]> git.ipfire.org Git - thirdparty/kernel/stable.git/blame - crypto/testmgr.h
Merge branch 'fixes-v5.1' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris...
[thirdparty/kernel/stable.git] / crypto / testmgr.h
CommitLineData
da7f033d
HX
1/*
2 * Algorithm testing framework and tests.
3 *
4 * Copyright (c) 2002 James Morris <jmorris@intercode.com.au>
5 * Copyright (c) 2002 Jean-Francois Dive <jef@linuxbe.org>
6 * Copyright (c) 2007 Nokia Siemens Networks
7 * Copyright (c) 2008 Herbert Xu <herbert@gondor.apana.org.au>
4cc2dcf9 8 * Copyright (c) 2019 Google LLC
da7f033d 9 *
69435b94
AH
10 * Updated RFC4106 AES-GCM testing. Some test vectors were taken from
11 * http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/
12 * gcm/gcm-test-vectors.tar.gz
13 * Authors: Aidan O'Mahony (aidan.o.mahony@intel.com)
14 * Adrian Hoban <adrian.hoban@intel.com>
15 * Gabriele Paoloni <gabriele.paoloni@intel.com>
16 * Tadeusz Struk (tadeusz.struk@intel.com)
17 * Copyright (c) 2010, Intel Corporation.
18 *
da7f033d
HX
19 * This program is free software; you can redistribute it and/or modify it
20 * under the terms of the GNU General Public License as published by the Free
21 * Software Foundation; either version 2 of the License, or (at your option)
22 * any later version.
23 *
24 */
25#ifndef _CRYPTO_TESTMGR_H
26#define _CRYPTO_TESTMGR_H
27
da7f033d
HX
28#define MAX_IVLEN 32
29
4cc2dcf9
EB
30/*
31 * hash_testvec: structure to describe a hash (message digest) test
32 * @key: Pointer to key (NULL if none)
33 * @plaintext: Pointer to source data
34 * @digest: Pointer to expected digest
35 * @psize: Length of source data in bytes
36 * @ksize: Length of @key in bytes (0 if no key)
37 */
da7f033d 38struct hash_testvec {
b13b1e0c
EB
39 const char *key;
40 const char *plaintext;
41 const char *digest;
6726ec42 42 unsigned short psize;
26609a21 43 unsigned short ksize;
da7f033d
HX
44};
45
a7eed156 46/*
92a4c9fe
EB
47 * cipher_testvec: structure to describe a symmetric cipher test
48 * @key: Pointer to key
49 * @klen: Length of @key in bytes
8efd972e
EB
50 * @iv: Pointer to IV. If NULL, an all-zeroes IV is used.
51 * @iv_out: Pointer to output IV, if applicable for the cipher.
92a4c9fe
EB
52 * @ptext: Pointer to plaintext
53 * @ctext: Pointer to ciphertext
54 * @len: Length of @ptext and @ctext in bytes
a7eed156 55 * @fail: If set to one, the test need to fail
231baecd 56 * @wk: Does the test need CRYPTO_TFM_REQ_FORBID_WEAK_KEYS?
a7eed156 57 * ( e.g. test needs to fail due to a weak key )
10faa8c0 58 * @fips_skip: Skip the test vector in FIPS mode
8efd972e
EB
59 * @generates_iv: Encryption should ignore the given IV, and output @iv_out.
60 * Decryption takes @iv_out. Needed for AES Keywrap ("kw(aes)").
a7eed156 61 */
da7f033d 62struct cipher_testvec {
b13b1e0c
EB
63 const char *key;
64 const char *iv;
8efd972e 65 const char *iv_out;
92a4c9fe
EB
66 const char *ptext;
67 const char *ctext;
09e21784 68 bool fail;
da7f033d
HX
69 unsigned char wk; /* weak key flag */
70 unsigned char klen;
92a4c9fe 71 unsigned short len;
10faa8c0 72 bool fips_skip;
92a4c9fe 73 bool generates_iv;
da7f033d
HX
74};
75
a0d608ee
EB
76/*
77 * aead_testvec: structure to describe an AEAD test
78 * @key: Pointer to key
79 * @iv: Pointer to IV. If NULL, an all-zeroes IV is used.
80 * @ptext: Pointer to plaintext
81 * @assoc: Pointer to associated data
82 * @ctext: Pointer to the full authenticated ciphertext. For AEADs that
83 * produce a separate "ciphertext" and "authentication tag", these
84 * two parts are concatenated: ciphertext || tag.
a0d608ee
EB
85 * @fail: setkey() failure expected?
86 * @novrfy: Decryption verification failure expected?
231baecd 87 * @wk: Does the test need CRYPTO_TFM_REQ_FORBID_WEAK_KEYS?
a0d608ee
EB
88 * (e.g. setkey() needs to fail due to a weak key)
89 * @klen: Length of @key in bytes
90 * @plen: Length of @ptext in bytes
91 * @alen: Length of @assoc in bytes
92 * @clen: Length of @ctext in bytes
93 */
da7f033d 94struct aead_testvec {
b13b1e0c
EB
95 const char *key;
96 const char *iv;
a0d608ee 97 const char *ptext;
b13b1e0c 98 const char *assoc;
a0d608ee 99 const char *ctext;
09e21784 100 bool fail;
a0d608ee
EB
101 unsigned char novrfy;
102 unsigned char wk;
da7f033d 103 unsigned char klen;
a0d608ee
EB
104 unsigned short plen;
105 unsigned short clen;
da7f033d 106 unsigned short alen;
da7f033d
HX
107};
108
7647d6ce 109struct cprng_testvec {
b13b1e0c
EB
110 const char *key;
111 const char *dt;
112 const char *v;
113 const char *result;
7647d6ce
JW
114 unsigned char klen;
115 unsigned short dtlen;
116 unsigned short vlen;
117 unsigned short rlen;
118 unsigned short loops;
119};
120
3332ee2a 121struct drbg_testvec {
b13b1e0c 122 const unsigned char *entropy;
3332ee2a 123 size_t entropylen;
b13b1e0c
EB
124 const unsigned char *entpra;
125 const unsigned char *entprb;
3332ee2a 126 size_t entprlen;
b13b1e0c
EB
127 const unsigned char *addtla;
128 const unsigned char *addtlb;
3332ee2a 129 size_t addtllen;
b13b1e0c 130 const unsigned char *pers;
3332ee2a 131 size_t perslen;
b13b1e0c 132 const unsigned char *expected;
3332ee2a
SM
133 size_t expectedlen;
134};
135
946cc463 136struct akcipher_testvec {
b13b1e0c
EB
137 const unsigned char *key;
138 const unsigned char *m;
139 const unsigned char *c;
946cc463
TS
140 unsigned int key_len;
141 unsigned int m_size;
142 unsigned int c_size;
143 bool public_key_vec;
1207107c 144 bool siggen_sigver_test;
946cc463
TS
145};
146
802c7f1c 147struct kpp_testvec {
b13b1e0c 148 const unsigned char *secret;
47d3fd39 149 const unsigned char *b_secret;
b13b1e0c
EB
150 const unsigned char *b_public;
151 const unsigned char *expected_a_public;
152 const unsigned char *expected_ss;
802c7f1c 153 unsigned short secret_size;
47d3fd39 154 unsigned short b_secret_size;
802c7f1c
SB
155 unsigned short b_public_size;
156 unsigned short expected_a_public_size;
157 unsigned short expected_ss_size;
47d3fd39 158 bool genkey;
802c7f1c
SB
159};
160
b13b1e0c 161static const char zeroed_string[48];
da7f033d 162
946cc463
TS
163/*
164 * RSA test vectors. Borrowed from openSSL.
165 */
b13b1e0c 166static const struct akcipher_testvec rsa_tv_template[] = {
946cc463
TS
167 {
168#ifndef CONFIG_CRYPTO_FIPS
169 .key =
22287b0b
TS
170 "\x30\x81\x9A" /* sequence of 154 bytes */
171 "\x02\x01\x01" /* version - integer of 1 byte */
946cc463
TS
172 "\x02\x41" /* modulus - integer of 65 bytes */
173 "\x00\xAA\x36\xAB\xCE\x88\xAC\xFD\xFF\x55\x52\x3C\x7F\xC4\x52\x3F"
174 "\x90\xEF\xA0\x0D\xF3\x77\x4A\x25\x9F\x2E\x62\xB4\xC5\xD9\x9C\xB5"
175 "\xAD\xB3\x00\xA0\x28\x5E\x53\x01\x93\x0E\x0C\x70\xFB\x68\x76\x93"
176 "\x9C\xE6\x16\xCE\x62\x4A\x11\xE0\x08\x6D\x34\x1E\xBC\xAC\xA0\xA1"
177 "\xF5"
178 "\x02\x01\x11" /* public key - integer of 1 byte */
179 "\x02\x40" /* private key - integer of 64 bytes */
180 "\x0A\x03\x37\x48\x62\x64\x87\x69\x5F\x5F\x30\xBC\x38\xB9\x8B\x44"
181 "\xC2\xCD\x2D\xFF\x43\x40\x98\xCD\x20\xD8\xA1\x38\xD0\x90\xBF\x64"
182 "\x79\x7C\x3F\xA7\xA2\xCD\xCB\x3C\xD1\xE0\xBD\xBA\x26\x54\xB4\xF9"
22287b0b
TS
183 "\xDF\x8E\x8A\xE5\x9D\x73\x3D\x9F\x33\xB3\x01\x62\x4A\xFD\x1D\x51"
184 "\x02\x01\x00" /* prime1 - integer of 1 byte */
185 "\x02\x01\x00" /* prime2 - integer of 1 byte */
186 "\x02\x01\x00" /* exponent1 - integer of 1 byte */
187 "\x02\x01\x00" /* exponent2 - integer of 1 byte */
188 "\x02\x01\x00", /* coefficient - integer of 1 byte */
946cc463
TS
189 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
190 .c =
191 "\x63\x1c\xcd\x7b\xe1\x7e\xe4\xde\xc9\xa8\x89\xa1\x74\xcb\x3c\x63"
192 "\x7d\x24\xec\x83\xc3\x15\xe4\x7f\x73\x05\x34\xd1\xec\x22\xbb\x8a"
193 "\x5e\x32\x39\x6d\xc1\x1d\x7d\x50\x3b\x9f\x7a\xad\xf0\x2e\x25\x53"
194 "\x9f\x6e\xbd\x4c\x55\x84\x0c\x9b\xcf\x1a\x4b\x51\x1e\x9e\x0c\x06",
22287b0b 195 .key_len = 157,
946cc463
TS
196 .m_size = 8,
197 .c_size = 64,
198 }, {
199 .key =
22287b0b
TS
200 "\x30\x82\x01\x1D" /* sequence of 285 bytes */
201 "\x02\x01\x01" /* version - integer of 1 byte */
946cc463
TS
202 "\x02\x81\x81" /* modulus - integer of 129 bytes */
203 "\x00\xBB\xF8\x2F\x09\x06\x82\xCE\x9C\x23\x38\xAC\x2B\x9D\xA8\x71"
204 "\xF7\x36\x8D\x07\xEE\xD4\x10\x43\xA4\x40\xD6\xB6\xF0\x74\x54\xF5"
205 "\x1F\xB8\xDF\xBA\xAF\x03\x5C\x02\xAB\x61\xEA\x48\xCE\xEB\x6F\xCD"
206 "\x48\x76\xED\x52\x0D\x60\xE1\xEC\x46\x19\x71\x9D\x8A\x5B\x8B\x80"
207 "\x7F\xAF\xB8\xE0\xA3\xDF\xC7\x37\x72\x3E\xE6\xB4\xB7\xD9\x3A\x25"
208 "\x84\xEE\x6A\x64\x9D\x06\x09\x53\x74\x88\x34\xB2\x45\x45\x98\x39"
209 "\x4E\xE0\xAA\xB1\x2D\x7B\x61\xA5\x1F\x52\x7A\x9A\x41\xF6\xC1\x68"
210 "\x7F\xE2\x53\x72\x98\xCA\x2A\x8F\x59\x46\xF8\xE5\xFD\x09\x1D\xBD"
211 "\xCB"
212 "\x02\x01\x11" /* public key - integer of 1 byte */
213 "\x02\x81\x81" /* private key - integer of 129 bytes */
214 "\x00\xA5\xDA\xFC\x53\x41\xFA\xF2\x89\xC4\xB9\x88\xDB\x30\xC1\xCD"
215 "\xF8\x3F\x31\x25\x1E\x06\x68\xB4\x27\x84\x81\x38\x01\x57\x96\x41"
216 "\xB2\x94\x10\xB3\xC7\x99\x8D\x6B\xC4\x65\x74\x5E\x5C\x39\x26\x69"
217 "\xD6\x87\x0D\xA2\xC0\x82\xA9\x39\xE3\x7F\xDC\xB8\x2E\xC9\x3E\xDA"
218 "\xC9\x7F\xF3\xAD\x59\x50\xAC\xCF\xBC\x11\x1C\x76\xF1\xA9\x52\x94"
219 "\x44\xE5\x6A\xAF\x68\xC5\x6C\x09\x2C\xD3\x8D\xC3\xBE\xF5\xD2\x0A"
220 "\x93\x99\x26\xED\x4F\x74\xA1\x3E\xDD\xFB\xE1\xA1\xCE\xCC\x48\x94"
221 "\xAF\x94\x28\xC2\xB7\xB8\x88\x3F\xE4\x46\x3A\x4B\xC8\x5B\x1C\xB3"
22287b0b
TS
222 "\xC1"
223 "\x02\x01\x00" /* prime1 - integer of 1 byte */
224 "\x02\x01\x00" /* prime2 - integer of 1 byte */
225 "\x02\x01\x00" /* exponent1 - integer of 1 byte */
226 "\x02\x01\x00" /* exponent2 - integer of 1 byte */
227 "\x02\x01\x00", /* coefficient - integer of 1 byte */
228 .key_len = 289,
946cc463
TS
229 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
230 .c =
231 "\x74\x1b\x55\xac\x47\xb5\x08\x0a\x6e\x2b\x2d\xf7\x94\xb8\x8a\x95"
232 "\xed\xa3\x6b\xc9\x29\xee\xb2\x2c\x80\xc3\x39\x3b\x8c\x62\x45\x72"
233 "\xc2\x7f\x74\x81\x91\x68\x44\x48\x5a\xdc\xa0\x7e\xa7\x0b\x05\x7f"
234 "\x0e\xa0\x6c\xe5\x8f\x19\x4d\xce\x98\x47\x5f\xbd\x5f\xfe\xe5\x34"
235 "\x59\x89\xaf\xf0\xba\x44\xd7\xf1\x1a\x50\x72\xef\x5e\x4a\xb6\xb7"
236 "\x54\x34\xd1\xc4\x83\x09\xdf\x0f\x91\x5f\x7d\x91\x70\x2f\xd4\x13"
237 "\xcc\x5e\xa4\x6c\xc3\x4d\x28\xef\xda\xaf\xec\x14\x92\xfc\xa3\x75"
238 "\x13\xb4\xc1\xa1\x11\xfc\x40\x2f\x4c\x9d\xdf\x16\x76\x11\x20\x6b",
239 .m_size = 8,
240 .c_size = 128,
241 }, {
242#endif
243 .key =
22287b0b
TS
244 "\x30\x82\x02\x1F" /* sequence of 543 bytes */
245 "\x02\x01\x01" /* version - integer of 1 byte */
946cc463
TS
246 "\x02\x82\x01\x00" /* modulus - integer of 256 bytes */
247 "\xDB\x10\x1A\xC2\xA3\xF1\xDC\xFF\x13\x6B\xED\x44\xDF\xF0\x02\x6D"
248 "\x13\xC7\x88\xDA\x70\x6B\x54\xF1\xE8\x27\xDC\xC3\x0F\x99\x6A\xFA"
249 "\xC6\x67\xFF\x1D\x1E\x3C\x1D\xC1\xB5\x5F\x6C\xC0\xB2\x07\x3A\x6D"
250 "\x41\xE4\x25\x99\xAC\xFC\xD2\x0F\x02\xD3\xD1\x54\x06\x1A\x51\x77"
251 "\xBD\xB6\xBF\xEA\xA7\x5C\x06\xA9\x5D\x69\x84\x45\xD7\xF5\x05\xBA"
252 "\x47\xF0\x1B\xD7\x2B\x24\xEC\xCB\x9B\x1B\x10\x8D\x81\xA0\xBE\xB1"
253 "\x8C\x33\xE4\x36\xB8\x43\xEB\x19\x2A\x81\x8D\xDE\x81\x0A\x99\x48"
254 "\xB6\xF6\xBC\xCD\x49\x34\x3A\x8F\x26\x94\xE3\x28\x82\x1A\x7C\x8F"
255 "\x59\x9F\x45\xE8\x5D\x1A\x45\x76\x04\x56\x05\xA1\xD0\x1B\x8C\x77"
256 "\x6D\xAF\x53\xFA\x71\xE2\x67\xE0\x9A\xFE\x03\xA9\x85\xD2\xC9\xAA"
257 "\xBA\x2A\xBC\xF4\xA0\x08\xF5\x13\x98\x13\x5D\xF0\xD9\x33\x34\x2A"
258 "\x61\xC3\x89\x55\xF0\xAE\x1A\x9C\x22\xEE\x19\x05\x8D\x32\xFE\xEC"
259 "\x9C\x84\xBA\xB7\xF9\x6C\x3A\x4F\x07\xFC\x45\xEB\x12\xE5\x7B\xFD"
260 "\x55\xE6\x29\x69\xD1\xC2\xE8\xB9\x78\x59\xF6\x79\x10\xC6\x4E\xEB"
261 "\x6A\x5E\xB9\x9A\xC7\xC4\x5B\x63\xDA\xA3\x3F\x5E\x92\x7A\x81\x5E"
262 "\xD6\xB0\xE2\x62\x8F\x74\x26\xC2\x0C\xD3\x9A\x17\x47\xE6\x8E\xAB"
263 "\x02\x03\x01\x00\x01" /* public key - integer of 3 bytes */
264 "\x02\x82\x01\x00" /* private key - integer of 256 bytes */
265 "\x52\x41\xF4\xDA\x7B\xB7\x59\x55\xCA\xD4\x2F\x0F\x3A\xCB\xA4\x0D"
266 "\x93\x6C\xCC\x9D\xC1\xB2\xFB\xFD\xAE\x40\x31\xAC\x69\x52\x21\x92"
267 "\xB3\x27\xDF\xEA\xEE\x2C\x82\xBB\xF7\x40\x32\xD5\x14\xC4\x94\x12"
268 "\xEC\xB8\x1F\xCA\x59\xE3\xC1\x78\xF3\x85\xD8\x47\xA5\xD7\x02\x1A"
269 "\x65\x79\x97\x0D\x24\xF4\xF0\x67\x6E\x75\x2D\xBF\x10\x3D\xA8\x7D"
270 "\xEF\x7F\x60\xE4\xE6\x05\x82\x89\x5D\xDF\xC6\xD2\x6C\x07\x91\x33"
271 "\x98\x42\xF0\x02\x00\x25\x38\xC5\x85\x69\x8A\x7D\x2F\x95\x6C\x43"
272 "\x9A\xB8\x81\xE2\xD0\x07\x35\xAA\x05\x41\xC9\x1E\xAF\xE4\x04\x3B"
273 "\x19\xB8\x73\xA2\xAC\x4B\x1E\x66\x48\xD8\x72\x1F\xAC\xF6\xCB\xBC"
274 "\x90\x09\xCA\xEC\x0C\xDC\xF9\x2C\xD7\xEB\xAE\xA3\xA4\x47\xD7\x33"
275 "\x2F\x8A\xCA\xBC\x5E\xF0\x77\xE4\x97\x98\x97\xC7\x10\x91\x7D\x2A"
276 "\xA6\xFF\x46\x83\x97\xDE\xE9\xE2\x17\x03\x06\x14\xE2\xD7\xB1\x1D"
277 "\x77\xAF\x51\x27\x5B\x5E\x69\xB8\x81\xE6\x11\xC5\x43\x23\x81\x04"
278 "\x62\xFF\xE9\x46\xB8\xD8\x44\xDB\xA5\xCC\x31\x54\x34\xCE\x3E\x82"
279 "\xD6\xBF\x7A\x0B\x64\x21\x6D\x88\x7E\x5B\x45\x12\x1E\x63\x8D\x49"
22287b0b
TS
280 "\xA7\x1D\xD9\x1E\x06\xCD\xE8\xBA\x2C\x8C\x69\x32\xEA\xBE\x60\x71"
281 "\x02\x01\x00" /* prime1 - integer of 1 byte */
282 "\x02\x01\x00" /* prime2 - integer of 1 byte */
283 "\x02\x01\x00" /* exponent1 - integer of 1 byte */
284 "\x02\x01\x00" /* exponent2 - integer of 1 byte */
285 "\x02\x01\x00", /* coefficient - integer of 1 byte */
286 .key_len = 547,
946cc463
TS
287 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
288 .c =
289 "\xb2\x97\x76\xb4\xae\x3e\x38\x3c\x7e\x64\x1f\xcc\xa2\x7f\xf6\xbe"
290 "\xcf\x49\xbc\x48\xd3\x6c\x8f\x0a\x0e\xc1\x73\xbd\x7b\x55\x79\x36"
291 "\x0e\xa1\x87\x88\xb9\x2c\x90\xa6\x53\x5e\xe9\xef\xc4\xe2\x4d\xdd"
292 "\xf7\xa6\x69\x82\x3f\x56\xa4\x7b\xfb\x62\xe0\xae\xb8\xd3\x04\xb3"
293 "\xac\x5a\x15\x2a\xe3\x19\x9b\x03\x9a\x0b\x41\xda\x64\xec\x0a\x69"
294 "\xfc\xf2\x10\x92\xf3\xc1\xbf\x84\x7f\xfd\x2c\xae\xc8\xb5\xf6\x41"
295 "\x70\xc5\x47\x03\x8a\xf8\xff\x6f\x3f\xd2\x6f\x09\xb4\x22\xf3\x30"
296 "\xbe\xa9\x85\xcb\x9c\x8d\xf9\x8f\xeb\x32\x91\xa2\x25\x84\x8f\xf5"
297 "\xdc\xc7\x06\x9c\x2d\xe5\x11\x2c\x09\x09\x87\x09\xa9\xf6\x33\x73"
298 "\x90\xf1\x60\xf2\x65\xdd\x30\xa5\x66\xce\x62\x7b\xd0\xf8\x2d\x3d"
299 "\x19\x82\x77\xe3\x0a\x5f\x75\x2f\x8e\xb1\xe5\xe8\x91\x35\x1b\x3b"
300 "\x33\xb7\x66\x92\xd1\xf2\x8e\x6f\xe5\x75\x0c\xad\x36\xfb\x4e\xd0"
301 "\x66\x61\xbd\x49\xfe\xf4\x1a\xa2\x2b\x49\xfe\x03\x4c\x74\x47\x8d"
302 "\x9a\x66\xb2\x49\x46\x4d\x77\xea\x33\x4d\x6b\x3c\xb4\x49\x4a\xc6"
303 "\x7d\x3d\xb5\xb9\x56\x41\x15\x67\x0f\x94\x3c\x93\x65\x27\xe0\x21"
304 "\x5d\x59\xc3\x62\xd5\xa6\xda\x38\x26\x22\x5e\x34\x1c\x94\xaf\x98",
305 .m_size = 8,
306 .c_size = 256,
307 }, {
308 .key =
309 "\x30\x82\x01\x09" /* sequence of 265 bytes */
310 "\x02\x82\x01\x00" /* modulus - integer of 256 bytes */
311 "\xDB\x10\x1A\xC2\xA3\xF1\xDC\xFF\x13\x6B\xED\x44\xDF\xF0\x02\x6D"
312 "\x13\xC7\x88\xDA\x70\x6B\x54\xF1\xE8\x27\xDC\xC3\x0F\x99\x6A\xFA"
313 "\xC6\x67\xFF\x1D\x1E\x3C\x1D\xC1\xB5\x5F\x6C\xC0\xB2\x07\x3A\x6D"
314 "\x41\xE4\x25\x99\xAC\xFC\xD2\x0F\x02\xD3\xD1\x54\x06\x1A\x51\x77"
315 "\xBD\xB6\xBF\xEA\xA7\x5C\x06\xA9\x5D\x69\x84\x45\xD7\xF5\x05\xBA"
316 "\x47\xF0\x1B\xD7\x2B\x24\xEC\xCB\x9B\x1B\x10\x8D\x81\xA0\xBE\xB1"
317 "\x8C\x33\xE4\x36\xB8\x43\xEB\x19\x2A\x81\x8D\xDE\x81\x0A\x99\x48"
318 "\xB6\xF6\xBC\xCD\x49\x34\x3A\x8F\x26\x94\xE3\x28\x82\x1A\x7C\x8F"
319 "\x59\x9F\x45\xE8\x5D\x1A\x45\x76\x04\x56\x05\xA1\xD0\x1B\x8C\x77"
320 "\x6D\xAF\x53\xFA\x71\xE2\x67\xE0\x9A\xFE\x03\xA9\x85\xD2\xC9\xAA"
321 "\xBA\x2A\xBC\xF4\xA0\x08\xF5\x13\x98\x13\x5D\xF0\xD9\x33\x34\x2A"
322 "\x61\xC3\x89\x55\xF0\xAE\x1A\x9C\x22\xEE\x19\x05\x8D\x32\xFE\xEC"
323 "\x9C\x84\xBA\xB7\xF9\x6C\x3A\x4F\x07\xFC\x45\xEB\x12\xE5\x7B\xFD"
324 "\x55\xE6\x29\x69\xD1\xC2\xE8\xB9\x78\x59\xF6\x79\x10\xC6\x4E\xEB"
325 "\x6A\x5E\xB9\x9A\xC7\xC4\x5B\x63\xDA\xA3\x3F\x5E\x92\x7A\x81\x5E"
326 "\xD6\xB0\xE2\x62\x8F\x74\x26\xC2\x0C\xD3\x9A\x17\x47\xE6\x8E\xAB"
327 "\x02\x03\x01\x00\x01", /* public key - integer of 3 bytes */
328 .key_len = 269,
329 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
330 .c =
331 "\xb2\x97\x76\xb4\xae\x3e\x38\x3c\x7e\x64\x1f\xcc\xa2\x7f\xf6\xbe"
332 "\xcf\x49\xbc\x48\xd3\x6c\x8f\x0a\x0e\xc1\x73\xbd\x7b\x55\x79\x36"
333 "\x0e\xa1\x87\x88\xb9\x2c\x90\xa6\x53\x5e\xe9\xef\xc4\xe2\x4d\xdd"
334 "\xf7\xa6\x69\x82\x3f\x56\xa4\x7b\xfb\x62\xe0\xae\xb8\xd3\x04\xb3"
335 "\xac\x5a\x15\x2a\xe3\x19\x9b\x03\x9a\x0b\x41\xda\x64\xec\x0a\x69"
336 "\xfc\xf2\x10\x92\xf3\xc1\xbf\x84\x7f\xfd\x2c\xae\xc8\xb5\xf6\x41"
337 "\x70\xc5\x47\x03\x8a\xf8\xff\x6f\x3f\xd2\x6f\x09\xb4\x22\xf3\x30"
338 "\xbe\xa9\x85\xcb\x9c\x8d\xf9\x8f\xeb\x32\x91\xa2\x25\x84\x8f\xf5"
339 "\xdc\xc7\x06\x9c\x2d\xe5\x11\x2c\x09\x09\x87\x09\xa9\xf6\x33\x73"
340 "\x90\xf1\x60\xf2\x65\xdd\x30\xa5\x66\xce\x62\x7b\xd0\xf8\x2d\x3d"
341 "\x19\x82\x77\xe3\x0a\x5f\x75\x2f\x8e\xb1\xe5\xe8\x91\x35\x1b\x3b"
342 "\x33\xb7\x66\x92\xd1\xf2\x8e\x6f\xe5\x75\x0c\xad\x36\xfb\x4e\xd0"
343 "\x66\x61\xbd\x49\xfe\xf4\x1a\xa2\x2b\x49\xfe\x03\x4c\x74\x47\x8d"
344 "\x9a\x66\xb2\x49\x46\x4d\x77\xea\x33\x4d\x6b\x3c\xb4\x49\x4a\xc6"
345 "\x7d\x3d\xb5\xb9\x56\x41\x15\x67\x0f\x94\x3c\x93\x65\x27\xe0\x21"
346 "\x5d\x59\xc3\x62\xd5\xa6\xda\x38\x26\x22\x5e\x34\x1c\x94\xaf\x98",
347 .m_size = 8,
348 .c_size = 256,
349 .public_key_vec = true,
21c8e720 350#ifndef CONFIG_CRYPTO_FIPS
c8afbc84
SB
351 }, {
352 .key =
353 "\x30\x82\x09\x29" /* sequence of 2345 bytes */
354 "\x02\x01\x00" /* version integer of 1 byte */
355 "\x02\x82\x02\x01" /* modulus - integer of 513 bytes */
356 "\x00\xC3\x8B\x55\x7B\x73\x4D\xFF\xE9\x9B\xC6\xDC\x67\x3C\xB4\x8E"
357 "\xA0\x86\xED\xF2\xB9\x50\x5C\x54\x5C\xBA\xE4\xA1\xB2\xA7\xAE\x2F"
358 "\x1B\x7D\xF1\xFB\xAC\x79\xC5\xDF\x1A\x00\xC9\xB2\xC1\x61\x25\x33"
359 "\xE6\x9C\xE9\xCF\xD6\x27\xC4\x4E\x44\x30\x44\x5E\x08\xA1\x87\x52"
360 "\xCC\x6B\x97\x70\x8C\xBC\xA5\x06\x31\x0C\xD4\x2F\xD5\x7D\x26\x24"
361 "\xA2\xE2\xAC\x78\xF4\x53\x14\xCE\xF7\x19\x2E\xD7\xF7\xE6\x0C\xB9"
362 "\x56\x7F\x0B\xF1\xB1\xE2\x43\x70\xBD\x86\x1D\xA1\xCC\x2B\x19\x08"
363 "\x76\xEF\x91\xAC\xBF\x20\x24\x0D\x38\xC0\x89\xB8\x9A\x70\xB3\x64"
364 "\xD9\x8F\x80\x41\x10\x5B\x9F\xB1\xCB\x76\x43\x00\x21\x25\x36\xD4"
365 "\x19\xFC\x55\x95\x10\xE4\x26\x74\x98\x2C\xD9\xBD\x0B\x2B\x04\xC2"
366 "\xAC\x82\x38\xB4\xDD\x4C\x04\x7E\x51\x36\x40\x1E\x0B\xC4\x7C\x25"
367 "\xDD\x4B\xB2\xE7\x20\x0A\x57\xF9\xB4\x94\xC3\x08\x33\x22\x6F\x8B"
368 "\x48\xDB\x03\x68\x5A\x5B\xBA\xAE\xF3\xAD\xCF\xC3\x6D\xBA\xF1\x28"
369 "\x67\x7E\x6C\x79\x07\xDE\xFC\xED\xE7\x96\xE3\x6C\xE0\x2C\x87\xF8"
370 "\x02\x01\x28\x38\x43\x21\x53\x84\x69\x75\x78\x15\x7E\xEE\xD2\x1B"
371 "\xB9\x23\x40\xA8\x86\x1E\x38\x83\xB2\x73\x1D\x53\xFB\x9E\x2A\x8A"
372 "\xB2\x75\x35\x01\xC3\xC3\xC4\x94\xE8\x84\x86\x64\x81\xF4\x42\xAA"
373 "\x3C\x0E\xD6\x4F\xBC\x0A\x09\x2D\xE7\x1B\xD4\x10\xA8\x54\xEA\x89"
374 "\x84\x8A\xCB\xF7\x5A\x3C\xCA\x76\x08\x29\x62\xB4\x6A\x22\xDF\x14"
375 "\x95\x71\xFD\xB6\x86\x39\xB8\x8B\xF8\x91\x7F\x38\xAA\x14\xCD\xE5"
376 "\xF5\x1D\xC2\x6D\x53\x69\x52\x84\x7F\xA3\x1A\x5E\x26\x04\x83\x06"
377 "\x73\x52\x56\xCF\x76\x26\xC9\xDD\x75\xD7\xFC\xF4\x69\xD8\x7B\x55"
378 "\xB7\x68\x13\x53\xB9\xE7\x89\xC3\xE8\xD6\x6E\xA7\x6D\xEA\x81\xFD"
379 "\xC4\xB7\x05\x5A\xB7\x41\x0A\x23\x8E\x03\x8A\x1C\xAE\xD3\x1E\xCE"
380 "\xE3\x5E\xFC\x19\x4A\xEE\x61\x9B\x8E\xE5\xE5\xDD\x85\xF9\x41\xEC"
381 "\x14\x53\x92\xF7\xDD\x06\x85\x02\x91\xE3\xEB\x6C\x43\x03\xB1\x36"
382 "\x7B\x89\x5A\xA8\xEB\xFC\xD5\xA8\x35\xDC\x81\xD9\x5C\xBD\xCA\xDC"
383 "\x9B\x98\x0B\x06\x5D\x0C\x5B\xEE\xF3\xD5\xCC\x57\xC9\x71\x2F\x90"
384 "\x3B\x3C\xF0\x8E\x4E\x35\x48\xAE\x63\x74\xA9\xFC\x72\x75\x8E\x34"
385 "\xA8\xF2\x1F\xEA\xDF\x3A\x37\x2D\xE5\x39\x39\xF8\x57\x58\x3C\x04"
386 "\xFE\x87\x06\x98\xBC\x7B\xD3\x21\x36\x60\x25\x54\xA7\x3D\xFA\x91"
387 "\xCC\xA8\x0B\x92\x8E\xB4\xF7\x06\xFF\x1E\x95\xCB\x07\x76\x97\x3B"
388 "\x9D"
389 "\x02\x03\x01\x00\x01" /* public key integer of 3 bytes */
390 "\x02\x82\x02\x00" /* private key integer of 512 bytes */
391 "\x74\xA9\xE0\x6A\x32\xB4\xCA\x85\xD9\x86\x9F\x60\x88\x7B\x40\xCC"
392 "\xCD\x33\x91\xA8\xB6\x25\x1F\xBF\xE3\x51\x1C\x97\xB6\x2A\xD9\xB8"
393 "\x11\x40\x19\xE3\x21\x13\xC8\xB3\x7E\xDC\xD7\x65\x40\x4C\x2D\xD6"
394 "\xDC\xAF\x32\x6C\x96\x75\x2C\x2C\xCA\x8F\x3F\x7A\xEE\xC4\x09\xC6"
395 "\x24\x3A\xC9\xCF\x6D\x8D\x17\x50\x94\x52\xD3\xE7\x0F\x2F\x7E\x94"
396 "\x1F\xA0\xBE\xD9\x25\xE8\x38\x42\x7C\x27\xD2\x79\xF8\x2A\x87\x38"
397 "\xEF\xBB\x74\x8B\xA8\x6E\x8C\x08\xC6\xC7\x4F\x0C\xBC\x79\xC6\xEF"
398 "\x0E\xA7\x5E\xE4\xF8\x8C\x09\xC7\x5E\x37\xCC\x87\x77\xCD\xCF\xD1"
399 "\x6D\x28\x1B\xA9\x62\xC0\xB8\x16\xA7\x8B\xF9\xBB\xCC\xB4\x15\x7F"
400 "\x1B\x69\x03\xF2\x7B\xEB\xE5\x8C\x14\xD6\x23\x4F\x52\x6F\x18\xA6"
401 "\x4B\x5B\x01\xAD\x35\xF9\x48\x53\xB3\x86\x35\x66\xD7\xE7\x29\xC0"
402 "\x09\xB5\xC6\xE6\xFA\xC4\xDA\x19\xBE\xD7\x4D\x41\x14\xBE\x6F\xDF"
403 "\x1B\xAB\xC0\xCA\x88\x07\xAC\xF1\x7D\x35\x83\x67\x28\x2D\x50\xE9"
404 "\xCE\x27\x71\x5E\x1C\xCF\xD2\x30\x65\x79\x72\x2F\x9C\xE1\xD2\x39"
405 "\x7F\xEF\x3B\x01\xF2\x14\x1D\xDF\xBD\x51\xD3\xA1\x53\x62\xCF\x5F"
406 "\x79\x84\xCE\x06\x96\x69\x29\x49\x82\x1C\x71\x4A\xA1\x66\xC8\x2F"
407 "\xFD\x7B\x96\x7B\xFC\xC4\x26\x58\xC4\xFC\x7C\xAF\xB5\xE8\x95\x83"
408 "\x87\xCB\x46\xDE\x97\xA7\xB3\xA2\x54\x5B\xD7\xAF\xAB\xEB\xC8\xF3"
409 "\x55\x9D\x48\x2B\x30\x9C\xDC\x26\x4B\xC2\x89\x45\x13\xB2\x01\x9A"
410 "\xA4\x65\xC3\xEC\x24\x2D\x26\x97\xEB\x80\x8A\x9D\x03\xBC\x59\x66"
411 "\x9E\xE2\xBB\xBB\x63\x19\x64\x93\x11\x7B\x25\x65\x30\xCD\x5B\x4B"
412 "\x2C\xFF\xDC\x2D\x30\x87\x1F\x3C\x88\x07\xD0\xFC\x48\xCC\x05\x8A"
413 "\xA2\xC8\x39\x3E\xD5\x51\xBC\x0A\xBE\x6D\xA8\xA0\xF6\x88\x06\x79"
414 "\x13\xFF\x1B\x45\xDA\x54\xC9\x24\x25\x8A\x75\x0A\x26\xD1\x69\x81"
415 "\x14\x14\xD1\x79\x7D\x8E\x76\xF2\xE0\xEB\xDD\x0F\xDE\xC2\xEC\x80"
416 "\xD7\xDC\x16\x99\x92\xBE\xCB\x40\x0C\xCE\x7C\x3B\x46\xA2\x5B\x5D"
417 "\x0C\x45\xEB\xE1\x00\xDE\x72\x50\xB1\xA6\x0B\x76\xC5\x8D\xFC\x82"
418 "\x38\x6D\x99\x14\x1D\x1A\x4A\xD3\x7C\x53\xB8\x12\x46\xA2\x30\x38"
419 "\x82\xF4\x96\x6E\x8C\xCE\x47\x0D\xAF\x0A\x3B\x45\xB7\x43\x95\x43"
420 "\x9E\x02\x2C\x44\x07\x6D\x1F\x3C\x66\x89\x09\xB6\x1F\x06\x30\xCC"
421 "\xAD\xCE\x7D\x9A\xDE\x3E\xFB\x6C\xE4\x58\x43\xD2\x4F\xA5\x9E\x5E"
422 "\xA7\x7B\xAE\x3A\xF6\x7E\xD9\xDB\xD3\xF5\xC5\x41\xAF\xE6\x9C\x91"
423 "\x02\x82\x01\x01" /* prime1 - integer of 257 bytes */
424 "\x00\xE0\xA6\x6C\xF0\xA2\xF8\x81\x85\x36\x43\xD0\x13\x0B\x33\x8B"
425 "\x8F\x78\x3D\xAC\xC7\x5E\x46\x6A\x7F\x05\xAE\x3E\x26\x0A\xA6\xD0"
426 "\x51\xF3\xC8\x61\xF5\x77\x22\x48\x10\x87\x4C\xD5\xA4\xD5\xAE\x2D"
427 "\x4E\x7A\xFE\x1C\x31\xE7\x6B\xFF\xA4\x69\x20\xF9\x2A\x0B\x99\xBE"
428 "\x7C\x32\x68\xAD\xB0\xC6\x94\x81\x41\x75\xDC\x06\x78\x0A\xB4\xCF"
429 "\xCD\x1B\x2D\x31\xE4\x7B\xEA\xA8\x35\x99\x75\x57\xC6\x0E\xF6\x78"
430 "\x4F\xA0\x92\x4A\x00\x1B\xE7\x96\xF2\x5B\xFD\x2C\x0A\x0A\x13\x81"
431 "\xAF\xCB\x59\x87\x31\xD9\x83\x65\xF2\x22\x48\xD0\x03\x67\x39\xF6"
432 "\xFF\xA8\x36\x07\x3A\x68\xE3\x7B\xA9\x64\xFD\x9C\xF7\xB1\x3D\xBF"
433 "\x26\x5C\xCC\x7A\xFC\xA2\x8F\x51\xD1\xE1\xE2\x3C\xEC\x06\x75\x7C"
434 "\x34\xF9\xA9\x33\x70\x11\xAD\x5A\xDC\x5F\xCF\x50\xF6\x23\x2F\x39"
435 "\xAC\x92\x48\x53\x4D\x01\x96\x3C\xD8\xDC\x1F\x23\x23\x78\x80\x34"
436 "\x54\x14\x76\x8B\xB6\xBB\xFB\x88\x78\x31\x59\x28\xD2\xB1\x75\x17"
437 "\x88\x04\x4A\x78\x62\x18\x2E\xF5\xFB\x9B\xEF\x15\xD8\x16\x47\xC6"
438 "\x42\xB1\x02\xDA\x9E\xE3\x84\x90\xB4\x2D\xC3\xCE\x13\xC9\x12\x7D"
439 "\x3E\xCD\x39\x39\xC9\xAD\xA1\x1A\xE6\xD5\xAD\x5A\x09\x4D\x1B\x0C"
440 "\xAB"
441 "\x02\x82\x01\x01" /* prime 2 - integer of 257 bytes */
442 "\x00\xDE\xD5\x1B\xF6\xCD\x83\xB1\xC6\x47\x7E\xB9\xC0\x6B\xA9\xB8"
443 "\x02\xF3\xAE\x40\x5D\xFC\xD3\xE5\x4E\xF1\xE3\x39\x04\x52\x84\x89"
444 "\x40\x37\xBB\xC2\xCD\x7F\x71\x77\x17\xDF\x6A\x4C\x31\x24\x7F\xB9"
445 "\x7E\x7F\xC8\x43\x4A\x3C\xEB\x8D\x1B\x7F\x21\x51\x67\x45\x8F\xA0"
446 "\x36\x29\x3A\x18\x45\xA5\x32\xEC\x74\x88\x3C\x98\x5D\x67\x3B\xD7"
447 "\x51\x1F\xE9\xAE\x09\x01\xDE\xDE\x7C\xFB\x60\xD1\xA5\x6C\xE9\x6A"
448 "\x93\x04\x02\x3A\xBB\x67\x02\xB9\xFD\x23\xF0\x02\x2B\x49\x85\xC9"
449 "\x5B\xE7\x4B\xDF\xA3\xF4\xEE\x59\x4C\x45\xEF\x8B\xC1\x6B\xDE\xDE"
450 "\xBC\x1A\xFC\xD2\x76\x3F\x33\x74\xA9\x8E\xA3\x7E\x0C\xC6\xCE\x70"
451 "\xA1\x5B\xA6\x77\xEA\x76\xEB\x18\xCE\xB9\xD7\x78\x8D\xAE\x06\xBB"
452 "\xD3\x1F\x16\x0D\x05\xAB\x4F\xC6\x52\xC8\x6B\x36\x51\x7D\x1D\x27"
453 "\xAF\x88\x9A\x6F\xCC\x25\x2E\x74\x06\x72\xCE\x9E\xDB\xE0\x9D\x30"
454 "\xEF\x55\xA5\x58\x21\xA7\x42\x12\x2C\x2C\x23\x87\xC1\x0F\xE8\x51"
455 "\xDA\x53\xDA\xFC\x05\x36\xDF\x08\x0E\x08\x36\xBE\x5C\x86\x9E\xCA"
456 "\x68\x90\x33\x12\x0B\x14\x82\xAB\x90\x1A\xD4\x49\x32\x9C\xBD\xAA"
457 "\xAB\x4E\x38\xF1\xEE\xED\x3D\x3F\xE8\xBD\x48\x56\xA6\x64\xEE\xC8"
458 "\xD7"
459 "\x02\x82\x01\x01" /* exponent 1 - integer of 257 bytes */
460 "\x00\x96\x5E\x6F\x8F\x06\xD6\xE6\x03\x1F\x96\x76\x81\x38\xBF\x30"
461 "\xCC\x40\x84\xAF\xD0\xE7\x06\xA5\x24\x0E\xCE\x59\xA5\x26\xFE\x0F"
462 "\x74\xBB\x83\xC6\x26\x02\xAF\x3C\xA3\x6B\x9C\xFF\x68\x0C\xEB\x40"
463 "\x42\x46\xCB\x2E\x5E\x2C\xF4\x3A\x32\x77\x77\xED\xAF\xBA\x02\x17"
464 "\xE1\x93\xF0\x43\x4A\x8F\x31\x39\xEF\x72\x0F\x6B\x79\x10\x59\x84"
465 "\xBA\x5A\x55\x7F\x0E\xDB\xEE\xEE\xD6\xA9\xB8\x44\x9F\x3A\xC6\xB9"
466 "\x33\x3B\x5C\x90\x11\xD0\x9B\xCC\x8A\xBF\x0E\x10\x5B\x4B\xF1\x50"
467 "\x9E\x35\xB3\xE0\x6D\x7A\x95\x9C\x38\x5D\xC0\x75\x13\xC2\x15\xA7"
468 "\x81\xEA\xBA\xF7\x4D\x9E\x85\x9D\xF1\x7D\xBA\xD0\x45\x6F\x2A\xD0"
469 "\x76\xC2\x28\xD0\xAD\xA7\xB5\xDC\xE3\x6A\x99\xFF\x83\x50\xB3\x75"
470 "\x07\x14\x91\xAF\xEF\x74\xB5\x9F\x9A\xE0\xBA\xA9\x0B\x87\xF3\x85"
471 "\x5C\x40\xB2\x0E\xA7\xFD\xC6\xED\x45\x8E\xD9\x7C\xB0\xB2\x68\xC6"
472 "\x1D\xFD\x70\x78\x06\x41\x7F\x95\x12\x36\x9D\xE2\x58\x5D\x15\xEE"
473 "\x41\x49\xF5\xFA\xEC\x56\x19\xA0\xE6\xE0\xB2\x40\xE1\xD9\xD0\x03"
474 "\x22\x02\xCF\xD1\x3C\x07\x38\x65\x8F\x65\x0E\xAA\x32\xCE\x25\x05"
475 "\x16\x73\x51\xB9\x9F\x88\x0B\xCD\x30\xF3\x97\xCC\x2B\x6B\xA4\x0E"
476 "\x6F"
477 "\x02\x82\x01\x00" /* exponent 2 - integer of 256 bytes */
478 "\x2A\x5F\x3F\xB8\x08\x90\x58\x47\xA9\xE4\xB1\x11\xA3\xE7\x5B\xF4"
479 "\x43\xBE\x08\xC3\x56\x86\x3C\x7E\x6C\x84\x96\x9C\xF9\xCB\xF6\x05"
480 "\x5E\x13\xB8\x11\x37\x80\xAD\xF2\xBE\x2B\x0A\x5D\xF5\xE0\xCB\xB7"
481 "\x00\x39\x66\x82\x41\x5F\x51\x2F\xBF\x56\xE8\x91\xC8\xAA\x6C\xFE"
482 "\x9F\x8C\x4A\x7D\x43\xD2\x91\x1F\xFF\x9F\xF6\x21\x1C\xB6\x46\x55"
483 "\x48\xCA\x38\xAB\xC1\xCD\x4D\x65\x5A\xAF\xA8\x6D\xDA\x6D\xF0\x34"
484 "\x10\x79\x14\x0D\xFA\xA2\x8C\x17\x54\xB4\x18\xD5\x7E\x5F\x90\x50"
485 "\x87\x84\xE7\xFB\xD7\x61\x53\x5D\xAB\x96\xC7\x6E\x7A\x42\xA0\xFC"
486 "\x07\xED\xB7\x5F\x80\xD9\x19\xFF\xFB\xFD\x9E\xC4\x73\x31\x62\x3D"
487 "\x6C\x9E\x15\x03\x62\xA5\x85\xCC\x19\x8E\x9D\x7F\xE3\x6D\xA8\x5D"
488 "\x96\xF5\xAC\x78\x3D\x81\x27\xE7\x29\xF1\x29\x1D\x09\xBB\x77\x86"
489 "\x6B\x65\x62\x88\xE1\x31\x1A\x22\xF7\xC5\xCE\x73\x65\x1C\xBE\xE7"
490 "\x63\xD3\xD3\x14\x63\x27\xAF\x28\xF3\x23\xB6\x76\xC1\xBD\x9D\x82"
491 "\xF4\x9B\x19\x7D\x2C\x57\xF0\xC2\x2A\x51\xAE\x95\x0D\x8C\x38\x54"
492 "\xF5\xC6\xA0\x51\xB7\x0E\xB9\xEC\xE7\x0D\x22\xF6\x1A\xD3\xFE\x16"
493 "\x21\x03\xB7\x0D\x85\xD3\x35\xC9\xDD\xE4\x59\x85\xBE\x7F\xA1\x75"
494 "\x02\x82\x01\x01" /* coefficient - integer of 257 bytes */
495 "\x00\xB9\x48\xD2\x54\x2F\x19\x54\x64\xAE\x62\x80\x61\x89\x80\xB4"
496 "\x48\x0B\x8D\x7E\x1B\x0F\x50\x08\x82\x3F\xED\x75\x84\xB7\x13\xE4"
497 "\xF8\x8D\xA8\xBB\x54\x21\x4C\x5A\x54\x07\x16\x4B\xB4\xA4\x9E\x30"
498 "\xBF\x7A\x30\x1B\x39\x60\xA3\x21\x53\xFB\xB0\xDC\x0F\x7C\x2C\xFB"
499 "\xAA\x95\x7D\x51\x39\x28\x33\x1F\x25\x31\x53\xF5\xD2\x64\x2B\xF2"
500 "\x1E\xB3\xC0\x6A\x0B\xC9\xA4\x42\x64\x5C\xFB\x15\xA3\xE8\x4C\x3A"
501 "\x9C\x3C\xBE\xA3\x39\x83\x23\xE3\x6D\x18\xCC\xC2\xDC\x63\x8D\xBA"
502 "\x98\xE0\xE0\x31\x4A\x2B\x37\x9C\x4D\x6B\xF3\x9F\x51\xE4\x43\x5C"
503 "\x83\x5F\xBF\x5C\xFE\x92\x45\x01\xAF\xF5\xC2\xF4\xB7\x56\x93\xA5"
504 "\xF4\xAA\x67\x3C\x48\x37\xBD\x9A\x3C\xFE\xA5\x9A\xB0\xD1\x6B\x85"
505 "\xDD\x81\xD4\xFA\xAD\x31\x83\xA8\x22\x9B\xFD\xB4\x61\xDC\x7A\x51"
506 "\x59\x62\x10\x1B\x7E\x44\xA3\xFE\x90\x51\x5A\x3E\x02\x87\xAD\xFA"
507 "\xDD\x0B\x1F\x3D\x35\xAF\xEE\x13\x85\x51\xA7\x42\xC0\xEE\x9E\x20"
508 "\xE9\xD0\x29\xB2\xE4\x21\xE4\x6D\x62\xB9\xF4\x48\x4A\xD8\x46\x8E"
509 "\x61\xA6\x2C\x5D\xDF\x8F\x97\x2B\x3A\x75\x1D\x83\x17\x6F\xC6\xB0"
510 "\xDE\xFC\x14\x25\x06\x5A\x60\xBB\xB8\x21\x89\xD1\xEF\x57\xF1\x71"
511 "\x3D",
512 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
513 .c =
514 "\x5c\xce\x9c\xd7\x9a\x9e\xa1\xfe\x7a\x82\x3c\x68\x27\x98\xe3\x5d"
515 "\xd5\xd7\x07\x29\xf5\xfb\xc3\x1a\x7f\x63\x1e\x62\x31\x3b\x19\x87"
516 "\x79\x4f\xec\x7b\xf3\xcb\xea\x9b\x95\x52\x3a\x40\xe5\x87\x7b\x72"
517 "\xd1\x72\xc9\xfb\x54\x63\xd8\xc9\xd7\x2c\xfc\x7b\xc3\x14\x1e\xbc"
518 "\x18\xb4\x34\xa1\xbf\x14\xb1\x37\x31\x6e\xf0\x1b\x35\x19\x54\x07"
519 "\xf7\x99\xec\x3e\x63\xe2\xcd\x61\x28\x65\xc3\xcd\xb1\x38\x36\xa5"
520 "\xb2\xd7\xb0\xdc\x1f\xf5\xef\x19\xc7\x53\x32\x2d\x1c\x26\xda\xe4"
521 "\x0d\xd6\x90\x7e\x28\xd8\xdc\xe4\x61\x05\xd2\x25\x90\x01\xd3\x96"
522 "\x6d\xa6\xcf\x58\x20\xbb\x03\xf4\x01\xbc\x79\xb9\x18\xd8\xb8\xba"
523 "\xbd\x93\xfc\xf2\x62\x5d\x8c\x66\x1e\x0e\x84\x59\x93\xdd\xe2\x93"
524 "\xa2\x62\x7d\x08\x82\x7a\xdd\xfc\xb8\xbc\xc5\x4f\x9c\x4e\xbf\xb4"
525 "\xfc\xf4\xc5\x01\xe8\x00\x70\x4d\x28\x26\xcc\x2e\xfe\x0e\x58\x41"
526 "\x8b\xec\xaf\x7c\x4b\x54\xd0\xa0\x64\xf9\x32\xf4\x2e\x47\x65\x0a"
527 "\x67\x88\x39\x3a\xdb\xb2\xdb\x7b\xb5\xf6\x17\xa8\xd9\xc6\x5e\x28"
528 "\x13\x82\x8a\x99\xdb\x60\x08\xa5\x23\x37\xfa\x88\x90\x31\xc8\x9d"
529 "\x8f\xec\xfb\x85\x9f\xb1\xce\xa6\x24\x50\x46\x44\x47\xcb\x65\xd1"
530 "\xdf\xc0\xb1\x6c\x90\x1f\x99\x8e\x4d\xd5\x9e\x31\x07\x66\x87\xdf"
531 "\x01\xaa\x56\x3c\x71\xe0\x2b\x6f\x67\x3b\x23\xed\xc2\xbd\x03\x30"
532 "\x79\x76\x02\x10\x10\x98\x85\x8a\xff\xfd\x0b\xda\xa5\xd9\x32\x48"
533 "\x02\xa0\x0b\xb9\x2a\x8a\x18\xca\xc6\x8f\x3f\xbb\x16\xb2\xaa\x98"
534 "\x27\xe3\x60\x43\xed\x15\x70\xd4\x57\x15\xfe\x19\xd4\x9b\x13\x78"
535 "\x8a\xf7\x21\xf1\xa2\xa2\x2d\xb3\x09\xcf\x44\x91\x6e\x08\x3a\x30"
536 "\x81\x3e\x90\x93\x8a\x67\x33\x00\x59\x54\x9a\x25\xd3\x49\x8e\x9f"
537 "\xc1\x4b\xe5\x86\xf3\x50\x4c\xbc\xc5\xd3\xf5\x3a\x54\xe1\x36\x3f"
538 "\xe2\x5a\xb4\x37\xc0\xeb\x70\x35\xec\xf6\xb7\xe8\x44\x3b\x7b\xf3"
539 "\xf1\xf2\x1e\xdb\x60\x7d\xd5\xbe\xf0\x71\x34\x90\x4c\xcb\xd4\x35"
540 "\x51\xc7\xdd\xd8\xc9\x81\xf5\x5d\x57\x46\x2c\xb1\x7b\x9b\xaa\xcb"
541 "\xd1\x22\x25\x49\x44\xa3\xd4\x6b\x29\x7b\xd8\xb2\x07\x93\xbf\x3d"
542 "\x52\x49\x84\x79\xef\xb8\xe5\xc4\xad\xca\xa8\xc6\xf6\xa6\x76\x70"
543 "\x5b\x0b\xe5\x83\xc6\x0e\xef\x55\xf2\xe7\xff\x04\xea\xe6\x13\xbe"
544 "\x40\xe1\x40\x45\x48\x66\x75\x31\xae\x35\x64\x91\x11\x6f\xda\xee"
545 "\x26\x86\x45\x6f\x0b\xd5\x9f\x03\xb1\x65\x5b\xdb\xa4\xe4\xf9\x45",
546 .key_len = 2349,
547 .m_size = 8,
548 .c_size = 512,
21c8e720 549#endif
946cc463
TS
550 }
551};
552
1207107c
SM
553/*
554 * PKCS#1 RSA test vectors. Obtained from CAVS testing.
555 */
556static const struct akcipher_testvec pkcs1pad_rsa_tv_template[] = {
557 {
558 .key =
333e18c5 559 "\x30\x82\x03\x1f\x02\x01\x00\x02\x82\x01\x01\x00\xd7\x1e\x77\x82"
1207107c
SM
560 "\x8c\x92\x31\xe7\x69\x02\xa2\xd5\x5c\x78\xde\xa2\x0c\x8f\xfe\x28"
561 "\x59\x31\xdf\x40\x9c\x60\x61\x06\xb9\x2f\x62\x40\x80\x76\xcb\x67"
562 "\x4a\xb5\x59\x56\x69\x17\x07\xfa\xf9\x4c\xbd\x6c\x37\x7a\x46\x7d"
563 "\x70\xa7\x67\x22\xb3\x4d\x7a\x94\xc3\xba\x4b\x7c\x4b\xa9\x32\x7c"
564 "\xb7\x38\x95\x45\x64\xa4\x05\xa8\x9f\x12\x7c\x4e\xc6\xc8\x2d\x40"
565 "\x06\x30\xf4\x60\xa6\x91\xbb\x9b\xca\x04\x79\x11\x13\x75\xf0\xae"
566 "\xd3\x51\x89\xc5\x74\xb9\xaa\x3f\xb6\x83\xe4\x78\x6b\xcd\xf9\x5c"
567 "\x4c\x85\xea\x52\x3b\x51\x93\xfc\x14\x6b\x33\x5d\x30\x70\xfa\x50"
568 "\x1b\x1b\x38\x81\x13\x8d\xf7\xa5\x0c\xc0\x8e\xf9\x63\x52\x18\x4e"
569 "\xa9\xf9\xf8\x5c\x5d\xcd\x7a\x0d\xd4\x8e\x7b\xee\x91\x7b\xad\x7d"
570 "\xb4\x92\xd5\xab\x16\x3b\x0a\x8a\xce\x8e\xde\x47\x1a\x17\x01\x86"
571 "\x7b\xab\x99\xf1\x4b\x0c\x3a\x0d\x82\x47\xc1\x91\x8c\xbb\x2e\x22"
572 "\x9e\x49\x63\x6e\x02\xc1\xc9\x3a\x9b\xa5\x22\x1b\x07\x95\xd6\x10"
573 "\x02\x50\xfd\xfd\xd1\x9b\xbe\xab\xc2\xc0\x74\xd7\xec\x00\xfb\x11"
574 "\x71\xcb\x7a\xdc\x81\x79\x9f\x86\x68\x46\x63\x82\x4d\xb7\xf1\xe6"
575 "\x16\x6f\x42\x63\xf4\x94\xa0\xca\x33\xcc\x75\x13\x02\x82\x01\x00"
576 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
577 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
578 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
579 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
580 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
581 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
582 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
583 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
584 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
585 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
586 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
587 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
588 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
589 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
590 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
591 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01"
592 "\x02\x82\x01\x00\x62\xb5\x60\x31\x4f\x3f\x66\x16\xc1\x60\xac\x47"
593 "\x2a\xff\x6b\x69\x00\x4a\xb2\x5c\xe1\x50\xb9\x18\x74\xa8\xe4\xdc"
594 "\xa8\xec\xcd\x30\xbb\xc1\xc6\xe3\xc6\xac\x20\x2a\x3e\x5e\x8b\x12"
595 "\xe6\x82\x08\x09\x38\x0b\xab\x7c\xb3\xcc\x9c\xce\x97\x67\xdd\xef"
596 "\x95\x40\x4e\x92\xe2\x44\xe9\x1d\xc1\x14\xfd\xa9\xb1\xdc\x71\x9c"
597 "\x46\x21\xbd\x58\x88\x6e\x22\x15\x56\xc1\xef\xe0\xc9\x8d\xe5\x80"
598 "\x3e\xda\x7e\x93\x0f\x52\xf6\xf5\xc1\x91\x90\x9e\x42\x49\x4f\x8d"
599 "\x9c\xba\x38\x83\xe9\x33\xc2\x50\x4f\xec\xc2\xf0\xa8\xb7\x6e\x28"
600 "\x25\x56\x6b\x62\x67\xfe\x08\xf1\x56\xe5\x6f\x0e\x99\xf1\xe5\x95"
601 "\x7b\xef\xeb\x0a\x2c\x92\x97\x57\x23\x33\x36\x07\xdd\xfb\xae\xf1"
602 "\xb1\xd8\x33\xb7\x96\x71\x42\x36\xc5\xa4\xa9\x19\x4b\x1b\x52\x4c"
603 "\x50\x69\x91\xf0\x0e\xfa\x80\x37\x4b\xb5\xd0\x2f\xb7\x44\x0d\xd4"
604 "\xf8\x39\x8d\xab\x71\x67\x59\x05\x88\x3d\xeb\x48\x48\x33\x88\x4e"
605 "\xfe\xf8\x27\x1b\xd6\x55\x60\x5e\x48\xb7\x6d\x9a\xa8\x37\xf9\x7a"
606 "\xde\x1b\xcd\x5d\x1a\x30\xd4\xe9\x9e\x5b\x3c\x15\xf8\x9c\x1f\xda"
607 "\xd1\x86\x48\x55\xce\x83\xee\x8e\x51\xc7\xde\x32\x12\x47\x7d\x46"
333e18c5
CM
608 "\xb8\x35\xdf\x41\x02\x01\x00\x02\x01\x00\x02\x01\x00\x02\x01\x00"
609 "\x02\x01\x00",
1207107c
SM
610 .key_len = 804,
611 /*
612 * m is SHA256 hash of following message:
613 * "\x49\x41\xbe\x0a\x0c\xc9\xf6\x35\x51\xe4\x27\x56\x13\x71\x4b\xd0"
614 * "\x36\x92\x84\x89\x1b\xf8\x56\x4a\x72\x61\x14\x69\x4f\x5e\x98\xa5"
615 * "\x80\x5a\x37\x51\x1f\xd8\xf5\xb5\x63\xfc\xf4\xb1\xbb\x4d\x33\xa3"
616 * "\x1e\xb9\x75\x8b\x9c\xda\x7e\x6d\x3a\x77\x85\xf7\xfc\x4e\xe7\x64"
617 * "\x43\x10\x19\xa0\x59\xae\xe0\xad\x4b\xd3\xc4\x45\xf7\xb1\xc2\xc1"
618 * "\x65\x01\x41\x39\x5b\x45\x47\xed\x2b\x51\xed\xe3\xd0\x09\x10\xd2"
619 * "\x39\x6c\x4a\x3f\xe5\xd2\x20\xe6\xb0\x71\x7d\x5b\xed\x26\x60\xf1"
620 * "\xb4\x73\xd1\xdb\x7d\xc4\x19\x91\xee\xf6\x32\x76\xf2\x19\x7d\xb7"
621 */
622 .m =
623 "\x3e\xc8\xa1\x26\x20\x54\x44\x52\x48\x0d\xe5\x66\xf3\xb3\xf5\x04"
624 "\xbe\x10\xa8\x48\x94\x22\x2d\xdd\xba\x7a\xb4\x76\x8d\x79\x98\x89",
625 .m_size = 32,
626 .c =
627 "\xc7\xa3\x98\xeb\x43\xd1\x08\xc2\x3d\x78\x45\x04\x70\xc9\x01\xee"
628 "\xf8\x85\x37\x7c\x0b\xf9\x19\x70\x5c\x45\x7b\x2f\x3a\x0b\xb7\x8b"
629 "\xc4\x0d\x7b\x3a\x64\x0b\x0f\xdb\x78\xa9\x0b\xfd\x8d\x82\xa4\x86"
630 "\x39\xbf\x21\xb8\x84\xc4\xce\x9f\xc2\xe8\xb6\x61\x46\x17\xb9\x4e"
631 "\x0b\x57\x05\xb4\x4f\xf9\x9c\x93\x2d\x9b\xd5\x48\x1d\x80\x12\xef"
632 "\x3a\x77\x7f\xbc\xb5\x8e\x2b\x6b\x7c\xfc\x9f\x8c\x9d\xa2\xc4\x85"
633 "\xb0\x87\xe9\x17\x9b\xb6\x23\x62\xd2\xa9\x9f\x57\xe8\xf7\x04\x45"
634 "\x24\x3a\x45\xeb\xeb\x6a\x08\x8e\xaf\xc8\xa0\x84\xbc\x5d\x13\x38"
635 "\xf5\x17\x8c\xa3\x96\x9b\xa9\x38\x8d\xf0\x35\xad\x32\x8a\x72\x5b"
636 "\xdf\x21\xab\x4b\x0e\xa8\x29\xbb\x61\x54\xbf\x05\xdb\x84\x84\xde"
637 "\xdd\x16\x36\x31\xda\xf3\x42\x6d\x7a\x90\x22\x9b\x11\x29\xa6\xf8"
638 "\x30\x61\xda\xd3\x8b\x54\x1e\x42\xd1\x47\x1d\x6f\xd1\xcd\x42\x0b"
639 "\xd1\xe4\x15\x85\x7e\x08\xd6\x59\x64\x4c\x01\x34\x91\x92\x26\xe8"
640 "\xb0\x25\x8c\xf8\xf4\xfa\x8b\xc9\x31\x33\x76\x72\xfb\x64\x92\x9f"
641 "\xda\x62\x8d\xe1\x2a\x71\x91\x43\x40\x61\x3c\x5a\xbe\x86\xfc\x5b"
642 "\xe6\xf9\xa9\x16\x31\x1f\xaf\x25\x6d\xc2\x4a\x23\x6e\x63\x02\xa2",
643 .c_size = 256,
644 .siggen_sigver_test = true,
645 }
646};
647
b13b1e0c 648static const struct kpp_testvec dh_tv_template[] = {
802c7f1c
SB
649 {
650 .secret =
651#ifdef __LITTLE_ENDIAN
652 "\x01\x00" /* type */
35f7d522 653 "\x15\x02" /* len */
802c7f1c
SB
654 "\x00\x01\x00\x00" /* key_size */
655 "\x00\x01\x00\x00" /* p_size */
c98fae5e 656 "\x00\x00\x00\x00" /* q_size */
802c7f1c
SB
657 "\x01\x00\x00\x00" /* g_size */
658#else
659 "\x00\x01" /* type */
35f7d522 660 "\x02\x15" /* len */
802c7f1c
SB
661 "\x00\x00\x01\x00" /* key_size */
662 "\x00\x00\x01\x00" /* p_size */
c98fae5e 663 "\x00\x00\x00\x00" /* q_size */
802c7f1c
SB
664 "\x00\x00\x00\x01" /* g_size */
665#endif
666 /* xa */
667 "\x44\xc1\x48\x36\xa7\x2b\x6f\x4e\x43\x03\x68\xad\x31\x00\xda\xf3"
668 "\x2a\x01\xa8\x32\x63\x5f\x89\x32\x1f\xdf\x4c\xa1\x6a\xbc\x10\x15"
669 "\x90\x35\xc9\x26\x41\xdf\x7b\xaa\x56\x56\x3d\x85\x44\xb5\xc0\x8e"
670 "\x37\x83\x06\x50\xb3\x5f\x0e\x28\x2c\xd5\x46\x15\xe3\xda\x7d\x74"
671 "\x87\x13\x91\x4f\xd4\x2d\xf6\xc7\x5e\x14\x2c\x11\xc2\x26\xb4\x3a"
672 "\xe3\xb2\x36\x20\x11\x3b\x22\xf2\x06\x65\x66\xe2\x57\x58\xf8\x22"
673 "\x1a\x94\xbd\x2b\x0e\x8c\x55\xad\x61\x23\x45\x2b\x19\x1e\x63\x3a"
674 "\x13\x61\xe3\xa0\x79\x70\x3e\x6d\x98\x32\xbc\x7f\x82\xc3\x11\xd8"
675 "\xeb\x53\xb5\xfc\xb5\xd5\x3c\x4a\xea\x92\x3e\x01\xce\x15\x65\xd4"
676 "\xaa\x85\xc1\x11\x90\x83\x31\x6e\xfe\xe7\x7f\x7d\xed\xab\xf9\x29"
677 "\xf8\xc7\xf1\x68\xc6\xb7\xe4\x1f\x2f\x28\xa0\xc9\x1a\x50\x64\x29"
678 "\x4b\x01\x6d\x1a\xda\x46\x63\x21\x07\x40\x8c\x8e\x4c\x6f\xb5\xe5"
679 "\x12\xf3\xc2\x1b\x48\x27\x5e\x27\x01\xb1\xaa\xed\x68\x9b\x83\x18"
680 "\x8f\xb1\xeb\x1f\x04\xd1\x3c\x79\xed\x4b\xf7\x0a\x33\xdc\xe0\xc6"
681 "\xd8\x02\x51\x59\x00\x74\x30\x07\x4c\x2d\xac\xe4\x13\xf1\x80\xf0"
682 "\xce\xfa\xff\xa9\xce\x29\x46\xdd\x9d\xad\xd1\xc3\xc6\x58\x1a\x63"
683 /* p */
684 "\xb9\x36\x3a\xf1\x82\x1f\x60\xd3\x22\x47\xb8\xbc\x2d\x22\x6b\x81"
685 "\x7f\xe8\x20\x06\x09\x23\x73\x49\x9a\x59\x8b\x35\x25\xf8\x31\xbc"
686 "\x7d\xa8\x1c\x9d\x56\x0d\x1a\xf7\x4b\x4f\x96\xa4\x35\x77\x6a\x89"
687 "\xab\x42\x00\x49\x21\x71\xed\x28\x16\x1d\x87\x5a\x10\xa7\x9c\x64"
688 "\x94\xd4\x87\x3d\x28\xef\x44\xfe\x4b\xe2\xb4\x15\x8c\x82\xa6\xf3"
689 "\x50\x5f\xa8\xe8\xa2\x60\xe7\x00\x86\x78\x05\xd4\x78\x19\xa1\x98"
690 "\x62\x4e\x4a\x00\x78\x56\x96\xe6\xcf\xd7\x10\x1b\x74\x5d\xd0\x26"
691 "\x61\xdb\x6b\x32\x09\x51\xd8\xa5\xfd\x54\x16\x71\x01\xb3\x39\xe6"
692 "\x4e\x69\xb1\xd7\x06\x8f\xd6\x1e\xdc\x72\x25\x26\x74\xc8\x41\x06"
693 "\x5c\xd1\x26\x5c\xb0\x2f\xf9\x59\x13\xc1\x2a\x0f\x78\xea\x7b\xf7"
694 "\xbd\x59\xa0\x90\x1d\xfc\x33\x5b\x4c\xbf\x05\x9c\x3a\x3f\x69\xa2"
695 "\x45\x61\x4e\x10\x6a\xb3\x17\xc5\x68\x30\xfb\x07\x5f\x34\xc6\xfb"
696 "\x73\x07\x3c\x70\xf6\xae\xe7\x72\x84\xc3\x18\x81\x8f\xe8\x11\x1f"
697 "\x3d\x83\x83\x01\x2a\x14\x73\xbf\x32\x32\x2e\xc9\x4d\xdb\x2a\xca"
698 "\xee\x71\xf9\xda\xad\xe8\x82\x0b\x4d\x0c\x1f\xb6\x1d\xef\x00\x67"
699 "\x74\x3d\x95\xe0\xb7\xc4\x30\x8a\x24\x87\x12\x47\x27\x70\x0d\x73"
700 /* g */
701 "\x02",
702 .b_public =
703 "\x2a\x67\x5c\xfd\x63\x5d\xc0\x97\x0a\x8b\xa2\x1f\xf8\x8a\xcb\x54"
704 "\xca\x2f\xd3\x49\x3f\x01\x8e\x87\xfe\xcc\x94\xa0\x3e\xd4\x26\x79"
705 "\x9a\x94\x3c\x11\x81\x58\x5c\x60\x3d\xf5\x98\x90\x89\x64\x62\x1f"
706 "\xbd\x05\x6d\x2b\xcd\x84\x40\x9b\x4a\x1f\xe0\x19\xf1\xca\x20\xb3"
707 "\x4e\xa0\x4f\x15\xcc\xa5\xfe\xa5\xb4\xf5\x0b\x18\x7a\x5a\x37\xaa"
708 "\x58\x00\x19\x7f\xe2\xa3\xd9\x1c\x44\x57\xcc\xde\x2e\xc1\x38\xea"
709 "\xeb\xe3\x90\x40\xc4\x6c\xf7\xcd\xe9\x22\x50\x71\xf5\x7c\xdb\x37"
710 "\x0e\x80\xc3\xed\x7e\xb1\x2b\x2f\xbe\x71\xa6\x11\xa5\x9d\xf5\x39"
711 "\xf1\xa2\xe5\x85\xbc\x25\x91\x4e\x84\x8d\x26\x9f\x4f\xe6\x0f\xa6"
712 "\x2b\x6b\xf9\x0d\xaf\x6f\xbb\xfa\x2d\x79\x15\x31\x57\xae\x19\x60"
713 "\x22\x0a\xf5\xfd\x98\x0e\xbf\x5d\x49\x75\x58\x37\xbc\x7f\xf5\x21"
714 "\x56\x1e\xd5\xb3\x50\x0b\xca\x96\xf3\xd1\x3f\xb3\x70\xa8\x6d\x63"
715 "\x48\xfb\x3d\xd7\x29\x91\x45\xb5\x48\xcd\xb6\x78\x30\xf2\x3f\x1e"
716 "\xd6\x22\xd6\x35\x9b\xf9\x1f\x85\xae\xab\x4b\xd7\xe0\xc7\x86\x67"
717 "\x3f\x05\x7f\xa6\x0d\x2f\x0d\xbf\x53\x5f\x4d\x2c\x6d\x5e\x57\x40"
718 "\x30\x3a\x23\x98\xf9\xb4\x32\xf5\x32\x83\xdd\x0b\xae\x33\x97\x2f",
719 .expected_a_public =
720 "\x5c\x24\xdf\xeb\x5b\x4b\xf8\xc5\xef\x39\x48\x82\xe0\x1e\x62\xee"
721 "\x8a\xae\xdf\x93\x6c\x2b\x16\x95\x92\x16\x3f\x16\x7b\x75\x03\x85"
722 "\xd9\xf1\x69\xc2\x14\x87\x45\xfc\xa4\x19\xf6\xf0\xa4\xf3\xec\xd4"
723 "\x6c\x5c\x03\x3b\x94\xc2\x2f\x92\xe4\xce\xb3\xe4\x72\xe8\x17\xe6"
724 "\x23\x7e\x00\x01\x09\x59\x13\xbf\xc1\x2f\x99\xa9\x07\xaa\x02\x23"
725 "\x4a\xca\x39\x4f\xbc\xec\x0f\x27\x4f\x19\x93\x6c\xb9\x30\x52\xfd"
726 "\x2b\x9d\x86\xf1\x06\x1e\xb6\x56\x27\x4a\xc9\x8a\xa7\x8a\x48\x5e"
727 "\xb5\x60\xcb\xdf\xff\x03\x26\x10\xbf\x90\x8f\x46\x60\xeb\x9b\x9a"
728 "\xd6\x6f\x44\x91\x03\x92\x18\x2c\x96\x5e\x40\x19\xfb\xf4\x4f\x3a"
729 "\x02\x7b\xaf\xcc\x22\x20\x79\xb9\xf8\x9f\x8f\x85\x6b\xec\x44\xbb"
730 "\xe6\xa8\x8e\xb1\xe8\x2c\xee\x64\xee\xf8\xbd\x00\xf3\xe2\x2b\x93"
731 "\xcd\xe7\xc4\xdf\xc9\x19\x46\xfe\xb6\x07\x73\xc1\x8a\x64\x79\x26"
732 "\xe7\x30\xad\x2a\xdf\xe6\x8f\x59\xf5\x81\xbf\x4a\x29\x91\xe7\xb7"
733 "\xcf\x48\x13\x27\x75\x79\x40\xd9\xd6\x32\x52\x4e\x6a\x86\xae\x6f"
734 "\xc2\xbf\xec\x1f\xc2\x69\xb2\xb6\x59\xe5\xa5\x17\xa4\x77\xb7\x62"
735 "\x46\xde\xe8\xd2\x89\x78\x9a\xef\xa3\xb5\x8f\x26\xec\x80\xda\x39",
736 .expected_ss =
737 "\x8f\xf3\xac\xa2\xea\x22\x11\x5c\x45\x65\x1a\x77\x75\x2e\xcf\x46"
738 "\x23\x14\x1e\x67\x53\x4d\x35\xb0\x38\x1d\x4e\xb9\x41\x9a\x21\x24"
739 "\x6e\x9f\x40\xfe\x90\x51\xb1\x06\xa4\x7b\x87\x17\x2f\xe7\x5e\x22"
740 "\xf0\x7b\x54\x84\x0a\xac\x0a\x90\xd2\xd7\xe8\x7f\xe7\xe3\x30\x75"
741 "\x01\x1f\x24\x75\x56\xbe\xcc\x8d\x1e\x68\x0c\x41\x72\xd3\xfa\xbb"
742 "\xe5\x9c\x60\xc7\x28\x77\x0c\xbe\x89\xab\x08\xd6\x21\xe7\x2e\x1a"
743 "\x58\x7a\xca\x4f\x22\xf3\x2b\x30\xfd\xf4\x98\xc1\xa3\xf8\xf6\xcc"
744 "\xa9\xe4\xdb\x5b\xee\xd5\x5c\x6f\x62\x4c\xd1\x1a\x02\x2a\x23\xe4"
745 "\xb5\x57\xf3\xf9\xec\x04\x83\x54\xfe\x08\x5e\x35\xac\xfb\xa8\x09"
746 "\x82\x32\x60\x11\xb2\x16\x62\x6b\xdf\xda\xde\x9c\xcb\x63\x44\x6c"
747 "\x59\x26\x6a\x8f\xb0\x24\xcb\xa6\x72\x48\x1e\xeb\xe0\xe1\x09\x44"
748 "\xdd\xee\x66\x6d\x84\xcf\xa5\xc1\xb8\x36\x74\xd3\x15\x96\xc3\xe4"
749 "\xc6\x5a\x4d\x23\x97\x0c\x5c\xcb\xa9\xf5\x29\xc2\x0e\xff\x93\x82"
750 "\xd3\x34\x49\xad\x64\xa6\xb1\xc0\x59\x28\x75\x60\xa7\x8a\xb0\x11"
751 "\x56\x89\x42\x74\x11\xf5\xf6\x5e\x6f\x16\x54\x6a\xb1\x76\x4d\x50"
752 "\x8a\x68\xc1\x5b\x82\xb9\x0d\x00\x32\x50\xed\x88\x87\x48\x92\x17",
35f7d522 753 .secret_size = 533,
802c7f1c
SB
754 .b_public_size = 256,
755 .expected_a_public_size = 256,
756 .expected_ss_size = 256,
757 },
758 {
759 .secret =
760#ifdef __LITTLE_ENDIAN
761 "\x01\x00" /* type */
35f7d522 762 "\x15\x02" /* len */
802c7f1c
SB
763 "\x00\x01\x00\x00" /* key_size */
764 "\x00\x01\x00\x00" /* p_size */
c98fae5e 765 "\x00\x00\x00\x00" /* q_size */
802c7f1c
SB
766 "\x01\x00\x00\x00" /* g_size */
767#else
768 "\x00\x01" /* type */
35f7d522 769 "\x02\x15" /* len */
802c7f1c
SB
770 "\x00\x00\x01\x00" /* key_size */
771 "\x00\x00\x01\x00" /* p_size */
c98fae5e 772 "\x00\x00\x00\x00" /* q_size */
802c7f1c
SB
773 "\x00\x00\x00\x01" /* g_size */
774#endif
775 /* xa */
776 "\x4d\x75\xa8\x6e\xba\x23\x3a\x0c\x63\x56\xc8\xc9\x5a\xa7\xd6\x0e"
777 "\xed\xae\x40\x78\x87\x47\x5f\xe0\xa7\x7b\xba\x84\x88\x67\x4e\xe5"
778 "\x3c\xcc\x5c\x6a\xe7\x4a\x20\xec\xbe\xcb\xf5\x52\x62\x9f\x37\x80"
779 "\x0c\x72\x7b\x83\x66\xa4\xf6\x7f\x95\x97\x1c\x6a\x5c\x7e\xf1\x67"
780 "\x37\xb3\x93\x39\x3d\x0b\x55\x35\xd9\xe5\x22\x04\x9f\xf8\xc1\x04"
781 "\xce\x13\xa5\xac\xe1\x75\x05\xd1\x2b\x53\xa2\x84\xef\xb1\x18\xf4"
782 "\x66\xdd\xea\xe6\x24\x69\x5a\x49\xe0\x7a\xd8\xdf\x1b\xb7\xf1\x6d"
783 "\x9b\x50\x2c\xc8\x1c\x1c\xa3\xb4\x37\xfb\x66\x3f\x67\x71\x73\xa9"
784 "\xff\x5f\xd9\xa2\x25\x6e\x25\x1b\x26\x54\xbf\x0c\xc6\xdb\xea\x0a"
785 "\x52\x6c\x16\x7c\x27\x68\x15\x71\x58\x73\x9d\xe6\xc2\x80\xaa\x97"
786 "\x31\x66\xfb\xa6\xfb\xfd\xd0\x9c\x1d\xbe\x81\x48\xf5\x9a\x32\xf1"
787 "\x69\x62\x18\x78\xae\x72\x36\xe6\x94\x27\xd1\xff\x18\x4f\x28\x6a"
788 "\x16\xbd\x6a\x60\xee\xe5\xf9\x6d\x16\xe4\xb8\xa6\x41\x9b\x23\x7e"
789 "\xf7\x9d\xd1\x1d\x03\x15\x66\x3a\xcf\xb6\x2c\x13\x96\x2c\x52\x21"
790 "\xe4\x2d\x48\x7a\x8a\x5d\xb2\x88\xed\x98\x61\x79\x8b\x6a\x1e\x5f"
791 "\xd0\x8a\x2d\x99\x5a\x2b\x0f\xbc\xef\x53\x8f\x32\xc1\xa2\x99\x26"
792 /* p */
793 "\xb9\x36\x3a\xf1\x82\x1f\x60\xd3\x22\x47\xb8\xbc\x2d\x22\x6b\x81"
794 "\x7f\xe8\x20\x06\x09\x23\x73\x49\x9a\x59\x8b\x35\x25\xf8\x31\xbc"
795 "\x7d\xa8\x1c\x9d\x56\x0d\x1a\xf7\x4b\x4f\x96\xa4\x35\x77\x6a\x89"
796 "\xab\x42\x00\x49\x21\x71\xed\x28\x16\x1d\x87\x5a\x10\xa7\x9c\x64"
797 "\x94\xd4\x87\x3d\x28\xef\x44\xfe\x4b\xe2\xb4\x15\x8c\x82\xa6\xf3"
798 "\x50\x5f\xa8\xe8\xa2\x60\xe7\x00\x86\x78\x05\xd4\x78\x19\xa1\x98"
799 "\x62\x4e\x4a\x00\x78\x56\x96\xe6\xcf\xd7\x10\x1b\x74\x5d\xd0\x26"
800 "\x61\xdb\x6b\x32\x09\x51\xd8\xa5\xfd\x54\x16\x71\x01\xb3\x39\xe6"
801 "\x4e\x69\xb1\xd7\x06\x8f\xd6\x1e\xdc\x72\x25\x26\x74\xc8\x41\x06"
802 "\x5c\xd1\x26\x5c\xb0\x2f\xf9\x59\x13\xc1\x2a\x0f\x78\xea\x7b\xf7"
803 "\xbd\x59\xa0\x90\x1d\xfc\x33\x5b\x4c\xbf\x05\x9c\x3a\x3f\x69\xa2"
804 "\x45\x61\x4e\x10\x6a\xb3\x17\xc5\x68\x30\xfb\x07\x5f\x34\xc6\xfb"
805 "\x73\x07\x3c\x70\xf6\xae\xe7\x72\x84\xc3\x18\x81\x8f\xe8\x11\x1f"
806 "\x3d\x83\x83\x01\x2a\x14\x73\xbf\x32\x32\x2e\xc9\x4d\xdb\x2a\xca"
807 "\xee\x71\xf9\xda\xad\xe8\x82\x0b\x4d\x0c\x1f\xb6\x1d\xef\x00\x67"
808 "\x74\x3d\x95\xe0\xb7\xc4\x30\x8a\x24\x87\x12\x47\x27\x70\x0d\x73"
809 /* g */
810 "\x02",
811 .b_public =
812 "\x99\x4d\xd9\x01\x84\x8e\x4a\x5b\xb8\xa5\x64\x8c\x6c\x00\x5c\x0e"
813 "\x1e\x1b\xee\x5d\x9f\x53\xe3\x16\x70\x01\xed\xbf\x4f\x14\x36\x6e"
814 "\xe4\x43\x45\x43\x49\xcc\xb1\xb0\x2a\xc0\x6f\x22\x55\x42\x17\x94"
815 "\x18\x83\xd7\x2a\x5c\x51\x54\xf8\x4e\x7c\x10\xda\x76\x68\x57\x77"
816 "\x1e\x62\x03\x30\x04\x7b\x4c\x39\x9c\x54\x01\x54\xec\xef\xb3\x55"
817 "\xa4\xc0\x24\x6d\x3d\xbd\xcc\x46\x5b\x00\x96\xc7\xea\x93\xd1\x3f"
818 "\xf2\x6a\x72\xe3\xf2\xc1\x92\x24\x5b\xda\x48\x70\x2c\xa9\x59\x97"
819 "\x19\xb1\xd6\x54\xb3\x9c\x2e\xb0\x63\x07\x9b\x5e\xac\xb5\xf2\xb1"
820 "\x5b\xf8\xf3\xd7\x2d\x37\x9b\x68\x6c\xf8\x90\x07\xbc\x37\x9a\xa5"
821 "\xe2\x91\x12\x25\x47\x77\xe3\x3d\xb2\x95\x69\x44\x0b\x91\x1e\xaf"
822 "\x7c\x8c\x7c\x34\x41\x6a\xab\x60\x6e\xc6\x52\xec\x7e\x94\x0a\x37"
823 "\xec\x98\x90\xdf\x3f\x02\xbd\x23\x52\xdd\xd9\xe5\x31\x80\x74\x25"
824 "\xb6\xd2\xd3\xcc\xd5\xcc\x6d\xf9\x7e\x4d\x78\xab\x77\x51\xfa\x77"
825 "\x19\x94\x49\x8c\x05\xd4\x75\xed\xd2\xb3\x64\x57\xe0\x52\x99\xc0"
826 "\x83\xe3\xbb\x5e\x2b\xf1\xd2\xc0\xb1\x37\x36\x0b\x7c\xb5\x63\x96"
827 "\x8e\xde\x04\x23\x11\x95\x62\x11\x9a\xce\x6f\x63\xc8\xd5\xd1\x8f",
828 .expected_a_public =
829 "\x90\x89\xe4\x82\xd6\x0a\xcf\x1a\xae\xce\x1b\x66\xa7\x19\x71\x18"
830 "\x8f\x95\x4b\x5b\x80\x45\x4a\x5a\x43\x99\x4d\x37\xcf\xa3\xa7\x28"
831 "\x9c\xc7\x73\xf1\xb2\x17\xf6\x99\xe3\x6b\x56\xcb\x3e\x35\x60\x7d"
832 "\x65\xc7\x84\x6b\x3e\x60\xee\xcd\xd2\x70\xe7\xc9\x32\x1c\xf0\xb4"
833 "\xf9\x52\xd9\x88\x75\xfd\x40\x2c\xa7\xbe\x19\x1c\x0a\xae\x93\xe1"
834 "\x71\xc7\xcd\x4f\x33\x5c\x10\x7d\x39\x56\xfc\x73\x84\xb2\x67\xc3"
835 "\x77\x26\x20\x97\x2b\xf8\x13\x43\x93\x9c\x9a\xa4\x08\xc7\x34\x83"
836 "\xe6\x98\x61\xe7\x16\x30\x2c\xb1\xdb\x2a\xb2\xcc\xc3\x02\xa5\x3c"
837 "\x71\x50\x14\x83\xc7\xbb\xa4\xbe\x98\x1b\xfe\xcb\x43\xe9\x97\x62"
838 "\xd6\xf0\x8c\xcb\x1c\xba\x1e\xa8\xa6\xa6\x50\xfc\x85\x7d\x47\xbf"
839 "\xf4\x3e\x23\xd3\x5f\xb2\x71\x3e\x40\x94\xaa\x87\x83\x2c\x6c\x8e"
840 "\x60\xfd\xdd\xf7\xf4\x76\x03\xd3\x1d\xec\x18\x51\xa3\xf2\x44\x1a"
841 "\x3f\xb4\x7c\x18\x0d\x68\x65\x92\x54\x0d\x2d\x81\x16\xf1\x84\x66"
842 "\x89\x92\xd0\x1a\x5e\x1f\x42\x46\x5b\xe5\x83\x86\x80\xd9\xcd\x3a"
843 "\x5a\x2f\xb9\x59\x9b\xe4\x43\x84\x64\xf3\x09\x1a\x0a\xa2\x64\x0f"
844 "\x77\x4e\x8d\x8b\xe6\x88\xd1\xfc\xaf\x8f\xdf\x1d\xbc\x31\xb3\xbd",
845 .expected_ss =
846 "\x34\xc3\x35\x14\x88\x46\x26\x23\x97\xbb\xdd\x28\x5c\x94\xf6\x47"
847 "\xca\xb3\x19\xaf\xca\x44\x9b\xc2\x7d\x89\xfd\x96\x14\xfd\x6d\x58"
848 "\xd8\xc4\x6b\x61\x2a\x0d\xf2\x36\x45\xc8\xe4\xa4\xed\x81\x53\x81"
849 "\x66\x1e\xe0\x5a\xb1\x78\x2d\x0b\x5c\xb4\xd1\xfc\x90\xc6\x9c\xdb"
850 "\x5a\x30\x0b\x14\x7d\xbe\xb3\x7d\xb1\xb2\x76\x3c\x6c\xef\x74\x6b"
851 "\xe7\x1f\x64\x0c\xab\x65\xe1\x76\x5c\x3d\x83\xb5\x8a\xfb\xaf\x0f"
852 "\xf2\x06\x14\x8f\xa0\xf6\xc1\x89\x78\xf2\xba\x72\x73\x3c\xf7\x76"
853 "\x21\x67\xbc\x24\x31\xb8\x09\x65\x0f\x0c\x02\x32\x4a\x98\x14\xfc"
854 "\x72\x2c\x25\x60\x68\x5f\x2f\x30\x1e\x5b\xf0\x3b\xd1\xa2\x87\xa0"
855 "\x54\xdf\xdb\xc0\xee\x0a\x0f\x47\xc9\x90\x20\x2c\xf9\xe3\x52\xad"
856 "\x27\x65\x8d\x54\x8d\xa8\xa1\xf3\xed\x15\xd4\x94\x28\x90\x31\x93"
857 "\x1b\xc0\x51\xbb\x43\x5d\x76\x3b\x1d\x2a\x71\x50\xea\x5d\x48\x94"
858 "\x7f\x6f\xf1\x48\xdb\x30\xe5\xae\x64\x79\xd9\x7a\xdb\xc6\xff\xd8"
859 "\x5e\x5a\x64\xbd\xf6\x85\x04\xe8\x28\x6a\xac\xef\xce\x19\x8e\x9a"
860 "\xfe\x75\xc0\x27\x69\xe3\xb3\x7b\x21\xa7\xb1\x16\xa4\x85\x23\xee"
861 "\xb0\x1b\x04\x6e\xbd\xab\x16\xde\xfd\x86\x6b\xa9\x95\xd7\x0b\xfd",
35f7d522 862 .secret_size = 533,
802c7f1c
SB
863 .b_public_size = 256,
864 .expected_a_public_size = 256,
865 .expected_ss_size = 256,
866 }
867};
868
b13b1e0c 869static const struct kpp_testvec ecdh_tv_template[] = {
3c4b2390
SB
870 {
871#ifndef CONFIG_CRYPTO_FIPS
872 .secret =
873#ifdef __LITTLE_ENDIAN
874 "\x02\x00" /* type */
875 "\x20\x00" /* len */
876 "\x01\x00" /* curve_id */
877 "\x18\x00" /* key_size */
878#else
879 "\x00\x02" /* type */
880 "\x00\x20" /* len */
881 "\x00\x01" /* curve_id */
882 "\x00\x18" /* key_size */
883#endif
884 "\xb5\x05\xb1\x71\x1e\xbf\x8c\xda"
885 "\x4e\x19\x1e\x62\x1f\x23\x23\x31"
886 "\x36\x1e\xd3\x84\x2f\xcc\x21\x72",
887 .b_public =
888 "\xc3\xba\x67\x4b\x71\xec\xd0\x76"
889 "\x7a\x99\x75\x64\x36\x13\x9a\x94"
890 "\x5d\x8b\xdc\x60\x90\x91\xfd\x3f"
891 "\xb0\x1f\x8a\x0a\x68\xc6\x88\x6e"
892 "\x83\x87\xdd\x67\x09\xf8\x8d\x96"
893 "\x07\xd6\xbd\x1c\xe6\x8d\x9d\x67",
894 .expected_a_public =
895 "\x1a\x04\xdb\xa5\xe1\xdd\x4e\x79"
896 "\xa3\xe6\xef\x0e\x5c\x80\x49\x85"
897 "\xfa\x78\xb4\xef\x49\xbd\x4c\x7c"
898 "\x22\x90\x21\x02\xf9\x1b\x81\x5d"
899 "\x0c\x8a\xa8\x98\xd6\x27\x69\x88"
900 "\x5e\xbc\x94\xd8\x15\x9e\x21\xce",
901 .expected_ss =
902 "\xf4\x57\xcc\x4f\x1f\x4e\x31\xcc"
903 "\xe3\x40\x60\xc8\x06\x93\xc6\x2e"
904 "\x99\x80\x81\x28\xaf\xc5\x51\x74",
905 .secret_size = 32,
906 .b_public_size = 48,
907 .expected_a_public_size = 48,
908 .expected_ss_size = 24
909 }, {
910#endif
911 .secret =
912#ifdef __LITTLE_ENDIAN
913 "\x02\x00" /* type */
914 "\x28\x00" /* len */
915 "\x02\x00" /* curve_id */
916 "\x20\x00" /* key_size */
917#else
918 "\x00\x02" /* type */
919 "\x00\x28" /* len */
920 "\x00\x02" /* curve_id */
921 "\x00\x20" /* key_size */
922#endif
923 "\x24\xd1\x21\xeb\xe5\xcf\x2d\x83"
924 "\xf6\x62\x1b\x6e\x43\x84\x3a\xa3"
925 "\x8b\xe0\x86\xc3\x20\x19\xda\x92"
926 "\x50\x53\x03\xe1\xc0\xea\xb8\x82",
927 .expected_a_public =
928 "\x1a\x7f\xeb\x52\x00\xbd\x3c\x31"
929 "\x7d\xb6\x70\xc1\x86\xa6\xc7\xc4"
930 "\x3b\xc5\x5f\x6c\x6f\x58\x3c\xf5"
931 "\xb6\x63\x82\x77\x33\x24\xa1\x5f"
932 "\x6a\xca\x43\x6f\xf7\x7e\xff\x02"
933 "\x37\x08\xcc\x40\x5e\x7a\xfd\x6a"
934 "\x6a\x02\x6e\x41\x87\x68\x38\x77"
935 "\xfa\xa9\x44\x43\x2d\xef\x09\xdf",
936 .expected_ss =
937 "\xea\x17\x6f\x7e\x6e\x57\x26\x38"
938 "\x8b\xfb\x41\xeb\xba\xc8\x6d\xa5"
939 "\xa8\x72\xd1\xff\xc9\x47\x3d\xaa"
940 "\x58\x43\x9f\x34\x0f\x8c\xf3\xc9",
941 .b_public =
942 "\xcc\xb4\xda\x74\xb1\x47\x3f\xea"
943 "\x6c\x70\x9e\x38\x2d\xc7\xaa\xb7"
944 "\x29\xb2\x47\x03\x19\xab\xdd\x34"
945 "\xbd\xa8\x2c\x93\xe1\xa4\x74\xd9"
946 "\x64\x63\xf7\x70\x20\x2f\xa4\xe6"
947 "\x9f\x4a\x38\xcc\xc0\x2c\x49\x2f"
948 "\xb1\x32\xbb\xaf\x22\x61\xda\xcb"
949 "\x6f\xdb\xa9\xaa\xfc\x77\x81\xf3",
950 .secret_size = 40,
951 .b_public_size = 64,
952 .expected_a_public_size = 64,
953 .expected_ss_size = 32
47d3fd39
TA
954 }, {
955 .secret =
956#ifdef __LITTLE_ENDIAN
957 "\x02\x00" /* type */
958 "\x08\x00" /* len */
959 "\x02\x00" /* curve_id */
960 "\x00\x00", /* key_size */
961#else
962 "\x00\x02" /* type */
963 "\x00\x08" /* len */
964 "\x00\x02" /* curve_id */
965 "\x00\x00", /* key_size */
966#endif
967 .b_secret =
968#ifdef __LITTLE_ENDIAN
969 "\x02\x00" /* type */
970 "\x28\x00" /* len */
971 "\x02\x00" /* curve_id */
972 "\x20\x00" /* key_size */
973#else
974 "\x00\x02" /* type */
975 "\x00\x28" /* len */
976 "\x00\x02" /* curve_id */
977 "\x00\x20" /* key_size */
978#endif
979 "\x24\xd1\x21\xeb\xe5\xcf\x2d\x83"
980 "\xf6\x62\x1b\x6e\x43\x84\x3a\xa3"
981 "\x8b\xe0\x86\xc3\x20\x19\xda\x92"
982 "\x50\x53\x03\xe1\xc0\xea\xb8\x82",
983 .b_public =
984 "\x1a\x7f\xeb\x52\x00\xbd\x3c\x31"
985 "\x7d\xb6\x70\xc1\x86\xa6\xc7\xc4"
986 "\x3b\xc5\x5f\x6c\x6f\x58\x3c\xf5"
987 "\xb6\x63\x82\x77\x33\x24\xa1\x5f"
988 "\x6a\xca\x43\x6f\xf7\x7e\xff\x02"
989 "\x37\x08\xcc\x40\x5e\x7a\xfd\x6a"
990 "\x6a\x02\x6e\x41\x87\x68\x38\x77"
991 "\xfa\xa9\x44\x43\x2d\xef\x09\xdf",
992 .secret_size = 8,
993 .b_secret_size = 40,
994 .b_public_size = 64,
995 .expected_a_public_size = 64,
996 .expected_ss_size = 32,
997 .genkey = true,
3c4b2390
SB
998 }
999};
1000
da7f033d
HX
1001/*
1002 * MD4 test vectors from RFC1320
1003 */
b13b1e0c 1004static const struct hash_testvec md4_tv_template[] = {
da7f033d
HX
1005 {
1006 .plaintext = "",
1007 .digest = "\x31\xd6\xcf\xe0\xd1\x6a\xe9\x31"
1008 "\xb7\x3c\x59\xd7\xe0\xc0\x89\xc0",
1009 }, {
1010 .plaintext = "a",
1011 .psize = 1,
1012 .digest = "\xbd\xe5\x2c\xb3\x1d\xe3\x3e\x46"
1013 "\x24\x5e\x05\xfb\xdb\xd6\xfb\x24",
1014 }, {
1015 .plaintext = "abc",
1016 .psize = 3,
1017 .digest = "\xa4\x48\x01\x7a\xaf\x21\xd8\x52"
1018 "\x5f\xc1\x0a\xe8\x7a\xa6\x72\x9d",
1019 }, {
1020 .plaintext = "message digest",
1021 .psize = 14,
1022 .digest = "\xd9\x13\x0a\x81\x64\x54\x9f\xe8"
1023 "\x18\x87\x48\x06\xe1\xc7\x01\x4b",
1024 }, {
1025 .plaintext = "abcdefghijklmnopqrstuvwxyz",
1026 .psize = 26,
1027 .digest = "\xd7\x9e\x1c\x30\x8a\xa5\xbb\xcd"
1028 "\xee\xa8\xed\x63\xdf\x41\x2d\xa9",
da7f033d
HX
1029 }, {
1030 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",
1031 .psize = 62,
1032 .digest = "\x04\x3f\x85\x82\xf2\x41\xdb\x35"
1033 "\x1c\xe6\x27\xe1\x53\xe7\xf0\xe4",
1034 }, {
1035 .plaintext = "123456789012345678901234567890123456789012345678901234567890123"
1036 "45678901234567890",
1037 .psize = 80,
1038 .digest = "\xe3\x3b\x4d\xdc\x9c\x38\xf2\x19"
1039 "\x9c\x3e\x7b\x16\x4f\xcc\x05\x36",
1040 },
1041};
1042
b13b1e0c 1043static const struct hash_testvec sha3_224_tv_template[] = {
79cc6ab8 1044 {
1045 .plaintext = "",
1046 .digest = "\x6b\x4e\x03\x42\x36\x67\xdb\xb7"
1047 "\x3b\x6e\x15\x45\x4f\x0e\xb1\xab"
1048 "\xd4\x59\x7f\x9a\x1b\x07\x8e\x3f"
1049 "\x5b\x5a\x6b\xc7",
1050 }, {
1051 .plaintext = "a",
1052 .psize = 1,
1053 .digest = "\x9e\x86\xff\x69\x55\x7c\xa9\x5f"
1054 "\x40\x5f\x08\x12\x69\x68\x5b\x38"
1055 "\xe3\xa8\x19\xb3\x09\xee\x94\x2f"
1056 "\x48\x2b\x6a\x8b",
1057 }, {
1058 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
1059 "jklmklmnlmnomnopnopq",
1060 .psize = 56,
1061 .digest = "\x8a\x24\x10\x8b\x15\x4a\xda\x21"
1062 "\xc9\xfd\x55\x74\x49\x44\x79\xba"
1063 "\x5c\x7e\x7a\xb7\x6e\xf2\x64\xea"
1064 "\xd0\xfc\xce\x33",
d60031dd
AB
1065 }, {
1066 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
1067 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
1068 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
1069 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
1070 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
1071 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
1072 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
1073 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
1074 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
1075 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
1076 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
1077 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
1078 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
1079 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
1080 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
1081 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
1082 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
1083 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
1084 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
1085 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
1086 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
1087 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
1088 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
1089 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
1090 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
1091 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
1092 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
1093 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
1094 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
1095 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
1096 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
1097 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
1098 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
1099 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
1100 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
1101 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
1102 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
1103 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
1104 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
1105 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
1106 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
1107 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
1108 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
1109 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
1110 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
1111 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
1112 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
1113 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
1114 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
1115 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
1116 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
1117 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
1118 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
1119 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
1120 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
1121 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
1122 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
1123 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
1124 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
1125 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
1126 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
1127 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
1128 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
1129 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
1130 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
1131 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
1132 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
1133 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
1134 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
1135 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
1136 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
1137 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
1138 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
1139 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
1140 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
1141 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
1142 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
1143 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
1144 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
1145 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
1146 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
1147 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
1148 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
1149 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
1150 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
1151 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
1152 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
1153 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
1154 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
1155 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
1156 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
1157 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
1158 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
1159 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
1160 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
1161 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
1162 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
1163 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
1164 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
1165 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
1166 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
1167 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
1168 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
1169 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
1170 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
1171 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
1172 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
1173 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
1174 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
1175 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
1176 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
1177 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
1178 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
1179 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
1180 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
1181 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
1182 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
1183 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
1184 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
1185 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
1186 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
1187 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
1188 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
1189 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
1190 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
1191 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
1192 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
1193 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
1194 .psize = 1023,
1195 .digest = "\x7d\x0f\x2f\xb7\x65\x3b\xa7\x26"
1196 "\xc3\x88\x20\x71\x15\x06\xe8\x2d"
1197 "\xa3\x92\x44\xab\x3e\xe7\xff\x86"
1198 "\xb6\x79\x10\x72",
79cc6ab8 1199 },
1200};
1201
b13b1e0c 1202static const struct hash_testvec sha3_256_tv_template[] = {
79cc6ab8 1203 {
1204 .plaintext = "",
1205 .digest = "\xa7\xff\xc6\xf8\xbf\x1e\xd7\x66"
1206 "\x51\xc1\x47\x56\xa0\x61\xd6\x62"
1207 "\xf5\x80\xff\x4d\xe4\x3b\x49\xfa"
1208 "\x82\xd8\x0a\x4b\x80\xf8\x43\x4a",
1209 }, {
1210 .plaintext = "a",
1211 .psize = 1,
1212 .digest = "\x80\x08\x4b\xf2\xfb\xa0\x24\x75"
1213 "\x72\x6f\xeb\x2c\xab\x2d\x82\x15"
1214 "\xea\xb1\x4b\xc6\xbd\xd8\xbf\xb2"
1215 "\xc8\x15\x12\x57\x03\x2e\xcd\x8b",
1216 }, {
1217 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
1218 "jklmklmnlmnomnopnopq",
1219 .psize = 56,
1220 .digest = "\x41\xc0\xdb\xa2\xa9\xd6\x24\x08"
1221 "\x49\x10\x03\x76\xa8\x23\x5e\x2c"
1222 "\x82\xe1\xb9\x99\x8a\x99\x9e\x21"
1223 "\xdb\x32\xdd\x97\x49\x6d\x33\x76",
d60031dd
AB
1224 }, {
1225 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
1226 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
1227 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
1228 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
1229 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
1230 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
1231 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
1232 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
1233 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
1234 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
1235 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
1236 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
1237 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
1238 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
1239 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
1240 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
1241 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
1242 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
1243 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
1244 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
1245 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
1246 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
1247 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
1248 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
1249 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
1250 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
1251 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
1252 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
1253 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
1254 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
1255 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
1256 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
1257 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
1258 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
1259 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
1260 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
1261 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
1262 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
1263 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
1264 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
1265 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
1266 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
1267 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
1268 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
1269 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
1270 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
1271 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
1272 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
1273 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
1274 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
1275 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
1276 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
1277 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
1278 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
1279 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
1280 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
1281 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
1282 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
1283 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
1284 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
1285 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
1286 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
1287 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
1288 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
1289 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
1290 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
1291 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
1292 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
1293 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
1294 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
1295 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
1296 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
1297 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
1298 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
1299 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
1300 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
1301 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
1302 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
1303 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
1304 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
1305 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
1306 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
1307 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
1308 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
1309 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
1310 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
1311 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
1312 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
1313 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
1314 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
1315 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
1316 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
1317 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
1318 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
1319 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
1320 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
1321 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
1322 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
1323 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
1324 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
1325 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
1326 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
1327 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
1328 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
1329 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
1330 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
1331 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
1332 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
1333 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
1334 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
1335 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
1336 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
1337 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
1338 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
1339 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
1340 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
1341 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
1342 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
1343 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
1344 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
1345 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
1346 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
1347 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
1348 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
1349 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
1350 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
1351 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
1352 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
1353 .psize = 1023,
1354 .digest = "\xde\x41\x04\xbd\xda\xda\xd9\x71"
1355 "\xf7\xfa\x80\xf5\xea\x11\x03\xb1"
1356 "\x3b\x6a\xbc\x5f\xb9\x66\x26\xf7"
1357 "\x8a\x97\xbb\xf2\x07\x08\x38\x30",
79cc6ab8 1358 },
1359};
1360
1361
b13b1e0c 1362static const struct hash_testvec sha3_384_tv_template[] = {
79cc6ab8 1363 {
1364 .plaintext = "",
1365 .digest = "\x0c\x63\xa7\x5b\x84\x5e\x4f\x7d"
1366 "\x01\x10\x7d\x85\x2e\x4c\x24\x85"
1367 "\xc5\x1a\x50\xaa\xaa\x94\xfc\x61"
1368 "\x99\x5e\x71\xbb\xee\x98\x3a\x2a"
1369 "\xc3\x71\x38\x31\x26\x4a\xdb\x47"
1370 "\xfb\x6b\xd1\xe0\x58\xd5\xf0\x04",
1371 }, {
1372 .plaintext = "a",
1373 .psize = 1,
1374 .digest = "\x18\x15\xf7\x74\xf3\x20\x49\x1b"
1375 "\x48\x56\x9e\xfe\xc7\x94\xd2\x49"
1376 "\xee\xb5\x9a\xae\x46\xd2\x2b\xf7"
1377 "\x7d\xaf\xe2\x5c\x5e\xdc\x28\xd7"
1378 "\xea\x44\xf9\x3e\xe1\x23\x4a\xa8"
1379 "\x8f\x61\xc9\x19\x12\xa4\xcc\xd9",
1380 }, {
1381 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
1382 "jklmklmnlmnomnopnopq",
1383 .psize = 56,
1384 .digest = "\x99\x1c\x66\x57\x55\xeb\x3a\x4b"
1385 "\x6b\xbd\xfb\x75\xc7\x8a\x49\x2e"
1386 "\x8c\x56\xa2\x2c\x5c\x4d\x7e\x42"
1387 "\x9b\xfd\xbc\x32\xb9\xd4\xad\x5a"
1388 "\xa0\x4a\x1f\x07\x6e\x62\xfe\xa1"
1389 "\x9e\xef\x51\xac\xd0\x65\x7c\x22",
d60031dd
AB
1390 }, {
1391 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
1392 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
1393 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
1394 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
1395 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
1396 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
1397 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
1398 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
1399 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
1400 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
1401 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
1402 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
1403 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
1404 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
1405 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
1406 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
1407 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
1408 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
1409 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
1410 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
1411 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
1412 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
1413 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
1414 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
1415 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
1416 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
1417 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
1418 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
1419 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
1420 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
1421 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
1422 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
1423 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
1424 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
1425 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
1426 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
1427 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
1428 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
1429 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
1430 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
1431 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
1432 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
1433 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
1434 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
1435 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
1436 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
1437 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
1438 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
1439 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
1440 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
1441 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
1442 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
1443 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
1444 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
1445 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
1446 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
1447 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
1448 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
1449 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
1450 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
1451 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
1452 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
1453 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
1454 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
1455 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
1456 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
1457 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
1458 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
1459 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
1460 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
1461 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
1462 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
1463 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
1464 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
1465 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
1466 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
1467 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
1468 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
1469 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
1470 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
1471 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
1472 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
1473 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
1474 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
1475 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
1476 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
1477 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
1478 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
1479 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
1480 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
1481 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
1482 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
1483 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
1484 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
1485 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
1486 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
1487 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
1488 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
1489 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
1490 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
1491 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
1492 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
1493 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
1494 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
1495 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
1496 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
1497 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
1498 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
1499 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
1500 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
1501 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
1502 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
1503 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
1504 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
1505 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
1506 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
1507 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
1508 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
1509 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
1510 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
1511 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
1512 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
1513 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
1514 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
1515 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
1516 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
1517 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
1518 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
1519 .psize = 1023,
1520 .digest = "\x1b\x19\x4d\x8f\xd5\x36\x87\x71"
1521 "\xcf\xca\x30\x85\x9b\xc1\x25\xc7"
1522 "\x00\xcb\x73\x8a\x8e\xd4\xfe\x2b"
1523 "\x1a\xa2\xdc\x2e\x41\xfd\x52\x51"
1524 "\xd2\x21\xae\x2d\xc7\xae\x8c\x40"
1525 "\xb9\xe6\x56\x48\x03\xcd\x88\x6b",
79cc6ab8 1526 },
1527};
1528
1529
b13b1e0c 1530static const struct hash_testvec sha3_512_tv_template[] = {
79cc6ab8 1531 {
1532 .plaintext = "",
1533 .digest = "\xa6\x9f\x73\xcc\xa2\x3a\x9a\xc5"
1534 "\xc8\xb5\x67\xdc\x18\x5a\x75\x6e"
1535 "\x97\xc9\x82\x16\x4f\xe2\x58\x59"
1536 "\xe0\xd1\xdc\xc1\x47\x5c\x80\xa6"
1537 "\x15\xb2\x12\x3a\xf1\xf5\xf9\x4c"
1538 "\x11\xe3\xe9\x40\x2c\x3a\xc5\x58"
1539 "\xf5\x00\x19\x9d\x95\xb6\xd3\xe3"
1540 "\x01\x75\x85\x86\x28\x1d\xcd\x26",
1541 }, {
1542 .plaintext = "a",
1543 .psize = 1,
1544 .digest = "\x69\x7f\x2d\x85\x61\x72\xcb\x83"
1545 "\x09\xd6\xb8\xb9\x7d\xac\x4d\xe3"
1546 "\x44\xb5\x49\xd4\xde\xe6\x1e\xdf"
1547 "\xb4\x96\x2d\x86\x98\xb7\xfa\x80"
1548 "\x3f\x4f\x93\xff\x24\x39\x35\x86"
1549 "\xe2\x8b\x5b\x95\x7a\xc3\xd1\xd3"
1550 "\x69\x42\x0c\xe5\x33\x32\x71\x2f"
1551 "\x99\x7b\xd3\x36\xd0\x9a\xb0\x2a",
1552 }, {
1553 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
1554 "jklmklmnlmnomnopnopq",
1555 .psize = 56,
1556 .digest = "\x04\xa3\x71\xe8\x4e\xcf\xb5\xb8"
1557 "\xb7\x7c\xb4\x86\x10\xfc\xa8\x18"
1558 "\x2d\xd4\x57\xce\x6f\x32\x6a\x0f"
1559 "\xd3\xd7\xec\x2f\x1e\x91\x63\x6d"
1560 "\xee\x69\x1f\xbe\x0c\x98\x53\x02"
1561 "\xba\x1b\x0d\x8d\xc7\x8c\x08\x63"
1562 "\x46\xb5\x33\xb4\x9c\x03\x0d\x99"
1563 "\xa2\x7d\xaf\x11\x39\xd6\xe7\x5e",
d60031dd
AB
1564 }, {
1565 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
1566 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
1567 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
1568 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
1569 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
1570 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
1571 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
1572 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
1573 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
1574 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
1575 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
1576 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
1577 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
1578 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
1579 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
1580 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
1581 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
1582 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
1583 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
1584 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
1585 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
1586 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
1587 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
1588 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
1589 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
1590 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
1591 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
1592 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
1593 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
1594 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
1595 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
1596 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
1597 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
1598 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
1599 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
1600 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
1601 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
1602 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
1603 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
1604 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
1605 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
1606 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
1607 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
1608 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
1609 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
1610 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
1611 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
1612 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
1613 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
1614 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
1615 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
1616 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
1617 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
1618 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
1619 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
1620 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
1621 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
1622 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
1623 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
1624 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
1625 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
1626 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
1627 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
1628 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
1629 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
1630 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
1631 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
1632 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
1633 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
1634 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
1635 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
1636 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
1637 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
1638 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
1639 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
1640 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
1641 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
1642 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
1643 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
1644 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
1645 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
1646 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
1647 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
1648 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
1649 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
1650 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
1651 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
1652 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
1653 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
1654 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
1655 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
1656 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
1657 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
1658 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
1659 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
1660 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
1661 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
1662 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
1663 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
1664 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
1665 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
1666 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
1667 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
1668 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
1669 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
1670 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
1671 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
1672 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
1673 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
1674 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
1675 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
1676 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
1677 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
1678 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
1679 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
1680 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
1681 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
1682 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
1683 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
1684 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
1685 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
1686 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
1687 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
1688 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
1689 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
1690 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
1691 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
1692 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
1693 .psize = 1023,
1694 .digest = "\x59\xda\x30\xe3\x90\xe4\x3d\xde"
1695 "\xf0\xc6\x42\x17\xd7\xb2\x26\x47"
1696 "\x90\x28\xa6\x84\xe8\x49\x7a\x86"
1697 "\xd6\xb8\x9e\xf8\x07\x59\x21\x03"
1698 "\xad\xd2\xed\x48\xa3\xb9\xa5\xf0"
1699 "\xb3\xae\x02\x2b\xb8\xaf\xc3\x3b"
1700 "\xd6\xb0\x8f\xcb\x76\x8b\xa7\x41"
1701 "\x32\xc2\x8e\x50\x91\x86\x90\xfb",
79cc6ab8 1702 },
1703};
1704
1705
da7f033d
HX
1706/*
1707 * MD5 test vectors from RFC1321
1708 */
b13b1e0c 1709static const struct hash_testvec md5_tv_template[] = {
da7f033d
HX
1710 {
1711 .digest = "\xd4\x1d\x8c\xd9\x8f\x00\xb2\x04"
1712 "\xe9\x80\x09\x98\xec\xf8\x42\x7e",
1713 }, {
1714 .plaintext = "a",
1715 .psize = 1,
1716 .digest = "\x0c\xc1\x75\xb9\xc0\xf1\xb6\xa8"
1717 "\x31\xc3\x99\xe2\x69\x77\x26\x61",
1718 }, {
1719 .plaintext = "abc",
1720 .psize = 3,
1721 .digest = "\x90\x01\x50\x98\x3c\xd2\x4f\xb0"
1722 "\xd6\x96\x3f\x7d\x28\xe1\x7f\x72",
1723 }, {
1724 .plaintext = "message digest",
1725 .psize = 14,
1726 .digest = "\xf9\x6b\x69\x7d\x7c\xb7\x93\x8d"
1727 "\x52\x5a\x2f\x31\xaa\xf1\x61\xd0",
1728 }, {
1729 .plaintext = "abcdefghijklmnopqrstuvwxyz",
1730 .psize = 26,
1731 .digest = "\xc3\xfc\xd3\xd7\x61\x92\xe4\x00"
1732 "\x7d\xfb\x49\x6c\xca\x67\xe1\x3b",
da7f033d
HX
1733 }, {
1734 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",
1735 .psize = 62,
1736 .digest = "\xd1\x74\xab\x98\xd2\x77\xd9\xf5"
1737 "\xa5\x61\x1c\x2c\x9f\x41\x9d\x9f",
1738 }, {
1739 .plaintext = "12345678901234567890123456789012345678901234567890123456789012"
1740 "345678901234567890",
1741 .psize = 80,
1742 .digest = "\x57\xed\xf4\xa2\x2b\xe3\xc9\x55"
1743 "\xac\x49\xda\x2e\x21\x07\xb6\x7a",
1744 }
1745
1746};
1747
1748/*
1749 * RIPEMD-128 test vectors from ISO/IEC 10118-3:2004(E)
1750 */
b13b1e0c 1751static const struct hash_testvec rmd128_tv_template[] = {
da7f033d
HX
1752 {
1753 .digest = "\xcd\xf2\x62\x13\xa1\x50\xdc\x3e"
1754 "\xcb\x61\x0f\x18\xf6\xb3\x8b\x46",
1755 }, {
1756 .plaintext = "a",
1757 .psize = 1,
1758 .digest = "\x86\xbe\x7a\xfa\x33\x9d\x0f\xc7"
1759 "\xcf\xc7\x85\xe7\x2f\x57\x8d\x33",
1760 }, {
1761 .plaintext = "abc",
1762 .psize = 3,
1763 .digest = "\xc1\x4a\x12\x19\x9c\x66\xe4\xba"
1764 "\x84\x63\x6b\x0f\x69\x14\x4c\x77",
1765 }, {
1766 .plaintext = "message digest",
1767 .psize = 14,
1768 .digest = "\x9e\x32\x7b\x3d\x6e\x52\x30\x62"
1769 "\xaf\xc1\x13\x2d\x7d\xf9\xd1\xb8",
1770 }, {
1771 .plaintext = "abcdefghijklmnopqrstuvwxyz",
1772 .psize = 26,
1773 .digest = "\xfd\x2a\xa6\x07\xf7\x1d\xc8\xf5"
1774 "\x10\x71\x49\x22\xb3\x71\x83\x4e",
1775 }, {
1776 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcde"
1777 "fghijklmnopqrstuvwxyz0123456789",
1778 .psize = 62,
1779 .digest = "\xd1\xe9\x59\xeb\x17\x9c\x91\x1f"
1780 "\xae\xa4\x62\x4c\x60\xc5\xc7\x02",
1781 }, {
1782 .plaintext = "1234567890123456789012345678901234567890"
1783 "1234567890123456789012345678901234567890",
1784 .psize = 80,
1785 .digest = "\x3f\x45\xef\x19\x47\x32\xc2\xdb"
1786 "\xb2\xc4\xa2\xc7\x69\x79\x5f\xa3",
1787 }, {
1788 .plaintext = "abcdbcdecdefdefgefghfghighij"
1789 "hijkijkljklmklmnlmnomnopnopq",
1790 .psize = 56,
1791 .digest = "\xa1\xaa\x06\x89\xd0\xfa\xfa\x2d"
1792 "\xdc\x22\xe8\x8b\x49\x13\x3a\x06",
da7f033d
HX
1793 }, {
1794 .plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghi"
1795 "jklmghijklmnhijklmnoijklmnopjklmnopqklmnopqr"
1796 "lmnopqrsmnopqrstnopqrstu",
1797 .psize = 112,
1798 .digest = "\xd4\xec\xc9\x13\xe1\xdf\x77\x6b"
1799 "\xf4\x8d\xe9\xd5\x5b\x1f\x25\x46",
1800 }, {
1801 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
1802 .psize = 32,
1803 .digest = "\x13\xfc\x13\xe8\xef\xff\x34\x7d"
1804 "\xe1\x93\xff\x46\xdb\xac\xcf\xd4",
1805 }
1806};
1807
1808/*
1809 * RIPEMD-160 test vectors from ISO/IEC 10118-3:2004(E)
1810 */
b13b1e0c 1811static const struct hash_testvec rmd160_tv_template[] = {
da7f033d
HX
1812 {
1813 .digest = "\x9c\x11\x85\xa5\xc5\xe9\xfc\x54\x61\x28"
1814 "\x08\x97\x7e\xe8\xf5\x48\xb2\x25\x8d\x31",
1815 }, {
1816 .plaintext = "a",
1817 .psize = 1,
1818 .digest = "\x0b\xdc\x9d\x2d\x25\x6b\x3e\xe9\xda\xae"
1819 "\x34\x7b\xe6\xf4\xdc\x83\x5a\x46\x7f\xfe",
1820 }, {
1821 .plaintext = "abc",
1822 .psize = 3,
1823 .digest = "\x8e\xb2\x08\xf7\xe0\x5d\x98\x7a\x9b\x04"
1824 "\x4a\x8e\x98\xc6\xb0\x87\xf1\x5a\x0b\xfc",
1825 }, {
1826 .plaintext = "message digest",
1827 .psize = 14,
1828 .digest = "\x5d\x06\x89\xef\x49\xd2\xfa\xe5\x72\xb8"
1829 "\x81\xb1\x23\xa8\x5f\xfa\x21\x59\x5f\x36",
1830 }, {
1831 .plaintext = "abcdefghijklmnopqrstuvwxyz",
1832 .psize = 26,
1833 .digest = "\xf7\x1c\x27\x10\x9c\x69\x2c\x1b\x56\xbb"
1834 "\xdc\xeb\x5b\x9d\x28\x65\xb3\x70\x8d\xbc",
1835 }, {
1836 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcde"
1837 "fghijklmnopqrstuvwxyz0123456789",
1838 .psize = 62,
1839 .digest = "\xb0\xe2\x0b\x6e\x31\x16\x64\x02\x86\xed"
1840 "\x3a\x87\xa5\x71\x30\x79\xb2\x1f\x51\x89",
1841 }, {
1842 .plaintext = "1234567890123456789012345678901234567890"
1843 "1234567890123456789012345678901234567890",
1844 .psize = 80,
1845 .digest = "\x9b\x75\x2e\x45\x57\x3d\x4b\x39\xf4\xdb"
1846 "\xd3\x32\x3c\xab\x82\xbf\x63\x32\x6b\xfb",
1847 }, {
1848 .plaintext = "abcdbcdecdefdefgefghfghighij"
1849 "hijkijkljklmklmnlmnomnopnopq",
1850 .psize = 56,
1851 .digest = "\x12\xa0\x53\x38\x4a\x9c\x0c\x88\xe4\x05"
1852 "\xa0\x6c\x27\xdc\xf4\x9a\xda\x62\xeb\x2b",
da7f033d
HX
1853 }, {
1854 .plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghi"
1855 "jklmghijklmnhijklmnoijklmnopjklmnopqklmnopqr"
1856 "lmnopqrsmnopqrstnopqrstu",
1857 .psize = 112,
1858 .digest = "\x6f\x3f\xa3\x9b\x6b\x50\x3c\x38\x4f\x91"
1859 "\x9a\x49\xa7\xaa\x5c\x2c\x08\xbd\xfb\x45",
1860 }, {
1861 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
1862 .psize = 32,
1863 .digest = "\x94\xc2\x64\x11\x54\x04\xe6\x33\x79\x0d"
1864 "\xfc\xc8\x7b\x58\x7d\x36\x77\x06\x7d\x9f",
1865 }
1866};
1867
1868/*
1869 * RIPEMD-256 test vectors
1870 */
b13b1e0c 1871static const struct hash_testvec rmd256_tv_template[] = {
da7f033d
HX
1872 {
1873 .digest = "\x02\xba\x4c\x4e\x5f\x8e\xcd\x18"
1874 "\x77\xfc\x52\xd6\x4d\x30\xe3\x7a"
1875 "\x2d\x97\x74\xfb\x1e\x5d\x02\x63"
1876 "\x80\xae\x01\x68\xe3\xc5\x52\x2d",
1877 }, {
1878 .plaintext = "a",
1879 .psize = 1,
1880 .digest = "\xf9\x33\x3e\x45\xd8\x57\xf5\xd9"
1881 "\x0a\x91\xba\xb7\x0a\x1e\xba\x0c"
1882 "\xfb\x1b\xe4\xb0\x78\x3c\x9a\xcf"
1883 "\xcd\x88\x3a\x91\x34\x69\x29\x25",
1884 }, {
1885 .plaintext = "abc",
1886 .psize = 3,
1887 .digest = "\xaf\xbd\x6e\x22\x8b\x9d\x8c\xbb"
1888 "\xce\xf5\xca\x2d\x03\xe6\xdb\xa1"
1889 "\x0a\xc0\xbc\x7d\xcb\xe4\x68\x0e"
1890 "\x1e\x42\xd2\xe9\x75\x45\x9b\x65",
1891 }, {
1892 .plaintext = "message digest",
1893 .psize = 14,
1894 .digest = "\x87\xe9\x71\x75\x9a\x1c\xe4\x7a"
1895 "\x51\x4d\x5c\x91\x4c\x39\x2c\x90"
1896 "\x18\xc7\xc4\x6b\xc1\x44\x65\x55"
1897 "\x4a\xfc\xdf\x54\xa5\x07\x0c\x0e",
1898 }, {
1899 .plaintext = "abcdefghijklmnopqrstuvwxyz",
1900 .psize = 26,
1901 .digest = "\x64\x9d\x30\x34\x75\x1e\xa2\x16"
1902 "\x77\x6b\xf9\xa1\x8a\xcc\x81\xbc"
1903 "\x78\x96\x11\x8a\x51\x97\x96\x87"
1904 "\x82\xdd\x1f\xd9\x7d\x8d\x51\x33",
1905 }, {
1906 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcde"
1907 "fghijklmnopqrstuvwxyz0123456789",
1908 .psize = 62,
1909 .digest = "\x57\x40\xa4\x08\xac\x16\xb7\x20"
1910 "\xb8\x44\x24\xae\x93\x1c\xbb\x1f"
1911 "\xe3\x63\xd1\xd0\xbf\x40\x17\xf1"
1912 "\xa8\x9f\x7e\xa6\xde\x77\xa0\xb8",
1913 }, {
1914 .plaintext = "1234567890123456789012345678901234567890"
1915 "1234567890123456789012345678901234567890",
1916 .psize = 80,
1917 .digest = "\x06\xfd\xcc\x7a\x40\x95\x48\xaa"
1918 "\xf9\x13\x68\xc0\x6a\x62\x75\xb5"
1919 "\x53\xe3\xf0\x99\xbf\x0e\xa4\xed"
1920 "\xfd\x67\x78\xdf\x89\xa8\x90\xdd",
1921 }, {
1922 .plaintext = "abcdbcdecdefdefgefghfghighij"
1923 "hijkijkljklmklmnlmnomnopnopq",
1924 .psize = 56,
1925 .digest = "\x38\x43\x04\x55\x83\xaa\xc6\xc8"
1926 "\xc8\xd9\x12\x85\x73\xe7\xa9\x80"
1927 "\x9a\xfb\x2a\x0f\x34\xcc\xc3\x6e"
1928 "\xa9\xe7\x2f\x16\xf6\x36\x8e\x3f",
da7f033d
HX
1929 }
1930};
1931
1932/*
1933 * RIPEMD-320 test vectors
1934 */
b13b1e0c 1935static const struct hash_testvec rmd320_tv_template[] = {
da7f033d
HX
1936 {
1937 .digest = "\x22\xd6\x5d\x56\x61\x53\x6c\xdc\x75\xc1"
1938 "\xfd\xf5\xc6\xde\x7b\x41\xb9\xf2\x73\x25"
1939 "\xeb\xc6\x1e\x85\x57\x17\x7d\x70\x5a\x0e"
1940 "\xc8\x80\x15\x1c\x3a\x32\xa0\x08\x99\xb8",
1941 }, {
1942 .plaintext = "a",
1943 .psize = 1,
1944 .digest = "\xce\x78\x85\x06\x38\xf9\x26\x58\xa5\xa5"
1945 "\x85\x09\x75\x79\x92\x6d\xda\x66\x7a\x57"
1946 "\x16\x56\x2c\xfc\xf6\xfb\xe7\x7f\x63\x54"
1947 "\x2f\x99\xb0\x47\x05\xd6\x97\x0d\xff\x5d",
1948 }, {
1949 .plaintext = "abc",
1950 .psize = 3,
1951 .digest = "\xde\x4c\x01\xb3\x05\x4f\x89\x30\xa7\x9d"
1952 "\x09\xae\x73\x8e\x92\x30\x1e\x5a\x17\x08"
1953 "\x5b\xef\xfd\xc1\xb8\xd1\x16\x71\x3e\x74"
1954 "\xf8\x2f\xa9\x42\xd6\x4c\xdb\xc4\x68\x2d",
1955 }, {
1956 .plaintext = "message digest",
1957 .psize = 14,
1958 .digest = "\x3a\x8e\x28\x50\x2e\xd4\x5d\x42\x2f\x68"
1959 "\x84\x4f\x9d\xd3\x16\xe7\xb9\x85\x33\xfa"
1960 "\x3f\x2a\x91\xd2\x9f\x84\xd4\x25\xc8\x8d"
1961 "\x6b\x4e\xff\x72\x7d\xf6\x6a\x7c\x01\x97",
1962 }, {
1963 .plaintext = "abcdefghijklmnopqrstuvwxyz",
1964 .psize = 26,
1965 .digest = "\xca\xbd\xb1\x81\x0b\x92\x47\x0a\x20\x93"
1966 "\xaa\x6b\xce\x05\x95\x2c\x28\x34\x8c\xf4"
1967 "\x3f\xf6\x08\x41\x97\x51\x66\xbb\x40\xed"
1968 "\x23\x40\x04\xb8\x82\x44\x63\xe6\xb0\x09",
1969 }, {
1970 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcde"
1971 "fghijklmnopqrstuvwxyz0123456789",
1972 .psize = 62,
1973 .digest = "\xed\x54\x49\x40\xc8\x6d\x67\xf2\x50\xd2"
1974 "\x32\xc3\x0b\x7b\x3e\x57\x70\xe0\xc6\x0c"
1975 "\x8c\xb9\xa4\xca\xfe\x3b\x11\x38\x8a\xf9"
1976 "\x92\x0e\x1b\x99\x23\x0b\x84\x3c\x86\xa4",
1977 }, {
1978 .plaintext = "1234567890123456789012345678901234567890"
1979 "1234567890123456789012345678901234567890",
1980 .psize = 80,
1981 .digest = "\x55\x78\x88\xaf\x5f\x6d\x8e\xd6\x2a\xb6"
1982 "\x69\x45\xc6\xd2\xa0\xa4\x7e\xcd\x53\x41"
1983 "\xe9\x15\xeb\x8f\xea\x1d\x05\x24\x95\x5f"
1984 "\x82\x5d\xc7\x17\xe4\xa0\x08\xab\x2d\x42",
1985 }, {
1986 .plaintext = "abcdbcdecdefdefgefghfghighij"
1987 "hijkijkljklmklmnlmnomnopnopq",
1988 .psize = 56,
1989 .digest = "\xd0\x34\xa7\x95\x0c\xf7\x22\x02\x1b\xa4"
1990 "\xb8\x4d\xf7\x69\xa5\xde\x20\x60\xe2\x59"
1991 "\xdf\x4c\x9b\xb4\xa4\x26\x8c\x0e\x93\x5b"
1992 "\xbc\x74\x70\xa9\x69\xc9\xd0\x72\xa1\xac",
da7f033d
HX
1993 }
1994};
1995
b13b1e0c 1996static const struct hash_testvec crct10dif_tv_template[] = {
68411521 1997 {
d31de187
AB
1998 .plaintext = "abc",
1999 .psize = 3,
2000 .digest = (u8 *)(u16 []){ 0x443b },
68411521 2001 }, {
d31de187
AB
2002 .plaintext = "1234567890123456789012345678901234567890"
2003 "123456789012345678901234567890123456789",
2004 .psize = 79,
2005 .digest = (u8 *)(u16 []){ 0x4b70 },
68411521 2006 }, {
d31de187
AB
2007 .plaintext = "abcdddddddddddddddddddddddddddddddddddddddd"
2008 "ddddddddddddd",
2009 .psize = 56,
2010 .digest = (u8 *)(u16 []){ 0x9ce3 },
d31de187
AB
2011 }, {
2012 .plaintext = "1234567890123456789012345678901234567890"
2013 "1234567890123456789012345678901234567890"
2014 "1234567890123456789012345678901234567890"
2015 "1234567890123456789012345678901234567890"
2016 "1234567890123456789012345678901234567890"
2017 "1234567890123456789012345678901234567890"
2018 "1234567890123456789012345678901234567890"
2019 "123456789012345678901234567890123456789",
2020 .psize = 319,
2021 .digest = (u8 *)(u16 []){ 0x44c6 },
702202f1
AB
2022 }, {
2023 .plaintext = "\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
2024 "\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
2025 "\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
2026 "\xa1\x38\xcf\x43\xda\x71\x08\x7c"
2027 "\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
2028 "\x85\x1c\x90\x27\xbe\x32\xc9\x60"
2029 "\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
2030 "\x46\xdd\x74\x0b\x7f\x16\xad\x21"
2031 "\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
2032 "\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
2033 "\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
2034 "\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
2035 "\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
2036 "\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
2037 "\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
2038 "\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
2039 "\x02\x99\x30\xc7\x3b\xd2\x69\x00"
2040 "\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
2041 "\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
2042 "\x58\xef\x63\xfa\x91\x05\x9c\x33"
2043 "\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
2044 "\x19\xb0\x47\xde\x52\xe9\x80\x17"
2045 "\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
2046 "\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
2047 "\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
2048 "\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
2049 "\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
2050 "\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
2051 "\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
2052 "\x86\x1d\x91\x28\xbf\x33\xca\x61"
2053 "\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
2054 "\x47\xde\x75\x0c\x80\x17\xae\x22"
2055 "\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
2056 "\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
2057 "\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
2058 "\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
2059 "\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
2060 "\xd0\x67\xfe\x72\x09\xa0\x14\xab"
2061 "\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
2062 "\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
2063 "\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
2064 "\x75\x0c\xa3\x17\xae\x45\xdc\x50"
2065 "\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
2066 "\x59\xf0\x64\xfb\x92\x06\x9d\x34"
2067 "\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
2068 "\x1a\xb1\x48\xdf\x53\xea\x81\x18"
2069 "\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
2070 "\xfe\x95\x09\xa0\x37\xce\x42\xd9"
2071 "\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
2072 "\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
2073 "\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
2074 "\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
2075 "\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
2076 "\x87\x1e\x92\x29\xc0\x34\xcb\x62"
2077 "\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
2078 "\x48\xdf\x76\x0d\x81\x18\xaf\x23"
2079 "\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
2080 "\x2c\xc3\x37\xce\x65\xfc\x70\x07"
2081 "\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
2082 "\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
2083 "\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
2084 "\xd1\x68\xff\x73\x0a\xa1\x15\xac"
2085 "\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
2086 "\xb5\x29\xc0\x57\xee\x62\xf9\x90"
2087 "\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
2088 "\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
2089 "\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
2090 "\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
2091 "\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
2092 "\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
2093 "\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
2094 "\xff\x96\x0a\xa1\x38\xcf\x43\xda"
2095 "\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
2096 "\xe3\x57\xee\x85\x1c\x90\x27\xbe"
2097 "\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
2098 "\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
2099 "\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
2100 "\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
2101 "\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
2102 "\x49\xe0\x77\x0e\x82\x19\xb0\x24"
2103 "\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
2104 "\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
2105 "\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
2106 "\x11\x85\x1c\xb3\x27\xbe\x55\xec"
2107 "\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
2108 "\xd2\x69\x00\x74\x0b\xa2\x16\xad"
2109 "\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
2110 "\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
2111 "\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
2112 "\x77\x0e\xa5\x19\xb0\x47\xde\x52"
2113 "\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
2114 "\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
2115 "\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
2116 "\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
2117 "\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
2118 "\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
2119 "\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
2120 "\xe4\x58\xef\x86\x1d\x91\x28\xbf"
2121 "\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
2122 "\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
2123 "\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
2124 "\x89\x20\x94\x2b\xc2\x36\xcd\x64"
2125 "\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
2126 "\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
2127 "\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
2128 "\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
2129 "\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
2130 "\x12\x86\x1d\xb4\x28\xbf\x56\xed"
2131 "\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
2132 "\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
2133 "\x45\xdc\x50\xe7\x7e\x15\x89\x20"
2134 "\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
2135 "\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
2136 "\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
2137 "\xea\x81\x18\x8c\x23\xba\x2e\xc5"
2138 "\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
2139 "\xce\x42\xd9\x70\x07\x7b\x12\xa9"
2140 "\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
2141 "\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
2142 "\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
2143 "\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
2144 "\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
2145 "\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
2146 "\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
2147 "\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
2148 "\x8a\x21\x95\x2c\xc3\x37\xce\x65"
2149 "\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
2150 "\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
2151 "\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
2152 "\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
2153 "\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
2154 "\x13\x87\x1e\xb5\x29\xc0\x57\xee"
2155 "\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
2156 "\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
2157 "\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
2158 "\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
2159 "\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
2160 "\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
2161 "\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
2162 "\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
2163 "\xcf\x43\xda\x71\x08\x7c\x13\xaa"
2164 "\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
2165 "\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
2166 "\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
2167 "\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
2168 "\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
2169 "\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
2170 "\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
2171 "\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
2172 "\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
2173 "\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
2174 "\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
2175 "\xbe\x55\xec\x60\xf7\x8e\x02\x99"
2176 "\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
2177 "\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
2178 "\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
2179 "\x63\xfa\x91\x05\x9c\x33\xca\x3e"
2180 "\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
2181 "\x47\xde\x52\xe9\x80\x17\x8b\x22"
2182 "\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
2183 "\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
2184 "\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
2185 "\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
2186 "\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
2187 "\xd0\x44\xdb\x72\x09\x7d\x14\xab"
2188 "\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
2189 "\x91\x28\xbf\x33\xca\x61\xf8\x6c"
2190 "\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
2191 "\x75\x0c\x80\x17\xae\x22\xb9\x50"
2192 "\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
2193 "\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
2194 "\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
2195 "\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
2196 "\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
2197 "\xfe\x72\x09\xa0\x14\xab\x42\xd9"
2198 "\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
2199 "\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
2200 "\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
2201 "\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
2202 "\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
2203 "\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
2204 "\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
2205 "\x48\xdf\x53\xea\x81\x18\x8c\x23"
2206 "\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
2207 "\x09\xa0\x37\xce\x42\xd9\x70\x07"
2208 "\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
2209 "\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
2210 "\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
2211 "\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
2212 "\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
2213 "\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
2214 "\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
2215 "\x76\x0d\x81\x18\xaf\x23\xba\x51"
2216 "\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
2217 "\x37\xce\x65\xfc\x70\x07\x9e\x12"
2218 "\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
2219 "\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
2220 "\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
2221 "\xff\x73\x0a\xa1\x15\xac\x43\xda"
2222 "\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
2223 "\xc0\x57\xee\x62\xf9\x90\x04\x9b"
2224 "\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
2225 "\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
2226 "\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
2227 "\x65\xfc\x93\x07\x9e\x35\xcc\x40"
2228 "\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
2229 "\x49\xe0\x54\xeb\x82\x19\x8d\x24"
2230 "\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
2231 "\x0a\xa1\x38\xcf\x43\xda\x71\x08"
2232 "\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
2233 "\xee\x85\x1c\x90\x27\xbe\x32\xc9"
2234 "\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
2235 "\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
2236 "\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
2237 "\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
2238 "\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
2239 "\x77\x0e\x82\x19\xb0\x24\xbb\x52"
2240 "\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
2241 "\x38\xcf\x66\xfd\x71\x08\x9f\x13"
2242 "\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
2243 "\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
2244 "\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
2245 "\x00\x74\x0b\xa2\x16\xad\x44\xdb"
2246 "\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
2247 "\xc1\x58\xef\x63\xfa\x91\x05\x9c"
2248 "\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
2249 "\xa5\x19\xb0\x47\xde\x52\xe9\x80"
2250 "\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
2251 "\x66\xfd\x94\x08\x9f\x36\xcd\x41"
2252 "\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
2253 "\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
2254 "\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
2255 "\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
2256 "\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
2257 "\xef\x86\x1d\x91\x28\xbf\x33\xca"
2258 "\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
2259 "\xd3\x47\xde\x75\x0c\x80\x17\xae"
2260 "\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
2261 "\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
2262 "\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
2263 "\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
2264 "\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
2265 "\x39\xd0\x67\xfe\x72\x09\xa0\x14"
2266 "\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
2267 "\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
2268 "\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
2269 "\x01\x75\x0c\xa3\x17\xae\x45\xdc"
2270 "\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
2271 "\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
2272 "\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
2273 "\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
2274 "\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
2275 "\x67\xfe\x95\x09\xa0\x37\xce\x42"
2276 "\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
2277 "\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
2278 "\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
2279 .psize = 2048,
2280 .digest = (u8 *)(u16 []){ 0x23ca },
68411521 2281 }
b7e27530
GBY
2282};
2283
25a0b9d4
VC
2284/*
2285 * Streebog test vectors from RFC 6986 and GOST R 34.11-2012
2286 */
2287static const struct hash_testvec streebog256_tv_template[] = {
2288 { /* M1 */
2289 .plaintext = "012345678901234567890123456789012345678901234567890123456789012",
2290 .psize = 63,
2291 .digest =
2292 "\x9d\x15\x1e\xef\xd8\x59\x0b\x89"
2293 "\xda\xa6\xba\x6c\xb7\x4a\xf9\x27"
2294 "\x5d\xd0\x51\x02\x6b\xb1\x49\xa4"
2295 "\x52\xfd\x84\xe5\xe5\x7b\x55\x00",
2296 },
2297 { /* M2 */
2298 .plaintext =
2299 "\xd1\xe5\x20\xe2\xe5\xf2\xf0\xe8"
2300 "\x2c\x20\xd1\xf2\xf0\xe8\xe1\xee"
2301 "\xe6\xe8\x20\xe2\xed\xf3\xf6\xe8"
2302 "\x2c\x20\xe2\xe5\xfe\xf2\xfa\x20"
2303 "\xf1\x20\xec\xee\xf0\xff\x20\xf1"
2304 "\xf2\xf0\xe5\xeb\xe0\xec\xe8\x20"
2305 "\xed\xe0\x20\xf5\xf0\xe0\xe1\xf0"
2306 "\xfb\xff\x20\xef\xeb\xfa\xea\xfb"
2307 "\x20\xc8\xe3\xee\xf0\xe5\xe2\xfb",
2308 .psize = 72,
2309 .digest =
2310 "\x9d\xd2\xfe\x4e\x90\x40\x9e\x5d"
2311 "\xa8\x7f\x53\x97\x6d\x74\x05\xb0"
2312 "\xc0\xca\xc6\x28\xfc\x66\x9a\x74"
2313 "\x1d\x50\x06\x3c\x55\x7e\x8f\x50",
2314 },
2315};
2316
2317static const struct hash_testvec streebog512_tv_template[] = {
2318 { /* M1 */
2319 .plaintext = "012345678901234567890123456789012345678901234567890123456789012",
2320 .psize = 63,
2321 .digest =
2322 "\x1b\x54\xd0\x1a\x4a\xf5\xb9\xd5"
2323 "\xcc\x3d\x86\xd6\x8d\x28\x54\x62"
2324 "\xb1\x9a\xbc\x24\x75\x22\x2f\x35"
2325 "\xc0\x85\x12\x2b\xe4\xba\x1f\xfa"
2326 "\x00\xad\x30\xf8\x76\x7b\x3a\x82"
2327 "\x38\x4c\x65\x74\xf0\x24\xc3\x11"
2328 "\xe2\xa4\x81\x33\x2b\x08\xef\x7f"
2329 "\x41\x79\x78\x91\xc1\x64\x6f\x48",
2330 },
2331 { /* M2 */
2332 .plaintext =
2333 "\xd1\xe5\x20\xe2\xe5\xf2\xf0\xe8"
2334 "\x2c\x20\xd1\xf2\xf0\xe8\xe1\xee"
2335 "\xe6\xe8\x20\xe2\xed\xf3\xf6\xe8"
2336 "\x2c\x20\xe2\xe5\xfe\xf2\xfa\x20"
2337 "\xf1\x20\xec\xee\xf0\xff\x20\xf1"
2338 "\xf2\xf0\xe5\xeb\xe0\xec\xe8\x20"
2339 "\xed\xe0\x20\xf5\xf0\xe0\xe1\xf0"
2340 "\xfb\xff\x20\xef\xeb\xfa\xea\xfb"
2341 "\x20\xc8\xe3\xee\xf0\xe5\xe2\xfb",
2342 .psize = 72,
2343 .digest =
2344 "\x1e\x88\xe6\x22\x26\xbf\xca\x6f"
2345 "\x99\x94\xf1\xf2\xd5\x15\x69\xe0"
2346 "\xda\xf8\x47\x5a\x3b\x0f\xe6\x1a"
2347 "\x53\x00\xee\xe4\x6d\x96\x13\x76"
2348 "\x03\x5f\xe8\x35\x49\xad\xa2\xb8"
2349 "\x62\x0f\xcd\x7c\x49\x6c\xe5\xb3"
2350 "\x3f\x0c\xb9\xdd\xdc\x2b\x64\x60"
2351 "\x14\x3b\x03\xda\xba\xc9\xfb\x28",
2352 },
2353};
2354
2355/*
2356 * Two HMAC-Streebog test vectors from RFC 7836 and R 50.1.113-2016 A
2357 */
2358static const struct hash_testvec hmac_streebog256_tv_template[] = {
2359 {
2360 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
2361 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
2362 "\x10\x11\x12\x13\x14\x15\x16\x17"
2363 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
2364 .ksize = 32,
2365 .plaintext =
2366 "\x01\x26\xbd\xb8\x78\x00\xaf\x21"
2367 "\x43\x41\x45\x65\x63\x78\x01\x00",
2368 .psize = 16,
2369 .digest =
2370 "\xa1\xaa\x5f\x7d\xe4\x02\xd7\xb3"
2371 "\xd3\x23\xf2\x99\x1c\x8d\x45\x34"
2372 "\x01\x31\x37\x01\x0a\x83\x75\x4f"
2373 "\xd0\xaf\x6d\x7c\xd4\x92\x2e\xd9",
2374 },
2375};
2376
2377static const struct hash_testvec hmac_streebog512_tv_template[] = {
2378 {
2379 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
2380 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
2381 "\x10\x11\x12\x13\x14\x15\x16\x17"
2382 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
2383 .ksize = 32,
2384 .plaintext =
2385 "\x01\x26\xbd\xb8\x78\x00\xaf\x21"
2386 "\x43\x41\x45\x65\x63\x78\x01\x00",
2387 .psize = 16,
2388 .digest =
2389 "\xa5\x9b\xab\x22\xec\xae\x19\xc6"
2390 "\x5f\xbd\xe6\xe5\xf4\xe9\xf5\xd8"
2391 "\x54\x9d\x31\xf0\x37\xf9\xdf\x9b"
2392 "\x90\x55\x00\xe1\x71\x92\x3a\x77"
2393 "\x3d\x5f\x15\x30\xf2\xed\x7e\x96"
2394 "\x4c\xb2\xee\xdc\x29\xe9\xad\x2f"
2395 "\x3a\xfe\x93\xb2\x81\x4f\x79\xf5"
2396 "\x00\x0f\xfc\x03\x66\xc2\x51\xe6",
2397 },
2398};
2399
b7e27530
GBY
2400/* Example vectors below taken from
2401 * http://www.oscca.gov.cn/UpFile/20101222141857786.pdf
2402 *
2403 * The rest taken from
2404 * https://github.com/adamws/oscca-sm3
2405 */
2406static const struct hash_testvec sm3_tv_template[] = {
2407 {
2408 .plaintext = "",
2409 .psize = 0,
2410 .digest = (u8 *)(u8 []) {
2411 0x1A, 0xB2, 0x1D, 0x83, 0x55, 0xCF, 0xA1, 0x7F,
2412 0x8e, 0x61, 0x19, 0x48, 0x31, 0xE8, 0x1A, 0x8F,
2413 0x22, 0xBE, 0xC8, 0xC7, 0x28, 0xFE, 0xFB, 0x74,
2414 0x7E, 0xD0, 0x35, 0xEB, 0x50, 0x82, 0xAA, 0x2B }
2415 }, {
2416 .plaintext = "a",
2417 .psize = 1,
2418 .digest = (u8 *)(u8 []) {
2419 0x62, 0x34, 0x76, 0xAC, 0x18, 0xF6, 0x5A, 0x29,
2420 0x09, 0xE4, 0x3C, 0x7F, 0xEC, 0x61, 0xB4, 0x9C,
2421 0x7E, 0x76, 0x4A, 0x91, 0xA1, 0x8C, 0xCB, 0x82,
2422 0xF1, 0x91, 0x7A, 0x29, 0xC8, 0x6C, 0x5E, 0x88 }
2423 }, {
2424 /* A.1. Example 1 */
2425 .plaintext = "abc",
2426 .psize = 3,
2427 .digest = (u8 *)(u8 []) {
2428 0x66, 0xC7, 0xF0, 0xF4, 0x62, 0xEE, 0xED, 0xD9,
2429 0xD1, 0xF2, 0xD4, 0x6B, 0xDC, 0x10, 0xE4, 0xE2,
2430 0x41, 0x67, 0xC4, 0x87, 0x5C, 0xF2, 0xF7, 0xA2,
2431 0x29, 0x7D, 0xA0, 0x2B, 0x8F, 0x4B, 0xA8, 0xE0 }
2432 }, {
2433 .plaintext = "abcdefghijklmnopqrstuvwxyz",
2434 .psize = 26,
2435 .digest = (u8 *)(u8 []) {
2436 0xB8, 0x0F, 0xE9, 0x7A, 0x4D, 0xA2, 0x4A, 0xFC,
2437 0x27, 0x75, 0x64, 0xF6, 0x6A, 0x35, 0x9E, 0xF4,
2438 0x40, 0x46, 0x2A, 0xD2, 0x8D, 0xCC, 0x6D, 0x63,
2439 0xAD, 0xB2, 0x4D, 0x5C, 0x20, 0xA6, 0x15, 0x95 }
2440 }, {
2441 /* A.1. Example 2 */
2442 .plaintext = "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdab"
2443 "cdabcdabcdabcdabcd",
2444 .psize = 64,
2445 .digest = (u8 *)(u8 []) {
2446 0xDE, 0xBE, 0x9F, 0xF9, 0x22, 0x75, 0xB8, 0xA1,
2447 0x38, 0x60, 0x48, 0x89, 0xC1, 0x8E, 0x5A, 0x4D,
2448 0x6F, 0xDB, 0x70, 0xE5, 0x38, 0x7E, 0x57, 0x65,
2449 0x29, 0x3D, 0xCB, 0xA3, 0x9C, 0x0C, 0x57, 0x32 }
2450 }, {
2451 .plaintext = "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
2452 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
2453 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
2454 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
2455 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
2456 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
2457 "abcdabcdabcdabcdabcdabcdabcdabcd",
2458 .psize = 256,
2459 .digest = (u8 *)(u8 []) {
2460 0xB9, 0x65, 0x76, 0x4C, 0x8B, 0xEB, 0xB0, 0x91,
2461 0xC7, 0x60, 0x2B, 0x74, 0xAF, 0xD3, 0x4E, 0xEF,
2462 0xB5, 0x31, 0xDC, 0xCB, 0x4E, 0x00, 0x76, 0xD9,
2463 0xB7, 0xCD, 0x81, 0x31, 0x99, 0xB4, 0x59, 0x71 }
2464 }
68411521
HX
2465};
2466
da7f033d
HX
2467/*
2468 * SHA1 test vectors from from FIPS PUB 180-1
bd1f2996 2469 * Long vector from CAVS 5.0
da7f033d 2470 */
b13b1e0c 2471static const struct hash_testvec sha1_tv_template[] = {
da7f033d 2472 {
950e4e1c
JK
2473 .plaintext = "",
2474 .psize = 0,
2475 .digest = "\xda\x39\xa3\xee\x5e\x6b\x4b\x0d\x32\x55"
2476 "\xbf\xef\x95\x60\x18\x90\xaf\xd8\x07\x09",
2477 }, {
da7f033d
HX
2478 .plaintext = "abc",
2479 .psize = 3,
2480 .digest = "\xa9\x99\x3e\x36\x47\x06\x81\x6a\xba\x3e"
2481 "\x25\x71\x78\x50\xc2\x6c\x9c\xd0\xd8\x9d",
2482 }, {
2483 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
2484 .psize = 56,
2485 .digest = "\x84\x98\x3e\x44\x1c\x3b\xd2\x6e\xba\xae"
2486 "\x4a\xa1\xf9\x51\x29\xe5\xe5\x46\x70\xf1",
bd1f2996
HX
2487 }, {
2488 .plaintext = "\xec\x29\x56\x12\x44\xed\xe7\x06"
2489 "\xb6\xeb\x30\xa1\xc3\x71\xd7\x44"
2490 "\x50\xa1\x05\xc3\xf9\x73\x5f\x7f"
2491 "\xa9\xfe\x38\xcf\x67\xf3\x04\xa5"
2492 "\x73\x6a\x10\x6e\x92\xe1\x71\x39"
2493 "\xa6\x81\x3b\x1c\x81\xa4\xf3\xd3"
2494 "\xfb\x95\x46\xab\x42\x96\xfa\x9f"
2495 "\x72\x28\x26\xc0\x66\x86\x9e\xda"
2496 "\xcd\x73\xb2\x54\x80\x35\x18\x58"
2497 "\x13\xe2\x26\x34\xa9\xda\x44\x00"
2498 "\x0d\x95\xa2\x81\xff\x9f\x26\x4e"
2499 "\xcc\xe0\xa9\x31\x22\x21\x62\xd0"
2500 "\x21\xcc\xa2\x8d\xb5\xf3\xc2\xaa"
2501 "\x24\x94\x5a\xb1\xe3\x1c\xb4\x13"
2502 "\xae\x29\x81\x0f\xd7\x94\xca\xd5"
2503 "\xdf\xaf\x29\xec\x43\xcb\x38\xd1"
2504 "\x98\xfe\x4a\xe1\xda\x23\x59\x78"
2505 "\x02\x21\x40\x5b\xd6\x71\x2a\x53"
2506 "\x05\xda\x4b\x1b\x73\x7f\xce\x7c"
2507 "\xd2\x1c\x0e\xb7\x72\x8d\x08\x23"
2508 "\x5a\x90\x11",
2509 .psize = 163,
2510 .digest = "\x97\x01\x11\xc4\xe7\x7b\xcc\x88\xcc\x20"
2511 "\x45\x9c\x02\xb6\x9b\x4a\xa8\xf5\x82\x17",
4585988f
AB
2512 }, {
2513 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
2514 .psize = 64,
2515 .digest = "\xc8\x71\xf6\x9a\x63\xcc\xa9\x84\x84\x82"
2516 "\x64\xe7\x79\x95\x5d\xd7\x19\x41\x7c\x91",
950e4e1c
JK
2517 }, {
2518 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
2519 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
2520 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
2521 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
2522 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
2523 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
2524 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
2525 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
2526 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
2527 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
2528 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
2529 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
2530 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
2531 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
2532 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
2533 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
2534 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
2535 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
2536 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
2537 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
2538 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
2539 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
2540 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
2541 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
2542 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
2543 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
2544 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
2545 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
2546 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
2547 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
2548 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
2549 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
2550 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
2551 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
2552 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
2553 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
2554 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
2555 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
2556 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
2557 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
2558 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
2559 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
2560 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
2561 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
2562 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
2563 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
2564 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
2565 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
2566 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
2567 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
2568 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
2569 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
2570 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
2571 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
2572 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
2573 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
2574 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
2575 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
2576 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
2577 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
2578 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
2579 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
2580 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
2581 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
2582 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
2583 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
2584 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
2585 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
2586 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
2587 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
2588 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
2589 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
2590 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
2591 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
2592 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
2593 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
2594 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
2595 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
2596 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
2597 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
2598 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
2599 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
2600 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
2601 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
2602 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
2603 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
2604 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
2605 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
2606 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
2607 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
2608 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
2609 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
2610 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
2611 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
2612 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
2613 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
2614 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
2615 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
2616 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
2617 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
2618 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
2619 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
2620 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
2621 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
2622 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
2623 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
2624 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
2625 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
2626 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
2627 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
2628 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
2629 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
2630 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
2631 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
2632 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
2633 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
2634 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
2635 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
2636 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
2637 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
2638 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
2639 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
2640 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
2641 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
2642 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
2643 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
2644 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
2645 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
2646 .psize = 1023,
2647 .digest = "\xb8\xe3\x54\xed\xc5\xfc\xef\xa4"
2648 "\x55\x73\x4a\x81\x99\xe4\x47\x2a"
2649 "\x30\xd6\xc9\x85",
da7f033d
HX
2650 }
2651};
2652
2653
2654/*
2655 * SHA224 test vectors from from FIPS PUB 180-2
2656 */
b13b1e0c 2657static const struct hash_testvec sha224_tv_template[] = {
da7f033d 2658 {
950e4e1c
JK
2659 .plaintext = "",
2660 .psize = 0,
2661 .digest = "\xd1\x4a\x02\x8c\x2a\x3a\x2b\xc9"
2662 "\x47\x61\x02\xbb\x28\x82\x34\xc4"
2663 "\x15\xa2\xb0\x1f\x82\x8e\xa6\x2a"
2664 "\xc5\xb3\xe4\x2f",
2665 }, {
da7f033d
HX
2666 .plaintext = "abc",
2667 .psize = 3,
2668 .digest = "\x23\x09\x7D\x22\x34\x05\xD8\x22"
2669 "\x86\x42\xA4\x77\xBD\xA2\x55\xB3"
2670 "\x2A\xAD\xBC\xE4\xBD\xA0\xB3\xF7"
2671 "\xE3\x6C\x9D\xA7",
2672 }, {
2673 .plaintext =
2674 "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
2675 .psize = 56,
2676 .digest = "\x75\x38\x8B\x16\x51\x27\x76\xCC"
2677 "\x5D\xBA\x5D\xA1\xFD\x89\x01\x50"
2678 "\xB0\xC6\x45\x5C\xB4\xF5\x8B\x19"
2679 "\x52\x52\x25\x25",
4585988f
AB
2680 }, {
2681 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
2682 .psize = 64,
2683 .digest = "\xc4\xdb\x2b\x3a\x58\xc3\x99\x01"
2684 "\x42\xfd\x10\x92\xaa\x4e\x04\x08"
2685 "\x58\xbb\xbb\xe8\xf8\x14\xa7\x0c"
2686 "\xef\x3b\xcb\x0e",
950e4e1c
JK
2687 }, {
2688 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
2689 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
2690 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
2691 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
2692 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
2693 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
2694 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
2695 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
2696 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
2697 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
2698 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
2699 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
2700 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
2701 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
2702 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
2703 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
2704 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
2705 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
2706 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
2707 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
2708 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
2709 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
2710 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
2711 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
2712 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
2713 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
2714 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
2715 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
2716 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
2717 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
2718 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
2719 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
2720 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
2721 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
2722 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
2723 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
2724 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
2725 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
2726 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
2727 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
2728 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
2729 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
2730 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
2731 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
2732 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
2733 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
2734 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
2735 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
2736 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
2737 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
2738 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
2739 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
2740 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
2741 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
2742 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
2743 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
2744 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
2745 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
2746 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
2747 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
2748 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
2749 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
2750 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
2751 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
2752 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
2753 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
2754 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
2755 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
2756 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
2757 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
2758 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
2759 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
2760 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
2761 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
2762 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
2763 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
2764 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
2765 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
2766 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
2767 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
2768 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
2769 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
2770 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
2771 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
2772 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
2773 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
2774 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
2775 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
2776 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
2777 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
2778 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
2779 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
2780 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
2781 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
2782 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
2783 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
2784 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
2785 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
2786 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
2787 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
2788 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
2789 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
2790 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
2791 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
2792 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
2793 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
2794 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
2795 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
2796 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
2797 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
2798 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
2799 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
2800 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
2801 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
2802 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
2803 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
2804 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
2805 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
2806 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
2807 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
2808 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
2809 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
2810 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
2811 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
2812 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
2813 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
2814 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
2815 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
2816 .psize = 1023,
2817 .digest = "\x98\x43\x07\x63\x75\xe0\xa7\x1c"
2818 "\x78\xb1\x8b\xfd\x04\xf5\x2d\x91"
2819 "\x20\x48\xa4\x28\xff\x55\xb1\xd3"
2820 "\xe6\xf9\x4f\xcc",
da7f033d
HX
2821 }
2822};
2823
2824/*
2825 * SHA256 test vectors from from NIST
2826 */
b13b1e0c 2827static const struct hash_testvec sha256_tv_template[] = {
da7f033d 2828 {
950e4e1c
JK
2829 .plaintext = "",
2830 .psize = 0,
2831 .digest = "\xe3\xb0\xc4\x42\x98\xfc\x1c\x14"
2832 "\x9a\xfb\xf4\xc8\x99\x6f\xb9\x24"
2833 "\x27\xae\x41\xe4\x64\x9b\x93\x4c"
2834 "\xa4\x95\x99\x1b\x78\x52\xb8\x55",
2835 }, {
da7f033d
HX
2836 .plaintext = "abc",
2837 .psize = 3,
2838 .digest = "\xba\x78\x16\xbf\x8f\x01\xcf\xea"
2839 "\x41\x41\x40\xde\x5d\xae\x22\x23"
2840 "\xb0\x03\x61\xa3\x96\x17\x7a\x9c"
2841 "\xb4\x10\xff\x61\xf2\x00\x15\xad",
2842 }, {
2843 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
2844 .psize = 56,
2845 .digest = "\x24\x8d\x6a\x61\xd2\x06\x38\xb8"
2846 "\xe5\xc0\x26\x93\x0c\x3e\x60\x39"
2847 "\xa3\x3c\xe4\x59\x64\xff\x21\x67"
2848 "\xf6\xec\xed\xd4\x19\xdb\x06\xc1",
4585988f
AB
2849 }, {
2850 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
2851 .psize = 64,
2852 .digest = "\xb5\xfe\xad\x56\x7d\xff\xcb\xa4"
2853 "\x2c\x32\x29\x32\x19\xbb\xfb\xfa"
2854 "\xd6\xff\x94\xa3\x72\x91\x85\x66"
2855 "\x3b\xa7\x87\x77\x58\xa3\x40\x3a",
950e4e1c
JK
2856 }, {
2857 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
2858 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
2859 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
2860 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
2861 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
2862 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
2863 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
2864 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
2865 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
2866 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
2867 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
2868 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
2869 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
2870 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
2871 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
2872 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
2873 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
2874 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
2875 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
2876 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
2877 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
2878 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
2879 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
2880 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
2881 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
2882 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
2883 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
2884 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
2885 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
2886 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
2887 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
2888 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
2889 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
2890 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
2891 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
2892 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
2893 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
2894 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
2895 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
2896 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
2897 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
2898 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
2899 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
2900 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
2901 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
2902 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
2903 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
2904 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
2905 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
2906 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
2907 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
2908 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
2909 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
2910 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
2911 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
2912 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
2913 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
2914 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
2915 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
2916 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
2917 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
2918 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
2919 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
2920 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
2921 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
2922 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
2923 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
2924 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
2925 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
2926 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
2927 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
2928 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
2929 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
2930 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
2931 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
2932 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
2933 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
2934 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
2935 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
2936 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
2937 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
2938 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
2939 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
2940 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
2941 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
2942 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
2943 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
2944 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
2945 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
2946 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
2947 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
2948 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
2949 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
2950 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
2951 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
2952 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
2953 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
2954 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
2955 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
2956 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
2957 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
2958 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
2959 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
2960 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
2961 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
2962 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
2963 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
2964 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
2965 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
2966 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
2967 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
2968 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
2969 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
2970 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
2971 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
2972 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
2973 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
2974 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
2975 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
2976 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
2977 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
2978 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
2979 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
2980 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
2981 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
2982 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
2983 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
2984 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
2985 .psize = 1023,
2986 .digest = "\xc5\xce\x0c\xca\x01\x4f\x53\x3a"
2987 "\x32\x32\x17\xcc\xd4\x6a\x71\xa9"
2988 "\xf3\xed\x50\x10\x64\x8e\x06\xbe"
2989 "\x9b\x4a\xa6\xbb\x05\x89\x59\x51",
4585988f 2990 }
da7f033d
HX
2991};
2992
2993/*
2994 * SHA384 test vectors from from NIST and kerneli
2995 */
b13b1e0c 2996static const struct hash_testvec sha384_tv_template[] = {
da7f033d 2997 {
950e4e1c
JK
2998 .plaintext = "",
2999 .psize = 0,
3000 .digest = "\x38\xb0\x60\xa7\x51\xac\x96\x38"
3001 "\x4c\xd9\x32\x7e\xb1\xb1\xe3\x6a"
3002 "\x21\xfd\xb7\x11\x14\xbe\x07\x43"
3003 "\x4c\x0c\xc7\xbf\x63\xf6\xe1\xda"
3004 "\x27\x4e\xde\xbf\xe7\x6f\x65\xfb"
3005 "\xd5\x1a\xd2\xf1\x48\x98\xb9\x5b",
3006 }, {
da7f033d
HX
3007 .plaintext= "abc",
3008 .psize = 3,
3009 .digest = "\xcb\x00\x75\x3f\x45\xa3\x5e\x8b"
3010 "\xb5\xa0\x3d\x69\x9a\xc6\x50\x07"
3011 "\x27\x2c\x32\xab\x0e\xde\xd1\x63"
3012 "\x1a\x8b\x60\x5a\x43\xff\x5b\xed"
3013 "\x80\x86\x07\x2b\xa1\xe7\xcc\x23"
3014 "\x58\xba\xec\xa1\x34\xc8\x25\xa7",
3015 }, {
3016 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
3017 .psize = 56,
3018 .digest = "\x33\x91\xfd\xdd\xfc\x8d\xc7\x39"
3019 "\x37\x07\xa6\x5b\x1b\x47\x09\x39"
3020 "\x7c\xf8\xb1\xd1\x62\xaf\x05\xab"
3021 "\xfe\x8f\x45\x0d\xe5\xf3\x6b\xc6"
3022 "\xb0\x45\x5a\x85\x20\xbc\x4e\x6f"
3023 "\x5f\xe9\x5b\x1f\xe3\xc8\x45\x2b",
3024 }, {
3025 .plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn"
3026 "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu",
3027 .psize = 112,
3028 .digest = "\x09\x33\x0c\x33\xf7\x11\x47\xe8"
3029 "\x3d\x19\x2f\xc7\x82\xcd\x1b\x47"
3030 "\x53\x11\x1b\x17\x3b\x3b\x05\xd2"
3031 "\x2f\xa0\x80\x86\xe3\xb0\xf7\x12"
3032 "\xfc\xc7\xc7\x1a\x55\x7e\x2d\xb9"
3033 "\x66\xc3\xe9\xfa\x91\x74\x60\x39",
3034 }, {
3035 .plaintext = "abcdefghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyzabcd"
3036 "efghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyz",
3037 .psize = 104,
3038 .digest = "\x3d\x20\x89\x73\xab\x35\x08\xdb"
3039 "\xbd\x7e\x2c\x28\x62\xba\x29\x0a"
3040 "\xd3\x01\x0e\x49\x78\xc1\x98\xdc"
3041 "\x4d\x8f\xd0\x14\xe5\x82\x82\x3a"
3042 "\x89\xe1\x6f\x9b\x2a\x7b\xbc\x1a"
3043 "\xc9\x38\xe2\xd1\x99\xe8\xbe\xa4",
950e4e1c
JK
3044 }, {
3045 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
3046 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
3047 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
3048 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
3049 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
3050 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
3051 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
3052 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
3053 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
3054 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
3055 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
3056 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
3057 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
3058 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
3059 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
3060 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
3061 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
3062 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
3063 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
3064 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
3065 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
3066 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
3067 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
3068 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
3069 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
3070 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
3071 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
3072 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
3073 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
3074 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
3075 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
3076 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
3077 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
3078 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
3079 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
3080 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
3081 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
3082 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
3083 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
3084 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
3085 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
3086 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
3087 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
3088 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
3089 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
3090 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
3091 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
3092 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
3093 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
3094 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
3095 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
3096 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
3097 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
3098 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
3099 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
3100 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
3101 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
3102 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
3103 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
3104 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
3105 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
3106 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
3107 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
3108 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
3109 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
3110 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
3111 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
3112 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
3113 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
3114 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
3115 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
3116 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
3117 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
3118 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
3119 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
3120 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
3121 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
3122 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
3123 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
3124 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
3125 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
3126 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
3127 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
3128 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
3129 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
3130 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
3131 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
3132 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
3133 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
3134 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
3135 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
3136 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
3137 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
3138 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
3139 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
3140 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
3141 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
3142 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
3143 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
3144 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
3145 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
3146 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
3147 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
3148 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
3149 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
3150 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
3151 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
3152 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
3153 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
3154 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
3155 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
3156 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
3157 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
3158 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
3159 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
3160 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
3161 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
3162 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
3163 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
3164 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
3165 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
3166 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
3167 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
3168 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
3169 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
3170 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
3171 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
3172 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
3173 .psize = 1023,
3174 .digest = "\x4d\x97\x23\xc8\xea\x7a\x7c\x15"
3175 "\xb8\xff\x97\x9c\xf5\x13\x4f\x31"
3176 "\xde\x67\xf7\x24\x73\xcd\x70\x1c"
3177 "\x03\x4a\xba\x8a\x87\x49\xfe\xdc"
3178 "\x75\x29\x62\x83\xae\x3f\x17\xab"
3179 "\xfd\x10\x4d\x8e\x17\x1c\x1f\xca",
3180 }
da7f033d
HX
3181};
3182
3183/*
3184 * SHA512 test vectors from from NIST and kerneli
3185 */
b13b1e0c 3186static const struct hash_testvec sha512_tv_template[] = {
da7f033d 3187 {
950e4e1c
JK
3188 .plaintext = "",
3189 .psize = 0,
3190 .digest = "\xcf\x83\xe1\x35\x7e\xef\xb8\xbd"
3191 "\xf1\x54\x28\x50\xd6\x6d\x80\x07"
3192 "\xd6\x20\xe4\x05\x0b\x57\x15\xdc"
3193 "\x83\xf4\xa9\x21\xd3\x6c\xe9\xce"
3194 "\x47\xd0\xd1\x3c\x5d\x85\xf2\xb0"
3195 "\xff\x83\x18\xd2\x87\x7e\xec\x2f"
3196 "\x63\xb9\x31\xbd\x47\x41\x7a\x81"
3197 "\xa5\x38\x32\x7a\xf9\x27\xda\x3e",
3198 }, {
da7f033d
HX
3199 .plaintext = "abc",
3200 .psize = 3,
3201 .digest = "\xdd\xaf\x35\xa1\x93\x61\x7a\xba"
3202 "\xcc\x41\x73\x49\xae\x20\x41\x31"
3203 "\x12\xe6\xfa\x4e\x89\xa9\x7e\xa2"
3204 "\x0a\x9e\xee\xe6\x4b\x55\xd3\x9a"
3205 "\x21\x92\x99\x2a\x27\x4f\xc1\xa8"
3206 "\x36\xba\x3c\x23\xa3\xfe\xeb\xbd"
3207 "\x45\x4d\x44\x23\x64\x3c\xe8\x0e"
3208 "\x2a\x9a\xc9\x4f\xa5\x4c\xa4\x9f",
3209 }, {
3210 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
3211 .psize = 56,
3212 .digest = "\x20\x4a\x8f\xc6\xdd\xa8\x2f\x0a"
3213 "\x0c\xed\x7b\xeb\x8e\x08\xa4\x16"
3214 "\x57\xc1\x6e\xf4\x68\xb2\x28\xa8"
3215 "\x27\x9b\xe3\x31\xa7\x03\xc3\x35"
3216 "\x96\xfd\x15\xc1\x3b\x1b\x07\xf9"
3217 "\xaa\x1d\x3b\xea\x57\x78\x9c\xa0"
3218 "\x31\xad\x85\xc7\xa7\x1d\xd7\x03"
3219 "\x54\xec\x63\x12\x38\xca\x34\x45",
3220 }, {
3221 .plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn"
3222 "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu",
3223 .psize = 112,
3224 .digest = "\x8e\x95\x9b\x75\xda\xe3\x13\xda"
3225 "\x8c\xf4\xf7\x28\x14\xfc\x14\x3f"
3226 "\x8f\x77\x79\xc6\xeb\x9f\x7f\xa1"
3227 "\x72\x99\xae\xad\xb6\x88\x90\x18"
3228 "\x50\x1d\x28\x9e\x49\x00\xf7\xe4"
3229 "\x33\x1b\x99\xde\xc4\xb5\x43\x3a"
3230 "\xc7\xd3\x29\xee\xb6\xdd\x26\x54"
3231 "\x5e\x96\xe5\x5b\x87\x4b\xe9\x09",
3232 }, {
3233 .plaintext = "abcdefghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyzabcd"
3234 "efghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyz",
3235 .psize = 104,
3236 .digest = "\x93\x0d\x0c\xef\xcb\x30\xff\x11"
3237 "\x33\xb6\x89\x81\x21\xf1\xcf\x3d"
3238 "\x27\x57\x8a\xfc\xaf\xe8\x67\x7c"
3239 "\x52\x57\xcf\x06\x99\x11\xf7\x5d"
3240 "\x8f\x58\x31\xb5\x6e\xbf\xda\x67"
3241 "\xb2\x78\xe6\x6d\xff\x8b\x84\xfe"
3242 "\x2b\x28\x70\xf7\x42\xa5\x80\xd8"
3243 "\xed\xb4\x19\x87\x23\x28\x50\xc9",
950e4e1c
JK
3244 }, {
3245 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
3246 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
3247 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
3248 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
3249 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
3250 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
3251 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
3252 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
3253 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
3254 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
3255 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
3256 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
3257 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
3258 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
3259 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
3260 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
3261 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
3262 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
3263 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
3264 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
3265 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
3266 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
3267 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
3268 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
3269 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
3270 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
3271 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
3272 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
3273 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
3274 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
3275 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
3276 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
3277 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
3278 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
3279 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
3280 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
3281 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
3282 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
3283 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
3284 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
3285 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
3286 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
3287 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
3288 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
3289 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
3290 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
3291 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
3292 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
3293 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
3294 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
3295 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
3296 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
3297 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
3298 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
3299 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
3300 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
3301 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
3302 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
3303 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
3304 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
3305 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
3306 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
3307 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
3308 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
3309 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
3310 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
3311 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
3312 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
3313 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
3314 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
3315 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
3316 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
3317 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
3318 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
3319 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
3320 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
3321 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
3322 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
3323 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
3324 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
3325 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
3326 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
3327 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
3328 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
3329 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
3330 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
3331 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
3332 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
3333 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
3334 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
3335 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
3336 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
3337 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
3338 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
3339 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
3340 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
3341 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
3342 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
3343 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
3344 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
3345 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
3346 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
3347 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
3348 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
3349 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
3350 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
3351 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
3352 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
3353 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
3354 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
3355 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
3356 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
3357 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
3358 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
3359 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
3360 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
3361 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
3362 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
3363 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
3364 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
3365 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
3366 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
3367 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
3368 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
3369 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
3370 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
3371 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
3372 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
3373 .psize = 1023,
3374 .digest = "\x76\xc9\xd4\x91\x7a\x5f\x0f\xaa"
3375 "\x13\x39\xf3\x01\x7a\xfa\xe5\x41"
3376 "\x5f\x0b\xf8\xeb\x32\xfc\xbf\xb0"
3377 "\xfa\x8c\xcd\x17\x83\xe2\xfa\xeb"
3378 "\x1c\x19\xde\xe2\x75\xdc\x34\x64"
3379 "\x5f\x35\x9c\x61\x2f\x10\xf9\xec"
3380 "\x59\xca\x9d\xcc\x25\x0c\x43\xba"
3381 "\x85\xa8\xf8\xfe\xb5\x24\xb2\xee",
3382 }
da7f033d
HX
3383};
3384
3385
3386/*
3387 * WHIRLPOOL test vectors from Whirlpool package
3388 * by Vincent Rijmen and Paulo S. L. M. Barreto as part of the NESSIE
3389 * submission
3390 */
b13b1e0c 3391static const struct hash_testvec wp512_tv_template[] = {
da7f033d
HX
3392 {
3393 .plaintext = "",
3394 .psize = 0,
3395 .digest = "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
3396 "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
3397 "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
3398 "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7"
3399 "\x3E\x83\xBE\x69\x8B\x28\x8F\xEB"
3400 "\xCF\x88\xE3\xE0\x3C\x4F\x07\x57"
3401 "\xEA\x89\x64\xE5\x9B\x63\xD9\x37"
3402 "\x08\xB1\x38\xCC\x42\xA6\x6E\xB3",
3403
3404
3405 }, {
3406 .plaintext = "a",
3407 .psize = 1,
3408 .digest = "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
3409 "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
3410 "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
3411 "\x73\xC4\x50\x01\xD0\x08\x7B\x42"
3412 "\xD1\x1B\xC6\x45\x41\x3A\xEF\xF6"
3413 "\x3A\x42\x39\x1A\x39\x14\x5A\x59"
3414 "\x1A\x92\x20\x0D\x56\x01\x95\xE5"
3415 "\x3B\x47\x85\x84\xFD\xAE\x23\x1A",
3416 }, {
3417 .plaintext = "abc",
3418 .psize = 3,
3419 .digest = "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
3420 "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
3421 "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
3422 "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C"
3423 "\x71\x81\xEE\xBD\xB6\xC5\x7E\x27"
3424 "\x7D\x0E\x34\x95\x71\x14\xCB\xD6"
3425 "\xC7\x97\xFC\x9D\x95\xD8\xB5\x82"
3426 "\xD2\x25\x29\x20\x76\xD4\xEE\xF5",
3427 }, {
3428 .plaintext = "message digest",
3429 .psize = 14,
3430 .digest = "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
3431 "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
3432 "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
3433 "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B"
3434 "\x84\x21\x55\x76\x59\xEF\x55\xC1"
3435 "\x06\xB4\xB5\x2A\xC5\xA4\xAA\xA6"
3436 "\x92\xED\x92\x00\x52\x83\x8F\x33"
3437 "\x62\xE8\x6D\xBD\x37\xA8\x90\x3E",
3438 }, {
3439 .plaintext = "abcdefghijklmnopqrstuvwxyz",
3440 .psize = 26,
3441 .digest = "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
3442 "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
3443 "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
3444 "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B"
3445 "\x08\xBF\x2A\x92\x51\xC3\x0B\x6A"
3446 "\x0B\x8A\xAE\x86\x17\x7A\xB4\xA6"
3447 "\xF6\x8F\x67\x3E\x72\x07\x86\x5D"
3448 "\x5D\x98\x19\xA3\xDB\xA4\xEB\x3B",
3449 }, {
3450 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
3451 "abcdefghijklmnopqrstuvwxyz0123456789",
3452 .psize = 62,
3453 .digest = "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
3454 "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
3455 "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
3456 "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E"
3457 "\x08\xEB\xA2\x66\x29\x12\x9D\x8F"
3458 "\xB7\xCB\x57\x21\x1B\x92\x81\xA6"
3459 "\x55\x17\xCC\x87\x9D\x7B\x96\x21"
3460 "\x42\xC6\x5F\x5A\x7A\xF0\x14\x67",
3461 }, {
3462 .plaintext = "1234567890123456789012345678901234567890"
3463 "1234567890123456789012345678901234567890",
3464 .psize = 80,
3465 .digest = "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
3466 "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
3467 "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
3468 "\x54\x9C\x4A\xFA\xDB\x60\x14\x29"
3469 "\x4D\x5B\xD8\xDF\x2A\x6C\x44\xE5"
3470 "\x38\xCD\x04\x7B\x26\x81\xA5\x1A"
3471 "\x2C\x60\x48\x1E\x88\xC5\xA2\x0B"
3472 "\x2C\x2A\x80\xCF\x3A\x9A\x08\x3B",
3473 }, {
3474 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
3475 .psize = 32,
3476 .digest = "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
3477 "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
3478 "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
3479 "\x07\xC5\x62\xF9\x88\xE9\x5C\x69"
3480 "\x16\xBD\xC8\x03\x1B\xC5\xBE\x1B"
3481 "\x7B\x94\x76\x39\xFE\x05\x0B\x56"
3482 "\x93\x9B\xAA\xA0\xAD\xFF\x9A\xE6"
3483 "\x74\x5B\x7B\x18\x1C\x3B\xE3\xFD",
3484 },
3485};
3486
b13b1e0c 3487static const struct hash_testvec wp384_tv_template[] = {
da7f033d
HX
3488 {
3489 .plaintext = "",
3490 .psize = 0,
3491 .digest = "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
3492 "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
3493 "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
3494 "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7"
3495 "\x3E\x83\xBE\x69\x8B\x28\x8F\xEB"
3496 "\xCF\x88\xE3\xE0\x3C\x4F\x07\x57",
3497
3498
3499 }, {
3500 .plaintext = "a",
3501 .psize = 1,
3502 .digest = "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
3503 "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
3504 "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
3505 "\x73\xC4\x50\x01\xD0\x08\x7B\x42"
3506 "\xD1\x1B\xC6\x45\x41\x3A\xEF\xF6"
3507 "\x3A\x42\x39\x1A\x39\x14\x5A\x59",
3508 }, {
3509 .plaintext = "abc",
3510 .psize = 3,
3511 .digest = "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
3512 "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
3513 "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
3514 "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C"
3515 "\x71\x81\xEE\xBD\xB6\xC5\x7E\x27"
3516 "\x7D\x0E\x34\x95\x71\x14\xCB\xD6",
3517 }, {
3518 .plaintext = "message digest",
3519 .psize = 14,
3520 .digest = "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
3521 "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
3522 "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
3523 "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B"
3524 "\x84\x21\x55\x76\x59\xEF\x55\xC1"
3525 "\x06\xB4\xB5\x2A\xC5\xA4\xAA\xA6",
3526 }, {
3527 .plaintext = "abcdefghijklmnopqrstuvwxyz",
3528 .psize = 26,
3529 .digest = "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
3530 "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
3531 "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
3532 "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B"
3533 "\x08\xBF\x2A\x92\x51\xC3\x0B\x6A"
3534 "\x0B\x8A\xAE\x86\x17\x7A\xB4\xA6",
3535 }, {
3536 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
3537 "abcdefghijklmnopqrstuvwxyz0123456789",
3538 .psize = 62,
3539 .digest = "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
3540 "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
3541 "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
3542 "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E"
3543 "\x08\xEB\xA2\x66\x29\x12\x9D\x8F"
3544 "\xB7\xCB\x57\x21\x1B\x92\x81\xA6",
3545 }, {
3546 .plaintext = "1234567890123456789012345678901234567890"
3547 "1234567890123456789012345678901234567890",
3548 .psize = 80,
3549 .digest = "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
3550 "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
3551 "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
3552 "\x54\x9C\x4A\xFA\xDB\x60\x14\x29"
3553 "\x4D\x5B\xD8\xDF\x2A\x6C\x44\xE5"
3554 "\x38\xCD\x04\x7B\x26\x81\xA5\x1A",
3555 }, {
3556 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
3557 .psize = 32,
3558 .digest = "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
3559 "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
3560 "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
3561 "\x07\xC5\x62\xF9\x88\xE9\x5C\x69"
3562 "\x16\xBD\xC8\x03\x1B\xC5\xBE\x1B"
3563 "\x7B\x94\x76\x39\xFE\x05\x0B\x56",
3564 },
3565};
3566
b13b1e0c 3567static const struct hash_testvec wp256_tv_template[] = {
da7f033d
HX
3568 {
3569 .plaintext = "",
3570 .psize = 0,
3571 .digest = "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
3572 "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
3573 "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
3574 "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7",
3575
3576
3577 }, {
3578 .plaintext = "a",
3579 .psize = 1,
3580 .digest = "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
3581 "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
3582 "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
3583 "\x73\xC4\x50\x01\xD0\x08\x7B\x42",
3584 }, {
3585 .plaintext = "abc",
3586 .psize = 3,
3587 .digest = "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
3588 "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
3589 "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
3590 "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C",
3591 }, {
3592 .plaintext = "message digest",
3593 .psize = 14,
3594 .digest = "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
3595 "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
3596 "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
3597 "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B",
3598 }, {
3599 .plaintext = "abcdefghijklmnopqrstuvwxyz",
3600 .psize = 26,
3601 .digest = "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
3602 "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
3603 "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
3604 "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B",
3605 }, {
3606 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
3607 "abcdefghijklmnopqrstuvwxyz0123456789",
3608 .psize = 62,
3609 .digest = "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
3610 "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
3611 "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
3612 "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E",
3613 }, {
3614 .plaintext = "1234567890123456789012345678901234567890"
3615 "1234567890123456789012345678901234567890",
3616 .psize = 80,
3617 .digest = "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
3618 "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
3619 "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
3620 "\x54\x9C\x4A\xFA\xDB\x60\x14\x29",
3621 }, {
3622 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
3623 .psize = 32,
3624 .digest = "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
3625 "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
3626 "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
3627 "\x07\xC5\x62\xF9\x88\xE9\x5C\x69",
3628 },
3629};
3630
3631/*
3632 * TIGER test vectors from Tiger website
3633 */
b13b1e0c 3634static const struct hash_testvec tgr192_tv_template[] = {
da7f033d
HX
3635 {
3636 .plaintext = "",
3637 .psize = 0,
3638 .digest = "\x24\xf0\x13\x0c\x63\xac\x93\x32"
3639 "\x16\x16\x6e\x76\xb1\xbb\x92\x5f"
3640 "\xf3\x73\xde\x2d\x49\x58\x4e\x7a",
3641 }, {
3642 .plaintext = "abc",
3643 .psize = 3,
3644 .digest = "\xf2\x58\xc1\xe8\x84\x14\xab\x2a"
3645 "\x52\x7a\xb5\x41\xff\xc5\xb8\xbf"
3646 "\x93\x5f\x7b\x95\x1c\x13\x29\x51",
3647 }, {
3648 .plaintext = "Tiger",
3649 .psize = 5,
3650 .digest = "\x9f\x00\xf5\x99\x07\x23\x00\xdd"
3651 "\x27\x6a\xbb\x38\xc8\xeb\x6d\xec"
3652 "\x37\x79\x0c\x11\x6f\x9d\x2b\xdf",
3653 }, {
3654 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
3655 .psize = 64,
3656 .digest = "\x87\xfb\x2a\x90\x83\x85\x1c\xf7"
3657 "\x47\x0d\x2c\xf8\x10\xe6\xdf\x9e"
3658 "\xb5\x86\x44\x50\x34\xa5\xa3\x86",
3659 }, {
3660 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ=abcdefghijklmnopqrstuvwxyz+0123456789",
3661 .psize = 64,
3662 .digest = "\x46\x7d\xb8\x08\x63\xeb\xce\x48"
3663 "\x8d\xf1\xcd\x12\x61\x65\x5d\xe9"
3664 "\x57\x89\x65\x65\x97\x5f\x91\x97",
3665 }, {
3666 .plaintext = "Tiger - A Fast New Hash Function, "
3667 "by Ross Anderson and Eli Biham, "
3668 "proceedings of Fast Software Encryption 3, "
3669 "Cambridge, 1996.",
3670 .psize = 125,
3671 .digest = "\x3d\x9a\xeb\x03\xd1\xbd\x1a\x63"
3672 "\x57\xb2\x77\x4d\xfd\x6d\x5b\x24"
3673 "\xdd\x68\x15\x1d\x50\x39\x74\xfc",
3674 },
3675};
3676
b13b1e0c 3677static const struct hash_testvec tgr160_tv_template[] = {
da7f033d
HX
3678 {
3679 .plaintext = "",
3680 .psize = 0,
3681 .digest = "\x24\xf0\x13\x0c\x63\xac\x93\x32"
3682 "\x16\x16\x6e\x76\xb1\xbb\x92\x5f"
3683 "\xf3\x73\xde\x2d",
3684 }, {
3685 .plaintext = "abc",
3686 .psize = 3,
3687 .digest = "\xf2\x58\xc1\xe8\x84\x14\xab\x2a"
3688 "\x52\x7a\xb5\x41\xff\xc5\xb8\xbf"
3689 "\x93\x5f\x7b\x95",
3690 }, {
3691 .plaintext = "Tiger",
3692 .psize = 5,
3693 .digest = "\x9f\x00\xf5\x99\x07\x23\x00\xdd"
3694 "\x27\x6a\xbb\x38\xc8\xeb\x6d\xec"
3695 "\x37\x79\x0c\x11",
3696 }, {
3697 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
3698 .psize = 64,
3699 .digest = "\x87\xfb\x2a\x90\x83\x85\x1c\xf7"
3700 "\x47\x0d\x2c\xf8\x10\xe6\xdf\x9e"
3701 "\xb5\x86\x44\x50",
3702 }, {
3703 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ=abcdefghijklmnopqrstuvwxyz+0123456789",
3704 .psize = 64,
3705 .digest = "\x46\x7d\xb8\x08\x63\xeb\xce\x48"
3706 "\x8d\xf1\xcd\x12\x61\x65\x5d\xe9"
3707 "\x57\x89\x65\x65",
3708 }, {
3709 .plaintext = "Tiger - A Fast New Hash Function, "
3710 "by Ross Anderson and Eli Biham, "
3711 "proceedings of Fast Software Encryption 3, "
3712 "Cambridge, 1996.",
3713 .psize = 125,
3714 .digest = "\x3d\x9a\xeb\x03\xd1\xbd\x1a\x63"
3715 "\x57\xb2\x77\x4d\xfd\x6d\x5b\x24"
3716 "\xdd\x68\x15\x1d",
3717 },
3718};
3719
b13b1e0c 3720static const struct hash_testvec tgr128_tv_template[] = {
da7f033d
HX
3721 {
3722 .plaintext = "",
3723 .psize = 0,
3724 .digest = "\x24\xf0\x13\x0c\x63\xac\x93\x32"
3725 "\x16\x16\x6e\x76\xb1\xbb\x92\x5f",
3726 }, {
3727 .plaintext = "abc",
3728 .psize = 3,
3729 .digest = "\xf2\x58\xc1\xe8\x84\x14\xab\x2a"
3730 "\x52\x7a\xb5\x41\xff\xc5\xb8\xbf",
3731 }, {
3732 .plaintext = "Tiger",
3733 .psize = 5,
3734 .digest = "\x9f\x00\xf5\x99\x07\x23\x00\xdd"
3735 "\x27\x6a\xbb\x38\xc8\xeb\x6d\xec",
3736 }, {
3737 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
3738 .psize = 64,
3739 .digest = "\x87\xfb\x2a\x90\x83\x85\x1c\xf7"
3740 "\x47\x0d\x2c\xf8\x10\xe6\xdf\x9e",
3741 }, {
3742 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ=abcdefghijklmnopqrstuvwxyz+0123456789",
3743 .psize = 64,
3744 .digest = "\x46\x7d\xb8\x08\x63\xeb\xce\x48"
3745 "\x8d\xf1\xcd\x12\x61\x65\x5d\xe9",
3746 }, {
3747 .plaintext = "Tiger - A Fast New Hash Function, "
3748 "by Ross Anderson and Eli Biham, "
3749 "proceedings of Fast Software Encryption 3, "
3750 "Cambridge, 1996.",
3751 .psize = 125,
3752 .digest = "\x3d\x9a\xeb\x03\xd1\xbd\x1a\x63"
3753 "\x57\xb2\x77\x4d\xfd\x6d\x5b\x24",
3754 },
3755};
3756
b13b1e0c 3757static const struct hash_testvec ghash_tv_template[] =
507069c9
YS
3758{
3759 {
6c9e3dcd
AB
3760 .key = "\xdf\xa6\xbf\x4d\xed\x81\xdb\x03"
3761 "\xff\xca\xff\x95\xf8\x30\xf0\x61",
507069c9 3762 .ksize = 16,
6c9e3dcd
AB
3763 .plaintext = "\x95\x2b\x2a\x56\xa5\x60\x04a\xc0"
3764 "\xb3\x2b\x66\x56\xa0\x5b\x40\xb6",
507069c9
YS
3765 .psize = 16,
3766 .digest = "\xda\x53\xeb\x0a\xd2\xc5\x5b\xb6"
3767 "\x4f\xc4\x80\x2c\xc3\xfe\xda\x60",
6c9e3dcd
AB
3768 }, {
3769 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
3770 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
3771 .ksize = 16,
3772 .plaintext = "what do ya want for nothing?",
3773 .psize = 28,
3774 .digest = "\x3e\x1f\x5c\x4d\x65\xf0\xef\xce"
3775 "\x0d\x61\x06\x27\x66\x51\xd5\xe2",
6c9e3dcd
AB
3776 }, {
3777 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
3778 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
3779 .ksize = 16,
3780 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
3781 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
3782 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
3783 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
3784 .psize = 50,
3785 .digest = "\xfb\x49\x8a\x36\xe1\x96\xe1\x96"
3786 "\xe1\x96\xe1\x96\xe1\x96\xe1\x96",
3787 }, {
3788 .key = "\xda\x53\xeb\x0a\xd2\xc5\x5b\xb6"
3789 "\x4f\xc4\x80\x2c\xc3\xfe\xda\x60",
3790 .ksize = 16,
3791 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
3792 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
3793 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
3794 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
3795 .psize = 50,
3796 .digest = "\x2b\x5c\x0c\x7f\x52\xd1\x60\xc2"
3797 "\x49\xed\x6e\x32\x7a\xa9\xbe\x08",
3798 }, {
3799 .key = "\x95\x2b\x2a\x56\xa5\x60\x04a\xc0"
3800 "\xb3\x2b\x66\x56\xa0\x5b\x40\xb6",
3801 .ksize = 16,
3802 .plaintext = "Test With Truncation",
3803 .psize = 20,
3804 .digest = "\xf8\x94\x87\x2a\x4b\x63\x99\x28"
3805 "\x23\xf7\x93\xf7\x19\xf5\x96\xd9",
445a8e0d
HF
3806 }, {
3807 .key = "\x0a\x1b\x2c\x3d\x4e\x5f\x64\x71"
3808 "\x82\x93\xa4\xb5\xc6\xd7\xe8\xf9",
3809 .ksize = 16,
3810 .plaintext = "\x56\x6f\x72\x20\x6c\x61\x75\x74"
3811 "\x65\x72\x20\x4c\x61\x75\x73\x63"
3812 "\x68\x65\x6e\x20\x75\x6e\x64\x20"
3813 "\x53\x74\x61\x75\x6e\x65\x6e\x20"
3814 "\x73\x65\x69\x20\x73\x74\x69\x6c"
3815 "\x6c\x2c\x0a\x64\x75\x20\x6d\x65"
3816 "\x69\x6e\x20\x74\x69\x65\x66\x74"
3817 "\x69\x65\x66\x65\x73\x20\x4c\x65"
3818 "\x62\x65\x6e\x3b\x0a\x64\x61\x73"
3819 "\x73\x20\x64\x75\x20\x77\x65\x69"
3820 "\xc3\x9f\x74\x20\x77\x61\x73\x20"
3821 "\x64\x65\x72\x20\x57\x69\x6e\x64"
3822 "\x20\x64\x69\x72\x20\x77\x69\x6c"
3823 "\x6c\x2c\x0a\x65\x68\x20\x6e\x6f"
3824 "\x63\x68\x20\x64\x69\x65\x20\x42"
3825 "\x69\x72\x6b\x65\x6e\x20\x62\x65"
3826 "\x62\x65\x6e\x2e\x0a\x0a\x55\x6e"
3827 "\x64\x20\x77\x65\x6e\x6e\x20\x64"
3828 "\x69\x72\x20\x65\x69\x6e\x6d\x61"
3829 "\x6c\x20\x64\x61\x73\x20\x53\x63"
3830 "\x68\x77\x65\x69\x67\x65\x6e\x20"
3831 "\x73\x70\x72\x61\x63\x68\x2c\x0a"
3832 "\x6c\x61\x73\x73\x20\x64\x65\x69"
3833 "\x6e\x65\x20\x53\x69\x6e\x6e\x65"
3834 "\x20\x62\x65\x73\x69\x65\x67\x65"
3835 "\x6e\x2e\x0a\x4a\x65\x64\x65\x6d"
3836 "\x20\x48\x61\x75\x63\x68\x65\x20"
3837 "\x67\x69\x62\x74\x20\x64\x69\x63"
3838 "\x68\x2c\x20\x67\x69\x62\x20\x6e"
3839 "\x61\x63\x68\x2c\x0a\x65\x72\x20"
3840 "\x77\x69\x72\x64\x20\x64\x69\x63"
3841 "\x68\x20\x6c\x69\x65\x62\x65\x6e"
3842 "\x20\x75\x6e\x64\x20\x77\x69\x65"
3843 "\x67\x65\x6e\x2e\x0a\x0a\x55\x6e"
3844 "\x64\x20\x64\x61\x6e\x6e\x20\x6d"
3845 "\x65\x69\x6e\x65\x20\x53\x65\x65"
3846 "\x6c\x65\x20\x73\x65\x69\x74\x20"
3847 "\x77\x65\x69\x74\x2c\x20\x73\x65"
3848 "\x69\x20\x77\x65\x69\x74\x2c\x0a"
3849 "\x64\x61\x73\x73\x20\x64\x69\x72"
3850 "\x20\x64\x61\x73\x20\x4c\x65\x62"
3851 "\x65\x6e\x20\x67\x65\x6c\x69\x6e"
3852 "\x67\x65\x2c\x0a\x62\x72\x65\x69"
3853 "\x74\x65\x20\x64\x69\x63\x68\x20"
3854 "\x77\x69\x65\x20\x65\x69\x6e\x20"
3855 "\x46\x65\x69\x65\x72\x6b\x6c\x65"
3856 "\x69\x64\x0a\xc3\xbc\x62\x65\x72"
3857 "\x20\x64\x69\x65\x20\x73\x69\x6e"
3858 "\x6e\x65\x6e\x64\x65\x6e\x20\x44"
3859 "\x69\x6e\x67\x65\x2e\x2e\x2e\x0a",
3860 .psize = 400,
3861 .digest = "\xad\xb1\xc1\xe9\x56\x70\x31\x1d"
3862 "\xbb\x5b\xdf\x5e\x70\x72\x1a\x57",
507069c9
YS
3863 },
3864};
3865
da7f033d
HX
3866/*
3867 * HMAC-MD5 test vectors from RFC2202
3868 * (These need to be fixed to not use strlen).
3869 */
b13b1e0c 3870static const struct hash_testvec hmac_md5_tv_template[] =
da7f033d
HX
3871{
3872 {
3873 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
3874 .ksize = 16,
3875 .plaintext = "Hi There",
3876 .psize = 8,
3877 .digest = "\x92\x94\x72\x7a\x36\x38\xbb\x1c"
3878 "\x13\xf4\x8e\xf8\x15\x8b\xfc\x9d",
3879 }, {
3880 .key = "Jefe",
3881 .ksize = 4,
3882 .plaintext = "what do ya want for nothing?",
3883 .psize = 28,
3884 .digest = "\x75\x0c\x78\x3e\x6a\xb0\xb5\x03"
3885 "\xea\xa8\x6e\x31\x0a\x5d\xb7\x38",
da7f033d
HX
3886 }, {
3887 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
3888 .ksize = 16,
3889 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
3890 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
3891 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
3892 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
3893 .psize = 50,
3894 .digest = "\x56\xbe\x34\x52\x1d\x14\x4c\x88"
3895 "\xdb\xb8\xc7\x33\xf0\xe8\xb3\xf6",
3896 }, {
3897 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
3898 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
3899 "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
3900 .ksize = 25,
3901 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
3902 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
3903 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
3904 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
3905 .psize = 50,
3906 .digest = "\x69\x7e\xaf\x0a\xca\x3a\x3a\xea"
3907 "\x3a\x75\x16\x47\x46\xff\xaa\x79",
3908 }, {
3909 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
3910 .ksize = 16,
3911 .plaintext = "Test With Truncation",
3912 .psize = 20,
3913 .digest = "\x56\x46\x1e\xf2\x34\x2e\xdc\x00"
3914 "\xf9\xba\xb9\x95\x69\x0e\xfd\x4c",
3915 }, {
3916 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
3917 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
3918 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
3919 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
3920 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
3921 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
3922 "\xaa\xaa",
3923 .ksize = 80,
3924 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
3925 .psize = 54,
3926 .digest = "\x6b\x1a\xb7\xfe\x4b\xd7\xbf\x8f"
3927 "\x0b\x62\xe6\xce\x61\xb9\xd0\xcd",
3928 }, {
3929 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
3930 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
3931 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
3932 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
3933 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
3934 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
3935 "\xaa\xaa",
3936 .ksize = 80,
3937 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
3938 "Block-Size Data",
3939 .psize = 73,
3940 .digest = "\x6f\x63\x0f\xad\x67\xcd\xa0\xee"
3941 "\x1f\xb1\xf5\x62\xdb\x3a\xa5\x3e",
3942 },
3943};
3944
3945/*
3946 * HMAC-RIPEMD128 test vectors from RFC2286
3947 */
b13b1e0c 3948static const struct hash_testvec hmac_rmd128_tv_template[] = {
da7f033d
HX
3949 {
3950 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
3951 .ksize = 16,
3952 .plaintext = "Hi There",
3953 .psize = 8,
3954 .digest = "\xfb\xf6\x1f\x94\x92\xaa\x4b\xbf"
3955 "\x81\xc1\x72\xe8\x4e\x07\x34\xdb",
3956 }, {
3957 .key = "Jefe",
3958 .ksize = 4,
3959 .plaintext = "what do ya want for nothing?",
3960 .psize = 28,
3961 .digest = "\x87\x5f\x82\x88\x62\xb6\xb3\x34"
3962 "\xb4\x27\xc5\x5f\x9f\x7f\xf0\x9b",
da7f033d
HX
3963 }, {
3964 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
3965 .ksize = 16,
3966 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
3967 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
3968 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
3969 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
3970 .psize = 50,
3971 .digest = "\x09\xf0\xb2\x84\x6d\x2f\x54\x3d"
3972 "\xa3\x63\xcb\xec\x8d\x62\xa3\x8d",
3973 }, {
3974 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
3975 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
3976 "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
3977 .ksize = 25,
3978 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
3979 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
3980 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
3981 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
3982 .psize = 50,
3983 .digest = "\xbd\xbb\xd7\xcf\x03\xe4\x4b\x5a"
3984 "\xa6\x0a\xf8\x15\xbe\x4d\x22\x94",
3985 }, {
3986 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
3987 .ksize = 16,
3988 .plaintext = "Test With Truncation",
3989 .psize = 20,
3990 .digest = "\xe7\x98\x08\xf2\x4b\x25\xfd\x03"
3991 "\x1c\x15\x5f\x0d\x55\x1d\x9a\x3a",
3992 }, {
3993 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
3994 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
3995 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
3996 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
3997 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
3998 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
3999 "\xaa\xaa",
4000 .ksize = 80,
4001 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
4002 .psize = 54,
4003 .digest = "\xdc\x73\x29\x28\xde\x98\x10\x4a"
4004 "\x1f\x59\xd3\x73\xc1\x50\xac\xbb",
4005 }, {
4006 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4007 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4008 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4009 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4010 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4011 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4012 "\xaa\xaa",
4013 .ksize = 80,
4014 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
4015 "Block-Size Data",
4016 .psize = 73,
4017 .digest = "\x5c\x6b\xec\x96\x79\x3e\x16\xd4"
4018 "\x06\x90\xc2\x37\x63\x5f\x30\xc5",
4019 },
4020};
4021
4022/*
4023 * HMAC-RIPEMD160 test vectors from RFC2286
4024 */
b13b1e0c 4025static const struct hash_testvec hmac_rmd160_tv_template[] = {
da7f033d
HX
4026 {
4027 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
4028 .ksize = 20,
4029 .plaintext = "Hi There",
4030 .psize = 8,
4031 .digest = "\x24\xcb\x4b\xd6\x7d\x20\xfc\x1a\x5d\x2e"
4032 "\xd7\x73\x2d\xcc\x39\x37\x7f\x0a\x56\x68",
4033 }, {
4034 .key = "Jefe",
4035 .ksize = 4,
4036 .plaintext = "what do ya want for nothing?",
4037 .psize = 28,
4038 .digest = "\xdd\xa6\xc0\x21\x3a\x48\x5a\x9e\x24\xf4"
4039 "\x74\x20\x64\xa7\xf0\x33\xb4\x3c\x40\x69",
da7f033d
HX
4040 }, {
4041 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
4042 .ksize = 20,
4043 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
4044 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
4045 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
4046 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
4047 .psize = 50,
4048 .digest = "\xb0\xb1\x05\x36\x0d\xe7\x59\x96\x0a\xb4"
4049 "\xf3\x52\x98\xe1\x16\xe2\x95\xd8\xe7\xc1",
4050 }, {
4051 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
4052 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
4053 "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
4054 .ksize = 25,
4055 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
4056 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
4057 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
4058 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
4059 .psize = 50,
4060 .digest = "\xd5\xca\x86\x2f\x4d\x21\xd5\xe6\x10\xe1"
4061 "\x8b\x4c\xf1\xbe\xb9\x7a\x43\x65\xec\xf4",
4062 }, {
4063 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
4064 .ksize = 20,
4065 .plaintext = "Test With Truncation",
4066 .psize = 20,
4067 .digest = "\x76\x19\x69\x39\x78\xf9\x1d\x90\x53\x9a"
4068 "\xe7\x86\x50\x0f\xf3\xd8\xe0\x51\x8e\x39",
4069 }, {
4070 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4071 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4072 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4073 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4074 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4075 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4076 "\xaa\xaa",
4077 .ksize = 80,
4078 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
4079 .psize = 54,
4080 .digest = "\x64\x66\xca\x07\xac\x5e\xac\x29\xe1\xbd"
4081 "\x52\x3e\x5a\xda\x76\x05\xb7\x91\xfd\x8b",
4082 }, {
4083 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4084 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4085 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4086 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4087 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4088 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4089 "\xaa\xaa",
4090 .ksize = 80,
4091 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
4092 "Block-Size Data",
4093 .psize = 73,
4094 .digest = "\x69\xea\x60\x79\x8d\x71\x61\x6c\xce\x5f"
4095 "\xd0\x87\x1e\x23\x75\x4c\xd7\x5d\x5a\x0a",
4096 },
4097};
4098
4099/*
4100 * HMAC-SHA1 test vectors from RFC2202
4101 */
b13b1e0c 4102static const struct hash_testvec hmac_sha1_tv_template[] = {
da7f033d
HX
4103 {
4104 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
4105 .ksize = 20,
4106 .plaintext = "Hi There",
4107 .psize = 8,
4108 .digest = "\xb6\x17\x31\x86\x55\x05\x72\x64"
4109 "\xe2\x8b\xc0\xb6\xfb\x37\x8c\x8e\xf1"
4110 "\x46\xbe",
4111 }, {
4112 .key = "Jefe",
4113 .ksize = 4,
4114 .plaintext = "what do ya want for nothing?",
4115 .psize = 28,
4116 .digest = "\xef\xfc\xdf\x6a\xe5\xeb\x2f\xa2\xd2\x74"
4117 "\x16\xd5\xf1\x84\xdf\x9c\x25\x9a\x7c\x79",
da7f033d
HX
4118 }, {
4119 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
4120 .ksize = 20,
4121 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
4122 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
4123 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
4124 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
4125 .psize = 50,
4126 .digest = "\x12\x5d\x73\x42\xb9\xac\x11\xcd\x91\xa3"
4127 "\x9a\xf4\x8a\xa1\x7b\x4f\x63\xf1\x75\xd3",
4128 }, {
4129 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
4130 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
4131 "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
4132 .ksize = 25,
4133 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
4134 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
4135 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
4136 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
4137 .psize = 50,
4138 .digest = "\x4c\x90\x07\xf4\x02\x62\x50\xc6\xbc\x84"
4139 "\x14\xf9\xbf\x50\xc8\x6c\x2d\x72\x35\xda",
4140 }, {
4141 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
4142 .ksize = 20,
4143 .plaintext = "Test With Truncation",
4144 .psize = 20,
4145 .digest = "\x4c\x1a\x03\x42\x4b\x55\xe0\x7f\xe7\xf2"
4146 "\x7b\xe1\xd5\x8b\xb9\x32\x4a\x9a\x5a\x04",
4147 }, {
4148 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4149 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4150 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4151 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4152 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4153 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4154 "\xaa\xaa",
4155 .ksize = 80,
4156 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
4157 .psize = 54,
4158 .digest = "\xaa\x4a\xe5\xe1\x52\x72\xd0\x0e\x95\x70"
4159 "\x56\x37\xce\x8a\x3b\x55\xed\x40\x21\x12",
4160 }, {
4161 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4162 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4163 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4164 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4165 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4166 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4167 "\xaa\xaa",
4168 .ksize = 80,
4169 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
4170 "Block-Size Data",
4171 .psize = 73,
4172 .digest = "\xe8\xe9\x9d\x0f\x45\x23\x7d\x78\x6d\x6b"
4173 "\xba\xa7\x96\x5c\x78\x08\xbb\xff\x1a\x91",
4174 },
4175};
4176
4177
4178/*
4179 * SHA224 HMAC test vectors from RFC4231
4180 */
b13b1e0c 4181static const struct hash_testvec hmac_sha224_tv_template[] = {
da7f033d
HX
4182 {
4183 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
4184 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
4185 "\x0b\x0b\x0b\x0b",
4186 .ksize = 20,
4187 /* ("Hi There") */
4188 .plaintext = "\x48\x69\x20\x54\x68\x65\x72\x65",
4189 .psize = 8,
4190 .digest = "\x89\x6f\xb1\x12\x8a\xbb\xdf\x19"
4191 "\x68\x32\x10\x7c\xd4\x9d\xf3\x3f"
4192 "\x47\xb4\xb1\x16\x99\x12\xba\x4f"
4193 "\x53\x68\x4b\x22",
4194 }, {
4195 .key = "Jefe",
4196 .ksize = 4,
4197 /* ("what do ya want for nothing?") */
4198 .plaintext = "\x77\x68\x61\x74\x20\x64\x6f\x20"
4199 "\x79\x61\x20\x77\x61\x6e\x74\x20"
4200 "\x66\x6f\x72\x20\x6e\x6f\x74\x68"
4201 "\x69\x6e\x67\x3f",
4202 .psize = 28,
4203 .digest = "\xa3\x0e\x01\x09\x8b\xc6\xdb\xbf"
4204 "\x45\x69\x0f\x3a\x7e\x9e\x6d\x0f"
4205 "\x8b\xbe\xa2\xa3\x9e\x61\x48\x00"
4206 "\x8f\xd0\x5e\x44",
da7f033d
HX
4207 }, {
4208 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4209 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4210 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4211 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4212 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4213 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4214 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4215 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4216 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4217 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4218 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4219 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4220 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4221 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4222 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4223 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4224 "\xaa\xaa\xaa",
4225 .ksize = 131,
4226 /* ("Test Using Larger Than Block-Size Key - Hash Key First") */
4227 .plaintext = "\x54\x65\x73\x74\x20\x55\x73\x69"
4228 "\x6e\x67\x20\x4c\x61\x72\x67\x65"
4229 "\x72\x20\x54\x68\x61\x6e\x20\x42"
4230 "\x6c\x6f\x63\x6b\x2d\x53\x69\x7a"
4231 "\x65\x20\x4b\x65\x79\x20\x2d\x20"
4232 "\x48\x61\x73\x68\x20\x4b\x65\x79"
4233 "\x20\x46\x69\x72\x73\x74",
4234 .psize = 54,
4235 .digest = "\x95\xe9\xa0\xdb\x96\x20\x95\xad"
4236 "\xae\xbe\x9b\x2d\x6f\x0d\xbc\xe2"
4237 "\xd4\x99\xf1\x12\xf2\xd2\xb7\x27"
4238 "\x3f\xa6\x87\x0e",
4239 }, {
4240 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4241 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4242 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4243 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4244 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4245 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4246 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4247 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4248 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4249 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4250 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4251 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4252 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4253 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4254 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4255 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4256 "\xaa\xaa\xaa",
4257 .ksize = 131,
4258 /* ("This is a test using a larger than block-size key and a")
4259 (" larger than block-size data. The key needs to be")
4260 (" hashed before being used by the HMAC algorithm.") */
4261 .plaintext = "\x54\x68\x69\x73\x20\x69\x73\x20"
4262 "\x61\x20\x74\x65\x73\x74\x20\x75"
4263 "\x73\x69\x6e\x67\x20\x61\x20\x6c"
4264 "\x61\x72\x67\x65\x72\x20\x74\x68"
4265 "\x61\x6e\x20\x62\x6c\x6f\x63\x6b"
4266 "\x2d\x73\x69\x7a\x65\x20\x6b\x65"
4267 "\x79\x20\x61\x6e\x64\x20\x61\x20"
4268 "\x6c\x61\x72\x67\x65\x72\x20\x74"
4269 "\x68\x61\x6e\x20\x62\x6c\x6f\x63"
4270 "\x6b\x2d\x73\x69\x7a\x65\x20\x64"
4271 "\x61\x74\x61\x2e\x20\x54\x68\x65"
4272 "\x20\x6b\x65\x79\x20\x6e\x65\x65"
4273 "\x64\x73\x20\x74\x6f\x20\x62\x65"
4274 "\x20\x68\x61\x73\x68\x65\x64\x20"
4275 "\x62\x65\x66\x6f\x72\x65\x20\x62"
4276 "\x65\x69\x6e\x67\x20\x75\x73\x65"
4277 "\x64\x20\x62\x79\x20\x74\x68\x65"
4278 "\x20\x48\x4d\x41\x43\x20\x61\x6c"
4279 "\x67\x6f\x72\x69\x74\x68\x6d\x2e",
4280 .psize = 152,
4281 .digest = "\x3a\x85\x41\x66\xac\x5d\x9f\x02"
4282 "\x3f\x54\xd5\x17\xd0\xb3\x9d\xbd"
4283 "\x94\x67\x70\xdb\x9c\x2b\x95\xc9"
4284 "\xf6\xf5\x65\xd1",
4285 },
4286};
4287
4288/*
4289 * HMAC-SHA256 test vectors from
4290 * draft-ietf-ipsec-ciph-sha-256-01.txt
4291 */
b13b1e0c 4292static const struct hash_testvec hmac_sha256_tv_template[] = {
da7f033d
HX
4293 {
4294 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
4295 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
4296 "\x11\x12\x13\x14\x15\x16\x17\x18"
4297 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
4298 .ksize = 32,
4299 .plaintext = "abc",
4300 .psize = 3,
4301 .digest = "\xa2\x1b\x1f\x5d\x4c\xf4\xf7\x3a"
4302 "\x4d\xd9\x39\x75\x0f\x7a\x06\x6a"
4303 "\x7f\x98\xcc\x13\x1c\xb1\x6a\x66"
4304 "\x92\x75\x90\x21\xcf\xab\x81\x81",
4305 }, {
4306 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
4307 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
4308 "\x11\x12\x13\x14\x15\x16\x17\x18"
4309 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
4310 .ksize = 32,
4311 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4312 .psize = 56,
4313 .digest = "\x10\x4f\xdc\x12\x57\x32\x8f\x08"
4314 "\x18\x4b\xa7\x31\x31\xc5\x3c\xae"
4315 "\xe6\x98\xe3\x61\x19\x42\x11\x49"
4316 "\xea\x8c\x71\x24\x56\x69\x7d\x30",
4317 }, {
4318 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
4319 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
4320 "\x11\x12\x13\x14\x15\x16\x17\x18"
4321 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
4322 .ksize = 32,
4323 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
4324 "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4325 .psize = 112,
4326 .digest = "\x47\x03\x05\xfc\x7e\x40\xfe\x34"
4327 "\xd3\xee\xb3\xe7\x73\xd9\x5a\xab"
4328 "\x73\xac\xf0\xfd\x06\x04\x47\xa5"
4329 "\xeb\x45\x95\xbf\x33\xa9\xd1\xa3",
4330 }, {
4331 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
4332 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
4333 "\x0b\x0b\x0b\x0b\x0b\x0b",
4334 .ksize = 32,
4335 .plaintext = "Hi There",
4336 .psize = 8,
4337 .digest = "\x19\x8a\x60\x7e\xb4\x4b\xfb\xc6"
4338 "\x99\x03\xa0\xf1\xcf\x2b\xbd\xc5"
4339 "\xba\x0a\xa3\xf3\xd9\xae\x3c\x1c"
4340 "\x7a\x3b\x16\x96\xa0\xb6\x8c\xf7",
4341 }, {
4342 .key = "Jefe",
4343 .ksize = 4,
4344 .plaintext = "what do ya want for nothing?",
4345 .psize = 28,
4346 .digest = "\x5b\xdc\xc1\x46\xbf\x60\x75\x4e"
4347 "\x6a\x04\x24\x26\x08\x95\x75\xc7"
4348 "\x5a\x00\x3f\x08\x9d\x27\x39\x83"
4349 "\x9d\xec\x58\xb9\x64\xec\x38\x43",
da7f033d
HX
4350 }, {
4351 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4352 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4353 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
4354 .ksize = 32,
4355 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
4356 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
4357 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
4358 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
4359 .psize = 50,
4360 .digest = "\xcd\xcb\x12\x20\xd1\xec\xcc\xea"
4361 "\x91\xe5\x3a\xba\x30\x92\xf9\x62"
4362 "\xe5\x49\xfe\x6c\xe9\xed\x7f\xdc"
4363 "\x43\x19\x1f\xbd\xe4\x5c\x30\xb0",
4364 }, {
4365 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
4366 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
4367 "\x11\x12\x13\x14\x15\x16\x17\x18"
4368 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
4369 "\x21\x22\x23\x24\x25",
4370 .ksize = 37,
4371 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
4372 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
4373 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
4374 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
4375 .psize = 50,
4376 .digest = "\xd4\x63\x3c\x17\xf6\xfb\x8d\x74"
4377 "\x4c\x66\xde\xe0\xf8\xf0\x74\x55"
4378 "\x6e\xc4\xaf\x55\xef\x07\x99\x85"
4379 "\x41\x46\x8e\xb4\x9b\xd2\xe9\x17",
4380 }, {
4381 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c"
4382 "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c"
4383 "\x0c\x0c\x0c\x0c\x0c\x0c",
4384 .ksize = 32,
4385 .plaintext = "Test With Truncation",
4386 .psize = 20,
4387 .digest = "\x75\x46\xaf\x01\x84\x1f\xc0\x9b"
4388 "\x1a\xb9\xc3\x74\x9a\x5f\x1c\x17"
4389 "\xd4\xf5\x89\x66\x8a\x58\x7b\x27"
4390 "\x00\xa9\xc9\x7c\x11\x93\xcf\x42",
4391 }, {
4392 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4393 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4394 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4395 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4396 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4397 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4398 "\xaa\xaa",
4399 .ksize = 80,
4400 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
4401 .psize = 54,
4402 .digest = "\x69\x53\x02\x5e\xd9\x6f\x0c\x09"
4403 "\xf8\x0a\x96\xf7\x8e\x65\x38\xdb"
4404 "\xe2\xe7\xb8\x20\xe3\xdd\x97\x0e"
4405 "\x7d\xdd\x39\x09\x1b\x32\x35\x2f",
4406 }, {
4407 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4408 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4409 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4410 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4411 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4412 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4413 "\xaa\xaa",
4414 .ksize = 80,
4415 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than "
4416 "One Block-Size Data",
4417 .psize = 73,
4418 .digest = "\x63\x55\xac\x22\xe8\x90\xd0\xa3"
4419 "\xc8\x48\x1a\x5c\xa4\x82\x5b\xc8"
4420 "\x84\xd3\xe7\xa1\xff\x98\xa2\xfc"
4421 "\x2a\xc7\xd8\xe0\x64\xc3\xb2\xe6",
4422 },
4423};
4424
b13b1e0c 4425static const struct hash_testvec aes_cmac128_tv_template[] = {
93b5e86a
JK
4426 { /* From NIST Special Publication 800-38B, AES-128 */
4427 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
4428 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
4429 .plaintext = zeroed_string,
4430 .digest = "\xbb\x1d\x69\x29\xe9\x59\x37\x28"
4431 "\x7f\xa3\x7d\x12\x9b\x75\x67\x46",
4432 .psize = 0,
4433 .ksize = 16,
4434 }, {
4435 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
4436 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
4437 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
4438 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a",
4439 .digest = "\x07\x0a\x16\xb4\x6b\x4d\x41\x44"
4440 "\xf7\x9b\xdd\x9d\xd0\x4a\x28\x7c",
4441 .psize = 16,
4442 .ksize = 16,
4443 }, {
4444 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
4445 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
4446 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
4447 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
4448 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
4449 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
4450 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11",
4451 .digest = "\xdf\xa6\x67\x47\xde\x9a\xe6\x30"
4452 "\x30\xca\x32\x61\x14\x97\xc8\x27",
4453 .psize = 40,
4454 .ksize = 16,
4455 }, {
4456 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
4457 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
4458 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
4459 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
4460 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
4461 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
4462 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
4463 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
4464 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
4465 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
4466 .digest = "\x51\xf0\xbe\xbf\x7e\x3b\x9d\x92"
4467 "\xfc\x49\x74\x17\x79\x36\x3c\xfe",
4468 .psize = 64,
4469 .ksize = 16,
4470 }, { /* From NIST Special Publication 800-38B, AES-256 */
4471 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
4472 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
4473 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
4474 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
4475 .plaintext = zeroed_string,
4476 .digest = "\x02\x89\x62\xf6\x1b\x7b\xf8\x9e"
4477 "\xfc\x6b\x55\x1f\x46\x67\xd9\x83",
4478 .psize = 0,
4479 .ksize = 32,
4480 }, {
4481 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
4482 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
4483 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
4484 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
4485 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
4486 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
4487 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
4488 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
4489 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
4490 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
4491 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
4492 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
4493 .digest = "\xe1\x99\x21\x90\x54\x9f\x6e\xd5"
4494 "\x69\x6a\x2c\x05\x6c\x31\x54\x10",
4495 .psize = 64,
4496 .ksize = 32,
4497 }
4498};
4499
b13b1e0c 4500static const struct hash_testvec aes_cbcmac_tv_template[] = {
092acf06
AB
4501 {
4502 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
4503 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
4504 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
4505 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a",
4506 .digest = "\x3a\xd7\x7b\xb4\x0d\x7a\x36\x60"
4507 "\xa8\x9e\xca\xf3\x24\x66\xef\x97",
4508 .psize = 16,
4509 .ksize = 16,
4510 }, {
4511 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
4512 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
4513 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
4514 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
4515 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
4516 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
4517 "\x30",
4518 .digest = "\x9d\x0d\xd0\x63\xfb\xcb\x24\x43"
4519 "\xf8\xf2\x76\x03\xac\x39\xb0\x9d",
4520 .psize = 33,
4521 .ksize = 16,
092acf06
AB
4522 }, {
4523 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
4524 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
4525 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
4526 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
4527 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
4528 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
4529 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
4530 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
4531 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
4532 "\xad\x2b\x41\x7b\xe6\x6c\x37",
4533 .digest = "\xc0\x71\x73\xb8\xa0\x2c\x11\x7c"
4534 "\xaf\xdc\xb2\xf8\x89\x32\xa3\x3a",
4535 .psize = 63,
4536 .ksize = 16,
4537 }, {
4538 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
4539 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
4540 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
4541 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
4542 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
4543 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
4544 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
4545 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
4546 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
4547 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
4548 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
4549 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10"
4550 "\x1c",
4551 .digest = "\x6a\x4e\xdb\x21\x47\x51\xdf\x4f"
4552 "\xa8\x4d\x4c\x10\x3b\x72\x7d\xd6",
4553 .psize = 65,
4554 .ksize = 32,
4555 }
4556};
4557
b13b1e0c 4558static const struct hash_testvec des3_ede_cmac64_tv_template[] = {
93b5e86a
JK
4559/*
4560 * From NIST Special Publication 800-38B, Three Key TDEA
4561 * Corrected test vectors from:
4562 * http://csrc.nist.gov/publications/nistpubs/800-38B/Updated_CMAC_Examples.pdf
4563 */
4564 {
4565 .key = "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
4566 "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
4567 "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
4568 .plaintext = zeroed_string,
4569 .digest = "\xb7\xa6\x88\xe1\x22\xff\xaf\x95",
4570 .psize = 0,
4571 .ksize = 24,
4572 }, {
4573 .key = "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
4574 "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
4575 "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
4576 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96",
4577 .digest = "\x8e\x8f\x29\x31\x36\x28\x37\x97",
4578 .psize = 8,
4579 .ksize = 24,
4580 }, {
4581 .key = "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
4582 "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
4583 "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
4584 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
4585 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
4586 "\xae\x2d\x8a\x57",
4587 .digest = "\x74\x3d\xdb\xe0\xce\x2d\xc2\xed",
4588 .psize = 20,
4589 .ksize = 24,
4590 }, {
4591 .key = "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
4592 "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
4593 "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
4594 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
4595 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
4596 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
4597 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51",
4598 .digest = "\x33\xe6\xb1\x09\x24\x00\xea\xe5",
4599 .psize = 32,
4600 .ksize = 24,
4601 }
4602};
4603
b13b1e0c 4604static const struct hash_testvec aes_xcbc128_tv_template[] = {
da7f033d
HX
4605 {
4606 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
4607 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
4608 .plaintext = zeroed_string,
4609 .digest = "\x75\xf0\x25\x1d\x52\x8a\xc0\x1c"
4610 "\x45\x73\xdf\xd5\x84\xd7\x9f\x29",
4611 .psize = 0,
4612 .ksize = 16,
4613 }, {
4614 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
4615 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
4616 .plaintext = "\x00\x01\x02",
4617 .digest = "\x5b\x37\x65\x80\xae\x2f\x19\xaf"
4618 "\xe7\x21\x9c\xee\xf1\x72\x75\x6f",
4619 .psize = 3,
4620 .ksize = 16,
4621 } , {
4622 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
4623 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
4624 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
4625 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
4626 .digest = "\xd2\xa2\x46\xfa\x34\x9b\x68\xa7"
4627 "\x99\x98\xa4\x39\x4f\xf7\xa2\x63",
4628 .psize = 16,
4629 .ksize = 16,
4630 }, {
4631 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
4632 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
4633 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
4634 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
4635 "\x10\x11\x12\x13",
4636 .digest = "\x47\xf5\x1b\x45\x64\x96\x62\x15"
4637 "\xb8\x98\x5c\x63\x05\x5e\xd3\x08",
da7f033d 4638 .psize = 20,
da7f033d
HX
4639 .ksize = 16,
4640 }, {
4641 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
4642 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
4643 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
4644 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
4645 "\x10\x11\x12\x13\x14\x15\x16\x17"
4646 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
4647 .digest = "\xf5\x4f\x0e\xc8\xd2\xb9\xf3\xd3"
4648 "\x68\x07\x73\x4b\xd5\x28\x3f\xd4",
4649 .psize = 32,
4650 .ksize = 16,
4651 }, {
4652 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
4653 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
4654 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
4655 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
4656 "\x10\x11\x12\x13\x14\x15\x16\x17"
4657 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
4658 "\x20\x21",
4659 .digest = "\xbe\xcb\xb3\xbc\xcd\xb5\x18\xa3"
4660 "\x06\x77\xd5\x48\x1f\xb6\xb4\xd8",
da7f033d 4661 .psize = 34,
da7f033d
HX
4662 .ksize = 16,
4663 }
4664};
4665
ed331ada
EB
4666static const char vmac64_string1[144] = {
4667 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
4668 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
4669 '\x01', '\x01', '\x01', '\x01', '\x02', '\x03', '\x02', '\x02',
4670 '\x02', '\x04', '\x01', '\x07', '\x04', '\x01', '\x04', '\x03',
4671};
4672
4673static const char vmac64_string2[144] = {
4674 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
4675 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
4676 'a', 'b', 'c',
4677};
4678
4679static const char vmac64_string3[144] = {
4680 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
4681 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
4682 'a', 'b', 'c', 'a', 'b', 'c', 'a', 'b',
4683 'c', 'a', 'b', 'c', 'a', 'b', 'c', 'a',
4684 'b', 'c', 'a', 'b', 'c', 'a', 'b', 'c',
4685 'a', 'b', 'c', 'a', 'b', 'c', 'a', 'b',
4686 'c', 'a', 'b', 'c', 'a', 'b', 'c', 'a',
4687 'b', 'c', 'a', 'b', 'c', 'a', 'b', 'c',
4688};
4689
4690static const char vmac64_string4[33] = {
4691 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
4692 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
4693 'b', 'c', 'e', 'f', 'i', 'j', 'l', 'm',
4694 'o', 'p', 'r', 's', 't', 'u', 'w', 'x',
4695 'z',
4696};
4697
4698static const char vmac64_string5[143] = {
4699 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
4700 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
4701 'r', 'm', 'b', 't', 'c', 'o', 'l', 'k',
4702 ']', '%', '9', '2', '7', '!', 'A',
4703};
4704
4705static const char vmac64_string6[145] = {
4706 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
4707 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
4708 'p', 't', '*', '7', 'l', 'i', '!', '#',
4709 'w', '0', 'z', '/', '4', 'A', 'n',
4710};
4711
4712static const struct hash_testvec vmac64_aes_tv_template[] = {
4713 { /* draft-krovetz-vmac-01 test vector 1 */
4714 .key = "abcdefghijklmnop",
4715 .ksize = 16,
4716 .plaintext = "\0\0\0\0\0\0\0\0bcdefghi",
4717 .psize = 16,
4718 .digest = "\x25\x76\xbe\x1c\x56\xd8\xb8\x1b",
4719 }, { /* draft-krovetz-vmac-01 test vector 2 */
4720 .key = "abcdefghijklmnop",
4721 .ksize = 16,
4722 .plaintext = "\0\0\0\0\0\0\0\0bcdefghiabc",
4723 .psize = 19,
4724 .digest = "\x2d\x37\x6c\xf5\xb1\x81\x3c\xe5",
4725 }, { /* draft-krovetz-vmac-01 test vector 3 */
4726 .key = "abcdefghijklmnop",
4727 .ksize = 16,
4728 .plaintext = "\0\0\0\0\0\0\0\0bcdefghi"
4729 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc",
4730 .psize = 64,
4731 .digest = "\xe8\x42\x1f\x61\xd5\x73\xd2\x98",
4732 }, { /* draft-krovetz-vmac-01 test vector 4 */
4733 .key = "abcdefghijklmnop",
4734 .ksize = 16,
4735 .plaintext = "\0\0\0\0\0\0\0\0bcdefghi"
4736 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
4737 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
4738 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
4739 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
4740 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
4741 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabc",
4742 .psize = 316,
4743 .digest = "\x44\x92\xdf\x6c\x5c\xac\x1b\xbe",
ed331ada
EB
4744 }, {
4745 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
4746 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
4747 .ksize = 16,
4748 .plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
4749 "\x00\x00\x00\x00\x00\x00\x00\x00",
4750 .psize = 16,
4751 .digest = "\x54\x7b\xa4\x77\x35\x80\x58\x07",
4752 }, {
4753 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
4754 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
4755 .ksize = 16,
4756 .plaintext = vmac64_string1,
4757 .psize = sizeof(vmac64_string1),
4758 .digest = "\xa1\x8c\x68\xae\xd3\x3c\xf5\xce",
4759 }, {
4760 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
4761 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
4762 .ksize = 16,
4763 .plaintext = vmac64_string2,
4764 .psize = sizeof(vmac64_string2),
4765 .digest = "\x2d\x14\xbd\x81\x73\xb0\x27\xc9",
4766 }, {
4767 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
4768 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
4769 .ksize = 16,
4770 .plaintext = vmac64_string3,
4771 .psize = sizeof(vmac64_string3),
4772 .digest = "\x19\x0b\x47\x98\x8c\x95\x1a\x8d",
4773 }, {
4774 .key = "abcdefghijklmnop",
4775 .ksize = 16,
4776 .plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
4777 "\x00\x00\x00\x00\x00\x00\x00\x00",
4778 .psize = 16,
4779 .digest = "\x84\x8f\x55\x9e\x26\xa1\x89\x3b",
4780 }, {
4781 .key = "abcdefghijklmnop",
4782 .ksize = 16,
4783 .plaintext = vmac64_string1,
4784 .psize = sizeof(vmac64_string1),
4785 .digest = "\xc2\x74\x8d\xf6\xb0\xab\x5e\xab",
4786 }, {
4787 .key = "abcdefghijklmnop",
4788 .ksize = 16,
4789 .plaintext = vmac64_string2,
4790 .psize = sizeof(vmac64_string2),
4791 .digest = "\xdf\x09\x7b\x3d\x42\x68\x15\x11",
4792 }, {
4793 .key = "abcdefghijklmnop",
4794 .ksize = 16,
4795 .plaintext = vmac64_string3,
4796 .psize = sizeof(vmac64_string3),
4797 .digest = "\xd4\xfa\x8f\xed\xe1\x8f\x32\x8b",
4798 }, {
4799 .key = "a09b5cd!f#07K\x00\x00\x00",
4800 .ksize = 16,
4801 .plaintext = vmac64_string4,
4802 .psize = sizeof(vmac64_string4),
4803 .digest = "\x5f\xa1\x4e\x42\xea\x0f\xa5\xab",
4804 }, {
4805 .key = "a09b5cd!f#07K\x00\x00\x00",
4806 .ksize = 16,
4807 .plaintext = vmac64_string5,
4808 .psize = sizeof(vmac64_string5),
4809 .digest = "\x60\x67\xe8\x1d\xbc\x98\x31\x25",
4810 }, {
4811 .key = "a09b5cd!f#07K\x00\x00\x00",
4812 .ksize = 16,
4813 .plaintext = vmac64_string6,
4814 .psize = sizeof(vmac64_string6),
4815 .digest = "\x41\xeb\x65\x95\x47\x9b\xae\xc4",
4816 },
4817};
4818
da7f033d
HX
4819/*
4820 * SHA384 HMAC test vectors from RFC4231
4821 */
4822
b13b1e0c 4823static const struct hash_testvec hmac_sha384_tv_template[] = {
da7f033d
HX
4824 {
4825 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
4826 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
4827 "\x0b\x0b\x0b\x0b",
4828 .ksize = 20,
4829 .plaintext = "Hi There",
4830 .psize = 8,
4831 .digest = "\xaf\xd0\x39\x44\xd8\x48\x95\x62"
4832 "\x6b\x08\x25\xf4\xab\x46\x90\x7f"
4833 "\x15\xf9\xda\xdb\xe4\x10\x1e\xc6"
4834 "\x82\xaa\x03\x4c\x7c\xeb\xc5\x9c"
4835 "\xfa\xea\x9e\xa9\x07\x6e\xde\x7f"
4836 "\x4a\xf1\x52\xe8\xb2\xfa\x9c\xb6",
4837 }, {
4838 .key = "Jefe",
4839 .ksize = 4,
4840 .plaintext = "what do ya want for nothing?",
4841 .psize = 28,
4842 .digest = "\xaf\x45\xd2\xe3\x76\x48\x40\x31"
4843 "\x61\x7f\x78\xd2\xb5\x8a\x6b\x1b"
4844 "\x9c\x7e\xf4\x64\xf5\xa0\x1b\x47"
4845 "\xe4\x2e\xc3\x73\x63\x22\x44\x5e"
4846 "\x8e\x22\x40\xca\x5e\x69\xe2\xc7"
4847 "\x8b\x32\x39\xec\xfa\xb2\x16\x49",
da7f033d
HX
4848 }, {
4849 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4850 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4851 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4852 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4853 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4854 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4855 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4856 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4857 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4858 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4859 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4860 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4861 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4862 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4863 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4864 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4865 "\xaa\xaa\xaa",
4866 .ksize = 131,
4867 .plaintext = "Test Using Larger Than Block-Siz"
4868 "e Key - Hash Key First",
4869 .psize = 54,
4870 .digest = "\x4e\xce\x08\x44\x85\x81\x3e\x90"
4871 "\x88\xd2\xc6\x3a\x04\x1b\xc5\xb4"
4872 "\x4f\x9e\xf1\x01\x2a\x2b\x58\x8f"
4873 "\x3c\xd1\x1f\x05\x03\x3a\xc4\xc6"
4874 "\x0c\x2e\xf6\xab\x40\x30\xfe\x82"
4875 "\x96\x24\x8d\xf1\x63\xf4\x49\x52",
4876 }, {
4877 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4878 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4879 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4880 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4881 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4882 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4883 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4884 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4885 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4886 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4887 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4888 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4889 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4890 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4891 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4892 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4893 "\xaa\xaa\xaa",
4894 .ksize = 131,
4895 .plaintext = "This is a test u"
4896 "sing a larger th"
4897 "an block-size ke"
4898 "y and a larger t"
4899 "han block-size d"
4900 "ata. The key nee"
4901 "ds to be hashed "
4902 "before being use"
4903 "d by the HMAC al"
4904 "gorithm.",
4905 .psize = 152,
4906 .digest = "\x66\x17\x17\x8e\x94\x1f\x02\x0d"
4907 "\x35\x1e\x2f\x25\x4e\x8f\xd3\x2c"
4908 "\x60\x24\x20\xfe\xb0\xb8\xfb\x9a"
4909 "\xdc\xce\xbb\x82\x46\x1e\x99\xc5"
4910 "\xa6\x78\xcc\x31\xe7\x99\x17\x6d"
4911 "\x38\x60\xe6\x11\x0c\x46\x52\x3e",
4912 },
4913};
4914
4915/*
4916 * SHA512 HMAC test vectors from RFC4231
4917 */
4918
b13b1e0c 4919static const struct hash_testvec hmac_sha512_tv_template[] = {
da7f033d
HX
4920 {
4921 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
4922 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
4923 "\x0b\x0b\x0b\x0b",
4924 .ksize = 20,
4925 .plaintext = "Hi There",
4926 .psize = 8,
4927 .digest = "\x87\xaa\x7c\xde\xa5\xef\x61\x9d"
4928 "\x4f\xf0\xb4\x24\x1a\x1d\x6c\xb0"
4929 "\x23\x79\xf4\xe2\xce\x4e\xc2\x78"
4930 "\x7a\xd0\xb3\x05\x45\xe1\x7c\xde"
4931 "\xda\xa8\x33\xb7\xd6\xb8\xa7\x02"
4932 "\x03\x8b\x27\x4e\xae\xa3\xf4\xe4"
4933 "\xbe\x9d\x91\x4e\xeb\x61\xf1\x70"
4934 "\x2e\x69\x6c\x20\x3a\x12\x68\x54",
4935 }, {
4936 .key = "Jefe",
4937 .ksize = 4,
4938 .plaintext = "what do ya want for nothing?",
4939 .psize = 28,
4940 .digest = "\x16\x4b\x7a\x7b\xfc\xf8\x19\xe2"
4941 "\xe3\x95\xfb\xe7\x3b\x56\xe0\xa3"
4942 "\x87\xbd\x64\x22\x2e\x83\x1f\xd6"
4943 "\x10\x27\x0c\xd7\xea\x25\x05\x54"
4944 "\x97\x58\xbf\x75\xc0\x5a\x99\x4a"
4945 "\x6d\x03\x4f\x65\xf8\xf0\xe6\xfd"
4946 "\xca\xea\xb1\xa3\x4d\x4a\x6b\x4b"
4947 "\x63\x6e\x07\x0a\x38\xbc\xe7\x37",
da7f033d
HX
4948 }, {
4949 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4950 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4951 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4952 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4953 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4954 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4955 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4956 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4957 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4958 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4959 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4960 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4961 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4962 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4963 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4964 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4965 "\xaa\xaa\xaa",
4966 .ksize = 131,
4967 .plaintext = "Test Using Large"
4968 "r Than Block-Siz"
4969 "e Key - Hash Key"
4970 " First",
4971 .psize = 54,
4972 .digest = "\x80\xb2\x42\x63\xc7\xc1\xa3\xeb"
4973 "\xb7\x14\x93\xc1\xdd\x7b\xe8\xb4"
4974 "\x9b\x46\xd1\xf4\x1b\x4a\xee\xc1"
4975 "\x12\x1b\x01\x37\x83\xf8\xf3\x52"
4976 "\x6b\x56\xd0\x37\xe0\x5f\x25\x98"
4977 "\xbd\x0f\xd2\x21\x5d\x6a\x1e\x52"
4978 "\x95\xe6\x4f\x73\xf6\x3f\x0a\xec"
4979 "\x8b\x91\x5a\x98\x5d\x78\x65\x98",
4980 }, {
4981 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4982 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4983 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4984 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4985 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4986 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4987 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4988 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4989 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4990 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4991 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4992 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4993 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4994 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4995 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4996 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4997 "\xaa\xaa\xaa",
4998 .ksize = 131,
4999 .plaintext =
5000 "This is a test u"
5001 "sing a larger th"
5002 "an block-size ke"
5003 "y and a larger t"
5004 "han block-size d"
5005 "ata. The key nee"
5006 "ds to be hashed "
5007 "before being use"
5008 "d by the HMAC al"
5009 "gorithm.",
5010 .psize = 152,
5011 .digest = "\xe3\x7b\x6a\x77\x5d\xc8\x7d\xba"
5012 "\xa4\xdf\xa9\xf9\x6e\x5e\x3f\xfd"
5013 "\xde\xbd\x71\xf8\x86\x72\x89\x86"
5014 "\x5d\xf5\xa3\x2d\x20\xcd\xc9\x44"
5015 "\xb6\x02\x2c\xac\x3c\x49\x82\xb1"
5016 "\x0d\x5e\xeb\x55\xc3\xe4\xde\x15"
5017 "\x13\x46\x76\xfb\x6d\xe0\x44\x60"
5018 "\x65\xc9\x74\x40\xfa\x8c\x6a\x58",
5019 },
5020};
5021
b13b1e0c 5022static const struct hash_testvec hmac_sha3_224_tv_template[] = {
98eca72f 5023 {
5024 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5025 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5026 "\x0b\x0b\x0b\x0b",
5027 .ksize = 20,
5028 .plaintext = "Hi There",
5029 .psize = 8,
5030 .digest = "\x3b\x16\x54\x6b\xbc\x7b\xe2\x70"
5031 "\x6a\x03\x1d\xca\xfd\x56\x37\x3d"
5032 "\x98\x84\x36\x76\x41\xd8\xc5\x9a"
5033 "\xf3\xc8\x60\xf7",
5034 }, {
5035 .key = "Jefe",
5036 .ksize = 4,
5037 .plaintext = "what do ya want for nothing?",
5038 .psize = 28,
5039 .digest = "\x7f\xdb\x8d\xd8\x8b\xd2\xf6\x0d"
5040 "\x1b\x79\x86\x34\xad\x38\x68\x11"
5041 "\xc2\xcf\xc8\x5b\xfa\xf5\xd5\x2b"
5042 "\xba\xce\x5e\x66",
98eca72f 5043 }, {
5044 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5045 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5046 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5047 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5048 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5049 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5050 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5051 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5052 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5053 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5054 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5055 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5056 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5057 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5058 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5059 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5060 "\xaa\xaa\xaa",
5061 .ksize = 131,
5062 .plaintext = "Test Using Large"
5063 "r Than Block-Siz"
5064 "e Key - Hash Key"
5065 " First",
5066 .psize = 54,
5067 .digest = "\xb4\xa1\xf0\x4c\x00\x28\x7a\x9b"
5068 "\x7f\x60\x75\xb3\x13\xd2\x79\xb8"
5069 "\x33\xbc\x8f\x75\x12\x43\x52\xd0"
5070 "\x5f\xb9\x99\x5f",
5071 }, {
5072 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5073 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5074 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5075 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5076 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5077 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5078 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5079 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5080 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5081 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5082 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5083 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5084 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5085 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5086 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5087 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5088 "\xaa\xaa\xaa",
5089 .ksize = 131,
5090 .plaintext =
5091 "This is a test u"
5092 "sing a larger th"
5093 "an block-size ke"
5094 "y and a larger t"
5095 "han block-size d"
5096 "ata. The key nee"
5097 "ds to be hashed "
5098 "before being use"
5099 "d by the HMAC al"
5100 "gorithm.",
5101 .psize = 152,
5102 .digest = "\x05\xd8\xcd\x6d\x00\xfa\xea\x8d"
5103 "\x1e\xb6\x8a\xde\x28\x73\x0b\xbd"
5104 "\x3c\xba\xb6\x92\x9f\x0a\x08\x6b"
5105 "\x29\xcd\x62\xa0",
5106 },
5107};
5108
b13b1e0c 5109static const struct hash_testvec hmac_sha3_256_tv_template[] = {
98eca72f 5110 {
5111 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5112 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5113 "\x0b\x0b\x0b\x0b",
5114 .ksize = 20,
5115 .plaintext = "Hi There",
5116 .psize = 8,
5117 .digest = "\xba\x85\x19\x23\x10\xdf\xfa\x96"
5118 "\xe2\xa3\xa4\x0e\x69\x77\x43\x51"
5119 "\x14\x0b\xb7\x18\x5e\x12\x02\xcd"
5120 "\xcc\x91\x75\x89\xf9\x5e\x16\xbb",
5121 }, {
5122 .key = "Jefe",
5123 .ksize = 4,
5124 .plaintext = "what do ya want for nothing?",
5125 .psize = 28,
5126 .digest = "\xc7\xd4\x07\x2e\x78\x88\x77\xae"
5127 "\x35\x96\xbb\xb0\xda\x73\xb8\x87"
5128 "\xc9\x17\x1f\x93\x09\x5b\x29\x4a"
5129 "\xe8\x57\xfb\xe2\x64\x5e\x1b\xa5",
98eca72f 5130 }, {
5131 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5132 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5133 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5134 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5135 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5136 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5137 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5138 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5139 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5140 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5141 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5142 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5143 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5144 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5145 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5146 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5147 "\xaa\xaa\xaa",
5148 .ksize = 131,
5149 .plaintext = "Test Using Large"
5150 "r Than Block-Siz"
5151 "e Key - Hash Key"
5152 " First",
5153 .psize = 54,
5154 .digest = "\xed\x73\xa3\x74\xb9\x6c\x00\x52"
5155 "\x35\xf9\x48\x03\x2f\x09\x67\x4a"
5156 "\x58\xc0\xce\x55\x5c\xfc\x1f\x22"
5157 "\x3b\x02\x35\x65\x60\x31\x2c\x3b",
5158 }, {
5159 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5160 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5161 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5162 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5163 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5164 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5165 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5166 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5167 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5168 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5169 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5170 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5171 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5172 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5173 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5174 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5175 "\xaa\xaa\xaa",
5176 .ksize = 131,
5177 .plaintext =
5178 "This is a test u"
5179 "sing a larger th"
5180 "an block-size ke"
5181 "y and a larger t"
5182 "han block-size d"
5183 "ata. The key nee"
5184 "ds to be hashed "
5185 "before being use"
5186 "d by the HMAC al"
5187 "gorithm.",
5188 .psize = 152,
5189 .digest = "\x65\xc5\xb0\x6d\x4c\x3d\xe3\x2a"
5190 "\x7a\xef\x87\x63\x26\x1e\x49\xad"
5191 "\xb6\xe2\x29\x3e\xc8\xe7\xc6\x1e"
5192 "\x8d\xe6\x17\x01\xfc\x63\xe1\x23",
5193 },
5194};
5195
b13b1e0c 5196static const struct hash_testvec hmac_sha3_384_tv_template[] = {
98eca72f 5197 {
5198 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5199 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5200 "\x0b\x0b\x0b\x0b",
5201 .ksize = 20,
5202 .plaintext = "Hi There",
5203 .psize = 8,
5204 .digest = "\x68\xd2\xdc\xf7\xfd\x4d\xdd\x0a"
5205 "\x22\x40\xc8\xa4\x37\x30\x5f\x61"
5206 "\xfb\x73\x34\xcf\xb5\xd0\x22\x6e"
5207 "\x1b\xc2\x7d\xc1\x0a\x2e\x72\x3a"
5208 "\x20\xd3\x70\xb4\x77\x43\x13\x0e"
5209 "\x26\xac\x7e\x3d\x53\x28\x86\xbd",
5210 }, {
5211 .key = "Jefe",
5212 .ksize = 4,
5213 .plaintext = "what do ya want for nothing?",
5214 .psize = 28,
5215 .digest = "\xf1\x10\x1f\x8c\xbf\x97\x66\xfd"
5216 "\x67\x64\xd2\xed\x61\x90\x3f\x21"
5217 "\xca\x9b\x18\xf5\x7c\xf3\xe1\xa2"
5218 "\x3c\xa1\x35\x08\xa9\x32\x43\xce"
5219 "\x48\xc0\x45\xdc\x00\x7f\x26\xa2"
5220 "\x1b\x3f\x5e\x0e\x9d\xf4\xc2\x0a",
98eca72f 5221 }, {
5222 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5223 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5224 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5225 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5226 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5227 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5228 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5229 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5230 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5231 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5232 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5233 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5234 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5235 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5236 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5237 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5238 "\xaa\xaa\xaa",
5239 .ksize = 131,
5240 .plaintext = "Test Using Large"
5241 "r Than Block-Siz"
5242 "e Key - Hash Key"
5243 " First",
5244 .psize = 54,
5245 .digest = "\x0f\xc1\x95\x13\xbf\x6b\xd8\x78"
5246 "\x03\x70\x16\x70\x6a\x0e\x57\xbc"
5247 "\x52\x81\x39\x83\x6b\x9a\x42\xc3"
5248 "\xd4\x19\xe4\x98\xe0\xe1\xfb\x96"
5249 "\x16\xfd\x66\x91\x38\xd3\x3a\x11"
5250 "\x05\xe0\x7c\x72\xb6\x95\x3b\xcc",
5251 }, {
5252 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5253 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5254 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5255 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5256 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5257 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5258 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5259 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5260 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5261 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5262 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5263 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5264 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5265 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5266 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5267 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5268 "\xaa\xaa\xaa",
5269 .ksize = 131,
5270 .plaintext =
5271 "This is a test u"
5272 "sing a larger th"
5273 "an block-size ke"
5274 "y and a larger t"
5275 "han block-size d"
5276 "ata. The key nee"
5277 "ds to be hashed "
5278 "before being use"
5279 "d by the HMAC al"
5280 "gorithm.",
5281 .psize = 152,
5282 .digest = "\x02\x6f\xdf\x6b\x50\x74\x1e\x37"
5283 "\x38\x99\xc9\xf7\xd5\x40\x6d\x4e"
5284 "\xb0\x9f\xc6\x66\x56\x36\xfc\x1a"
5285 "\x53\x00\x29\xdd\xf5\xcf\x3c\xa5"
5286 "\xa9\x00\xed\xce\x01\xf5\xf6\x1e"
5287 "\x2f\x40\x8c\xdf\x2f\xd3\xe7\xe8",
5288 },
5289};
5290
b13b1e0c 5291static const struct hash_testvec hmac_sha3_512_tv_template[] = {
98eca72f 5292 {
5293 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5294 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5295 "\x0b\x0b\x0b\x0b",
5296 .ksize = 20,
5297 .plaintext = "Hi There",
5298 .psize = 8,
5299 .digest = "\xeb\x3f\xbd\x4b\x2e\xaa\xb8\xf5"
5300 "\xc5\x04\xbd\x3a\x41\x46\x5a\xac"
5301 "\xec\x15\x77\x0a\x7c\xab\xac\x53"
5302 "\x1e\x48\x2f\x86\x0b\x5e\xc7\xba"
5303 "\x47\xcc\xb2\xc6\xf2\xaf\xce\x8f"
5304 "\x88\xd2\x2b\x6d\xc6\x13\x80\xf2"
5305 "\x3a\x66\x8f\xd3\x88\x8b\xb8\x05"
5306 "\x37\xc0\xa0\xb8\x64\x07\x68\x9e",
5307 }, {
5308 .key = "Jefe",
5309 .ksize = 4,
5310 .plaintext = "what do ya want for nothing?",
5311 .psize = 28,
5312 .digest = "\x5a\x4b\xfe\xab\x61\x66\x42\x7c"
5313 "\x7a\x36\x47\xb7\x47\x29\x2b\x83"
5314 "\x84\x53\x7c\xdb\x89\xaf\xb3\xbf"
5315 "\x56\x65\xe4\xc5\xe7\x09\x35\x0b"
5316 "\x28\x7b\xae\xc9\x21\xfd\x7c\xa0"
5317 "\xee\x7a\x0c\x31\xd0\x22\xa9\x5e"
5318 "\x1f\xc9\x2b\xa9\xd7\x7d\xf8\x83"
5319 "\x96\x02\x75\xbe\xb4\xe6\x20\x24",
98eca72f 5320 }, {
5321 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5322 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5323 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5324 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5325 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5326 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5327 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5328 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5329 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5330 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5331 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5332 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5333 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5334 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5335 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5336 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5337 "\xaa\xaa\xaa",
5338 .ksize = 131,
5339 .plaintext = "Test Using Large"
5340 "r Than Block-Siz"
5341 "e Key - Hash Key"
5342 " First",
5343 .psize = 54,
5344 .digest = "\x00\xf7\x51\xa9\xe5\x06\x95\xb0"
5345 "\x90\xed\x69\x11\xa4\xb6\x55\x24"
5346 "\x95\x1c\xdc\x15\xa7\x3a\x5d\x58"
5347 "\xbb\x55\x21\x5e\xa2\xcd\x83\x9a"
5348 "\xc7\x9d\x2b\x44\xa3\x9b\xaf\xab"
5349 "\x27\xe8\x3f\xde\x9e\x11\xf6\x34"
5350 "\x0b\x11\xd9\x91\xb1\xb9\x1b\xf2"
5351 "\xee\xe7\xfc\x87\x24\x26\xc3\xa4",
5352 }, {
5353 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5354 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5355 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5356 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5357 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5358 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5359 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5360 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5361 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5362 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5363 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5364 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5365 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5366 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5367 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5368 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5369 "\xaa\xaa\xaa",
5370 .ksize = 131,
5371 .plaintext =
5372 "This is a test u"
5373 "sing a larger th"
5374 "an block-size ke"
5375 "y and a larger t"
5376 "han block-size d"
5377 "ata. The key nee"
5378 "ds to be hashed "
5379 "before being use"
5380 "d by the HMAC al"
5381 "gorithm.",
5382 .psize = 152,
5383 .digest = "\x38\xa4\x56\xa0\x04\xbd\x10\xd3"
5384 "\x2c\x9a\xb8\x33\x66\x84\x11\x28"
5385 "\x62\xc3\xdb\x61\xad\xcc\xa3\x18"
5386 "\x29\x35\x5e\xaf\x46\xfd\x5c\x73"
5387 "\xd0\x6a\x1f\x0d\x13\xfe\xc9\xa6"
5388 "\x52\xfb\x38\x11\xb5\x77\xb1\xb1"
5389 "\xd1\xb9\x78\x9f\x97\xae\x5b\x83"
5390 "\xc6\xf4\x4d\xfc\xf1\xd6\x7e\xba",
5391 },
5392};
5393
eee9dc61
MW
5394/*
5395 * Poly1305 test vectors from RFC7539 A.3.
5396 */
5397
b13b1e0c 5398static const struct hash_testvec poly1305_tv_template[] = {
eee9dc61 5399 { /* Test Vector #1 */
c2b7b20a
MW
5400 .plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
5401 "\x00\x00\x00\x00\x00\x00\x00\x00"
5402 "\x00\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
5403 "\x00\x00\x00\x00\x00\x00\x00\x00"
5404 "\x00\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
5405 "\x00\x00\x00\x00\x00\x00\x00\x00"
5406 "\x00\x00\x00\x00\x00\x00\x00\x00"
5407 "\x00\x00\x00\x00\x00\x00\x00\x00"
5408 "\x00\x00\x00\x00\x00\x00\x00\x00"
5409 "\x00\x00\x00\x00\x00\x00\x00\x00"
5410 "\x00\x00\x00\x00\x00\x00\x00\x00"
5411 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 5412 .psize = 96,
eee9dc61
MW
5413 .digest = "\x00\x00\x00\x00\x00\x00\x00\x00"
5414 "\x00\x00\x00\x00\x00\x00\x00\x00",
5415 }, { /* Test Vector #2 */
c2b7b20a 5416 .plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
5417 "\x00\x00\x00\x00\x00\x00\x00\x00"
5418 "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
c2b7b20a
MW
5419 "\xf0\xef\xca\x96\x22\x7a\x86\x3e"
5420 "\x41\x6e\x79\x20\x73\x75\x62\x6d"
eee9dc61
MW
5421 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
5422 "\x6f\x20\x74\x68\x65\x20\x49\x45"
5423 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
5424 "\x64\x65\x64\x20\x62\x79\x20\x74"
5425 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
5426 "\x69\x62\x75\x74\x6f\x72\x20\x66"
5427 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
5428 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
5429 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
5430 "\x20\x70\x61\x72\x74\x20\x6f\x66"
5431 "\x20\x61\x6e\x20\x49\x45\x54\x46"
5432 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
5433 "\x74\x2d\x44\x72\x61\x66\x74\x20"
5434 "\x6f\x72\x20\x52\x46\x43\x20\x61"
5435 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
5436 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
5437 "\x20\x6d\x61\x64\x65\x20\x77\x69"
5438 "\x74\x68\x69\x6e\x20\x74\x68\x65"
5439 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
5440 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
5441 "\x45\x54\x46\x20\x61\x63\x74\x69"
5442 "\x76\x69\x74\x79\x20\x69\x73\x20"
5443 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
5444 "\x65\x64\x20\x61\x6e\x20\x22\x49"
5445 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
5446 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
5447 "\x22\x2e\x20\x53\x75\x63\x68\x20"
5448 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
5449 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
5450 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
5451 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
5452 "\x74\x73\x20\x69\x6e\x20\x49\x45"
5453 "\x54\x46\x20\x73\x65\x73\x73\x69"
5454 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
5455 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
5456 "\x77\x72\x69\x74\x74\x65\x6e\x20"
5457 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
5458 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
5459 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
5460 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
5461 "\x64\x65\x20\x61\x74\x20\x61\x6e"
5462 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
5463 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
5464 "\x20\x77\x68\x69\x63\x68\x20\x61"
5465 "\x72\x65\x20\x61\x64\x64\x72\x65"
5466 "\x73\x73\x65\x64\x20\x74\x6f",
c2b7b20a 5467 .psize = 407,
eee9dc61
MW
5468 .digest = "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
5469 "\xf0\xef\xca\x96\x22\x7a\x86\x3e",
5470 }, { /* Test Vector #3 */
c2b7b20a 5471 .plaintext = "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
eee9dc61
MW
5472 "\xf0\xef\xca\x96\x22\x7a\x86\x3e"
5473 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
5474 "\x00\x00\x00\x00\x00\x00\x00\x00"
5475 "\x41\x6e\x79\x20\x73\x75\x62\x6d"
eee9dc61
MW
5476 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
5477 "\x6f\x20\x74\x68\x65\x20\x49\x45"
5478 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
5479 "\x64\x65\x64\x20\x62\x79\x20\x74"
5480 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
5481 "\x69\x62\x75\x74\x6f\x72\x20\x66"
5482 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
5483 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
5484 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
5485 "\x20\x70\x61\x72\x74\x20\x6f\x66"
5486 "\x20\x61\x6e\x20\x49\x45\x54\x46"
5487 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
5488 "\x74\x2d\x44\x72\x61\x66\x74\x20"
5489 "\x6f\x72\x20\x52\x46\x43\x20\x61"
5490 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
5491 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
5492 "\x20\x6d\x61\x64\x65\x20\x77\x69"
5493 "\x74\x68\x69\x6e\x20\x74\x68\x65"
5494 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
5495 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
5496 "\x45\x54\x46\x20\x61\x63\x74\x69"
5497 "\x76\x69\x74\x79\x20\x69\x73\x20"
5498 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
5499 "\x65\x64\x20\x61\x6e\x20\x22\x49"
5500 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
5501 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
5502 "\x22\x2e\x20\x53\x75\x63\x68\x20"
5503 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
5504 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
5505 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
5506 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
5507 "\x74\x73\x20\x69\x6e\x20\x49\x45"
5508 "\x54\x46\x20\x73\x65\x73\x73\x69"
5509 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
5510 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
5511 "\x77\x72\x69\x74\x74\x65\x6e\x20"
5512 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
5513 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
5514 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
5515 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
5516 "\x64\x65\x20\x61\x74\x20\x61\x6e"
5517 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
5518 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
5519 "\x20\x77\x68\x69\x63\x68\x20\x61"
5520 "\x72\x65\x20\x61\x64\x64\x72\x65"
5521 "\x73\x73\x65\x64\x20\x74\x6f",
c2b7b20a 5522 .psize = 407,
eee9dc61
MW
5523 .digest = "\xf3\x47\x7e\x7c\xd9\x54\x17\xaf"
5524 "\x89\xa6\xb8\x79\x4c\x31\x0c\xf0",
5525 }, { /* Test Vector #4 */
c2b7b20a 5526 .plaintext = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
eee9dc61
MW
5527 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
5528 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
c2b7b20a
MW
5529 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0"
5530 "\x27\x54\x77\x61\x73\x20\x62\x72"
eee9dc61
MW
5531 "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
5532 "\x6e\x64\x20\x74\x68\x65\x20\x73"
5533 "\x6c\x69\x74\x68\x79\x20\x74\x6f"
5534 "\x76\x65\x73\x0a\x44\x69\x64\x20"
5535 "\x67\x79\x72\x65\x20\x61\x6e\x64"
5536 "\x20\x67\x69\x6d\x62\x6c\x65\x20"
5537 "\x69\x6e\x20\x74\x68\x65\x20\x77"
5538 "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
5539 "\x20\x6d\x69\x6d\x73\x79\x20\x77"
5540 "\x65\x72\x65\x20\x74\x68\x65\x20"
5541 "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
5542 "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
5543 "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
5544 "\x72\x61\x74\x68\x73\x20\x6f\x75"
5545 "\x74\x67\x72\x61\x62\x65\x2e",
c2b7b20a 5546 .psize = 159,
eee9dc61
MW
5547 .digest = "\x45\x41\x66\x9a\x7e\xaa\xee\x61"
5548 "\xe7\x08\xdc\x7c\xbc\xc5\xeb\x62",
5549 }, { /* Test Vector #5 */
c2b7b20a 5550 .plaintext = "\x02\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
5551 "\x00\x00\x00\x00\x00\x00\x00\x00"
5552 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
5553 "\x00\x00\x00\x00\x00\x00\x00\x00"
5554 "\xff\xff\xff\xff\xff\xff\xff\xff"
eee9dc61 5555 "\xff\xff\xff\xff\xff\xff\xff\xff",
c2b7b20a 5556 .psize = 48,
eee9dc61
MW
5557 .digest = "\x03\x00\x00\x00\x00\x00\x00\x00"
5558 "\x00\x00\x00\x00\x00\x00\x00\x00",
5559 }, { /* Test Vector #6 */
c2b7b20a 5560 .plaintext = "\x02\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
5561 "\x00\x00\x00\x00\x00\x00\x00\x00"
5562 "\xff\xff\xff\xff\xff\xff\xff\xff"
c2b7b20a
MW
5563 "\xff\xff\xff\xff\xff\xff\xff\xff"
5564 "\x02\x00\x00\x00\x00\x00\x00\x00"
eee9dc61 5565 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 5566 .psize = 48,
eee9dc61
MW
5567 .digest = "\x03\x00\x00\x00\x00\x00\x00\x00"
5568 "\x00\x00\x00\x00\x00\x00\x00\x00",
5569 }, { /* Test Vector #7 */
c2b7b20a 5570 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
5571 "\x00\x00\x00\x00\x00\x00\x00\x00"
5572 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
5573 "\x00\x00\x00\x00\x00\x00\x00\x00"
5574 "\xff\xff\xff\xff\xff\xff\xff\xff"
eee9dc61
MW
5575 "\xff\xff\xff\xff\xff\xff\xff\xff"
5576 "\xf0\xff\xff\xff\xff\xff\xff\xff"
5577 "\xff\xff\xff\xff\xff\xff\xff\xff"
5578 "\x11\x00\x00\x00\x00\x00\x00\x00"
5579 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 5580 .psize = 80,
eee9dc61
MW
5581 .digest = "\x05\x00\x00\x00\x00\x00\x00\x00"
5582 "\x00\x00\x00\x00\x00\x00\x00\x00",
5583 }, { /* Test Vector #8 */
c2b7b20a
MW
5584 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
5585 "\x00\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
5586 "\x00\x00\x00\x00\x00\x00\x00\x00"
5587 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a 5588 "\xff\xff\xff\xff\xff\xff\xff\xff"
eee9dc61
MW
5589 "\xff\xff\xff\xff\xff\xff\xff\xff"
5590 "\xfb\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
5591 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
5592 "\x01\x01\x01\x01\x01\x01\x01\x01"
5593 "\x01\x01\x01\x01\x01\x01\x01\x01",
c2b7b20a 5594 .psize = 80,
eee9dc61
MW
5595 .digest = "\x00\x00\x00\x00\x00\x00\x00\x00"
5596 "\x00\x00\x00\x00\x00\x00\x00\x00",
5597 }, { /* Test Vector #9 */
c2b7b20a 5598 .plaintext = "\x02\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
5599 "\x00\x00\x00\x00\x00\x00\x00\x00"
5600 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
5601 "\x00\x00\x00\x00\x00\x00\x00\x00"
5602 "\xfd\xff\xff\xff\xff\xff\xff\xff"
eee9dc61 5603 "\xff\xff\xff\xff\xff\xff\xff\xff",
c2b7b20a 5604 .psize = 48,
eee9dc61
MW
5605 .digest = "\xfa\xff\xff\xff\xff\xff\xff\xff"
5606 "\xff\xff\xff\xff\xff\xff\xff\xff",
5607 }, { /* Test Vector #10 */
c2b7b20a 5608 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
5609 "\x04\x00\x00\x00\x00\x00\x00\x00"
5610 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
5611 "\x00\x00\x00\x00\x00\x00\x00\x00"
5612 "\xe3\x35\x94\xd7\x50\x5e\x43\xb9"
eee9dc61
MW
5613 "\x00\x00\x00\x00\x00\x00\x00\x00"
5614 "\x33\x94\xd7\x50\x5e\x43\x79\xcd"
5615 "\x01\x00\x00\x00\x00\x00\x00\x00"
5616 "\x00\x00\x00\x00\x00\x00\x00\x00"
5617 "\x00\x00\x00\x00\x00\x00\x00\x00"
5618 "\x01\x00\x00\x00\x00\x00\x00\x00"
5619 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 5620 .psize = 96,
eee9dc61
MW
5621 .digest = "\x14\x00\x00\x00\x00\x00\x00\x00"
5622 "\x55\x00\x00\x00\x00\x00\x00\x00",
5623 }, { /* Test Vector #11 */
c2b7b20a 5624 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
5625 "\x04\x00\x00\x00\x00\x00\x00\x00"
5626 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
5627 "\x00\x00\x00\x00\x00\x00\x00\x00"
5628 "\xe3\x35\x94\xd7\x50\x5e\x43\xb9"
eee9dc61
MW
5629 "\x00\x00\x00\x00\x00\x00\x00\x00"
5630 "\x33\x94\xd7\x50\x5e\x43\x79\xcd"
5631 "\x01\x00\x00\x00\x00\x00\x00\x00"
5632 "\x00\x00\x00\x00\x00\x00\x00\x00"
5633 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 5634 .psize = 80,
eee9dc61
MW
5635 .digest = "\x13\x00\x00\x00\x00\x00\x00\x00"
5636 "\x00\x00\x00\x00\x00\x00\x00\x00",
5637 },
5638};
5639
26609a21
EB
5640/* NHPoly1305 test vectors from https://github.com/google/adiantum */
5641static const struct hash_testvec nhpoly1305_tv_template[] = {
5642 {
5643 .key = "\xd2\x5d\x4c\xdd\x8d\x2b\x7f\x7a"
5644 "\xd9\xbe\x71\xec\xd1\x83\x52\xe3"
5645 "\xe1\xad\xd7\x5c\x0a\x75\x9d\xec"
5646 "\x1d\x13\x7e\x5d\x71\x07\xc9\xe4"
5647 "\x57\x2d\x44\x68\xcf\xd8\xd6\xc5"
5648 "\x39\x69\x7d\x32\x75\x51\x4f\x7e"
5649 "\xb2\x4c\xc6\x90\x51\x6e\xd9\xd6"
5650 "\xa5\x8b\x2d\xf1\x94\xf9\xf7\x5e"
5651 "\x2c\x84\x7b\x41\x0f\x88\x50\x89"
5652 "\x30\xd9\xa1\x38\x46\x6c\xc0\x4f"
5653 "\xe8\xdf\xdc\x66\xab\x24\x43\x41"
5654 "\x91\x55\x29\x65\x86\x28\x5e\x45"
5655 "\xd5\x2d\xb7\x80\x08\x9a\xc3\xd4"
5656 "\x9a\x77\x0a\xd4\xef\x3e\xe6\x3f"
5657 "\x6f\x2f\x9b\x3a\x7d\x12\x1e\x80"
5658 "\x6c\x44\xa2\x25\xe1\xf6\x60\xe9"
5659 "\x0d\xaf\xc5\x3c\xa5\x79\xae\x64"
5660 "\xbc\xa0\x39\xa3\x4d\x10\xe5\x4d"
5661 "\xd5\xe7\x89\x7a\x13\xee\x06\x78"
5662 "\xdc\xa4\xdc\x14\x27\xe6\x49\x38"
5663 "\xd0\xe0\x45\x25\x36\xc5\xf4\x79"
5664 "\x2e\x9a\x98\x04\xe4\x2b\x46\x52"
5665 "\x7c\x33\xca\xe2\x56\x51\x50\xe2"
5666 "\xa5\x9a\xae\x18\x6a\x13\xf8\xd2"
5667 "\x21\x31\x66\x02\xe2\xda\x8d\x7e"
5668 "\x41\x19\xb2\x61\xee\x48\x8f\xf1"
5669 "\x65\x24\x2e\x1e\x68\xce\x05\xd9"
5670 "\x2a\xcf\xa5\x3a\x57\xdd\x35\x91"
5671 "\x93\x01\xca\x95\xfc\x2b\x36\x04"
5672 "\xe6\x96\x97\x28\xf6\x31\xfe\xa3"
5673 "\x9d\xf6\x6a\x1e\x80\x8d\xdc\xec"
5674 "\xaf\x66\x11\x13\x02\x88\xd5\x27"
5675 "\x33\xb4\x1a\xcd\xa3\xf6\xde\x31"
5676 "\x8e\xc0\x0e\x6c\xd8\x5a\x97\x5e"
5677 "\xdd\xfd\x60\x69\x38\x46\x3f\x90"
5678 "\x5e\x97\xd3\x32\x76\xc7\x82\x49"
5679 "\xfe\xba\x06\x5f\x2f\xa2\xfd\xff"
5680 "\x80\x05\x40\xe4\x33\x03\xfb\x10"
5681 "\xc0\xde\x65\x8c\xc9\x8d\x3a\x9d"
5682 "\xb5\x7b\x36\x4b\xb5\x0c\xcf\x00"
5683 "\x9c\x87\xe4\x49\xad\x90\xda\x4a"
5684 "\xdd\xbd\xff\xe2\x32\x57\xd6\x78"
5685 "\x36\x39\x6c\xd3\x5b\x9b\x88\x59"
5686 "\x2d\xf0\x46\xe4\x13\x0e\x2b\x35"
5687 "\x0d\x0f\x73\x8a\x4f\x26\x84\x75"
5688 "\x88\x3c\xc5\x58\x66\x18\x1a\xb4"
5689 "\x64\x51\x34\x27\x1b\xa4\x11\xc9"
5690 "\x6d\x91\x8a\xfa\x32\x60\x9d\xd7"
5691 "\x87\xe5\xaa\x43\x72\xf8\xda\xd1"
5692 "\x48\x44\x13\x61\xdc\x8c\x76\x17"
5693 "\x0c\x85\x4e\xf3\xdd\xa2\x42\xd2"
5694 "\x74\xc1\x30\x1b\xeb\x35\x31\x29"
5695 "\x5b\xd7\x4c\x94\x46\x35\xa1\x23"
5696 "\x50\xf2\xa2\x8e\x7e\x4f\x23\x4f"
5697 "\x51\xff\xe2\xc9\xa3\x7d\x56\x8b"
5698 "\x41\xf2\xd0\xc5\x57\x7e\x59\xac"
5699 "\xbb\x65\xf3\xfe\xf7\x17\xef\x63"
5700 "\x7c\x6f\x23\xdd\x22\x8e\xed\x84"
5701 "\x0e\x3b\x09\xb3\xf3\xf4\x8f\xcd"
5702 "\x37\xa8\xe1\xa7\x30\xdb\xb1\xa2"
5703 "\x9c\xa2\xdf\x34\x17\x3e\x68\x44"
5704 "\xd0\xde\x03\x50\xd1\x48\x6b\x20"
5705 "\xe2\x63\x45\xa5\xea\x87\xc2\x42"
5706 "\x95\x03\x49\x05\xed\xe0\x90\x29"
5707 "\x1a\xb8\xcf\x9b\x43\xcf\x29\x7a"
5708 "\x63\x17\x41\x9f\xe0\xc9\x10\xfd"
5709 "\x2c\x56\x8c\x08\x55\xb4\xa9\x27"
5710 "\x0f\x23\xb1\x05\x6a\x12\x46\xc7"
5711 "\xe1\xfe\x28\x93\x93\xd7\x2f\xdc"
5712 "\x98\x30\xdb\x75\x8a\xbe\x97\x7a"
5713 "\x02\xfb\x8c\xba\xbe\x25\x09\xbe"
5714 "\xce\xcb\xa2\xef\x79\x4d\x0e\x9d"
5715 "\x1b\x9d\xb6\x39\x34\x38\xfa\x07"
5716 "\xec\xe8\xfc\x32\x85\x1d\xf7\x85"
5717 "\x63\xc3\x3c\xc0\x02\x75\xd7\x3f"
5718 "\xb2\x68\x60\x66\x65\x81\xc6\xb1"
5719 "\x42\x65\x4b\x4b\x28\xd7\xc7\xaa"
5720 "\x9b\xd2\xdc\x1b\x01\xe0\x26\x39"
5721 "\x01\xc1\x52\x14\xd1\x3f\xb7\xe6"
5722 "\x61\x41\xc7\x93\xd2\xa2\x67\xc6"
5723 "\xf7\x11\xb5\xf5\xea\xdd\x19\xfb"
5724 "\x4d\x21\x12\xd6\x7d\xf1\x10\xb0"
5725 "\x89\x07\xc7\x5a\x52\x73\x70\x2f"
5726 "\x32\xef\x65\x2b\x12\xb2\xf0\xf5"
5727 "\x20\xe0\x90\x59\x7e\x64\xf1\x4c"
5728 "\x41\xb3\xa5\x91\x08\xe6\x5e\x5f"
5729 "\x05\x56\x76\xb4\xb0\xcd\x70\x53"
5730 "\x10\x48\x9c\xff\xc2\x69\x55\x24"
5731 "\x87\xef\x84\xea\xfb\xa7\xbf\xa0"
5732 "\x91\x04\xad\x4f\x8b\x57\x54\x4b"
5733 "\xb6\xe9\xd1\xac\x37\x2f\x1d\x2e"
5734 "\xab\xa5\xa4\xe8\xff\xfb\xd9\x39"
5735 "\x2f\xb7\xac\xd1\xfe\x0b\x9a\x80"
5736 "\x0f\xb6\xf4\x36\x39\x90\x51\xe3"
5737 "\x0a\x2f\xb6\x45\x76\x89\xcd\x61"
5738 "\xfe\x48\x5f\x75\x1d\x13\x00\x62"
5739 "\x80\x24\x47\xe7\xbc\x37\xd7\xe3"
5740 "\x15\xe8\x68\x22\xaf\x80\x6f\x4b"
5741 "\xa8\x9f\x01\x10\x48\x14\xc3\x02"
5742 "\x52\xd2\xc7\x75\x9b\x52\x6d\x30"
5743 "\xac\x13\x85\xc8\xf7\xa3\x58\x4b"
5744 "\x49\xf7\x1c\x45\x55\x8c\x39\x9a"
5745 "\x99\x6d\x97\x27\x27\xe6\xab\xdd"
5746 "\x2c\x42\x1b\x35\xdd\x9d\x73\xbb"
5747 "\x6c\xf3\x64\xf1\xfb\xb9\xf7\xe6"
5748 "\x4a\x3c\xc0\x92\xc0\x2e\xb7\x1a"
5749 "\xbe\xab\xb3\x5a\xe5\xea\xb1\x48"
5750 "\x58\x13\x53\x90\xfd\xc3\x8e\x54"
5751 "\xf9\x18\x16\x73\xe8\xcb\x6d\x39"
5752 "\x0e\xd7\xe0\xfe\xb6\x9f\x43\x97"
5753 "\xe8\xd0\x85\x56\x83\x3e\x98\x68"
5754 "\x7f\xbd\x95\xa8\x9a\x61\x21\x8f"
5755 "\x06\x98\x34\xa6\xc8\xd6\x1d\xf3"
5756 "\x3d\x43\xa4\x9a\x8c\xe5\xd3\x5a"
5757 "\x32\xa2\x04\x22\xa4\x19\x1a\x46"
5758 "\x42\x7e\x4d\xe5\xe0\xe6\x0e\xca"
5759 "\xd5\x58\x9d\x2c\xaf\xda\x33\x5c"
5760 "\xb0\x79\x9e\xc9\xfc\xca\xf0\x2f"
5761 "\xa8\xb2\x77\xeb\x7a\xa2\xdd\x37"
5762 "\x35\x83\x07\xd6\x02\x1a\xb6\x6c"
5763 "\x24\xe2\x59\x08\x0e\xfd\x3e\x46"
5764 "\xec\x40\x93\xf4\x00\x26\x4f\x2a"
5765 "\xff\x47\x2f\xeb\x02\x92\x26\x5b"
5766 "\x53\x17\xc2\x8d\x2a\xc7\xa3\x1b"
5767 "\xcd\xbc\xa7\xe8\xd1\x76\xe3\x80"
5768 "\x21\xca\x5d\x3b\xe4\x9c\x8f\xa9"
5769 "\x5b\x7f\x29\x7f\x7c\xd8\xed\x6d"
5770 "\x8c\xb2\x86\x85\xe7\x77\xf2\x85"
5771 "\xab\x38\xa9\x9d\xc1\x4e\xc5\x64"
5772 "\x33\x73\x8b\x59\x03\xad\x05\xdf"
5773 "\x25\x98\x31\xde\xef\x13\xf1\x9b"
5774 "\x3c\x91\x9d\x7b\xb1\xfa\xe6\xbf"
5775 "\x5b\xed\xa5\x55\xe6\xea\x6c\x74"
5776 "\xf4\xb9\xe4\x45\x64\x72\x81\xc2"
5777 "\x4c\x28\xd4\xcd\xac\xe2\xde\xf9"
5778 "\xeb\x5c\xeb\x61\x60\x5a\xe5\x28",
5779 .ksize = 1088,
5780 .plaintext = "",
5781 .psize = 0,
5782 .digest = "\x00\x00\x00\x00\x00\x00\x00\x00"
5783 "\x00\x00\x00\x00\x00\x00\x00\x00",
5784 }, {
5785 .key = "\x29\x21\x43\xcb\xcb\x13\x07\xde"
5786 "\xbf\x48\xdf\x8a\x7f\xa2\x84\xde"
5787 "\x72\x23\x9d\xf5\xf0\x07\xf2\x4c"
5788 "\x20\x3a\x93\xb9\xcd\x5d\xfe\xcb"
5789 "\x99\x2c\x2b\x58\xc6\x50\x5f\x94"
5790 "\x56\xc3\x7c\x0d\x02\x3f\xb8\x5e"
5791 "\x7b\xc0\x6c\x51\x34\x76\xc0\x0e"
5792 "\xc6\x22\xc8\x9e\x92\xa0\x21\xc9"
5793 "\x85\x5c\x7c\xf8\xe2\x64\x47\xc9"
5794 "\xe4\xa2\x57\x93\xf8\xa2\x69\xcd"
5795 "\x62\x98\x99\xf4\xd7\x7b\x14\xb1"
5796 "\xd8\x05\xff\x04\x15\xc9\xe1\x6e"
5797 "\x9b\xe6\x50\x6b\x0b\x3f\x22\x1f"
5798 "\x08\xde\x0c\x5b\x08\x7e\xc6\x2f"
5799 "\x6c\xed\xd6\xb2\x15\xa4\xb3\xf9"
5800 "\xa7\x46\x38\x2a\xea\x69\xa5\xde"
5801 "\x02\xc3\x96\x89\x4d\x55\x3b\xed"
5802 "\x3d\x3a\x85\x77\xbf\x97\x45\x5c"
5803 "\x9e\x02\x69\xe2\x1b\x68\xbe\x96"
5804 "\xfb\x64\x6f\x0f\xf6\x06\x40\x67"
5805 "\xfa\x04\xe3\x55\xfa\xbe\xa4\x60"
5806 "\xef\x21\x66\x97\xe6\x9d\x5c\x1f"
5807 "\x62\x37\xaa\x31\xde\xe4\x9c\x28"
5808 "\x95\xe0\x22\x86\xf4\x4d\xf3\x07"
5809 "\xfd\x5f\x3a\x54\x2c\x51\x80\x71"
5810 "\xba\x78\x69\x5b\x65\xab\x1f\x81"
5811 "\xed\x3b\xff\x34\xa3\xfb\xbc\x73"
5812 "\x66\x7d\x13\x7f\xdf\x6e\xe2\xe2"
5813 "\xeb\x4f\x6c\xda\x7d\x33\x57\xd0"
5814 "\xd3\x7c\x95\x4f\x33\x58\x21\xc7"
5815 "\xc0\xe5\x6f\x42\x26\xc6\x1f\x5e"
5816 "\x85\x1b\x98\x9a\xa2\x1e\x55\x77"
5817 "\x23\xdf\x81\x5e\x79\x55\x05\xfc"
5818 "\xfb\xda\xee\xba\x5a\xba\xf7\x77"
5819 "\x7f\x0e\xd3\xe1\x37\xfe\x8d\x2b"
5820 "\xd5\x3f\xfb\xd0\xc0\x3c\x0b\x3f"
5821 "\xcf\x3c\x14\xcf\xfb\x46\x72\x4c"
5822 "\x1f\x39\xe2\xda\x03\x71\x6d\x23"
5823 "\xef\x93\xcd\x39\xd9\x37\x80\x4d"
5824 "\x65\x61\xd1\x2c\x03\xa9\x47\x72"
5825 "\x4d\x1e\x0e\x16\x33\x0f\x21\x17"
5826 "\xec\x92\xea\x6f\x37\x22\xa4\xd8"
5827 "\x03\x33\x9e\xd8\x03\x69\x9a\xe8"
5828 "\xb2\x57\xaf\x78\x99\x05\x12\xab"
5829 "\x48\x90\x80\xf0\x12\x9b\x20\x64"
5830 "\x7a\x1d\x47\x5f\xba\x3c\xf9\xc3"
5831 "\x0a\x0d\x8d\xa1\xf9\x1b\x82\x13"
5832 "\x3e\x0d\xec\x0a\x83\xc0\x65\xe1"
5833 "\xe9\x95\xff\x97\xd6\xf2\xe4\xd5"
5834 "\x86\xc0\x1f\x29\x27\x63\xd7\xde"
5835 "\xb7\x0a\x07\x99\x04\x2d\xa3\x89"
5836 "\xa2\x43\xcf\xf3\xe1\x43\xac\x4a"
5837 "\x06\x97\xd0\x05\x4f\x87\xfa\xf9"
5838 "\x9b\xbf\x52\x70\xbd\xbc\x6c\xf3"
5839 "\x03\x13\x60\x41\x28\x09\xec\xcc"
5840 "\xb1\x1a\xec\xd6\xfb\x6f\x2a\x89"
5841 "\x5d\x0b\x53\x9c\x59\xc1\x84\x21"
5842 "\x33\x51\x47\x19\x31\x9c\xd4\x0a"
5843 "\x4d\x04\xec\x50\x90\x61\xbd\xbc"
5844 "\x7e\xc8\xd9\x6c\x98\x1d\x45\x41"
5845 "\x17\x5e\x97\x1c\xc5\xa8\xe8\xea"
5846 "\x46\x58\x53\xf7\x17\xd5\xad\x11"
5847 "\xc8\x54\xf5\x7a\x33\x90\xf5\x19"
5848 "\xba\x36\xb4\xfc\x52\xa5\x72\x3d"
5849 "\x14\xbb\x55\xa7\xe9\xe3\x12\xf7"
5850 "\x1c\x30\xa2\x82\x03\xbf\x53\x91"
5851 "\x2e\x60\x41\x9f\x5b\x69\x39\xf6"
5852 "\x4d\xc8\xf8\x46\x7a\x7f\xa4\x98"
5853 "\x36\xff\x06\xcb\xca\xe7\x33\xf2"
5854 "\xc0\x4a\xf4\x3c\x14\x44\x5f\x6b"
5855 "\x75\xef\x02\x36\x75\x08\x14\xfd"
5856 "\x10\x8e\xa5\x58\xd0\x30\x46\x49"
5857 "\xaf\x3a\xf8\x40\x3d\x35\xdb\x84"
5858 "\x11\x2e\x97\x6a\xb7\x87\x7f\xad"
5859 "\xf1\xfa\xa5\x63\x60\xd8\x5e\xbf"
5860 "\x41\x78\x49\xcf\x77\xbb\x56\xbb"
5861 "\x7d\x01\x67\x05\x22\xc8\x8f\x41"
5862 "\xba\x81\xd2\xca\x2c\x38\xac\x76"
5863 "\x06\xc1\x1a\xc2\xce\xac\x90\x67"
5864 "\x57\x3e\x20\x12\x5b\xd9\x97\x58"
5865 "\x65\x05\xb7\x04\x61\x7e\xd8\x3a"
5866 "\xbf\x55\x3b\x13\xe9\x34\x5a\x37"
5867 "\x36\xcb\x94\x45\xc5\x32\xb3\xa0"
5868 "\x0c\x3e\x49\xc5\xd3\xed\xa7\xf0"
5869 "\x1c\x69\xcc\xea\xcc\x83\xc9\x16"
5870 "\x95\x72\x4b\xf4\x89\xd5\xb9\x10"
5871 "\xf6\x2d\x60\x15\xea\x3c\x06\x66"
5872 "\x9f\x82\xad\x17\xce\xd2\xa4\x48"
5873 "\x7c\x65\xd9\xf8\x02\x4d\x9b\x4c"
5874 "\x89\x06\x3a\x34\x85\x48\x89\x86"
5875 "\xf9\x24\xa9\x54\x72\xdb\x44\x95"
5876 "\xc7\x44\x1c\x19\x11\x4c\x04\xdc"
5877 "\x13\xb9\x67\xc8\xc3\x3a\x6a\x50"
5878 "\xfa\xd1\xfb\xe1\x88\xb6\xf1\xa3"
5879 "\xc5\x3b\xdc\x38\x45\x16\x26\x02"
5880 "\x3b\xb8\x8f\x8b\x58\x7d\x23\x04"
5881 "\x50\x6b\x81\x9f\xae\x66\xac\x6f"
5882 "\xcf\x2a\x9d\xf1\xfd\x1d\x57\x07"
5883 "\xbe\x58\xeb\x77\x0c\xe3\xc2\x19"
5884 "\x14\x74\x1b\x51\x1c\x4f\x41\xf3"
5885 "\x32\x89\xb3\xe7\xde\x62\xf6\x5f"
5886 "\xc7\x6a\x4a\x2a\x5b\x0f\x5f\x87"
5887 "\x9c\x08\xb9\x02\x88\xc8\x29\xb7"
5888 "\x94\x52\xfa\x52\xfe\xaa\x50\x10"
5889 "\xba\x48\x75\x5e\x11\x1b\xe6\x39"
5890 "\xd7\x82\x2c\x87\xf1\x1e\xa4\x38"
5891 "\x72\x3e\x51\xe7\xd8\x3e\x5b\x7b"
5892 "\x31\x16\x89\xba\xd6\xad\x18\x5e"
5893 "\xba\xf8\x12\xb3\xf4\x6c\x47\x30"
5894 "\xc0\x38\x58\xb3\x10\x8d\x58\x5d"
5895 "\xb4\xfb\x19\x7e\x41\xc3\x66\xb8"
5896 "\xd6\x72\x84\xe1\x1a\xc2\x71\x4c"
5897 "\x0d\x4a\x21\x7a\xab\xa2\xc0\x36"
5898 "\x15\xc5\xe9\x46\xd7\x29\x17\x76"
5899 "\x5e\x47\x36\x7f\x72\x05\xa7\xcc"
5900 "\x36\x63\xf9\x47\x7d\xe6\x07\x3c"
5901 "\x8b\x79\x1d\x96\x61\x8d\x90\x65"
5902 "\x7c\xf5\xeb\x4e\x6e\x09\x59\x6d"
5903 "\x62\x50\x1b\x0f\xe0\xdc\x78\xf2"
5904 "\x5b\x83\x1a\xa1\x11\x75\xfd\x18"
5905 "\xd7\xe2\x8d\x65\x14\x21\xce\xbe"
5906 "\xb5\x87\xe3\x0a\xda\x24\x0a\x64"
5907 "\xa9\x9f\x03\x8d\x46\x5d\x24\x1a"
5908 "\x8a\x0c\x42\x01\xca\xb1\x5f\x7c"
5909 "\xa5\xac\x32\x4a\xb8\x07\x91\x18"
5910 "\x6f\xb0\x71\x3c\xc9\xb1\xa8\xf8"
5911 "\x5f\x69\xa5\xa1\xca\x9e\x7a\xaa"
5912 "\xac\xe9\xc7\x47\x41\x75\x25\xc3"
5913 "\x73\xe2\x0b\xdd\x6d\x52\x71\xbe"
5914 "\xc5\xdc\xb4\xe7\x01\x26\x53\x77"
5915 "\x86\x90\x85\x68\x6b\x7b\x03\x53"
5916 "\xda\x52\x52\x51\x68\xc8\xf3\xec"
5917 "\x6c\xd5\x03\x7a\xa3\x0e\xb4\x02"
5918 "\x5f\x1a\xab\xee\xca\x67\x29\x7b"
5919 "\xbd\x96\x59\xb3\x8b\x32\x7a\x92"
5920 "\x9f\xd8\x25\x2b\xdf\xc0\x4c\xda",
5921 .ksize = 1088,
5922 .plaintext = "\xbc\xda\x81\xa8\x78\x79\x1c\xbf"
5923 "\x77\x53\xba\x4c\x30\x5b\xb8\x33",
5924 .psize = 16,
5925 .digest = "\x04\xbf\x7f\x6a\xce\x72\xea\x6a"
5926 "\x79\xdb\xb0\xc9\x60\xf6\x12\xcc",
367ecc07
EB
5927 }, {
5928 .key = "\x2e\x77\x1e\x2c\x63\x76\x34\x3f"
5929 "\x71\x08\x4f\x5a\xe3\x3d\x74\x56"
5930 "\xc7\x98\x46\x52\xe5\x8a\xba\x0d"
5931 "\x72\x41\x11\x15\x14\x72\x50\x8a"
5932 "\xd5\xec\x60\x09\xdd\x71\xcc\xb9"
5933 "\x59\x81\x65\x2d\x9e\x50\x18\xf3"
5934 "\x32\xf3\xf1\xe7\x01\x82\x1c\xad"
5935 "\x88\xa0\x21\x0c\x4b\x80\x5e\x62"
5936 "\xfc\x81\xec\x52\xaa\xe4\xa5\x86"
5937 "\xc2\xe6\x03\x11\xdc\x66\x09\x86"
5938 "\x3c\x3b\xf0\x59\x0f\xb3\xf7\x44"
5939 "\x24\xb7\x88\xc5\xfc\xc8\x77\x9f"
5940 "\x8c\x44\xc4\x11\x55\xce\x7a\xa3"
5941 "\xe0\xa2\xb8\xbf\xb5\x3d\x07\x2c"
5942 "\x32\xb6\x6c\xfc\xb4\x42\x95\x95"
5943 "\x98\x32\x81\xc4\xe7\xe2\xd9\x6a"
5944 "\x87\xf4\xf4\x1e\x74\x7c\xb5\xcd"
5945 "\x51\x45\x68\x38\x51\xdb\x30\x74"
5946 "\x11\xe0\xaa\xae\x19\x8f\x15\x55"
5947 "\xdd\x47\x4a\x35\xb9\x0c\xb4\x4e"
5948 "\xa9\xce\x2f\xfa\x8f\xc1\x8a\x5e"
5949 "\x5b\xec\xa5\x81\x3b\xb3\x43\x06"
5950 "\x24\x81\xf4\x24\xe2\x21\xfa\xcb"
5951 "\x49\xa8\xf8\xbd\x31\x4a\x5b\x2d"
5952 "\x64\x0a\x07\xf0\x80\xc9\x0d\x81"
5953 "\x14\x58\x54\x2b\xba\x22\x31\xba"
5954 "\xef\x66\xc9\x49\x69\x69\x83\x0d"
5955 "\xf2\xf9\x80\x9d\x30\x36\xfb\xe3"
5956 "\xc0\x72\x2b\xcc\x5a\x81\x2c\x5d"
5957 "\x3b\x5e\xf8\x2b\xd3\x14\x28\x73"
5958 "\xf9\x1c\x70\xe6\xd8\xbb\xac\x30"
5959 "\xf9\xd9\xa0\xe2\x33\x7c\x33\x34"
5960 "\xa5\x6a\x77\x6d\xd5\xaf\xf4\xf3"
5961 "\xc7\xb3\x0e\x83\x3d\xcb\x01\xcc"
5962 "\x81\xc0\xf9\x4a\xae\x36\x92\xf7"
5963 "\x69\x7b\x65\x01\xc3\xc8\xb8\xae"
5964 "\x16\xd8\x30\xbb\xba\x6d\x78\x6e"
5965 "\x0d\xf0\x7d\x84\xb7\x87\xda\x28"
5966 "\x7a\x18\x10\x0b\x29\xec\x29\xf3"
5967 "\xb0\x7b\xa1\x28\xbf\xbc\x2b\x2c"
5968 "\x92\x2c\x16\xfb\x02\x39\xf9\xa6"
5969 "\xa2\x15\x05\xa6\x72\x10\xbc\x62"
5970 "\x4a\x6e\xb8\xb5\x5d\x59\xae\x3c"
5971 "\x32\xd3\x68\xd7\x8e\x5a\xcd\x1b"
5972 "\xef\xf6\xa7\x5e\x10\x51\x15\x4b"
5973 "\x2c\xe3\xba\x70\x4f\x2c\xa0\x1c"
5974 "\x7b\x97\xd7\xb2\xa5\x05\x17\xcc"
5975 "\xf7\x3a\x29\x6f\xd5\x4b\xb8\x24"
5976 "\xf4\x65\x95\x12\xc0\x86\xd1\x64"
5977 "\x81\xdf\x46\x55\x0d\x22\x06\x77"
5978 "\xd8\xca\x8d\xc8\x87\xc3\xfa\xb9"
5979 "\xe1\x98\x94\xe6\x7b\xed\x65\x66"
5980 "\x0e\xc7\x25\x15\xee\x4a\xe6\x7e"
5981 "\xea\x1b\x58\xee\x96\xa0\x75\x9a"
5982 "\xa3\x00\x9e\x42\xc2\x26\x20\x8c"
5983 "\x3d\x22\x1f\x94\x3e\x74\x43\x72"
5984 "\xe9\x1d\xa6\xa1\x6c\xa7\xb8\x03"
5985 "\xdf\xb9\x7a\xaf\xe9\xe9\x3b\xfe"
5986 "\xdf\x91\xc1\x01\xa8\xba\x5d\x29"
5987 "\xa5\xe0\x98\x9b\x13\xe5\x13\x11"
5988 "\x7c\x04\x3a\xe8\x44\x7e\x78\xfc"
5989 "\xd6\x96\xa8\xbc\x7d\xc1\x89\x3d"
5990 "\x75\x64\xa9\x0e\x86\x33\xfb\x73"
5991 "\xf7\x15\xbc\x2c\x9a\x3f\x29\xce"
5992 "\x1c\x9d\x10\x4e\x85\xe1\x77\x41"
5993 "\x01\xe2\xbc\x88\xec\x81\xef\xc2"
5994 "\x6a\xed\x4f\xf7\xdf\xac\x10\x71"
5995 "\x94\xed\x71\xa4\x01\xd4\xd6\xbe"
5996 "\xfe\x3e\xc3\x92\x6a\xf2\x2b\xb5"
5997 "\xab\x15\x96\xb7\x88\x2c\xc2\xe1"
5998 "\xb0\x04\x22\xe7\x3d\xa9\xc9\x7d"
5999 "\x2c\x7c\x21\xff\x97\x86\x6b\x0c"
6000 "\x2b\x5b\xe0\xb6\x48\x74\x8f\x24"
6001 "\xef\x8e\xdd\x0f\x2a\x5f\xff\x33"
6002 "\xf4\x8e\xc5\xeb\x9c\xd7\x2a\x45"
6003 "\xf3\x50\xf1\xc0\x91\x8f\xc7\xf9"
6004 "\x97\xc1\x3c\x9c\xf4\xed\x8a\x23"
6005 "\x61\x5b\x40\x1a\x09\xee\x23\xa8"
6006 "\x7c\x7a\x96\xe1\x31\x55\x3d\x12"
6007 "\x04\x1f\x21\x78\x72\xf0\x0f\xa5"
6008 "\x80\x58\x7c\x2f\x37\xb5\x67\x24"
6009 "\x2f\xce\xf9\xf6\x86\x9f\xb3\x34"
6010 "\x0c\xfe\x0a\xaf\x27\xe6\x5e\x0a"
6011 "\x21\x44\x68\xe1\x5d\x84\x25\xae"
6012 "\x2c\x5a\x94\x66\x9a\x3f\x0e\x5a"
6013 "\xd0\x60\x2a\xd5\x3a\x4e\x2f\x40"
6014 "\x87\xe9\x27\x3e\xee\x92\xe1\x07"
6015 "\x22\x43\x52\xed\x67\x49\x13\xdd"
6016 "\x68\xd7\x54\xc2\x76\x72\x7e\x75"
6017 "\xaf\x24\x98\x5c\xe8\x22\xaa\x35"
6018 "\x0f\x9a\x1c\x4c\x0b\x43\x68\x99"
6019 "\x45\xdd\xbf\x82\xa5\x6f\x0a\xef"
6020 "\x44\x90\x85\xe7\x57\x23\x22\x41"
6021 "\x2e\xda\x24\x28\x65\x7f\x96\x85"
6022 "\x9f\x4b\x0d\x43\xb9\xa8\xbd\x84"
6023 "\xad\x0b\x09\xcc\x2c\x4a\x0c\xec"
6024 "\x71\x58\xba\xf1\xfc\x49\x4c\xca"
6025 "\x5c\x5d\xb2\x77\x0c\x99\xae\x1c"
6026 "\xce\x70\x05\x5b\x73\x6b\x7c\x28"
6027 "\x3b\xeb\x21\x3f\xa3\x71\xe1\x6a"
6028 "\xf4\x87\xd0\xbf\x73\xaa\x0b\x0b"
6029 "\xed\x70\xb3\xd4\xa3\xca\x76\x3a"
6030 "\xdb\xfa\xd8\x08\x95\xec\xac\x59"
6031 "\xd0\x79\x90\xc2\x33\x7b\xcc\x28"
6032 "\x65\xb6\x5f\x92\xc4\xac\x23\x40"
6033 "\xd1\x20\x44\x1f\xd7\x29\xab\x46"
6034 "\x79\x32\xc6\x8f\x79\xe5\xaa\x2c"
6035 "\xa6\x76\x70\x3a\x9e\x46\x3f\x8c"
6036 "\x1a\x89\x32\x28\x61\x5c\xcf\x93"
6037 "\x1e\xde\x9e\x98\xbe\x06\x30\x23"
6038 "\xc4\x8b\xda\x1c\xd1\x67\x46\x93"
6039 "\x9d\x41\xa2\x8c\x03\x22\xbd\x55"
6040 "\x7e\x91\x51\x13\xdc\xcf\x5c\x1e"
6041 "\xcb\x5d\xfb\x14\x16\x1a\x44\x56"
6042 "\x27\x77\xfd\xed\x7d\xbd\xd1\x49"
6043 "\x7f\x0d\xc3\x59\x48\x6b\x3c\x02"
6044 "\x6b\xb5\xd0\x83\xd5\x81\x29\xe7"
6045 "\xe0\xc9\x36\x23\x8d\x41\x33\x77"
6046 "\xff\x5f\x54\xde\x4d\x3f\xd2\x4e"
6047 "\xb6\x4d\xdd\x85\xf8\x9b\x20\x7d"
6048 "\x39\x27\x68\x63\xd3\x8e\x61\x39"
6049 "\xfa\xe1\xc3\x04\x74\x27\x5a\x34"
6050 "\x7f\xec\x59\x2d\xc5\x6e\x54\x23"
6051 "\xf5\x7b\x4b\xbe\x58\x2b\xf2\x81"
6052 "\x93\x63\xcc\x13\xd9\x90\xbb\x6a"
6053 "\x41\x03\x8d\x95\xeb\xbb\x5d\x06"
6054 "\x38\x4c\x0e\xd6\xa9\x5b\x84\x97"
6055 "\x3e\x64\x72\xe9\x96\x07\x0f\x73"
6056 "\x6e\xc6\x3b\x32\xbe\xac\x13\x14"
6057 "\xd0\x0a\x17\x5f\xb9\x9c\x3e\x34"
6058 "\xd9\xec\xd6\x8f\x89\xbf\x1e\xd3"
6059 "\xda\x80\xb2\x29\xff\x28\x96\xb3"
6060 "\x46\x50\x5b\x15\x80\x97\xee\x1f"
6061 "\x6c\xd8\xe8\xe0\xbd\x09\xe7\x20"
6062 "\x8c\x23\x8e\xd9\xbb\x92\xfa\x82"
6063 "\xaa\x0f\xb5\xf8\x78\x60\x11\xf0",
6064 .ksize = 1088,
6065 .plaintext = "\x0b\xb2\x31\x2d\xad\xfe\xce\xf9"
6066 "\xec\x5d\x3d\x64\x5f\x3f\x75\x43"
6067 "\x05\x5b\x97",
6068 .psize = 19,
6069 .digest = "\x5f\x02\xae\x65\x6c\x13\x21\x67"
6070 "\x77\x9e\xc4\x43\x58\x68\xde\x8f",
26609a21
EB
6071 }, {
6072 .key = "\x65\x4d\xe3\xf8\xd2\x4c\xac\x28"
6073 "\x68\xf5\xb3\x81\x71\x4b\xa1\xfa"
6074 "\x04\x0e\xd3\x81\x36\xbe\x0c\x81"
6075 "\x5e\xaf\xbc\x3a\xa4\xc0\x8e\x8b"
6076 "\x55\x63\xd3\x52\x97\x88\xd6\x19"
6077 "\xbc\x96\xdf\x49\xff\x04\x63\xf5"
6078 "\x0c\x11\x13\xaa\x9e\x1f\x5a\xf7"
6079 "\xdd\xbd\x37\x80\xc3\xd0\xbe\xa7"
6080 "\x05\xc8\x3c\x98\x1e\x05\x3c\x84"
6081 "\x39\x61\xc4\xed\xed\x71\x1b\xc4"
6082 "\x74\x45\x2c\xa1\x56\x70\x97\xfd"
6083 "\x44\x18\x07\x7d\xca\x60\x1f\x73"
6084 "\x3b\x6d\x21\xcb\x61\x87\x70\x25"
6085 "\x46\x21\xf1\x1f\x21\x91\x31\x2d"
6086 "\x5d\xcc\xb7\xd1\x84\x3e\x3d\xdb"
6087 "\x03\x53\x2a\x82\xa6\x9a\x95\xbc"
6088 "\x1a\x1e\x0a\x5e\x07\x43\xab\x43"
6089 "\xaf\x92\x82\x06\x91\x04\x09\xf4"
6090 "\x17\x0a\x9a\x2c\x54\xdb\xb8\xf4"
6091 "\xd0\xf0\x10\x66\x24\x8d\xcd\xda"
6092 "\xfe\x0e\x45\x9d\x6f\xc4\x4e\xf4"
6093 "\x96\xaf\x13\xdc\xa9\xd4\x8c\xc4"
6094 "\xc8\x57\x39\x3c\xc2\xd3\x0a\x76"
6095 "\x4a\x1f\x75\x83\x44\xc7\xd1\x39"
6096 "\xd8\xb5\x41\xba\x73\x87\xfa\x96"
6097 "\xc7\x18\x53\xfb\x9b\xda\xa0\x97"
6098 "\x1d\xee\x60\x85\x9e\x14\xc3\xce"
6099 "\xc4\x05\x29\x3b\x95\x30\xa3\xd1"
6100 "\x9f\x82\x6a\x04\xf5\xa7\x75\x57"
6101 "\x82\x04\xfe\x71\x51\x71\xb1\x49"
6102 "\x50\xf8\xe0\x96\xf1\xfa\xa8\x88"
6103 "\x3f\xa0\x86\x20\xd4\x60\x79\x59"
6104 "\x17\x2d\xd1\x09\xf4\xec\x05\x57"
6105 "\xcf\x62\x7e\x0e\x7e\x60\x78\xe6"
6106 "\x08\x60\x29\xd8\xd5\x08\x1a\x24"
6107 "\xc4\x6c\x24\xe7\x92\x08\x3d\x8a"
6108 "\x98\x7a\xcf\x99\x0a\x65\x0e\xdc"
6109 "\x8c\x8a\xbe\x92\x82\x91\xcc\x62"
6110 "\x30\xb6\xf4\x3f\xc6\x8a\x7f\x12"
6111 "\x4a\x8a\x49\xfa\x3f\x5c\xd4\x5a"
6112 "\xa6\x82\xa3\xe6\xaa\x34\x76\xb2"
6113 "\xab\x0a\x30\xef\x6c\x77\x58\x3f"
6114 "\x05\x6b\xcc\x5c\xae\xdc\xd7\xb9"
6115 "\x51\x7e\x8d\x32\x5b\x24\x25\xbe"
6116 "\x2b\x24\x01\xcf\x80\xda\x16\xd8"
6117 "\x90\x72\x2c\xad\x34\x8d\x0c\x74"
6118 "\x02\xcb\xfd\xcf\x6e\xef\x97\xb5"
6119 "\x4c\xf2\x68\xca\xde\x43\x9e\x8a"
6120 "\xc5\x5f\x31\x7f\x14\x71\x38\xec"
6121 "\xbd\x98\xe5\x71\xc4\xb5\xdb\xef"
6122 "\x59\xd2\xca\xc0\xc1\x86\x75\x01"
6123 "\xd4\x15\x0d\x6f\xa4\xf7\x7b\x37"
6124 "\x47\xda\x18\x93\x63\xda\xbe\x9e"
6125 "\x07\xfb\xb2\x83\xd5\xc4\x34\x55"
6126 "\xee\x73\xa1\x42\x96\xf9\x66\x41"
6127 "\xa4\xcc\xd2\x93\x6e\xe1\x0a\xbb"
6128 "\xd2\xdd\x18\x23\xe6\x6b\x98\x0b"
6129 "\x8a\x83\x59\x2c\xc3\xa6\x59\x5b"
6130 "\x01\x22\x59\xf7\xdc\xb0\x87\x7e"
6131 "\xdb\x7d\xf4\x71\x41\xab\xbd\xee"
6132 "\x79\xbe\x3c\x01\x76\x0b\x2d\x0a"
6133 "\x42\xc9\x77\x8c\xbb\x54\x95\x60"
6134 "\x43\x2e\xe0\x17\x52\xbd\x90\xc9"
6135 "\xc2\x2c\xdd\x90\x24\x22\x76\x40"
6136 "\x5c\xb9\x41\xc9\xa1\xd5\xbd\xe3"
6137 "\x44\xe0\xa4\xab\xcc\xb8\xe2\x32"
6138 "\x02\x15\x04\x1f\x8c\xec\x5d\x14"
6139 "\xac\x18\xaa\xef\x6e\x33\x19\x6e"
6140 "\xde\xfe\x19\xdb\xeb\x61\xca\x18"
6141 "\xad\xd8\x3d\xbf\x09\x11\xc7\xa5"
6142 "\x86\x0b\x0f\xe5\x3e\xde\xe8\xd9"
6143 "\x0a\x69\x9e\x4c\x20\xff\xf9\xc5"
6144 "\xfa\xf8\xf3\x7f\xa5\x01\x4b\x5e"
6145 "\x0f\xf0\x3b\x68\xf0\x46\x8c\x2a"
6146 "\x7a\xc1\x8f\xa0\xfe\x6a\x5b\x44"
6147 "\x70\x5c\xcc\x92\x2c\x6f\x0f\xbd"
6148 "\x25\x3e\xb7\x8e\x73\x58\xda\xc9"
6149 "\xa5\xaa\x9e\xf3\x9b\xfd\x37\x3e"
6150 "\xe2\x88\xa4\x7b\xc8\x5c\xa8\x93"
6151 "\x0e\xe7\x9a\x9c\x2e\x95\x18\x9f"
6152 "\xc8\x45\x0c\x88\x9e\x53\x4f\x3a"
6153 "\x76\xc1\x35\xfa\x17\xd8\xac\xa0"
6154 "\x0c\x2d\x47\x2e\x4f\x69\x9b\xf7"
6155 "\xd0\xb6\x96\x0c\x19\xb3\x08\x01"
6156 "\x65\x7a\x1f\xc7\x31\x86\xdb\xc8"
6157 "\xc1\x99\x8f\xf8\x08\x4a\x9d\x23"
6158 "\x22\xa8\xcf\x27\x01\x01\x88\x93"
6159 "\x9c\x86\x45\xbd\xe0\x51\xca\x52"
6160 "\x84\xba\xfe\x03\xf7\xda\xc5\xce"
6161 "\x3e\x77\x75\x86\xaf\x84\xc8\x05"
6162 "\x44\x01\x0f\x02\xf3\x58\xb0\x06"
6163 "\x5a\xd7\x12\x30\x8d\xdf\x1f\x1f"
6164 "\x0a\xe6\xd2\xea\xf6\x3a\x7a\x99"
6165 "\x63\xe8\xd2\xc1\x4a\x45\x8b\x40"
6166 "\x4d\x0a\xa9\x76\x92\xb3\xda\x87"
6167 "\x36\x33\xf0\x78\xc3\x2f\x5f\x02"
6168 "\x1a\x6a\x2c\x32\xcd\x76\xbf\xbd"
6169 "\x5a\x26\x20\x28\x8c\x8c\xbc\x52"
6170 "\x3d\x0a\xc9\xcb\xab\xa4\x21\xb0"
6171 "\x54\x40\x81\x44\xc7\xd6\x1c\x11"
6172 "\x44\xc6\x02\x92\x14\x5a\xbf\x1a"
6173 "\x09\x8a\x18\xad\xcd\x64\x3d\x53"
6174 "\x4a\xb6\xa5\x1b\x57\x0e\xef\xe0"
6175 "\x8c\x44\x5f\x7d\xbd\x6c\xfd\x60"
6176 "\xae\x02\x24\xb6\x99\xdd\x8c\xaf"
6177 "\x59\x39\x75\x3c\xd1\x54\x7b\x86"
6178 "\xcc\x99\xd9\x28\x0c\xb0\x94\x62"
6179 "\xf9\x51\xd1\x19\x96\x2d\x66\xf5"
6180 "\x55\xcf\x9e\x59\xe2\x6b\x2c\x08"
6181 "\xc0\x54\x48\x24\x45\xc3\x8c\x73"
6182 "\xea\x27\x6e\x66\x7d\x1d\x0e\x6e"
6183 "\x13\xe8\x56\x65\x3a\xb0\x81\x5c"
6184 "\xf0\xe8\xd8\x00\x6b\xcd\x8f\xad"
6185 "\xdd\x53\xf3\xa4\x6c\x43\xd6\x31"
6186 "\xaf\xd2\x76\x1e\x91\x12\xdb\x3c"
6187 "\x8c\xc2\x81\xf0\x49\xdb\xe2\x6b"
6188 "\x76\x62\x0a\x04\xe4\xaa\x8a\x7c"
6189 "\x08\x0b\x5d\xd0\xee\x1d\xfb\xc4"
6190 "\x02\x75\x42\xd6\xba\xa7\x22\xa8"
6191 "\x47\x29\xb7\x85\x6d\x93\x3a\xdb"
6192 "\x00\x53\x0b\xa2\xeb\xf8\xfe\x01"
6193 "\x6f\x8a\x31\xd6\x17\x05\x6f\x67"
6194 "\x88\x95\x32\xfe\x4f\xa6\x4b\xf8"
6195 "\x03\xe4\xcd\x9a\x18\xe8\x4e\x2d"
6196 "\xf7\x97\x9a\x0c\x7d\x9f\x7e\x44"
6197 "\x69\x51\xe0\x32\x6b\x62\x86\x8f"
6198 "\xa6\x8e\x0b\x21\x96\xe5\xaf\x77"
6199 "\xc0\x83\xdf\xa5\x0e\xd0\xa1\x04"
6200 "\xaf\xc1\x10\xcb\x5a\x40\xe4\xe3"
6201 "\x38\x7e\x07\xe8\x4d\xfa\xed\xc5"
6202 "\xf0\x37\xdf\xbb\x8a\xcf\x3d\xdc"
6203 "\x61\xd2\xc6\x2b\xff\x07\xc9\x2f"
6204 "\x0c\x2d\x5c\x07\xa8\x35\x6a\xfc"
6205 "\xae\x09\x03\x45\x74\x51\x4d\xc4"
6206 "\xb8\x23\x87\x4a\x99\x27\x20\x87"
6207 "\x62\x44\x0a\x4a\xce\x78\x47\x22",
6208 .ksize = 1088,
6209 .plaintext = "\x8e\xb0\x4c\xde\x9c\x4a\x04\x5a"
6210 "\xf6\xa9\x7f\x45\x25\xa5\x7b\x3a"
6211 "\xbc\x4d\x73\x39\x81\xb5\xbd\x3d"
6212 "\x21\x6f\xd7\x37\x50\x3c\x7b\x28"
6213 "\xd1\x03\x3a\x17\xed\x7b\x7c\x2a"
6214 "\x16\xbc\xdf\x19\x89\x52\x71\x31"
6215 "\xb6\xc0\xfd\xb5\xd3\xba\x96\x99"
6216 "\xb6\x34\x0b\xd0\x99\x93\xfc\x1a"
6217 "\x01\x3c\x85\xc6\x9b\x78\x5c\x8b"
6218 "\xfe\xae\xd2\xbf\xb2\x6f\xf9\xed"
6219 "\xc8\x25\x17\xfe\x10\x3b\x7d\xda"
6220 "\xf4\x8d\x35\x4b\x7c\x7b\x82\xe7"
6221 "\xc2\xb3\xee\x60\x4a\x03\x86\xc9"
6222 "\x4e\xb5\xc4\xbe\xd2\xbd\x66\xf1"
6223 "\x13\xf1\x09\xab\x5d\xca\x63\x1f"
6224 "\xfc\xfb\x57\x2a\xfc\xca\x66\xd8"
6225 "\x77\x84\x38\x23\x1d\xac\xd3\xb3"
6226 "\x7a\xad\x4c\x70\xfa\x9c\xc9\x61"
6227 "\xa6\x1b\xba\x33\x4b\x4e\x33\xec"
6228 "\xa0\xa1\x64\x39\x40\x05\x1c\xc2"
6229 "\x3f\x49\x9d\xae\xf2\xc5\xf2\xc5"
6230 "\xfe\xe8\xf4\xc2\xf9\x96\x2d\x28"
6231 "\x92\x30\x44\xbc\xd2\x7f\xe1\x6e"
6232 "\x62\x02\x8f\x3d\x1c\x80\xda\x0e"
6233 "\x6a\x90\x7e\x75\xff\xec\x3e\xc4"
6234 "\xcd\x16\x34\x3b\x05\x6d\x4d\x20"
6235 "\x1c\x7b\xf5\x57\x4f\xfa\x3d\xac"
6236 "\xd0\x13\x55\xe8\xb3\xe1\x1b\x78"
6237 "\x30\xe6\x9f\x84\xd4\x69\xd1\x08"
6238 "\x12\x77\xa7\x4a\xbd\xc0\xf2\xd2"
6239 "\x78\xdd\xa3\x81\x12\xcb\x6c\x14"
6240 "\x90\x61\xe2\x84\xc6\x2b\x16\xcc"
6241 "\x40\x99\x50\x88\x01\x09\x64\x4f"
6242 "\x0a\x80\xbe\x61\xae\x46\xc9\x0a"
6243 "\x5d\xe0\xfb\x72\x7a\x1a\xdd\x61"
6244 "\x63\x20\x05\xa0\x4a\xf0\x60\x69"
6245 "\x7f\x92\xbc\xbf\x4e\x39\x4d\xdd"
6246 "\x74\xd1\xb7\xc0\x5a\x34\xb7\xae"
6247 "\x76\x65\x2e\xbc\x36\xb9\x04\x95"
6248 "\x42\xe9\x6f\xca\x78\xb3\x72\x07"
6249 "\xa3\xba\x02\x94\x67\x4c\xb1\xd7"
6250 "\xe9\x30\x0d\xf0\x3b\xb8\x10\x6d"
6251 "\xea\x2b\x21\xbf\x74\x59\x82\x97"
6252 "\x85\xaa\xf1\xd7\x54\x39\xeb\x05"
6253 "\xbd\xf3\x40\xa0\x97\xe6\x74\xfe"
6254 "\xb4\x82\x5b\xb1\x36\xcb\xe8\x0d"
6255 "\xce\x14\xd9\xdf\xf1\x94\x22\xcd"
6256 "\xd6\x00\xba\x04\x4c\x05\x0c\xc0"
6257 "\xd1\x5a\xeb\x52\xd5\xa8\x8e\xc8"
6258 "\x97\xa1\xaa\xc1\xea\xc1\xbe\x7c"
6259 "\x36\xb3\x36\xa0\xc6\x76\x66\xc5"
6260 "\xe2\xaf\xd6\x5c\xe2\xdb\x2c\xb3"
6261 "\x6c\xb9\x99\x7f\xff\x9f\x03\x24"
6262 "\xe1\x51\x44\x66\xd8\x0c\x5d\x7f"
6263 "\x5c\x85\x22\x2a\xcf\x6d\x79\x28"
6264 "\xab\x98\x01\x72\xfe\x80\x87\x5f"
6265 "\x46\xba\xef\x81\x24\xee\xbf\xb0"
6266 "\x24\x74\xa3\x65\x97\x12\xc4\xaf"
6267 "\x8b\xa0\x39\xda\x8a\x7e\x74\x6e"
6268 "\x1b\x42\xb4\x44\x37\xfc\x59\xfd"
6269 "\x86\xed\xfb\x8c\x66\x33\xda\x63"
6270 "\x75\xeb\xe1\xa4\x85\x4f\x50\x8f"
6271 "\x83\x66\x0d\xd3\x37\xfa\xe6\x9c"
6272 "\x4f\x30\x87\x35\x18\xe3\x0b\xb7"
6273 "\x6e\x64\x54\xcd\x70\xb3\xde\x54"
6274 "\xb7\x1d\xe6\x4c\x4d\x55\x12\x12"
6275 "\xaf\x5f\x7f\x5e\xee\x9d\xe8\x8e"
6276 "\x32\x9d\x4e\x75\xeb\xc6\xdd\xaa"
6277 "\x48\x82\xa4\x3f\x3c\xd7\xd3\xa8"
6278 "\x63\x9e\x64\xfe\xe3\x97\x00\x62"
6279 "\xe5\x40\x5d\xc3\xad\x72\xe1\x28"
6280 "\x18\x50\xb7\x75\xef\xcd\x23\xbf"
6281 "\x3f\xc0\x51\x36\xf8\x41\xc3\x08"
6282 "\xcb\xf1\x8d\x38\x34\xbd\x48\x45"
6283 "\x75\xed\xbc\x65\x7b\xb5\x0c\x9b"
6284 "\xd7\x67\x7d\x27\xb4\xc4\x80\xd7"
6285 "\xa9\xb9\xc7\x4a\x97\xaa\xda\xc8"
6286 "\x3c\x74\xcf\x36\x8f\xe4\x41\xe3"
6287 "\xd4\xd3\x26\xa7\xf3\x23\x9d\x8f"
6288 "\x6c\x20\x05\x32\x3e\xe0\xc3\xc8"
6289 "\x56\x3f\xa7\x09\xb7\xfb\xc7\xf7"
6290 "\xbe\x2a\xdd\x0f\x06\x7b\x0d\xdd"
6291 "\xb0\xb4\x86\x17\xfd\xb9\x04\xe5"
6292 "\xc0\x64\x5d\xad\x2a\x36\x38\xdb"
6293 "\x24\xaf\x5b\xff\xca\xf9\x41\xe8"
6294 "\xf9\x2f\x1e\x5e\xf9\xf5\xd5\xf2"
6295 "\xb2\x88\xca\xc9\xa1\x31\xe2\xe8"
6296 "\x10\x95\x65\xbf\xf1\x11\x61\x7a"
6297 "\x30\x1a\x54\x90\xea\xd2\x30\xf6"
6298 "\xa5\xad\x60\xf9\x4d\x84\x21\x1b"
6299 "\xe4\x42\x22\xc8\x12\x4b\xb0\x58"
6300 "\x3e\x9c\x2d\x32\x95\x0a\x8e\xb0"
6301 "\x0a\x7e\x77\x2f\xe8\x97\x31\x6a"
6302 "\xf5\x59\xb4\x26\xe6\x37\x12\xc9"
6303 "\xcb\xa0\x58\x33\x6f\xd5\x55\x55"
6304 "\x3c\xa1\x33\xb1\x0b\x7e\x2e\xb4"
6305 "\x43\x2a\x84\x39\xf0\x9c\xf4\x69"
6306 "\x4f\x1e\x79\xa6\x15\x1b\x87\xbb"
6307 "\xdb\x9b\xe0\xf1\x0b\xba\xe3\x6e"
6308 "\xcc\x2f\x49\x19\x22\x29\xfc\x71"
6309 "\xbb\x77\x38\x18\x61\xaf\x85\x76"
6310 "\xeb\xd1\x09\xcc\x86\x04\x20\x9a"
6311 "\x66\x53\x2f\x44\x8b\xc6\xa3\xd2"
6312 "\x5f\xc7\x79\x82\x66\xa8\x6e\x75"
6313 "\x7d\x94\xd1\x86\x75\x0f\xa5\x4f"
6314 "\x3c\x7a\x33\xce\xd1\x6e\x9d\x7b"
6315 "\x1f\x91\x37\xb8\x37\x80\xfb\xe0"
6316 "\x52\x26\xd0\x9a\xd4\x48\x02\x41"
6317 "\x05\xe3\x5a\x94\xf1\x65\x61\x19"
6318 "\xb8\x88\x4e\x2b\xea\xba\x8b\x58"
6319 "\x8b\x42\x01\x00\xa8\xfe\x00\x5c"
6320 "\xfe\x1c\xee\x31\x15\x69\xfa\xb3"
6321 "\x9b\x5f\x22\x8e\x0d\x2c\xe3\xa5"
6322 "\x21\xb9\x99\x8a\x8e\x94\x5a\xef"
6323 "\x13\x3e\x99\x96\x79\x6e\xd5\x42"
6324 "\x36\x03\xa9\xe2\xca\x65\x4e\x8a"
6325 "\x8a\x30\xd2\x7d\x74\xe7\xf0\xaa"
6326 "\x23\x26\xdd\xcb\x82\x39\xfc\x9d"
6327 "\x51\x76\x21\x80\xa2\xbe\x93\x03"
6328 "\x47\xb0\xc1\xb6\xdc\x63\xfd\x9f"
6329 "\xca\x9d\xa5\xca\x27\x85\xe2\xd8"
6330 "\x15\x5b\x7e\x14\x7a\xc4\x89\xcc"
6331 "\x74\x14\x4b\x46\xd2\xce\xac\x39"
6332 "\x6b\x6a\x5a\xa4\x0e\xe3\x7b\x15"
6333 "\x94\x4b\x0f\x74\xcb\x0c\x7f\xa9"
6334 "\xbe\x09\x39\xa3\xdd\x56\x5c\xc7"
6335 "\x99\x56\x65\x39\xf4\x0b\x7d\x87"
6336 "\xec\xaa\xe3\x4d\x22\x65\x39\x4e",
6337 .psize = 1024,
6338 .digest = "\x64\x3a\xbc\xc3\x3f\x74\x40\x51"
6339 "\x6e\x56\x01\x1a\x51\xec\x36\xde",
26609a21
EB
6340 }, {
6341 .key = "\x1b\x82\x2e\x1b\x17\x23\xb9\x6d"
6342 "\xdc\x9c\xda\x99\x07\xe3\x5f\xd8"
6343 "\xd2\xf8\x43\x80\x8d\x86\x7d\x80"
6344 "\x1a\xd0\xcc\x13\xb9\x11\x05\x3f"
6345 "\x7e\xcf\x7e\x80\x0e\xd8\x25\x48"
6346 "\x8b\xaa\x63\x83\x92\xd0\x72\xf5"
6347 "\x4f\x67\x7e\x50\x18\x25\xa4\xd1"
6348 "\xe0\x7e\x1e\xba\xd8\xa7\x6e\xdb"
6349 "\x1a\xcc\x0d\xfe\x9f\x6d\x22\x35"
6350 "\xe1\xe6\xe0\xa8\x7b\x9c\xb1\x66"
6351 "\xa3\xf8\xff\x4d\x90\x84\x28\xbc"
6352 "\xdc\x19\xc7\x91\x49\xfc\xf6\x33"
6353 "\xc9\x6e\x65\x7f\x28\x6f\x68\x2e"
6354 "\xdf\x1a\x75\xe9\xc2\x0c\x96\xb9"
6355 "\x31\x22\xc4\x07\xc6\x0a\x2f\xfd"
6356 "\x36\x06\x5f\x5c\xc5\xb1\x3a\xf4"
6357 "\x5e\x48\xa4\x45\x2b\x88\xa7\xee"
6358 "\xa9\x8b\x52\xcc\x99\xd9\x2f\xb8"
6359 "\xa4\x58\x0a\x13\xeb\x71\x5a\xfa"
6360 "\xe5\x5e\xbe\xf2\x64\xad\x75\xbc"
6361 "\x0b\x5b\x34\x13\x3b\x23\x13\x9a"
6362 "\x69\x30\x1e\x9a\xb8\x03\xb8\x8b"
6363 "\x3e\x46\x18\x6d\x38\xd9\xb3\xd8"
6364 "\xbf\xf1\xd0\x28\xe6\x51\x57\x80"
6365 "\x5e\x99\xfb\xd0\xce\x1e\x83\xf7"
6366 "\xe9\x07\x5a\x63\xa9\xef\xce\xa5"
6367 "\xfb\x3f\x37\x17\xfc\x0b\x37\x0e"
6368 "\xbb\x4b\x21\x62\xb7\x83\x0e\xa9"
6369 "\x9e\xb0\xc4\xad\x47\xbe\x35\xe7"
6370 "\x51\xb2\xf2\xac\x2b\x65\x7b\x48"
6371 "\xe3\x3f\x5f\xb6\x09\x04\x0c\x58"
6372 "\xce\x99\xa9\x15\x2f\x4e\xc1\xf2"
6373 "\x24\x48\xc0\xd8\x6c\xd3\x76\x17"
6374 "\x83\x5d\xe6\xe3\xfd\x01\x8e\xf7"
6375 "\x42\xa5\x04\x29\x30\xdf\xf9\x00"
6376 "\x4a\xdc\x71\x22\x1a\x33\x15\xb6"
6377 "\xd7\x72\xfb\x9a\xb8\xeb\x2b\x38"
6378 "\xea\xa8\x61\xa8\x90\x11\x9d\x73"
6379 "\x2e\x6c\xce\x81\x54\x5a\x9f\xcd"
6380 "\xcf\xd5\xbd\x26\x5d\x66\xdb\xfb"
6381 "\xdc\x1e\x7c\x10\xfe\x58\x82\x10"
6382 "\x16\x24\x01\xce\x67\x55\x51\xd1"
6383 "\xdd\x6b\x44\xa3\x20\x8e\xa9\xa6"
6384 "\x06\xa8\x29\x77\x6e\x00\x38\x5b"
6385 "\xde\x4d\x58\xd8\x1f\x34\xdf\xf9"
6386 "\x2c\xac\x3e\xad\xfb\x92\x0d\x72"
6387 "\x39\xa4\xac\x44\x10\xc0\x43\xc4"
6388 "\xa4\x77\x3b\xfc\xc4\x0d\x37\xd3"
6389 "\x05\x84\xda\x53\x71\xf8\x80\xd3"
6390 "\x34\x44\xdb\x09\xb4\x2b\x8e\xe3"
6391 "\x00\x75\x50\x9e\x43\x22\x00\x0b"
6392 "\x7c\x70\xab\xd4\x41\xf1\x93\xcd"
6393 "\x25\x2d\x84\x74\xb5\xf2\x92\xcd"
6394 "\x0a\x28\xea\x9a\x49\x02\x96\xcb"
6395 "\x85\x9e\x2f\x33\x03\x86\x1d\xdc"
6396 "\x1d\x31\xd5\xfc\x9d\xaa\xc5\xe9"
6397 "\x9a\xc4\x57\xf5\x35\xed\xf4\x4b"
6398 "\x3d\x34\xc2\x29\x13\x86\x36\x42"
6399 "\x5d\xbf\x90\x86\x13\x77\xe5\xc3"
6400 "\x62\xb4\xfe\x0b\x70\x39\x35\x65"
6401 "\x02\xea\xf6\xce\x57\x0c\xbb\x74"
6402 "\x29\xe3\xfd\x60\x90\xfd\x10\x38"
6403 "\xd5\x4e\x86\xbd\x37\x70\xf0\x97"
6404 "\xa6\xab\x3b\x83\x64\x52\xca\x66"
6405 "\x2f\xf9\xa4\xca\x3a\x55\x6b\xb0"
6406 "\xe8\x3a\x34\xdb\x9e\x48\x50\x2f"
6407 "\x3b\xef\xfd\x08\x2d\x5f\xc1\x37"
6408 "\x5d\xbe\x73\xe4\xd8\xe9\xac\xca"
6409 "\x8a\xaa\x48\x7c\x5c\xf4\xa6\x96"
6410 "\x5f\xfa\x70\xa6\xb7\x8b\x50\xcb"
6411 "\xa6\xf5\xa9\xbd\x7b\x75\x4c\x22"
6412 "\x0b\x19\x40\x2e\xc9\x39\x39\x32"
6413 "\x83\x03\xa8\xa4\x98\xe6\x8e\x16"
6414 "\xb9\xde\x08\xc5\xfc\xbf\xad\x39"
6415 "\xa8\xc7\x93\x6c\x6f\x23\xaf\xc1"
6416 "\xab\xe1\xdf\xbb\x39\xae\x93\x29"
6417 "\x0e\x7d\x80\x8d\x3e\x65\xf3\xfd"
6418 "\x96\x06\x65\x90\xa1\x28\x64\x4b"
6419 "\x69\xf9\xa8\x84\x27\x50\xfc\x87"
6420 "\xf7\xbf\x55\x8e\x56\x13\x58\x7b"
6421 "\x85\xb4\x6a\x72\x0f\x40\xf1\x4f"
6422 "\x83\x81\x1f\x76\xde\x15\x64\x7a"
6423 "\x7a\x80\xe4\xc7\x5e\x63\x01\x91"
6424 "\xd7\x6b\xea\x0b\x9b\xa2\x99\x3b"
6425 "\x6c\x88\xd8\xfd\x59\x3c\x8d\x22"
6426 "\x86\x56\xbe\xab\xa1\x37\x08\x01"
6427 "\x50\x85\x69\x29\xee\x9f\xdf\x21"
6428 "\x3e\x20\x20\xf5\xb0\xbb\x6b\xd0"
6429 "\x9c\x41\x38\xec\x54\x6f\x2d\xbd"
6430 "\x0f\xe1\xbd\xf1\x2b\x6e\x60\x56"
6431 "\x29\xe5\x7a\x70\x1c\xe2\xfc\x97"
6432 "\x82\x68\x67\xd9\x3d\x1f\xfb\xd8"
6433 "\x07\x9f\xbf\x96\x74\xba\x6a\x0e"
6434 "\x10\x48\x20\xd8\x13\x1e\xb5\x44"
6435 "\xf2\xcc\xb1\x8b\xfb\xbb\xec\xd7"
6436 "\x37\x70\x1f\x7c\x55\xd2\x4b\xb9"
6437 "\xfd\x70\x5e\xa3\x91\x73\x63\x52"
6438 "\x13\x47\x5a\x06\xfb\x01\x67\xa5"
6439 "\xc0\xd0\x49\x19\x56\x66\x9a\x77"
6440 "\x64\xaf\x8c\x25\x91\x52\x87\x0e"
6441 "\x18\xf3\x5f\x97\xfd\x71\x13\xf8"
6442 "\x05\xa5\x39\xcc\x65\xd3\xcc\x63"
6443 "\x5b\xdb\x5f\x7e\x5f\x6e\xad\xc4"
6444 "\xf4\xa0\xc5\xc2\x2b\x4d\x97\x38"
6445 "\x4f\xbc\xfa\x33\x17\xb4\x47\xb9"
6446 "\x43\x24\x15\x8d\xd2\xed\x80\x68"
6447 "\x84\xdb\x04\x80\xca\x5e\x6a\x35"
6448 "\x2c\x2c\xe7\xc5\x03\x5f\x54\xb0"
6449 "\x5e\x4f\x1d\x40\x54\x3d\x78\x9a"
6450 "\xac\xda\x80\x27\x4d\x15\x4c\x1a"
6451 "\x6e\x80\xc9\xc4\x3b\x84\x0e\xd9"
6452 "\x2e\x93\x01\x8c\xc3\xc8\x91\x4b"
6453 "\xb3\xaa\x07\x04\x68\x5b\x93\xa5"
6454 "\xe7\xc4\x9d\xe7\x07\xee\xf5\x3b"
6455 "\x40\x89\xcc\x60\x34\x9d\xb4\x06"
6456 "\x1b\xef\x92\xe6\xc1\x2a\x7d\x0f"
6457 "\x81\xaa\x56\xe3\xd7\xed\xa7\xd4"
6458 "\xa7\x3a\x49\xc4\xad\x81\x5c\x83"
6459 "\x55\x8e\x91\x54\xb7\x7d\x65\xa5"
6460 "\x06\x16\xd5\x9a\x16\xc1\xb0\xa2"
6461 "\x06\xd8\x98\x47\x73\x7e\x73\xa0"
6462 "\xb8\x23\xb1\x52\xbf\x68\x74\x5d"
6463 "\x0b\xcb\xfa\x8c\x46\xe3\x24\xe6"
6464 "\xab\xd4\x69\x8d\x8c\xf2\x8a\x59"
6465 "\xbe\x48\x46\x50\x8c\x9a\xe8\xe3"
6466 "\x31\x55\x0a\x06\xed\x4f\xf8\xb7"
6467 "\x4f\xe3\x85\x17\x30\xbd\xd5\x20"
6468 "\xe7\x5b\xb2\x32\xcf\x6b\x16\x44"
6469 "\xd2\xf5\x7e\xd7\xd1\x2f\xee\x64"
6470 "\x3e\x9d\x10\xef\x27\x35\x43\x64"
6471 "\x67\xfb\x7a\x7b\xe0\x62\x31\x9a"
6472 "\x4d\xdf\xa5\xab\xc0\x20\xbb\x01"
6473 "\xe9\x7b\x54\xf1\xde\xb2\x79\x50"
6474 "\x6c\x4b\x91\xdb\x7f\xbb\x50\xc1"
6475 "\x55\x44\x38\x9a\xe0\x9f\xe8\x29"
6476 "\x6f\x15\xf8\x4e\xa6\xec\xa0\x60",
6477 .ksize = 1088,
6478 .plaintext = "\x15\x68\x9e\x2f\xad\x15\x52\xdf"
6479 "\xf0\x42\x62\x24\x2a\x2d\xea\xbf"
6480 "\xc7\xf3\xb4\x1a\xf5\xed\xb2\x08"
6481 "\x15\x60\x1c\x00\x77\xbf\x0b\x0e"
6482 "\xb7\x2c\xcf\x32\x3a\xc7\x01\x77"
6483 "\xef\xa6\x75\xd0\x29\xc7\x68\x20"
6484 "\xb2\x92\x25\xbf\x12\x34\xe9\xa4"
6485 "\xfd\x32\x7b\x3f\x7c\xbd\xa5\x02"
6486 "\x38\x41\xde\xc9\xc1\x09\xd9\xfc"
6487 "\x6e\x78\x22\x83\x18\xf7\x50\x8d"
6488 "\x8f\x9c\x2d\x02\xa5\x30\xac\xff"
6489 "\xea\x63\x2e\x80\x37\x83\xb0\x58"
6490 "\xda\x2f\xef\x21\x55\xba\x7b\xb1"
6491 "\xb6\xed\xf5\xd2\x4d\xaa\x8c\xa9"
6492 "\xdd\xdb\x0f\xb4\xce\xc1\x9a\xb1"
6493 "\xc1\xdc\xbd\xab\x86\xc2\xdf\x0b"
6494 "\xe1\x2c\xf9\xbe\xf6\xd8\xda\x62"
6495 "\x72\xdd\x98\x09\x52\xc0\xc4\xb6"
6496 "\x7b\x17\x5c\xf5\xd8\x4b\x88\xd6"
6497 "\x6b\xbf\x84\x4a\x3f\xf5\x4d\xd2"
6498 "\x94\xe2\x9c\xff\xc7\x3c\xd9\xc8"
6499 "\x37\x38\xbc\x8c\xf3\xe7\xb7\xd0"
6500 "\x1d\x78\xc4\x39\x07\xc8\x5e\x79"
6501 "\xb6\x5a\x90\x5b\x6e\x97\xc9\xd4"
6502 "\x82\x9c\xf3\x83\x7a\xe7\x97\xfc"
6503 "\x1d\xbb\xef\xdb\xce\xe0\x82\xad"
6504 "\xca\x07\x6c\x54\x62\x6f\x81\xe6"
6505 "\x7a\x5a\x96\x6e\x80\x3a\xa2\x37"
6506 "\x6f\xc6\xa4\x29\xc3\x9e\x19\x94"
6507 "\x9f\xb0\x3e\x38\xfb\x3c\x2b\x7d"
6508 "\xaa\xb8\x74\xda\x54\x23\x51\x12"
6509 "\x4b\x96\x36\x8f\x91\x4f\x19\x37"
6510 "\x83\xc9\xdd\xc7\x1a\x32\x2d\xab"
6511 "\xc7\x89\xe2\x07\x47\x6c\xe8\xa6"
6512 "\x70\x6b\x8e\x0c\xda\x5c\x6a\x59"
6513 "\x27\x33\x0e\xe1\xe1\x20\xe8\xc8"
6514 "\xae\xdc\xd0\xe3\x6d\xa8\xa6\x06"
6515 "\x41\xb4\xd4\xd4\xcf\x91\x3e\x06"
6516 "\xb0\x9a\xf7\xf1\xaa\xa6\x23\x92"
6517 "\x10\x86\xf0\x94\xd1\x7c\x2e\x07"
6518 "\x30\xfb\xc5\xd8\xf3\x12\xa9\xe8"
6519 "\x22\x1c\x97\x1a\xad\x96\xb0\xa1"
6520 "\x72\x6a\x6b\xb4\xfd\xf7\xe8\xfa"
6521 "\xe2\x74\xd8\x65\x8d\x35\x17\x4b"
6522 "\x00\x23\x5c\x8c\x70\xad\x71\xa2"
6523 "\xca\xc5\x6c\x59\xbf\xb4\xc0\x6d"
6524 "\x86\x98\x3e\x19\x5a\x90\x92\xb1"
6525 "\x66\x57\x6a\x91\x68\x7c\xbc\xf3"
6526 "\xf1\xdb\x94\xf8\x48\xf1\x36\xd8"
6527 "\x78\xac\x1c\xa9\xcc\xd6\x27\xba"
6528 "\x91\x54\x22\xf5\xe6\x05\x3f\xcc"
6529 "\xc2\x8f\x2c\x3b\x2b\xc3\x2b\x2b"
6530 "\x3b\xb8\xb6\x29\xb7\x2f\x94\xb6"
6531 "\x7b\xfc\x94\x3e\xd0\x7a\x41\x59"
6532 "\x7b\x1f\x9a\x09\xa6\xed\x4a\x82"
6533 "\x9d\x34\x1c\xbd\x4e\x1c\x3a\x66"
6534 "\x80\x74\x0e\x9a\x4f\x55\x54\x47"
6535 "\x16\xba\x2a\x0a\x03\x35\x99\xa3"
6536 "\x5c\x63\x8d\xa2\x72\x8b\x17\x15"
6537 "\x68\x39\x73\xeb\xec\xf2\xe8\xf5"
6538 "\x95\x32\x27\xd6\xc4\xfe\xb0\x51"
6539 "\xd5\x0c\x50\xc5\xcd\x6d\x16\xb3"
6540 "\xa3\x1e\x95\x69\xad\x78\x95\x06"
6541 "\xb9\x46\xf2\x6d\x24\x5a\x99\x76"
6542 "\x73\x6a\x91\xa6\xac\x12\xe1\x28"
6543 "\x79\xbc\x08\x4e\x97\x00\x98\x63"
6544 "\x07\x1c\x4e\xd1\x68\xf3\xb3\x81"
6545 "\xa8\xa6\x5f\xf1\x01\xc9\xc1\xaf"
6546 "\x3a\x96\xf9\x9d\xb5\x5a\x5f\x8f"
6547 "\x7e\xc1\x7e\x77\x0a\x40\xc8\x8e"
6548 "\xfc\x0e\xed\xe1\x0d\xb0\xe5\x5e"
6549 "\x5e\x6f\xf5\x7f\xab\x33\x7d\xcd"
6550 "\xf0\x09\x4b\xb2\x11\x37\xdc\x65"
6551 "\x97\x32\x62\x71\x3a\x29\x54\xb9"
6552 "\xc7\xa4\xbf\x75\x0f\xf9\x40\xa9"
6553 "\x8d\xd7\x8b\xa7\xe0\x9a\xbe\x15"
6554 "\xc6\xda\xd8\x00\x14\x69\x1a\xaf"
6555 "\x5f\x79\xc3\xf5\xbb\x6c\x2a\x9d"
6556 "\xdd\x3c\x5f\x97\x21\xe1\x3a\x03"
6557 "\x84\x6a\xe9\x76\x11\x1f\xd3\xd5"
6558 "\xf0\x54\x20\x4d\xc2\x91\xc3\xa4"
6559 "\x36\x25\xbe\x1b\x2a\x06\xb7\xf3"
6560 "\xd1\xd0\x55\x29\x81\x4c\x83\xa3"
6561 "\xa6\x84\x1e\x5c\xd1\xd0\x6c\x90"
6562 "\xa4\x11\xf0\xd7\x63\x6a\x48\x05"
6563 "\xbc\x48\x18\x53\xcd\xb0\x8d\xdb"
6564 "\xdc\xfe\x55\x11\x5c\x51\xb3\xab"
6565 "\xab\x63\x3e\x31\x5a\x8b\x93\x63"
6566 "\x34\xa9\xba\x2b\x69\x1a\xc0\xe3"
6567 "\xcb\x41\xbc\xd7\xf5\x7f\x82\x3e"
6568 "\x01\xa3\x3c\x72\xf4\xfe\xdf\xbe"
6569 "\xb1\x67\x17\x2b\x37\x60\x0d\xca"
6570 "\x6f\xc3\x94\x2c\xd2\x92\x6d\x9d"
6571 "\x75\x18\x77\xaa\x29\x38\x96\xed"
6572 "\x0e\x20\x70\x92\xd5\xd0\xb4\x00"
6573 "\xc0\x31\xf2\xc9\x43\x0e\x75\x1d"
6574 "\x4b\x64\xf2\x1f\xf2\x29\x6c\x7b"
6575 "\x7f\xec\x59\x7d\x8c\x0d\xd4\xd3"
6576 "\xac\x53\x4c\xa3\xde\x42\x92\x95"
6577 "\x6d\xa3\x4f\xd0\xe6\x3d\xe7\xec"
6578 "\x7a\x4d\x68\xf1\xfe\x67\x66\x09"
6579 "\x83\x22\xb1\x98\x43\x8c\xab\xb8"
6580 "\x45\xe6\x6d\xdf\x5e\x50\x71\xce"
6581 "\xf5\x4e\x40\x93\x2b\xfa\x86\x0e"
6582 "\xe8\x30\xbd\x82\xcc\x1c\x9c\x5f"
6583 "\xad\xfd\x08\x31\xbe\x52\xe7\xe6"
6584 "\xf2\x06\x01\x62\x25\x15\x99\x74"
6585 "\x33\x51\x52\x57\x3f\x57\x87\x61"
6586 "\xb9\x7f\x29\x3d\xcd\x92\x5e\xa6"
6587 "\x5c\x3b\xf1\xed\x5f\xeb\x82\xed"
6588 "\x56\x7b\x61\xe7\xfd\x02\x47\x0e"
6589 "\x2a\x15\xa4\xce\x43\x86\x9b\xe1"
6590 "\x2b\x4c\x2a\xd9\x42\x97\xf7\x9a"
6591 "\xe5\x47\x46\x48\xd3\x55\x6f\x4d"
6592 "\xd9\xeb\x4b\xdd\x7b\x21\x2f\xb3"
6593 "\xa8\x36\x28\xdf\xca\xf1\xf6\xd9"
6594 "\x10\xf6\x1c\xfd\x2e\x0c\x27\xe0"
6595 "\x01\xb3\xff\x6d\x47\x08\x4d\xd4"
6596 "\x00\x25\xee\x55\x4a\xe9\xe8\x5b"
6597 "\xd8\xf7\x56\x12\xd4\x50\xb2\xe5"
6598 "\x51\x6f\x34\x63\x69\xd2\x4e\x96"
6599 "\x4e\xbc\x79\xbf\x18\xae\xc6\x13"
6600 "\x80\x92\x77\xb0\xb4\x0f\x29\x94"
6601 "\x6f\x4c\xbb\x53\x11\x36\xc3\x9f"
6602 "\x42\x8e\x96\x8a\x91\xc8\xe9\xfc"
6603 "\xfe\xbf\x7c\x2d\x6f\xf9\xb8\x44"
6604 "\x89\x1b\x09\x53\x0a\x2a\x92\xc3"
6605 "\x54\x7a\x3a\xf9\xe2\xe4\x75\x87"
6606 "\xa0\x5e\x4b\x03\x7a\x0d\x8a\xf4"
6607 "\x55\x59\x94\x2b\x63\x96\x0e\xf5",
6608 .psize = 1040,
6609 .digest = "\xb5\xb9\x08\xb3\x24\x3e\x03\xf0"
6610 "\xd6\x0b\x57\xbc\x0a\x6d\x89\x59",
6611 }, {
6612 .key = "\xf6\x34\x42\x71\x35\x52\x8b\x58"
6613 "\x02\x3a\x8e\x4a\x8d\x41\x13\xe9"
6614 "\x7f\xba\xb9\x55\x9d\x73\x4d\xf8"
6615 "\x3f\x5d\x73\x15\xff\xd3\x9e\x7f"
6616 "\x20\x2a\x6a\xa8\xd1\xf0\x8f\x12"
6617 "\x6b\x02\xd8\x6c\xde\xba\x80\x22"
6618 "\x19\x37\xc8\xd0\x4e\x89\x17\x7c"
6619 "\x7c\xdd\x88\xfd\x41\xc0\x04\xb7"
6620 "\x1d\xac\x19\xe3\x20\xc7\x16\xcf"
6621 "\x58\xee\x1d\x7a\x61\x69\xa9\x12"
6622 "\x4b\xef\x4f\xb6\x38\xdd\x78\xf8"
6623 "\x28\xee\x70\x08\xc7\x7c\xcc\xc8"
6624 "\x1e\x41\xf5\x80\x86\x70\xd0\xf0"
6625 "\xa3\x87\x6b\x0a\x00\xd2\x41\x28"
6626 "\x74\x26\xf1\x24\xf3\xd0\x28\x77"
6627 "\xd7\xcd\xf6\x2d\x61\xf4\xa2\x13"
6628 "\x77\xb4\x6f\xa0\xf4\xfb\xd6\xb5"
6629 "\x38\x9d\x5a\x0c\x51\xaf\xad\x63"
6630 "\x27\x67\x8c\x01\xea\x42\x1a\x66"
6631 "\xda\x16\x7c\x3c\x30\x0c\x66\x53"
6632 "\x1c\x88\xa4\x5c\xb2\xe3\x78\x0a"
6633 "\x13\x05\x6d\xe2\xaf\xb3\xe4\x75"
6634 "\x00\x99\x58\xee\x76\x09\x64\xaa"
6635 "\xbb\x2e\xb1\x81\xec\xd8\x0e\xd3"
6636 "\x0c\x33\x5d\xb7\x98\xef\x36\xb6"
6637 "\xd2\x65\x69\x41\x70\x12\xdc\x25"
6638 "\x41\x03\x99\x81\x41\x19\x62\x13"
6639 "\xd1\x0a\x29\xc5\x8c\xe0\x4c\xf3"
6640 "\xd6\xef\x4c\xf4\x1d\x83\x2e\x6d"
6641 "\x8e\x14\x87\xed\x80\xe0\xaa\xd3"
6642 "\x08\x04\x73\x1a\x84\x40\xf5\x64"
6643 "\xbd\x61\x32\x65\x40\x42\xfb\xb0"
6644 "\x40\xf6\x40\x8d\xc7\x7f\x14\xd0"
6645 "\x83\x99\xaa\x36\x7e\x60\xc6\xbf"
6646 "\x13\x8a\xf9\x21\xe4\x7e\x68\x87"
6647 "\xf3\x33\x86\xb4\xe0\x23\x7e\x0a"
6648 "\x21\xb1\xf5\xad\x67\x3c\x9c\x9d"
6649 "\x09\xab\xaf\x5f\xba\xe0\xd0\x82"
6650 "\x48\x22\x70\xb5\x6d\x53\xd6\x0e"
6651 "\xde\x64\x92\x41\xb0\xd3\xfb\xda"
6652 "\x21\xfe\xab\xea\x20\xc4\x03\x58"
6653 "\x18\x2e\x7d\x2f\x03\xa9\x47\x66"
6654 "\xdf\x7b\xa4\x6b\x34\x6b\x55\x9c"
6655 "\x4f\xd7\x9c\x47\xfb\xa9\x42\xec"
6656 "\x5a\x12\xfd\xfe\x76\xa0\x92\x9d"
6657 "\xfe\x1e\x16\xdd\x24\x2a\xe4\x27"
6658 "\xd5\xa9\xf2\x05\x4f\x83\xa2\xaf"
6659 "\xfe\xee\x83\x7a\xad\xde\xdf\x9a"
6660 "\x80\xd5\x81\x14\x93\x16\x7e\x46"
6661 "\x47\xc2\x14\xef\x49\x6e\xb9\xdb"
6662 "\x40\xe8\x06\x6f\x9c\x2a\xfd\x62"
6663 "\x06\x46\xfd\x15\x1d\x36\x61\x6f"
6664 "\x77\x77\x5e\x64\xce\x78\x1b\x85"
6665 "\xbf\x50\x9a\xfd\x67\xa6\x1a\x65"
6666 "\xad\x5b\x33\x30\xf1\x71\xaa\xd9"
6667 "\x23\x0d\x92\x24\x5f\xae\x57\xb0"
6668 "\x24\x37\x0a\x94\x12\xfb\xb5\xb1"
6669 "\xd3\xb8\x1d\x12\x29\xb0\x80\x24"
6670 "\x2d\x47\x9f\x96\x1f\x95\xf1\xb1"
6671 "\xda\x35\xf6\x29\xe0\xe1\x23\x96"
6672 "\xc7\xe8\x22\x9b\x7c\xac\xf9\x41"
6673 "\x39\x01\xe5\x73\x15\x5e\x99\xec"
6674 "\xb4\xc1\xf4\xe7\xa7\x97\x6a\xd5"
6675 "\x90\x9a\xa0\x1d\xf3\x5a\x8b\x5f"
6676 "\xdf\x01\x52\xa4\x93\x31\x97\xb0"
6677 "\x93\x24\xb5\xbc\xb2\x14\x24\x98"
6678 "\x4a\x8f\x19\x85\xc3\x2d\x0f\x74"
6679 "\x9d\x16\x13\x80\x5e\x59\x62\x62"
6680 "\x25\xe0\xd1\x2f\x64\xef\xba\xac"
6681 "\xcd\x09\x07\x15\x8a\xcf\x73\xb5"
6682 "\x8b\xc9\xd8\x24\xb0\x53\xd5\x6f"
6683 "\xe1\x2b\x77\xb1\xc5\xe4\xa7\x0e"
6684 "\x18\x45\xab\x36\x03\x59\xa8\xbd"
6685 "\x43\xf0\xd8\x2c\x1a\x69\x96\xbb"
6686 "\x13\xdf\x6c\x33\x77\xdf\x25\x34"
6687 "\x5b\xa5\x5b\x8c\xf9\x51\x05\xd4"
6688 "\x8b\x8b\x44\x87\x49\xfc\xa0\x8f"
6689 "\x45\x15\x5b\x40\x42\xc4\x09\x92"
6690 "\x98\x0c\x4d\xf4\x26\x37\x1b\x13"
6691 "\x76\x01\x93\x8d\x4f\xe6\xed\x18"
6692 "\xd0\x79\x7b\x3f\x44\x50\xcb\xee"
6693 "\xf7\x4a\xc9\x9e\xe0\x96\x74\xa7"
6694 "\xe6\x93\xb2\x53\xca\x55\xa8\xdc"
6695 "\x1e\x68\x07\x87\xb7\x2e\xc1\x08"
6696 "\xb2\xa4\x5b\xaf\xc6\xdb\x5c\x66"
6697 "\x41\x1c\x51\xd9\xb0\x07\x00\x0d"
6698 "\xf0\x4c\xdc\x93\xde\xa9\x1e\x8e"
6699 "\xd3\x22\x62\xd8\x8b\x88\x2c\xea"
6700 "\x5e\xf1\x6e\x14\x40\xc7\xbe\xaa"
6701 "\x42\x28\xd0\x26\x30\x78\x01\x9b"
6702 "\x83\x07\xbc\x94\xc7\x57\xa2\x9f"
6703 "\x03\x07\xff\x16\xff\x3c\x6e\x48"
6704 "\x0a\xd0\xdd\x4c\xf6\x64\x9a\xf1"
6705 "\xcd\x30\x12\x82\x2c\x38\xd3\x26"
6706 "\x83\xdb\xab\x3e\xc6\xf8\xe6\xfa"
6707 "\x77\x0a\x78\x82\x75\xf8\x63\x51"
6708 "\x59\xd0\x8d\x24\x9f\x25\xe6\xa3"
6709 "\x4c\xbc\x34\xfc\xe3\x10\xc7\x62"
6710 "\xd4\x23\xc8\x3d\xa7\xc6\xa6\x0a"
6711 "\x4f\x7e\x29\x9d\x6d\xbe\xb5\xf1"
6712 "\xdf\xa4\x53\xfa\xc0\x23\x0f\x37"
6713 "\x84\x68\xd0\xb5\xc8\xc6\xae\xf8"
6714 "\xb7\x8d\xb3\x16\xfe\x8f\x87\xad"
6715 "\xd0\xc1\x08\xee\x12\x1c\x9b\x1d"
6716 "\x90\xf8\xd1\x63\xa4\x92\x3c\xf0"
6717 "\xc7\x34\xd8\xf1\x14\xed\xa3\xbc"
6718 "\x17\x7e\xd4\x62\x42\x54\x57\x2c"
6719 "\x3e\x7a\x35\x35\x17\x0f\x0b\x7f"
6720 "\x81\xa1\x3f\xd0\xcd\xc8\x3b\x96"
6721 "\xe9\xe0\x4a\x04\xe1\xb6\x3c\xa1"
6722 "\xd6\xca\xc4\xbd\xb6\xb5\x95\x34"
6723 "\x12\x9d\xc5\x96\xf2\xdf\xba\x54"
6724 "\x76\xd1\xb2\x6b\x3b\x39\xe0\xb9"
6725 "\x18\x62\xfb\xf7\xfc\x12\xf1\x5f"
6726 "\x7e\xc7\xe3\x59\x4c\xa6\xc2\x3d"
6727 "\x40\x15\xf9\xa3\x95\x64\x4c\x74"
6728 "\x8b\x73\x77\x33\x07\xa7\x04\x1d"
6729 "\x33\x5a\x7e\x8f\xbd\x86\x01\x4f"
6730 "\x3e\xb9\x27\x6f\xe2\x41\xf7\x09"
6731 "\x67\xfd\x29\x28\xc5\xe4\xf6\x18"
6732 "\x4c\x1b\x49\xb2\x9c\x5b\xf6\x81"
6733 "\x4f\xbb\x5c\xcc\x0b\xdf\x84\x23"
6734 "\x58\xd6\x28\x34\x93\x3a\x25\x97"
6735 "\xdf\xb2\xc3\x9e\x97\x38\x0b\x7d"
6736 "\x10\xb3\x54\x35\x23\x8c\x64\xee"
6737 "\xf0\xd8\x66\xff\x8b\x22\xd2\x5b"
6738 "\x05\x16\x3c\x89\xf7\xb1\x75\xaf"
6739 "\xc0\xae\x6a\x4f\x3f\xaf\x9a\xf4"
6740 "\xf4\x9a\x24\xd9\x80\x82\xc0\x12"
6741 "\xde\x96\xd1\xbe\x15\x0b\x8d\x6a"
6742 "\xd7\x12\xe4\x85\x9f\x83\xc9\xc3"
6743 "\xff\x0b\xb5\xaf\x3b\xd8\x6d\x67"
6744 "\x81\x45\xe6\xac\xec\xc1\x7b\x16"
6745 "\x18\x0a\xce\x4b\xc0\x2e\x76\xbc"
6746 "\x1b\xfa\xb4\x34\xb8\xfc\x3e\xc8"
6747 "\x5d\x90\x71\x6d\x7a\x79\xef\x06",
6748 .ksize = 1088,
6749 .plaintext = "\xaa\x5d\x54\xcb\xea\x1e\x46\x0f"
6750 "\x45\x87\x70\x51\x8a\x66\x7a\x33"
6751 "\xb4\x18\xff\xa9\x82\xf9\x45\x4b"
6752 "\x93\xae\x2e\x7f\xab\x98\xfe\xbf"
6753 "\x01\xee\xe5\xa0\x37\x8f\x57\xa6"
6754 "\xb0\x76\x0d\xa4\xd6\x28\x2b\x5d"
6755 "\xe1\x03\xd6\x1c\x6f\x34\x0d\xe7"
6756 "\x61\x2d\x2e\xe5\xae\x5d\x47\xc7"
6757 "\x80\x4b\x18\x8f\xa8\x99\xbc\x28"
6758 "\xed\x1d\x9d\x86\x7d\xd7\x41\xd1"
6759 "\xe0\x2b\xe1\x8c\x93\x2a\xa7\x80"
6760 "\xe1\x07\xa0\xa9\x9f\x8c\x8d\x1a"
6761 "\x55\xfc\x6b\x24\x7a\xbd\x3e\x51"
6762 "\x68\x4b\x26\x59\xc8\xa7\x16\xd9"
6763 "\xb9\x61\x13\xde\x8b\x63\x1c\xf6"
6764 "\x60\x01\xfb\x08\xb3\x5b\x0a\xbf"
6765 "\x34\x73\xda\x87\x87\x3d\x6f\x97"
6766 "\x4a\x0c\xa3\x58\x20\xa2\xc0\x81"
6767 "\x5b\x8c\xef\xa9\xc2\x01\x1e\x64"
6768 "\x83\x8c\xbc\x03\xb6\xd0\x29\x9f"
6769 "\x54\xe2\xce\x8b\xc2\x07\x85\x78"
6770 "\x25\x38\x96\x4c\xb4\xbe\x17\x4a"
6771 "\x65\xa6\xfa\x52\x9d\x66\x9d\x65"
6772 "\x4a\xd1\x01\x01\xf0\xcb\x13\xcc"
6773 "\xa5\x82\xf3\xf2\x66\xcd\x3f\x9d"
6774 "\xd1\xaa\xe4\x67\xea\xf2\xad\x88"
6775 "\x56\x76\xa7\x9b\x59\x3c\xb1\x5d"
6776 "\x78\xfd\x69\x79\x74\x78\x43\x26"
6777 "\x7b\xde\x3f\xf1\xf5\x4e\x14\xd9"
6778 "\x15\xf5\x75\xb5\x2e\x19\xf3\x0c"
6779 "\x48\x72\xd6\x71\x6d\x03\x6e\xaa"
6780 "\xa7\x08\xf9\xaa\x70\xa3\x0f\x4d"
6781 "\x12\x8a\xdd\xe3\x39\x73\x7e\xa7"
6782 "\xea\x1f\x6d\x06\x26\x2a\xf2\xc5"
6783 "\x52\xb4\xbf\xfd\x52\x0c\x06\x60"
6784 "\x90\xd1\xb2\x7b\x56\xae\xac\x58"
6785 "\x5a\x6b\x50\x2a\xf5\xe0\x30\x3c"
6786 "\x2a\x98\x0f\x1b\x5b\x0a\x84\x6c"
6787 "\x31\xae\x92\xe2\xd4\xbb\x7f\x59"
6788 "\x26\x10\xb9\x89\x37\x68\x26\xbf"
6789 "\x41\xc8\x49\xc4\x70\x35\x7d\xff"
6790 "\x2d\x7f\xf6\x8a\x93\x68\x8c\x78"
6791 "\x0d\x53\xce\x7d\xff\x7d\xfb\xae"
6792 "\x13\x1b\x75\xc4\x78\xd7\x71\xd8"
6793 "\xea\xd3\xf4\x9d\x95\x64\x8e\xb4"
6794 "\xde\xb8\xe4\xa6\x68\xc8\xae\x73"
6795 "\x58\xaf\xa8\xb0\x5a\x20\xde\x87"
6796 "\x43\xb9\x0f\xe3\xad\x41\x4b\xd5"
6797 "\xb7\xad\x16\x00\xa6\xff\xf6\x74"
6798 "\xbf\x8c\x9f\xb3\x58\x1b\xb6\x55"
6799 "\xa9\x90\x56\x28\xf0\xb5\x13\x4e"
6800 "\x9e\xf7\x25\x86\xe0\x07\x7b\x98"
6801 "\xd8\x60\x5d\x38\x95\x3c\xe4\x22"
6802 "\x16\x2f\xb2\xa2\xaf\xe8\x90\x17"
6803 "\xec\x11\x83\x1a\xf4\xa9\x26\xda"
6804 "\x39\x72\xf5\x94\x61\x05\x51\xec"
6805 "\xa8\x30\x8b\x2c\x13\xd0\x72\xac"
6806 "\xb9\xd2\xa0\x4c\x4b\x78\xe8\x6e"
6807 "\x04\x85\xe9\x04\x49\x82\x91\xff"
6808 "\x89\xe5\xab\x4c\xaa\x37\x03\x12"
6809 "\xca\x8b\x74\x10\xfd\x9e\xd9\x7b"
6810 "\xcb\xdb\x82\x6e\xce\x2e\x33\x39"
6811 "\xce\xd2\x84\x6e\x34\x71\x51\x6e"
6812 "\x0d\xd6\x01\x87\xc7\xfa\x0a\xd3"
6813 "\xad\x36\xf3\x4c\x9f\x96\x5e\x62"
6814 "\x62\x54\xc3\x03\x78\xd6\xab\xdd"
6815 "\x89\x73\x55\x25\x30\xf8\xa7\xe6"
6816 "\x4f\x11\x0c\x7c\x0a\xa1\x2b\x7b"
6817 "\x3d\x0d\xde\x81\xd4\x9d\x0b\xae"
6818 "\xdf\x00\xf9\x4c\xb6\x90\x8e\x16"
6819 "\xcb\x11\xc8\xd1\x2e\x73\x13\x75"
6820 "\x75\x3e\xaa\xf5\xee\x02\xb3\x18"
6821 "\xa6\x2d\xf5\x3b\x51\xd1\x1f\x47"
6822 "\x6b\x2c\xdb\xc4\x10\xe0\xc8\xba"
6823 "\x9d\xac\xb1\x9d\x75\xd5\x41\x0e"
6824 "\x7e\xbe\x18\x5b\xa4\x1f\xf8\x22"
6825 "\x4c\xc1\x68\xda\x6d\x51\x34\x6c"
6826 "\x19\x59\xec\xb5\xb1\xec\xa7\x03"
6827 "\xca\x54\x99\x63\x05\x6c\xb1\xac"
6828 "\x9c\x31\xd6\xdb\xba\x7b\x14\x12"
6829 "\x7a\xc3\x2f\xbf\x8d\xdc\x37\x46"
6830 "\xdb\xd2\xbc\xd4\x2f\xab\x30\xd5"
6831 "\xed\x34\x99\x8e\x83\x3e\xbe\x4c"
6832 "\x86\x79\x58\xe0\x33\x8d\x9a\xb8"
6833 "\xa9\xa6\x90\x46\xa2\x02\xb8\xdd"
6834 "\xf5\xf9\x1a\x5c\x8c\x01\xaa\x6e"
6835 "\xb4\x22\x12\xf5\x0c\x1b\x9b\x7a"
6836 "\xc3\x80\xf3\x06\x00\x5f\x30\xd5"
6837 "\x06\xdb\x7d\x82\xc2\xd4\x0b\x4c"
6838 "\x5f\xe9\xc5\xf5\xdf\x97\x12\xbf"
6839 "\x56\xaf\x9b\x69\xcd\xee\x30\xb4"
6840 "\xa8\x71\xff\x3e\x7d\x73\x7a\xb4"
6841 "\x0d\xa5\x46\x7a\xf3\xf4\x15\x87"
6842 "\x5d\x93\x2b\x8c\x37\x64\xb5\xdd"
6843 "\x48\xd1\xe5\x8c\xae\xd4\xf1\x76"
6844 "\xda\xf4\xba\x9e\x25\x0e\xad\xa3"
6845 "\x0d\x08\x7c\xa8\x82\x16\x8d\x90"
6846 "\x56\x40\x16\x84\xe7\x22\x53\x3a"
6847 "\x58\xbc\xb9\x8f\x33\xc8\xc2\x84"
6848 "\x22\xe6\x0d\xe7\xb3\xdc\x5d\xdf"
6849 "\xd7\x2a\x36\xe4\x16\x06\x07\xd2"
6850 "\x97\x60\xb2\xf5\x5e\x14\xc9\xfd"
6851 "\x8b\x05\xd1\xce\xee\x9a\x65\x99"
6852 "\xb7\xae\x19\xb7\xc8\xbc\xd5\xa2"
6853 "\x7b\x95\xe1\xcc\xba\x0d\xdc\x8a"
6854 "\x1d\x59\x52\x50\xaa\x16\x02\x82"
6855 "\xdf\x61\x33\x2e\x44\xce\x49\xc7"
6856 "\xe5\xc6\x2e\x76\xcf\x80\x52\xf0"
6857 "\x3d\x17\x34\x47\x3f\xd3\x80\x48"
6858 "\xa2\xba\xd5\xc7\x7b\x02\x28\xdb"
6859 "\xac\x44\xc7\x6e\x05\x5c\xc2\x79"
6860 "\xb3\x7d\x6a\x47\x77\x66\xf1\x38"
6861 "\xf0\xf5\x4f\x27\x1a\x31\xca\x6c"
6862 "\x72\x95\x92\x8e\x3f\xb0\xec\x1d"
6863 "\xc7\x2a\xff\x73\xee\xdf\x55\x80"
6864 "\x93\xd2\xbd\x34\xd3\x9f\x00\x51"
6865 "\xfb\x2e\x41\xba\x6c\x5a\x7c\x17"
6866 "\x7f\xe6\x70\xac\x8d\x39\x3f\x77"
6867 "\xe2\x23\xac\x8f\x72\x4e\xe4\x53"
6868 "\xcc\xf1\x1b\xf1\x35\xfe\x52\xa4"
6869 "\xd6\xb8\x40\x6b\xc1\xfd\xa0\xa1"
6870 "\xf5\x46\x65\xc2\x50\xbb\x43\xe2"
6871 "\xd1\x43\x28\x34\x74\xf5\x87\xa0"
6872 "\xf2\x5e\x27\x3b\x59\x2b\x3e\x49"
6873 "\xdf\x46\xee\xaf\x71\xd7\x32\x36"
6874 "\xc7\x14\x0b\x58\x6e\x3e\x2d\x41"
6875 "\xfa\x75\x66\x3a\x54\xe0\xb2\xb9"
6876 "\xaf\xdd\x04\x80\x15\x19\x3f\x6f"
6877 "\xce\x12\xb4\xd8\xe8\x89\x3c\x05"
6878 "\x30\xeb\xf3\x3d\xcd\x27\xec\xdc"
6879 "\x56\x70\x12\xcf\x78\x2b\x77\xbf"
6880 "\x22\xf0\x1b\x17\x9c\xcc\xd6\x1b"
6881 "\x2d\x3d\xa0\x3b\xd8\xc9\x70\xa4"
6882 "\x7a\x3e\x07\xb9\x06\xc3\xfa\xb0"
6883 "\x33\xee\xc1\xd8\xf6\xe0\xf0\xb2"
6884 "\x61\x12\x69\xb0\x5f\x28\x99\xda"
6885 "\xc3\x61\x48\xfa\x07\x16\x03\xc4"
6886 "\xa8\xe1\x3c\xe8\x0e\x64\x15\x30"
6887 "\xc1\x9d\x84\x2f\x73\x98\x0e\x3a"
6888 "\xf2\x86\x21\xa4\x9e\x1d\xb5\x86"
6889 "\x16\xdb\x2b\x9a\x06\x64\x8e\x79"
6890 "\x8d\x76\x3e\xc3\xc2\x64\x44\xe3"
6891 "\xda\xbc\x1a\x52\xd7\x61\x03\x65"
6892 "\x54\x32\x77\x01\xed\x9d\x8a\x43"
6893 "\x25\x24\xe3\xc1\xbe\xb8\x2f\xcb"
6894 "\x89\x14\x64\xab\xf6\xa0\x6e\x02"
6895 "\x57\xe4\x7d\xa9\x4e\x9a\x03\x36"
6896 "\xad\xf1\xb1\xfc\x0b\xe6\x79\x51"
6897 "\x9f\x81\x77\xc4\x14\x78\x9d\xbf"
6898 "\xb6\xd6\xa3\x8c\xba\x0b\x26\xe7"
6899 "\xc8\xb9\x5c\xcc\xe1\x5f\xd5\xc6"
6900 "\xc4\xca\xc2\xa3\x45\xba\x94\x13"
6901 "\xb2\x8f\xc3\x54\x01\x09\xe7\x8b"
6902 "\xda\x2a\x0a\x11\x02\x43\xcb\x57"
6903 "\xc9\xcc\xb5\x5c\xab\xc4\xec\x54"
6904 "\x00\x06\x34\xe1\x6e\x03\x89\x7c"
6905 "\xc6\xfb\x6a\xc7\x60\x43\xd6\xc5"
6906 "\xb5\x68\x72\x89\x8f\x42\xc3\x74"
6907 "\xbd\x25\xaa\x9f\x67\xb5\xdf\x26"
6908 "\x20\xe8\xb7\x01\x3c\xe4\x77\xce"
6909 "\xc4\x65\xa7\x23\x79\xea\x33\xc7"
6910 "\x82\x14\x5c\x82\xf2\x4e\x3d\xf6"
6911 "\xc6\x4a\x0e\x29\xbb\xec\x44\xcd"
6912 "\x2f\xd1\x4f\x21\x71\xa9\xce\x0f"
6913 "\x5c\xf2\x72\x5c\x08\x2e\x21\xd2"
6914 "\xc3\x29\x13\xd8\xac\xc3\xda\x13"
6915 "\x1a\x9d\xa7\x71\x1d\x27\x1d\x27"
6916 "\x1d\xea\xab\x44\x79\xad\xe5\xeb"
6917 "\xef\x1f\x22\x0a\x44\x4f\xcb\x87"
6918 "\xa7\x58\x71\x0e\x66\xf8\x60\xbf"
6919 "\x60\x74\x4a\xb4\xec\x2e\xfe\xd3"
6920 "\xf5\xb8\xfe\x46\x08\x50\x99\x6c"
6921 "\x66\xa5\xa8\x34\x44\xb5\xe5\xf0"
6922 "\xdd\x2c\x67\x4e\x35\x96\x8e\x67"
6923 "\x48\x3f\x5f\x37\x44\x60\x51\x2e"
6924 "\x14\x91\x5e\x57\xc3\x0e\x79\x77"
6925 "\x2f\x03\xf4\xe2\x1c\x72\xbf\x85"
6926 "\x5d\xd3\x17\xdf\x6c\xc5\x70\x24"
6927 "\x42\xdf\x51\x4e\x2a\xb2\xd2\x5b"
6928 "\x9e\x69\x83\x41\x11\xfe\x73\x22"
6929 "\xde\x8a\x9e\xd8\x8a\xfb\x20\x38"
6930 "\xd8\x47\x6f\xd5\xed\x8f\x41\xfd"
6931 "\x13\x7a\x18\x03\x7d\x0f\xcd\x7d"
6932 "\xa6\x7d\x31\x9e\xf1\x8f\x30\xa3"
6933 "\x8b\x4c\x24\xb7\xf5\x48\xd7\xd9"
6934 "\x12\xe7\x84\x97\x5c\x31\x6d\xfb"
6935 "\xdf\xf3\xd3\xd1\xd5\x0c\x30\x06"
6936 "\x01\x6a\xbc\x6c\x78\x7b\xa6\x50"
6937 "\xfa\x0f\x3c\x42\x2d\xa5\xa3\x3b"
6938 "\xcf\x62\x50\xff\x71\x6d\xe7\xda"
6939 "\x27\xab\xc6\x67\x16\x65\x68\x64"
6940 "\xc7\xd5\x5f\x81\xa9\xf6\x65\xb3"
6941 "\x5e\x43\x91\x16\xcd\x3d\x55\x37"
6942 "\x55\xb3\xf0\x28\xc5\x54\x19\xc0"
6943 "\xe0\xd6\x2a\x61\xd4\xc8\x72\x51"
6944 "\xe9\xa1\x7b\x48\x21\xad\x44\x09"
6945 "\xe4\x01\x61\x3c\x8a\x5b\xf9\xa1"
6946 "\x6e\x1b\xdf\xc0\x04\xa8\x8b\xf2"
6947 "\x21\xbe\x34\x7b\xfc\xa1\xcd\xc9"
6948 "\xa9\x96\xf4\xa4\x4c\xf7\x4e\x8f"
6949 "\x84\xcc\xd3\xa8\x92\x77\x8f\x36"
6950 "\xe2\x2e\x8c\x33\xe8\x84\xa6\x0c"
6951 "\x6c\x8a\xda\x14\x32\xc2\x96\xff"
6952 "\xc6\x4a\xc2\x9b\x30\x7f\xd1\x29"
6953 "\xc0\xd5\x78\x41\x00\x80\x80\x03"
6954 "\x2a\xb1\xde\x26\x03\x48\x49\xee"
6955 "\x57\x14\x76\x51\x3c\x36\x5d\x0a"
6956 "\x5c\x9f\xe8\xd8\x53\xdb\x4f\xd4"
6957 "\x38\xbf\x66\xc9\x75\x12\x18\x75"
6958 "\x34\x2d\x93\x22\x96\x51\x24\x6e"
6959 "\x4e\xd9\x30\xea\x67\xff\x92\x1c"
6960 "\x16\x26\xe9\xb5\x33\xab\x8c\x22"
6961 "\x47\xdb\xa0\x2c\x08\xf0\x12\x69"
6962 "\x7e\x93\x52\xda\xa5\xe5\xca\xc1"
6963 "\x0f\x55\x2a\xbd\x09\x30\x88\x1b"
6964 "\x9c\xc6\x9f\xe6\xdb\xa6\x92\xeb"
6965 "\xf4\xbd\x5c\xc4\xdb\xc6\x71\x09"
6966 "\xab\x5e\x48\x0c\xed\x6f\xda\x8e"
6967 "\x8d\x0c\x98\x71\x7d\x10\xd0\x9c"
6968 "\x20\x9b\x79\x53\x26\x5d\xb9\x85"
6969 "\x8a\x31\xb8\xc5\x1c\x97\xde\x88"
6970 "\x61\x55\x7f\x7c\x21\x06\xea\xc4"
6971 "\x5f\xaf\xf2\xf0\xd5\x5e\x7d\xb4"
6972 "\x6e\xcf\xe9\xae\x1b\x0e\x11\x80"
6973 "\xc1\x9a\x74\x7e\x52\x6f\xa0\xb7"
6974 "\x24\xcd\x8d\x0a\x11\x40\x63\x72"
6975 "\xfa\xe2\xc5\xb3\x94\xef\x29\xa2"
6976 "\x1a\x23\x43\x04\x37\x55\x0d\xe9"
6977 "\x83\xb2\x29\x51\x49\x64\xa0\xbd"
6978 "\xde\x73\xfd\xa5\x7c\x95\x70\x62"
6979 "\x58\xdc\xe2\xd0\xbf\x98\xf5\x8a"
6980 "\x6a\xfd\xce\xa8\x0e\x42\x2a\xeb"
6981 "\xd2\xff\x83\x27\x53\x5c\xa0\x6e"
6982 "\x93\xef\xe2\xb9\x5d\x35\xd6\x98"
6983 "\xf6\x71\x19\x7a\x54\xa1\xa7\xe8"
6984 "\x09\xfe\xf6\x9e\xc7\xbd\x3e\x29"
6985 "\xbd\x6b\x17\xf4\xe7\x3e\x10\x5c"
6986 "\xc1\xd2\x59\x4f\x4b\x12\x1a\x5b"
6987 "\x50\x80\x59\xb9\xec\x13\x66\xa8"
6988 "\xd2\x31\x7b\x6a\x61\x22\xdd\x7d"
6989 "\x61\xee\x87\x16\x46\x9f\xf9\xc7"
6990 "\x41\xee\x74\xf8\xd0\x96\x2c\x76"
6991 "\x2a\xac\x7d\x6e\x9f\x0e\x7f\x95"
6992 "\xfe\x50\x16\xb2\x23\xca\x62\xd5"
6993 "\x68\xcf\x07\x3f\x3f\x97\x85\x2a"
6994 "\x0c\x25\x45\xba\xdb\x32\xcb\x83"
6995 "\x8c\x4f\xe0\x6d\x9a\x99\xf9\xc9"
6996 "\xda\xd4\x19\x31\xc1\x7c\x6d\xd9"
6997 "\x9c\x56\xd3\xec\xc1\x81\x4c\xed"
6998 "\x28\x9d\x87\xeb\x19\xd7\x1a\x4f"
6999 "\x04\x6a\xcb\x1f\xcf\x1f\xa2\x16"
7000 "\xfc\x2a\x0d\xa1\x14\x2d\xfa\xc5"
7001 "\x5a\xd2\xc5\xf9\x19\x7c\x20\x1f"
7002 "\x2d\x10\xc0\x66\x7c\xd9\x2d\xe5"
7003 "\x88\x70\x59\xa7\x85\xd5\x2e\x7c"
7004 "\x5c\xe3\xb7\x12\xd6\x97\x3f\x29",
7005 .psize = 2048,
7006 .digest = "\x37\x90\x92\xc2\xeb\x01\x87\xd9"
7007 "\x95\xc7\x91\xc3\x17\x8b\x38\x52",
7008 }
7009};
7010
7011
da7f033d
HX
7012/*
7013 * DES test vectors.
7014 */
92a4c9fe 7015static const struct cipher_testvec des_tv_template[] = {
da7f033d
HX
7016 { /* From Applied Cryptography */
7017 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
7018 .klen = 8,
92a4c9fe
EB
7019 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7",
7020 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d",
7021 .len = 8,
da7f033d
HX
7022 }, { /* Same key, different plaintext block */
7023 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
7024 .klen = 8,
92a4c9fe
EB
7025 .ptext = "\x22\x33\x44\x55\x66\x77\x88\x99",
7026 .ctext = "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
7027 .len = 8,
da7f033d
HX
7028 }, { /* Sbox test from NBS */
7029 .key = "\x7c\xa1\x10\x45\x4a\x1a\x6e\x57",
7030 .klen = 8,
92a4c9fe
EB
7031 .ptext = "\x01\xa1\xd6\xd0\x39\x77\x67\x42",
7032 .ctext = "\x69\x0f\x5b\x0d\x9a\x26\x93\x9b",
7033 .len = 8,
da7f033d
HX
7034 }, { /* Three blocks */
7035 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
7036 .klen = 8,
92a4c9fe 7037 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
da7f033d
HX
7038 "\x22\x33\x44\x55\x66\x77\x88\x99"
7039 "\xca\xfe\xba\xbe\xfe\xed\xbe\xef",
92a4c9fe 7040 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
da7f033d
HX
7041 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b"
7042 "\xb4\x99\x26\xf7\x1f\xe1\xd4\x90",
92a4c9fe 7043 .len = 24,
da7f033d 7044 }, { /* Weak key */
09e21784 7045 .fail = true,
da7f033d
HX
7046 .wk = 1,
7047 .key = "\x01\x01\x01\x01\x01\x01\x01\x01",
7048 .klen = 8,
92a4c9fe
EB
7049 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7",
7050 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d",
7051 .len = 8,
da7f033d
HX
7052 }, { /* Two blocks -- for testing encryption across pages */
7053 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
7054 .klen = 8,
92a4c9fe 7055 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
da7f033d 7056 "\x22\x33\x44\x55\x66\x77\x88\x99",
92a4c9fe 7057 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
da7f033d 7058 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
92a4c9fe 7059 .len = 16,
097012e8
EB
7060 }, {
7061 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
7062 .klen = 8,
92a4c9fe 7063 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
097012e8 7064 "\xa3\x99\x7b\xca\xaf\x69\xa0\xf5",
92a4c9fe 7065 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
097012e8 7066 "\x69\x0f\x5b\x0d\x9a\x26\x93\x9b",
92a4c9fe 7067 .len = 16,
da7f033d
HX
7068 }, { /* Four blocks -- for testing encryption with chunking */
7069 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
7070 .klen = 8,
92a4c9fe 7071 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
da7f033d
HX
7072 "\x22\x33\x44\x55\x66\x77\x88\x99"
7073 "\xca\xfe\xba\xbe\xfe\xed\xbe\xef"
7074 "\x22\x33\x44\x55\x66\x77\x88\x99",
92a4c9fe 7075 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
da7f033d
HX
7076 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b"
7077 "\xb4\x99\x26\xf7\x1f\xe1\xd4\x90"
7078 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
92a4c9fe 7079 .len = 32,
8163fc30
JK
7080 }, { /* Generated with Crypto++ */
7081 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
7082 .klen = 8,
92a4c9fe 7083 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8163fc30
JK
7084 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
7085 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
7086 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
7087 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
7088 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
7089 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
7090 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
7091 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
7092 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
7093 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
7094 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
7095 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
7096 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
7097 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
7098 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
7099 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
7100 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
7101 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
7102 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
7103 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
7104 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
7105 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
7106 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
7107 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
7108 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
7109 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
7110 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
7111 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
7112 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
7113 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
92a4c9fe 7114 .ctext = "\x88\xCB\x1F\xAB\x2F\x2A\x49\x57"
8163fc30
JK
7115 "\x92\xB9\x77\xFF\x2F\x47\x58\xDD"
7116 "\xD7\x8A\x91\x95\x26\x33\x78\xB2"
7117 "\x33\xBA\xB2\x3E\x02\xF5\x1F\xEF"
7118 "\x98\xC5\xA6\xD2\x7D\x79\xEC\xB3"
7119 "\x45\xF3\x4C\x61\xAC\x6C\xC2\x55"
7120 "\xE5\xD3\x06\x58\x8A\x42\x3E\xDD"
7121 "\x3D\x20\x45\xE9\x6F\x0D\x25\xA8"
7122 "\xA5\xC7\x69\xCE\xD5\x3B\x7B\xC9"
7123 "\x9E\x65\xE7\xA3\xF2\xE4\x18\x94"
7124 "\xD2\x81\xE9\x33\x2B\x2D\x49\xC4"
7125 "\xFE\xDA\x7F\xE2\xF2\x8C\x9C\xDC"
7126 "\x73\x58\x11\x1F\x81\xD7\x21\x1A"
7127 "\x80\xD0\x0D\xE8\x45\xD6\xD8\xD5"
7128 "\x2E\x51\x16\xCA\x09\x89\x54\x62"
7129 "\xF7\x04\x3D\x75\xB9\xA3\x84\xF4"
7130 "\x62\xF0\x02\x58\x83\xAF\x30\x87"
7131 "\x85\x3F\x01\xCD\x8E\x58\x42\xC4"
7132 "\x41\x73\xE0\x15\x0A\xE6\x2E\x80"
7133 "\x94\xF8\x5B\x3A\x4E\xDF\x51\xB2"
7134 "\x9D\xE4\xC4\x9D\xF7\x3F\xF8\x8E"
7135 "\x37\x22\x4D\x00\x2A\xEF\xC1\x0F"
7136 "\x14\xA0\x66\xAB\x79\x39\xD0\x8E"
7137 "\xE9\x95\x61\x74\x12\xED\x07\xD7"
7138 "\xDD\x95\xDC\x7B\x57\x25\x27\x9C"
7139 "\x51\x96\x16\xF7\x94\x61\xB8\x87"
7140 "\xF0\x21\x1B\x32\xFB\x07\x0F\x29"
7141 "\x56\xBD\x9D\x22\xA2\x9F\xA2\xB9"
7142 "\x46\x31\x4C\x5E\x2E\x95\x61\xEF"
7143 "\xE1\x58\x39\x09\xB4\x8B\x40\xAC"
7144 "\x5F\x62\xC7\x72\xD9\xFC\xCB\x9A",
92a4c9fe 7145 .len = 248,
da7f033d
HX
7146 },
7147};
7148
92a4c9fe 7149static const struct cipher_testvec des_cbc_tv_template[] = {
da7f033d
HX
7150 { /* From OpenSSL */
7151 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
7152 .klen = 8,
7153 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
cdc69469 7154 .iv_out = "\x46\x8e\x91\x15\x78\x88\xba\x68",
92a4c9fe 7155 .ptext = "\x37\x36\x35\x34\x33\x32\x31\x20"
da7f033d
HX
7156 "\x4e\x6f\x77\x20\x69\x73\x20\x74"
7157 "\x68\x65\x20\x74\x69\x6d\x65\x20",
92a4c9fe 7158 .ctext = "\xcc\xd1\x73\xff\xab\x20\x39\xf4"
da7f033d
HX
7159 "\xac\xd8\xae\xfd\xdf\xd8\xa1\xeb"
7160 "\x46\x8e\x91\x15\x78\x88\xba\x68",
92a4c9fe 7161 .len = 24,
da7f033d
HX
7162 }, { /* FIPS Pub 81 */
7163 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
7164 .klen = 8,
7165 .iv = "\x12\x34\x56\x78\x90\xab\xcd\xef",
cdc69469 7166 .iv_out = "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
92a4c9fe
EB
7167 .ptext = "\x4e\x6f\x77\x20\x69\x73\x20\x74",
7168 .ctext = "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
7169 .len = 8,
da7f033d
HX
7170 }, {
7171 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
7172 .klen = 8,
7173 .iv = "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
cdc69469 7174 .iv_out = "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
92a4c9fe
EB
7175 .ptext = "\x68\x65\x20\x74\x69\x6d\x65\x20",
7176 .ctext = "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
7177 .len = 8,
da7f033d
HX
7178 }, {
7179 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
7180 .klen = 8,
7181 .iv = "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
cdc69469 7182 .iv_out = "\x68\x37\x88\x49\x9a\x7c\x05\xf6",
92a4c9fe
EB
7183 .ptext = "\x66\x6f\x72\x20\x61\x6c\x6c\x20",
7184 .ctext = "\x68\x37\x88\x49\x9a\x7c\x05\xf6",
7185 .len = 8,
8163fc30
JK
7186 }, { /* Generated with Crypto++ */
7187 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
7188 .klen = 8,
7189 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47",
cdc69469 7190 .iv_out = "\xC6\x4A\xF3\x55\xC7\x29\x2E\x63",
92a4c9fe 7191 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8163fc30
JK
7192 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
7193 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
7194 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
7195 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
7196 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
7197 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
7198 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
7199 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
7200 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
7201 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
7202 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
7203 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
7204 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
7205 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
7206 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
7207 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
7208 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
7209 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
7210 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
7211 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
7212 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
7213 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
7214 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
7215 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
7216 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
7217 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
7218 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
7219 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
7220 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
7221 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
92a4c9fe 7222 .ctext = "\x71\xCC\x56\x1C\x87\x2C\x43\x20"
8163fc30
JK
7223 "\x1C\x20\x13\x09\xF9\x2B\x40\x47"
7224 "\x99\x10\xD1\x1B\x65\x33\x33\xBA"
7225 "\x88\x0D\xA2\xD1\x86\xFF\x4D\xF4"
7226 "\x5A\x0C\x12\x96\x32\x57\xAA\x26"
7227 "\xA7\xF4\x32\x8D\xBC\x10\x31\x9E"
7228 "\x81\x72\x74\xDE\x30\x19\x69\x49"
7229 "\x54\x9C\xC3\xEB\x0B\x97\xDD\xD1"
7230 "\xE8\x6D\x0D\x05\x83\xA5\x12\x08"
7231 "\x47\xF8\x88\x03\x86\x51\x3C\xEF"
7232 "\xE7\x11\x73\x4D\x44\x2B\xE2\x16"
7233 "\xE8\xA5\x06\x50\x66\x70\x0E\x14"
7234 "\xBA\x21\x3B\xD5\x23\x5B\xA7\x8F"
7235 "\x56\xB6\xA7\x44\xDB\x86\xAB\x69"
7236 "\x33\x3C\xBE\x64\xC4\x22\xD3\xFE"
7237 "\x49\x90\x88\x6A\x09\x8F\x76\x59"
7238 "\xCB\xB7\xA0\x2D\x79\x75\x92\x8A"
7239 "\x82\x1D\xC2\xFE\x09\x1F\x78\x6B"
7240 "\x2F\xD6\xA4\x87\x1E\xC4\x53\x63"
7241 "\x80\x02\x61\x2F\xE3\x46\xB6\xB5"
7242 "\xAA\x95\xF4\xEE\xA7\x64\x2B\x4F"
7243 "\x20\xCF\xD2\x47\x4E\x39\x65\xB3"
7244 "\x11\x87\xA2\x6C\x49\x7E\x36\xC7"
7245 "\x62\x8B\x48\x0D\x6A\x64\x00\xBD"
7246 "\x71\x91\x8C\xE9\x70\x19\x01\x4F"
7247 "\x4E\x68\x23\xBA\xDA\x24\x2E\x45"
7248 "\x02\x14\x33\x21\xAE\x58\x4B\xCF"
7249 "\x3B\x4B\xE8\xF8\xF6\x4F\x34\x93"
7250 "\xD7\x07\x8A\xD7\x18\x92\x36\x8C"
7251 "\x82\xA9\xBD\x6A\x31\x91\x39\x11"
7252 "\xC6\x4A\xF3\x55\xC7\x29\x2E\x63",
92a4c9fe 7253 .len = 248,
8163fc30
JK
7254 },
7255};
7256
92a4c9fe 7257static const struct cipher_testvec des_ctr_tv_template[] = {
8163fc30
JK
7258 { /* Generated with Crypto++ */
7259 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
7260 .klen = 8,
7261 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0 7262 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x1C",
92a4c9fe 7263 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8163fc30
JK
7264 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
7265 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
7266 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
7267 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
7268 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
7269 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
7270 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
7271 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
7272 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
7273 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
7274 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
7275 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
7276 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
7277 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
7278 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
7279 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
7280 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
7281 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
7282 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
7283 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
7284 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
7285 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
7286 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
7287 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
7288 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
7289 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
7290 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
7291 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
7292 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
7293 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
92a4c9fe 7294 .ctext = "\x2F\x96\x06\x0F\x50\xC9\x68\x03"
8163fc30
JK
7295 "\x0F\x31\xD4\x64\xA5\x29\x77\x35"
7296 "\xBC\x7A\x9F\x19\xE7\x0D\x33\x3E"
7297 "\x12\x0B\x8C\xAE\x48\xAE\xD9\x02"
7298 "\x0A\xD4\xB0\xD6\x37\xB2\x65\x1C"
7299 "\x4B\x65\xEB\x24\xB5\x8E\xAD\x47"
7300 "\x0D\xDA\x79\x77\xA0\x29\xA0\x2B"
7301 "\xC8\x0F\x85\xDC\x03\x13\xA9\x04"
7302 "\x19\x40\xBE\xBE\x5C\x49\x4A\x69"
7303 "\xED\xE8\xE1\x9E\x14\x43\x74\xDE"
7304 "\xEC\x6E\x11\x3F\x36\xEF\x7B\xFB"
7305 "\xBE\x4C\x91\x43\x22\x65\x72\x48"
7306 "\xE2\x12\xED\x88\xAC\xA7\xC9\x91"
7307 "\x14\xA2\x36\x1C\x29\xFF\xC8\x4F"
7308 "\x72\x5C\x4B\xB0\x1E\x93\xC2\xFA"
7309 "\x9D\x53\x86\xA0\xAE\xC6\xB7\x3C"
7310 "\x59\x0C\xD0\x8F\xA6\xD8\xA4\x31"
7311 "\xB7\x30\x1C\x21\x38\xFB\x68\x8C"
7312 "\x2E\xF5\x6E\x73\xC3\x16\x5F\x12"
7313 "\x0C\x33\xB9\x1E\x7B\x70\xDE\x86"
7314 "\x32\xB3\xC1\x16\xAB\xD9\x49\x0B"
7315 "\x96\x28\x72\x6B\xF3\x30\xA9\xEB"
7316 "\x69\xE2\x1E\x58\x46\xA2\x8E\xC7"
7317 "\xC0\xEF\x07\xB7\x77\x2C\x00\x05"
7318 "\x46\xBD\xFE\x53\x81\x8B\xA4\x03"
7319 "\x20\x0F\xDB\x78\x0B\x1F\x53\x04"
7320 "\x4C\x60\x4C\xC3\x2A\x86\x86\x7E"
7321 "\x13\xD2\x26\xED\x5D\x3E\x9C\xF2"
7322 "\x5C\xC4\x15\xC9\x9A\x21\xC5\xCD"
7323 "\x19\x7F\x99\x19\x53\xCE\x1D\x14"
7324 "\x69\x74\xA1\x06\x46\x0F\x4E\x75",
92a4c9fe 7325 .len = 248,
8163fc30
JK
7326 }, { /* Generated with Crypto++ */
7327 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
7328 .klen = 8,
7329 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47",
e674dbc0 7330 .iv_out = "\xE7\x82\x1D\xB8\x53\x11\xAC\x66",
92a4c9fe 7331 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8163fc30
JK
7332 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
7333 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
7334 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
7335 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
7336 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
7337 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
7338 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
7339 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
7340 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
7341 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
7342 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
7343 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
7344 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
7345 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
7346 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
7347 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
7348 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
7349 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
7350 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
7351 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
7352 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
7353 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
7354 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
7355 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
7356 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
7357 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
7358 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
7359 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
7360 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
7361 "\xC6\x2F\xBB\x24\x8D\x19\x82",
92a4c9fe 7362 .ctext = "\x62\xE5\xF4\xDC\x99\xE7\x89\xE3"
8163fc30
JK
7363 "\xF4\x10\xCC\x21\x99\xEB\xDC\x15"
7364 "\x19\x13\x93\x27\x9D\xB6\x6F\x45"
7365 "\x17\x55\x61\x72\xC8\xD3\x7F\xA5"
7366 "\x32\xD0\xD3\x02\x15\xA4\x05\x23"
7367 "\x9C\x23\x61\x60\x77\x7B\x6C\x95"
7368 "\x26\x49\x42\x2E\xF3\xC1\x8C\x6D"
7369 "\xC8\x47\xD5\x94\xE7\x53\xC8\x23"
7370 "\x1B\xA5\x0B\xCB\x12\xD3\x7A\x12"
7371 "\xA4\x42\x15\x34\xF7\x5F\xDC\x58"
7372 "\x5B\x58\x4C\xAD\xD1\x33\x8E\xE6"
7373 "\xE5\xA0\xDA\x4D\x94\x3D\x63\xA8"
7374 "\x02\x82\xBB\x16\xB8\xDC\xB5\x58"
7375 "\xC3\x2D\x79\xE4\x25\x79\x43\xF9"
7376 "\x6D\xD3\xCA\xC0\xE8\x12\xD4\x7E"
7377 "\x04\x25\x79\xFD\x27\xFB\xC4\xEA"
7378 "\x32\x94\x48\x92\xF3\x68\x1A\x7F"
7379 "\x36\x33\x43\x79\xF7\xCA\xC2\x38"
7380 "\xC0\x68\xD4\x53\xA9\xCC\x43\x0C"
7381 "\x40\x57\x3E\xED\x00\x9F\x22\x6E"
7382 "\x80\x99\x0B\xCC\x40\x63\x46\x8A"
7383 "\xE8\xC4\x9B\x6D\x7A\x08\x6E\xA9"
7384 "\x6F\x84\xBC\xB3\xF4\x95\x0B\x2D"
7385 "\x6A\xBA\x37\x50\xC3\xCF\x9F\x7C"
7386 "\x59\x5E\xDE\x0B\x30\xFA\x34\x8A"
7387 "\xF8\xD1\xA2\xF8\x4E\xBD\x5D\x5E"
7388 "\x7D\x71\x99\xE0\xF6\xE5\x7C\xE0"
7389 "\x6D\xEE\x82\x89\x92\xD4\xF5\xD7"
7390 "\xDF\x85\x2D\xE1\xB2\xD6\xAB\x94"
7391 "\xA5\xA6\xE7\xB0\x51\x36\x52\x37"
7392 "\x91\x45\x05\x3E\x58\xBF\x32",
92a4c9fe 7393 .len = 247,
8163fc30
JK
7394 },
7395};
7396
92a4c9fe 7397static const struct cipher_testvec des3_ede_tv_template[] = {
da7f033d
HX
7398 { /* These are from openssl */
7399 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
7400 "\x55\x55\x55\x55\x55\x55\x55\x55"
7401 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
7402 .klen = 24,
92a4c9fe
EB
7403 .ptext = "\x73\x6f\x6d\x65\x64\x61\x74\x61",
7404 .ctext = "\x18\xd7\x48\xe5\x63\x62\x05\x72",
7405 .len = 8,
da7f033d
HX
7406 }, {
7407 .key = "\x03\x52\x02\x07\x67\x20\x82\x17"
7408 "\x86\x02\x87\x66\x59\x08\x21\x98"
7409 "\x64\x05\x6a\xbd\xfe\xa9\x34\x57",
7410 .klen = 24,
92a4c9fe
EB
7411 .ptext = "\x73\x71\x75\x69\x67\x67\x6c\x65",
7412 .ctext = "\xc0\x7d\x2a\x0f\xa5\x66\xfa\x30",
7413 .len = 8,
da7f033d
HX
7414 }, {
7415 .key = "\x10\x46\x10\x34\x89\x98\x80\x20"
7416 "\x91\x07\xd0\x15\x89\x19\x01\x01"
7417 "\x19\x07\x92\x10\x98\x1a\x01\x01",
7418 .klen = 24,
92a4c9fe
EB
7419 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
7420 .ctext = "\xe1\xef\x62\xc3\x32\xfe\x82\x5b",
7421 .len = 8,
e080b17a
JK
7422 }, { /* Generated with Crypto++ */
7423 .key = "\xF3\x9C\xD6\xF3\x9C\xB9\x5A\x67"
7424 "\x00\x5A\x67\x00\x2D\xCE\xEB\x2D"
7425 "\xCE\xEB\xB4\x51\x72\xB4\x51\x72",
7426 .klen = 24,
92a4c9fe 7427 .ptext = "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
e080b17a
JK
7428 "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
7429 "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
7430 "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
7431 "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
7432 "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
7433 "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
7434 "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
7435 "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
7436 "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
7437 "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
7438 "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
7439 "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
7440 "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
7441 "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
7442 "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
7443 "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
7444 "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
7445 "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
7446 "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
7447 "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
7448 "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
7449 "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
7450 "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
7451 "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
7452 "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
7453 "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
7454 "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
7455 "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
7456 "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
7457 "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
7458 "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
7459 "\x50\x3B\x82\x15\x99\x60\xCB\x52"
7460 "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
7461 "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
7462 "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
7463 "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
7464 "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
7465 "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
7466 "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
7467 "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
7468 "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
7469 "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
7470 "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
7471 "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
7472 "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
7473 "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
7474 "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
7475 "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
7476 "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
7477 "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
7478 "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
7479 "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
7480 "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
7481 "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
7482 "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
7483 "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
7484 "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
7485 "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
7486 "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
7487 "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
7488 "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
92a4c9fe 7489 .ctext = "\x4E\x9A\x40\x3D\x61\x7D\x17\xFA"
e080b17a
JK
7490 "\x16\x86\x88\x0B\xD8\xAE\xF8\xE4"
7491 "\x81\x01\x04\x00\x76\xFA\xED\xD3"
7492 "\x44\x7E\x21\x9D\xF0\xFB\x2B\x64"
7493 "\xCA\x4E\x90\xE0\xC0\x63\x28\x92"
7494 "\xF3\x1F\xA4\x53\x2C\x77\xCC\x77"
7495 "\x69\x56\xD0\x19\xAD\x00\x2D\x97"
7496 "\xBC\xDE\x49\x6A\x82\xBC\x16\xE2"
7497 "\x2F\x3E\x72\xEE\xD1\xCE\xFC\x1B"
7498 "\xEA\x32\x56\xE4\x0B\xAF\x27\x36"
7499 "\xAF\x08\xB9\x61\xB7\x48\x23\x27"
7500 "\xEE\x4D\xC8\x79\x56\x06\xEB\xC7"
7501 "\x5B\xCA\x0A\xC6\x5E\x5C\xCB\xB6"
7502 "\x9D\xDA\x04\x59\xE2\x09\x48\x7E"
7503 "\x6B\x37\xC6\xFE\x92\xA9\x1E\x6E"
7504 "\x0D\x19\xFA\x33\x0F\xEE\x36\x68"
7505 "\x11\xBB\xF9\x5A\x73\xAB\x3A\xEA"
7506 "\xAC\x28\xD8\xD5\x27\xE8\x6B\x16"
7507 "\x45\x86\x50\x01\x70\x35\x99\x92"
7508 "\xDF\x0C\x07\x88\x8B\x7F\x9E\x4B"
7509 "\xD2\x04\x84\x90\xC4\x27\xDF\x0A"
7510 "\x49\xA8\xA7\x1A\x6D\x78\x16\xCA"
7511 "\xB3\x18\x5C\xC3\x93\x63\x5A\x68"
7512 "\x77\x02\xBA\xED\x62\x71\xB1\xD9"
7513 "\x5E\xE5\x6F\x1A\xCC\x1D\xBE\x2E"
7514 "\x11\xF3\xA6\x97\xCA\x8E\xBF\xB4"
7515 "\x56\xA1\x36\x6B\xB1\x0A\x3E\x70"
7516 "\xEA\xD7\xCD\x72\x7B\x79\xC8\xAD"
7517 "\x6B\xFE\xFB\xBA\x64\xAE\x19\xC1"
7518 "\x82\xCF\x8A\xA1\x50\x17\x7F\xB2"
7519 "\x6F\x7B\x0F\x52\xC5\x3E\x4A\x52"
7520 "\x3F\xD9\x3F\x01\xA6\x41\x1A\xB3"
7521 "\xB3\x7A\x0E\x8E\x75\xB2\xB1\x5F"
7522 "\xDB\xEA\x84\x13\x26\x6C\x85\x4E"
7523 "\xAE\x6B\xDC\xE7\xE7\xAD\xB0\x06"
7524 "\x5C\xBA\x92\xD0\x30\xBB\x8D\xD2"
7525 "\xAE\x4C\x70\x85\xA0\x07\xE3\x2C"
7526 "\xD1\x27\x9C\xCF\xDB\x13\xB7\xE5"
7527 "\xF9\x6A\x02\xD0\x39\x9D\xB6\xE7"
7528 "\xD1\x17\x25\x08\xF9\xA9\xA6\x67"
7529 "\x38\x80\xD1\x22\xAB\x1A\xD7\x26"
7530 "\xAD\xCA\x19\x1B\xFA\x18\xA7\x57"
7531 "\x31\xEC\xC9\xED\xDB\x79\xC0\x48"
7532 "\xAC\x31\x9F\x03\x8B\x62\x5B\x7E"
7533 "\x0E\xA6\xD0\x64\xEE\xEA\x00\xFC"
7534 "\x58\xC8\xDE\x51\x4E\x17\x15\x11"
7535 "\x66\x58\xB6\x90\xDC\xDF\xA1\x49"
7536 "\xCA\x79\xE9\x31\x31\x42\xDC\x56"
7537 "\x0B\xCD\xB6\x0D\xC7\x64\xF7\x19"
7538 "\xD9\x42\x05\x7F\xBC\x2F\xFC\x90"
7539 "\xAE\x29\x86\xAA\x43\x7A\x4F\x6B"
7540 "\xCE\xEA\xBC\x31\x8D\x65\x9D\x46"
7541 "\xEA\x77\xB4\xF9\x58\xEA\x5D\x84"
7542 "\xE4\xDC\x14\xBB\xBD\x15\x0E\xDA"
7543 "\xD8\xE4\xA4\x5D\x61\xF9\x58\x0F"
7544 "\xE4\x82\x77\xCE\x87\xC0\x09\xF0"
7545 "\xD6\x10\x9E\x34\xE1\x0C\x67\x55"
7546 "\x7B\x6D\xD5\x51\x4B\x00\xEE\xBA"
7547 "\xF2\x7B\xBE\x75\x07\x42\x9D\x99"
7548 "\x12\xE1\x71\x4A\xF9\x2A\xF5\xF6"
7549 "\x93\x03\xD7\x51\x09\xFA\xBE\x68"
7550 "\xD8\x45\xFF\x33\xBA\xBB\x2B\x63",
92a4c9fe 7551 .len = 496,
da7f033d
HX
7552 },
7553};
7554
92a4c9fe 7555static const struct cipher_testvec des3_ede_cbc_tv_template[] = {
da7f033d
HX
7556 { /* Generated from openssl */
7557 .key = "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
7558 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
7559 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
7560 .klen = 24,
7561 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
cdc69469 7562 .iv_out = "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19",
92a4c9fe 7563 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
da7f033d
HX
7564 "\x53\x20\x63\x65\x65\x72\x73\x74"
7565 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
7566 "\x20\x79\x65\x53\x72\x63\x74\x65"
7567 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
7568 "\x79\x6e\x53\x20\x63\x65\x65\x72"
7569 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
7570 "\x6e\x61\x20\x79\x65\x53\x72\x63"
7571 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
7572 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
7573 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
7574 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
7575 "\x72\x63\x74\x65\x20\x73\x6f\x54"
7576 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
7577 "\x63\x65\x65\x72\x73\x74\x54\x20"
7578 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
92a4c9fe 7579 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
da7f033d
HX
7580 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
7581 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
7582 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
7583 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
7584 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
7585 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
7586 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
7587 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
7588 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
7589 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
7590 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
7591 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
7592 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
7593 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
7594 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19",
92a4c9fe 7595 .len = 128,
e080b17a
JK
7596 }, { /* Generated with Crypto++ */
7597 .key = "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
7598 "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
7599 "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
7600 .klen = 24,
7601 .iv = "\xB2\xD7\x48\xED\x06\x44\xF9\x12"
7602 "\xB7\x28\x4D\x83\x24\x59\xF2\x17",
cdc69469 7603 .iv_out = "\x95\x63\x73\xA2\x44\xAC\xF8\xA5",
92a4c9fe 7604 .ptext = "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
e080b17a
JK
7605 "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
7606 "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
7607 "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
7608 "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
7609 "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
7610 "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
7611 "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
7612 "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
7613 "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
7614 "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
7615 "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
7616 "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
7617 "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
7618 "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
7619 "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
7620 "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
7621 "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
7622 "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
7623 "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
7624 "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
7625 "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
7626 "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
7627 "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
7628 "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
7629 "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
7630 "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
7631 "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
7632 "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
7633 "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
7634 "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
7635 "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
7636 "\x50\x3B\x82\x15\x99\x60\xCB\x52"
7637 "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
7638 "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
7639 "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
7640 "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
7641 "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
7642 "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
7643 "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
7644 "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
7645 "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
7646 "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
7647 "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
7648 "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
7649 "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
7650 "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
7651 "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
7652 "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
7653 "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
7654 "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
7655 "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
7656 "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
7657 "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
7658 "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
7659 "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
7660 "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
7661 "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
7662 "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
7663 "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
7664 "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
7665 "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
92a4c9fe 7666 .ctext = "\xF8\xF6\xB5\x60\x5C\x5A\x75\x84"
e080b17a
JK
7667 "\x87\x81\x53\xBA\xC9\x6F\xEC\xD5"
7668 "\x1E\x68\x8E\x85\x12\x86\x1D\x38"
7669 "\x1C\x91\x40\xCC\x69\x6A\xD5\x35"
7670 "\x0D\x7C\xB5\x07\x7C\x7B\x2A\xAF"
7671 "\x32\xBC\xA1\xB3\x84\x31\x1B\x3C"
7672 "\x0A\x2B\xFA\xD3\x9F\xB0\x8C\x37"
7673 "\x8F\x9D\xA7\x6D\x6C\xFA\xD7\x90"
7674 "\xE3\x69\x54\xED\x3A\xC4\xF1\x6B"
7675 "\xB1\xCC\xFB\x7D\xD8\x8E\x17\x0B"
7676 "\x9C\xF6\x4C\xD6\xFF\x03\x4E\xD9"
7677 "\xE6\xA5\xAD\x25\xE6\x17\x69\x63"
7678 "\x11\x35\x61\x94\x88\x7B\x1C\x48"
7679 "\xF1\x24\x20\x29\x6B\x93\x1A\x8E"
7680 "\x43\x03\x89\xD8\xB1\xDA\x47\x7B"
7681 "\x79\x3A\x83\x76\xDA\xAE\xC6\xBB"
7682 "\x22\xF8\xE8\x3D\x9A\x65\x54\xD8"
7683 "\x4C\xE9\xE7\xE4\x63\x2F\x5C\x73"
7684 "\x5A\xC3\xAE\x46\xA8\xCD\x57\xE6"
7685 "\x67\x88\xA5\x20\x6F\x5F\x97\xC7"
7686 "\xCC\x15\xA2\x0A\x93\xEA\x33\xE7"
7687 "\x03\x5F\xEC\x64\x30\x6F\xEE\xD7"
7688 "\x7E\xDF\xD6\xE9\x6F\x3F\xD6\x1E"
7689 "\xBE\x67\x6C\x5B\x97\xA0\x09\xE6"
7690 "\xEE\xFE\x55\xA3\x29\x65\xE0\x12"
7691 "\xA1\x6A\x8A\x6F\xF2\xE6\xF1\x96"
7692 "\x87\xFB\x9C\x05\xDD\x80\xEC\xFF"
7693 "\xC5\xED\x50\xFE\xFC\x91\xCD\xCE"
7694 "\x25\x2C\x5F\xD9\xAD\x95\x7D\x99"
7695 "\xF0\x05\xC4\x71\x46\x5F\xF9\x0D"
7696 "\xD2\x63\xDF\x9B\x96\x2E\x2B\xA6"
7697 "\x2B\x1C\xD5\xFB\x96\x24\x60\x60"
7698 "\x54\x40\xB8\x62\xA4\xF8\x46\x95"
7699 "\x73\x28\xA3\xA6\x16\x2B\x17\xE7"
7700 "\x7A\xF8\x62\x54\x3B\x64\x69\xE1"
7701 "\x71\x34\x29\x5B\x4E\x05\x9B\xFA"
7702 "\x5E\xF1\x96\xB7\xCE\x16\x9B\x59"
7703 "\xF1\x1A\x4C\x51\x26\xFD\x79\xE2"
7704 "\x3B\x8E\x71\x69\x6A\x91\xB6\x65"
7705 "\x32\x09\xB8\xE4\x09\x1F\xEA\x39"
7706 "\xCE\x20\x65\x9F\xD6\xD1\xC7\xF0"
7707 "\x73\x50\x08\x56\x20\x9B\x94\x23"
7708 "\x14\x39\xB7\x2B\xB1\x2D\x6D\x6F"
7709 "\x41\x5B\xCC\xE2\x18\xAE\x62\x89"
7710 "\x78\x8E\x67\x23\xD0\xFB\x2B\xE5"
7711 "\x25\xC9\x48\x97\xB5\xD3\x17\xD5"
7712 "\x6A\x9F\xA7\x48\x0C\x2B\x73\x3B"
7713 "\x57\x08\xAE\x91\xF2\xB7\x57\x89"
7714 "\xF4\xD0\xB0\x07\xB0\x42\x6C\xAF"
7715 "\x98\x1A\xE7\xD1\xAC\x1E\xB5\x02"
7716 "\xD4\x56\x42\x79\x79\x7F\x2A\x77"
7717 "\x25\xE9\x7D\xC1\x88\x19\x2B\x49"
7718 "\x6F\x46\x59\xAB\x56\x1F\x61\xE0"
7719 "\x0C\x24\x9C\xC9\x5B\x63\xA9\x12"
7720 "\xCF\x88\x96\xB6\xA8\x24\xC6\xA8"
7721 "\x21\x85\x1A\x62\x7E\x34\xBB\xEB"
7722 "\xBD\x02\x2A\xC7\xD8\x89\x80\xC5"
7723 "\xB1\xBB\x60\xA5\x22\xFC\x6F\x38"
7724 "\x02\x80\xA3\x28\x22\x75\xE1\xE9"
7725 "\x90\xE9\xFA\x4B\x00\x10\xAC\x58"
7726 "\x83\x70\xFF\x86\xE6\xAA\x0F\x1F"
7727 "\x95\x63\x73\xA2\x44\xAC\xF8\xA5",
92a4c9fe 7728 .len = 496,
e080b17a
JK
7729 },
7730};
7731
92a4c9fe 7732static const struct cipher_testvec des3_ede_ctr_tv_template[] = {
e080b17a
JK
7733 { /* Generated with Crypto++ */
7734 .key = "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
7735 "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
7736 "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
7737 .klen = 24,
c9e1d48a 7738 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF",
e674dbc0 7739 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x3D",
92a4c9fe 7740 .ptext = "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
e080b17a
JK
7741 "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
7742 "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
7743 "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
7744 "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
7745 "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
7746 "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
7747 "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
7748 "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
7749 "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
7750 "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
7751 "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
7752 "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
7753 "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
7754 "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
7755 "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
7756 "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
7757 "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
7758 "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
7759 "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
7760 "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
7761 "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
7762 "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
7763 "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
7764 "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
7765 "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
7766 "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
7767 "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
7768 "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
7769 "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
7770 "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
7771 "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
7772 "\x50\x3B\x82\x15\x99\x60\xCB\x52"
7773 "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
7774 "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
7775 "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
7776 "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
7777 "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
7778 "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
7779 "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
7780 "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
7781 "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
7782 "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
7783 "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
7784 "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
7785 "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
7786 "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
7787 "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
7788 "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
7789 "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
7790 "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
7791 "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
7792 "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
7793 "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
7794 "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
7795 "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
7796 "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
7797 "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
7798 "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
7799 "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
7800 "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
7801 "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
92a4c9fe 7802 .ctext = "\x07\xC2\x08\x20\x72\x1F\x49\xEF"
e080b17a
JK
7803 "\x19\xCD\x6F\x32\x53\x05\x22\x15"
7804 "\xA2\x85\x2B\xDB\x85\xD2\xD8\xB9"
7805 "\xDD\x0D\x1B\x45\xCB\x69\x11\xD4"
7806 "\xEA\xBE\xB2\x45\x5D\x0C\xAE\xBE"
7807 "\xA0\xC1\x27\xAC\x65\x9F\x53\x7E"
7808 "\xAF\xC2\x1B\xB5\xB8\x6D\x36\x0C"
7809 "\x25\xC0\xF8\x6D\x0B\x29\x01\xDA"
7810 "\x13\x78\xDC\x89\x12\x12\x43\xFA"
7811 "\xF6\x12\xEF\x8D\x87\x62\x78\x83"
7812 "\xE2\xBE\x41\x20\x4C\x6D\x35\x1B"
7813 "\xD1\x0C\x30\xCF\xE2\xDE\x2B\x03"
7814 "\xBF\x45\x73\xD4\xE5\x59\x95\xD1"
7815 "\xB3\x9B\x27\x62\x97\xBD\xDE\x7F"
7816 "\xA4\xD2\x39\x80\xAA\x50\x23\xF0"
7817 "\x74\x88\x3D\xA8\x6A\x18\x79\x3B"
7818 "\xC4\x96\x6C\x8D\x22\x40\x92\x6E"
7819 "\xD6\xAD\x2A\x1F\xDE\x63\xC0\xE7"
7820 "\x07\xF7\x2D\xF7\xB5\xF3\xF0\xCC"
7821 "\x01\x7C\x2A\x9B\xC2\x10\xCA\xAA"
7822 "\xFD\x2B\x3F\xC5\xF3\xF6\xFC\x9B"
7823 "\x45\xDB\x53\xE4\x5B\xF3\xC9\x7B"
7824 "\x8E\x52\xFF\xC8\x02\xB8\xAC\x9D"
7825 "\xA1\x00\x39\xDA\x3D\x2D\x0E\x01"
7826 "\x09\x7D\x8D\x5E\xBE\x53\xB9\xB0"
7827 "\x8E\xE7\xE2\x96\x6A\xB2\x78\xEA"
7828 "\xDE\x23\x8B\xA5\xFA\x5C\xE3\xDA"
7829 "\xBF\x8E\x31\x6A\x55\xD1\x6A\xB2"
7830 "\xB5\x46\x6F\xA5\xF0\xEE\xBA\x1F"
7831 "\x9F\x98\xB0\x66\x4F\xD0\x3F\xA9"
7832 "\xDF\x5F\x58\xC4\xF4\xFF\x75\x5C"
7833 "\x40\x3A\x09\x7E\x6E\x1C\x97\xD4"
7834 "\xCC\xE7\xE7\x71\xCF\x0B\x15\x08"
7835 "\x71\xFA\x07\x97\xCD\xE6\xCA\x1D"
7836 "\x14\x28\x0C\xCF\x99\x13\x7A\xF1"
7837 "\xEB\xFA\xFA\x92\x07\xDE\x1D\xA1"
7838 "\xD3\x36\x69\xFE\x51\x4D\x9F\x2E"
7839 "\x83\x37\x4F\x1F\x48\x30\xED\x04"
7840 "\x4D\xA4\xEF\x3A\xCA\x76\xF4\x1C"
7841 "\x41\x8F\x63\x37\x78\x2F\x86\xA6"
7842 "\xEF\x41\x7E\xD2\xAF\x88\xAB\x67"
7843 "\x52\x71\xC3\x8E\xF8\x26\x93\x72"
7844 "\xAA\xD6\x0E\xE7\x0B\x46\xB1\x3A"
7845 "\xB4\x08\xA9\xA8\xA0\xCF\x20\x0C"
7846 "\x52\xBC\x8B\x05\x56\xB2\xBC\x31"
7847 "\x9B\x74\xB9\x29\x29\x96\x9A\x50"
7848 "\xDC\x45\xDC\x1A\xEB\x0C\x64\xD4"
7849 "\xD3\x05\x7E\x59\x55\xC3\xF4\x90"
7850 "\xC2\xAB\xF8\x9B\x8A\xDA\xCE\xA1"
7851 "\xC3\xF4\xAD\x77\xDD\x44\xC8\xAC"
7852 "\xA3\xF1\xC9\xD2\x19\x5C\xB0\xCA"
7853 "\xA2\x34\xC1\xF7\x6C\xFD\xAC\x65"
7854 "\x32\xDC\x48\xC4\xF2\x00\x6B\x77"
7855 "\xF1\x7D\x76\xAC\xC0\x31\x63\x2A"
7856 "\xA5\x3A\x62\xC8\x91\xB1\x03\x65"
7857 "\xCB\x43\xD1\x06\xDF\xC3\x67\xBC"
7858 "\xDC\xE0\xCD\x35\xCE\x49\x65\xA0"
7859 "\x52\x7B\xA7\x0D\x07\xA9\x1B\xB0"
7860 "\x40\x77\x72\xC2\xEA\x0E\x3A\x78"
7861 "\x46\xB9\x91\xB6\xE7\x3D\x51\x42"
7862 "\xFD\x51\xB0\xC6\x2C\x63\x13\x78"
7863 "\x5C\xEE\xFC\xCF\xC4\x70\x00\x34",
92a4c9fe 7864 .len = 496,
e080b17a
JK
7865 }, { /* Generated with Crypto++ */
7866 .key = "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
7867 "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
7868 "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
7869 .klen = 24,
c9e1d48a 7870 .iv = "\xB2\xD7\x48\xED\x06\x44\xF9\x12",
e674dbc0 7871 .iv_out = "\xB2\xD7\x48\xED\x06\x44\xF9\x51",
92a4c9fe 7872 .ptext = "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
e080b17a
JK
7873 "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
7874 "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
7875 "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
7876 "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
7877 "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
7878 "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
7879 "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
7880 "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
7881 "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
7882 "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
7883 "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
7884 "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
7885 "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
7886 "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
7887 "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
7888 "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
7889 "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
7890 "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
7891 "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
7892 "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
7893 "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
7894 "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
7895 "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
7896 "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
7897 "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
7898 "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
7899 "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
7900 "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
7901 "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
7902 "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
7903 "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
7904 "\x50\x3B\x82\x15\x99\x60\xCB\x52"
7905 "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
7906 "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
7907 "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
7908 "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
7909 "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
7910 "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
7911 "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
7912 "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
7913 "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
7914 "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
7915 "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
7916 "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
7917 "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
7918 "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
7919 "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
7920 "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
7921 "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
7922 "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
7923 "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
7924 "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
7925 "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
7926 "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
7927 "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
7928 "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
7929 "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
7930 "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
7931 "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
7932 "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
7933 "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47"
7934 "\x2E\xB1\x18",
92a4c9fe 7935 .ctext = "\x23\xFF\x5C\x99\x75\xBB\x1F\xD4"
e080b17a
JK
7936 "\xBC\x27\x9D\x36\x60\xA9\xC9\xF7"
7937 "\x94\x9D\x1B\xFF\x8E\x95\x57\x89"
7938 "\x8C\x2E\x33\x70\x43\x61\xE6\xD2"
7939 "\x82\x33\x63\xB6\xC4\x34\x5E\xF8"
7940 "\x96\x07\xA7\xD2\x3B\x8E\xC9\xAA"
7941 "\x7C\xA0\x55\x89\x2E\xE1\x85\x25"
7942 "\x14\x04\xDA\x6B\xE0\xEE\x56\xCF"
7943 "\x08\x2E\x69\xD4\x54\xDE\x22\x84"
7944 "\x69\xA6\xA7\xD3\x3A\x9A\xE8\x05"
7945 "\x63\xDB\xBF\x46\x3A\x26\x2E\x0F"
7946 "\x58\x5C\x46\xEA\x07\x40\xDA\xE1"
7947 "\x14\x1D\xCD\x4F\x06\xC0\xCA\x54"
7948 "\x1E\xC9\x45\x85\x67\x7C\xC2\xB5"
7949 "\x97\x5D\x61\x78\x2E\x46\xEC\x6A"
7950 "\x53\xF4\xD0\xAE\xFA\xB4\x86\x29"
7951 "\x9F\x17\x33\x24\xD8\xB9\xB2\x05"
7952 "\x93\x88\xEA\xF7\xA0\x70\x69\x49"
7953 "\x88\x6B\x73\x40\x41\x8D\xD9\xD9"
7954 "\x7E\x78\xE9\xBE\x6C\x14\x22\x7A"
7955 "\x66\xE1\xDA\xED\x10\xFF\x69\x1D"
7956 "\xB9\xAA\xF2\x56\x72\x1B\x23\xE2"
7957 "\x45\x54\x8B\xA3\x70\x23\xB4\x5E"
7958 "\x8E\x96\xC9\x05\x00\xB3\xB6\xC2"
7959 "\x2A\x02\x43\x7A\x62\xD5\xC8\xD2"
7960 "\xC2\xD0\xE4\x78\xA1\x7B\x3E\xE8"
7961 "\x9F\x7F\x7D\x40\x54\x30\x3B\xC0"
7962 "\xA5\x54\xFD\xCA\x25\xEC\x44\x3E"
7963 "\x1A\x54\x7F\x88\xD0\xE1\xFE\x71"
7964 "\xCE\x05\x49\x89\xBA\xD6\x72\xE7"
7965 "\xD6\x5D\x3F\xA2\xD9\xAB\xC5\x02"
7966 "\xD6\x43\x22\xAF\xA2\xE4\x80\x85"
7967 "\xD7\x87\xB9\xEA\x43\xDB\xC8\xEF"
7968 "\x5C\x82\x2E\x98\x0D\x30\x41\x6B"
7969 "\x08\x48\x8D\xF0\xF8\x60\xD7\x9D"
7970 "\xE9\xDE\x40\xAD\x0D\xAD\x0D\x58"
7971 "\x2A\x98\x35\xFE\xF7\xDD\x4B\x40"
7972 "\xDE\xB0\x05\xD9\x7B\x09\x4D\xBC"
7973 "\x42\xC0\xF1\x15\x0B\xFA\x26\x6B"
7974 "\xC6\x12\x13\x4F\xCB\x35\xBA\x35"
7975 "\xDD\x7A\x36\x9C\x12\x57\x55\x83"
7976 "\x78\x58\x09\xD0\xB0\xCF\x7C\x5C"
7977 "\x38\xCF\xBD\x79\x5B\x13\x4D\x97"
7978 "\xC1\x85\x6F\x97\xC9\xE8\xC2\xA4"
7979 "\x98\xE2\xBD\x77\x6B\x53\x39\x1A"
7980 "\x28\x10\xE7\xE0\xE7\xDE\x9D\x69"
7981 "\x78\x6F\x8E\xD2\xD9\x5D\xD2\x15"
7982 "\x9E\xB5\x4D\x8C\xC0\x78\x22\x2F"
7983 "\x17\x11\x2E\x99\xD7\xE3\xA4\x4F"
7984 "\x65\xA5\x6B\x03\x2C\x35\x6F\xDA"
7985 "\x8A\x19\x08\xE1\x08\x48\x59\x51"
7986 "\x53\x4B\xD1\xDF\xDA\x14\x50\x5F"
7987 "\xDF\xB5\x8C\xDF\xC6\xFD\x85\xFA"
7988 "\xD4\xF9\x64\x45\x65\x0D\x7D\xF4"
7989 "\xC8\xCD\x3F\x32\xAF\xDD\x30\xED"
7990 "\x7B\xAA\xAC\xF0\xDA\x7F\xDF\x75"
7991 "\x1C\xA4\xF1\xCB\x5E\x4F\x0B\xB4"
7992 "\x97\x73\x28\xDE\xCF\xAF\x82\xBD"
7993 "\xC4\xBA\xB4\x9C\x0D\x16\x77\x42"
7994 "\x42\x39\x7C\x53\xA4\xD4\xDD\x40"
7995 "\x5C\x60\x1F\x6E\xA7\xE2\xDC\xE7"
7996 "\x32\x0F\x05\x2F\xF2\x4C\x95\x3B"
7997 "\xF2\x79\xD9",
92a4c9fe 7998 .len = 499,
e080b17a
JK
7999 },
8000};
8001
92a4c9fe
EB
8002/*
8003 * Blowfish test vectors.
8004 */
8005static const struct cipher_testvec bf_tv_template[] = {
8006 { /* DES test vectors from OpenSSL */
8007 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
8008 .klen = 8,
8009 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
8010 .ctext = "\x4e\xf9\x97\x45\x61\x98\xdd\x78",
8011 .len = 8,
8012 }, {
8013 .key = "\x1f\x1f\x1f\x1f\x0e\x0e\x0e\x0e",
8014 .klen = 8,
8015 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8016 .ctext = "\xa7\x90\x79\x51\x08\xea\x3c\xae",
8017 .len = 8,
8018 }, {
8019 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
8020 .klen = 8,
8021 .ptext = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
8022 .ctext = "\xe8\x7a\x24\x4e\x2c\xc8\x5e\x82",
8023 .len = 8,
8024 }, { /* Vary the keylength... */
8025 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
8026 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f",
8027 .klen = 16,
8028 .ptext = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
8029 .ctext = "\x93\x14\x28\x87\xee\x3b\xe1\x5c",
8030 .len = 8,
8031 }, {
8032 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
8033 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f"
8034 "\x00\x11\x22\x33\x44",
8035 .klen = 21,
8036 .ptext = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
8037 .ctext = "\xe6\xf5\x1e\xd7\x9b\x9d\xb2\x1f",
8038 .len = 8,
8039 }, { /* Generated with bf488 */
8040 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
8041 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f"
8042 "\x00\x11\x22\x33\x44\x55\x66\x77"
8043 "\x04\x68\x91\x04\xc2\xfd\x3b\x2f"
8044 "\x58\x40\x23\x64\x1a\xba\x61\x76"
8045 "\x1f\x1f\x1f\x1f\x0e\x0e\x0e\x0e"
8046 "\xff\xff\xff\xff\xff\xff\xff\xff",
8047 .klen = 56,
8048 .ptext = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
8049 .ctext = "\xc0\x45\x04\x01\x2e\x4e\x1f\x53",
8050 .len = 8,
85b63e34
JK
8051 }, { /* Generated with Crypto++ */
8052 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
8053 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
8054 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
8055 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
8056 .klen = 32,
92a4c9fe 8057 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
8058 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
8059 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
8060 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
963ae397
JK
8061 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
8062 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
8063 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
8064 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
8065 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
8066 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
8067 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
8068 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
8069 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
8070 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
8071 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
8072 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
8073 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
8074 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
8075 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
8076 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
8077 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
8078 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
8079 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
8080 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
8081 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
8082 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
8083 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
8084 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
8085 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
8086 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
8087 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
8088 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
8089 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
8090 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
8091 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
8092 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
8093 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
8094 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
8095 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
8096 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
8097 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
8098 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
8099 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
8100 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
8101 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
8102 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
8103 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
8104 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
8105 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
8106 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
8107 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
8108 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
8109 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
8110 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
8111 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
8112 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
8113 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
8114 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
8115 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
8116 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
8117 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
8118 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
8119 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
92a4c9fe 8120 .ctext = "\x96\x87\x3D\x0C\x7B\xFB\xBD\x1F"
85b63e34
JK
8121 "\xE3\xC1\x99\x6D\x39\xD4\xC2\x7D"
8122 "\xD7\x87\xA1\xF2\xDF\x51\x71\x26"
8123 "\xC2\xF4\x6D\xFF\xF6\xCD\x6B\x40"
963ae397
JK
8124 "\xE1\xB3\xBF\xD4\x38\x2B\xC8\x3B"
8125 "\xD3\xB2\xD4\x61\xC7\x9F\x06\xE9"
8126 "\xCD\xF3\x88\x39\x39\x7A\xDF\x19"
8127 "\xE8\x03\x2A\x0B\x9E\xA0\x2B\x86"
8128 "\x31\xF8\x9D\xB1\xEE\x78\x9D\xB5"
8129 "\xCD\x8B\x7C\x2E\xF5\xA2\x2D\x5D"
8130 "\x6E\x66\xAF\x38\x6C\xD3\x13\xED"
8131 "\x14\xEA\x5D\xD0\x17\x77\x0F\x4A"
8132 "\x50\xF2\xD0\x0F\xC8\xF7\x1E\x7B"
8133 "\x9D\x5B\x54\x65\x4F\x16\x8A\x97"
8134 "\xF3\xF6\xD4\xAA\x87\x36\x77\x72"
8135 "\x99\x4A\xB5\x5E\x88\xC3\xCD\x7D"
8136 "\x1D\x97\xF9\x11\xBD\xE0\x1F\x1F"
8137 "\x96\x3E\x4B\x22\xF4\xC0\xE6\xB8"
8138 "\x47\x82\x98\x23\x33\x36\xBC\x1B"
8139 "\x36\xE7\xF6\xCF\x97\x37\x16\xC0"
8140 "\x87\x31\x8B\xB0\xDB\x19\x42\xA5"
8141 "\x1F\x90\x7E\x66\x34\xDD\x5E\xE9"
8142 "\x4F\xB2\x2B\x9A\xDE\xB3\x5D\x71"
8143 "\x4D\x68\xF0\xDC\xA6\xEA\xE3\x9B"
8144 "\x60\x00\x55\x57\x06\x8B\xD5\xB3"
8145 "\x86\x30\x78\xDA\x33\x9A\x9D\xCC"
8146 "\xBA\x0B\x81\x06\x77\x43\xC7\xC9"
8147 "\xDB\x37\x60\x11\x45\x59\x6D\x2D"
8148 "\x90\x3D\x65\x3E\xD0\x13\xC6\x3C"
8149 "\x0E\x78\x7D\x9A\x00\xD6\x2F\x0B"
8150 "\x3B\x53\x19\x1E\xA8\x9B\x11\xD9"
8151 "\x98\xE4\x7F\xC3\x6E\x51\x24\x70"
8152 "\x9F\x04\x9C\xC2\x9E\x44\x84\xE3"
8153 "\xE0\x8A\x44\xA2\x5C\x94\x74\x34"
8154 "\x37\x52\x7C\x03\xE8\x8E\x97\xE1"
8155 "\x5B\x5C\x0E\xB0\x70\xFE\x54\x3F"
8156 "\xD8\x65\xA9\xC5\xCD\xEC\xF4\x45"
8157 "\x55\xC5\xA7\xA3\x19\x80\x28\x51"
8158 "\xBE\x64\x4A\xC1\xD4\xE1\xBE\xEB"
8159 "\x73\x4C\xB6\xF9\x5F\x6D\x82\xBC"
8160 "\x3E\x42\x14\x49\x88\x51\xBF\x68"
8161 "\x45\x75\x27\x1B\x0A\x72\xED\xAF"
8162 "\xDA\xC4\x4D\x67\x0D\xEE\x75\xE3"
8163 "\x34\xDD\x91\x19\x42\x3A\xCB\xDA"
8164 "\x38\xFA\x3C\x93\x62\xF2\xE3\x81"
8165 "\xB3\xE4\xBB\xF6\x0D\x0B\x1D\x09"
8166 "\x9C\x52\x0D\x50\x63\xA4\xB2\xD2"
8167 "\x82\xA0\x23\x3F\x1F\xB6\xED\x6E"
8168 "\xC2\x9C\x1C\xD0\x9A\x40\xB6\xFC"
8169 "\x36\x56\x6E\x85\x73\xD7\x52\xBA"
8170 "\x35\x5E\x32\x89\x5D\x42\xF5\x36"
8171 "\x52\x8D\x46\x7D\xC8\x71\xAD\x33"
8172 "\xE1\xAF\x6A\xA8\xEC\xBA\x1C\xDC"
8173 "\xFE\x88\xE6\x16\xE4\xC8\x13\x00"
8174 "\x3C\xDA\x59\x32\x38\x19\xD5\xEB"
8175 "\xB6\x7F\x78\x45\x1B\x8E\x07\x8C"
8176 "\x66\x52\x75\xFF\xAF\xCE\x2D\x2B"
8177 "\x22\x29\xCA\xB3\x5F\x7F\xE3\x29"
8178 "\xB2\xB8\x9D\xEB\x16\xC8\xC5\x1D"
8179 "\xC9\x0D\x59\x82\x27\x57\x9D\x42"
8180 "\x54\x59\x09\xA5\x3D\xC5\x84\x68"
8181 "\x56\xEB\x36\x77\x3D\xAA\xB8\xF5"
8182 "\xC9\x1A\xFB\x5D\xDE\xBB\x43\xF4",
92a4c9fe 8183 .len = 504,
da7f033d
HX
8184 },
8185};
8186
92a4c9fe 8187static const struct cipher_testvec bf_cbc_tv_template[] = {
da7f033d
HX
8188 { /* From OpenSSL */
8189 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
8190 "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
8191 .klen = 16,
8192 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
cdc69469 8193 .iv_out = "\x59\xf1\x65\x2b\xd5\xff\x92\xcc",
92a4c9fe 8194 .ptext = "\x37\x36\x35\x34\x33\x32\x31\x20"
da7f033d
HX
8195 "\x4e\x6f\x77\x20\x69\x73\x20\x74"
8196 "\x68\x65\x20\x74\x69\x6d\x65\x20"
8197 "\x66\x6f\x72\x20\x00\x00\x00\x00",
92a4c9fe 8198 .ctext = "\x6b\x77\xb4\xd6\x30\x06\xde\xe6"
da7f033d
HX
8199 "\x05\xb1\x56\xe2\x74\x03\x97\x93"
8200 "\x58\xde\xb9\xe7\x15\x46\x16\xd9"
8201 "\x59\xf1\x65\x2b\xd5\xff\x92\xcc",
92a4c9fe 8202 .len = 32,
85b63e34
JK
8203 }, { /* Generated with Crypto++ */
8204 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
8205 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
8206 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
8207 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
8208 .klen = 32,
8209 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
cdc69469 8210 .iv_out = "\xB4\x98\xD8\x6B\x74\xE7\x65\xF4",
92a4c9fe 8211 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
8212 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
8213 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
8214 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
963ae397
JK
8215 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
8216 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
8217 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
8218 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
8219 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
8220 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
8221 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
8222 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
8223 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
8224 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
8225 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
8226 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
8227 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
8228 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
8229 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
8230 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
8231 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
8232 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
8233 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
8234 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
8235 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
8236 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
8237 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
8238 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
8239 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
8240 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
8241 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
8242 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
8243 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
8244 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
8245 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
8246 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
8247 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
8248 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
8249 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
8250 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
8251 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
8252 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
8253 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
8254 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
8255 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
8256 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
8257 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
8258 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
8259 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
8260 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
8261 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
8262 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
8263 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
8264 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
8265 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
8266 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
8267 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
8268 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
8269 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
8270 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
8271 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
8272 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
8273 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
92a4c9fe 8274 .ctext = "\xB4\xFE\xA5\xBB\x3D\x2C\x27\x06"
85b63e34
JK
8275 "\x06\x2B\x3A\x92\xB2\xF5\x5E\x62"
8276 "\x84\xCD\xF7\x66\x7E\x41\x6C\x8E"
8277 "\x1B\xD9\x02\xB6\x48\xB0\x87\x25"
963ae397
JK
8278 "\x01\x9C\x93\x63\x51\x60\x82\xD2"
8279 "\x4D\xE5\xC2\xB7\xAE\x60\xD8\xAD"
8280 "\x9F\xAB\x6C\xFA\x20\x05\xDA\x6F"
8281 "\x1F\xD1\xD8\x36\x0F\xB5\x16\x69"
8282 "\x3C\xAF\xB3\x30\x18\x33\xE6\xB5"
8283 "\x43\x29\x9D\x94\xF4\x2F\x0A\x65"
8284 "\x40\xB2\xB2\xB2\x42\x89\xEE\x8A"
8285 "\x60\xD3\x52\xA8\xED\x91\xDF\xE1"
8286 "\x91\x73\x7C\x28\xA1\x14\xC3\x4C"
8287 "\x82\x72\x4B\x7D\x7D\x32\xD5\x19"
8288 "\xE8\xB8\x6B\x30\x21\x09\x0E\x27"
8289 "\x10\x9D\x2D\x3A\x6A\x4B\x7B\xE6"
8290 "\x8D\x4E\x02\x32\xFF\x7F\x8E\x13"
8291 "\xB0\x96\xF4\xC2\xA1\x60\x8A\x69"
8292 "\xEF\x0F\x86\xD0\x25\x13\x1A\x7C"
8293 "\x6E\xF0\x41\xA3\xFB\xB3\xAB\x40"
8294 "\x7D\x19\xA0\x11\x4F\x3E\x1D\x43"
8295 "\x65\xFE\x15\x40\xD0\x62\x41\x02"
8296 "\xEA\x0C\x7A\xC3\x84\xEE\xB0\xBE"
8297 "\xBE\xC8\x57\x51\xCD\x4F\xAD\x5C"
8298 "\xCC\x79\xBA\x0D\x85\x3A\xED\x6B"
8299 "\xAC\x6B\xA3\x4D\xBC\xE8\x02\x6A"
8300 "\xC2\x6D\xBD\x5E\x89\x95\x86\x43"
8301 "\x2C\x17\x4B\xC6\x40\xA2\xBD\x24"
8302 "\x04\xF0\x86\x08\x78\x18\x42\xE0"
8303 "\x39\x1B\x22\x9E\x89\x4C\x04\x6B"
8304 "\x65\xC5\xB6\x0E\xF6\x63\xFC\xD7"
8305 "\xAE\x9E\x87\x13\xCC\xD3\x1A\xEC"
8306 "\xF0\x51\xCC\x93\x68\xFC\xE9\x19"
8307 "\x7C\x4E\x9B\xCC\x17\xAD\xD2\xFC"
8308 "\x97\x18\x92\xFF\x15\x11\xCE\xED"
8309 "\x04\x41\x05\xA3\x92\xFF\x3B\xE6"
8310 "\xB6\x8C\x90\xC6\xCD\x15\xA0\x04"
8311 "\x25\x8B\x5D\x5B\x5F\xDB\xAE\x68"
8312 "\xEF\xB3\x61\x18\xDB\x83\x9B\x39"
8313 "\xCA\x82\xD1\x88\xF0\xA2\x5C\x02"
8314 "\x87\xBD\x8D\x8F\xBB\x62\xF0\x35"
8315 "\x75\x6F\x06\x81\x0A\x97\x4D\xF0"
8316 "\x43\x12\x73\x77\xDB\x91\x83\x5B"
8317 "\xE7\x3A\xA6\x07\x7B\xBF\x2C\x50"
8318 "\x94\xDE\x7B\x65\xDA\x1C\xF1\x9F"
8319 "\x7E\x12\x40\xB2\x3E\x19\x23\xF1"
8320 "\x7C\x1B\x5F\xA8\xF3\xAC\x63\x87"
8321 "\xEB\x3E\x0C\xBE\xA3\x63\x97\x88"
8322 "\x8D\x27\xC6\x2A\xF8\xF2\x67\x9A"
8323 "\x0D\x14\x16\x2B\x6F\xCB\xD4\x76"
8324 "\x14\x48\x2E\xDE\x2A\x44\x5E\x45"
8325 "\xF1\x97\x82\xEF\xB7\xAE\xED\x3A"
8326 "\xED\x73\xD3\x79\xF7\x38\x1D\xD0"
8327 "\xC5\xF8\x69\x83\x28\x84\x87\x56"
8328 "\x3F\xAE\x81\x04\x79\x1F\xD1\x09"
8329 "\xC5\xE5\x05\x0D\x64\x16\xCE\x42"
8330 "\xC5\xF8\xDB\x57\x89\x33\x22\xFC"
8331 "\xB4\xD7\x94\xB9\xF3\xCC\x02\x90"
8332 "\x02\xBA\x55\x1E\x24\x3E\x02\x1D"
8333 "\xC6\xCD\x8F\xD9\xBD\xED\xB0\x51"
8334 "\xCD\xE9\xD5\x0C\xFE\x12\x39\xA9"
8335 "\x93\x9B\xEE\xB5\x97\x41\xD2\xA0"
8336 "\xB4\x98\xD8\x6B\x74\xE7\x65\xF4",
92a4c9fe 8337 .len = 504,
85b63e34
JK
8338 },
8339};
8340
92a4c9fe 8341static const struct cipher_testvec bf_ctr_tv_template[] = {
85b63e34
JK
8342 { /* Generated with Crypto++ */
8343 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
8344 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
8345 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
8346 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
8347 .klen = 32,
8348 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
e674dbc0 8349 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x9E",
92a4c9fe 8350 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
8351 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
8352 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
8353 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
963ae397
JK
8354 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
8355 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
8356 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
8357 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
8358 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
8359 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
8360 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
8361 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
8362 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
8363 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
8364 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
8365 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
8366 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
8367 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
8368 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
8369 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
8370 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
8371 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
8372 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
8373 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
8374 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
8375 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
8376 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
8377 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
8378 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
8379 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
8380 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
8381 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
8382 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
8383 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
8384 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
8385 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
8386 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
8387 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
8388 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
8389 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
8390 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
8391 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
8392 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
8393 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
8394 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
8395 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
8396 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
8397 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
8398 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
8399 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
8400 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
8401 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
8402 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
8403 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
8404 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
8405 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
8406 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
8407 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
8408 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
8409 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
8410 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
8411 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
8412 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
92a4c9fe 8413 .ctext = "\xC7\xA3\xDF\xB9\x05\xF4\x9E\x8D"
85b63e34
JK
8414 "\x9E\xDF\x38\x18\x83\x07\xEF\xC1"
8415 "\x93\x3C\xAA\xAA\xFE\x06\x42\xCC"
8416 "\x0D\x70\x86\x5A\x44\xAD\x85\x17"
963ae397
JK
8417 "\xE4\x1F\x5E\xA5\x89\xAC\x32\xBC"
8418 "\x3D\xA7\xE9\x0A\x5C\x70\x4D\xDE"
8419 "\x99\x38\x07\xCA\x1D\x21\xC1\x11"
8420 "\x97\xEB\x98\x75\xC4\x73\x45\x83"
8421 "\x46\x1C\x9C\x91\x87\xC1\xA0\x56"
8422 "\x98\xA1\x8B\xDB\x22\x76\xBD\x62"
8423 "\xA4\xBC\xE8\x86\xDA\xD2\x51\x13"
8424 "\x13\xD2\x96\x68\x69\x10\x67\x0C"
8425 "\xD0\x17\x25\x7C\xB2\xAE\x4F\x93"
8426 "\xA6\x82\x20\xCF\x0F\xA6\x47\x79"
8427 "\x88\x09\x40\x59\xBD\x12\x64\xB5"
8428 "\x19\x38\x0D\xFF\x86\xD9\x42\x20"
8429 "\x81\x0D\x96\x99\xAF\x22\x1F\x94"
8430 "\x5C\x6E\xEC\xEA\xA3\x39\xCB\x09"
8431 "\x43\x19\x7F\xD0\xBB\x10\xC2\x49"
8432 "\xF7\xE9\xF2\xEE\xBF\xF7\xF8\xB3"
8433 "\x0E\x1A\xF1\x8D\x70\x82\x0C\x04"
8434 "\xFD\x29\x1A\xAC\xC0\x92\x48\x34"
8435 "\x6A\xE3\x1D\x4F\xFC\x1C\x72\x6A"
8436 "\x57\xCB\xAD\xD0\x98\xAB\xB1\x01"
8437 "\x03\x6A\x45\xDD\x07\x71\x5F\x5B"
8438 "\xB5\x4A\xE4\xE5\xB9\xB9\xBC\xAC"
8439 "\x44\xF7\x41\xA4\x5F\x2E\xE9\x28"
8440 "\xE3\x05\xD2\x94\x78\x4C\x33\x1B"
8441 "\xBD\xC1\x6E\x51\xD9\xAD\xD9\x86"
8442 "\x15\x4A\x78\xAE\x7B\xAD\x3B\xBC"
8443 "\x2F\xE0\x0E\xC5\x7B\x54\x97\x5F"
8444 "\x60\x51\x14\x65\xF9\x91\xE9\xDA"
8445 "\x9A\xBC\xFC\x19\x29\x67\xAA\x63"
8446 "\x5E\xF2\x48\x88\xEB\x79\xE1\xE4"
8447 "\xF7\xF6\x4C\xA9\xE2\x8C\x3B\xE0"
8448 "\xED\x52\xAE\x90\x8F\x5B\x98\x34"
8449 "\x29\x94\x34\x7F\xF9\x6C\x1E\xB6"
8450 "\xA4\xE7\x2D\x06\x54\x9D\xC3\x02"
8451 "\xC1\x90\xA4\x72\x31\x6B\x24\x51"
8452 "\x0B\xB3\x7C\x63\x15\xBA\xAF\x5D"
8453 "\x41\xE0\x37\x6D\xBE\x41\x58\xDE"
8454 "\xF2\x07\x62\x99\xBE\xC1\x8C\x0F"
8455 "\x0F\x28\xFB\x8F\x0E\x1D\x91\xE2"
8456 "\xDA\x99\x5C\x49\xBA\x9C\xA8\x86"
8457 "\x82\x63\x11\xB3\x54\x49\x00\x08"
8458 "\x07\xF2\xE8\x1F\x34\x49\x61\xF4"
8459 "\x81\xE9\xF6\xA9\x5A\x28\x60\x1F"
8460 "\x66\x99\x08\x06\xF2\xE8\x2D\xD1"
8461 "\xD0\x67\xBA\x32\x1F\x02\x86\x7B"
8462 "\xFB\x79\x3D\xC5\xB1\x7F\x15\xAF"
8463 "\xD7\xBF\x31\x46\x22\x7F\xAE\x5B"
8464 "\x8B\x95\x47\xC2\xB1\x62\xA1\xCE"
8465 "\x52\xAC\x9C\x8B\xC2\x49\x7F\xBC"
8466 "\x9C\x89\xB8\xB6\xCA\xE3\x8F\xEA"
8467 "\xAC\xB4\x5D\xE4\x50\xDC\x3A\xB5"
8468 "\x91\x04\x94\x99\x03\x3B\x42\x6D"
8469 "\x9C\x4A\x02\xF5\xB5\x38\x98\xA8"
8470 "\x5C\x97\x2E\x4D\x79\x67\x71\xAF"
8471 "\xF0\x70\x77\xFF\x2D\xDA\xA0\x9E"
8472 "\x23\x8D\xD6\xA6\x68\x10\x78\x9A"
8473 "\x64\xBB\x15\xB8\x56\xCF\xEE\xE5"
8474 "\x32\x44\x96\x1C\xD8\xEB\x95\xD2"
8475 "\xF3\x71\xEF\xEB\x4E\xBB\x4D\x29",
92a4c9fe 8476 .len = 504,
85b63e34
JK
8477 }, { /* Generated with Crypto++ */
8478 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
8479 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
8480 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
8481 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
8482 .klen = 32,
8483 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
e674dbc0 8484 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x9E",
92a4c9fe 8485 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
8486 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
8487 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
8488 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
8489 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
963ae397
JK
8490 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
8491 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
8492 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
8493 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
8494 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
8495 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
8496 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
8497 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
8498 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
8499 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
8500 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
8501 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
8502 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
8503 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
8504 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
8505 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
8506 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
8507 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
8508 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
8509 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
8510 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
8511 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
8512 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
8513 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
8514 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
8515 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
8516 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
8517 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
8518 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
8519 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
8520 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
8521 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
8522 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
8523 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
8524 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
8525 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
8526 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
8527 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
8528 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
8529 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
8530 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
8531 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
8532 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
8533 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
8534 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
8535 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
8536 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
8537 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
8538 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
8539 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
8540 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
8541 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
8542 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
8543 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
8544 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
8545 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
8546 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
8547 "\x2B\xC2\x59\xF0\x64\xFB\x92",
92a4c9fe 8548 .ctext = "\xC7\xA3\xDF\xB9\x05\xF4\x9E\x8D"
85b63e34
JK
8549 "\x9E\xDF\x38\x18\x83\x07\xEF\xC1"
8550 "\x93\x3C\xAA\xAA\xFE\x06\x42\xCC"
8551 "\x0D\x70\x86\x5A\x44\xAD\x85\x17"
8552 "\xE4\x1F\x5E\xA5\x89\xAC\x32\xBC"
963ae397
JK
8553 "\x3D\xA7\xE9\x0A\x5C\x70\x4D\xDE"
8554 "\x99\x38\x07\xCA\x1D\x21\xC1\x11"
8555 "\x97\xEB\x98\x75\xC4\x73\x45\x83"
8556 "\x46\x1C\x9C\x91\x87\xC1\xA0\x56"
8557 "\x98\xA1\x8B\xDB\x22\x76\xBD\x62"
8558 "\xA4\xBC\xE8\x86\xDA\xD2\x51\x13"
8559 "\x13\xD2\x96\x68\x69\x10\x67\x0C"
8560 "\xD0\x17\x25\x7C\xB2\xAE\x4F\x93"
8561 "\xA6\x82\x20\xCF\x0F\xA6\x47\x79"
8562 "\x88\x09\x40\x59\xBD\x12\x64\xB5"
8563 "\x19\x38\x0D\xFF\x86\xD9\x42\x20"
8564 "\x81\x0D\x96\x99\xAF\x22\x1F\x94"
8565 "\x5C\x6E\xEC\xEA\xA3\x39\xCB\x09"
8566 "\x43\x19\x7F\xD0\xBB\x10\xC2\x49"
8567 "\xF7\xE9\xF2\xEE\xBF\xF7\xF8\xB3"
8568 "\x0E\x1A\xF1\x8D\x70\x82\x0C\x04"
8569 "\xFD\x29\x1A\xAC\xC0\x92\x48\x34"
8570 "\x6A\xE3\x1D\x4F\xFC\x1C\x72\x6A"
8571 "\x57\xCB\xAD\xD0\x98\xAB\xB1\x01"
8572 "\x03\x6A\x45\xDD\x07\x71\x5F\x5B"
8573 "\xB5\x4A\xE4\xE5\xB9\xB9\xBC\xAC"
8574 "\x44\xF7\x41\xA4\x5F\x2E\xE9\x28"
8575 "\xE3\x05\xD2\x94\x78\x4C\x33\x1B"
8576 "\xBD\xC1\x6E\x51\xD9\xAD\xD9\x86"
8577 "\x15\x4A\x78\xAE\x7B\xAD\x3B\xBC"
8578 "\x2F\xE0\x0E\xC5\x7B\x54\x97\x5F"
8579 "\x60\x51\x14\x65\xF9\x91\xE9\xDA"
8580 "\x9A\xBC\xFC\x19\x29\x67\xAA\x63"
8581 "\x5E\xF2\x48\x88\xEB\x79\xE1\xE4"
8582 "\xF7\xF6\x4C\xA9\xE2\x8C\x3B\xE0"
8583 "\xED\x52\xAE\x90\x8F\x5B\x98\x34"
8584 "\x29\x94\x34\x7F\xF9\x6C\x1E\xB6"
8585 "\xA4\xE7\x2D\x06\x54\x9D\xC3\x02"
8586 "\xC1\x90\xA4\x72\x31\x6B\x24\x51"
8587 "\x0B\xB3\x7C\x63\x15\xBA\xAF\x5D"
8588 "\x41\xE0\x37\x6D\xBE\x41\x58\xDE"
8589 "\xF2\x07\x62\x99\xBE\xC1\x8C\x0F"
8590 "\x0F\x28\xFB\x8F\x0E\x1D\x91\xE2"
8591 "\xDA\x99\x5C\x49\xBA\x9C\xA8\x86"
8592 "\x82\x63\x11\xB3\x54\x49\x00\x08"
8593 "\x07\xF2\xE8\x1F\x34\x49\x61\xF4"
8594 "\x81\xE9\xF6\xA9\x5A\x28\x60\x1F"
8595 "\x66\x99\x08\x06\xF2\xE8\x2D\xD1"
8596 "\xD0\x67\xBA\x32\x1F\x02\x86\x7B"
8597 "\xFB\x79\x3D\xC5\xB1\x7F\x15\xAF"
8598 "\xD7\xBF\x31\x46\x22\x7F\xAE\x5B"
8599 "\x8B\x95\x47\xC2\xB1\x62\xA1\xCE"
8600 "\x52\xAC\x9C\x8B\xC2\x49\x7F\xBC"
8601 "\x9C\x89\xB8\xB6\xCA\xE3\x8F\xEA"
8602 "\xAC\xB4\x5D\xE4\x50\xDC\x3A\xB5"
8603 "\x91\x04\x94\x99\x03\x3B\x42\x6D"
8604 "\x9C\x4A\x02\xF5\xB5\x38\x98\xA8"
8605 "\x5C\x97\x2E\x4D\x79\x67\x71\xAF"
8606 "\xF0\x70\x77\xFF\x2D\xDA\xA0\x9E"
8607 "\x23\x8D\xD6\xA6\x68\x10\x78\x9A"
8608 "\x64\xBB\x15\xB8\x56\xCF\xEE\xE5"
8609 "\x32\x44\x96\x1C\xD8\xEB\x95\xD2"
8610 "\xF3\x71\xEF\xEB\x4E\xBB\x4D",
92a4c9fe 8611 .len = 503,
549595a0
JK
8612 }, { /* Generated with Crypto++ */
8613 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
8614 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
8615 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
8616 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
8617 .klen = 32,
8618 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0 8619 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x3C",
92a4c9fe 8620 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
549595a0
JK
8621 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
8622 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
8623 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
8624 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
8625 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
8626 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
8627 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
8628 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
8629 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
8630 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
8631 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
8632 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
8633 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
8634 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
8635 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
8636 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
8637 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
8638 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
8639 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
8640 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
8641 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
8642 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
8643 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
8644 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
8645 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
8646 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
8647 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
8648 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
8649 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
8650 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
8651 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
8652 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
8653 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
8654 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
8655 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
8656 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
8657 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
8658 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
8659 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
8660 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
8661 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
8662 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
8663 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
8664 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
8665 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
8666 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
8667 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
8668 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
8669 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
8670 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
8671 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
8672 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
8673 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
8674 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
8675 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
8676 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
8677 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
8678 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
8679 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
8680 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
8681 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
8682 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
92a4c9fe 8683 .ctext = "\x5F\x58\x6E\x60\x51\x6E\xDC\x3D"
549595a0
JK
8684 "\xD1\xBB\xF7\xB7\xFD\x04\x44\x82"
8685 "\xDC\x9F\x4B\x02\xF1\xD2\x5A\x6F"
8686 "\x25\xF9\x27\x21\xF2\xD2\x9A\x01"
8687 "\xBD\xAD\x3D\x93\x87\xCA\x0D\xFE"
8688 "\xB7\x2C\x17\x1F\x42\x8C\x13\xB2"
8689 "\x62\x44\x72\xB9\x5D\xC0\xF8\x37"
8690 "\xDF\xEA\x78\x81\x8F\xA6\x34\xB2"
8691 "\x07\x09\x7C\xB9\x3A\xA0\x2B\x18"
8692 "\x34\x6A\x9D\x3D\xA5\xEB\xF4\x60"
8693 "\xF8\x98\xA2\x39\x81\x23\x6C\xA9"
8694 "\x70\xCA\xCC\x45\xD8\x1F\xDF\x44"
8695 "\x2A\x67\x7A\x88\x28\xDC\x36\x83"
8696 "\x18\xD7\x48\x43\x17\x2B\x1B\xE6"
8697 "\x0B\x82\x59\x14\x26\x67\x08\x09"
8698 "\x5B\x5D\x38\xD0\x81\xCE\x54\x2A"
8699 "\xCD\x22\x94\x42\xF5\xBA\x74\x7E"
8700 "\xD9\x00\x40\xA9\x0D\x0B\xBD\x8E"
8701 "\xC4\x8E\x5E\x17\x8F\x48\xE2\xB8"
8702 "\xF4\xCC\x19\x76\xAB\x48\x29\xAA"
8703 "\x81\xD5\xCE\xD5\x8A\x3B\xC9\x21"
8704 "\xEF\x50\x4F\x04\x02\xBF\xE1\x1F"
8705 "\x59\x28\x1A\xE4\x18\x16\xA0\x29"
8706 "\xBF\x34\xA9\x2D\x28\x83\xC0\x5E"
8707 "\xEA\x44\xC4\x6E\xAB\x24\x79\x9D"
8708 "\x2D\xA1\xE8\x55\xCA\x74\xFC\xBD"
8709 "\xFE\xDD\xDA\xA5\xFB\x34\x90\x31"
8710 "\x0E\x62\x28\x9B\xDC\xD7\xA1\xBB"
8711 "\xF0\x1A\xB3\xE2\xD0\xFA\xBD\xE8"
8712 "\x5C\x5A\x10\x67\xF6\x6A\x17\x3F"
8713 "\xC5\xE9\x09\x08\xDD\x22\x77\x42"
8714 "\x26\x6A\x6A\x7A\x3F\x87\x80\x0C"
8715 "\xF0\xFF\x15\x8E\x84\x86\xC0\x10"
8716 "\x0F\x8D\x33\x06\xB8\x72\xA4\x47"
8717 "\x6B\xED\x2E\x05\x94\x6C\x5C\x5B"
8718 "\x13\xF6\x77\xEE\x3B\x16\xDF\xC2"
8719 "\x63\x66\x07\x6D\x3F\x6C\x51\x7C"
8720 "\x1C\xAC\x80\xB6\x58\x48\xB7\x9D"
8721 "\xB4\x19\xD8\x19\x45\x66\x27\x02"
8722 "\xA1\xA9\x99\xF3\x1F\xE5\xA7\x1D"
8723 "\x31\xE7\x1B\x0D\xFF\xBB\xB5\xA1"
8724 "\xF5\x9C\x45\x1E\x18\x19\xA1\xE7"
8725 "\xC2\xF1\xBF\x68\xC3\xEC\xCF\x53"
8726 "\x67\xA6\x2B\x7D\x3C\x6D\x24\xC3"
8727 "\xE8\xE6\x07\x5A\x09\xE0\x32\xA8"
8728 "\x52\xF6\xE9\xED\x0E\xC6\x0A\x6A"
8729 "\xFC\x60\x2A\xE0\x93\xCE\xB8\x2E"
8730 "\xA2\xA8\x0E\x79\x9E\x34\x5D\x37"
8731 "\x6F\x12\xFE\x48\x7B\xE7\xB9\x22"
8732 "\x29\xE8\xD7\xBE\x5D\xD1\x8B\xD9"
8733 "\x91\x51\x4E\x71\xF2\x98\x85\x16"
8734 "\x25\x7A\x76\x8A\x51\x0E\x65\x14"
8735 "\x81\xB5\x3A\x37\xFD\xEC\xB5\x8A"
8736 "\xE1\xCF\x41\x72\x14\x29\x4C\xF0"
8737 "\x20\xD9\x9A\xC5\x66\xA4\x03\x76"
8738 "\x5B\xA4\x15\x4F\x0E\x64\x39\x40"
8739 "\x25\xF9\x20\x22\xF5\x88\xF5\xBA"
8740 "\xE4\xDF\x45\x61\xBF\x8D\x7A\x24"
8741 "\x4B\x92\x71\xD9\x2F\x77\xA7\x95"
8742 "\xA8\x7F\x61\xD5\xA4\x57\xB0\xFB"
8743 "\xB5\x77\xBA\x1C\xEE\x71\xFA\xB0"
8744 "\x16\x4C\x18\x6B\xF2\x69\xA0\x07"
8745 "\xEF\xBE\xEC\x69\xAC\xA8\x63\x9E",
92a4c9fe 8746 .len = 504,
85b63e34
JK
8747 },
8748};
8749
92a4c9fe
EB
8750/*
8751 * Twofish test vectors.
8752 */
8753static const struct cipher_testvec tf_tv_template[] = {
8754 {
8755 .key = zeroed_string,
8756 .klen = 16,
8757 .ptext = zeroed_string,
8758 .ctext = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
8759 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
8760 .len = 16,
8761 }, {
8762 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
8763 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
8764 "\x00\x11\x22\x33\x44\x55\x66\x77",
8765 .klen = 24,
8766 .ptext = zeroed_string,
8767 .ctext = "\xcf\xd1\xd2\xe5\xa9\xbe\x9c\xdf"
8768 "\x50\x1f\x13\xb8\x92\xbd\x22\x48",
8769 .len = 16,
8770 }, {
8771 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
8772 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
8773 "\x00\x11\x22\x33\x44\x55\x66\x77"
8774 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
85b63e34 8775 .klen = 32,
92a4c9fe
EB
8776 .ptext = zeroed_string,
8777 .ctext = "\x37\x52\x7b\xe0\x05\x23\x34\xb8"
8778 "\x9f\x0c\xfc\xca\xe8\x7c\xfa\x20",
8779 .len = 16,
8780 }, { /* Generated with Crypto++ */
8781 .key = "\x3F\x85\x62\x3F\x1C\xF9\xD6\x1C"
8782 "\xF9\xD6\xB3\x90\x6D\x4A\x90\x6D"
8783 "\x4A\x27\x04\xE1\x27\x04\xE1\xBE"
8784 "\x9B\x78\xBE\x9B\x78\x55\x32\x0F",
8785 .klen = 32,
8786 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
8787 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
8788 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
8789 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
963ae397
JK
8790 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
8791 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
8792 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
8793 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
8794 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
8795 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
8796 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
8797 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
8798 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
8799 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
8800 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
8801 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
8802 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
8803 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
8804 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
8805 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
8806 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
8807 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
8808 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
8809 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
8810 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
8811 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
8812 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
8813 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
8814 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
8815 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
8816 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
8817 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
8818 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
8819 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
8820 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
8821 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
8822 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
8823 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
8824 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
8825 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
8826 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
8827 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
8828 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
8829 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
8830 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
8831 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
8832 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
8833 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
8834 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
8835 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
8836 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
8837 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
8838 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
8839 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
8840 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
8841 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
8842 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
8843 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
8844 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
8845 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
8846 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
8847 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
8848 .ctext = "\x88\xCB\x1E\xC2\xAF\x8A\x97\xFF"
8849 "\xF6\x90\x46\x9C\x4A\x0F\x08\xDC"
8850 "\xDE\xAB\xAD\xFA\xFC\xA8\xC2\x3D"
8851 "\xE0\xE4\x8B\x3F\xD5\xA3\xF7\x14"
8852 "\x34\x9E\xB6\x08\xB2\xDD\xA8\xF5"
8853 "\xDF\xFA\xC7\xE8\x09\x50\x76\x08"
8854 "\xA2\xB6\x6A\x59\xC0\x2B\x6D\x05"
8855 "\x89\xF6\x82\xF0\xD3\xDB\x06\x02"
8856 "\xB5\x11\x5C\x5E\x79\x1A\xAC\x43"
8857 "\x5C\xC0\x30\x4B\x6B\x16\xA1\x40"
8858 "\x80\x27\x88\xBA\x2C\x74\x42\xE0"
8859 "\x1B\xA5\x85\x08\xB9\xE6\x22\x7A"
8860 "\x36\x3B\x0D\x9F\xA0\x22\x6C\x2A"
8861 "\x91\x75\x47\xBC\x67\x21\x4E\xF9"
8862 "\xEA\xFF\xD9\xD5\xC0\xFC\x9E\x2C"
8863 "\x3E\xAD\xC6\x61\x0E\x93\x7A\x22"
8864 "\x09\xC8\x8D\xC1\x8E\xB4\x8B\x5C"
8865 "\xC6\x24\x42\xB8\x23\x66\x80\xA9"
8866 "\x32\x0B\x7A\x29\xBF\xB3\x0B\x63"
8867 "\x43\x27\x13\xA9\xBE\xEB\xBD\xF3"
8868 "\x33\x62\x70\xE2\x1B\x86\x7A\xA1"
8869 "\x51\x4A\x16\xFE\x29\x63\x7E\xD0"
8870 "\x7A\xA4\x6E\x2C\xF8\xC1\xDB\xE8"
8871 "\xCB\x4D\xD2\x8C\x04\x14\xB4\x66"
8872 "\x41\xB7\x3A\x96\x16\x7C\x1D\x5B"
8873 "\xB6\x41\x42\x64\x43\xEE\x6E\x7C"
8874 "\x8B\xAF\x01\x9C\xA4\x6E\x75\x8F"
8875 "\xDE\x10\x9F\xA6\xE7\xD6\x44\x97"
8876 "\x66\xA3\x96\x0F\x1C\x25\x60\xF5"
8877 "\x3C\x2E\x32\x69\x0E\x82\xFF\x27"
8878 "\x0F\xB5\x06\xDA\xD8\x31\x15\x6C"
8879 "\xDF\x18\x6C\x87\xF5\x3B\x11\x9A"
8880 "\x1B\x42\x1F\x5B\x29\x19\x96\x13"
8881 "\x68\x2E\x5E\x08\x1C\x8F\x32\x4B"
8882 "\x81\x77\x6D\xF4\xA0\x01\x42\xEC"
8883 "\xDD\x5B\xFD\x3A\x8E\x6A\x14\xFB"
8884 "\x83\x54\xDF\x0F\x86\xB7\xEA\x40"
8885 "\x46\x39\xF7\x2A\x89\x8D\x4E\x96"
8886 "\x5F\x5F\x6D\x76\xC6\x13\x9D\x3D"
8887 "\x1D\x5F\x0C\x7D\xE2\xBC\xC2\x16"
8888 "\x16\xBE\x89\x3E\xB0\x61\xA2\x5D"
8889 "\xAF\xD1\x40\x5F\x1A\xB8\x26\x41"
8890 "\xC6\xBD\x36\xEF\xED\x29\x50\x6D"
8891 "\x10\xEF\x26\xE8\xA8\x93\x11\x3F"
8892 "\x2D\x1F\x88\x20\x77\x45\xF5\x66"
8893 "\x08\xB9\xF1\xEF\xB1\x93\xA8\x81"
8894 "\x65\xC5\xCD\x3E\x8C\x06\x60\x2C"
8895 "\xB2\x10\x7A\xCA\x05\x25\x59\xDB"
8896 "\xC7\x28\xF5\x20\x35\x52\x9E\x62"
8897 "\xF8\x88\x24\x1C\x4D\x84\x12\x39"
8898 "\x39\xE4\x2E\xF4\xD4\x9D\x2B\xBC"
8899 "\x87\x66\xE6\xC0\x6B\x31\x9A\x66"
8900 "\x03\xDC\x95\xD8\x6B\xD0\x30\x8F"
8901 "\xDF\x8F\x8D\xFA\xEC\x1F\x08\xBD"
8902 "\xA3\x63\xE2\x71\x4F\x03\x94\x87"
8903 "\x50\xDF\x15\x1F\xED\x3A\xA3\x7F"
8904 "\x1F\x2A\xB5\xA1\x69\xAC\x4B\x0D"
8905 "\x84\x9B\x2A\xE9\x55\xDD\x46\x91"
8906 "\x15\x33\xF3\x2B\x9B\x46\x97\x00"
8907 "\xF0\x29\xD8\x59\x5D\x33\x37\xF9"
8908 "\x58\x33\x9B\x78\xC7\x58\x48\x6B"
8909 "\x2C\x75\x64\xC4\xCA\xC1\x7E\xD5",
8910 .len = 496,
92a4c9fe
EB
8911 },
8912};
8913
8914static const struct cipher_testvec tf_cbc_tv_template[] = {
8915 { /* Generated with Nettle */
8916 .key = zeroed_string,
8917 .klen = 16,
8918 .iv = zeroed_string,
cdc69469
EB
8919 .iv_out = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
8920 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
92a4c9fe
EB
8921 .ptext = zeroed_string,
8922 .ctext = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
8923 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
8924 .len = 16,
8925 }, {
8926 .key = zeroed_string,
8927 .klen = 16,
8928 .iv = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
8929 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
cdc69469
EB
8930 .iv_out = "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
8931 "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
92a4c9fe
EB
8932 .ptext = zeroed_string,
8933 .ctext = "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
8934 "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
8935 .len = 16,
8936 }, {
8937 .key = zeroed_string,
8938 .klen = 16,
8939 .iv = "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
8940 "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
cdc69469
EB
8941 .iv_out = "\x05\xef\x8c\x61\xa8\x11\x58\x26"
8942 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
92a4c9fe
EB
8943 .ptext = zeroed_string,
8944 .ctext = "\x05\xef\x8c\x61\xa8\x11\x58\x26"
8945 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
8946 .len = 16,
8947 }, {
8948 .key = zeroed_string,
8949 .klen = 16,
8950 .iv = zeroed_string,
cdc69469
EB
8951 .iv_out = "\x05\xef\x8c\x61\xa8\x11\x58\x26"
8952 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
92a4c9fe
EB
8953 .ptext = zeroed_string,
8954 .ctext = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
8955 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a"
8956 "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
8957 "\x86\xcb\x08\x6b\x78\x9f\x54\x19"
8958 "\x05\xef\x8c\x61\xa8\x11\x58\x26"
8959 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
8960 .len = 48,
85b63e34
JK
8961 }, { /* Generated with Crypto++ */
8962 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
8963 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
8964 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
8965 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
8966 .klen = 32,
92a4c9fe
EB
8967 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
8968 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
cdc69469
EB
8969 .iv_out = "\x30\x70\x56\xA4\x37\xDD\x7C\xC0"
8970 "\x0A\xA3\x30\x10\x26\x25\x41\x2C",
92a4c9fe 8971 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
8972 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
8973 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
8974 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
8975 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
963ae397
JK
8976 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
8977 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
8978 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
8979 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
8980 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
8981 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
8982 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
8983 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
8984 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
8985 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
8986 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
8987 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
8988 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
8989 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
8990 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
8991 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
8992 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
8993 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
8994 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
8995 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
8996 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
8997 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
8998 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
8999 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
9000 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
9001 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
9002 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
9003 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
9004 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
9005 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
9006 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
9007 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
9008 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
9009 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
9010 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
9011 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
9012 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
9013 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
9014 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
9015 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
9016 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
9017 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
9018 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
9019 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
9020 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
9021 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
9022 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
9023 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
9024 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
9025 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
9026 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
9027 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
9028 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
9029 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
9030 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
9031 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
9032 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
9033 .ctext = "\xC8\xFF\xF2\x53\xA6\x27\x09\xD1"
9034 "\x33\x38\xC2\xC0\x0C\x14\x7E\xB5"
9035 "\x26\x1B\x05\x0C\x05\x12\x3F\xC0"
9036 "\xF9\x1C\x02\x28\x40\x96\x6F\xD0"
9037 "\x3D\x32\xDF\xDA\x56\x00\x6E\xEE"
9038 "\x5B\x2A\x72\x9D\xC2\x4D\x19\xBC"
9039 "\x8C\x53\xFA\x87\x6F\xDD\x81\xA3"
9040 "\xB1\xD3\x44\x65\xDF\xE7\x63\x38"
9041 "\x4A\xFC\xDC\xEC\x3F\x26\x8E\xB8"
9042 "\x43\xFC\xFE\x18\xB5\x11\x6D\x31"
9043 "\x81\x8B\x0D\x75\xF6\x80\xEC\x84"
9044 "\x04\xB9\xE6\x09\x63\xED\x39\xDB"
9045 "\xC3\xF6\x14\xD6\x6E\x5E\x8B\xBD"
9046 "\x3E\xFA\xD7\x98\x50\x6F\xD9\x63"
9047 "\x02\xCD\x0D\x39\x4B\x0D\xEC\x80"
9048 "\xE3\x6A\x17\xF4\xCC\xAD\xFF\x68"
9049 "\x45\xDD\xC8\x83\x1D\x41\x96\x0D"
9050 "\x91\x2E\x05\xD3\x59\x82\xE0\x43"
9051 "\x90\x4F\xB9\xF7\xAD\x6B\x2E\xAF"
9052 "\xA7\x84\x00\x53\xCD\x6F\xD1\x0C"
9053 "\x4E\xF9\x5A\x23\xFB\xCA\xC7\xD3"
9054 "\xA9\xAA\x9D\xB2\x3F\x66\xF1\xAC"
9055 "\x25\x21\x8F\xF7\xEF\xF2\x6A\xDF"
9056 "\xE8\xDA\x75\x1A\x8A\xF1\xDD\x38"
9057 "\x1F\xF9\x3D\x68\x4A\xBB\x9E\x34"
9058 "\x1F\x66\x1F\x9C\x2B\x54\xFF\x60"
9059 "\x7F\x29\x4B\x55\x80\x8F\x4E\xA7"
9060 "\xA6\x9A\x0A\xD9\x0D\x19\x00\xF8"
9061 "\x1F\xBC\x0C\x40\x6B\xEC\x99\x25"
9062 "\x94\x70\x74\x0E\x1D\xC5\xBC\x12"
9063 "\xF3\x42\xBE\x95\xBF\xFB\x4E\x55"
9064 "\x9A\xB9\xCE\x14\x16\x5B\xDC\xD3"
9065 "\x75\x42\x62\x04\x31\x1F\x95\x7C"
9066 "\x66\x1A\x97\xDC\x2F\x40\x5C\x39"
9067 "\x78\xE6\x02\xDB\x49\xE1\xC6\x47"
9068 "\xC2\x78\x9A\xBB\xF3\xBE\xCB\x93"
9069 "\xD8\xB8\xE8\xBB\x8C\xB3\x9B\xA7"
9070 "\xC2\x89\xF3\x91\x88\x83\x3D\xF0"
9071 "\x29\xA2\xCD\xB5\x79\x16\xC2\x40"
9072 "\x11\x03\x8E\x9C\xFD\xC9\x43\xC4"
9073 "\xC2\x19\xF0\x4A\x32\xEF\x0C\x2B"
9074 "\xD3\x2B\xE9\xD4\x4C\xDE\x95\xCF"
9075 "\x04\x03\xD3\x2C\x7F\x82\xC8\xFA"
9076 "\x0F\xD8\x7A\x39\x7B\x01\x41\x9C"
9077 "\x78\xB6\xC9\xBF\xF9\x78\x57\x88"
9078 "\xB1\xA5\xE1\xE0\xD9\x16\xD4\xC8"
9079 "\xEE\xC4\xBE\x7B\x55\x59\x00\x48"
9080 "\x1B\xBC\x14\xFA\x2A\x9D\xC9\x1C"
9081 "\xFB\x28\x3F\x95\xDD\xB7\xD6\xCE"
9082 "\x3A\x7F\x09\x0C\x0E\x69\x30\x7D"
9083 "\xBC\x68\x9C\x91\x2A\x59\x57\x04"
9084 "\xED\x1A\x1E\x00\xB1\x85\x92\x04"
9085 "\x28\x8C\x0C\x3C\xC1\xD5\x12\xF7"
9086 "\x4C\x3E\xB0\xE7\x86\x62\x68\x91"
9087 "\xFC\xC4\xE2\xCE\xA6\xDC\x5E\x93"
9088 "\x5D\x8D\x8C\x68\xB3\xB2\xB9\x64"
9089 "\x16\xB8\xC8\x6F\xD8\xEE\x21\xBD"
9090 "\xAC\x18\x0C\x7D\x0D\x05\xAB\xF1"
9091 "\xFA\xDD\xE2\x48\xDF\x4C\x02\x39"
9092 "\x69\xA1\x62\xBD\x49\x3A\x9D\x91"
9093 "\x30\x70\x56\xA4\x37\xDD\x7C\xC0"
9094 "\x0A\xA3\x30\x10\x26\x25\x41\x2C",
9095 .len = 496,
92a4c9fe
EB
9096 },
9097};
9098
9099static const struct cipher_testvec tf_ctr_tv_template[] = {
9100 { /* Generated with Crypto++ */
549595a0
JK
9101 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
9102 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
9103 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
9104 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
9105 .klen = 32,
92a4c9fe
EB
9106 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
9107 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
9108 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
9109 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
92a4c9fe 9110 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
549595a0
JK
9111 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
9112 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
9113 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
9114 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
9115 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
9116 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
9117 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
9118 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
9119 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
9120 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
9121 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
9122 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
9123 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
9124 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
9125 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
9126 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9127 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
9128 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
9129 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
9130 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
9131 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
9132 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
9133 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
9134 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
9135 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
9136 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
9137 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
9138 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
9139 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
9140 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
9141 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
9142 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
9143 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
9144 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
9145 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
9146 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
9147 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
9148 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
9149 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
9150 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
9151 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
9152 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
9153 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
9154 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
9155 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
9156 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
9157 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
9158 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
9159 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
9160 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
9161 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
9162 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
9163 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
9164 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
9165 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
9166 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
9167 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
9168 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
9169 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
9170 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
9171 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
9172 .ctext = "\xDF\xDD\x69\xFA\xB0\x2E\xFD\xFE"
9173 "\x70\x9E\xC5\x4B\xC9\xD4\xA1\x30"
9174 "\x26\x9B\x89\xA1\xEE\x43\xE0\x52"
9175 "\x55\x17\x4E\xC7\x0E\x33\x1F\xF1"
9176 "\x9F\x8D\x40\x9F\x24\xFD\x92\xA0"
9177 "\xBC\x8F\x35\xDD\x67\x38\xD8\xAA"
9178 "\xCF\xF8\x48\xCA\xFB\xE4\x5C\x60"
9179 "\x01\x41\x21\x12\x38\xAB\x52\x4F"
9180 "\xA8\x57\x20\xE0\x21\x6A\x17\x0D"
9181 "\x0E\xF9\x8E\x49\x42\x00\x3C\x94"
9182 "\x14\xC0\xD0\x8D\x8A\x98\xEB\x29"
9183 "\xEC\xAE\x96\x44\xC0\x3C\x48\xDC"
9184 "\x29\x35\x25\x2F\xE7\x11\x6C\x68"
9185 "\xC8\x67\x0A\x2F\xF4\x07\xBE\xF9"
9186 "\x2C\x31\x87\x40\xAB\xB2\xB6\xFA"
9187 "\xD2\xC9\x6D\x5C\x50\xE9\xE6\x7E"
9188 "\xE3\x0A\xD2\xD5\x6D\x8D\x64\x9E"
9189 "\x70\xCE\x03\x76\xDD\xE0\xF0\x8C"
9190 "\x84\x86\x8B\x6A\xFE\xC7\xF9\x69"
9191 "\x2E\xFE\xFC\xC2\xC4\x1A\x55\x58"
9192 "\xB3\xBE\xE2\x7E\xED\x39\x42\x6C"
9193 "\xB4\x42\x97\x9A\xEC\xE1\x0A\x06"
9194 "\x02\xC5\x03\x9D\xC4\x48\x15\x66"
9195 "\x35\x6A\xC2\xC9\xA2\x26\x30\xBB"
9196 "\xDB\x2D\xC8\x08\x2B\xA0\x29\x1A"
9197 "\x23\x61\x48\xEA\x80\x04\x27\xAA"
9198 "\x69\x49\xE8\xE8\x4A\x83\x6B\x5A"
9199 "\xCA\x7C\xD3\xB1\xB5\x0B\xCC\x23"
9200 "\x74\x1F\xA9\x87\xCD\xED\xC0\x2D"
9201 "\xBF\xEB\xCF\x16\x2D\x2A\x2E\x1D"
9202 "\x96\xBA\x36\x11\x45\x41\xDA\xCE"
9203 "\xA4\x48\x80\x8B\x06\xF4\x98\x89"
9204 "\x8B\x23\x08\x53\xF4\xD4\x5A\x24"
9205 "\x8B\xF8\x43\x73\xD1\xEE\xC4\xB0"
9206 "\xF8\xFE\x09\x0C\x75\x05\x38\x0B"
9207 "\x7C\x81\xDE\x9D\xE4\x61\x37\x63"
9208 "\x63\xAD\x12\xD2\x04\xB9\xCE\x45"
9209 "\x5A\x1A\x6E\xB3\x78\x2A\xA4\x74"
9210 "\x86\xD0\xE3\xFF\xDA\x38\x9C\xB5"
9211 "\xB8\xB1\xDB\x38\x2F\xC5\x6A\xB4"
9212 "\xEB\x6E\x96\xE8\x43\x80\xB5\x51"
9213 "\x61\x2D\x48\xAA\x07\x65\x11\x8C"
9214 "\x48\xE3\x90\x7E\x78\x3A\xEC\x97"
9215 "\x05\x3D\x84\xE7\x90\x2B\xAA\xBD"
9216 "\x83\x29\x0E\x1A\x81\x73\x7B\xE0"
9217 "\x7A\x01\x4A\x37\x3B\x77\x7F\x8D"
9218 "\x49\xA4\x2F\x6E\xBE\x68\x99\x08"
9219 "\x99\xAA\x4C\x12\x04\xAE\x1F\x77"
9220 "\x35\x88\xF1\x65\x06\x0A\x0B\x4D"
9221 "\x47\xF9\x50\x38\x5D\x71\xF9\x6E"
9222 "\xDE\xEC\x61\x35\x2C\x4C\x96\x50"
9223 "\xE8\x28\x93\x9C\x7E\x01\xC6\x04"
9224 "\xB2\xD6\xBC\x6C\x17\xEB\xC1\x7D"
9225 "\x11\xE9\x43\x83\x76\xAA\x53\x37"
9226 "\x0C\x1D\x39\x89\x53\x72\x09\x7E"
9227 "\xD9\x85\x16\x04\xA5\x2C\x05\x6F"
9228 "\x17\x0C\x6E\x66\xAA\x84\xA7\xD9"
9229 "\xE2\xD9\xC4\xEB\x43\x3E\xB1\x8D"
9230 "\x7C\x36\xC7\x71\x70\x9C\x10\xD8"
9231 "\xE8\x47\x2A\x4D\xFD\xA1\xBC\xE3"
9232 "\xB9\x32\xE2\xC1\x82\xAC\xFE\xCC"
9233 "\xC5\xC9\x7F\x9E\xCF\x33\x7A\xDF",
9234 .len = 496,
573da620 9235 }, { /* Generated with Crypto++ */
92a4c9fe
EB
9236 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
9237 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
9238 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
9239 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
573da620 9240 .klen = 32,
92a4c9fe
EB
9241 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
9242 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0
EB
9243 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x00"
9244 "\x00\x00\x00\x00\x00\x00\x00\x1C",
92a4c9fe 9245 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
9246 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
9247 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
9248 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
9249 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
9250 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
9251 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
4da7de4d
JG
9252 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
9253 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
9254 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
9255 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
9256 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
9257 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
9258 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
9259 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
9260 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
9261 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9262 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
9263 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
9264 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
9265 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
9266 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
9267 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
9268 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
9269 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
9270 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
9271 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
9272 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
9273 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
9274 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
9275 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
9276 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
9277 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
9278 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
9279 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
9280 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
9281 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
9282 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
9283 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
9284 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
9285 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
9286 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
9287 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
9288 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
9289 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
9290 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
9291 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
9292 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
9293 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
9294 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
9295 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
9296 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
9297 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
9298 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
9299 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
9300 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
9301 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
9302 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
9303 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
9304 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
9305 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
9306 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
9307 .ctext = "\xEB\x44\xAF\x49\x27\xB8\xFB\x44"
9308 "\x4C\xA6\xC3\x0C\x8B\xD0\x01\x0C"
9309 "\x53\xC8\x16\x38\xDE\x40\x4F\x91"
9310 "\x25\x6D\x4C\xA0\x9A\x87\x1E\xDA"
9311 "\x88\x7E\x89\xE9\x67\x2B\x83\xA2"
9312 "\x5F\x2E\x23\x3E\x45\xB9\x77\x7B"
9313 "\xA6\x7E\x47\x36\x81\x9F\x9B\xF3"
9314 "\xE0\xF0\xD7\x47\xA9\xC8\xEF\x33"
9315 "\x0C\x43\xFE\x67\x50\x0A\x2C\x3E"
9316 "\xA0\xE1\x25\x8E\x80\x07\x4A\xC0"
9317 "\x64\x89\x9F\x6A\x27\x96\x07\xA6"
9318 "\x9B\xC8\x1B\x21\x60\xAE\x5D\x01"
9319 "\xE2\xCD\xC8\xAA\x6C\x9D\x1C\x34"
9320 "\x39\x18\x09\xA4\x82\x59\x78\xE7"
9321 "\xFC\x59\x65\xF2\x94\xFF\xFB\xE2"
9322 "\x3C\xDA\xB1\x90\x95\xBF\x91\xE3"
9323 "\xE6\x87\x31\x9E\x16\x85\xAD\xB1"
9324 "\x4C\xAE\x43\x4D\x19\x58\xB5\x5E"
9325 "\x2E\xF5\x09\xAA\x39\xF4\xC0\xB3"
9326 "\xD4\x4D\xDB\x73\x7A\xD4\xF1\xBF"
9327 "\x89\x16\x4D\x2D\xA2\x26\x33\x72"
9328 "\x18\x33\x7E\xD6\xD2\x16\xA4\x54"
9329 "\xF4\x8C\xB3\x52\xDF\x21\x9C\xEB"
9330 "\xBF\x49\xD3\xF9\x05\x06\xCB\xD2"
9331 "\xA9\xD2\x3B\x6E\x19\x8C\xBC\x19"
9332 "\xAB\x89\xD6\xD8\xCD\x56\x89\x5E"
9333 "\xAC\x00\xE3\x50\x63\x4A\x80\x9A"
9334 "\x05\xBC\x50\x39\xD3\x32\xD9\x0D"
9335 "\xE3\x20\x0D\x75\x54\xEC\xE6\x31"
9336 "\x14\xB9\x3A\x59\x00\x43\x37\x8E"
9337 "\x8C\x5A\x79\x62\x14\x76\x8A\xAE"
9338 "\x8F\xCC\xA1\x6C\x38\x78\xDD\x2D"
9339 "\x8B\x6D\xEA\xBD\x7B\x25\xFF\x60"
9340 "\xC9\x87\xB1\x79\x1E\xA5\x86\x68"
9341 "\x81\xB4\xE2\xC1\x05\x7D\x3A\x73"
9342 "\xD0\xDA\x75\x77\x9E\x05\x27\xF1"
9343 "\x08\xA9\x66\x64\x6C\xBC\x82\x17"
9344 "\x2C\x23\x5F\x62\x4D\x02\x1A\x58"
9345 "\xE7\xB7\x23\x6D\xE2\x20\xDA\xEF"
9346 "\xB4\xB3\x3F\xB2\x2B\x69\x98\x83"
9347 "\x95\x87\x13\x57\x60\xD7\xB5\xB1"
9348 "\xEE\x0A\x2F\x95\x36\x4C\x76\x5D"
9349 "\x5F\xD9\x19\xED\xB9\xA5\x48\xBF"
9350 "\xC8\xAB\x0F\x71\xCC\x61\x8E\x0A"
9351 "\xD0\x29\x44\xA8\xB9\xC1\xE8\xC8"
9352 "\xC9\xA8\x28\x81\xFB\x50\xF2\xF0"
9353 "\x26\xAE\x39\xB8\x91\xCD\xA8\xAC"
9354 "\xDE\x55\x1B\x50\x14\x53\x44\x17"
9355 "\x54\x46\xFC\xB1\xE4\x07\x6B\x9A"
9356 "\x01\x14\xF0\x2E\x2E\xDB\x46\x1B"
9357 "\x1A\x09\x97\xA9\xB6\x97\x79\x06"
9358 "\xFB\xCB\x85\xCF\xDD\xA1\x41\xB1"
9359 "\x00\xAA\xF7\xE0\x89\x73\xFB\xE5"
9360 "\xBF\x84\xDB\xC9\xCD\xC4\xA2\x0D"
9361 "\x3B\xAC\xF9\xDF\x96\xBF\x88\x23"
9362 "\x41\x67\xA1\x24\x99\x7E\xCC\x9B"
9363 "\x02\x8F\x6A\x49\xF6\x25\xBA\x7A"
9364 "\xF4\x78\xFD\x79\x62\x63\x4F\x14"
9365 "\xD6\x11\x11\x04\x05\x5F\x7E\xEA"
9366 "\x4C\xB6\xF8\xF4\x5F\x48\x52\x54"
9367 "\x94\x63\xA8\x4E\xCF\xD2\x1B\x1B"
9368 "\x22\x18\x6A\xAF\x6E\x3E\xE1\x0D",
9369 .len = 496,
573da620
JK
9370 }, { /* Generated with Crypto++ */
9371 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
9372 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
9373 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
9374 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
9375 .klen = 32,
9376 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
9377 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
9378 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
9379 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x84",
92a4c9fe 9380 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
9381 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
9382 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
9383 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
9384 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
9385 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
9386 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
4da7de4d
JG
9387 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
9388 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
9389 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
9390 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
9391 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
9392 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
9393 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
9394 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
9395 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
9396 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9397 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
9398 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
9399 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
9400 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
9401 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
9402 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
9403 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
9404 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
9405 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
9406 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
9407 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
9408 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
9409 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
9410 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
9411 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
9412 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
9413 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
9414 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
9415 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
9416 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
9417 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
9418 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
9419 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
9420 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
9421 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
9422 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
9423 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
9424 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
9425 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
9426 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
9427 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
9428 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
9429 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
9430 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
9431 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
9432 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
9433 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
9434 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
9435 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
9436 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
9437 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
9438 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
9439 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
9440 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
9441 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
9442 "\x2B\xC2\x59",
9443 .ctext = "\xDF\xDD\x69\xFA\xB0\x2E\xFD\xFE"
9444 "\x70\x9E\xC5\x4B\xC9\xD4\xA1\x30"
9445 "\x26\x9B\x89\xA1\xEE\x43\xE0\x52"
9446 "\x55\x17\x4E\xC7\x0E\x33\x1F\xF1"
9447 "\x9F\x8D\x40\x9F\x24\xFD\x92\xA0"
9448 "\xBC\x8F\x35\xDD\x67\x38\xD8\xAA"
9449 "\xCF\xF8\x48\xCA\xFB\xE4\x5C\x60"
9450 "\x01\x41\x21\x12\x38\xAB\x52\x4F"
9451 "\xA8\x57\x20\xE0\x21\x6A\x17\x0D"
9452 "\x0E\xF9\x8E\x49\x42\x00\x3C\x94"
9453 "\x14\xC0\xD0\x8D\x8A\x98\xEB\x29"
9454 "\xEC\xAE\x96\x44\xC0\x3C\x48\xDC"
9455 "\x29\x35\x25\x2F\xE7\x11\x6C\x68"
9456 "\xC8\x67\x0A\x2F\xF4\x07\xBE\xF9"
9457 "\x2C\x31\x87\x40\xAB\xB2\xB6\xFA"
9458 "\xD2\xC9\x6D\x5C\x50\xE9\xE6\x7E"
9459 "\xE3\x0A\xD2\xD5\x6D\x8D\x64\x9E"
9460 "\x70\xCE\x03\x76\xDD\xE0\xF0\x8C"
9461 "\x84\x86\x8B\x6A\xFE\xC7\xF9\x69"
9462 "\x2E\xFE\xFC\xC2\xC4\x1A\x55\x58"
9463 "\xB3\xBE\xE2\x7E\xED\x39\x42\x6C"
9464 "\xB4\x42\x97\x9A\xEC\xE1\x0A\x06"
9465 "\x02\xC5\x03\x9D\xC4\x48\x15\x66"
9466 "\x35\x6A\xC2\xC9\xA2\x26\x30\xBB"
9467 "\xDB\x2D\xC8\x08\x2B\xA0\x29\x1A"
9468 "\x23\x61\x48\xEA\x80\x04\x27\xAA"
9469 "\x69\x49\xE8\xE8\x4A\x83\x6B\x5A"
9470 "\xCA\x7C\xD3\xB1\xB5\x0B\xCC\x23"
9471 "\x74\x1F\xA9\x87\xCD\xED\xC0\x2D"
9472 "\xBF\xEB\xCF\x16\x2D\x2A\x2E\x1D"
9473 "\x96\xBA\x36\x11\x45\x41\xDA\xCE"
9474 "\xA4\x48\x80\x8B\x06\xF4\x98\x89"
9475 "\x8B\x23\x08\x53\xF4\xD4\x5A\x24"
9476 "\x8B\xF8\x43\x73\xD1\xEE\xC4\xB0"
9477 "\xF8\xFE\x09\x0C\x75\x05\x38\x0B"
9478 "\x7C\x81\xDE\x9D\xE4\x61\x37\x63"
9479 "\x63\xAD\x12\xD2\x04\xB9\xCE\x45"
9480 "\x5A\x1A\x6E\xB3\x78\x2A\xA4\x74"
9481 "\x86\xD0\xE3\xFF\xDA\x38\x9C\xB5"
9482 "\xB8\xB1\xDB\x38\x2F\xC5\x6A\xB4"
9483 "\xEB\x6E\x96\xE8\x43\x80\xB5\x51"
9484 "\x61\x2D\x48\xAA\x07\x65\x11\x8C"
9485 "\x48\xE3\x90\x7E\x78\x3A\xEC\x97"
9486 "\x05\x3D\x84\xE7\x90\x2B\xAA\xBD"
9487 "\x83\x29\x0E\x1A\x81\x73\x7B\xE0"
9488 "\x7A\x01\x4A\x37\x3B\x77\x7F\x8D"
9489 "\x49\xA4\x2F\x6E\xBE\x68\x99\x08"
9490 "\x99\xAA\x4C\x12\x04\xAE\x1F\x77"
9491 "\x35\x88\xF1\x65\x06\x0A\x0B\x4D"
9492 "\x47\xF9\x50\x38\x5D\x71\xF9\x6E"
9493 "\xDE\xEC\x61\x35\x2C\x4C\x96\x50"
9494 "\xE8\x28\x93\x9C\x7E\x01\xC6\x04"
9495 "\xB2\xD6\xBC\x6C\x17\xEB\xC1\x7D"
9496 "\x11\xE9\x43\x83\x76\xAA\x53\x37"
9497 "\x0C\x1D\x39\x89\x53\x72\x09\x7E"
9498 "\xD9\x85\x16\x04\xA5\x2C\x05\x6F"
9499 "\x17\x0C\x6E\x66\xAA\x84\xA7\xD9"
9500 "\xE2\xD9\xC4\xEB\x43\x3E\xB1\x8D"
9501 "\x7C\x36\xC7\x71\x70\x9C\x10\xD8"
9502 "\xE8\x47\x2A\x4D\xFD\xA1\xBC\xE3"
9503 "\xB9\x32\xE2\xC1\x82\xAC\xFE\xCC"
9504 "\xC5\xC9\x7F\x9E\xCF\x33\x7A\xDF"
9505 "\x6C\x82\x9D",
9506 .len = 499,
da7f033d
HX
9507 },
9508};
9509
92a4c9fe
EB
9510static const struct cipher_testvec tf_lrw_tv_template[] = {
9511 /* Generated from AES-LRW test vectors */
9512 {
9513 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
9514 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
9515 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
9516 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
9517 .klen = 32,
9518 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
9519 "\x00\x00\x00\x00\x00\x00\x00\x01",
9520 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
9521 "\x38\x39\x41\x42\x43\x44\x45\x46",
9522 .ctext = "\xa1\x6c\x50\x69\x26\xa4\xef\x7b"
9523 "\x7c\xc6\x91\xeb\x72\xdd\x9b\xee",
9524 .len = 16,
da7f033d 9525 }, {
92a4c9fe
EB
9526 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
9527 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
9528 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
9529 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
9530 .klen = 32,
9531 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
9532 "\x00\x00\x00\x00\x00\x00\x00\x02",
9533 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
9534 "\x38\x39\x41\x42\x43\x44\x45\x46",
9535 .ctext = "\xab\x72\x0a\xad\x3b\x0c\xf0\xc9"
9536 "\x42\x2f\xf1\xae\xf1\x3c\xb1\xbd",
9537 .len = 16,
da7f033d 9538 }, {
92a4c9fe
EB
9539 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
9540 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
9541 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
9542 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
573da620 9543 .klen = 32,
92a4c9fe
EB
9544 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
9545 "\x00\x00\x00\x02\x00\x00\x00\x00",
9546 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
9547 "\x38\x39\x41\x42\x43\x44\x45\x46",
9548 .ctext = "\x85\xa7\x56\x67\x08\xfa\x42\xe1"
9549 "\x22\xe6\x82\xfc\xd9\xb4\xd7\xd4",
9550 .len = 16,
9551 }, {
9552 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
9553 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
9554 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
9555 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
9556 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
9557 .klen = 40,
9558 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
9559 "\x00\x00\x00\x00\x00\x00\x00\x01",
9560 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
9561 "\x38\x39\x41\x42\x43\x44\x45\x46",
9562 .ctext = "\xd2\xaf\x69\x35\x24\x1d\x0e\x1c"
9563 "\x84\x8b\x05\xe4\xa2\x2f\x16\xf5",
9564 .len = 16,
9565 }, {
9566 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
9567 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
9568 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
9569 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
9570 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
9571 .klen = 40,
9572 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
9573 "\x00\x00\x00\x02\x00\x00\x00\x00",
9574 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
9575 "\x38\x39\x41\x42\x43\x44\x45\x46",
9576 .ctext = "\x4a\x23\x56\xd7\xff\x90\xd0\x9a"
9577 "\x0d\x7c\x26\xfc\xf0\xf0\xf6\xe4",
9578 .len = 16,
9579 }, {
9580 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
9581 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
9582 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
9583 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
9584 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
9585 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
9586 .klen = 48,
9587 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
9588 "\x00\x00\x00\x00\x00\x00\x00\x01",
9589 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
9590 "\x38\x39\x41\x42\x43\x44\x45\x46",
9591 .ctext = "\x30\xaf\x26\x05\x9d\x5d\x0a\x58"
9592 "\xe2\xe7\xce\x8a\xb2\x56\x6d\x76",
9593 .len = 16,
9594 }, {
9595 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
9596 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
9597 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
9598 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
9599 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
9600 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
9601 .klen = 48,
9602 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
9603 "\x00\x00\x00\x02\x00\x00\x00\x00",
9604 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
9605 "\x38\x39\x41\x42\x43\x44\x45\x46",
9606 .ctext = "\xdf\xcf\xdc\xd2\xe1\xcf\x86\x75"
9607 "\x17\x66\x5e\x0c\x14\xa1\x3d\x40",
9608 .len = 16,
9609 }, {
9610 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
9611 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
9612 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
9613 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
9614 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
9615 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
9616 .klen = 48,
9617 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
9618 "\x00\x00\x00\x00\x00\x00\x00\x01",
9619 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
9620 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
9621 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
9622 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
9623 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
9624 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
9625 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
9626 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
9627 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
9628 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
9629 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
9630 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
9631 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
9632 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
9633 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
9634 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
9635 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
9636 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
9637 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
9638 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
9639 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
9640 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
9641 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
9642 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
9643 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
9644 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
9645 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
9646 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
9647 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
9648 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
9649 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
9650 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
9651 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
9652 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
9653 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
9654 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
9655 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
9656 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
9657 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
9658 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
9659 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
9660 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
9661 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
9662 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
9663 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
9664 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
9665 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
9666 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
9667 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
9668 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
9669 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
9670 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
9671 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
9672 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
9673 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
9674 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
9675 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
9676 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
9677 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
9678 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
9679 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
9680 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
9681 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
9682 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
9683 .ctext = "\x30\x38\xeb\xaf\x12\x43\x1a\x89"
9684 "\x62\xa2\x36\xe5\xcf\x77\x1e\xd9"
9685 "\x08\xc3\x0d\xdd\x95\xab\x19\x96"
9686 "\x27\x52\x41\xc3\xca\xfb\xf6\xee"
9687 "\x40\x2d\xdf\xdd\x00\x0c\xb9\x0a"
9688 "\x3a\xf0\xc0\xd1\xda\x63\x9e\x45"
9689 "\x42\xe9\x29\xc0\xb4\x07\xb4\x31"
9690 "\x66\x77\x72\xb5\xb6\xb3\x57\x46"
9691 "\x34\x9a\xfe\x03\xaf\x6b\x36\x07"
9692 "\x63\x8e\xc2\x5d\xa6\x0f\xb6\x7d"
9693 "\xfb\x6d\x82\x51\xb6\x98\xd0\x71"
9694 "\xe7\x10\x7a\xdf\xb2\xbd\xf1\x1d"
9695 "\x72\x2b\x54\x13\xe3\x6d\x79\x37"
9696 "\xa9\x39\x2c\xdf\x21\xab\x87\xd5"
9697 "\xee\xef\x9a\x12\x50\x39\x2e\x1b"
9698 "\x7d\xe6\x6a\x27\x48\xb9\xe7\xac"
9699 "\xaa\xcd\x79\x5f\xf2\xf3\xa0\x08"
9700 "\x6f\x2c\xf4\x0e\xd1\xb8\x89\x25"
9701 "\x31\x9d\xef\xb1\x1d\x27\x55\x04"
9702 "\xc9\x8c\xb7\x68\xdc\xb6\x67\x8a"
9703 "\xdb\xcf\x22\xf2\x3b\x6f\xce\xbb"
9704 "\x26\xbe\x4f\x27\x04\x42\xd1\x44"
9705 "\x4c\x08\xa3\x95\x4c\x7f\x1a\xaf"
9706 "\x1d\x28\x14\xfd\xb1\x1a\x34\x18"
9707 "\xf5\x1e\x28\x69\x95\x6a\x5a\xba"
9708 "\x8e\xb2\x58\x1d\x28\x17\x13\x3d"
9709 "\x38\x7d\x14\x8d\xab\x5d\xf9\xe8"
9710 "\x3c\x0f\x2b\x0d\x2b\x08\xb4\x4b"
9711 "\x6b\x0d\xc8\xa7\x84\xc2\x3a\x1a"
9712 "\xb7\xbd\xda\x92\x29\xb8\x5b\x5a"
9713 "\x63\xa5\x99\x82\x09\x72\x8f\xc6"
9714 "\xa4\x62\x24\x69\x8c\x2d\x26\x00"
9715 "\x99\x83\x91\xd6\xc6\xcf\x57\x67"
9716 "\x38\xea\xf2\xfc\x29\xe0\x73\x39"
9717 "\xf9\x13\x94\x6d\xe2\x58\x28\x75"
9718 "\x3e\xae\x71\x90\x07\x70\x1c\x38"
9719 "\x5b\x4c\x1e\xb5\xa5\x3b\x20\xef"
9720 "\xb1\x4c\x3e\x1a\x72\x62\xbb\x22"
9721 "\x82\x09\xe3\x18\x3f\x4f\x48\xfc"
9722 "\xdd\xac\xfc\xb6\x09\xdb\xd2\x7b"
9723 "\xd6\xb7\x7e\x41\x2f\x14\xf5\x0e"
9724 "\xc3\xac\x4a\xed\xe7\x82\xef\x31"
9725 "\x1f\x1a\x51\x1e\x29\x60\xc8\x98"
9726 "\x93\x51\x1d\x3d\x62\x59\x83\x82"
9727 "\x0c\xf1\xd7\x8d\xac\x33\x44\x81"
9728 "\x3c\x59\xb7\xd4\x5b\x65\x82\xc4"
9729 "\xec\xdc\x24\xfd\x0e\x1a\x79\x94"
9730 "\x34\xb0\x62\xfa\x98\x49\x26\x1f"
9731 "\xf4\x9e\x40\x44\x5b\x1f\xf8\xbe"
9732 "\x36\xff\xc6\xc6\x9d\xf2\xd6\xcc"
9733 "\x63\x93\x29\xb9\x0b\x6d\xd7\x6c"
9734 "\xdb\xf6\x21\x80\xf7\x5a\x37\x15"
9735 "\x0c\xe3\x36\xc8\x74\x75\x20\x91"
9736 "\xdf\x52\x2d\x0c\xe7\x45\xff\x46"
9737 "\xb3\xf4\xec\xc2\xbd\xd3\x37\xb6"
9738 "\x26\xa2\x5d\x7d\x61\xbf\x10\x46"
9739 "\x57\x8d\x05\x96\x70\x0b\xd6\x41"
9740 "\x5c\xe9\xd3\x54\x81\x39\x3a\xdd"
9741 "\x5f\x92\x81\x6e\x35\x03\xd4\x72"
9742 "\x3d\x5a\xe7\xb9\x3b\x0c\x84\x23"
9743 "\x45\x5d\xec\x72\xc1\x52\xef\x2e"
9744 "\x81\x00\xd3\xfe\x4c\x3c\x05\x61"
9745 "\x80\x18\xc4\x6c\x03\xd3\xb7\xba"
9746 "\x11\xd7\xb8\x6e\xea\xe1\x80\x30",
9747 .len = 512,
573da620
JK
9748 },
9749};
9750
92a4c9fe
EB
9751static const struct cipher_testvec tf_xts_tv_template[] = {
9752 /* Generated from AES-XTS test vectors */
9753{
9754 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
9755 "\x00\x00\x00\x00\x00\x00\x00\x00"
9756 "\x00\x00\x00\x00\x00\x00\x00\x00"
9757 "\x00\x00\x00\x00\x00\x00\x00\x00",
573da620 9758 .klen = 32,
92a4c9fe
EB
9759 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
9760 "\x00\x00\x00\x00\x00\x00\x00\x00",
9761 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
9762 "\x00\x00\x00\x00\x00\x00\x00\x00"
9763 "\x00\x00\x00\x00\x00\x00\x00\x00"
9764 "\x00\x00\x00\x00\x00\x00\x00\x00",
9765 .ctext = "\x4b\xc9\x44\x4a\x11\xa3\xef\xac"
9766 "\x30\x74\xe4\x44\x52\x77\x97\x43"
9767 "\xa7\x60\xb2\x45\x2e\xf9\x00\x90"
9768 "\x9f\xaa\xfd\x89\x6e\x9d\x4a\xe0",
9769 .len = 32,
9770 }, {
9771 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
9772 "\x11\x11\x11\x11\x11\x11\x11\x11"
9773 "\x22\x22\x22\x22\x22\x22\x22\x22"
9774 "\x22\x22\x22\x22\x22\x22\x22\x22",
549595a0 9775 .klen = 32,
92a4c9fe
EB
9776 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
9777 "\x00\x00\x00\x00\x00\x00\x00\x00",
9778 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
9779 "\x44\x44\x44\x44\x44\x44\x44\x44"
9780 "\x44\x44\x44\x44\x44\x44\x44\x44"
9781 "\x44\x44\x44\x44\x44\x44\x44\x44",
9782 .ctext = "\x57\x0e\x8f\xe5\x2a\x35\x61\x4f"
9783 "\x32\xd3\xbd\x36\x05\x15\x44\x2c"
9784 "\x58\x06\xf7\xf8\x00\xa8\xb6\xd5"
9785 "\xc6\x28\x92\xdb\xd8\x34\xa2\xe9",
9786 .len = 32,
9787 }, {
9788 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
9789 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
9790 "\x22\x22\x22\x22\x22\x22\x22\x22"
9791 "\x22\x22\x22\x22\x22\x22\x22\x22",
9792 .klen = 32,
9793 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
9794 "\x00\x00\x00\x00\x00\x00\x00\x00",
9795 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
9796 "\x44\x44\x44\x44\x44\x44\x44\x44"
9797 "\x44\x44\x44\x44\x44\x44\x44\x44"
9798 "\x44\x44\x44\x44\x44\x44\x44\x44",
9799 .ctext = "\x96\x45\x8f\x8d\x7a\x75\xb1\xde"
9800 "\x40\x0c\x89\x56\xf6\x4d\xa7\x07"
9801 "\x38\xbb\x5b\xe9\xcd\x84\xae\xb2"
9802 "\x7b\x6a\x62\xf4\x8c\xb5\x37\xea",
9803 .len = 32,
9804 }, {
9805 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
9806 "\x23\x53\x60\x28\x74\x71\x35\x26"
9807 "\x31\x41\x59\x26\x53\x58\x97\x93"
9808 "\x23\x84\x62\x64\x33\x83\x27\x95",
9809 .klen = 32,
9810 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
9811 "\x00\x00\x00\x00\x00\x00\x00\x00",
9812 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
9813 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
9814 "\x10\x11\x12\x13\x14\x15\x16\x17"
9815 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
9816 "\x20\x21\x22\x23\x24\x25\x26\x27"
9817 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
9818 "\x30\x31\x32\x33\x34\x35\x36\x37"
9819 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
9820 "\x40\x41\x42\x43\x44\x45\x46\x47"
9821 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
9822 "\x50\x51\x52\x53\x54\x55\x56\x57"
9823 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
9824 "\x60\x61\x62\x63\x64\x65\x66\x67"
9825 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
9826 "\x70\x71\x72\x73\x74\x75\x76\x77"
9827 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
9828 "\x80\x81\x82\x83\x84\x85\x86\x87"
9829 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
9830 "\x90\x91\x92\x93\x94\x95\x96\x97"
9831 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
9832 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
9833 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
9834 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
9835 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
9836 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
9837 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
9838 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
9839 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
9840 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
9841 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
9842 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
9843 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
9844 "\x00\x01\x02\x03\x04\x05\x06\x07"
9845 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
9846 "\x10\x11\x12\x13\x14\x15\x16\x17"
9847 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
9848 "\x20\x21\x22\x23\x24\x25\x26\x27"
9849 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
9850 "\x30\x31\x32\x33\x34\x35\x36\x37"
9851 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
9852 "\x40\x41\x42\x43\x44\x45\x46\x47"
9853 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
9854 "\x50\x51\x52\x53\x54\x55\x56\x57"
9855 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
9856 "\x60\x61\x62\x63\x64\x65\x66\x67"
9857 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
9858 "\x70\x71\x72\x73\x74\x75\x76\x77"
9859 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
9860 "\x80\x81\x82\x83\x84\x85\x86\x87"
9861 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
9862 "\x90\x91\x92\x93\x94\x95\x96\x97"
9863 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
9864 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
9865 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
9866 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
9867 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
9868 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
9869 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
9870 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
9871 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
9872 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
9873 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
9874 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
9875 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
9876 .ctext = "\xa9\x78\xae\x1e\xea\xa2\x44\x4c"
9877 "\xa2\x7a\x64\x1f\xaf\x46\xc1\xe0"
9878 "\x6c\xb2\xf3\x92\x9a\xd6\x7d\x58"
9879 "\xb8\x2d\xb9\x5d\x58\x07\x66\x50"
9880 "\xea\x35\x35\x8c\xb2\x46\x61\x06"
9881 "\x5d\x65\xfc\x57\x8f\x69\x74\xab"
9882 "\x8a\x06\x69\xb5\x6c\xda\x66\xc7"
9883 "\x52\x90\xbb\x8e\x6d\x8b\xb5\xa2"
9884 "\x78\x1d\xc2\xa9\xc2\x73\x00\xc3"
9885 "\x32\x36\x7c\x97\x6b\x4e\x8a\x50"
9886 "\xe4\x91\x83\x96\x8f\xf4\x94\x1a"
9887 "\xa6\x27\xe1\x33\xcb\x91\xc6\x5f"
9888 "\x94\x75\xbc\xd7\x3e\x3e\x6f\x9e"
9889 "\xa9\x31\x80\x5e\xe5\xdb\xc8\x53"
9890 "\x01\x73\x68\x32\x25\x19\xfa\xfb"
9891 "\xe4\xcf\xb9\x3e\xa2\xa0\x8f\x31"
9892 "\xbf\x54\x06\x93\xa8\xb1\x0f\xb6"
9893 "\x7c\x3c\xde\x6f\x0f\xfb\x0c\x11"
9894 "\x39\x80\x39\x09\x97\x65\xf2\x83"
9895 "\xae\xe6\xa1\x6f\x47\xb8\x49\xde"
9896 "\x99\x36\x20\x7d\x97\x3b\xec\xfa"
9897 "\xb4\x33\x6e\x7a\xc7\x46\x84\x49"
9898 "\x91\xcd\xe1\x57\x0d\xed\x40\x08"
9899 "\x13\xf1\x4e\x3e\xa4\xa4\x5c\xe6"
9900 "\xd2\x0c\x20\x8f\x3e\xdf\x3f\x47"
9901 "\x9a\x2f\xde\x6d\x66\xc9\x99\x4a"
9902 "\x2d\x9e\x9d\x4b\x1a\x27\xa2\x12"
9903 "\x99\xf0\xf8\xb1\xb6\xf6\x57\xc3"
9904 "\xca\x1c\xa3\x8e\xed\x39\x28\xb5"
9905 "\x10\x1b\x4b\x08\x42\x00\x4a\xd3"
9906 "\xad\x5a\xc6\x8e\xc8\xbb\x95\xc4"
9907 "\x4b\xaa\xfe\xd5\x42\xa8\xa3\x6d"
9908 "\x3c\xf3\x34\x91\x2d\xb4\xdd\x20"
9909 "\x0c\x90\x6d\xa3\x9b\x66\x9d\x24"
9910 "\x02\xa6\xa9\x3f\x3f\x58\x5d\x47"
9911 "\x24\x65\x63\x7e\xbd\x8c\xe6\x52"
9912 "\x7d\xef\x33\x53\x63\xec\xaa\x0b"
9913 "\x64\x15\xa9\xa6\x1f\x10\x00\x38"
9914 "\x35\xa8\xe7\xbe\x23\x70\x22\xe0"
9915 "\xd3\xb9\xe6\xfd\xe6\xaa\x03\x50"
9916 "\xf3\x3c\x27\x36\x8b\xcc\xfe\x9c"
9917 "\x9c\xa3\xb3\xe7\x68\x9b\xa2\x71"
9918 "\xe0\x07\xd9\x1f\x68\x1f\xac\x5e"
9919 "\x7a\x74\x85\xa9\x6a\x90\xab\x2c"
9920 "\x38\x51\xbc\x1f\x43\x4a\x56\x1c"
9921 "\xf8\x47\x03\x4e\x67\xa8\x1f\x99"
9922 "\x04\x39\x73\x32\xb2\x86\x79\xe7"
9923 "\x14\x28\x70\xb8\xe2\x7d\x69\x85"
9924 "\xb6\x0f\xc5\xd0\xd0\x01\x5c\xe6"
9925 "\x09\x0f\x75\xf7\xb6\x81\xd2\x11"
9926 "\x20\x9c\xa1\xee\x11\x44\x79\xd0"
9927 "\xb2\x34\x77\xda\x10\x9a\x6f\x6f"
9928 "\xef\x7c\xd9\xdc\x35\xb7\x61\xdd"
9929 "\xf1\xa4\xc6\x1c\xbf\x05\x22\xac"
9930 "\xfe\x2f\x85\x00\x44\xdf\x33\x16"
9931 "\x35\xb6\xa3\xd3\x70\xdf\x69\x35"
9932 "\x6a\xc7\xb4\x99\x45\x27\xc8\x8e"
9933 "\x5a\x14\x30\xd0\x55\x3e\x4f\x64"
9934 "\x0d\x38\xe3\xdf\x8b\xa8\x93\x26"
9935 "\x75\xae\xf6\xb5\x23\x0b\x17\x31"
9936 "\xbf\x27\xb8\xb5\x94\x31\xa7\x8f"
9937 "\x43\xc4\x46\x24\x22\x4f\x8f\x7e"
9938 "\xe5\xf4\x6d\x1e\x0e\x18\x7a\xbb"
9939 "\xa6\x8f\xfb\x49\x49\xd8\x7e\x5a",
9940 .len = 512,
9941 }, {
9942 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
9943 "\x23\x53\x60\x28\x74\x71\x35\x26"
9944 "\x62\x49\x77\x57\x24\x70\x93\x69"
9945 "\x99\x59\x57\x49\x66\x96\x76\x27"
9946 "\x31\x41\x59\x26\x53\x58\x97\x93"
9947 "\x23\x84\x62\x64\x33\x83\x27\x95"
9948 "\x02\x88\x41\x97\x16\x93\x99\x37"
9949 "\x51\x05\x82\x09\x74\x94\x45\x92",
9950 .klen = 64,
9951 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
9952 "\x00\x00\x00\x00\x00\x00\x00\x00",
9953 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
9954 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
9955 "\x10\x11\x12\x13\x14\x15\x16\x17"
9956 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
9957 "\x20\x21\x22\x23\x24\x25\x26\x27"
9958 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
9959 "\x30\x31\x32\x33\x34\x35\x36\x37"
9960 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
9961 "\x40\x41\x42\x43\x44\x45\x46\x47"
9962 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
9963 "\x50\x51\x52\x53\x54\x55\x56\x57"
9964 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
9965 "\x60\x61\x62\x63\x64\x65\x66\x67"
9966 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
9967 "\x70\x71\x72\x73\x74\x75\x76\x77"
9968 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
9969 "\x80\x81\x82\x83\x84\x85\x86\x87"
9970 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
9971 "\x90\x91\x92\x93\x94\x95\x96\x97"
9972 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
9973 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
9974 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
9975 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
9976 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
9977 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
9978 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
9979 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
9980 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
9981 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
9982 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
9983 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
9984 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
9985 "\x00\x01\x02\x03\x04\x05\x06\x07"
9986 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
9987 "\x10\x11\x12\x13\x14\x15\x16\x17"
9988 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
9989 "\x20\x21\x22\x23\x24\x25\x26\x27"
9990 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
9991 "\x30\x31\x32\x33\x34\x35\x36\x37"
9992 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
9993 "\x40\x41\x42\x43\x44\x45\x46\x47"
9994 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
9995 "\x50\x51\x52\x53\x54\x55\x56\x57"
9996 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
9997 "\x60\x61\x62\x63\x64\x65\x66\x67"
9998 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
9999 "\x70\x71\x72\x73\x74\x75\x76\x77"
10000 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
10001 "\x80\x81\x82\x83\x84\x85\x86\x87"
10002 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
10003 "\x90\x91\x92\x93\x94\x95\x96\x97"
10004 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
10005 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
10006 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
10007 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
10008 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
10009 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
10010 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
10011 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
10012 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
10013 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
10014 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
10015 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
10016 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
10017 .ctext = "\xd7\x4b\x93\x7d\x13\xa2\xa2\xe1"
10018 "\x35\x39\x71\x88\x76\x1e\xc9\xea"
10019 "\x86\xad\xf3\x14\x48\x3d\x5e\xe9"
10020 "\xe9\x2d\xb2\x56\x59\x35\x9d\xec"
10021 "\x84\xfa\x7e\x9d\x6d\x33\x36\x8f"
10022 "\xce\xf4\xa9\x21\x0b\x5f\x96\xec"
10023 "\xcb\xf9\x57\x68\x33\x88\x39\xbf"
10024 "\x2f\xbb\x59\x03\xbd\x66\x8b\x11"
10025 "\x11\x65\x51\x2e\xb8\x67\x05\xd1"
10026 "\x27\x11\x5c\xd4\xcc\x97\xc2\xb3"
10027 "\xa9\x55\xaf\x07\x56\xd1\xdc\xf5"
10028 "\x85\xdc\x46\xe6\xf0\x24\xeb\x93"
10029 "\x4d\xf0\x9b\xf5\x73\x1c\xda\x03"
10030 "\x22\xc8\x3a\x4f\xb4\x19\x91\x09"
10031 "\x54\x0b\xf6\xfe\x17\x3d\x1a\x53"
10032 "\x72\x60\x79\xcb\x0e\x32\x8a\x77"
10033 "\xd5\xed\xdb\x33\xd7\x62\x16\x69"
10034 "\x63\xe0\xab\xb5\xf6\x9c\x5f\x3d"
10035 "\x69\x35\x61\x86\xf8\x86\xb9\x89"
10036 "\x6e\x59\x35\xac\xf6\x6b\x33\xa0"
10037 "\xea\xef\x96\x62\xd8\xa9\xcf\x56"
10038 "\xbf\xdb\x8a\xfd\xa1\x82\x77\x73"
10039 "\x3d\x94\x4a\x49\x42\x6d\x08\x60"
10040 "\xa1\xea\xab\xb6\x88\x13\x94\xb8"
10041 "\x51\x98\xdb\x35\x85\xdf\xf6\xb9"
10042 "\x8f\xcd\xdf\x80\xd3\x40\x2d\x72"
10043 "\xb8\xb2\x6c\x02\x43\x35\x22\x2a"
10044 "\x31\xed\xcd\x16\x19\xdf\x62\x0f"
10045 "\x29\xcf\x87\x04\xec\x02\x4f\xe4"
10046 "\xa2\xed\x73\xc6\x69\xd3\x7e\x89"
10047 "\x0b\x76\x10\x7c\xd6\xf9\x6a\x25"
10048 "\xed\xcc\x60\x5d\x61\x20\xc1\x97"
10049 "\x56\x91\x57\x28\xbe\x71\x0d\xcd"
10050 "\xde\xc4\x9e\x55\x91\xbe\xd1\x28"
10051 "\x9b\x90\xeb\x73\xf3\x68\x51\xc6"
10052 "\xdf\x82\xcc\xd8\x1f\xce\x5b\x27"
10053 "\xc0\x60\x5e\x33\xd6\xa7\x20\xea"
10054 "\xb2\x54\xc7\x5d\x6a\x3b\x67\x47"
10055 "\xcf\xa0\xe3\xab\x86\xaf\xc1\x42"
10056 "\xe6\xb0\x23\x4a\xaf\x53\xdf\xa0"
10057 "\xad\x12\x32\x31\x03\xf7\x21\xbe"
10058 "\x2d\xd5\x82\x42\xb6\x4a\x3d\xcd"
10059 "\xd8\x81\x77\xa9\x49\x98\x6c\x09"
10060 "\xc5\xa3\x61\x12\x62\x85\x6b\xcd"
10061 "\xb3\xf4\x20\x0c\x41\xc4\x05\x37"
10062 "\x46\x5f\xeb\x71\x8b\xf1\xaf\x6e"
10063 "\xba\xf3\x50\x2e\xfe\xa8\x37\xeb"
10064 "\xe8\x8c\x4f\xa4\x0c\xf1\x31\xc8"
10065 "\x6e\x71\x4f\xa5\xd7\x97\x73\xe0"
10066 "\x93\x4a\x2f\xda\x7b\xe0\x20\x54"
10067 "\x1f\x8d\x85\x79\x0b\x7b\x5e\x75"
10068 "\xb9\x07\x67\xcc\xc8\xe7\x21\x15"
10069 "\xa7\xc8\x98\xff\x4b\x80\x1c\x12"
10070 "\xa8\x54\xe1\x38\x52\xe6\x74\x81"
10071 "\x97\x47\xa1\x41\x0e\xc0\x50\xe3"
10072 "\x55\x0e\xc3\xa7\x70\x77\xce\x07"
10073 "\xed\x8c\x88\xe6\xa1\x5b\x14\xec"
10074 "\xe6\xde\x06\x6d\x74\xc5\xd9\xfa"
10075 "\xe5\x2f\x5a\xff\xc8\x05\xee\x27"
10076 "\x35\x61\xbf\x0b\x19\x78\x9b\xd2"
10077 "\x04\xc7\x05\xb1\x79\xb4\xff\x5f"
10078 "\xf3\xea\x67\x52\x78\xc2\xce\x70"
10079 "\xa4\x05\x0b\xb2\xb3\xa8\x30\x97"
10080 "\x37\x30\xe1\x91\x8d\xb3\x2a\xff",
10081 .len = 512,
92a4c9fe
EB
10082 },
10083};
10084
10085/*
10086 * Serpent test vectors. These are backwards because Serpent writes
10087 * octet sequences in right-to-left mode.
10088 */
10089static const struct cipher_testvec serpent_tv_template[] = {
10090 {
10091 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
10092 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
10093 .ctext = "\x12\x07\xfc\xce\x9b\xd0\xd6\x47"
10094 "\x6a\xe9\x8f\xbe\xd1\x43\xa0\xe2",
10095 .len = 16,
10096 }, {
10097 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
10098 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
10099 .klen = 16,
10100 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
10101 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
10102 .ctext = "\x4c\x7d\x8a\x32\x80\x72\xa2\x2c"
10103 "\x82\x3e\x4a\x1f\x3a\xcd\xa1\x6d",
10104 .len = 16,
10105 }, {
10106 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
10107 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
10108 "\x10\x11\x12\x13\x14\x15\x16\x17"
10109 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
10110 .klen = 32,
10111 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
10112 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
10113 .ctext = "\xde\x26\x9f\xf8\x33\xe4\x32\xb8"
10114 "\x5b\x2e\x88\xd2\x70\x1c\xe7\x5c",
10115 .len = 16,
10116 }, {
10117 .key = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80",
10118 .klen = 16,
10119 .ptext = zeroed_string,
10120 .ctext = "\xdd\xd2\x6b\x98\xa5\xff\xd8\x2c"
10121 "\x05\x34\x5a\x9d\xad\xbf\xaf\x49",
10122 .len = 16,
573da620
JK
10123 }, { /* Generated with Crypto++ */
10124 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10125 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10126 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10127 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10128 .klen = 32,
92a4c9fe 10129 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
10130 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10131 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10132 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10133 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10134 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10135 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10136 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
4da7de4d
JG
10137 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10138 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10139 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10140 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10141 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10142 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10143 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10144 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10145 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10146 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10147 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10148 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10149 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10150 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10151 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10152 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10153 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10154 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10155 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10156 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10157 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10158 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10159 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10160 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10161 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10162 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10163 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10164 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10165 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10166 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10167 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10168 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10169 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10170 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10171 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10172 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10173 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10174 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10175 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10176 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10177 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10178 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10179 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10180 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10181 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10182 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10183 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10184 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10185 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10186 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10187 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10188 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10189 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
10190 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
10191 .ctext = "\xFB\xB0\x5D\xDE\xC0\xFE\xFC\xEB"
10192 "\xB1\x80\x10\x43\xDE\x62\x70\xBD"
10193 "\xFA\x8A\x93\xEA\x6B\xF7\xC5\xD7"
10194 "\x0C\xD1\xBB\x29\x25\x14\x4C\x22"
10195 "\x77\xA6\x38\x00\xDB\xB9\xE2\x07"
10196 "\xD1\xAC\x82\xBA\xEA\x67\xAA\x39"
10197 "\x99\x34\x89\x5B\x54\xE9\x12\x13"
10198 "\x3B\x04\xE5\x12\x42\xC5\x79\xAB"
10199 "\x0D\xC7\x3C\x58\x2D\xA3\x98\xF6"
10200 "\xE4\x61\x9E\x17\x0B\xCE\xE8\xAA"
10201 "\xB5\x6C\x1A\x3A\x67\x52\x81\x6A"
10202 "\x04\xFF\x8A\x1B\x96\xFE\xE6\x87"
10203 "\x3C\xD4\x39\x7D\x36\x9B\x03\xD5"
10204 "\xB6\xA0\x75\x3C\x83\xE6\x1C\x73"
10205 "\x9D\x74\x2B\x77\x53\x2D\xE5\xBD"
10206 "\x69\xDA\x7A\x01\xF5\x6A\x70\x39"
10207 "\x30\xD4\x2C\xF2\x8E\x06\x4B\x39"
10208 "\xB3\x12\x1D\xB3\x17\x46\xE6\xD6"
10209 "\xB6\x31\x36\x34\x38\x3C\x1D\x69"
10210 "\x9F\x47\x28\x9A\x1D\x96\x70\x54"
10211 "\x8E\x88\xCB\xE0\xF5\x6A\xAE\x0A"
10212 "\x3C\xD5\x93\x1C\x21\xC9\x14\x3A"
10213 "\x23\x9C\x9B\x79\xC7\x75\xC8\x39"
10214 "\xA6\xAC\x65\x9A\x99\x37\xAF\x6D"
10215 "\xBD\xB5\x32\xFD\xD8\x9C\x95\x7B"
10216 "\xC6\x6A\x80\x64\xEA\xEF\x6D\x3F"
10217 "\xA9\xFE\x5B\x16\xA3\xCF\x32\xC8"
10218 "\xEF\x50\x22\x20\x93\x30\xBE\xE2"
10219 "\x38\x05\x65\xAF\xBA\xB6\xE4\x72"
10220 "\xA9\xEE\x05\x42\x88\xBD\x9D\x49"
10221 "\xAD\x93\xCA\x4D\x45\x11\x43\x4D"
10222 "\xB8\xF5\x74\x2B\x48\xE7\x21\xE4"
10223 "\x4E\x3A\x4C\xDE\x65\x7A\x5A\xAD"
10224 "\x86\xE6\x23\xEC\x6B\xA7\x17\xE6"
10225 "\xF6\xA1\xAC\x29\xAE\xF9\x9B\x69"
10226 "\x73\x65\x65\x51\xD6\x0B\x4E\x8C"
10227 "\x17\x15\x9D\xB0\xCF\xB2\x42\x2B"
10228 "\x51\xC3\x03\xE8\xB7\x7D\x2D\x39"
10229 "\xE8\x10\x93\x16\xC8\x68\x4C\x60"
10230 "\x87\x70\x14\xD0\x01\x57\xCB\x42"
10231 "\x13\x59\xB1\x7F\x12\x4F\xBB\xC7"
10232 "\xBD\x2B\xD4\xA9\x12\x26\x4F\xDE"
10233 "\xFD\x72\xEC\xD7\x6F\x97\x14\x90"
10234 "\x0E\x37\x13\xE6\x67\x1D\xE5\xFE"
10235 "\x9E\x18\x3C\x8F\x3A\x3F\x59\x9B"
10236 "\x71\x80\x05\x35\x3F\x40\x0B\x21"
10237 "\x76\xE5\xEF\x42\x6C\xDB\x31\x05"
10238 "\x5F\x05\xCF\x14\xE3\xF0\x61\xA2"
10239 "\x49\x03\x5E\x77\x2E\x20\xBA\xA1"
10240 "\xAF\x46\x51\xC0\x2B\xC4\x64\x1E"
10241 "\x65\xCC\x51\x58\x0A\xDF\xF0\x5F"
10242 "\x75\x9F\x48\xCD\x81\xEC\xC3\xF6"
10243 "\xED\xC9\x4B\x7B\x4E\x26\x23\xE1"
10244 "\xBB\xE9\x83\x0B\xCF\xE4\xDE\x00"
10245 "\x48\xFF\xBF\x6C\xB4\x72\x16\xEF"
10246 "\xC7\x46\xEE\x48\x8C\xB8\xAF\x45"
10247 "\x91\x76\xE7\x6E\x65\x3D\x15\x86"
10248 "\x10\xF8\xDB\x66\x97\x7C\x43\x4D"
10249 "\x79\x12\x4E\xCE\x06\xD1\xD1\x6A"
10250 "\x34\xC1\xC9\xF2\x28\x4A\xCD\x02"
10251 "\x75\x55\x9B\xFF\x36\x73\xAB\x7C"
10252 "\xF4\x46\x2E\xEB\xAC\xF3\xD2\xB7",
10253 .len = 496,
573da620
JK
10254 },
10255};
10256
92a4c9fe
EB
10257static const struct cipher_testvec tnepres_tv_template[] = {
10258 { /* KeySize=0 */
10259 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
10260 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
10261 .ctext = "\x41\xcc\x6b\x31\x59\x31\x45\x97"
10262 "\x6d\x6f\xbb\x38\x4b\x37\x21\x28",
10263 .len = 16,
10264 },
10265 { /* KeySize=128, PT=0, I=1 */
10266 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
10267 "\x00\x00\x00\x00\x00\x00\x00\x00",
10268 .key = "\x80\x00\x00\x00\x00\x00\x00\x00"
10269 "\x00\x00\x00\x00\x00\x00\x00\x00",
10270 .klen = 16,
10271 .ctext = "\x49\xaf\xbf\xad\x9d\x5a\x34\x05"
10272 "\x2c\xd8\xff\xa5\x98\x6b\xd2\xdd",
10273 .len = 16,
10274 }, { /* KeySize=128 */
10275 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
10276 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
10277 .klen = 16,
10278 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
10279 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
10280 .ctext = "\xea\xf4\xd7\xfc\xd8\x01\x34\x47"
10281 "\x81\x45\x0b\xfa\x0c\xd6\xad\x6e",
10282 .len = 16,
10283 }, { /* KeySize=128, I=121 */
10284 .key = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80",
10285 .klen = 16,
10286 .ptext = zeroed_string,
10287 .ctext = "\x3d\xda\xbf\xc0\x06\xda\xab\x06"
10288 "\x46\x2a\xf4\xef\x81\x54\x4e\x26",
10289 .len = 16,
10290 }, { /* KeySize=192, PT=0, I=1 */
10291 .key = "\x80\x00\x00\x00\x00\x00\x00\x00"
10292 "\x00\x00\x00\x00\x00\x00\x00\x00"
10293 "\x00\x00\x00\x00\x00\x00\x00\x00",
10294 .klen = 24,
10295 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
10296 "\x00\x00\x00\x00\x00\x00\x00\x00",
10297 .ctext = "\xe7\x8e\x54\x02\xc7\x19\x55\x68"
10298 "\xac\x36\x78\xf7\xa3\xf6\x0c\x66",
10299 .len = 16,
10300 }, { /* KeySize=256, PT=0, I=1 */
10301 .key = "\x80\x00\x00\x00\x00\x00\x00\x00"
10302 "\x00\x00\x00\x00\x00\x00\x00\x00"
10303 "\x00\x00\x00\x00\x00\x00\x00\x00"
10304 "\x00\x00\x00\x00\x00\x00\x00\x00",
10305 .klen = 32,
10306 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
10307 "\x00\x00\x00\x00\x00\x00\x00\x00",
10308 .ctext = "\xab\xed\x96\xe7\x66\xbf\x28\xcb"
10309 "\xc0\xeb\xd2\x1a\x82\xef\x08\x19",
10310 .len = 16,
10311 }, { /* KeySize=256, I=257 */
10312 .key = "\x1f\x1e\x1d\x1c\x1b\x1a\x19\x18"
10313 "\x17\x16\x15\x14\x13\x12\x11\x10"
10314 "\x0f\x0e\x0d\x0c\x0b\x0a\x09\x08"
10315 "\x07\x06\x05\x04\x03\x02\x01\x00",
10316 .klen = 32,
10317 .ptext = "\x0f\x0e\x0d\x0c\x0b\x0a\x09\x08"
10318 "\x07\x06\x05\x04\x03\x02\x01\x00",
10319 .ctext = "\x5c\xe7\x1c\x70\xd2\x88\x2e\x5b"
10320 "\xb8\x32\xe4\x33\xf8\x9f\x26\xde",
10321 .len = 16,
10322 }, { /* KeySize=256 */
10323 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
10324 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
10325 "\x10\x11\x12\x13\x14\x15\x16\x17"
10326 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
10327 .klen = 32,
10328 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
10329 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
10330 .ctext = "\x64\xa9\x1a\x37\xed\x9f\xe7\x49"
10331 "\xa8\x4e\x76\xd6\xf5\x0d\x78\xee",
10332 .len = 16,
10333 }
10334};
10335
10336static const struct cipher_testvec serpent_cbc_tv_template[] = {
10337 { /* Generated with Crypto++ */
10338 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10339 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10340 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10341 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10342 .klen = 32,
10343 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10344 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
cdc69469
EB
10345 .iv_out = "\xFC\x66\xAA\x37\xF2\x37\x39\x6B"
10346 "\xBC\x08\x3A\xA2\x29\xB3\xDF\xD1",
92a4c9fe 10347 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
10348 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10349 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10350 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10351 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10352 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10353 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
4da7de4d
JG
10354 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10355 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10356 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10357 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10358 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10359 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10360 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10361 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10362 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10363 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10364 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10365 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10366 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10367 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10368 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10369 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10370 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10371 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10372 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10373 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10374 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10375 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10376 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10377 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10378 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10379 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10380 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10381 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10382 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10383 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10384 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10385 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10386 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10387 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10388 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10389 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10390 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10391 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10392 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10393 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10394 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10395 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10396 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10397 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10398 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10399 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10400 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10401 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10402 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10403 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10404 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10405 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10406 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10407 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10408 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
10409 .ctext = "\x80\xCF\x11\x41\x1A\xB9\x4B\x9C"
10410 "\xFF\xB7\x6C\xEA\xF0\xAF\x77\x6E"
10411 "\x71\x75\x95\x9D\x4E\x1C\xCF\xAD"
10412 "\x81\x34\xE9\x8F\xAE\x5A\x91\x1C"
10413 "\x38\x63\x35\x7E\x79\x18\x0A\xE8"
10414 "\x67\x06\x76\xD5\xFF\x22\x2F\xDA"
10415 "\xB6\x2D\x57\x13\xB6\x3C\xBC\x97"
10416 "\xFE\x53\x75\x35\x97\x7F\x51\xEA"
10417 "\xDF\x5D\xE8\x9D\xCC\xD9\xAE\xE7"
10418 "\x62\x67\xFF\x04\xC2\x18\x22\x5F"
10419 "\x2E\x06\xC1\xE2\x26\xCD\xC6\x1E"
10420 "\xE5\x2C\x4E\x87\x23\xDD\xF0\x41"
10421 "\x08\xA5\xB4\x3E\x07\x1E\x0B\xBB"
10422 "\x72\x84\xF8\x0A\x3F\x38\x5E\x91"
10423 "\x15\x26\xE1\xDB\xA4\x3D\x74\xD2"
10424 "\x41\x1E\x3F\xA9\xC6\x7D\x2A\xAB"
10425 "\x27\xDF\x89\x1D\x86\x3E\xF7\x5A"
10426 "\xF6\xE3\x0F\xC7\x6B\x4C\x96\x7C"
10427 "\x2D\x12\xA5\x05\x92\xCB\xD7\x4A"
10428 "\x4D\x1E\x88\x21\xE1\x63\xB4\xFC"
10429 "\x4A\xF2\xCD\x35\xB9\xD7\x70\x97"
10430 "\x5A\x5E\x7E\x96\x52\x20\xDC\x25"
10431 "\xE9\x6B\x36\xB4\xE0\x98\x85\x2C"
10432 "\x3C\xD2\xF7\x78\x8A\x73\x26\x9B"
10433 "\xAF\x0B\x11\xE8\x4D\x67\x23\xE9"
10434 "\x77\xDF\x58\xF6\x6F\x9E\xA4\xC5"
10435 "\x10\xA1\x82\x0E\x80\xA0\x8F\x4B"
10436 "\xA1\xC0\x12\x54\x4E\xC9\x20\x92"
10437 "\x11\x00\x10\x4E\xB3\x7C\xCA\x63"
10438 "\xE5\x3F\xD3\x41\x37\xCD\x74\xB7"
10439 "\xA5\x7C\x61\xB8\x0B\x7A\x7F\x4D"
10440 "\xFE\x96\x7D\x1B\xBE\x60\x37\xB7"
10441 "\x81\x92\x66\x67\x15\x1E\x39\x98"
10442 "\x52\xC0\xF4\x69\xC0\x99\x4F\x5A"
10443 "\x2E\x32\xAD\x7C\x8B\xE9\xAD\x05"
10444 "\x55\xF9\x0A\x1F\x97\x5C\xFA\x2B"
10445 "\xF4\x99\x76\x3A\x6E\x4D\xE1\x4C"
10446 "\x14\x4E\x6F\x87\xEE\x1A\x85\xA3"
10447 "\x96\xC6\x66\x49\xDA\x0D\x71\xAC"
10448 "\x04\x05\x46\xD3\x90\x0F\x64\x64"
10449 "\x01\x66\x2C\x62\x5D\x34\xD1\xCB"
10450 "\x3A\x24\xCE\x95\xEF\xAE\x2C\x97"
10451 "\x0E\x0C\x1D\x36\x49\xEB\xE9\x3D"
10452 "\x62\xA6\x19\x28\x9E\x26\xB4\x3F"
10453 "\xD7\x55\x42\x3C\xCD\x72\x0A\xF0"
10454 "\x7D\xE9\x95\x45\x86\xED\xB1\xE0"
10455 "\x8D\xE9\xC5\x86\x13\x24\x28\x7D"
10456 "\x74\xEF\xCA\x50\x12\x7E\x64\x8F"
10457 "\x1B\xF5\x5B\xFE\xE2\xAC\xFA\xE7"
10458 "\xBD\x38\x8C\x11\x20\xEF\xB1\xAA"
10459 "\x7B\xE5\xE5\x78\xAD\x9D\x2D\xA2"
10460 "\x8E\xDD\x48\xB3\xEF\x18\x92\x7E"
10461 "\xE6\x75\x0D\x54\x64\x11\xA3\x3A"
10462 "\xDB\x97\x0F\xD3\xDF\x07\xD3\x7E"
10463 "\x1E\xD1\x87\xE4\x74\xBB\x46\xF4"
10464 "\xBA\x23\x2D\x8D\x29\x07\x12\xCF"
10465 "\x34\xCD\x72\x7F\x01\x30\xE7\xA0"
10466 "\xF8\xDD\xA8\x08\xF0\xBC\xB1\xA2"
10467 "\xCC\xE1\x6B\x5F\xBE\xEA\xF1\xE4"
10468 "\x02\xC4\xAF\xFA\xAD\x31\xF4\xBF"
10469 "\xFC\x66\xAA\x37\xF2\x37\x39\x6B"
10470 "\xBC\x08\x3A\xA2\x29\xB3\xDF\xD1",
10471 .len = 496,
92a4c9fe
EB
10472 },
10473};
10474
10475static const struct cipher_testvec serpent_ctr_tv_template[] = {
10476 { /* Generated with Crypto++ */
549595a0
JK
10477 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10478 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10479 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10480 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10481 .klen = 32,
92a4c9fe
EB
10482 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10483 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
10484 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10485 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
92a4c9fe 10486 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
549595a0
JK
10487 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10488 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10489 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10490 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10491 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10492 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10493 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10494 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10495 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10496 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10497 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10498 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10499 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10500 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10501 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10502 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10503 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10504 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10505 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10506 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10507 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10508 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10509 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10510 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10511 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10512 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10513 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10514 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10515 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10516 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10517 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10518 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10519 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10520 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10521 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10522 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10523 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10524 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10525 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10526 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10527 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10528 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10529 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10530 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10531 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10532 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10533 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10534 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10535 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10536 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10537 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10538 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10539 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10540 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10541 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10542 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10543 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10544 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10545 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10546 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10547 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
10548 .ctext = "\x84\x68\xEC\xF2\x1C\x88\x20\xCA"
10549 "\x37\x69\xE3\x3A\x22\x85\x48\x46"
10550 "\x70\xAA\x25\xB4\xCD\x8B\x04\x4E"
10551 "\x8D\x15\x2B\x98\xDF\x7B\x6D\xB9"
10552 "\xE0\x4A\x73\x00\x65\xB6\x1A\x0D"
10553 "\x5C\x60\xDF\x34\xDC\x60\x4C\xDF"
10554 "\xB5\x1F\x26\x8C\xDA\xC1\x11\xA8"
10555 "\x80\xFA\x37\x7A\x89\xAA\xAE\x7B"
10556 "\x92\x6E\xB9\xDC\xC9\x62\x4F\x88"
10557 "\x0A\x5D\x97\x2F\x6B\xAC\x03\x7C"
10558 "\x22\xF6\x55\x5A\xFA\x35\xA5\x17"
10559 "\xA1\x5C\x5E\x2B\x63\x2D\xB9\x91"
10560 "\x3E\x83\x26\x00\x4E\xD5\xBE\xCE"
10561 "\x79\xC4\x3D\xFC\x70\xA0\xAD\x96"
10562 "\xBA\x58\x2A\x1C\xDF\xC2\x3A\xA5"
10563 "\x7C\xB5\x12\x89\xED\xBF\xB6\x09"
10564 "\x13\x4F\x7D\x61\x3C\x5C\x27\xFC"
10565 "\x5D\xE1\x4F\xA1\xEA\xB3\xCA\xB9"
10566 "\xE6\xD0\x97\x81\xDE\xD1\xFB\x8A"
10567 "\x30\xDB\xA3\x5D\xEC\x25\x0B\x86"
10568 "\x71\xC8\xA7\x67\xE8\xBC\x7D\x4C"
10569 "\xAE\x82\xD3\x73\x31\x09\xCB\xB3"
10570 "\x4D\xD4\xC0\x8A\x2B\xFA\xA6\x55"
10571 "\x39\x0A\xBC\x6E\x75\xAB\xC2\xE2"
10572 "\x8A\xF2\x26\xCD\x63\x38\x35\xF7"
10573 "\xAE\x12\x83\xCD\x8A\x9E\x7E\x4C"
10574 "\xFE\x4D\xD7\xCE\x5C\x6E\x4C\xAF"
10575 "\xE3\xCD\x76\xA7\x87\xA1\x54\x7C"
10576 "\xEC\x32\xC7\x83\x2A\xFF\xF8\xEA"
10577 "\x87\xB2\x47\xA3\x9D\xC2\x9C\xA2"
10578 "\xB7\x2C\x7C\x1A\x24\xCB\x88\x61"
10579 "\xFF\xA7\x1A\x16\x01\xDD\x4B\xFC"
10580 "\x2E\xE0\x48\x67\x09\x42\xCC\x91"
10581 "\xBE\x20\x38\xC0\x5E\x3B\x95\x00"
10582 "\xA1\x96\x66\x0B\x8A\xE9\x9E\xF7"
10583 "\x6B\x34\x0A\x51\xC0\x3B\xEB\x71"
10584 "\x07\x97\x38\x4B\x5C\x56\x98\x67"
10585 "\x78\x9C\xD0\x0E\x2B\xB5\x67\x90"
10586 "\x75\xF8\xFE\x6D\x4E\x85\xCC\x0D"
10587 "\x18\x06\x15\x9D\x5A\x10\x13\x37"
10588 "\xA3\xD6\x68\xA2\xDF\x7E\xC7\x12"
10589 "\xC9\x0D\x4D\x91\xB0\x2A\x55\xFF"
10590 "\x6F\x73\x13\xDF\x28\xB5\x2A\x2C"
10591 "\xE4\xFC\x20\xD9\xF1\x7A\x82\xB1"
10592 "\xCB\x57\xB6\x3D\x8C\xF4\x8E\x27"
10593 "\x37\xDC\x35\xF3\x79\x01\x53\xA4"
10594 "\x7B\x37\xDE\x7C\x04\xAE\x50\xDB"
10595 "\x9B\x1E\x8C\x07\xA7\x52\x49\x50"
10596 "\x34\x25\x65\xDD\xA9\x8F\x7E\xBD"
10597 "\x7A\xC9\x36\xAE\xDE\x21\x48\x64"
10598 "\xC2\x02\xBA\xBE\x11\x1E\x3D\x9C"
10599 "\x98\x52\xCC\x04\xBD\x5E\x61\x26"
10600 "\x10\xD3\x21\xD9\x6E\x25\x98\x77"
10601 "\x8E\x98\x63\xF6\xF6\x52\xFB\x13"
10602 "\xAA\x30\xF2\xB9\xA4\x43\x53\x39"
10603 "\x1C\x97\x07\x7E\x6B\xFF\x3D\x43"
10604 "\xA6\x71\x6B\x66\x8F\x58\x3F\x71"
10605 "\x90\x47\x40\x92\xE6\x69\xD1\x96"
10606 "\x34\xB3\x3B\xE5\x43\xE4\xD5\x56"
10607 "\xB2\xE6\x7E\x86\x7A\x12\x17\x5B"
10608 "\x30\xF3\x9B\x0D\xFA\x57\xE4\x50"
10609 "\x40\x53\x77\x8C\x15\xF8\x8D\x13",
10610 .len = 496,
573da620
JK
10611 }, { /* Generated with Crypto++ */
10612 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10613 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10614 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10615 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10616 .klen = 32,
10617 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10618 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
10619 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10620 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x84",
92a4c9fe 10621 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
10622 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10623 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10624 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10625 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10626 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10627 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10628 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
4da7de4d
JG
10629 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10630 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10631 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10632 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10633 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10634 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10635 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10636 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10637 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10638 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10639 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10640 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10641 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10642 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10643 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10644 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10645 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10646 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10647 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10648 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10649 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10650 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10651 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10652 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10653 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10654 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10655 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10656 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10657 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10658 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10659 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10660 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10661 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10662 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10663 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10664 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10665 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10666 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10667 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10668 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10669 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10670 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10671 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10672 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10673 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10674 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10675 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10676 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10677 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10678 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10679 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10680 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10681 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10682 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
10683 "\x2B\xC2\x59",
92a4c9fe
EB
10684 .ctext = "\x84\x68\xEC\xF2\x1C\x88\x20\xCA"
10685 "\x37\x69\xE3\x3A\x22\x85\x48\x46"
10686 "\x70\xAA\x25\xB4\xCD\x8B\x04\x4E"
10687 "\x8D\x15\x2B\x98\xDF\x7B\x6D\xB9"
10688 "\xE0\x4A\x73\x00\x65\xB6\x1A\x0D"
10689 "\x5C\x60\xDF\x34\xDC\x60\x4C\xDF"
10690 "\xB5\x1F\x26\x8C\xDA\xC1\x11\xA8"
10691 "\x80\xFA\x37\x7A\x89\xAA\xAE\x7B"
10692 "\x92\x6E\xB9\xDC\xC9\x62\x4F\x88"
10693 "\x0A\x5D\x97\x2F\x6B\xAC\x03\x7C"
10694 "\x22\xF6\x55\x5A\xFA\x35\xA5\x17"
10695 "\xA1\x5C\x5E\x2B\x63\x2D\xB9\x91"
10696 "\x3E\x83\x26\x00\x4E\xD5\xBE\xCE"
10697 "\x79\xC4\x3D\xFC\x70\xA0\xAD\x96"
10698 "\xBA\x58\x2A\x1C\xDF\xC2\x3A\xA5"
10699 "\x7C\xB5\x12\x89\xED\xBF\xB6\x09"
10700 "\x13\x4F\x7D\x61\x3C\x5C\x27\xFC"
10701 "\x5D\xE1\x4F\xA1\xEA\xB3\xCA\xB9"
10702 "\xE6\xD0\x97\x81\xDE\xD1\xFB\x8A"
10703 "\x30\xDB\xA3\x5D\xEC\x25\x0B\x86"
10704 "\x71\xC8\xA7\x67\xE8\xBC\x7D\x4C"
10705 "\xAE\x82\xD3\x73\x31\x09\xCB\xB3"
10706 "\x4D\xD4\xC0\x8A\x2B\xFA\xA6\x55"
10707 "\x39\x0A\xBC\x6E\x75\xAB\xC2\xE2"
10708 "\x8A\xF2\x26\xCD\x63\x38\x35\xF7"
10709 "\xAE\x12\x83\xCD\x8A\x9E\x7E\x4C"
10710 "\xFE\x4D\xD7\xCE\x5C\x6E\x4C\xAF"
10711 "\xE3\xCD\x76\xA7\x87\xA1\x54\x7C"
10712 "\xEC\x32\xC7\x83\x2A\xFF\xF8\xEA"
10713 "\x87\xB2\x47\xA3\x9D\xC2\x9C\xA2"
10714 "\xB7\x2C\x7C\x1A\x24\xCB\x88\x61"
10715 "\xFF\xA7\x1A\x16\x01\xDD\x4B\xFC"
10716 "\x2E\xE0\x48\x67\x09\x42\xCC\x91"
10717 "\xBE\x20\x38\xC0\x5E\x3B\x95\x00"
10718 "\xA1\x96\x66\x0B\x8A\xE9\x9E\xF7"
10719 "\x6B\x34\x0A\x51\xC0\x3B\xEB\x71"
10720 "\x07\x97\x38\x4B\x5C\x56\x98\x67"
10721 "\x78\x9C\xD0\x0E\x2B\xB5\x67\x90"
10722 "\x75\xF8\xFE\x6D\x4E\x85\xCC\x0D"
10723 "\x18\x06\x15\x9D\x5A\x10\x13\x37"
10724 "\xA3\xD6\x68\xA2\xDF\x7E\xC7\x12"
10725 "\xC9\x0D\x4D\x91\xB0\x2A\x55\xFF"
10726 "\x6F\x73\x13\xDF\x28\xB5\x2A\x2C"
10727 "\xE4\xFC\x20\xD9\xF1\x7A\x82\xB1"
10728 "\xCB\x57\xB6\x3D\x8C\xF4\x8E\x27"
10729 "\x37\xDC\x35\xF3\x79\x01\x53\xA4"
10730 "\x7B\x37\xDE\x7C\x04\xAE\x50\xDB"
10731 "\x9B\x1E\x8C\x07\xA7\x52\x49\x50"
10732 "\x34\x25\x65\xDD\xA9\x8F\x7E\xBD"
10733 "\x7A\xC9\x36\xAE\xDE\x21\x48\x64"
10734 "\xC2\x02\xBA\xBE\x11\x1E\x3D\x9C"
10735 "\x98\x52\xCC\x04\xBD\x5E\x61\x26"
10736 "\x10\xD3\x21\xD9\x6E\x25\x98\x77"
10737 "\x8E\x98\x63\xF6\xF6\x52\xFB\x13"
10738 "\xAA\x30\xF2\xB9\xA4\x43\x53\x39"
10739 "\x1C\x97\x07\x7E\x6B\xFF\x3D\x43"
10740 "\xA6\x71\x6B\x66\x8F\x58\x3F\x71"
10741 "\x90\x47\x40\x92\xE6\x69\xD1\x96"
10742 "\x34\xB3\x3B\xE5\x43\xE4\xD5\x56"
10743 "\xB2\xE6\x7E\x86\x7A\x12\x17\x5B"
10744 "\x30\xF3\x9B\x0D\xFA\x57\xE4\x50"
10745 "\x40\x53\x77\x8C\x15\xF8\x8D\x13"
10746 "\x38\xE2\xE5",
10747 .len = 499,
92a4c9fe
EB
10748 }, { /* Generated with Crypto++ */
10749 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10750 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10751 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10752 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
0b2a1551 10753 .klen = 32,
92a4c9fe
EB
10754 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
10755 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0
EB
10756 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x00"
10757 "\x00\x00\x00\x00\x00\x00\x00\x1C",
92a4c9fe
EB
10758 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
10759 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10760 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10761 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10762 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10763 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10764 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10765 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10766 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10767 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10768 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10769 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10770 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10771 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10772 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10773 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10774 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10775 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10776 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10777 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10778 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10779 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10780 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10781 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10782 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10783 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10784 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10785 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10786 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10787 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10788 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10789 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10790 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10791 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10792 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10793 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10794 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10795 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10796 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10797 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10798 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10799 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10800 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10801 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10802 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10803 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10804 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10805 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10806 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10807 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10808 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10809 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10810 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10811 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10812 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10813 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10814 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10815 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10816 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10817 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10818 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10819 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
10820 .ctext = "\x06\x9A\xF8\xB4\x53\x88\x62\xFC"
10821 "\x68\xB8\x2E\xDF\xC1\x05\x0F\x3D"
10822 "\xAF\x4D\x95\xAE\xC4\xE9\x1C\xDC"
10823 "\xF6\x2B\x8F\x90\x89\xF6\x7E\x1A"
10824 "\xA6\xB9\xE4\xF4\xFA\xCA\xE5\x7E"
10825 "\x71\x28\x06\x4F\xE8\x08\x39\xDA"
10826 "\xA5\x0E\xC8\xC0\xB8\x16\xE5\x69"
10827 "\xE5\xCA\xEC\x4F\x63\x2C\xC0\x9B"
10828 "\x9F\x3E\x39\x79\xF0\xCD\x64\x35"
10829 "\x4A\xD3\xC8\xA9\x31\xCD\x48\x5B"
10830 "\x92\x3D\x8F\x3F\x96\xBD\xB3\x18"
10831 "\x74\x2A\x5D\x29\x3F\x57\x8F\xE2"
10832 "\x67\x9A\xE0\xE5\xD4\x4A\xE2\x47"
10833 "\xBC\xF6\xEB\x14\xF3\x8C\x20\xC2"
10834 "\x7D\xE2\x43\x81\x86\x72\x2E\xB1"
10835 "\x39\xF6\x95\xE1\x1F\xCB\x76\x33"
10836 "\x5B\x7D\x23\x0F\x3A\x67\x2A\x2F"
10837 "\xB9\x37\x9D\xDD\x1F\x16\xA1\x3C"
10838 "\x70\xFE\x52\xAA\x93\x3C\xC4\x46"
10839 "\xB1\xE5\xFF\xDA\xAF\xE2\x84\xFE"
10840 "\x25\x92\xB2\x63\xBD\x49\x77\xB4"
10841 "\x22\xA4\x6A\xD5\x04\xE0\x45\x58"
10842 "\x1C\x34\x96\x7C\x03\x0C\x13\xA2"
10843 "\x05\x22\xE2\xCB\x5A\x35\x03\x09"
10844 "\x40\xD2\x82\x05\xCA\x58\x73\xF2"
10845 "\x29\x5E\x01\x47\x13\x32\x78\xBE"
10846 "\x06\xB0\x51\xDB\x6C\x31\xA0\x1C"
10847 "\x74\xBC\x8D\x25\xDF\xF8\x65\xD1"
10848 "\x38\x35\x11\x26\x4A\xB4\x06\x32"
10849 "\xFA\xD2\x07\x77\xB3\x74\x98\x80"
10850 "\x61\x59\xA8\x9F\xF3\x6F\x2A\xBF"
10851 "\xE6\xA5\x9A\xC4\x6B\xA6\x49\x6F"
10852 "\xBC\x47\xD9\xFB\xC6\xEF\x25\x65"
10853 "\x96\xAC\x9F\xE4\x81\x4B\xD8\xBA"
10854 "\xD6\x9B\xC9\x6D\x58\x40\x81\x02"
10855 "\x73\x44\x4E\x43\x6E\x37\xBB\x11"
10856 "\xE3\xF9\xB8\x2F\xEC\x76\x34\xEA"
10857 "\x90\xCD\xB7\x2E\x0E\x32\x71\xE8"
10858 "\xBB\x4E\x0B\x98\xA4\x17\x17\x5B"
10859 "\x07\xB5\x82\x3A\xC4\xE8\x42\x51"
10860 "\x5A\x4C\x4E\x7D\xBF\xC4\xC0\x4F"
10861 "\x68\xB8\xC6\x4A\x32\x6F\x0B\xD7"
10862 "\x85\xED\x6B\xFB\x72\xD2\xA5\x8F"
10863 "\xBF\xF9\xAC\x59\x50\xA8\x08\x70"
10864 "\xEC\xBD\x0A\xBF\xE5\x87\xA1\xC2"
10865 "\x92\x14\x78\xAF\xE8\xEA\x2E\xDD"
10866 "\xC1\x03\x9A\xAA\x89\x8B\x32\x46"
10867 "\x5B\x18\x27\xBA\x46\xAA\x64\xDE"
10868 "\xE3\xD5\xA3\xFC\x7B\x5B\x61\xDB"
10869 "\x7E\xDA\xEC\x30\x17\x19\xF8\x80"
10870 "\xB5\x5E\x27\xB5\x37\x3A\x1F\x28"
10871 "\x07\x73\xC3\x63\xCE\xFF\x8C\xFE"
10872 "\x81\x4E\xF8\x24\xF3\xB8\xC7\xE8"
10873 "\x16\x9A\xCC\x58\x2F\x88\x1C\x4B"
10874 "\xBB\x33\xA2\x73\xF0\x1C\x89\x0E"
10875 "\xDC\x34\x27\x89\x98\xCE\x1C\xA2"
10876 "\xD8\xB8\x90\xBE\xEC\x72\x28\x13"
10877 "\xAC\x7B\xF1\xD0\x7F\x7A\x28\x50"
10878 "\xB7\x99\x65\x8A\xC9\xC6\x21\x34"
10879 "\x7F\x67\x9D\xB7\x2C\xCC\xF5\x17"
10880 "\x2B\x89\xAC\xB0\xD7\x1E\x47\xB0"
10881 "\x61\xAF\xD4\x63\x6D\xB8\x2D\x20",
10882 .len = 496,
0b2a1551
JK
10883 },
10884};
10885
92a4c9fe 10886static const struct cipher_testvec serpent_lrw_tv_template[] = {
0b2a1551 10887 /* Generated from AES-LRW test vectors */
0b2a1551
JK
10888 {
10889 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
10890 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
10891 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
10892 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
10893 .klen = 32,
10894 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
10895 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 10896 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 10897 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
10898 .ctext = "\x6f\xbf\xd4\xa4\x5d\x71\x16\x79"
10899 "\x63\x9c\xa6\x8e\x40\xbe\x0d\x8a",
10900 .len = 16,
0b2a1551
JK
10901 }, {
10902 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
10903 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
10904 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
10905 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
10906 .klen = 32,
10907 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
10908 "\x00\x00\x00\x00\x00\x00\x00\x02",
92a4c9fe 10909 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 10910 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
10911 .ctext = "\xfd\xb2\x66\x98\x80\x96\x55\xad"
10912 "\x08\x94\x54\x9c\x21\x7c\x69\xe3",
10913 .len = 16,
0b2a1551
JK
10914 }, {
10915 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
10916 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
10917 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
10918 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
10919 .klen = 32,
10920 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
10921 "\x00\x00\x00\x02\x00\x00\x00\x00",
92a4c9fe 10922 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 10923 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
10924 .ctext = "\x14\x5e\x3d\x70\xc0\x6e\x9c\x34"
10925 "\x5b\x5e\xcf\x0f\xe4\x8c\x21\x5c",
10926 .len = 16,
0b2a1551
JK
10927 }, {
10928 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
10929 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
10930 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
10931 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
10932 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
10933 .klen = 40,
10934 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
10935 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 10936 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 10937 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
10938 .ctext = "\x25\x39\xaa\xa5\xf0\x65\xc8\xdc"
10939 "\x5d\x45\x95\x30\x8f\xff\x2f\x1b",
10940 .len = 16,
0b2a1551
JK
10941 }, {
10942 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
10943 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
10944 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
10945 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
10946 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
10947 .klen = 40,
10948 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
10949 "\x00\x00\x00\x02\x00\x00\x00\x00",
92a4c9fe 10950 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 10951 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
10952 .ctext = "\x0c\x20\x20\x63\xd6\x8b\xfc\x8f"
10953 "\xc0\xe2\x17\xbb\xd2\x59\x6f\x26",
10954 .len = 16,
0b2a1551
JK
10955 }, {
10956 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
10957 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
10958 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
10959 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
10960 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
10961 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
10962 .klen = 48,
10963 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
10964 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 10965 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 10966 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
10967 .ctext = "\xc1\x35\x2e\x53\xf0\x96\x4d\x9c"
10968 "\x2e\x18\xe6\x99\xcd\xd3\x15\x68",
10969 .len = 16,
0b2a1551
JK
10970 }, {
10971 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
10972 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
10973 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
10974 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
10975 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
10976 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
10977 .klen = 48,
10978 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
10979 "\x00\x00\x00\x02\x00\x00\x00\x00",
92a4c9fe 10980 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 10981 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
10982 .ctext = "\x86\x0a\xc6\xa9\x1a\x9f\xe7\xe6"
10983 "\x64\x3b\x33\xd6\xd5\x84\xd6\xdf",
10984 .len = 16,
0b2a1551
JK
10985 }, {
10986 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
10987 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
10988 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
10989 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
10990 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
10991 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
10992 .klen = 48,
10993 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
10994 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 10995 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
0b2a1551
JK
10996 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
10997 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
10998 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
10999 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
11000 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
11001 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
11002 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
11003 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
11004 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
11005 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
11006 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
11007 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
11008 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
11009 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
11010 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
11011 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
11012 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
11013 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
11014 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
11015 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
11016 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
11017 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
11018 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
11019 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
11020 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
11021 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
11022 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
11023 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
11024 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
11025 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
11026 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
11027 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
11028 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
11029 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
11030 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
11031 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
11032 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
11033 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
11034 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
11035 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
11036 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
11037 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
11038 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
11039 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
11040 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
11041 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
11042 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
11043 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
11044 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
11045 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
11046 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
11047 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
11048 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
11049 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
11050 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
11051 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
11052 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
11053 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
11054 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
11055 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
11056 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
11057 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
11058 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
92a4c9fe
EB
11059 .ctext = "\xe3\x5a\x38\x0f\x4d\x92\x3a\x74"
11060 "\x15\xb1\x50\x8c\x9a\xd8\x99\x1d"
11061 "\x82\xec\xf1\x5f\x03\x6d\x02\x58"
11062 "\x90\x67\xfc\xdd\x8d\xe1\x38\x08"
11063 "\x7b\xc9\x9b\x4b\x04\x09\x50\x15"
11064 "\xce\xab\xda\x33\x30\x20\x12\xfa"
11065 "\x83\xc4\xa6\x9a\x2e\x7d\x90\xd9"
11066 "\xa6\xa6\x67\x43\xb4\xa7\xa8\x5c"
11067 "\xbb\x6a\x49\x2b\x8b\xf8\xd0\x22"
11068 "\xe5\x9e\xba\xe8\x8c\x67\xb8\x5b"
11069 "\x60\xbc\xf5\xa4\x95\x4e\x66\xe5"
11070 "\x6d\x8e\xa9\xf6\x65\x2e\x04\xf5"
11071 "\xba\xb5\xdb\x88\xc2\xf6\x7a\x4b"
11072 "\x89\x58\x7c\x9a\xae\x26\xe8\xb7"
11073 "\xb7\x28\xcc\xd6\xcc\xa5\x98\x4d"
11074 "\xb9\x91\xcb\xb4\xe4\x8b\x96\x47"
11075 "\x5f\x03\x8b\xdd\x94\xd1\xee\x12"
11076 "\xa7\x83\x80\xf2\xc1\x15\x74\x4f"
11077 "\x49\xf9\xb0\x7e\x6f\xdc\x73\x2f"
11078 "\xe2\xcf\xe0\x1b\x34\xa5\xa0\x52"
11079 "\xfb\x3c\x5d\x85\x91\xe6\x6d\x98"
11080 "\x04\xd6\xdd\x4c\x00\x64\xd9\x54"
11081 "\x5c\x3c\x08\x1d\x4c\x06\x9f\xb8"
11082 "\x1c\x4d\x8d\xdc\xa4\x3c\xb9\x3b"
11083 "\x9e\x85\xce\xc3\xa8\x4a\x0c\xd9"
11084 "\x04\xc3\x6f\x17\x66\xa9\x1f\x59"
11085 "\xd9\xe2\x19\x36\xa3\x88\xb8\x0b"
11086 "\x0f\x4a\x4d\xf8\xc8\x6f\xd5\x43"
11087 "\xeb\xa0\xab\x1f\x61\xc0\x06\xeb"
11088 "\x93\xb7\xb8\x6f\x0d\xbd\x07\x49"
11089 "\xb3\xac\x5d\xcf\x31\xa0\x27\x26"
11090 "\x21\xbe\x94\x2e\x19\xea\xf4\xee"
11091 "\xb5\x13\x89\xf7\x94\x0b\xef\x59"
11092 "\x44\xc5\x78\x8b\x3c\x3b\x71\x20"
11093 "\xf9\x35\x0c\x70\x74\xdc\x5b\xc2"
11094 "\xb4\x11\x0e\x2c\x61\xa1\x52\x46"
11095 "\x18\x11\x16\xc6\x86\x44\xa7\xaf"
11096 "\xd5\x0c\x7d\xa6\x9e\x25\x2d\x1b"
11097 "\x9a\x8f\x0f\xf8\x6a\x61\xa0\xea"
11098 "\x3f\x0e\x90\xd6\x8f\x83\x30\x64"
11099 "\xb5\x51\x2d\x08\x3c\xcd\x99\x36"
11100 "\x96\xd4\xb1\xb5\x48\x30\xca\x48"
11101 "\xf7\x11\xa8\xf5\x97\x8a\x6a\x6d"
11102 "\x12\x33\x2f\xc0\xe8\xda\xec\x8a"
11103 "\xe1\x88\x72\x63\xde\x20\xa3\xe1"
11104 "\x8e\xac\x84\x37\x35\xf5\xf7\x3f"
11105 "\x00\x02\x0e\xe4\xc1\x53\x68\x3f"
11106 "\xaa\xd5\xac\x52\x3d\x20\x2f\x4d"
11107 "\x7c\x83\xd0\xbd\xaa\x97\x35\x36"
11108 "\x98\x88\x59\x5d\xe7\x24\xe3\x90"
11109 "\x9d\x30\x47\xa7\xc3\x60\x35\xf4"
11110 "\xd5\xdb\x0e\x4d\x44\xc1\x81\x8b"
11111 "\xfd\xbd\xc3\x2b\xba\x68\xfe\x8d"
11112 "\x49\x5a\x3c\x8a\xa3\x01\xae\x25"
11113 "\x42\xab\xd2\x87\x1b\x35\xd6\xd2"
11114 "\xd7\x70\x1c\x1f\x72\xd1\xe1\x39"
11115 "\x1c\x58\xa2\xb4\xd0\x78\x55\x72"
11116 "\x76\x59\xea\xd9\xd7\x6e\x63\x8b"
11117 "\xcc\x9b\xa7\x74\x89\xfc\xa3\x68"
11118 "\x86\x28\xd1\xbb\x54\x8d\x66\xad"
11119 "\x2a\x92\xf9\x4e\x04\x3d\xae\xfd"
11120 "\x1b\x2b\x7f\xc3\x2f\x1a\x78\x0a"
11121 "\x5c\xc6\x84\xfe\x7c\xcb\x26\xfd"
11122 "\xd9\x51\x0f\xd7\x94\x2f\xc5\xa7",
11123 .len = 512,
0b2a1551
JK
11124 },
11125};
11126
92a4c9fe 11127static const struct cipher_testvec serpent_xts_tv_template[] = {
aed265b9 11128 /* Generated from AES-XTS test vectors */
92a4c9fe 11129 {
aed265b9
JK
11130 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
11131 "\x00\x00\x00\x00\x00\x00\x00\x00"
11132 "\x00\x00\x00\x00\x00\x00\x00\x00"
11133 "\x00\x00\x00\x00\x00\x00\x00\x00",
11134 .klen = 32,
11135 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11136 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 11137 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
aed265b9
JK
11138 "\x00\x00\x00\x00\x00\x00\x00\x00"
11139 "\x00\x00\x00\x00\x00\x00\x00\x00"
11140 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe
EB
11141 .ctext = "\xe1\x08\xb8\x1d\x2c\xf5\x33\x64"
11142 "\xc8\x12\x04\xc7\xb3\x70\xe8\xc4"
11143 "\x6a\x31\xc5\xf3\x00\xca\xb9\x16"
11144 "\xde\xe2\x77\x66\xf7\xfe\x62\x08",
11145 .len = 32,
aed265b9
JK
11146 }, {
11147 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
11148 "\x11\x11\x11\x11\x11\x11\x11\x11"
11149 "\x22\x22\x22\x22\x22\x22\x22\x22"
11150 "\x22\x22\x22\x22\x22\x22\x22\x22",
11151 .klen = 32,
11152 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
11153 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 11154 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
aed265b9
JK
11155 "\x44\x44\x44\x44\x44\x44\x44\x44"
11156 "\x44\x44\x44\x44\x44\x44\x44\x44"
11157 "\x44\x44\x44\x44\x44\x44\x44\x44",
92a4c9fe
EB
11158 .ctext = "\x1a\x0a\x09\x5f\xcd\x07\x07\x98"
11159 "\x41\x86\x12\xaf\xb3\xd7\x68\x13"
11160 "\xed\x81\xcd\x06\x87\x43\x1a\xbb"
11161 "\x13\x3d\xd6\x1e\x2b\xe1\x77\xbe",
11162 .len = 32,
aed265b9
JK
11163 }, {
11164 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
11165 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
11166 "\x22\x22\x22\x22\x22\x22\x22\x22"
11167 "\x22\x22\x22\x22\x22\x22\x22\x22",
11168 .klen = 32,
11169 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
11170 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 11171 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
aed265b9
JK
11172 "\x44\x44\x44\x44\x44\x44\x44\x44"
11173 "\x44\x44\x44\x44\x44\x44\x44\x44"
11174 "\x44\x44\x44\x44\x44\x44\x44\x44",
92a4c9fe
EB
11175 .ctext = "\xf9\x9b\x28\xb8\x5c\xaf\x8c\x61"
11176 "\xb6\x1c\x81\x8f\x2c\x87\x60\x89"
11177 "\x0d\x8d\x7a\xe8\x60\x48\xcc\x86"
11178 "\xc1\x68\x45\xaa\x00\xe9\x24\xc5",
11179 .len = 32,
aed265b9
JK
11180 }, {
11181 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
11182 "\x23\x53\x60\x28\x74\x71\x35\x26"
11183 "\x31\x41\x59\x26\x53\x58\x97\x93"
11184 "\x23\x84\x62\x64\x33\x83\x27\x95",
11185 .klen = 32,
11186 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11187 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 11188 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
aed265b9
JK
11189 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11190 "\x10\x11\x12\x13\x14\x15\x16\x17"
11191 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
11192 "\x20\x21\x22\x23\x24\x25\x26\x27"
11193 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
11194 "\x30\x31\x32\x33\x34\x35\x36\x37"
11195 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
11196 "\x40\x41\x42\x43\x44\x45\x46\x47"
11197 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
11198 "\x50\x51\x52\x53\x54\x55\x56\x57"
11199 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
11200 "\x60\x61\x62\x63\x64\x65\x66\x67"
11201 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
11202 "\x70\x71\x72\x73\x74\x75\x76\x77"
11203 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
11204 "\x80\x81\x82\x83\x84\x85\x86\x87"
11205 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
11206 "\x90\x91\x92\x93\x94\x95\x96\x97"
11207 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
11208 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
11209 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
11210 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
11211 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
11212 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
11213 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
11214 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
11215 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
11216 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
11217 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
11218 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
11219 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
11220 "\x00\x01\x02\x03\x04\x05\x06\x07"
11221 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11222 "\x10\x11\x12\x13\x14\x15\x16\x17"
11223 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
11224 "\x20\x21\x22\x23\x24\x25\x26\x27"
11225 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
11226 "\x30\x31\x32\x33\x34\x35\x36\x37"
11227 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
11228 "\x40\x41\x42\x43\x44\x45\x46\x47"
11229 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
11230 "\x50\x51\x52\x53\x54\x55\x56\x57"
11231 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
11232 "\x60\x61\x62\x63\x64\x65\x66\x67"
11233 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
11234 "\x70\x71\x72\x73\x74\x75\x76\x77"
11235 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
11236 "\x80\x81\x82\x83\x84\x85\x86\x87"
11237 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
11238 "\x90\x91\x92\x93\x94\x95\x96\x97"
11239 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
11240 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
11241 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
11242 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
11243 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
11244 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
11245 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
11246 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
11247 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
11248 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
11249 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
11250 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
11251 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
11252 .ctext = "\xfe\x47\x4a\xc8\x60\x7e\xb4\x8b"
11253 "\x0d\x10\xf4\xb0\x0d\xba\xf8\x53"
11254 "\x65\x6e\x38\x4b\xdb\xaa\xb1\x9e"
11255 "\x28\xca\xb0\x22\xb3\x85\x75\xf4"
11256 "\x00\x5c\x75\x14\x06\xd6\x25\x82"
11257 "\xe6\xcb\x08\xf7\x29\x90\x23\x8e"
11258 "\xa4\x68\x57\xe4\xf0\xd8\x32\xf3"
11259 "\x80\x51\x67\xb5\x0b\x85\x69\xe8"
11260 "\x19\xfe\xc4\xc7\x3e\xea\x90\xd3"
11261 "\x8f\xa3\xf2\x0a\xac\x17\x4b\xa0"
11262 "\x63\x5a\x16\x0f\xf0\xce\x66\x1f"
11263 "\x2c\x21\x07\xf1\xa4\x03\xa3\x44"
11264 "\x41\x61\x87\x5d\x6b\xb3\xef\xd4"
11265 "\xfc\xaa\x32\x7e\x55\x58\x04\x41"
11266 "\xc9\x07\x33\xc6\xa2\x68\xd6\x5a"
11267 "\x55\x79\x4b\x6f\xcf\x89\xb9\x19"
11268 "\xe5\x54\x13\x15\xb2\x1a\xfa\x15"
11269 "\xc2\xf0\x06\x59\xfa\xa0\x25\x05"
11270 "\x58\xfa\x43\x91\x16\x85\x40\xbb"
11271 "\x0d\x34\x4d\xc5\x1e\x20\xd5\x08"
11272 "\xcd\x22\x22\x41\x11\x9f\x6c\x7c"
11273 "\x8d\x57\xc9\xba\x57\xe8\x2c\xf7"
11274 "\xa0\x42\xa8\xde\xfc\xa3\xca\x98"
11275 "\x4b\x43\xb1\xce\x4b\xbf\x01\x67"
11276 "\x6e\x29\x60\xbd\x10\x14\x84\x82"
11277 "\x83\x82\x0c\x63\x73\x92\x02\x7c"
11278 "\x55\x37\x20\x80\x17\x51\xc8\xbc"
11279 "\x46\x02\xcb\x38\x07\x6d\xe2\x85"
11280 "\xaa\x29\xaf\x24\x58\x0d\xf0\x75"
11281 "\x08\x0a\xa5\x34\x25\x16\xf3\x74"
11282 "\xa7\x0b\x97\xbe\xc1\xa9\xdc\x29"
11283 "\x1a\x0a\x56\xc1\x1a\x91\x97\x8c"
11284 "\x0b\xc7\x16\xed\x5a\x22\xa6\x2e"
11285 "\x8c\x2b\x4f\x54\x76\x47\x53\x8e"
11286 "\xe8\x00\xec\x92\xb9\x55\xe6\xa2"
11287 "\xf3\xe2\x4f\x6a\x66\x60\xd0\x87"
11288 "\xe6\xd1\xcc\xe3\x6a\xc5\x2d\x21"
11289 "\xcc\x9d\x6a\xb6\x75\xaa\xe2\x19"
11290 "\x21\x9f\xa1\x5e\x4c\xfd\x72\xf9"
11291 "\x94\x4e\x63\xc7\xae\xfc\xed\x47"
11292 "\xe2\xfe\x7a\x63\x77\xfe\x97\x82"
11293 "\xb1\x10\x6e\x36\x1d\xe1\xc4\x80"
11294 "\xec\x69\x41\xec\xa7\x8a\xe0\x2f"
11295 "\xe3\x49\x26\xa2\x41\xb2\x08\x0f"
11296 "\x28\xb4\xa7\x39\xa1\x99\x2d\x1e"
11297 "\x43\x42\x35\xd0\xcf\xec\x77\x67"
11298 "\xb2\x3b\x9e\x1c\x35\xde\x4f\x5e"
11299 "\x73\x3f\x5d\x6f\x07\x4b\x2e\x50"
11300 "\xab\x6c\x6b\xff\xea\x00\x67\xaa"
11301 "\x0e\x82\x32\xdd\x3d\xb5\xe5\x76"
11302 "\x2b\x77\x3f\xbe\x12\x75\xfb\x92"
11303 "\xc6\x89\x67\x4d\xca\xf7\xd4\x50"
11304 "\xc0\x74\x47\xcc\xd9\x0a\xd4\xc6"
11305 "\x3b\x17\x2e\xe3\x35\xbb\x53\xb5"
11306 "\x86\xad\x51\xcc\xd5\x96\xb8\xdc"
11307 "\x03\x57\xe6\x98\x52\x2f\x61\x62"
11308 "\xc4\x5c\x9c\x36\x71\x07\xfb\x94"
11309 "\xe3\x02\xc4\x2b\x08\x75\xc7\x35"
11310 "\xfb\x2e\x88\x7b\xbb\x67\x00\xe1"
11311 "\xc9\xdd\x99\xb2\x13\x53\x1a\x4e"
11312 "\x76\x87\x19\x04\x1a\x2f\x38\x3e"
11313 "\xef\x91\x64\x1d\x18\x07\x4e\x31"
11314 "\x88\x21\x7c\xb0\xa5\x12\x4c\x3c"
11315 "\xb0\x20\xbd\xda\xdf\xf9\x7c\xdd",
11316 .len = 512,
aed265b9
JK
11317 }, {
11318 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
11319 "\x23\x53\x60\x28\x74\x71\x35\x26"
11320 "\x62\x49\x77\x57\x24\x70\x93\x69"
11321 "\x99\x59\x57\x49\x66\x96\x76\x27"
11322 "\x31\x41\x59\x26\x53\x58\x97\x93"
11323 "\x23\x84\x62\x64\x33\x83\x27\x95"
11324 "\x02\x88\x41\x97\x16\x93\x99\x37"
11325 "\x51\x05\x82\x09\x74\x94\x45\x92",
11326 .klen = 64,
11327 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
11328 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 11329 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
aed265b9
JK
11330 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11331 "\x10\x11\x12\x13\x14\x15\x16\x17"
11332 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
11333 "\x20\x21\x22\x23\x24\x25\x26\x27"
11334 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
11335 "\x30\x31\x32\x33\x34\x35\x36\x37"
11336 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
11337 "\x40\x41\x42\x43\x44\x45\x46\x47"
11338 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
11339 "\x50\x51\x52\x53\x54\x55\x56\x57"
11340 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
11341 "\x60\x61\x62\x63\x64\x65\x66\x67"
11342 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
11343 "\x70\x71\x72\x73\x74\x75\x76\x77"
11344 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
11345 "\x80\x81\x82\x83\x84\x85\x86\x87"
11346 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
11347 "\x90\x91\x92\x93\x94\x95\x96\x97"
11348 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
11349 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
11350 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
11351 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
11352 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
11353 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
11354 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
11355 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
11356 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
11357 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
11358 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
11359 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
11360 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
11361 "\x00\x01\x02\x03\x04\x05\x06\x07"
11362 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11363 "\x10\x11\x12\x13\x14\x15\x16\x17"
11364 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
11365 "\x20\x21\x22\x23\x24\x25\x26\x27"
11366 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
11367 "\x30\x31\x32\x33\x34\x35\x36\x37"
11368 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
11369 "\x40\x41\x42\x43\x44\x45\x46\x47"
11370 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
11371 "\x50\x51\x52\x53\x54\x55\x56\x57"
11372 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
11373 "\x60\x61\x62\x63\x64\x65\x66\x67"
11374 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
11375 "\x70\x71\x72\x73\x74\x75\x76\x77"
11376 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
11377 "\x80\x81\x82\x83\x84\x85\x86\x87"
11378 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
11379 "\x90\x91\x92\x93\x94\x95\x96\x97"
11380 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
11381 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
11382 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
11383 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
11384 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
11385 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
11386 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
11387 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
11388 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
11389 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
11390 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
11391 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
11392 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
11393 .ctext = "\x2b\xc9\xb4\x6b\x10\x94\xa9\x32"
11394 "\xaa\xb0\x20\xc6\x44\x3d\x74\x1f"
11395 "\x75\x01\xa7\xf6\xf5\xf7\x62\x1b"
11396 "\x80\x1b\x82\xcb\x01\x59\x91\x7f"
11397 "\x80\x3a\x98\xf0\xd2\xca\xc4\xc3"
11398 "\x34\xfd\xe6\x11\xf9\x33\x45\x12"
11399 "\x48\xc5\x8c\x25\xf1\xc5\xc5\x23"
11400 "\xd3\x44\xb4\x73\xd5\x04\xc0\xb7"
11401 "\xca\x2f\xf5\xcd\xc5\xb4\xdd\xb0"
11402 "\xf4\x60\xe8\xfb\xc6\x9c\xc5\x78"
11403 "\xcd\xec\x7d\xdc\x19\x9c\x72\x64"
11404 "\x63\x0b\x38\x2e\x76\xdd\x2d\x36"
11405 "\x49\xb0\x1d\xea\x78\x9e\x00\xca"
11406 "\x20\xcc\x1b\x1e\x98\x74\xab\xed"
11407 "\x79\xf7\xd0\x6c\xd8\x93\x80\x29"
11408 "\xac\xa5\x5e\x34\xa9\xab\xa0\x55"
11409 "\x9a\xea\xaa\x95\x4d\x7b\xfe\x46"
11410 "\x26\x8a\xfd\x88\xa2\xa8\xa6\xae"
11411 "\x25\x42\x17\xbf\x76\x8f\x1c\x3d"
11412 "\xec\x9a\xda\x64\x96\xb5\x61\xff"
11413 "\x99\xeb\x12\x96\x85\x82\x9d\xd5"
11414 "\x81\x85\x14\xa8\x59\xac\x8c\x94"
11415 "\xbb\x3b\x85\x2b\xdf\xb3\x0c\xba"
11416 "\x82\xc6\x4d\xca\x86\xea\x53\x28"
11417 "\x4c\xe0\x4e\x31\xe3\x73\x2f\x79"
11418 "\x9d\x42\xe1\x03\xe3\x8b\xc4\xff"
11419 "\x05\xca\x81\x7b\xda\xa2\xde\x63"
11420 "\x3a\x10\xbe\xc2\xac\x32\xc4\x05"
11421 "\x47\x7e\xef\x67\xe2\x5f\x5b\xae"
11422 "\xed\xf1\x70\x34\x16\x9a\x07\x7b"
11423 "\xf2\x25\x2b\xb0\xf8\x3c\x15\x9a"
11424 "\xa6\x59\x55\x5f\xc1\xf4\x1e\xcd"
11425 "\x93\x1f\x06\xba\xd4\x9a\x22\x69"
11426 "\xfa\x8e\x95\x0d\xf3\x23\x59\x2c"
11427 "\xfe\x00\xba\xf0\x0e\xbc\x6d\xd6"
11428 "\x62\xf0\x7a\x0e\x83\x3e\xdb\x32"
11429 "\xfd\x43\x7d\xda\x42\x51\x87\x43"
11430 "\x9d\xf9\xef\xf4\x30\x97\xf8\x09"
11431 "\x88\xfc\x3f\x93\x70\xc1\x4a\xec"
11432 "\x27\x5f\x11\xac\x71\xc7\x48\x46"
11433 "\x2f\xf9\xdf\x8d\x9f\xf7\x2e\x56"
11434 "\x0d\x4e\xb0\x32\x76\xce\x86\x81"
11435 "\xcd\xdf\xe4\x00\xbf\xfd\x5f\x24"
11436 "\xaf\xf7\x9a\xde\xff\x18\xac\x14"
11437 "\x90\xc5\x01\x39\x34\x0f\x24\xf3"
11438 "\x13\x2f\x5e\x4f\x30\x9a\x36\x40"
11439 "\xec\xea\xbc\xcd\x9e\x0e\x5b\x23"
11440 "\x50\x88\x97\x40\x69\xb1\x37\xf5"
11441 "\xc3\x15\xf9\x3f\xb7\x79\x64\xe8"
11442 "\x7b\x10\x20\xb9\x2b\x46\x83\x5b"
11443 "\xd8\x39\xfc\xe4\xfa\x88\x52\xf2"
11444 "\x72\xb0\x97\x4e\x89\xb3\x48\x00"
11445 "\xc1\x16\x73\x50\x77\xba\xa6\x65"
11446 "\x20\x2d\xb0\x02\x27\x89\xda\x99"
11447 "\x45\xfb\xe9\xd3\x1d\x39\x2f\xd6"
11448 "\x2a\xda\x09\x12\x11\xaf\xe6\x57"
11449 "\x01\x04\x8a\xff\x86\x8b\xac\xf8"
11450 "\xee\xe4\x1c\x98\x5b\xcf\x6b\x76"
11451 "\xa3\x0e\x33\x74\x40\x18\x39\x72"
11452 "\x66\x50\x31\xfd\x70\xdf\xe8\x51"
11453 "\x96\x21\x36\xb2\x9b\xfa\x85\xd1"
11454 "\x30\x05\xc8\x92\x98\x80\xff\x7a"
11455 "\xaf\x43\x0b\xc5\x20\x41\x92\x20"
11456 "\xd4\xa0\x91\x98\x11\x5f\x4d\xb1",
11457 .len = 512,
aed265b9
JK
11458 },
11459};
11460
92a4c9fe 11461/*
95ba5973
GBY
11462 * SM4 test vectors taken from the "The SM4 Blockcipher Algorithm And Its
11463 * Modes Of Operations" draft RFC
11464 * https://datatracker.ietf.org/doc/draft-ribose-cfrg-sm4
92a4c9fe
EB
11465 */
11466
11467static const struct cipher_testvec sm4_tv_template[] = {
95ba5973 11468 { /* GB/T 32907-2016 Example 1. */
92a4c9fe
EB
11469 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
11470 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
11471 .klen = 16,
11472 .ptext = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
11473 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
11474 .ctext = "\x68\x1E\xDF\x34\xD2\x06\x96\x5E"
11475 "\x86\xB3\xE9\x4F\x53\x6E\x42\x46",
11476 .len = 16,
95ba5973 11477 }, { /* Last 10 iterations of GB/T 32907-2016 Example 2. */
92a4c9fe
EB
11478 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
11479 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
11480 .klen = 16,
11481 .ptext = "\x99\x4a\xc3\xe7\xc3\x57\x89\x6a"
11482 "\x81\xfc\xa8\xe\x38\x3e\xef\x80"
11483 "\xb1\x98\xf2\xde\x3f\x4b\xae\xd1"
11484 "\xf0\xf1\x30\x4c\x1\x27\x5a\x8f"
11485 "\x45\xe1\x39\xb7\xae\xff\x1f\x27"
11486 "\xad\x57\x15\xab\x31\x5d\xc\xef"
11487 "\x8c\xc8\x80\xbd\x11\x98\xf3\x7b"
11488 "\xa2\xdd\x14\x20\xf9\xe8\xbb\x82"
11489 "\xf7\x32\xca\x4b\xa8\xf7\xb3\x4d"
11490 "\x27\xd1\xcd\xe6\xb6\x65\x5a\x23"
11491 "\xc2\xf3\x54\x84\x53\xe3\xb9\x20"
11492 "\xa5\x37\x0\xbe\xe7\x7b\x48\xfb"
11493 "\x21\x3d\x9e\x48\x1d\x9e\xf5\xbf"
11494 "\x77\xd5\xb4\x4a\x53\x71\x94\x7a"
11495 "\x88\xa6\x6e\x6\x93\xca\x43\xa5"
11496 "\xc4\xf6\xcd\x53\x4b\x7b\x8e\xfe"
11497 "\xb4\x28\x7c\x42\x29\x32\x5d\x88"
11498 "\xed\xce\x0\x19\xe\x16\x2\x6e"
11499 "\x87\xff\x2c\xac\xe8\xe7\xe9\xbf"
11500 "\x31\x51\xec\x47\xc3\x51\x83\xc1",
11501 .ctext = "\xb1\x98\xf2\xde\x3f\x4b\xae\xd1"
11502 "\xf0\xf1\x30\x4c\x1\x27\x5a\x8f"
11503 "\x45\xe1\x39\xb7\xae\xff\x1f\x27"
11504 "\xad\x57\x15\xab\x31\x5d\xc\xef"
11505 "\x8c\xc8\x80\xbd\x11\x98\xf3\x7b"
11506 "\xa2\xdd\x14\x20\xf9\xe8\xbb\x82"
11507 "\xf7\x32\xca\x4b\xa8\xf7\xb3\x4d"
11508 "\x27\xd1\xcd\xe6\xb6\x65\x5a\x23"
11509 "\xc2\xf3\x54\x84\x53\xe3\xb9\x20"
11510 "\xa5\x37\x0\xbe\xe7\x7b\x48\xfb"
11511 "\x21\x3d\x9e\x48\x1d\x9e\xf5\xbf"
11512 "\x77\xd5\xb4\x4a\x53\x71\x94\x7a"
11513 "\x88\xa6\x6e\x6\x93\xca\x43\xa5"
11514 "\xc4\xf6\xcd\x53\x4b\x7b\x8e\xfe"
11515 "\xb4\x28\x7c\x42\x29\x32\x5d\x88"
11516 "\xed\xce\x0\x19\xe\x16\x2\x6e"
11517 "\x87\xff\x2c\xac\xe8\xe7\xe9\xbf"
11518 "\x31\x51\xec\x47\xc3\x51\x83\xc1"
11519 "\x59\x52\x98\xc7\xc6\xfd\x27\x1f"
11520 "\x4\x2\xf8\x4\xc3\x3d\x3f\x66",
11521 .len = 160
95ba5973
GBY
11522 }, { /* A.2.1.1 SM4-ECB Example 1 */
11523 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
11524 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
11525 .klen = 16,
11526 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
11527 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
11528 "\xee\xee\xee\xee\xff\xff\xff\xff"
11529 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
11530 .ctext = "\x5e\xc8\x14\x3d\xe5\x09\xcf\xf7"
11531 "\xb5\x17\x9f\x8f\x47\x4b\x86\x19"
11532 "\x2f\x1d\x30\x5a\x7f\xb1\x7d\xf9"
11533 "\x85\xf8\x1c\x84\x82\x19\x23\x04",
11534 .len = 32,
11535 }, { /* A.2.1.2 SM4-ECB Example 2 */
11536 .key = "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
11537 "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
11538 .klen = 16,
11539 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
11540 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
11541 "\xee\xee\xee\xee\xff\xff\xff\xff"
11542 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
11543 .ctext = "\xC5\x87\x68\x97\xE4\xA5\x9B\xBB"
11544 "\xA7\x2A\x10\xC8\x38\x72\x24\x5B"
11545 "\x12\xDD\x90\xBC\x2D\x20\x06\x92"
11546 "\xB5\x29\xA4\x15\x5A\xC9\xE6\x00",
11547 .len = 32,
11548 }
11549};
11550
11551static const struct cipher_testvec sm4_cbc_tv_template[] = {
11552 { /* A.2.2.1 SM4-CBC Example 1 */
11553 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
11554 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
11555 .klen = 16,
11556 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
11557 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
11558 "\xee\xee\xee\xee\xff\xff\xff\xff"
11559 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
11560 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
11561 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
cdc69469
EB
11562 .iv_out = "\x4C\xB7\x01\x69\x51\x90\x92\x26"
11563 "\x97\x9B\x0D\x15\xDC\x6A\x8F\x6D",
95ba5973
GBY
11564 .ctext = "\x78\xEB\xB1\x1C\xC4\x0B\x0A\x48"
11565 "\x31\x2A\xAE\xB2\x04\x02\x44\xCB"
11566 "\x4C\xB7\x01\x69\x51\x90\x92\x26"
11567 "\x97\x9B\x0D\x15\xDC\x6A\x8F\x6D",
11568 .len = 32,
11569 }, { /* A.2.2.2 SM4-CBC Example 2 */
11570 .key = "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
11571 "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
11572 .klen = 16,
11573 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
11574 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
11575 "\xee\xee\xee\xee\xff\xff\xff\xff"
11576 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
11577 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
11578 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
cdc69469
EB
11579 .iv_out = "\x91\xf2\xc1\x47\x91\x1a\x41\x44"
11580 "\x66\x5e\x1f\xa1\xd4\x0b\xae\x38",
95ba5973
GBY
11581 .ctext = "\x0d\x3a\x6d\xdc\x2d\x21\xc6\x98"
11582 "\x85\x72\x15\x58\x7b\x7b\xb5\x9a"
11583 "\x91\xf2\xc1\x47\x91\x1a\x41\x44"
11584 "\x66\x5e\x1f\xa1\xd4\x0b\xae\x38",
11585 .len = 32,
11586 }
11587};
11588
11589static const struct cipher_testvec sm4_ctr_tv_template[] = {
11590 { /* A.2.5.1 SM4-CTR Example 1 */
11591 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
11592 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
11593 .klen = 16,
11594 .ptext = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
11595 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
11596 "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
11597 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
11598 "\xee\xee\xee\xee\xee\xee\xee\xee"
11599 "\xff\xff\xff\xff\xff\xff\xff\xff"
11600 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
11601 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb",
11602 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
11603 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
e674dbc0
EB
11604 .iv_out = "\x00\x01\x02\x03\x04\x05\x06\x07"
11605 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x13",
95ba5973
GBY
11606 .ctext = "\xac\x32\x36\xcb\x97\x0c\xc2\x07"
11607 "\x91\x36\x4c\x39\x5a\x13\x42\xd1"
11608 "\xa3\xcb\xc1\x87\x8c\x6f\x30\xcd"
11609 "\x07\x4c\xce\x38\x5c\xdd\x70\xc7"
11610 "\xf2\x34\xbc\x0e\x24\xc1\x19\x80"
11611 "\xfd\x12\x86\x31\x0c\xe3\x7b\x92"
11612 "\x6e\x02\xfc\xd0\xfa\xa0\xba\xf3"
11613 "\x8b\x29\x33\x85\x1d\x82\x45\x14",
11614 .len = 64,
11615 }, { /* A.2.5.2 SM4-CTR Example 2 */
11616 .key = "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
11617 "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
11618 .klen = 16,
11619 .ptext = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
11620 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
11621 "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
11622 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
11623 "\xee\xee\xee\xee\xee\xee\xee\xee"
11624 "\xff\xff\xff\xff\xff\xff\xff\xff"
11625 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
11626 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb",
11627 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
11628 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
e674dbc0
EB
11629 .iv_out = "\x00\x01\x02\x03\x04\x05\x06\x07"
11630 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x13",
95ba5973
GBY
11631 .ctext = "\x5d\xcc\xcd\x25\xb9\x5a\xb0\x74"
11632 "\x17\xa0\x85\x12\xee\x16\x0e\x2f"
11633 "\x8f\x66\x15\x21\xcb\xba\xb4\x4c"
11634 "\xc8\x71\x38\x44\x5b\xc2\x9e\x5c"
11635 "\x0a\xe0\x29\x72\x05\xd6\x27\x04"
11636 "\x17\x3b\x21\x23\x9b\x88\x7f\x6c"
11637 "\x8c\xb5\xb8\x00\x91\x7a\x24\x88"
11638 "\x28\x4b\xde\x9e\x16\xea\x29\x06",
11639 .len = 64,
92a4c9fe
EB
11640 }
11641};
11642
92a4c9fe
EB
11643/* Cast6 test vectors from RFC 2612 */
11644static const struct cipher_testvec cast6_tv_template[] = {
11645 {
11646 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
11647 "\x0a\xf7\x56\x47\xf2\x9f\x61\x5d",
da7f033d 11648 .klen = 16,
92a4c9fe
EB
11649 .ptext = zeroed_string,
11650 .ctext = "\xc8\x42\xa0\x89\x72\xb4\x3d\x20"
11651 "\x83\x6c\x91\xd1\xb7\x53\x0f\x6b",
11652 .len = 16,
11653 }, {
11654 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
11655 "\xbe\xd0\xac\x83\x94\x0a\xc2\x98"
11656 "\xba\xc7\x7a\x77\x17\x94\x28\x63",
11657 .klen = 24,
11658 .ptext = zeroed_string,
11659 .ctext = "\x1b\x38\x6c\x02\x10\xdc\xad\xcb"
11660 "\xdd\x0e\x41\xaa\x08\xa7\xa7\xe8",
11661 .len = 16,
11662 }, {
11663 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
11664 "\xbe\xd0\xac\x83\x94\x0a\xc2\x98"
11665 "\x8d\x7c\x47\xce\x26\x49\x08\x46"
11666 "\x1c\xc1\xb5\x13\x7a\xe6\xb6\x04",
11667 .klen = 32,
11668 .ptext = zeroed_string,
11669 .ctext = "\x4f\x6a\x20\x38\x28\x68\x97\xb9"
11670 "\xc9\x87\x01\x36\x55\x33\x17\xfa",
11671 .len = 16,
11672 }, { /* Generated from TF test vectors */
9d25917d
JK
11673 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11674 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11675 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11676 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11677 .klen = 32,
92a4c9fe
EB
11678 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
11679 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
11680 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9d25917d
JK
11681 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11682 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11683 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11684 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11685 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11686 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11687 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11688 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11689 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11690 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11691 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11692 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11693 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11694 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11695 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11696 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9f28e97d
JK
11697 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11698 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11699 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11700 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11701 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11702 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11703 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11704 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11705 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11706 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11707 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11708 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11709 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11710 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11711 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11712 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11713 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11714 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11715 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11716 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11717 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11718 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11719 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11720 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11721 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11722 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11723 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11724 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11725 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11726 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11727 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11728 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11729 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11730 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11731 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11732 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11733 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11734 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11735 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11736 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11737 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11738 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11739 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11740 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11741 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
11742 .ctext = "\xC3\x70\x22\x32\xF5\x80\xCB\x54"
11743 "\xFC\x30\xE0\xF6\xEB\x39\x57\xA6"
11744 "\xB6\xB9\xC5\xA4\x91\x55\x14\x97"
11745 "\xC1\x20\xFF\x6C\x5C\xF0\x67\xEA"
11746 "\x2F\xED\xD8\xC9\xFB\x38\x3F\xFE"
11747 "\x93\xBE\xDC\x00\xD3\x7F\xAD\x4C"
11748 "\x5A\x08\x92\xD1\x47\x0C\xFA\x6C"
11749 "\xD0\x6A\x99\x10\x72\xF8\x47\x62"
11750 "\x81\x42\xF8\xD8\xF5\xBB\x94\x08"
11751 "\xAA\x97\xA2\x8B\x69\xB3\xD2\x7E"
11752 "\xBC\xB5\x00\x0C\xE5\x44\x4B\x58"
11753 "\xE8\x63\xDC\xB3\xC4\xE5\x23\x12"
11754 "\x5A\x72\x85\x47\x8B\xEC\x9F\x26"
11755 "\x84\xB6\xED\x10\x33\x63\x9B\x5F"
11756 "\x4D\x53\xEE\x94\x45\x8B\x60\x58"
11757 "\x86\x20\xF9\x1E\x82\x08\x3E\x58"
11758 "\x60\x1B\x34\x19\x02\xBE\x4E\x09"
11759 "\xBB\x7C\x15\xCC\x60\x27\x55\x7A"
11760 "\x12\xB8\xD8\x08\x89\x3C\xA6\xF3"
11761 "\xF1\xDD\xA7\x07\xA3\x12\x85\x28"
11762 "\xE9\x57\xAC\x80\x0C\x5C\x0F\x3A"
11763 "\x5D\xC2\x91\xC7\x90\xE4\x8C\x43"
11764 "\x92\xE4\x7C\x26\x69\x4D\x83\x68"
11765 "\x14\x96\x42\x47\xBD\xA9\xE4\x8A"
11766 "\x33\x19\xEB\x54\x8E\x0D\x4B\x6E"
11767 "\x91\x51\xB5\x36\x08\xDE\x1C\x06"
11768 "\x03\xBD\xDE\x81\x26\xF7\x99\xC2"
11769 "\xBA\xF7\x6D\x87\x0D\xE4\xA6\xCF"
11770 "\xC1\xF5\x27\x05\xB8\x02\x57\x72"
11771 "\xE6\x42\x13\x0B\xC6\x47\x05\x74"
11772 "\x24\x15\xF7\x0D\xC2\x23\x9D\xB9"
11773 "\x3C\x77\x18\x93\xBA\xB4\xFC\x8C"
11774 "\x98\x82\x67\x67\xB4\xD7\xD3\x43"
11775 "\x23\x08\x02\xB7\x9B\x99\x05\xFB"
11776 "\xD3\xB5\x00\x0A\xA9\x9D\x66\xD6"
11777 "\x2E\x49\x58\xD0\xA8\x57\x29\x7F"
11778 "\x0A\x0E\x7D\xFC\x92\x83\xCC\x67"
11779 "\xA2\xB1\x70\x3A\x8F\x87\x4A\x8D"
11780 "\x17\xE2\x58\x2B\x88\x0D\x68\x62"
11781 "\xBF\x35\xD1\x6F\xC0\xF0\x18\x62"
11782 "\xB2\xC7\x2D\x58\xC7\x16\xDE\x08"
11783 "\xEB\x84\x1D\x25\xA7\x38\x94\x06"
11784 "\x93\x9D\xF8\xFE\x88\x71\xE7\x84"
11785 "\x2C\xA0\x38\xA3\x1D\x48\xCF\x29"
11786 "\x0B\xBC\xD8\x50\x99\x1A\x26\xFB"
11787 "\x8E\x75\x3D\x73\xEB\x6A\xED\x29"
11788 "\xE0\x8E\xED\xFC\xFE\x6F\xF6\xBA"
11789 "\x41\xE2\x10\x4C\x01\x8B\x69\x2B"
11790 "\x25\x3F\x4D\x70\x7B\x92\xD6\x3B"
11791 "\xAC\xF9\x77\x18\xD9\x6A\x30\xA6"
11792 "\x2E\xFA\x30\xFF\xC8\xD5\x1D\x06"
11793 "\x59\x28\x1D\x86\x43\x04\x5D\x3B"
11794 "\x99\x4C\x04\x5A\x21\x17\x8B\x76"
11795 "\x8F\x72\xCB\xA1\x9C\x29\x4C\xC3"
11796 "\x65\xA2\x58\x2A\xC5\x66\x24\xBF"
11797 "\xBA\xE6\x0C\xDD\x34\x24\x74\xC8"
11798 "\x84\x0A\x66\x2C\xBE\x8F\x32\xA9"
11799 "\xE7\xE4\xA1\xD7\xDA\xAB\x23\x1E"
11800 "\xEB\xEE\x6C\x94\x6F\x9C\x2E\xD1"
11801 "\x49\x2C\xF3\xD4\x90\xCC\x93\x4C"
11802 "\x84\x52\x6D\x68\xDE\xC6\x64\xB2"
11803 "\x11\x74\x93\x57\xB4\x7E\xC6\x00",
11804 .len = 496,
92a4c9fe 11805 },
da7f033d
HX
11806};
11807
92a4c9fe
EB
11808static const struct cipher_testvec cast6_cbc_tv_template[] = {
11809 { /* Generated from TF test vectors */
9d25917d
JK
11810 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11811 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11812 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11813 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11814 .klen = 32,
92a4c9fe
EB
11815 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
11816 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
cdc69469
EB
11817 .iv_out = "\x4D\x59\x7D\xC5\x28\x69\xFA\x92"
11818 "\x22\x46\x89\x2D\x0F\x2B\x08\x24",
92a4c9fe 11819 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9d25917d
JK
11820 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11821 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11822 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11823 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11824 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11825 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11826 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11827 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11828 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11829 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11830 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11831 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11832 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11833 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11834 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11835 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9f28e97d
JK
11836 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11837 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11838 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11839 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11840 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11841 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11842 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11843 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11844 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11845 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11846 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11847 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11848 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11849 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11850 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11851 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11852 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11853 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11854 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11855 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11856 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11857 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11858 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11859 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11860 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11861 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11862 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11863 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11864 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11865 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11866 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11867 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11868 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11869 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11870 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11871 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11872 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11873 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11874 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11875 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11876 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11877 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11878 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11879 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11880 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
11881 .ctext = "\xDF\x77\x68\x96\xC7\xBA\xF8\xE2"
11882 "\x0E\x24\x99\x1A\xAA\xF3\xC6\x9F"
11883 "\xA0\x73\xB3\x70\xC3\x68\x64\x70"
11884 "\xAD\x33\x02\xFB\x88\x74\xAA\x78"
11885 "\xC7\x47\x1A\x18\x61\x2D\xAC\x9F"
11886 "\x7E\x6F\xDF\x05\x13\x76\xA6\x72"
11887 "\xB7\x13\x09\x0F\x7D\x38\xDF\x25"
11888 "\x4E\xFD\x50\x45\xFA\x35\x6A\xC0"
11889 "\x57\x95\xE1\x21\x26\x10\x9A\x21"
11890 "\xA1\x8A\x51\x05\xD1\xB1\x78\x35"
11891 "\x98\xF5\xAE\xC0\xC1\x8B\x94\xFF"
11892 "\xD0\x69\x3F\x42\xC2\x01\xA7\x9B"
11893 "\x23\x16\x47\x72\x81\x13\x3A\x72"
11894 "\xEC\xD9\x40\x88\x00\x9C\xB0\xA8"
11895 "\x9C\xAC\xCE\x11\x73\x7B\x63\x3E"
11896 "\xA3\x63\x98\x7D\x35\xE4\xD9\x83"
11897 "\xE2\xD0\x52\x87\x0C\x1F\xB0\xB3"
11898 "\x41\x1A\x93\x8D\x76\x31\x9F\xF2"
11899 "\xFE\x09\xA3\x8F\x22\x6A\x3B\xB9"
11900 "\x6C\x9E\xE4\xA1\xA0\xC4\xE7\xA1"
11901 "\x21\x9C\x1A\xCA\x65\xDE\x44\x03"
11902 "\x99\xF2\xD2\x39\xE3\x3F\x0F\x37"
11903 "\x53\x50\x23\xA4\x81\x6E\xDA\xFB"
11904 "\xF8\x7B\x01\xD7\xB2\x32\x9C\xB8"
11905 "\xB1\x0E\x99\x17\xB5\x38\xF9\xD7"
11906 "\x86\x2D\x6E\x94\x5C\x99\x9D\xB3"
11907 "\xD3\x63\x4B\x2A\x7D\x44\x6A\xB2"
11908 "\xC1\x03\xE6\x5A\x37\xD8\x64\x18"
11909 "\xAA\x32\xCE\x29\xED\xC0\xA2\xCB"
11910 "\x8D\xAF\xCD\xBE\x8F\xB6\xEC\xB4"
11911 "\x89\x05\x81\x6E\x71\x4F\xC3\x28"
11912 "\x10\xC1\x62\xC4\x41\xE9\xD2\x39"
11913 "\xF3\x22\x39\x12\x2C\xC2\x95\x2D"
11914 "\xBF\x93\x58\x4B\x04\xD1\x8D\x57"
11915 "\xAE\xEB\x60\x03\x56\x35\xAD\x5A"
11916 "\xE9\xC3\xFF\x4E\x31\xE1\x37\xF8"
11917 "\x7D\xEE\x65\x8A\xB6\x88\x1A\x3E"
11918 "\x07\x09\x82\xBA\xF0\x80\x8A\xD0"
11919 "\xA0\x3F\x6A\xE9\x24\x87\x19\x65"
11920 "\x73\x3F\x12\x91\x47\x54\xBA\x39"
11921 "\x30\x5B\x1E\xE5\xC2\xF9\x3F\xEF"
11922 "\xD6\x75\xF9\xB8\x7C\x8B\x05\x76"
11923 "\xEE\xB7\x08\x25\x4B\xB6\x7B\x47"
11924 "\x72\xC0\x4C\xD4\xDA\xE0\x75\xF1"
11925 "\x7C\xE8\x94\x9E\x16\x6E\xB8\x12"
11926 "\xA1\xC1\x6E\x3B\x1C\x59\x41\x2D"
11927 "\x23\xFA\x7D\x77\xB8\x46\x75\xFE"
11928 "\x4F\x10\xD3\x09\x60\xA1\x36\x96"
11929 "\x5B\xC2\xDC\x6E\x84\x7D\x9B\x14"
11930 "\x80\x21\x83\x58\x3C\x76\xFD\x28"
11931 "\x1D\xF9\x93\x13\xD7\x0E\x62\x14"
11932 "\x5A\xC5\x4E\x08\xA5\x56\xA4\x3C"
11933 "\x68\x93\x44\x70\xDF\xCF\x4A\x51"
11934 "\x0B\x81\x29\x41\xE5\x62\x4D\x36"
11935 "\xB3\xEA\x94\xA6\xB9\xDD\x3F\x09"
11936 "\x62\x34\xA0\x6A\x7E\x7D\xF5\xF6"
11937 "\x01\x91\xB4\x27\xDA\x59\xD6\x17"
11938 "\x56\x4D\x82\x62\x37\xA3\x48\x01"
11939 "\x99\x91\x77\xB2\x08\x6B\x2C\x37"
11940 "\xC5\x5C\xAD\xB6\x07\xB6\x84\xF3"
11941 "\x4D\x59\x7D\xC5\x28\x69\xFA\x92"
11942 "\x22\x46\x89\x2D\x0F\x2B\x08\x24",
11943 .len = 496,
da7f033d
HX
11944 },
11945};
11946
92a4c9fe
EB
11947static const struct cipher_testvec cast6_ctr_tv_template[] = {
11948 { /* Generated from TF test vectors */
9d25917d
JK
11949 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11950 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11951 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11952 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11953 .klen = 32,
11954 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
11955 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
11956 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
11957 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x66",
92a4c9fe 11958 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9d25917d 11959 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
92a4c9fe
EB
11960 "\x3A",
11961 .ctext = "\x26\x0A\xF1\xE2\x3F\x8A\xEF\xA3"
11962 "\x53\x9A\x5E\x1B\x2A\x1A\xC6\x0A"
11963 "\x57",
11964 .len = 17,
11965 }, { /* Generated from TF test vectors */
9d25917d
JK
11966 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11967 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11968 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11969 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11970 .klen = 32,
11971 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
11972 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
11973 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
11974 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
92a4c9fe 11975 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9d25917d
JK
11976 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11977 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11978 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11979 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11980 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11981 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11982 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11983 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11984 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11985 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11986 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11987 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11988 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11989 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11990 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11991 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9f28e97d
JK
11992 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11993 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11994 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11995 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11996 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11997 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11998 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11999 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12000 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12001 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12002 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12003 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12004 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12005 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12006 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12007 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12008 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12009 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12010 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12011 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12012 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12013 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12014 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12015 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12016 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12017 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12018 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12019 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12020 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12021 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12022 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12023 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12024 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12025 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12026 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12027 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12028 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12029 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12030 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12031 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12032 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12033 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12034 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12035 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
12036 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
12037 .ctext = "\x26\x0A\xF1\xE2\x3F\x8A\xEF\xA3"
12038 "\x53\x9A\x5E\x1B\x2A\x1A\xC6\x0A"
12039 "\x57\xA3\xEF\x47\x2A\xE8\x88\xA7"
12040 "\x3C\xD0\xEC\xB9\x94\x50\x7D\x56"
12041 "\xBC\xE1\xC1\xF5\xE1\xEE\x12\xF8"
12042 "\x4F\x03\x82\x3A\x93\x6B\x4C\xD3"
12043 "\xE3\xF3\xFA\xC2\x23\x55\x98\x20"
12044 "\x49\x76\x9B\x6B\xC1\x23\xBF\xE5"
12045 "\xD4\xC4\x2F\x61\xE1\x67\x2A\x30"
12046 "\x6F\x29\xCA\x54\xF8\x1B\xA6\x7D"
12047 "\x66\x45\xEE\xC8\x19\xBE\x50\xF0"
12048 "\x5F\x65\xF8\x1E\x4D\x07\x87\xD9"
12049 "\xD3\xD9\x1B\x09\x89\xFD\x42\xC5"
12050 "\xDB\xEB\x86\xF1\x67\x04\x0F\x5C"
12051 "\x81\xDF\x82\x12\xC7\x4C\x1B\x07"
12052 "\xDE\xE6\xFA\x29\x86\xD1\xB0\xBA"
12053 "\x3D\x6A\x69\x76\xEC\x0F\xB4\xE6"
12054 "\xCD\xA7\xF8\xA8\xB8\xE0\x33\xF5"
12055 "\x49\x61\x22\x52\x64\x8C\x46\x41"
12056 "\x1F\x48\x5F\x4F\xA2\x89\x36\x17"
12057 "\x20\xF8\x2F\x8F\x4B\xFA\xF2\xC0"
12058 "\x1E\x18\xA2\xF8\xB7\x6D\x98\xE3"
12059 "\x00\x14\x15\x59\xC1\x30\x64\xAF"
12060 "\xA8\x01\x38\xAB\xD4\x8B\xEC\x7C"
12061 "\x44\x9A\xC6\x2C\x2E\x2B\x2B\xF4"
12062 "\x02\x37\xC4\x69\xEF\x36\xC1\xF3"
12063 "\xA0\xFB\xFE\x29\xAD\x39\xCF\xD0"
12064 "\x51\x73\xA3\x22\x42\x41\xAB\xD2"
12065 "\x0F\x50\x14\xB9\x54\xD3\xD4\xFA"
12066 "\xBF\xC9\xBB\xCE\xC4\x1D\x2D\xAF"
12067 "\xC9\x3F\x07\x87\x42\x4B\x3A\x54"
12068 "\x34\x8E\x37\xA3\x03\x6F\x65\x66"
12069 "\xDB\x44\xC3\xE8\xD7\xDD\x7D\xDD"
12070 "\x61\xB4\x2B\x80\xA3\x98\x13\xF5"
12071 "\x5A\xD3\x34\x58\xC3\x6E\xF6\xB8"
12072 "\x0A\xC6\x50\x01\x8E\xD5\x6C\x7D"
12073 "\xFE\x16\xB6\xCF\xFC\x51\x40\xAE"
12074 "\xB3\x15\xAC\x90\x6F\x0B\x28\x3A"
12075 "\x60\x40\x38\x90\x20\x46\xC7\xB3"
12076 "\x0B\x12\x6D\x3B\x15\x14\xF9\xF4"
12077 "\x11\x41\x76\x6B\xB3\x60\x82\x3C"
12078 "\x84\xFB\x08\x2E\x92\x25\xCB\x79"
12079 "\x6F\x58\xC5\x94\x00\x00\x47\xB6"
12080 "\x9E\xDC\x0F\x29\x70\x46\x20\x76"
12081 "\x65\x75\x66\x5C\x00\x96\xB3\xE1"
12082 "\x0B\xA7\x11\x8B\x2E\x61\x4E\x45"
12083 "\x73\xFC\x91\xAB\x79\x41\x23\x14"
12084 "\x13\xB6\x72\x6C\x46\xB3\x03\x11"
12085 "\xE4\xF1\xEE\xC9\x7A\xCF\x96\x32"
12086 "\xB6\xF0\x8B\x97\xB4\xCF\x82\xB7"
12087 "\x15\x48\x44\x99\x09\xF6\xE0\xD7"
12088 "\xBC\xF1\x5B\x91\x4F\x30\x22\xA2"
12089 "\x45\xC4\x68\x55\xC2\xBE\xA7\xD2"
12090 "\x12\x53\x35\x9C\xF9\xE7\x35\x5D"
12091 "\x81\xE4\x86\x42\xC3\x58\xFB\xF0"
12092 "\x38\x9B\x8E\x5A\xEF\x83\x33\x0F"
12093 "\x00\x4E\x3F\x9F\xF5\x84\x62\xC4"
12094 "\x19\x35\x88\x22\x45\x59\x0E\x8F"
12095 "\xEC\x27\xDD\x4A\xA4\x1F\xBC\x41"
12096 "\x9B\x66\x8D\x32\xBA\x81\x34\x87"
12097 "\x0E\x74\x33\x30\x62\xB9\x89\xDF"
12098 "\xF9\xC5\xDD\x27\xB3\x39\xCB\xCB",
12099 .len = 496,
9d25917d
JK
12100 },
12101};
12102
92a4c9fe
EB
12103static const struct cipher_testvec cast6_lrw_tv_template[] = {
12104 { /* Generated from TF test vectors */
d7bfc0fa
JK
12105 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
12106 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
12107 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
12108 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
12109 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
12110 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
12111 .klen = 48,
12112 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12113 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 12114 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
d7bfc0fa
JK
12115 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
12116 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
12117 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
12118 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
12119 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
12120 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
12121 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
12122 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
12123 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
12124 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
12125 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
12126 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
12127 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
12128 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
12129 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
12130 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
12131 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
12132 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
12133 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
12134 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
12135 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
12136 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
12137 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
12138 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
12139 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
12140 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
12141 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
12142 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
12143 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
12144 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
12145 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
12146 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
12147 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
12148 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
12149 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
12150 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
12151 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
12152 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
12153 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
12154 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
12155 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
12156 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
12157 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
12158 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
12159 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
12160 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
12161 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
12162 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
12163 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
12164 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
12165 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
12166 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
12167 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
12168 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
12169 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
12170 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
12171 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
12172 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
12173 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
12174 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
12175 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
12176 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
12177 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
92a4c9fe
EB
12178 .ctext = "\x55\x25\x09\x8B\xB5\xD5\xF8\xBF"
12179 "\x37\x4A\xFE\x3C\x47\xD8\xE6\xEB"
12180 "\xCA\xA4\x9B\xB0\xAB\x6D\x64\xCA"
12181 "\x58\xB6\x73\xF0\xD7\x52\x34\xEF"
12182 "\xFB\x3E\x96\x81\xB7\x71\x34\xA4"
12183 "\x55\x20\xBE\x39\x5A\x2B\xF9\xD1"
12184 "\x65\x0B\xDA\xD3\x7E\xB3\xA6\xF7"
12185 "\x2E\x0B\x5A\x52\xDB\x39\x8C\x9B"
12186 "\x61\x17\x5F\xAF\xB6\x5A\xC8\x08"
12187 "\xA7\xB7\x2A\x11\x7C\x97\x38\x9D"
12188 "\x59\x0E\x66\x59\x5E\xD8\x8B\xCE"
12189 "\x70\xE0\xC3\x42\xB0\x8C\x0F\xBA"
12190 "\xB2\x0D\x81\xB6\xBE\x61\x1C\x2D"
12191 "\x7E\xEA\x91\x25\xAC\xEC\xF8\x28"
12192 "\x80\x1D\xF0\x30\xBA\x62\x77\x7D"
12193 "\xDB\x15\x69\xDF\xFA\x2A\x81\x64"
12194 "\x95\x5B\xA4\x7F\x3E\x4F\xE3\x30"
12195 "\xB0\x5C\xC2\x05\xF8\xF0\x29\xE7"
12196 "\x0A\xA0\x66\xB2\x5D\x0F\x39\x2B"
12197 "\xB4\xB3\x00\xA9\xD0\xAB\x63\x61"
12198 "\x5E\xDB\xFC\x11\x74\x25\x96\x65"
12199 "\xE8\xE2\x34\x57\x77\x15\x5E\x70"
12200 "\xFF\x10\x90\xC3\x64\xF0\x11\x0A"
12201 "\x63\x3A\xD3\x55\x92\x15\x4B\x0C"
12202 "\xC7\x08\x89\x17\x3B\x99\xAD\x63"
12203 "\xE7\x06\xDF\x52\xBC\x15\x64\x45"
12204 "\x9D\x7A\xFB\x69\xBC\x2D\x6E\xA9"
12205 "\x35\xD9\xD8\xF5\x0C\xC4\xA2\x23"
12206 "\x9C\x18\x8B\xA8\x8C\xFE\xF8\x0E"
12207 "\xBD\xAB\x60\x1A\x51\x17\x54\x27"
12208 "\xB6\xE8\xBE\x0F\xA9\xA5\x82\x19"
12209 "\x2F\x6F\x20\xA7\x47\xED\x74\x6C"
12210 "\x4E\xC1\xF8\x8C\x14\xF3\xBB\x1F"
12211 "\xED\x4D\x8F\x7C\x37\xEF\x19\xA1"
12212 "\x07\x16\xDE\x76\xCC\x5E\x94\x02"
12213 "\xFB\xBF\xE4\x81\x50\xCE\xFC\x0F"
12214 "\x9E\xCF\x3D\xF6\x67\x00\xBF\xA7"
12215 "\x6E\x21\x58\x36\x06\xDE\xB3\xD4"
12216 "\xA2\xFA\xD8\x4E\xE0\xB9\x7F\x23"
12217 "\x51\x21\x2B\x32\x68\xAA\xF8\xA8"
12218 "\x93\x08\xB5\x6D\xE6\x43\x2C\xB7"
12219 "\x31\xB2\x0F\xD0\xA2\x51\xC0\x25"
12220 "\x30\xC7\x10\x3F\x97\x27\x01\x8E"
12221 "\xFA\xD8\x4F\x78\xD8\x2E\x1D\xEB"
12222 "\xA1\x37\x52\x0F\x7B\x5E\x87\xA8"
12223 "\x22\xE2\xE6\x92\xA7\x5F\x11\x32"
12224 "\xCC\x93\x34\xFC\xD1\x7E\xAE\x54"
12225 "\xBC\x6A\x1B\x91\xD1\x2E\x21\xEC"
12226 "\x5D\xF1\xC4\xF1\x55\x20\xBF\xE5"
12227 "\x96\x3D\x69\x91\x20\x4E\xF2\x61"
12228 "\xDA\x77\xFE\xEE\xC3\x74\x57\x2A"
12229 "\x78\x39\xB0\xE0\xCF\x12\x56\xD6"
12230 "\x05\xDC\xF9\x19\x66\x44\x1D\xF9"
12231 "\x82\x37\xD4\xC2\x60\xB6\x31\xDF"
12232 "\x0C\xAF\xBC\x8B\x55\x9A\xC8\x2D"
12233 "\xAB\xA7\x88\x7B\x41\xE8\x29\xC9"
12234 "\x9B\x8D\xA7\x00\x86\x25\xB6\x14"
12235 "\xF5\x13\x73\xD7\x4B\x6B\x83\xF3"
12236 "\xAF\x96\x00\xE4\xB7\x3C\x65\xA6"
12237 "\x15\xB7\x94\x7D\x4E\x70\x4C\x75"
12238 "\xF3\xB4\x02\xA9\x17\x1C\x7A\x0A"
12239 "\xC0\xD5\x33\x11\x56\xDE\xDC\xF5"
12240 "\x8D\xD9\xCD\x3B\x22\x67\x18\xC7"
12241 "\xC4\xF5\x99\x61\xBC\xBB\x5B\x46",
12242 .len = 512,
d7bfc0fa
JK
12243 },
12244};
12245
92a4c9fe
EB
12246static const struct cipher_testvec cast6_xts_tv_template[] = {
12247 { /* Generated from TF test vectors */
18be20b9
JK
12248 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
12249 "\x23\x53\x60\x28\x74\x71\x35\x26"
12250 "\x62\x49\x77\x57\x24\x70\x93\x69"
12251 "\x99\x59\x57\x49\x66\x96\x76\x27"
12252 "\x31\x41\x59\x26\x53\x58\x97\x93"
12253 "\x23\x84\x62\x64\x33\x83\x27\x95"
12254 "\x02\x88\x41\x97\x16\x93\x99\x37"
12255 "\x51\x05\x82\x09\x74\x94\x45\x92",
12256 .klen = 64,
12257 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
12258 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 12259 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
18be20b9
JK
12260 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12261 "\x10\x11\x12\x13\x14\x15\x16\x17"
12262 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12263 "\x20\x21\x22\x23\x24\x25\x26\x27"
12264 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12265 "\x30\x31\x32\x33\x34\x35\x36\x37"
12266 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12267 "\x40\x41\x42\x43\x44\x45\x46\x47"
12268 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12269 "\x50\x51\x52\x53\x54\x55\x56\x57"
12270 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12271 "\x60\x61\x62\x63\x64\x65\x66\x67"
12272 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12273 "\x70\x71\x72\x73\x74\x75\x76\x77"
12274 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12275 "\x80\x81\x82\x83\x84\x85\x86\x87"
12276 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12277 "\x90\x91\x92\x93\x94\x95\x96\x97"
12278 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12279 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12280 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12281 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12282 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12283 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12284 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12285 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12286 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12287 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12288 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12289 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12290 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
12291 "\x00\x01\x02\x03\x04\x05\x06\x07"
12292 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12293 "\x10\x11\x12\x13\x14\x15\x16\x17"
12294 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12295 "\x20\x21\x22\x23\x24\x25\x26\x27"
12296 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12297 "\x30\x31\x32\x33\x34\x35\x36\x37"
12298 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12299 "\x40\x41\x42\x43\x44\x45\x46\x47"
12300 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12301 "\x50\x51\x52\x53\x54\x55\x56\x57"
12302 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12303 "\x60\x61\x62\x63\x64\x65\x66\x67"
12304 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12305 "\x70\x71\x72\x73\x74\x75\x76\x77"
12306 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12307 "\x80\x81\x82\x83\x84\x85\x86\x87"
12308 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12309 "\x90\x91\x92\x93\x94\x95\x96\x97"
12310 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12311 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12312 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12313 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12314 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12315 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12316 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12317 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12318 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12319 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12320 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12321 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12322 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
12323 .ctext = "\xDE\x6F\x22\xA5\xE8\x39\xE8\x78"
12324 "\x88\x5A\x4F\x8D\x82\x76\x52\x6D"
12325 "\xB2\x41\x16\xF4\x2B\xA6\xEB\xF6"
12326 "\xE2\xC5\x62\x8D\x61\xA1\x01\xED"
12327 "\xD9\x38\x01\xC1\x43\x63\x4E\x88"
12328 "\xC9\x4B\x5A\x88\x80\xB7\x5C\x71"
12329 "\x47\xEE\x11\xD8\xB7\x2D\x5D\x13"
12330 "\x1A\xB1\x68\x5B\x61\xA7\xA9\x81"
12331 "\x8B\x83\xA1\x6A\xAA\x36\xD6\xB6"
12332 "\x60\x54\x09\x32\xFE\x6A\x76\x2E"
12333 "\x28\xFF\xD5\xD6\xDD\x1D\x45\x7D"
12334 "\xF0\x8B\xF3\x32\x4E\x6C\x12\xCB"
12335 "\xB8\x25\x70\xF8\x40\xBC\x90\x1B"
12336 "\x11\xC3\x59\xAF\xF0\x2F\x92\xDD"
12337 "\xD3\x3B\xCF\x60\xA1\x78\x94\x57"
12338 "\xAF\x76\xC1\x67\xA6\x3C\xCD\x98"
12339 "\xB1\xF7\x27\xB9\xA3\xBD\x10\xEA"
12340 "\xCD\x8B\xC2\xF2\x14\xF2\xB2\x67"
12341 "\x05\xDD\x1D\x58\x6E\x2F\x95\x08"
12342 "\x3A\xF8\x78\x76\x82\x56\xA7\xEC"
12343 "\x51\x4B\x85\x77\xC2\x4C\x4A\x34"
12344 "\x71\x38\x17\x91\x44\xE8\xFC\x65"
12345 "\x99\x0D\x52\x91\xEE\xF8\xEF\x27"
12346 "\x2A\x9E\x6E\x78\xC4\x26\x87\xF4"
12347 "\x8A\xF0\x2D\x04\xE8\x14\x92\x5D"
12348 "\x59\x22\x9B\x29\x5C\x18\xF0\xC3"
12349 "\x47\xF3\x76\xD8\xE4\xF3\x1B\xD1"
12350 "\x70\xA3\x0D\xB5\x70\x02\x1D\xA3"
12351 "\x91\x3B\x49\x73\x18\xAB\xD4\xC9"
12352 "\xC3\x1E\xEF\x1F\xFE\xD5\x59\x8A"
12353 "\xD7\xF6\xC9\x71\x67\x79\xD7\x0E"
12354 "\xBE\x1F\x8E\xEC\x55\x7E\x4F\x24"
12355 "\xE6\x87\xEA\xFE\x96\x25\x67\x8E"
12356 "\x93\x03\xFA\xFF\xCE\xAF\xB2\x3C"
12357 "\x6F\xEB\x57\xFB\xD3\x28\x87\xA9"
12358 "\xCE\xC2\xF5\x9C\xC6\x67\xB5\x97"
12359 "\x49\xF7\x04\xCB\xEF\x84\x98\x33"
12360 "\xAF\x38\xD3\x04\x1C\x24\x71\x38"
12361 "\xC7\x71\xDD\x43\x0D\x12\x4A\x18"
12362 "\xBA\xC4\xAF\xBA\xB2\x5B\xEB\x95"
12363 "\x02\x43\x5D\xCE\x19\xCC\xCD\x66"
12364 "\x91\x0B\x8C\x7F\x51\xC4\xBF\x3C"
12365 "\x8B\xF1\xCC\xAA\x29\xD7\x87\xCB"
12366 "\x3E\xC5\xF3\xC9\x75\xE8\xA3\x5B"
12367 "\x30\x45\xA9\xB7\xAF\x80\x64\x6F"
12368 "\x75\x4A\xA7\xC0\x6D\x19\x6B\xDE"
12369 "\x17\xDE\x6D\xEA\x87\x9F\x95\xAE"
12370 "\xF5\x3C\xEE\x54\xB8\x27\x84\xF8"
12371 "\x97\xA3\xE1\x6F\x38\x24\x34\x88"
12372 "\xCE\xBD\x32\x52\xE0\x00\x6C\x94"
12373 "\xC9\xD7\x5D\x37\x81\x33\x2E\x7F"
12374 "\x4F\x7E\x2E\x0D\x94\xBD\xEA\x59"
12375 "\x34\x39\xA8\x35\x12\xB7\xBC\xAC"
12376 "\xEA\x52\x9C\x78\x02\x6D\x92\x36"
12377 "\xFB\x59\x2B\xA4\xEA\x7B\x1B\x83"
12378 "\xE1\x4D\x5E\x2A\x7E\x92\xB1\x64"
12379 "\xDE\xE0\x27\x4B\x0A\x6F\x4C\xE3"
12380 "\xB0\xEB\x31\xE4\x69\x95\xAB\x35"
12381 "\x8B\x2C\xF5\x6B\x7F\xF1\xA2\x82"
12382 "\xF8\xD9\x47\x82\xA9\x82\x03\x91"
12383 "\x69\x1F\xBE\x4C\xE7\xC7\x34\x2F"
12384 "\x45\x72\x80\x17\x81\xBD\x9D\x62"
12385 "\xA1\xAC\xE8\xCF\xC6\x74\xCF\xDC"
12386 "\x22\x60\x4E\xE8\xA4\x5D\x85\xB9",
12387 .len = 512,
18be20b9
JK
12388 },
12389};
12390
92a4c9fe
EB
12391/*
12392 * AES test vectors.
12393 */
12394static const struct cipher_testvec aes_tv_template[] = {
12395 { /* From FIPS-197 */
12396 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
12397 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
12398 .klen = 16,
12399 .ptext = "\x00\x11\x22\x33\x44\x55\x66\x77"
12400 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
12401 .ctext = "\x69\xc4\xe0\xd8\x6a\x7b\x04\x30"
12402 "\xd8\xcd\xb7\x80\x70\xb4\xc5\x5a",
12403 .len = 16,
18be20b9 12404 }, {
92a4c9fe 12405 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
18be20b9 12406 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
92a4c9fe
EB
12407 "\x10\x11\x12\x13\x14\x15\x16\x17",
12408 .klen = 24,
12409 .ptext = "\x00\x11\x22\x33\x44\x55\x66\x77"
12410 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
12411 .ctext = "\xdd\xa9\x7c\xa4\x86\x4c\xdf\xe0"
12412 "\x6e\xaf\x70\xa0\xec\x0d\x71\x91",
12413 .len = 16,
12414 }, {
12415 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
18be20b9
JK
12416 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12417 "\x10\x11\x12\x13\x14\x15\x16\x17"
92a4c9fe
EB
12418 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
12419 .klen = 32,
12420 .ptext = "\x00\x11\x22\x33\x44\x55\x66\x77"
12421 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
12422 .ctext = "\x8e\xa2\xb7\xca\x51\x67\x45\xbf"
12423 "\xea\xfc\x49\x90\x4b\x49\x60\x89",
12424 .len = 16,
12425 }, { /* Generated with Crypto++ */
12426 .key = "\xA6\xC9\x83\xA6\xC9\xEC\x0F\x32"
12427 "\x55\x0F\x32\x55\x78\x9B\xBE\x78"
12428 "\x9B\xBE\xE1\x04\x27\xE1\x04\x27"
12429 "\x4A\x6D\x90\x4A\x6D\x90\xB3\xD6",
12430 .klen = 32,
12431 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
12432 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
12433 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
12434 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
12435 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
12436 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
12437 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
12438 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
12439 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
12440 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
12441 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
12442 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
12443 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
12444 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
12445 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
12446 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
12447 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
12448 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
12449 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
12450 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
12451 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
12452 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
12453 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
12454 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
12455 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
12456 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
12457 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
12458 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
12459 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
12460 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
12461 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
12462 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
12463 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
12464 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
12465 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
12466 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
12467 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
12468 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
12469 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
12470 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
12471 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
12472 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
12473 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
12474 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
12475 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
12476 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
12477 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
12478 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
12479 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
12480 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
12481 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
12482 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
12483 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
12484 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
12485 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
12486 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
12487 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
12488 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
12489 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
12490 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
12491 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
12492 "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
12493 .ctext = "\x71\x73\xF7\xDB\x24\x93\x21\x6D"
12494 "\x61\x1E\xBB\x63\x42\x79\xDB\x64"
12495 "\x6F\x82\xC0\xCA\xA3\x9B\xFA\x0B"
12496 "\xD9\x08\xC7\x4A\x90\xAE\x8F\x5F"
12497 "\x5E\x06\xF0\x5F\x31\x51\x18\x37"
12498 "\x45\xD7\xCA\x3A\xFD\x6C\x3F\xE1"
12499 "\xDD\x8D\x22\x65\x2B\x00\x50\xCE"
12500 "\xBA\x28\x67\xD7\xCE\x0E\x0D\xEA"
12501 "\x78\x69\x7F\xAE\x8F\x8B\x69\x37"
12502 "\x75\xE0\xDC\x96\xE0\xB7\xF4\x09"
12503 "\xCB\x6D\xA2\xFB\xDA\xAF\x09\xF8"
12504 "\x81\x82\x27\xFA\x45\x9C\x29\xA4"
12505 "\x22\x8B\x78\x69\x5B\x46\xF9\x39"
12506 "\x1B\xCC\xF9\x1D\x09\xEB\xBC\x5C"
12507 "\x41\x72\x51\x97\x1D\x07\x49\xA0"
12508 "\x1B\x8E\x65\x4B\xB2\x6A\x12\x03"
12509 "\x6A\x60\x95\xAC\xBD\xAC\x1A\x64"
12510 "\xDE\x5A\xA5\xF0\x83\x2F\xCB\xCA"
12511 "\x22\x74\xA6\x6C\x9B\x73\xCE\x3F"
12512 "\xE1\x8B\x22\x17\x59\x0C\x47\x89"
12513 "\x33\xA1\xD6\x47\x03\x19\x4F\xA8"
12514 "\x67\x69\xF0\x5B\xF0\x20\xAD\x06"
12515 "\x27\x81\x92\xD8\xC5\xBA\x98\x12"
12516 "\xBE\x24\xB5\x2F\x75\x02\xC2\xAD"
12517 "\x12\x2F\x07\x32\xEE\x39\xAF\x64"
12518 "\x05\x8F\xB3\xD4\xEB\x1B\x46\x6E"
12519 "\xD9\x21\xF9\xC4\xB7\xC9\x45\x68"
12520 "\xB4\xA1\x74\x9F\x82\x47\xEB\xCC"
12521 "\xBD\x0A\x14\x95\x0F\x8B\xA8\x2F"
12522 "\x4B\x1B\xA7\xBF\x82\xA6\x43\x0C"
12523 "\xB9\x39\x4A\xA8\x10\x6F\x50\x7B"
12524 "\x25\xFB\x26\x81\xE0\x2F\xF0\x96"
12525 "\x8D\x8B\xAC\x92\x0F\xF6\xED\x64"
12526 "\x63\x29\x4C\x8E\x18\x13\xC5\xBF"
12527 "\xFC\xA0\xD9\xBF\x7C\x3A\x0E\x29"
12528 "\x6F\xD1\x6C\x6F\xA5\xDA\xBF\xB1"
12529 "\x30\xEA\x44\x2D\xC3\x8F\x16\xE1"
12530 "\x66\xFA\xA3\x21\x3E\xFC\x13\xCA"
12531 "\xF0\xF6\xF0\x59\xBD\x8F\x38\x50"
12532 "\x31\xCB\x69\x3F\x96\x15\xD6\xF5"
12533 "\xAE\xFF\xF6\xAA\x41\x85\x4C\x10"
12534 "\x58\xE3\xF9\x44\xE6\x28\xDA\x9A"
12535 "\xDC\x6A\x80\x34\x73\x97\x1B\xC5"
12536 "\xCA\x26\x16\x77\x0E\x60\xAB\x89"
12537 "\x0F\x04\x27\xBD\xCE\x3E\x71\xB4"
12538 "\xA0\xD7\x22\x7E\xDB\xEB\x24\x70"
12539 "\x42\x71\x51\x78\x70\xB3\xE0\x3D"
12540 "\x84\x8E\x8D\x7B\xD0\x6D\xEA\x92"
12541 "\x11\x08\x42\x4F\xE5\xAD\x26\x92"
12542 "\xD2\x00\xAE\xA8\xE3\x4B\x37\x47"
12543 "\x22\xC1\x95\xC1\x63\x7F\xCB\x03"
12544 "\xF3\xE3\xD7\x9D\x60\xC7\xBC\xEA"
12545 "\x35\xA2\xFD\x45\x52\x39\x13\x6F"
12546 "\xC1\x53\xF3\x53\xDF\x33\x84\xD7"
12547 "\xD2\xC8\x37\xB0\x75\xE3\x41\x46"
12548 "\xB3\xC7\x83\x2E\x8A\xBB\xA4\xE5"
12549 "\x7F\x3C\xFD\x8B\xEB\xEA\x63\xBD"
12550 "\xB7\x46\xE7\xBF\x09\x9C\x0D\x0F"
12551 "\x40\x86\x7F\x51\xE1\x11\x9C\xCB"
12552 "\x88\xE6\x68\x47\xE3\x2B\xC5\xFF"
12553 "\x09\x79\xA0\x43\x5C\x0D\x08\x58"
12554 "\x17\xBB\xC0\x6B\x62\x3F\x56\xE9",
12555 .len = 496,
92a4c9fe
EB
12556 },
12557};
12558
12559static const struct cipher_testvec aes_cbc_tv_template[] = {
12560 { /* From RFC 3602 */
12561 .key = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
12562 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
12563 .klen = 16,
12564 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
12565 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
cdc69469
EB
12566 .iv_out = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
12567 "\x27\x08\x94\x2d\xbe\x77\x18\x1a",
92a4c9fe
EB
12568 .ptext = "Single block msg",
12569 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
12570 "\x27\x08\x94\x2d\xbe\x77\x18\x1a",
12571 .len = 16,
18be20b9 12572 }, {
92a4c9fe
EB
12573 .key = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
12574 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
12575 .klen = 16,
12576 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
12577 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
cdc69469
EB
12578 .iv_out = "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
12579 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1",
92a4c9fe 12580 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7a0ab5
EB
12581 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12582 "\x10\x11\x12\x13\x14\x15\x16\x17"
12583 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
92a4c9fe
EB
12584 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
12585 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
12586 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
12587 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1",
12588 .len = 32,
12589 }, { /* From NIST SP800-38A */
12590 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
12591 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
12592 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
12593 .klen = 24,
12594 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
12595 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
cdc69469
EB
12596 .iv_out = "\x08\xb0\xe2\x79\x88\x59\x88\x81"
12597 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd",
92a4c9fe
EB
12598 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
12599 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
12600 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
12601 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
12602 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
12603 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
12604 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
12605 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
12606 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
12607 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
12608 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
12609 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
12610 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
12611 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
12612 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
12613 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd",
12614 .len = 64,
12615 }, {
12616 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
12617 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
12618 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
12619 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
da7a0ab5 12620 .klen = 32,
92a4c9fe 12621 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7a0ab5 12622 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
cdc69469
EB
12623 .iv_out = "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
12624 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b",
92a4c9fe
EB
12625 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
12626 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
12627 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
12628 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
12629 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
12630 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
12631 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
12632 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
12633 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
12634 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
12635 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
12636 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
12637 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
12638 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
12639 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
12640 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b",
12641 .len = 64,
12642 }, { /* Generated with Crypto++ */
12643 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
12644 "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
12645 "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
12646 "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
da7a0ab5 12647 .klen = 32,
92a4c9fe
EB
12648 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
12649 "\xE2\x7D\x18\xD6\x71\x0C\xA7\x42",
cdc69469
EB
12650 .iv_out = "\xE0\x1F\x91\xF8\x82\x96\x2D\x65"
12651 "\xA3\xAA\x13\xCC\x50\xFF\x7B\x02",
92a4c9fe
EB
12652 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
12653 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
12654 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
12655 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
12656 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
12657 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
12658 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
12659 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
12660 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
12661 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
12662 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
12663 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
12664 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
12665 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
12666 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
12667 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
12668 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
12669 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
12670 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
12671 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
12672 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
12673 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
12674 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
12675 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
12676 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
12677 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
12678 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
12679 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
12680 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
12681 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
12682 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
12683 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
12684 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
12685 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
12686 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
12687 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
12688 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
12689 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
12690 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
12691 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
12692 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
12693 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
12694 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
12695 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
12696 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
12697 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
12698 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
12699 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
12700 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
12701 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
12702 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
12703 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
12704 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
12705 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
12706 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
12707 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
12708 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
12709 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
12710 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
12711 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
12712 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
12713 "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
12714 .ctext = "\xEA\x65\x8A\x19\xB0\x66\xC1\x3F"
12715 "\xCE\xF1\x97\x75\xC1\xFD\xB5\xAF"
12716 "\x52\x65\xF7\xFF\xBC\xD8\x2D\x9F"
12717 "\x2F\xB9\x26\x9B\x6F\x10\xB7\xB8"
12718 "\x26\xA1\x02\x46\xA2\xAD\xC6\xC0"
12719 "\x11\x15\xFF\x6D\x1E\x82\x04\xA6"
12720 "\xB1\x74\xD1\x08\x13\xFD\x90\x7C"
12721 "\xF5\xED\xD3\xDB\x5A\x0A\x0C\x2F"
12722 "\x0A\x70\xF1\x88\x07\xCF\x21\x26"
12723 "\x40\x40\x8A\xF5\x53\xF7\x24\x4F"
12724 "\x83\x38\x43\x5F\x08\x99\xEB\xE3"
12725 "\xDC\x02\x64\x67\x50\x6E\x15\xC3"
12726 "\x01\x1A\xA0\x81\x13\x65\xA6\x73"
12727 "\x71\xA6\x3B\x91\x83\x77\xBE\xFA"
12728 "\xDB\x71\x73\xA6\xC1\xAE\x43\xC3"
12729 "\x36\xCE\xD6\xEB\xF9\x30\x1C\x4F"
12730 "\x80\x38\x5E\x9C\x6E\xAB\x98\x2F"
12731 "\x53\xAF\xCF\xC8\x9A\xB8\x86\x43"
12732 "\x3E\x86\xE7\xA1\xF4\x2F\x30\x40"
12733 "\x03\xA8\x6C\x50\x42\x9F\x77\x59"
12734 "\x89\xA0\xC5\xEC\x9A\xB8\xDD\x99"
12735 "\x16\x24\x02\x07\x48\xAE\xF2\x31"
12736 "\x34\x0E\xC3\x85\xFE\x1C\x95\x99"
12737 "\x87\x58\x98\x8B\xE7\xC6\xC5\x70"
12738 "\x73\x81\x07\x7C\x56\x2F\xD8\x1B"
12739 "\xB7\xB9\x2B\xAB\xE3\x01\x87\x0F"
12740 "\xD8\xBB\xC0\x0D\xAC\x2C\x2F\x98"
12741 "\x3C\x0B\xA2\x99\x4A\x8C\xF7\x04"
12742 "\xE0\xE0\xCF\xD1\x81\x5B\xFE\xF5"
12743 "\x24\x04\xFD\xB8\xDF\x13\xD8\xCD"
12744 "\xF1\xE3\x3D\x98\x50\x02\x77\x9E"
12745 "\xBC\x22\xAB\xFA\xC2\x43\x1F\x66"
12746 "\x20\x02\x23\xDA\xDF\xA0\x89\xF6"
12747 "\xD8\xF3\x45\x24\x53\x6F\x16\x77"
12748 "\x02\x3E\x7B\x36\x5F\xA0\x3B\x78"
12749 "\x63\xA2\xBD\xB5\xA4\xCA\x1E\xD3"
12750 "\x57\xBC\x0B\x9F\x43\x51\x28\x4F"
12751 "\x07\x50\x6C\x68\x12\x07\xCF\xFA"
12752 "\x6B\x72\x0B\xEB\xF8\x88\x90\x2C"
12753 "\x7E\xF5\x91\xD1\x03\xD8\xD5\xBD"
12754 "\x22\x39\x7B\x16\x03\x01\x69\xAF"
12755 "\x3D\x38\x66\x28\x0C\xBE\x5B\xC5"
12756 "\x03\xB4\x2F\x51\x8A\x56\x17\x2B"
12757 "\x88\x42\x6D\x40\x68\x8F\xD0\x11"
12758 "\x19\xF9\x1F\x43\x79\x95\x31\xFA"
12759 "\x28\x7A\x3D\xF7\x66\xEB\xEF\xAC"
12760 "\x06\xB2\x01\xAD\xDB\x68\xDB\xEC"
12761 "\x8D\x53\x6E\x72\x68\xA3\xC7\x63"
12762 "\x43\x2B\x78\xE0\x04\x29\x8F\x72"
12763 "\xB2\x2C\xE6\x84\x03\x30\x6D\xCD"
12764 "\x26\x92\x37\xE1\x2F\xBB\x8B\x9D"
12765 "\xE4\x4C\xF6\x93\xBC\xD9\xAD\x44"
12766 "\x52\x65\xC7\xB0\x0E\x3F\x0E\x61"
12767 "\x56\x5D\x1C\x6D\xA7\x05\x2E\xBC"
12768 "\x58\x08\x15\xAB\x12\xAB\x17\x4A"
12769 "\x5E\x1C\xF2\xCD\xB8\xA2\xAE\xFB"
12770 "\x9B\x2E\x0E\x85\x34\x80\x0E\x3F"
12771 "\x4C\xB8\xDB\xCE\x1C\x90\xA1\x61"
12772 "\x6C\x69\x09\x35\x9E\xD4\xF4\xAD"
12773 "\xBC\x06\x41\xE3\x01\xB4\x4E\x0A"
12774 "\xE0\x1F\x91\xF8\x82\x96\x2D\x65"
12775 "\xA3\xAA\x13\xCC\x50\xFF\x7B\x02",
12776 .len = 496,
da7a0ab5
EB
12777 },
12778};
12779
7da66670
DB
12780static const struct cipher_testvec aes_cfb_tv_template[] = {
12781 { /* From NIST SP800-38A */
12782 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
12783 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
12784 .klen = 16,
12785 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
12786 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
12787 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
12788 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
12789 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
12790 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
12791 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
12792 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
12793 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
12794 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
12795 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
12796 "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
12797 "\xc8\xa6\x45\x37\xa0\xb3\xa9\x3f"
12798 "\xcd\xe3\xcd\xad\x9f\x1c\xe5\x8b"
12799 "\x26\x75\x1f\x67\xa3\xcb\xb1\x40"
12800 "\xb1\x80\x8c\xf1\x87\xa4\xf4\xdf"
12801 "\xc0\x4b\x05\x35\x7c\x5d\x1c\x0e"
12802 "\xea\xc4\xc6\x6f\x9f\xf7\xf2\xe6",
12803 .len = 64,
12804 }, {
12805 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
12806 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
12807 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
12808 .klen = 24,
12809 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
12810 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
12811 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
12812 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
12813 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
12814 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
12815 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
12816 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
12817 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
12818 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
12819 .ctext = "\xcd\xc8\x0d\x6f\xdd\xf1\x8c\xab"
12820 "\x34\xc2\x59\x09\xc9\x9a\x41\x74"
12821 "\x67\xce\x7f\x7f\x81\x17\x36\x21"
12822 "\x96\x1a\x2b\x70\x17\x1d\x3d\x7a"
12823 "\x2e\x1e\x8a\x1d\xd5\x9b\x88\xb1"
12824 "\xc8\xe6\x0f\xed\x1e\xfa\xc4\xc9"
12825 "\xc0\x5f\x9f\x9c\xa9\x83\x4f\xa0"
12826 "\x42\xae\x8f\xba\x58\x4b\x09\xff",
12827 .len = 64,
12828 }, {
12829 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
12830 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
12831 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
12832 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
12833 .klen = 32,
12834 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
12835 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
12836 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
12837 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
12838 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
12839 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
12840 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
12841 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
12842 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
12843 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
12844 .ctext = "\xdc\x7e\x84\xbf\xda\x79\x16\x4b"
12845 "\x7e\xcd\x84\x86\x98\x5d\x38\x60"
12846 "\x39\xff\xed\x14\x3b\x28\xb1\xc8"
12847 "\x32\x11\x3c\x63\x31\xe5\x40\x7b"
12848 "\xdf\x10\x13\x24\x15\xe5\x4b\x92"
12849 "\xa1\x3e\xd0\xa8\x26\x7a\xe2\xf9"
12850 "\x75\xa3\x85\x74\x1a\xb9\xce\xf8"
12851 "\x20\x31\x62\x3d\x55\xb1\xe4\x71",
12852 .len = 64,
394a9e04
EB
12853 }, { /* > 16 bytes, not a multiple of 16 bytes */
12854 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
12855 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
12856 .klen = 16,
12857 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
12858 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
12859 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
12860 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
12861 "\xae",
12862 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
12863 "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
12864 "\xc8",
12865 .len = 17,
12866 }, { /* < 16 bytes */
12867 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
12868 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
12869 .klen = 16,
12870 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
12871 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
12872 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f",
12873 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad",
12874 .len = 7,
7da66670
DB
12875 },
12876};
12877
a0d608ee 12878static const struct aead_testvec hmac_md5_ecb_cipher_null_tv_template[] = {
92a4c9fe
EB
12879 { /* Input data from RFC 2410 Case 1 */
12880#ifdef __LITTLE_ENDIAN
12881 .key = "\x08\x00" /* rta length */
12882 "\x01\x00" /* rta type */
12883#else
12884 .key = "\x00\x08" /* rta length */
12885 "\x00\x01" /* rta type */
12886#endif
12887 "\x00\x00\x00\x00" /* enc key length */
c3bb521b
EB
12888 "\x00\x00\x00\x00\x00\x00\x00\x00"
12889 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe
EB
12890 .klen = 8 + 16 + 0,
12891 .iv = "",
a0d608ee
EB
12892 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
12893 .plen = 8,
12894 .ctext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
92a4c9fe
EB
12895 "\xaa\x42\xfe\x43\x8d\xea\xa3\x5a"
12896 "\xb9\x3d\x9f\xb1\xa3\x8e\x9b\xae",
a0d608ee 12897 .clen = 8 + 16,
92a4c9fe
EB
12898 }, { /* Input data from RFC 2410 Case 2 */
12899#ifdef __LITTLE_ENDIAN
12900 .key = "\x08\x00" /* rta length */
12901 "\x01\x00" /* rta type */
12902#else
12903 .key = "\x00\x08" /* rta length */
12904 "\x00\x01" /* rta type */
12905#endif
12906 "\x00\x00\x00\x00" /* enc key length */
c3bb521b 12907 "\x00\x00\x00\x00\x00\x00\x00\x00"
92a4c9fe
EB
12908 "\x00\x00\x00\x00\x00\x00\x00\x00",
12909 .klen = 8 + 16 + 0,
12910 .iv = "",
a0d608ee
EB
12911 .ptext = "Network Security People Have A Strange Sense Of Humor",
12912 .plen = 53,
12913 .ctext = "Network Security People Have A Strange Sense Of Humor"
92a4c9fe
EB
12914 "\x73\xa5\x3e\x1c\x08\x0e\x8a\x8a"
12915 "\x8e\xb5\x5f\x90\x8e\xfe\x13\x23",
a0d608ee 12916 .clen = 53 + 16,
92a4c9fe
EB
12917 },
12918};
12919
a0d608ee 12920static const struct aead_testvec hmac_sha1_aes_cbc_tv_temp[] = {
92a4c9fe
EB
12921 { /* RFC 3602 Case 1 */
12922#ifdef __LITTLE_ENDIAN
12923 .key = "\x08\x00" /* rta length */
12924 "\x01\x00" /* rta type */
12925#else
12926 .key = "\x00\x08" /* rta length */
12927 "\x00\x01" /* rta type */
12928#endif
12929 "\x00\x00\x00\x10" /* enc key length */
12930 "\x00\x00\x00\x00\x00\x00\x00\x00"
12931 "\x00\x00\x00\x00\x00\x00\x00\x00"
12932 "\x00\x00\x00\x00"
12933 "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
12934 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
12935 .klen = 8 + 20 + 16,
12936 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
12937 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
12938 .assoc = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
12939 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
12940 .alen = 16,
a0d608ee
EB
12941 .ptext = "Single block msg",
12942 .plen = 16,
12943 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
92a4c9fe
EB
12944 "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
12945 "\x1b\x13\xcb\xaf\x89\x5e\xe1\x2c"
12946 "\x13\xc5\x2e\xa3\xcc\xed\xdc\xb5"
12947 "\x03\x71\xa2\x06",
a0d608ee 12948 .clen = 16 + 20,
92a4c9fe
EB
12949 }, { /* RFC 3602 Case 2 */
12950#ifdef __LITTLE_ENDIAN
12951 .key = "\x08\x00" /* rta length */
12952 "\x01\x00" /* rta type */
12953#else
12954 .key = "\x00\x08" /* rta length */
12955 "\x00\x01" /* rta type */
12956#endif
12957 "\x00\x00\x00\x10" /* enc key length */
c3bb521b
EB
12958 "\x20\x21\x22\x23\x24\x25\x26\x27"
12959 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
92a4c9fe
EB
12960 "\x30\x31\x32\x33"
12961 "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
12962 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
12963 .klen = 8 + 20 + 16,
12964 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
12965 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
12966 .assoc = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
12967 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
12968 .alen = 16,
a0d608ee 12969 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
c3bb521b
EB
12970 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12971 "\x10\x11\x12\x13\x14\x15\x16\x17"
92a4c9fe 12972 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
a0d608ee
EB
12973 .plen = 32,
12974 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
92a4c9fe
EB
12975 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
12976 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
12977 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
12978 "\xad\x9b\x4c\x5c\x85\xe1\xda\xae"
12979 "\xee\x81\x4e\xd7\xdb\x74\xcf\x58"
12980 "\x65\x39\xf8\xde",
a0d608ee 12981 .clen = 32 + 20,
92a4c9fe
EB
12982 }, { /* RFC 3602 Case 3 */
12983#ifdef __LITTLE_ENDIAN
12984 .key = "\x08\x00" /* rta length */
12985 "\x01\x00" /* rta type */
12986#else
12987 .key = "\x00\x08" /* rta length */
12988 "\x00\x01" /* rta type */
12989#endif
12990 "\x00\x00\x00\x10" /* enc key length */
12991 "\x11\x22\x33\x44\x55\x66\x77\x88"
12992 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
12993 "\x22\x33\x44\x55"
12994 "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
12995 "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
12996 .klen = 8 + 20 + 16,
12997 .iv = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
12998 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
12999 .assoc = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
13000 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
13001 .alen = 16,
a0d608ee
EB
13002 .ptext = "This is a 48-byte message (exactly 3 AES blocks)",
13003 .plen = 48,
13004 .ctext = "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
92a4c9fe
EB
13005 "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
13006 "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
13007 "\x50\x69\x39\x27\x67\x72\xf8\xd5"
13008 "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
13009 "\x85\x79\x69\x5d\x83\xba\x26\x84"
13010 "\xc2\xec\x0c\xf8\x7f\x05\xba\xca"
13011 "\xff\xee\x4c\xd0\x93\xe6\x36\x7f"
13012 "\x8d\x62\xf2\x1e",
a0d608ee 13013 .clen = 48 + 20,
92a4c9fe
EB
13014 }, { /* RFC 3602 Case 4 */
13015#ifdef __LITTLE_ENDIAN
13016 .key = "\x08\x00" /* rta length */
13017 "\x01\x00" /* rta type */
13018#else
13019 .key = "\x00\x08" /* rta length */
13020 "\x00\x01" /* rta type */
13021#endif
13022 "\x00\x00\x00\x10" /* enc key length */
13023 "\x11\x22\x33\x44\x55\x66\x77\x88"
13024 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
13025 "\x22\x33\x44\x55"
13026 "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
13027 "\xbc\x46\x90\x3d\xba\x29\x03\x49",
13028 .klen = 8 + 20 + 16,
13029 .iv = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
13030 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
13031 .assoc = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
13032 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
13033 .alen = 16,
a0d608ee 13034 .ptext = "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
c3bb521b
EB
13035 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
13036 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
13037 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
13038 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
13039 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
13040 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
92a4c9fe 13041 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
a0d608ee
EB
13042 .plen = 64,
13043 .ctext = "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
92a4c9fe
EB
13044 "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
13045 "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
13046 "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
13047 "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
13048 "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
13049 "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
13050 "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
13051 "\x1c\x45\x57\xa9\x56\xcb\xa9\x2d"
13052 "\x18\xac\xf1\xc7\x5d\xd1\xcd\x0d"
13053 "\x1d\xbe\xc6\xe9",
a0d608ee 13054 .clen = 64 + 20,
92a4c9fe
EB
13055 }, { /* RFC 3602 Case 5 */
13056#ifdef __LITTLE_ENDIAN
13057 .key = "\x08\x00" /* rta length */
13058 "\x01\x00" /* rta type */
13059#else
13060 .key = "\x00\x08" /* rta length */
13061 "\x00\x01" /* rta type */
13062#endif
13063 "\x00\x00\x00\x10" /* enc key length */
13064 "\x11\x22\x33\x44\x55\x66\x77\x88"
13065 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
13066 "\x22\x33\x44\x55"
13067 "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
13068 "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
13069 .klen = 8 + 20 + 16,
13070 .iv = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
13071 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
13072 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
13073 "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
13074 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
13075 .alen = 24,
a0d608ee 13076 .ptext = "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
92a4c9fe 13077 "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
c3bb521b
EB
13078 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13079 "\x10\x11\x12\x13\x14\x15\x16\x17"
13080 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
13081 "\x20\x21\x22\x23\x24\x25\x26\x27"
13082 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
13083 "\x30\x31\x32\x33\x34\x35\x36\x37"
92a4c9fe
EB
13084 "\x01\x02\x03\x04\x05\x06\x07\x08"
13085 "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
a0d608ee
EB
13086 .plen = 80,
13087 .ctext = "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
92a4c9fe
EB
13088 "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
13089 "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
13090 "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
13091 "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
13092 "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
13093 "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
13094 "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
13095 "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
13096 "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
13097 "\x58\xc6\x84\x75\xe4\xe9\x6b\x0c"
13098 "\xe1\xc5\x0b\x73\x4d\x82\x55\xa8"
13099 "\x85\xe1\x59\xf7",
a0d608ee 13100 .clen = 80 + 20,
92a4c9fe
EB
13101 }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
13102#ifdef __LITTLE_ENDIAN
13103 .key = "\x08\x00" /* rta length */
13104 "\x01\x00" /* rta type */
13105#else
13106 .key = "\x00\x08" /* rta length */
13107 "\x00\x01" /* rta type */
13108#endif
13109 "\x00\x00\x00\x18" /* enc key length */
13110 "\x11\x22\x33\x44\x55\x66\x77\x88"
13111 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
13112 "\x22\x33\x44\x55"
13113 "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
13114 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
13115 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
13116 .klen = 8 + 20 + 24,
13117 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13118 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13119 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
13120 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13121 .alen = 16,
a0d608ee 13122 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
13123 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
13124 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
13125 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
13126 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
13127 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
13128 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
13129 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
13130 .plen = 64,
13131 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
92a4c9fe
EB
13132 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
13133 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
13134 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
13135 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
13136 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
13137 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
13138 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
13139 "\x73\xe3\x19\x3f\x8b\xc9\xc6\xf4"
13140 "\x5a\xf1\x5b\xa8\x98\x07\xc5\x36"
13141 "\x47\x4c\xfc\x36",
a0d608ee 13142 .clen = 64 + 20,
92a4c9fe
EB
13143 }, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
13144#ifdef __LITTLE_ENDIAN
13145 .key = "\x08\x00" /* rta length */
13146 "\x01\x00" /* rta type */
13147#else
13148 .key = "\x00\x08" /* rta length */
13149 "\x00\x01" /* rta type */
13150#endif
13151 "\x00\x00\x00\x20" /* enc key length */
13152 "\x11\x22\x33\x44\x55\x66\x77\x88"
13153 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
13154 "\x22\x33\x44\x55"
13155 "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
13156 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
13157 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
13158 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
13159 .klen = 8 + 20 + 32,
13160 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13161 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13162 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
13163 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13164 .alen = 16,
a0d608ee 13165 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
13166 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
13167 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
13168 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
13169 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
13170 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
13171 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
13172 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
13173 .plen = 64,
13174 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
92a4c9fe
EB
13175 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
13176 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
13177 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
13178 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
13179 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
13180 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
13181 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
13182 "\xa3\xe8\x9b\x17\xe3\xf4\x7f\xde"
13183 "\x1b\x9f\xc6\x81\x26\x43\x4a\x87"
13184 "\x51\xee\xd6\x4e",
a0d608ee 13185 .clen = 64 + 20,
92a4c9fe
EB
13186 },
13187};
13188
a0d608ee 13189static const struct aead_testvec hmac_sha1_ecb_cipher_null_tv_temp[] = {
92a4c9fe
EB
13190 { /* Input data from RFC 2410 Case 1 */
13191#ifdef __LITTLE_ENDIAN
13192 .key = "\x08\x00" /* rta length */
13193 "\x01\x00" /* rta type */
13194#else
13195 .key = "\x00\x08" /* rta length */
13196 "\x00\x01" /* rta type */
13197#endif
13198 "\x00\x00\x00\x00" /* enc key length */
13199 "\x00\x00\x00\x00\x00\x00\x00\x00"
13200 "\x00\x00\x00\x00\x00\x00\x00\x00"
13201 "\x00\x00\x00\x00",
13202 .klen = 8 + 20 + 0,
13203 .iv = "",
a0d608ee
EB
13204 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
13205 .plen = 8,
13206 .ctext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
92a4c9fe
EB
13207 "\x40\xc3\x0a\xa1\xc9\xa0\x28\xab"
13208 "\x99\x5e\x19\x04\xd1\x72\xef\xb8"
13209 "\x8c\x5e\xe4\x08",
a0d608ee 13210 .clen = 8 + 20,
92a4c9fe
EB
13211 }, { /* Input data from RFC 2410 Case 2 */
13212#ifdef __LITTLE_ENDIAN
13213 .key = "\x08\x00" /* rta length */
13214 "\x01\x00" /* rta type */
13215#else
13216 .key = "\x00\x08" /* rta length */
13217 "\x00\x01" /* rta type */
13218#endif
13219 "\x00\x00\x00\x00" /* enc key length */
13220 "\x00\x00\x00\x00\x00\x00\x00\x00"
13221 "\x00\x00\x00\x00\x00\x00\x00\x00"
13222 "\x00\x00\x00\x00",
13223 .klen = 8 + 20 + 0,
13224 .iv = "",
a0d608ee
EB
13225 .ptext = "Network Security People Have A Strange Sense Of Humor",
13226 .plen = 53,
13227 .ctext = "Network Security People Have A Strange Sense Of Humor"
92a4c9fe
EB
13228 "\x75\x6f\x42\x1e\xf8\x50\x21\xd2"
13229 "\x65\x47\xee\x8e\x1a\xef\x16\xf6"
13230 "\x91\x56\xe4\xd6",
a0d608ee 13231 .clen = 53 + 20,
92a4c9fe
EB
13232 },
13233};
13234
a0d608ee 13235static const struct aead_testvec hmac_sha256_aes_cbc_tv_temp[] = {
92a4c9fe
EB
13236 { /* RFC 3602 Case 1 */
13237#ifdef __LITTLE_ENDIAN
13238 .key = "\x08\x00" /* rta length */
13239 "\x01\x00" /* rta type */
13240#else
13241 .key = "\x00\x08" /* rta length */
13242 "\x00\x01" /* rta type */
13243#endif
13244 "\x00\x00\x00\x10" /* enc key length */
13245 "\x00\x00\x00\x00\x00\x00\x00\x00"
13246 "\x00\x00\x00\x00\x00\x00\x00\x00"
13247 "\x00\x00\x00\x00\x00\x00\x00\x00"
13248 "\x00\x00\x00\x00\x00\x00\x00\x00"
13249 "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
13250 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
13251 .klen = 8 + 32 + 16,
13252 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
13253 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
13254 .assoc = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
13255 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
13256 .alen = 16,
a0d608ee
EB
13257 .ptext = "Single block msg",
13258 .plen = 16,
13259 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
92a4c9fe
EB
13260 "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
13261 "\xcc\xde\x2d\x6a\xae\xf1\x0b\xcc"
13262 "\x38\x06\x38\x51\xb4\xb8\xf3\x5b"
13263 "\x5c\x34\xa6\xa3\x6e\x0b\x05\xe5"
13264 "\x6a\x6d\x44\xaa\x26\xa8\x44\xa5",
a0d608ee 13265 .clen = 16 + 32,
92a4c9fe
EB
13266 }, { /* RFC 3602 Case 2 */
13267#ifdef __LITTLE_ENDIAN
13268 .key = "\x08\x00" /* rta length */
13269 "\x01\x00" /* rta type */
13270#else
13271 .key = "\x00\x08" /* rta length */
13272 "\x00\x01" /* rta type */
13273#endif
13274 "\x00\x00\x00\x10" /* enc key length */
c3bb521b
EB
13275 "\x20\x21\x22\x23\x24\x25\x26\x27"
13276 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
13277 "\x30\x31\x32\x33\x34\x35\x36\x37"
13278 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
92a4c9fe
EB
13279 "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
13280 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
13281 .klen = 8 + 32 + 16,
13282 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
13283 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
13284 .assoc = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
13285 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
13286 .alen = 16,
a0d608ee 13287 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
92a4c9fe
EB
13288 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13289 "\x10\x11\x12\x13\x14\x15\x16\x17"
13290 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
a0d608ee
EB
13291 .plen = 32,
13292 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
92a4c9fe
EB
13293 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
13294 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
13295 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
13296 "\xf5\x33\x53\xf3\x68\x85\x2a\x99"
13297 "\x0e\x06\x58\x8f\xba\xf6\x06\xda"
13298 "\x49\x69\x0d\x5b\xd4\x36\x06\x62"
13299 "\x35\x5e\x54\x58\x53\x4d\xdf\xbf",
a0d608ee 13300 .clen = 32 + 32,
92a4c9fe
EB
13301 }, { /* RFC 3602 Case 3 */
13302#ifdef __LITTLE_ENDIAN
13303 .key = "\x08\x00" /* rta length */
13304 "\x01\x00" /* rta type */
13305#else
13306 .key = "\x00\x08" /* rta length */
13307 "\x00\x01" /* rta type */
13308#endif
13309 "\x00\x00\x00\x10" /* enc key length */
13310 "\x11\x22\x33\x44\x55\x66\x77\x88"
13311 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
13312 "\x22\x33\x44\x55\x66\x77\x88\x99"
13313 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
13314 "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
13315 "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
13316 .klen = 8 + 32 + 16,
13317 .iv = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
13318 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
13319 .assoc = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
13320 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
13321 .alen = 16,
a0d608ee
EB
13322 .ptext = "This is a 48-byte message (exactly 3 AES blocks)",
13323 .plen = 48,
13324 .ctext = "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
92a4c9fe
EB
13325 "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
13326 "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
13327 "\x50\x69\x39\x27\x67\x72\xf8\xd5"
13328 "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
13329 "\x85\x79\x69\x5d\x83\xba\x26\x84"
13330 "\x68\xb9\x3e\x90\x38\xa0\x88\x01"
13331 "\xe7\xc6\xce\x10\x31\x2f\x9b\x1d"
13332 "\x24\x78\xfb\xbe\x02\xe0\x4f\x40"
13333 "\x10\xbd\xaa\xc6\xa7\x79\xe0\x1a",
a0d608ee 13334 .clen = 48 + 32,
92a4c9fe
EB
13335 }, { /* RFC 3602 Case 4 */
13336#ifdef __LITTLE_ENDIAN
13337 .key = "\x08\x00" /* rta length */
13338 "\x01\x00" /* rta type */
13339#else
13340 .key = "\x00\x08" /* rta length */
13341 "\x00\x01" /* rta type */
13342#endif
13343 "\x00\x00\x00\x10" /* enc key length */
13344 "\x11\x22\x33\x44\x55\x66\x77\x88"
13345 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
13346 "\x22\x33\x44\x55\x66\x77\x88\x99"
13347 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
13348 "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
13349 "\xbc\x46\x90\x3d\xba\x29\x03\x49",
13350 .klen = 8 + 32 + 16,
13351 .iv = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
13352 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
13353 .assoc = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
13354 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
13355 .alen = 16,
a0d608ee 13356 .ptext = "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
c3bb521b
EB
13357 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
13358 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
13359 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
13360 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
13361 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
13362 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
92a4c9fe 13363 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
a0d608ee
EB
13364 .plen = 64,
13365 .ctext = "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
92a4c9fe
EB
13366 "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
13367 "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
13368 "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
13369 "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
13370 "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
13371 "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
13372 "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
13373 "\x7a\x1b\xd4\x3c\xdb\x17\x95\xe2"
13374 "\xe0\x93\xec\xc9\x9f\xf7\xce\xd8"
13375 "\x3f\x54\xe2\x49\x39\xe3\x71\x25"
13376 "\x2b\x6c\xe9\x5d\xec\xec\x2b\x64",
a0d608ee 13377 .clen = 64 + 32,
92a4c9fe
EB
13378 }, { /* RFC 3602 Case 5 */
13379#ifdef __LITTLE_ENDIAN
13380 .key = "\x08\x00" /* rta length */
13381 "\x01\x00" /* rta type */
13382#else
13383 .key = "\x00\x08" /* rta length */
13384 "\x00\x01" /* rta type */
13385#endif
13386 "\x00\x00\x00\x10" /* enc key length */
13387 "\x11\x22\x33\x44\x55\x66\x77\x88"
13388 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
13389 "\x22\x33\x44\x55\x66\x77\x88\x99"
13390 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
13391 "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
13392 "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
13393 .klen = 8 + 32 + 16,
13394 .iv = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
13395 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
13396 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
13397 "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
13398 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
13399 .alen = 24,
a0d608ee 13400 .ptext = "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
92a4c9fe 13401 "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
c3bb521b
EB
13402 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13403 "\x10\x11\x12\x13\x14\x15\x16\x17"
13404 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
13405 "\x20\x21\x22\x23\x24\x25\x26\x27"
13406 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
13407 "\x30\x31\x32\x33\x34\x35\x36\x37"
92a4c9fe
EB
13408 "\x01\x02\x03\x04\x05\x06\x07\x08"
13409 "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
a0d608ee
EB
13410 .plen = 80,
13411 .ctext = "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
92a4c9fe
EB
13412 "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
13413 "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
13414 "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
13415 "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
13416 "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
13417 "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
13418 "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
13419 "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
13420 "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
13421 "\xbb\xd4\x0f\xbe\xa3\x3b\x4c\xb8"
13422 "\x3a\xd2\xe1\x03\x86\xa5\x59\xb7"
13423 "\x73\xc3\x46\x20\x2c\xb1\xef\x68"
13424 "\xbb\x8a\x32\x7e\x12\x8c\x69\xcf",
a0d608ee 13425 .clen = 80 + 32,
92a4c9fe
EB
13426 }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
13427#ifdef __LITTLE_ENDIAN
13428 .key = "\x08\x00" /* rta length */
13429 "\x01\x00" /* rta type */
13430#else
13431 .key = "\x00\x08" /* rta length */
13432 "\x00\x01" /* rta type */
13433#endif
13434 "\x00\x00\x00\x18" /* enc key length */
13435 "\x11\x22\x33\x44\x55\x66\x77\x88"
13436 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
13437 "\x22\x33\x44\x55\x66\x77\x88\x99"
13438 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
13439 "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
13440 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
13441 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
13442 .klen = 8 + 32 + 24,
13443 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13444 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13445 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
13446 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13447 .alen = 16,
a0d608ee 13448 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
13449 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
13450 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
13451 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
13452 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
13453 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
13454 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
13455 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
13456 .plen = 64,
13457 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
92a4c9fe
EB
13458 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
13459 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
13460 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
13461 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
13462 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
13463 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
13464 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
13465 "\x2f\xee\x5f\xdb\x66\xfe\x79\x09"
13466 "\x61\x81\x31\xea\x5b\x3d\x8e\xfb"
13467 "\xca\x71\x85\x93\xf7\x85\x55\x8b"
13468 "\x7a\xe4\x94\xca\x8b\xba\x19\x33",
a0d608ee 13469 .clen = 64 + 32,
92a4c9fe
EB
13470 }, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
13471#ifdef __LITTLE_ENDIAN
13472 .key = "\x08\x00" /* rta length */
13473 "\x01\x00" /* rta type */
13474#else
13475 .key = "\x00\x08" /* rta length */
13476 "\x00\x01" /* rta type */
13477#endif
13478 "\x00\x00\x00\x20" /* enc key length */
13479 "\x11\x22\x33\x44\x55\x66\x77\x88"
13480 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
13481 "\x22\x33\x44\x55\x66\x77\x88\x99"
13482 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
13483 "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
13484 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
13485 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
13486 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
13487 .klen = 8 + 32 + 32,
13488 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13489 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13490 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
13491 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13492 .alen = 16,
a0d608ee 13493 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
13494 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
13495 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
13496 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
13497 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
13498 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
13499 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
13500 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
13501 .plen = 64,
13502 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
92a4c9fe
EB
13503 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
13504 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
13505 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
13506 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
13507 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
13508 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
13509 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
13510 "\x24\x29\xed\xc2\x31\x49\xdb\xb1"
13511 "\x8f\x74\xbd\x17\x92\x03\xbe\x8f"
13512 "\xf3\x61\xde\x1c\xe9\xdb\xcd\xd0"
13513 "\xcc\xce\xe9\x85\x57\xcf\x6f\x5f",
a0d608ee 13514 .clen = 64 + 32,
da7a0ab5
EB
13515 },
13516};
13517
a0d608ee 13518static const struct aead_testvec hmac_sha512_aes_cbc_tv_temp[] = {
92a4c9fe
EB
13519 { /* RFC 3602 Case 1 */
13520#ifdef __LITTLE_ENDIAN
13521 .key = "\x08\x00" /* rta length */
13522 "\x01\x00" /* rta type */
13523#else
13524 .key = "\x00\x08" /* rta length */
13525 "\x00\x01" /* rta type */
13526#endif
13527 "\x00\x00\x00\x10" /* enc key length */
41b3316e 13528 "\x00\x00\x00\x00\x00\x00\x00\x00"
41b3316e
EB
13529 "\x00\x00\x00\x00\x00\x00\x00\x00"
13530 "\x00\x00\x00\x00\x00\x00\x00\x00"
92a4c9fe
EB
13531 "\x00\x00\x00\x00\x00\x00\x00\x00"
13532 "\x00\x00\x00\x00\x00\x00\x00\x00"
13533 "\x00\x00\x00\x00\x00\x00\x00\x00"
13534 "\x00\x00\x00\x00\x00\x00\x00\x00"
13535 "\x00\x00\x00\x00\x00\x00\x00\x00"
13536 "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
13537 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
13538 .klen = 8 + 64 + 16,
13539 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
13540 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
13541 .assoc = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
13542 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
13543 .alen = 16,
a0d608ee
EB
13544 .ptext = "Single block msg",
13545 .plen = 16,
13546 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
92a4c9fe
EB
13547 "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
13548 "\x3f\xdc\xad\x90\x03\x63\x5e\x68"
13549 "\xc3\x13\xdd\xa4\x5c\x4d\x54\xa7"
13550 "\x19\x6e\x03\x75\x2b\xa1\x62\xce"
13551 "\xe0\xc6\x96\x75\xb2\x14\xca\x96"
13552 "\xec\xbd\x50\x08\x07\x64\x1a\x49"
13553 "\xe8\x9a\x7c\x06\x3d\xcb\xff\xb2"
13554 "\xfa\x20\x89\xdd\x9c\xac\x9e\x16"
13555 "\x18\x8a\xa0\x6d\x01\x6c\xa3\x3a",
a0d608ee 13556 .clen = 16 + 64,
92a4c9fe
EB
13557 }, { /* RFC 3602 Case 2 */
13558#ifdef __LITTLE_ENDIAN
13559 .key = "\x08\x00" /* rta length */
13560 "\x01\x00" /* rta type */
13561#else
13562 .key = "\x00\x08" /* rta length */
13563 "\x00\x01" /* rta type */
13564#endif
13565 "\x00\x00\x00\x10" /* enc key length */
41b3316e
EB
13566 "\x20\x21\x22\x23\x24\x25\x26\x27"
13567 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
13568 "\x30\x31\x32\x33\x34\x35\x36\x37"
13569 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
13570 "\x40\x41\x42\x43\x44\x45\x46\x47"
13571 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
13572 "\x50\x51\x52\x53\x54\x55\x56\x57"
13573 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
92a4c9fe
EB
13574 "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
13575 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
13576 .klen = 8 + 64 + 16,
13577 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
13578 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
13579 .assoc = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
13580 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
13581 .alen = 16,
a0d608ee 13582 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
92a4c9fe
EB
13583 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13584 "\x10\x11\x12\x13\x14\x15\x16\x17"
13585 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
a0d608ee
EB
13586 .plen = 32,
13587 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
92a4c9fe
EB
13588 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
13589 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
13590 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
13591 "\xda\xb2\x0c\xb2\x26\xc4\xd5\xef"
13592 "\x60\x38\xa4\x5e\x9a\x8c\x1b\x41"
13593 "\x03\x9f\xc4\x64\x7f\x01\x42\x9b"
13594 "\x0e\x1b\xea\xef\xbc\x88\x19\x5e"
13595 "\x31\x7e\xc2\x95\xfc\x09\x32\x0a"
13596 "\x46\x32\x7c\x41\x9c\x59\x3e\xe9"
13597 "\x8f\x9f\xd4\x31\xd6\x22\xbd\xf8"
13598 "\xf7\x0a\x94\xe5\xa9\xc3\xf6\x9d",
a0d608ee 13599 .clen = 32 + 64,
92a4c9fe
EB
13600 }, { /* RFC 3602 Case 3 */
13601#ifdef __LITTLE_ENDIAN
13602 .key = "\x08\x00" /* rta length */
13603 "\x01\x00" /* rta type */
13604#else
13605 .key = "\x00\x08" /* rta length */
13606 "\x00\x01" /* rta type */
13607#endif
13608 "\x00\x00\x00\x10" /* enc key length */
13609 "\x11\x22\x33\x44\x55\x66\x77\x88"
13610 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
13611 "\x22\x33\x44\x55\x66\x77\x88\x99"
13612 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
13613 "\x33\x44\x55\x66\x77\x88\x99\xaa"
13614 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
13615 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
13616 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
13617 "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
13618 "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
13619 .klen = 8 + 64 + 16,
13620 .iv = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
13621 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
13622 .assoc = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
13623 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
13624 .alen = 16,
a0d608ee
EB
13625 .ptext = "This is a 48-byte message (exactly 3 AES blocks)",
13626 .plen = 48,
13627 .ctext = "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
92a4c9fe
EB
13628 "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
13629 "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
13630 "\x50\x69\x39\x27\x67\x72\xf8\xd5"
13631 "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
13632 "\x85\x79\x69\x5d\x83\xba\x26\x84"
13633 "\x64\x19\x17\x5b\x57\xe0\x21\x0f"
13634 "\xca\xdb\xa1\x26\x38\x14\xa2\x69"
13635 "\xdb\x54\x67\x80\xc0\x54\xe0\xfd"
13636 "\x3e\x91\xe7\x91\x7f\x13\x38\x44"
13637 "\xb7\xb1\xd6\xc8\x7d\x48\x8d\x41"
13638 "\x08\xea\x29\x6c\x74\x67\x3f\xb0"
13639 "\xac\x7f\x5c\x1d\xf5\xee\x22\x66"
13640 "\x27\xa6\xb6\x13\xba\xba\xf0\xc2",
a0d608ee 13641 .clen = 48 + 64,
92a4c9fe
EB
13642 }, { /* RFC 3602 Case 4 */
13643#ifdef __LITTLE_ENDIAN
13644 .key = "\x08\x00" /* rta length */
13645 "\x01\x00" /* rta type */
13646#else
13647 .key = "\x00\x08" /* rta length */
13648 "\x00\x01" /* rta type */
13649#endif
13650 "\x00\x00\x00\x10" /* enc key length */
13651 "\x11\x22\x33\x44\x55\x66\x77\x88"
13652 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
13653 "\x22\x33\x44\x55\x66\x77\x88\x99"
13654 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
13655 "\x33\x44\x55\x66\x77\x88\x99\xaa"
13656 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
13657 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
13658 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
13659 "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
13660 "\xbc\x46\x90\x3d\xba\x29\x03\x49",
13661 .klen = 8 + 64 + 16,
13662 .iv = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
13663 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
13664 .assoc = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
13665 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
13666 .alen = 16,
a0d608ee 13667 .ptext = "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
41b3316e
EB
13668 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
13669 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
13670 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
13671 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
13672 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
13673 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
92a4c9fe 13674 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
a0d608ee
EB
13675 .plen = 64,
13676 .ctext = "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
92a4c9fe
EB
13677 "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
13678 "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
13679 "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
13680 "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
13681 "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
13682 "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
13683 "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
13684 "\x82\xcd\x42\x28\x21\x20\x15\xcc"
13685 "\xb7\xb2\x48\x40\xc7\x64\x41\x3a"
13686 "\x61\x32\x82\x85\xcf\x27\xed\xb4"
13687 "\xe4\x68\xa2\xf5\x79\x26\x27\xb2"
13688 "\x51\x67\x6a\xc4\xf0\x66\x55\x50"
13689 "\xbc\x6f\xed\xd5\x8d\xde\x23\x7c"
13690 "\x62\x98\x14\xd7\x2f\x37\x8d\xdf"
13691 "\xf4\x33\x80\xeb\x8e\xb4\xa4\xda",
a0d608ee 13692 .clen = 64 + 64,
92a4c9fe
EB
13693 }, { /* RFC 3602 Case 5 */
13694#ifdef __LITTLE_ENDIAN
13695 .key = "\x08\x00" /* rta length */
13696 "\x01\x00" /* rta type */
13697#else
13698 .key = "\x00\x08" /* rta length */
13699 "\x00\x01" /* rta type */
13700#endif
13701 "\x00\x00\x00\x10" /* enc key length */
13702 "\x11\x22\x33\x44\x55\x66\x77\x88"
13703 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
13704 "\x22\x33\x44\x55\x66\x77\x88\x99"
13705 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
13706 "\x33\x44\x55\x66\x77\x88\x99\xaa"
13707 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
13708 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
13709 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
13710 "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
13711 "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
13712 .klen = 8 + 64 + 16,
13713 .iv = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
13714 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
13715 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
13716 "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
13717 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
13718 .alen = 24,
a0d608ee 13719 .ptext = "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
92a4c9fe 13720 "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
41b3316e
EB
13721 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13722 "\x10\x11\x12\x13\x14\x15\x16\x17"
13723 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
13724 "\x20\x21\x22\x23\x24\x25\x26\x27"
13725 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
13726 "\x30\x31\x32\x33\x34\x35\x36\x37"
92a4c9fe
EB
13727 "\x01\x02\x03\x04\x05\x06\x07\x08"
13728 "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
a0d608ee
EB
13729 .plen = 80,
13730 .ctext = "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
92a4c9fe
EB
13731 "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
13732 "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
13733 "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
13734 "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
13735 "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
13736 "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
13737 "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
13738 "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
13739 "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
13740 "\x74\x84\x94\xe2\xd7\x7a\xf9\xbf"
13741 "\x00\x8a\xa2\xd5\xb7\xf3\x60\xcf"
13742 "\xa0\x47\xdf\x4e\x09\xf4\xb1\x7f"
13743 "\x14\xd9\x3d\x53\x8e\x12\xb3\x00"
13744 "\x4c\x0a\x4e\x32\x40\x43\x88\xce"
13745 "\x92\x26\xc1\x76\x20\x11\xeb\xba"
13746 "\x62\x4f\x9a\x62\x25\xc3\x75\x80"
13747 "\xb7\x0a\x17\xf5\xd7\x94\xb4\x14",
a0d608ee 13748 .clen = 80 + 64,
92a4c9fe
EB
13749 }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
13750#ifdef __LITTLE_ENDIAN
13751 .key = "\x08\x00" /* rta length */
13752 "\x01\x00" /* rta type */
13753#else
13754 .key = "\x00\x08" /* rta length */
13755 "\x00\x01" /* rta type */
13756#endif
13757 "\x00\x00\x00\x18" /* enc key length */
13758 "\x11\x22\x33\x44\x55\x66\x77\x88"
13759 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
13760 "\x22\x33\x44\x55\x66\x77\x88\x99"
13761 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
13762 "\x33\x44\x55\x66\x77\x88\x99\xaa"
13763 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
13764 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
13765 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
13766 "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
13767 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
13768 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
13769 .klen = 8 + 64 + 24,
13770 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13771 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13772 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
13773 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13774 .alen = 16,
a0d608ee 13775 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
13776 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
13777 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
13778 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
13779 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
13780 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
13781 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
13782 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
13783 .plen = 64,
13784 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
92a4c9fe
EB
13785 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
13786 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
13787 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
13788 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
13789 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
13790 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
13791 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
13792 "\x77\x4b\x69\x9d\x3a\x0d\xb4\x99"
13793 "\x8f\xc6\x8e\x0e\x72\x58\xe3\x56"
13794 "\xbb\x21\xd2\x7d\x93\x11\x17\x91"
13795 "\xc4\x83\xfd\x0a\xea\x71\xfe\x77"
13796 "\xae\x6f\x0a\xa5\xf0\xcf\xe1\x35"
13797 "\xba\x03\xd5\x32\xfa\x5f\x41\x58"
13798 "\x8d\x43\x98\xa7\x94\x16\x07\x02"
13799 "\x0f\xb6\x81\x50\x28\x95\x2e\x75",
a0d608ee 13800 .clen = 64 + 64,
92a4c9fe
EB
13801 }, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
13802#ifdef __LITTLE_ENDIAN
13803 .key = "\x08\x00" /* rta length */
13804 "\x01\x00" /* rta type */
13805#else
13806 .key = "\x00\x08" /* rta length */
13807 "\x00\x01" /* rta type */
13808#endif
13809 "\x00\x00\x00\x20" /* enc key length */
13810 "\x11\x22\x33\x44\x55\x66\x77\x88"
13811 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
13812 "\x22\x33\x44\x55\x66\x77\x88\x99"
13813 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
13814 "\x33\x44\x55\x66\x77\x88\x99\xaa"
13815 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
13816 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
13817 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
13818 "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
13819 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
13820 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
13821 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
13822 .klen = 8 + 64 + 32,
13823 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13824 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13825 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
13826 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13827 .alen = 16,
a0d608ee 13828 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
13829 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
13830 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
13831 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
13832 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
13833 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
13834 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
13835 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
13836 .plen = 64,
13837 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
92a4c9fe
EB
13838 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
13839 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
13840 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
13841 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
13842 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
13843 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
13844 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
13845 "\xb2\x27\x69\x7f\x45\x64\x79\x2b"
13846 "\xb7\xb8\x4c\xd4\x75\x94\x68\x40"
13847 "\x2a\xea\x91\xc7\x3f\x7c\xed\x7b"
13848 "\x95\x2c\x9b\xa8\xf5\xe5\x52\x8d"
13849 "\x6b\xe1\xae\xf1\x74\xfa\x0d\x0c"
13850 "\xe3\x8d\x64\xc3\x8d\xff\x7c\x8c"
13851 "\xdb\xbf\xa0\xb4\x01\xa2\xa8\xa2"
13852 "\x2c\xb1\x62\x2c\x10\xca\xf1\x21",
a0d608ee 13853 .clen = 64 + 64,
92a4c9fe 13854 },
41b3316e
EB
13855};
13856
a0d608ee 13857static const struct aead_testvec hmac_sha1_des_cbc_tv_temp[] = {
92a4c9fe
EB
13858 { /*Generated with cryptopp*/
13859#ifdef __LITTLE_ENDIAN
13860 .key = "\x08\x00" /* rta length */
13861 "\x01\x00" /* rta type */
13862#else
13863 .key = "\x00\x08" /* rta length */
13864 "\x00\x01" /* rta type */
13865#endif
13866 "\x00\x00\x00\x08" /* enc key length */
13867 "\x11\x22\x33\x44\x55\x66\x77\x88"
13868 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
13869 "\x22\x33\x44\x55"
13870 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
13871 .klen = 8 + 20 + 8,
13872 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
13873 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
13874 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
13875 .alen = 16,
a0d608ee 13876 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
13877 "\x53\x20\x63\x65\x65\x72\x73\x74"
13878 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
13879 "\x20\x79\x65\x53\x72\x63\x74\x65"
13880 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
13881 "\x79\x6e\x53\x20\x63\x65\x65\x72"
13882 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
13883 "\x6e\x61\x20\x79\x65\x53\x72\x63"
13884 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
13885 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
13886 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
13887 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
13888 "\x72\x63\x74\x65\x20\x73\x6f\x54"
13889 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
13890 "\x63\x65\x65\x72\x73\x74\x54\x20"
13891 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
13892 .plen = 128,
13893 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
13894 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
13895 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
13896 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
13897 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
13898 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
13899 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
13900 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
13901 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
13902 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
13903 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
13904 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
13905 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
13906 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
13907 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
13908 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
13909 "\x95\x16\x20\x09\xf5\x95\x19\xfd"
13910 "\x3c\xc7\xe0\x42\xc0\x14\x69\xfa"
13911 "\x5c\x44\xa9\x37",
a0d608ee 13912 .clen = 128 + 20,
92a4c9fe 13913 },
41b3316e
EB
13914};
13915
a0d608ee 13916static const struct aead_testvec hmac_sha224_des_cbc_tv_temp[] = {
92a4c9fe
EB
13917 { /*Generated with cryptopp*/
13918#ifdef __LITTLE_ENDIAN
13919 .key = "\x08\x00" /* rta length */
13920 "\x01\x00" /* rta type */
13921#else
13922 .key = "\x00\x08" /* rta length */
13923 "\x00\x01" /* rta type */
13924#endif
13925 "\x00\x00\x00\x08" /* enc key length */
13926 "\x11\x22\x33\x44\x55\x66\x77\x88"
13927 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
13928 "\x22\x33\x44\x55\x66\x77\x88\x99"
13929 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
13930 .klen = 8 + 24 + 8,
13931 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
13932 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
13933 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
13934 .alen = 16,
a0d608ee 13935 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
13936 "\x53\x20\x63\x65\x65\x72\x73\x74"
13937 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
13938 "\x20\x79\x65\x53\x72\x63\x74\x65"
13939 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
13940 "\x79\x6e\x53\x20\x63\x65\x65\x72"
13941 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
13942 "\x6e\x61\x20\x79\x65\x53\x72\x63"
13943 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
13944 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
13945 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
13946 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
13947 "\x72\x63\x74\x65\x20\x73\x6f\x54"
13948 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
13949 "\x63\x65\x65\x72\x73\x74\x54\x20"
13950 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
13951 .plen = 128,
13952 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
13953 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
13954 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
13955 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
13956 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
13957 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
13958 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
13959 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
13960 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
13961 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
13962 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
13963 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
13964 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
13965 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
13966 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
13967 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
13968 "\x9c\x2d\x7e\xee\x20\x34\x55\x0a"
13969 "\xce\xb5\x4e\x64\x53\xe7\xbf\x91"
13970 "\xab\xd4\xd9\xda\xc9\x12\xae\xf7",
a0d608ee 13971 .clen = 128 + 24,
da7f033d
HX
13972 },
13973};
13974
a0d608ee 13975static const struct aead_testvec hmac_sha256_des_cbc_tv_temp[] = {
92a4c9fe
EB
13976 { /*Generated with cryptopp*/
13977#ifdef __LITTLE_ENDIAN
13978 .key = "\x08\x00" /* rta length */
13979 "\x01\x00" /* rta type */
13980#else
13981 .key = "\x00\x08" /* rta length */
13982 "\x00\x01" /* rta type */
13983#endif
13984 "\x00\x00\x00\x08" /* enc key length */
13985 "\x11\x22\x33\x44\x55\x66\x77\x88"
13986 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
13987 "\x22\x33\x44\x55\x66\x77\x88\x99"
13988 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
13989 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
13990 .klen = 8 + 32 + 8,
13991 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
13992 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
13993 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
13994 .alen = 16,
a0d608ee 13995 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
13996 "\x53\x20\x63\x65\x65\x72\x73\x74"
13997 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
13998 "\x20\x79\x65\x53\x72\x63\x74\x65"
13999 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
14000 "\x79\x6e\x53\x20\x63\x65\x65\x72"
14001 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
14002 "\x6e\x61\x20\x79\x65\x53\x72\x63"
14003 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
14004 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
14005 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
14006 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
14007 "\x72\x63\x74\x65\x20\x73\x6f\x54"
14008 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
14009 "\x63\x65\x65\x72\x73\x74\x54\x20"
14010 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
14011 .plen = 128,
14012 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
14013 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
14014 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
14015 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
14016 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
14017 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
14018 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
14019 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
14020 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
14021 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
14022 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
14023 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
14024 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
14025 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
14026 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
14027 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
14028 "\xc6\x58\xa1\x60\x70\x91\x39\x36"
14029 "\x50\xf6\x5d\xab\x4b\x51\x4e\x5e"
14030 "\xde\x63\xde\x76\x52\xde\x9f\xba"
14031 "\x90\xcf\x15\xf2\xbb\x6e\x84\x00",
a0d608ee 14032 .clen = 128 + 32,
9b8b0405
JG
14033 },
14034};
14035
a0d608ee 14036static const struct aead_testvec hmac_sha384_des_cbc_tv_temp[] = {
92a4c9fe
EB
14037 { /*Generated with cryptopp*/
14038#ifdef __LITTLE_ENDIAN
14039 .key = "\x08\x00" /* rta length */
14040 "\x01\x00" /* rta type */
14041#else
14042 .key = "\x00\x08" /* rta length */
14043 "\x00\x01" /* rta type */
14044#endif
14045 "\x00\x00\x00\x08" /* enc key length */
14046 "\x11\x22\x33\x44\x55\x66\x77\x88"
14047 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14048 "\x22\x33\x44\x55\x66\x77\x88\x99"
14049 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
14050 "\x33\x44\x55\x66\x77\x88\x99\xaa"
14051 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
14052 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
14053 .klen = 8 + 48 + 8,
14054 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
14055 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
14056 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
14057 .alen = 16,
a0d608ee 14058 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
14059 "\x53\x20\x63\x65\x65\x72\x73\x74"
14060 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
14061 "\x20\x79\x65\x53\x72\x63\x74\x65"
14062 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
14063 "\x79\x6e\x53\x20\x63\x65\x65\x72"
14064 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
14065 "\x6e\x61\x20\x79\x65\x53\x72\x63"
14066 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
14067 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
14068 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
14069 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
14070 "\x72\x63\x74\x65\x20\x73\x6f\x54"
14071 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
14072 "\x63\x65\x65\x72\x73\x74\x54\x20"
14073 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
14074 .plen = 128,
14075 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
14076 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
14077 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
14078 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
14079 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
14080 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
14081 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
14082 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
14083 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
14084 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
14085 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
14086 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
14087 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
14088 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
14089 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
14090 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
14091 "\xa8\x8e\x9c\x74\x8c\x2b\x99\xa0"
14092 "\xc8\x8c\xef\x25\x07\x83\x11\x3a"
14093 "\x31\x8d\xbe\x3b\x6a\xd7\x96\xfe"
14094 "\x5e\x67\xb5\x74\xe7\xe7\x85\x61"
14095 "\x6a\x95\x26\x75\xcc\x53\x89\xf3"
14096 "\x74\xc9\x2a\x76\x20\xa2\x64\x62",
a0d608ee 14097 .clen = 128 + 48,
9b8b0405
JG
14098 },
14099};
14100
a0d608ee 14101static const struct aead_testvec hmac_sha512_des_cbc_tv_temp[] = {
92a4c9fe
EB
14102 { /*Generated with cryptopp*/
14103#ifdef __LITTLE_ENDIAN
14104 .key = "\x08\x00" /* rta length */
14105 "\x01\x00" /* rta type */
14106#else
14107 .key = "\x00\x08" /* rta length */
14108 "\x00\x01" /* rta type */
14109#endif
14110 "\x00\x00\x00\x08" /* enc key length */
14111 "\x11\x22\x33\x44\x55\x66\x77\x88"
14112 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14113 "\x22\x33\x44\x55\x66\x77\x88\x99"
14114 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
14115 "\x33\x44\x55\x66\x77\x88\x99\xaa"
14116 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
14117 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
14118 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
14119 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
14120 .klen = 8 + 64 + 8,
14121 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
14122 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
14123 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
14124 .alen = 16,
a0d608ee 14125 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
14126 "\x53\x20\x63\x65\x65\x72\x73\x74"
14127 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
14128 "\x20\x79\x65\x53\x72\x63\x74\x65"
14129 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
14130 "\x79\x6e\x53\x20\x63\x65\x65\x72"
14131 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
14132 "\x6e\x61\x20\x79\x65\x53\x72\x63"
14133 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
14134 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
14135 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
14136 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
14137 "\x72\x63\x74\x65\x20\x73\x6f\x54"
14138 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
14139 "\x63\x65\x65\x72\x73\x74\x54\x20"
14140 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
14141 .plen = 128,
14142 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
14143 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
14144 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
14145 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
14146 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
14147 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
14148 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
14149 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
14150 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
14151 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
14152 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
14153 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
14154 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
14155 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
14156 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
14157 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
14158 "\xc6\x2c\x73\x88\xb0\x9d\x5f\x3e"
14159 "\x5b\x78\xca\x0e\xab\x8a\xa3\xbb"
14160 "\xd9\x1d\xc3\xe3\x05\xac\x76\xfb"
14161 "\x58\x83\xda\x67\xfb\x21\x24\xa2"
14162 "\xb1\xa7\xd7\x66\xa6\x8d\xa6\x93"
14163 "\x97\xe2\xe3\xb8\xaa\x48\x85\xee"
14164 "\x8c\xf6\x07\x95\x1f\xa6\x6c\x96"
14165 "\x99\xc7\x5c\x8d\xd8\xb5\x68\x7b",
a0d608ee 14166 .clen = 128 + 64,
9b8b0405
JG
14167 },
14168};
14169
a0d608ee 14170static const struct aead_testvec hmac_sha1_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
14171 { /*Generated with cryptopp*/
14172#ifdef __LITTLE_ENDIAN
14173 .key = "\x08\x00" /* rta length */
14174 "\x01\x00" /* rta type */
14175#else
14176 .key = "\x00\x08" /* rta length */
14177 "\x00\x01" /* rta type */
14178#endif
14179 "\x00\x00\x00\x18" /* enc key length */
14180 "\x11\x22\x33\x44\x55\x66\x77\x88"
14181 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14182 "\x22\x33\x44\x55"
14183 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
14184 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
14185 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
14186 .klen = 8 + 20 + 24,
14187 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
14188 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
14189 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
14190 .alen = 16,
a0d608ee 14191 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
14192 "\x53\x20\x63\x65\x65\x72\x73\x74"
14193 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
14194 "\x20\x79\x65\x53\x72\x63\x74\x65"
14195 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
14196 "\x79\x6e\x53\x20\x63\x65\x65\x72"
14197 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
14198 "\x6e\x61\x20\x79\x65\x53\x72\x63"
14199 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
14200 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
14201 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
14202 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
14203 "\x72\x63\x74\x65\x20\x73\x6f\x54"
14204 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
14205 "\x63\x65\x65\x72\x73\x74\x54\x20"
14206 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
14207 .plen = 128,
14208 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
14209 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
14210 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
14211 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
14212 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
14213 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
14214 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
14215 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
14216 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
14217 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
14218 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
14219 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
14220 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
14221 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
14222 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
14223 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
14224 "\x67\x6d\xb1\xf5\xb8\x10\xdc\xc6"
14225 "\x75\x86\x96\x6b\xb1\xc5\xe4\xcf"
14226 "\xd1\x60\x91\xb3",
a0d608ee 14227 .clen = 128 + 20,
9b8b0405
JG
14228 },
14229};
14230
a0d608ee 14231static const struct aead_testvec hmac_sha224_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
14232 { /*Generated with cryptopp*/
14233#ifdef __LITTLE_ENDIAN
14234 .key = "\x08\x00" /* rta length */
14235 "\x01\x00" /* rta type */
14236#else
14237 .key = "\x00\x08" /* rta length */
14238 "\x00\x01" /* rta type */
14239#endif
14240 "\x00\x00\x00\x18" /* enc key length */
14241 "\x11\x22\x33\x44\x55\x66\x77\x88"
14242 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14243 "\x22\x33\x44\x55\x66\x77\x88\x99"
14244 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
14245 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
14246 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
14247 .klen = 8 + 24 + 24,
14248 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
14249 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
14250 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
14251 .alen = 16,
a0d608ee 14252 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
14253 "\x53\x20\x63\x65\x65\x72\x73\x74"
14254 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
14255 "\x20\x79\x65\x53\x72\x63\x74\x65"
14256 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
14257 "\x79\x6e\x53\x20\x63\x65\x65\x72"
14258 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
14259 "\x6e\x61\x20\x79\x65\x53\x72\x63"
14260 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
14261 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
14262 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
14263 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
14264 "\x72\x63\x74\x65\x20\x73\x6f\x54"
14265 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
14266 "\x63\x65\x65\x72\x73\x74\x54\x20"
14267 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
14268 .plen = 128,
14269 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
14270 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
14271 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
14272 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
14273 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
14274 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
14275 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
14276 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
14277 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
14278 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
14279 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
14280 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
14281 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
14282 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
14283 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
14284 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
14285 "\x15\x24\x7f\x5a\x45\x4a\x66\xce"
14286 "\x2b\x0b\x93\x99\x2f\x9d\x0c\x6c"
14287 "\x56\x1f\xe1\xa6\x41\xb2\x4c\xd0",
a0d608ee 14288 .clen = 128 + 24,
9b8b0405
JG
14289 },
14290};
14291
a0d608ee 14292static const struct aead_testvec hmac_sha256_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
14293 { /*Generated with cryptopp*/
14294#ifdef __LITTLE_ENDIAN
14295 .key = "\x08\x00" /* rta length */
14296 "\x01\x00" /* rta type */
14297#else
14298 .key = "\x00\x08" /* rta length */
14299 "\x00\x01" /* rta type */
14300#endif
14301 "\x00\x00\x00\x18" /* enc key length */
14302 "\x11\x22\x33\x44\x55\x66\x77\x88"
14303 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14304 "\x22\x33\x44\x55\x66\x77\x88\x99"
14305 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
14306 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
14307 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
14308 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
14309 .klen = 8 + 32 + 24,
14310 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
14311 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
14312 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
14313 .alen = 16,
a0d608ee 14314 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
14315 "\x53\x20\x63\x65\x65\x72\x73\x74"
14316 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
14317 "\x20\x79\x65\x53\x72\x63\x74\x65"
14318 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
14319 "\x79\x6e\x53\x20\x63\x65\x65\x72"
14320 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
14321 "\x6e\x61\x20\x79\x65\x53\x72\x63"
14322 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
14323 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
14324 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
14325 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
14326 "\x72\x63\x74\x65\x20\x73\x6f\x54"
14327 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
14328 "\x63\x65\x65\x72\x73\x74\x54\x20"
14329 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
14330 .plen = 128,
14331 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
14332 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
14333 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
14334 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
14335 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
14336 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
14337 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
14338 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
14339 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
14340 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
14341 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
14342 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
14343 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
14344 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
14345 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
14346 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
14347 "\x73\xb0\xea\x9f\xe8\x18\x80\xd6"
14348 "\x56\x38\x44\xc0\xdb\xe3\x4f\x71"
14349 "\xf7\xce\xd1\xd3\xf8\xbd\x3e\x4f"
14350 "\xca\x43\x95\xdf\x80\x61\x81\xa9",
a0d608ee 14351 .clen = 128 + 32,
9b8b0405
JG
14352 },
14353};
14354
a0d608ee 14355static const struct aead_testvec hmac_sha384_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
14356 { /*Generated with cryptopp*/
14357#ifdef __LITTLE_ENDIAN
14358 .key = "\x08\x00" /* rta length */
14359 "\x01\x00" /* rta type */
14360#else
14361 .key = "\x00\x08" /* rta length */
14362 "\x00\x01" /* rta type */
14363#endif
14364 "\x00\x00\x00\x18" /* enc key length */
14365 "\x11\x22\x33\x44\x55\x66\x77\x88"
14366 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14367 "\x22\x33\x44\x55\x66\x77\x88\x99"
14368 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
14369 "\x33\x44\x55\x66\x77\x88\x99\xaa"
14370 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
14371 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
14372 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
14373 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
14374 .klen = 8 + 48 + 24,
14375 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
14376 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
14377 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
14378 .alen = 16,
a0d608ee 14379 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
14380 "\x53\x20\x63\x65\x65\x72\x73\x74"
14381 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
14382 "\x20\x79\x65\x53\x72\x63\x74\x65"
14383 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
14384 "\x79\x6e\x53\x20\x63\x65\x65\x72"
14385 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
14386 "\x6e\x61\x20\x79\x65\x53\x72\x63"
14387 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
14388 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
14389 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
14390 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
14391 "\x72\x63\x74\x65\x20\x73\x6f\x54"
14392 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
14393 "\x63\x65\x65\x72\x73\x74\x54\x20"
14394 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
14395 .plen = 128,
14396 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
14397 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
14398 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
14399 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
14400 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
14401 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
14402 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
14403 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
14404 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
14405 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
14406 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
14407 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
14408 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
14409 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
14410 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
14411 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
14412 "\x6d\x77\xfc\x80\x9d\x8a\x9c\xb7"
14413 "\x70\xe7\x93\xbf\x73\xe6\x9f\x83"
14414 "\x99\x62\x23\xe6\x5b\xd0\xda\x18"
14415 "\xa4\x32\x8a\x0b\x46\xd7\xf0\x39"
14416 "\x36\x5d\x13\x2f\x86\x10\x78\xd6"
14417 "\xd6\xbe\x5c\xb9\x15\x89\xf9\x1b",
a0d608ee 14418 .clen = 128 + 48,
92a4c9fe
EB
14419 },
14420};
14421
a0d608ee 14422static const struct aead_testvec hmac_sha512_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
14423 { /*Generated with cryptopp*/
14424#ifdef __LITTLE_ENDIAN
14425 .key = "\x08\x00" /* rta length */
14426 "\x01\x00" /* rta type */
14427#else
14428 .key = "\x00\x08" /* rta length */
14429 "\x00\x01" /* rta type */
14430#endif
14431 "\x00\x00\x00\x18" /* enc key length */
14432 "\x11\x22\x33\x44\x55\x66\x77\x88"
14433 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14434 "\x22\x33\x44\x55\x66\x77\x88\x99"
14435 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
14436 "\x33\x44\x55\x66\x77\x88\x99\xaa"
14437 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
14438 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
14439 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
14440 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
14441 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
14442 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
14443 .klen = 8 + 64 + 24,
14444 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
14445 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
14446 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
14447 .alen = 16,
a0d608ee 14448 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
14449 "\x53\x20\x63\x65\x65\x72\x73\x74"
14450 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
14451 "\x20\x79\x65\x53\x72\x63\x74\x65"
14452 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
14453 "\x79\x6e\x53\x20\x63\x65\x65\x72"
14454 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
14455 "\x6e\x61\x20\x79\x65\x53\x72\x63"
14456 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
14457 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
14458 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
14459 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
14460 "\x72\x63\x74\x65\x20\x73\x6f\x54"
14461 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
14462 "\x63\x65\x65\x72\x73\x74\x54\x20"
14463 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
14464 .plen = 128,
14465 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
14466 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
14467 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
14468 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
14469 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
14470 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
14471 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
14472 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
14473 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
14474 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
14475 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
14476 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
14477 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
14478 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
14479 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
14480 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
14481 "\x41\xb5\x1f\xbb\xbd\x4e\xb8\x32"
14482 "\x22\x86\x4e\x57\x1b\x2a\xd8\x6e"
14483 "\xa9\xfb\xc8\xf3\xbf\x2d\xae\x2b"
14484 "\x3b\xbc\x41\xe8\x38\xbb\xf1\x60"
14485 "\x4c\x68\xa9\x4e\x8c\x73\xa7\xc0"
14486 "\x2a\x74\xd4\x65\x12\xcb\x55\xf2"
14487 "\xd5\x02\x6d\xe6\xaf\xc9\x2f\xf2"
14488 "\x57\xaa\x85\xf7\xf3\x6a\xcb\xdb",
a0d608ee 14489 .clen = 128 + 64,
92a4c9fe
EB
14490 },
14491};
14492
14493static const struct cipher_testvec aes_lrw_tv_template[] = {
14494 /* from http://grouper.ieee.org/groups/1619/email/pdf00017.pdf */
14495 { /* LRW-32-AES 1 */
14496 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
14497 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
14498 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
14499 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
14500 .klen = 32,
14501 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14502 "\x00\x00\x00\x00\x00\x00\x00\x01",
14503 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
14504 "\x38\x39\x41\x42\x43\x44\x45\x46",
14505 .ctext = "\xf1\xb2\x73\xcd\x65\xa3\xdf\x5f"
14506 "\xe9\x5d\x48\x92\x54\x63\x4e\xb8",
14507 .len = 16,
14508 }, { /* LRW-32-AES 2 */
14509 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
14510 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
14511 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
14512 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
14513 .klen = 32,
14514 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14515 "\x00\x00\x00\x00\x00\x00\x00\x02",
14516 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
14517 "\x38\x39\x41\x42\x43\x44\x45\x46",
14518 .ctext = "\x00\xc8\x2b\xae\x95\xbb\xcd\xe5"
14519 "\x27\x4f\x07\x69\xb2\x60\xe1\x36",
14520 .len = 16,
14521 }, { /* LRW-32-AES 3 */
14522 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
14523 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
14524 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
14525 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
14526 .klen = 32,
14527 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14528 "\x00\x00\x00\x02\x00\x00\x00\x00",
14529 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
14530 "\x38\x39\x41\x42\x43\x44\x45\x46",
14531 .ctext = "\x76\x32\x21\x83\xed\x8f\xf1\x82"
14532 "\xf9\x59\x62\x03\x69\x0e\x5e\x01",
14533 .len = 16,
14534 }, { /* LRW-32-AES 4 */
14535 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
14536 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
14537 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
14538 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
14539 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
14540 .klen = 40,
14541 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14542 "\x00\x00\x00\x00\x00\x00\x00\x01",
14543 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
14544 "\x38\x39\x41\x42\x43\x44\x45\x46",
14545 .ctext = "\x9c\x0f\x15\x2f\x55\xa2\xd8\xf0"
14546 "\xd6\x7b\x8f\x9e\x28\x22\xbc\x41",
14547 .len = 16,
14548 }, { /* LRW-32-AES 5 */
14549 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
14550 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
14551 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
14552 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
14553 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
14554 .klen = 40,
14555 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14556 "\x00\x00\x00\x02\x00\x00\x00\x00",
14557 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
14558 "\x38\x39\x41\x42\x43\x44\x45\x46",
14559 .ctext = "\xd4\x27\x6a\x7f\x14\x91\x3d\x65"
14560 "\xc8\x60\x48\x02\x87\xe3\x34\x06",
14561 .len = 16,
14562 }, { /* LRW-32-AES 6 */
14563 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
9b8b0405
JG
14564 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
14565 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
14566 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
14567 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
14568 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
92a4c9fe
EB
14569 .klen = 48,
14570 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
9b8b0405 14571 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe
EB
14572 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
14573 "\x38\x39\x41\x42\x43\x44\x45\x46",
14574 .ctext = "\xbd\x06\xb8\xe1\xdb\x98\x89\x9e"
14575 "\xc4\x98\xe4\x91\xcf\x1c\x70\x2b",
14576 .len = 16,
14577 }, { /* LRW-32-AES 7 */
14578 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
14579 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
14580 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
14581 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
14582 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
14583 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
14584 .klen = 48,
14585 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14586 "\x00\x00\x00\x02\x00\x00\x00\x00",
14587 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
14588 "\x38\x39\x41\x42\x43\x44\x45\x46",
14589 .ctext = "\x5b\x90\x8e\xc1\xab\xdd\x67\x5f"
14590 "\x3d\x69\x8a\x95\x53\xc8\x9c\xe5",
14591 .len = 16,
dc6d6d5a
OM
14592 }, { /* Test counter wrap-around, modified from LRW-32-AES 1 */
14593 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
14594 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
14595 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
14596 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
14597 .klen = 32,
14598 .iv = "\xff\xff\xff\xff\xff\xff\xff\xff"
14599 "\xff\xff\xff\xff\xff\xff\xff\xff",
14600 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
14601 "\x38\x39\x41\x42\x43\x44\x45\x46"
14602 "\x30\x31\x32\x33\x34\x35\x36\x37"
14603 "\x38\x39\x41\x42\x43\x44\x45\x46"
14604 "\x30\x31\x32\x33\x34\x35\x36\x37"
14605 "\x38\x39\x41\x42\x43\x44\x45\x46",
14606 .ctext = "\x47\x90\x50\xf6\xf4\x8d\x5c\x7f"
14607 "\x84\xc7\x83\x95\x2d\xa2\x02\xc0"
14608 "\xda\x7f\xa3\xc0\x88\x2a\x0a\x50"
14609 "\xfb\xc1\x78\x03\x39\xfe\x1d\xe5"
14610 "\xf1\xb2\x73\xcd\x65\xa3\xdf\x5f"
14611 "\xe9\x5d\x48\x92\x54\x63\x4e\xb8",
14612 .len = 48,
92a4c9fe
EB
14613 }, {
14614/* http://www.mail-archive.com/stds-p1619@listserv.ieee.org/msg00173.html */
14615 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
14616 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
14617 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
14618 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
14619 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
14620 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
14621 .klen = 48,
14622 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14623 "\x00\x00\x00\x00\x00\x00\x00\x01",
14624 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
9b8b0405
JG
14625 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
14626 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
14627 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
14628 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
14629 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
14630 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
14631 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
14632 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
14633 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
14634 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
14635 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
14636 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
14637 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
14638 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
14639 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
14640 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
14641 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
14642 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
14643 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
14644 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
14645 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
14646 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
14647 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
14648 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
14649 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
14650 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
14651 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
14652 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
14653 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
14654 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
14655 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
14656 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
14657 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
14658 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
14659 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
14660 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
14661 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
14662 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
14663 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
14664 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
14665 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
14666 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
14667 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
14668 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
14669 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
14670 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
14671 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
14672 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
14673 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
14674 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
14675 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
14676 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
14677 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
14678 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
14679 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
14680 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
14681 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
14682 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
14683 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
14684 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
14685 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
14686 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
14687 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
92a4c9fe
EB
14688 .ctext = "\x1a\x1d\xa9\x30\xad\xf9\x2f\x9b"
14689 "\xb6\x1d\xae\xef\xf0\x2f\xf8\x5a"
14690 "\x39\x3c\xbf\x2a\xb2\x45\xb2\x23"
14691 "\x1b\x63\x3c\xcf\xaa\xbe\xcf\x4e"
14692 "\xfa\xe8\x29\xc2\x20\x68\x2b\x3c"
14693 "\x2e\x8b\xf7\x6e\x25\xbd\xe3\x3d"
14694 "\x66\x27\xd6\xaf\xd6\x64\x3e\xe3"
14695 "\xe8\x58\x46\x97\x39\x51\x07\xde"
14696 "\xcb\x37\xbc\xa9\xc0\x5f\x75\xc3"
14697 "\x0e\x84\x23\x1d\x16\xd4\x1c\x59"
14698 "\x9c\x1a\x02\x55\xab\x3a\x97\x1d"
14699 "\xdf\xdd\xc7\x06\x51\xd7\x70\xae"
14700 "\x23\xc6\x8c\xf5\x1e\xa0\xe5\x82"
14701 "\xb8\xb2\xbf\x04\xa0\x32\x8e\x68"
14702 "\xeb\xaf\x6e\x2d\x94\x22\x2f\xce"
14703 "\x4c\xb5\x59\xe2\xa2\x2f\xa0\x98"
14704 "\x1a\x97\xc6\xd4\xb5\x00\x59\xf2"
14705 "\x84\x14\x72\xb1\x9a\x6e\xa3\x7f"
14706 "\xea\x20\xe7\xcb\x65\x77\x3a\xdf"
14707 "\xc8\x97\x67\x15\xc2\x2a\x27\xcc"
14708 "\x18\x55\xa1\x24\x0b\x24\x24\xaf"
14709 "\x5b\xec\x68\xb8\xc8\xf5\xba\x63"
14710 "\xff\xed\x89\xce\xd5\x3d\x88\xf3"
14711 "\x25\xef\x05\x7c\x3a\xef\xeb\xd8"
14712 "\x7a\x32\x0d\xd1\x1e\x58\x59\x99"
14713 "\x90\x25\xb5\x26\xb0\xe3\x2b\x6c"
14714 "\x4c\xa9\x8b\x84\x4f\x5e\x01\x50"
14715 "\x41\x30\x58\xc5\x62\x74\x52\x1d"
14716 "\x45\x24\x6a\x42\x64\x4f\x97\x1c"
14717 "\xa8\x66\xb5\x6d\x79\xd4\x0d\x48"
14718 "\xc5\x5f\xf3\x90\x32\xdd\xdd\xe1"
14719 "\xe4\xa9\x9f\xfc\xc3\x52\x5a\x46"
14720 "\xe4\x81\x84\x95\x36\x59\x7a\x6b"
14721 "\xaa\xb3\x60\xad\xce\x9f\x9f\x28"
14722 "\xe0\x01\x75\x22\xc4\x4e\xa9\x62"
14723 "\x5c\x62\x0d\x00\xcb\x13\xe8\x43"
14724 "\x72\xd4\x2d\x53\x46\xb5\xd1\x16"
14725 "\x22\x18\xdf\x34\x33\xf5\xd6\x1c"
14726 "\xb8\x79\x78\x97\x94\xff\x72\x13"
14727 "\x4c\x27\xfc\xcb\xbf\x01\x53\xa6"
14728 "\xb4\x50\x6e\xde\xdf\xb5\x43\xa4"
14729 "\x59\xdf\x52\xf9\x7c\xe0\x11\x6f"
14730 "\x2d\x14\x8e\x24\x61\x2c\xe1\x17"
14731 "\xcc\xce\x51\x0c\x19\x8a\x82\x30"
14732 "\x94\xd5\x3d\x6a\x53\x06\x5e\xbd"
14733 "\xb7\xeb\xfa\xfd\x27\x51\xde\x85"
14734 "\x1e\x86\x53\x11\x53\x94\x00\xee"
14735 "\x2b\x8c\x08\x2a\xbf\xdd\xae\x11"
14736 "\xcb\x1e\xa2\x07\x9a\x80\xcf\x62"
14737 "\x9b\x09\xdc\x95\x3c\x96\x8e\xb1"
14738 "\x09\xbd\xe4\xeb\xdb\xca\x70\x7a"
14739 "\x9e\xfa\x31\x18\x45\x3c\x21\x33"
14740 "\xb0\xb3\x2b\xea\xf3\x71\x2d\xe1"
14741 "\x03\xad\x1b\x48\xd4\x67\x27\xf0"
14742 "\x62\xe4\x3d\xfb\x9b\x08\x76\xe7"
14743 "\xdd\x2b\x01\x39\x04\x5a\x58\x7a"
14744 "\xf7\x11\x90\xec\xbd\x51\x5c\x32"
14745 "\x6b\xd7\x35\x39\x02\x6b\xf2\xa6"
14746 "\xd0\x0d\x07\xe1\x06\xc4\x5b\x7d"
14747 "\xe4\x6a\xd7\xee\x15\x1f\x83\xb4"
14748 "\xa3\xa7\x5e\xc3\x90\xb7\xef\xd3"
14749 "\xb7\x4f\xf8\x92\x4c\xb7\x3c\x29"
14750 "\xcd\x7e\x2b\x5d\x43\xea\x42\xe7"
14751 "\x74\x3f\x7d\x58\x88\x75\xde\x3e",
14752 .len = 512,
92a4c9fe 14753 }
9b8b0405
JG
14754};
14755
92a4c9fe
EB
14756static const struct cipher_testvec aes_xts_tv_template[] = {
14757 /* http://grouper.ieee.org/groups/1619/email/pdf00086.pdf */
14758 { /* XTS-AES 1 */
14759 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
14760 "\x00\x00\x00\x00\x00\x00\x00\x00"
14761 "\x00\x00\x00\x00\x00\x00\x00\x00"
14762 "\x00\x00\x00\x00\x00\x00\x00\x00",
14763 .klen = 32,
14764 .fips_skip = 1,
14765 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14766 "\x00\x00\x00\x00\x00\x00\x00\x00",
14767 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
14768 "\x00\x00\x00\x00\x00\x00\x00\x00"
14769 "\x00\x00\x00\x00\x00\x00\x00\x00"
14770 "\x00\x00\x00\x00\x00\x00\x00\x00",
14771 .ctext = "\x91\x7c\xf6\x9e\xbd\x68\xb2\xec"
14772 "\x9b\x9f\xe9\xa3\xea\xdd\xa6\x92"
14773 "\xcd\x43\xd2\xf5\x95\x98\xed\x85"
14774 "\x8c\x02\xc2\x65\x2f\xbf\x92\x2e",
14775 .len = 32,
14776 }, { /* XTS-AES 2 */
14777 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
14778 "\x11\x11\x11\x11\x11\x11\x11\x11"
14779 "\x22\x22\x22\x22\x22\x22\x22\x22"
14780 "\x22\x22\x22\x22\x22\x22\x22\x22",
14781 .klen = 32,
14782 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
14783 "\x00\x00\x00\x00\x00\x00\x00\x00",
14784 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
14785 "\x44\x44\x44\x44\x44\x44\x44\x44"
14786 "\x44\x44\x44\x44\x44\x44\x44\x44"
14787 "\x44\x44\x44\x44\x44\x44\x44\x44",
14788 .ctext = "\xc4\x54\x18\x5e\x6a\x16\x93\x6e"
14789 "\x39\x33\x40\x38\xac\xef\x83\x8b"
14790 "\xfb\x18\x6f\xff\x74\x80\xad\xc4"
14791 "\x28\x93\x82\xec\xd6\xd3\x94\xf0",
14792 .len = 32,
14793 }, { /* XTS-AES 3 */
14794 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
14795 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
14796 "\x22\x22\x22\x22\x22\x22\x22\x22"
14797 "\x22\x22\x22\x22\x22\x22\x22\x22",
14798 .klen = 32,
14799 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
14800 "\x00\x00\x00\x00\x00\x00\x00\x00",
14801 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
14802 "\x44\x44\x44\x44\x44\x44\x44\x44"
14803 "\x44\x44\x44\x44\x44\x44\x44\x44"
14804 "\x44\x44\x44\x44\x44\x44\x44\x44",
14805 .ctext = "\xaf\x85\x33\x6b\x59\x7a\xfc\x1a"
14806 "\x90\x0b\x2e\xb2\x1e\xc9\x49\xd2"
14807 "\x92\xdf\x4c\x04\x7e\x0b\x21\x53"
14808 "\x21\x86\xa5\x97\x1a\x22\x7a\x89",
14809 .len = 32,
14810 }, { /* XTS-AES 4 */
14811 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
9b8b0405 14812 "\x23\x53\x60\x28\x74\x71\x35\x26"
9b8b0405 14813 "\x31\x41\x59\x26\x53\x58\x97\x93"
92a4c9fe
EB
14814 "\x23\x84\x62\x64\x33\x83\x27\x95",
14815 .klen = 32,
14816 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
9b8b0405 14817 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 14818 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
9b8b0405
JG
14819 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14820 "\x10\x11\x12\x13\x14\x15\x16\x17"
14821 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14822 "\x20\x21\x22\x23\x24\x25\x26\x27"
14823 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14824 "\x30\x31\x32\x33\x34\x35\x36\x37"
14825 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
14826 "\x40\x41\x42\x43\x44\x45\x46\x47"
14827 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
14828 "\x50\x51\x52\x53\x54\x55\x56\x57"
14829 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
14830 "\x60\x61\x62\x63\x64\x65\x66\x67"
14831 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
14832 "\x70\x71\x72\x73\x74\x75\x76\x77"
14833 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
14834 "\x80\x81\x82\x83\x84\x85\x86\x87"
14835 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
14836 "\x90\x91\x92\x93\x94\x95\x96\x97"
14837 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
14838 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
14839 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14840 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14841 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14842 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14843 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14844 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
14845 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
14846 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
14847 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
14848 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
14849 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
14850 "\x00\x01\x02\x03\x04\x05\x06\x07"
14851 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14852 "\x10\x11\x12\x13\x14\x15\x16\x17"
14853 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14854 "\x20\x21\x22\x23\x24\x25\x26\x27"
14855 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14856 "\x30\x31\x32\x33\x34\x35\x36\x37"
14857 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
14858 "\x40\x41\x42\x43\x44\x45\x46\x47"
14859 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
14860 "\x50\x51\x52\x53\x54\x55\x56\x57"
14861 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
14862 "\x60\x61\x62\x63\x64\x65\x66\x67"
14863 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
14864 "\x70\x71\x72\x73\x74\x75\x76\x77"
14865 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
14866 "\x80\x81\x82\x83\x84\x85\x86\x87"
14867 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
14868 "\x90\x91\x92\x93\x94\x95\x96\x97"
14869 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
14870 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
14871 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14872 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14873 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14874 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14875 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14876 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
14877 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
14878 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
14879 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
14880 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
14881 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
14882 .ctext = "\x27\xa7\x47\x9b\xef\xa1\xd4\x76"
14883 "\x48\x9f\x30\x8c\xd4\xcf\xa6\xe2"
14884 "\xa9\x6e\x4b\xbe\x32\x08\xff\x25"
14885 "\x28\x7d\xd3\x81\x96\x16\xe8\x9c"
14886 "\xc7\x8c\xf7\xf5\xe5\x43\x44\x5f"
14887 "\x83\x33\xd8\xfa\x7f\x56\x00\x00"
14888 "\x05\x27\x9f\xa5\xd8\xb5\xe4\xad"
14889 "\x40\xe7\x36\xdd\xb4\xd3\x54\x12"
14890 "\x32\x80\x63\xfd\x2a\xab\x53\xe5"
14891 "\xea\x1e\x0a\x9f\x33\x25\x00\xa5"
14892 "\xdf\x94\x87\xd0\x7a\x5c\x92\xcc"
14893 "\x51\x2c\x88\x66\xc7\xe8\x60\xce"
14894 "\x93\xfd\xf1\x66\xa2\x49\x12\xb4"
14895 "\x22\x97\x61\x46\xae\x20\xce\x84"
14896 "\x6b\xb7\xdc\x9b\xa9\x4a\x76\x7a"
14897 "\xae\xf2\x0c\x0d\x61\xad\x02\x65"
14898 "\x5e\xa9\x2d\xc4\xc4\xe4\x1a\x89"
14899 "\x52\xc6\x51\xd3\x31\x74\xbe\x51"
14900 "\xa1\x0c\x42\x11\x10\xe6\xd8\x15"
14901 "\x88\xed\xe8\x21\x03\xa2\x52\xd8"
14902 "\xa7\x50\xe8\x76\x8d\xef\xff\xed"
14903 "\x91\x22\x81\x0a\xae\xb9\x9f\x91"
14904 "\x72\xaf\x82\xb6\x04\xdc\x4b\x8e"
14905 "\x51\xbc\xb0\x82\x35\xa6\xf4\x34"
14906 "\x13\x32\xe4\xca\x60\x48\x2a\x4b"
14907 "\xa1\xa0\x3b\x3e\x65\x00\x8f\xc5"
14908 "\xda\x76\xb7\x0b\xf1\x69\x0d\xb4"
14909 "\xea\xe2\x9c\x5f\x1b\xad\xd0\x3c"
14910 "\x5c\xcf\x2a\x55\xd7\x05\xdd\xcd"
14911 "\x86\xd4\x49\x51\x1c\xeb\x7e\xc3"
14912 "\x0b\xf1\x2b\x1f\xa3\x5b\x91\x3f"
14913 "\x9f\x74\x7a\x8a\xfd\x1b\x13\x0e"
14914 "\x94\xbf\xf9\x4e\xff\xd0\x1a\x91"
14915 "\x73\x5c\xa1\x72\x6a\xcd\x0b\x19"
14916 "\x7c\x4e\x5b\x03\x39\x36\x97\xe1"
14917 "\x26\x82\x6f\xb6\xbb\xde\x8e\xcc"
14918 "\x1e\x08\x29\x85\x16\xe2\xc9\xed"
14919 "\x03\xff\x3c\x1b\x78\x60\xf6\xde"
14920 "\x76\xd4\xce\xcd\x94\xc8\x11\x98"
14921 "\x55\xef\x52\x97\xca\x67\xe9\xf3"
14922 "\xe7\xff\x72\xb1\xe9\x97\x85\xca"
14923 "\x0a\x7e\x77\x20\xc5\xb3\x6d\xc6"
14924 "\xd7\x2c\xac\x95\x74\xc8\xcb\xbc"
14925 "\x2f\x80\x1e\x23\xe5\x6f\xd3\x44"
14926 "\xb0\x7f\x22\x15\x4b\xeb\xa0\xf0"
14927 "\x8c\xe8\x89\x1e\x64\x3e\xd9\x95"
14928 "\xc9\x4d\x9a\x69\xc9\xf1\xb5\xf4"
14929 "\x99\x02\x7a\x78\x57\x2a\xee\xbd"
14930 "\x74\xd2\x0c\xc3\x98\x81\xc2\x13"
14931 "\xee\x77\x0b\x10\x10\xe4\xbe\xa7"
14932 "\x18\x84\x69\x77\xae\x11\x9f\x7a"
14933 "\x02\x3a\xb5\x8c\xca\x0a\xd7\x52"
14934 "\xaf\xe6\x56\xbb\x3c\x17\x25\x6a"
14935 "\x9f\x6e\x9b\xf1\x9f\xdd\x5a\x38"
14936 "\xfc\x82\xbb\xe8\x72\xc5\x53\x9e"
14937 "\xdb\x60\x9e\xf4\xf7\x9c\x20\x3e"
14938 "\xbb\x14\x0f\x2e\x58\x3c\xb2\xad"
14939 "\x15\xb4\xaa\x5b\x65\x50\x16\xa8"
14940 "\x44\x92\x77\xdb\xd4\x77\xef\x2c"
14941 "\x8d\x6c\x01\x7d\xb7\x38\xb1\x8d"
14942 "\xeb\x4a\x42\x7d\x19\x23\xce\x3f"
14943 "\xf2\x62\x73\x57\x79\xa4\x18\xf2"
14944 "\x0a\x28\x2d\xf9\x20\x14\x7b\xea"
14945 "\xbe\x42\x1e\xe5\x31\x9d\x05\x68",
14946 .len = 512,
14947 }, { /* XTS-AES 10, XTS-AES-256, data unit 512 bytes */
9b8b0405
JG
14948 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
14949 "\x23\x53\x60\x28\x74\x71\x35\x26"
14950 "\x62\x49\x77\x57\x24\x70\x93\x69"
14951 "\x99\x59\x57\x49\x66\x96\x76\x27"
14952 "\x31\x41\x59\x26\x53\x58\x97\x93"
14953 "\x23\x84\x62\x64\x33\x83\x27\x95"
14954 "\x02\x88\x41\x97\x16\x93\x99\x37"
14955 "\x51\x05\x82\x09\x74\x94\x45\x92",
14956 .klen = 64,
14957 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
14958 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 14959 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
9b8b0405
JG
14960 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14961 "\x10\x11\x12\x13\x14\x15\x16\x17"
14962 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14963 "\x20\x21\x22\x23\x24\x25\x26\x27"
14964 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14965 "\x30\x31\x32\x33\x34\x35\x36\x37"
14966 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
14967 "\x40\x41\x42\x43\x44\x45\x46\x47"
14968 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
14969 "\x50\x51\x52\x53\x54\x55\x56\x57"
14970 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
14971 "\x60\x61\x62\x63\x64\x65\x66\x67"
14972 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
14973 "\x70\x71\x72\x73\x74\x75\x76\x77"
14974 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
14975 "\x80\x81\x82\x83\x84\x85\x86\x87"
14976 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
14977 "\x90\x91\x92\x93\x94\x95\x96\x97"
14978 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
14979 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
14980 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14981 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14982 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14983 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14984 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14985 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
14986 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
14987 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
14988 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
14989 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
14990 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
14991 "\x00\x01\x02\x03\x04\x05\x06\x07"
14992 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14993 "\x10\x11\x12\x13\x14\x15\x16\x17"
14994 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14995 "\x20\x21\x22\x23\x24\x25\x26\x27"
14996 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14997 "\x30\x31\x32\x33\x34\x35\x36\x37"
14998 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
14999 "\x40\x41\x42\x43\x44\x45\x46\x47"
15000 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
15001 "\x50\x51\x52\x53\x54\x55\x56\x57"
15002 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
15003 "\x60\x61\x62\x63\x64\x65\x66\x67"
15004 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
15005 "\x70\x71\x72\x73\x74\x75\x76\x77"
15006 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
15007 "\x80\x81\x82\x83\x84\x85\x86\x87"
15008 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
15009 "\x90\x91\x92\x93\x94\x95\x96\x97"
15010 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
15011 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
15012 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
15013 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
15014 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
15015 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
15016 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
15017 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
15018 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
15019 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
15020 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
15021 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
15022 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
15023 .ctext = "\x1c\x3b\x3a\x10\x2f\x77\x03\x86"
15024 "\xe4\x83\x6c\x99\xe3\x70\xcf\x9b"
15025 "\xea\x00\x80\x3f\x5e\x48\x23\x57"
15026 "\xa4\xae\x12\xd4\x14\xa3\xe6\x3b"
15027 "\x5d\x31\xe2\x76\xf8\xfe\x4a\x8d"
15028 "\x66\xb3\x17\xf9\xac\x68\x3f\x44"
15029 "\x68\x0a\x86\xac\x35\xad\xfc\x33"
15030 "\x45\xbe\xfe\xcb\x4b\xb1\x88\xfd"
15031 "\x57\x76\x92\x6c\x49\xa3\x09\x5e"
15032 "\xb1\x08\xfd\x10\x98\xba\xec\x70"
15033 "\xaa\xa6\x69\x99\xa7\x2a\x82\xf2"
15034 "\x7d\x84\x8b\x21\xd4\xa7\x41\xb0"
15035 "\xc5\xcd\x4d\x5f\xff\x9d\xac\x89"
15036 "\xae\xba\x12\x29\x61\xd0\x3a\x75"
15037 "\x71\x23\xe9\x87\x0f\x8a\xcf\x10"
15038 "\x00\x02\x08\x87\x89\x14\x29\xca"
15039 "\x2a\x3e\x7a\x7d\x7d\xf7\xb1\x03"
15040 "\x55\x16\x5c\x8b\x9a\x6d\x0a\x7d"
15041 "\xe8\xb0\x62\xc4\x50\x0d\xc4\xcd"
15042 "\x12\x0c\x0f\x74\x18\xda\xe3\xd0"
15043 "\xb5\x78\x1c\x34\x80\x3f\xa7\x54"
15044 "\x21\xc7\x90\xdf\xe1\xde\x18\x34"
15045 "\xf2\x80\xd7\x66\x7b\x32\x7f\x6c"
15046 "\x8c\xd7\x55\x7e\x12\xac\x3a\x0f"
15047 "\x93\xec\x05\xc5\x2e\x04\x93\xef"
15048 "\x31\xa1\x2d\x3d\x92\x60\xf7\x9a"
15049 "\x28\x9d\x6a\x37\x9b\xc7\x0c\x50"
15050 "\x84\x14\x73\xd1\xa8\xcc\x81\xec"
15051 "\x58\x3e\x96\x45\xe0\x7b\x8d\x96"
15052 "\x70\x65\x5b\xa5\xbb\xcf\xec\xc6"
15053 "\xdc\x39\x66\x38\x0a\xd8\xfe\xcb"
15054 "\x17\xb6\xba\x02\x46\x9a\x02\x0a"
15055 "\x84\xe1\x8e\x8f\x84\x25\x20\x70"
15056 "\xc1\x3e\x9f\x1f\x28\x9b\xe5\x4f"
15057 "\xbc\x48\x14\x57\x77\x8f\x61\x60"
15058 "\x15\xe1\x32\x7a\x02\xb1\x40\xf1"
15059 "\x50\x5e\xb3\x09\x32\x6d\x68\x37"
15060 "\x8f\x83\x74\x59\x5c\x84\x9d\x84"
15061 "\xf4\xc3\x33\xec\x44\x23\x88\x51"
15062 "\x43\xcb\x47\xbd\x71\xc5\xed\xae"
15063 "\x9b\xe6\x9a\x2f\xfe\xce\xb1\xbe"
15064 "\xc9\xde\x24\x4f\xbe\x15\x99\x2b"
15065 "\x11\xb7\x7c\x04\x0f\x12\xbd\x8f"
15066 "\x6a\x97\x5a\x44\xa0\xf9\x0c\x29"
15067 "\xa9\xab\xc3\xd4\xd8\x93\x92\x72"
15068 "\x84\xc5\x87\x54\xcc\xe2\x94\x52"
15069 "\x9f\x86\x14\xdc\xd2\xab\xa9\x91"
15070 "\x92\x5f\xed\xc4\xae\x74\xff\xac"
15071 "\x6e\x33\x3b\x93\xeb\x4a\xff\x04"
15072 "\x79\xda\x9a\x41\x0e\x44\x50\xe0"
15073 "\xdd\x7a\xe4\xc6\xe2\x91\x09\x00"
15074 "\x57\x5d\xa4\x01\xfc\x07\x05\x9f"
15075 "\x64\x5e\x8b\x7e\x9b\xfd\xef\x33"
15076 "\x94\x30\x54\xff\x84\x01\x14\x93"
15077 "\xc2\x7b\x34\x29\xea\xed\xb4\xed"
15078 "\x53\x76\x44\x1a\x77\xed\x43\x85"
15079 "\x1a\xd7\x7f\x16\xf5\x41\xdf\xd2"
15080 "\x69\xd5\x0d\x6a\x5f\x14\xfb\x0a"
15081 "\xab\x1c\xbb\x4c\x15\x50\xbe\x97"
15082 "\xf7\xab\x40\x66\x19\x3c\x4c\xaa"
15083 "\x77\x3d\xad\x38\x01\x4b\xd2\x09"
15084 "\x2f\xa7\x55\xc8\x24\xbb\x5e\x54"
15085 "\xc4\xf3\x6f\xfd\xa9\xfc\xea\x70"
15086 "\xb9\xc6\xe6\x93\xe1\x48\xc1\x51",
15087 .len = 512,
92a4c9fe 15088 }
da7f033d
HX
15089};
15090
92a4c9fe
EB
15091static const struct cipher_testvec aes_ctr_tv_template[] = {
15092 { /* From NIST Special Publication 800-38A, Appendix F.5 */
15093 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
15094 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
da7f033d 15095 .klen = 16,
92a4c9fe
EB
15096 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
15097 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
e674dbc0
EB
15098 .iv_out = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
15099 "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
92a4c9fe
EB
15100 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
15101 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15102 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15103 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15104 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15105 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15106 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15107 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
15108 .ctext = "\x87\x4d\x61\x91\xb6\x20\xe3\x26"
15109 "\x1b\xef\x68\x64\x99\x0d\xb6\xce"
15110 "\x98\x06\xf6\x6b\x79\x70\xfd\xff"
15111 "\x86\x17\x18\x7b\xb9\xff\xfd\xff"
15112 "\x5a\xe4\xdf\x3e\xdb\xd5\xd3\x5e"
15113 "\x5b\x4f\x09\x02\x0d\xb0\x3e\xab"
15114 "\x1e\x03\x1d\xda\x2f\xbe\x03\xd1"
15115 "\x79\x21\x70\xa0\xf3\x00\x9c\xee",
15116 .len = 64,
da7f033d 15117 }, {
92a4c9fe
EB
15118 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
15119 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
15120 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
da7f033d 15121 .klen = 24,
92a4c9fe
EB
15122 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
15123 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
e674dbc0
EB
15124 .iv_out = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
15125 "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
92a4c9fe
EB
15126 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
15127 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15128 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15129 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15130 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15131 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15132 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15133 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
15134 .ctext = "\x1a\xbc\x93\x24\x17\x52\x1c\xa2"
15135 "\x4f\x2b\x04\x59\xfe\x7e\x6e\x0b"
15136 "\x09\x03\x39\xec\x0a\xa6\xfa\xef"
15137 "\xd5\xcc\xc2\xc6\xf4\xce\x8e\x94"
15138 "\x1e\x36\xb2\x6b\xd1\xeb\xc6\x70"
15139 "\xd1\xbd\x1d\x66\x56\x20\xab\xf7"
15140 "\x4f\x78\xa7\xf6\xd2\x98\x09\x58"
15141 "\x5a\x97\xda\xec\x58\xc6\xb0\x50",
15142 .len = 64,
da7f033d 15143 }, {
92a4c9fe
EB
15144 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
15145 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
15146 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
15147 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
da7f033d 15148 .klen = 32,
92a4c9fe
EB
15149 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
15150 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
e674dbc0
EB
15151 .iv_out = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
15152 "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
92a4c9fe
EB
15153 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
15154 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15155 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15156 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15157 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15158 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15159 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15160 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
15161 .ctext = "\x60\x1e\xc3\x13\x77\x57\x89\xa5"
15162 "\xb7\xa7\xf5\x04\xbb\xf3\xd2\x28"
15163 "\xf4\x43\xe3\xca\x4d\x62\xb5\x9a"
15164 "\xca\x84\xe9\x90\xca\xca\xf5\xc5"
15165 "\x2b\x09\x30\xda\xa2\x3d\xe9\x4c"
15166 "\xe8\x70\x17\xba\x2d\x84\x98\x8d"
15167 "\xdf\xc9\xc5\x8d\xb6\x7a\xad\xa6"
15168 "\x13\xc2\xdd\x08\x45\x79\x41\xa6",
15169 .len = 64,
c3b9e8f6 15170 }, { /* Generated with Crypto++ */
92a4c9fe
EB
15171 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
15172 "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
15173 "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
15174 "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
c3b9e8f6 15175 .klen = 32,
92a4c9fe
EB
15176 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
15177 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0
EB
15178 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x00"
15179 "\x00\x00\x00\x00\x00\x00\x00\x1C",
92a4c9fe 15180 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
c3b9e8f6
JK
15181 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
15182 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
15183 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
15184 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
15185 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
15186 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
15187 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
15188 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
15189 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
15190 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
15191 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
15192 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
15193 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
15194 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
15195 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
15196 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
15197 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
15198 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
15199 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
15200 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
15201 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
15202 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
15203 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
15204 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
15205 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
15206 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
15207 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
15208 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
15209 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
15210 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
15211 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
15212 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
15213 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
15214 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
15215 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
15216 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
15217 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
15218 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
15219 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
15220 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
15221 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
15222 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
15223 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
15224 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
15225 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
15226 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
15227 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
15228 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
15229 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
15230 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
15231 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
15232 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
15233 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
15234 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
15235 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
15236 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
15237 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
15238 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
15239 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
15240 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
15241 "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
92a4c9fe
EB
15242 .ctext = "\x04\xF3\xD3\x88\x17\xEF\xDC\xEF"
15243 "\x8B\x04\xF8\x3A\x66\x8D\x1A\x53"
15244 "\x57\x1F\x4B\x23\xE4\xA0\xAF\xF9"
15245 "\x69\x95\x35\x98\x8D\x4D\x8C\xC1"
15246 "\xF0\xB2\x7F\x80\xBB\x54\x28\xA2"
15247 "\x7A\x1B\x9F\x77\xEC\x0E\x6E\xDE"
15248 "\xF0\xEC\xB8\xE4\x20\x62\xEE\xDB"
15249 "\x5D\xF5\xDD\xE3\x54\xFC\xDD\xEB"
15250 "\x6A\xEE\x65\xA1\x21\xD6\xD7\x81"
15251 "\x47\x61\x12\x4D\xC2\x8C\xFA\x78"
15252 "\x1F\x28\x02\x01\xC3\xFC\x1F\xEC"
15253 "\x0F\x10\x4F\xB3\x12\x45\xC6\x3B"
15254 "\x7E\x08\xF9\x5A\xD0\x5D\x73\x2D"
15255 "\x58\xA4\xE5\xCB\x1C\xB4\xCE\x74"
15256 "\x32\x41\x1F\x31\x9C\x08\xA2\x5D"
15257 "\x67\xEB\x72\x1D\xF8\xE7\x70\x54"
15258 "\x34\x4B\x31\x69\x84\x66\x96\x44"
15259 "\x56\xCC\x1E\xD9\xE6\x13\x6A\xB9"
15260 "\x2D\x0A\x05\x45\x2D\x90\xCC\xDF"
15261 "\x16\x5C\x5F\x79\x34\x52\x54\xFE"
15262 "\xFE\xCD\xAD\x04\x2E\xAD\x86\x06"
15263 "\x1F\x37\xE8\x28\xBC\xD3\x8F\x5B"
15264 "\x92\x66\x87\x3B\x8A\x0A\x1A\xCC"
15265 "\x6E\xAB\x9F\x0B\xFA\x5C\xE6\xFD"
15266 "\x3C\x98\x08\x12\xEC\xAA\x9E\x11"
15267 "\xCA\xB2\x1F\xCE\x5E\x5B\xB2\x72"
15268 "\x9C\xCC\x5D\xC5\xE0\x32\xC0\x56"
15269 "\xD5\x45\x16\xD2\xAF\x13\x66\xF7"
15270 "\x8C\x67\xAC\x79\xB2\xAF\x56\x27"
15271 "\x3F\xCC\xFE\xCB\x1E\xC0\x75\xF1"
15272 "\xA7\xC9\xC3\x1D\x8E\xDD\xF9\xD4"
15273 "\x42\xC8\x21\x08\x16\xF7\x01\xD7"
15274 "\xAC\x8E\x3F\x1D\x56\xC1\x06\xE4"
15275 "\x9C\x62\xD6\xA5\x6A\x50\x44\xB3"
15276 "\x35\x1C\x82\xB9\x10\xF9\x42\xA1"
15277 "\xFC\x74\x9B\x44\x4F\x25\x02\xE3"
15278 "\x08\xF5\xD4\x32\x39\x08\x11\xE8"
15279 "\xD2\x6B\x50\x53\xD4\x08\xD1\x6B"
15280 "\x3A\x4A\x68\x7B\x7C\xCD\x46\x5E"
15281 "\x0D\x07\x19\xDB\x67\xD7\x98\x91"
15282 "\xD7\x17\x10\x9B\x7B\x8A\x9B\x33"
15283 "\xAE\xF3\x00\xA6\xD4\x15\xD9\xEA"
15284 "\x85\x99\x22\xE8\x91\x38\x70\x83"
15285 "\x93\x01\x24\x6C\xFA\x9A\xB9\x07"
15286 "\xEA\x8D\x3B\xD9\x2A\x43\x59\x16"
15287 "\x2F\x69\xEE\x84\x36\x44\x76\x98"
15288 "\xF3\x04\x2A\x7C\x74\x3D\x29\x2B"
15289 "\x0D\xAD\x8F\x44\x82\x9E\x57\x8D"
15290 "\xAC\xED\x18\x1F\x50\xA4\xF5\x98"
15291 "\x1F\xBD\x92\x91\x1B\x2D\xA6\xD6"
15292 "\xD2\xE3\x02\xAA\x92\x3B\xC6\xB3"
15293 "\x1B\x39\x72\xD5\x26\xCA\x04\xE0"
15294 "\xFC\x58\x78\xBB\xB1\x3F\xA1\x9C"
15295 "\x42\x24\x3E\x2E\x22\xBB\x4B\xBA"
15296 "\xF4\x52\x0A\xE6\xAE\x47\xB4\x7D"
15297 "\x1D\xA8\xBE\x81\x1A\x75\xDA\xAC"
15298 "\xA6\x25\x1E\xEF\x3A\xC0\x6C\x63"
15299 "\xEF\xDC\xC9\x79\x10\x26\xE8\x61"
15300 "\x29\xFC\xA4\x05\xDF\x7D\x5C\x63"
15301 "\x10\x09\x9B\x46\x9B\xF2\x2C\x2B"
15302 "\xFA\x3A\x05\x4C\xFA\xD1\xFF\xFE"
15303 "\xF1\x4C\xE5\xB2\x91\x64\x0C\x51",
15304 .len = 496,
c3b9e8f6 15305 }, { /* Generated with Crypto++ */
92a4c9fe
EB
15306 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
15307 "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
15308 "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
15309 "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
c3b9e8f6 15310 .klen = 32,
92a4c9fe
EB
15311 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
15312 "\xE2\x7D\x18\xD6\x71\x0C\xA7\x42",
e674dbc0
EB
15313 .iv_out = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
15314 "\xE2\x7D\x18\xD6\x71\x0C\xA7\x62",
92a4c9fe 15315 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
c3b9e8f6
JK
15316 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
15317 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
15318 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
15319 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
15320 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
15321 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
15322 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
15323 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
15324 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
15325 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
15326 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
15327 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
15328 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
15329 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
15330 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
15331 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
15332 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
15333 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
15334 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
15335 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
15336 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
15337 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
15338 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
15339 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
15340 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
15341 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
15342 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
15343 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
15344 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
15345 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
15346 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
15347 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
15348 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
15349 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
15350 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
15351 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
15352 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
15353 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
15354 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
15355 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
15356 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
15357 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
15358 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
15359 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
15360 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
15361 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
15362 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
15363 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
15364 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
15365 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
15366 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
15367 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
15368 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
15369 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
15370 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
15371 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
15372 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
15373 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
15374 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
15375 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
92a4c9fe
EB
15376 "\xED\x56\xBF\x28\xB4\x1D\x86\x12"
15377 "\x7B\xE4\x4D",
15378 .ctext = "\xDA\x4E\x3F\xBC\xE8\xB6\x3A\xA2"
15379 "\xD5\x4D\x84\x4A\xA9\x0C\xE1\xA5"
15380 "\xB8\x73\xBC\xF9\xBB\x59\x2F\x44"
15381 "\x8B\xAB\x82\x6C\xB4\x32\x9A\xDE"
15382 "\x5A\x0B\xDB\x7A\x6B\xF2\x38\x9F"
15383 "\x06\xF7\xF7\xFF\xFF\xC0\x8A\x2E"
15384 "\x76\xEA\x06\x32\x23\xF3\x59\x2E"
15385 "\x75\xDE\x71\x86\x3C\x98\x23\x44"
15386 "\x5B\xF2\xFA\x6A\x00\xBB\xC1\xAD"
15387 "\x58\xBD\x3E\x6F\x2E\xB4\x19\x04"
15388 "\x70\x8B\x92\x55\x23\xE9\x6A\x3A"
15389 "\x78\x7A\x1B\x10\x85\x52\x9C\x12"
15390 "\xE4\x55\x81\x21\xCE\x53\xD0\x3B"
15391 "\x63\x77\x2C\x74\xD1\xF5\x60\xF3"
15392 "\xA1\xDE\x44\x3C\x8F\x4D\x2F\xDD"
15393 "\x8A\xFE\x3C\x42\x8E\xD3\xF2\x8E"
15394 "\xA8\x28\x69\x65\x31\xE1\x45\x83"
15395 "\xE4\x49\xC4\x9C\xA7\x28\xAA\x21"
15396 "\xCD\x5D\x0F\x15\xB7\x93\x07\x26"
15397 "\xB0\x65\x6D\x91\x90\x23\x7A\xC6"
15398 "\xDB\x68\xB0\xA1\x8E\xA4\x76\x4E"
15399 "\xC6\x91\x83\x20\x92\x4D\x63\x7A"
15400 "\x45\x18\x18\x74\x19\xAD\x71\x01"
15401 "\x6B\x23\xAD\x9D\x4E\xE4\x6E\x46"
15402 "\xC9\x73\x7A\xF9\x02\x95\xF4\x07"
15403 "\x0E\x7A\xA6\xC5\xAE\xFA\x15\x2C"
15404 "\x51\x71\xF1\xDC\x22\xB6\xAC\xD8"
15405 "\x19\x24\x44\xBC\x0C\xFB\x3C\x2D"
15406 "\xB1\x50\x47\x15\x0E\xDB\xB6\xD7"
15407 "\xE8\x61\xE5\x95\x52\x1E\x3E\x49"
15408 "\x70\xE9\x66\x04\x4C\xE1\xAF\xBD"
15409 "\xDD\x15\x3B\x20\x59\x24\xFF\xB0"
15410 "\x39\xAA\xE7\xBF\x23\xA3\x6E\xD5"
15411 "\x15\xF0\x61\x4F\xAE\x89\x10\x58"
15412 "\x5A\x33\x95\x52\x2A\xB5\x77\x9C"
15413 "\xA5\x43\x80\x40\x27\x2D\xAE\xD9"
15414 "\x3F\xE0\x80\x94\x78\x79\xCB\x7E"
15415 "\xAD\x12\x44\x4C\xEC\x27\xB0\xEE"
15416 "\x0B\x05\x2A\x82\x99\x58\xBB\x7A"
15417 "\x8D\x6D\x9D\x8E\xE2\x8E\xE7\x93"
15418 "\x2F\xB3\x09\x8D\x06\xD5\xEE\x70"
15419 "\x16\xAE\x35\xC5\x52\x0F\x46\x1F"
15420 "\x71\xF9\x5E\xF2\x67\xDC\x98\x2F"
15421 "\xA3\x23\xAA\xD5\xD0\x49\xF4\xA6"
15422 "\xF6\xB8\x32\xCD\xD6\x85\x73\x60"
15423 "\x59\x20\xE7\x55\x0E\x91\xE2\x0C"
15424 "\x3F\x1C\xEB\x3D\xDF\x52\x64\xF2"
15425 "\x7D\x8B\x5D\x63\x16\xB9\xB2\x5D"
15426 "\x5E\xAB\xB2\x97\xAB\x78\x44\xE7"
15427 "\xC6\x72\x20\xC5\x90\x9B\xDC\x5D"
15428 "\xB0\xEF\x44\xEF\x87\x31\x8D\xF4"
15429 "\xFB\x81\x5D\xF7\x96\x96\xD4\x50"
15430 "\x89\xA7\xF6\xB9\x67\x76\x40\x9E"
15431 "\x9D\x40\xD5\x2C\x30\xB8\x01\x8F"
15432 "\xE4\x7B\x71\x48\xA9\xA0\xA0\x1D"
15433 "\x87\x52\xA4\x91\xA9\xD7\xA9\x51"
15434 "\xD9\x59\xF7\xCC\x63\x22\xC1\x8D"
15435 "\x84\x7B\xD8\x22\x32\x5C\x6F\x1D"
15436 "\x6E\x9F\xFA\xDD\x49\x40\xDC\x37"
15437 "\x14\x8C\xE1\x80\x1B\xDD\x36\x2A"
15438 "\xD0\xE9\x54\x99\x5D\xBA\x3B\x11"
15439 "\xD8\xFE\xC9\x5B\x5C\x25\xE5\x76"
15440 "\xFB\xF2\x3F",
15441 .len = 499,
da7f033d
HX
15442 },
15443};
15444
92a4c9fe
EB
15445static const struct cipher_testvec aes_ctr_rfc3686_tv_template[] = {
15446 { /* From RFC 3686 */
15447 .key = "\xae\x68\x52\xf8\x12\x10\x67\xcc"
15448 "\x4b\xf7\xa5\x76\x55\x77\xf3\x9e"
15449 "\x00\x00\x00\x30",
15450 .klen = 20,
15451 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
15452 .ptext = "Single block msg",
15453 .ctext = "\xe4\x09\x5d\x4f\xb7\xa7\xb3\x79"
15454 "\x2d\x61\x75\xa3\x26\x13\x11\xb8",
15455 .len = 16,
da7f033d 15456 }, {
92a4c9fe
EB
15457 .key = "\x7e\x24\x06\x78\x17\xfa\xe0\xd7"
15458 "\x43\xd6\xce\x1f\x32\x53\x91\x63"
15459 "\x00\x6c\xb6\xdb",
15460 .klen = 20,
15461 .iv = "\xc0\x54\x3b\x59\xda\x48\xd9\x0b",
15462 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7f033d
HX
15463 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15464 "\x10\x11\x12\x13\x14\x15\x16\x17"
15465 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
92a4c9fe
EB
15466 .ctext = "\x51\x04\xa1\x06\x16\x8a\x72\xd9"
15467 "\x79\x0d\x41\xee\x8e\xda\xd3\x88"
15468 "\xeb\x2e\x1e\xfc\x46\xda\x57\xc8"
15469 "\xfc\xe6\x30\xdf\x91\x41\xbe\x28",
15470 .len = 32,
da7f033d 15471 }, {
92a4c9fe
EB
15472 .key = "\x16\xaf\x5b\x14\x5f\xc9\xf5\x79"
15473 "\xc1\x75\xf9\x3e\x3b\xfb\x0e\xed"
15474 "\x86\x3d\x06\xcc\xfd\xb7\x85\x15"
15475 "\x00\x00\x00\x48",
15476 .klen = 28,
15477 .iv = "\x36\x73\x3c\x14\x7d\x6d\x93\xcb",
15478 .ptext = "Single block msg",
15479 .ctext = "\x4b\x55\x38\x4f\xe2\x59\xc9\xc8"
15480 "\x4e\x79\x35\xa0\x03\xcb\xe9\x28",
15481 .len = 16,
da7f033d 15482 }, {
92a4c9fe
EB
15483 .key = "\x7c\x5c\xb2\x40\x1b\x3d\xc3\x3c"
15484 "\x19\xe7\x34\x08\x19\xe0\xf6\x9c"
15485 "\x67\x8c\x3d\xb8\xe6\xf6\xa9\x1a"
15486 "\x00\x96\xb0\x3b",
15487 .klen = 28,
15488 .iv = "\x02\x0c\x6e\xad\xc2\xcb\x50\x0d",
15489 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7f033d
HX
15490 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15491 "\x10\x11\x12\x13\x14\x15\x16\x17"
15492 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
92a4c9fe
EB
15493 .ctext = "\x45\x32\x43\xfc\x60\x9b\x23\x32"
15494 "\x7e\xdf\xaa\xfa\x71\x31\xcd\x9f"
15495 "\x84\x90\x70\x1c\x5a\xd4\xa7\x9c"
15496 "\xfc\x1f\xe0\xff\x42\xf4\xfb\x00",
15497 .len = 32,
da7f033d 15498 }, {
92a4c9fe
EB
15499 .key = "\x77\x6b\xef\xf2\x85\x1d\xb0\x6f"
15500 "\x4c\x8a\x05\x42\xc8\x69\x6f\x6c"
15501 "\x6a\x81\xaf\x1e\xec\x96\xb4\xd3"
15502 "\x7f\xc1\xd6\x89\xe6\xc1\xc1\x04"
15503 "\x00\x00\x00\x60",
15504 .klen = 36,
15505 .iv = "\xdb\x56\x72\xc9\x7a\xa8\xf0\xb2",
15506 .ptext = "Single block msg",
15507 .ctext = "\x14\x5a\xd0\x1d\xbf\x82\x4e\xc7"
15508 "\x56\x08\x63\xdc\x71\xe3\xe0\xc0",
15509 .len = 16,
bca4feb0 15510 }, {
92a4c9fe
EB
15511 .key = "\xf6\xd6\x6d\x6b\xd5\x2d\x59\xbb"
15512 "\x07\x96\x36\x58\x79\xef\xf8\x86"
15513 "\xc6\x6d\xd5\x1a\x5b\x6a\x99\x74"
15514 "\x4b\x50\x59\x0c\x87\xa2\x38\x84"
15515 "\x00\xfa\xac\x24",
15516 .klen = 36,
15517 .iv = "\xc1\x58\x5e\xf1\x5a\x43\xd8\x75",
15518 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
e46e9a46
HG
15519 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15520 "\x10\x11\x12\x13\x14\x15\x16\x17"
15521 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
92a4c9fe
EB
15522 .ctext = "\xf0\x5e\x23\x1b\x38\x94\x61\x2c"
15523 "\x49\xee\x00\x0b\x80\x4e\xb2\xa9"
15524 "\xb8\x30\x6b\x50\x8f\x83\x9d\x6a"
15525 "\x55\x30\x83\x1d\x93\x44\xaf\x1c",
15526 .len = 32,
bca4feb0 15527 }, {
92a4c9fe
EB
15528 // generated using Crypto++
15529 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
15530 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15531 "\x10\x11\x12\x13\x14\x15\x16\x17"
15532 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
15533 "\x00\x00\x00\x00",
15534 .klen = 32 + 4,
15535 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
15536 .ptext =
15537 "\x00\x01\x02\x03\x04\x05\x06\x07"
15538 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15539 "\x10\x11\x12\x13\x14\x15\x16\x17"
15540 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
15541 "\x20\x21\x22\x23\x24\x25\x26\x27"
15542 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15543 "\x30\x31\x32\x33\x34\x35\x36\x37"
15544 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
15545 "\x40\x41\x42\x43\x44\x45\x46\x47"
15546 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
15547 "\x50\x51\x52\x53\x54\x55\x56\x57"
15548 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
15549 "\x60\x61\x62\x63\x64\x65\x66\x67"
15550 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
15551 "\x70\x71\x72\x73\x74\x75\x76\x77"
15552 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
15553 "\x80\x81\x82\x83\x84\x85\x86\x87"
15554 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
15555 "\x90\x91\x92\x93\x94\x95\x96\x97"
15556 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
15557 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
15558 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
15559 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
15560 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
15561 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
15562 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
15563 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
15564 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
15565 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
15566 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
15567 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
15568 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
15569 "\x00\x03\x06\x09\x0c\x0f\x12\x15"
15570 "\x18\x1b\x1e\x21\x24\x27\x2a\x2d"
15571 "\x30\x33\x36\x39\x3c\x3f\x42\x45"
15572 "\x48\x4b\x4e\x51\x54\x57\x5a\x5d"
15573 "\x60\x63\x66\x69\x6c\x6f\x72\x75"
15574 "\x78\x7b\x7e\x81\x84\x87\x8a\x8d"
15575 "\x90\x93\x96\x99\x9c\x9f\xa2\xa5"
15576 "\xa8\xab\xae\xb1\xb4\xb7\xba\xbd"
15577 "\xc0\xc3\xc6\xc9\xcc\xcf\xd2\xd5"
15578 "\xd8\xdb\xde\xe1\xe4\xe7\xea\xed"
15579 "\xf0\xf3\xf6\xf9\xfc\xff\x02\x05"
15580 "\x08\x0b\x0e\x11\x14\x17\x1a\x1d"
15581 "\x20\x23\x26\x29\x2c\x2f\x32\x35"
15582 "\x38\x3b\x3e\x41\x44\x47\x4a\x4d"
15583 "\x50\x53\x56\x59\x5c\x5f\x62\x65"
15584 "\x68\x6b\x6e\x71\x74\x77\x7a\x7d"
15585 "\x80\x83\x86\x89\x8c\x8f\x92\x95"
15586 "\x98\x9b\x9e\xa1\xa4\xa7\xaa\xad"
15587 "\xb0\xb3\xb6\xb9\xbc\xbf\xc2\xc5"
15588 "\xc8\xcb\xce\xd1\xd4\xd7\xda\xdd"
15589 "\xe0\xe3\xe6\xe9\xec\xef\xf2\xf5"
15590 "\xf8\xfb\xfe\x01\x04\x07\x0a\x0d"
15591 "\x10\x13\x16\x19\x1c\x1f\x22\x25"
15592 "\x28\x2b\x2e\x31\x34\x37\x3a\x3d"
15593 "\x40\x43\x46\x49\x4c\x4f\x52\x55"
15594 "\x58\x5b\x5e\x61\x64\x67\x6a\x6d"
15595 "\x70\x73\x76\x79\x7c\x7f\x82\x85"
15596 "\x88\x8b\x8e\x91\x94\x97\x9a\x9d"
15597 "\xa0\xa3\xa6\xa9\xac\xaf\xb2\xb5"
15598 "\xb8\xbb\xbe\xc1\xc4\xc7\xca\xcd"
15599 "\xd0\xd3\xd6\xd9\xdc\xdf\xe2\xe5"
15600 "\xe8\xeb\xee\xf1\xf4\xf7\xfa\xfd"
15601 "\x00\x05\x0a\x0f\x14\x19\x1e\x23"
15602 "\x28\x2d\x32\x37\x3c\x41\x46\x4b"
15603 "\x50\x55\x5a\x5f\x64\x69\x6e\x73"
15604 "\x78\x7d\x82\x87\x8c\x91\x96\x9b"
15605 "\xa0\xa5\xaa\xaf\xb4\xb9\xbe\xc3"
15606 "\xc8\xcd\xd2\xd7\xdc\xe1\xe6\xeb"
15607 "\xf0\xf5\xfa\xff\x04\x09\x0e\x13"
15608 "\x18\x1d\x22\x27\x2c\x31\x36\x3b"
15609 "\x40\x45\x4a\x4f\x54\x59\x5e\x63"
15610 "\x68\x6d\x72\x77\x7c\x81\x86\x8b"
15611 "\x90\x95\x9a\x9f\xa4\xa9\xae\xb3"
15612 "\xb8\xbd\xc2\xc7\xcc\xd1\xd6\xdb"
15613 "\xe0\xe5\xea\xef\xf4\xf9\xfe\x03"
15614 "\x08\x0d\x12\x17\x1c\x21\x26\x2b"
15615 "\x30\x35\x3a\x3f\x44\x49\x4e\x53"
15616 "\x58\x5d\x62\x67\x6c\x71\x76\x7b"
15617 "\x80\x85\x8a\x8f\x94\x99\x9e\xa3"
15618 "\xa8\xad\xb2\xb7\xbc\xc1\xc6\xcb"
15619 "\xd0\xd5\xda\xdf\xe4\xe9\xee\xf3"
15620 "\xf8\xfd\x02\x07\x0c\x11\x16\x1b"
15621 "\x20\x25\x2a\x2f\x34\x39\x3e\x43"
15622 "\x48\x4d\x52\x57\x5c\x61\x66\x6b"
15623 "\x70\x75\x7a\x7f\x84\x89\x8e\x93"
15624 "\x98\x9d\xa2\xa7\xac\xb1\xb6\xbb"
15625 "\xc0\xc5\xca\xcf\xd4\xd9\xde\xe3"
15626 "\xe8\xed\xf2\xf7\xfc\x01\x06\x0b"
15627 "\x10\x15\x1a\x1f\x24\x29\x2e\x33"
15628 "\x38\x3d\x42\x47\x4c\x51\x56\x5b"
15629 "\x60\x65\x6a\x6f\x74\x79\x7e\x83"
15630 "\x88\x8d\x92\x97\x9c\xa1\xa6\xab"
15631 "\xb0\xb5\xba\xbf\xc4\xc9\xce\xd3"
15632 "\xd8\xdd\xe2\xe7\xec\xf1\xf6\xfb"
15633 "\x00\x07\x0e\x15\x1c\x23\x2a\x31"
15634 "\x38\x3f\x46\x4d\x54\x5b\x62\x69"
15635 "\x70\x77\x7e\x85\x8c\x93\x9a\xa1"
15636 "\xa8\xaf\xb6\xbd\xc4\xcb\xd2\xd9"
15637 "\xe0\xe7\xee\xf5\xfc\x03\x0a\x11"
15638 "\x18\x1f\x26\x2d\x34\x3b\x42\x49"
15639 "\x50\x57\x5e\x65\x6c\x73\x7a\x81"
15640 "\x88\x8f\x96\x9d\xa4\xab\xb2\xb9"
15641 "\xc0\xc7\xce\xd5\xdc\xe3\xea\xf1"
15642 "\xf8\xff\x06\x0d\x14\x1b\x22\x29"
15643 "\x30\x37\x3e\x45\x4c\x53\x5a\x61"
15644 "\x68\x6f\x76\x7d\x84\x8b\x92\x99"
15645 "\xa0\xa7\xae\xb5\xbc\xc3\xca\xd1"
15646 "\xd8\xdf\xe6\xed\xf4\xfb\x02\x09"
15647 "\x10\x17\x1e\x25\x2c\x33\x3a\x41"
15648 "\x48\x4f\x56\x5d\x64\x6b\x72\x79"
15649 "\x80\x87\x8e\x95\x9c\xa3\xaa\xb1"
15650 "\xb8\xbf\xc6\xcd\xd4\xdb\xe2\xe9"
15651 "\xf0\xf7\xfe\x05\x0c\x13\x1a\x21"
15652 "\x28\x2f\x36\x3d\x44\x4b\x52\x59"
15653 "\x60\x67\x6e\x75\x7c\x83\x8a\x91"
15654 "\x98\x9f\xa6\xad\xb4\xbb\xc2\xc9"
15655 "\xd0\xd7\xde\xe5\xec\xf3\xfa\x01"
15656 "\x08\x0f\x16\x1d\x24\x2b\x32\x39"
15657 "\x40\x47\x4e\x55\x5c\x63\x6a\x71"
15658 "\x78\x7f\x86\x8d\x94\x9b\xa2\xa9"
15659 "\xb0\xb7\xbe\xc5\xcc\xd3\xda\xe1"
15660 "\xe8\xef\xf6\xfd\x04\x0b\x12\x19"
15661 "\x20\x27\x2e\x35\x3c\x43\x4a\x51"
15662 "\x58\x5f\x66\x6d\x74\x7b\x82\x89"
15663 "\x90\x97\x9e\xa5\xac\xb3\xba\xc1"
15664 "\xc8\xcf\xd6\xdd\xe4\xeb\xf2\xf9"
15665 "\x00\x09\x12\x1b\x24\x2d\x36\x3f"
15666 "\x48\x51\x5a\x63\x6c\x75\x7e\x87"
15667 "\x90\x99\xa2\xab\xb4\xbd\xc6\xcf"
15668 "\xd8\xe1\xea\xf3\xfc\x05\x0e\x17"
15669 "\x20\x29\x32\x3b\x44\x4d\x56\x5f"
15670 "\x68\x71\x7a\x83\x8c\x95\x9e\xa7"
15671 "\xb0\xb9\xc2\xcb\xd4\xdd\xe6\xef"
15672 "\xf8\x01\x0a\x13\x1c\x25\x2e\x37"
15673 "\x40\x49\x52\x5b\x64\x6d\x76\x7f"
15674 "\x88\x91\x9a\xa3\xac\xb5\xbe\xc7"
15675 "\xd0\xd9\xe2\xeb\xf4\xfd\x06\x0f"
15676 "\x18\x21\x2a\x33\x3c\x45\x4e\x57"
15677 "\x60\x69\x72\x7b\x84\x8d\x96\x9f"
15678 "\xa8\xb1\xba\xc3\xcc\xd5\xde\xe7"
15679 "\xf0\xf9\x02\x0b\x14\x1d\x26\x2f"
15680 "\x38\x41\x4a\x53\x5c\x65\x6e\x77"
15681 "\x80\x89\x92\x9b\xa4\xad\xb6\xbf"
15682 "\xc8\xd1\xda\xe3\xec\xf5\xfe\x07"
15683 "\x10\x19\x22\x2b\x34\x3d\x46\x4f"
15684 "\x58\x61\x6a\x73\x7c\x85\x8e\x97"
15685 "\xa0\xa9\xb2\xbb\xc4\xcd\xd6\xdf"
15686 "\xe8\xf1\xfa\x03\x0c\x15\x1e\x27"
15687 "\x30\x39\x42\x4b\x54\x5d\x66\x6f"
15688 "\x78\x81\x8a\x93\x9c\xa5\xae\xb7"
15689 "\xc0\xc9\xd2\xdb\xe4\xed\xf6\xff"
15690 "\x08\x11\x1a\x23\x2c\x35\x3e\x47"
15691 "\x50\x59\x62\x6b\x74\x7d\x86\x8f"
15692 "\x98\xa1\xaa\xb3\xbc\xc5\xce\xd7"
15693 "\xe0\xe9\xf2\xfb\x04\x0d\x16\x1f"
15694 "\x28\x31\x3a\x43\x4c\x55\x5e\x67"
15695 "\x70\x79\x82\x8b\x94\x9d\xa6\xaf"
15696 "\xb8\xc1\xca\xd3\xdc\xe5\xee\xf7"
15697 "\x00\x0b\x16\x21\x2c\x37\x42\x4d"
15698 "\x58\x63\x6e\x79\x84\x8f\x9a\xa5"
15699 "\xb0\xbb\xc6\xd1\xdc\xe7\xf2\xfd"
15700 "\x08\x13\x1e\x29\x34\x3f\x4a\x55"
15701 "\x60\x6b\x76\x81\x8c\x97\xa2\xad"
15702 "\xb8\xc3\xce\xd9\xe4\xef\xfa\x05"
15703 "\x10\x1b\x26\x31\x3c\x47\x52\x5d"
15704 "\x68\x73\x7e\x89\x94\x9f\xaa\xb5"
15705 "\xc0\xcb\xd6\xe1\xec\xf7\x02\x0d"
15706 "\x18\x23\x2e\x39\x44\x4f\x5a\x65"
15707 "\x70\x7b\x86\x91\x9c\xa7\xb2\xbd"
15708 "\xc8\xd3\xde\xe9\xf4\xff\x0a\x15"
15709 "\x20\x2b\x36\x41\x4c\x57\x62\x6d"
15710 "\x78\x83\x8e\x99\xa4\xaf\xba\xc5"
15711 "\xd0\xdb\xe6\xf1\xfc\x07\x12\x1d"
15712 "\x28\x33\x3e\x49\x54\x5f\x6a\x75"
15713 "\x80\x8b\x96\xa1\xac\xb7\xc2\xcd"
15714 "\xd8\xe3\xee\xf9\x04\x0f\x1a\x25"
15715 "\x30\x3b\x46\x51\x5c\x67\x72\x7d"
15716 "\x88\x93\x9e\xa9\xb4\xbf\xca\xd5"
15717 "\xe0\xeb\xf6\x01\x0c\x17\x22\x2d"
15718 "\x38\x43\x4e\x59\x64\x6f\x7a\x85"
15719 "\x90\x9b\xa6\xb1\xbc\xc7\xd2\xdd"
15720 "\xe8\xf3\xfe\x09\x14\x1f\x2a\x35"
15721 "\x40\x4b\x56\x61\x6c\x77\x82\x8d"
15722 "\x98\xa3\xae\xb9\xc4\xcf\xda\xe5"
15723 "\xf0\xfb\x06\x11\x1c\x27\x32\x3d"
15724 "\x48\x53\x5e\x69\x74\x7f\x8a\x95"
15725 "\xa0\xab\xb6\xc1\xcc\xd7\xe2\xed"
15726 "\xf8\x03\x0e\x19\x24\x2f\x3a\x45"
15727 "\x50\x5b\x66\x71\x7c\x87\x92\x9d"
15728 "\xa8\xb3\xbe\xc9\xd4\xdf\xea\xf5"
15729 "\x00\x0d\x1a\x27\x34\x41\x4e\x5b"
15730 "\x68\x75\x82\x8f\x9c\xa9\xb6\xc3"
15731 "\xd0\xdd\xea\xf7\x04\x11\x1e\x2b"
15732 "\x38\x45\x52\x5f\x6c\x79\x86\x93"
15733 "\xa0\xad\xba\xc7\xd4\xe1\xee\xfb"
15734 "\x08\x15\x22\x2f\x3c\x49\x56\x63"
15735 "\x70\x7d\x8a\x97\xa4\xb1\xbe\xcb"
15736 "\xd8\xe5\xf2\xff\x0c\x19\x26\x33"
15737 "\x40\x4d\x5a\x67\x74\x81\x8e\x9b"
15738 "\xa8\xb5\xc2\xcf\xdc\xe9\xf6\x03"
15739 "\x10\x1d\x2a\x37\x44\x51\x5e\x6b"
15740 "\x78\x85\x92\x9f\xac\xb9\xc6\xd3"
15741 "\xe0\xed\xfa\x07\x14\x21\x2e\x3b"
15742 "\x48\x55\x62\x6f\x7c\x89\x96\xa3"
15743 "\xb0\xbd\xca\xd7\xe4\xf1\xfe\x0b"
15744 "\x18\x25\x32\x3f\x4c\x59\x66\x73"
15745 "\x80\x8d\x9a\xa7\xb4\xc1\xce\xdb"
15746 "\xe8\xf5\x02\x0f\x1c\x29\x36\x43"
15747 "\x50\x5d\x6a\x77\x84\x91\x9e\xab"
15748 "\xb8\xc5\xd2\xdf\xec\xf9\x06\x13"
15749 "\x20\x2d\x3a\x47\x54\x61\x6e\x7b"
15750 "\x88\x95\xa2\xaf\xbc\xc9\xd6\xe3"
15751 "\xf0\xfd\x0a\x17\x24\x31\x3e\x4b"
15752 "\x58\x65\x72\x7f\x8c\x99\xa6\xb3"
15753 "\xc0\xcd\xda\xe7\xf4\x01\x0e\x1b"
15754 "\x28\x35\x42\x4f\x5c\x69\x76\x83"
15755 "\x90\x9d\xaa\xb7\xc4\xd1\xde\xeb"
15756 "\xf8\x05\x12\x1f\x2c\x39\x46\x53"
15757 "\x60\x6d\x7a\x87\x94\xa1\xae\xbb"
15758 "\xc8\xd5\xe2\xef\xfc\x09\x16\x23"
15759 "\x30\x3d\x4a\x57\x64\x71\x7e\x8b"
15760 "\x98\xa5\xb2\xbf\xcc\xd9\xe6\xf3"
15761 "\x00\x0f\x1e\x2d\x3c\x4b\x5a\x69"
15762 "\x78\x87\x96\xa5\xb4\xc3\xd2\xe1"
15763 "\xf0\xff\x0e\x1d\x2c\x3b\x4a\x59"
15764 "\x68\x77\x86\x95\xa4\xb3\xc2\xd1"
15765 "\xe0\xef\xfe\x0d\x1c\x2b\x3a\x49"
15766 "\x58\x67\x76\x85\x94\xa3\xb2\xc1"
15767 "\xd0\xdf\xee\xfd\x0c\x1b\x2a\x39"
15768 "\x48\x57\x66\x75\x84\x93\xa2\xb1"
15769 "\xc0\xcf\xde\xed\xfc\x0b\x1a\x29"
15770 "\x38\x47\x56\x65\x74\x83\x92\xa1"
15771 "\xb0\xbf\xce\xdd\xec\xfb\x0a\x19"
15772 "\x28\x37\x46\x55\x64\x73\x82\x91"
15773 "\xa0\xaf\xbe\xcd\xdc\xeb\xfa\x09"
15774 "\x18\x27\x36\x45\x54\x63\x72\x81"
15775 "\x90\x9f\xae\xbd\xcc\xdb\xea\xf9"
15776 "\x08\x17\x26\x35\x44\x53\x62\x71"
15777 "\x80\x8f\x9e\xad\xbc\xcb\xda\xe9"
15778 "\xf8\x07\x16\x25\x34\x43\x52\x61"
15779 "\x70\x7f\x8e\x9d\xac\xbb\xca\xd9"
15780 "\xe8\xf7\x06\x15\x24\x33\x42\x51"
15781 "\x60\x6f\x7e\x8d\x9c\xab\xba\xc9"
15782 "\xd8\xe7\xf6\x05\x14\x23\x32\x41"
15783 "\x50\x5f\x6e\x7d\x8c\x9b\xaa\xb9"
15784 "\xc8\xd7\xe6\xf5\x04\x13\x22\x31"
15785 "\x40\x4f\x5e\x6d\x7c\x8b\x9a\xa9"
15786 "\xb8\xc7\xd6\xe5\xf4\x03\x12\x21"
15787 "\x30\x3f\x4e\x5d\x6c\x7b\x8a\x99"
15788 "\xa8\xb7\xc6\xd5\xe4\xf3\x02\x11"
15789 "\x20\x2f\x3e\x4d\x5c\x6b\x7a\x89"
15790 "\x98\xa7\xb6\xc5\xd4\xe3\xf2\x01"
15791 "\x10\x1f\x2e\x3d\x4c\x5b\x6a\x79"
15792 "\x88\x97\xa6\xb5\xc4\xd3\xe2\xf1"
15793 "\x00\x11\x22\x33\x44\x55\x66\x77"
15794 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff"
15795 "\x10\x21\x32\x43\x54\x65\x76\x87"
15796 "\x98\xa9\xba\xcb\xdc\xed\xfe\x0f"
15797 "\x20\x31\x42\x53\x64\x75\x86\x97"
15798 "\xa8\xb9\xca\xdb\xec\xfd\x0e\x1f"
15799 "\x30\x41\x52\x63\x74\x85\x96\xa7"
15800 "\xb8\xc9\xda\xeb\xfc\x0d\x1e\x2f"
15801 "\x40\x51\x62\x73\x84\x95\xa6\xb7"
15802 "\xc8\xd9\xea\xfb\x0c\x1d\x2e\x3f"
15803 "\x50\x61\x72\x83\x94\xa5\xb6\xc7"
15804 "\xd8\xe9\xfa\x0b\x1c\x2d\x3e\x4f"
15805 "\x60\x71\x82\x93\xa4\xb5\xc6\xd7"
15806 "\xe8\xf9\x0a\x1b\x2c\x3d\x4e\x5f"
15807 "\x70\x81\x92\xa3\xb4\xc5\xd6\xe7"
15808 "\xf8\x09\x1a\x2b\x3c\x4d\x5e\x6f"
15809 "\x80\x91\xa2\xb3\xc4\xd5\xe6\xf7"
15810 "\x08\x19\x2a\x3b\x4c\x5d\x6e\x7f"
15811 "\x90\xa1\xb2\xc3\xd4\xe5\xf6\x07"
15812 "\x18\x29\x3a\x4b\x5c\x6d\x7e\x8f"
15813 "\xa0\xb1\xc2\xd3\xe4\xf5\x06\x17"
15814 "\x28\x39\x4a\x5b\x6c\x7d\x8e\x9f"
15815 "\xb0\xc1\xd2\xe3\xf4\x05\x16\x27"
15816 "\x38\x49\x5a\x6b\x7c\x8d\x9e\xaf"
15817 "\xc0\xd1\xe2\xf3\x04\x15\x26\x37"
15818 "\x48\x59\x6a\x7b\x8c\x9d\xae\xbf"
15819 "\xd0\xe1\xf2\x03\x14\x25\x36\x47"
15820 "\x58\x69\x7a\x8b\x9c\xad\xbe\xcf"
15821 "\xe0\xf1\x02\x13\x24\x35\x46\x57"
15822 "\x68\x79\x8a\x9b\xac\xbd\xce\xdf"
15823 "\xf0\x01\x12\x23\x34\x45\x56\x67"
15824 "\x78\x89\x9a\xab\xbc\xcd\xde\xef"
15825 "\x00\x13\x26\x39\x4c\x5f\x72\x85"
15826 "\x98\xab\xbe\xd1\xe4\xf7\x0a\x1d"
15827 "\x30\x43\x56\x69\x7c\x8f\xa2\xb5"
15828 "\xc8\xdb\xee\x01\x14\x27\x3a\x4d"
15829 "\x60\x73\x86\x99\xac\xbf\xd2\xe5"
15830 "\xf8\x0b\x1e\x31\x44\x57\x6a\x7d"
15831 "\x90\xa3\xb6\xc9\xdc\xef\x02\x15"
15832 "\x28\x3b\x4e\x61\x74\x87\x9a\xad"
15833 "\xc0\xd3\xe6\xf9\x0c\x1f\x32\x45"
15834 "\x58\x6b\x7e\x91\xa4\xb7\xca\xdd"
15835 "\xf0\x03\x16\x29\x3c\x4f\x62\x75"
15836 "\x88\x9b\xae\xc1\xd4\xe7\xfa\x0d"
15837 "\x20\x33\x46\x59\x6c\x7f\x92\xa5"
15838 "\xb8\xcb\xde\xf1\x04\x17\x2a\x3d"
15839 "\x50\x63\x76\x89\x9c\xaf\xc2\xd5"
15840 "\xe8\xfb\x0e\x21\x34\x47\x5a\x6d"
15841 "\x80\x93\xa6\xb9\xcc\xdf\xf2\x05"
15842 "\x18\x2b\x3e\x51\x64\x77\x8a\x9d"
15843 "\xb0\xc3\xd6\xe9\xfc\x0f\x22\x35"
15844 "\x48\x5b\x6e\x81\x94\xa7\xba\xcd"
15845 "\xe0\xf3\x06\x19\x2c\x3f\x52\x65"
15846 "\x78\x8b\x9e\xb1\xc4\xd7\xea\xfd"
15847 "\x10\x23\x36\x49\x5c\x6f\x82\x95"
15848 "\xa8\xbb\xce\xe1\xf4\x07\x1a\x2d"
15849 "\x40\x53\x66\x79\x8c\x9f\xb2\xc5"
15850 "\xd8\xeb\xfe\x11\x24\x37\x4a\x5d"
15851 "\x70\x83\x96\xa9\xbc\xcf\xe2\xf5"
15852 "\x08\x1b\x2e\x41\x54\x67\x7a\x8d"
15853 "\xa0\xb3\xc6\xd9\xec\xff\x12\x25"
15854 "\x38\x4b\x5e\x71\x84\x97\xaa\xbd"
15855 "\xd0\xe3\xf6\x09\x1c\x2f\x42\x55"
15856 "\x68\x7b\x8e\xa1\xb4\xc7\xda\xed"
15857 "\x00\x15\x2a\x3f\x54\x69\x7e\x93"
15858 "\xa8\xbd\xd2\xe7\xfc\x11\x26\x3b"
15859 "\x50\x65\x7a\x8f\xa4\xb9\xce\xe3"
15860 "\xf8\x0d\x22\x37\x4c\x61\x76\x8b"
15861 "\xa0\xb5\xca\xdf\xf4\x09\x1e\x33"
15862 "\x48\x5d\x72\x87\x9c\xb1\xc6\xdb"
15863 "\xf0\x05\x1a\x2f\x44\x59\x6e\x83"
15864 "\x98\xad\xc2\xd7\xec\x01\x16\x2b"
15865 "\x40\x55\x6a\x7f\x94\xa9\xbe\xd3"
15866 "\xe8\xfd\x12\x27\x3c\x51\x66\x7b"
15867 "\x90\xa5\xba\xcf\xe4\xf9\x0e\x23"
15868 "\x38\x4d\x62\x77\x8c\xa1\xb6\xcb"
15869 "\xe0\xf5\x0a\x1f\x34\x49\x5e\x73"
15870 "\x88\x9d\xb2\xc7\xdc\xf1\x06\x1b"
15871 "\x30\x45\x5a\x6f\x84\x99\xae\xc3"
15872 "\xd8\xed\x02\x17\x2c\x41\x56\x6b"
15873 "\x80\x95\xaa\xbf\xd4\xe9\xfe\x13"
15874 "\x28\x3d\x52\x67\x7c\x91\xa6\xbb"
15875 "\xd0\xe5\xfa\x0f\x24\x39\x4e\x63"
15876 "\x78\x8d\xa2\xb7\xcc\xe1\xf6\x0b"
15877 "\x20\x35\x4a\x5f\x74\x89\x9e\xb3"
15878 "\xc8\xdd\xf2\x07\x1c\x31\x46\x5b"
15879 "\x70\x85\x9a\xaf\xc4\xd9\xee\x03"
15880 "\x18\x2d\x42\x57\x6c\x81\x96\xab"
15881 "\xc0\xd5\xea\xff\x14\x29\x3e\x53"
15882 "\x68\x7d\x92\xa7\xbc\xd1\xe6\xfb"
15883 "\x10\x25\x3a\x4f\x64\x79\x8e\xa3"
15884 "\xb8\xcd\xe2\xf7\x0c\x21\x36\x4b"
15885 "\x60\x75\x8a\x9f\xb4\xc9\xde\xf3"
15886 "\x08\x1d\x32\x47\x5c\x71\x86\x9b"
15887 "\xb0\xc5\xda\xef\x04\x19\x2e\x43"
15888 "\x58\x6d\x82\x97\xac\xc1\xd6\xeb"
15889 "\x00\x17\x2e\x45\x5c\x73\x8a\xa1"
15890 "\xb8\xcf\xe6\xfd\x14\x2b\x42\x59"
15891 "\x70\x87\x9e\xb5\xcc\xe3\xfa\x11"
15892 "\x28\x3f\x56\x6d\x84\x9b\xb2\xc9"
15893 "\xe0\xf7\x0e\x25\x3c\x53\x6a\x81"
15894 "\x98\xaf\xc6\xdd\xf4\x0b\x22\x39"
15895 "\x50\x67\x7e\x95\xac\xc3\xda\xf1"
15896 "\x08\x1f\x36\x4d\x64\x7b\x92\xa9"
15897 "\xc0\xd7\xee\x05\x1c\x33\x4a\x61"
15898 "\x78\x8f\xa6\xbd\xd4\xeb\x02\x19"
15899 "\x30\x47\x5e\x75\x8c\xa3\xba\xd1"
15900 "\xe8\xff\x16\x2d\x44\x5b\x72\x89"
15901 "\xa0\xb7\xce\xe5\xfc\x13\x2a\x41"
15902 "\x58\x6f\x86\x9d\xb4\xcb\xe2\xf9"
15903 "\x10\x27\x3e\x55\x6c\x83\x9a\xb1"
15904 "\xc8\xdf\xf6\x0d\x24\x3b\x52\x69"
15905 "\x80\x97\xae\xc5\xdc\xf3\x0a\x21"
15906 "\x38\x4f\x66\x7d\x94\xab\xc2\xd9"
15907 "\xf0\x07\x1e\x35\x4c\x63\x7a\x91"
15908 "\xa8\xbf\xd6\xed\x04\x1b\x32\x49"
15909 "\x60\x77\x8e\xa5\xbc\xd3\xea\x01"
15910 "\x18\x2f\x46\x5d\x74\x8b\xa2\xb9"
15911 "\xd0\xe7\xfe\x15\x2c\x43\x5a\x71"
15912 "\x88\x9f\xb6\xcd\xe4\xfb\x12\x29"
15913 "\x40\x57\x6e\x85\x9c\xb3\xca\xe1"
15914 "\xf8\x0f\x26\x3d\x54\x6b\x82\x99"
15915 "\xb0\xc7\xde\xf5\x0c\x23\x3a\x51"
15916 "\x68\x7f\x96\xad\xc4\xdb\xf2\x09"
15917 "\x20\x37\x4e\x65\x7c\x93\xaa\xc1"
15918 "\xd8\xef\x06\x1d\x34\x4b\x62\x79"
15919 "\x90\xa7\xbe\xd5\xec\x03\x1a\x31"
15920 "\x48\x5f\x76\x8d\xa4\xbb\xd2\xe9"
15921 "\x00\x19\x32\x4b\x64\x7d\x96\xaf"
15922 "\xc8\xe1\xfa\x13\x2c\x45\x5e\x77"
15923 "\x90\xa9\xc2\xdb\xf4\x0d\x26\x3f"
15924 "\x58\x71\x8a\xa3\xbc\xd5\xee\x07"
15925 "\x20\x39\x52\x6b\x84\x9d\xb6\xcf"
15926 "\xe8\x01\x1a\x33\x4c\x65\x7e\x97"
15927 "\xb0\xc9\xe2\xfb\x14\x2d\x46\x5f"
15928 "\x78\x91\xaa\xc3\xdc\xf5\x0e\x27"
15929 "\x40\x59\x72\x8b\xa4\xbd\xd6\xef"
15930 "\x08\x21\x3a\x53\x6c\x85\x9e\xb7"
15931 "\xd0\xe9\x02\x1b\x34\x4d\x66\x7f"
15932 "\x98\xb1\xca\xe3\xfc\x15\x2e\x47"
15933 "\x60\x79\x92\xab\xc4\xdd\xf6\x0f"
15934 "\x28\x41\x5a\x73\x8c\xa5\xbe\xd7"
15935 "\xf0\x09\x22\x3b\x54\x6d\x86\x9f"
15936 "\xb8\xd1\xea\x03\x1c\x35\x4e\x67"
15937 "\x80\x99\xb2\xcb\xe4\xfd\x16\x2f"
15938 "\x48\x61\x7a\x93\xac\xc5\xde\xf7"
15939 "\x10\x29\x42\x5b\x74\x8d\xa6\xbf"
15940 "\xd8\xf1\x0a\x23\x3c\x55\x6e\x87"
15941 "\xa0\xb9\xd2\xeb\x04\x1d\x36\x4f"
15942 "\x68\x81\x9a\xb3\xcc\xe5\xfe\x17"
15943 "\x30\x49\x62\x7b\x94\xad\xc6\xdf"
15944 "\xf8\x11\x2a\x43\x5c\x75\x8e\xa7"
15945 "\xc0\xd9\xf2\x0b\x24\x3d\x56\x6f"
15946 "\x88\xa1\xba\xd3\xec\x05\x1e\x37"
15947 "\x50\x69\x82\x9b\xb4\xcd\xe6\xff"
15948 "\x18\x31\x4a\x63\x7c\x95\xae\xc7"
15949 "\xe0\xf9\x12\x2b\x44\x5d\x76\x8f"
15950 "\xa8\xc1\xda\xf3\x0c\x25\x3e\x57"
15951 "\x70\x89\xa2\xbb\xd4\xed\x06\x1f"
15952 "\x38\x51\x6a\x83\x9c\xb5\xce\xe7"
15953 "\x00\x1b\x36\x51\x6c\x87\xa2\xbd"
15954 "\xd8\xf3\x0e\x29\x44\x5f\x7a\x95"
15955 "\xb0\xcb\xe6\x01\x1c\x37\x52\x6d"
15956 "\x88\xa3\xbe\xd9\xf4\x0f\x2a\x45"
15957 "\x60\x7b\x96\xb1\xcc\xe7\x02\x1d"
15958 "\x38\x53\x6e\x89\xa4\xbf\xda\xf5"
15959 "\x10\x2b\x46\x61\x7c\x97\xb2\xcd"
15960 "\xe8\x03\x1e\x39\x54\x6f\x8a\xa5"
15961 "\xc0\xdb\xf6\x11\x2c\x47\x62\x7d"
15962 "\x98\xb3\xce\xe9\x04\x1f\x3a\x55"
15963 "\x70\x8b\xa6\xc1\xdc\xf7\x12\x2d"
15964 "\x48\x63\x7e\x99\xb4\xcf\xea\x05"
15965 "\x20\x3b\x56\x71\x8c\xa7\xc2\xdd"
15966 "\xf8\x13\x2e\x49\x64\x7f\x9a\xb5"
15967 "\xd0\xeb\x06\x21\x3c\x57\x72\x8d"
15968 "\xa8\xc3\xde\xf9\x14\x2f\x4a\x65"
15969 "\x80\x9b\xb6\xd1\xec\x07\x22\x3d"
15970 "\x58\x73\x8e\xa9\xc4\xdf\xfa\x15"
15971 "\x30\x4b\x66\x81\x9c\xb7\xd2\xed"
15972 "\x08\x23\x3e\x59\x74\x8f\xaa\xc5"
15973 "\xe0\xfb\x16\x31\x4c\x67\x82\x9d"
15974 "\xb8\xd3\xee\x09\x24\x3f\x5a\x75"
15975 "\x90\xab\xc6\xe1\xfc\x17\x32\x4d"
15976 "\x68\x83\x9e\xb9\xd4\xef\x0a\x25"
15977 "\x40\x5b\x76\x91\xac\xc7\xe2\xfd"
15978 "\x18\x33\x4e\x69\x84\x9f\xba\xd5"
15979 "\xf0\x0b\x26\x41\x5c\x77\x92\xad"
15980 "\xc8\xe3\xfe\x19\x34\x4f\x6a\x85"
15981 "\xa0\xbb\xd6\xf1\x0c\x27\x42\x5d"
15982 "\x78\x93\xae\xc9\xe4\xff\x1a\x35"
15983 "\x50\x6b\x86\xa1\xbc\xd7\xf2\x0d"
15984 "\x28\x43\x5e\x79\x94\xaf\xca\xe5"
15985 "\x00\x1d\x3a\x57\x74\x91\xae\xcb"
15986 "\xe8\x05\x22\x3f\x5c\x79\x96\xb3"
15987 "\xd0\xed\x0a\x27\x44\x61\x7e\x9b"
15988 "\xb8\xd5\xf2\x0f\x2c\x49\x66\x83"
15989 "\xa0\xbd\xda\xf7\x14\x31\x4e\x6b"
15990 "\x88\xa5\xc2\xdf\xfc\x19\x36\x53"
15991 "\x70\x8d\xaa\xc7\xe4\x01\x1e\x3b"
15992 "\x58\x75\x92\xaf\xcc\xe9\x06\x23"
15993 "\x40\x5d\x7a\x97\xb4\xd1\xee\x0b"
15994 "\x28\x45\x62\x7f\x9c\xb9\xd6\xf3"
15995 "\x10\x2d\x4a\x67\x84\xa1\xbe\xdb"
15996 "\xf8\x15\x32\x4f\x6c\x89\xa6\xc3"
15997 "\xe0\xfd\x1a\x37\x54\x71\x8e\xab"
15998 "\xc8\xe5\x02\x1f\x3c\x59\x76\x93"
15999 "\xb0\xcd\xea\x07\x24\x41\x5e\x7b"
16000 "\x98\xb5\xd2\xef\x0c\x29\x46\x63"
16001 "\x80\x9d\xba\xd7\xf4\x11\x2e\x4b"
16002 "\x68\x85\xa2\xbf\xdc\xf9\x16\x33"
16003 "\x50\x6d\x8a\xa7\xc4\xe1\xfe\x1b"
16004 "\x38\x55\x72\x8f\xac\xc9\xe6\x03"
16005 "\x20\x3d\x5a\x77\x94\xb1\xce\xeb"
16006 "\x08\x25\x42\x5f\x7c\x99\xb6\xd3"
16007 "\xf0\x0d\x2a\x47\x64\x81\x9e\xbb"
16008 "\xd8\xf5\x12\x2f\x4c\x69\x86\xa3"
16009 "\xc0\xdd\xfa\x17\x34\x51\x6e\x8b"
16010 "\xa8\xc5\xe2\xff\x1c\x39\x56\x73"
16011 "\x90\xad\xca\xe7\x04\x21\x3e\x5b"
16012 "\x78\x95\xb2\xcf\xec\x09\x26\x43"
16013 "\x60\x7d\x9a\xb7\xd4\xf1\x0e\x2b"
16014 "\x48\x65\x82\x9f\xbc\xd9\xf6\x13"
16015 "\x30\x4d\x6a\x87\xa4\xc1\xde\xfb"
16016 "\x18\x35\x52\x6f\x8c\xa9\xc6\xe3"
16017 "\x00\x1f\x3e\x5d\x7c\x9b\xba\xd9"
16018 "\xf8\x17\x36\x55\x74\x93\xb2\xd1"
16019 "\xf0\x0f\x2e\x4d\x6c\x8b\xaa\xc9"
16020 "\xe8\x07\x26\x45\x64\x83\xa2\xc1"
16021 "\xe0\xff\x1e\x3d\x5c\x7b\x9a\xb9"
16022 "\xd8\xf7\x16\x35\x54\x73\x92\xb1"
16023 "\xd0\xef\x0e\x2d\x4c\x6b\x8a\xa9"
16024 "\xc8\xe7\x06\x25\x44\x63\x82\xa1"
16025 "\xc0\xdf\xfe\x1d\x3c\x5b\x7a\x99"
16026 "\xb8\xd7\xf6\x15\x34\x53\x72\x91"
16027 "\xb0\xcf\xee\x0d\x2c\x4b\x6a\x89"
16028 "\xa8\xc7\xe6\x05\x24\x43\x62\x81"
16029 "\xa0\xbf\xde\xfd\x1c\x3b\x5a\x79"
16030 "\x98\xb7\xd6\xf5\x14\x33\x52\x71"
16031 "\x90\xaf\xce\xed\x0c\x2b\x4a\x69"
16032 "\x88\xa7\xc6\xe5\x04\x23\x42\x61"
16033 "\x80\x9f\xbe\xdd\xfc\x1b\x3a\x59"
16034 "\x78\x97\xb6\xd5\xf4\x13\x32\x51"
16035 "\x70\x8f\xae\xcd\xec\x0b\x2a\x49"
16036 "\x68\x87\xa6\xc5\xe4\x03\x22\x41"
16037 "\x60\x7f\x9e\xbd\xdc\xfb\x1a\x39"
16038 "\x58\x77\x96\xb5\xd4\xf3\x12\x31"
16039 "\x50\x6f\x8e\xad\xcc\xeb\x0a\x29"
16040 "\x48\x67\x86\xa5\xc4\xe3\x02\x21"
16041 "\x40\x5f\x7e\x9d\xbc\xdb\xfa\x19"
16042 "\x38\x57\x76\x95\xb4\xd3\xf2\x11"
16043 "\x30\x4f\x6e\x8d\xac\xcb\xea\x09"
16044 "\x28\x47\x66\x85\xa4\xc3\xe2\x01"
16045 "\x20\x3f\x5e\x7d\x9c\xbb\xda\xf9"
16046 "\x18\x37\x56\x75\x94\xb3\xd2\xf1"
16047 "\x10\x2f\x4e\x6d\x8c\xab\xca\xe9"
16048 "\x08\x27\x46\x65\x84\xa3\xc2\xe1"
16049 "\x00\x21\x42\x63",
16050 .ctext =
16051 "\xf0\x5c\x74\xad\x4e\xbc\x99\xe2"
16052 "\xae\xff\x91\x3a\x44\xcf\x38\x32"
16053 "\x1e\xad\xa7\xcd\xa1\x39\x95\xaa"
16054 "\x10\xb1\xb3\x2e\x04\x31\x8f\x86"
16055 "\xf2\x62\x74\x70\x0c\xa4\x46\x08"
16056 "\xa8\xb7\x99\xa8\xe9\xd2\x73\x79"
16057 "\x7e\x6e\xd4\x8f\x1e\xc7\x8e\x31"
16058 "\x0b\xfa\x4b\xce\xfd\xf3\x57\x71"
16059 "\xe9\x46\x03\xa5\x3d\x34\x00\xe2"
16060 "\x18\xff\x75\x6d\x06\x2d\x00\xab"
16061 "\xb9\x3e\x6c\x59\xc5\x84\x06\xb5"
16062 "\x8b\xd0\x89\x9c\x4a\x79\x16\xc6"
16063 "\x3d\x74\x54\xfa\x44\xcd\x23\x26"
16064 "\x5c\xcf\x7e\x28\x92\x32\xbf\xdf"
16065 "\xa7\x20\x3c\x74\x58\x2a\x9a\xde"
16066 "\x61\x00\x1c\x4f\xff\x59\xc4\x22"
16067 "\xac\x3c\xd0\xe8\x6c\xf9\x97\x1b"
16068 "\x58\x9b\xad\x71\xe8\xa9\xb5\x0d"
16069 "\xee\x2f\x04\x1f\x7f\xbc\x99\xee"
16070 "\x84\xff\x42\x60\xdc\x3a\x18\xa5"
16071 "\x81\xf9\xef\xdc\x7a\x0f\x65\x41"
16072 "\x2f\xa3\xd3\xf9\xc2\xcb\xc0\x4d"
16073 "\x8f\xd3\x76\x96\xad\x49\x6d\x38"
16074 "\x3d\x39\x0b\x6c\x80\xb7\x54\x69"
16075 "\xf0\x2c\x90\x02\x29\x0d\x1c\x12"
16076 "\xad\x55\xc3\x8b\x68\xd9\xcc\xb3"
16077 "\xb2\x64\x33\x90\x5e\xca\x4b\xe2"
16078 "\xfb\x75\xdc\x63\xf7\x9f\x82\x74"
16079 "\xf0\xc9\xaa\x7f\xe9\x2a\x9b\x33"
16080 "\xbc\x88\x00\x7f\xca\xb2\x1f\x14"
16081 "\xdb\xc5\x8e\x7b\x11\x3c\x3e\x08"
16082 "\xf3\x83\xe8\xe0\x94\x86\x2e\x92"
16083 "\x78\x6b\x01\xc9\xc7\x83\xba\x21"
16084 "\x6a\x25\x15\x33\x4e\x45\x08\xec"
16085 "\x35\xdb\xe0\x6e\x31\x51\x79\xa9"
16086 "\x42\x44\x65\xc1\xa0\xf1\xf9\x2a"
16087 "\x70\xd5\xb6\xc6\xc1\x8c\x39\xfc"
16088 "\x25\xa6\x55\xd9\xdd\x2d\x4c\xec"
16089 "\x49\xc6\xeb\x0e\xa8\x25\x2a\x16"
16090 "\x1b\x66\x84\xda\xe2\x92\xe5\xc0"
16091 "\xc8\x53\x07\xaf\x80\x84\xec\xfd"
16092 "\xcd\xd1\x6e\xcd\x6f\x6a\xf5\x36"
16093 "\xc5\x15\xe5\x25\x7d\x77\xd1\x1a"
16094 "\x93\x36\xa9\xcf\x7c\xa4\x54\x4a"
16095 "\x06\x51\x48\x4e\xf6\x59\x87\xd2"
16096 "\x04\x02\xef\xd3\x44\xde\x76\x31"
16097 "\xb3\x34\x17\x1b\x9d\x66\x11\x9f"
16098 "\x1e\xcc\x17\xe9\xc7\x3c\x1b\xe7"
16099 "\xcb\x50\x08\xfc\xdc\x2b\x24\xdb"
16100 "\x65\x83\xd0\x3b\xe3\x30\xea\x94"
16101 "\x6c\xe7\xe8\x35\x32\xc7\xdb\x64"
16102 "\xb4\x01\xab\x36\x2c\x77\x13\xaf"
16103 "\xf8\x2b\x88\x3f\x54\x39\xc4\x44"
16104 "\xfe\xef\x6f\x68\x34\xbe\x0f\x05"
16105 "\x16\x6d\xf6\x0a\x30\xe7\xe3\xed"
16106 "\xc4\xde\x3c\x1b\x13\xd8\xdb\xfe"
16107 "\x41\x62\xe5\x28\xd4\x8d\xa3\xc7"
16108 "\x93\x97\xc6\x48\x45\x1d\x9f\x83"
16109 "\xdf\x4b\x40\x3e\x42\x25\x87\x80"
16110 "\x4c\x7d\xa8\xd4\x98\x23\x95\x75"
16111 "\x41\x8c\xda\x41\x9b\xd4\xa7\x06"
16112 "\xb5\xf1\x71\x09\x53\xbe\xca\xbf"
16113 "\x32\x03\xed\xf0\x50\x1c\x56\x39"
16114 "\x5b\xa4\x75\x18\xf7\x9b\x58\xef"
16115 "\x53\xfc\x2a\x38\x23\x15\x75\xcd"
16116 "\x45\xe5\x5a\x82\x55\xba\x21\xfa"
16117 "\xd4\xbd\xc6\x94\x7c\xc5\x80\x12"
16118 "\xf7\x4b\x32\xc4\x9a\x82\xd8\x28"
16119 "\x8f\xd9\xc2\x0f\x60\x03\xbe\x5e"
16120 "\x21\xd6\x5f\x58\xbf\x5c\xb1\x32"
16121 "\x82\x8d\xa9\xe5\xf2\x66\x1a\xc0"
16122 "\xa0\xbc\x58\x2f\x71\xf5\x2f\xed"
16123 "\xd1\x26\xb9\xd8\x49\x5a\x07\x19"
16124 "\x01\x7c\x59\xb0\xf8\xa4\xb7\xd3"
16125 "\x7b\x1a\x8c\x38\xf4\x50\xa4\x59"
16126 "\xb0\xcc\x41\x0b\x88\x7f\xe5\x31"
16127 "\xb3\x42\xba\xa2\x7e\xd4\x32\x71"
16128 "\x45\x87\x48\xa9\xc2\xf2\x89\xb3"
16129 "\xe4\xa7\x7e\x52\x15\x61\xfa\xfe"
16130 "\xc9\xdd\x81\xeb\x13\xab\xab\xc3"
16131 "\x98\x59\xd8\x16\x3d\x14\x7a\x1c"
16132 "\x3c\x41\x9a\x16\x16\x9b\xd2\xd2"
16133 "\x69\x3a\x29\x23\xac\x86\x32\xa5"
16134 "\x48\x9c\x9e\xf3\x47\x77\x81\x70"
16135 "\x24\xe8\x85\xd2\xf5\xb5\xfa\xff"
16136 "\x59\x6a\xd3\x50\x59\x43\x59\xde"
16137 "\xd9\xf1\x55\xa5\x0c\xc3\x1a\x1a"
16138 "\x18\x34\x0d\x1a\x63\x33\xed\x10"
16139 "\xe0\x1d\x2a\x18\xd2\xc0\x54\xa8"
16140 "\xca\xb5\x9a\xd3\xdd\xca\x45\x84"
16141 "\x50\xe7\x0f\xfe\xa4\x99\x5a\xbe"
16142 "\x43\x2d\x9a\xcb\x92\x3f\x5a\x1d"
16143 "\x85\xd8\xc9\xdf\x68\xc9\x12\x80"
16144 "\x56\x0c\xdc\x00\xdc\x3a\x7d\x9d"
16145 "\xa3\xa2\xe8\x4d\xbf\xf9\x70\xa0"
16146 "\xa4\x13\x4f\x6b\xaf\x0a\x89\x7f"
16147 "\xda\xf0\xbf\x9b\xc8\x1d\xe5\xf8"
16148 "\x2e\x8b\x07\xb5\x73\x1b\xcc\xa2"
16149 "\xa6\xad\x30\xbc\x78\x3c\x5b\x10"
16150 "\xfa\x5e\x62\x2d\x9e\x64\xb3\x33"
16151 "\xce\xf9\x1f\x86\xe7\x8b\xa2\xb8"
16152 "\xe8\x99\x57\x8c\x11\xed\x66\xd9"
16153 "\x3c\x72\xb9\xc3\xe6\x4e\x17\x3a"
16154 "\x6a\xcb\x42\x24\x06\xed\x3e\x4e"
16155 "\xa3\xe8\x6a\x94\xda\x0d\x4e\xd5"
16156 "\x14\x19\xcf\xb6\x26\xd8\x2e\xcc"
16157 "\x64\x76\x38\x49\x4d\xfe\x30\x6d"
16158 "\xe4\xc8\x8c\x7b\xc4\xe0\x35\xba"
16159 "\x22\x6e\x76\xe1\x1a\xf2\x53\xc3"
16160 "\x28\xa2\x82\x1f\x61\x69\xad\xc1"
16161 "\x7b\x28\x4b\x1e\x6c\x85\x95\x9b"
16162 "\x51\xb5\x17\x7f\x12\x69\x8c\x24"
16163 "\xd5\xc7\x5a\x5a\x11\x54\xff\x5a"
16164 "\xf7\x16\xc3\x91\xa6\xf0\xdc\x0a"
16165 "\xb6\xa7\x4a\x0d\x7a\x58\xfe\xa5"
16166 "\xf5\xcb\x8f\x7b\x0e\xea\x57\xe7"
16167 "\xbd\x79\xd6\x1c\x88\x23\x6c\xf2"
16168 "\x4d\x29\x77\x53\x35\x6a\x00\x8d"
16169 "\xcd\xa3\x58\xbe\x77\x99\x18\xf8"
16170 "\xe6\xe1\x8f\xe9\x37\x8f\xe3\xe2"
16171 "\x5a\x8a\x93\x25\xaf\xf3\x78\x80"
16172 "\xbe\xa6\x1b\xc6\xac\x8b\x1c\x91"
16173 "\x58\xe1\x9f\x89\x35\x9d\x1d\x21"
16174 "\x29\x9f\xf4\x99\x02\x27\x0f\xa8"
16175 "\x4f\x79\x94\x2b\x33\x2c\xda\xa2"
16176 "\x26\x39\x83\x94\xef\x27\xd8\x53"
16177 "\x8f\x66\x0d\xe4\x41\x7d\x34\xcd"
16178 "\x43\x7c\x95\x0a\x53\xef\x66\xda"
16179 "\x7e\x9b\xf3\x93\xaf\xd0\x73\x71"
16180 "\xba\x40\x9b\x74\xf8\xd7\xd7\x41"
16181 "\x6d\xaf\x72\x9c\x8d\x21\x87\x3c"
16182 "\xfd\x0a\x90\xa9\x47\x96\x9e\xd3"
16183 "\x88\xee\x73\xcf\x66\x2f\x52\x56"
16184 "\x6d\xa9\x80\x4c\xe2\x6f\x62\x88"
16185 "\x3f\x0e\x54\x17\x48\x80\x5d\xd3"
16186 "\xc3\xda\x25\x3d\xa1\xc8\xcb\x9f"
16187 "\x9b\x70\xb3\xa1\xeb\x04\x52\xa1"
16188 "\xf2\x22\x0f\xfc\xc8\x18\xfa\xf9"
16189 "\x85\x9c\xf1\xac\xeb\x0c\x02\x46"
16190 "\x75\xd2\xf5\x2c\xe3\xd2\x59\x94"
16191 "\x12\xf3\x3c\xfc\xd7\x92\xfa\x36"
16192 "\xba\x61\x34\x38\x7c\xda\x48\x3e"
16193 "\x08\xc9\x39\x23\x5e\x02\x2c\x1a"
16194 "\x18\x7e\xb4\xd9\xfd\x9e\x40\x02"
16195 "\xb1\x33\x37\x32\xe7\xde\xd6\xd0"
16196 "\x7c\x58\x65\x4b\xf8\x34\x27\x9c"
16197 "\x44\xb4\xbd\xe9\xe9\x4c\x78\x7d"
16198 "\x4b\x9f\xce\xb1\xcd\x47\xa5\x37"
16199 "\xe5\x6d\xbd\xb9\x43\x94\x0a\xd4"
16200 "\xd6\xf9\x04\x5f\xb5\x66\x6c\x1a"
16201 "\x35\x12\xe3\x36\x28\x27\x36\x58"
16202 "\x01\x2b\x79\xe4\xba\x6d\x10\x7d"
16203 "\x65\xdf\x84\x95\xf4\xd5\xb6\x8f"
16204 "\x2b\x9f\x96\x00\x86\x60\xf0\x21"
16205 "\x76\xa8\x6a\x8c\x28\x1c\xb3\x6b"
16206 "\x97\xd7\xb6\x53\x2a\xcc\xab\x40"
16207 "\x9d\x62\x79\x58\x52\xe6\x65\xb7"
16208 "\xab\x55\x67\x9c\x89\x7c\x03\xb0"
16209 "\x73\x59\xc5\x81\xf5\x18\x17\x5c"
16210 "\x89\xf3\x78\x35\x44\x62\x78\x72"
16211 "\xd0\x96\xeb\x31\xe7\x87\x77\x14"
16212 "\x99\x51\xf2\x59\x26\x9e\xb5\xa6"
16213 "\x45\xfe\x6e\xbd\x07\x4c\x94\x5a"
16214 "\xa5\x7d\xfc\xf1\x2b\x77\xe2\xfe"
16215 "\x17\xd4\x84\xa0\xac\xb5\xc7\xda"
16216 "\xa9\x1a\xb6\xf3\x74\x11\xb4\x9d"
16217 "\xfb\x79\x2e\x04\x2d\x50\x28\x83"
16218 "\xbf\xc6\x52\xd3\x34\xd6\xe8\x7a"
16219 "\xb6\xea\xe7\xa8\x6c\x15\x1e\x2c"
16220 "\x57\xbc\x48\x4e\x5f\x5c\xb6\x92"
16221 "\xd2\x49\x77\x81\x6d\x90\x70\xae"
16222 "\x98\xa1\x03\x0d\x6b\xb9\x77\x14"
16223 "\xf1\x4e\x23\xd3\xf8\x68\xbd\xc2"
16224 "\xfe\x04\xb7\x5c\xc5\x17\x60\x8f"
16225 "\x65\x54\xa4\x7a\x42\xdc\x18\x0d"
16226 "\xb5\xcf\x0f\xd3\xc7\x91\x66\x1b"
16227 "\x45\x42\x27\x75\x50\xe5\xee\xb8"
16228 "\x7f\x33\x2c\xba\x4a\x92\x4d\x2c"
16229 "\x3c\xe3\x0d\x80\x01\xba\x0d\x29"
16230 "\xd8\x3c\xe9\x13\x16\x57\xe6\xea"
16231 "\x94\x52\xe7\x00\x4d\x30\xb0\x0f"
16232 "\x35\xb8\xb8\xa7\xb1\xb5\x3b\x44"
16233 "\xe1\x2f\xfd\x88\xed\x43\xe7\x52"
16234 "\x10\x93\xb3\x8a\x30\x6b\x0a\xf7"
16235 "\x23\xc6\x50\x9d\x4a\xb0\xde\xc3"
16236 "\xdc\x9b\x2f\x01\x56\x36\x09\xc5"
16237 "\x2f\x6b\xfe\xf1\xd8\x27\x45\x03"
16238 "\x30\x5e\x5c\x5b\xb4\x62\x0e\x1a"
16239 "\xa9\x21\x2b\x92\x94\x87\x62\x57"
16240 "\x4c\x10\x74\x1a\xf1\x0a\xc5\x84"
16241 "\x3b\x9e\x72\x02\xd7\xcc\x09\x56"
16242 "\xbd\x54\xc1\xf0\xc3\xe3\xb3\xf8"
16243 "\xd2\x0d\x61\xcb\xef\xce\x0d\x05"
16244 "\xb0\x98\xd9\x8e\x4f\xf9\xbc\x93"
16245 "\xa6\xea\xc8\xcf\x10\x53\x4b\xf1"
16246 "\xec\xfc\x89\xf9\x64\xb0\x22\xbf"
16247 "\x9e\x55\x46\x9f\x7c\x50\x8e\x84"
16248 "\x54\x20\x98\xd7\x6c\x40\x1e\xdb"
16249 "\x69\x34\x78\x61\x24\x21\x9c\x8a"
16250 "\xb3\x62\x31\x8b\x6e\xf5\x2a\x35"
16251 "\x86\x13\xb1\x6c\x64\x2e\x41\xa5"
16252 "\x05\xf2\x42\xba\xd2\x3a\x0d\x8e"
16253 "\x8a\x59\x94\x3c\xcf\x36\x27\x82"
16254 "\xc2\x45\xee\x58\xcd\x88\xb4\xec"
16255 "\xde\xb2\x96\x0a\xaf\x38\x6f\x88"
16256 "\xd7\xd8\xe1\xdf\xb9\x96\xa9\x0a"
16257 "\xb1\x95\x28\x86\x20\xe9\x17\x49"
16258 "\xa2\x29\x38\xaa\xa5\xe9\x6e\xf1"
16259 "\x19\x27\xc0\xd5\x2a\x22\xc3\x0b"
16260 "\xdb\x7c\x73\x10\xb9\xba\x89\x76"
16261 "\x54\xae\x7d\x71\xb3\x93\xf6\x32"
16262 "\xe6\x47\x43\x55\xac\xa0\x0d\xc2"
16263 "\x93\x27\x4a\x8e\x0e\x74\x15\xc7"
16264 "\x0b\x85\xd9\x0c\xa9\x30\x7a\x3e"
16265 "\xea\x8f\x85\x6d\x3a\x12\x4f\x72"
16266 "\x69\x58\x7a\x80\xbb\xb5\x97\xf3"
16267 "\xcf\x70\xd2\x5d\xdd\x4d\x21\x79"
16268 "\x54\x4d\xe4\x05\xe8\xbd\xc2\x62"
16269 "\xb1\x3b\x77\x1c\xd6\x5c\xf3\xa0"
16270 "\x79\x00\xa8\x6c\x29\xd9\x18\x24"
16271 "\x36\xa2\x46\xc0\x96\x65\x7f\xbd"
16272 "\x2a\xed\x36\x16\x0c\xaa\x9f\xf4"
16273 "\xc5\xb4\xe2\x12\xed\x69\xed\x4f"
16274 "\x26\x2c\x39\x52\x89\x98\xe7\x2c"
16275 "\x99\xa4\x9e\xa3\x9b\x99\x46\x7a"
16276 "\x3a\xdc\xa8\x59\xa3\xdb\xc3\x3b"
16277 "\x95\x0d\x3b\x09\x6e\xee\x83\x5d"
16278 "\x32\x4d\xed\xab\xfa\x98\x14\x4e"
16279 "\xc3\x15\x45\x53\x61\xc4\x93\xbd"
16280 "\x90\xf4\x99\x95\x4c\xe6\x76\x92"
16281 "\x29\x90\x46\x30\x92\x69\x7d\x13"
16282 "\xf2\xa5\xcd\x69\x49\x44\xb2\x0f"
16283 "\x63\x40\x36\x5f\x09\xe2\x78\xf8"
16284 "\x91\xe3\xe2\xfa\x10\xf7\xc8\x24"
16285 "\xa8\x89\x32\x5c\x37\x25\x1d\xb2"
16286 "\xea\x17\x8a\x0a\xa9\x64\xc3\x7c"
16287 "\x3c\x7c\xbd\xc6\x79\x34\xe7\xe2"
16288 "\x85\x8e\xbf\xf8\xde\x92\xa0\xae"
16289 "\x20\xc4\xf6\xbb\x1f\x38\x19\x0e"
16290 "\xe8\x79\x9c\xa1\x23\xe9\x54\x7e"
16291 "\x37\x2f\xe2\x94\x32\xaf\xa0\x23"
16292 "\x49\xe4\xc0\xb3\xac\x00\x8f\x36"
16293 "\x05\xc4\xa6\x96\xec\x05\x98\x4f"
16294 "\x96\x67\x57\x1f\x20\x86\x1b\x2d"
16295 "\x69\xe4\x29\x93\x66\x5f\xaf\x6b"
16296 "\x88\x26\x2c\x67\x02\x4b\x52\xd0"
16297 "\x83\x7a\x43\x1f\xc0\x71\x15\x25"
16298 "\x77\x65\x08\x60\x11\x76\x4c\x8d"
16299 "\xed\xa9\x27\xc6\xb1\x2a\x2c\x6a"
16300 "\x4a\x97\xf5\xc6\xb7\x70\x42\xd3"
16301 "\x03\xd1\x24\x95\xec\x6d\xab\x38"
16302 "\x72\xce\xe2\x8b\x33\xd7\x51\x09"
16303 "\xdc\x45\xe0\x09\x96\x32\xf3\xc4"
16304 "\x84\xdc\x73\x73\x2d\x1b\x11\x98"
16305 "\xc5\x0e\x69\x28\x94\xc7\xb5\x4d"
16306 "\xc8\x8a\xd0\xaa\x13\x2e\x18\x74"
16307 "\xdd\xd1\x1e\xf3\x90\xe8\xfc\x9a"
16308 "\x72\x4a\x0e\xd1\xe4\xfb\x0d\x96"
16309 "\xd1\x0c\x79\x85\x1b\x1c\xfe\xe1"
16310 "\x62\x8f\x7a\x73\x32\xab\xc8\x18"
16311 "\x69\xe3\x34\x30\xdf\x13\xa6\xe5"
16312 "\xe8\x0e\x67\x7f\x81\x11\xb4\x60"
16313 "\xc7\xbd\x79\x65\x50\xdc\xc4\x5b"
16314 "\xde\x39\xa4\x01\x72\x63\xf3\xd1"
16315 "\x64\x4e\xdf\xfc\x27\x92\x37\x0d"
16316 "\x57\xcd\x11\x4f\x11\x04\x8e\x1d"
16317 "\x16\xf7\xcd\x92\x9a\x99\x30\x14"
16318 "\xf1\x7c\x67\x1b\x1f\x41\x0b\xe8"
16319 "\x32\xe8\xb8\xc1\x4f\x54\x86\x4f"
16320 "\xe5\x79\x81\x73\xcd\x43\x59\x68"
16321 "\x73\x02\x3b\x78\x21\x72\x43\x00"
16322 "\x49\x17\xf7\x00\xaf\x68\x24\x53"
16323 "\x05\x0a\xc3\x33\xe0\x33\x3f\x69"
16324 "\xd2\x84\x2f\x0b\xed\xde\x04\xf4"
16325 "\x11\x94\x13\x69\x51\x09\x28\xde"
16326 "\x57\x5c\xef\xdc\x9a\x49\x1c\x17"
16327 "\x97\xf3\x96\xc1\x7f\x5d\x2e\x7d"
16328 "\x55\xb8\xb3\x02\x09\xb3\x1f\xe7"
16329 "\xc9\x8d\xa3\x36\x34\x8a\x77\x13"
16330 "\x30\x63\x4c\xa5\xcd\xc3\xe0\x7e"
16331 "\x05\xa1\x7b\x0c\xcb\x74\x47\x31"
16332 "\x62\x03\x43\xf1\x87\xb4\xb0\x85"
16333 "\x87\x8e\x4b\x25\xc7\xcf\xae\x4b"
16334 "\x36\x46\x3e\x62\xbc\x6f\xeb\x5f"
16335 "\x73\xac\xe6\x07\xee\xc1\xa1\xd6"
16336 "\xc4\xab\xc9\xd6\x89\x45\xe1\xf1"
16337 "\x04\x4e\x1a\x6f\xbb\x4f\x3a\xa3"
16338 "\xa0\xcb\xa3\x0a\xd8\x71\x35\x55"
16339 "\xe4\xbc\x2e\x04\x06\xe6\xff\x5b"
16340 "\x1c\xc0\x11\x7c\xc5\x17\xf3\x38"
16341 "\xcf\xe9\xba\x0f\x0e\xef\x02\xc2"
16342 "\x8d\xc6\xbc\x4b\x67\x20\x95\xd7"
16343 "\x2c\x45\x5b\x86\x44\x8c\x6f\x2e"
16344 "\x7e\x9f\x1c\x77\xba\x6b\x0e\xa3"
16345 "\x69\xdc\xab\x24\x57\x60\x47\xc1"
16346 "\xd1\xa5\x9d\x23\xe6\xb1\x37\xfe"
16347 "\x93\xd2\x4c\x46\xf9\x0c\xc6\xfb"
16348 "\xd6\x9d\x99\x69\xab\x7a\x07\x0c"
16349 "\x65\xe7\xc4\x08\x96\xe2\xa5\x01"
16350 "\x3f\x46\x07\x05\x7e\xe8\x9a\x90"
16351 "\x50\xdc\xe9\x7a\xea\xa1\x39\x6e"
16352 "\x66\xe4\x6f\xa5\x5f\xb2\xd9\x5b"
16353 "\xf5\xdb\x2a\x32\xf0\x11\x6f\x7c"
16354 "\x26\x10\x8f\x3d\x80\xe9\x58\xf7"
16355 "\xe0\xa8\x57\xf8\xdb\x0e\xce\x99"
16356 "\x63\x19\x3d\xd5\xec\x1b\x77\x69"
16357 "\x98\xf6\xe4\x5f\x67\x17\x4b\x09"
16358 "\x85\x62\x82\x70\x18\xe2\x9a\x78"
16359 "\xe2\x62\xbd\xb4\xf1\x42\xc6\xfb"
16360 "\x08\xd0\xbd\xeb\x4e\x09\xf2\xc8"
16361 "\x1e\xdc\x3d\x32\x21\x56\x9c\x4f"
16362 "\x35\xf3\x61\x06\x72\x84\xc4\x32"
16363 "\xf2\xf1\xfa\x0b\x2f\xc3\xdb\x02"
16364 "\x04\xc2\xde\x57\x64\x60\x8d\xcf"
16365 "\xcb\x86\x5d\x97\x3e\xb1\x9c\x01"
16366 "\xd6\x28\x8f\x99\xbc\x46\xeb\x05"
16367 "\xaf\x7e\xb8\x21\x2a\x56\x85\x1c"
16368 "\xb3\x71\xa0\xde\xca\x96\xf1\x78"
16369 "\x49\xa2\x99\x81\x80\x5c\x01\xf5"
16370 "\xa0\xa2\x56\x63\xe2\x70\x07\xa5"
16371 "\x95\xd6\x85\xeb\x36\x9e\xa9\x51"
16372 "\x66\x56\x5f\x1d\x02\x19\xe2\xf6"
16373 "\x4f\x73\x38\x09\x75\x64\x48\xe0"
16374 "\xf1\x7e\x0e\xe8\x9d\xf9\xed\x94"
16375 "\xfe\x16\x26\x62\x49\x74\xf4\xb0"
16376 "\xd4\xa9\x6c\xb0\xfd\x53\xe9\x81"
16377 "\xe0\x7a\xbf\xcf\xb5\xc4\x01\x81"
16378 "\x79\x99\x77\x01\x3b\xe9\xa2\xb6"
16379 "\xe6\x6a\x8a\x9e\x56\x1c\x8d\x1e"
16380 "\x8f\x06\x55\x2c\x6c\xdc\x92\x87"
16381 "\x64\x3b\x4b\x19\xa1\x13\x64\x1d"
16382 "\x4a\xe9\xc0\x00\xb8\x95\xef\x6b"
16383 "\x1a\x86\x6d\x37\x52\x02\xc2\xe0"
16384 "\xc8\xbb\x42\x0c\x02\x21\x4a\xc9"
16385 "\xef\xa0\x54\xe4\x5e\x16\x53\x81"
16386 "\x70\x62\x10\xaf\xde\xb8\xb5\xd3"
16387 "\xe8\x5e\x6c\xc3\x8a\x3e\x18\x07"
16388 "\xf2\x2f\x7d\xa7\xe1\x3d\x4e\xb4"
16389 "\x26\xa7\xa3\x93\x86\xb2\x04\x1e"
16390 "\x53\x5d\x86\xd6\xde\x65\xca\xe3"
16391 "\x4e\xc1\xcf\xef\xc8\x70\x1b\x83"
16392 "\x13\xdd\x18\x8b\x0d\x76\xd2\xf6"
16393 "\x37\x7a\x93\x7a\x50\x11\x9f\x96"
16394 "\x86\x25\xfd\xac\xdc\xbe\x18\x93"
16395 "\x19\x6b\xec\x58\x4f\xb9\x75\xa7"
16396 "\xdd\x3f\x2f\xec\xc8\x5a\x84\xab"
16397 "\xd5\xe4\x8a\x07\xf6\x4d\x23\xd6"
16398 "\x03\xfb\x03\x6a\xea\x66\xbf\xd4"
16399 "\xb1\x34\xfb\x78\xe9\x55\xdc\x7c"
16400 "\x3d\x9c\xe5\x9a\xac\xc3\x7a\x80"
16401 "\x24\x6d\xa0\xef\x25\x7c\xb7\xea"
16402 "\xce\x4d\x5f\x18\x60\xce\x87\x22"
16403 "\x66\x2f\xd5\xdd\xdd\x02\x21\x75"
16404 "\x82\xa0\x1f\x58\xc6\xd3\x62\xf7"
16405 "\x32\xd8\xaf\x1e\x07\x77\x51\x96"
16406 "\xd5\x6b\x1e\x7e\x80\x02\xe8\x67"
16407 "\xea\x17\x0b\x10\xd2\x3f\x28\x25"
16408 "\x4f\x05\x77\x02\x14\x69\xf0\x2c"
16409 "\xbe\x0c\xf1\x74\x30\xd1\xb9\x9b"
16410 "\xfc\x8c\xbb\x04\x16\xd9\xba\xc3"
16411 "\xbc\x91\x8a\xc4\x30\xa4\xb0\x12"
16412 "\x4c\x21\x87\xcb\xc9\x1d\x16\x96"
16413 "\x07\x6f\x23\x54\xb9\x6f\x79\xe5"
16414 "\x64\xc0\x64\xda\xb1\xae\xdd\x60"
16415 "\x6c\x1a\x9d\xd3\x04\x8e\x45\xb0"
16416 "\x92\x61\xd0\x48\x81\xed\x5e\x1d"
16417 "\xa0\xc9\xa4\x33\xc7\x13\x51\x5d"
16418 "\x7f\x83\x73\xb6\x70\x18\x65\x3e"
16419 "\x2f\x0e\x7a\x12\x39\x98\xab\xd8"
16420 "\x7e\x6f\xa3\xd1\xba\x56\xad\xbd"
16421 "\xf0\x03\x01\x1c\x85\x35\x9f\xeb"
16422 "\x19\x63\xa1\xaf\xfe\x2d\x35\x50"
16423 "\x39\xa0\x65\x7c\x95\x7e\x6b\xfe"
16424 "\xc1\xac\x07\x7c\x98\x4f\xbe\x57"
16425 "\xa7\x22\xec\xe2\x7e\x29\x09\x53"
16426 "\xe8\xbf\xb4\x7e\x3f\x8f\xfc\x14"
16427 "\xce\x54\xf9\x18\x58\xb5\xff\x44"
16428 "\x05\x9d\xce\x1b\xb6\x82\x23\xc8"
16429 "\x2e\xbc\x69\xbb\x4a\x29\x0f\x65"
16430 "\x94\xf0\x63\x06\x0e\xef\x8c\xbd"
16431 "\xff\xfd\xb0\x21\x6e\x57\x05\x75"
16432 "\xda\xd5\xc4\xeb\x8d\x32\xf7\x50"
16433 "\xd3\x6f\x22\xed\x5f\x8e\xa2\x5b"
16434 "\x80\x8c\xc8\x78\x40\x24\x4b\x89"
16435 "\x30\xce\x7a\x97\x0e\xc4\xaf\xef"
16436 "\x9b\xb4\xcd\x66\x74\x14\x04\x2b"
16437 "\xf7\xce\x0b\x1c\x6e\xc2\x78\x8c"
16438 "\xca\xc5\xd0\x1c\x95\x4a\x91\x2d"
16439 "\xa7\x20\xeb\x86\x52\xb7\x67\xd8"
16440 "\x0c\xd6\x04\x14\xde\x51\x74\x75"
16441 "\xe7\x11\xb4\x87\xa3\x3d\x2d\xad"
16442 "\x4f\xef\xa0\x0f\x70\x00\x6d\x13"
16443 "\x19\x1d\x41\x50\xe9\xd8\xf0\x32"
16444 "\x71\xbc\xd3\x11\xf2\xac\xbe\xaf"
16445 "\x75\x46\x65\x4e\x07\x34\x37\xa3"
16446 "\x89\xfe\x75\xd4\x70\x4c\xc6\x3f"
16447 "\x69\x24\x0e\x38\x67\x43\x8c\xde"
16448 "\x06\xb5\xb8\xe7\xc4\xf0\x41\x8f"
16449 "\xf0\xbd\x2f\x0b\xb9\x18\xf8\xde"
16450 "\x64\xb1\xdb\xee\x00\x50\x77\xe1"
16451 "\xc7\xff\xa6\xfa\xdd\x70\xf4\xe3"
16452 "\x93\xe9\x77\x35\x3d\x4b\x2f\x2b"
16453 "\x6d\x55\xf0\xfc\x88\x54\x4e\x89"
16454 "\xc1\x8a\x23\x31\x2d\x14\x2a\xb8"
16455 "\x1b\x15\xdd\x9e\x6e\x7b\xda\x05"
16456 "\x91\x7d\x62\x64\x96\x72\xde\xfc"
16457 "\xc1\xec\xf0\x23\x51\x6f\xdb\x5b"
16458 "\x1d\x08\x57\xce\x09\xb8\xf6\xcd"
16459 "\x8d\x95\xf2\x20\xbf\x0f\x20\x57"
16460 "\x98\x81\x84\x4f\x15\x5c\x76\xe7"
16461 "\x3e\x0a\x3a\x6c\xc4\x8a\xbe\x78"
16462 "\x74\x77\xc3\x09\x4b\x5d\x48\xe4"
16463 "\xc8\xcb\x0b\xea\x17\x28\xcf\xcf"
16464 "\x31\x32\x44\xa4\xe5\x0e\x1a\x98"
16465 "\x94\xc4\xf0\xff\xae\x3e\x44\xe8"
16466 "\xa5\xb3\xb5\x37\x2f\xe8\xaf\x6f"
16467 "\x28\xc1\x37\x5f\x31\xd2\xb9\x33"
16468 "\xb1\xb2\x52\x94\x75\x2c\x29\x59"
16469 "\x06\xc2\x25\xe8\x71\x65\x4e\xed"
16470 "\xc0\x9c\xb1\xbb\x25\xdc\x6c\xe7"
16471 "\x4b\xa5\x7a\x54\x7a\x60\xff\x7a"
16472 "\xe0\x50\x40\x96\x35\x63\xe4\x0b"
16473 "\x76\xbd\xa4\x65\x00\x1b\x57\x88"
16474 "\xae\xed\x39\x88\x42\x11\x3c\xed"
16475 "\x85\x67\x7d\xb9\x68\x82\xe9\x43"
16476 "\x3c\x47\x53\xfa\xe8\xf8\x9f\x1f"
16477 "\x9f\xef\x0f\xf7\x30\xd9\x30\x0e"
16478 "\xb9\x9f\x69\x18\x2f\x7e\xf8\xf8"
16479 "\xf8\x8c\x0f\xd4\x02\x4d\xea\xcd"
16480 "\x0a\x9c\x6f\x71\x6d\x5a\x4c\x60"
16481 "\xce\x20\x56\x32\xc6\xc5\x99\x1f"
16482 "\x09\xe6\x4e\x18\x1a\x15\x13\xa8"
16483 "\x7d\xb1\x6b\xc0\xb2\x6d\xf8\x26"
16484 "\x66\xf8\x3d\x18\x74\x70\x66\x7a"
16485 "\x34\x17\xde\xba\x47\xf1\x06\x18"
16486 "\xcb\xaf\xeb\x4a\x1e\x8f\xa7\x77"
16487 "\xe0\x3b\x78\x62\x66\xc9\x10\xea"
16488 "\x1f\xb7\x29\x0a\x45\xa1\x1d\x1e"
16489 "\x1d\xe2\x65\x61\x50\x9c\xd7\x05"
16490 "\xf2\x0b\x5b\x12\x61\x02\xc8\xe5"
16491 "\x63\x4f\x20\x0c\x07\x17\x33\x5e"
16492 "\x03\x9a\x53\x0f\x2e\x55\xfe\x50"
16493 "\x43\x7d\xd0\xb6\x7e\x5a\xda\xae"
16494 "\x58\xef\x15\xa9\x83\xd9\x46\xb1"
16495 "\x42\xaa\xf5\x02\x6c\xce\x92\x06"
16496 "\x1b\xdb\x66\x45\x91\x79\xc2\x2d"
16497 "\xe6\x53\xd3\x14\xfd\xbb\x44\x63"
16498 "\xc6\xd7\x3d\x7a\x0c\x75\x78\x9d"
16499 "\x5c\xa6\x39\xb3\xe5\x63\xca\x8b"
16500 "\xfe\xd3\xef\x60\x83\xf6\x8e\x70"
16501 "\xb6\x67\xc7\x77\xed\x23\xef\x4c"
16502 "\xf0\xed\x2d\x07\x59\x6f\xc1\x01"
16503 "\x34\x37\x08\xab\xd9\x1f\x09\xb1"
16504 "\xce\x5b\x17\xff\x74\xf8\x9c\xd5"
16505 "\x2c\x56\x39\x79\x0f\x69\x44\x75"
16506 "\x58\x27\x01\xc4\xbf\xa7\xa1\x1d"
16507 "\x90\x17\x77\x86\x5a\x3f\xd9\xd1"
16508 "\x0e\xa0\x10\xf8\xec\x1e\xa5\x7f"
16509 "\x5e\x36\xd1\xe3\x04\x2c\x70\xf7"
16510 "\x8e\xc0\x98\x2f\x6c\x94\x2b\x41"
16511 "\xb7\x60\x00\xb7\x2e\xb8\x02\x8d"
16512 "\xb8\xb0\xd3\x86\xba\x1d\xd7\x90"
16513 "\xd6\xb6\xe1\xfc\xd7\xd8\x28\x06"
16514 "\x63\x9b\xce\x61\x24\x79\xc0\x70"
16515 "\x52\xd0\xb6\xd4\x28\x95\x24\x87"
16516 "\x03\x1f\xb7\x9a\xda\xa3\xfb\x52"
16517 "\x5b\x68\xe7\x4c\x8c\x24\xe1\x42"
16518 "\xf7\xd5\xfd\xad\x06\x32\x9f\xba"
16519 "\xc1\xfc\xdd\xc6\xfc\xfc\xb3\x38"
16520 "\x74\x56\x58\x40\x02\x37\x52\x2c"
16521 "\x55\xcc\xb3\x9e\x7a\xe9\xd4\x38"
16522 "\x41\x5e\x0c\x35\xe2\x11\xd1\x13"
16523 "\xf8\xb7\x8d\x72\x6b\x22\x2a\xb0"
16524 "\xdb\x08\xba\x35\xb9\x3f\xc8\xd3"
16525 "\x24\x90\xec\x58\xd2\x09\xc7\x2d"
16526 "\xed\x38\x80\x36\x72\x43\x27\x49"
16527 "\x4a\x80\x8a\xa2\xe8\xd3\xda\x30"
16528 "\x7d\xb6\x82\x37\x86\x92\x86\x3e"
16529 "\x08\xb2\x28\x5a\x55\x44\x24\x7d"
16530 "\x40\x48\x8a\xb6\x89\x58\x08\xa0"
16531 "\xd6\x6d\x3a\x17\xbf\xf6\x54\xa2"
16532 "\xf5\xd3\x8c\x0f\x78\x12\x57\x8b"
16533 "\xd5\xc2\xfd\x58\x5b\x7f\x38\xe3"
16534 "\xcc\xb7\x7c\x48\xb3\x20\xe8\x81"
16535 "\x14\x32\x45\x05\xe0\xdb\x9f\x75"
16536 "\x85\xb4\x6a\xfc\x95\xe3\x54\x22"
16537 "\x12\xee\x30\xfe\xd8\x30\xef\x34"
16538 "\x50\xab\x46\x30\x98\x2f\xb7\xc0"
16539 "\x15\xa2\x83\xb6\xf2\x06\x21\xa2"
16540 "\xc3\x26\x37\x14\xd1\x4d\xb5\x10"
16541 "\x52\x76\x4d\x6a\xee\xb5\x2b\x15"
16542 "\xb7\xf9\x51\xe8\x2a\xaf\xc7\xfa"
16543 "\x77\xaf\xb0\x05\x4d\xd1\x68\x8e"
16544 "\x74\x05\x9f\x9d\x93\xa5\x3e\x7f"
16545 "\x4e\x5f\x9d\xcb\x09\xc7\x83\xe3"
16546 "\x02\x9d\x27\x1f\xef\x85\x05\x8d"
16547 "\xec\x55\x88\x0f\x0d\x7c\x4c\xe8"
16548 "\xa1\x75\xa0\xd8\x06\x47\x14\xef"
16549 "\xaa\x61\xcf\x26\x15\xad\xd8\xa3"
16550 "\xaa\x75\xf2\x78\x4a\x5a\x61\xdf"
16551 "\x8b\xc7\x04\xbc\xb2\x32\xd2\x7e"
16552 "\x42\xee\xb4\x2f\x51\xff\x7b\x2e"
16553 "\xd3\x02\xe8\xdc\x5d\x0d\x50\xdc"
16554 "\xae\xb7\x46\xf9\xa8\xe6\xd0\x16"
16555 "\xcc\xe6\x2c\x81\xc7\xad\xe9\xf0"
16556 "\x05\x72\x6d\x3d\x0a\x7a\xa9\x02"
16557 "\xac\x82\x93\x6e\xb6\x1c\x28\xfc"
16558 "\x44\x12\xfb\x73\x77\xd4\x13\x39"
16559 "\x29\x88\x8a\xf3\x5c\xa6\x36\xa0"
16560 "\x2a\xed\x7e\xb1\x1d\xd6\x4c\x6b"
16561 "\x41\x01\x18\x5d\x5d\x07\x97\xa6"
16562 "\x4b\xef\x31\x18\xea\xac\xb1\x84"
16563 "\x21\xed\xda\x86",
16564 .len = 4100,
af2b76b5
MW
16565 },
16566};
92a4c9fe
EB
16567
16568static const struct cipher_testvec aes_ofb_tv_template[] = {
b3e3e2db 16569 { /* From NIST Special Publication 800-38A, Appendix F.5 */
92a4c9fe
EB
16570 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
16571 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
b87dc203 16572 .klen = 16,
92a4c9fe
EB
16573 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07\x08"
16574 "\x09\x0a\x0b\x0c\x0d\x0e\x0f",
16575 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
16576 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
16577 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
16578 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
16579 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
16580 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
16581 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
16582 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
16583 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
16584 "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
16585 "\x77\x89\x50\x8d\x16\x91\x8f\x03\xf5"
16586 "\x3c\x52\xda\xc5\x4e\xd8\x25"
16587 "\x97\x40\x05\x1e\x9c\x5f\xec\xf6\x43"
16588 "\x44\xf7\xa8\x22\x60\xed\xcc"
16589 "\x30\x4c\x65\x28\xf6\x59\xc7\x78"
16590 "\x66\xa5\x10\xd9\xc1\xd6\xae\x5e",
16591 .len = 64,
b3e3e2db
EB
16592 }, { /* > 16 bytes, not a multiple of 16 bytes */
16593 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
16594 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
16595 .klen = 16,
16596 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
16597 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
16598 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
16599 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
16600 "\xae",
16601 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
16602 "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
16603 "\x77",
16604 .len = 17,
16605 }, { /* < 16 bytes */
16606 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
16607 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
16608 .klen = 16,
16609 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
16610 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
16611 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f",
16612 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad",
16613 .len = 7,
92a4c9fe
EB
16614 }
16615};
16616
a0d608ee 16617static const struct aead_testvec aes_gcm_tv_template[] = {
92a4c9fe
EB
16618 { /* From McGrew & Viega - http://citeseer.ist.psu.edu/656989.html */
16619 .key = zeroed_string,
b87dc203 16620 .klen = 16,
a0d608ee 16621 .ctext = "\x58\xe2\xfc\xce\xfa\x7e\x30\x61"
92a4c9fe 16622 "\x36\x7f\x1d\x57\xa4\xe7\x45\x5a",
a0d608ee 16623 .clen = 16,
b87dc203 16624 }, {
92a4c9fe 16625 .key = zeroed_string,
b87dc203 16626 .klen = 16,
a0d608ee
EB
16627 .ptext = zeroed_string,
16628 .plen = 16,
16629 .ctext = "\x03\x88\xda\xce\x60\xb6\xa3\x92"
92a4c9fe
EB
16630 "\xf3\x28\xc2\xb9\x71\xb2\xfe\x78"
16631 "\xab\x6e\x47\xd4\x2c\xec\x13\xbd"
16632 "\xf5\x3a\x67\xb2\x12\x57\xbd\xdf",
a0d608ee 16633 .clen = 32,
b87dc203 16634 }, {
92a4c9fe
EB
16635 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
16636 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
b87dc203 16637 .klen = 16,
92a4c9fe
EB
16638 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
16639 "\xde\xca\xf8\x88",
a0d608ee 16640 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
92a4c9fe
EB
16641 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
16642 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
16643 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
16644 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
16645 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
16646 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
16647 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
a0d608ee
EB
16648 .plen = 64,
16649 .ctext = "\x42\x83\x1e\xc2\x21\x77\x74\x24"
92a4c9fe
EB
16650 "\x4b\x72\x21\xb7\x84\xd0\xd4\x9c"
16651 "\xe3\xaa\x21\x2f\x2c\x02\xa4\xe0"
16652 "\x35\xc1\x7e\x23\x29\xac\xa1\x2e"
16653 "\x21\xd5\x14\xb2\x54\x66\x93\x1c"
16654 "\x7d\x8f\x6a\x5a\xac\x84\xaa\x05"
16655 "\x1b\xa3\x0b\x39\x6a\x0a\xac\x97"
16656 "\x3d\x58\xe0\x91\x47\x3f\x59\x85"
16657 "\x4d\x5c\x2a\xf3\x27\xcd\x64\xa6"
16658 "\x2c\xf3\x5a\xbd\x2b\xa6\xfa\xb4",
a0d608ee 16659 .clen = 80,
b87dc203 16660 }, {
92a4c9fe
EB
16661 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
16662 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
b87dc203 16663 .klen = 16,
92a4c9fe
EB
16664 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
16665 "\xde\xca\xf8\x88",
a0d608ee 16666 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
92a4c9fe
EB
16667 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
16668 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
16669 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
16670 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
16671 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
16672 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
16673 "\xba\x63\x7b\x39",
a0d608ee 16674 .plen = 60,
92a4c9fe
EB
16675 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
16676 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
16677 "\xab\xad\xda\xd2",
16678 .alen = 20,
a0d608ee 16679 .ctext = "\x42\x83\x1e\xc2\x21\x77\x74\x24"
92a4c9fe
EB
16680 "\x4b\x72\x21\xb7\x84\xd0\xd4\x9c"
16681 "\xe3\xaa\x21\x2f\x2c\x02\xa4\xe0"
16682 "\x35\xc1\x7e\x23\x29\xac\xa1\x2e"
16683 "\x21\xd5\x14\xb2\x54\x66\x93\x1c"
16684 "\x7d\x8f\x6a\x5a\xac\x84\xaa\x05"
16685 "\x1b\xa3\x0b\x39\x6a\x0a\xac\x97"
16686 "\x3d\x58\xe0\x91"
16687 "\x5b\xc9\x4f\xbc\x32\x21\xa5\xdb"
16688 "\x94\xfa\xe9\x5a\xe7\x12\x1a\x47",
a0d608ee 16689 .clen = 76,
92a4c9fe
EB
16690 }, {
16691 .key = zeroed_string,
16692 .klen = 24,
a0d608ee 16693 .ctext = "\xcd\x33\xb2\x8a\xc7\x73\xf7\x4b"
92a4c9fe 16694 "\xa0\x0e\xd1\xf3\x12\x57\x24\x35",
a0d608ee 16695 .clen = 16,
92a4c9fe
EB
16696 }, {
16697 .key = zeroed_string,
16698 .klen = 24,
a0d608ee
EB
16699 .ptext = zeroed_string,
16700 .plen = 16,
16701 .ctext = "\x98\xe7\x24\x7c\x07\xf0\xfe\x41"
92a4c9fe
EB
16702 "\x1c\x26\x7e\x43\x84\xb0\xf6\x00"
16703 "\x2f\xf5\x8d\x80\x03\x39\x27\xab"
16704 "\x8e\xf4\xd4\x58\x75\x14\xf0\xfb",
a0d608ee 16705 .clen = 32,
92a4c9fe
EB
16706 }, {
16707 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
16708 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
16709 "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
16710 .klen = 24,
16711 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
16712 "\xde\xca\xf8\x88",
a0d608ee 16713 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
92a4c9fe
EB
16714 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
16715 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
16716 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
16717 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
16718 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
16719 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
16720 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
a0d608ee
EB
16721 .plen = 64,
16722 .ctext = "\x39\x80\xca\x0b\x3c\x00\xe8\x41"
92a4c9fe
EB
16723 "\xeb\x06\xfa\xc4\x87\x2a\x27\x57"
16724 "\x85\x9e\x1c\xea\xa6\xef\xd9\x84"
16725 "\x62\x85\x93\xb4\x0c\xa1\xe1\x9c"
16726 "\x7d\x77\x3d\x00\xc1\x44\xc5\x25"
16727 "\xac\x61\x9d\x18\xc8\x4a\x3f\x47"
16728 "\x18\xe2\x44\x8b\x2f\xe3\x24\xd9"
16729 "\xcc\xda\x27\x10\xac\xad\xe2\x56"
16730 "\x99\x24\xa7\xc8\x58\x73\x36\xbf"
16731 "\xb1\x18\x02\x4d\xb8\x67\x4a\x14",
a0d608ee 16732 .clen = 80,
92a4c9fe
EB
16733 }, {
16734 .key = zeroed_string,
16735 .klen = 32,
a0d608ee 16736 .ctext = "\x53\x0f\x8a\xfb\xc7\x45\x36\xb9"
92a4c9fe 16737 "\xa9\x63\xb4\xf1\xc4\xcb\x73\x8b",
a0d608ee 16738 .clen = 16,
f38e8885
EB
16739 }, {
16740 .key = zeroed_string,
16741 .klen = 32,
a0d608ee
EB
16742 .ptext = zeroed_string,
16743 .plen = 16,
16744 .ctext = "\xce\xa7\x40\x3d\x4d\x60\x6b\x6e"
f38e8885
EB
16745 "\x07\x4e\xc5\xd3\xba\xf3\x9d\x18"
16746 "\xd0\xd1\xc8\xa7\x99\x99\x6b\xf0"
16747 "\x26\x5b\x98\xb5\xd4\x8a\xb9\x19",
a0d608ee 16748 .clen = 32,
f38e8885
EB
16749 }, {
16750 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
16751 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
16752 "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
16753 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
16754 .klen = 32,
16755 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
16756 "\xde\xca\xf8\x88",
a0d608ee 16757 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
f38e8885
EB
16758 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
16759 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
16760 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
16761 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
16762 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
16763 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
16764 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
a0d608ee
EB
16765 .plen = 64,
16766 .ctext = "\x52\x2d\xc1\xf0\x99\x56\x7d\x07"
f38e8885
EB
16767 "\xf4\x7f\x37\xa3\x2a\x84\x42\x7d"
16768 "\x64\x3a\x8c\xdc\xbf\xe5\xc0\xc9"
16769 "\x75\x98\xa2\xbd\x25\x55\xd1\xaa"
16770 "\x8c\xb0\x8e\x48\x59\x0d\xbb\x3d"
16771 "\xa7\xb0\x8b\x10\x56\x82\x88\x38"
16772 "\xc5\xf6\x1e\x63\x93\xba\x7a\x0a"
16773 "\xbc\xc9\xf6\x62\x89\x80\x15\xad"
16774 "\xb0\x94\xda\xc5\xd9\x34\x71\xbd"
16775 "\xec\x1a\x50\x22\x70\xe3\xcc\x6c",
a0d608ee 16776 .clen = 80,
f38e8885
EB
16777 }, {
16778 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
16779 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
16780 "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
16781 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
16782 .klen = 32,
16783 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
16784 "\xde\xca\xf8\x88",
a0d608ee 16785 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
f38e8885
EB
16786 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
16787 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
16788 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
16789 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
16790 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
16791 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
16792 "\xba\x63\x7b\x39",
a0d608ee 16793 .plen = 60,
f38e8885
EB
16794 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
16795 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
16796 "\xab\xad\xda\xd2",
16797 .alen = 20,
a0d608ee 16798 .ctext = "\x52\x2d\xc1\xf0\x99\x56\x7d\x07"
f38e8885
EB
16799 "\xf4\x7f\x37\xa3\x2a\x84\x42\x7d"
16800 "\x64\x3a\x8c\xdc\xbf\xe5\xc0\xc9"
16801 "\x75\x98\xa2\xbd\x25\x55\xd1\xaa"
16802 "\x8c\xb0\x8e\x48\x59\x0d\xbb\x3d"
16803 "\xa7\xb0\x8b\x10\x56\x82\x88\x38"
16804 "\xc5\xf6\x1e\x63\x93\xba\x7a\x0a"
16805 "\xbc\xc9\xf6\x62"
16806 "\x76\xfc\x6e\xce\x0f\x4e\x17\x68"
16807 "\xcd\xdf\x88\x53\xbb\x2d\x55\x1b",
a0d608ee 16808 .clen = 76,
f38e8885
EB
16809 }, {
16810 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
16811 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
16812 "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
16813 .klen = 24,
16814 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
16815 "\xde\xca\xf8\x88",
a0d608ee 16816 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
f38e8885
EB
16817 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
16818 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
16819 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
16820 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
16821 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
16822 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
16823 "\xba\x63\x7b\x39",
a0d608ee 16824 .plen = 60,
f38e8885
EB
16825 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
16826 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
16827 "\xab\xad\xda\xd2",
16828 .alen = 20,
a0d608ee 16829 .ctext = "\x39\x80\xca\x0b\x3c\x00\xe8\x41"
f38e8885
EB
16830 "\xeb\x06\xfa\xc4\x87\x2a\x27\x57"
16831 "\x85\x9e\x1c\xea\xa6\xef\xd9\x84"
16832 "\x62\x85\x93\xb4\x0c\xa1\xe1\x9c"
16833 "\x7d\x77\x3d\x00\xc1\x44\xc5\x25"
16834 "\xac\x61\x9d\x18\xc8\x4a\x3f\x47"
16835 "\x18\xe2\x44\x8b\x2f\xe3\x24\xd9"
16836 "\xcc\xda\x27\x10"
16837 "\x25\x19\x49\x8e\x80\xf1\x47\x8f"
16838 "\x37\xba\x55\xbd\x6d\x27\x61\x8c",
a0d608ee 16839 .clen = 76,
92a4c9fe 16840 }
b87dc203
OM
16841};
16842
a0d608ee
EB
16843static const struct aead_testvec aes_gcm_rfc4106_tv_template[] = {
16844 { /* Generated using Crypto++ */
92a4c9fe 16845 .key = zeroed_string,
a0d608ee
EB
16846 .klen = 20,
16847 .iv = zeroed_string,
16848 .ptext = zeroed_string,
16849 .plen = 16,
16850 .assoc = zeroed_string,
16851 .alen = 16,
16852 .ctext = "\x03\x88\xDA\xCE\x60\xB6\xA3\x92"
16853 "\xF3\x28\xC2\xB9\x71\xB2\xFE\x78"
16854 "\x97\xFE\x4C\x23\x37\x42\x01\xE0"
16855 "\x81\x9F\x8D\xC5\xD7\x41\xA0\x1B",
16856 .clen = 32,
16857 },{
16858 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
92a4c9fe 16859 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
a0d608ee
EB
16860 "\x00\x00\x00\x00",
16861 .klen = 20,
16862 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
16863 .ptext = zeroed_string,
16864 .plen = 16,
16865 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x00"
16866 "\x00\x00\x00\x00\x00\x00\x00\x01",
16867 .alen = 16,
16868 .ctext = "\xC0\x0D\x8B\x42\x0F\x8F\x34\x18"
16869 "\x88\xB1\xC5\xBC\xC5\xB6\xD6\x28"
16870 "\x6A\x9D\xDF\x11\x5E\xFE\x5E\x9D"
16871 "\x2F\x70\x44\x92\xF7\xF2\xE3\xEF",
16872 .clen = 32,
16873
b87dc203 16874 }, {
a0d608ee 16875 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
92a4c9fe 16876 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
a0d608ee
EB
16877 "\x00\x00\x00\x00",
16878 .klen = 20,
16879 .iv = zeroed_string,
16880 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
16881 "\x01\x01\x01\x01\x01\x01\x01\x01",
16882 .plen = 16,
16883 .assoc = zeroed_string,
16884 .alen = 16,
16885 .ctext = "\x4B\xB1\xB5\xE3\x25\x71\x70\xDE"
16886 "\x7F\xC9\x9C\xA5\x14\x19\xF2\xAC"
16887 "\x0B\x8F\x88\x69\x17\xE6\xB4\x3C"
16888 "\xB1\x68\xFD\x14\x52\x64\x61\xB2",
16889 .clen = 32,
92a4c9fe 16890 }, {
a0d608ee
EB
16891 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
16892 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
16893 "\x00\x00\x00\x00",
16894 .klen = 20,
16895 .iv = zeroed_string,
16896 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
16897 "\x01\x01\x01\x01\x01\x01\x01\x01",
16898 .plen = 16,
16899 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
16900 "\x00\x00\x00\x00\x00\x00\x00\x00",
16901 .alen = 16,
16902 .ctext = "\x4B\xB1\xB5\xE3\x25\x71\x70\xDE"
16903 "\x7F\xC9\x9C\xA5\x14\x19\xF2\xAC"
16904 "\x90\x92\xB7\xE3\x5F\xA3\x9A\x63"
16905 "\x7E\xD7\x1F\xD8\xD3\x7C\x4B\xF5",
16906 .clen = 32,
b87dc203 16907 }, {
92a4c9fe
EB
16908 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
16909 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
16910 "\x00\x00\x00\x00",
16911 .klen = 20,
16912 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee 16913 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe 16914 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 16915 .plen = 16,
92a4c9fe
EB
16916 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
16917 "\x00\x00\x00\x00\x00\x00\x00\x01",
16918 .alen = 16,
a0d608ee 16919 .ctext = "\xC1\x0C\x8A\x43\x0E\x8E\x35\x19"
92a4c9fe
EB
16920 "\x89\xB0\xC4\xBD\xC4\xB7\xD7\x29"
16921 "\x64\x50\xF9\x32\x13\xFB\x74\x61"
16922 "\xF4\xED\x52\xD3\xC5\x10\x55\x3C",
a0d608ee 16923 .clen = 32,
b87dc203 16924 }, {
92a4c9fe
EB
16925 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
16926 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
16927 "\x00\x00\x00\x00",
16928 .klen = 20,
16929 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee 16930 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe
EB
16931 "\x01\x01\x01\x01\x01\x01\x01\x01"
16932 "\x01\x01\x01\x01\x01\x01\x01\x01"
16933 "\x01\x01\x01\x01\x01\x01\x01\x01"
16934 "\x01\x01\x01\x01\x01\x01\x01\x01"
16935 "\x01\x01\x01\x01\x01\x01\x01\x01"
16936 "\x01\x01\x01\x01\x01\x01\x01\x01"
16937 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 16938 .plen = 64,
92a4c9fe
EB
16939 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
16940 "\x00\x00\x00\x00\x00\x00\x00\x01",
16941 .alen = 16,
a0d608ee 16942 .ctext = "\xC1\x0C\x8A\x43\x0E\x8E\x35\x19"
92a4c9fe
EB
16943 "\x89\xB0\xC4\xBD\xC4\xB7\xD7\x29"
16944 "\x98\x14\xA1\x42\x37\x80\xFD\x90"
16945 "\x68\x12\x01\xA8\x91\x89\xB9\x83"
16946 "\x5B\x11\x77\x12\x9B\xFF\x24\x89"
16947 "\x94\x5F\x18\x12\xBA\x27\x09\x39"
16948 "\x99\x96\x76\x42\x15\x1C\xCD\xCB"
16949 "\xDC\xD3\xDA\x65\x73\xAF\x80\xCD"
16950 "\xD2\xB6\xC2\x4A\x76\xC2\x92\x85"
16951 "\xBD\xCF\x62\x98\x58\x14\xE5\xBD",
a0d608ee 16952 .clen = 80,
b87dc203 16953 }, {
92a4c9fe
EB
16954 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
16955 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16956 "\x00\x00\x00\x00",
16957 .klen = 20,
16958 .iv = "\x00\x00\x45\x67\x89\xab\xcd\xef",
a0d608ee 16959 .ptext = "\xff\xff\xff\xff\xff\xff\xff\xff"
92a4c9fe
EB
16960 "\xff\xff\xff\xff\xff\xff\xff\xff"
16961 "\xff\xff\xff\xff\xff\xff\xff\xff"
16962 "\xff\xff\xff\xff\xff\xff\xff\xff"
16963 "\xff\xff\xff\xff\xff\xff\xff\xff"
16964 "\xff\xff\xff\xff\xff\xff\xff\xff"
16965 "\xff\xff\xff\xff\xff\xff\xff\xff"
16966 "\xff\xff\xff\xff\xff\xff\xff\xff"
16967 "\xff\xff\xff\xff\xff\xff\xff\xff"
16968 "\xff\xff\xff\xff\xff\xff\xff\xff"
16969 "\xff\xff\xff\xff\xff\xff\xff\xff"
16970 "\xff\xff\xff\xff\xff\xff\xff\xff"
16971 "\xff\xff\xff\xff\xff\xff\xff\xff"
16972 "\xff\xff\xff\xff\xff\xff\xff\xff"
16973 "\xff\xff\xff\xff\xff\xff\xff\xff"
16974 "\xff\xff\xff\xff\xff\xff\xff\xff"
16975 "\xff\xff\xff\xff\xff\xff\xff\xff"
16976 "\xff\xff\xff\xff\xff\xff\xff\xff"
16977 "\xff\xff\xff\xff\xff\xff\xff\xff"
16978 "\xff\xff\xff\xff\xff\xff\xff\xff"
16979 "\xff\xff\xff\xff\xff\xff\xff\xff"
16980 "\xff\xff\xff\xff\xff\xff\xff\xff"
16981 "\xff\xff\xff\xff\xff\xff\xff\xff"
16982 "\xff\xff\xff\xff\xff\xff\xff\xff",
a0d608ee 16983 .plen = 192,
92a4c9fe
EB
16984 .assoc = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
16985 "\xaa\xaa\xaa\xaa\x00\x00\x45\x67"
16986 "\x89\xab\xcd\xef",
16987 .alen = 20,
a0d608ee 16988 .ctext = "\xC1\x76\x33\x85\xE2\x9B\x5F\xDE"
92a4c9fe
EB
16989 "\xDE\x89\x3D\x42\xE7\xC9\x69\x8A"
16990 "\x44\x6D\xC3\x88\x46\x2E\xC2\x01"
16991 "\x5E\xF6\x0C\x39\xF0\xC4\xA5\x82"
16992 "\xCD\xE8\x31\xCC\x0A\x4C\xE4\x44"
16993 "\x41\xA9\x82\x6F\x22\xA1\x23\x1A"
16994 "\xA8\xE3\x16\xFD\x31\x5C\x27\x31"
16995 "\xF1\x7F\x01\x63\xA3\xAF\x70\xA1"
16996 "\xCF\x07\x57\x41\x67\xD0\xC4\x42"
16997 "\xDB\x18\xC6\x4C\x4C\xE0\x3D\x9F"
16998 "\x05\x07\xFB\x13\x7D\x4A\xCA\x5B"
16999 "\xF0\xBF\x64\x7E\x05\xB1\x72\xEE"
17000 "\x7C\x3B\xD4\xCD\x14\x03\xB2\x2C"
17001 "\xD3\xA9\xEE\xFA\x17\xFC\x9C\xDF"
17002 "\xC7\x75\x40\xFF\xAE\xAD\x1E\x59"
17003 "\x2F\x30\x24\xFB\xAD\x6B\x10\xFA"
17004 "\x6C\x9F\x5B\xE7\x25\xD5\xD0\x25"
17005 "\xAC\x4A\x4B\xDA\xFC\x7A\x85\x1B"
17006 "\x7E\x13\x06\x82\x08\x17\xA4\x35"
17007 "\xEC\xC5\x8D\x63\x96\x81\x0A\x8F"
17008 "\xA3\x05\x38\x95\x20\x1A\x47\x04"
17009 "\x6F\x6D\xDA\x8F\xEF\xC1\x76\x35"
17010 "\x6B\xC7\x4D\x0F\x94\x12\xCA\x3E"
17011 "\x2E\xD5\x03\x2E\x86\x7E\xAA\x3B"
17012 "\x37\x08\x1C\xCF\xBA\x5D\x71\x46"
17013 "\x80\x72\xB0\x4C\x82\x0D\x60\x3C",
a0d608ee 17014 .clen = 208,
92a4c9fe
EB
17015 }, { /* From draft-mcgrew-gcm-test-01 */
17016 .key = "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
17017 "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
17018 "\x2E\x44\x3B\x68",
17019 .klen = 20,
17020 .iv = "\x49\x56\xED\x7E\x3B\x24\x4C\xFE",
a0d608ee 17021 .ptext = "\x45\x00\x00\x48\x69\x9A\x00\x00"
92a4c9fe
EB
17022 "\x80\x11\x4D\xB7\xC0\xA8\x01\x02"
17023 "\xC0\xA8\x01\x01\x0A\x9B\xF1\x56"
17024 "\x38\xD3\x01\x00\x00\x01\x00\x00"
17025 "\x00\x00\x00\x00\x04\x5F\x73\x69"
17026 "\x70\x04\x5F\x75\x64\x70\x03\x73"
17027 "\x69\x70\x09\x63\x79\x62\x65\x72"
17028 "\x63\x69\x74\x79\x02\x64\x6B\x00"
17029 "\x00\x21\x00\x01\x01\x02\x02\x01",
a0d608ee 17030 .plen = 72,
92a4c9fe
EB
17031 .assoc = "\x00\x00\x43\x21\x87\x65\x43\x21"
17032 "\x00\x00\x00\x00\x49\x56\xED\x7E"
17033 "\x3B\x24\x4C\xFE",
17034 .alen = 20,
a0d608ee 17035 .ctext = "\xFE\xCF\x53\x7E\x72\x9D\x5B\x07"
92a4c9fe
EB
17036 "\xDC\x30\xDF\x52\x8D\xD2\x2B\x76"
17037 "\x8D\x1B\x98\x73\x66\x96\xA6\xFD"
17038 "\x34\x85\x09\xFA\x13\xCE\xAC\x34"
17039 "\xCF\xA2\x43\x6F\x14\xA3\xF3\xCF"
17040 "\x65\x92\x5B\xF1\xF4\xA1\x3C\x5D"
17041 "\x15\xB2\x1E\x18\x84\xF5\xFF\x62"
17042 "\x47\xAE\xAB\xB7\x86\xB9\x3B\xCE"
17043 "\x61\xBC\x17\xD7\x68\xFD\x97\x32"
17044 "\x45\x90\x18\x14\x8F\x6C\xBE\x72"
17045 "\x2F\xD0\x47\x96\x56\x2D\xFD\xB4",
a0d608ee 17046 .clen = 88,
b87dc203 17047 }, {
92a4c9fe
EB
17048 .key = "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
17049 "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
17050 "\xCA\xFE\xBA\xBE",
17051 .klen = 20,
17052 .iv = "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
a0d608ee 17053 .ptext = "\x45\x00\x00\x3E\x69\x8F\x00\x00"
92a4c9fe
EB
17054 "\x80\x11\x4D\xCC\xC0\xA8\x01\x02"
17055 "\xC0\xA8\x01\x01\x0A\x98\x00\x35"
17056 "\x00\x2A\x23\x43\xB2\xD0\x01\x00"
17057 "\x00\x01\x00\x00\x00\x00\x00\x00"
17058 "\x03\x73\x69\x70\x09\x63\x79\x62"
17059 "\x65\x72\x63\x69\x74\x79\x02\x64"
17060 "\x6B\x00\x00\x01\x00\x01\x00\x01",
a0d608ee 17061 .plen = 64,
92a4c9fe
EB
17062 .assoc = "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
17063 "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
b87dc203 17064 .alen = 16,
a0d608ee 17065 .ctext = "\xDE\xB2\x2C\xD9\xB0\x7C\x72\xC1"
92a4c9fe
EB
17066 "\x6E\x3A\x65\xBE\xEB\x8D\xF3\x04"
17067 "\xA5\xA5\x89\x7D\x33\xAE\x53\x0F"
17068 "\x1B\xA7\x6D\x5D\x11\x4D\x2A\x5C"
17069 "\x3D\xE8\x18\x27\xC1\x0E\x9A\x4F"
17070 "\x51\x33\x0D\x0E\xEC\x41\x66\x42"
17071 "\xCF\xBB\x85\xA5\xB4\x7E\x48\xA4"
17072 "\xEC\x3B\x9B\xA9\x5D\x91\x8B\xD1"
17073 "\x83\xB7\x0D\x3A\xA8\xBC\x6E\xE4"
17074 "\xC3\x09\xE9\xD8\x5A\x41\xAD\x4A",
a0d608ee 17075 .clen = 80,
b87dc203 17076 }, {
92a4c9fe
EB
17077 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
17078 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
17079 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
17080 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
17081 "\x11\x22\x33\x44",
17082 .klen = 36,
17083 .iv = "\x01\x02\x03\x04\x05\x06\x07\x08",
a0d608ee 17084 .ptext = "\x45\x00\x00\x30\x69\xA6\x40\x00"
92a4c9fe
EB
17085 "\x80\x06\x26\x90\xC0\xA8\x01\x02"
17086 "\x93\x89\x15\x5E\x0A\x9E\x00\x8B"
17087 "\x2D\xC5\x7E\xE0\x00\x00\x00\x00"
17088 "\x70\x02\x40\x00\x20\xBF\x00\x00"
17089 "\x02\x04\x05\xB4\x01\x01\x04\x02"
17090 "\x01\x02\x02\x01",
a0d608ee 17091 .plen = 52,
92a4c9fe
EB
17092 .assoc = "\x4A\x2C\xBF\xE3\x00\x00\x00\x02"
17093 "\x01\x02\x03\x04\x05\x06\x07\x08",
17094 .alen = 16,
a0d608ee 17095 .ctext = "\xFF\x42\x5C\x9B\x72\x45\x99\xDF"
92a4c9fe
EB
17096 "\x7A\x3B\xCD\x51\x01\x94\xE0\x0D"
17097 "\x6A\x78\x10\x7F\x1B\x0B\x1C\xBF"
17098 "\x06\xEF\xAE\x9D\x65\xA5\xD7\x63"
17099 "\x74\x8A\x63\x79\x85\x77\x1D\x34"
17100 "\x7F\x05\x45\x65\x9F\x14\xE9\x9D"
17101 "\xEF\x84\x2D\x8E\xB3\x35\xF4\xEE"
17102 "\xCF\xDB\xF8\x31\x82\x4B\x4C\x49"
17103 "\x15\x95\x6C\x96",
a0d608ee 17104 .clen = 68,
b87dc203 17105 }, {
92a4c9fe
EB
17106 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
17107 "\x00\x00\x00\x00\x00\x00\x00\x00"
17108 "\x00\x00\x00\x00",
17109 .klen = 20,
17110 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
a0d608ee 17111 .ptext = "\x45\x00\x00\x3C\x99\xC5\x00\x00"
92a4c9fe
EB
17112 "\x80\x01\xCB\x7A\x40\x67\x93\x18"
17113 "\x01\x01\x01\x01\x08\x00\x07\x5C"
17114 "\x02\x00\x44\x00\x61\x62\x63\x64"
17115 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
17116 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
17117 "\x75\x76\x77\x61\x62\x63\x64\x65"
17118 "\x66\x67\x68\x69\x01\x02\x02\x01",
a0d608ee 17119 .plen = 64,
92a4c9fe
EB
17120 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x01"
17121 "\x00\x00\x00\x00\x00\x00\x00\x00",
17122 .alen = 16,
a0d608ee 17123 .ctext = "\x46\x88\xDA\xF2\xF9\x73\xA3\x92"
92a4c9fe
EB
17124 "\x73\x29\x09\xC3\x31\xD5\x6D\x60"
17125 "\xF6\x94\xAB\xAA\x41\x4B\x5E\x7F"
17126 "\xF5\xFD\xCD\xFF\xF5\xE9\xA2\x84"
17127 "\x45\x64\x76\x49\x27\x19\xFF\xB6"
17128 "\x4D\xE7\xD9\xDC\xA1\xE1\xD8\x94"
17129 "\xBC\x3B\xD5\x78\x73\xED\x4D\x18"
17130 "\x1D\x19\xD4\xD5\xC8\xC1\x8A\xF3"
17131 "\xF8\x21\xD4\x96\xEE\xB0\x96\xE9"
17132 "\x8A\xD2\xB6\x9E\x47\x99\xC7\x1D",
a0d608ee 17133 .clen = 80,
b87dc203 17134 }, {
92a4c9fe
EB
17135 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
17136 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
17137 "\x57\x69\x0E\x43",
17138 .klen = 20,
17139 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 17140 .ptext = "\x45\x00\x00\x3C\x99\xC3\x00\x00"
92a4c9fe
EB
17141 "\x80\x01\xCB\x7C\x40\x67\x93\x18"
17142 "\x01\x01\x01\x01\x08\x00\x08\x5C"
17143 "\x02\x00\x43\x00\x61\x62\x63\x64"
17144 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
17145 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
17146 "\x75\x76\x77\x61\x62\x63\x64\x65"
17147 "\x66\x67\x68\x69\x01\x02\x02\x01",
a0d608ee 17148 .plen = 64,
92a4c9fe
EB
17149 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
17150 "\x10\x10\x10\x10\x4E\x28\x00\x00"
17151 "\xA2\xFC\xA1\xA3",
17152 .alen = 20,
a0d608ee 17153 .ctext = "\xFB\xA2\xCA\xA4\x85\x3C\xF9\xF0"
92a4c9fe
EB
17154 "\xF2\x2C\xB1\x0D\x86\xDD\x83\xB0"
17155 "\xFE\xC7\x56\x91\xCF\x1A\x04\xB0"
17156 "\x0D\x11\x38\xEC\x9C\x35\x79\x17"
17157 "\x65\xAC\xBD\x87\x01\xAD\x79\x84"
17158 "\x5B\xF9\xFE\x3F\xBA\x48\x7B\xC9"
17159 "\x17\x55\xE6\x66\x2B\x4C\x8D\x0D"
17160 "\x1F\x5E\x22\x73\x95\x30\x32\x0A"
17161 "\xE0\xD7\x31\xCC\x97\x8E\xCA\xFA"
17162 "\xEA\xE8\x8F\x00\xE8\x0D\x6E\x48",
a0d608ee 17163 .clen = 80,
b87dc203 17164 }, {
92a4c9fe
EB
17165 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
17166 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
17167 "\x57\x69\x0E\x43",
17168 .klen = 20,
17169 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 17170 .ptext = "\x45\x00\x00\x1C\x42\xA2\x00\x00"
92a4c9fe
EB
17171 "\x80\x01\x44\x1F\x40\x67\x93\xB6"
17172 "\xE0\x00\x00\x02\x0A\x00\xF5\xFF"
17173 "\x01\x02\x02\x01",
a0d608ee 17174 .plen = 28,
92a4c9fe
EB
17175 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
17176 "\x10\x10\x10\x10\x4E\x28\x00\x00"
17177 "\xA2\xFC\xA1\xA3",
17178 .alen = 20,
a0d608ee 17179 .ctext = "\xFB\xA2\xCA\x84\x5E\x5D\xF9\xF0"
92a4c9fe
EB
17180 "\xF2\x2C\x3E\x6E\x86\xDD\x83\x1E"
17181 "\x1F\xC6\x57\x92\xCD\x1A\xF9\x13"
17182 "\x0E\x13\x79\xED\x36\x9F\x07\x1F"
17183 "\x35\xE0\x34\xBE\x95\xF1\x12\xE4"
17184 "\xE7\xD0\x5D\x35",
a0d608ee 17185 .clen = 44,
b87dc203 17186 }, {
92a4c9fe
EB
17187 .key = "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
17188 "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
17189 "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
17190 "\xCA\xFE\xBA\xBE",
17191 .klen = 28,
17192 .iv = "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
a0d608ee 17193 .ptext = "\x45\x00\x00\x28\xA4\xAD\x40\x00"
92a4c9fe
EB
17194 "\x40\x06\x78\x80\x0A\x01\x03\x8F"
17195 "\x0A\x01\x06\x12\x80\x23\x06\xB8"
17196 "\xCB\x71\x26\x02\xDD\x6B\xB0\x3E"
17197 "\x50\x10\x16\xD0\x75\x68\x00\x01",
a0d608ee 17198 .plen = 40,
92a4c9fe
EB
17199 .assoc = "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
17200 "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
b87dc203 17201 .alen = 16,
a0d608ee 17202 .ctext = "\xA5\xB1\xF8\x06\x60\x29\xAE\xA4"
92a4c9fe
EB
17203 "\x0E\x59\x8B\x81\x22\xDE\x02\x42"
17204 "\x09\x38\xB3\xAB\x33\xF8\x28\xE6"
17205 "\x87\xB8\x85\x8B\x5B\xFB\xDB\xD0"
17206 "\x31\x5B\x27\x45\x21\x44\xCC\x77"
17207 "\x95\x45\x7B\x96\x52\x03\x7F\x53"
17208 "\x18\x02\x7B\x5B\x4C\xD7\xA6\x36",
a0d608ee 17209 .clen = 56,
b87dc203 17210 }, {
92a4c9fe
EB
17211 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
17212 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
17213 "\xDE\xCA\xF8\x88",
17214 .klen = 20,
17215 .iv = "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
a0d608ee 17216 .ptext = "\x45\x00\x00\x49\x33\xBA\x00\x00"
92a4c9fe
EB
17217 "\x7F\x11\x91\x06\xC3\xFB\x1D\x10"
17218 "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
17219 "\x00\x35\xDD\x7B\x80\x03\x02\xD5"
17220 "\x00\x00\x4E\x20\x00\x1E\x8C\x18"
17221 "\xD7\x5B\x81\xDC\x91\xBA\xA0\x47"
17222 "\x6B\x91\xB9\x24\xB2\x80\x38\x9D"
17223 "\x92\xC9\x63\xBA\xC0\x46\xEC\x95"
17224 "\x9B\x62\x66\xC0\x47\x22\xB1\x49"
17225 "\x23\x01\x01\x01",
a0d608ee 17226 .plen = 76,
92a4c9fe
EB
17227 .assoc = "\x00\x00\x01\x00\x00\x00\x00\x00"
17228 "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
17229 "\xCE\xFA\xCE\x74",
17230 .alen = 20,
a0d608ee 17231 .ctext = "\x18\xA6\xFD\x42\xF7\x2C\xBF\x4A"
92a4c9fe
EB
17232 "\xB2\xA2\xEA\x90\x1F\x73\xD8\x14"
17233 "\xE3\xE7\xF2\x43\xD9\x54\x12\xE1"
17234 "\xC3\x49\xC1\xD2\xFB\xEC\x16\x8F"
17235 "\x91\x90\xFE\xEB\xAF\x2C\xB0\x19"
17236 "\x84\xE6\x58\x63\x96\x5D\x74\x72"
17237 "\xB7\x9D\xA3\x45\xE0\xE7\x80\x19"
17238 "\x1F\x0D\x2F\x0E\x0F\x49\x6C\x22"
17239 "\x6F\x21\x27\xB2\x7D\xB3\x57\x24"
17240 "\xE7\x84\x5D\x68\x65\x1F\x57\xE6"
17241 "\x5F\x35\x4F\x75\xFF\x17\x01\x57"
17242 "\x69\x62\x34\x36",
a0d608ee 17243 .clen = 92,
b87dc203 17244 }, {
92a4c9fe
EB
17245 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
17246 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
17247 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
17248 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
17249 "\x73\x61\x6C\x74",
17250 .klen = 36,
17251 .iv = "\x61\x6E\x64\x01\x69\x76\x65\x63",
a0d608ee 17252 .ptext = "\x45\x08\x00\x28\x73\x2C\x00\x00"
92a4c9fe
EB
17253 "\x40\x06\xE9\xF9\x0A\x01\x06\x12"
17254 "\x0A\x01\x03\x8F\x06\xB8\x80\x23"
17255 "\xDD\x6B\xAF\xBE\xCB\x71\x26\x02"
17256 "\x50\x10\x1F\x64\x6D\x54\x00\x01",
a0d608ee 17257 .plen = 40,
92a4c9fe
EB
17258 .assoc = "\x17\x40\x5E\x67\x15\x6F\x31\x26"
17259 "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
17260 "\x69\x76\x65\x63",
17261 .alen = 20,
a0d608ee 17262 .ctext = "\xF2\xD6\x9E\xCD\xBD\x5A\x0D\x5B"
92a4c9fe
EB
17263 "\x8D\x5E\xF3\x8B\xAD\x4D\xA5\x8D"
17264 "\x1F\x27\x8F\xDE\x98\xEF\x67\x54"
17265 "\x9D\x52\x4A\x30\x18\xD9\xA5\x7F"
17266 "\xF4\xD3\xA3\x1C\xE6\x73\x11\x9E"
17267 "\x45\x16\x26\xC2\x41\x57\x71\xE3"
17268 "\xB7\xEE\xBC\xA6\x14\xC8\x9B\x35",
a0d608ee 17269 .clen = 56,
b87dc203 17270 }, {
92a4c9fe
EB
17271 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
17272 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
17273 "\x57\x69\x0E\x43",
17274 .klen = 20,
17275 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 17276 .ptext = "\x45\x00\x00\x49\x33\x3E\x00\x00"
92a4c9fe
EB
17277 "\x7F\x11\x91\x82\xC3\xFB\x1D\x10"
17278 "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
17279 "\x00\x35\xCB\x45\x80\x03\x02\x5B"
17280 "\x00\x00\x01\xE0\x00\x1E\x8C\x18"
17281 "\xD6\x57\x59\xD5\x22\x84\xA0\x35"
17282 "\x2C\x71\x47\x5C\x88\x80\x39\x1C"
17283 "\x76\x4D\x6E\x5E\xE0\x49\x6B\x32"
17284 "\x5A\xE2\x70\xC0\x38\x99\x49\x39"
17285 "\x15\x01\x01\x01",
a0d608ee 17286 .plen = 76,
92a4c9fe
EB
17287 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
17288 "\x10\x10\x10\x10\x4E\x28\x00\x00"
17289 "\xA2\xFC\xA1\xA3",
17290 .alen = 20,
a0d608ee 17291 .ctext = "\xFB\xA2\xCA\xD1\x2F\xC1\xF9\xF0"
92a4c9fe
EB
17292 "\x0D\x3C\xEB\xF3\x05\x41\x0D\xB8"
17293 "\x3D\x77\x84\xB6\x07\x32\x3D\x22"
17294 "\x0F\x24\xB0\xA9\x7D\x54\x18\x28"
17295 "\x00\xCA\xDB\x0F\x68\xD9\x9E\xF0"
17296 "\xE0\xC0\xC8\x9A\xE9\xBE\xA8\x88"
17297 "\x4E\x52\xD6\x5B\xC1\xAF\xD0\x74"
17298 "\x0F\x74\x24\x44\x74\x7B\x5B\x39"
17299 "\xAB\x53\x31\x63\xAA\xD4\x55\x0E"
17300 "\xE5\x16\x09\x75\xCD\xB6\x08\xC5"
17301 "\x76\x91\x89\x60\x97\x63\xB8\xE1"
17302 "\x8C\xAA\x81\xE2",
a0d608ee 17303 .clen = 92,
b87dc203 17304 }, {
92a4c9fe
EB
17305 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
17306 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
17307 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
17308 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
17309 "\x73\x61\x6C\x74",
17310 .klen = 36,
17311 .iv = "\x61\x6E\x64\x01\x69\x76\x65\x63",
a0d608ee 17312 .ptext = "\x63\x69\x73\x63\x6F\x01\x72\x75"
92a4c9fe
EB
17313 "\x6C\x65\x73\x01\x74\x68\x65\x01"
17314 "\x6E\x65\x74\x77\x65\x01\x64\x65"
17315 "\x66\x69\x6E\x65\x01\x74\x68\x65"
17316 "\x74\x65\x63\x68\x6E\x6F\x6C\x6F"
17317 "\x67\x69\x65\x73\x01\x74\x68\x61"
17318 "\x74\x77\x69\x6C\x6C\x01\x64\x65"
17319 "\x66\x69\x6E\x65\x74\x6F\x6D\x6F"
17320 "\x72\x72\x6F\x77\x01\x02\x02\x01",
a0d608ee 17321 .plen = 72,
92a4c9fe
EB
17322 .assoc = "\x17\x40\x5E\x67\x15\x6F\x31\x26"
17323 "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
17324 "\x69\x76\x65\x63",
17325 .alen = 20,
a0d608ee 17326 .ctext = "\xD4\xB7\xED\x86\xA1\x77\x7F\x2E"
92a4c9fe
EB
17327 "\xA1\x3D\x69\x73\xD3\x24\xC6\x9E"
17328 "\x7B\x43\xF8\x26\xFB\x56\x83\x12"
17329 "\x26\x50\x8B\xEB\xD2\xDC\xEB\x18"
17330 "\xD0\xA6\xDF\x10\xE5\x48\x7D\xF0"
17331 "\x74\x11\x3E\x14\xC6\x41\x02\x4E"
17332 "\x3E\x67\x73\xD9\x1A\x62\xEE\x42"
17333 "\x9B\x04\x3A\x10\xE3\xEF\xE6\xB0"
17334 "\x12\xA4\x93\x63\x41\x23\x64\xF8"
17335 "\xC0\xCA\xC5\x87\xF2\x49\xE5\x6B"
17336 "\x11\xE2\x4F\x30\xE4\x4C\xCC\x76",
a0d608ee 17337 .clen = 88,
b87dc203 17338 }, {
92a4c9fe
EB
17339 .key = "\x7D\x77\x3D\x00\xC1\x44\xC5\x25"
17340 "\xAC\x61\x9D\x18\xC8\x4A\x3F\x47"
17341 "\xD9\x66\x42\x67",
17342 .klen = 20,
17343 .iv = "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
a0d608ee
EB
17344 .ptext = "\x01\x02\x02\x01",
17345 .plen = 4,
92a4c9fe
EB
17346 .assoc = "\x33\x54\x67\xAE\xFF\xFF\xFF\xFF"
17347 "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
b87dc203 17348 .alen = 16,
a0d608ee 17349 .ctext = "\x43\x7F\x86\x6B\xCB\x3F\x69\x9F"
92a4c9fe
EB
17350 "\xE9\xB0\x82\x2B\xAC\x96\x1C\x45"
17351 "\x04\xBE\xF2\x70",
a0d608ee 17352 .clen = 20,
b87dc203 17353 }, {
92a4c9fe
EB
17354 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
17355 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
17356 "\xDE\xCA\xF8\x88",
17357 .klen = 20,
17358 .iv = "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
a0d608ee 17359 .ptext = "\x74\x6F\x01\x62\x65\x01\x6F\x72"
92a4c9fe
EB
17360 "\x01\x6E\x6F\x74\x01\x74\x6F\x01"
17361 "\x62\x65\x00\x01",
a0d608ee 17362 .plen = 20,
92a4c9fe
EB
17363 .assoc = "\x00\x00\x01\x00\x00\x00\x00\x00"
17364 "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
17365 "\xCE\xFA\xCE\x74",
17366 .alen = 20,
a0d608ee 17367 .ctext = "\x29\xC9\xFC\x69\xA1\x97\xD0\x38"
92a4c9fe
EB
17368 "\xCC\xDD\x14\xE2\xDD\xFC\xAA\x05"
17369 "\x43\x33\x21\x64\x41\x25\x03\x52"
17370 "\x43\x03\xED\x3C\x6C\x5F\x28\x38"
17371 "\x43\xAF\x8C\x3E",
a0d608ee 17372 .clen = 36,
b87dc203 17373 }, {
92a4c9fe
EB
17374 .key = "\x6C\x65\x67\x61\x6C\x69\x7A\x65"
17375 "\x6D\x61\x72\x69\x6A\x75\x61\x6E"
17376 "\x61\x61\x6E\x64\x64\x6F\x69\x74"
17377 "\x62\x65\x66\x6F\x72\x65\x69\x61"
17378 "\x74\x75\x72\x6E",
17379 .klen = 36,
17380 .iv = "\x33\x30\x21\x69\x67\x65\x74\x6D",
a0d608ee 17381 .ptext = "\x45\x00\x00\x30\xDA\x3A\x00\x00"
92a4c9fe
EB
17382 "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
17383 "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
17384 "\x02\x00\x07\x00\x61\x62\x63\x64"
17385 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
17386 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
17387 "\x01\x02\x02\x01",
a0d608ee 17388 .plen = 52,
92a4c9fe
EB
17389 .assoc = "\x79\x6B\x69\x63\xFF\xFF\xFF\xFF"
17390 "\xFF\xFF\xFF\xFF\x33\x30\x21\x69"
17391 "\x67\x65\x74\x6D",
17392 .alen = 20,
a0d608ee 17393 .ctext = "\xF9\x7A\xB2\xAA\x35\x6D\x8E\xDC"
92a4c9fe
EB
17394 "\xE1\x76\x44\xAC\x8C\x78\xE2\x5D"
17395 "\xD2\x4D\xED\xBB\x29\xEB\xF1\xB6"
17396 "\x4A\x27\x4B\x39\xB4\x9C\x3A\x86"
17397 "\x4C\xD3\xD7\x8C\xA4\xAE\x68\xA3"
17398 "\x2B\x42\x45\x8F\xB5\x7D\xBE\x82"
17399 "\x1D\xCC\x63\xB9\xD0\x93\x7B\xA2"
17400 "\x94\x5F\x66\x93\x68\x66\x1A\x32"
17401 "\x9F\xB4\xC0\x53",
a0d608ee 17402 .clen = 68,
92a4c9fe
EB
17403 }, {
17404 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
17405 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
17406 "\x57\x69\x0E\x43",
17407 .klen = 20,
17408 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 17409 .ptext = "\x45\x00\x00\x30\xDA\x3A\x00\x00"
92a4c9fe
EB
17410 "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
17411 "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
17412 "\x02\x00\x07\x00\x61\x62\x63\x64"
17413 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
17414 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
17415 "\x01\x02\x02\x01",
a0d608ee 17416 .plen = 52,
92a4c9fe
EB
17417 .assoc = "\x3F\x7E\xF6\x42\x10\x10\x10\x10"
17418 "\x10\x10\x10\x10\x4E\x28\x00\x00"
17419 "\xA2\xFC\xA1\xA3",
17420 .alen = 20,
a0d608ee 17421 .ctext = "\xFB\xA2\xCA\xA8\xC6\xC5\xF9\xF0"
92a4c9fe
EB
17422 "\xF2\x2C\xA5\x4A\x06\x12\x10\xAD"
17423 "\x3F\x6E\x57\x91\xCF\x1A\xCA\x21"
17424 "\x0D\x11\x7C\xEC\x9C\x35\x79\x17"
17425 "\x65\xAC\xBD\x87\x01\xAD\x79\x84"
17426 "\x5B\xF9\xFE\x3F\xBA\x48\x7B\xC9"
17427 "\x63\x21\x93\x06\x84\xEE\xCA\xDB"
17428 "\x56\x91\x25\x46\xE7\xA9\x5C\x97"
17429 "\x40\xD7\xCB\x05",
a0d608ee 17430 .clen = 68,
92a4c9fe
EB
17431 }, {
17432 .key = "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
17433 "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
17434 "\x22\x43\x3C\x64",
17435 .klen = 20,
17436 .iv = "\x48\x55\xEC\x7D\x3A\x23\x4B\xFD",
a0d608ee 17437 .ptext = "\x08\x00\xC6\xCD\x02\x00\x07\x00"
92a4c9fe
EB
17438 "\x61\x62\x63\x64\x65\x66\x67\x68"
17439 "\x69\x6A\x6B\x6C\x6D\x6E\x6F\x70"
17440 "\x71\x72\x73\x74\x01\x02\x02\x01",
a0d608ee 17441 .plen = 32,
92a4c9fe
EB
17442 .assoc = "\x00\x00\x43\x21\x87\x65\x43\x21"
17443 "\x00\x00\x00\x07\x48\x55\xEC\x7D"
17444 "\x3A\x23\x4B\xFD",
17445 .alen = 20,
a0d608ee 17446 .ctext = "\x74\x75\x2E\x8A\xEB\x5D\x87\x3C"
92a4c9fe
EB
17447 "\xD7\xC0\xF4\xAC\xC3\x6C\x4B\xFF"
17448 "\x84\xB7\xD7\xB9\x8F\x0C\xA8\xB6"
17449 "\xAC\xDA\x68\x94\xBC\x61\x90\x69"
17450 "\xEF\x9C\xBC\x28\xFE\x1B\x56\xA7"
17451 "\xC4\xE0\xD5\x8C\x86\xCD\x2B\xC0",
a0d608ee 17452 .clen = 48,
92a4c9fe 17453 }
b87dc203
OM
17454};
17455
a0d608ee
EB
17456static const struct aead_testvec aes_gcm_rfc4543_tv_template[] = {
17457 { /* From draft-mcgrew-gcm-test-01 */
17458 .key = "\x4c\x80\xcd\xef\xbb\x5d\x10\xda"
17459 "\x90\x6a\xc7\x3c\x36\x13\xa6\x34"
17460 "\x22\x43\x3c\x64",
92a4c9fe 17461 .klen = 20,
a0d608ee
EB
17462 .iv = zeroed_string,
17463 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x07"
17464 "\x00\x00\x00\x00\x00\x00\x00\x00",
17465 .alen = 16,
17466 .ptext = "\x45\x00\x00\x30\xda\x3a\x00\x00"
17467 "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
17468 "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
17469 "\x02\x00\x07\x00\x61\x62\x63\x64"
17470 "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
17471 "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
17472 "\x01\x02\x02\x01",
17473 .plen = 52,
17474 .ctext = "\x45\x00\x00\x30\xda\x3a\x00\x00"
17475 "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
17476 "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
17477 "\x02\x00\x07\x00\x61\x62\x63\x64"
17478 "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
17479 "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
17480 "\x01\x02\x02\x01\xf2\xa9\xa8\x36"
17481 "\xe1\x55\x10\x6a\xa8\xdc\xd6\x18"
17482 "\xe4\x09\x9a\xaa",
17483 .clen = 68,
17484 }, { /* nearly same as previous, but should fail */
17485 .key = "\x4c\x80\xcd\xef\xbb\x5d\x10\xda"
17486 "\x90\x6a\xc7\x3c\x36\x13\xa6\x34"
17487 "\x22\x43\x3c\x64",
92a4c9fe 17488 .klen = 20,
a0d608ee
EB
17489 .iv = zeroed_string,
17490 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x07"
92a4c9fe 17491 "\x00\x00\x00\x00\x00\x00\x00\x00",
a0d608ee
EB
17492 .alen = 16,
17493 .ptext = "\x45\x00\x00\x30\xda\x3a\x00\x00"
17494 "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
17495 "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
17496 "\x02\x00\x07\x00\x61\x62\x63\x64"
17497 "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
17498 "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
17499 "\x01\x02\x02\x01",
17500 .plen = 52,
17501 .novrfy = 1,
17502 .ctext = "\x45\x00\x00\x30\xda\x3a\x00\x00"
17503 "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
17504 "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
17505 "\x02\x00\x07\x00\x61\x62\x63\x64"
17506 "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
17507 "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
17508 "\x01\x02\x02\x01\xf2\xa9\xa8\x36"
17509 "\xe1\x55\x10\x6a\xa8\xdc\xd6\x18"
17510 "\x00\x00\x00\x00",
17511 .clen = 68,
17512 },
17513};
92a4c9fe 17514
a0d608ee
EB
17515static const struct aead_testvec aes_ccm_tv_template[] = {
17516 { /* From RFC 3610 */
17517 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
17518 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
17519 .klen = 16,
17520 .iv = "\x01\x00\x00\x00\x03\x02\x01\x00"
17521 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
17522 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07",
17523 .alen = 8,
17524 .ptext = "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17525 "\x10\x11\x12\x13\x14\x15\x16\x17"
17526 "\x18\x19\x1a\x1b\x1c\x1d\x1e",
17527 .plen = 23,
17528 .ctext = "\x58\x8c\x97\x9a\x61\xc6\x63\xd2"
17529 "\xf0\x66\xd0\xc2\xc0\xf9\x89\x80"
17530 "\x6d\x5f\x6b\x61\xda\xc3\x84\x17"
17531 "\xe8\xd1\x2c\xfd\xf9\x26\xe0",
17532 .clen = 31,
b87dc203 17533 }, {
a0d608ee
EB
17534 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
17535 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
17536 .klen = 16,
17537 .iv = "\x01\x00\x00\x00\x07\x06\x05\x04"
17538 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
17539 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
17540 "\x08\x09\x0a\x0b",
17541 .alen = 12,
17542 .ptext = "\x0c\x0d\x0e\x0f\x10\x11\x12\x13"
17543 "\x14\x15\x16\x17\x18\x19\x1a\x1b"
17544 "\x1c\x1d\x1e\x1f",
17545 .plen = 20,
17546 .ctext = "\xdc\xf1\xfb\x7b\x5d\x9e\x23\xfb"
17547 "\x9d\x4e\x13\x12\x53\x65\x8a\xd8"
17548 "\x6e\xbd\xca\x3e\x51\xe8\x3f\x07"
17549 "\x7d\x9c\x2d\x93",
17550 .clen = 28,
b87dc203 17551 }, {
a0d608ee
EB
17552 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
17553 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
17554 .klen = 16,
17555 .iv = "\x01\x00\x00\x00\x0b\x0a\x09\x08"
17556 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
17557 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07",
17558 .alen = 8,
17559 .ptext = "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17560 "\x10\x11\x12\x13\x14\x15\x16\x17"
17561 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
17562 "\x20",
17563 .plen = 25,
17564 .ctext = "\x82\x53\x1a\x60\xcc\x24\x94\x5a"
17565 "\x4b\x82\x79\x18\x1a\xb5\xc8\x4d"
17566 "\xf2\x1c\xe7\xf9\xb7\x3f\x42\xe1"
17567 "\x97\xea\x9c\x07\xe5\x6b\x5e\xb1"
17568 "\x7e\x5f\x4e",
17569 .clen = 35,
b87dc203 17570 }, {
a0d608ee
EB
17571 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
17572 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
17573 .klen = 16,
17574 .iv = "\x01\x00\x00\x00\x0c\x0b\x0a\x09"
17575 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
17576 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
17577 "\x08\x09\x0a\x0b",
17578 .alen = 12,
17579 .ptext = "\x0c\x0d\x0e\x0f\x10\x11\x12\x13"
17580 "\x14\x15\x16\x17\x18\x19\x1a\x1b"
17581 "\x1c\x1d\x1e",
17582 .plen = 19,
17583 .ctext = "\x07\x34\x25\x94\x15\x77\x85\x15"
17584 "\x2b\x07\x40\x98\x33\x0a\xbb\x14"
17585 "\x1b\x94\x7b\x56\x6a\xa9\x40\x6b"
17586 "\x4d\x99\x99\x88\xdd",
17587 .clen = 29,
b87dc203 17588 }, {
a0d608ee
EB
17589 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
17590 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
17591 .klen = 16,
17592 .iv = "\x01\x00\x33\x56\x8e\xf7\xb2\x63"
17593 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
17594 .assoc = "\x63\x01\x8f\x76\xdc\x8a\x1b\xcb",
17595 .alen = 8,
17596 .ptext = "\x90\x20\xea\x6f\x91\xbd\xd8\x5a"
17597 "\xfa\x00\x39\xba\x4b\xaf\xf9\xbf"
17598 "\xb7\x9c\x70\x28\x94\x9c\xd0\xec",
17599 .plen = 24,
17600 .ctext = "\x4c\xcb\x1e\x7c\xa9\x81\xbe\xfa"
17601 "\xa0\x72\x6c\x55\xd3\x78\x06\x12"
17602 "\x98\xc8\x5c\x92\x81\x4a\xbc\x33"
17603 "\xc5\x2e\xe8\x1d\x7d\x77\xc0\x8a",
17604 .clen = 32,
b87dc203 17605 }, {
a0d608ee
EB
17606 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
17607 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
17608 .klen = 16,
17609 .iv = "\x01\x00\xd5\x60\x91\x2d\x3f\x70"
17610 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
17611 .assoc = "\xcd\x90\x44\xd2\xb7\x1f\xdb\x81"
17612 "\x20\xea\x60\xc0",
17613 .alen = 12,
17614 .ptext = "\x64\x35\xac\xba\xfb\x11\xa8\x2e"
17615 "\x2f\x07\x1d\x7c\xa4\xa5\xeb\xd9"
17616 "\x3a\x80\x3b\xa8\x7f",
17617 .plen = 21,
17618 .ctext = "\x00\x97\x69\xec\xab\xdf\x48\x62"
17619 "\x55\x94\xc5\x92\x51\xe6\x03\x57"
17620 "\x22\x67\x5e\x04\xc8\x47\x09\x9e"
17621 "\x5a\xe0\x70\x45\x51",
17622 .clen = 29,
b87dc203 17623 }, {
a0d608ee
EB
17624 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
17625 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
17626 .klen = 16,
17627 .iv = "\x01\x00\x42\xff\xf8\xf1\x95\x1c"
17628 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
17629 .assoc = "\xd8\x5b\xc7\xe6\x9f\x94\x4f\xb8",
17630 .alen = 8,
17631 .ptext = "\x8a\x19\xb9\x50\xbc\xf7\x1a\x01"
17632 "\x8e\x5e\x67\x01\xc9\x17\x87\x65"
17633 "\x98\x09\xd6\x7d\xbe\xdd\x18",
17634 .plen = 23,
17635 .ctext = "\xbc\x21\x8d\xaa\x94\x74\x27\xb6"
17636 "\xdb\x38\x6a\x99\xac\x1a\xef\x23"
17637 "\xad\xe0\xb5\x29\x39\xcb\x6a\x63"
17638 "\x7c\xf9\xbe\xc2\x40\x88\x97\xc6"
17639 "\xba",
17640 .clen = 33,
b87dc203 17641 }, {
a0d608ee
EB
17642 /* This is taken from FIPS CAVS. */
17643 .key = "\x83\xac\x54\x66\xc2\xeb\xe5\x05"
17644 "\x2e\x01\xd1\xfc\x5d\x82\x66\x2e",
17645 .klen = 16,
17646 .iv = "\x03\x96\xac\x59\x30\x07\xa1\xe2\xa2\xc7\x55\x24\0\0\0\0",
17647 .alen = 0,
17648 .ptext = "\x19\xc8\x81\xf6\xe9\x86\xff\x93"
17649 "\x0b\x78\x67\xe5\xbb\xb7\xfc\x6e"
17650 "\x83\x77\xb3\xa6\x0c\x8c\x9f\x9c"
17651 "\x35\x2e\xad\xe0\x62\xf9\x91\xa1",
17652 .plen = 32,
17653 .ctext = "\xab\x6f\xe1\x69\x1d\x19\x99\xa8"
17654 "\x92\xa0\xc4\x6f\x7e\xe2\x8b\xb1"
17655 "\x70\xbb\x8c\xa6\x4c\x6e\x97\x8a"
17656 "\x57\x2b\xbe\x5d\x98\xa6\xb1\x32"
17657 "\xda\x24\xea\xd9\xa1\x39\x98\xfd"
17658 "\xa4\xbe\xd9\xf2\x1a\x6d\x22\xa8",
17659 .clen = 48,
b87dc203 17660 }, {
a0d608ee
EB
17661 .key = "\x1e\x2c\x7e\x01\x41\x9a\xef\xc0"
17662 "\x0d\x58\x96\x6e\x5c\xa2\x4b\xd3",
17663 .klen = 16,
17664 .iv = "\x03\x4f\xa3\x19\xd3\x01\x5a\xd8"
17665 "\x30\x60\x15\x56\x00\x00\x00\x00",
17666 .assoc = "\xda\xe6\x28\x9c\x45\x2d\xfd\x63"
17667 "\x5e\xda\x4c\xb6\xe6\xfc\xf9\xb7"
17668 "\x0c\x56\xcb\xe4\xe0\x05\x7a\xe1"
17669 "\x0a\x63\x09\x78\xbc\x2c\x55\xde",
17670 .alen = 32,
17671 .ptext = "\x87\xa3\x36\xfd\x96\xb3\x93\x78"
17672 "\xa9\x28\x63\xba\x12\xa3\x14\x85"
17673 "\x57\x1e\x06\xc9\x7b\x21\xef\x76"
17674 "\x7f\x38\x7e\x8e\x29\xa4\x3e\x7e",
17675 .plen = 32,
17676 .ctext = "\x8a\x1e\x11\xf0\x02\x6b\xe2\x19"
17677 "\xfc\x70\xc4\x6d\x8e\xb7\x99\xab"
17678 "\xc5\x4b\xa2\xac\xd3\xf3\x48\xff"
17679 "\x3b\xb5\xce\x53\xef\xde\xbb\x02"
17680 "\xa9\x86\x15\x6c\x13\xfe\xda\x0a"
17681 "\x22\xb8\x29\x3d\xd8\x39\x9a\x23",
17682 .clen = 48,
b87dc203 17683 }, {
a0d608ee
EB
17684 .key = "\xf4\x6b\xc2\x75\x62\xfe\xb4\xe1"
17685 "\xa3\xf0\xff\xdd\x4e\x4b\x12\x75"
17686 "\x53\x14\x73\x66\x8d\x88\xf6\x80",
17687 .klen = 24,
17688 .iv = "\x03\xa0\x20\x35\x26\xf2\x21\x8d"
17689 "\x50\x20\xda\xe2\x00\x00\x00\x00",
17690 .assoc = "\x5b\x9e\x13\x67\x02\x5e\xef\xc1"
17691 "\x6c\xf9\xd7\x1e\x52\x8f\x7a\x47"
17692 "\xe9\xd4\xcf\x20\x14\x6e\xf0\x2d"
17693 "\xd8\x9e\x2b\x56\x10\x23\x56\xe7",
17694 .alen = 32,
17695 .ctext = "\x36\xea\x7a\x70\x08\xdc\x6a\xbc"
17696 "\xad\x0c\x7a\x63\xf6\x61\xfd\x9b",
17697 .clen = 16,
b87dc203 17698 }, {
a0d608ee
EB
17699 .key = "\x56\xdf\x5c\x8f\x26\x3f\x0e\x42"
17700 "\xef\x7a\xd3\xce\xfc\x84\x60\x62"
17701 "\xca\xb4\x40\xaf\x5f\xc9\xc9\x01",
17702 .klen = 24,
17703 .iv = "\x03\xd6\x3c\x8c\x86\x84\xb6\xcd"
17704 "\xef\x09\x2e\x94\x00\x00\x00\x00",
17705 .assoc = "\x02\x65\x78\x3c\xe9\x21\x30\x91"
17706 "\xb1\xb9\xda\x76\x9a\x78\x6d\x95"
17707 "\xf2\x88\x32\xa3\xf2\x50\xcb\x4c"
17708 "\xe3\x00\x73\x69\x84\x69\x87\x79",
17709 .alen = 32,
17710 .ptext = "\x9f\xd2\x02\x4b\x52\x49\x31\x3c"
17711 "\x43\x69\x3a\x2d\x8e\x70\xad\x7e"
17712 "\xe0\xe5\x46\x09\x80\x89\x13\xb2"
17713 "\x8c\x8b\xd9\x3f\x86\xfb\xb5\x6b",
17714 .plen = 32,
17715 .ctext = "\x39\xdf\x7c\x3c\x5a\x29\xb9\x62"
17716 "\x5d\x51\xc2\x16\xd8\xbd\x06\x9f"
17717 "\x9b\x6a\x09\x70\xc1\x51\x83\xc2"
17718 "\x66\x88\x1d\x4f\x9a\xda\xe0\x1e"
17719 "\xc7\x79\x11\x58\xe5\x6b\x20\x40"
17720 "\x7a\xea\x46\x42\x8b\xe4\x6f\xe1",
17721 .clen = 48,
b87dc203 17722 }, {
a0d608ee
EB
17723 .key = "\xe0\x8d\x99\x71\x60\xd7\x97\x1a"
17724 "\xbd\x01\x99\xd5\x8a\xdf\x71\x3a"
17725 "\xd3\xdf\x24\x4b\x5e\x3d\x4b\x4e"
17726 "\x30\x7a\xb9\xd8\x53\x0a\x5e\x2b",
17727 .klen = 32,
17728 .iv = "\x03\x1e\x29\x91\xad\x8e\xc1\x53"
17729 "\x0a\xcf\x2d\xbe\x00\x00\x00\x00",
17730 .assoc = "\x19\xb6\x1f\x57\xc4\xf3\xf0\x8b"
17731 "\x78\x2b\x94\x02\x29\x0f\x42\x27"
17732 "\x6b\x75\xcb\x98\x34\x08\x7e\x79"
17733 "\xe4\x3e\x49\x0d\x84\x8b\x22\x87",
17734 .alen = 32,
17735 .ptext = "\xe1\xd9\xd8\x13\xeb\x3a\x75\x3f"
17736 "\x9d\xbd\x5f\x66\xbe\xdc\xbb\x66"
17737 "\xbf\x17\x99\x62\x4a\x39\x27\x1f"
17738 "\x1d\xdc\x24\xae\x19\x2f\x98\x4c",
17739 .plen = 32,
17740 .ctext = "\x19\xb8\x61\x33\x45\x2b\x43\x96"
17741 "\x6f\x51\xd0\x20\x30\x7d\x9b\xc6"
17742 "\x26\x3d\xf8\xc9\x65\x16\xa8\x9f"
17743 "\xf0\x62\x17\x34\xf2\x1e\x8d\x75"
17744 "\x4e\x13\xcc\xc0\xc3\x2a\x54\x2d",
17745 .clen = 40,
b87dc203 17746 }, {
a0d608ee
EB
17747 .key = "\x7c\xc8\x18\x3b\x8d\x99\xe0\x7c"
17748 "\x45\x41\xb8\xbd\x5c\xa7\xc2\x32"
17749 "\x8a\xb8\x02\x59\xa4\xfe\xa9\x2c"
17750 "\x09\x75\x9a\x9b\x3c\x9b\x27\x39",
17751 .klen = 32,
17752 .iv = "\x03\xf9\xd9\x4e\x63\xb5\x3d\x9d"
17753 "\x43\xf6\x1e\x50\0\0\0\0",
17754 .assoc = "\x57\xf5\x6b\x8b\x57\x5c\x3d\x3b"
17755 "\x13\x02\x01\x0c\x83\x4c\x96\x35"
17756 "\x8e\xd6\x39\xcf\x7d\x14\x9b\x94"
17757 "\xb0\x39\x36\xe6\x8f\x57\xe0\x13",
17758 .alen = 32,
17759 .ptext = "\x3b\x6c\x29\x36\xb6\xef\x07\xa6"
17760 "\x83\x72\x07\x4f\xcf\xfa\x66\x89"
17761 "\x5f\xca\xb1\xba\xd5\x8f\x2c\x27"
17762 "\x30\xdb\x75\x09\x93\xd4\x65\xe4",
17763 .plen = 32,
17764 .ctext = "\xb0\x88\x5a\x33\xaa\xe5\xc7\x1d"
17765 "\x85\x23\xc7\xc6\x2f\xf4\x1e\x3d"
17766 "\xcc\x63\x44\x25\x07\x78\x4f\x9e"
17767 "\x96\xb8\x88\xeb\xbc\x48\x1f\x06"
17768 "\x39\xaf\x39\xac\xd8\x4a\x80\x39"
17769 "\x7b\x72\x8a\xf7",
17770 .clen = 44,
b87dc203 17771 }, {
a0d608ee
EB
17772 .key = "\xab\xd0\xe9\x33\x07\x26\xe5\x83"
17773 "\x8c\x76\x95\xd4\xb6\xdc\xf3\x46"
17774 "\xf9\x8f\xad\xe3\x02\x13\x83\x77"
17775 "\x3f\xb0\xf1\xa1\xa1\x22\x0f\x2b",
17776 .klen = 32,
17777 .iv = "\x03\x24\xa7\x8b\x07\xcb\xcc\x0e"
17778 "\xe6\x33\xbf\xf5\x00\x00\x00\x00",
17779 .assoc = "\xd4\xdb\x30\x1d\x03\xfe\xfd\x5f"
17780 "\x87\xd4\x8c\xb6\xb6\xf1\x7a\x5d"
17781 "\xab\x90\x65\x8d\x8e\xca\x4d\x4f"
17782 "\x16\x0c\x40\x90\x4b\xc7\x36\x73",
17783 .alen = 32,
17784 .ptext = "\xf5\xc6\x7d\x48\xc1\xb7\xe6\x92"
17785 "\x97\x5a\xca\xc4\xa9\x6d\xf9\x3d"
17786 "\x6c\xde\xbc\xf1\x90\xea\x6a\xb2"
17787 "\x35\x86\x36\xaf\x5c\xfe\x4b\x3a",
17788 .plen = 32,
17789 .ctext = "\x83\x6f\x40\x87\x72\xcf\xc1\x13"
17790 "\xef\xbb\x80\x21\x04\x6c\x58\x09"
17791 "\x07\x1b\xfc\xdf\xc0\x3f\x5b\xc7"
17792 "\xe0\x79\xa8\x6e\x71\x7c\x3f\xcf"
17793 "\x5c\xda\xb2\x33\xe5\x13\xe2\x0d"
17794 "\x74\xd1\xef\xb5\x0f\x3a\xb5\xf8",
17795 .clen = 48,
b87dc203 17796 }, {
a0d608ee
EB
17797 /* This is taken from FIPS CAVS. */
17798 .key = "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1"
17799 "\xff\x80\x2e\x48\x7d\x82\xf8\xb9",
b87dc203 17800 .klen = 16,
a0d608ee
EB
17801 .iv = "\x03\xc6\xfb\x7d\x80\x0d\x13\xab"
17802 "\xd8\xa6\xb2\xd8\x00\x00\x00\x00",
17803 .alen = 0,
17804 .ptext = "\x00",
17805 .plen = 0,
17806 .ctext = "\xd5\xe8\x93\x9f\xc7\x89\x2e\x2b",
17807 .clen = 8,
17808 .novrfy = 1,
b87dc203 17809 }, {
a0d608ee
EB
17810 .key = "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1"
17811 "\xff\x80\x2e\x48\x7d\x82\xf8\xb9",
b87dc203 17812 .klen = 16,
a0d608ee
EB
17813 .iv = "\x03\xaf\x94\x87\x78\x35\x82\x81"
17814 "\x7f\x88\x94\x68\x00\x00\x00\x00",
17815 .alen = 0,
17816 .ptext = "\x00",
17817 .plen = 0,
17818 .ctext = "\x41\x3c\xb8\x87\x73\xcb\xf3\xf3",
17819 .clen = 8,
b87dc203 17820 }, {
a0d608ee
EB
17821 .key = "\x61\x0e\x8c\xae\xe3\x23\xb6\x38"
17822 "\x76\x1c\xf6\x3a\x67\xa3\x9c\xd8",
de845da9
EB
17823 .klen = 16,
17824 .iv = "\x03\xc6\xfb\x7d\x80\x0d\x13\xab"
17825 "\xd8\xa6\xb2\xd8\x00\x00\x00\x00",
17826 .assoc = "\xf3\x94\x87\x78\x35\x82\x81\x7f"
17827 "\x88\x94\x68\xb1\x78\x6b\x2b\xd6"
17828 "\x04\x1f\x4e\xed\x78\xd5\x33\x66"
17829 "\xd8\x94\x99\x91\x81\x54\x62\x57",
17830 .alen = 32,
a0d608ee 17831 .ptext = "\x50\x82\x3e\x07\xe2\x1e\xb6\xfb"
de845da9
EB
17832 "\x33\xe4\x73\xce\xd2\xfb\x95\x79"
17833 "\xe8\xb4\xb5\x77\x11\x10\x62\x6f"
17834 "\x6a\x82\xd1\x13\xec\xf5\xd0\x48",
a0d608ee
EB
17835 .plen = 32,
17836 .ctext = "\xf0\x7c\x29\x02\xae\x1c\x2f\x55"
de845da9
EB
17837 "\xd0\xd1\x3d\x1a\xa3\x6d\xe4\x0a"
17838 "\x86\xb0\x87\x6b\x62\x33\x8c\x34"
17839 "\xce\xab\x57\xcc\x79\x0b\xe0\x6f"
17840 "\x5c\x3e\x48\x1f\x6c\x46\xf7\x51"
17841 "\x8b\x84\x83\x2a\xc1\x05\xb8\xc5",
a0d608ee 17842 .clen = 48,
de845da9
EB
17843 .novrfy = 1,
17844 }, {
17845 .key = "\x61\x0e\x8c\xae\xe3\x23\xb6\x38"
17846 "\x76\x1c\xf6\x3a\x67\xa3\x9c\xd8",
17847 .klen = 16,
17848 .iv = "\x03\x05\xe0\xc9\x0f\xed\x34\xea"
17849 "\x97\xd4\x3b\xdf\x00\x00\x00\x00",
17850 .assoc = "\x49\x5c\x50\x1f\x1d\x94\xcc\x81"
17851 "\xba\xb7\xb6\x03\xaf\xa5\xc1\xa1"
17852 "\xd8\x5c\x42\x68\xe0\x6c\xda\x89"
17853 "\x05\xac\x56\xac\x1b\x2a\xd3\x86",
17854 .alen = 32,
a0d608ee 17855 .ptext = "\x75\x05\xbe\xc2\xd9\x1e\xde\x60"
de845da9
EB
17856 "\x47\x3d\x8c\x7d\xbd\xb5\xd9\xb7"
17857 "\xf2\xae\x61\x05\x8f\x82\x24\x3f"
17858 "\x9c\x67\x91\xe1\x38\x4f\xe4\x0c",
a0d608ee
EB
17859 .plen = 32,
17860 .ctext = "\x39\xbe\x7d\x15\x62\x77\xf3\x3c"
de845da9
EB
17861 "\xad\x83\x52\x6d\x71\x03\x25\x1c"
17862 "\xed\x81\x3a\x9a\x16\x7d\x19\x80"
17863 "\x72\x04\x72\xd0\xf6\xff\x05\x0f"
17864 "\xb7\x14\x30\x00\x32\x9e\xa0\xa6"
17865 "\x9e\x5a\x18\xa1\xb8\xfe\xdb\xd3",
a0d608ee 17866 .clen = 48,
de845da9
EB
17867 }, {
17868 .key = "\x39\xbb\xa7\xbe\x59\x97\x9e\x73"
17869 "\xa2\xbc\x6b\x98\xd7\x75\x7f\xe3"
17870 "\xa4\x48\x93\x39\x26\x71\x4a\xc6",
17871 .klen = 24,
17872 .iv = "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
17873 "\x57\xba\xfd\x9e\x00\x00\x00\x00",
17874 .assoc = "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1"
17875 "\x58\x7c\xf2\x5c\x6d\x39\x0a\x64"
17876 "\xa4\xf0\x13\x05\xd1\x77\x99\x67"
17877 "\x11\xc4\xc6\xdb\x00\x56\x36\x61",
17878 .alen = 32,
a0d608ee
EB
17879 .ptext = "\x00",
17880 .plen = 0,
17881 .ctext = "\x71\x99\xfa\xf4\x44\x12\x68\x9b",
17882 .clen = 8,
de845da9
EB
17883 }, {
17884 .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
17885 "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
17886 "\x29\xa0\xba\x9e\x48\x78\xd1\xba",
17887 .klen = 24,
17888 .iv = "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
17889 "\x57\xba\xfd\x9e\x00\x00\x00\x00",
17890 .assoc = "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1"
17891 "\x58\x7c\xf2\x5c\x6d\x39\x0a\x64"
17892 "\xa4\xf0\x13\x05\xd1\x77\x99\x67"
17893 "\x11\xc4\xc6\xdb\x00\x56\x36\x61",
17894 .alen = 32,
a0d608ee 17895 .ptext = "\x85\x34\x66\x42\xc8\x92\x0f\x36"
de845da9
EB
17896 "\x58\xe0\x6b\x91\x3c\x98\x5c\xbb"
17897 "\x0a\x85\xcc\x02\xad\x7a\x96\xe9"
17898 "\x65\x43\xa4\xc3\x0f\xdc\x55\x81",
a0d608ee
EB
17899 .plen = 32,
17900 .ctext = "\xfb\xe5\x5d\x34\xbe\xe5\xe8\xe7"
de845da9
EB
17901 "\x5a\xef\x2f\xbf\x1f\x7f\xd4\xb2"
17902 "\x66\xca\x61\x1e\x96\x7a\x61\xb3"
17903 "\x1c\x16\x45\x52\xba\x04\x9c\x9f"
17904 "\xb1\xd2\x40\xbc\x52\x7c\x6f\xb1",
a0d608ee 17905 .clen = 40,
de845da9
EB
17906 }, {
17907 .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
17908 "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
17909 "\x29\xa0\xba\x9e\x48\x78\xd1\xba",
17910 .klen = 24,
17911 .iv = "\x03\xd1\xfc\x57\x9c\xfe\xb8\x9c"
17912 "\xad\x71\xaa\x1f\x00\x00\x00\x00",
17913 .assoc = "\x86\x67\xa5\xa9\x14\x5f\x0d\xc6"
17914 "\xff\x14\xc7\x44\xbf\x6c\x3a\xc3"
17915 "\xff\xb6\x81\xbd\xe2\xd5\x06\xc7"
17916 "\x3c\xa1\x52\x13\x03\x8a\x23\x3a",
17917 .alen = 32,
a0d608ee 17918 .ptext = "\x02\x87\x4d\x28\x80\x6e\xb2\xed"
de845da9
EB
17919 "\x99\x2a\xa8\xca\x04\x25\x45\x90"
17920 "\x1d\xdd\x5a\xd9\xe4\xdb\x9c\x9c"
17921 "\x49\xe9\x01\xfe\xa7\x80\x6d\x6b",
a0d608ee
EB
17922 .plen = 32,
17923 .ctext = "\x3f\x66\xb0\x9d\xe5\x4b\x38\x00"
de845da9
EB
17924 "\xc6\x0e\x6e\xe5\xd6\x98\xa6\x37"
17925 "\x8c\x26\x33\xc6\xb2\xa2\x17\xfa"
17926 "\x64\x19\xc0\x30\xd7\xfc\x14\x6b"
17927 "\xe3\x33\xc2\x04\xb0\x37\xbe\x3f"
17928 "\xa9\xb4\x2d\x68\x03\xa3\x44\xef",
a0d608ee 17929 .clen = 48,
de845da9
EB
17930 .novrfy = 1,
17931 }, {
17932 .key = "\xa4\x4b\x54\x29\x0a\xb8\x6d\x01"
17933 "\x5b\x80\x2a\xcf\x25\xc4\xb7\x5c"
17934 "\x20\x2c\xad\x30\xc2\x2b\x41\xfb"
17935 "\x0e\x85\xbc\x33\xad\x0f\x2b\xff",
17936 .klen = 32,
17937 .iv = "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
17938 "\x57\xba\xfd\x9e\x00\x00\x00\x00",
17939 .alen = 0,
a0d608ee
EB
17940 .ptext = "\x00",
17941 .plen = 0,
17942 .ctext = "\x1f\xb8\x8f\xa3\xdd\x54\x00\xf2",
17943 .clen = 8,
de845da9
EB
17944 }, {
17945 .key = "\x39\xbb\xa7\xbe\x59\x97\x9e\x73"
17946 "\xa2\xbc\x6b\x98\xd7\x75\x7f\xe3"
17947 "\xa4\x48\x93\x39\x26\x71\x4a\xc6"
17948 "\xae\x8f\x11\x4c\xc2\x9c\x4a\xbb",
17949 .klen = 32,
17950 .iv = "\x03\x85\x34\x66\x42\xc8\x92\x0f"
17951 "\x36\x58\xe0\x6b\x00\x00\x00\x00",
17952 .alen = 0,
a0d608ee 17953 .ptext = "\xdc\x56\xf2\x71\xb0\xb1\xa0\x6c"
de845da9
EB
17954 "\xf0\x97\x3a\xfb\x6d\xe7\x32\x99"
17955 "\x3e\xaf\x70\x5e\xb2\x4d\xea\x39"
17956 "\x89\xd4\x75\x7a\x63\xb1\xda\x93",
a0d608ee
EB
17957 .plen = 32,
17958 .ctext = "\x48\x01\x5e\x02\x24\x04\x66\x47"
de845da9
EB
17959 "\xa1\xea\x6f\xaf\xe8\xfc\xfb\xdd"
17960 "\xa5\xa9\x87\x8d\x84\xee\x2e\x77"
17961 "\xbb\x86\xb9\xf5\x5c\x6c\xff\xf6"
17962 "\x72\xc3\x8e\xf7\x70\xb1\xb2\x07"
17963 "\xbc\xa8\xa3\xbd\x83\x7c\x1d\x2a",
a0d608ee 17964 .clen = 48,
de845da9
EB
17965 .novrfy = 1,
17966 }, {
17967 .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
17968 "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
17969 "\x29\xa0\xba\x9e\x48\x78\xd1\xba"
17970 "\x0d\x1a\x53\x3b\xb5\xe3\xf8\x8b",
17971 .klen = 32,
17972 .iv = "\x03\xcf\x76\x3f\xd9\x95\x75\x8f"
17973 "\x44\x89\x40\x7b\x00\x00\x00\x00",
17974 .assoc = "\x8f\x86\x6c\x4d\x1d\xc5\x39\x88"
17975 "\xc8\xf3\x5c\x52\x10\x63\x6f\x2b"
17976 "\x8a\x2a\xc5\x6f\x30\x23\x58\x7b"
17977 "\xfb\x36\x03\x11\xb4\xd9\xf2\xfe",
17978 .alen = 32,
a0d608ee 17979 .ptext = "\xc2\x54\xc8\xde\x78\x87\x77\x40"
de845da9
EB
17980 "\x49\x71\xe4\xb7\xe7\xcb\x76\x61"
17981 "\x0a\x41\xb9\xe9\xc0\x76\x54\xab"
17982 "\x04\x49\x3b\x19\x93\x57\x25\x5d",
a0d608ee
EB
17983 .plen = 32,
17984 .ctext = "\x48\x58\xd6\xf3\xad\x63\x58\xbf"
de845da9
EB
17985 "\xae\xc7\x5e\xae\x83\x8f\x7b\xe4"
17986 "\x78\x5c\x4c\x67\x71\x89\x94\xbf"
17987 "\x47\xf1\x63\x7e\x1c\x59\xbd\xc5"
17988 "\x7f\x44\x0a\x0c\x01\x18\x07\x92"
17989 "\xe1\xd3\x51\xce\x32\x6d\x0c\x5b",
a0d608ee 17990 .clen = 48,
b87dc203
OM
17991 },
17992};
17993
17994/*
92a4c9fe
EB
17995 * rfc4309 refers to section 8 of rfc3610 for test vectors, but they all
17996 * use a 13-byte nonce, we only support an 11-byte nonce. Worse,
17997 * they use AD lengths which are not valid ESP header lengths.
b87dc203 17998 *
92a4c9fe
EB
17999 * These vectors are copied/generated from the ones for rfc4106 with
18000 * the key truncated by one byte..
b87dc203 18001 */
a0d608ee 18002static const struct aead_testvec aes_ccm_rfc4309_tv_template[] = {
92a4c9fe
EB
18003 { /* Generated using Crypto++ */
18004 .key = zeroed_string,
18005 .klen = 19,
18006 .iv = zeroed_string,
a0d608ee
EB
18007 .ptext = zeroed_string,
18008 .plen = 16,
92a4c9fe
EB
18009 .assoc = zeroed_string,
18010 .alen = 16,
a0d608ee 18011 .ctext = "\x2E\x9A\xCA\x6B\xDA\x54\xFC\x6F"
92a4c9fe
EB
18012 "\x12\x50\xE8\xDE\x81\x3C\x63\x08"
18013 "\x1A\x22\xBA\x75\xEE\xD4\xD5\xB5"
18014 "\x27\x50\x01\xAC\x03\x33\x39\xFB",
a0d608ee 18015 .clen = 32,
92a4c9fe
EB
18016 },{
18017 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18018 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18019 "\x00\x00\x00",
18020 .klen = 19,
18021 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee
EB
18022 .ptext = zeroed_string,
18023 .plen = 16,
92a4c9fe
EB
18024 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x00"
18025 "\x00\x00\x00\x00\x00\x00\x00\x01",
18026 .alen = 16,
a0d608ee 18027 .ctext = "\xCF\xB9\x99\x17\xC8\x86\x0E\x7F"
92a4c9fe
EB
18028 "\x7E\x76\xF8\xE6\xF8\xCC\x1F\x17"
18029 "\x6A\xE0\x53\x9F\x4B\x73\x7E\xDA"
18030 "\x08\x09\x4E\xC4\x1E\xAD\xC6\xB0",
a0d608ee 18031 .clen = 32,
92a4c9fe 18032
b87dc203 18033 }, {
92a4c9fe
EB
18034 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18035 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18036 "\x00\x00\x00",
18037 .klen = 19,
18038 .iv = zeroed_string,
a0d608ee 18039 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe 18040 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 18041 .plen = 16,
92a4c9fe
EB
18042 .assoc = zeroed_string,
18043 .alen = 16,
a0d608ee 18044 .ctext = "\x33\xDE\x73\xBC\xA6\xCE\x4E\xA6"
92a4c9fe
EB
18045 "\x61\xF4\xF5\x41\x03\x4A\xE3\x86"
18046 "\xA1\xE2\xC2\x42\x2B\x81\x70\x40"
18047 "\xFD\x7F\x76\xD1\x03\x07\xBB\x0C",
a0d608ee 18048 .clen = 32,
b87dc203 18049 }, {
92a4c9fe
EB
18050 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18051 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18052 "\x00\x00\x00",
18053 .klen = 19,
18054 .iv = zeroed_string,
a0d608ee 18055 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe 18056 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 18057 .plen = 16,
92a4c9fe
EB
18058 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
18059 "\x00\x00\x00\x00\x00\x00\x00\x00",
18060 .alen = 16,
a0d608ee 18061 .ctext = "\x33\xDE\x73\xBC\xA6\xCE\x4E\xA6"
92a4c9fe
EB
18062 "\x61\xF4\xF5\x41\x03\x4A\xE3\x86"
18063 "\x5B\xC0\x73\xE0\x2B\x73\x68\xC9"
18064 "\x2D\x8C\x58\xC2\x90\x3D\xB0\x3E",
a0d608ee 18065 .clen = 32,
b87dc203 18066 }, {
92a4c9fe
EB
18067 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18068 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18069 "\x00\x00\x00",
18070 .klen = 19,
18071 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee 18072 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe 18073 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 18074 .plen = 16,
92a4c9fe
EB
18075 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
18076 "\x00\x00\x00\x00\x00\x00\x00\x01",
18077 .alen = 16,
a0d608ee 18078 .ctext = "\xCE\xB8\x98\x16\xC9\x87\x0F\x7E"
92a4c9fe
EB
18079 "\x7F\x77\xF9\xE7\xF9\xCD\x1E\x16"
18080 "\x43\x8E\x76\x57\x3B\xB4\x05\xE8"
18081 "\xA9\x9B\xBF\x25\xE0\x4F\xC0\xED",
a0d608ee 18082 .clen = 32,
b87dc203 18083 }, {
92a4c9fe
EB
18084 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18085 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18086 "\x00\x00\x00",
18087 .klen = 19,
18088 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee 18089 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe
EB
18090 "\x01\x01\x01\x01\x01\x01\x01\x01"
18091 "\x01\x01\x01\x01\x01\x01\x01\x01"
18092 "\x01\x01\x01\x01\x01\x01\x01\x01"
18093 "\x01\x01\x01\x01\x01\x01\x01\x01"
18094 "\x01\x01\x01\x01\x01\x01\x01\x01"
18095 "\x01\x01\x01\x01\x01\x01\x01\x01"
18096 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 18097 .plen = 64,
92a4c9fe
EB
18098 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
18099 "\x00\x00\x00\x00\x00\x00\x00\x01",
18100 .alen = 16,
a0d608ee 18101 .ctext = "\xCE\xB8\x98\x16\xC9\x87\x0F\x7E"
92a4c9fe
EB
18102 "\x7F\x77\xF9\xE7\xF9\xCD\x1E\x16"
18103 "\x9C\xA4\x97\x83\x3F\x01\xA5\xF4"
18104 "\x43\x09\xE7\xB8\xE9\xD1\xD7\x02"
18105 "\x9B\xAB\x39\x18\xEB\x94\x34\x36"
18106 "\xE6\xC5\xC8\x9B\x00\x81\x9E\x49"
18107 "\x1D\x78\xE1\x48\xE3\xE9\xEA\x8E"
18108 "\x3A\x2B\x67\x5D\x35\x6A\x0F\xDB"
18109 "\x02\x73\xDD\xE7\x30\x4A\x30\x54"
18110 "\x1A\x9D\x09\xCA\xC8\x1C\x32\x5F",
a0d608ee 18111 .clen = 80,
b87dc203 18112 }, {
92a4c9fe
EB
18113 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
18114 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
18115 "\x00\x00\x00",
18116 .klen = 19,
18117 .iv = "\x00\x00\x45\x67\x89\xab\xcd\xef",
a0d608ee 18118 .ptext = "\xff\xff\xff\xff\xff\xff\xff\xff"
92a4c9fe
EB
18119 "\xff\xff\xff\xff\xff\xff\xff\xff"
18120 "\xff\xff\xff\xff\xff\xff\xff\xff"
18121 "\xff\xff\xff\xff\xff\xff\xff\xff"
18122 "\xff\xff\xff\xff\xff\xff\xff\xff"
18123 "\xff\xff\xff\xff\xff\xff\xff\xff"
18124 "\xff\xff\xff\xff\xff\xff\xff\xff"
18125 "\xff\xff\xff\xff\xff\xff\xff\xff"
18126 "\xff\xff\xff\xff\xff\xff\xff\xff"
18127 "\xff\xff\xff\xff\xff\xff\xff\xff"
18128 "\xff\xff\xff\xff\xff\xff\xff\xff"
18129 "\xff\xff\xff\xff\xff\xff\xff\xff"
18130 "\xff\xff\xff\xff\xff\xff\xff\xff"
18131 "\xff\xff\xff\xff\xff\xff\xff\xff"
18132 "\xff\xff\xff\xff\xff\xff\xff\xff"
18133 "\xff\xff\xff\xff\xff\xff\xff\xff"
18134 "\xff\xff\xff\xff\xff\xff\xff\xff"
18135 "\xff\xff\xff\xff\xff\xff\xff\xff"
18136 "\xff\xff\xff\xff\xff\xff\xff\xff"
18137 "\xff\xff\xff\xff\xff\xff\xff\xff"
18138 "\xff\xff\xff\xff\xff\xff\xff\xff"
18139 "\xff\xff\xff\xff\xff\xff\xff\xff"
18140 "\xff\xff\xff\xff\xff\xff\xff\xff"
18141 "\xff\xff\xff\xff\xff\xff\xff\xff",
a0d608ee 18142 .plen = 192,
92a4c9fe
EB
18143 .assoc = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
18144 "\xaa\xaa\xaa\xaa\x00\x00\x45\x67"
18145 "\x89\xab\xcd\xef",
18146 .alen = 20,
a0d608ee 18147 .ctext = "\x64\x17\xDC\x24\x9D\x92\xBA\x5E"
92a4c9fe
EB
18148 "\x7C\x64\x6D\x33\x46\x77\xAC\xB1"
18149 "\x5C\x9E\xE2\xC7\x27\x11\x3E\x95"
18150 "\x7D\xBE\x28\xC8\xC1\xCA\x5E\x8C"
18151 "\xB4\xE2\xDE\x9F\x53\x59\x26\xDB"
18152 "\x0C\xD4\xE4\x07\x9A\xE6\x3E\x01"
18153 "\x58\x0D\x3E\x3D\xD5\x21\xEB\x04"
18154 "\x06\x9D\x5F\xB9\x02\x49\x1A\x2B"
18155 "\xBA\xF0\x4E\x3B\x85\x50\x5B\x09"
18156 "\xFE\xEC\xFC\x54\xEC\x0C\xE2\x79"
18157 "\x8A\x2F\x5F\xD7\x05\x5D\xF1\x6D"
18158 "\x22\xEB\xD1\x09\x80\x3F\x5A\x70"
18159 "\xB2\xB9\xD3\x63\x99\xC2\x4D\x1B"
18160 "\x36\x12\x00\x89\xAA\x5D\x55\xDA"
18161 "\x1D\x5B\xD8\x3C\x5F\x09\xD2\xE6"
18162 "\x39\x41\x5C\xF0\xBE\x26\x4E\x5F"
18163 "\x2B\x50\x44\x52\xC2\x10\x7D\x38"
18164 "\x82\x64\x83\x0C\xAE\x49\xD0\xE5"
18165 "\x4F\xE5\x66\x4C\x58\x7A\xEE\x43"
18166 "\x3B\x51\xFE\xBA\x24\x8A\xFE\xDC"
18167 "\x19\x6D\x60\x66\x61\xF9\x9A\x3F"
18168 "\x75\xFC\x38\x53\x5B\xB5\xCD\x52"
18169 "\x4F\xE5\xE4\xC9\xFE\x10\xCB\x98"
18170 "\xF0\x06\x5B\x07\xAB\xBB\xF4\x0E"
18171 "\x2D\xC2\xDD\x5D\xDD\x22\x9A\xCC"
18172 "\x39\xAB\x63\xA5\x3D\x9C\x51\x8A",
a0d608ee 18173 .clen = 208,
92a4c9fe
EB
18174 }, { /* From draft-mcgrew-gcm-test-01 */
18175 .key = "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
18176 "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
18177 "\x2E\x44\x3B",
18178 .klen = 19,
18179 .iv = "\x49\x56\xED\x7E\x3B\x24\x4C\xFE",
a0d608ee 18180 .ptext = "\x45\x00\x00\x48\x69\x9A\x00\x00"
92a4c9fe
EB
18181 "\x80\x11\x4D\xB7\xC0\xA8\x01\x02"
18182 "\xC0\xA8\x01\x01\x0A\x9B\xF1\x56"
18183 "\x38\xD3\x01\x00\x00\x01\x00\x00"
18184 "\x00\x00\x00\x00\x04\x5F\x73\x69"
18185 "\x70\x04\x5F\x75\x64\x70\x03\x73"
18186 "\x69\x70\x09\x63\x79\x62\x65\x72"
18187 "\x63\x69\x74\x79\x02\x64\x6B\x00"
18188 "\x00\x21\x00\x01\x01\x02\x02\x01",
a0d608ee 18189 .plen = 72,
92a4c9fe
EB
18190 .assoc = "\x00\x00\x43\x21\x87\x65\x43\x21"
18191 "\x00\x00\x00\x00\x49\x56\xED\x7E"
18192 "\x3B\x24\x4C\xFE",
18193 .alen = 20,
a0d608ee 18194 .ctext = "\x89\xBA\x3E\xEF\xE6\xD6\xCF\xDB"
92a4c9fe
EB
18195 "\x83\x60\xF5\xBA\x3A\x56\x79\xE6"
18196 "\x7E\x0C\x53\xCF\x9E\x87\xE0\x4E"
18197 "\x1A\x26\x01\x24\xC7\x2E\x3D\xBF"
18198 "\x29\x2C\x91\xC1\xB8\xA8\xCF\xE0"
18199 "\x39\xF8\x53\x6D\x31\x22\x2B\xBF"
18200 "\x98\x81\xFC\x34\xEE\x85\x36\xCD"
18201 "\x26\xDB\x6C\x7A\x0C\x77\x8A\x35"
18202 "\x18\x85\x54\xB2\xBC\xDD\x3F\x43"
18203 "\x61\x06\x8A\xDF\x86\x3F\xB4\xAC"
18204 "\x97\xDC\xBD\xFD\x92\x10\xC5\xFF",
a0d608ee 18205 .clen = 88,
b87dc203 18206 }, {
92a4c9fe
EB
18207 .key = "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
18208 "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
18209 "\xCA\xFE\xBA",
18210 .klen = 19,
18211 .iv = "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
a0d608ee 18212 .ptext = "\x45\x00\x00\x3E\x69\x8F\x00\x00"
92a4c9fe
EB
18213 "\x80\x11\x4D\xCC\xC0\xA8\x01\x02"
18214 "\xC0\xA8\x01\x01\x0A\x98\x00\x35"
18215 "\x00\x2A\x23\x43\xB2\xD0\x01\x00"
18216 "\x00\x01\x00\x00\x00\x00\x00\x00"
18217 "\x03\x73\x69\x70\x09\x63\x79\x62"
18218 "\x65\x72\x63\x69\x74\x79\x02\x64"
18219 "\x6B\x00\x00\x01\x00\x01\x00\x01",
a0d608ee 18220 .plen = 64,
92a4c9fe
EB
18221 .assoc = "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
18222 "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
18223 .alen = 16,
a0d608ee 18224 .ctext = "\x4B\xC2\x70\x60\x64\xD2\xF3\xC8"
92a4c9fe
EB
18225 "\xE5\x26\x8A\xDE\xB8\x7E\x7D\x16"
18226 "\x56\xC7\xD2\x88\xBA\x8D\x58\xAF"
18227 "\xF5\x71\xB6\x37\x84\xA7\xB1\x99"
18228 "\x51\x5C\x0D\xA0\x27\xDE\xE7\x2D"
18229 "\xEF\x25\x88\x1F\x1D\x77\x11\xFF"
18230 "\xDB\xED\xEE\x56\x16\xC5\x5C\x9B"
18231 "\x00\x62\x1F\x68\x4E\x7C\xA0\x97"
18232 "\x10\x72\x7E\x53\x13\x3B\x68\xE4"
18233 "\x30\x99\x91\x79\x09\xEA\xFF\x6A",
a0d608ee 18234 .clen = 80,
b87dc203 18235 }, {
92a4c9fe
EB
18236 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
18237 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
18238 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
18239 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
18240 "\x11\x22\x33",
18241 .klen = 35,
18242 .iv = "\x01\x02\x03\x04\x05\x06\x07\x08",
a0d608ee 18243 .ptext = "\x45\x00\x00\x30\x69\xA6\x40\x00"
92a4c9fe
EB
18244 "\x80\x06\x26\x90\xC0\xA8\x01\x02"
18245 "\x93\x89\x15\x5E\x0A\x9E\x00\x8B"
18246 "\x2D\xC5\x7E\xE0\x00\x00\x00\x00"
18247 "\x70\x02\x40\x00\x20\xBF\x00\x00"
18248 "\x02\x04\x05\xB4\x01\x01\x04\x02"
18249 "\x01\x02\x02\x01",
a0d608ee 18250 .plen = 52,
92a4c9fe
EB
18251 .assoc = "\x4A\x2C\xBF\xE3\x00\x00\x00\x02"
18252 "\x01\x02\x03\x04\x05\x06\x07\x08",
18253 .alen = 16,
a0d608ee 18254 .ctext = "\xD6\x31\x0D\x2B\x3D\x6F\xBD\x2F"
92a4c9fe
EB
18255 "\x58\x41\x7E\xFF\x9A\x9E\x09\xB4"
18256 "\x1A\xF7\xF6\x42\x31\xCD\xBF\xAD"
18257 "\x27\x0E\x2C\xF2\xDB\x10\xDF\x55"
18258 "\x8F\x0D\xD7\xAC\x23\xBD\x42\x10"
18259 "\xD0\xB2\xAF\xD8\x37\xAC\x6B\x0B"
18260 "\x11\xD4\x0B\x12\xEC\xB4\xB1\x92"
18261 "\x23\xA6\x10\xB0\x26\xD6\xD9\x26"
18262 "\x5A\x48\x6A\x3E",
a0d608ee 18263 .clen = 68,
b87dc203 18264 }, {
92a4c9fe
EB
18265 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
18266 "\x00\x00\x00\x00\x00\x00\x00\x00"
18267 "\x00\x00\x00",
18268 .klen = 19,
18269 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
a0d608ee 18270 .ptext = "\x45\x00\x00\x3C\x99\xC5\x00\x00"
92a4c9fe
EB
18271 "\x80\x01\xCB\x7A\x40\x67\x93\x18"
18272 "\x01\x01\x01\x01\x08\x00\x07\x5C"
18273 "\x02\x00\x44\x00\x61\x62\x63\x64"
18274 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
18275 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
18276 "\x75\x76\x77\x61\x62\x63\x64\x65"
18277 "\x66\x67\x68\x69\x01\x02\x02\x01",
a0d608ee 18278 .plen = 64,
92a4c9fe
EB
18279 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x01"
18280 "\x00\x00\x00\x00\x00\x00\x00\x00",
b87dc203 18281 .alen = 16,
a0d608ee 18282 .ctext = "\x6B\x9A\xCA\x57\x43\x91\xFC\x6F"
92a4c9fe
EB
18283 "\x92\x51\x23\xA4\xC1\x5B\xF0\x10"
18284 "\xF3\x13\xF4\xF8\xA1\x9A\xB4\xDC"
18285 "\x89\xC8\xF8\x42\x62\x95\xB7\xCB"
18286 "\xB8\xF5\x0F\x1B\x2E\x94\xA2\xA7"
18287 "\xBF\xFB\x8A\x92\x13\x63\xD1\x3C"
18288 "\x08\xF5\xE8\xA6\xAA\xF6\x34\xF9"
18289 "\x42\x05\xAF\xB3\xE7\x9A\xFC\xEE"
18290 "\x36\x25\xC1\x10\x12\x1C\xCA\x82"
18291 "\xEA\xE6\x63\x5A\x57\x28\xA9\x9A",
a0d608ee 18292 .clen = 80,
b87dc203 18293 }, {
92a4c9fe
EB
18294 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
18295 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
18296 "\x57\x69\x0E",
18297 .klen = 19,
18298 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 18299 .ptext = "\x45\x00\x00\x3C\x99\xC3\x00\x00"
92a4c9fe
EB
18300 "\x80\x01\xCB\x7C\x40\x67\x93\x18"
18301 "\x01\x01\x01\x01\x08\x00\x08\x5C"
18302 "\x02\x00\x43\x00\x61\x62\x63\x64"
18303 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
18304 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
18305 "\x75\x76\x77\x61\x62\x63\x64\x65"
18306 "\x66\x67\x68\x69\x01\x02\x02\x01",
a0d608ee 18307 .plen = 64,
92a4c9fe
EB
18308 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
18309 "\x10\x10\x10\x10\x4E\x28\x00\x00"
18310 "\xA2\xFC\xA1\xA3",
18311 .alen = 20,
a0d608ee 18312 .ctext = "\x6A\x6B\x45\x2B\x7C\x67\x52\xF6"
92a4c9fe
EB
18313 "\x10\x60\x40\x62\x6B\x4F\x97\x8E"
18314 "\x0B\xB2\x22\x97\xCB\x21\xE0\x90"
18315 "\xA2\xE7\xD1\x41\x30\xE4\x4B\x1B"
18316 "\x79\x01\x58\x50\x01\x06\xE1\xE0"
18317 "\x2C\x83\x79\xD3\xDE\x46\x97\x1A"
18318 "\x30\xB8\xE5\xDF\xD7\x12\x56\x75"
18319 "\xD0\x95\xB7\xB8\x91\x42\xF7\xFD"
18320 "\x97\x57\xCA\xC1\x20\xD0\x86\xB9"
18321 "\x66\x9D\xB4\x2B\x96\x22\xAC\x67",
a0d608ee 18322 .clen = 80,
b87dc203 18323 }, {
92a4c9fe
EB
18324 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
18325 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
18326 "\x57\x69\x0E",
18327 .klen = 19,
18328 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 18329 .ptext = "\x45\x00\x00\x1C\x42\xA2\x00\x00"
92a4c9fe
EB
18330 "\x80\x01\x44\x1F\x40\x67\x93\xB6"
18331 "\xE0\x00\x00\x02\x0A\x00\xF5\xFF"
18332 "\x01\x02\x02\x01",
a0d608ee 18333 .plen = 28,
92a4c9fe
EB
18334 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
18335 "\x10\x10\x10\x10\x4E\x28\x00\x00"
18336 "\xA2\xFC\xA1\xA3",
18337 .alen = 20,
a0d608ee 18338 .ctext = "\x6A\x6B\x45\x0B\xA7\x06\x52\xF6"
92a4c9fe
EB
18339 "\x10\x60\xCF\x01\x6B\x4F\x97\x20"
18340 "\xEA\xB3\x23\x94\xC9\x21\x1D\x33"
18341 "\xA1\xE5\x90\x40\x05\x37\x45\x70"
18342 "\xB5\xD6\x09\x0A\x23\x73\x33\xF9"
18343 "\x08\xB4\x22\xE4",
a0d608ee 18344 .clen = 44,
92a4c9fe
EB
18345 }, {
18346 .key = "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
18347 "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
18348 "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
18349 "\xCA\xFE\xBA",
18350 .klen = 27,
18351 .iv = "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
a0d608ee 18352 .ptext = "\x45\x00\x00\x28\xA4\xAD\x40\x00"
92a4c9fe
EB
18353 "\x40\x06\x78\x80\x0A\x01\x03\x8F"
18354 "\x0A\x01\x06\x12\x80\x23\x06\xB8"
18355 "\xCB\x71\x26\x02\xDD\x6B\xB0\x3E"
18356 "\x50\x10\x16\xD0\x75\x68\x00\x01",
a0d608ee 18357 .plen = 40,
92a4c9fe
EB
18358 .assoc = "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
18359 "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
18360 .alen = 16,
a0d608ee 18361 .ctext = "\x05\x22\x15\xD1\x52\x56\x85\x04"
92a4c9fe
EB
18362 "\xA8\x5C\x5D\x6D\x7E\x6E\xF5\xFA"
18363 "\xEA\x16\x37\x50\xF3\xDF\x84\x3B"
18364 "\x2F\x32\x18\x57\x34\x2A\x8C\x23"
18365 "\x67\xDF\x6D\x35\x7B\x54\x0D\xFB"
18366 "\x34\xA5\x9F\x6C\x48\x30\x1E\x22"
18367 "\xFE\xB1\x22\x17\x17\x8A\xB9\x5B",
a0d608ee 18368 .clen = 56,
b87dc203 18369 }, {
92a4c9fe
EB
18370 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
18371 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
18372 "\xDE\xCA\xF8",
18373 .klen = 19,
18374 .iv = "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
a0d608ee 18375 .ptext = "\x45\x00\x00\x49\x33\xBA\x00\x00"
92a4c9fe
EB
18376 "\x7F\x11\x91\x06\xC3\xFB\x1D\x10"
18377 "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
18378 "\x00\x35\xDD\x7B\x80\x03\x02\xD5"
18379 "\x00\x00\x4E\x20\x00\x1E\x8C\x18"
18380 "\xD7\x5B\x81\xDC\x91\xBA\xA0\x47"
18381 "\x6B\x91\xB9\x24\xB2\x80\x38\x9D"
18382 "\x92\xC9\x63\xBA\xC0\x46\xEC\x95"
18383 "\x9B\x62\x66\xC0\x47\x22\xB1\x49"
18384 "\x23\x01\x01\x01",
a0d608ee 18385 .plen = 76,
92a4c9fe
EB
18386 .assoc = "\x00\x00\x01\x00\x00\x00\x00\x00"
18387 "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
18388 "\xCE\xFA\xCE\x74",
18389 .alen = 20,
a0d608ee 18390 .ctext = "\x92\xD0\x53\x79\x33\x38\xD5\xF3"
92a4c9fe
EB
18391 "\x7D\xE4\x7A\x8E\x86\x03\xC9\x90"
18392 "\x96\x35\xAB\x9C\xFB\xE8\xA3\x76"
18393 "\xE9\xE9\xE2\xD1\x2E\x11\x0E\x00"
18394 "\xFA\xCE\xB5\x9E\x02\xA7\x7B\xEA"
18395 "\x71\x9A\x58\xFB\xA5\x8A\xE1\xB7"
18396 "\x9C\x39\x9D\xE3\xB5\x6E\x69\xE6"
18397 "\x63\xC9\xDB\x05\x69\x51\x12\xAD"
18398 "\x3E\x00\x32\x73\x86\xF2\xEE\xF5"
18399 "\x0F\xE8\x81\x7E\x84\xD3\xC0\x0D"
18400 "\x76\xD6\x55\xC6\xB4\xC2\x34\xC7"
18401 "\x12\x25\x0B\xF9",
a0d608ee 18402 .clen = 92,
b87dc203 18403 }, {
92a4c9fe
EB
18404 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
18405 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
18406 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
18407 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
18408 "\x73\x61\x6C",
18409 .klen = 35,
18410 .iv = "\x61\x6E\x64\x01\x69\x76\x65\x63",
a0d608ee 18411 .ptext = "\x45\x08\x00\x28\x73\x2C\x00\x00"
92a4c9fe
EB
18412 "\x40\x06\xE9\xF9\x0A\x01\x06\x12"
18413 "\x0A\x01\x03\x8F\x06\xB8\x80\x23"
18414 "\xDD\x6B\xAF\xBE\xCB\x71\x26\x02"
18415 "\x50\x10\x1F\x64\x6D\x54\x00\x01",
a0d608ee 18416 .plen = 40,
92a4c9fe
EB
18417 .assoc = "\x17\x40\x5E\x67\x15\x6F\x31\x26"
18418 "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
18419 "\x69\x76\x65\x63",
18420 .alen = 20,
a0d608ee 18421 .ctext = "\xCC\x74\xB7\xD3\xB0\x38\x50\x42"
92a4c9fe
EB
18422 "\x2C\x64\x87\x46\x1E\x34\x10\x05"
18423 "\x29\x6B\xBB\x36\xE9\x69\xAD\x92"
18424 "\x82\xA1\x10\x6A\xEB\x0F\xDC\x7D"
18425 "\x08\xBA\xF3\x91\xCA\xAA\x61\xDA"
18426 "\x62\xF4\x14\x61\x5C\x9D\xB5\xA7"
18427 "\xEE\xD7\xB9\x7E\x87\x99\x9B\x7D",
a0d608ee 18428 .clen = 56,
b87dc203 18429 }, {
92a4c9fe
EB
18430 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
18431 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
18432 "\x57\x69\x0E",
18433 .klen = 19,
18434 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 18435 .ptext = "\x45\x00\x00\x49\x33\x3E\x00\x00"
92a4c9fe
EB
18436 "\x7F\x11\x91\x82\xC3\xFB\x1D\x10"
18437 "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
18438 "\x00\x35\xCB\x45\x80\x03\x02\x5B"
18439 "\x00\x00\x01\xE0\x00\x1E\x8C\x18"
18440 "\xD6\x57\x59\xD5\x22\x84\xA0\x35"
18441 "\x2C\x71\x47\x5C\x88\x80\x39\x1C"
18442 "\x76\x4D\x6E\x5E\xE0\x49\x6B\x32"
18443 "\x5A\xE2\x70\xC0\x38\x99\x49\x39"
18444 "\x15\x01\x01\x01",
a0d608ee 18445 .plen = 76,
92a4c9fe
EB
18446 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
18447 "\x10\x10\x10\x10\x4E\x28\x00\x00"
18448 "\xA2\xFC\xA1\xA3",
18449 .alen = 20,
a0d608ee 18450 .ctext = "\x6A\x6B\x45\x5E\xD6\x9A\x52\xF6"
92a4c9fe
EB
18451 "\xEF\x70\x1A\x9C\xE8\xD3\x19\x86"
18452 "\xC8\x02\xF0\xB0\x03\x09\xD9\x02"
18453 "\xA0\xD2\x59\x04\xD1\x85\x2A\x24"
18454 "\x1C\x67\x3E\xD8\x68\x72\x06\x94"
18455 "\x97\xBA\x4F\x76\x8D\xB0\x44\x5B"
18456 "\x69\xBF\xD5\xE2\x3D\xF1\x0B\x0C"
18457 "\xC0\xBF\xB1\x8F\x70\x09\x9E\xCE"
18458 "\xA5\xF2\x55\x58\x84\xFA\xF9\xB5"
18459 "\x23\xF4\x84\x40\x74\x14\x8A\x6B"
18460 "\xDB\xD7\x67\xED\xA4\x93\xF3\x47"
18461 "\xCC\xF7\x46\x6F",
a0d608ee 18462 .clen = 92,
b87dc203 18463 }, {
92a4c9fe
EB
18464 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
18465 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
18466 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
18467 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
18468 "\x73\x61\x6C",
18469 .klen = 35,
18470 .iv = "\x61\x6E\x64\x01\x69\x76\x65\x63",
a0d608ee 18471 .ptext = "\x63\x69\x73\x63\x6F\x01\x72\x75"
92a4c9fe
EB
18472 "\x6C\x65\x73\x01\x74\x68\x65\x01"
18473 "\x6E\x65\x74\x77\x65\x01\x64\x65"
18474 "\x66\x69\x6E\x65\x01\x74\x68\x65"
18475 "\x74\x65\x63\x68\x6E\x6F\x6C\x6F"
18476 "\x67\x69\x65\x73\x01\x74\x68\x61"
18477 "\x74\x77\x69\x6C\x6C\x01\x64\x65"
18478 "\x66\x69\x6E\x65\x74\x6F\x6D\x6F"
18479 "\x72\x72\x6F\x77\x01\x02\x02\x01",
a0d608ee 18480 .plen = 72,
92a4c9fe
EB
18481 .assoc = "\x17\x40\x5E\x67\x15\x6F\x31\x26"
18482 "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
18483 "\x69\x76\x65\x63",
18484 .alen = 20,
a0d608ee 18485 .ctext = "\xEA\x15\xC4\x98\xAC\x15\x22\x37"
92a4c9fe
EB
18486 "\x00\x07\x1D\xBE\x60\x5D\x73\x16"
18487 "\x4D\x0F\xCC\xCE\x8A\xD0\x49\xD4"
18488 "\x39\xA3\xD1\xB1\x21\x0A\x92\x1A"
18489 "\x2C\xCF\x8F\x9D\xC9\x91\x0D\xB4"
18490 "\x15\xFC\xBC\xA5\xC5\xBF\x54\xE5"
18491 "\x1C\xC7\x32\x41\x07\x7B\x2C\xB6"
18492 "\x5C\x23\x7C\x93\xEA\xEF\x23\x1C"
18493 "\x73\xF4\xE7\x12\x84\x4C\x37\x0A"
18494 "\x4A\x8F\x06\x37\x48\xF9\xF9\x05"
18495 "\x55\x13\x40\xC3\xD5\x55\x3A\x3D",
a0d608ee 18496 .clen = 88,
92a4c9fe
EB
18497 }, {
18498 .key = "\x7D\x77\x3D\x00\xC1\x44\xC5\x25"
18499 "\xAC\x61\x9D\x18\xC8\x4A\x3F\x47"
18500 "\xD9\x66\x42",
18501 .klen = 19,
18502 .iv = "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
a0d608ee
EB
18503 .ptext = "\x01\x02\x02\x01",
18504 .plen = 4,
92a4c9fe
EB
18505 .assoc = "\x33\x54\x67\xAE\xFF\xFF\xFF\xFF"
18506 "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
b87dc203 18507 .alen = 16,
a0d608ee 18508 .ctext = "\x4C\x72\x63\x30\x2F\xE6\x56\xDD"
92a4c9fe
EB
18509 "\xD0\xD8\x60\x9D\x8B\xEF\x85\x90"
18510 "\xF7\x61\x24\x62",
a0d608ee 18511 .clen = 20,
b87dc203 18512 }, {
92a4c9fe
EB
18513 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
18514 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
18515 "\xDE\xCA\xF8",
18516 .klen = 19,
18517 .iv = "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
a0d608ee 18518 .ptext = "\x74\x6F\x01\x62\x65\x01\x6F\x72"
92a4c9fe
EB
18519 "\x01\x6E\x6F\x74\x01\x74\x6F\x01"
18520 "\x62\x65\x00\x01",
a0d608ee 18521 .plen = 20,
92a4c9fe
EB
18522 .assoc = "\x00\x00\x01\x00\x00\x00\x00\x00"
18523 "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
18524 "\xCE\xFA\xCE\x74",
18525 .alen = 20,
a0d608ee 18526 .ctext = "\xA3\xBF\x52\x52\x65\x83\xBA\x81"
92a4c9fe
EB
18527 "\x03\x9B\x84\xFC\x44\x8C\xBB\x81"
18528 "\x36\xE1\x78\xBB\xA5\x49\x3A\xD0"
18529 "\xF0\x6B\x21\xAF\x98\xC0\x34\xDC"
18530 "\x17\x17\x65\xAD",
a0d608ee 18531 .clen = 36,
b87dc203 18532 }, {
92a4c9fe
EB
18533 .key = "\x6C\x65\x67\x61\x6C\x69\x7A\x65"
18534 "\x6D\x61\x72\x69\x6A\x75\x61\x6E"
18535 "\x61\x61\x6E\x64\x64\x6F\x69\x74"
18536 "\x62\x65\x66\x6F\x72\x65\x69\x61"
18537 "\x74\x75\x72",
18538 .klen = 35,
18539 .iv = "\x33\x30\x21\x69\x67\x65\x74\x6D",
a0d608ee 18540 .ptext = "\x45\x00\x00\x30\xDA\x3A\x00\x00"
92a4c9fe
EB
18541 "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
18542 "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
18543 "\x02\x00\x07\x00\x61\x62\x63\x64"
18544 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
18545 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
18546 "\x01\x02\x02\x01",
a0d608ee 18547 .plen = 52,
92a4c9fe
EB
18548 .assoc = "\x79\x6B\x69\x63\xFF\xFF\xFF\xFF"
18549 "\xFF\xFF\xFF\xFF\x33\x30\x21\x69"
18550 "\x67\x65\x74\x6D",
18551 .alen = 20,
a0d608ee 18552 .ctext = "\x96\xFD\x86\xF8\xD1\x98\xFF\x10"
92a4c9fe
EB
18553 "\xAB\x8C\xDA\x8A\x5A\x08\x38\x1A"
18554 "\x48\x59\x80\x18\x1A\x18\x1A\x04"
18555 "\xC9\x0D\xE3\xE7\x0E\xA4\x0B\x75"
18556 "\x92\x9C\x52\x5C\x0B\xFB\xF8\xAF"
18557 "\x16\xC3\x35\xA8\xE7\xCE\x84\x04"
18558 "\xEB\x40\x6B\x7A\x8E\x75\xBB\x42"
18559 "\xE0\x63\x4B\x21\x44\xA2\x2B\x2B"
18560 "\x39\xDB\xC8\xDC",
a0d608ee 18561 .clen = 68,
b87dc203 18562 }, {
92a4c9fe
EB
18563 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
18564 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
18565 "\x57\x69\x0E",
18566 .klen = 19,
18567 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 18568 .ptext = "\x45\x00\x00\x30\xDA\x3A\x00\x00"
92a4c9fe
EB
18569 "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
18570 "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
18571 "\x02\x00\x07\x00\x61\x62\x63\x64"
18572 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
18573 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
18574 "\x01\x02\x02\x01",
a0d608ee 18575 .plen = 52,
92a4c9fe
EB
18576 .assoc = "\x3F\x7E\xF6\x42\x10\x10\x10\x10"
18577 "\x10\x10\x10\x10\x4E\x28\x00\x00"
18578 "\xA2\xFC\xA1\xA3",
18579 .alen = 20,
a0d608ee 18580 .ctext = "\x6A\x6B\x45\x27\x3F\x9E\x52\xF6"
92a4c9fe
EB
18581 "\x10\x60\x54\x25\xEB\x80\x04\x93"
18582 "\xCA\x1B\x23\x97\xCB\x21\x2E\x01"
18583 "\xA2\xE7\x95\x41\x30\xE4\x4B\x1B"
18584 "\x79\x01\x58\x50\x01\x06\xE1\xE0"
18585 "\x2C\x83\x79\xD3\xDE\x46\x97\x1A"
18586 "\x44\xCC\x90\xBF\x00\x94\x94\x92"
18587 "\x20\x17\x0C\x1B\x55\xDE\x7E\x68"
18588 "\xF4\x95\x5D\x4F",
a0d608ee 18589 .clen = 68,
92a4c9fe
EB
18590 }, {
18591 .key = "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
18592 "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
18593 "\x22\x43\x3C",
18594 .klen = 19,
18595 .iv = "\x48\x55\xEC\x7D\x3A\x23\x4B\xFD",
a0d608ee 18596 .ptext = "\x08\x00\xC6\xCD\x02\x00\x07\x00"
92a4c9fe
EB
18597 "\x61\x62\x63\x64\x65\x66\x67\x68"
18598 "\x69\x6A\x6B\x6C\x6D\x6E\x6F\x70"
18599 "\x71\x72\x73\x74\x01\x02\x02\x01",
a0d608ee 18600 .plen = 32,
92a4c9fe
EB
18601 .assoc = "\x00\x00\x43\x21\x87\x65\x43\x21"
18602 "\x00\x00\x00\x07\x48\x55\xEC\x7D"
18603 "\x3A\x23\x4B\xFD",
18604 .alen = 20,
a0d608ee 18605 .ctext = "\x67\xE9\x28\xB3\x1C\xA4\x6D\x02"
92a4c9fe
EB
18606 "\xF0\xB5\x37\xB6\x6B\x2F\xF5\x4F"
18607 "\xF8\xA3\x4C\x53\xB8\x12\x09\xBF"
18608 "\x58\x7D\xCF\x29\xA3\x41\x68\x6B"
18609 "\xCE\xE8\x79\x85\x3C\xB0\x3A\x8F"
18610 "\x16\xB0\xA1\x26\xC9\xBC\xBC\xA6",
a0d608ee 18611 .clen = 48,
92a4c9fe
EB
18612 }
18613};
18614
a0d608ee
EB
18615/*
18616 * ChaCha20-Poly1305 AEAD test vectors from RFC7539 2.8.2./A.5.
18617 */
18618static const struct aead_testvec rfc7539_tv_template[] = {
18619 {
18620 .key = "\x80\x81\x82\x83\x84\x85\x86\x87"
18621 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
18622 "\x90\x91\x92\x93\x94\x95\x96\x97"
18623 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
4feb4c59 18624 .klen = 32,
a0d608ee
EB
18625 .iv = "\x07\x00\x00\x00\x40\x41\x42\x43"
18626 "\x44\x45\x46\x47",
18627 .assoc = "\x50\x51\x52\x53\xc0\xc1\xc2\xc3"
18628 "\xc4\xc5\xc6\xc7",
18629 .alen = 12,
18630 .ptext = "\x4c\x61\x64\x69\x65\x73\x20\x61"
18631 "\x6e\x64\x20\x47\x65\x6e\x74\x6c"
18632 "\x65\x6d\x65\x6e\x20\x6f\x66\x20"
18633 "\x74\x68\x65\x20\x63\x6c\x61\x73"
18634 "\x73\x20\x6f\x66\x20\x27\x39\x39"
18635 "\x3a\x20\x49\x66\x20\x49\x20\x63"
18636 "\x6f\x75\x6c\x64\x20\x6f\x66\x66"
18637 "\x65\x72\x20\x79\x6f\x75\x20\x6f"
18638 "\x6e\x6c\x79\x20\x6f\x6e\x65\x20"
18639 "\x74\x69\x70\x20\x66\x6f\x72\x20"
18640 "\x74\x68\x65\x20\x66\x75\x74\x75"
18641 "\x72\x65\x2c\x20\x73\x75\x6e\x73"
18642 "\x63\x72\x65\x65\x6e\x20\x77\x6f"
18643 "\x75\x6c\x64\x20\x62\x65\x20\x69"
18644 "\x74\x2e",
18645 .plen = 114,
18646 .ctext = "\xd3\x1a\x8d\x34\x64\x8e\x60\xdb"
18647 "\x7b\x86\xaf\xbc\x53\xef\x7e\xc2"
18648 "\xa4\xad\xed\x51\x29\x6e\x08\xfe"
18649 "\xa9\xe2\xb5\xa7\x36\xee\x62\xd6"
18650 "\x3d\xbe\xa4\x5e\x8c\xa9\x67\x12"
18651 "\x82\xfa\xfb\x69\xda\x92\x72\x8b"
18652 "\x1a\x71\xde\x0a\x9e\x06\x0b\x29"
18653 "\x05\xd6\xa5\xb6\x7e\xcd\x3b\x36"
18654 "\x92\xdd\xbd\x7f\x2d\x77\x8b\x8c"
18655 "\x98\x03\xae\xe3\x28\x09\x1b\x58"
18656 "\xfa\xb3\x24\xe4\xfa\xd6\x75\x94"
18657 "\x55\x85\x80\x8b\x48\x31\xd7\xbc"
18658 "\x3f\xf4\xde\xf0\x8e\x4b\x7a\x9d"
18659 "\xe5\x76\xd2\x65\x86\xce\xc6\x4b"
18660 "\x61\x16\x1a\xe1\x0b\x59\x4f\x09"
18661 "\xe2\x6a\x7e\x90\x2e\xcb\xd0\x60"
18662 "\x06\x91",
18663 .clen = 130,
4feb4c59 18664 }, {
a0d608ee
EB
18665 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
18666 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
18667 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
18668 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
4feb4c59 18669 .klen = 32,
a0d608ee
EB
18670 .iv = "\x00\x00\x00\x00\x01\x02\x03\x04"
18671 "\x05\x06\x07\x08",
18672 .assoc = "\xf3\x33\x88\x86\x00\x00\x00\x00"
18673 "\x00\x00\x4e\x91",
18674 .alen = 12,
18675 .ptext = "\x49\x6e\x74\x65\x72\x6e\x65\x74"
18676 "\x2d\x44\x72\x61\x66\x74\x73\x20"
18677 "\x61\x72\x65\x20\x64\x72\x61\x66"
18678 "\x74\x20\x64\x6f\x63\x75\x6d\x65"
18679 "\x6e\x74\x73\x20\x76\x61\x6c\x69"
18680 "\x64\x20\x66\x6f\x72\x20\x61\x20"
18681 "\x6d\x61\x78\x69\x6d\x75\x6d\x20"
18682 "\x6f\x66\x20\x73\x69\x78\x20\x6d"
18683 "\x6f\x6e\x74\x68\x73\x20\x61\x6e"
18684 "\x64\x20\x6d\x61\x79\x20\x62\x65"
18685 "\x20\x75\x70\x64\x61\x74\x65\x64"
18686 "\x2c\x20\x72\x65\x70\x6c\x61\x63"
18687 "\x65\x64\x2c\x20\x6f\x72\x20\x6f"
18688 "\x62\x73\x6f\x6c\x65\x74\x65\x64"
18689 "\x20\x62\x79\x20\x6f\x74\x68\x65"
18690 "\x72\x20\x64\x6f\x63\x75\x6d\x65"
18691 "\x6e\x74\x73\x20\x61\x74\x20\x61"
18692 "\x6e\x79\x20\x74\x69\x6d\x65\x2e"
18693 "\x20\x49\x74\x20\x69\x73\x20\x69"
18694 "\x6e\x61\x70\x70\x72\x6f\x70\x72"
18695 "\x69\x61\x74\x65\x20\x74\x6f\x20"
18696 "\x75\x73\x65\x20\x49\x6e\x74\x65"
18697 "\x72\x6e\x65\x74\x2d\x44\x72\x61"
18698 "\x66\x74\x73\x20\x61\x73\x20\x72"
18699 "\x65\x66\x65\x72\x65\x6e\x63\x65"
18700 "\x20\x6d\x61\x74\x65\x72\x69\x61"
18701 "\x6c\x20\x6f\x72\x20\x74\x6f\x20"
18702 "\x63\x69\x74\x65\x20\x74\x68\x65"
18703 "\x6d\x20\x6f\x74\x68\x65\x72\x20"
18704 "\x74\x68\x61\x6e\x20\x61\x73\x20"
18705 "\x2f\xe2\x80\x9c\x77\x6f\x72\x6b"
18706 "\x20\x69\x6e\x20\x70\x72\x6f\x67"
18707 "\x72\x65\x73\x73\x2e\x2f\xe2\x80"
18708 "\x9d",
18709 .plen = 265,
18710 .ctext = "\x64\xa0\x86\x15\x75\x86\x1a\xf4"
18711 "\x60\xf0\x62\xc7\x9b\xe6\x43\xbd"
18712 "\x5e\x80\x5c\xfd\x34\x5c\xf3\x89"
18713 "\xf1\x08\x67\x0a\xc7\x6c\x8c\xb2"
18714 "\x4c\x6c\xfc\x18\x75\x5d\x43\xee"
18715 "\xa0\x9e\xe9\x4e\x38\x2d\x26\xb0"
18716 "\xbd\xb7\xb7\x3c\x32\x1b\x01\x00"
18717 "\xd4\xf0\x3b\x7f\x35\x58\x94\xcf"
18718 "\x33\x2f\x83\x0e\x71\x0b\x97\xce"
18719 "\x98\xc8\xa8\x4a\xbd\x0b\x94\x81"
18720 "\x14\xad\x17\x6e\x00\x8d\x33\xbd"
18721 "\x60\xf9\x82\xb1\xff\x37\xc8\x55"
18722 "\x97\x97\xa0\x6e\xf4\xf0\xef\x61"
18723 "\xc1\x86\x32\x4e\x2b\x35\x06\x38"
18724 "\x36\x06\x90\x7b\x6a\x7c\x02\xb0"
18725 "\xf9\xf6\x15\x7b\x53\xc8\x67\xe4"
18726 "\xb9\x16\x6c\x76\x7b\x80\x4d\x46"
18727 "\xa5\x9b\x52\x16\xcd\xe7\xa4\xe9"
18728 "\x90\x40\xc5\xa4\x04\x33\x22\x5e"
18729 "\xe2\x82\xa1\xb0\xa0\x6c\x52\x3e"
18730 "\xaf\x45\x34\xd7\xf8\x3f\xa1\x15"
18731 "\x5b\x00\x47\x71\x8c\xbc\x54\x6a"
18732 "\x0d\x07\x2b\x04\xb3\x56\x4e\xea"
18733 "\x1b\x42\x22\x73\xf5\x48\x27\x1a"
18734 "\x0b\xb2\x31\x60\x53\xfa\x76\x99"
18735 "\x19\x55\xeb\xd6\x31\x59\x43\x4e"
18736 "\xce\xbb\x4e\x46\x6d\xae\x5a\x10"
18737 "\x73\xa6\x72\x76\x27\x09\x7a\x10"
18738 "\x49\xe6\x17\xd9\x1d\x36\x10\x94"
18739 "\xfa\x68\xf0\xff\x77\x98\x71\x30"
18740 "\x30\x5b\xea\xba\x2e\xda\x04\xdf"
18741 "\x99\x7b\x71\x4d\x6c\x6f\x2c\x29"
18742 "\xa6\xad\x5c\xb4\x02\x2b\x02\x70"
18743 "\x9b\xee\xad\x9d\x67\x89\x0c\xbb"
18744 "\x22\x39\x23\x36\xfe\xa1\x85\x1f"
18745 "\x38",
18746 .clen = 281,
18747 },
18748};
18749
18750/*
18751 * draft-irtf-cfrg-chacha20-poly1305
18752 */
18753static const struct aead_testvec rfc7539esp_tv_template[] = {
18754 {
18755 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
18756 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
18757 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
18758 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0"
18759 "\x00\x00\x00\x00",
18760 .klen = 36,
18761 .iv = "\x01\x02\x03\x04\x05\x06\x07\x08",
18762 .assoc = "\xf3\x33\x88\x86\x00\x00\x00\x00"
18763 "\x00\x00\x4e\x91\x01\x02\x03\x04"
18764 "\x05\x06\x07\x08",
18765 .alen = 20,
18766 .ptext = "\x49\x6e\x74\x65\x72\x6e\x65\x74"
18767 "\x2d\x44\x72\x61\x66\x74\x73\x20"
18768 "\x61\x72\x65\x20\x64\x72\x61\x66"
18769 "\x74\x20\x64\x6f\x63\x75\x6d\x65"
18770 "\x6e\x74\x73\x20\x76\x61\x6c\x69"
18771 "\x64\x20\x66\x6f\x72\x20\x61\x20"
18772 "\x6d\x61\x78\x69\x6d\x75\x6d\x20"
18773 "\x6f\x66\x20\x73\x69\x78\x20\x6d"
18774 "\x6f\x6e\x74\x68\x73\x20\x61\x6e"
18775 "\x64\x20\x6d\x61\x79\x20\x62\x65"
18776 "\x20\x75\x70\x64\x61\x74\x65\x64"
18777 "\x2c\x20\x72\x65\x70\x6c\x61\x63"
18778 "\x65\x64\x2c\x20\x6f\x72\x20\x6f"
18779 "\x62\x73\x6f\x6c\x65\x74\x65\x64"
18780 "\x20\x62\x79\x20\x6f\x74\x68\x65"
18781 "\x72\x20\x64\x6f\x63\x75\x6d\x65"
18782 "\x6e\x74\x73\x20\x61\x74\x20\x61"
18783 "\x6e\x79\x20\x74\x69\x6d\x65\x2e"
18784 "\x20\x49\x74\x20\x69\x73\x20\x69"
18785 "\x6e\x61\x70\x70\x72\x6f\x70\x72"
18786 "\x69\x61\x74\x65\x20\x74\x6f\x20"
18787 "\x75\x73\x65\x20\x49\x6e\x74\x65"
18788 "\x72\x6e\x65\x74\x2d\x44\x72\x61"
18789 "\x66\x74\x73\x20\x61\x73\x20\x72"
18790 "\x65\x66\x65\x72\x65\x6e\x63\x65"
18791 "\x20\x6d\x61\x74\x65\x72\x69\x61"
18792 "\x6c\x20\x6f\x72\x20\x74\x6f\x20"
18793 "\x63\x69\x74\x65\x20\x74\x68\x65"
18794 "\x6d\x20\x6f\x74\x68\x65\x72\x20"
18795 "\x74\x68\x61\x6e\x20\x61\x73\x20"
18796 "\x2f\xe2\x80\x9c\x77\x6f\x72\x6b"
18797 "\x20\x69\x6e\x20\x70\x72\x6f\x67"
18798 "\x72\x65\x73\x73\x2e\x2f\xe2\x80"
92a4c9fe 18799 "\x9d",
a0d608ee
EB
18800 .plen = 265,
18801 .ctext = "\x64\xa0\x86\x15\x75\x86\x1a\xf4"
18802 "\x60\xf0\x62\xc7\x9b\xe6\x43\xbd"
18803 "\x5e\x80\x5c\xfd\x34\x5c\xf3\x89"
18804 "\xf1\x08\x67\x0a\xc7\x6c\x8c\xb2"
18805 "\x4c\x6c\xfc\x18\x75\x5d\x43\xee"
18806 "\xa0\x9e\xe9\x4e\x38\x2d\x26\xb0"
18807 "\xbd\xb7\xb7\x3c\x32\x1b\x01\x00"
18808 "\xd4\xf0\x3b\x7f\x35\x58\x94\xcf"
18809 "\x33\x2f\x83\x0e\x71\x0b\x97\xce"
18810 "\x98\xc8\xa8\x4a\xbd\x0b\x94\x81"
18811 "\x14\xad\x17\x6e\x00\x8d\x33\xbd"
18812 "\x60\xf9\x82\xb1\xff\x37\xc8\x55"
18813 "\x97\x97\xa0\x6e\xf4\xf0\xef\x61"
18814 "\xc1\x86\x32\x4e\x2b\x35\x06\x38"
18815 "\x36\x06\x90\x7b\x6a\x7c\x02\xb0"
18816 "\xf9\xf6\x15\x7b\x53\xc8\x67\xe4"
18817 "\xb9\x16\x6c\x76\x7b\x80\x4d\x46"
18818 "\xa5\x9b\x52\x16\xcd\xe7\xa4\xe9"
18819 "\x90\x40\xc5\xa4\x04\x33\x22\x5e"
18820 "\xe2\x82\xa1\xb0\xa0\x6c\x52\x3e"
18821 "\xaf\x45\x34\xd7\xf8\x3f\xa1\x15"
18822 "\x5b\x00\x47\x71\x8c\xbc\x54\x6a"
18823 "\x0d\x07\x2b\x04\xb3\x56\x4e\xea"
18824 "\x1b\x42\x22\x73\xf5\x48\x27\x1a"
18825 "\x0b\xb2\x31\x60\x53\xfa\x76\x99"
18826 "\x19\x55\xeb\xd6\x31\x59\x43\x4e"
18827 "\xce\xbb\x4e\x46\x6d\xae\x5a\x10"
18828 "\x73\xa6\x72\x76\x27\x09\x7a\x10"
18829 "\x49\xe6\x17\xd9\x1d\x36\x10\x94"
18830 "\xfa\x68\xf0\xff\x77\x98\x71\x30"
18831 "\x30\x5b\xea\xba\x2e\xda\x04\xdf"
18832 "\x99\x7b\x71\x4d\x6c\x6f\x2c\x29"
18833 "\xa6\xad\x5c\xb4\x02\x2b\x02\x70"
18834 "\x9b\xee\xad\x9d\x67\x89\x0c\xbb"
18835 "\x22\x39\x23\x36\xfe\xa1\x85\x1f"
18836 "\x38",
18837 .clen = 281,
35351988
SM
18838 },
18839};
18840
e08ca2da 18841/*
a0d608ee 18842 * AEGIS-128 test vectors - generated via reference implementation from
92a4c9fe
EB
18843 * SUPERCOP (https://bench.cr.yp.to/supercop.html):
18844 *
18845 * https://bench.cr.yp.to/supercop/supercop-20170228.tar.xz
a0d608ee 18846 * (see crypto_aead/aegis128/)
e08ca2da 18847 */
a0d608ee 18848static const struct aead_testvec aegis128_tv_template[] = {
e08ca2da 18849 {
a0d608ee 18850 .key = "\x0f\xc9\x8e\x67\x44\x9e\xaa\x86"
92a4c9fe 18851 "\x20\x36\x2c\x24\xfe\xc9\x30\x81",
a0d608ee
EB
18852 .klen = 16,
18853 .iv = "\x1e\x92\x1c\xcf\x88\x3d\x54\x0d"
18854 "\x40\x6d\x59\x48\xfc\x92\x61\x03",
92a4c9fe
EB
18855 .assoc = "",
18856 .alen = 0,
a0d608ee
EB
18857 .ptext = "",
18858 .plen = 0,
18859 .ctext = "\x07\xa5\x11\xf2\x9d\x40\xb8\x6d"
18860 "\xda\xb8\x12\x34\x4c\x53\xd9\x72",
18861 .clen = 16,
92a4c9fe 18862 }, {
a0d608ee 18863 .key = "\x4b\xed\xc8\x07\x54\x1a\x52\xa2"
92a4c9fe 18864 "\xa1\x10\xde\xb5\xf8\xed\xf3\x87",
a0d608ee
EB
18865 .klen = 16,
18866 .iv = "\x5a\xb7\x56\x6e\x98\xb9\xfd\x29"
18867 "\xc1\x47\x0b\xda\xf6\xb6\x23\x09",
92a4c9fe
EB
18868 .assoc = "",
18869 .alen = 0,
a0d608ee
EB
18870 .ptext = "\x79",
18871 .plen = 1,
18872 .ctext = "\x9e\x78\x52\xae\xcb\x9e\xe4\xd3"
18873 "\x9a\xd7\x5d\xd7\xaa\x9a\xe9\x5a"
18874 "\xcc",
18875 .clen = 17,
92a4c9fe 18876 }, {
a0d608ee 18877 .key = "\x88\x12\x01\xa6\x64\x96\xfb\xbe"
92a4c9fe 18878 "\x22\xea\x90\x47\xf2\x11\xb5\x8e",
a0d608ee
EB
18879 .klen = 16,
18880 .iv = "\x97\xdb\x90\x0e\xa8\x35\xa5\x45"
18881 "\x42\x21\xbd\x6b\xf0\xda\xe6\x0f",
92a4c9fe
EB
18882 .assoc = "",
18883 .alen = 0,
a0d608ee
EB
18884 .ptext = "\xb5\x6e\xad\xdd\x30\x72\xfa\x53"
18885 "\x82\x8e\x16\xb4\xed\x6d\x47",
18886 .plen = 15,
18887 .ctext = "\xc3\x80\x83\x04\x5f\xaa\x61\xc7"
18888 "\xca\xdd\x6f\xac\x85\x08\xb5\x35"
18889 "\x2b\xc2\x3e\x0b\x1b\x39\x37\x2b"
18890 "\x7a\x21\x16\xb3\xe6\x67\x66",
18891 .clen = 31,
92a4c9fe 18892 }, {
a0d608ee 18893 .key = "\xc4\x37\x3b\x45\x74\x11\xa4\xda"
92a4c9fe 18894 "\xa2\xc5\x42\xd8\xec\x36\x78\x94",
a0d608ee
EB
18895 .klen = 16,
18896 .iv = "\xd3\x00\xc9\xad\xb8\xb0\x4e\x61"
18897 "\xc3\xfb\x6f\xfd\xea\xff\xa9\x15",
92a4c9fe
EB
18898 .assoc = "",
18899 .alen = 0,
a0d608ee 18900 .ptext = "\xf2\x92\xe6\x7d\x40\xee\xa3\x6f"
92a4c9fe 18901 "\x03\x68\xc8\x45\xe7\x91\x0a\x18",
a0d608ee
EB
18902 .plen = 16,
18903 .ctext = "\x23\x25\x30\xe5\x6a\xb6\x36\x7d"
18904 "\x38\xfd\x3a\xd2\xc2\x58\xa9\x11"
18905 "\x1e\xa8\x30\x9c\x16\xa4\xdb\x65"
18906 "\x51\x10\x16\x27\x70\x9b\x64\x29",
18907 .clen = 32,
18908 }, {
18909 .key = "\x01\x5c\x75\xe5\x84\x8d\x4d\xf6"
92a4c9fe 18910 "\x23\x9f\xf4\x6a\xe6\x5a\x3b\x9a",
a0d608ee
EB
18911 .klen = 16,
18912 .iv = "\x10\x25\x03\x4c\xc8\x2c\xf7\x7d"
18913 "\x44\xd5\x21\x8e\xe4\x23\x6b\x1c",
92a4c9fe
EB
18914 .assoc = "",
18915 .alen = 0,
a0d608ee
EB
18916 .ptext = "\x2e\xb7\x20\x1c\x50\x6a\x4b\x8b"
18917 "\x84\x42\x7a\xd7\xe1\xb5\xcd\x1f"
18918 "\xd3",
18919 .plen = 17,
18920 .ctext = "\x2a\x8d\x56\x91\xc6\xf3\x56\xa5"
18921 "\x1f\xf0\x89\x2e\x13\xad\xe6\xf6"
18922 "\x46\x80\xb1\x0e\x18\x30\x40\x97"
18923 "\x03\xdf\x64\x3c\xbe\x93\x9e\xc9"
18924 "\x3b",
18925 .clen = 33,
92a4c9fe 18926 }, {
a0d608ee 18927 .key = "\x3d\x80\xae\x84\x94\x09\xf6\x12"
92a4c9fe 18928 "\xa4\x79\xa6\xfb\xe0\x7f\xfd\xa0",
a0d608ee
EB
18929 .klen = 16,
18930 .iv = "\x4c\x49\x3d\xec\xd8\xa8\xa0\x98"
18931 "\xc5\xb0\xd3\x1f\xde\x48\x2e\x22",
92a4c9fe
EB
18932 .assoc = "",
18933 .alen = 0,
a0d608ee
EB
18934 .ptext = "\x6b\xdc\x5a\xbb\x60\xe5\xf4\xa6"
18935 "\x05\x1d\x2c\x68\xdb\xda\x8f\x25"
18936 "\xfe\x8d\x45\x19\x1e\xc0\x0b\x99"
18937 "\x88\x11\x39\x12\x1c\x3a\xbb",
18938 .plen = 31,
18939 .ctext = "\x4e\xf6\xfa\x13\xde\x43\x63\x4c"
18940 "\xe2\x04\x3e\xe4\x85\x14\xb6\x3f"
18941 "\xb1\x8f\x4c\xdb\x41\xa2\x14\x99"
18942 "\xf5\x53\x0f\x73\x86\x7e\x97\xa1"
18943 "\x4b\x56\x5b\x94\xce\xcd\x74\xcd"
18944 "\x75\xc4\x53\x01\x89\x45\x59",
18945 .clen = 47,
92a4c9fe 18946 }, {
a0d608ee 18947 .key = "\x7a\xa5\xe8\x23\xa4\x84\x9e\x2d"
92a4c9fe 18948 "\x25\x53\x58\x8c\xda\xa3\xc0\xa6",
a0d608ee
EB
18949 .klen = 16,
18950 .iv = "\x89\x6e\x77\x8b\xe8\x23\x49\xb4"
18951 "\x45\x8a\x85\xb1\xd8\x6c\xf1\x28",
92a4c9fe
EB
18952 .assoc = "",
18953 .alen = 0,
a0d608ee
EB
18954 .ptext = "\xa7\x00\x93\x5b\x70\x61\x9d\xc2"
18955 "\x86\xf7\xde\xfa\xd5\xfe\x52\x2b"
18956 "\x28\x50\x51\x9d\x24\x60\x8d\xb3"
18957 "\x49\x3e\x17\xea\xf6\x99\x5a\xdd",
18958 .plen = 32,
18959 .ctext = "\xa4\x9a\xb7\xfd\xa0\xd4\xd6\x47"
18960 "\x95\xf4\x58\x38\x14\x83\x27\x01"
18961 "\x4c\xed\x32\x2c\xf7\xd6\x31\xf7"
18962 "\x38\x1b\x2c\xc9\xb6\x31\xce\xaa"
18963 "\xa5\x3c\x1a\x18\x5c\xce\xb9\xdf"
18964 "\x51\x52\x77\xf2\x5e\x85\x80\x41",
18965 .clen = 48,
92a4c9fe 18966 }, {
a0d608ee 18967 .key = "\xb6\xca\x22\xc3\xb4\x00\x47\x49"
92a4c9fe 18968 "\xa6\x2d\x0a\x1e\xd4\xc7\x83\xad",
a0d608ee
EB
18969 .klen = 16,
18970 .iv = "\xc5\x93\xb0\x2a\xf8\x9f\xf1\xd0"
18971 "\xc6\x64\x37\x42\xd2\x90\xb3\x2e",
18972 .assoc = "\xd5",
92a4c9fe 18973 .alen = 1,
a0d608ee
EB
18974 .ptext = "",
18975 .plen = 0,
18976 .ctext = "\xfb\xd4\x83\x71\x9e\x63\xad\x60"
18977 "\xb9\xf9\xeb\x34\x52\x49\xcf\xb7",
18978 .clen = 16,
e08ca2da 18979 }, {
a0d608ee 18980 .key = "\xf3\xee\x5c\x62\xc4\x7c\xf0\x65"
92a4c9fe 18981 "\x27\x08\xbd\xaf\xce\xec\x45\xb3",
a0d608ee
EB
18982 .klen = 16,
18983 .iv = "\x02\xb8\xea\xca\x09\x1b\x9a\xec"
18984 "\x47\x3e\xe9\xd4\xcc\xb5\x76\x34",
18985 .assoc = "\x11\x81\x78\x32\x4d\xb9\x44\x73"
18986 "\x68\x75\x16\xf8\xcb\x7e\xa7",
92a4c9fe 18987 .alen = 15,
a0d608ee
EB
18988 .ptext = "",
18989 .plen = 0,
18990 .ctext = "\x0c\xaf\x2e\x96\xf6\x97\x08\x71"
18991 "\x7d\x3a\x84\xc4\x44\x57\x77\x7e",
18992 .clen = 16,
e08ca2da 18993 }, {
a0d608ee 18994 .key = "\x2f\x13\x95\x01\xd5\xf7\x99\x81"
92a4c9fe 18995 "\xa8\xe2\x6f\x41\xc8\x10\x08\xb9",
a0d608ee
EB
18996 .klen = 16,
18997 .iv = "\x3f\xdc\x24\x69\x19\x96\x43\x08"
92a4c9fe 18998 "\xc8\x18\x9b\x65\xc6\xd9\x39\x3b",
a0d608ee
EB
18999 .assoc = "\x4e\xa5\xb2\xd1\x5d\x35\xed\x8f"
19000 "\xe8\x4f\xc8\x89\xc5\xa2\x69\xbc",
92a4c9fe 19001 .alen = 16,
a0d608ee
EB
19002 .ptext = "",
19003 .plen = 0,
19004 .ctext = "\xc7\x87\x09\x3b\xc7\x19\x74\x22"
19005 "\x22\xa5\x67\x10\xb2\x36\xb3\x45",
19006 .clen = 16,
e08ca2da 19007 }, {
a0d608ee 19008 .key = "\x6c\x38\xcf\xa1\xe5\x73\x41\x9d"
92a4c9fe 19009 "\x29\xbc\x21\xd2\xc2\x35\xcb\xbf",
a0d608ee
EB
19010 .klen = 16,
19011 .iv = "\x7b\x01\x5d\x08\x29\x12\xec\x24"
19012 "\x49\xf3\x4d\xf7\xc0\xfe\xfb\x41",
19013 .assoc = "\x8a\xca\xec\x70\x6d\xb1\x96\xab"
19014 "\x69\x29\x7a\x1b\xbf\xc7\x2c\xc2"
19015 "\x07",
92a4c9fe 19016 .alen = 17,
a0d608ee
EB
19017 .ptext = "",
19018 .plen = 0,
19019 .ctext = "\x02\xc6\x3b\x46\x65\xb2\xef\x91"
19020 "\x31\xf0\x45\x48\x8a\x2a\xed\xe4",
19021 .clen = 16,
e08ca2da 19022 }, {
a0d608ee 19023 .key = "\xa8\x5c\x09\x40\xf5\xef\xea\xb8"
92a4c9fe 19024 "\xaa\x96\xd3\x64\xbc\x59\x8d\xc6",
a0d608ee
EB
19025 .klen = 16,
19026 .iv = "\xb8\x26\x97\xa8\x39\x8e\x94\x3f"
19027 "\xca\xcd\xff\x88\xba\x22\xbe\x47",
19028 .assoc = "\xc7\xef\x26\x10\x7d\x2c\x3f\xc6"
19029 "\xea\x03\x2c\xac\xb9\xeb\xef\xc9"
19030 "\x31\x6b\x08\x12\xfc\xd8\x37\x2d"
19031 "\xe0\x17\x3a\x2e\x83\x5c\x8f",
92a4c9fe 19032 .alen = 31,
a0d608ee
EB
19033 .ptext = "",
19034 .plen = 0,
19035 .ctext = "\x20\x85\xa8\xd0\x91\x48\x85\xf3"
19036 "\x5a\x16\xc0\x57\x68\x47\xdd\xcb",
19037 .clen = 16,
92a4c9fe 19038 }, {
a0d608ee 19039 .key = "\xe5\x81\x42\xdf\x05\x6a\x93\xd4"
92a4c9fe 19040 "\x2b\x70\x85\xf5\xb6\x7d\x50\xcc",
a0d608ee
EB
19041 .klen = 16,
19042 .iv = "\xf4\x4a\xd1\x47\x49\x09\x3d\x5b"
19043 "\x4b\xa7\xb1\x19\xb4\x46\x81\x4d",
19044 .assoc = "\x03\x14\x5f\xaf\x8d\xa8\xe7\xe2"
19045 "\x6b\xde\xde\x3e\xb3\x10\xb1\xcf"
19046 "\x5c\x2d\x14\x96\x01\x78\xb9\x47"
19047 "\xa1\x44\x19\x06\x5d\xbb\x2e\x2f",
92a4c9fe 19048 .alen = 32,
a0d608ee
EB
19049 .ptext = "",
19050 .plen = 0,
19051 .ctext = "\x6a\xf8\x8d\x9c\x42\x75\x35\x79"
19052 "\xc1\x96\xbd\x31\x6e\x69\x1b\x50",
19053 .clen = 16,
3332ee2a 19054 }, {
a0d608ee 19055 .key = "\x22\xa6\x7c\x7f\x15\xe6\x3c\xf0"
92a4c9fe 19056 "\xac\x4b\x37\x86\xb0\xa2\x13\xd2",
a0d608ee
EB
19057 .klen = 16,
19058 .iv = "\x31\x6f\x0b\xe6\x59\x85\xe6\x77"
19059 "\xcc\x81\x63\xab\xae\x6b\x43\x54",
19060 .assoc = "\x40",
92a4c9fe 19061 .alen = 1,
a0d608ee
EB
19062 .ptext = "\x4f",
19063 .plen = 1,
19064 .ctext = "\x01\x24\xb1\xba\xf6\xd3\xdf\x83"
19065 "\x70\x45\xe3\x2a\x9d\x5c\x63\x98"
19066 "\x39",
19067 .clen = 17,
3332ee2a 19068 }, {
a0d608ee 19069 .key = "\x5e\xcb\xb6\x1e\x25\x62\xe4\x0c"
92a4c9fe 19070 "\x2d\x25\xe9\x18\xaa\xc6\xd5\xd8",
a0d608ee
EB
19071 .klen = 16,
19072 .iv = "\x6d\x94\x44\x86\x69\x00\x8f\x93"
19073 "\x4d\x5b\x15\x3c\xa8\x8f\x06\x5a",
19074 .assoc = "\x7c\x5d\xd3\xee\xad\x9f\x39\x1a"
92a4c9fe 19075 "\x6d\x92\x42\x61\xa7\x58\x37",
a0d608ee
EB
19076 .alen = 15,
19077 .ptext = "\x8b\x26\x61\x55\xf1\x3e\xe3\xa1"
19078 "\x8d\xc8\x6e\x85\xa5\x21\x67",
19079 .plen = 15,
19080 .ctext = "\x18\x78\xc2\x6e\xe1\xf7\xe6\x8a"
19081 "\xca\x0e\x62\x00\xa8\x21\xb5\x21"
19082 "\x3d\x36\xdb\xf7\xcc\x31\x94\x9c"
19083 "\x98\xbd\x71\x7a\xef\xa4\xfa",
19084 .clen = 31,
3332ee2a 19085 }, {
a0d608ee 19086 .key = "\x9b\xef\xf0\xbd\x35\xdd\x8d\x28"
92a4c9fe 19087 "\xad\xff\x9b\xa9\xa4\xeb\x98\xdf",
a0d608ee
EB
19088 .klen = 16,
19089 .iv = "\xaa\xb8\x7e\x25\x79\x7c\x37\xaf"
92a4c9fe 19090 "\xce\x36\xc7\xce\xa2\xb4\xc9\x60",
a0d608ee 19091 .assoc = "\xb9\x82\x0c\x8d\xbd\x1b\xe2\x36"
92a4c9fe 19092 "\xee\x6c\xf4\xf2\xa1\x7d\xf9\xe2",
a0d608ee
EB
19093 .alen = 16,
19094 .ptext = "\xc8\x4b\x9b\xf5\x01\xba\x8c\xbd"
92a4c9fe 19095 "\x0e\xa3\x21\x16\x9f\x46\x2a\x63",
a0d608ee
EB
19096 .plen = 16,
19097 .ctext = "\xea\xd1\x81\x75\xb4\x13\x1d\x86"
19098 "\xd4\x17\x26\xe5\xd6\x89\x39\x04"
19099 "\xa9\x6c\xca\xac\x40\x73\xb2\x4c"
19100 "\x9c\xb9\x0e\x79\x4c\x40\x65\xc6",
19101 .clen = 32,
19102 }, {
19103 .key = "\xd7\x14\x29\x5d\x45\x59\x36\x44"
92a4c9fe 19104 "\x2e\xd9\x4d\x3b\x9e\x0f\x5b\xe5",
a0d608ee
EB
19105 .klen = 16,
19106 .iv = "\xe6\xdd\xb8\xc4\x89\xf8\xe0\xca"
19107 "\x4f\x10\x7a\x5f\x9c\xd8\x8b\x66",
19108 .assoc = "\xf5\xa6\x46\x2c\xce\x97\x8a\x51"
92a4c9fe
EB
19109 "\x6f\x46\xa6\x83\x9b\xa1\xbc\xe8"
19110 "\x05",
a0d608ee
EB
19111 .alen = 17,
19112 .ptext = "\x05\x70\xd5\x94\x12\x36\x35\xd8"
19113 "\x8f\x7d\xd3\xa8\x99\x6a\xed\x69"
19114 "\xd0",
19115 .plen = 17,
19116 .ctext = "\xf4\xb2\x84\xd1\x81\xfa\x98\x1c"
19117 "\x38\x2d\x69\x90\x1c\x71\x38\x98"
19118 "\x9f\xe1\x19\x3b\x63\x91\xaf\x6e"
19119 "\x4b\x07\x2c\xac\x53\xc5\xd5\xfe"
19120 "\x93",
19121 .clen = 33,
92a4c9fe 19122 }, {
a0d608ee 19123 .key = "\x14\x39\x63\xfc\x56\xd5\xdf\x5f"
92a4c9fe 19124 "\xaf\xb3\xff\xcc\x98\x33\x1d\xeb",
a0d608ee
EB
19125 .klen = 16,
19126 .iv = "\x23\x02\xf1\x64\x9a\x73\x89\xe6"
19127 "\xd0\xea\x2c\xf1\x96\xfc\x4e\x6d",
19128 .assoc = "\x32\xcb\x80\xcc\xde\x12\x33\x6d"
92a4c9fe
EB
19129 "\xf0\x20\x58\x15\x95\xc6\x7f\xee"
19130 "\x2f\xf9\x4e\x2c\x1b\x98\x43\xc7"
19131 "\x68\x28\x73\x40\x9f\x96\x4a",
a0d608ee
EB
19132 .alen = 31,
19133 .ptext = "\x41\x94\x0e\x33\x22\xb1\xdd\xf4"
19134 "\x10\x57\x85\x39\x93\x8f\xaf\x70"
19135 "\xfa\xa9\xd0\x4d\x5c\x40\x23\xcd"
19136 "\x98\x34\xab\x37\x56\xae\x32",
19137 .plen = 31,
19138 .ctext = "\xa0\xe7\x0a\x60\xe7\xb8\x8a\xdb"
19139 "\x94\xd3\x93\xf2\x41\x86\x16\xdd"
19140 "\x4c\xe8\xe7\xe0\x62\x48\x89\x40"
19141 "\xc0\x49\x9b\x63\x32\xec\x8b\xdb"
19142 "\xdc\xa6\xea\x2c\xc2\x7f\xf5\x04"
19143 "\xcb\xe5\x47\xbb\xa7\xd1\x9d",
19144 .clen = 47,
92a4c9fe 19145 }, {
a0d608ee 19146 .key = "\x50\x5d\x9d\x9b\x66\x50\x88\x7b"
92a4c9fe 19147 "\x30\x8e\xb1\x5e\x92\x58\xe0\xf1",
a0d608ee
EB
19148 .klen = 16,
19149 .iv = "\x5f\x27\x2b\x03\xaa\xef\x32\x02"
19150 "\x50\xc4\xde\x82\x90\x21\x11\x73",
19151 .assoc = "\x6e\xf0\xba\x6b\xee\x8e\xdc\x89"
92a4c9fe
EB
19152 "\x71\xfb\x0a\xa6\x8f\xea\x41\xf4"
19153 "\x5a\xbb\x59\xb0\x20\x38\xc5\xe0"
19154 "\x29\x56\x52\x19\x79\xf5\xe9\x37",
a0d608ee
EB
19155 .alen = 32,
19156 .ptext = "\x7e\xb9\x48\xd3\x32\x2d\x86\x10"
19157 "\x91\x31\x37\xcb\x8d\xb3\x72\x76"
19158 "\x24\x6b\xdc\xd1\x61\xe0\xa5\xe7"
19159 "\x5a\x61\x8a\x0f\x30\x0d\xd1\xec",
19160 .plen = 32,
19161 .ctext = "\x62\xdc\x2d\x68\x2d\x71\xbb\x33"
19162 "\x13\xdf\xc0\x46\xf6\x61\x94\xa7"
19163 "\x60\xd3\xd4\xca\xd9\xbe\x82\xf3"
19164 "\xf1\x5b\xa0\xfa\x15\xba\xda\xea"
19165 "\x87\x68\x47\x08\x5d\xdd\x83\xb0"
19166 "\x60\xf4\x93\x20\xdf\x34\x8f\xea",
19167 .clen = 48,
92a4c9fe 19168 }, {
a0d608ee
EB
19169 .key = "\x8d\x82\xd6\x3b\x76\xcc\x30\x97"
19170 "\xb1\x68\x63\xef\x8c\x7c\xa3\xf7",
92a4c9fe 19171 .klen = 16,
a0d608ee
EB
19172 .iv = "\x9c\x4b\x65\xa2\xba\x6b\xdb\x1e"
19173 "\xd1\x9e\x90\x13\x8a\x45\xd3\x79",
19174 .assoc = "\xab\x14\xf3\x0a\xfe\x0a\x85\xa5"
19175 "\xf2\xd5\xbc\x38\x89\x0e\x04\xfb"
19176 "\x84\x7d\x65\x34\x25\xd8\x47\xfa"
19177 "\xeb\x83\x31\xf1\x54\x54\x89\x0d"
19178 "\x9d",
19179 .alen = 33,
19180 .ptext = "\xba\xde\x82\x72\x42\xa9\x2f\x2c"
19181 "\x12\x0b\xe9\x5c\x87\xd7\x35\x7c"
19182 "\x4f\x2e\xe8\x55\x66\x80\x27\x00"
19183 "\x1b\x8f\x68\xe7\x0a\x6c\x71\xc3"
19184 "\x21\x78\x55\x9d\x9c\x65\x7b\xcd"
19185 "\x0a\x34\x97\xff\x47\x37\xb0\x2a"
19186 "\x80\x0d\x19\x98\x33\xa9\x7a\xe3"
19187 "\x2e\x4c\xc6\xf3\x8c\x88\x42\x01"
19188 "\xbd",
19189 .plen = 65,
19190 .ctext = "\x84\xc5\x21\xab\xe1\xeb\xbb\x6d"
19191 "\xaa\x2a\xaf\xeb\x3b\x3b\x69\xe7"
19192 "\x2c\x47\xef\x9d\xb7\x53\x36\xb7"
19193 "\xb6\xf5\xe5\xa8\xc9\x9e\x02\xd7"
19194 "\x83\x88\xc2\xbd\x2f\xf9\x10\xc0"
19195 "\xf5\xa1\x6e\xd3\x97\x64\x82\xa3"
19196 "\xfb\xda\x2c\xb1\x94\xa1\x58\x32"
19197 "\xe8\xd4\x39\xfc\x9e\x26\xf9\xf1"
19198 "\x61\xe6\xae\x07\xf2\xe0\xa7\x44"
19199 "\x96\x28\x3b\xee\x6b\xc6\x16\x31"
19200 "\x3f",
19201 .clen = 81,
19202 }, {
19203 .key = "\xc9\xa7\x10\xda\x86\x48\xd9\xb3"
92a4c9fe 19204 "\x32\x42\x15\x80\x85\xa1\x65\xfe",
a0d608ee
EB
19205 .klen = 16,
19206 .iv = "\xd8\x70\x9f\x42\xca\xe6\x83\x3a"
19207 "\x52\x79\x42\xa5\x84\x6a\x96\x7f",
19208 .assoc = "\xe8\x39\x2d\xaa\x0e\x85\x2d\xc1"
92a4c9fe
EB
19209 "\x72\xaf\x6e\xc9\x82\x33\xc7\x01"
19210 "\xaf\x40\x70\xb8\x2a\x78\xc9\x14"
19211 "\xac\xb1\x10\xca\x2e\xb3\x28\xe4"
a0d608ee
EB
19212 "\xac\xfa\x58\x7f\xe5\x73\x09\x8c"
19213 "\x1d\x40\x87\x8c\xd9\x75\xc0\x55"
19214 "\xa2\xda\x07\xd1\xc2\xa9\xd1\xbb"
19215 "\x09\x4f\x77\x62\x88\x2d\xf2\x68"
19216 "\x54",
19217 .alen = 65,
19218 .ptext = "\xf7\x02\xbb\x11\x52\x24\xd8\x48"
19219 "\x93\xe6\x9b\xee\x81\xfc\xf7\x82"
19220 "\x79\xf0\xf3\xd9\x6c\x20\xa9\x1a"
19221 "\xdc\xbc\x47\xc0\xe4\xcb\x10\x99"
19222 "\x2f",
19223 .plen = 33,
19224 .ctext = "\x8f\x23\x47\xfb\xf2\xac\x23\x83"
19225 "\x77\x09\xac\x74\xef\xd2\x56\xae"
19226 "\x20\x7b\x7b\xca\x45\x8e\xc8\xc2"
19227 "\x50\xbd\xc7\x44\x1c\x54\x98\xd8"
19228 "\x1f\xd0\x9a\x79\xaa\xf9\xe1\xb3"
19229 "\xb4\x98\x5a\x9b\xe4\x4d\xbf\x4e"
19230 "\x39",
19231 .clen = 49,
3332ee2a 19232 }, {
a0d608ee 19233 .key = "\x06\xcc\x4a\x79\x96\xc3\x82\xcf"
92a4c9fe 19234 "\xb3\x1c\xc7\x12\x7f\xc5\x28\x04",
a0d608ee
EB
19235 .klen = 16,
19236 .iv = "\x15\x95\xd8\xe1\xda\x62\x2c\x56"
92a4c9fe 19237 "\xd3\x53\xf4\x36\x7e\x8e\x59\x85",
a0d608ee 19238 .assoc = "\x24\x5e\x67\x49\x1e\x01\xd6\xdd"
92a4c9fe 19239 "\xf3\x89\x20\x5b\x7c\x57\x89\x07",
a0d608ee
EB
19240 .alen = 16,
19241 .ptext = "\x33\x27\xf5\xb1\x62\xa0\x80\x63"
92a4c9fe 19242 "\x14\xc0\x4d\x7f\x7b\x20\xba\x89",
a0d608ee
EB
19243 .plen = 16,
19244 .ctext = "\x42\xc3\x58\xfb\x29\xe2\x4a\x56"
19245 "\xf1\xf5\xe1\x51\x55\x4b\x0a\x45"
19246 "\x46\xb5\x8d\xac\xb6\x34\xd8\x8b"
19247 "\xde\x20\x59\x77\xc1\x74\x90",
19248 .clen = 31,
19249 }, {
19250 .key = "\x42\xf0\x84\x19\xa6\x3f\x2b\xea"
92a4c9fe 19251 "\x34\xf6\x79\xa3\x79\xe9\xeb\x0a",
a0d608ee
EB
19252 .klen = 16,
19253 .iv = "\x51\xb9\x12\x80\xea\xde\xd5\x71"
92a4c9fe 19254 "\x54\x2d\xa6\xc8\x78\xb2\x1b\x8c",
a0d608ee 19255 .assoc = "\x61\x83\xa0\xe8\x2e\x7d\x7f\xf8"
92a4c9fe 19256 "\x74\x63\xd2\xec\x76\x7c\x4c\x0d",
a0d608ee
EB
19257 .alen = 16,
19258 .ptext = "\x70\x4c\x2f\x50\x72\x1c\x29\x7f"
92a4c9fe 19259 "\x95\x9a\xff\x10\x75\x45\x7d\x8f",
a0d608ee
EB
19260 .plen = 16,
19261 .ctext = "\xb2\xfb\xf6\x97\x69\x7a\xe9\xec"
19262 "\xe2\x94\xa1\x8b\xa0\x2b\x60\x72"
19263 "\x1d\x04\xdd\x6a\xef\x46\x8f\x68"
19264 "\xe9\xe0\x17\x45\x70\x12",
19265 .clen = 30,
19266 }, {
19267 .key = "\x7f\x15\xbd\xb8\xb6\xba\xd3\x06"
92a4c9fe 19268 "\xb5\xd1\x2b\x35\x73\x0e\xad\x10",
a0d608ee
EB
19269 .klen = 16,
19270 .iv = "\x8e\xde\x4c\x20\xfa\x59\x7e\x8d"
92a4c9fe 19271 "\xd5\x07\x58\x59\x72\xd7\xde\x92",
a0d608ee 19272 .assoc = "\x9d\xa7\xda\x88\x3e\xf8\x28\x14"
92a4c9fe 19273 "\xf5\x3e\x85\x7d\x70\xa0\x0f\x13",
92a4c9fe 19274 .alen = 16,
a0d608ee
EB
19275 .ptext = "\xac\x70\x69\xef\x82\x97\xd2\x9b"
19276 "\x15\x74\xb1\xa2\x6f\x69\x3f\x95",
19277 .plen = 16,
19278 .ctext = "\x47\xda\x54\x42\x51\x72\xc4\x8b"
19279 "\xf5\x57\x0f\x2f\x49\x0e\x11\x3b"
19280 "\x78\x93\xec\xfc\xf4\xff\xe1\x2d",
19281 .clen = 24,
3332ee2a
SM
19282 },
19283};
19284
a0d608ee
EB
19285/*
19286 * AEGIS-128L test vectors - generated via reference implementation from
19287 * SUPERCOP (https://bench.cr.yp.to/supercop.html):
19288 *
19289 * https://bench.cr.yp.to/supercop/supercop-20170228.tar.xz
19290 * (see crypto_aead/aegis128l/)
19291 */
19292static const struct aead_testvec aegis128l_tv_template[] = {
3332ee2a 19293 {
a0d608ee 19294 .key = "\x0f\xc9\x8e\x67\x44\x9e\xaa\x86"
92a4c9fe 19295 "\x20\x36\x2c\x24\xfe\xc9\x30\x81",
a0d608ee
EB
19296 .klen = 16,
19297 .iv = "\x1e\x92\x1c\xcf\x88\x3d\x54\x0d"
19298 "\x40\x6d\x59\x48\xfc\x92\x61\x03",
92a4c9fe
EB
19299 .assoc = "",
19300 .alen = 0,
a0d608ee
EB
19301 .ptext = "",
19302 .plen = 0,
19303 .ctext = "\x30\x4f\xf3\xe9\xb1\xfa\x81\xa6"
19304 "\x20\x72\x78\xdd\x93\xc8\x57\xef",
19305 .clen = 16,
3332ee2a 19306 }, {
a0d608ee 19307 .key = "\x4b\xed\xc8\x07\x54\x1a\x52\xa2"
92a4c9fe 19308 "\xa1\x10\xde\xb5\xf8\xed\xf3\x87",
a0d608ee
EB
19309 .klen = 16,
19310 .iv = "\x5a\xb7\x56\x6e\x98\xb9\xfd\x29"
19311 "\xc1\x47\x0b\xda\xf6\xb6\x23\x09",
92a4c9fe
EB
19312 .assoc = "",
19313 .alen = 0,
a0d608ee
EB
19314 .ptext = "\x79",
19315 .plen = 1,
19316 .ctext = "\xa9\x24\xa0\xb6\x2d\xdd\x29\xdb"
19317 "\x40\xb3\x71\xc5\x22\x58\x31\x77"
19318 "\x6d",
19319 .clen = 17,
3332ee2a 19320 }, {
a0d608ee 19321 .key = "\x88\x12\x01\xa6\x64\x96\xfb\xbe"
92a4c9fe 19322 "\x22\xea\x90\x47\xf2\x11\xb5\x8e",
a0d608ee
EB
19323 .klen = 16,
19324 .iv = "\x97\xdb\x90\x0e\xa8\x35\xa5\x45"
19325 "\x42\x21\xbd\x6b\xf0\xda\xe6\x0f",
92a4c9fe
EB
19326 .assoc = "",
19327 .alen = 0,
a0d608ee
EB
19328 .ptext = "\xb5\x6e\xad\xdd\x30\x72\xfa\x53"
19329 "\x82\x8e\x16\xb4\xed\x6d\x47",
19330 .plen = 15,
19331 .ctext = "\xbb\x0a\x53\xc4\xaa\x7e\xa4\x03"
19332 "\x2b\xee\x62\x99\x7b\x98\x13\x1f"
19333 "\xe0\x76\x4c\x2e\x53\x99\x4f\xbe"
19334 "\xe1\xa8\x04\x7f\xe1\x71\xbe",
19335 .clen = 31,
92a4c9fe 19336 }, {
a0d608ee 19337 .key = "\xc4\x37\x3b\x45\x74\x11\xa4\xda"
92a4c9fe 19338 "\xa2\xc5\x42\xd8\xec\x36\x78\x94",
a0d608ee
EB
19339 .klen = 16,
19340 .iv = "\xd3\x00\xc9\xad\xb8\xb0\x4e\x61"
19341 "\xc3\xfb\x6f\xfd\xea\xff\xa9\x15",
92a4c9fe
EB
19342 .assoc = "",
19343 .alen = 0,
a0d608ee 19344 .ptext = "\xf2\x92\xe6\x7d\x40\xee\xa3\x6f"
92a4c9fe 19345 "\x03\x68\xc8\x45\xe7\x91\x0a\x18",
a0d608ee
EB
19346 .plen = 16,
19347 .ctext = "\x66\xdf\x6e\x71\xc0\x6e\xa4\x4c"
19348 "\x9d\xb7\x8c\x9a\xdb\x1f\xd2\x2e"
19349 "\x23\xb6\xa4\xfb\xd3\x86\xdd\xbb"
19350 "\xde\x54\x9b\xf5\x92\x8b\x93\xc5",
19351 .clen = 32,
19352 }, {
19353 .key = "\x01\x5c\x75\xe5\x84\x8d\x4d\xf6"
92a4c9fe 19354 "\x23\x9f\xf4\x6a\xe6\x5a\x3b\x9a",
a0d608ee
EB
19355 .klen = 16,
19356 .iv = "\x10\x25\x03\x4c\xc8\x2c\xf7\x7d"
19357 "\x44\xd5\x21\x8e\xe4\x23\x6b\x1c",
92a4c9fe
EB
19358 .assoc = "",
19359 .alen = 0,
a0d608ee
EB
19360 .ptext = "\x2e\xb7\x20\x1c\x50\x6a\x4b\x8b"
19361 "\x84\x42\x7a\xd7\xe1\xb5\xcd\x1f"
19362 "\xd3",
19363 .plen = 17,
19364 .ctext = "\x4f\xc3\x69\xb6\xd3\xa4\x64\x8b"
19365 "\x71\xc3\x8a\x91\x22\x4f\x1b\xd2"
19366 "\x33\x6d\x86\xbc\xf8\x2f\x06\xf9"
19367 "\x82\x64\xc7\x72\x00\x30\xfc\xf0"
19368 "\xf8",
19369 .clen = 33,
92a4c9fe 19370 }, {
a0d608ee 19371 .key = "\x3d\x80\xae\x84\x94\x09\xf6\x12"
92a4c9fe 19372 "\xa4\x79\xa6\xfb\xe0\x7f\xfd\xa0",
a0d608ee
EB
19373 .klen = 16,
19374 .iv = "\x4c\x49\x3d\xec\xd8\xa8\xa0\x98"
19375 "\xc5\xb0\xd3\x1f\xde\x48\x2e\x22",
92a4c9fe
EB
19376 .assoc = "",
19377 .alen = 0,
a0d608ee
EB
19378 .ptext = "\x6b\xdc\x5a\xbb\x60\xe5\xf4\xa6"
19379 "\x05\x1d\x2c\x68\xdb\xda\x8f\x25"
19380 "\xfe\x8d\x45\x19\x1e\xc0\x0b\x99"
19381 "\x88\x11\x39\x12\x1c\x3a\xbb",
19382 .plen = 31,
19383 .ctext = "\xe3\x93\x15\xae\x5f\x9d\x3c\xb5"
19384 "\xd6\x9d\xee\xee\xcf\xaa\xaf\xe1"
19385 "\x45\x10\x96\xe0\xbf\x55\x0f\x4c"
19386 "\x1a\xfd\xf4\xda\x4e\x10\xde\xc9"
19387 "\x0e\x6f\xc7\x3c\x49\x94\x41\xfc"
19388 "\x59\x28\x88\x3c\x79\x10\x6b",
19389 .clen = 47,
92a4c9fe 19390 }, {
a0d608ee 19391 .key = "\x7a\xa5\xe8\x23\xa4\x84\x9e\x2d"
92a4c9fe 19392 "\x25\x53\x58\x8c\xda\xa3\xc0\xa6",
a0d608ee
EB
19393 .klen = 16,
19394 .iv = "\x89\x6e\x77\x8b\xe8\x23\x49\xb4"
19395 "\x45\x8a\x85\xb1\xd8\x6c\xf1\x28",
92a4c9fe 19396 .assoc = "",
a0d608ee
EB
19397 .alen = 0,
19398 .ptext = "\xa7\x00\x93\x5b\x70\x61\x9d\xc2"
19399 "\x86\xf7\xde\xfa\xd5\xfe\x52\x2b"
19400 "\x28\x50\x51\x9d\x24\x60\x8d\xb3"
19401 "\x49\x3e\x17\xea\xf6\x99\x5a\xdd",
19402 .plen = 32,
19403 .ctext = "\x1c\x8e\x22\x34\xfd\xab\xe6\x0d"
19404 "\x1c\x9f\x06\x54\x8b\x0b\xb4\x40"
19405 "\xde\x11\x59\x3e\xfd\x74\xf6\x42"
19406 "\x97\x17\xf7\x24\xb6\x7e\xc4\xc6"
19407 "\x06\xa3\x94\xda\x3d\x7f\x55\x0a"
19408 "\x92\x07\x2f\xa6\xf3\x6b\x2c\xfc",
19409 .clen = 48,
92a4c9fe 19410 }, {
a0d608ee 19411 .key = "\xb6\xca\x22\xc3\xb4\x00\x47\x49"
92a4c9fe 19412 "\xa6\x2d\x0a\x1e\xd4\xc7\x83\xad",
a0d608ee
EB
19413 .klen = 16,
19414 .iv = "\xc5\x93\xb0\x2a\xf8\x9f\xf1\xd0"
19415 "\xc6\x64\x37\x42\xd2\x90\xb3\x2e",
19416 .assoc = "\xd5",
92a4c9fe 19417 .alen = 1,
a0d608ee
EB
19418 .ptext = "",
19419 .plen = 0,
19420 .ctext = "\xa0\x2a\xb4\x9a\x91\x00\x15\xb8"
19421 "\x0f\x9a\x15\x60\x0e\x9b\x13\x8f",
19422 .clen = 16,
92a4c9fe 19423 }, {
a0d608ee 19424 .key = "\xf3\xee\x5c\x62\xc4\x7c\xf0\x65"
92a4c9fe 19425 "\x27\x08\xbd\xaf\xce\xec\x45\xb3",
a0d608ee
EB
19426 .klen = 16,
19427 .iv = "\x02\xb8\xea\xca\x09\x1b\x9a\xec"
19428 "\x47\x3e\xe9\xd4\xcc\xb5\x76\x34",
19429 .assoc = "\x11\x81\x78\x32\x4d\xb9\x44\x73"
19430 "\x68\x75\x16\xf8\xcb\x7e\xa7",
92a4c9fe 19431 .alen = 15,
a0d608ee
EB
19432 .ptext = "",
19433 .plen = 0,
19434 .ctext = "\x4c\x26\xad\x9c\x14\xfd\x9c\x8c"
19435 "\x84\xfb\x26\xfb\xd5\xca\x62\x39",
19436 .clen = 16,
92a4c9fe 19437 }, {
a0d608ee 19438 .key = "\x2f\x13\x95\x01\xd5\xf7\x99\x81"
92a4c9fe 19439 "\xa8\xe2\x6f\x41\xc8\x10\x08\xb9",
a0d608ee
EB
19440 .klen = 16,
19441 .iv = "\x3f\xdc\x24\x69\x19\x96\x43\x08"
92a4c9fe 19442 "\xc8\x18\x9b\x65\xc6\xd9\x39\x3b",
a0d608ee
EB
19443 .assoc = "\x4e\xa5\xb2\xd1\x5d\x35\xed\x8f"
19444 "\xe8\x4f\xc8\x89\xc5\xa2\x69\xbc",
92a4c9fe 19445 .alen = 16,
a0d608ee
EB
19446 .ptext = "",
19447 .plen = 0,
19448 .ctext = "\x45\x85\x0e\x0f\xf4\xae\x96\xa1"
19449 "\x99\x4d\x6d\xb4\x67\x32\xb0\x3a",
19450 .clen = 16,
92a4c9fe 19451 }, {
a0d608ee 19452 .key = "\x6c\x38\xcf\xa1\xe5\x73\x41\x9d"
92a4c9fe 19453 "\x29\xbc\x21\xd2\xc2\x35\xcb\xbf",
a0d608ee
EB
19454 .klen = 16,
19455 .iv = "\x7b\x01\x5d\x08\x29\x12\xec\x24"
19456 "\x49\xf3\x4d\xf7\xc0\xfe\xfb\x41",
19457 .assoc = "\x8a\xca\xec\x70\x6d\xb1\x96\xab"
19458 "\x69\x29\x7a\x1b\xbf\xc7\x2c\xc2"
19459 "\x07",
92a4c9fe 19460 .alen = 17,
a0d608ee
EB
19461 .ptext = "",
19462 .plen = 0,
19463 .ctext = "\x33\xb1\x42\x97\x8e\x16\x7b\x63"
19464 "\x06\xba\x5b\xcb\xae\x6d\x8b\x56",
19465 .clen = 16,
92a4c9fe 19466 }, {
a0d608ee 19467 .key = "\xa8\x5c\x09\x40\xf5\xef\xea\xb8"
92a4c9fe 19468 "\xaa\x96\xd3\x64\xbc\x59\x8d\xc6",
a0d608ee
EB
19469 .klen = 16,
19470 .iv = "\xb8\x26\x97\xa8\x39\x8e\x94\x3f"
19471 "\xca\xcd\xff\x88\xba\x22\xbe\x47",
19472 .assoc = "\xc7\xef\x26\x10\x7d\x2c\x3f\xc6"
19473 "\xea\x03\x2c\xac\xb9\xeb\xef\xc9"
19474 "\x31\x6b\x08\x12\xfc\xd8\x37\x2d"
19475 "\xe0\x17\x3a\x2e\x83\x5c\x8f",
92a4c9fe 19476 .alen = 31,
a0d608ee
EB
19477 .ptext = "",
19478 .plen = 0,
19479 .ctext = "\xda\x44\x08\x8c\x2a\xa5\x07\x35"
19480 "\x0b\x54\x4e\x6d\xe3\xfd\xc4\x5f",
19481 .clen = 16,
92a4c9fe 19482 }, {
a0d608ee 19483 .key = "\xe5\x81\x42\xdf\x05\x6a\x93\xd4"
92a4c9fe 19484 "\x2b\x70\x85\xf5\xb6\x7d\x50\xcc",
a0d608ee
EB
19485 .klen = 16,
19486 .iv = "\xf4\x4a\xd1\x47\x49\x09\x3d\x5b"
19487 "\x4b\xa7\xb1\x19\xb4\x46\x81\x4d",
19488 .assoc = "\x03\x14\x5f\xaf\x8d\xa8\xe7\xe2"
19489 "\x6b\xde\xde\x3e\xb3\x10\xb1\xcf"
19490 "\x5c\x2d\x14\x96\x01\x78\xb9\x47"
19491 "\xa1\x44\x19\x06\x5d\xbb\x2e\x2f",
92a4c9fe 19492 .alen = 32,
a0d608ee
EB
19493 .ptext = "",
19494 .plen = 0,
19495 .ctext = "\x1b\xb1\xf1\xa8\x9e\xc2\xb2\x88"
19496 "\x40\x7f\x7b\x19\x7a\x52\x8c\xf0",
19497 .clen = 16,
92a4c9fe 19498 }, {
a0d608ee 19499 .key = "\x22\xa6\x7c\x7f\x15\xe6\x3c\xf0"
92a4c9fe 19500 "\xac\x4b\x37\x86\xb0\xa2\x13\xd2",
a0d608ee
EB
19501 .klen = 16,
19502 .iv = "\x31\x6f\x0b\xe6\x59\x85\xe6\x77"
19503 "\xcc\x81\x63\xab\xae\x6b\x43\x54",
19504 .assoc = "\x40",
92a4c9fe 19505 .alen = 1,
a0d608ee
EB
19506 .ptext = "\x4f",
19507 .plen = 1,
19508 .ctext = "\x6e\xc8\xfb\x15\x9d\x98\x49\xc9"
19509 "\xa0\x98\x09\x85\xbe\x56\x8e\x79"
19510 "\xf4",
19511 .clen = 17,
92a4c9fe 19512 }, {
a0d608ee 19513 .key = "\x5e\xcb\xb6\x1e\x25\x62\xe4\x0c"
92a4c9fe 19514 "\x2d\x25\xe9\x18\xaa\xc6\xd5\xd8",
a0d608ee
EB
19515 .klen = 16,
19516 .iv = "\x6d\x94\x44\x86\x69\x00\x8f\x93"
19517 "\x4d\x5b\x15\x3c\xa8\x8f\x06\x5a",
19518 .assoc = "\x7c\x5d\xd3\xee\xad\x9f\x39\x1a"
92a4c9fe 19519 "\x6d\x92\x42\x61\xa7\x58\x37",
a0d608ee
EB
19520 .alen = 15,
19521 .ptext = "\x8b\x26\x61\x55\xf1\x3e\xe3\xa1"
19522 "\x8d\xc8\x6e\x85\xa5\x21\x67",
19523 .plen = 15,
19524 .ctext = "\x99\x2e\x84\x50\x64\x5c\xab\x29"
19525 "\x20\xba\xb9\x2f\x62\x3a\xce\x2a"
19526 "\x75\x25\x3b\xe3\x40\xe0\x1d\xfc"
19527 "\x20\x63\x0b\x49\x7e\x97\x08",
19528 .clen = 31,
92a4c9fe 19529 }, {
a0d608ee 19530 .key = "\x9b\xef\xf0\xbd\x35\xdd\x8d\x28"
92a4c9fe 19531 "\xad\xff\x9b\xa9\xa4\xeb\x98\xdf",
a0d608ee
EB
19532 .klen = 16,
19533 .iv = "\xaa\xb8\x7e\x25\x79\x7c\x37\xaf"
92a4c9fe 19534 "\xce\x36\xc7\xce\xa2\xb4\xc9\x60",
a0d608ee 19535 .assoc = "\xb9\x82\x0c\x8d\xbd\x1b\xe2\x36"
92a4c9fe 19536 "\xee\x6c\xf4\xf2\xa1\x7d\xf9\xe2",
a0d608ee
EB
19537 .alen = 16,
19538 .ptext = "\xc8\x4b\x9b\xf5\x01\xba\x8c\xbd"
92a4c9fe 19539 "\x0e\xa3\x21\x16\x9f\x46\x2a\x63",
a0d608ee
EB
19540 .plen = 16,
19541 .ctext = "\xd9\x8e\xfd\x50\x8f\x02\x9f\xee"
19542 "\x78\x08\x12\xec\x09\xaf\x53\x14"
19543 "\x90\x3e\x3d\x76\xad\x71\x21\x08"
19544 "\x77\xe5\x4b\x15\xc2\xe6\xbc\xdb",
19545 .clen = 32,
19546 }, {
19547 .key = "\xd7\x14\x29\x5d\x45\x59\x36\x44"
92a4c9fe 19548 "\x2e\xd9\x4d\x3b\x9e\x0f\x5b\xe5",
a0d608ee
EB
19549 .klen = 16,
19550 .iv = "\xe6\xdd\xb8\xc4\x89\xf8\xe0\xca"
19551 "\x4f\x10\x7a\x5f\x9c\xd8\x8b\x66",
19552 .assoc = "\xf5\xa6\x46\x2c\xce\x97\x8a\x51"
92a4c9fe
EB
19553 "\x6f\x46\xa6\x83\x9b\xa1\xbc\xe8"
19554 "\x05",
a0d608ee
EB
19555 .alen = 17,
19556 .ptext = "\x05\x70\xd5\x94\x12\x36\x35\xd8"
19557 "\x8f\x7d\xd3\xa8\x99\x6a\xed\x69"
19558 "\xd0",
19559 .plen = 17,
19560 .ctext = "\xf3\xe7\x95\x86\xcf\x34\x95\x96"
19561 "\x17\xfe\x1b\xae\x1b\x31\xf2\x1a"
19562 "\xbd\xbc\xc9\x4e\x11\x29\x09\x5c"
19563 "\x05\xd3\xb4\x2e\x4a\x74\x59\x49"
19564 "\x7d",
19565 .clen = 33,
3332ee2a 19566 }, {
a0d608ee 19567 .key = "\x14\x39\x63\xfc\x56\xd5\xdf\x5f"
92a4c9fe 19568 "\xaf\xb3\xff\xcc\x98\x33\x1d\xeb",
a0d608ee
EB
19569 .klen = 16,
19570 .iv = "\x23\x02\xf1\x64\x9a\x73\x89\xe6"
19571 "\xd0\xea\x2c\xf1\x96\xfc\x4e\x6d",
19572 .assoc = "\x32\xcb\x80\xcc\xde\x12\x33\x6d"
92a4c9fe
EB
19573 "\xf0\x20\x58\x15\x95\xc6\x7f\xee"
19574 "\x2f\xf9\x4e\x2c\x1b\x98\x43\xc7"
19575 "\x68\x28\x73\x40\x9f\x96\x4a",
a0d608ee
EB
19576 .alen = 31,
19577 .ptext = "\x41\x94\x0e\x33\x22\xb1\xdd\xf4"
19578 "\x10\x57\x85\x39\x93\x8f\xaf\x70"
19579 "\xfa\xa9\xd0\x4d\x5c\x40\x23\xcd"
19580 "\x98\x34\xab\x37\x56\xae\x32",
19581 .plen = 31,
19582 .ctext = "\x06\x96\xb2\xbf\x63\xf4\x1e\x24"
19583 "\x0d\x19\x15\x61\x65\x3b\x06\x26"
19584 "\x71\xe8\x7e\x16\xdb\x96\x01\x01"
19585 "\x52\xcd\x49\x5b\x07\x33\x4e\xe7"
19586 "\xaa\x91\xf5\xd5\xc6\xfe\x41\xb5"
19587 "\xed\x90\xce\xb9\xcd\xcc\xa1",
19588 .clen = 47,
3332ee2a 19589 }, {
a0d608ee 19590 .key = "\x50\x5d\x9d\x9b\x66\x50\x88\x7b"
92a4c9fe 19591 "\x30\x8e\xb1\x5e\x92\x58\xe0\xf1",
a0d608ee
EB
19592 .klen = 16,
19593 .iv = "\x5f\x27\x2b\x03\xaa\xef\x32\x02"
19594 "\x50\xc4\xde\x82\x90\x21\x11\x73",
19595 .assoc = "\x6e\xf0\xba\x6b\xee\x8e\xdc\x89"
92a4c9fe
EB
19596 "\x71\xfb\x0a\xa6\x8f\xea\x41\xf4"
19597 "\x5a\xbb\x59\xb0\x20\x38\xc5\xe0"
19598 "\x29\x56\x52\x19\x79\xf5\xe9\x37",
a0d608ee
EB
19599 .alen = 32,
19600 .ptext = "\x7e\xb9\x48\xd3\x32\x2d\x86\x10"
19601 "\x91\x31\x37\xcb\x8d\xb3\x72\x76"
19602 "\x24\x6b\xdc\xd1\x61\xe0\xa5\xe7"
19603 "\x5a\x61\x8a\x0f\x30\x0d\xd1\xec",
19604 .plen = 32,
19605 .ctext = "\xf9\xd7\xee\x17\xfd\x24\xcd\xf1"
19606 "\xbc\x0f\x35\x97\x97\x0c\x4b\x18"
19607 "\xce\x58\xc8\x3b\xd4\x85\x93\x79"
19608 "\xcc\x9c\xea\xc1\x73\x13\x0b\x4c"
19609 "\xcc\x6f\x28\xf8\xa4\x4e\xb8\x56"
19610 "\x64\x4e\x47\xce\xb2\xb4\x92\xb4",
19611 .clen = 48,
3332ee2a 19612 }, {
a0d608ee 19613 .key = "\x8d\x82\xd6\x3b\x76\xcc\x30\x97"
92a4c9fe 19614 "\xb1\x68\x63\xef\x8c\x7c\xa3\xf7",
a0d608ee
EB
19615 .klen = 16,
19616 .iv = "\x9c\x4b\x65\xa2\xba\x6b\xdb\x1e"
19617 "\xd1\x9e\x90\x13\x8a\x45\xd3\x79",
19618 .assoc = "\xab\x14\xf3\x0a\xfe\x0a\x85\xa5"
92a4c9fe
EB
19619 "\xf2\xd5\xbc\x38\x89\x0e\x04\xfb"
19620 "\x84\x7d\x65\x34\x25\xd8\x47\xfa"
19621 "\xeb\x83\x31\xf1\x54\x54\x89\x0d"
a0d608ee
EB
19622 "\x9d",
19623 .alen = 33,
19624 .ptext = "\xba\xde\x82\x72\x42\xa9\x2f\x2c"
19625 "\x12\x0b\xe9\x5c\x87\xd7\x35\x7c"
19626 "\x4f\x2e\xe8\x55\x66\x80\x27\x00"
19627 "\x1b\x8f\x68\xe7\x0a\x6c\x71\xc3"
19628 "\x21\x78\x55\x9d\x9c\x65\x7b\xcd"
19629 "\x0a\x34\x97\xff\x47\x37\xb0\x2a"
19630 "\x80\x0d\x19\x98\x33\xa9\x7a\xe3"
19631 "\x2e\x4c\xc6\xf3\x8c\x88\x42\x01"
19632 "\xbd",
19633 .plen = 65,
19634 .ctext = "\x58\xfa\x3a\x3d\xd9\x88\x63\xe8"
19635 "\xc5\x78\x50\x8b\x4a\xc9\xdf\x7f"
19636 "\x4b\xfa\xc8\x2e\x67\x43\xf3\x63"
19637 "\x42\x8e\x99\x5a\x9c\x0b\x84\x77"
19638 "\xbc\x46\x76\x48\x82\xc7\x57\x96"
19639 "\xe1\x65\xd1\xed\x1d\xdd\x80\x24"
19640 "\xa6\x4d\xa9\xf1\x53\x8b\x5e\x0e"
19641 "\x26\xb9\xcc\x37\xe5\x43\xe1\x5a"
19642 "\x8a\xd6\x8c\x5a\xe4\x95\xd1\x8d"
19643 "\xf7\x33\x64\xc1\xd3\xf2\xfc\x35"
19644 "\x01",
19645 .clen = 81,
3332ee2a 19646 }, {
a0d608ee 19647 .key = "\xc9\xa7\x10\xda\x86\x48\xd9\xb3"
92a4c9fe 19648 "\x32\x42\x15\x80\x85\xa1\x65\xfe",
a0d608ee
EB
19649 .klen = 16,
19650 .iv = "\xd8\x70\x9f\x42\xca\xe6\x83\x3a"
19651 "\x52\x79\x42\xa5\x84\x6a\x96\x7f",
19652 .assoc = "\xe8\x39\x2d\xaa\x0e\x85\x2d\xc1"
92a4c9fe
EB
19653 "\x72\xaf\x6e\xc9\x82\x33\xc7\x01"
19654 "\xaf\x40\x70\xb8\x2a\x78\xc9\x14"
19655 "\xac\xb1\x10\xca\x2e\xb3\x28\xe4"
a0d608ee
EB
19656 "\xac\xfa\x58\x7f\xe5\x73\x09\x8c"
19657 "\x1d\x40\x87\x8c\xd9\x75\xc0\x55"
19658 "\xa2\xda\x07\xd1\xc2\xa9\xd1\xbb"
19659 "\x09\x4f\x77\x62\x88\x2d\xf2\x68"
19660 "\x54",
19661 .alen = 65,
19662 .ptext = "\xf7\x02\xbb\x11\x52\x24\xd8\x48"
19663 "\x93\xe6\x9b\xee\x81\xfc\xf7\x82"
19664 "\x79\xf0\xf3\xd9\x6c\x20\xa9\x1a"
19665 "\xdc\xbc\x47\xc0\xe4\xcb\x10\x99"
19666 "\x2f",
19667 .plen = 33,
19668 .ctext = "\x4c\xa9\xac\x71\xed\x10\xa6\x24"
19669 "\xb7\xa7\xdf\x8b\xf5\xc2\x41\xcb"
19670 "\x05\xc9\xd6\x97\xb6\x10\x7f\x17"
19671 "\xc2\xc0\x93\xcf\xe0\x94\xfd\x99"
19672 "\xf2\x62\x25\x28\x01\x23\x6f\x8b"
19673 "\x04\x52\xbc\xb0\x3e\x66\x52\x90"
19674 "\x9f",
19675 .clen = 49,
3332ee2a 19676 }, {
a0d608ee 19677 .key = "\x06\xcc\x4a\x79\x96\xc3\x82\xcf"
92a4c9fe 19678 "\xb3\x1c\xc7\x12\x7f\xc5\x28\x04",
a0d608ee
EB
19679 .klen = 16,
19680 .iv = "\x15\x95\xd8\xe1\xda\x62\x2c\x56"
92a4c9fe 19681 "\xd3\x53\xf4\x36\x7e\x8e\x59\x85",
a0d608ee 19682 .assoc = "\x24\x5e\x67\x49\x1e\x01\xd6\xdd"
92a4c9fe 19683 "\xf3\x89\x20\x5b\x7c\x57\x89\x07",
a0d608ee
EB
19684 .alen = 16,
19685 .ptext = "\x33\x27\xf5\xb1\x62\xa0\x80\x63"
92a4c9fe 19686 "\x14\xc0\x4d\x7f\x7b\x20\xba\x89",
a0d608ee
EB
19687 .plen = 16,
19688 .ctext = "\x6d\xed\x04\x7a\x2f\x0c\x30\xa5"
19689 "\x96\xe6\x97\xe4\x10\xeb\x40\x95"
19690 "\xc5\x9a\xdf\x31\xd5\xa5\xa6\xec"
19691 "\x05\xa8\x31\x50\x11\x19\x44",
19692 .clen = 31,
19693 }, {
19694 .key = "\x42\xf0\x84\x19\xa6\x3f\x2b\xea"
92a4c9fe 19695 "\x34\xf6\x79\xa3\x79\xe9\xeb\x0a",
a0d608ee
EB
19696 .klen = 16,
19697 .iv = "\x51\xb9\x12\x80\xea\xde\xd5\x71"
92a4c9fe 19698 "\x54\x2d\xa6\xc8\x78\xb2\x1b\x8c",
a0d608ee 19699 .assoc = "\x61\x83\xa0\xe8\x2e\x7d\x7f\xf8"
92a4c9fe 19700 "\x74\x63\xd2\xec\x76\x7c\x4c\x0d",
a0d608ee
EB
19701 .alen = 16,
19702 .ptext = "\x70\x4c\x2f\x50\x72\x1c\x29\x7f"
92a4c9fe 19703 "\x95\x9a\xff\x10\x75\x45\x7d\x8f",
a0d608ee
EB
19704 .plen = 16,
19705 .ctext = "\x30\x95\x7d\xea\xdc\x62\xc0\x88"
19706 "\xa1\xe3\x8d\x8c\xac\x04\x10\xa7"
19707 "\xfa\xfa\x07\xbd\xa0\xf0\x36\xeb"
19708 "\x21\x93\x2e\x31\x84\x83",
19709 .clen = 30,
19710 }, {
19711 .key = "\x7f\x15\xbd\xb8\xb6\xba\xd3\x06"
92a4c9fe 19712 "\xb5\xd1\x2b\x35\x73\x0e\xad\x10",
a0d608ee
EB
19713 .klen = 16,
19714 .iv = "\x8e\xde\x4c\x20\xfa\x59\x7e\x8d"
92a4c9fe 19715 "\xd5\x07\x58\x59\x72\xd7\xde\x92",
a0d608ee 19716 .assoc = "\x9d\xa7\xda\x88\x3e\xf8\x28\x14"
92a4c9fe 19717 "\xf5\x3e\x85\x7d\x70\xa0\x0f\x13",
92a4c9fe 19718 .alen = 16,
a0d608ee
EB
19719 .ptext = "\xac\x70\x69\xef\x82\x97\xd2\x9b"
19720 "\x15\x74\xb1\xa2\x6f\x69\x3f\x95",
19721 .plen = 16,
19722 .ctext = "\x93\xcd\xee\xd4\xcb\x9d\x8d\x16"
19723 "\x63\x0d\x43\xd5\x49\xca\xa8\x85"
19724 "\x49\xc0\xae\x13\xbc\x26\x1d\x4b",
19725 .clen = 24,
3332ee2a
SM
19726 },
19727};
19728
92a4c9fe 19729/*
a0d608ee 19730 * AEGIS-256 test vectors - generated via reference implementation from
92a4c9fe
EB
19731 * SUPERCOP (https://bench.cr.yp.to/supercop.html):
19732 *
19733 * https://bench.cr.yp.to/supercop/supercop-20170228.tar.xz
a0d608ee 19734 * (see crypto_aead/aegis256/)
92a4c9fe 19735 */
a0d608ee 19736static const struct aead_testvec aegis256_tv_template[] = {
3332ee2a 19737 {
a0d608ee
EB
19738 .key = "\x0f\xc9\x8e\x67\x44\x9e\xaa\x86"
19739 "\x20\x36\x2c\x24\xfe\xc9\x30\x81"
19740 "\xca\xb0\x82\x21\x41\xa8\xe0\x06"
19741 "\x30\x0b\x37\xf6\xb6\x17\xe7\xb5",
19742 .klen = 32,
19743 .iv = "\x1e\x92\x1c\xcf\x88\x3d\x54\x0d"
19744 "\x40\x6d\x59\x48\xfc\x92\x61\x03"
19745 "\x95\x61\x05\x42\x82\x50\xc0\x0c"
19746 "\x60\x16\x6f\xec\x6d\x2f\xcf\x6b",
92a4c9fe
EB
19747 .assoc = "",
19748 .alen = 0,
a0d608ee
EB
19749 .ptext = "",
19750 .plen = 0,
19751 .ctext = "\xd5\x65\x3a\xa9\x03\x51\xd7\xaa"
19752 "\xfa\x4b\xd8\xa2\x41\x9b\xc1\xb2",
19753 .clen = 16,
3332ee2a 19754 }, {
a0d608ee
EB
19755 .key = "\x4b\xed\xc8\x07\x54\x1a\x52\xa2"
19756 "\xa1\x10\xde\xb5\xf8\xed\xf3\x87"
19757 "\xf4\x72\x8e\xa5\x46\x48\x62\x20"
19758 "\xf1\x38\x16\xce\x90\x76\x87\x8c",
19759 .klen = 32,
19760 .iv = "\x5a\xb7\x56\x6e\x98\xb9\xfd\x29"
19761 "\xc1\x47\x0b\xda\xf6\xb6\x23\x09"
19762 "\xbf\x23\x11\xc6\x87\xf0\x42\x26"
19763 "\x22\x44\x4e\xc4\x47\x8e\x6e\x41",
92a4c9fe
EB
19764 .assoc = "",
19765 .alen = 0,
a0d608ee
EB
19766 .ptext = "\x79",
19767 .plen = 1,
19768 .ctext = "\x84\xa2\x8f\xad\xdb\x8d\x2c\x16"
19769 "\x9e\x89\xd9\x06\xa6\xa8\x14\x29"
19770 "\x8b",
19771 .clen = 17,
3332ee2a 19772 }, {
a0d608ee
EB
19773 .key = "\x88\x12\x01\xa6\x64\x96\xfb\xbe"
19774 "\x22\xea\x90\x47\xf2\x11\xb5\x8e"
19775 "\x1f\x35\x9a\x29\x4b\xe8\xe4\x39"
19776 "\xb3\x66\xf5\xa6\x6a\xd5\x26\x62",
19777 .klen = 32,
19778 .iv = "\x97\xdb\x90\x0e\xa8\x35\xa5\x45"
19779 "\x42\x21\xbd\x6b\xf0\xda\xe6\x0f"
19780 "\xe9\xe5\x1d\x4a\x8c\x90\xc4\x40"
19781 "\xe3\x71\x2d\x9c\x21\xed\x0e\x18",
92a4c9fe
EB
19782 .assoc = "",
19783 .alen = 0,
a0d608ee
EB
19784 .ptext = "\xb5\x6e\xad\xdd\x30\x72\xfa\x53"
19785 "\x82\x8e\x16\xb4\xed\x6d\x47",
19786 .plen = 15,
19787 .ctext = "\x09\x94\x1f\xa6\x13\xc3\x74\x75"
19788 "\x17\xad\x8a\x0e\xd8\x66\x9a\x28"
19789 "\xd7\x30\x66\x09\x2a\xdc\xfa\x2a"
19790 "\x9f\x3b\xd7\xdd\x66\xd1\x2b",
19791 .clen = 31,
3332ee2a 19792 }, {
a0d608ee
EB
19793 .key = "\xc4\x37\x3b\x45\x74\x11\xa4\xda"
19794 "\xa2\xc5\x42\xd8\xec\x36\x78\x94"
19795 "\x49\xf7\xa5\xad\x50\x88\x66\x53"
19796 "\x74\x94\xd4\x7f\x44\x34\xc5\x39",
19797 .klen = 32,
19798 .iv = "\xd3\x00\xc9\xad\xb8\xb0\x4e\x61"
19799 "\xc3\xfb\x6f\xfd\xea\xff\xa9\x15"
19800 "\x14\xa8\x28\xce\x92\x30\x46\x59"
19801 "\xa4\x9f\x0b\x75\xfb\x4c\xad\xee",
92a4c9fe
EB
19802 .assoc = "",
19803 .alen = 0,
a0d608ee 19804 .ptext = "\xf2\x92\xe6\x7d\x40\xee\xa3\x6f"
92a4c9fe 19805 "\x03\x68\xc8\x45\xe7\x91\x0a\x18",
a0d608ee
EB
19806 .plen = 16,
19807 .ctext = "\x8a\x46\xa2\x22\x8c\x03\xab\x6f"
19808 "\x54\x63\x4e\x7f\xc9\x8e\xfa\x70"
19809 "\x7b\xe5\x8d\x78\xbc\xe9\xb6\xa1"
19810 "\x29\x17\xc8\x3b\x52\xa4\x98\x72",
19811 .clen = 32,
19812 }, {
19813 .key = "\x01\x5c\x75\xe5\x84\x8d\x4d\xf6"
19814 "\x23\x9f\xf4\x6a\xe6\x5a\x3b\x9a"
19815 "\x74\xb9\xb1\x32\x55\x28\xe8\x6d"
19816 "\x35\xc1\xb3\x57\x1f\x93\x64\x0f",
19817 .klen = 32,
19818 .iv = "\x10\x25\x03\x4c\xc8\x2c\xf7\x7d"
19819 "\x44\xd5\x21\x8e\xe4\x23\x6b\x1c"
19820 "\x3e\x6a\x34\x53\x97\xd0\xc8\x73"
19821 "\x66\xcd\xea\x4d\xd5\xab\x4c\xc5",
92a4c9fe
EB
19822 .assoc = "",
19823 .alen = 0,
a0d608ee
EB
19824 .ptext = "\x2e\xb7\x20\x1c\x50\x6a\x4b\x8b"
19825 "\x84\x42\x7a\xd7\xe1\xb5\xcd\x1f"
19826 "\xd3",
19827 .plen = 17,
19828 .ctext = "\x71\x6b\x37\x0b\x02\x61\x28\x12"
19829 "\x83\xab\x66\x90\x84\xc7\xd1\xc5"
19830 "\xb2\x7a\xb4\x7b\xb4\xfe\x02\xb2"
19831 "\xc0\x00\x39\x13\xb5\x51\x68\x44"
19832 "\xad",
19833 .clen = 33,
da7f033d 19834 }, {
a0d608ee
EB
19835 .key = "\x3d\x80\xae\x84\x94\x09\xf6\x12"
19836 "\xa4\x79\xa6\xfb\xe0\x7f\xfd\xa0"
19837 "\x9e\x7c\xbc\xb6\x5b\xc8\x6a\x86"
19838 "\xf7\xef\x91\x30\xf9\xf2\x04\xe6",
19839 .klen = 32,
19840 .iv = "\x4c\x49\x3d\xec\xd8\xa8\xa0\x98"
19841 "\xc5\xb0\xd3\x1f\xde\x48\x2e\x22"
19842 "\x69\x2c\x3f\xd7\x9c\x70\x4a\x8d"
19843 "\x27\xfa\xc9\x26\xaf\x0a\xeb\x9c",
92a4c9fe
EB
19844 .assoc = "",
19845 .alen = 0,
a0d608ee
EB
19846 .ptext = "\x6b\xdc\x5a\xbb\x60\xe5\xf4\xa6"
19847 "\x05\x1d\x2c\x68\xdb\xda\x8f\x25"
19848 "\xfe\x8d\x45\x19\x1e\xc0\x0b\x99"
19849 "\x88\x11\x39\x12\x1c\x3a\xbb",
19850 .plen = 31,
19851 .ctext = "\xaf\xa4\x34\x0d\x59\xe6\x1c\x2f"
19852 "\x06\x3b\x52\x18\x49\x75\x1b\xf0"
19853 "\x53\x09\x72\x7b\x45\x79\xe0\xbe"
19854 "\x89\x85\x23\x15\xb8\x79\x07\x4c"
19855 "\x53\x7a\x15\x37\x0a\xee\xb7\xfb"
19856 "\xc4\x1f\x12\x27\xcf\x77\x90",
19857 .clen = 47,
92a4c9fe 19858 }, {
a0d608ee
EB
19859 .key = "\x7a\xa5\xe8\x23\xa4\x84\x9e\x2d"
19860 "\x25\x53\x58\x8c\xda\xa3\xc0\xa6"
19861 "\xc8\x3e\xc8\x3a\x60\x68\xec\xa0"
19862 "\xb8\x1c\x70\x08\xd3\x51\xa3\xbd",
19863 .klen = 32,
19864 .iv = "\x89\x6e\x77\x8b\xe8\x23\x49\xb4"
19865 "\x45\x8a\x85\xb1\xd8\x6c\xf1\x28"
19866 "\x93\xef\x4b\x5b\xa1\x10\xcc\xa6"
19867 "\xe8\x28\xa8\xfe\x89\x69\x8b\x72",
92a4c9fe
EB
19868 .assoc = "",
19869 .alen = 0,
a0d608ee
EB
19870 .ptext = "\xa7\x00\x93\x5b\x70\x61\x9d\xc2"
19871 "\x86\xf7\xde\xfa\xd5\xfe\x52\x2b"
19872 "\x28\x50\x51\x9d\x24\x60\x8d\xb3"
19873 "\x49\x3e\x17\xea\xf6\x99\x5a\xdd",
19874 .plen = 32,
19875 .ctext = "\xe2\xc9\x0b\x33\x31\x02\xb3\xb4"
19876 "\x33\xfe\xeb\xa8\xb7\x9b\xb2\xd7"
19877 "\xeb\x0f\x05\x2b\xba\xb3\xca\xef"
19878 "\xf6\xd1\xb6\xc0\xb9\x9b\x85\xc5"
19879 "\xbf\x7a\x3e\xcc\x31\x76\x09\x80"
19880 "\x32\x5d\xbb\xe8\x38\x0e\x77\xd3",
19881 .clen = 48,
92a4c9fe 19882 }, {
a0d608ee
EB
19883 .key = "\xb6\xca\x22\xc3\xb4\x00\x47\x49"
19884 "\xa6\x2d\x0a\x1e\xd4\xc7\x83\xad"
19885 "\xf3\x00\xd4\xbf\x65\x08\x6e\xb9"
19886 "\x7a\x4a\x4f\xe0\xad\xb0\x42\x93",
19887 .klen = 32,
19888 .iv = "\xc5\x93\xb0\x2a\xf8\x9f\xf1\xd0"
19889 "\xc6\x64\x37\x42\xd2\x90\xb3\x2e"
19890 "\xbd\xb1\x57\xe0\xa6\xb0\x4e\xc0"
19891 "\xaa\x55\x87\xd6\x63\xc8\x2a\x49",
19892 .assoc = "\xd5",
92a4c9fe 19893 .alen = 1,
a0d608ee
EB
19894 .ptext = "",
19895 .plen = 0,
19896 .ctext = "\x96\x43\x30\xca\x6c\x4f\xd7\x12"
19897 "\xba\xd9\xb3\x18\x86\xdf\xc3\x52",
19898 .clen = 16,
92a4c9fe 19899 }, {
a0d608ee
EB
19900 .key = "\xf3\xee\x5c\x62\xc4\x7c\xf0\x65"
19901 "\x27\x08\xbd\xaf\xce\xec\x45\xb3"
19902 "\x1d\xc3\xdf\x43\x6a\xa8\xf0\xd3"
19903 "\x3b\x77\x2e\xb9\x87\x0f\xe1\x6a",
19904 .klen = 32,
19905 .iv = "\x02\xb8\xea\xca\x09\x1b\x9a\xec"
92a4c9fe
EB
19906 "\x47\x3e\xe9\xd4\xcc\xb5\x76\x34"
19907 "\xe8\x73\x62\x64\xab\x50\xd0\xda"
a0d608ee
EB
19908 "\x6b\x83\x66\xaf\x3e\x27\xc9\x1f",
19909 .assoc = "\x11\x81\x78\x32\x4d\xb9\x44\x73"
19910 "\x68\x75\x16\xf8\xcb\x7e\xa7",
19911 .alen = 15,
19912 .ptext = "",
19913 .plen = 0,
19914 .ctext = "\x2f\xab\x45\xe2\xa7\x46\xc5\x83"
19915 "\x11\x9f\xb0\x74\xee\xc7\x03\xdd",
19916 .clen = 16,
92a4c9fe 19917 }, {
a0d608ee
EB
19918 .key = "\x2f\x13\x95\x01\xd5\xf7\x99\x81"
19919 "\xa8\xe2\x6f\x41\xc8\x10\x08\xb9"
19920 "\x47\x85\xeb\xc7\x6f\x48\x72\xed"
19921 "\xfc\xa5\x0d\x91\x61\x6e\x81\x40",
19922 .klen = 32,
19923 .iv = "\x3f\xdc\x24\x69\x19\x96\x43\x08"
92a4c9fe
EB
19924 "\xc8\x18\x9b\x65\xc6\xd9\x39\x3b"
19925 "\x12\x35\x6e\xe8\xb0\xf0\x52\xf3"
19926 "\x2d\xb0\x45\x87\x18\x86\x68\xf6",
a0d608ee
EB
19927 .assoc = "\x4e\xa5\xb2\xd1\x5d\x35\xed\x8f"
19928 "\xe8\x4f\xc8\x89\xc5\xa2\x69\xbc",
19929 .alen = 16,
19930 .ptext = "",
19931 .plen = 0,
19932 .ctext = "\x16\x44\x73\x33\x5d\xf2\xb9\x04"
19933 "\x6b\x79\x98\xef\xdb\xd5\xc5\xf1",
19934 .clen = 16,
92a4c9fe 19935 }, {
a0d608ee
EB
19936 .key = "\x6c\x38\xcf\xa1\xe5\x73\x41\x9d"
19937 "\x29\xbc\x21\xd2\xc2\x35\xcb\xbf"
19938 "\x72\x47\xf6\x4b\x74\xe8\xf4\x06"
19939 "\xbe\xd3\xec\x6a\x3b\xcd\x20\x17",
19940 .klen = 32,
19941 .iv = "\x7b\x01\x5d\x08\x29\x12\xec\x24"
92a4c9fe
EB
19942 "\x49\xf3\x4d\xf7\xc0\xfe\xfb\x41"
19943 "\x3c\xf8\x79\x6c\xb6\x90\xd4\x0d"
a0d608ee
EB
19944 "\xee\xde\x23\x60\xf2\xe5\x08\xcc",
19945 .assoc = "\x8a\xca\xec\x70\x6d\xb1\x96\xab"
19946 "\x69\x29\x7a\x1b\xbf\xc7\x2c\xc2"
19947 "\x07",
19948 .alen = 17,
19949 .ptext = "",
19950 .plen = 0,
19951 .ctext = "\xa4\x9b\xb8\x47\xc0\xed\x7a\x45"
19952 "\x98\x54\x8c\xed\x3d\x17\xf0\xdd",
19953 .clen = 16,
92a4c9fe 19954 }, {
a0d608ee
EB
19955 .key = "\xa8\x5c\x09\x40\xf5\xef\xea\xb8"
19956 "\xaa\x96\xd3\x64\xbc\x59\x8d\xc6"
19957 "\x9c\x0a\x02\xd0\x79\x88\x76\x20"
19958 "\x7f\x00\xca\x42\x15\x2c\xbf\xed",
19959 .klen = 32,
19960 .iv = "\xb8\x26\x97\xa8\x39\x8e\x94\x3f"
92a4c9fe
EB
19961 "\xca\xcd\xff\x88\xba\x22\xbe\x47"
19962 "\x67\xba\x85\xf1\xbb\x30\x56\x26"
a0d608ee
EB
19963 "\xaf\x0b\x02\x38\xcc\x44\xa7\xa3",
19964 .assoc = "\xc7\xef\x26\x10\x7d\x2c\x3f\xc6"
19965 "\xea\x03\x2c\xac\xb9\xeb\xef\xc9"
19966 "\x31\x6b\x08\x12\xfc\xd8\x37\x2d"
19967 "\xe0\x17\x3a\x2e\x83\x5c\x8f",
19968 .alen = 31,
19969 .ptext = "",
19970 .plen = 0,
19971 .ctext = "\x20\x24\xe2\x33\x5c\x60\xc9\xf0"
19972 "\xa4\x96\x2f\x0d\x53\xc2\xf8\xfc",
19973 .clen = 16,
92a4c9fe 19974 }, {
a0d608ee
EB
19975 .key = "\xe5\x81\x42\xdf\x05\x6a\x93\xd4"
19976 "\x2b\x70\x85\xf5\xb6\x7d\x50\xcc"
19977 "\xc6\xcc\x0e\x54\x7f\x28\xf8\x3a"
19978 "\x40\x2e\xa9\x1a\xf0\x8b\x5e\xc4",
19979 .klen = 32,
19980 .iv = "\xf4\x4a\xd1\x47\x49\x09\x3d\x5b"
92a4c9fe
EB
19981 "\x4b\xa7\xb1\x19\xb4\x46\x81\x4d"
19982 "\x91\x7c\x91\x75\xc0\xd0\xd8\x40"
a0d608ee
EB
19983 "\x71\x39\xe1\x10\xa6\xa3\x46\x7a",
19984 .assoc = "\x03\x14\x5f\xaf\x8d\xa8\xe7\xe2"
19985 "\x6b\xde\xde\x3e\xb3\x10\xb1\xcf"
19986 "\x5c\x2d\x14\x96\x01\x78\xb9\x47"
19987 "\xa1\x44\x19\x06\x5d\xbb\x2e\x2f",
19988 .alen = 32,
19989 .ptext = "",
19990 .plen = 0,
19991 .ctext = "\x6f\x4a\xb9\xe0\xff\x51\xa3\xf1"
19992 "\xd2\x64\x3e\x66\x6a\xb2\x03\xc0",
19993 .clen = 16,
92a4c9fe 19994 }, {
a0d608ee
EB
19995 .key = "\x22\xa6\x7c\x7f\x15\xe6\x3c\xf0"
19996 "\xac\x4b\x37\x86\xb0\xa2\x13\xd2"
19997 "\xf1\x8e\x19\xd8\x84\xc8\x7a\x53"
19998 "\x02\x5b\x88\xf3\xca\xea\xfe\x9b",
19999 .klen = 32,
20000 .iv = "\x31\x6f\x0b\xe6\x59\x85\xe6\x77"
20001 "\xcc\x81\x63\xab\xae\x6b\x43\x54"
20002 "\xbb\x3f\x9c\xf9\xc5\x70\x5a\x5a"
20003 "\x32\x67\xc0\xe9\x80\x02\xe5\x50",
20004 .assoc = "\x40",
92a4c9fe 20005 .alen = 1,
a0d608ee
EB
20006 .ptext = "\x4f",
20007 .plen = 1,
20008 .ctext = "\x2c\xfb\xad\x7e\xbe\xa0\x9a\x5b"
20009 "\x7a\x3f\x81\xf7\xfc\x1b\x79\x83"
20010 "\xc7",
20011 .clen = 17,
92a4c9fe 20012 }, {
a0d608ee
EB
20013 .key = "\x5e\xcb\xb6\x1e\x25\x62\xe4\x0c"
20014 "\x2d\x25\xe9\x18\xaa\xc6\xd5\xd8"
20015 "\x1b\x50\x25\x5d\x89\x68\xfc\x6d"
20016 "\xc3\x89\x67\xcb\xa4\x49\x9d\x71",
20017 .klen = 32,
20018 .iv = "\x6d\x94\x44\x86\x69\x00\x8f\x93"
92a4c9fe
EB
20019 "\x4d\x5b\x15\x3c\xa8\x8f\x06\x5a"
20020 "\xe6\x01\xa8\x7e\xca\x10\xdc\x73"
a0d608ee
EB
20021 "\xf4\x94\x9f\xc1\x5a\x61\x85\x27",
20022 .assoc = "\x7c\x5d\xd3\xee\xad\x9f\x39\x1a"
20023 "\x6d\x92\x42\x61\xa7\x58\x37",
20024 .alen = 15,
20025 .ptext = "\x8b\x26\x61\x55\xf1\x3e\xe3\xa1"
20026 "\x8d\xc8\x6e\x85\xa5\x21\x67",
20027 .plen = 15,
20028 .ctext = "\x1f\x7f\xca\x3c\x2b\xe7\x27\xba"
20029 "\x7e\x98\x83\x02\x34\x23\xf7\x94"
20030 "\xde\x35\xe6\x1d\x14\x18\xe5\x38"
20031 "\x14\x80\x6a\xa7\x1b\xae\x1d",
20032 .clen = 31,
da7f033d 20033 }, {
a0d608ee
EB
20034 .key = "\x9b\xef\xf0\xbd\x35\xdd\x8d\x28"
20035 "\xad\xff\x9b\xa9\xa4\xeb\x98\xdf"
20036 "\x46\x13\x31\xe1\x8e\x08\x7e\x87"
20037 "\x85\xb6\x46\xa3\x7e\xa8\x3c\x48",
20038 .klen = 32,
20039 .iv = "\xaa\xb8\x7e\x25\x79\x7c\x37\xaf"
92a4c9fe
EB
20040 "\xce\x36\xc7\xce\xa2\xb4\xc9\x60"
20041 "\x10\xc3\xb3\x02\xcf\xb0\x5e\x8d"
20042 "\xb5\xc2\x7e\x9a\x35\xc0\x24\xfd",
a0d608ee
EB
20043 .assoc = "\xb9\x82\x0c\x8d\xbd\x1b\xe2\x36"
20044 "\xee\x6c\xf4\xf2\xa1\x7d\xf9\xe2",
20045 .alen = 16,
20046 .ptext = "\xc8\x4b\x9b\xf5\x01\xba\x8c\xbd"
92a4c9fe 20047 "\x0e\xa3\x21\x16\x9f\x46\x2a\x63",
a0d608ee
EB
20048 .plen = 16,
20049 .ctext = "\x05\x86\x9e\xd7\x2b\xa3\x97\x01"
20050 "\xbe\x28\x98\x10\x6f\xe9\x61\x32"
20051 "\x96\xbb\xb1\x2e\x8f\x0c\x44\xb9"
20052 "\x46\x2d\x55\xe3\x42\x67\xf2\xaf",
20053 .clen = 32,
20054 }, {
20055 .key = "\xd7\x14\x29\x5d\x45\x59\x36\x44"
20056 "\x2e\xd9\x4d\x3b\x9e\x0f\x5b\xe5"
20057 "\x70\xd5\x3c\x65\x93\xa8\x00\xa0"
20058 "\x46\xe4\x25\x7c\x58\x08\xdb\x1e",
20059 .klen = 32,
20060 .iv = "\xe6\xdd\xb8\xc4\x89\xf8\xe0\xca"
92a4c9fe
EB
20061 "\x4f\x10\x7a\x5f\x9c\xd8\x8b\x66"
20062 "\x3b\x86\xbf\x86\xd4\x50\xe0\xa7"
a0d608ee
EB
20063 "\x76\xef\x5c\x72\x0f\x1f\xc3\xd4",
20064 .assoc = "\xf5\xa6\x46\x2c\xce\x97\x8a\x51"
92a4c9fe 20065 "\x6f\x46\xa6\x83\x9b\xa1\xbc\xe8"
a0d608ee
EB
20066 "\x05",
20067 .alen = 17,
20068 .ptext = "\x05\x70\xd5\x94\x12\x36\x35\xd8"
20069 "\x8f\x7d\xd3\xa8\x99\x6a\xed\x69"
20070 "\xd0",
20071 .plen = 17,
20072 .ctext = "\x9c\xe0\x06\x7b\x86\xcf\x2e\xd8"
20073 "\x45\x65\x1b\x72\x9b\xaa\xa3\x1e"
20074 "\x87\x9d\x26\xdf\xff\x81\x11\xd2"
20075 "\x47\x41\xb9\x24\xc1\x8a\xa3\x8b"
20076 "\x55",
20077 .clen = 33,
92a4c9fe 20078 }, {
a0d608ee
EB
20079 .key = "\x14\x39\x63\xfc\x56\xd5\xdf\x5f"
20080 "\xaf\xb3\xff\xcc\x98\x33\x1d\xeb"
20081 "\x9a\x97\x48\xe9\x98\x48\x82\xba"
20082 "\x07\x11\x04\x54\x32\x67\x7b\xf5",
20083 .klen = 32,
20084 .iv = "\x23\x02\xf1\x64\x9a\x73\x89\xe6"
92a4c9fe
EB
20085 "\xd0\xea\x2c\xf1\x96\xfc\x4e\x6d"
20086 "\x65\x48\xcb\x0a\xda\xf0\x62\xc0"
a0d608ee
EB
20087 "\x38\x1d\x3b\x4a\xe9\x7e\x62\xaa",
20088 .assoc = "\x32\xcb\x80\xcc\xde\x12\x33\x6d"
92a4c9fe
EB
20089 "\xf0\x20\x58\x15\x95\xc6\x7f\xee"
20090 "\x2f\xf9\x4e\x2c\x1b\x98\x43\xc7"
a0d608ee
EB
20091 "\x68\x28\x73\x40\x9f\x96\x4a",
20092 .alen = 31,
20093 .ptext = "\x41\x94\x0e\x33\x22\xb1\xdd\xf4"
20094 "\x10\x57\x85\x39\x93\x8f\xaf\x70"
20095 "\xfa\xa9\xd0\x4d\x5c\x40\x23\xcd"
20096 "\x98\x34\xab\x37\x56\xae\x32",
20097 .plen = 31,
20098 .ctext = "\xa0\xc8\xde\x83\x0d\xc3\x4e\xd5"
20099 "\x69\x7f\x7a\xdd\x8c\x46\xda\xba"
20100 "\x0a\x5c\x0e\x7f\xac\xee\x02\xd2"
20101 "\xe5\x4b\x0a\xba\xb8\xa4\x7b\x66"
20102 "\xde\xae\xdb\xc2\xc0\x0b\xf7\x2b"
20103 "\xdf\xb8\xea\xd8\xa9\x38\xed",
20104 .clen = 47,
92a4c9fe 20105 }, {
a0d608ee
EB
20106 .key = "\x50\x5d\x9d\x9b\x66\x50\x88\x7b"
20107 "\x30\x8e\xb1\x5e\x92\x58\xe0\xf1"
20108 "\xc5\x5a\x53\x6e\x9d\xe8\x04\xd4"
20109 "\xc9\x3f\xe2\x2d\x0c\xc6\x1a\xcb",
20110 .klen = 32,
20111 .iv = "\x5f\x27\x2b\x03\xaa\xef\x32\x02"
92a4c9fe
EB
20112 "\x50\xc4\xde\x82\x90\x21\x11\x73"
20113 "\x8f\x0a\xd6\x8f\xdf\x90\xe4\xda"
a0d608ee
EB
20114 "\xf9\x4a\x1a\x23\xc3\xdd\x02\x81",
20115 .assoc = "\x6e\xf0\xba\x6b\xee\x8e\xdc\x89"
92a4c9fe
EB
20116 "\x71\xfb\x0a\xa6\x8f\xea\x41\xf4"
20117 "\x5a\xbb\x59\xb0\x20\x38\xc5\xe0"
a0d608ee
EB
20118 "\x29\x56\x52\x19\x79\xf5\xe9\x37",
20119 .alen = 32,
20120 .ptext = "\x7e\xb9\x48\xd3\x32\x2d\x86\x10"
20121 "\x91\x31\x37\xcb\x8d\xb3\x72\x76"
20122 "\x24\x6b\xdc\xd1\x61\xe0\xa5\xe7"
20123 "\x5a\x61\x8a\x0f\x30\x0d\xd1\xec",
20124 .plen = 32,
20125 .ctext = "\xd3\x68\x14\x70\x3c\x01\x43\x86"
20126 "\x02\xab\xbe\x75\xaa\xe7\xf5\x53"
20127 "\x5c\x05\xbd\x9b\x19\xbb\x2a\x61"
20128 "\x8f\x69\x05\x75\x8e\xca\x60\x0c"
20129 "\x5b\xa2\x48\x61\x32\x74\x11\x2b"
20130 "\xf6\xcf\x06\x78\x6f\x78\x1a\x4a",
20131 .clen = 48,
92a4c9fe 20132 }, {
a0d608ee
EB
20133 .key = "\x8d\x82\xd6\x3b\x76\xcc\x30\x97"
20134 "\xb1\x68\x63\xef\x8c\x7c\xa3\xf7"
20135 "\xef\x1c\x5f\xf2\xa3\x88\x86\xed"
20136 "\x8a\x6d\xc1\x05\xe7\x25\xb9\xa2",
20137 .klen = 32,
20138 .iv = "\x9c\x4b\x65\xa2\xba\x6b\xdb\x1e"
92a4c9fe
EB
20139 "\xd1\x9e\x90\x13\x8a\x45\xd3\x79"
20140 "\xba\xcd\xe2\x13\xe4\x30\x66\xf4"
a0d608ee
EB
20141 "\xba\x78\xf9\xfb\x9d\x3c\xa1\x58",
20142 .assoc = "\xab\x14\xf3\x0a\xfe\x0a\x85\xa5"
92a4c9fe
EB
20143 "\xf2\xd5\xbc\x38\x89\x0e\x04\xfb"
20144 "\x84\x7d\x65\x34\x25\xd8\x47\xfa"
20145 "\xeb\x83\x31\xf1\x54\x54\x89\x0d"
a0d608ee
EB
20146 "\x9d",
20147 .alen = 33,
20148 .ptext = "\xba\xde\x82\x72\x42\xa9\x2f\x2c"
20149 "\x12\x0b\xe9\x5c\x87\xd7\x35\x7c"
20150 "\x4f\x2e\xe8\x55\x66\x80\x27\x00"
20151 "\x1b\x8f\x68\xe7\x0a\x6c\x71\xc3"
20152 "\x21\x78\x55\x9d\x9c\x65\x7b\xcd"
20153 "\x0a\x34\x97\xff\x47\x37\xb0\x2a"
20154 "\x80\x0d\x19\x98\x33\xa9\x7a\xe3"
20155 "\x2e\x4c\xc6\xf3\x8c\x88\x42\x01"
20156 "\xbd",
20157 .plen = 65,
20158 .ctext = "\x07\x0a\x35\xb0\x82\x03\x5a\xd2"
20159 "\x15\x3a\x6c\x72\x83\x9b\xb1\x75"
20160 "\xea\xf2\xfc\xff\xc6\xf1\x13\xa4"
20161 "\x1a\x93\x33\x79\x97\x82\x81\xc0"
20162 "\x96\xc2\x00\xab\x39\xae\xa1\x62"
20163 "\x53\xa3\x86\xc9\x07\x8c\xaf\x22"
20164 "\x47\x31\x29\xca\x4a\x95\xf5\xd5"
20165 "\x20\x63\x5a\x54\x80\x2c\x4a\x63"
20166 "\xfb\x18\x73\x31\x4f\x08\x21\x5d"
20167 "\x20\xe9\xc3\x7e\xea\x25\x77\x3a"
20168 "\x65",
20169 .clen = 81,
92a4c9fe 20170 }, {
a0d608ee
EB
20171 .key = "\xc9\xa7\x10\xda\x86\x48\xd9\xb3"
20172 "\x32\x42\x15\x80\x85\xa1\x65\xfe"
20173 "\x19\xde\x6b\x76\xa8\x28\x08\x07"
20174 "\x4b\x9a\xa0\xdd\xc1\x84\x58\x79",
20175 .klen = 32,
20176 .iv = "\xd8\x70\x9f\x42\xca\xe6\x83\x3a"
92a4c9fe
EB
20177 "\x52\x79\x42\xa5\x84\x6a\x96\x7f"
20178 "\xe4\x8f\xed\x97\xe9\xd0\xe8\x0d"
a0d608ee
EB
20179 "\x7c\xa6\xd8\xd4\x77\x9b\x40\x2e",
20180 .assoc = "\xe8\x39\x2d\xaa\x0e\x85\x2d\xc1"
92a4c9fe
EB
20181 "\x72\xaf\x6e\xc9\x82\x33\xc7\x01"
20182 "\xaf\x40\x70\xb8\x2a\x78\xc9\x14"
20183 "\xac\xb1\x10\xca\x2e\xb3\x28\xe4"
20184 "\xac\xfa\x58\x7f\xe5\x73\x09\x8c"
20185 "\x1d\x40\x87\x8c\xd9\x75\xc0\x55"
20186 "\xa2\xda\x07\xd1\xc2\xa9\xd1\xbb"
a0d608ee
EB
20187 "\x09\x4f\x77\x62\x88\x2d\xf2\x68"
20188 "\x54",
20189 .alen = 65,
20190 .ptext = "\xf7\x02\xbb\x11\x52\x24\xd8\x48"
20191 "\x93\xe6\x9b\xee\x81\xfc\xf7\x82"
20192 "\x79\xf0\xf3\xd9\x6c\x20\xa9\x1a"
20193 "\xdc\xbc\x47\xc0\xe4\xcb\x10\x99"
20194 "\x2f",
20195 .plen = 33,
20196 .ctext = "\x33\xc1\xda\xfa\x15\x21\x07\x8e"
20197 "\x93\x68\xea\x64\x7b\x3d\x4b\x6b"
20198 "\x71\x5e\x5e\x6b\x92\xaa\x65\xc2"
20199 "\x7a\x2a\xc1\xa9\x0a\xa1\x24\x81"
20200 "\x26\x3a\x5a\x09\xe8\xce\x73\x72"
20201 "\xde\x7b\x58\x9e\x85\xb9\xa4\x28"
20202 "\xda",
20203 .clen = 49,
92a4c9fe 20204 }, {
a0d608ee
EB
20205 .key = "\x06\xcc\x4a\x79\x96\xc3\x82\xcf"
20206 "\xb3\x1c\xc7\x12\x7f\xc5\x28\x04"
20207 "\x44\xa1\x76\xfb\xad\xc8\x8a\x21"
20208 "\x0d\xc8\x7f\xb6\x9b\xe3\xf8\x4f",
20209 .klen = 32,
20210 .iv = "\x15\x95\xd8\xe1\xda\x62\x2c\x56"
92a4c9fe
EB
20211 "\xd3\x53\xf4\x36\x7e\x8e\x59\x85"
20212 "\x0e\x51\xf9\x1c\xee\x70\x6a\x27"
20213 "\x3d\xd3\xb7\xac\x51\xfa\xdf\x05",
a0d608ee
EB
20214 .assoc = "\x24\x5e\x67\x49\x1e\x01\xd6\xdd"
20215 "\xf3\x89\x20\x5b\x7c\x57\x89\x07",
20216 .alen = 16,
20217 .ptext = "\x33\x27\xf5\xb1\x62\xa0\x80\x63"
92a4c9fe 20218 "\x14\xc0\x4d\x7f\x7b\x20\xba\x89",
a0d608ee
EB
20219 .plen = 16,
20220 .ctext = "\x3e\xf8\x86\x3d\x39\xf8\x96\x02"
20221 "\x0f\xdf\xc9\x6e\x37\x1e\x57\x99"
20222 "\x07\x2a\x1a\xac\xd1\xda\xfd\x3b"
20223 "\xc7\xff\xbd\xbc\x85\x09\x0b",
20224 .clen = 31,
20225 }, {
20226 .key = "\x42\xf0\x84\x19\xa6\x3f\x2b\xea"
20227 "\x34\xf6\x79\xa3\x79\xe9\xeb\x0a"
20228 "\x6e\x63\x82\x7f\xb2\x68\x0c\x3a"
20229 "\xce\xf5\x5e\x8e\x75\x42\x97\x26",
20230 .klen = 32,
20231 .iv = "\x51\xb9\x12\x80\xea\xde\xd5\x71"
92a4c9fe
EB
20232 "\x54\x2d\xa6\xc8\x78\xb2\x1b\x8c"
20233 "\x39\x14\x05\xa0\xf3\x10\xec\x41"
20234 "\xff\x01\x95\x84\x2b\x59\x7f\xdb",
a0d608ee
EB
20235 .assoc = "\x61\x83\xa0\xe8\x2e\x7d\x7f\xf8"
20236 "\x74\x63\xd2\xec\x76\x7c\x4c\x0d",
20237 .alen = 16,
20238 .ptext = "\x70\x4c\x2f\x50\x72\x1c\x29\x7f"
92a4c9fe 20239 "\x95\x9a\xff\x10\x75\x45\x7d\x8f",
a0d608ee
EB
20240 .plen = 16,
20241 .ctext = "\x2f\xc4\xd8\x0d\xa6\x07\xef\x2e"
20242 "\x6c\xd9\x84\x63\x70\x97\x61\x37"
20243 "\x08\x2f\x16\x90\x9e\x62\x30\x0d"
20244 "\x62\xd5\xc8\xf0\x46\x1a",
20245 .clen = 30,
20246 }, {
20247 .key = "\x7f\x15\xbd\xb8\xb6\xba\xd3\x06"
20248 "\xb5\xd1\x2b\x35\x73\x0e\xad\x10"
20249 "\x98\x25\x8d\x03\xb7\x08\x8e\x54"
20250 "\x90\x23\x3d\x67\x4f\xa1\x36\xfc",
20251 .klen = 32,
20252 .iv = "\x8e\xde\x4c\x20\xfa\x59\x7e\x8d"
92a4c9fe
EB
20253 "\xd5\x07\x58\x59\x72\xd7\xde\x92"
20254 "\x63\xd6\x10\x24\xf8\xb0\x6e\x5a"
20255 "\xc0\x2e\x74\x5d\x06\xb8\x1e\xb2",
a0d608ee
EB
20256 .assoc = "\x9d\xa7\xda\x88\x3e\xf8\x28\x14"
20257 "\xf5\x3e\x85\x7d\x70\xa0\x0f\x13",
20258 .alen = 16,
20259 .ptext = "\xac\x70\x69\xef\x82\x97\xd2\x9b"
92a4c9fe 20260 "\x15\x74\xb1\xa2\x6f\x69\x3f\x95",
a0d608ee
EB
20261 .plen = 16,
20262 .ctext = "\xce\xf3\x17\x87\x49\xc2\x00\x46"
20263 "\xc6\x12\x5c\x8f\x81\x38\xaa\x55"
20264 "\xf8\x67\x75\xf1\x75\xe3\x2a\x24",
20265 .clen = 24,
20266 },
20267};
20268
20269/*
20270 * MORUS-640 test vectors - generated via reference implementation from
20271 * SUPERCOP (https://bench.cr.yp.to/supercop.html):
20272 *
20273 * https://bench.cr.yp.to/supercop/supercop-20170228.tar.xz
20274 * (see crypto_aead/morus640128v2/)
20275 */
20276static const struct aead_testvec morus640_tv_template[] = {
20277 {
20278 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
20279 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 20280 .klen = 16,
a0d608ee
EB
20281 .iv = "\x0f\xc9\x8e\x67\x44\x9e\xaa\x86"
20282 "\x20\x36\x2c\x24\xfe\xc9\x30\x81",
92a4c9fe
EB
20283 .assoc = "",
20284 .alen = 0,
a0d608ee
EB
20285 .ptext = "",
20286 .plen = 0,
20287 .ctext = "\x89\x62\x7d\xf3\x07\x9d\x52\x05"
20288 "\x53\xc3\x04\x60\x93\xb4\x37\x9a",
20289 .clen = 16,
92a4c9fe 20290 }, {
a0d608ee
EB
20291 .key = "\x3c\x24\x39\x9f\x10\x7b\xa8\x1b"
20292 "\x80\xda\xb2\x91\xf9\x24\xc2\x06",
20293 .klen = 16,
20294 .iv = "\x4b\xed\xc8\x07\x54\x1a\x52\xa2"
20295 "\xa1\x10\xde\xb5\xf8\xed\xf3\x87",
92a4c9fe
EB
20296 .assoc = "",
20297 .alen = 0,
a0d608ee
EB
20298 .ptext = "\x69",
20299 .plen = 1,
20300 .ctext = "\xa8\x8d\xe4\x90\xb5\x50\x8f\x78"
20301 "\xb6\x10\x9a\x59\x5f\x61\x37\x70"
20302 "\x09",
20303 .clen = 17,
92a4c9fe 20304 }, {
a0d608ee
EB
20305 .key = "\x79\x49\x73\x3e\x20\xf7\x51\x37"
20306 "\x01\xb4\x64\x22\xf3\x48\x85\x0c",
20307 .klen = 16,
20308 .iv = "\x88\x12\x01\xa6\x64\x96\xfb\xbe"
20309 "\x22\xea\x90\x47\xf2\x11\xb5\x8e",
92a4c9fe
EB
20310 .assoc = "",
20311 .alen = 0,
a0d608ee
EB
20312 .ptext = "\xa6\xa4\x1e\x76\xec\xd4\x50\xcc"
20313 "\x62\x58\xe9\x8f\xef\xa4\x17",
20314 .plen = 15,
20315 .ctext = "\x76\xdd\xb9\x05\x3d\xce\x61\x38"
20316 "\xf3\xef\xf7\xe5\xd7\xfd\x70\xa5"
20317 "\xcf\x9d\x64\xb8\x0a\x9f\xfd\x8b"
20318 "\xd4\x6e\xfe\xd9\xc8\x63\x4b",
20319 .clen = 31,
92a4c9fe 20320 }, {
a0d608ee
EB
20321 .key = "\xb5\x6e\xad\xdd\x30\x72\xfa\x53"
20322 "\x82\x8e\x16\xb4\xed\x6d\x47\x12",
20323 .klen = 16,
20324 .iv = "\xc4\x37\x3b\x45\x74\x11\xa4\xda"
20325 "\xa2\xc5\x42\xd8\xec\x36\x78\x94",
92a4c9fe
EB
20326 .assoc = "",
20327 .alen = 0,
a0d608ee
EB
20328 .ptext = "\xe2\xc9\x58\x15\xfc\x4f\xf8\xe8"
20329 "\xe3\x32\x9b\x21\xe9\xc8\xd9\x97",
20330 .plen = 16,
20331 .ctext = "\xdc\x72\xe8\x14\xfb\x63\xad\x72"
20332 "\x1f\x57\x9a\x1f\x88\x81\xdb\xd6"
20333 "\xc1\x91\x9d\xb9\x25\xc4\x99\x4c"
20334 "\x97\xcd\x8a\x0c\x9d\x68\x00\x1c",
20335 .clen = 32,
92a4c9fe 20336 }, {
a0d608ee
EB
20337 .key = "\xf2\x92\xe6\x7d\x40\xee\xa3\x6f"
20338 "\x03\x68\xc8\x45\xe7\x91\x0a\x18",
20339 .klen = 16,
20340 .iv = "\x01\x5c\x75\xe5\x84\x8d\x4d\xf6"
20341 "\x23\x9f\xf4\x6a\xe6\x5a\x3b\x9a",
92a4c9fe
EB
20342 .assoc = "",
20343 .alen = 0,
a0d608ee
EB
20344 .ptext = "\x1f\xee\x92\xb4\x0c\xcb\xa1\x04"
20345 "\x64\x0c\x4d\xb2\xe3\xec\x9c\x9d"
20346 "\x09",
20347 .plen = 17,
20348 .ctext = "\x6b\x4f\x3b\x90\x9a\xa2\xb3\x82"
20349 "\x0a\xb8\x55\xee\xeb\x73\x4d\x7f"
20350 "\x54\x11\x3a\x8a\x31\xa3\xb5\xf2"
20351 "\xcd\x49\xdb\xf3\xee\x26\xbd\xa2"
20352 "\x0d",
20353 .clen = 33,
92a4c9fe 20354 }, {
a0d608ee
EB
20355 .key = "\x2e\xb7\x20\x1c\x50\x6a\x4b\x8b"
20356 "\x84\x42\x7a\xd7\xe1\xb5\xcd\x1f",
20357 .klen = 16,
20358 .iv = "\x3d\x80\xae\x84\x94\x09\xf6\x12"
20359 "\xa4\x79\xa6\xfb\xe0\x7f\xfd\xa0",
92a4c9fe 20360 .assoc = "",
a0d608ee
EB
20361 .alen = 0,
20362 .ptext = "\x5c\x13\xcb\x54\x1c\x47\x4a\x1f"
20363 "\xe5\xe6\xff\x44\xdd\x11\x5f\xa3"
20364 "\x33\xdd\xc2\xf8\xdd\x18\x2b\x93"
20365 "\x57\x05\x01\x1c\x66\x22\xd3",
20366 .plen = 31,
20367 .ctext = "\x59\xd1\x0f\x6b\xee\x27\x84\x92"
20368 "\xb7\xa9\xb5\xdd\x02\xa4\x12\xa5"
20369 "\x50\x32\xb4\x9a\x2e\x35\x83\x55"
20370 "\x36\x12\x12\xed\xa3\x31\xc5\x30"
20371 "\xa7\xe2\x4a\x6d\x05\x59\x43\x91"
20372 "\x75\xfa\x6c\x17\xc6\x73\xca",
20373 .clen = 47,
92a4c9fe 20374 }, {
a0d608ee
EB
20375 .key = "\x6b\xdc\x5a\xbb\x60\xe5\xf4\xa6"
20376 "\x05\x1d\x2c\x68\xdb\xda\x8f\x25",
20377 .klen = 16,
20378 .iv = "\x7a\xa5\xe8\x23\xa4\x84\x9e\x2d"
20379 "\x25\x53\x58\x8c\xda\xa3\xc0\xa6",
92a4c9fe
EB
20380 .assoc = "",
20381 .alen = 0,
a0d608ee
EB
20382 .ptext = "\x98\x37\x05\xf3\x2c\xc2\xf3\x3b"
20383 "\x66\xc0\xb1\xd5\xd7\x35\x21\xaa"
20384 "\x5d\x9f\xce\x7c\xe2\xb8\xad\xad"
20385 "\x19\x33\xe0\xf4\x40\x81\x72\x28",
20386 .plen = 32,
20387 .ctext = "\xdb\x49\x68\x0f\x91\x5b\x21\xb1"
20388 "\xcf\x50\xb2\x4c\x32\xe1\xa6\x69"
20389 "\xc0\xfb\x44\x1f\xa0\x9a\xeb\x39"
20390 "\x1b\xde\x68\x38\xcc\x27\x52\xc5"
20391 "\xf6\x3e\x74\xea\x66\x5b\x5f\x0c"
20392 "\x65\x9e\x58\xe6\x52\xa2\xfe\x59",
20393 .clen = 48,
92a4c9fe 20394 }, {
a0d608ee
EB
20395 .key = "\xa7\x00\x93\x5b\x70\x61\x9d\xc2"
20396 "\x86\xf7\xde\xfa\xd5\xfe\x52\x2b",
20397 .klen = 16,
20398 .iv = "\xb6\xca\x22\xc3\xb4\x00\x47\x49"
20399 "\xa6\x2d\x0a\x1e\xd4\xc7\x83\xad",
20400 .assoc = "\xc5",
92a4c9fe 20401 .alen = 1,
a0d608ee
EB
20402 .ptext = "",
20403 .plen = 0,
20404 .ctext = "\x56\xe7\x24\x52\xdd\x95\x60\x5b"
20405 "\x09\x48\x39\x69\x9c\xb3\x62\x46",
20406 .clen = 16,
92a4c9fe 20407 }, {
a0d608ee
EB
20408 .key = "\xe4\x25\xcd\xfa\x80\xdd\x46\xde"
20409 "\x07\xd1\x90\x8b\xcf\x23\x15\x31",
20410 .klen = 16,
20411 .iv = "\xf3\xee\x5c\x62\xc4\x7c\xf0\x65"
20412 "\x27\x08\xbd\xaf\xce\xec\x45\xb3",
20413 .assoc = "\x02\xb8\xea\xca\x09\x1b\x9a\xec"
20414 "\x47\x3e\xe9\xd4\xcc\xb5\x76",
20415 .alen = 15,
20416 .ptext = "",
20417 .plen = 0,
20418 .ctext = "\xdd\xfa\x6c\x1f\x5d\x86\x87\x01"
20419 "\x13\xe5\x73\x46\x46\xf2\x5c\xe1",
20420 .clen = 16,
20421 }, {
20422 .key = "\x20\x4a\x07\x99\x91\x58\xee\xfa"
20423 "\x88\xab\x42\x1c\xc9\x47\xd7\x38",
20424 .klen = 16,
20425 .iv = "\x2f\x13\x95\x01\xd5\xf7\x99\x81"
20426 "\xa8\xe2\x6f\x41\xc8\x10\x08\xb9",
20427 .assoc = "\x3f\xdc\x24\x69\x19\x96\x43\x08"
20428 "\xc8\x18\x9b\x65\xc6\xd9\x39\x3b",
20429 .alen = 16,
20430 .ptext = "",
20431 .plen = 0,
20432 .ctext = "\xa6\x1b\xb9\xd7\x5e\x3c\xcf\xac"
20433 "\xa9\x21\x45\x0b\x16\x52\xf7\xe1",
20434 .clen = 16,
20435 }, {
20436 .key = "\x5d\x6f\x41\x39\xa1\xd4\x97\x16"
20437 "\x09\x85\xf4\xae\xc3\x6b\x9a\x3e",
20438 .klen = 16,
20439 .iv = "\x6c\x38\xcf\xa1\xe5\x73\x41\x9d"
20440 "\x29\xbc\x21\xd2\xc2\x35\xcb\xbf",
20441 .assoc = "\x7b\x01\x5d\x08\x29\x12\xec\x24"
20442 "\x49\xf3\x4d\xf7\xc0\xfe\xfb\x41"
20443 "\x3c",
20444 .alen = 17,
20445 .ptext = "",
20446 .plen = 0,
20447 .ctext = "\x15\xff\xde\x3b\x34\xfc\xf6\xf9"
20448 "\xbb\xa8\x62\xad\x0a\xf5\x48\x60",
20449 .clen = 16,
20450 }, {
20451 .key = "\x99\x93\x7a\xd8\xb1\x50\x40\x31"
20452 "\x8a\x60\xa6\x3f\xbd\x90\x5d\x44",
20453 .klen = 16,
20454 .iv = "\xa8\x5c\x09\x40\xf5\xef\xea\xb8"
20455 "\xaa\x96\xd3\x64\xbc\x59\x8d\xc6",
20456 .assoc = "\xb8\x26\x97\xa8\x39\x8e\x94\x3f"
20457 "\xca\xcd\xff\x88\xba\x22\xbe\x47"
20458 "\x67\xba\x85\xf1\xbb\x30\x56\x26"
20459 "\xaf\x0b\x02\x38\xcc\x44\xa7",
92a4c9fe 20460 .alen = 31,
a0d608ee
EB
20461 .ptext = "",
20462 .plen = 0,
20463 .ctext = "\xd2\x9d\xf8\x3b\xd7\x84\xe9\x2d"
20464 "\x4b\xef\x75\x16\x0a\x99\xae\x6b",
20465 .clen = 16,
92a4c9fe 20466 }, {
a0d608ee
EB
20467 .key = "\xd6\xb8\xb4\x77\xc1\xcb\xe9\x4d"
20468 "\x0a\x3a\x58\xd1\xb7\xb4\x1f\x4a",
20469 .klen = 16,
20470 .iv = "\xe5\x81\x42\xdf\x05\x6a\x93\xd4"
20471 "\x2b\x70\x85\xf5\xb6\x7d\x50\xcc",
20472 .assoc = "\xf4\x4a\xd1\x47\x49\x09\x3d\x5b"
20473 "\x4b\xa7\xb1\x19\xb4\x46\x81\x4d"
20474 "\x91\x7c\x91\x75\xc0\xd0\xd8\x40"
20475 "\x71\x39\xe1\x10\xa6\xa3\x46\x7a",
92a4c9fe 20476 .alen = 32,
a0d608ee
EB
20477 .ptext = "",
20478 .plen = 0,
20479 .ctext = "\xe4\x8d\xa7\xa7\x45\xc1\x31\x4f"
20480 "\xce\xfb\xaf\xd6\xc2\xe6\xee\xc0",
20481 .clen = 16,
92a4c9fe 20482 }, {
a0d608ee
EB
20483 .key = "\x12\xdd\xee\x17\xd1\x47\x92\x69"
20484 "\x8b\x14\x0a\x62\xb1\xd9\xe2\x50",
20485 .klen = 16,
20486 .iv = "\x22\xa6\x7c\x7f\x15\xe6\x3c\xf0"
20487 "\xac\x4b\x37\x86\xb0\xa2\x13\xd2",
20488 .assoc = "\x31",
20489 .alen = 1,
20490 .ptext = "\x40",
20491 .plen = 1,
20492 .ctext = "\xe2\x67\x38\x4f\xb9\xad\x7d\x38"
20493 "\x01\xfe\x84\x14\x85\xf8\xd1\xe3"
20494 "\x22",
20495 .clen = 17,
92a4c9fe 20496 }, {
a0d608ee
EB
20497 .key = "\x4f\x01\x27\xb6\xe1\xc3\x3a\x85"
20498 "\x0c\xee\xbc\xf4\xab\xfd\xa5\x57",
20499 .klen = 16,
20500 .iv = "\x5e\xcb\xb6\x1e\x25\x62\xe4\x0c"
20501 "\x2d\x25\xe9\x18\xaa\xc6\xd5\xd8",
20502 .assoc = "\x6d\x94\x44\x86\x69\x00\x8f\x93"
20503 "\x4d\x5b\x15\x3c\xa8\x8f\x06",
20504 .alen = 15,
20505 .ptext = "\x7c\x5d\xd3\xee\xad\x9f\x39\x1a"
20506 "\x6d\x92\x42\x61\xa7\x58\x37",
20507 .plen = 15,
20508 .ctext = "\x77\x32\x61\xeb\xb4\x33\x29\x92"
20509 "\x29\x95\xc5\x8e\x85\x76\xab\xfc"
20510 "\x07\x95\xa7\x44\x74\xf7\x22\xff"
20511 "\xd8\xd8\x36\x3d\x8a\x7f\x9e",
20512 .clen = 31,
92a4c9fe 20513 }, {
a0d608ee
EB
20514 .key = "\x8b\x26\x61\x55\xf1\x3e\xe3\xa1"
20515 "\x8d\xc8\x6e\x85\xa5\x21\x67\x5d",
20516 .klen = 16,
20517 .iv = "\x9b\xef\xf0\xbd\x35\xdd\x8d\x28"
20518 "\xad\xff\x9b\xa9\xa4\xeb\x98\xdf",
20519 .assoc = "\xaa\xb8\x7e\x25\x79\x7c\x37\xaf"
20520 "\xce\x36\xc7\xce\xa2\xb4\xc9\x60",
20521 .alen = 16,
20522 .ptext = "\xb9\x82\x0c\x8d\xbd\x1b\xe2\x36"
20523 "\xee\x6c\xf4\xf2\xa1\x7d\xf9\xe2",
20524 .plen = 16,
20525 .ctext = "\xd8\xfd\x44\x45\xf6\x42\x12\x38"
20526 "\xf2\x0b\xea\x4f\x9e\x11\x61\x07"
20527 "\x48\x67\x98\x18\x9b\xd0\x0c\x59"
20528 "\x67\xa4\x11\xb3\x2b\xd6\xc1\x70",
20529 .clen = 32,
92a4c9fe 20530 }, {
a0d608ee
EB
20531 .key = "\xc8\x4b\x9b\xf5\x01\xba\x8c\xbd"
20532 "\x0e\xa3\x21\x16\x9f\x46\x2a\x63",
20533 .klen = 16,
20534 .iv = "\xd7\x14\x29\x5d\x45\x59\x36\x44"
20535 "\x2e\xd9\x4d\x3b\x9e\x0f\x5b\xe5",
20536 .assoc = "\xe6\xdd\xb8\xc4\x89\xf8\xe0\xca"
20537 "\x4f\x10\x7a\x5f\x9c\xd8\x8b\x66"
20538 "\x3b",
20539 .alen = 17,
20540 .ptext = "\xf5\xa6\x46\x2c\xce\x97\x8a\x51"
20541 "\x6f\x46\xa6\x83\x9b\xa1\xbc\xe8"
20542 "\x05",
20543 .plen = 17,
20544 .ctext = "\xb1\xab\x53\x4e\xc7\x40\x16\xb6"
20545 "\x71\x3a\x00\x9f\x41\x88\xb0\xb2"
20546 "\x71\x83\x85\x5f\xc8\x79\x0a\x99"
20547 "\x99\xdc\x89\x1c\x88\xd2\x3e\xf9"
20548 "\x83",
20549 .clen = 33,
92a4c9fe 20550 }, {
a0d608ee
EB
20551 .key = "\x05\x70\xd5\x94\x12\x36\x35\xd8"
20552 "\x8f\x7d\xd3\xa8\x99\x6a\xed\x69",
20553 .klen = 16,
20554 .iv = "\x14\x39\x63\xfc\x56\xd5\xdf\x5f"
20555 "\xaf\xb3\xff\xcc\x98\x33\x1d\xeb",
20556 .assoc = "\x23\x02\xf1\x64\x9a\x73\x89\xe6"
20557 "\xd0\xea\x2c\xf1\x96\xfc\x4e\x6d"
20558 "\x65\x48\xcb\x0a\xda\xf0\x62\xc0"
20559 "\x38\x1d\x3b\x4a\xe9\x7e\x62",
92a4c9fe 20560 .alen = 31,
a0d608ee
EB
20561 .ptext = "\x32\xcb\x80\xcc\xde\x12\x33\x6d"
20562 "\xf0\x20\x58\x15\x95\xc6\x7f\xee"
20563 "\x2f\xf9\x4e\x2c\x1b\x98\x43\xc7"
20564 "\x68\x28\x73\x40\x9f\x96\x4a",
20565 .plen = 31,
20566 .ctext = "\x29\xc4\xf0\x03\xc1\x86\xdf\x06"
20567 "\x5c\x7b\xef\x64\x87\x00\xd1\x37"
20568 "\xa7\x08\xbc\x7f\x8f\x41\x54\xd0"
20569 "\x3e\xf1\xc3\xa2\x96\x84\xdd\x2a"
20570 "\x2d\x21\x30\xf9\x02\xdb\x06\x0c"
20571 "\xf1\x5a\x66\x69\xe0\xca\x83",
20572 .clen = 47,
92a4c9fe 20573 }, {
a0d608ee
EB
20574 .key = "\x41\x94\x0e\x33\x22\xb1\xdd\xf4"
20575 "\x10\x57\x85\x39\x93\x8f\xaf\x70",
20576 .klen = 16,
20577 .iv = "\x50\x5d\x9d\x9b\x66\x50\x88\x7b"
20578 "\x30\x8e\xb1\x5e\x92\x58\xe0\xf1",
20579 .assoc = "\x5f\x27\x2b\x03\xaa\xef\x32\x02"
20580 "\x50\xc4\xde\x82\x90\x21\x11\x73"
20581 "\x8f\x0a\xd6\x8f\xdf\x90\xe4\xda"
20582 "\xf9\x4a\x1a\x23\xc3\xdd\x02\x81",
92a4c9fe 20583 .alen = 32,
a0d608ee
EB
20584 .ptext = "\x6e\xf0\xba\x6b\xee\x8e\xdc\x89"
20585 "\x71\xfb\x0a\xa6\x8f\xea\x41\xf4"
20586 "\x5a\xbb\x59\xb0\x20\x38\xc5\xe0"
20587 "\x29\x56\x52\x19\x79\xf5\xe9\x37",
20588 .plen = 32,
20589 .ctext = "\xe2\x2e\x44\xdf\xd3\x60\x6d\xb2"
20590 "\x70\x57\x37\xc5\xc2\x4f\x8d\x14"
20591 "\xc6\xbf\x8b\xec\xf5\x62\x67\xf2"
20592 "\x2f\xa1\xe6\xd6\xa7\xb1\x8c\x54"
20593 "\xe5\x6b\x49\xf9\x6e\x90\xc3\xaa"
20594 "\x7a\x00\x2e\x4d\x7f\x31\x2e\x81",
20595 .clen = 48,
92a4c9fe 20596 }, {
a0d608ee
EB
20597 .key = "\x7e\xb9\x48\xd3\x32\x2d\x86\x10"
20598 "\x91\x31\x37\xcb\x8d\xb3\x72\x76",
20599 .klen = 16,
20600 .iv = "\x8d\x82\xd6\x3b\x76\xcc\x30\x97"
20601 "\xb1\x68\x63\xef\x8c\x7c\xa3\xf7",
20602 .assoc = "\x9c\x4b\x65\xa2\xba\x6b\xdb\x1e"
20603 "\xd1\x9e\x90\x13\x8a\x45\xd3\x79"
20604 "\xba\xcd\xe2\x13\xe4\x30\x66\xf4"
20605 "\xba\x78\xf9\xfb\x9d\x3c\xa1\x58"
20606 "\x1a",
92a4c9fe 20607 .alen = 33,
a0d608ee
EB
20608 .ptext = "\xab\x14\xf3\x0a\xfe\x0a\x85\xa5"
20609 "\xf2\xd5\xbc\x38\x89\x0e\x04\xfb"
20610 "\x84\x7d\x65\x34\x25\xd8\x47\xfa"
20611 "\xeb\x83\x31\xf1\x54\x54\x89\x0d"
20612 "\x9d\x4d\x54\x51\x84\x61\xf6\x8e"
20613 "\x03\x31\xf2\x25\x16\xcc\xaa\xc6"
20614 "\x75\x73\x20\x30\x59\x54\xb2\xf0"
20615 "\x3a\x4b\xe0\x23\x8e\xa6\x08\x35"
20616 "\x8a",
20617 .plen = 65,
20618 .ctext = "\xc7\xca\x26\x61\x57\xee\xa2\xb9"
20619 "\xb1\x37\xde\x95\x06\x90\x11\x08"
20620 "\x4d\x30\x9f\x24\xc0\x56\xb7\xe1"
20621 "\x0b\x9f\xd2\x57\xe9\xd2\xb1\x76"
20622 "\x56\x9a\xb4\x58\xc5\x08\xfc\xb5"
20623 "\xf2\x31\x9b\xc9\xcd\xb3\x64\xdb"
20624 "\x6f\x50\xbf\xf4\x73\x9d\xfb\x6b"
20625 "\xef\x35\x25\x48\xed\xcf\x29\xa8"
20626 "\xac\xc3\xb9\xcb\x61\x8f\x73\x92"
20627 "\x2c\x7a\x6f\xda\xf9\x09\x6f\xe1"
20628 "\xc4",
20629 .clen = 81,
92a4c9fe 20630 }, {
a0d608ee
EB
20631 .key = "\xba\xde\x82\x72\x42\xa9\x2f\x2c"
20632 "\x12\x0b\xe9\x5c\x87\xd7\x35\x7c",
20633 .klen = 16,
20634 .iv = "\xc9\xa7\x10\xda\x86\x48\xd9\xb3"
20635 "\x32\x42\x15\x80\x85\xa1\x65\xfe",
20636 .assoc = "\xd8\x70\x9f\x42\xca\xe6\x83\x3a"
20637 "\x52\x79\x42\xa5\x84\x6a\x96\x7f"
20638 "\xe4\x8f\xed\x97\xe9\xd0\xe8\x0d"
20639 "\x7c\xa6\xd8\xd4\x77\x9b\x40\x2e"
20640 "\x28\xce\x57\x34\xcd\x6e\x84\x4c"
20641 "\x17\x3c\xe1\xb2\xa8\x0b\xbb\xf1"
20642 "\x96\x41\x0d\x69\xe8\x54\x0a\xc8"
20643 "\x15\x4e\x91\x92\x89\x4b\xb7\x9b"
20644 "\x21",
20645 .alen = 65,
20646 .ptext = "\xe8\x39\x2d\xaa\x0e\x85\x2d\xc1"
20647 "\x72\xaf\x6e\xc9\x82\x33\xc7\x01"
20648 "\xaf\x40\x70\xb8\x2a\x78\xc9\x14"
20649 "\xac\xb1\x10\xca\x2e\xb3\x28\xe4"
20650 "\xac",
20651 .plen = 33,
20652 .ctext = "\x57\xcd\x3d\x46\xc5\xf9\x68\x3b"
20653 "\x2c\x0f\xb4\x7e\x7b\x64\x3e\x40"
20654 "\xf3\x78\x63\x34\x89\x79\x39\x6b"
20655 "\x61\x64\x4a\x9a\xfa\x70\xa4\xd3"
20656 "\x54\x0b\xea\x05\xa6\x95\x64\xed"
20657 "\x3d\x69\xa2\x0c\x27\x56\x2f\x34"
20658 "\x66",
20659 .clen = 49,
92a4c9fe 20660 }, {
a0d608ee
EB
20661 .key = "\xf7\x02\xbb\x11\x52\x24\xd8\x48"
20662 "\x93\xe6\x9b\xee\x81\xfc\xf7\x82",
20663 .klen = 16,
20664 .iv = "\x06\xcc\x4a\x79\x96\xc3\x82\xcf"
20665 "\xb3\x1c\xc7\x12\x7f\xc5\x28\x04",
20666 .assoc = "\x15\x95\xd8\xe1\xda\x62\x2c\x56"
20667 "\xd3\x53\xf4\x36\x7e\x8e\x59\x85",
20668 .alen = 16,
20669 .ptext = "\x24\x5e\x67\x49\x1e\x01\xd6\xdd"
20670 "\xf3\x89\x20\x5b\x7c\x57\x89\x07",
20671 .plen = 16,
20672 .ctext = "\xfc\x85\x06\x28\x8f\xe8\x23\x1f"
20673 "\x33\x98\x87\xde\x08\xb6\xb6\xae"
20674 "\x3e\xa4\xf8\x19\xf1\x92\x60\x39"
20675 "\xb9\x6b\x3f\xdf\xc8\xcb\x30",
20676 .clen = 31,
92a4c9fe 20677 }, {
a0d608ee
EB
20678 .key = "\x33\x27\xf5\xb1\x62\xa0\x80\x63"
20679 "\x14\xc0\x4d\x7f\x7b\x20\xba\x89",
20680 .klen = 16,
20681 .iv = "\x42\xf0\x84\x19\xa6\x3f\x2b\xea"
20682 "\x34\xf6\x79\xa3\x79\xe9\xeb\x0a",
20683 .assoc = "\x51\xb9\x12\x80\xea\xde\xd5\x71"
20684 "\x54\x2d\xa6\xc8\x78\xb2\x1b\x8c",
20685 .alen = 16,
20686 .ptext = "\x61\x83\xa0\xe8\x2e\x7d\x7f\xf8"
20687 "\x74\x63\xd2\xec\x76\x7c\x4c\x0d",
20688 .plen = 16,
20689 .ctext = "\x74\x7d\x70\x07\xe9\xba\x01\xee"
20690 "\x6c\xc6\x6f\x50\x25\x33\xbe\x50"
20691 "\x17\xb8\x17\x62\xed\x80\xa2\xf5"
20692 "\x03\xde\x85\x71\x5d\x34",
20693 .clen = 30,
92a4c9fe 20694 }, {
a0d608ee
EB
20695 .key = "\x70\x4c\x2f\x50\x72\x1c\x29\x7f"
20696 "\x95\x9a\xff\x10\x75\x45\x7d\x8f",
20697 .klen = 16,
20698 .iv = "\x7f\x15\xbd\xb8\xb6\xba\xd3\x06"
20699 "\xb5\xd1\x2b\x35\x73\x0e\xad\x10",
20700 .assoc = "\x8e\xde\x4c\x20\xfa\x59\x7e\x8d"
20701 "\xd5\x07\x58\x59\x72\xd7\xde\x92",
20702 .alen = 16,
20703 .ptext = "\x9d\xa7\xda\x88\x3e\xf8\x28\x14"
20704 "\xf5\x3e\x85\x7d\x70\xa0\x0f\x13",
20705 .plen = 16,
20706 .ctext = "\xf4\xb3\x85\xf9\xac\xde\xb1\x38"
20707 "\x29\xfd\x6c\x7c\x49\xe5\x1d\xaf"
20708 "\xba\xea\xd4\xfa\x3f\x11\x33\x98",
20709 .clen = 24,
20710 }, {
20711 .key = "\xac\x70\x69\xef\x82\x97\xd2\x9b"
20712 "\x15\x74\xb1\xa2\x6f\x69\x3f\x95",
20713 .klen = 16,
20714 .iv = "\xbb\x3a\xf7\x57\xc6\x36\x7c\x22"
20715 "\x36\xab\xde\xc6\x6d\x32\x70\x17",
20716 .assoc = "\xcb\x03\x85\xbf\x0a\xd5\x26\xa9"
20717 "\x56\xe1\x0a\xeb\x6c\xfb\xa1\x98",
20718 .alen = 16,
20719 .ptext = "\xda\xcc\x14\x27\x4e\x74\xd1\x30"
20720 "\x76\x18\x37\x0f\x6a\xc4\xd1\x1a",
20721 .plen = 16,
20722 .ctext = "\xe6\x5c\x49\x4f\x78\xf3\x62\x86"
20723 "\xe1\xb7\xa5\xc3\x32\x88\x3c\x8c"
20724 "\x6e",
20725 .clen = 17,
da7f033d
HX
20726 },
20727};
20728
a0d608ee
EB
20729/*
20730 * MORUS-1280 test vectors - generated via reference implementation from
20731 * SUPERCOP (https://bench.cr.yp.to/supercop.html):
20732 *
20733 * https://bench.cr.yp.to/supercop/supercop-20170228.tar.xz
20734 * (see crypto_aead/morus1280128v2/ and crypto_aead/morus1280256v2/ )
20735 */
20736static const struct aead_testvec morus1280_tv_template[] = {
da7f033d 20737 {
92a4c9fe
EB
20738 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
20739 "\x00\x00\x00\x00\x00\x00\x00\x00",
20740 .klen = 16,
20741 .iv = "\x0f\xc9\x8e\x67\x44\x9e\xaa\x86"
20742 "\x20\x36\x2c\x24\xfe\xc9\x30\x81",
20743 .assoc = "",
20744 .alen = 0,
a0d608ee
EB
20745 .ptext = "",
20746 .plen = 0,
20747 .ctext = "\x91\x85\x0f\xf5\x52\x9e\xce\xce"
92a4c9fe 20748 "\x65\x99\xc7\xbf\xd3\x76\xe8\x98",
a0d608ee 20749 .clen = 16,
da7f033d 20750 }, {
92a4c9fe
EB
20751 .key = "\x3c\x24\x39\x9f\x10\x7b\xa8\x1b"
20752 "\x80\xda\xb2\x91\xf9\x24\xc2\x06",
20753 .klen = 16,
20754 .iv = "\x4b\xed\xc8\x07\x54\x1a\x52\xa2"
20755 "\xa1\x10\xde\xb5\xf8\xed\xf3\x87",
20756 .assoc = "",
20757 .alen = 0,
a0d608ee
EB
20758 .ptext = "\x69",
20759 .plen = 1,
20760 .ctext = "\x88\xc3\x4c\xf0\x2f\x43\x76\x13"
92a4c9fe
EB
20761 "\x96\xda\x76\x34\x33\x4e\xd5\x39"
20762 "\x73",
a0d608ee 20763 .clen = 17,
da7f033d 20764 }, {
92a4c9fe
EB
20765 .key = "\x79\x49\x73\x3e\x20\xf7\x51\x37"
20766 "\x01\xb4\x64\x22\xf3\x48\x85\x0c",
20767 .klen = 16,
20768 .iv = "\x88\x12\x01\xa6\x64\x96\xfb\xbe"
20769 "\x22\xea\x90\x47\xf2\x11\xb5\x8e",
20770 .assoc = "",
20771 .alen = 0,
a0d608ee
EB
20772 .ptext = "\xa6\xa4\x1e\x76\xec\xd4\x50\xcc"
20773 "\x62\x58\xe9\x8f\xef\xa4\x17\x91"
20774 "\xb4\x96\x9f\x6b\xce\x38\xa5\x46"
20775 "\x13\x7d\x64\x93\xd7\x05\xf5",
20776 .plen = 31,
20777 .ctext = "\x3e\x5c\x3b\x58\x3b\x7d\x2a\x22"
92a4c9fe
EB
20778 "\x75\x0b\x24\xa6\x0e\xc3\xde\x52"
20779 "\x97\x0b\x64\xd4\xce\x90\x52\xf7"
20780 "\xef\xdb\x6a\x38\xd2\xa8\xa1\x0d"
20781 "\xe0\x61\x33\x24\xc6\x4d\x51\xbc"
20782 "\xa4\x21\x74\xcf\x19\x16\x59",
a0d608ee 20783 .clen = 47,
da7f033d 20784 }, {
92a4c9fe
EB
20785 .key = "\xb5\x6e\xad\xdd\x30\x72\xfa\x53"
20786 "\x82\x8e\x16\xb4\xed\x6d\x47\x12",
20787 .klen = 16,
20788 .iv = "\xc4\x37\x3b\x45\x74\x11\xa4\xda"
20789 "\xa2\xc5\x42\xd8\xec\x36\x78\x94",
20790 .assoc = "",
20791 .alen = 0,
a0d608ee
EB
20792 .ptext = "\xe2\xc9\x58\x15\xfc\x4f\xf8\xe8"
20793 "\xe3\x32\x9b\x21\xe9\xc8\xd9\x97"
20794 "\xde\x58\xab\xf0\xd3\xd8\x27\x60"
20795 "\xd5\xaa\x43\x6b\xb1\x64\x95\xa4",
20796 .plen = 32,
20797 .ctext = "\x30\x82\x9c\x2b\x67\xcb\xf9\x1f"
92a4c9fe
EB
20798 "\xde\x9f\x77\xb2\xda\x92\x61\x5c"
20799 "\x09\x0b\x2d\x9a\x26\xaa\x1c\x06"
20800 "\xab\x74\xb7\x2b\x95\x5f\x9f\xa1"
20801 "\x9a\xff\x50\xa0\xa2\xff\xc5\xad"
20802 "\x21\x8e\x84\x5c\x12\x61\xb2\xae",
a0d608ee 20803 .clen = 48,
da7f033d 20804 }, {
92a4c9fe
EB
20805 .key = "\xf2\x92\xe6\x7d\x40\xee\xa3\x6f"
20806 "\x03\x68\xc8\x45\xe7\x91\x0a\x18",
20807 .klen = 16,
20808 .iv = "\x01\x5c\x75\xe5\x84\x8d\x4d\xf6"
20809 "\x23\x9f\xf4\x6a\xe6\x5a\x3b\x9a",
20810 .assoc = "",
20811 .alen = 0,
a0d608ee
EB
20812 .ptext = "\x1f\xee\x92\xb4\x0c\xcb\xa1\x04"
20813 "\x64\x0c\x4d\xb2\xe3\xec\x9c\x9d"
20814 "\x09\x1a\xb7\x74\xd8\x78\xa9\x79"
20815 "\x96\xd8\x22\x43\x8c\xc3\x34\x7b"
20816 "\xc4",
20817 .plen = 33,
20818 .ctext = "\x67\x5d\x8e\x45\xc8\x39\xf5\x17"
92a4c9fe
EB
20819 "\xc1\x1d\x2a\xdd\x88\x67\xda\x1f"
20820 "\x6d\xe8\x37\x28\x5a\xc1\x5e\x9f"
20821 "\xa6\xec\xc6\x92\x05\x4b\xc0\xa3"
20822 "\x63\xef\x88\xa4\x9b\x0a\x5c\xed"
20823 "\x2b\x6a\xac\x63\x52\xaa\x10\x94"
20824 "\xd0",
a0d608ee 20825 .clen = 49,
da7f033d 20826 }, {
92a4c9fe
EB
20827 .key = "\x2e\xb7\x20\x1c\x50\x6a\x4b\x8b"
20828 "\x84\x42\x7a\xd7\xe1\xb5\xcd\x1f",
20829 .klen = 16,
20830 .iv = "\x3d\x80\xae\x84\x94\x09\xf6\x12"
20831 "\xa4\x79\xa6\xfb\xe0\x7f\xfd\xa0",
20832 .assoc = "",
20833 .alen = 0,
a0d608ee
EB
20834 .ptext = "\x5c\x13\xcb\x54\x1c\x47\x4a\x1f"
20835 "\xe5\xe6\xff\x44\xdd\x11\x5f\xa3"
20836 "\x33\xdd\xc2\xf8\xdd\x18\x2b\x93"
20837 "\x57\x05\x01\x1c\x66\x22\xd3\x51"
20838 "\xd3\xdf\x18\xc9\x30\x66\xed\xb1"
20839 "\x96\x58\xd5\x8c\x64\x8c\x7c\xf5"
20840 "\x01\xd0\x74\x5f\x9b\xaa\xf6\xd1"
20841 "\xe6\x16\xa2\xac\xde\x47\x40",
20842 .plen = 63,
20843 .ctext = "\x7d\x61\x1a\x35\x20\xcc\x07\x88"
92a4c9fe
EB
20844 "\x03\x98\x87\xcf\xc0\x6e\x4d\x19"
20845 "\xe3\xd4\x0b\xfb\x29\x8f\x49\x1a"
20846 "\x3a\x06\x77\xce\x71\x2c\xcd\xdd"
20847 "\xed\xf6\xc9\xbe\xa6\x3b\xb8\xfc"
20848 "\x6c\xbe\x77\xed\x74\x0e\x20\x85"
20849 "\xd0\x65\xde\x24\x6f\xe3\x25\xc5"
20850 "\xdf\x5b\x0f\xbd\x8a\x88\x78\xc9"
20851 "\xe5\x81\x37\xde\x84\x7a\xf6\x84"
20852 "\x99\x7a\x72\x9c\x54\x31\xa1",
a0d608ee 20853 .clen = 79,
da7f033d 20854 }, {
92a4c9fe
EB
20855 .key = "\x6b\xdc\x5a\xbb\x60\xe5\xf4\xa6"
20856 "\x05\x1d\x2c\x68\xdb\xda\x8f\x25",
da7f033d 20857 .klen = 16,
92a4c9fe
EB
20858 .iv = "\x7a\xa5\xe8\x23\xa4\x84\x9e\x2d"
20859 "\x25\x53\x58\x8c\xda\xa3\xc0\xa6",
20860 .assoc = "",
20861 .alen = 0,
a0d608ee
EB
20862 .ptext = "\x98\x37\x05\xf3\x2c\xc2\xf3\x3b"
20863 "\x66\xc0\xb1\xd5\xd7\x35\x21\xaa"
20864 "\x5d\x9f\xce\x7c\xe2\xb8\xad\xad"
20865 "\x19\x33\xe0\xf4\x40\x81\x72\x28"
20866 "\xe1\x8b\x1c\xf8\x91\x78\xff\xaf"
20867 "\xb0\x68\x69\xf2\x27\x35\x91\x84"
20868 "\x2e\x37\x5b\x00\x04\xff\x16\x9c"
20869 "\xb5\x19\x39\xeb\xd9\xcd\x29\x9a",
20870 .plen = 64,
20871 .ctext = "\x05\xc5\xb1\xf9\x1b\xb9\xab\x2c"
92a4c9fe
EB
20872 "\xa5\x07\x12\xa7\x12\x39\x60\x66"
20873 "\x30\x81\x4a\x03\x78\x28\x45\x52"
20874 "\xd2\x2b\x24\xfd\x8b\xa5\xb7\x66"
20875 "\x6f\x45\xd7\x3b\x67\x6f\x51\xb9"
20876 "\xc0\x3d\x6c\xca\x1e\xae\xff\xb6"
20877 "\x79\xa9\xe4\x82\x5d\x4c\x2d\xdf"
20878 "\xeb\x71\x40\xc9\x2c\x40\x45\x6d"
20879 "\x73\x77\x01\xf3\x4f\xf3\x9d\x2a"
20880 "\x5d\x57\xa8\xa1\x18\xa2\xad\xcb",
a0d608ee 20881 .clen = 80,
da7f033d 20882 }, {
92a4c9fe
EB
20883 .key = "\xa7\x00\x93\x5b\x70\x61\x9d\xc2"
20884 "\x86\xf7\xde\xfa\xd5\xfe\x52\x2b",
20885 .klen = 16,
20886 .iv = "\xb6\xca\x22\xc3\xb4\x00\x47\x49"
20887 "\xa6\x2d\x0a\x1e\xd4\xc7\x83\xad",
20888 .assoc = "\xc5",
20889 .alen = 1,
a0d608ee
EB
20890 .ptext = "",
20891 .plen = 0,
20892 .ctext = "\x4d\xbf\x11\xac\x7f\x97\x0b\x2e"
92a4c9fe 20893 "\x89\x3b\x9d\x0f\x83\x1c\x08\xc3",
a0d608ee 20894 .clen = 16,
da7f033d 20895 }, {
92a4c9fe
EB
20896 .key = "\xe4\x25\xcd\xfa\x80\xdd\x46\xde"
20897 "\x07\xd1\x90\x8b\xcf\x23\x15\x31",
20898 .klen = 16,
20899 .iv = "\xf3\xee\x5c\x62\xc4\x7c\xf0\x65"
20900 "\x27\x08\xbd\xaf\xce\xec\x45\xb3",
20901 .assoc = "\x02\xb8\xea\xca\x09\x1b\x9a\xec"
20902 "\x47\x3e\xe9\xd4\xcc\xb5\x76\x34"
20903 "\xe8\x73\x62\x64\xab\x50\xd0\xda"
20904 "\x6b\x83\x66\xaf\x3e\x27\xc9",
20905 .alen = 31,
a0d608ee
EB
20906 .ptext = "",
20907 .plen = 0,
20908 .ctext = "\x5b\xc0\x8d\x54\xe4\xec\xbe\x38"
92a4c9fe 20909 "\x03\x12\xf9\xcc\x9e\x46\x42\x92",
a0d608ee 20910 .clen = 16,
da7f033d 20911 }, {
92a4c9fe
EB
20912 .key = "\x20\x4a\x07\x99\x91\x58\xee\xfa"
20913 "\x88\xab\x42\x1c\xc9\x47\xd7\x38",
20914 .klen = 16,
20915 .iv = "\x2f\x13\x95\x01\xd5\xf7\x99\x81"
20916 "\xa8\xe2\x6f\x41\xc8\x10\x08\xb9",
20917 .assoc = "\x3f\xdc\x24\x69\x19\x96\x43\x08"
20918 "\xc8\x18\x9b\x65\xc6\xd9\x39\x3b"
20919 "\x12\x35\x6e\xe8\xb0\xf0\x52\xf3"
20920 "\x2d\xb0\x45\x87\x18\x86\x68\xf6",
20921 .alen = 32,
a0d608ee
EB
20922 .ptext = "",
20923 .plen = 0,
20924 .ctext = "\x48\xc5\xc3\x4c\x40\x2e\x2f\xc2"
92a4c9fe 20925 "\x6d\x65\xe0\x67\x9c\x1d\xa0\xf0",
a0d608ee 20926 .clen = 16,
da7f033d 20927 }, {
92a4c9fe
EB
20928 .key = "\x5d\x6f\x41\x39\xa1\xd4\x97\x16"
20929 "\x09\x85\xf4\xae\xc3\x6b\x9a\x3e",
20930 .klen = 16,
20931 .iv = "\x6c\x38\xcf\xa1\xe5\x73\x41\x9d"
20932 "\x29\xbc\x21\xd2\xc2\x35\xcb\xbf",
20933 .assoc = "\x7b\x01\x5d\x08\x29\x12\xec\x24"
20934 "\x49\xf3\x4d\xf7\xc0\xfe\xfb\x41"
20935 "\x3c\xf8\x79\x6c\xb6\x90\xd4\x0d"
20936 "\xee\xde\x23\x60\xf2\xe5\x08\xcc"
20937 "\x97",
20938 .alen = 33,
a0d608ee
EB
20939 .ptext = "",
20940 .plen = 0,
20941 .ctext = "\x28\x64\x78\x51\x55\xd8\x56\x4a"
92a4c9fe 20942 "\x58\x3e\xf7\xbe\xee\x21\xfe\x94",
a0d608ee 20943 .clen = 16,
da7f033d 20944 }, {
92a4c9fe
EB
20945 .key = "\x99\x93\x7a\xd8\xb1\x50\x40\x31"
20946 "\x8a\x60\xa6\x3f\xbd\x90\x5d\x44",
20947 .klen = 16,
20948 .iv = "\xa8\x5c\x09\x40\xf5\xef\xea\xb8"
20949 "\xaa\x96\xd3\x64\xbc\x59\x8d\xc6",
20950 .assoc = "\xb8\x26\x97\xa8\x39\x8e\x94\x3f"
20951 "\xca\xcd\xff\x88\xba\x22\xbe\x47"
20952 "\x67\xba\x85\xf1\xbb\x30\x56\x26"
20953 "\xaf\x0b\x02\x38\xcc\x44\xa7\xa3"
20954 "\xa6\xbf\x31\x93\x60\xcd\xda\x63"
20955 "\x2c\xb1\xaa\x19\xc8\x19\xf8\xeb"
20956 "\x03\xa1\xe8\xbe\x37\x54\xec\xa2"
20957 "\xcd\x2c\x45\x58\xbd\x8e\x80",
20958 .alen = 63,
a0d608ee
EB
20959 .ptext = "",
20960 .plen = 0,
20961 .ctext = "\xb3\xa6\x00\x4e\x09\x20\xac\x21"
92a4c9fe 20962 "\x77\x72\x69\x76\x2d\x36\xe5\xc8",
a0d608ee 20963 .clen = 16,
92a4c9fe
EB
20964 }, {
20965 .key = "\xd6\xb8\xb4\x77\xc1\xcb\xe9\x4d"
20966 "\x0a\x3a\x58\xd1\xb7\xb4\x1f\x4a",
20967 .klen = 16,
20968 .iv = "\xe5\x81\x42\xdf\x05\x6a\x93\xd4"
20969 "\x2b\x70\x85\xf5\xb6\x7d\x50\xcc",
20970 .assoc = "\xf4\x4a\xd1\x47\x49\x09\x3d\x5b"
20971 "\x4b\xa7\xb1\x19\xb4\x46\x81\x4d"
20972 "\x91\x7c\x91\x75\xc0\xd0\xd8\x40"
20973 "\x71\x39\xe1\x10\xa6\xa3\x46\x7a"
20974 "\xb4\x6b\x35\xc2\xc1\xdf\xed\x60"
20975 "\x46\xc1\x3e\x7f\x8c\xc2\x0e\x7a"
20976 "\x30\x08\xd0\x5f\xa0\xaa\x0c\x6d"
20977 "\x9c\x2f\xdb\x97\xb8\x15\x69\x01",
20978 .alen = 64,
a0d608ee
EB
20979 .ptext = "",
20980 .plen = 0,
20981 .ctext = "\x65\x33\x7b\xa1\x63\xf4\x20\xdd"
92a4c9fe 20982 "\xe4\xb9\x4a\xaa\x9a\x21\xaa\x14",
a0d608ee 20983 .clen = 16,
92a4c9fe
EB
20984 }, {
20985 .key = "\x12\xdd\xee\x17\xd1\x47\x92\x69"
20986 "\x8b\x14\x0a\x62\xb1\xd9\xe2\x50",
20987 .klen = 16,
20988 .iv = "\x22\xa6\x7c\x7f\x15\xe6\x3c\xf0"
20989 "\xac\x4b\x37\x86\xb0\xa2\x13\xd2",
20990 .assoc = "\x31",
20991 .alen = 1,
a0d608ee
EB
20992 .ptext = "\x40",
20993 .plen = 1,
20994 .ctext = "\x1d\x47\x17\x34\x86\xf5\x54\x1a"
92a4c9fe
EB
20995 "\x6d\x28\xb8\x5d\x6c\xcf\xa0\xb9"
20996 "\xbf",
a0d608ee 20997 .clen = 17,
92a4c9fe
EB
20998 }, {
20999 .key = "\x4f\x01\x27\xb6\xe1\xc3\x3a\x85"
21000 "\x0c\xee\xbc\xf4\xab\xfd\xa5\x57",
21001 .klen = 16,
21002 .iv = "\x5e\xcb\xb6\x1e\x25\x62\xe4\x0c"
21003 "\x2d\x25\xe9\x18\xaa\xc6\xd5\xd8",
21004 .assoc = "\x6d\x94\x44\x86\x69\x00\x8f\x93"
21005 "\x4d\x5b\x15\x3c\xa8\x8f\x06\x5a"
21006 "\xe6\x01\xa8\x7e\xca\x10\xdc\x73"
21007 "\xf4\x94\x9f\xc1\x5a\x61\x85",
21008 .alen = 31,
a0d608ee
EB
21009 .ptext = "\x7c\x5d\xd3\xee\xad\x9f\x39\x1a"
21010 "\x6d\x92\x42\x61\xa7\x58\x37\xdb"
21011 "\xb0\xb2\x2b\x9f\x0b\xb8\xbd\x7a"
21012 "\x24\xa0\xd6\xb7\x11\x79\x6c",
21013 .plen = 31,
21014 .ctext = "\x78\x90\x52\xae\x0f\xf7\x2e\xef"
92a4c9fe
EB
21015 "\x63\x09\x08\x58\xb5\x56\xbd\x72"
21016 "\x6e\x42\xcf\x27\x04\x7c\xdb\x92"
21017 "\x18\xe9\xa4\x33\x90\xba\x62\xb5"
21018 "\x70\xd3\x88\x9b\x4f\x05\xa7\x51"
21019 "\x85\x87\x17\x09\x42\xed\x4e",
a0d608ee 21020 .clen = 47,
92a4c9fe
EB
21021 }, {
21022 .key = "\x8b\x26\x61\x55\xf1\x3e\xe3\xa1"
21023 "\x8d\xc8\x6e\x85\xa5\x21\x67\x5d",
21024 .klen = 16,
21025 .iv = "\x9b\xef\xf0\xbd\x35\xdd\x8d\x28"
21026 "\xad\xff\x9b\xa9\xa4\xeb\x98\xdf",
21027 .assoc = "\xaa\xb8\x7e\x25\x79\x7c\x37\xaf"
21028 "\xce\x36\xc7\xce\xa2\xb4\xc9\x60"
21029 "\x10\xc3\xb3\x02\xcf\xb0\x5e\x8d"
21030 "\xb5\xc2\x7e\x9a\x35\xc0\x24\xfd",
21031 .alen = 32,
a0d608ee
EB
21032 .ptext = "\xb9\x82\x0c\x8d\xbd\x1b\xe2\x36"
21033 "\xee\x6c\xf4\xf2\xa1\x7d\xf9\xe2"
21034 "\xdb\x74\x36\x23\x11\x58\x3f\x93"
21035 "\xe5\xcd\xb5\x90\xeb\xd8\x0c\xb3",
21036 .plen = 32,
21037 .ctext = "\x1d\x2c\x57\xe0\x50\x38\x3d\x41"
92a4c9fe
EB
21038 "\x2e\x71\xc8\x3b\x92\x43\x58\xaf"
21039 "\x5a\xfb\xad\x8f\xd9\xd5\x8a\x5e"
21040 "\xdb\xf3\xcd\x3a\x2b\xe1\x2c\x1a"
21041 "\xb0\xed\xe3\x0c\x6e\xf9\xf2\xd6"
21042 "\x90\xe6\xb1\x0e\xa5\x8a\xac\xb7",
a0d608ee 21043 .clen = 48,
92a4c9fe
EB
21044 }, {
21045 .key = "\xc8\x4b\x9b\xf5\x01\xba\x8c\xbd"
21046 "\x0e\xa3\x21\x16\x9f\x46\x2a\x63",
21047 .klen = 16,
21048 .iv = "\xd7\x14\x29\x5d\x45\x59\x36\x44"
21049 "\x2e\xd9\x4d\x3b\x9e\x0f\x5b\xe5",
21050 .assoc = "\xe6\xdd\xb8\xc4\x89\xf8\xe0\xca"
21051 "\x4f\x10\x7a\x5f\x9c\xd8\x8b\x66"
21052 "\x3b\x86\xbf\x86\xd4\x50\xe0\xa7"
21053 "\x76\xef\x5c\x72\x0f\x1f\xc3\xd4"
21054 "\xee",
21055 .alen = 33,
a0d608ee
EB
21056 .ptext = "\xf5\xa6\x46\x2c\xce\x97\x8a\x51"
21057 "\x6f\x46\xa6\x83\x9b\xa1\xbc\xe8"
21058 "\x05\x36\x42\xa7\x16\xf8\xc1\xad"
21059 "\xa7\xfb\x94\x68\xc5\x37\xab\x8a"
21060 "\x72",
21061 .plen = 33,
21062 .ctext = "\x59\x10\x84\x1c\x83\x4c\x8b\xfc"
92a4c9fe
EB
21063 "\xfd\x2e\x4b\x46\x84\xff\x78\x4e"
21064 "\x50\xda\x5c\xb9\x61\x1d\xf5\xb9"
21065 "\xfe\xbb\x7f\xae\x8c\xc1\x24\xbd"
21066 "\x8c\x6f\x1f\x9b\xce\xc6\xc1\x37"
21067 "\x08\x06\x5a\xe5\x96\x10\x95\xc2"
21068 "\x5e",
a0d608ee 21069 .clen = 49,
92a4c9fe
EB
21070 }, {
21071 .key = "\x05\x70\xd5\x94\x12\x36\x35\xd8"
21072 "\x8f\x7d\xd3\xa8\x99\x6a\xed\x69",
21073 .klen = 16,
21074 .iv = "\x14\x39\x63\xfc\x56\xd5\xdf\x5f"
21075 "\xaf\xb3\xff\xcc\x98\x33\x1d\xeb",
21076 .assoc = "\x23\x02\xf1\x64\x9a\x73\x89\xe6"
21077 "\xd0\xea\x2c\xf1\x96\xfc\x4e\x6d"
21078 "\x65\x48\xcb\x0a\xda\xf0\x62\xc0"
21079 "\x38\x1d\x3b\x4a\xe9\x7e\x62\xaa"
21080 "\xfd\xc9\x4a\xa9\xa9\x39\x4b\x54"
21081 "\xc8\x0e\x24\x7f\x5e\x10\x7a\x45"
21082 "\x10\x0b\x56\x85\xad\x54\xaa\x66"
21083 "\xa8\x43\xcd\xd4\x9b\xb7\xfa",
21084 .alen = 63,
a0d608ee 21085 .ptext = "\x32\xcb\x80\xcc\xde\x12\x33\x6d"
92a4c9fe
EB
21086 "\xf0\x20\x58\x15\x95\xc6\x7f\xee"
21087 "\x2f\xf9\x4e\x2c\x1b\x98\x43\xc7"
21088 "\x68\x28\x73\x40\x9f\x96\x4a\x60"
21089 "\x80\xf4\x4b\xf4\xc1\x3d\xd0\x93"
21090 "\xcf\x12\xc9\x59\x8f\x7a\x7f\xa8"
21091 "\x1b\xa5\x50\xed\x87\xa9\x72\x59"
21092 "\x9c\x44\xb2\xa4\x99\x98\x34",
a0d608ee
EB
21093 .plen = 63,
21094 .ctext = "\x9a\x12\xbc\xdf\x72\xa8\x56\x22"
21095 "\x49\x2d\x07\x92\xfc\x3d\x6d\x5f"
21096 "\xef\x36\x19\xae\x91\xfa\xd6\x63"
21097 "\x46\xea\x8a\x39\x14\x21\xa6\x37"
21098 "\x18\xfc\x97\x3e\x16\xa5\x4d\x39"
21099 "\x45\x2e\x69\xcc\x9c\x5f\xdf\x6d"
21100 "\x5e\xa2\xbf\xac\x83\x32\x72\x52"
21101 "\x58\x58\x23\x40\xfd\xa5\xc2\xe6"
21102 "\xe9\x5a\x50\x98\x00\x58\xc9\x86"
21103 "\x4f\x20\x37\xdb\x7b\x22\xa3",
21104 .clen = 79,
da7f033d 21105 }, {
92a4c9fe
EB
21106 .key = "\x41\x94\x0e\x33\x22\xb1\xdd\xf4"
21107 "\x10\x57\x85\x39\x93\x8f\xaf\x70",
da7f033d 21108 .klen = 16,
92a4c9fe
EB
21109 .iv = "\x50\x5d\x9d\x9b\x66\x50\x88\x7b"
21110 "\x30\x8e\xb1\x5e\x92\x58\xe0\xf1",
21111 .assoc = "\x5f\x27\x2b\x03\xaa\xef\x32\x02"
21112 "\x50\xc4\xde\x82\x90\x21\x11\x73"
21113 "\x8f\x0a\xd6\x8f\xdf\x90\xe4\xda"
21114 "\xf9\x4a\x1a\x23\xc3\xdd\x02\x81"
21115 "\x0b\x76\x4f\xd7\x0a\x4b\x5e\x51"
21116 "\xe3\x1d\xb9\xe5\x21\xb9\x8f\xd4"
21117 "\x3d\x72\x3e\x26\x16\xa9\xca\x32"
21118 "\x77\x47\x63\x14\x95\x3d\xe4\x34",
21119 .alen = 64,
a0d608ee
EB
21120 .ptext = "\x6e\xf0\xba\x6b\xee\x8e\xdc\x89"
21121 "\x71\xfb\x0a\xa6\x8f\xea\x41\xf4"
21122 "\x5a\xbb\x59\xb0\x20\x38\xc5\xe0"
21123 "\x29\x56\x52\x19\x79\xf5\xe9\x37"
21124 "\x8f\xa1\x50\x23\x22\x4f\xe3\x91"
21125 "\xe9\x21\x5e\xbf\x52\x23\x95\x37"
21126 "\x48\x0c\x38\x8f\xf0\xff\x92\x24"
21127 "\x6b\x47\x49\xe3\x94\x1f\x1e\x01",
21128 .plen = 64,
21129 .ctext = "\xe6\xeb\x92\x5a\x5b\xf0\x2d\xbb"
92a4c9fe
EB
21130 "\x23\xec\x35\xe3\xae\xc9\xfb\x0b"
21131 "\x90\x14\x46\xeb\xa8\x8d\xb0\x9b"
21132 "\x39\xda\x8b\x48\xec\xb2\x00\x4e"
21133 "\x80\x6f\x46\x4f\x9b\x1e\xbb\x35"
21134 "\xea\x5a\xbc\xa2\x36\xa5\x89\x45"
21135 "\xc2\xd6\xd7\x15\x0b\xf6\x6c\x56"
21136 "\xec\x99\x7d\x61\xb3\x15\x93\xed"
21137 "\x83\x1e\xd9\x48\x84\x0b\x37\xfe"
21138 "\x95\x74\x44\xd5\x54\xa6\x27\x06",
a0d608ee 21139 .clen = 80,
da7f033d 21140 }, {
92a4c9fe
EB
21141 .key = "\x7e\xb9\x48\xd3\x32\x2d\x86\x10"
21142 "\x91\x31\x37\xcb\x8d\xb3\x72\x76",
da7f033d 21143 .klen = 16,
92a4c9fe
EB
21144 .iv = "\x8d\x82\xd6\x3b\x76\xcc\x30\x97"
21145 "\xb1\x68\x63\xef\x8c\x7c\xa3\xf7",
21146 .assoc = "\x9c\x4b\x65\xa2\xba\x6b\xdb\x1e"
21147 "\xd1\x9e\x90\x13\x8a\x45\xd3\x79"
21148 "\xba\xcd\xe2\x13\xe4\x30\x66\xf4"
21149 "\xba\x78\xf9\xfb\x9d\x3c\xa1\x58"
21150 "\x1a\x22\x53\x05\x6b\x5c\x71\x4f"
21151 "\xfd\x2d\x4d\x4c\xe5\x62\xa5\x63"
21152 "\x6a\xda\x26\xc8\x7f\xff\xea\xfd"
21153 "\x46\x4a\xfa\x53\x8f\xc4\xcd\x68"
21154 "\x58",
21155 .alen = 65,
a0d608ee
EB
21156 .ptext = "\xab\x14\xf3\x0a\xfe\x0a\x85\xa5"
21157 "\xf2\xd5\xbc\x38\x89\x0e\x04\xfb"
21158 "\x84\x7d\x65\x34\x25\xd8\x47\xfa"
21159 "\xeb\x83\x31\xf1\x54\x54\x89\x0d"
21160 "\x9d\x4d\x54\x51\x84\x61\xf6\x8e"
21161 "\x03\x31\xf2\x25\x16\xcc\xaa\xc6"
21162 "\x75\x73\x20\x30\x59\x54\xb2\xf0"
21163 "\x3a\x4b\xe0\x23\x8e\xa6\x08\x35"
21164 "\x8a\xdf\x27\xa0\xe4\x60\x99\xae"
21165 "\x8e\x43\xd9\x39\x7b\x10\x40\x67"
21166 "\x5c\x7e\xc9\x70\x63\x34\xca\x59"
21167 "\xfe\x86\xbc\xb7\x9c\x39\xf3\x6d"
21168 "\x6a\x41\x64\x6f\x16\x7f\x65\x7e"
21169 "\x89\x84\x68\xeb\xb0\x51\xbe\x55"
21170 "\x33\x16\x59\x6c\x3b\xef\x88\xad"
21171 "\x2f\xab\xbc\x25\x76\x87\x41\x2f"
21172 "\x36",
21173 .plen = 129,
21174 .ctext = "\x89\x24\x27\x86\xdc\xd7\x6b\xd9"
92a4c9fe
EB
21175 "\xd1\xcd\xdc\x16\xdd\x2c\xc1\xfb"
21176 "\x52\xb5\xb3\xab\x50\x99\x3f\xa0"
21177 "\x38\xa4\x74\xa5\x04\x15\x63\x05"
21178 "\x8f\x54\x81\x06\x5a\x6b\xa4\x63"
21179 "\x6d\xa7\x21\xcb\xff\x42\x30\x8e"
21180 "\x3b\xd1\xca\x3f\x4b\x1a\xb8\xc3"
21181 "\x42\x01\xe6\xbc\x75\x15\x87\xee"
21182 "\xc9\x8e\x65\x01\xd9\xd8\xb5\x9f"
21183 "\x48\x86\xa6\x5f\x2c\xc7\xb5\xb0"
21184 "\xed\x5d\x14\x7c\x3f\x40\xb1\x0b"
21185 "\x72\xef\x94\x8d\x7a\x85\x56\xe5"
21186 "\x56\x08\x15\x56\xba\xaf\xbd\xf0"
21187 "\x20\xef\xa0\xf6\xa9\xad\xa2\xc9"
21188 "\x1c\x3b\x28\x51\x7e\x77\xb2\x18"
21189 "\x4f\x61\x64\x37\x22\x36\x6d\x78"
21190 "\xed\xed\x35\xe8\x83\xa5\xec\x25"
21191 "\x6b\xff\x5f\x1a\x09\x96\x3d\xdc"
21192 "\x20",
a0d608ee 21193 .clen = 145,
da7f033d 21194 }, {
92a4c9fe
EB
21195 .key = "\xba\xde\x82\x72\x42\xa9\x2f\x2c"
21196 "\x12\x0b\xe9\x5c\x87\xd7\x35\x7c",
da7f033d 21197 .klen = 16,
92a4c9fe
EB
21198 .iv = "\xc9\xa7\x10\xda\x86\x48\xd9\xb3"
21199 "\x32\x42\x15\x80\x85\xa1\x65\xfe",
21200 .assoc = "\xd8\x70\x9f\x42\xca\xe6\x83\x3a"
21201 "\x52\x79\x42\xa5\x84\x6a\x96\x7f"
21202 "\xe4\x8f\xed\x97\xe9\xd0\xe8\x0d"
21203 "\x7c\xa6\xd8\xd4\x77\x9b\x40\x2e"
21204 "\x28\xce\x57\x34\xcd\x6e\x84\x4c"
21205 "\x17\x3c\xe1\xb2\xa8\x0b\xbb\xf1"
21206 "\x96\x41\x0d\x69\xe8\x54\x0a\xc8"
21207 "\x15\x4e\x91\x92\x89\x4b\xb7\x9b"
21208 "\x21\xf7\x42\x89\xac\x12\x2a\x54"
21209 "\x69\xee\x18\xc7\x8d\xed\xe8\xfd"
21210 "\xbb\x04\x28\xe6\x8a\x3c\x98\xc1"
21211 "\x04\x2d\xa9\xa1\x24\x83\xff\xe9"
21212 "\x55\x7a\xf0\xd1\xf6\x63\x05\xe1"
21213 "\xd9\x1e\x75\x72\xc1\x9f\xae\x32"
21214 "\xe1\x6b\xcd\x9e\x61\x19\x23\x86"
21215 "\xd9\xd2\xaf\x8e\xd5\xd3\xa8\xa9"
21216 "\x51",
21217 .alen = 129,
a0d608ee
EB
21218 .ptext = "\xe8\x39\x2d\xaa\x0e\x85\x2d\xc1"
21219 "\x72\xaf\x6e\xc9\x82\x33\xc7\x01"
21220 "\xaf\x40\x70\xb8\x2a\x78\xc9\x14"
21221 "\xac\xb1\x10\xca\x2e\xb3\x28\xe4"
21222 "\xac\xfa\x58\x7f\xe5\x73\x09\x8c"
21223 "\x1d\x40\x87\x8c\xd9\x75\xc0\x55"
21224 "\xa2\xda\x07\xd1\xc2\xa9\xd1\xbb"
21225 "\x09\x4f\x77\x62\x88\x2d\xf2\x68"
21226 "\x54",
21227 .plen = 65,
21228 .ctext = "\x36\x78\xb9\x22\xde\x62\x35\x55"
92a4c9fe
EB
21229 "\x1a\x7a\xf5\x45\xbc\xd7\x15\x82"
21230 "\x01\xe9\x5a\x07\xea\x46\xaf\x91"
21231 "\xcb\x73\xa5\xee\xe1\xb4\xbf\xc2"
21232 "\xdb\xd2\x9d\x59\xde\xfc\x83\x00"
21233 "\xf5\x46\xac\x97\xd5\x57\xa9\xb9"
21234 "\x1f\x8c\xe8\xca\x68\x8b\x91\x0c"
21235 "\x01\xbe\x0a\xaf\x7c\xf6\x67\xa4"
21236 "\xbf\xbc\x88\x3f\x5d\xd1\xf9\x19"
21237 "\x0f\x9d\xb2\xaf\xb9\x6e\x17\xdf"
21238 "\xa2",
a0d608ee 21239 .clen = 81,
da7f033d 21240 }, {
92a4c9fe
EB
21241 .key = "\xf7\x02\xbb\x11\x52\x24\xd8\x48"
21242 "\x93\xe6\x9b\xee\x81\xfc\xf7\x82",
da7f033d 21243 .klen = 16,
92a4c9fe
EB
21244 .iv = "\x06\xcc\x4a\x79\x96\xc3\x82\xcf"
21245 "\xb3\x1c\xc7\x12\x7f\xc5\x28\x04",
21246 .assoc = "\x15\x95\xd8\xe1\xda\x62\x2c\x56"
21247 "\xd3\x53\xf4\x36\x7e\x8e\x59\x85"
21248 "\x0e\x51\xf9\x1c\xee\x70\x6a\x27"
21249 "\x3d\xd3\xb7\xac\x51\xfa\xdf\x05",
21250 .alen = 32,
a0d608ee
EB
21251 .ptext = "\x24\x5e\x67\x49\x1e\x01\xd6\xdd"
21252 "\xf3\x89\x20\x5b\x7c\x57\x89\x07"
21253 "\xd9\x02\x7c\x3d\x2f\x18\x4b\x2d"
21254 "\x6e\xde\xee\xa2\x08\x12\xc7\xba",
21255 .plen = 32,
21256 .ctext = "\x08\x1b\x95\x0e\x41\x95\x02\x4b"
92a4c9fe
EB
21257 "\x9c\xbb\xa8\xd0\x7c\xd3\x44\x6e"
21258 "\x89\x14\x33\x70\x0a\xbc\xea\x39"
21259 "\x88\xaa\x2b\xd5\x73\x11\x55\xf5"
21260 "\x33\x33\x9c\xd7\x42\x34\x49\x8e"
21261 "\x2f\x03\x30\x05\x47\xaf\x34",
a0d608ee 21262 .clen = 47,
da7f033d 21263 }, {
92a4c9fe
EB
21264 .key = "\x33\x27\xf5\xb1\x62\xa0\x80\x63"
21265 "\x14\xc0\x4d\x7f\x7b\x20\xba\x89",
da7f033d 21266 .klen = 16,
92a4c9fe
EB
21267 .iv = "\x42\xf0\x84\x19\xa6\x3f\x2b\xea"
21268 "\x34\xf6\x79\xa3\x79\xe9\xeb\x0a",
21269 .assoc = "\x51\xb9\x12\x80\xea\xde\xd5\x71"
21270 "\x54\x2d\xa6\xc8\x78\xb2\x1b\x8c"
21271 "\x39\x14\x05\xa0\xf3\x10\xec\x41"
21272 "\xff\x01\x95\x84\x2b\x59\x7f\xdb",
21273 .alen = 32,
a0d608ee
EB
21274 .ptext = "\x61\x83\xa0\xe8\x2e\x7d\x7f\xf8"
21275 "\x74\x63\xd2\xec\x76\x7c\x4c\x0d"
21276 "\x03\xc4\x88\xc1\x35\xb8\xcd\x47"
21277 "\x2f\x0c\xcd\x7a\xe2\x71\x66\x91",
21278 .plen = 32,
21279 .ctext = "\x97\xca\xf4\xe0\x8d\x89\xbf\x68"
92a4c9fe
EB
21280 "\x0c\x60\xb9\x27\xdf\xaa\x41\xc6"
21281 "\x25\xd8\xf7\x1f\x10\x15\x48\x61"
21282 "\x4c\x95\x00\xdf\x51\x9b\x7f\xe6"
21283 "\x24\x40\x9e\xbe\x3b\xeb\x1b\x98"
21284 "\xb9\x9c\xe5\xef\xf2\x05",
a0d608ee 21285 .clen = 46,
da7f033d 21286 }, {
92a4c9fe
EB
21287 .key = "\x70\x4c\x2f\x50\x72\x1c\x29\x7f"
21288 "\x95\x9a\xff\x10\x75\x45\x7d\x8f",
da7f033d 21289 .klen = 16,
92a4c9fe
EB
21290 .iv = "\x7f\x15\xbd\xb8\xb6\xba\xd3\x06"
21291 "\xb5\xd1\x2b\x35\x73\x0e\xad\x10",
21292 .assoc = "\x8e\xde\x4c\x20\xfa\x59\x7e\x8d"
21293 "\xd5\x07\x58\x59\x72\xd7\xde\x92"
21294 "\x63\xd6\x10\x24\xf8\xb0\x6e\x5a"
21295 "\xc0\x2e\x74\x5d\x06\xb8\x1e\xb2",
21296 .alen = 32,
a0d608ee
EB
21297 .ptext = "\x9d\xa7\xda\x88\x3e\xf8\x28\x14"
21298 "\xf5\x3e\x85\x7d\x70\xa0\x0f\x13"
21299 "\x2e\x86\x93\x45\x3a\x58\x4f\x61"
21300 "\xf0\x3a\xac\x53\xbc\xd0\x06\x68",
21301 .plen = 32,
21302 .ctext = "\x63\x4c\x2a\x8e\xb4\x6b\x63\x0d"
92a4c9fe
EB
21303 "\xb5\xec\x9b\x4e\x12\x23\xa3\xcf"
21304 "\x1a\x5a\x70\x15\x5a\x10\x40\x51"
21305 "\xca\x47\x4c\x9d\xc9\x97\xf4\x77"
21306 "\xdb\xc8\x10\x2d\xdc\x65\x20\x3f",
a0d608ee 21307 .clen = 40,
da7f033d 21308 }, {
92a4c9fe
EB
21309 .key = "\xac\x70\x69\xef\x82\x97\xd2\x9b"
21310 "\x15\x74\xb1\xa2\x6f\x69\x3f\x95",
da7f033d 21311 .klen = 16,
92a4c9fe
EB
21312 .iv = "\xbb\x3a\xf7\x57\xc6\x36\x7c\x22"
21313 "\x36\xab\xde\xc6\x6d\x32\x70\x17",
21314 .assoc = "\xcb\x03\x85\xbf\x0a\xd5\x26\xa9"
21315 "\x56\xe1\x0a\xeb\x6c\xfb\xa1\x98"
21316 "\x8d\x98\x1c\xa8\xfe\x50\xf0\x74"
21317 "\x81\x5c\x53\x35\xe0\x17\xbd\x88",
21318 .alen = 32,
a0d608ee
EB
21319 .ptext = "\xda\xcc\x14\x27\x4e\x74\xd1\x30"
21320 "\x76\x18\x37\x0f\x6a\xc4\xd1\x1a"
21321 "\x58\x49\x9f\xc9\x3f\xf8\xd1\x7a"
21322 "\xb2\x67\x8b\x2b\x96\x2f\xa5\x3e",
21323 .plen = 32,
21324 .ctext = "\xf1\x62\x44\xc7\x5f\x19\xca\x43"
92a4c9fe
EB
21325 "\x47\x2c\xaf\x68\x82\xbd\x51\xef"
21326 "\x3d\x65\xd8\x45\x2d\x06\x07\x78"
21327 "\x08\x2e\xb3\x23\xcd\x81\x12\x55"
21328 "\x1a",
a0d608ee 21329 .clen = 33,
da7f033d 21330 }, {
92a4c9fe
EB
21331 .key = "\xe9\x95\xa2\x8f\x93\x13\x7b\xb7"
21332 "\x96\x4e\x63\x33\x69\x8d\x02\x9b"
21333 "\x23\xf9\x22\xeb\x80\xa0\xb1\x81"
21334 "\xe2\x73\xc3\x21\x4d\x47\x8d\xf4",
21335 .klen = 32,
21336 .iv = "\xf8\x5e\x31\xf7\xd7\xb2\x25\x3e"
21337 "\xb7\x85\x90\x58\x67\x57\x33\x1d",
21338 .assoc = "",
21339 .alen = 0,
a0d608ee
EB
21340 .ptext = "",
21341 .plen = 0,
21342 .ctext = "\xdf\x2f\x83\xc0\x45\x4a\x2c\xcf"
92a4c9fe 21343 "\xb9\xd2\x41\xf6\x80\xa1\x52\x70",
a0d608ee 21344 .clen = 16,
da7f033d 21345 }, {
92a4c9fe
EB
21346 .key = "\x25\xba\xdc\x2e\xa3\x8f\x24\xd3"
21347 "\x17\x29\x15\xc5\x63\xb2\xc5\xa1"
21348 "\x4d\xbc\x2d\x6f\x85\x40\x33\x9a"
21349 "\xa3\xa0\xa1\xfa\x27\xa6\x2c\xca",
21350 .klen = 32,
21351 .iv = "\x34\x83\x6a\x96\xe7\x2d\xce\x5a"
21352 "\x38\x5f\x42\xe9\x61\x7b\xf5\x23",
21353 .assoc = "",
21354 .alen = 0,
a0d608ee
EB
21355 .ptext = "\x53",
21356 .plen = 1,
21357 .ctext = "\x01\xd8\x55\x3c\xc0\x5a\x4b\xc7"
92a4c9fe
EB
21358 "\x01\xf4\x08\xe3\x0d\xf7\xf0\x78"
21359 "\x53",
a0d608ee 21360 .clen = 17,
da7f033d 21361 }, {
92a4c9fe
EB
21362 .key = "\x62\xdf\x16\xcd\xb3\x0a\xcc\xef"
21363 "\x98\x03\xc7\x56\x5d\xd6\x87\xa8"
21364 "\x77\x7e\x39\xf3\x8a\xe0\xb5\xb4"
21365 "\x65\xce\x80\xd2\x01\x05\xcb\xa1",
21366 .klen = 32,
21367 .iv = "\x71\xa8\xa4\x35\xf7\xa9\x76\x75"
21368 "\xb8\x39\xf4\x7a\x5b\x9f\xb8\x29",
21369 .assoc = "",
21370 .alen = 0,
a0d608ee
EB
21371 .ptext = "\x8f\x3a\xc1\x05\x7f\xe7\xcb\x83"
21372 "\xf9\xa6\x4d\xc3\x58\x31\x19\x2c"
21373 "\xd7\x90\xc2\x56\x4e\xd8\x57\xc7"
21374 "\xf6\xf0\x27\xb4\x25\x4c\x83",
21375 .plen = 31,
21376 .ctext = "\xc2\x4b\x41\x0f\x2d\xb9\x62\x07"
92a4c9fe
EB
21377 "\xff\x8e\x74\xf8\xa1\xa6\xd5\x37"
21378 "\xa5\x64\x31\x5c\xca\x73\x9b\x43"
21379 "\xe6\x70\x63\x46\x95\xcb\xf7\xb5"
21380 "\x20\x8c\x75\x7a\x2a\x17\x2f\xa9"
21381 "\xb8\x4d\x11\x42\xd1\xf8\xf1",
a0d608ee 21382 .clen = 47,
da7f033d 21383 }, {
92a4c9fe
EB
21384 .key = "\x9e\x03\x4f\x6d\xc3\x86\x75\x0a"
21385 "\x19\xdd\x79\xe8\x57\xfb\x4a\xae"
21386 "\xa2\x40\x45\x77\x90\x80\x37\xce"
21387 "\x26\xfb\x5f\xaa\xdb\x64\x6b\x77",
21388 .klen = 32,
21389 .iv = "\xae\xcc\xde\xd5\x07\x25\x1f\x91"
21390 "\x39\x14\xa6\x0c\x55\xc4\x7b\x30",
21391 .assoc = "",
21392 .alen = 0,
a0d608ee
EB
21393 .ptext = "\xcc\x5f\xfb\xa4\x8f\x63\x74\x9f"
21394 "\x7a\x81\xff\x55\x52\x56\xdc\x33"
21395 "\x01\x52\xcd\xdb\x53\x78\xd9\xe1"
21396 "\xb7\x1d\x06\x8d\xff\xab\x22\x98",
21397 .plen = 32,
21398 .ctext = "\xbb\x01\x7c\xd1\x2c\x33\x7b\x37"
92a4c9fe
EB
21399 "\x0a\xee\xc4\x30\x19\xd7\x3a\x6f"
21400 "\xf8\x2b\x67\xf5\x3b\x84\x87\x2a"
21401 "\xfb\x07\x7a\x82\xb5\xe4\x85\x26"
21402 "\x1e\xa8\xe5\x04\x54\xce\xe5\x5f"
21403 "\xb5\x3f\xc1\xd5\x7f\xbd\xd2\xa6",
a0d608ee 21404 .clen = 48,
da7f033d 21405 }, {
92a4c9fe
EB
21406 .key = "\xdb\x28\x89\x0c\xd3\x01\x1e\x26"
21407 "\x9a\xb7\x2b\x79\x51\x1f\x0d\xb4"
21408 "\xcc\x03\x50\xfc\x95\x20\xb9\xe7"
21409 "\xe8\x29\x3e\x83\xb5\xc3\x0a\x4e",
21410 .klen = 32,
21411 .iv = "\xea\xf1\x18\x74\x17\xa0\xc8\xad"
21412 "\xba\xee\x58\x9d\x4f\xe8\x3d\x36",
21413 .assoc = "",
21414 .alen = 0,
a0d608ee
EB
21415 .ptext = "\x08\x84\x34\x44\x9f\xde\x1c\xbb"
21416 "\xfb\x5b\xb1\xe6\x4c\x7a\x9f\x39"
21417 "\x2c\x14\xd9\x5f\x59\x18\x5b\xfb"
21418 "\x79\x4b\xe5\x65\xd9\x0a\xc1\x6f"
21419 "\x2e",
21420 .plen = 33,
21421 .ctext = "\xc2\xf4\x40\x55\xf9\x59\xff\x73"
92a4c9fe
EB
21422 "\x08\xf5\x98\x92\x0c\x7b\x35\x9a"
21423 "\xa8\xf4\x42\x7e\x6f\x93\xca\x22"
21424 "\x23\x06\x1e\xf8\x89\x22\xf4\x46"
21425 "\x7c\x7c\x67\x75\xab\xe5\x75\xaa"
21426 "\x15\xd7\x83\x19\xfd\x31\x59\x5b"
21427 "\x32",
a0d608ee 21428 .clen = 49,
da7f033d 21429 }, {
92a4c9fe
EB
21430 .key = "\x17\x4d\xc3\xab\xe3\x7d\xc7\x42"
21431 "\x1b\x91\xdd\x0a\x4b\x43\xcf\xba"
21432 "\xf6\xc5\x5c\x80\x9a\xc0\x3b\x01"
21433 "\xa9\x56\x1d\x5b\x8f\x22\xa9\x25",
21434 .klen = 32,
21435 .iv = "\x27\x16\x51\x13\x27\x1c\x71\xc9"
21436 "\x3b\xc8\x0a\x2f\x49\x0c\x00\x3c",
21437 .assoc = "",
21438 .alen = 0,
a0d608ee
EB
21439 .ptext = "\x45\xa8\x6e\xe3\xaf\x5a\xc5\xd7"
21440 "\x7c\x35\x63\x77\x46\x9f\x61\x3f"
21441 "\x56\xd7\xe4\xe3\x5e\xb8\xdc\x14"
21442 "\x3a\x79\xc4\x3e\xb3\x69\x61\x46"
21443 "\x3c\xb6\x83\x4e\xb4\x26\xc7\x73"
21444 "\x22\xda\x52\x8b\x7d\x11\x98\xea"
21445 "\x62\xe1\x14\x1e\xdc\xfe\x0f\xad"
21446 "\x20\x76\x5a\xdc\x4e\x71\x13",
21447 .plen = 63,
21448 .ctext = "\xc9\x82\x3b\x4b\x87\x84\xa5\xdb"
92a4c9fe
EB
21449 "\xa0\x8c\xd3\x3e\x7f\x8d\xe8\x28"
21450 "\x2a\xdc\xfa\x01\x84\x87\x9a\x70"
21451 "\x81\x75\x37\x0a\xd2\x75\xa9\xb6"
21452 "\x21\x72\xee\x7e\x65\x95\xe5\xcc"
21453 "\x01\xb7\x39\xa6\x51\x15\xca\xff"
21454 "\x61\xdc\x97\x38\xcc\xf4\xca\xc7"
21455 "\x83\x9b\x05\x11\x72\x60\xf0\xb4"
21456 "\x7e\x06\xab\x0a\xc0\xbb\x59\x23"
21457 "\xaa\x2d\xfc\x4e\x35\x05\x59",
a0d608ee 21458 .clen = 79,
da7f033d 21459 }, {
92a4c9fe
EB
21460 .key = "\x54\x71\xfd\x4b\xf3\xf9\x6f\x5e"
21461 "\x9c\x6c\x8f\x9c\x45\x68\x92\xc1"
21462 "\x21\x87\x67\x04\x9f\x60\xbd\x1b"
21463 "\x6a\x84\xfc\x34\x6a\x81\x48\xfb",
21464 .klen = 32,
21465 .iv = "\x63\x3b\x8b\xb3\x37\x98\x1a\xe5"
21466 "\xbc\xa2\xbc\xc0\x43\x31\xc2\x42",
21467 .assoc = "",
21468 .alen = 0,
a0d608ee
EB
21469 .ptext = "\x81\xcd\xa8\x82\xbf\xd6\x6e\xf3"
21470 "\xfd\x0f\x15\x09\x40\xc3\x24\x45"
21471 "\x81\x99\xf0\x67\x63\x58\x5e\x2e"
21472 "\xfb\xa6\xa3\x16\x8d\xc8\x00\x1c"
21473 "\x4b\x62\x87\x7c\x15\x38\xda\x70"
21474 "\x3d\xea\xe7\xf2\x40\xba\xae\x79"
21475 "\x8f\x48\xfc\xbf\x45\x53\x2e\x78"
21476 "\xef\x79\xf0\x1b\x49\xf7\xfd\x9c",
21477 .plen = 64,
21478 .ctext = "\x11\x7c\x7d\xef\xce\x29\x95\xec"
92a4c9fe
EB
21479 "\x7e\x9f\x42\xa6\x26\x07\xa1\x75"
21480 "\x2f\x4e\x09\x9a\xf6\x6b\xc2\xfa"
21481 "\x0d\xd0\x17\xdc\x25\x1e\x9b\xdc"
21482 "\x5f\x8c\x1c\x60\x15\x4f\x9b\x20"
21483 "\x7b\xff\xcd\x82\x60\x84\xf4\xa5"
21484 "\x20\x9a\x05\x19\x5b\x02\x0a\x72"
21485 "\x43\x11\x26\x58\xcf\xc5\x41\xcf"
21486 "\x13\xcc\xde\x32\x92\xfa\x86\xf2"
21487 "\xaf\x16\xe8\x8f\xca\xb6\xfd\x54",
a0d608ee 21488 .clen = 80,
da7f033d 21489 }, {
92a4c9fe
EB
21490 .key = "\x90\x96\x36\xea\x03\x74\x18\x7a"
21491 "\x1d\x46\x42\x2d\x3f\x8c\x54\xc7"
21492 "\x4b\x4a\x73\x89\xa4\x00\x3f\x34"
21493 "\x2c\xb1\xdb\x0c\x44\xe0\xe8\xd2",
21494 .klen = 32,
21495 .iv = "\xa0\x5f\xc5\x52\x47\x13\xc2\x01"
21496 "\x3d\x7c\x6e\x52\x3d\x55\x85\x48",
21497 .assoc = "\xaf",
21498 .alen = 1,
a0d608ee
EB
21499 .ptext = "",
21500 .plen = 0,
21501 .ctext = "\x9b\xc5\x3b\x20\x0a\x88\x56\xbe"
92a4c9fe 21502 "\x69\xdf\xc4\xc4\x02\x46\x3a\xf0",
a0d608ee 21503 .clen = 16,
da7f033d 21504 }, {
92a4c9fe
EB
21505 .key = "\xcd\xbb\x70\x89\x13\xf0\xc1\x95"
21506 "\x9e\x20\xf4\xbf\x39\xb1\x17\xcd"
21507 "\x76\x0c\x7f\x0d\xa9\xa0\xc1\x4e"
21508 "\xed\xdf\xb9\xe4\x1e\x3f\x87\xa8",
21509 .klen = 32,
21510 .iv = "\xdc\x84\xfe\xf1\x58\x8f\x6b\x1c"
21511 "\xbe\x57\x20\xe3\x37\x7a\x48\x4f",
21512 .assoc = "\xeb\x4d\x8d\x59\x9c\x2e\x15\xa3"
21513 "\xde\x8d\x4d\x07\x36\x43\x78\xd0"
21514 "\x0b\x6d\x84\x4f\x2c\xf0\x82\x5b"
21515 "\x4e\xf6\x29\xd1\x8b\x6f\x56",
21516 .alen = 31,
a0d608ee
EB
21517 .ptext = "",
21518 .plen = 0,
21519 .ctext = "\xe0\x6d\xa1\x07\x98\x2f\x40\x2d"
92a4c9fe 21520 "\x2e\x9a\xd6\x61\x43\xc0\x74\x69",
a0d608ee 21521 .clen = 16,
da7f033d 21522 }, {
92a4c9fe
EB
21523 .key = "\x0a\xe0\xaa\x29\x24\x6c\x6a\xb1"
21524 "\x1f\xfa\xa6\x50\x33\xd5\xda\xd3"
21525 "\xa0\xce\x8a\x91\xae\x40\x43\x68"
21526 "\xae\x0d\x98\xbd\xf8\x9e\x26\x7f",
21527 .klen = 32,
21528 .iv = "\x19\xa9\x38\x91\x68\x0b\x14\x38"
21529 "\x3f\x31\xd2\x74\x31\x9e\x0a\x55",
21530 .assoc = "\x28\x72\xc7\xf8\xac\xaa\xbe\xbf"
21531 "\x5f\x67\xff\x99\x30\x67\x3b\xd6"
21532 "\x35\x2f\x90\xd3\x31\x90\x04\x74"
21533 "\x0f\x23\x08\xa9\x65\xce\xf6\xea",
21534 .alen = 32,
a0d608ee
EB
21535 .ptext = "",
21536 .plen = 0,
21537 .ctext = "\xb9\x57\x13\x3e\x82\x31\x61\x65"
92a4c9fe 21538 "\x0d\x7f\x6c\x96\x93\x5c\x50\xe2",
a0d608ee 21539 .clen = 16,
da7f033d 21540 }, {
92a4c9fe
EB
21541 .key = "\x46\x04\xe3\xc8\x34\xe7\x12\xcd"
21542 "\xa0\xd4\x58\xe2\x2d\xf9\x9c\xda"
21543 "\xca\x91\x96\x15\xb4\xe0\xc5\x81"
21544 "\x70\x3a\x77\x95\xd2\xfd\xc5\x55",
21545 .klen = 32,
21546 .iv = "\x55\xcd\x72\x30\x78\x86\xbd\x54"
21547 "\xc0\x0b\x84\x06\x2b\xc2\xcd\x5b",
21548 .assoc = "\x64\x97\x00\x98\xbc\x25\x67\xdb"
21549 "\xe0\x41\xb1\x2a\x2a\x8c\xfe\xdd"
21550 "\x5f\xf2\x9c\x58\x36\x30\x86\x8e"
21551 "\xd1\x51\xe6\x81\x3f\x2d\x95\xc1"
21552 "\x01",
21553 .alen = 33,
a0d608ee
EB
21554 .ptext = "",
21555 .plen = 0,
21556 .ctext = "\x81\x96\x34\xde\xbb\x36\xdd\x3e"
92a4c9fe 21557 "\x4e\x5e\xcb\x44\x21\xb8\x3f\xf1",
a0d608ee 21558 .clen = 16,
da7f033d 21559 }, {
92a4c9fe
EB
21560 .key = "\x83\x29\x1d\x67\x44\x63\xbb\xe9"
21561 "\x20\xaf\x0a\x73\x27\x1e\x5f\xe0"
21562 "\xf5\x53\xa1\x9a\xb9\x80\x47\x9b"
21563 "\x31\x68\x56\x6e\xac\x5c\x65\x2c",
da7f033d 21564 .klen = 32,
92a4c9fe
EB
21565 .iv = "\x92\xf2\xac\xcf\x88\x02\x65\x70"
21566 "\x41\xe5\x36\x97\x25\xe7\x90\x61",
21567 .assoc = "\xa1\xbb\x3a\x37\xcc\xa1\x10\xf7"
21568 "\x61\x1c\x63\xbc\x24\xb0\xc0\xe3"
21569 "\x8a\xb4\xa7\xdc\x3b\xd0\x08\xa8"
21570 "\x92\x7f\xc5\x5a\x19\x8c\x34\x97"
21571 "\x0f\x95\x9b\x18\xe4\x8d\xb4\x24"
21572 "\xb9\x33\x28\x18\xe1\x9d\x14\xe0"
21573 "\x64\xb2\x89\x7d\x78\xa8\x05\x7e"
21574 "\x07\x8c\xfc\x88\x2d\xb8\x53",
21575 .alen = 63,
a0d608ee
EB
21576 .ptext = "",
21577 .plen = 0,
21578 .ctext = "\x2e\x99\xb6\x79\x57\x56\x80\x36"
92a4c9fe 21579 "\x8e\xc4\x1c\x12\x7d\x71\x36\x0c",
a0d608ee 21580 .clen = 16,
da7f033d 21581 }, {
92a4c9fe
EB
21582 .key = "\xbf\x4e\x57\x07\x54\xdf\x64\x05"
21583 "\xa1\x89\xbc\x04\x21\x42\x22\xe6"
21584 "\x1f\x15\xad\x1e\xbe\x20\xc9\xb4"
21585 "\xf3\x95\x35\x46\x86\xbb\x04\x03",
21586 .klen = 32,
21587 .iv = "\xce\x17\xe5\x6f\x98\x7e\x0e\x8c"
21588 "\xc2\xbf\xe8\x29\x1f\x0b\x52\x68",
21589 .assoc = "\xdd\xe0\x74\xd6\xdc\x1d\xb8\x13"
21590 "\xe2\xf6\x15\x4d\x1e\xd4\x83\xe9"
21591 "\xb4\x76\xb3\x60\x40\x70\x8a\xc1"
21592 "\x53\xac\xa4\x32\xf3\xeb\xd3\x6e"
21593 "\x1e\x42\xa0\x46\x45\x9f\xc7\x22"
21594 "\xd3\x43\xbc\x7e\xa5\x47\x2a\x6f"
21595 "\x91\x19\x70\x1e\xe1\xfe\x25\x49"
21596 "\xd6\x8f\x93\xc7\x28\x3f\x3d\x03",
21597 .alen = 64,
a0d608ee
EB
21598 .ptext = "",
21599 .plen = 0,
21600 .ctext = "\x7b\x25\x3d\x47\xd4\xa7\x08\xce"
92a4c9fe 21601 "\x3b\x89\x40\x36\xba\x6d\x0e\xa2",
a0d608ee 21602 .clen = 16,
da7f033d 21603 }, {
92a4c9fe
EB
21604 .key = "\xfc\x72\x90\xa6\x64\x5a\x0d\x21"
21605 "\x22\x63\x6e\x96\x1b\x67\xe4\xec"
21606 "\x49\xd7\xb9\xa2\xc3\xc0\x4b\xce"
21607 "\xb4\xc3\x14\x1e\x61\x1a\xa3\xd9",
21608 .klen = 32,
21609 .iv = "\x0b\x3c\x1f\x0e\xa8\xf9\xb7\xa7"
21610 "\x42\x9a\x9a\xba\x19\x30\x15\x6e",
21611 .assoc = "\x1a",
21612 .alen = 1,
a0d608ee
EB
21613 .ptext = "\x29",
21614 .plen = 1,
21615 .ctext = "\xe6\x09\x6f\x95\x9a\x18\xc8\xf6"
92a4c9fe
EB
21616 "\x17\x75\x81\x16\xdf\x26\xff\x67"
21617 "\x92",
a0d608ee 21618 .clen = 17,
da7f033d 21619 }, {
92a4c9fe
EB
21620 .key = "\x38\x97\xca\x45\x74\xd6\xb6\x3c"
21621 "\xa3\x3d\x20\x27\x15\x8b\xa7\xf2"
21622 "\x74\x9a\xc4\x27\xc8\x60\xcd\xe8"
21623 "\x75\xf0\xf2\xf7\x3b\x79\x42\xb0",
21624 .klen = 32,
21625 .iv = "\x47\x60\x59\xad\xb8\x75\x60\xc3"
21626 "\xc3\x74\x4c\x4c\x13\x54\xd8\x74",
21627 .assoc = "\x56\x29\xe7\x15\xfc\x14\x0a\x4a"
21628 "\xe4\xaa\x79\x70\x12\x1d\x08\xf6"
21629 "\x09\xfb\xca\x69\x4b\xb0\x8e\xf5"
21630 "\xd6\x07\x62\xe3\xa8\xa9\x12",
21631 .alen = 31,
a0d608ee
EB
21632 .ptext = "\x66\xf3\x75\x7d\x40\xb3\xb4\xd1"
21633 "\x04\xe1\xa6\x94\x10\xe6\x39\x77"
21634 "\xd3\xac\x4d\x8a\x8c\x58\x6e\xfb"
21635 "\x06\x13\x9a\xd9\x5e\xc0\xfa",
21636 .plen = 31,
21637 .ctext = "\x82\xc0\x56\xf0\xd7\xc4\xc9\xfd"
92a4c9fe
EB
21638 "\x3c\xd1\x2a\xd4\x15\x86\x9d\xda"
21639 "\xea\x6c\x6f\xa1\x33\xb0\x7a\x01"
21640 "\x57\xe7\xf3\x7b\x73\xe7\x54\x10"
21641 "\xc6\x91\xe2\xc6\xa0\x69\xe7\xe6"
21642 "\x76\xc3\xf5\x3a\x76\xfd\x4a",
a0d608ee 21643 .clen = 47,
da7f033d 21644 }, {
92a4c9fe
EB
21645 .key = "\x75\xbc\x04\xe5\x84\x52\x5e\x58"
21646 "\x24\x17\xd2\xb9\x0e\xaf\x6a\xf9"
21647 "\x9e\x5c\xd0\xab\xcd\x00\x4f\x01"
21648 "\x37\x1e\xd1\xcf\x15\xd8\xe2\x86",
21649 .klen = 32,
21650 .iv = "\x84\x85\x92\x4d\xc8\xf1\x08\xdf"
21651 "\x44\x4e\xff\xdd\x0d\x78\x9a\x7a",
21652 .assoc = "\x93\x4e\x21\xb4\x0c\x90\xb3\x66"
21653 "\x65\x84\x2b\x01\x0b\x42\xcb\xfc"
21654 "\x33\xbd\xd6\xed\x50\x50\x10\x0e"
21655 "\x97\x35\x41\xbb\x82\x08\xb1\xf2",
21656 .alen = 32,
a0d608ee
EB
21657 .ptext = "\xa2\x17\xaf\x1c\x50\x2e\x5d\xed"
21658 "\x85\xbb\x58\x26\x0a\x0b\xfc\x7d"
21659 "\xfe\x6e\x59\x0e\x91\xf8\xf0\x15"
21660 "\xc8\x40\x78\xb1\x38\x1f\x99\xa7",
21661 .plen = 32,
21662 .ctext = "\x01\x47\x8e\x6c\xf6\x64\x89\x3a"
92a4c9fe
EB
21663 "\x71\xce\xe4\xaa\x45\x70\xe6\x84"
21664 "\x62\x48\x08\x64\x86\x6a\xdf\xec"
21665 "\xb4\xa0\xfb\x34\x03\x0c\x19\xf4"
21666 "\x2b\x7b\x36\x73\xec\x54\xa9\x1e"
21667 "\x30\x85\xdb\xe4\xac\xe9\x2c\xca",
a0d608ee 21668 .clen = 48,
92a4c9fe
EB
21669 }, {
21670 .key = "\xb1\xe1\x3e\x84\x94\xcd\x07\x74"
21671 "\xa5\xf2\x84\x4a\x08\xd4\x2c\xff"
21672 "\xc8\x1e\xdb\x2f\xd2\xa0\xd1\x1b"
21673 "\xf8\x4c\xb0\xa8\xef\x37\x81\x5d",
21674 .klen = 32,
21675 .iv = "\xc0\xaa\xcc\xec\xd8\x6c\xb1\xfb"
21676 "\xc5\x28\xb1\x6e\x07\x9d\x5d\x81",
21677 .assoc = "\xd0\x73\x5a\x54\x1d\x0b\x5b\x82"
21678 "\xe5\x5f\xdd\x93\x05\x66\x8e\x02"
21679 "\x5e\x80\xe1\x71\x55\xf0\x92\x28"
21680 "\x59\x62\x20\x94\x5c\x67\x50\xc8"
21681 "\x58",
21682 .alen = 33,
a0d608ee
EB
21683 .ptext = "\xdf\x3c\xe9\xbc\x61\xaa\x06\x09"
21684 "\x06\x95\x0a\xb7\x04\x2f\xbe\x84"
21685 "\x28\x30\x64\x92\x96\x98\x72\x2e"
21686 "\x89\x6e\x57\x8a\x13\x7e\x38\x7e"
21687 "\xdb",
21688 .plen = 33,
21689 .ctext = "\x85\xe0\xf8\x0f\x8e\x49\xe3\x60"
92a4c9fe
EB
21690 "\xcb\x4a\x54\x94\xcf\xf5\x7e\x34"
21691 "\xe9\xf8\x80\x65\x53\xd0\x72\x70"
21692 "\x4f\x7d\x9d\xd1\x15\x6f\xb9\x2c"
21693 "\xfa\xe8\xdd\xac\x2e\xe1\x3f\x67"
21694 "\x63\x0f\x1a\x59\xb7\x89\xdb\xf4"
21695 "\xc3",
a0d608ee 21696 .clen = 49,
92a4c9fe
EB
21697 }, {
21698 .key = "\xee\x05\x77\x23\xa5\x49\xb0\x90"
21699 "\x26\xcc\x36\xdc\x02\xf8\xef\x05"
21700 "\xf3\xe1\xe7\xb3\xd8\x40\x53\x35"
21701 "\xb9\x79\x8f\x80\xc9\x96\x20\x33",
21702 .klen = 32,
21703 .iv = "\xfd\xce\x06\x8b\xe9\xe8\x5a\x17"
21704 "\x46\x02\x63\x00\x01\xc1\x20\x87",
21705 .assoc = "\x0c\x98\x94\xf3\x2d\x87\x04\x9e"
21706 "\x66\x39\x8f\x24\xff\x8a\x50\x08"
21707 "\x88\x42\xed\xf6\x5a\x90\x14\x42"
21708 "\x1a\x90\xfe\x6c\x36\xc6\xf0\x9f"
21709 "\x66\xa0\xb5\x2d\x2c\xf8\x25\x15"
21710 "\x55\x90\xa2\x7e\x77\x94\x96\x3a"
21711 "\x71\x1c\xf7\x44\xee\xa8\xc3\x42"
21712 "\xe2\xa3\x84\x04\x0b\xe1\xce",
21713 .alen = 63,
a0d608ee
EB
21714 .ptext = "\x1b\x61\x23\x5b\x71\x26\xae\x25"
21715 "\x87\x6f\xbc\x49\xfe\x53\x81\x8a"
21716 "\x53\xf2\x70\x17\x9b\x38\xf4\x48"
21717 "\x4b\x9b\x36\x62\xed\xdd\xd8\x54"
21718 "\xea\xcb\xb6\x79\x45\xfc\xaa\x54"
21719 "\x5c\x94\x47\x58\xa7\xff\x9c\x9e"
21720 "\x7c\xb6\xf1\xac\xc8\xfd\x8b\x35"
21721 "\xd5\xa4\x6a\xd4\x09\xc2\x08",
21722 .plen = 63,
21723 .ctext = "\x00\xe5\x5b\x87\x5c\x20\x22\x8a"
92a4c9fe
EB
21724 "\xda\x1f\xd3\xff\xbb\xb2\xb0\xf8"
21725 "\xef\xe9\xeb\x9e\x7c\x80\xf4\x2b"
21726 "\x59\xc0\x79\xbc\x17\xa0\x15\x01"
21727 "\xf5\x72\xfb\x5a\xe7\xaf\x07\xe3"
21728 "\x1b\x49\x21\x34\x23\x63\x55\x5e"
21729 "\xee\x4f\x34\x17\xfa\xfe\xa5\x0c"
21730 "\xed\x0b\x23\xea\x9b\xda\x57\x2f"
21731 "\xf6\xa9\xae\x0d\x4e\x40\x96\x45"
21732 "\x7f\xfa\xf0\xbf\xc4\x98\x78",
a0d608ee 21733 .clen = 79,
92a4c9fe
EB
21734 }, {
21735 .key = "\x2a\x2a\xb1\xc3\xb5\xc5\x59\xac"
21736 "\xa7\xa6\xe8\x6d\xfc\x1d\xb2\x0b"
21737 "\x1d\xa3\xf3\x38\xdd\xe0\xd5\x4e"
21738 "\x7b\xa7\x6e\x58\xa3\xf5\xbf\x0a",
21739 .klen = 32,
21740 .iv = "\x39\xf3\x3f\x2b\xf9\x64\x03\x33"
21741 "\xc7\xdd\x15\x91\xfb\xe6\xe2\x8d",
21742 .assoc = "\x49\xbc\xce\x92\x3d\x02\xad\xba"
21743 "\xe7\x13\x41\xb6\xf9\xaf\x13\x0f"
21744 "\xb2\x04\xf8\x7a\x5f\x30\x96\x5b"
21745 "\xdc\xbd\xdd\x44\x10\x25\x8f\x75"
21746 "\x75\x4d\xb9\x5b\x8e\x0a\x38\x13"
21747 "\x6f\x9f\x36\xe4\x3a\x3e\xac\xc9"
21748 "\x9d\x83\xde\xe5\x57\xfd\xe3\x0e"
21749 "\xb1\xa7\x1b\x44\x05\x67\xb7\x37",
21750 .alen = 64,
a0d608ee
EB
21751 .ptext = "\x58\x85\x5c\xfa\x81\xa1\x57\x40"
21752 "\x08\x4a\x6e\xda\xf8\x78\x44\x90"
21753 "\x7d\xb5\x7b\x9b\xa1\xd8\x76\x62"
21754 "\x0c\xc9\x15\x3b\xc7\x3c\x77\x2b"
21755 "\xf8\x78\xba\xa7\xa6\x0e\xbd\x52"
21756 "\x76\xa3\xdc\xbe\x6b\xa8\xb1\x2d"
21757 "\xa9\x1d\xd8\x4e\x31\x53\xab\x00"
21758 "\xa5\xa7\x01\x13\x04\x49\xf2\x04",
21759 .plen = 64,
21760 .ctext = "\x28\xdd\xb9\x4a\x12\xc7\x0a\xe1"
92a4c9fe
EB
21761 "\x58\x06\x1a\x9b\x8c\x67\xdf\xeb"
21762 "\x35\x35\x60\x9d\x06\x40\x65\xc1"
21763 "\x93\xe8\xb3\x82\x50\x29\xdd\xb5"
21764 "\x2b\xcb\xde\x18\x78\x6b\x42\xbe"
21765 "\x6d\x24\xd0\xb2\x7d\xd7\x08\x8f"
21766 "\x4a\x18\x98\xad\x8c\xf2\x97\xb4"
21767 "\xf4\x77\xe4\xbf\x41\x3b\xc4\x06"
21768 "\xce\x9e\x34\x81\xf0\x89\x11\x13"
21769 "\x02\x65\xa1\x7c\xdf\x07\x33\x06",
a0d608ee 21770 .clen = 80,
92a4c9fe
EB
21771 }, {
21772 .key = "\x67\x4f\xeb\x62\xc5\x40\x01\xc7"
21773 "\x28\x80\x9a\xfe\xf6\x41\x74\x12"
21774 "\x48\x65\xfe\xbc\xe2\x80\x57\x68"
21775 "\x3c\xd4\x4d\x31\x7d\x54\x5f\xe1",
21776 .klen = 32,
21777 .iv = "\x76\x18\x79\xca\x09\xdf\xac\x4e"
21778 "\x48\xb7\xc7\x23\xf5\x0a\xa5\x93",
21779 .assoc = "\x85\xe1\x08\x32\x4d\x7e\x56\xd5"
21780 "\x68\xed\xf3\x47\xf3\xd3\xd6\x15"
21781 "\xdd\xc7\x04\xfe\x64\xd0\x18\x75"
21782 "\x9d\xeb\xbc\x1d\xea\x84\x2e\x4c"
21783 "\x83\xf9\xbe\x8a\xef\x1c\x4b\x10"
21784 "\x89\xaf\xcb\x4b\xfe\xe7\xc1\x58"
21785 "\xca\xea\xc6\x87\xc0\x53\x03\xd9"
21786 "\x80\xaa\xb2\x83\xff\xee\xa1\x6a"
21787 "\x04",
21788 .alen = 65,
a0d608ee
EB
21789 .ptext = "\x94\xaa\x96\x9a\x91\x1d\x00\x5c"
21790 "\x88\x24\x20\x6b\xf2\x9c\x06\x96"
21791 "\xa7\x77\x87\x1f\xa6\x78\xf8\x7b"
21792 "\xcd\xf6\xf4\x13\xa1\x9b\x16\x02"
21793 "\x07\x24\xbf\xd5\x08\x20\xd0\x4f"
21794 "\x90\xb3\x70\x24\x2f\x51\xc7\xbb"
21795 "\xd6\x84\xc0\xef\x9a\xa8\xca\xcc"
21796 "\x74\xab\x97\x53\xfe\xd0\xdb\x37"
21797 "\x37\x6a\x0e\x9f\x3f\xa3\x2a\xe3"
21798 "\x1b\x34\x6d\x51\x72\x2b\x17\xe7"
21799 "\x4d\xaa\x2c\x18\xda\xa3\x33\x89"
21800 "\x2a\x9f\xf4\xd2\xed\x76\x3d\x3f"
21801 "\x3c\x15\x9d\x8e\x4f\x3c\x27\xb0"
21802 "\x42\x3f\x2f\x8a\xd4\xc2\x10\xb2"
21803 "\x27\x7f\xe3\x34\x80\x02\x49\x4b"
21804 "\x07\x68\x22\x2a\x88\x25\x53\xb2"
21805 "\x2f",
21806 .plen = 129,
21807 .ctext = "\x85\x39\x69\x35\xfb\xf9\xb0\xa6"
92a4c9fe
EB
21808 "\x85\x43\x88\xd0\xd7\x78\x60\x19"
21809 "\x3e\x1f\xb1\xa4\xd6\xc5\x96\xec"
21810 "\xf7\x84\x85\xc7\x27\x0f\x74\x57"
21811 "\x28\x9e\xdd\x90\x3c\x43\x12\xc5"
21812 "\x51\x3d\x39\x8f\xa5\xf4\xe0\x0b"
21813 "\x57\x04\xf1\x6d\xfe\x9b\x84\x27"
21814 "\xe8\xeb\x4d\xda\x02\x0a\xc5\x49"
21815 "\x1a\x55\x5e\x50\x56\x4d\x94\xda"
21816 "\x20\xf8\x12\x54\x50\xb3\x11\xda"
21817 "\xed\x44\x27\x67\xd5\xd1\x8b\x4b"
21818 "\x38\x67\x56\x65\x59\xda\xe6\x97"
21819 "\x81\xae\x2f\x92\x3b\xae\x22\x1c"
21820 "\x91\x59\x38\x18\x00\xe8\xba\x92"
21821 "\x04\x19\x56\xdf\xb0\x82\xeb\x6f"
21822 "\x2e\xdb\x54\x3c\x4b\xbb\x60\x90"
21823 "\x4c\x50\x10\x62\xba\x7a\xb1\x68"
21824 "\x37\xd7\x87\x4e\xe4\x66\x09\x1f"
21825 "\xa5",
a0d608ee 21826 .clen = 145,
92a4c9fe
EB
21827 }, {
21828 .key = "\xa3\x73\x24\x01\xd5\xbc\xaa\xe3"
21829 "\xa9\x5a\x4c\x90\xf0\x65\x37\x18"
21830 "\x72\x28\x0a\x40\xe7\x20\xd9\x82"
21831 "\xfe\x02\x2b\x09\x57\xb3\xfe\xb7",
21832 .klen = 32,
21833 .iv = "\xb3\x3d\xb3\x69\x19\x5b\x54\x6a"
21834 "\xc9\x91\x79\xb4\xef\x2e\x68\x99",
21835 .assoc = "\xc2\x06\x41\xd1\x5d\xfa\xff\xf1"
21836 "\xe9\xc7\xa5\xd9\xed\xf8\x98\x1b"
21837 "\x07\x89\x10\x82\x6a\x70\x9a\x8f"
21838 "\x5e\x19\x9b\xf5\xc5\xe3\xcd\x22"
21839 "\x92\xa5\xc2\xb8\x51\x2e\x5e\x0e"
21840 "\xa4\xbe\x5f\xb1\xc1\x90\xd7\xe7"
21841 "\xf7\x52\xae\x28\x29\xa8\x22\xa4"
21842 "\x4f\xae\x48\xc2\xfa\x75\x8b\x9e"
21843 "\xce\x83\x2a\x88\x07\x55\xbb\x89"
21844 "\xf6\xdf\xac\xdf\x83\x08\xbf\x7d"
21845 "\xac\x30\x8b\x8e\x02\xac\x00\xf1"
21846 "\x30\x46\xe1\xbc\x75\xbf\x49\xbb"
21847 "\x26\x4e\x29\xf0\x2f\x21\xc6\x13"
21848 "\x92\xd9\x3d\x11\xe4\x10\x00\x8e"
21849 "\xd4\xd4\x58\x65\xa6\x2b\xe3\x25"
21850 "\xb1\x8f\x15\x93\xe7\x71\xb9\x2c"
21851 "\x4b",
21852 .alen = 129,
a0d608ee
EB
21853 .ptext = "\xd1\xcf\xd0\x39\xa1\x99\xa9\x78"
21854 "\x09\xfe\xd2\xfd\xec\xc1\xc9\x9d"
21855 "\xd2\x39\x93\xa3\xab\x18\x7a\x95"
21856 "\x8f\x24\xd3\xeb\x7b\xfa\xb5\xd8"
21857 "\x15\xd1\xc3\x04\x69\x32\xe3\x4d"
21858 "\xaa\xc2\x04\x8b\xf2\xfa\xdc\x4a"
21859 "\x02\xeb\xa8\x90\x03\xfd\xea\x97"
21860 "\x43\xaf\x2e\x92\xf8\x57\xc5\x6a"
21861 "\x00",
21862 .plen = 65,
21863 .ctext = "\x7d\xde\x53\x22\xe4\x23\x3b\x30"
92a4c9fe
EB
21864 "\x78\xde\x35\x90\x7a\xd9\x0b\x93"
21865 "\xf6\x0e\x0b\xed\x40\xee\x10\x9c"
21866 "\x96\x3a\xd3\x34\xb2\xd0\x67\xcf"
21867 "\x63\x7f\x2d\x0c\xcf\x96\xec\x64"
21868 "\x1a\x87\xcc\x7d\x2c\x5e\x81\x4b"
21869 "\xd2\x8f\x4c\x7c\x00\xb1\xb4\xe0"
21870 "\x87\x4d\xb1\xbc\xd8\x78\x2c\x17"
21871 "\xf2\x3b\xd8\x28\x40\xe2\x76\xf6"
21872 "\x20\x13\x83\x46\xaf\xff\xe3\x0f"
21873 "\x72",
a0d608ee 21874 .clen = 81,
92a4c9fe
EB
21875 }, {
21876 .key = "\xe0\x98\x5e\xa1\xe5\x38\x53\xff"
21877 "\x2a\x35\xfe\x21\xea\x8a\xfa\x1e"
21878 "\x9c\xea\x15\xc5\xec\xc0\x5b\x9b"
21879 "\xbf\x2f\x0a\xe1\x32\x12\x9d\x8e",
21880 .klen = 32,
21881 .iv = "\xef\x61\xed\x08\x29\xd7\xfd\x86"
21882 "\x4a\x6b\x2b\x46\xe9\x53\x2a\xa0",
21883 .assoc = "\xfe\x2a\x7b\x70\x6d\x75\xa7\x0d"
21884 "\x6a\xa2\x57\x6a\xe7\x1c\x5b\x21"
21885 "\x31\x4b\x1b\x07\x6f\x10\x1c\xa8"
21886 "\x20\x46\x7a\xce\x9f\x42\x6d\xf9",
21887 .alen = 32,
a0d608ee
EB
21888 .ptext = "\x0d\xf4\x09\xd8\xb1\x14\x51\x94"
21889 "\x8a\xd8\x84\x8e\xe6\xe5\x8c\xa3"
21890 "\xfc\xfc\x9e\x28\xb0\xb8\xfc\xaf"
21891 "\x50\x52\xb1\xc4\x55\x59\x55\xaf",
21892 .plen = 32,
21893 .ctext = "\x5a\xcd\x8c\x57\xf2\x6a\xb6\xbe"
92a4c9fe
EB
21894 "\x53\xc7\xaa\x9a\x60\x74\x9c\xc4"
21895 "\xa2\xc2\xd0\x6d\xe1\x03\x63\xdc"
21896 "\xbb\x51\x7e\x9c\x89\x73\xde\x4e"
21897 "\x24\xf8\x52\x7c\x15\x41\x0e\xba"
21898 "\x69\x0e\x36\x5f\x2f\x22\x8c",
a0d608ee 21899 .clen = 47,
92a4c9fe
EB
21900 }, {
21901 .key = "\x1c\xbd\x98\x40\xf5\xb3\xfc\x1b"
21902 "\xaa\x0f\xb0\xb3\xe4\xae\xbc\x24"
21903 "\xc7\xac\x21\x49\xf1\x60\xdd\xb5"
21904 "\x80\x5d\xe9\xba\x0c\x71\x3c\x64",
da7f033d 21905 .klen = 32,
92a4c9fe
EB
21906 .iv = "\x2c\x86\x26\xa8\x39\x52\xa6\xa2"
21907 "\xcb\x45\xdd\xd7\xe3\x77\xed\xa6",
21908 .assoc = "\x3b\x4f\xb5\x10\x7d\xf1\x50\x29"
21909 "\xeb\x7c\x0a\xfb\xe1\x40\x1e\x27"
21910 "\x5c\x0d\x27\x8b\x74\xb0\x9e\xc2"
21911 "\xe1\x74\x59\xa6\x79\xa1\x0c\xd0",
21912 .alen = 32,
a0d608ee
EB
21913 .ptext = "\x4a\x18\x43\x77\xc1\x90\xfa\xb0"
21914 "\x0b\xb2\x36\x20\xe0\x09\x4e\xa9"
21915 "\x26\xbe\xaa\xac\xb5\x58\x7e\xc8"
21916 "\x11\x7f\x90\x9c\x2f\xb8\xf4\x85",
21917 .plen = 32,
21918 .ctext = "\x47\xd6\xce\x78\xd6\xbf\x4a\x51"
92a4c9fe
EB
21919 "\xb8\xda\x92\x3c\xfd\xda\xac\x8e"
21920 "\x8d\x88\xd7\x4d\x90\xe5\xeb\xa1"
21921 "\xab\xd6\x7c\x76\xad\xea\x7d\x76"
21922 "\x53\xee\xb0\xcd\xd0\x02\xbb\x70"
21923 "\x5b\x6f\x7b\xe2\x8c\xe8",
a0d608ee 21924 .clen = 46,
da7f033d 21925 }, {
92a4c9fe
EB
21926 .key = "\x59\xe1\xd2\xdf\x05\x2f\xa4\x37"
21927 "\x2b\xe9\x63\x44\xde\xd3\x7f\x2b"
21928 "\xf1\x6f\x2d\xcd\xf6\x00\x5f\xcf"
21929 "\x42\x8a\xc8\x92\xe6\xd0\xdc\x3b",
21930 .klen = 32,
21931 .iv = "\x68\xab\x60\x47\x49\xce\x4f\xbe"
21932 "\x4c\x20\x8f\x68\xdd\x9c\xb0\xac",
21933 .assoc = "\x77\x74\xee\xaf\x8d\x6d\xf9\x45"
21934 "\x6c\x56\xbc\x8d\xdb\x65\xe0\x2e"
21935 "\x86\xd0\x32\x0f\x79\x50\x20\xdb"
21936 "\xa2\xa1\x37\x7e\x53\x00\xab\xa6",
21937 .alen = 32,
a0d608ee
EB
21938 .ptext = "\x86\x3d\x7d\x17\xd1\x0c\xa3\xcc"
21939 "\x8c\x8d\xe8\xb1\xda\x2e\x11\xaf"
21940 "\x51\x80\xb5\x30\xba\xf8\x00\xe2"
21941 "\xd3\xad\x6f\x75\x09\x18\x93\x5c",
21942 .plen = 32,
21943 .ctext = "\x9f\xa9\x2b\xa4\x8f\x00\x05\x2b"
92a4c9fe
EB
21944 "\xe7\x68\x81\x51\xbb\xfb\xdf\x60"
21945 "\xbb\xac\xe8\xc1\xdc\x68\xae\x68"
21946 "\x3a\xcd\x7a\x06\x49\xfe\x80\x11"
21947 "\xe6\x61\x99\xe2\xdd\xbe\x2c\xbf",
a0d608ee 21948 .clen = 40,
da7f033d 21949 }, {
92a4c9fe
EB
21950 .key = "\x96\x06\x0b\x7f\x15\xab\x4d\x53"
21951 "\xac\xc3\x15\xd6\xd8\xf7\x42\x31"
21952 "\x1b\x31\x38\x51\xfc\xa0\xe1\xe8"
21953 "\x03\xb8\xa7\x6b\xc0\x2f\x7b\x11",
21954 .klen = 32,
21955 .iv = "\xa5\xcf\x9a\xe6\x59\x4a\xf7\xd9"
21956 "\xcd\xfa\x41\xfa\xd7\xc0\x72\xb2",
21957 .assoc = "\xb4\x99\x28\x4e\x9d\xe8\xa2\x60"
21958 "\xed\x30\x6e\x1e\xd5\x89\xa3\x34"
21959 "\xb1\x92\x3e\x93\x7e\xf0\xa2\xf5"
21960 "\x64\xcf\x16\x57\x2d\x5f\x4a\x7d",
21961 .alen = 32,
a0d608ee
EB
21962 .ptext = "\xc3\x62\xb7\xb6\xe2\x87\x4c\xe7"
21963 "\x0d\x67\x9a\x43\xd4\x52\xd4\xb5"
21964 "\x7b\x43\xc1\xb5\xbf\x98\x82\xfc"
21965 "\x94\xda\x4e\x4d\xe4\x77\x32\x32",
21966 .plen = 32,
21967 .ctext = "\xe2\x34\xfa\x25\xfd\xfb\x89\x5e"
92a4c9fe
EB
21968 "\x5b\x4e\x0b\x15\x6e\x39\xfb\x0c"
21969 "\x73\xc7\xd9\x6b\xbe\xce\x9b\x70"
21970 "\xc7\x4f\x96\x16\x03\xfc\xea\xfb"
21971 "\x56",
a0d608ee 21972 .clen = 33,
da7f033d
HX
21973 },
21974};
21975
92a4c9fe
EB
21976/*
21977 * All key wrapping test vectors taken from
21978 * http://csrc.nist.gov/groups/STM/cavp/documents/mac/kwtestvectors.zip
21979 *
21980 * Note: as documented in keywrap.c, the ivout for encryption is the first
21981 * semiblock of the ciphertext from the test vector. For decryption, iv is
21982 * the first semiblock of the ciphertext.
21983 */
21984static const struct cipher_testvec aes_kw_tv_template[] = {
da7f033d 21985 {
92a4c9fe
EB
21986 .key = "\x75\x75\xda\x3a\x93\x60\x7c\xc2"
21987 "\xbf\xd8\xce\xc7\xaa\xdf\xd9\xa6",
da7f033d 21988 .klen = 16,
92a4c9fe
EB
21989 .ptext = "\x42\x13\x6d\x3c\x38\x4a\x3e\xea"
21990 "\xc9\x5a\x06\x6f\xd2\x8f\xed\x3f",
21991 .ctext = "\xf6\x85\x94\x81\x6f\x64\xca\xa3"
21992 "\xf5\x6f\xab\xea\x25\x48\xf5\xfb",
21993 .len = 16,
8efd972e 21994 .iv_out = "\x03\x1f\x6b\xd7\xe6\x1e\x64\x3d",
92a4c9fe 21995 .generates_iv = true,
da7f033d 21996 }, {
92a4c9fe
EB
21997 .key = "\x80\xaa\x99\x73\x27\xa4\x80\x6b"
21998 "\x6a\x7a\x41\xa5\x2b\x86\xc3\x71"
21999 "\x03\x86\xf9\x32\x78\x6e\xf7\x96"
22000 "\x76\xfa\xfb\x90\xb8\x26\x3c\x5f",
22001 .klen = 32,
22002 .ptext = "\x0a\x25\x6b\xa7\x5c\xfa\x03\xaa"
22003 "\xa0\x2b\xa9\x42\x03\xf1\x5b\xaa",
22004 .ctext = "\xd3\x3d\x3d\x97\x7b\xf0\xa9\x15"
22005 "\x59\xf9\x9c\x8a\xcd\x29\x3d\x43",
22006 .len = 16,
8efd972e 22007 .iv_out = "\x42\x3c\x96\x0d\x8a\x2a\xc4\xc1",
92a4c9fe 22008 .generates_iv = true,
da7f033d
HX
22009 },
22010};
22011
22012/*
92a4c9fe
EB
22013 * ANSI X9.31 Continuous Pseudo-Random Number Generator (AES mode)
22014 * test vectors, taken from Appendix B.2.9 and B.2.10:
22015 * http://csrc.nist.gov/groups/STM/cavp/documents/rng/RNGVS.pdf
22016 * Only AES-128 is supported at this time.
da7f033d 22017 */
92a4c9fe 22018static const struct cprng_testvec ansi_cprng_aes_tv_template[] = {
da7f033d 22019 {
92a4c9fe
EB
22020 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
22021 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 22022 .klen = 16,
92a4c9fe
EB
22023 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
22024 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xf9",
22025 .dtlen = 16,
22026 .v = "\x80\x00\x00\x00\x00\x00\x00\x00"
22027 "\x00\x00\x00\x00\x00\x00\x00\x00",
22028 .vlen = 16,
22029 .result = "\x59\x53\x1e\xd1\x3b\xb0\xc0\x55"
22030 "\x84\x79\x66\x85\xc1\x2f\x76\x41",
22031 .rlen = 16,
22032 .loops = 1,
da7f033d 22033 }, {
92a4c9fe
EB
22034 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
22035 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 22036 .klen = 16,
92a4c9fe
EB
22037 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
22038 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfa",
22039 .dtlen = 16,
22040 .v = "\xc0\x00\x00\x00\x00\x00\x00\x00"
22041 "\x00\x00\x00\x00\x00\x00\x00\x00",
22042 .vlen = 16,
22043 .result = "\x7c\x22\x2c\xf4\xca\x8f\xa2\x4c"
22044 "\x1c\x9c\xb6\x41\xa9\xf3\x22\x0d",
da7f033d 22045 .rlen = 16,
92a4c9fe 22046 .loops = 1,
da7f033d 22047 }, {
92a4c9fe
EB
22048 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
22049 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 22050 .klen = 16,
92a4c9fe
EB
22051 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
22052 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfb",
22053 .dtlen = 16,
22054 .v = "\xe0\x00\x00\x00\x00\x00\x00\x00"
22055 "\x00\x00\x00\x00\x00\x00\x00\x00",
22056 .vlen = 16,
22057 .result = "\x8a\xaa\x00\x39\x66\x67\x5b\xe5"
22058 "\x29\x14\x28\x81\xa9\x4d\x4e\xc7",
22059 .rlen = 16,
22060 .loops = 1,
da7f033d 22061 }, {
92a4c9fe
EB
22062 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
22063 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 22064 .klen = 16,
92a4c9fe
EB
22065 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
22066 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfc",
22067 .dtlen = 16,
22068 .v = "\xf0\x00\x00\x00\x00\x00\x00\x00"
22069 "\x00\x00\x00\x00\x00\x00\x00\x00",
22070 .vlen = 16,
22071 .result = "\x88\xdd\xa4\x56\x30\x24\x23\xe5"
22072 "\xf6\x9d\xa5\x7e\x7b\x95\xc7\x3a",
22073 .rlen = 16,
22074 .loops = 1,
da7f033d 22075 }, {
92a4c9fe
EB
22076 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
22077 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 22078 .klen = 16,
92a4c9fe
EB
22079 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
22080 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfd",
22081 .dtlen = 16,
22082 .v = "\xf8\x00\x00\x00\x00\x00\x00\x00"
22083 "\x00\x00\x00\x00\x00\x00\x00\x00",
22084 .vlen = 16,
22085 .result = "\x05\x25\x92\x46\x61\x79\xd2\xcb"
22086 "\x78\xc4\x0b\x14\x0a\x5a\x9a\xc8",
da7f033d 22087 .rlen = 16,
92a4c9fe
EB
22088 .loops = 1,
22089 }, { /* Monte Carlo Test */
22090 .key = "\x9f\x5b\x51\x20\x0b\xf3\x34\xb5"
22091 "\xd8\x2b\xe8\xc3\x72\x55\xc8\x48",
da7f033d 22092 .klen = 16,
92a4c9fe
EB
22093 .dt = "\x63\x76\xbb\xe5\x29\x02\xba\x3b"
22094 "\x67\xc9\x25\xfa\x70\x1f\x11\xac",
22095 .dtlen = 16,
22096 .v = "\x57\x2c\x8e\x76\x87\x26\x47\x97"
22097 "\x7e\x74\xfb\xdd\xc4\x95\x01\xd1",
22098 .vlen = 16,
22099 .result = "\x48\xe9\xbd\x0d\x06\xee\x18\xfb"
22100 "\xe4\x57\x90\xd5\xc3\xfc\x9b\x73",
22101 .rlen = 16,
22102 .loops = 10000,
22103 },
da7f033d
HX
22104};
22105
22106/*
92a4c9fe
EB
22107 * SP800-90A DRBG Test vectors from
22108 * http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgtestvectors.zip
22109 *
22110 * Test vectors for DRBG with prediction resistance. All types of DRBGs
22111 * (Hash, HMAC, CTR) are tested with all permutations of use cases (w/ and
22112 * w/o personalization string, w/ and w/o additional input string).
da7f033d 22113 */
92a4c9fe
EB
22114static const struct drbg_testvec drbg_pr_sha256_tv_template[] = {
22115 {
22116 .entropy = (unsigned char *)
22117 "\x72\x88\x4c\xcd\x6c\x85\x57\x70\xf7\x0b\x8b\x86"
22118 "\xc1\xeb\xd2\x4e\x36\x14\xab\x18\xc4\x9c\xc9\xcf"
22119 "\x1a\xe8\xf7\x7b\x02\x49\x73\xd7\xf1\x42\x7d\xc6"
22120 "\x3f\x29\x2d\xec\xd3\x66\x51\x3f\x1d\x8d\x5b\x4e",
22121 .entropylen = 48,
22122 .entpra = (unsigned char *)
22123 "\x38\x9c\x91\xfa\xc2\xa3\x46\x89\x56\x08\x3f\x62"
22124 "\x73\xd5\x22\xa9\x29\x63\x3a\x1d\xe5\x5d\x5e\x4f"
22125 "\x67\xb0\x67\x7a\x5e\x9e\x0c\x62",
22126 .entprb = (unsigned char *)
22127 "\xb2\x8f\x36\xb2\xf6\x8d\x39\x13\xfa\x6c\x66\xcf"
22128 "\x62\x8a\x7e\x8c\x12\x33\x71\x9c\x69\xe4\xa5\xf0"
22129 "\x8c\xee\xeb\x9c\xf5\x31\x98\x31",
22130 .entprlen = 32,
22131 .expected = (unsigned char *)
22132 "\x52\x7b\xa3\xad\x71\x77\xa4\x49\x42\x04\x61\xc7"
22133 "\xf0\xaf\xa5\xfd\xd3\xb3\x0d\x6a\x61\xba\x35\x49"
22134 "\xbb\xaa\xaf\xe4\x25\x7d\xb5\x48\xaf\x5c\x18\x3d"
22135 "\x33\x8d\x9d\x45\xdf\x98\xd5\x94\xa8\xda\x92\xfe"
22136 "\xc4\x3c\x94\x2a\xcf\x7f\x7b\xf2\xeb\x28\xa9\xf1"
22137 "\xe0\x86\x30\xa8\xfe\xf2\x48\x90\x91\x0c\x75\xb5"
22138 "\x3c\x00\xf0\x4d\x09\x4f\x40\xa7\xa2\x8c\x52\xdf"
22139 "\x52\xef\x17\xbf\x3d\xd1\xa2\x31\xb4\xb8\xdc\xe6"
22140 "\x5b\x0d\x1f\x78\x36\xb4\xe6\x4b\xa7\x11\x25\xd5"
22141 "\x94\xc6\x97\x36\xab\xf0\xe5\x31\x28\x6a\xbb\xce"
22142 "\x30\x81\xa6\x8f\x27\x14\xf8\x1c",
22143 .expectedlen = 128,
22144 .addtla = NULL,
22145 .addtlb = NULL,
22146 .addtllen = 0,
22147 .pers = NULL,
22148 .perslen = 0,
da7f033d 22149 }, {
92a4c9fe
EB
22150 .entropy = (unsigned char *)
22151 "\x5d\xf2\x14\xbc\xf6\xb5\x4e\x0b\xf0\x0d\x6f\x2d"
22152 "\xe2\x01\x66\x7b\xd0\xa4\x73\xa4\x21\xdd\xb0\xc0"
22153 "\x51\x79\x09\xf4\xea\xa9\x08\xfa\xa6\x67\xe0\xe1"
22154 "\xd1\x88\xa8\xad\xee\x69\x74\xb3\x55\x06\x9b\xf6",
22155 .entropylen = 48,
22156 .entpra = (unsigned char *)
22157 "\xef\x48\x06\xa2\xc2\x45\xf1\x44\xfa\x34\x2c\xeb"
22158 "\x8d\x78\x3c\x09\x8f\x34\x72\x20\xf2\xe7\xfd\x13"
22159 "\x76\x0a\xf6\xdc\x3c\xf5\xc0\x15",
22160 .entprb = (unsigned char *)
22161 "\x4b\xbe\xe5\x24\xed\x6a\x2d\x0c\xdb\x73\x5e\x09"
22162 "\xf9\xad\x67\x7c\x51\x47\x8b\x6b\x30\x2a\xc6\xde"
22163 "\x76\xaa\x55\x04\x8b\x0a\x72\x95",
22164 .entprlen = 32,
22165 .expected = (unsigned char *)
22166 "\x3b\x14\x71\x99\xa1\xda\xa0\x42\xe6\xc8\x85\x32"
22167 "\x70\x20\x32\x53\x9a\xbe\xd1\x1e\x15\xef\xfb\x4c"
22168 "\x25\x6e\x19\x3a\xf0\xb9\xcb\xde\xf0\x3b\xc6\x18"
22169 "\x4d\x85\x5a\x9b\xf1\xe3\xc2\x23\x03\x93\x08\xdb"
22170 "\xa7\x07\x4b\x33\x78\x40\x4d\xeb\x24\xf5\x6e\x81"
22171 "\x4a\x1b\x6e\xa3\x94\x52\x43\xb0\xaf\x2e\x21\xf4"
22172 "\x42\x46\x8e\x90\xed\x34\x21\x75\xea\xda\x67\xb6"
22173 "\xe4\xf6\xff\xc6\x31\x6c\x9a\x5a\xdb\xb3\x97\x13"
22174 "\x09\xd3\x20\x98\x33\x2d\x6d\xd7\xb5\x6a\xa8\xa9"
22175 "\x9a\x5b\xd6\x87\x52\xa1\x89\x2b\x4b\x9c\x64\x60"
22176 "\x50\x47\xa3\x63\x81\x16\xaf\x19",
22177 .expectedlen = 128,
22178 .addtla = (unsigned char *)
22179 "\xbe\x13\xdb\x2a\xe9\xa8\xfe\x09\x97\xe1\xce\x5d"
22180 "\xe8\xbb\xc0\x7c\x4f\xcb\x62\x19\x3f\x0f\xd2\xad"
22181 "\xa9\xd0\x1d\x59\x02\xc4\xff\x70",
22182 .addtlb = (unsigned char *)
22183 "\x6f\x96\x13\xe2\xa7\xf5\x6c\xfe\xdf\x66\xe3\x31"
22184 "\x63\x76\xbf\x20\x27\x06\x49\xf1\xf3\x01\x77\x41"
22185 "\x9f\xeb\xe4\x38\xfe\x67\x00\xcd",
22186 .addtllen = 32,
22187 .pers = NULL,
22188 .perslen = 0,
da7f033d 22189 }, {
92a4c9fe
EB
22190 .entropy = (unsigned char *)
22191 "\xc6\x1c\xaf\x83\xa2\x56\x38\xf9\xb0\xbc\xd9\x85"
22192 "\xf5\x2e\xc4\x46\x9c\xe1\xb9\x40\x98\x70\x10\x72"
22193 "\xd7\x7d\x15\x85\xa1\x83\x5a\x97\xdf\xc8\xa8\xe8"
22194 "\x03\x4c\xcb\x70\x35\x8b\x90\x94\x46\x8a\x6e\xa1",
22195 .entropylen = 48,
22196 .entpra = (unsigned char *)
22197 "\xc9\x05\xa4\xcf\x28\x80\x4b\x93\x0f\x8b\xc6\xf9"
22198 "\x09\x41\x58\x74\xe9\xec\x28\xc7\x53\x0a\x73\x60"
22199 "\xba\x0a\xde\x57\x5b\x4b\x9f\x29",
22200 .entprb = (unsigned char *)
22201 "\x4f\x31\xd2\xeb\xac\xfa\xa8\xe2\x01\x7d\xf3\xbd"
22202 "\x42\xbd\x20\xa0\x30\x65\x74\xd5\x5d\xd2\xad\xa4"
22203 "\xa9\xeb\x1f\x4d\xf6\xfd\xb8\x26",
22204 .entprlen = 32,
22205 .expected = (unsigned char *)
22206 "\xf6\x13\x05\xcb\x83\x60\x16\x42\x49\x1d\xc6\x25"
22207 "\x3b\x8c\x31\xa3\xbe\x8b\xbd\x1c\xe2\xec\x1d\xde"
22208 "\xbb\xbf\xa1\xac\xa8\x9f\x50\xce\x69\xce\xef\xd5"
22209 "\xd6\xf2\xef\x6a\xf7\x81\x38\xdf\xbc\xa7\x5a\xb9"
22210 "\xb2\x42\x65\xab\xe4\x86\x8d\x2d\x9d\x59\x99\x2c"
22211 "\x5a\x0d\x71\x55\x98\xa4\x45\xc2\x8d\xdb\x05\x5e"
22212 "\x50\x21\xf7\xcd\xe8\x98\x43\xce\x57\x74\x63\x4c"
22213 "\xf3\xb1\xa5\x14\x1e\x9e\x01\xeb\x54\xd9\x56\xae"
22214 "\xbd\xb6\x6f\x1a\x47\x6b\x3b\x44\xe4\xa2\xe9\x3c"
22215 "\x6c\x83\x12\x30\xb8\x78\x7f\x8e\x54\x82\xd4\xfe"
22216 "\x90\x35\x0d\x4c\x4d\x85\xe7\x13",
22217 .expectedlen = 128,
22218 .addtla = NULL,
22219 .addtlb = NULL,
22220 .addtllen = 0,
22221 .pers = (unsigned char *)
22222 "\xa5\xbf\xac\x4f\x71\xa1\xbb\x67\x94\xc6\x50\xc7"
22223 "\x2a\x45\x9e\x10\xa8\xed\xf7\x52\x4f\xfe\x21\x90"
22224 "\xa4\x1b\xe1\xe2\x53\xcc\x61\x47",
22225 .perslen = 32,
22226 }, {
22227 .entropy = (unsigned char *)
22228 "\xb6\xc1\x8d\xdf\x99\x54\xbe\x95\x10\x48\xd9\xf6"
22229 "\xd7\x48\xa8\x73\x2d\x74\xde\x1e\xde\x57\x7e\xf4"
22230 "\x7b\x7b\x64\xef\x88\x7a\xa8\x10\x4b\xe1\xc1\x87"
22231 "\xbb\x0b\xe1\x39\x39\x50\xaf\x68\x9c\xa2\xbf\x5e",
22232 .entropylen = 48,
22233 .entpra = (unsigned char *)
22234 "\xdc\x81\x0a\x01\x58\xa7\x2e\xce\xee\x48\x8c\x7c"
22235 "\x77\x9e\x3c\xf1\x17\x24\x7a\xbb\xab\x9f\xca\x12"
22236 "\x19\xaf\x97\x2d\x5f\xf9\xff\xfc",
22237 .entprb = (unsigned char *)
22238 "\xaf\xfc\x4f\x98\x8b\x93\x95\xc1\xb5\x8b\x7f\x73"
22239 "\x6d\xa6\xbe\x6d\x33\xeb\x2c\x82\xb1\xaf\xc1\xb6"
22240 "\xb6\x05\xe2\x44\xaa\xfd\xe7\xdb",
22241 .entprlen = 32,
22242 .expected = (unsigned char *)
22243 "\x51\x79\xde\x1c\x0f\x58\xf3\xf4\xc9\x57\x2e\x31"
22244 "\xa7\x09\xa1\x53\x64\x63\xa2\xc5\x1d\x84\x88\x65"
22245 "\x01\x1b\xc6\x16\x3c\x49\x5b\x42\x8e\x53\xf5\x18"
22246 "\xad\x94\x12\x0d\x4f\x55\xcc\x45\x5c\x98\x0f\x42"
22247 "\x28\x2f\x47\x11\xf9\xc4\x01\x97\x6b\xa0\x94\x50"
22248 "\xa9\xd1\x5e\x06\x54\x3f\xdf\xbb\xc4\x98\xee\x8b"
22249 "\xba\xa9\xfa\x49\xee\x1d\xdc\xfb\x50\xf6\x51\x9f"
22250 "\x6c\x4a\x9a\x6f\x63\xa2\x7d\xad\xaf\x3a\x24\xa0"
22251 "\xd9\x9f\x07\xeb\x15\xee\x26\xe0\xd5\x63\x39\xda"
22252 "\x3c\x59\xd6\x33\x6c\x02\xe8\x05\x71\x46\x68\x44"
22253 "\x63\x4a\x68\x72\xe9\xf5\x55\xfe",
22254 .expectedlen = 128,
22255 .addtla = (unsigned char *)
22256 "\x15\x20\x2f\xf6\x98\x28\x63\xa2\xc4\x4e\xbb\x6c"
22257 "\xb2\x25\x92\x61\x79\xc9\x22\xc4\x61\x54\x96\xff"
22258 "\x4a\x85\xca\x80\xfe\x0d\x1c\xd0",
22259 .addtlb = (unsigned char *)
22260 "\xde\x29\x8e\x03\x42\x61\xa3\x28\x5e\xc8\x80\xc2"
22261 "\x6d\xbf\xad\x13\xe1\x8d\x2a\xc7\xe8\xc7\x18\x89"
22262 "\x42\x58\x9e\xd6\xcc\xad\x7b\x1e",
22263 .addtllen = 32,
22264 .pers = (unsigned char *)
22265 "\x84\xc3\x73\x9e\xce\xb3\xbc\x89\xf7\x62\xb3\xe1"
22266 "\xd7\x48\x45\x8a\xa9\xcc\xe9\xed\xd5\x81\x84\x52"
22267 "\x82\x4c\xdc\x19\xb8\xf8\x92\x5c",
22268 .perslen = 32,
22269 },
da7f033d
HX
22270};
22271
92a4c9fe
EB
22272static const struct drbg_testvec drbg_pr_hmac_sha256_tv_template[] = {
22273 {
22274 .entropy = (unsigned char *)
22275 "\x99\x69\xe5\x4b\x47\x03\xff\x31\x78\x5b\x87\x9a"
22276 "\x7e\x5c\x0e\xae\x0d\x3e\x30\x95\x59\xe9\xfe\x96"
22277 "\xb0\x67\x6d\x49\xd5\x91\xea\x4d\x07\xd2\x0d\x46"
22278 "\xd0\x64\x75\x7d\x30\x23\xca\xc2\x37\x61\x27\xab",
22279 .entropylen = 48,
22280 .entpra = (unsigned char *)
22281 "\xc6\x0f\x29\x99\x10\x0f\x73\x8c\x10\xf7\x47\x92"
22282 "\x67\x6a\x3f\xc4\xa2\x62\xd1\x37\x21\x79\x80\x46"
22283 "\xe2\x9a\x29\x51\x81\x56\x9f\x54",
22284 .entprb = (unsigned char *)
22285 "\xc1\x1d\x45\x24\xc9\x07\x1b\xd3\x09\x60\x15\xfc"
22286 "\xf7\xbc\x24\xa6\x07\xf2\x2f\xa0\x65\xc9\x37\x65"
22287 "\x8a\x2a\x77\xa8\x69\x90\x89\xf4",
22288 .entprlen = 32,
22289 .expected = (unsigned char *)
22290 "\xab\xc0\x15\x85\x60\x94\x80\x3a\x93\x8d\xff\xd2"
22291 "\x0d\xa9\x48\x43\x87\x0e\xf9\x35\xb8\x2c\xfe\xc1"
22292 "\x77\x06\xb8\xf5\x51\xb8\x38\x50\x44\x23\x5d\xd4"
22293 "\x4b\x59\x9f\x94\xb3\x9b\xe7\x8d\xd4\x76\xe0\xcf"
22294 "\x11\x30\x9c\x99\x5a\x73\x34\xe0\xa7\x8b\x37\xbc"
22295 "\x95\x86\x23\x50\x86\xfa\x3b\x63\x7b\xa9\x1c\xf8"
22296 "\xfb\x65\xef\xa2\x2a\x58\x9c\x13\x75\x31\xaa\x7b"
22297 "\x2d\x4e\x26\x07\xaa\xc2\x72\x92\xb0\x1c\x69\x8e"
22298 "\x6e\x01\xae\x67\x9e\xb8\x7c\x01\xa8\x9c\x74\x22"
22299 "\xd4\x37\x2d\x6d\x75\x4a\xba\xbb\x4b\xf8\x96\xfc"
22300 "\xb1\xcd\x09\xd6\x92\xd0\x28\x3f",
22301 .expectedlen = 128,
22302 .addtla = NULL,
22303 .addtlb = NULL,
22304 .addtllen = 0,
22305 .pers = NULL,
22306 .perslen = 0,
da7f033d 22307 }, {
92a4c9fe
EB
22308 .entropy = (unsigned char *)
22309 "\xb9\x1f\xe9\xef\xdd\x9b\x7d\x20\xb6\xec\xe0\x2f"
22310 "\xdb\x76\x24\xce\x41\xc8\x3a\x4a\x12\x7f\x3e\x2f"
22311 "\xae\x05\x99\xea\xb5\x06\x71\x0d\x0c\x4c\xb4\x05"
22312 "\x26\xc6\xbd\xf5\x7f\x2a\x3d\xf2\xb5\x49\x7b\xda",
22313 .entropylen = 48,
22314 .entpra = (unsigned char *)
22315 "\xef\x67\x50\x9c\xa7\x7d\xdf\xb7\x2d\x81\x01\xa4"
22316 "\x62\x81\x6a\x69\x5b\xb3\x37\x45\xa7\x34\x8e\x26"
22317 "\x46\xd9\x26\xa2\x19\xd4\x94\x43",
22318 .entprb = (unsigned char *)
22319 "\x97\x75\x53\x53\xba\xb4\xa6\xb2\x91\x60\x71\x79"
22320 "\xd1\x6b\x4a\x24\x9a\x34\x66\xcc\x33\xab\x07\x98"
22321 "\x51\x78\x72\xb2\x79\xfd\x2c\xff",
22322 .entprlen = 32,
22323 .expected = (unsigned char *)
22324 "\x9c\xdc\x63\x8a\x19\x23\x22\x66\x0c\xc5\xb9\xd7"
22325 "\xfb\x2a\xb0\x31\xe3\x8a\x36\xa8\x5a\xa8\x14\xda"
22326 "\x1e\xa9\xcc\xfe\xb8\x26\x44\x83\x9f\xf6\xff\xaa"
22327 "\xc8\x98\xb8\x30\x35\x3b\x3d\x36\xd2\x49\xd4\x40"
22328 "\x62\x0a\x65\x10\x76\x55\xef\xc0\x95\x9c\xa7\xda"
22329 "\x3f\xcf\xb7\x7b\xc6\xe1\x28\x52\xfc\x0c\xe2\x37"
22330 "\x0d\x83\xa7\x51\x4b\x31\x47\x3c\xe1\x3c\xae\x70"
22331 "\x01\xc8\xa3\xd3\xc2\xac\x77\x9c\xd1\x68\x77\x9b"
22332 "\x58\x27\x3b\xa5\x0f\xc2\x7a\x8b\x04\x65\x62\xd5"
22333 "\xe8\xd6\xfe\x2a\xaf\xd3\xd3\xfe\xbd\x18\xfb\xcd"
22334 "\xcd\x66\xb5\x01\x69\x66\xa0\x3c",
22335 .expectedlen = 128,
22336 .addtla = (unsigned char *)
22337 "\x17\xc1\x56\xcb\xcc\x50\xd6\x03\x7d\x45\x76\xa3"
22338 "\x75\x76\xc1\x4a\x66\x1b\x2e\xdf\xb0\x2e\x7d\x56"
22339 "\x6d\x99\x3b\xc6\x58\xda\x03\xf6",
22340 .addtlb = (unsigned char *)
22341 "\x7c\x7b\x4a\x4b\x32\x5e\x6f\x67\x34\xf5\x21\x4c"
22342 "\xf9\x96\xf9\xbf\x1c\x8c\x81\xd3\x9b\x60\x6a\x44"
22343 "\xc6\x03\xa2\xfb\x13\x20\x19\xb7",
22344 .addtllen = 32,
22345 .pers = NULL,
22346 .perslen = 0,
da7f033d 22347 }, {
92a4c9fe
EB
22348 .entropy = (unsigned char *)
22349 "\x13\x54\x96\xfc\x1b\x7d\x28\xf3\x18\xc9\xa7\x89"
22350 "\xb6\xb3\xc8\x72\xac\x00\xd4\x59\x36\x25\x05\xaf"
22351 "\xa5\xdb\x96\xcb\x3c\x58\x46\x87\xa5\xaa\xbf\x20"
22352 "\x3b\xfe\x23\x0e\xd1\xc7\x41\x0f\x3f\xc9\xb3\x67",
22353 .entropylen = 48,
22354 .entpra = (unsigned char *)
22355 "\xe2\xbd\xb7\x48\x08\x06\xf3\xe1\x93\x3c\xac\x79"
22356 "\xa7\x2b\x11\xda\xe3\x2e\xe1\x91\xa5\x02\x19\x57"
22357 "\x20\x28\xad\xf2\x60\xd7\xcd\x45",
22358 .entprb = (unsigned char *)
22359 "\x8b\xd4\x69\xfc\xff\x59\x95\x95\xc6\x51\xde\x71"
22360 "\x68\x5f\xfc\xf9\x4a\xab\xec\x5a\xcb\xbe\xd3\x66"
22361 "\x1f\xfa\x74\xd3\xac\xa6\x74\x60",
22362 .entprlen = 32,
22363 .expected = (unsigned char *)
22364 "\x1f\x9e\xaf\xe4\xd2\x46\xb7\x47\x41\x4c\x65\x99"
22365 "\x01\xe9\x3b\xbb\x83\x0c\x0a\xb0\xc1\x3a\xe2\xb3"
22366 "\x31\x4e\xeb\x93\x73\xee\x0b\x26\xc2\x63\xa5\x75"
22367 "\x45\x99\xd4\x5c\x9f\xa1\xd4\x45\x87\x6b\x20\x61"
22368 "\x40\xea\x78\xa5\x32\xdf\x9e\x66\x17\xaf\xb1\x88"
22369 "\x9e\x2e\x23\xdd\xc1\xda\x13\x97\x88\xa5\xb6\x5e"
22370 "\x90\x14\x4e\xef\x13\xab\x5c\xd9\x2c\x97\x9e\x7c"
22371 "\xd7\xf8\xce\xea\x81\xf5\xcd\x71\x15\x49\x44\xce"
22372 "\x83\xb6\x05\xfb\x7d\x30\xb5\x57\x2c\x31\x4f\xfc"
22373 "\xfe\x80\xb6\xc0\x13\x0c\x5b\x9b\x2e\x8f\x3d\xfc"
22374 "\xc2\xa3\x0c\x11\x1b\x80\x5f\xf3",
22375 .expectedlen = 128,
22376 .addtla = NULL,
22377 .addtlb = NULL,
22378 .addtllen = 0,
22379 .pers = (unsigned char *)
22380 "\x64\xb6\xfc\x60\xbc\x61\x76\x23\x6d\x3f\x4a\x0f"
22381 "\xe1\xb4\xd5\x20\x9e\x70\xdd\x03\x53\x6d\xbf\xce"
22382 "\xcd\x56\x80\xbc\xb8\x15\xc8\xaa",
22383 .perslen = 32,
22384 }, {
22385 .entropy = (unsigned char *)
22386 "\xc7\xcc\xbc\x67\x7e\x21\x66\x1e\x27\x2b\x63\xdd"
22387 "\x3a\x78\xdc\xdf\x66\x6d\x3f\x24\xae\xcf\x37\x01"
22388 "\xa9\x0d\x89\x8a\xa7\xdc\x81\x58\xae\xb2\x10\x15"
22389 "\x7e\x18\x44\x6d\x13\xea\xdf\x37\x85\xfe\x81\xfb",
22390 .entropylen = 48,
22391 .entpra = (unsigned char *)
22392 "\x7b\xa1\x91\x5b\x3c\x04\xc4\x1b\x1d\x19\x2f\x1a"
22393 "\x18\x81\x60\x3c\x6c\x62\x91\xb7\xe9\xf5\xcb\x96"
22394 "\xbb\x81\x6a\xcc\xb5\xae\x55\xb6",
22395 .entprb = (unsigned char *)
22396 "\x99\x2c\xc7\x78\x7e\x3b\x88\x12\xef\xbe\xd3\xd2"
22397 "\x7d\x2a\xa5\x86\xda\x8d\x58\x73\x4a\x0a\xb2\x2e"
22398 "\xbb\x4c\x7e\xe3\x9a\xb6\x81\xc1",
22399 .entprlen = 32,
22400 .expected = (unsigned char *)
22401 "\x95\x6f\x95\xfc\x3b\xb7\xfe\x3e\xd0\x4e\x1a\x14"
22402 "\x6c\x34\x7f\x7b\x1d\x0d\x63\x5e\x48\x9c\x69\xe6"
22403 "\x46\x07\xd2\x87\xf3\x86\x52\x3d\x98\x27\x5e\xd7"
22404 "\x54\xe7\x75\x50\x4f\xfb\x4d\xfd\xac\x2f\x4b\x77"
22405 "\xcf\x9e\x8e\xcc\x16\xa2\x24\xcd\x53\xde\x3e\xc5"
22406 "\x55\x5d\xd5\x26\x3f\x89\xdf\xca\x8b\x4e\x1e\xb6"
22407 "\x88\x78\x63\x5c\xa2\x63\x98\x4e\x6f\x25\x59\xb1"
22408 "\x5f\x2b\x23\xb0\x4b\xa5\x18\x5d\xc2\x15\x74\x40"
22409 "\x59\x4c\xb4\x1e\xcf\x9a\x36\xfd\x43\xe2\x03\xb8"
22410 "\x59\x91\x30\x89\x2a\xc8\x5a\x43\x23\x7c\x73\x72"
22411 "\xda\x3f\xad\x2b\xba\x00\x6b\xd1",
22412 .expectedlen = 128,
22413 .addtla = (unsigned char *)
22414 "\x18\xe8\x17\xff\xef\x39\xc7\x41\x5c\x73\x03\x03"
22415 "\xf6\x3d\xe8\x5f\xc8\xab\xe4\xab\x0f\xad\xe8\xd6"
22416 "\x86\x88\x55\x28\xc1\x69\xdd\x76",
22417 .addtlb = (unsigned char *)
22418 "\xac\x07\xfc\xbe\x87\x0e\xd3\xea\x1f\x7e\xb8\xe7"
22419 "\x9d\xec\xe8\xe7\xbc\xf3\x18\x25\x77\x35\x4a\xaa"
22420 "\x00\x99\x2a\xdd\x0a\x00\x50\x82",
22421 .addtllen = 32,
22422 .pers = (unsigned char *)
22423 "\xbc\x55\xab\x3c\xf6\x52\xb0\x11\x3d\x7b\x90\xb8"
22424 "\x24\xc9\x26\x4e\x5a\x1e\x77\x0d\x3d\x58\x4a\xda"
22425 "\xd1\x81\xe9\xf8\xeb\x30\x8f\x6f",
22426 .perslen = 32,
22427 },
da7f033d
HX
22428};
22429
92a4c9fe 22430static const struct drbg_testvec drbg_pr_ctr_aes128_tv_template[] = {
da7f033d 22431 {
92a4c9fe
EB
22432 .entropy = (unsigned char *)
22433 "\xd1\x44\xc6\x61\x81\x6d\xca\x9d\x15\x28\x8a\x42"
22434 "\x94\xd7\x28\x9c\x43\x77\x19\x29\x1a\x6d\xc3\xa2",
22435 .entropylen = 24,
22436 .entpra = (unsigned char *)
22437 "\x96\xd8\x9e\x45\x32\xc9\xd2\x08\x7a\x6d\x97\x15"
22438 "\xb4\xec\x80\xb1",
22439 .entprb = (unsigned char *)
22440 "\x8b\xb6\x72\xb5\x24\x0b\x98\x65\x95\x95\xe9\xc9"
22441 "\x28\x07\xeb\xc2",
22442 .entprlen = 16,
22443 .expected = (unsigned char *)
22444 "\x70\x19\xd0\x4c\x45\x78\xd6\x68\xa9\x9a\xaa\xfe"
22445 "\xc1\xdf\x27\x9a\x1c\x0d\x0d\xf7\x24\x75\x46\xcc"
22446 "\x77\x6b\xdf\x89\xc6\x94\xdc\x74\x50\x10\x70\x18"
22447 "\x9b\xdc\x96\xb4\x89\x23\x40\x1a\xce\x09\x87\xce"
22448 "\xd2\xf3\xd5\xe4\x51\x67\x74\x11\x5a\xcc\x8b\x3b"
22449 "\x8a\xf1\x23\xa8",
22450 .expectedlen = 64,
22451 .addtla = NULL,
22452 .addtlb = NULL,
22453 .addtllen = 0,
22454 .pers = NULL,
22455 .perslen = 0,
da7f033d 22456 }, {
92a4c9fe
EB
22457 .entropy = (unsigned char *)
22458 "\x8e\x83\xe0\xeb\x37\xea\x3e\x53\x5e\x17\x6e\x77"
22459 "\xbd\xb1\x53\x90\xfc\xdc\xc1\x3c\x9a\x88\x22\x94",
22460 .entropylen = 24,
22461 .entpra = (unsigned char *)
22462 "\x6a\x85\xe7\x37\xc8\xf1\x04\x31\x98\x4f\xc8\x73"
22463 "\x67\xd1\x08\xf8",
22464 .entprb = (unsigned char *)
22465 "\xd7\xa4\x68\xe2\x12\x74\xc3\xd9\xf1\xb7\x05\xbc"
22466 "\xd4\xba\x04\x58",
22467 .entprlen = 16,
22468 .expected = (unsigned char *)
22469 "\x78\xd6\xa6\x70\xff\xd1\x82\xf5\xa2\x88\x7f\x6d"
22470 "\x3d\x8c\x39\xb1\xa8\xcb\x2c\x91\xab\x14\x7e\xbc"
22471 "\x95\x45\x9f\x24\xb8\x20\xac\x21\x23\xdb\x72\xd7"
22472 "\x12\x8d\x48\x95\xf3\x19\x0c\x43\xc6\x19\x45\xfc"
22473 "\x8b\xac\x40\x29\x73\x00\x03\x45\x5e\x12\xff\x0c"
22474 "\xc1\x02\x41\x82",
22475 .expectedlen = 64,
22476 .addtla = (unsigned char *)
22477 "\xa2\xd9\x38\xcf\x8b\x29\x67\x5b\x65\x62\x6f\xe8"
22478 "\xeb\xb3\x01\x76",
22479 .addtlb = (unsigned char *)
22480 "\x59\x63\x1e\x81\x8a\x14\xa8\xbb\xa1\xb8\x41\x25"
22481 "\xd0\x7f\xcc\x43",
22482 .addtllen = 16,
22483 .pers = NULL,
22484 .perslen = 0,
da7f033d 22485 }, {
92a4c9fe
EB
22486 .entropy = (unsigned char *)
22487 "\x04\xd9\x49\xa6\xdc\xe8\x6e\xbb\xf1\x08\x77\x2b"
22488 "\x9e\x08\xca\x92\x65\x16\xda\x99\xa2\x59\xf3\xe8",
22489 .entropylen = 24,
22490 .entpra = (unsigned char *)
22491 "\x38\x7e\x3f\x6b\x51\x70\x7b\x20\xec\x53\xd0\x66"
22492 "\xc3\x0f\xe3\xb0",
22493 .entprb = (unsigned char *)
22494 "\xe0\x86\xa6\xaa\x5f\x72\x2f\xad\xf7\xef\x06\xb8"
22495 "\xd6\x9c\x9d\xe8",
22496 .entprlen = 16,
22497 .expected = (unsigned char *)
22498 "\xc9\x0a\xaf\x85\x89\x71\x44\x66\x4f\x25\x0b\x2b"
22499 "\xde\xd8\xfa\xff\x52\x5a\x1b\x32\x5e\x41\x7a\x10"
22500 "\x1f\xef\x1e\x62\x23\xe9\x20\x30\xc9\x0d\xad\x69"
22501 "\xb4\x9c\x5b\xf4\x87\x42\xd5\xae\x5e\x5e\x43\xcc"
22502 "\xd9\xfd\x0b\x93\x4a\xe3\xd4\x06\x37\x36\x0f\x3f"
22503 "\x72\x82\x0c\xcf",
22504 .expectedlen = 64,
22505 .addtla = NULL,
22506 .addtlb = NULL,
22507 .addtllen = 0,
22508 .pers = (unsigned char *)
22509 "\xbf\xa4\x9a\x8f\x7b\xd8\xb1\x7a\x9d\xfa\x45\xed"
22510 "\x21\x52\xb3\xad",
22511 .perslen = 16,
22512 }, {
22513 .entropy = (unsigned char *)
22514 "\x92\x89\x8f\x31\xfa\x1c\xff\x6d\x18\x2f\x26\x06"
22515 "\x43\xdf\xf8\x18\xc2\xa4\xd9\x72\xc3\xb9\xb6\x97",
22516 .entropylen = 24,
22517 .entpra = (unsigned char *)
22518 "\x20\x72\x8a\x06\xf8\x6f\x8d\xd4\x41\xe2\x72\xb7"
22519 "\xc4\x2c\xe8\x10",
22520 .entprb = (unsigned char *)
22521 "\x3d\xb0\xf0\x94\xf3\x05\x50\x33\x17\x86\x3e\x22"
22522 "\x08\xf7\xa5\x01",
22523 .entprlen = 16,
22524 .expected = (unsigned char *)
22525 "\x5a\x35\x39\x87\x0f\x4d\x22\xa4\x09\x24\xee\x71"
22526 "\xc9\x6f\xac\x72\x0a\xd6\xf0\x88\x82\xd0\x83\x28"
22527 "\x73\xec\x3f\x93\xd8\xab\x45\x23\xf0\x7e\xac\x45"
22528 "\x14\x5e\x93\x9f\xb1\xd6\x76\x43\x3d\xb6\xe8\x08"
22529 "\x88\xf6\xda\x89\x08\x77\x42\xfe\x1a\xf4\x3f\xc4"
22530 "\x23\xc5\x1f\x68",
22531 .expectedlen = 64,
22532 .addtla = (unsigned char *)
22533 "\x1a\x40\xfa\xe3\xcc\x6c\x7c\xa0\xf8\xda\xba\x59"
22534 "\x23\x6d\xad\x1d",
22535 .addtlb = (unsigned char *)
22536 "\x9f\x72\x76\x6c\xc7\x46\xe5\xed\x2e\x53\x20\x12"
22537 "\xbc\x59\x31\x8c",
22538 .addtllen = 16,
22539 .pers = (unsigned char *)
22540 "\xea\x65\xee\x60\x26\x4e\x7e\xb6\x0e\x82\x68\xc4"
22541 "\x37\x3c\x5c\x0b",
22542 .perslen = 16,
0840605e 22543 },
da7f033d
HX
22544};
22545
92a4c9fe
EB
22546/*
22547 * SP800-90A DRBG Test vectors from
22548 * http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgtestvectors.zip
22549 *
22550 * Test vectors for DRBG without prediction resistance. All types of DRBGs
22551 * (Hash, HMAC, CTR) are tested with all permutations of use cases (w/ and
22552 * w/o personalization string, w/ and w/o additional input string).
22553 */
22554static const struct drbg_testvec drbg_nopr_sha256_tv_template[] = {
da7f033d 22555 {
92a4c9fe
EB
22556 .entropy = (unsigned char *)
22557 "\xa6\x5a\xd0\xf3\x45\xdb\x4e\x0e\xff\xe8\x75\xc3"
22558 "\xa2\xe7\x1f\x42\xc7\x12\x9d\x62\x0f\xf5\xc1\x19"
22559 "\xa9\xef\x55\xf0\x51\x85\xe0\xfb\x85\x81\xf9\x31"
22560 "\x75\x17\x27\x6e\x06\xe9\x60\x7d\xdb\xcb\xcc\x2e",
22561 .entropylen = 48,
22562 .expected = (unsigned char *)
22563 "\xd3\xe1\x60\xc3\x5b\x99\xf3\x40\xb2\x62\x82\x64"
22564 "\xd1\x75\x10\x60\xe0\x04\x5d\xa3\x83\xff\x57\xa5"
22565 "\x7d\x73\xa6\x73\xd2\xb8\xd8\x0d\xaa\xf6\xa6\xc3"
22566 "\x5a\x91\xbb\x45\x79\xd7\x3f\xd0\xc8\xfe\xd1\x11"
22567 "\xb0\x39\x13\x06\x82\x8a\xdf\xed\x52\x8f\x01\x81"
22568 "\x21\xb3\xfe\xbd\xc3\x43\xe7\x97\xb8\x7d\xbb\x63"
22569 "\xdb\x13\x33\xde\xd9\xd1\xec\xe1\x77\xcf\xa6\xb7"
22570 "\x1f\xe8\xab\x1d\xa4\x66\x24\xed\x64\x15\xe5\x1c"
22571 "\xcd\xe2\xc7\xca\x86\xe2\x83\x99\x0e\xea\xeb\x91"
22572 "\x12\x04\x15\x52\x8b\x22\x95\x91\x02\x81\xb0\x2d"
22573 "\xd4\x31\xf4\xc9\xf7\x04\x27\xdf",
22574 .expectedlen = 128,
22575 .addtla = NULL,
22576 .addtlb = NULL,
22577 .addtllen = 0,
22578 .pers = NULL,
22579 .perslen = 0,
da7f033d 22580 }, {
92a4c9fe
EB
22581 .entropy = (unsigned char *)
22582 "\x73\xd3\xfb\xa3\x94\x5f\x2b\x5f\xb9\x8f\xf6\x9c"
22583 "\x8a\x93\x17\xae\x19\xc3\x4c\xc3\xd6\xca\xa3\x2d"
22584 "\x16\xfc\x42\xd2\x2d\xd5\x6f\x56\xcc\x1d\x30\xff"
22585 "\x9e\x06\x3e\x09\xce\x58\xe6\x9a\x35\xb3\xa6\x56",
22586 .entropylen = 48,
22587 .expected = (unsigned char *)
22588 "\x71\x7b\x93\x46\x1a\x40\xaa\x35\xa4\xaa\xc5\xe7"
22589 "\x6d\x5b\x5b\x8a\xa0\xdf\x39\x7d\xae\x71\x58\x5b"
22590 "\x3c\x7c\xb4\xf0\x89\xfa\x4a\x8c\xa9\x5c\x54\xc0"
22591 "\x40\xdf\xbc\xce\x26\x81\x34\xf8\xba\x7d\x1c\xe8"
22592 "\xad\x21\xe0\x74\xcf\x48\x84\x30\x1f\xa1\xd5\x4f"
22593 "\x81\x42\x2f\xf4\xdb\x0b\x23\xf8\x73\x27\xb8\x1d"
22594 "\x42\xf8\x44\x58\xd8\x5b\x29\x27\x0a\xf8\x69\x59"
22595 "\xb5\x78\x44\xeb\x9e\xe0\x68\x6f\x42\x9a\xb0\x5b"
22596 "\xe0\x4e\xcb\x6a\xaa\xe2\xd2\xd5\x33\x25\x3e\xe0"
22597 "\x6c\xc7\x6a\x07\xa5\x03\x83\x9f\xe2\x8b\xd1\x1c"
22598 "\x70\xa8\x07\x59\x97\xeb\xf6\xbe",
22599 .expectedlen = 128,
22600 .addtla = (unsigned char *)
22601 "\xf4\xd5\x98\x3d\xa8\xfc\xfa\x37\xb7\x54\x67\x73"
22602 "\xc7\xc3\xdd\x47\x34\x71\x02\x5d\xc1\xa0\xd3\x10"
22603 "\xc1\x8b\xbd\xf5\x66\x34\x6f\xdd",
22604 .addtlb = (unsigned char *)
22605 "\xf7\x9e\x6a\x56\x0e\x73\xe9\xd9\x7a\xd1\x69\xe0"
22606 "\x6f\x8c\x55\x1c\x44\xd1\xce\x6f\x28\xcc\xa4\x4d"
22607 "\xa8\xc0\x85\xd1\x5a\x0c\x59\x40",
22608 .addtllen = 32,
22609 .pers = NULL,
22610 .perslen = 0,
da7f033d 22611 }, {
92a4c9fe
EB
22612 .entropy = (unsigned char *)
22613 "\x2a\x85\xa9\x8b\xd0\xda\x83\xd6\xad\xab\x9f\xbb"
22614 "\x54\x31\x15\x95\x1c\x4d\x49\x9f\x6a\x15\xf6\xe4"
22615 "\x15\x50\x88\x06\x29\x0d\xed\x8d\xb9\x6f\x96\xe1"
22616 "\x83\x9f\xf7\x88\xda\x84\xbf\x44\x28\xd9\x1d\xaa",
22617 .entropylen = 48,
22618 .expected = (unsigned char *)
22619 "\x2d\x55\xde\xc9\xed\x05\x47\x07\x3d\x04\xfc\x28"
22620 "\x0f\x92\xf0\x4d\xd8\x00\x32\x47\x0a\x1b\x1c\x4b"
22621 "\xef\xd9\x97\xa1\x17\x67\xda\x26\x6c\xfe\x76\x46"
22622 "\x6f\xbc\x6d\x82\x4e\x83\x8a\x98\x66\x6c\x01\xb6"
22623 "\xe6\x64\xe0\x08\x10\x6f\xd3\x5d\x90\xe7\x0d\x72"
22624 "\xa6\xa7\xe3\xbb\x98\x11\x12\x56\x23\xc2\x6d\xd1"
22625 "\xc8\xa8\x7a\x39\xf3\x34\xe3\xb8\xf8\x66\x00\x77"
22626 "\x7d\xcf\x3c\x3e\xfa\xc9\x0f\xaf\xe0\x24\xfa\xe9"
22627 "\x84\xf9\x6a\x01\xf6\x35\xdb\x5c\xab\x2a\xef\x4e"
22628 "\xac\xab\x55\xb8\x9b\xef\x98\x68\xaf\x51\xd8\x16"
22629 "\xa5\x5e\xae\xf9\x1e\xd2\xdb\xe6",
22630 .expectedlen = 128,
22631 .addtla = NULL,
22632 .addtlb = NULL,
22633 .addtllen = 0,
22634 .pers = (unsigned char *)
22635 "\xa8\x80\xec\x98\x30\x98\x15\xd2\xc6\xc4\x68\xf1"
22636 "\x3a\x1c\xbf\xce\x6a\x40\x14\xeb\x36\x99\x53\xda"
22637 "\x57\x6b\xce\xa4\x1c\x66\x3d\xbc",
22638 .perslen = 32,
22639 }, {
22640 .entropy = (unsigned char *)
22641 "\x69\xed\x82\xa9\xc5\x7b\xbf\xe5\x1d\x2f\xcb\x7a"
22642 "\xd3\x50\x7d\x96\xb4\xb9\x2b\x50\x77\x51\x27\x74"
22643 "\x33\x74\xba\xf1\x30\xdf\x8e\xdf\x87\x1d\x87\xbc"
22644 "\x96\xb2\xc3\xa7\xed\x60\x5e\x61\x4e\x51\x29\x1a",
22645 .entropylen = 48,
22646 .expected = (unsigned char *)
22647 "\xa5\x71\x24\x31\x11\xfe\x13\xe1\xa8\x24\x12\xfb"
22648 "\x37\xa1\x27\xa5\xab\x77\xa1\x9f\xae\x8f\xaf\x13"
22649 "\x93\xf7\x53\x85\x91\xb6\x1b\xab\xd4\x6b\xea\xb6"
22650 "\xef\xda\x4c\x90\x6e\xef\x5f\xde\xe1\xc7\x10\x36"
22651 "\xd5\x67\xbd\x14\xb6\x89\x21\x0c\xc9\x92\x65\x64"
22652 "\xd0\xf3\x23\xe0\x7f\xd1\xe8\x75\xc2\x85\x06\xea"
22653 "\xca\xc0\xcb\x79\x2d\x29\x82\xfc\xaa\x9a\xc6\x95"
22654 "\x7e\xdc\x88\x65\xba\xec\x0e\x16\x87\xec\xa3\x9e"
22655 "\xd8\x8c\x80\xab\x3a\x64\xe0\xcb\x0e\x45\x98\xdd"
22656 "\x7c\x6c\x6c\x26\x11\x13\xc8\xce\xa9\x47\xa6\x06"
22657 "\x57\xa2\x66\xbb\x2d\x7f\xf3\xc1",
22658 .expectedlen = 128,
22659 .addtla = (unsigned char *)
22660 "\x74\xd3\x6d\xda\xe8\xd6\x86\x5f\x63\x01\xfd\xf2"
22661 "\x7d\x06\x29\x6d\x94\xd1\x66\xf0\xd2\x72\x67\x4e"
22662 "\x77\xc5\x3d\x9e\x03\xe3\xa5\x78",
22663 .addtlb = (unsigned char *)
22664 "\xf6\xb6\x3d\xf0\x7c\x26\x04\xc5\x8b\xcd\x3e\x6a"
22665 "\x9f\x9c\x3a\x2e\xdb\x47\x87\xe5\x8e\x00\x5e\x2b"
22666 "\x74\x7f\xa6\xf6\x80\xcd\x9b\x21",
22667 .addtllen = 32,
22668 .pers = (unsigned char *)
22669 "\x74\xa6\xe0\x08\xf9\x27\xee\x1d\x6e\x3c\x28\x20"
22670 "\x87\xdd\xd7\x54\x31\x47\x78\x4b\xe5\x6d\xa3\x73"
22671 "\xa9\x65\xb1\x10\xc1\xdc\x77\x7c",
22672 .perslen = 32,
22673 },
22674};
22675
22676static const struct drbg_testvec drbg_nopr_hmac_sha256_tv_template[] = {
22677 {
22678 .entropy = (unsigned char *)
22679 "\xca\x85\x19\x11\x34\x93\x84\xbf\xfe\x89\xde\x1c"
22680 "\xbd\xc4\x6e\x68\x31\xe4\x4d\x34\xa4\xfb\x93\x5e"
22681 "\xe2\x85\xdd\x14\xb7\x1a\x74\x88\x65\x9b\xa9\x6c"
22682 "\x60\x1d\xc6\x9f\xc9\x02\x94\x08\x05\xec\x0c\xa8",
22683 .entropylen = 48,
22684 .expected = (unsigned char *)
22685 "\xe5\x28\xe9\xab\xf2\xde\xce\x54\xd4\x7c\x7e\x75"
22686 "\xe5\xfe\x30\x21\x49\xf8\x17\xea\x9f\xb4\xbe\xe6"
22687 "\xf4\x19\x96\x97\xd0\x4d\x5b\x89\xd5\x4f\xbb\x97"
22688 "\x8a\x15\xb5\xc4\x43\xc9\xec\x21\x03\x6d\x24\x60"
22689 "\xb6\xf7\x3e\xba\xd0\xdc\x2a\xba\x6e\x62\x4a\xbf"
22690 "\x07\x74\x5b\xc1\x07\x69\x4b\xb7\x54\x7b\xb0\x99"
22691 "\x5f\x70\xde\x25\xd6\xb2\x9e\x2d\x30\x11\xbb\x19"
22692 "\xd2\x76\x76\xc0\x71\x62\xc8\xb5\xcc\xde\x06\x68"
22693 "\x96\x1d\xf8\x68\x03\x48\x2c\xb3\x7e\xd6\xd5\xc0"
22694 "\xbb\x8d\x50\xcf\x1f\x50\xd4\x76\xaa\x04\x58\xbd"
22695 "\xab\xa8\x06\xf4\x8b\xe9\xdc\xb8",
22696 .expectedlen = 128,
22697 .addtla = NULL,
22698 .addtlb = NULL,
22699 .addtllen = 0,
22700 .pers = NULL,
22701 .perslen = 0,
22702 }, {
22703 .entropy = (unsigned char *)
22704 "\xf9\x7a\x3c\xfd\x91\xfa\xa0\x46\xb9\xe6\x1b\x94"
22705 "\x93\xd4\x36\xc4\x93\x1f\x60\x4b\x22\xf1\x08\x15"
22706 "\x21\xb3\x41\x91\x51\xe8\xff\x06\x11\xf3\xa7\xd4"
22707 "\x35\x95\x35\x7d\x58\x12\x0b\xd1\xe2\xdd\x8a\xed",
22708 .entropylen = 48,
22709 .expected = (unsigned char *)
22710 "\xc6\x87\x1c\xff\x08\x24\xfe\x55\xea\x76\x89\xa5"
22711 "\x22\x29\x88\x67\x30\x45\x0e\x5d\x36\x2d\xa5\xbf"
22712 "\x59\x0d\xcf\x9a\xcd\x67\xfe\xd4\xcb\x32\x10\x7d"
22713 "\xf5\xd0\x39\x69\xa6\x6b\x1f\x64\x94\xfd\xf5\xd6"
22714 "\x3d\x5b\x4d\x0d\x34\xea\x73\x99\xa0\x7d\x01\x16"
22715 "\x12\x6d\x0d\x51\x8c\x7c\x55\xba\x46\xe1\x2f\x62"
22716 "\xef\xc8\xfe\x28\xa5\x1c\x9d\x42\x8e\x6d\x37\x1d"
22717 "\x73\x97\xab\x31\x9f\xc7\x3d\xed\x47\x22\xe5\xb4"
22718 "\xf3\x00\x04\x03\x2a\x61\x28\xdf\x5e\x74\x97\xec"
22719 "\xf8\x2c\xa7\xb0\xa5\x0e\x86\x7e\xf6\x72\x8a\x4f"
22720 "\x50\x9a\x8c\x85\x90\x87\x03\x9c",
22721 .expectedlen = 128,
22722 .addtla = (unsigned char *)
22723 "\x51\x72\x89\xaf\xe4\x44\xa0\xfe\x5e\xd1\xa4\x1d"
22724 "\xbb\xb5\xeb\x17\x15\x00\x79\xbd\xd3\x1e\x29\xcf"
22725 "\x2f\xf3\x00\x34\xd8\x26\x8e\x3b",
22726 .addtlb = (unsigned char *)
22727 "\x88\x02\x8d\x29\xef\x80\xb4\xe6\xf0\xfe\x12\xf9"
22728 "\x1d\x74\x49\xfe\x75\x06\x26\x82\xe8\x9c\x57\x14"
22729 "\x40\xc0\xc9\xb5\x2c\x42\xa6\xe0",
22730 .addtllen = 32,
22731 .pers = NULL,
22732 .perslen = 0,
22733 }, {
22734 .entropy = (unsigned char *)
22735 "\x8d\xf0\x13\xb4\xd1\x03\x52\x30\x73\x91\x7d\xdf"
22736 "\x6a\x86\x97\x93\x05\x9e\x99\x43\xfc\x86\x54\x54"
22737 "\x9e\x7a\xb2\x2f\x7c\x29\xf1\x22\xda\x26\x25\xaf"
22738 "\x2d\xdd\x4a\xbc\xce\x3c\xf4\xfa\x46\x59\xd8\x4e",
22739 .entropylen = 48,
22740 .expected = (unsigned char *)
22741 "\xb9\x1c\xba\x4c\xc8\x4f\xa2\x5d\xf8\x61\x0b\x81"
22742 "\xb6\x41\x40\x27\x68\xa2\x09\x72\x34\x93\x2e\x37"
22743 "\xd5\x90\xb1\x15\x4c\xbd\x23\xf9\x74\x52\xe3\x10"
22744 "\xe2\x91\xc4\x51\x46\x14\x7f\x0d\xa2\xd8\x17\x61"
22745 "\xfe\x90\xfb\xa6\x4f\x94\x41\x9c\x0f\x66\x2b\x28"
22746 "\xc1\xed\x94\xda\x48\x7b\xb7\xe7\x3e\xec\x79\x8f"
22747 "\xbc\xf9\x81\xb7\x91\xd1\xbe\x4f\x17\x7a\x89\x07"
22748 "\xaa\x3c\x40\x16\x43\xa5\xb6\x2b\x87\xb8\x9d\x66"
22749 "\xb3\xa6\x0e\x40\xd4\xa8\xe4\xe9\xd8\x2a\xf6\xd2"
22750 "\x70\x0e\x6f\x53\x5c\xdb\x51\xf7\x5c\x32\x17\x29"
22751 "\x10\x37\x41\x03\x0c\xcc\x3a\x56",
22752 .expectedlen = 128,
22753 .addtla = NULL,
22754 .addtlb = NULL,
22755 .addtllen = 0,
22756 .pers = (unsigned char *)
22757 "\xb5\x71\xe6\x6d\x7c\x33\x8b\xc0\x7b\x76\xad\x37"
22758 "\x57\xbb\x2f\x94\x52\xbf\x7e\x07\x43\x7a\xe8\x58"
22759 "\x1c\xe7\xbc\x7c\x3a\xc6\x51\xa9",
22760 .perslen = 32,
22761 }, {
22762 .entropy = (unsigned char *)
22763 "\xc2\xa5\x66\xa9\xa1\x81\x7b\x15\xc5\xc3\xb7\x78"
22764 "\x17\x7a\xc8\x7c\x24\xe7\x97\xbe\x0a\x84\x5f\x11"
22765 "\xc2\xfe\x39\x9d\xd3\x77\x32\xf2\xcb\x18\x94\xeb"
22766 "\x2b\x97\xb3\xc5\x6e\x62\x83\x29\x51\x6f\x86\xec",
22767 .entropylen = 48,
22768 .expected = (unsigned char *)
22769 "\xb3\xa3\x69\x8d\x77\x76\x99\xa0\xdd\x9f\xa3\xf0"
22770 "\xa9\xfa\x57\x83\x2d\x3c\xef\xac\x5d\xf2\x44\x37"
22771 "\xc6\xd7\x3a\x0f\xe4\x10\x40\xf1\x72\x90\x38\xae"
22772 "\xf1\xe9\x26\x35\x2e\xa5\x9d\xe1\x20\xbf\xb7\xb0"
22773 "\x73\x18\x3a\x34\x10\x6e\xfe\xd6\x27\x8f\xf8\xad"
22774 "\x84\x4b\xa0\x44\x81\x15\xdf\xdd\xf3\x31\x9a\x82"
22775 "\xde\x6b\xb1\x1d\x80\xbd\x87\x1a\x9a\xcd\x35\xc7"
22776 "\x36\x45\xe1\x27\x0f\xb9\xfe\x4f\xa8\x8e\xc0\xe4"
22777 "\x65\x40\x9e\xa0\xcb\xa8\x09\xfe\x2f\x45\xe0\x49"
22778 "\x43\xa2\xe3\x96\xbb\xb7\xdd\x2f\x4e\x07\x95\x30"
22779 "\x35\x24\xcc\x9c\xc5\xea\x54\xa1",
22780 .expectedlen = 128,
22781 .addtla = (unsigned char *)
22782 "\x41\x3d\xd8\x3f\xe5\x68\x35\xab\xd4\x78\xcb\x96"
22783 "\x93\xd6\x76\x35\x90\x1c\x40\x23\x9a\x26\x64\x62"
22784 "\xd3\x13\x3b\x83\xe4\x9c\x82\x0b",
22785 .addtlb = (unsigned char *)
22786 "\xd5\xc4\xa7\x1f\x9d\x6d\x95\xa1\xbe\xdf\x0b\xd2"
22787 "\x24\x7c\x27\x7d\x1f\x84\xa4\xe5\x7a\x4a\x88\x25"
22788 "\xb8\x2a\x2d\x09\x7d\xe6\x3e\xf1",
22789 .addtllen = 32,
22790 .pers = (unsigned char *)
22791 "\x13\xce\x4d\x8d\xd2\xdb\x97\x96\xf9\x41\x56\xc8"
22792 "\xe8\xf0\x76\x9b\x0a\xa1\xc8\x2c\x13\x23\xb6\x15"
22793 "\x36\x60\x3b\xca\x37\xc9\xee\x29",
22794 .perslen = 32,
0840605e 22795 },
da7f033d
HX
22796};
22797
92a4c9fe 22798static const struct drbg_testvec drbg_nopr_ctr_aes192_tv_template[] = {
da7f033d 22799 {
92a4c9fe
EB
22800 .entropy = (unsigned char *)
22801 "\xc3\x5c\x2f\xa2\xa8\x9d\x52\xa1\x1f\xa3\x2a\xa9"
22802 "\x6c\x95\xb8\xf1\xc9\xa8\xf9\xcb\x24\x5a\x8b\x40"
22803 "\xf3\xa6\xe5\xa7\xfb\xd9\xd3\xc6\x8e\x27\x7b\xa9"
22804 "\xac\x9b\xbb\x00",
22805 .entropylen = 40,
22806 .expected = (unsigned char *)
22807 "\x8c\x2e\x72\xab\xfd\x9b\xb8\x28\x4d\xb7\x9e\x17"
22808 "\xa4\x3a\x31\x46\xcd\x76\x94\xe3\x52\x49\xfc\x33"
22809 "\x83\x91\x4a\x71\x17\xf4\x13\x68\xe6\xd4\xf1\x48"
22810 "\xff\x49\xbf\x29\x07\x6b\x50\x15\xc5\x9f\x45\x79"
22811 "\x45\x66\x2e\x3d\x35\x03\x84\x3f\x4a\xa5\xa3\xdf"
22812 "\x9a\x9d\xf1\x0d",
22813 .expectedlen = 64,
22814 .addtla = NULL,
22815 .addtlb = NULL,
22816 .addtllen = 0,
22817 .pers = NULL,
22818 .perslen = 0,
22819 },
22820};
22821
22822static const struct drbg_testvec drbg_nopr_ctr_aes256_tv_template[] = {
22823 {
22824 .entropy = (unsigned char *)
22825 "\x36\x40\x19\x40\xfa\x8b\x1f\xba\x91\xa1\x66\x1f"
22826 "\x21\x1d\x78\xa0\xb9\x38\x9a\x74\xe5\xbc\xcf\xec"
22827 "\xe8\xd7\x66\xaf\x1a\x6d\x3b\x14\x49\x6f\x25\xb0"
22828 "\xf1\x30\x1b\x4f\x50\x1b\xe3\x03\x80\xa1\x37\xeb",
22829 .entropylen = 48,
22830 .expected = (unsigned char *)
22831 "\x58\x62\xeb\x38\xbd\x55\x8d\xd9\x78\xa6\x96\xe6"
22832 "\xdf\x16\x47\x82\xdd\xd8\x87\xe7\xe9\xa6\xc9\xf3"
22833 "\xf1\xfb\xaf\xb7\x89\x41\xb5\x35\xa6\x49\x12\xdf"
22834 "\xd2\x24\xc6\xdc\x74\x54\xe5\x25\x0b\x3d\x97\x16"
22835 "\x5e\x16\x26\x0c\x2f\xaf\x1c\xc7\x73\x5c\xb7\x5f"
22836 "\xb4\xf0\x7e\x1d",
22837 .expectedlen = 64,
22838 .addtla = NULL,
22839 .addtlb = NULL,
22840 .addtllen = 0,
22841 .pers = NULL,
22842 .perslen = 0,
22843 },
22844};
22845
22846static const struct drbg_testvec drbg_nopr_ctr_aes128_tv_template[] = {
22847 {
22848 .entropy = (unsigned char *)
22849 "\x87\xe1\xc5\x32\x99\x7f\x57\xa3\x5c\x28\x6d\xe8"
22850 "\x64\xbf\xf2\x64\xa3\x9e\x98\xdb\x6c\x10\x78\x7f",
22851 .entropylen = 24,
22852 .expected = (unsigned char *)
22853 "\x2c\x14\x7e\x24\x11\x9a\xd8\xd4\xb2\xed\x61\xc1"
22854 "\x53\xd0\x50\xc9\x24\xff\x59\x75\x15\xf1\x17\x3a"
22855 "\x3d\xf4\x4b\x2c\x84\x28\xef\x89\x0e\xb9\xde\xf3"
22856 "\xe4\x78\x04\xb2\xfd\x9b\x35\x7f\xe1\x3f\x8a\x3e"
22857 "\x10\xc8\x67\x0a\xf9\xdf\x2d\x6c\x96\xfb\xb2\xb8"
22858 "\xcb\x2d\xd6\xb0",
22859 .expectedlen = 64,
22860 .addtla = NULL,
22861 .addtlb = NULL,
22862 .addtllen = 0,
22863 .pers = NULL,
22864 .perslen = 0,
da7f033d 22865 }, {
92a4c9fe
EB
22866 .entropy = (unsigned char *)
22867 "\x71\xbd\xce\x35\x42\x7d\x20\xbf\x58\xcf\x17\x74"
22868 "\xce\x72\xd8\x33\x34\x50\x2d\x8f\x5b\x14\xc4\xdd",
22869 .entropylen = 24,
22870 .expected = (unsigned char *)
22871 "\x97\x33\xe8\x20\x12\xe2\x7b\xa1\x46\x8f\xf2\x34"
22872 "\xb3\xc9\xb6\x6b\x20\xb2\x4f\xee\x27\xd8\x0b\x21"
22873 "\x8c\xff\x63\x73\x69\x29\xfb\xf3\x85\xcd\x88\x8e"
22874 "\x43\x2c\x71\x8b\xa2\x55\xd2\x0f\x1d\x7f\xe3\xe1"
22875 "\x2a\xa3\xe9\x2c\x25\x89\xc7\x14\x52\x99\x56\xcc"
22876 "\xc3\xdf\xb3\x81",
22877 .expectedlen = 64,
22878 .addtla = (unsigned char *)
22879 "\x66\xef\x42\xd6\x9a\x8c\x3d\x6d\x4a\x9e\x95\xa6"
22880 "\x91\x4d\x81\x56",
22881 .addtlb = (unsigned char *)
22882 "\xe3\x18\x83\xd9\x4b\x5e\xc4\xcc\xaa\x61\x2f\xbb"
22883 "\x4a\x55\xd1\xc6",
22884 .addtllen = 16,
22885 .pers = NULL,
22886 .perslen = 0,
22887 }, {
22888 .entropy = (unsigned char *)
22889 "\xca\x4b\x1e\xfa\x75\xbd\x69\x36\x38\x73\xb8\xf9"
22890 "\xdb\x4d\x35\x0e\x47\xbf\x6c\x37\x72\xfd\xf7\xa9",
22891 .entropylen = 24,
22892 .expected = (unsigned char *)
22893 "\x59\xc3\x19\x79\x1b\xb1\xf3\x0e\xe9\x34\xae\x6e"
22894 "\x8b\x1f\xad\x1f\x74\xca\x25\x45\x68\xb8\x7f\x75"
22895 "\x12\xf8\xf2\xab\x4c\x23\x01\x03\x05\xe1\x70\xee"
22896 "\x75\xd8\xcb\xeb\x23\x4c\x7a\x23\x6e\x12\x27\xdb"
22897 "\x6f\x7a\xac\x3c\x44\xb7\x87\x4b\x65\x56\x74\x45"
22898 "\x34\x30\x0c\x3d",
22899 .expectedlen = 64,
22900 .addtla = NULL,
22901 .addtlb = NULL,
22902 .addtllen = 0,
22903 .pers = (unsigned char *)
22904 "\xeb\xaa\x60\x2c\x4d\xbe\x33\xff\x1b\xef\xbf\x0a"
22905 "\x0b\xc6\x97\x54",
22906 .perslen = 16,
22907 }, {
22908 .entropy = (unsigned char *)
22909 "\xc0\x70\x1f\x92\x50\x75\x8f\xcd\xf2\xbe\x73\x98"
22910 "\x80\xdb\x66\xeb\x14\x68\xb4\xa5\x87\x9c\x2d\xa6",
22911 .entropylen = 24,
22912 .expected = (unsigned char *)
22913 "\x97\xc0\xc0\xe5\xa0\xcc\xf2\x4f\x33\x63\x48\x8a"
22914 "\xdb\x13\x0a\x35\x89\xbf\x80\x65\x62\xee\x13\x95"
22915 "\x7c\x33\xd3\x7d\xf4\x07\x77\x7a\x2b\x65\x0b\x5f"
22916 "\x45\x5c\x13\xf1\x90\x77\x7f\xc5\x04\x3f\xcc\x1a"
22917 "\x38\xf8\xcd\x1b\xbb\xd5\x57\xd1\x4a\x4c\x2e\x8a"
22918 "\x2b\x49\x1e\x5c",
22919 .expectedlen = 64,
22920 .addtla = (unsigned char *)
22921 "\xf9\x01\xf8\x16\x7a\x1d\xff\xde\x8e\x3c\x83\xe2"
22922 "\x44\x85\xe7\xfe",
22923 .addtlb = (unsigned char *)
22924 "\x17\x1c\x09\x38\xc2\x38\x9f\x97\x87\x60\x55\xb4"
22925 "\x82\x16\x62\x7f",
22926 .addtllen = 16,
22927 .pers = (unsigned char *)
22928 "\x80\x08\xae\xe8\xe9\x69\x40\xc5\x08\x73\xc7\x9f"
22929 "\x8e\xcf\xe0\x02",
22930 .perslen = 16,
22931 },
22932};
22933
22934/* Cast5 test vectors from RFC 2144 */
22935static const struct cipher_testvec cast5_tv_template[] = {
22936 {
22937 .key = "\x01\x23\x45\x67\x12\x34\x56\x78"
22938 "\x23\x45\x67\x89\x34\x56\x78\x9a",
22939 .klen = 16,
22940 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
22941 .ctext = "\x23\x8b\x4f\xe5\x84\x7e\x44\xb2",
22942 .len = 8,
22943 }, {
22944 .key = "\x01\x23\x45\x67\x12\x34\x56\x78"
22945 "\x23\x45",
22946 .klen = 10,
22947 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
22948 .ctext = "\xeb\x6a\x71\x1a\x2c\x02\x27\x1b",
22949 .len = 8,
22950 }, {
22951 .key = "\x01\x23\x45\x67\x12",
22952 .klen = 5,
22953 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
22954 .ctext = "\x7a\xc8\x16\xd1\x6e\x9b\x30\x2e",
22955 .len = 8,
22956 }, { /* Generated from TF test vectors */
0840605e 22957 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
92a4c9fe
EB
22958 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
22959 .klen = 16,
22960 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
22961 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
22962 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
22963 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
22964 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
22965 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
be6314b4
JK
22966 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
22967 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
22968 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
22969 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
22970 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
22971 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
22972 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
22973 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
22974 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
22975 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
22976 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
22977 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
22978 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
22979 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
22980 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
22981 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
22982 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
22983 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
22984 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
22985 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
22986 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
22987 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
22988 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
22989 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
22990 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
22991 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
22992 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
22993 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
22994 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
22995 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
22996 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
22997 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
22998 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
22999 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23000 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23001 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23002 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23003 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23004 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23005 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23006 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23007 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23008 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23009 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23010 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23011 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23012 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23013 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23014 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23015 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23016 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23017 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23018 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23019 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23020 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23021 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
23022 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
23023 .ctext = "\x8D\xFC\x81\x9C\xCB\xAA\x5A\x1C"
23024 "\x7E\x95\xCF\x40\xAB\x4D\x6F\xEA"
23025 "\xD3\xD9\xB0\x9A\xB7\xC7\xE0\x2E"
23026 "\xD1\x39\x34\x92\x8F\xFA\x14\xF1"
23027 "\xD5\xD2\x7B\x59\x1F\x35\x28\xC2"
23028 "\x20\xD9\x42\x06\xC9\x0B\x10\x04"
23029 "\xF8\x79\xCD\x32\x86\x75\x4C\xB6"
23030 "\x7B\x1C\x52\xB1\x91\x64\x22\x4B"
23031 "\x13\xC7\xAE\x98\x0E\xB5\xCF\x6F"
23032 "\x3F\xF4\x43\x96\x73\x0D\xA2\x05"
23033 "\xDB\xFD\x28\x90\x2C\x56\xB9\x37"
23034 "\x5B\x69\x0C\xAD\x84\x67\xFF\x15"
23035 "\x4A\xD4\xA7\xD3\xDD\x99\x47\x3A"
23036 "\xED\x34\x35\x78\x6B\x91\xC9\x32"
23037 "\xE1\xBF\xBC\xB4\x04\x85\x6A\x39"
23038 "\xC0\xBA\x51\xD0\x0F\x4E\xD1\xE2"
23039 "\x1C\xFD\x0E\x05\x07\xF4\x10\xED"
23040 "\xA2\x17\xFF\xF5\x64\xC6\x1A\x22"
23041 "\xAD\x78\xE7\xD7\x11\xE9\x99\xB9"
23042 "\xAA\xEC\x6F\xF8\x3B\xBF\xCE\x77"
23043 "\x93\xE8\xAD\x1D\x50\x6C\xAE\xBC"
23044 "\xBA\x5C\x80\xD1\x91\x65\x51\x1B"
23045 "\xE8\x0A\xCD\x99\x96\x71\x3D\xB6"
23046 "\x78\x75\x37\x55\xC1\xF5\x90\x40"
23047 "\x34\xF4\x7E\xC8\xCC\x3A\x5F\x6E"
23048 "\x36\xA1\xA1\xC2\x3A\x72\x42\x8E"
23049 "\x0E\x37\x88\xE8\xCE\x83\xCB\xAD"
23050 "\xE0\x69\x77\x50\xC7\x0C\x99\xCA"
23051 "\x19\x5B\x30\x25\x9A\xEF\x9B\x0C"
23052 "\xEF\x8F\x74\x4C\xCF\x49\x4E\xB9"
23053 "\xC5\xAE\x9E\x2E\x78\x9A\xB9\x48"
23054 "\xD5\x81\xE4\x37\x1D\xBF\x27\xD9"
23055 "\xC5\xD6\x65\x43\x45\x8C\xBB\xB6"
23056 "\x55\xF4\x06\xBB\x49\x53\x8B\x1B"
23057 "\x07\xA9\x96\x69\x5B\xCB\x0F\xBC"
23058 "\x93\x85\x90\x0F\x0A\x68\x40\x2A"
23059 "\x95\xED\x2D\x88\xBF\x71\xD0\xBB"
23060 "\xEC\xB0\x77\x6C\x79\xFC\x3C\x05"
23061 "\x49\x3F\xB8\x24\xEF\x8E\x09\xA2"
23062 "\x1D\xEF\x92\x02\x96\xD4\x7F\xC8"
23063 "\x03\xB2\xCA\xDB\x17\x5C\x52\xCF"
23064 "\xDD\x70\x37\x63\xAA\xA5\x83\x20"
23065 "\x52\x02\xF6\xB9\xE7\x6E\x0A\xB6"
23066 "\x79\x03\xA0\xDA\xA3\x79\x21\xBD"
23067 "\xE3\x37\x3A\xC0\xF7\x2C\x32\xBE"
23068 "\x8B\xE8\xA6\x00\xC7\x32\xD5\x06"
23069 "\xBB\xE3\xAB\x06\x21\x82\xB8\x32"
23070 "\x31\x34\x2A\xA7\x1F\x64\x99\xBF"
23071 "\xFA\xDA\x3D\x75\xF7\x48\xD5\x48"
23072 "\x4B\x52\x7E\xF6\x7C\xAB\x67\x59"
23073 "\xC5\xDC\xA8\xC6\x63\x85\x4A\xDF"
23074 "\xF0\x40\x5F\xCF\xE3\x58\x52\x67"
23075 "\x7A\x24\x32\xC5\xEC\x9E\xA9\x6F"
23076 "\x58\x56\xDD\x94\x1F\x71\x8D\xF4"
23077 "\x6E\xFF\x2C\xA7\xA5\xD8\xBA\xAF"
23078 "\x1D\x8B\xA2\x46\xB5\xC4\x9F\x57"
23079 "\x8D\xD8\xB3\x3C\x02\x0D\xBB\x84"
23080 "\xC7\xBD\xB4\x9A\x6E\xBB\xB1\x37"
23081 "\x95\x79\xC4\xA7\xEA\x1D\xDC\x33"
23082 "\x5D\x0B\x3F\x03\x8F\x30\xF9\xAE"
23083 "\x4F\xFE\x24\x9C\x9A\x02\xE5\x57"
23084 "\xF5\xBC\x25\xD6\x02\x56\x57\x1C",
23085 .len = 496,
92a4c9fe
EB
23086 },
23087};
23088
23089static const struct cipher_testvec cast5_cbc_tv_template[] = {
23090 { /* Generated from TF test vectors */
23091 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
23092 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
23093 .klen = 16,
23094 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
cdc69469 23095 .iv_out = "\x1D\x18\x66\x44\x5B\x8F\x14\xEB",
92a4c9fe
EB
23096 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
23097 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23098 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23099 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23100 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
23101 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
23102 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23103 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23104 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23105 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23106 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
23107 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
23108 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
23109 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
23110 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
23111 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
23112 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
23113 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
23114 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
23115 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
23116 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
23117 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
23118 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
23119 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
23120 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
23121 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
23122 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
23123 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
23124 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
23125 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
23126 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
23127 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23128 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23129 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23130 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23131 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23132 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23133 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23134 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23135 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23136 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23137 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23138 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23139 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23140 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23141 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23142 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23143 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23144 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23145 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23146 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23147 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23148 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23149 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23150 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23151 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23152 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23153 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23154 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23155 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23156 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
23157 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
23158 .ctext = "\x05\x28\xCE\x61\x90\x80\xE1\x78"
23159 "\xB9\x2A\x97\x7C\xB0\x83\xD8\x1A"
23160 "\xDE\x58\x7F\xD7\xFD\x72\xB8\xFB"
23161 "\xDA\xF0\x6E\x77\x14\x47\x82\xBA"
23162 "\x29\x0E\x25\x6E\xB4\x39\xD9\x7F"
23163 "\x05\xA7\xA7\x3A\xC1\x5D\x9E\x39"
23164 "\xA7\xFB\x0D\x05\x00\xF3\x58\x67"
23165 "\x60\xEC\x73\x77\x46\x85\x9B\x6A"
23166 "\x08\x3E\xBE\x59\xFB\xE4\x96\x34"
23167 "\xB4\x05\x49\x1A\x97\x43\xAD\xA0"
23168 "\xA9\x1E\x6E\x74\xF1\x94\xEC\xA8"
23169 "\xB5\x8A\x20\xEA\x89\x6B\x19\xAA"
23170 "\xA7\xF1\x33\x67\x90\x23\x0D\xEE"
23171 "\x81\xD5\x78\x4F\xD3\x63\xEA\x46"
23172 "\xB5\xB2\x6E\xBB\xCA\x76\x06\x10"
23173 "\x96\x2A\x0A\xBA\xF9\x41\x5A\x1D"
23174 "\x36\x7C\x56\x14\x54\x83\xFA\xA1"
23175 "\x27\xDD\xBA\x8A\x90\x29\xD6\xA6"
23176 "\xFA\x48\x3E\x1E\x23\x6E\x98\xA8"
23177 "\xA7\xD9\x67\x92\x5C\x13\xB4\x71"
23178 "\xA8\xAA\x89\x4A\xA4\xB3\x49\x7C"
23179 "\x7D\x7F\xCE\x6F\x29\x2E\x7E\x37"
23180 "\xC8\x52\x60\xD9\xE7\xCA\x60\x98"
23181 "\xED\xCD\xE8\x60\x83\xAD\x34\x4D"
23182 "\x96\x4A\x99\x2B\xB7\x14\x75\x66"
23183 "\x6C\x2C\x1A\xBA\x4B\xBB\x49\x56"
23184 "\xE1\x86\xA2\x0E\xD0\xF0\x07\xD3"
23185 "\x18\x38\x09\x9C\x0E\x8B\x86\x07"
23186 "\x90\x12\x37\x49\x27\x98\x69\x18"
23187 "\xB0\xCC\xFB\xD3\xBD\x04\xA0\x85"
23188 "\x4B\x22\x97\x07\xB6\x97\xE9\x95"
23189 "\x0F\x88\x36\xA9\x44\x00\xC6\xE9"
23190 "\x27\x53\x5C\x5B\x1F\xD3\xE2\xEE"
23191 "\xD0\xCD\x63\x30\xA9\xC0\xDD\x49"
23192 "\xFE\x16\xA4\x07\x0D\xE2\x5D\x97"
23193 "\xDE\x89\xBA\x2E\xF3\xA9\x5E\xBE"
23194 "\x03\x55\x0E\x02\x41\x4A\x45\x06"
23195 "\xBE\xEA\x32\xF2\xDC\x91\x5C\x20"
23196 "\x94\x02\x30\xD2\xFC\x29\xFA\x8E"
23197 "\x34\xA0\x31\xB8\x34\xBA\xAE\x54"
23198 "\xB5\x88\x1F\xDC\x43\xDC\x22\x9F"
23199 "\xDC\xCE\xD3\xFA\xA4\xA8\xBC\x8A"
23200 "\xC7\x5A\x43\x21\xA5\xB1\xDB\xC3"
23201 "\x84\x3B\xB4\x9B\xB5\xA7\xF1\x0A"
23202 "\xB6\x37\x21\x19\x55\xC2\xBD\x99"
23203 "\x49\x24\xBB\x7C\xB3\x8E\xEF\xD2"
23204 "\x3A\xCF\xA0\x31\x28\x0E\x25\xA2"
23205 "\x11\xB4\x18\x17\x1A\x65\x92\x56"
23206 "\xE8\xE0\x52\x9C\x61\x18\x2A\xB1"
23207 "\x1A\x01\x22\x45\x17\x62\x52\x6C"
23208 "\x91\x44\xCF\x98\xC7\xC0\x79\x26"
23209 "\x32\x66\x6F\x23\x7F\x94\x36\x88"
23210 "\x3C\xC9\xD0\xB7\x45\x30\x31\x86"
23211 "\x3D\xC6\xA3\x98\x62\x84\x1A\x8B"
23212 "\x16\x88\xC7\xA3\xE9\x4F\xE0\x86"
23213 "\xA4\x93\xA8\x34\x5A\xCA\xDF\xCA"
23214 "\x46\x38\xD2\xF4\xE0\x2D\x1E\xC9"
23215 "\x7C\xEF\x53\xB7\x60\x72\x41\xBF"
23216 "\x29\x00\x87\x02\xAF\x44\x4C\xB7"
23217 "\x8C\xF5\x3F\x19\xF4\x80\x45\xA7"
23218 "\x15\x5F\xDB\xE9\xB1\x83\xD2\xE6"
23219 "\x1D\x18\x66\x44\x5B\x8F\x14\xEB",
23220 .len = 496,
0840605e 23221 },
da7f033d
HX
23222};
23223
92a4c9fe
EB
23224static const struct cipher_testvec cast5_ctr_tv_template[] = {
23225 { /* Generated from TF test vectors */
0840605e 23226 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
92a4c9fe
EB
23227 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
23228 .klen = 16,
23229 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
e674dbc0 23230 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x62",
92a4c9fe
EB
23231 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
23232 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23233 "\x3A",
23234 .ctext = "\xFF\xC4\x2E\x82\x3D\xF8\xA8\x39"
23235 "\x7C\x52\xC4\xD3\xBB\x62\xC6\xA8"
23236 "\x0C",
23237 .len = 17,
23238 }, { /* Generated from TF test vectors */
23239 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
23240 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
23241 .klen = 16,
23242 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
e674dbc0 23243 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x9D",
92a4c9fe 23244 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
23245 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23246 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23247 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23248 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
be6314b4
JK
23249 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
23250 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23251 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23252 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23253 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23254 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
23255 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
23256 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
23257 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
23258 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
23259 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
23260 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
23261 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
23262 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
23263 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
23264 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
23265 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
23266 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
23267 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
23268 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
23269 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
23270 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
23271 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
23272 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
23273 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
23274 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
23275 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23276 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23277 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23278 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23279 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23280 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23281 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23282 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23283 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23284 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23285 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23286 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23287 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23288 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23289 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23290 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23291 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23292 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23293 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23294 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23295 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23296 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23297 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23298 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23299 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23300 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23301 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23302 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23303 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23304 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
23305 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
23306 .ctext = "\xFF\xC4\x2E\x82\x3D\xF8\xA8\x39"
23307 "\x7C\x52\xC4\xD3\xBB\x62\xC6\xA8"
23308 "\x0C\x63\xA5\x55\xE3\xF8\x1C\x7F"
23309 "\xDC\x59\xF9\xA0\x52\xAD\x83\xDF"
23310 "\xD5\x3B\x53\x4A\xAA\x1F\x49\x44"
23311 "\xE8\x20\xCC\xF8\x97\xE6\xE0\x3C"
23312 "\x5A\xD2\x83\xEC\xEE\x25\x3F\xCF"
23313 "\x0D\xC2\x79\x80\x99\x6E\xFF\x7B"
23314 "\x64\xB0\x7B\x86\x29\x1D\x9F\x17"
23315 "\x10\xA5\xA5\xEB\x16\x55\x9E\xE3"
23316 "\x88\x18\x52\x56\x48\x58\xD1\x6B"
23317 "\xE8\x74\x6E\x48\xB0\x2E\x69\x63"
23318 "\x32\xAA\xAC\x26\x55\x45\x94\xDE"
23319 "\x30\x26\x26\xE6\x08\x82\x2F\x5F"
23320 "\xA7\x15\x94\x07\x75\x2D\xC6\x3A"
23321 "\x1B\xA0\x39\xFB\xBA\xB9\x06\x56"
23322 "\xF6\x9F\xF1\x2F\x9B\xF3\x89\x8B"
23323 "\x08\xC8\x9D\x5E\x6B\x95\x09\xC7"
23324 "\x98\xB7\x62\xA4\x1D\x25\xFA\xC5"
23325 "\x62\xC8\x5D\x6B\xB4\x85\x88\x7F"
23326 "\x3B\x29\xF9\xB4\x32\x62\x69\xBF"
23327 "\x32\xB8\xEB\xFD\x0E\x26\xAA\xA3"
23328 "\x44\x67\x90\x20\xAC\x41\xDF\x43"
23329 "\xC6\xC7\x19\x9F\x2C\x28\x74\xEB"
23330 "\x3E\x7F\x7A\x80\x5B\xE4\x08\x60"
23331 "\xC7\xC9\x71\x34\x44\xCE\x05\xFD"
23332 "\xA8\x91\xA8\x44\x5E\xD3\x89\x2C"
23333 "\xAE\x59\x0F\x07\x88\x79\x53\x26"
23334 "\xAF\xAC\xCB\x1D\x6F\x08\x25\x62"
23335 "\xD0\x82\x65\x66\xE4\x2A\x29\x1C"
23336 "\x9C\x64\x5F\x49\x9D\xF8\x62\xF9"
23337 "\xED\xC4\x13\x52\x75\xDC\xE4\xF9"
23338 "\x68\x0F\x8A\xCD\xA6\x8D\x75\xAA"
23339 "\x49\xA1\x86\x86\x37\x5C\x6B\x3D"
23340 "\x56\xE5\x6F\xBE\x27\xC0\x10\xF8"
23341 "\x3C\x4D\x17\x35\x14\xDC\x1C\xA0"
23342 "\x6E\xAE\xD1\x10\xDD\x83\x06\xC2"
23343 "\x23\xD3\xC7\x27\x15\x04\x2C\x27"
23344 "\xDD\x1F\x2E\x97\x09\x9C\x33\x7D"
23345 "\xAC\x50\x1B\x2E\xC9\x52\x0C\x14"
23346 "\x4B\x78\xC4\xDE\x07\x6A\x12\x02"
23347 "\x6E\xD7\x4B\x91\xB9\x88\x4D\x02"
23348 "\xC3\xB5\x04\xBC\xE0\x67\xCA\x18"
23349 "\x22\xA1\xAE\x9A\x21\xEF\xB2\x06"
23350 "\x35\xCD\xEC\x37\x70\x2D\xFC\x1E"
23351 "\xA8\x31\xE7\xFC\xE5\x8E\x88\x66"
23352 "\x16\xB5\xC8\x45\x21\x37\xBD\x24"
23353 "\xA9\xD5\x36\x12\x9F\x6E\x67\x80"
23354 "\x87\x54\xD5\xAF\x97\xE1\x15\xA7"
23355 "\x11\xF0\x63\x7B\xE1\x44\x14\x1C"
23356 "\x06\x32\x05\x8C\x6C\xDB\x9B\x36"
23357 "\x6A\x6B\xAD\x3A\x27\x55\x20\x4C"
23358 "\x76\x36\x43\xE8\x16\x60\xB5\xF3"
23359 "\xDF\x5A\xC6\xA5\x69\x78\x59\x51"
23360 "\x54\x68\x65\x06\x84\xDE\x3D\xAE"
23361 "\x38\x91\xBD\xCC\xA2\x8A\xEC\xE6"
23362 "\x9E\x83\xAE\x1E\x8E\x34\x5D\xDE"
23363 "\x91\xCE\x8F\xED\x40\xF7\xC8\x8B"
23364 "\x9A\x13\x4C\xAD\x89\x97\x9E\xD1"
23365 "\x91\x01\xD7\x21\x23\x28\x1E\xCC"
23366 "\x8C\x98\xDB\xDE\xFC\x72\x94\xAA"
23367 "\xC0\x0D\x96\xAA\x23\xF8\xFE\x13",
23368 .len = 496,
92a4c9fe
EB
23369 },
23370};
23371
23372/*
23373 * ARC4 test vectors from OpenSSL
23374 */
23375static const struct cipher_testvec arc4_tv_template[] = {
23376 {
23377 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
23378 .klen = 8,
23379 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
23380 .ctext = "\x75\xb7\x87\x80\x99\xe0\xc5\x96",
23381 .len = 8,
23382 }, {
23383 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
23384 .klen = 8,
23385 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
23386 .ctext = "\x74\x94\xc2\xe7\x10\x4b\x08\x79",
23387 .len = 8,
23388 }, {
23389 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
23390 .klen = 8,
23391 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
23392 .ctext = "\xde\x18\x89\x41\xa3\x37\x5d\x3a",
23393 .len = 8,
23394 }, {
23395 .key = "\xef\x01\x23\x45",
23396 .klen = 4,
23397 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
23398 "\x00\x00\x00\x00\x00\x00\x00\x00"
23399 "\x00\x00\x00\x00",
23400 .ctext = "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf"
23401 "\xbd\x61\x5a\x11\x62\xe1\xc7\xba"
23402 "\x36\xb6\x78\x58",
23403 .len = 20,
23404 }, {
23405 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
23406 .klen = 8,
23407 .ptext = "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
23408 "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
23409 "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
23410 "\x12\x34\x56\x78",
23411 .ctext = "\x66\xa0\x94\x9f\x8a\xf7\xd6\x89"
23412 "\x1f\x7f\x83\x2b\xa8\x33\xc0\x0c"
23413 "\x89\x2e\xbe\x30\x14\x3c\xe2\x87"
23414 "\x40\x01\x1e\xcf",
23415 .len = 28,
23416 }, {
23417 .key = "\xef\x01\x23\x45",
23418 .klen = 4,
23419 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
23420 "\x00\x00",
23421 .ctext = "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf"
23422 "\xbd\x61",
23423 .len = 10,
23424 }, {
23425 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
23426 "\x00\x00\x00\x00\x00\x00\x00\x00",
23427 .klen = 16,
23428 .ptext = "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
23429 .ctext = "\x69\x72\x36\x59\x1B\x52\x42\xB1",
23430 .len = 8,
23431 },
23432};
23433
23434/*
23435 * TEA test vectors
23436 */
23437static const struct cipher_testvec tea_tv_template[] = {
23438 {
23439 .key = zeroed_string,
23440 .klen = 16,
23441 .ptext = zeroed_string,
23442 .ctext = "\x0a\x3a\xea\x41\x40\xa9\xba\x94",
23443 .len = 8,
23444 }, {
23445 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
23446 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
23447 .klen = 16,
23448 .ptext = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
23449 .ctext = "\x77\x5d\x2a\x6a\xf6\xce\x92\x09",
23450 .len = 8,
23451 }, {
23452 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
23453 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
23454 .klen = 16,
23455 .ptext = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
23456 "\x65\x73\x74\x5f\x76\x65\x63\x74",
23457 .ctext = "\xbe\x7a\xbb\x81\x95\x2d\x1f\x1e"
23458 "\xdd\x89\xa1\x25\x04\x21\xdf\x95",
23459 .len = 16,
23460 }, {
23461 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
23462 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
23463 .klen = 16,
23464 .ptext = "\x54\x65\x61\x20\x69\x73\x20\x67"
23465 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
23466 "\x79\x6f\x75\x21\x21\x21\x20\x72"
23467 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
23468 .ctext = "\xe0\x4d\x5d\x3c\xb7\x8c\x36\x47"
23469 "\x94\x18\x95\x91\xa9\xfc\x49\xf8"
23470 "\x44\xd1\x2d\xc2\x99\xb8\x08\x2a"
23471 "\x07\x89\x73\xc2\x45\x92\xc6\x90",
23472 .len = 32,
23473 }
23474};
23475
23476/*
23477 * XTEA test vectors
23478 */
23479static const struct cipher_testvec xtea_tv_template[] = {
23480 {
23481 .key = zeroed_string,
23482 .klen = 16,
23483 .ptext = zeroed_string,
23484 .ctext = "\xd8\xd4\xe9\xde\xd9\x1e\x13\xf7",
23485 .len = 8,
23486 }, {
23487 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
23488 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
23489 .klen = 16,
23490 .ptext = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
23491 .ctext = "\x94\xeb\xc8\x96\x84\x6a\x49\xa8",
23492 .len = 8,
23493 }, {
23494 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
23495 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
23496 .klen = 16,
23497 .ptext = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
23498 "\x65\x73\x74\x5f\x76\x65\x63\x74",
23499 .ctext = "\x3e\xce\xae\x22\x60\x56\xa8\x9d"
23500 "\x77\x4d\xd4\xb4\x87\x24\xe3\x9a",
23501 .len = 16,
23502 }, {
23503 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
23504 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
23505 .klen = 16,
23506 .ptext = "\x54\x65\x61\x20\x69\x73\x20\x67"
23507 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
23508 "\x79\x6f\x75\x21\x21\x21\x20\x72"
23509 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
23510 .ctext = "\x99\x81\x9f\x5d\x6f\x4b\x31\x3a"
23511 "\x86\xff\x6f\xd0\xe3\x87\x70\x07"
23512 "\x4d\xb8\xcf\xf3\x99\x50\xb3\xd4"
23513 "\x73\xa2\xfa\xc9\x16\x59\x5d\x81",
23514 .len = 32,
23515 }
23516};
23517
23518/*
23519 * KHAZAD test vectors.
23520 */
23521static const struct cipher_testvec khazad_tv_template[] = {
23522 {
23523 .key = "\x80\x00\x00\x00\x00\x00\x00\x00"
23524 "\x00\x00\x00\x00\x00\x00\x00\x00",
23525 .klen = 16,
23526 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
23527 .ctext = "\x49\xa4\xce\x32\xac\x19\x0e\x3f",
23528 .len = 8,
23529 }, {
23530 .key = "\x38\x38\x38\x38\x38\x38\x38\x38"
23531 "\x38\x38\x38\x38\x38\x38\x38\x38",
23532 .klen = 16,
23533 .ptext = "\x38\x38\x38\x38\x38\x38\x38\x38",
23534 .ctext = "\x7e\x82\x12\xa1\xd9\x5b\xe4\xf9",
23535 .len = 8,
23536 }, {
23537 .key = "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2"
23538 "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2",
23539 .klen = 16,
23540 .ptext = "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2",
23541 .ctext = "\xaa\xbe\xc1\x95\xc5\x94\x1a\x9c",
23542 .len = 8,
23543 }, {
23544 .key = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
23545 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
23546 .klen = 16,
23547 .ptext = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
23548 .ctext = "\x04\x74\xf5\x70\x50\x16\xd3\xb8",
23549 .len = 8,
23550 }, {
23551 .key = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
23552 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
23553 .klen = 16,
23554 .ptext = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
23555 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
23556 .ctext = "\x04\x74\xf5\x70\x50\x16\xd3\xb8"
23557 "\x04\x74\xf5\x70\x50\x16\xd3\xb8",
23558 .len = 16,
0840605e
JK
23559 },
23560};
23561
92a4c9fe
EB
23562/*
23563 * Anubis test vectors.
23564 */
23565
23566static const struct cipher_testvec anubis_tv_template[] = {
23567 {
23568 .key = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
23569 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
23570 .klen = 16,
23571 .ptext = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
23572 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
23573 .ctext = "\x6d\xc5\xda\xa2\x26\x7d\x62\x6f"
23574 "\x08\xb7\x52\x8e\x6e\x6e\x86\x90",
23575 .len = 16,
23576 }, {
23577
23578 .key = "\x03\x03\x03\x03\x03\x03\x03\x03"
23579 "\x03\x03\x03\x03\x03\x03\x03\x03"
23580 "\x03\x03\x03\x03",
23581 .klen = 20,
23582 .ptext = "\x03\x03\x03\x03\x03\x03\x03\x03"
23583 "\x03\x03\x03\x03\x03\x03\x03\x03",
23584 .ctext = "\xdb\xf1\x42\xf4\xd1\x8a\xc7\x49"
23585 "\x87\x41\x6f\x82\x0a\x98\x64\xae",
23586 .len = 16,
23587 }, {
23588 .key = "\x24\x24\x24\x24\x24\x24\x24\x24"
23589 "\x24\x24\x24\x24\x24\x24\x24\x24"
23590 "\x24\x24\x24\x24\x24\x24\x24\x24"
23591 "\x24\x24\x24\x24",
23592 .klen = 28,
23593 .ptext = "\x24\x24\x24\x24\x24\x24\x24\x24"
23594 "\x24\x24\x24\x24\x24\x24\x24\x24",
23595 .ctext = "\xfd\x1b\x4a\xe3\xbf\xf0\xad\x3d"
23596 "\x06\xd3\x61\x27\xfd\x13\x9e\xde",
23597 .len = 16,
23598 }, {
23599 .key = "\x25\x25\x25\x25\x25\x25\x25\x25"
23600 "\x25\x25\x25\x25\x25\x25\x25\x25"
23601 "\x25\x25\x25\x25\x25\x25\x25\x25"
23602 "\x25\x25\x25\x25\x25\x25\x25\x25",
0840605e 23603 .klen = 32,
92a4c9fe
EB
23604 .ptext = "\x25\x25\x25\x25\x25\x25\x25\x25"
23605 "\x25\x25\x25\x25\x25\x25\x25\x25",
23606 .ctext = "\x1a\x91\xfb\x2b\xb7\x78\x6b\xc4"
23607 "\x17\xd9\xff\x40\x3b\x0e\xe5\xfe",
23608 .len = 16,
23609 }, {
23610 .key = "\x35\x35\x35\x35\x35\x35\x35\x35"
23611 "\x35\x35\x35\x35\x35\x35\x35\x35"
23612 "\x35\x35\x35\x35\x35\x35\x35\x35"
23613 "\x35\x35\x35\x35\x35\x35\x35\x35"
23614 "\x35\x35\x35\x35\x35\x35\x35\x35",
23615 .klen = 40,
23616 .ptext = "\x35\x35\x35\x35\x35\x35\x35\x35"
23617 "\x35\x35\x35\x35\x35\x35\x35\x35",
23618 .ctext = "\xa5\x2c\x85\x6f\x9c\xba\xa0\x97"
23619 "\x9e\xc6\x84\x0f\x17\x21\x07\xee",
23620 .len = 16,
23621 },
23622};
23623
23624static const struct cipher_testvec anubis_cbc_tv_template[] = {
23625 {
23626 .key = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
23627 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
23628 .klen = 16,
cdc69469
EB
23629 .iv_out = "\x86\xd8\xb5\x6f\x98\x5e\x8a\x66"
23630 "\x4f\x1f\x78\xa1\xbb\x37\xf1\xbe",
92a4c9fe
EB
23631 .ptext = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
23632 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
23633 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
23634 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
23635 .ctext = "\x6d\xc5\xda\xa2\x26\x7d\x62\x6f"
23636 "\x08\xb7\x52\x8e\x6e\x6e\x86\x90"
23637 "\x86\xd8\xb5\x6f\x98\x5e\x8a\x66"
23638 "\x4f\x1f\x78\xa1\xbb\x37\xf1\xbe",
23639 .len = 32,
23640 }, {
23641 .key = "\x35\x35\x35\x35\x35\x35\x35\x35"
23642 "\x35\x35\x35\x35\x35\x35\x35\x35"
23643 "\x35\x35\x35\x35\x35\x35\x35\x35"
23644 "\x35\x35\x35\x35\x35\x35\x35\x35"
23645 "\x35\x35\x35\x35\x35\x35\x35\x35",
23646 .klen = 40,
cdc69469
EB
23647 .iv_out = "\xa2\xbc\x06\x98\xc6\x4b\xda\x75"
23648 "\x2e\xaa\xbe\x58\xce\x01\x5b\xc7",
92a4c9fe
EB
23649 .ptext = "\x35\x35\x35\x35\x35\x35\x35\x35"
23650 "\x35\x35\x35\x35\x35\x35\x35\x35"
23651 "\x35\x35\x35\x35\x35\x35\x35\x35"
23652 "\x35\x35\x35\x35\x35\x35\x35\x35",
23653 .ctext = "\xa5\x2c\x85\x6f\x9c\xba\xa0\x97"
23654 "\x9e\xc6\x84\x0f\x17\x21\x07\xee"
23655 "\xa2\xbc\x06\x98\xc6\x4b\xda\x75"
23656 "\x2e\xaa\xbe\x58\xce\x01\x5b\xc7",
23657 .len = 32,
23658 },
23659};
23660
23661/*
23662 * XETA test vectors
23663 */
23664static const struct cipher_testvec xeta_tv_template[] = {
23665 {
23666 .key = zeroed_string,
23667 .klen = 16,
23668 .ptext = zeroed_string,
23669 .ctext = "\xaa\x22\x96\xe5\x6c\x61\xf3\x45",
23670 .len = 8,
23671 }, {
23672 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
23673 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
23674 .klen = 16,
23675 .ptext = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
23676 .ctext = "\x82\x3e\xeb\x35\xdc\xdd\xd9\xc3",
23677 .len = 8,
23678 }, {
23679 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
23680 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
23681 .klen = 16,
23682 .ptext = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
23683 "\x65\x73\x74\x5f\x76\x65\x63\x74",
23684 .ctext = "\xe2\x04\xdb\xf2\x89\x85\x9e\xea"
23685 "\x61\x35\xaa\xed\xb5\xcb\x71\x2c",
23686 .len = 16,
23687 }, {
23688 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
23689 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
23690 .klen = 16,
23691 .ptext = "\x54\x65\x61\x20\x69\x73\x20\x67"
23692 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
23693 "\x79\x6f\x75\x21\x21\x21\x20\x72"
23694 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
23695 .ctext = "\x0b\x03\xcd\x8a\xbe\x95\xfd\xb1"
23696 "\xc1\x44\x91\x0b\xa5\xc9\x1b\xb4"
23697 "\xa9\xda\x1e\x9e\xb1\x3e\x2a\x8f"
23698 "\xea\xa5\x6a\x85\xd1\xf4\xa8\xa5",
23699 .len = 32,
23700 }
23701};
23702
23703/*
23704 * FCrypt test vectors
23705 */
23706static const struct cipher_testvec fcrypt_pcbc_tv_template[] = {
23707 { /* http://www.openafs.org/pipermail/openafs-devel/2000-December/005320.html */
23708 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
23709 .klen = 8,
23710 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
23711 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
23712 .ctext = "\x0E\x09\x00\xC7\x3E\xF7\xED\x41",
23713 .len = 8,
23714 }, {
23715 .key = "\x11\x44\x77\xAA\xDD\x00\x33\x66",
23716 .klen = 8,
23717 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
23718 .ptext = "\x12\x34\x56\x78\x9A\xBC\xDE\xF0",
23719 .ctext = "\xD8\xED\x78\x74\x77\xEC\x06\x80",
23720 .len = 8,
23721 }, { /* From Arla */
23722 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
23723 .klen = 8,
23724 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
23725 .ptext = "The quick brown fox jumps over the lazy dogs.\0\0",
23726 .ctext = "\x00\xf0\x0e\x11\x75\xe6\x23\x82"
23727 "\xee\xac\x98\x62\x44\x51\xe4\x84"
23728 "\xc3\x59\xd8\xaa\x64\x60\xae\xf7"
23729 "\xd2\xd9\x13\x79\x72\xa3\x45\x03"
23730 "\x23\xb5\x62\xd7\x0c\xf5\x27\xd1"
23731 "\xf8\x91\x3c\xac\x44\x22\x92\xef",
23732 .len = 48,
23733 }, {
23734 .key = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
23735 .klen = 8,
23736 .iv = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
23737 .ptext = "The quick brown fox jumps over the lazy dogs.\0\0",
23738 .ctext = "\xca\x90\xf5\x9d\xcb\xd4\xd2\x3c"
23739 "\x01\x88\x7f\x3e\x31\x6e\x62\x9d"
23740 "\xd8\xe0\x57\xa3\x06\x3a\x42\x58"
23741 "\x2a\x28\xfe\x72\x52\x2f\xdd\xe0"
23742 "\x19\x89\x09\x1c\x2a\x8e\x8c\x94"
23743 "\xfc\xc7\x68\xe4\x88\xaa\xde\x0f",
23744 .len = 48,
92a4c9fe
EB
23745 }
23746};
23747
23748/*
23749 * CAMELLIA test vectors.
23750 */
23751static const struct cipher_testvec camellia_tv_template[] = {
23752 {
23753 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
23754 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
23755 .klen = 16,
23756 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
23757 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
23758 .ctext = "\x67\x67\x31\x38\x54\x96\x69\x73"
23759 "\x08\x57\x06\x56\x48\xea\xbe\x43",
23760 .len = 16,
23761 }, {
23762 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
23763 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
23764 "\x00\x11\x22\x33\x44\x55\x66\x77",
23765 .klen = 24,
23766 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
23767 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
23768 .ctext = "\xb4\x99\x34\x01\xb3\xe9\x96\xf8"
23769 "\x4e\xe5\xce\xe7\xd7\x9b\x09\xb9",
23770 .len = 16,
23771 }, {
23772 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
23773 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
23774 "\x00\x11\x22\x33\x44\x55\x66\x77"
23775 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
23776 .klen = 32,
23777 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
23778 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
23779 .ctext = "\x9a\xcc\x23\x7d\xff\x16\xd7\x6c"
23780 "\x20\xef\x7c\x91\x9e\x3a\x75\x09",
23781 .len = 16,
be6314b4 23782 }, { /* Generated with Crypto++ */
92a4c9fe
EB
23783 .key = "\x3F\x85\x62\x3F\x1C\xF9\xD6\x1C"
23784 "\xF9\xD6\xB3\x90\x6D\x4A\x90\x6D"
23785 "\x4A\x27\x04\xE1\x27\x04\xE1\xBE"
23786 "\x9B\x78\xBE\x9B\x78\x55\x32\x0F",
0840605e 23787 .klen = 32,
92a4c9fe 23788 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
23789 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23790 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23791 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23792 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
23793 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
be6314b4
JK
23794 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23795 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23796 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23797 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23798 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
23799 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
23800 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
23801 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
23802 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
23803 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
23804 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
23805 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
23806 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
23807 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
23808 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
23809 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
23810 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
23811 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
23812 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
23813 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
23814 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
23815 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
23816 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
23817 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
23818 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
23819 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23820 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23821 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23822 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23823 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23824 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23825 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23826 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23827 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23828 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23829 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23830 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23831 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23832 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23833 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23834 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23835 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23836 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23837 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23838 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23839 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23840 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23841 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23842 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23843 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23844 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23845 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23846 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23847 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23848 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
23849 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
23a836e8
JK
23850 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
23851 "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
23852 "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
23853 "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
23854 "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
23855 "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
23856 "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
23857 "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
23858 "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
23859 "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
23860 "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
23861 "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
23862 "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
23863 "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
23864 "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
23865 "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
23866 "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
23867 "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
23868 "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
23869 "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
23870 "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
23871 "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
23872 "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
23873 "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
23874 "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
23875 "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
23876 "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
23877 "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
23878 "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
23879 "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
23880 "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
23881 "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
23882 "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
23883 "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
23884 "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
23885 "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
23886 "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
23887 "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
23888 "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
23889 "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
23890 "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
23891 "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
23892 "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
23893 "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
23894 "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
23895 "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
23896 "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
23897 "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
23898 "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
23899 "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
23900 "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
23901 "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
23902 "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
23903 "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
23904 "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
23905 "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
23906 "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
23907 "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
23908 "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
23909 "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
23910 "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
23911 "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
23912 "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
92a4c9fe
EB
23913 "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
23914 .ctext = "\xED\xCD\xDB\xB8\x68\xCE\xBD\xEA"
23915 "\x9D\x9D\xCD\x9F\x4F\xFC\x4D\xB7"
23916 "\xA5\xFF\x6F\x43\x0F\xBA\x32\x04"
23917 "\xB3\xC2\xB9\x03\xAA\x91\x56\x29"
23918 "\x0D\xD0\xFD\xC4\x65\xA5\x69\xB9"
23919 "\xF1\xF6\xB1\xA5\xB2\x75\x4F\x8A"
23920 "\x8D\x7D\x1B\x9B\xC7\x68\x72\xF8"
23921 "\x01\x9B\x17\x0A\x29\xE7\x61\x28"
23922 "\x7F\xA7\x50\xCA\x20\x2C\x96\x3B"
23923 "\x6E\x5C\x5D\x3F\xB5\x7F\xF3\x2B"
23924 "\x04\xEF\x9D\xD4\xCE\x41\x28\x8E"
23925 "\x83\x54\xAE\x7C\x82\x46\x10\xC9"
23926 "\xC4\x8A\x1E\x1F\x4C\xA9\xFC\xEC"
23927 "\x3C\x8C\x30\xFC\x59\xD2\x54\xC4"
23928 "\x6F\x50\xC6\xCA\x8C\x14\x5B\x9C"
23929 "\x18\x56\x5B\xF8\x33\x0E\x4A\xDB"
23930 "\xEC\xB5\x6E\x5B\x31\xC4\x0E\x98"
23931 "\x9F\x32\xBA\xA2\x18\xCF\x55\x43"
23932 "\xFE\x80\x8F\x60\xCF\x05\x30\x9B"
23933 "\x70\x50\x1E\x9C\x08\x87\xE6\x20"
23934 "\xD2\xF3\x27\xF8\x2A\x8D\x12\xB2"
23935 "\xBC\x5F\xFE\x52\x52\xF6\x7F\xB6"
23936 "\xB8\x30\x86\x3B\x0F\x94\x1E\x79"
23937 "\x13\x94\x35\xA2\xB1\x35\x5B\x05"
23938 "\x2A\x98\x6B\x96\x4C\xB1\x20\xBE"
23939 "\xB6\x14\xC2\x06\xBF\xFD\x5F\x2A"
23940 "\xF5\x33\xC8\x19\x45\x14\x44\x5D"
23941 "\xFE\x94\x7B\xBB\x63\x13\x57\xC3"
23942 "\x2A\x8F\x6C\x11\x2A\x07\xA7\x6A"
23943 "\xBF\x20\xD3\x99\xC6\x00\x0B\xBF"
23944 "\x83\x46\x25\x3A\xB0\xF6\xC5\xC8"
23945 "\x00\xCA\xE5\x28\x4A\x7C\x95\x9C"
23946 "\x7B\x43\xAB\xF9\xE4\xF8\x74\xAB"
23947 "\xA7\xB8\x9C\x0F\x53\x7B\xB6\x74"
23948 "\x60\x64\x0D\x1C\x80\xD1\x20\x9E"
23949 "\xDC\x14\x27\x9B\xFC\xBD\x5C\x96"
23950 "\xD2\x51\xDC\x96\xEE\xE5\xEA\x2B"
23951 "\x02\x7C\xAA\x3C\xDC\x9D\x7B\x01"
23952 "\x20\xC3\xE1\x0B\xDD\xAB\xF3\x1E"
23953 "\x19\xA8\x84\x29\x5F\xCC\xC3\x5B"
23954 "\xE4\x33\x59\xDC\x12\xEB\x2B\x4D"
23955 "\x5B\x55\x23\xB7\x40\x31\xDE\xEE"
23956 "\x18\xC9\x3C\x4D\xBC\xED\xE0\x42"
23957 "\xAD\xDE\xA0\xA3\xC3\xFE\x44\xD3"
23958 "\xE1\x9A\xDA\xAB\x32\xFC\x1A\xBF"
23959 "\x63\xA9\xF0\x6A\x08\x46\xBD\x48"
23960 "\x83\x06\xAB\x82\x99\x01\x16\x1A"
23961 "\x03\x36\xC5\x59\x6B\xB8\x8C\x9F"
23962 "\xC6\x51\x3D\xE5\x7F\xBF\xAB\xBC"
23963 "\xC9\xA1\x88\x34\x5F\xA9\x7C\x3B"
23964 "\x9F\x1B\x98\x2B\x4F\xFB\x9B\xF0"
23965 "\xCD\xB6\x45\xB2\x29\x2E\x34\x23"
23966 "\xA9\x97\xC0\x22\x8C\x42\x9B\x5F"
23967 "\x40\xC8\xD7\x3D\x82\x9A\x6F\xAA"
23968 "\x74\x83\x29\x05\xE8\xC4\x4D\x01"
23969 "\xB5\xE5\x84\x3F\x7F\xD3\xE0\x99"
23970 "\xDA\xE7\x6F\x30\xFD\xAA\x92\x30"
23971 "\xA5\x46\x8B\xA2\xE6\x58\x62\x7C"
23972 "\x2C\x35\x1B\x38\x85\x7D\xE8\xF3"
23973 "\x87\x4F\xDA\xD8\x5F\xFC\xB6\x44"
23974 "\xD0\xE3\x9B\x8B\xBF\xD6\xB8\xC4"
23975 "\x73\xAE\x1D\x8B\x5B\x74\x8B\xCB"
23976 "\xA4\xAD\xCF\x5D\xD4\x58\xC9\xCD"
23977 "\xF7\x90\x68\xCF\xC9\x11\x52\x3E"
23978 "\xE8\xA1\xA3\x78\x8B\xD0\xAC\x0A"
23979 "\xD4\xC9\xA3\xA5\x55\x30\xC8\x3E"
23980 "\xED\x28\x39\xE9\x63\xED\x41\x70"
23981 "\x51\xE3\xC4\xA0\xFC\xD5\x43\xCB"
23982 "\x4D\x65\xC8\xFD\x3A\x91\x8F\x60"
23983 "\x8A\xA6\x6D\x9D\x3E\x01\x23\x4B"
23984 "\x50\x47\xC9\xDC\x9B\xDE\x37\xC5"
23985 "\xBF\x67\xB1\x6B\x78\x38\xD5\x7E"
23986 "\xB6\xFF\x67\x83\x3B\x6E\xBE\x23"
23987 "\x45\xFA\x1D\x69\x44\xFD\xC6\xB9"
23988 "\xD0\x4A\x92\xD1\xBE\xF6\x4A\xB7"
23989 "\xCA\xA8\xA2\x9E\x13\x87\x57\x92"
23990 "\x64\x7C\x85\x0B\xB3\x29\x37\xD8"
23991 "\xE6\xAA\xAF\xC4\x03\x67\xA3\xBF"
23992 "\x2E\x45\x83\xB6\xD8\x54\x00\x89"
23993 "\xF6\xBC\x3A\x7A\x88\x58\x51\xED"
23994 "\xF4\x4E\x01\xA5\xC3\x2E\xD9\x42"
23995 "\xBD\x6E\x0D\x0B\x21\xB0\x1A\xCC"
23996 "\xA4\xD3\x3F\xDC\x9B\x81\xD8\xF1"
23997 "\xEA\x7A\x6A\xB7\x07\xC9\x6D\x91"
23998 "\x6D\x3A\xF5\x5F\xA6\xFF\x87\x1E"
23999 "\x3F\xDD\xC0\x72\xEA\xAC\x08\x15"
24000 "\x21\xE6\xC6\xB6\x0D\xD8\x51\x86"
24001 "\x2A\x03\x73\xF7\x29\xD4\xC4\xE4"
24002 "\x7F\x95\x10\xF7\xAB\x3F\x92\x23"
24003 "\xD3\xCE\x9C\x2E\x46\x3B\x63\x43"
24004 "\xBB\xC2\x82\x7A\x83\xD5\x55\xE2"
24005 "\xE7\x9B\x2F\x92\xAF\xFD\x81\x56"
24006 "\x79\xFD\x3E\xF9\x46\xE0\x25\xD4"
24007 "\x38\xDE\xBC\x2C\xC4\x7A\x2A\x8F"
24008 "\x94\x4F\xD0\xAD\x9B\x37\x18\xD4"
24009 "\x0E\x4D\x0F\x02\x3A\xDC\x5A\xA2"
24010 "\x39\x25\x55\x20\x5A\xA6\x02\x9F"
24011 "\xE6\x77\x21\x77\xE5\x4B\x7B\x0B"
24012 "\x30\xF8\x5F\x33\x0F\x49\xCD\xFF"
24013 "\xF2\xE4\x35\xF9\xF0\x63\xC3\x7E"
24014 "\xF1\xA6\x73\xB4\xDF\xE7\xBB\x78"
24015 "\xFF\x21\xA9\xF3\xF3\xCF\x5D\xBA"
24016 "\xED\x87\x98\xAC\xFE\x48\x97\x6D"
24017 "\xA6\x7F\x69\x31\xB1\xC4\xFF\x14"
24018 "\xC6\x76\xD4\x10\xDD\xF6\x49\x2C"
24019 "\x9C\xC8\x6D\x76\xC0\x8F\x5F\x55"
24020 "\x2F\x3C\x8A\x30\xAA\xC3\x16\x55"
24021 "\xC6\xFC\x8D\x8B\xB9\xE5\x80\x6C"
24022 "\xC8\x7E\xBD\x65\x58\x36\xD5\xBC"
24023 "\xF0\x33\x52\x29\x70\xF9\x5C\xE9"
24024 "\xAC\x1F\xB5\x73\x56\x66\x54\xAF"
24025 "\x1B\x8F\x7D\xED\xAB\x03\xCE\xE3"
24026 "\xAE\x47\xB6\x69\x86\xE9\x01\x31"
24027 "\x83\x18\x3D\xF4\x74\x7B\xF9\x42"
24028 "\x4C\xFD\x75\x4A\x6D\xF0\x03\xA6"
24029 "\x2B\x20\x63\xDA\x49\x65\x5E\x8B"
24030 "\xC0\x19\xE3\x8D\xD9\xF3\xB0\x34"
24031 "\xD3\x52\xFC\x68\x00\x43\x1B\x37"
24032 "\x31\x93\x51\x1C\x63\x97\x70\xB0"
24033 "\x99\x78\x83\x13\xFD\xCF\x53\x81"
24034 "\x36\x46\xB5\x42\x52\x2F\x32\xEB"
24035 "\x4A\x3D\xF1\x8F\x1C\x54\x2E\xFC"
24036 "\x41\x75\x5A\x8C\x8E\x6F\xE7\x1A"
24037 "\xAE\xEF\x3E\x82\x12\x0B\x74\x72"
24038 "\xF8\xB2\xAA\x7A\xD6\xFF\xFA\x55"
24039 "\x33\x1A\xBB\xD3\xA2\x7E\x97\x66",
24040 .len = 1008,
92a4c9fe
EB
24041 },
24042};
24043
24044static const struct cipher_testvec camellia_cbc_tv_template[] = {
24045 {
24046 .key = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
24047 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
24048 .klen = 16,
24049 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
24050 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
cdc69469
EB
24051 .iv_out = "\xea\x32\x12\x76\x3b\x50\x10\xe7"
24052 "\x18\xf6\xfd\x5d\xf6\x8f\x13\x51",
92a4c9fe
EB
24053 .ptext = "Single block msg",
24054 .ctext = "\xea\x32\x12\x76\x3b\x50\x10\xe7"
24055 "\x18\xf6\xfd\x5d\xf6\x8f\x13\x51",
24056 .len = 16,
24057 }, {
24058 .key = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
24059 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
24060 .klen = 16,
24061 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
24062 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
cdc69469
EB
24063 .iv_out = "\x19\xb4\x3e\x57\x1c\x02\x5e\xa0"
24064 "\x15\x78\xe0\x5e\xf2\xcb\x87\x16",
92a4c9fe
EB
24065 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
24066 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24067 "\x10\x11\x12\x13\x14\x15\x16\x17"
24068 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
24069 .ctext = "\xa5\xdf\x6e\x50\xda\x70\x6c\x01"
24070 "\x4a\xab\xf3\xf2\xd6\xfc\x6c\xfd"
24071 "\x19\xb4\x3e\x57\x1c\x02\x5e\xa0"
24072 "\x15\x78\xe0\x5e\xf2\xcb\x87\x16",
24073 .len = 32,
549595a0
JK
24074 }, { /* Generated with Crypto++ */
24075 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
24076 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
24077 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
24078 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
24079 .klen = 32,
92a4c9fe
EB
24080 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
24081 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
cdc69469
EB
24082 .iv_out = "\x55\x01\xD4\x58\xB2\xF2\x85\x49"
24083 "\x70\xC5\xB9\x0B\x3B\x7A\x6E\x6C",
92a4c9fe 24084 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
549595a0
JK
24085 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
24086 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
24087 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
24088 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
24089 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
24090 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
24091 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
24092 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
24093 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
24094 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
24095 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
24096 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
24097 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
24098 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
24099 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
24100 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
24101 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
24102 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
24103 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
24104 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
24105 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
24106 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
24107 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
24108 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
24109 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
24110 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
24111 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
24112 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
24113 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
24114 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
24115 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
24116 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
24117 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
24118 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
24119 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
24120 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
24121 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
24122 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
24123 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
24124 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
24125 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
24126 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
24127 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
24128 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
24129 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
24130 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
24131 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
24132 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
24133 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
24134 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
24135 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
24136 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
24137 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
24138 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
24139 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
24140 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
24141 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
24142 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
24143 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
24144 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
23a836e8
JK
24145 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
24146 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
24147 "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
24148 "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
24149 "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
24150 "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
24151 "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
24152 "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
24153 "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
24154 "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
24155 "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
24156 "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
24157 "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
24158 "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
24159 "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
24160 "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
24161 "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
24162 "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
24163 "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
24164 "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
24165 "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
24166 "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
24167 "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
24168 "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
24169 "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
24170 "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
24171 "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
24172 "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
24173 "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
24174 "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
24175 "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
24176 "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
24177 "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
24178 "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
24179 "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
24180 "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
24181 "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
24182 "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
24183 "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
24184 "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
24185 "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
24186 "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
24187 "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
24188 "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
24189 "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
24190 "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
24191 "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
24192 "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
24193 "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
24194 "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
24195 "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
24196 "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
24197 "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
24198 "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
24199 "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
24200 "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
24201 "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
24202 "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
24203 "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
24204 "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
24205 "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
24206 "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
24207 "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
24208 "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
24209 "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
92a4c9fe
EB
24210 .ctext = "\xCD\x3E\x2A\x3B\x3E\x94\xC5\x77"
24211 "\xBA\xBB\x5B\xB1\xDE\x7B\xA4\x40"
24212 "\x88\x39\xE3\xFD\x94\x4B\x25\x58"
24213 "\xE1\x4B\xC4\x18\x7A\xFD\x17\x2B"
24214 "\xB9\xF9\xC2\x27\x6A\xB6\x31\x27"
24215 "\xA6\xAD\xEF\xE5\x5D\xE4\x02\x01"
24216 "\x56\x2E\x10\xC2\x2C\xFF\xC6\x83"
24217 "\xB5\xDC\x4F\x63\xAD\x0E\x63\x5E"
24218 "\x56\xC8\x18\x3D\x79\x86\x97\xEF"
24219 "\x57\x0E\x63\xA1\xC1\x41\x48\xB8"
24220 "\x98\xB7\x51\x6D\x18\xF6\x19\x82"
24221 "\x37\x49\x88\xA4\xEF\x91\x21\x47"
24222 "\x03\x28\xEA\x42\xF4\xFB\x7A\x58"
24223 "\x28\x90\x77\x46\xD8\xD2\x35\x16"
24224 "\x44\xA9\x9E\x49\x52\x2A\xE4\x16"
24225 "\x5D\xF7\x65\xEB\x0F\xC9\x29\xE6"
24226 "\xCF\x76\x91\x89\x8A\x94\x39\xFA"
24227 "\x6B\x5F\x63\x53\x74\x43\x91\xF5"
24228 "\x3F\xBC\x88\x53\xB2\x1A\x02\x3F"
24229 "\x9D\x32\x84\xEB\x56\x28\xD6\x06"
24230 "\xD5\xB2\x20\xA9\xFC\xC3\x76\x62"
24231 "\x32\xCC\x86\xC8\x36\x67\x5E\x7E"
24232 "\xA4\xAA\x15\x63\x6B\xA9\x86\xAF"
24233 "\x1A\x52\x82\x36\x5F\xF4\x3F\x7A"
24234 "\x9B\x78\x62\x3B\x02\x28\x60\xB3"
24235 "\xBA\x82\xB1\xDD\xC9\x60\x8F\x47"
24236 "\xF1\x6B\xFE\xE5\x39\x34\xA0\x28"
24237 "\xA4\xB3\xC9\x7E\xED\x28\x8D\x70"
24238 "\xB2\x1D\xFD\xC6\x00\xCF\x1A\x94"
24239 "\x28\xF8\xC1\x34\xB7\x58\xA5\x6C"
24240 "\x1A\x9D\xE4\xE4\xF6\xB9\xB4\xB0"
24241 "\x5D\x51\x54\x9A\x53\xA0\xF9\x32"
24242 "\xBD\x31\x54\x14\x7B\x33\xEE\x17"
24243 "\xD3\xC7\x1F\x48\xBF\x0B\x22\xA2"
24244 "\x7D\x0C\xDF\xD0\x2E\x98\xFA\xD2"
24245 "\xFA\xCF\x24\x1D\x99\x9B\xD0\x7E"
24246 "\xF4\x4F\x88\xFF\x45\x99\x4A\xF4"
24247 "\xF2\x0A\x5B\x3B\x21\xAB\x92\xAE"
24248 "\x40\x78\x91\x95\xC4\x2F\xA3\xE8"
24249 "\x18\xC7\x07\xA6\xC8\xC0\x66\x33"
24250 "\x35\xC0\xB4\xA0\xF8\xEE\x1E\xF3"
24251 "\x40\xF5\x40\x54\xF1\x84\x8C\xEA"
24252 "\x27\x38\x1F\xF8\x77\xC7\xDF\xD8"
24253 "\x1D\xE2\xD9\x59\x40\x4F\x59\xD4"
24254 "\xF8\x17\x99\x8D\x58\x2D\x72\x44"
24255 "\x9D\x1D\x91\x64\xD6\x3F\x0A\x82"
24256 "\xC7\x57\x3D\xEF\xD3\x41\xFA\xA7"
24257 "\x68\xA3\xB8\xA5\x93\x74\x2E\x85"
24258 "\x4C\x9D\x69\x59\xCE\x15\xAE\xBF"
24259 "\x9C\x8F\x14\x64\x5D\x7F\xCF\x0B"
24260 "\xCE\x43\x5D\x28\xC0\x2F\xFB\x18"
24261 "\x79\x9A\xFC\x43\x16\x7C\x6B\x7B"
24262 "\x38\xB8\x48\x36\x66\x4E\x20\x43"
24263 "\xBA\x76\x13\x9A\xC3\xF2\xEB\x52"
24264 "\xD7\xDC\xB2\x67\x63\x14\x25\xCD"
24265 "\xB1\x13\x4B\xDE\x8C\x59\x21\x84"
24266 "\x81\x8D\x97\x23\x45\x33\x7C\xF3"
24267 "\xC5\xBC\x79\x95\xAA\x84\x68\x31"
24268 "\x2D\x1A\x68\xFE\xEC\x92\x94\xDA"
24269 "\x94\x2A\x6F\xD6\xFE\xE5\x76\x97"
24270 "\xF4\x6E\xEE\xCB\x2B\x95\x4E\x36"
24271 "\x5F\x74\x8C\x86\x5B\x71\xD0\x20"
24272 "\x78\x1A\x7F\x18\x8C\xD9\xCD\xF5"
24273 "\x21\x41\x56\x72\x13\xE1\x86\x07"
24274 "\x07\x26\xF3\x4F\x7B\xEA\xB5\x18"
24275 "\xFE\x94\x2D\x9F\xE0\x72\x18\x65"
24276 "\xB2\xA5\x63\x48\xB4\x13\x22\xF7"
24277 "\x25\xF1\x80\xA8\x7F\x54\x86\x7B"
24278 "\x39\xAE\x95\x0C\x09\x32\x22\x2D"
24279 "\x4D\x73\x39\x0C\x09\x2C\x7C\x10"
24280 "\xD0\x4B\x53\xF6\x90\xC5\x99\x2F"
24281 "\x15\xE1\x7F\xC6\xC5\x7A\x52\x14"
24282 "\x65\xEE\x93\x54\xD0\x66\x15\x3C"
24283 "\x4C\x68\xFD\x64\x0F\xF9\x10\x39"
24284 "\x46\x7A\xDD\x97\x20\xEE\xC7\xD2"
24285 "\x98\x4A\xB6\xE6\xF5\xA8\x1F\x4F"
24286 "\xDB\xAB\x6D\xD5\x9B\x34\x16\x97"
24287 "\x2F\x64\xE5\x37\xEF\x0E\xA1\xE9"
24288 "\xBE\x31\x31\x96\x8B\x40\x18\x75"
24289 "\x11\x75\x14\x32\xA5\x2D\x1B\x6B"
24290 "\xDB\x59\xEB\xFA\x3D\x8E\x7C\xC4"
24291 "\xDE\x68\xC8\x9F\xC9\x99\xE3\xC6"
24292 "\x71\xB0\x12\x57\x89\x0D\xC0\x2B"
24293 "\x9F\x12\x6A\x04\x67\xF1\x95\x31"
24294 "\x59\xFD\x84\x95\x2C\x9C\x5B\xEC"
24295 "\x09\xB0\x43\x96\x4A\x64\x80\x40"
24296 "\xB9\x72\x19\xDD\x70\x42\xFA\xB1"
24297 "\x4A\x2C\x0C\x0A\x60\x6E\xE3\x7C"
24298 "\x37\x5A\xBE\xA4\x62\xCF\x29\xAB"
24299 "\x7F\x4D\xA6\xB3\xE2\xB6\x64\xC6"
24300 "\x33\x0B\xF3\xD5\x01\x38\x74\xA4"
24301 "\x67\x1E\x75\x68\xC3\xAD\x76\xE9"
24302 "\xE9\xBC\xF0\xEB\xD8\xFD\x31\x8A"
24303 "\x5F\xC9\x18\x94\x4B\x86\x66\xFC"
24304 "\xBD\x0B\x3D\xB3\x9F\xFA\x1F\xD9"
24305 "\x78\xC4\xE3\x24\x1C\x67\xA2\xF8"
24306 "\x43\xBC\x76\x75\xBF\x6C\x05\xB3"
24307 "\x32\xE8\x7C\x80\xDB\xC7\xB6\x61"
24308 "\x1A\x3E\x2B\xA7\x25\xED\x8F\xA0"
24309 "\x00\x4B\xF8\x90\xCA\xD8\xFB\x12"
24310 "\xAC\x1F\x18\xE9\xD2\x5E\xA2\x8E"
24311 "\xE4\x84\x6B\x9D\xEB\x1E\x6B\xA3"
24312 "\x7B\xDC\xCE\x15\x97\x27\xB2\x65"
24313 "\xBC\x0E\x47\xAB\x55\x13\x53\xAB"
24314 "\x0E\x34\x55\x02\x5F\x27\xC5\x89"
24315 "\xDF\xC5\x70\xC4\xDD\x76\x82\xEE"
24316 "\x68\xA6\x09\xB0\xE5\x5E\xF1\x0C"
24317 "\xE3\xF3\x09\x9B\xFE\x65\x4B\xB8"
24318 "\x30\xEC\xD5\x7C\x6A\xEC\x1D\xD2"
24319 "\x93\xB7\xA1\x1A\x02\xD4\xC0\xD6"
24320 "\x8D\x4D\x83\x9A\xED\x29\x4E\x14"
24321 "\x86\xD5\x3C\x1A\xD5\xB9\x0A\x6A"
24322 "\x72\x22\xD5\x92\x38\xF1\xA1\x86"
24323 "\xB2\x41\x51\xCA\x4E\xAB\x8F\xD3"
24324 "\x80\x56\xC3\xD7\x65\xE1\xB3\x86"
24325 "\xCB\xCE\x98\xA1\xD4\x59\x1C\x06"
24326 "\x01\xED\xF8\x29\x91\x19\x5C\x9A"
24327 "\xEE\x28\x1B\x48\xD7\x32\xEF\x9F"
24328 "\x6C\x2B\x66\x4E\x78\xD5\x8B\x72"
24329 "\x80\xE7\x29\xDC\x23\x55\x98\x54"
24330 "\xB1\xFF\x3E\x95\x56\xA8\x78\x78"
24331 "\xEF\xC4\xA5\x11\x2D\x2B\xD8\x93"
24332 "\x30\x6E\x7E\x51\xBB\x42\x5F\x03"
24333 "\x43\x94\x23\x7E\xEE\xF0\xA5\x79"
24334 "\x55\x01\xD4\x58\xB2\xF2\x85\x49"
24335 "\x70\xC5\xB9\x0B\x3B\x7A\x6E\x6C",
24336 .len = 1008,
0840605e
JK
24337 },
24338};
24339
92a4c9fe 24340static const struct cipher_testvec camellia_ctr_tv_template[] = {
0840605e
JK
24341 { /* Generated with Crypto++ */
24342 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
24343 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
24344 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
24345 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
24346 .klen = 32,
24347 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
24348 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
24349 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
24350 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
92a4c9fe
EB
24351 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
24352 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
24353 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
24354 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
24355 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
24356 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
24357 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
24358 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
24359 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
24360 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
24361 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
24362 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
24363 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
24364 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
24365 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
24366 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
24367 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
24368 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
24369 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
24370 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
24371 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
24372 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
24373 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
24374 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
24375 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
24376 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
24377 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
24378 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
24379 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
24380 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
24381 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
24382 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
24383 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
24384 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
24385 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
24386 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
24387 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
24388 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
24389 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
24390 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
24391 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
24392 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
24393 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
24394 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
24395 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
24396 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
24397 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
24398 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
24399 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
24400 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
24401 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
24402 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
24403 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
24404 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
24405 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
24406 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
24407 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
24408 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
24409 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
24410 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
24411 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
24412 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
24413 .ctext = "\xF3\x06\x3A\x84\xCD\xBA\x8E\x11"
0840605e
JK
24414 "\xB7\x74\x6F\x5C\x97\xFB\x36\xFE"
24415 "\xDE\x71\x58\xD4\x15\xD1\xC1\xA4"
24416 "\xC9\x28\x74\xA6\x6B\xC7\x95\xA6"
24417 "\x6C\x77\xF7\x2F\xDF\xC7\xBB\x85"
be6314b4
JK
24418 "\x60\xFC\xE8\x94\xE8\xB5\x09\x2C"
24419 "\x1E\x43\xEF\x6C\xE9\x98\xC5\xA0"
24420 "\x7B\x13\xE5\x7F\xF8\x49\x9A\x8C"
24421 "\xE6\x7B\x08\xC3\x32\x66\x55\x4E"
24422 "\xA5\x44\x1D\x2C\x18\xC7\x29\x1F"
24423 "\x61\x28\x4A\xE3\xCD\xE5\x47\xB2"
24424 "\x82\x2F\x66\x83\x91\x51\xAE\xD7"
24425 "\x1C\x91\x3C\x57\xE3\x1D\x5A\xC9"
24426 "\xFD\xC5\x58\x58\xEF\xCC\x33\xC9"
24427 "\x0F\xEA\x26\x32\xD1\x15\x19\x2D"
24428 "\x25\xB4\x7F\xB0\xDF\xFB\x88\x60"
24429 "\x4E\x4D\x06\x7D\xCC\x1F\xED\x3B"
24430 "\x68\x84\xD5\xB3\x1B\xE7\xB9\xA1"
24431 "\x68\x8B\x2C\x1A\x44\xDA\x63\xD3"
24432 "\x29\xE9\x59\x32\x1F\x30\x1C\x43"
24433 "\xEA\x3A\xA3\x6B\x54\x3C\xAA\x11"
24434 "\xAD\x38\x20\xC9\xB9\x8A\x64\x66"
24435 "\x5A\x07\x49\xDF\xA1\x9C\xF9\x76"
24436 "\x36\x65\xB6\x81\x8F\x76\x09\xE5"
24437 "\xEB\xD1\x29\xA4\xE4\xF4\x4C\xCD"
24438 "\xAF\xFC\xB9\x16\xD9\xC3\x73\x6A"
24439 "\x33\x12\xF8\x7E\xBC\xCC\x7D\x80"
24440 "\xBF\x3C\x25\x06\x13\x84\xFA\x35"
24441 "\xF7\x40\xFA\xA1\x44\x13\x70\xD8"
24442 "\x01\xF9\x85\x15\x63\xEC\x7D\xB9"
24443 "\x02\xD8\xBA\x41\x6C\x92\x68\x66"
24444 "\x95\xDD\xD6\x42\xE7\xBB\xE1\xFD"
24445 "\x28\x3E\x94\xB6\xBD\xA7\xBF\x47"
24446 "\x58\x8D\xFF\x19\x30\x75\x0D\x48"
24447 "\x94\xE9\xA6\xCD\xB3\x8E\x1E\xCD"
24448 "\x59\xBC\x1A\xAC\x3C\x4F\xA9\xEB"
24449 "\xF4\xA7\xE4\x75\x4A\x18\x40\xC9"
24450 "\x1E\xEC\x06\x9C\x28\x4B\xF7\x2B"
24451 "\xE2\xEF\xD6\x42\x2E\xBB\xFC\x0A"
24452 "\x79\xA2\x99\x28\x93\x1B\x00\x57"
24453 "\x35\x1E\x1A\x93\x90\xA4\x68\x95"
24454 "\x5E\x57\x40\xD5\xA9\xAA\x19\x48"
24455 "\xEC\xFF\x76\x77\xDC\x78\x89\x76"
24456 "\xE5\x3B\x00\xEC\x58\x4D\xD1\xE3"
24457 "\xC8\x6C\x2C\x45\x5E\x5F\xD9\x4E"
24458 "\x71\xA5\x36\x6D\x03\xF1\xC7\xD5"
24459 "\xF3\x63\xC0\xD8\xCB\x2B\xF1\xA8"
24460 "\xB9\x2B\xE6\x0B\xB9\x65\x78\xA0"
24461 "\xC4\x46\xE6\x9B\x8B\x43\x2D\xAB"
24462 "\x70\xA6\xE0\x59\x1E\xAC\x9D\xE0"
24463 "\x76\x44\x45\xF3\x24\x11\x57\x98"
24464 "\x9A\x86\xB4\x12\x80\x28\x86\x20"
24465 "\x23\x9D\x2D\xE9\x38\x32\xB1\xE1"
24466 "\xCF\x0A\x23\x73\x7D\xC5\x80\x3D"
24467 "\x9F\x6D\xA0\xD0\xEE\x93\x8A\x79"
24468 "\x3A\xDD\x1D\xBB\x9E\x26\x5D\x01"
24469 "\x44\xD0\xD4\x4E\xC3\xF1\xE4\x38"
24470 "\x09\x62\x0A\x1A\x4E\xD2\x63\x0F"
24471 "\x6E\x3E\xD2\xA4\x3A\xF4\xF3\xFF"
24472 "\x7E\x42\xEC\xB6\x6F\x4D\x6B\x48"
24473 "\xE6\xA6\x50\x80\x78\x9E\xF1\xB0"
24474 "\x4D\xB2\x0D\x3D\xFC\x40\x25\x4D",
92a4c9fe
EB
24475 .len = 496,
24476 }, { /* Generated with Crypto++ */
24477 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
24478 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
24479 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
24480 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
24481 .klen = 32,
24482 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
24483 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
24484 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
24485 "\xC4\x29\x8E\xF3\x35\x9A\xFF\xA4",
92a4c9fe 24486 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
24487 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
24488 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
24489 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
24490 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
be6314b4
JK
24491 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
24492 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
24493 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
24494 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
24495 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
24496 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
24497 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
24498 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
24499 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
24500 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
24501 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
24502 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
24503 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
24504 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
24505 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
24506 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
24507 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
24508 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
24509 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
24510 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
24511 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
24512 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
24513 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
24514 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
24515 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
24516 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
24517 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
24518 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
24519 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
24520 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
24521 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
24522 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
24523 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
24524 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
24525 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
24526 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
24527 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
24528 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
24529 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
24530 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
24531 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
24532 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
24533 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
24534 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
24535 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
24536 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
24537 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
24538 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
24539 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
24540 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
24541 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
24542 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
24543 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
24544 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
24545 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
24546 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
24547 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
24548 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
24549 "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
24550 "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
24551 "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
24552 "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
24553 "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
24554 "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
24555 "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
24556 "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
24557 "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
24558 "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
24559 "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
24560 "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
24561 "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
24562 "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
24563 "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
24564 "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
24565 "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
24566 "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
24567 "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
24568 "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
24569 "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
24570 "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
24571 "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
24572 "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
24573 "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
24574 "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
24575 "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
24576 "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
24577 "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
24578 "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
24579 "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
24580 "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
24581 "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
24582 "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
24583 "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
24584 "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
24585 "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
24586 "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
24587 "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
24588 "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
24589 "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
24590 "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
24591 "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
24592 "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
24593 "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
24594 "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
24595 "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
24596 "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
24597 "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
24598 "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
24599 "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
24600 "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
24601 "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
24602 "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
24603 "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
24604 "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
24605 "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
24606 "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
24607 "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
24608 "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
24609 "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
24610 "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
24611 "\x72\x09\xA0\x14\xAB\x42\xD9\x4D"
24612 "\xE4\x7B\x12",
24613 .ctext = "\xF3\x06\x3A\x84\xCD\xBA\x8E\x11"
0840605e
JK
24614 "\xB7\x74\x6F\x5C\x97\xFB\x36\xFE"
24615 "\xDE\x71\x58\xD4\x15\xD1\xC1\xA4"
24616 "\xC9\x28\x74\xA6\x6B\xC7\x95\xA6"
24617 "\x6C\x77\xF7\x2F\xDF\xC7\xBB\x85"
24618 "\x60\xFC\xE8\x94\xE8\xB5\x09\x2C"
be6314b4
JK
24619 "\x1E\x43\xEF\x6C\xE9\x98\xC5\xA0"
24620 "\x7B\x13\xE5\x7F\xF8\x49\x9A\x8C"
24621 "\xE6\x7B\x08\xC3\x32\x66\x55\x4E"
24622 "\xA5\x44\x1D\x2C\x18\xC7\x29\x1F"
24623 "\x61\x28\x4A\xE3\xCD\xE5\x47\xB2"
24624 "\x82\x2F\x66\x83\x91\x51\xAE\xD7"
24625 "\x1C\x91\x3C\x57\xE3\x1D\x5A\xC9"
24626 "\xFD\xC5\x58\x58\xEF\xCC\x33\xC9"
24627 "\x0F\xEA\x26\x32\xD1\x15\x19\x2D"
24628 "\x25\xB4\x7F\xB0\xDF\xFB\x88\x60"
24629 "\x4E\x4D\x06\x7D\xCC\x1F\xED\x3B"
24630 "\x68\x84\xD5\xB3\x1B\xE7\xB9\xA1"
24631 "\x68\x8B\x2C\x1A\x44\xDA\x63\xD3"
24632 "\x29\xE9\x59\x32\x1F\x30\x1C\x43"
24633 "\xEA\x3A\xA3\x6B\x54\x3C\xAA\x11"
24634 "\xAD\x38\x20\xC9\xB9\x8A\x64\x66"
24635 "\x5A\x07\x49\xDF\xA1\x9C\xF9\x76"
24636 "\x36\x65\xB6\x81\x8F\x76\x09\xE5"
24637 "\xEB\xD1\x29\xA4\xE4\xF4\x4C\xCD"
24638 "\xAF\xFC\xB9\x16\xD9\xC3\x73\x6A"
24639 "\x33\x12\xF8\x7E\xBC\xCC\x7D\x80"
24640 "\xBF\x3C\x25\x06\x13\x84\xFA\x35"
24641 "\xF7\x40\xFA\xA1\x44\x13\x70\xD8"
24642 "\x01\xF9\x85\x15\x63\xEC\x7D\xB9"
24643 "\x02\xD8\xBA\x41\x6C\x92\x68\x66"
24644 "\x95\xDD\xD6\x42\xE7\xBB\xE1\xFD"
24645 "\x28\x3E\x94\xB6\xBD\xA7\xBF\x47"
24646 "\x58\x8D\xFF\x19\x30\x75\x0D\x48"
24647 "\x94\xE9\xA6\xCD\xB3\x8E\x1E\xCD"
24648 "\x59\xBC\x1A\xAC\x3C\x4F\xA9\xEB"
24649 "\xF4\xA7\xE4\x75\x4A\x18\x40\xC9"
24650 "\x1E\xEC\x06\x9C\x28\x4B\xF7\x2B"
24651 "\xE2\xEF\xD6\x42\x2E\xBB\xFC\x0A"
24652 "\x79\xA2\x99\x28\x93\x1B\x00\x57"
24653 "\x35\x1E\x1A\x93\x90\xA4\x68\x95"
24654 "\x5E\x57\x40\xD5\xA9\xAA\x19\x48"
24655 "\xEC\xFF\x76\x77\xDC\x78\x89\x76"
24656 "\xE5\x3B\x00\xEC\x58\x4D\xD1\xE3"
24657 "\xC8\x6C\x2C\x45\x5E\x5F\xD9\x4E"
24658 "\x71\xA5\x36\x6D\x03\xF1\xC7\xD5"
24659 "\xF3\x63\xC0\xD8\xCB\x2B\xF1\xA8"
24660 "\xB9\x2B\xE6\x0B\xB9\x65\x78\xA0"
24661 "\xC4\x46\xE6\x9B\x8B\x43\x2D\xAB"
24662 "\x70\xA6\xE0\x59\x1E\xAC\x9D\xE0"
24663 "\x76\x44\x45\xF3\x24\x11\x57\x98"
24664 "\x9A\x86\xB4\x12\x80\x28\x86\x20"
24665 "\x23\x9D\x2D\xE9\x38\x32\xB1\xE1"
24666 "\xCF\x0A\x23\x73\x7D\xC5\x80\x3D"
24667 "\x9F\x6D\xA0\xD0\xEE\x93\x8A\x79"
24668 "\x3A\xDD\x1D\xBB\x9E\x26\x5D\x01"
24669 "\x44\xD0\xD4\x4E\xC3\xF1\xE4\x38"
24670 "\x09\x62\x0A\x1A\x4E\xD2\x63\x0F"
24671 "\x6E\x3E\xD2\xA4\x3A\xF4\xF3\xFF"
24672 "\x7E\x42\xEC\xB6\x6F\x4D\x6B\x48"
24673 "\xE6\xA6\x50\x80\x78\x9E\xF1\xB0"
24674 "\x4D\xB2\x0D\x3D\xFC\x40\x25\x4D"
23a836e8
JK
24675 "\x93\x11\x1C\xE9\xD2\x9F\x6E\x90"
24676 "\xE5\x41\x4A\xE2\x3C\x45\x29\x35"
24677 "\xEC\xD6\x47\x50\xCB\x7B\xA2\x32"
24678 "\xF7\x8B\x62\xF1\xE3\x9A\xFE\xC7"
24679 "\x1D\x8C\x02\x72\x68\x09\xE9\xB6"
24680 "\x4A\x80\xE6\xB1\x56\xDF\x90\xD4"
24681 "\x93\x74\xA4\xCE\x20\x23\xBF\x48"
24682 "\xA5\xDE\x1B\xFA\x40\x69\x31\x98"
24683 "\x62\x6E\xA5\xC7\xBF\x0C\x62\xE5"
24684 "\x6D\xE1\x93\xF1\x83\x10\x1C\xCA"
24685 "\xF6\x5C\x19\xF8\x90\x78\xCB\xE4"
24686 "\x0B\x3A\xB5\xF8\x43\x86\xD3\x3F"
24687 "\xBA\x83\x34\x3C\x42\xCC\x7D\x28"
24688 "\x29\x63\x4F\xD8\x02\x17\xC5\x07"
24689 "\x2C\xA4\xAC\x79\xCB\xC3\xA9\x09"
24690 "\x81\x45\x18\xED\xE4\xCB\x42\x3B"
24691 "\x87\x2D\x23\xDC\xC5\xBA\x45\xBD"
24692 "\x92\xE5\x02\x97\x96\xCE\xAD\xEC"
24693 "\xBA\xD8\x76\xF8\xCA\xC1\x31\xEC"
24694 "\x1E\x4F\x3F\x83\xF8\x33\xE8\x6E"
24695 "\xCC\xF8\x5F\xDD\x65\x50\x99\x69"
24696 "\xAF\x48\xCE\xA5\xBA\xB6\x14\x9F"
24697 "\x05\x93\xB2\xE6\x59\xC8\x28\xFE"
24698 "\x8F\x37\xF9\x64\xB9\xA5\x56\x8F"
24699 "\xF1\x1B\x90\xEF\xAE\xEB\xFC\x09"
24700 "\x11\x7A\xF2\x19\x0A\x0A\x9A\x3C"
24701 "\xE2\x5E\x29\xFA\x31\x9B\xC1\x74"
24702 "\x1E\x10\x3E\x07\xA9\x31\x6D\xF8"
24703 "\x81\xF5\xD5\x8A\x04\x23\x51\xAC"
24704 "\xA2\xE2\x63\xFD\x27\x1F\x79\x5B"
24705 "\x1F\xE8\xDA\x11\x49\x4D\x1C\xBA"
24706 "\x54\xCC\x0F\xBA\x92\x69\xE5\xCB"
24707 "\x41\x1A\x67\xA6\x40\x82\x70\x8C"
24708 "\x19\x79\x08\xA4\x51\x20\x7D\xC9"
24709 "\x12\x27\xAE\x20\x0D\x2C\xA1\x6D"
24710 "\xF4\x55\xD4\xE7\xE6\xD4\x28\x08"
24711 "\x00\x70\x12\x56\x56\x50\xAD\x14"
24712 "\x5C\x3E\xA2\xD1\x36\x3F\x36\x48"
24713 "\xED\xB1\x57\x3E\x5D\x15\xF6\x1E"
24714 "\x53\xE9\xA4\x3E\xED\x7D\xCF\x7D"
24715 "\x29\xAF\xF3\x1E\x51\xA8\x9F\x85"
24716 "\x8B\xF0\xBB\xCE\xCC\x39\xC3\x64"
24717 "\x4B\xF2\xAD\x70\x19\xD4\x44\x8F"
24718 "\x91\x76\xE8\x15\x66\x34\x9F\xF6"
24719 "\x0F\x15\xA4\xA8\x24\xF8\x58\xB1"
24720 "\x38\x46\x47\xC7\x9B\xCA\xE9\x42"
24721 "\x44\xAA\xE6\xB5\x9C\x91\xA4\xD3"
24722 "\x16\xA0\xED\x42\xBE\xB5\x06\x19"
24723 "\xBE\x67\xE8\xBC\x22\x32\xA4\x1E"
24724 "\x93\xEB\xBE\xE9\xE1\x93\xE5\x31"
24725 "\x3A\xA2\x75\xDF\xE3\x6B\xE7\xCC"
24726 "\xB4\x70\x20\xE0\x6D\x82\x7C\xC8"
24727 "\x94\x5C\x5E\x37\x18\xAD\xED\x8B"
24728 "\x44\x86\xCA\x5E\x07\xB7\x70\x8D"
24729 "\x40\x48\x19\x73\x7C\x78\x64\x0B"
24730 "\xDB\x01\xCA\xAE\x63\x19\xE9\xD1"
24731 "\x6B\x2C\x84\x10\x45\x42\x2E\xC3"
24732 "\xDF\x7F\xAA\xE8\x87\x1B\x63\x46"
24733 "\x74\x28\x9D\x05\x30\x20\x62\x41"
24734 "\xC0\x9F\x2C\x36\x2B\x78\xD7\x26"
24735 "\xDF\x58\x51\xED\xFA\xDC\x87\x79"
24736 "\xBF\x8C\xBF\xC4\x0F\xE5\x05\xDA"
24737 "\x45\xE3\x35\x0D\x69\x91\x54\x1C"
24738 "\xE7\x2C\x49\x08\x8B\x72\xFA\x5C"
24739 "\xF1\x6B\xD9",
92a4c9fe 24740 .len = 1011,
92a4c9fe
EB
24741 }, { /* Generated with Crypto++ */
24742 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
24743 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
24744 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
24745 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
24746 .klen = 32,
24747 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
24748 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0
EB
24749 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x00"
24750 "\x00\x00\x00\x00\x00\x00\x00\x3C",
92a4c9fe 24751 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
24752 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
24753 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
24754 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
24755 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
24756 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
be6314b4
JK
24757 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
24758 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
24759 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
24760 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
24761 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
24762 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
24763 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
24764 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
24765 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
24766 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
24767 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
24768 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
24769 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
24770 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
24771 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
24772 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
24773 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
24774 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
24775 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
24776 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
24777 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
24778 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
24779 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
24780 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
24781 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
24782 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
24783 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
24784 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
24785 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
24786 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
24787 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
24788 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
24789 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
24790 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
24791 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
24792 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
24793 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
24794 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
24795 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
24796 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
24797 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
24798 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
24799 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
24800 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
24801 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
24802 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
24803 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
24804 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
24805 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
24806 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
24807 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
24808 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
24809 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
24810 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
24811 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
24812 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
23a836e8
JK
24813 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
24814 "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
24815 "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
24816 "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
24817 "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
24818 "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
24819 "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
24820 "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
24821 "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
24822 "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
24823 "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
24824 "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
24825 "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
24826 "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
24827 "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
24828 "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
24829 "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
24830 "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
24831 "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
24832 "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
24833 "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
24834 "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
24835 "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
24836 "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
24837 "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
24838 "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
24839 "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
24840 "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
24841 "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
24842 "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
24843 "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
24844 "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
24845 "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
24846 "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
24847 "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
24848 "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
24849 "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
24850 "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
24851 "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
24852 "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
24853 "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
24854 "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
24855 "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
24856 "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
24857 "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
24858 "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
24859 "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
24860 "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
24861 "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
24862 "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
24863 "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
24864 "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
24865 "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
24866 "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
24867 "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
24868 "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
24869 "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
24870 "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
24871 "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
24872 "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
24873 "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
24874 "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
24875 "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
92a4c9fe
EB
24876 "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
24877 .ctext = "\x85\x79\x6C\x8B\x2B\x6D\x14\xF9"
549595a0
JK
24878 "\xA6\x83\xB6\x80\x5B\x3A\xF3\x7E"
24879 "\x30\x29\xEB\x1F\xDC\x19\x5F\xEB"
24880 "\xF7\xC4\x27\x04\x51\x87\xD7\x6F"
24881 "\xB8\x4E\x07\xFB\xAC\x3B\x08\xB4"
24882 "\x4D\xCB\xE8\xE1\x71\x7D\x4F\x48"
24883 "\xCD\x81\x64\xA5\xC4\x07\x1A\x9A"
24884 "\x4B\x62\x90\x0E\xC8\xB3\x2B\x6B"
24885 "\x8F\x9C\x6E\x72\x4B\xBA\xEF\x07"
24886 "\x2C\x56\x07\x5E\x37\x30\x60\xA9"
24887 "\xE3\xEF\xD6\x69\xE1\xA1\x77\x64"
24888 "\x93\x75\x7A\xB7\x7A\x3B\xE9\x43"
24889 "\x23\x35\x95\x91\x80\x8A\xC7\xCF"
24890 "\xC3\xD5\xBF\xE7\xFE\x4C\x06\x6B"
24891 "\x05\x19\x48\xE2\x62\xBA\x4F\xF2"
24892 "\xFB\xEE\xE4\xCB\x79\x9D\xA3\x10"
24893 "\x1D\x29\x8C\x1D\x7A\x88\x5A\xDD"
24894 "\x4E\xB6\x18\xAA\xCD\xE6\x33\x96"
24895 "\xD9\x0F\x90\x5A\x78\x76\x4D\x77"
24896 "\x3C\x20\x89\x3B\xA3\xF9\x07\xFD"
24897 "\xE4\xE8\x20\x2D\x15\x0A\x63\x49"
24898 "\xF5\x4F\x89\xD8\xDE\xA1\x28\x78"
24899 "\x28\x07\x09\x1B\x03\x94\x1D\x4B"
24900 "\x82\x28\x1E\x1D\x95\xBA\xAC\x85"
24901 "\x71\x6E\x3C\x18\x4B\x77\x74\x79"
24902 "\xBF\x67\x0A\x53\x3C\x94\xD9\x60"
24903 "\xE9\x6D\x40\x34\xA0\x2A\x53\x5D"
24904 "\x27\xD5\x47\xF9\xC3\x4B\x27\x29"
24905 "\xE4\x76\x9C\x3F\xA7\x1C\x87\xFC"
24906 "\x6E\x0F\xCF\x9B\x60\xF0\xF0\x8B"
24907 "\x70\x1C\x84\x81\x72\x4D\xB4\x98"
24908 "\x23\x62\xE7\x6A\x2B\xFC\xA5\xB2"
24909 "\xFF\xF5\x71\x07\xCD\x90\x23\x13"
24910 "\x19\xD7\x79\x36\x6C\x9D\x55\x8B"
24911 "\x93\x78\x86\x05\x69\x46\xD0\xC5"
24912 "\x39\x09\xEB\x79\xEF\xFA\x9F\xAE"
24913 "\xF3\xD5\x44\xC3\xFD\x86\xD2\x7C"
24914 "\x83\x4B\xD8\x75\x9C\x18\x04\x7B"
24915 "\x73\xAD\x72\xA4\xF6\xAB\xCF\x4B"
24916 "\xCC\x01\x45\x90\xA6\x43\x05\x0C"
24917 "\x6C\x4F\x62\x77\x57\x97\x9F\xEE"
24918 "\x75\xA7\x3C\x38\xD1\x0F\x3D\x0E"
24919 "\x2C\x43\x98\xFB\x13\x65\x73\xE4"
24920 "\x3C\x1E\xD6\x90\x08\xF7\xE0\x99"
24921 "\x3B\xF1\x9D\x6C\x48\xA9\x0E\x32"
24922 "\x17\xC2\xCC\x20\xA1\x19\x26\xAA"
24923 "\xE0\x75\x2F\xFB\x54\x66\x0A\xDF"
24924 "\xB5\xF2\x1F\xC1\x34\x3C\x30\x56"
24925 "\xE8\xDC\xF7\x92\x6B\xBF\x17\x24"
24926 "\xEC\x94\xB5\x3B\xD6\xCE\xA2\x54"
24927 "\x10\x7F\x50\xDE\x69\x77\xD5\x37"
24928 "\xFE\x9C\x10\x83\xC5\xEB\xC9\x53"
24929 "\xB7\xF3\xC4\x20\xAF\x0A\x7E\x57"
24930 "\x3A\xE6\x75\xFE\x89\x00\x6E\x48"
24931 "\xFB\x99\x17\x2C\xF6\x64\x40\x95"
24932 "\x5E\xDC\x7A\xA6\x70\xC7\xF4\xDD"
24933 "\x52\x05\x24\x34\xF9\x0E\xC8\x64"
24934 "\x6D\xE2\xD8\x80\x53\x31\x4C\xFE"
24935 "\xB4\x3A\x5F\x19\xCF\x42\x1B\x22"
24936 "\x0B\x2D\x7B\xF1\xC5\x43\xF7\x5E"
24937 "\x12\xA8\x01\x64\x16\x0B\x26\x5A"
23a836e8
JK
24938 "\x0C\x95\x0F\x40\xC5\x5A\x06\x7C"
24939 "\xCF\xF5\xD5\xB7\x7A\x34\x23\xB6"
24940 "\xAA\x9E\xA8\x98\xA2\xF8\x3D\xD3"
24941 "\x3F\x23\x69\x63\x56\x96\x45\xD6"
24942 "\x74\x23\x1D\x5C\x63\xCC\xD8\x78"
24943 "\x16\xE2\x9C\xD2\x80\x02\xF2\x28"
24944 "\x69\x2F\xC4\xA8\x15\x15\x24\x3B"
24945 "\xCB\xF0\x14\xE4\x62\xC8\xF3\xD1"
24946 "\x03\x58\x1B\x33\x77\x74\x1F\xB4"
24947 "\x07\x86\xF2\x21\xB7\x41\xAE\xBF"
24948 "\x25\xC2\xFF\x51\xEF\xEA\xCE\xC4"
24949 "\x5F\xD9\xB8\x18\x6A\xF0\x0F\x0D"
24950 "\xF8\x04\xBB\x6D\x62\x33\x87\x26"
24951 "\x4F\x2F\x14\x6E\xDC\xDB\x66\x09"
24952 "\x2A\xEF\x7D\x84\x10\xAC\x82\x5E"
24953 "\xD2\xE4\xAD\x74\x7A\x6D\xCC\x3A"
24954 "\x7B\x62\xD8\xD6\x07\x2D\xF7\xDF"
24955 "\x9B\xB3\x82\xCF\x9C\x1D\x76\x5C"
24956 "\xAC\x7B\xD4\x9B\x45\xA1\x64\x11"
24957 "\x66\xF1\xA7\x0B\xF9\xDD\x00\xDD"
24958 "\xA4\x45\x3D\x3E\x03\xC9\x2E\xCB"
24959 "\xC3\x14\x84\x72\xFD\x41\xDC\xBD"
24960 "\x75\xBE\xA8\xE5\x16\x48\x64\x39"
24961 "\xCA\xF3\xE6\xDC\x25\x24\xF1\x6D"
24962 "\xB2\x8D\xC5\x38\x54\xD3\x5D\x6D"
24963 "\x0B\x29\x10\x15\x0E\x13\x3B\xAC"
24964 "\x7E\xCC\x9E\x3E\x18\x48\xA6\x02"
24965 "\xEF\x03\xB2\x2E\xE3\xD2\x70\x21"
24966 "\xB4\x19\x26\xBE\x3A\x3D\x05\xE0"
24967 "\xF8\x09\xAF\xE4\x31\x26\x92\x2F"
24968 "\x8F\x55\xAC\xED\x0B\xB2\xA5\x34"
24969 "\xBE\x50\xB1\x02\x22\x96\xE3\x40"
24970 "\x7B\x70\x50\x6E\x3B\xD5\xE5\xA0"
24971 "\x8E\xA2\xAD\x14\x60\x5C\x7A\x2B"
24972 "\x3D\x1B\x7F\xC1\xC0\x2C\x56\x36"
24973 "\xD2\x0A\x32\x06\x97\x34\xB9\xF4"
24974 "\x6F\x9F\x7E\x80\xD0\x9D\xF7\x6A"
24975 "\x21\xC1\xA2\x6A\xB1\x96\x5B\x4D"
24976 "\x7A\x15\x6C\xC4\x4E\xB8\xE0\x9E"
24977 "\x6C\x50\xF3\x9C\xC9\xB5\x23\xB7"
24978 "\xF1\xD4\x29\x4A\x23\xC4\xAD\x1E"
24979 "\x2C\x07\xD2\x43\x5F\x57\x93\xCA"
24980 "\x85\xF9\x9F\xAD\x4C\xF1\xE4\xB1"
24981 "\x1A\x8E\x28\xA4\xB6\x52\x77\x7E"
24982 "\x68\xC6\x47\xB9\x76\xCC\x65\x5F"
24983 "\x0B\xF9\x67\x93\xD8\x0E\x9A\x37"
24984 "\x5F\x41\xED\x64\x6C\xAD\x5F\xED"
24985 "\x3F\x8D\xFB\x8E\x1E\xA0\xE4\x1F"
24986 "\xC2\xC7\xED\x18\x43\xE1\x20\x86"
24987 "\x5D\xBC\x30\x70\x22\xA1\xDC\x53"
24988 "\x10\x3A\x8D\x47\x82\xCD\x7F\x59"
24989 "\x03\x2D\x6D\xF5\xE7\x79\xD4\x07"
24990 "\x68\x2A\xA5\x42\x19\x4D\xAF\xF5"
24991 "\xED\x47\x83\xBC\x5F\x62\x84\xDA"
24992 "\xDA\x41\xFF\xB0\x1D\x64\xA3\xC8"
24993 "\xBD\x4E\xE0\xB8\x7F\xEE\x55\x0A"
24994 "\x4E\x61\xB2\x51\xF6\x9C\x95\xF6"
24995 "\x92\xBB\xF6\xC5\xF0\x09\x86\xDE"
24996 "\x37\x9E\x29\xF9\x2A\x18\x73\x0D"
24997 "\xDC\x7E\x6B\x7B\x1B\x43\x8C\xEA"
24998 "\x13\xC8\x1A\x47\x0A\x2D\x6D\x56"
24999 "\xCD\xD2\xE7\x53\x1A\xAB\x1C\x3C"
25000 "\xC5\x9B\x03\x70\x29\x2A\x49\x09"
25001 "\x67\xA1\xEA\xD6\x3A\x5B\xBF\x71"
25002 "\x1D\x48\x64\x6C\xFB\xC0\x9E\x36",
92a4c9fe 25003 .len = 1008,
0840605e 25004 },
0840605e
JK
25005};
25006
92a4c9fe 25007static const struct cipher_testvec camellia_lrw_tv_template[] = {
0840605e
JK
25008 /* Generated from AES-LRW test vectors */
25009 {
25010 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
25011 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
25012 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
25013 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
25014 .klen = 32,
25015 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25016 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 25017 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0840605e 25018 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe 25019 .ctext = "\x92\x68\x19\xd7\xb7\x5b\x0a\x31"
0840605e 25020 "\x97\xcc\x72\xbe\x99\x17\xeb\x3e",
92a4c9fe 25021 .len = 16,
0840605e
JK
25022 }, {
25023 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
25024 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
25025 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
25026 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
25027 .klen = 32,
25028 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25029 "\x00\x00\x00\x00\x00\x00\x00\x02",
92a4c9fe 25030 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0840605e 25031 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe 25032 .ctext = "\x73\x09\xb7\x50\xb6\x77\x30\x50"
0840605e 25033 "\x5c\x8a\x9c\x26\x77\x9d\xfc\x4a",
92a4c9fe 25034 .len = 16,
0840605e
JK
25035 }, {
25036 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
25037 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
25038 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
25039 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
25040 .klen = 32,
25041 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25042 "\x00\x00\x00\x02\x00\x00\x00\x00",
92a4c9fe 25043 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0840605e 25044 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe 25045 .ctext = "\x90\xae\x83\xe0\x22\xb9\x60\x91"
0840605e 25046 "\xfa\xa9\xb7\x98\xe3\xed\x87\x01",
92a4c9fe 25047 .len = 16,
0840605e
JK
25048 }, {
25049 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
25050 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
92a4c9fe
EB
25051 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
25052 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
25053 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
25054 .klen = 40,
25055 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25056 "\x00\x00\x00\x00\x00\x00\x00\x01",
25057 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
25058 "\x38\x39\x41\x42\x43\x44\x45\x46",
25059 .ctext = "\x99\xe9\x6e\xd4\xc9\x21\xa5\xf0"
25060 "\xd8\x83\xef\xd9\x07\x16\x5f\x35",
25061 .len = 16,
25062 }, {
25063 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
25064 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
25065 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
25066 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
25067 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
25068 .klen = 40,
25069 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25070 "\x00\x00\x00\x02\x00\x00\x00\x00",
25071 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
25072 "\x38\x39\x41\x42\x43\x44\x45\x46",
25073 .ctext = "\x42\x88\xf4\xcb\x21\x11\x6d\x8e"
25074 "\xde\x1a\xf2\x29\xf1\x4a\xe0\x15",
25075 .len = 16,
25076 }, {
25077 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
25078 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
25079 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
25080 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
25081 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
25082 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
25083 .klen = 48,
25084 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25085 "\x00\x00\x00\x00\x00\x00\x00\x01",
25086 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
25087 "\x38\x39\x41\x42\x43\x44\x45\x46",
25088 .ctext = "\x40\xaa\x34\x86\x4a\x8f\x78\xb9"
25089 "\xdb\xdb\x0f\x3d\x48\x70\xbe\x8d",
25090 .len = 16,
25091 }, {
25092 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
25093 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
25094 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
25095 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
25096 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
25097 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
25098 .klen = 48,
25099 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25100 "\x00\x00\x00\x02\x00\x00\x00\x00",
25101 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
25102 "\x38\x39\x41\x42\x43\x44\x45\x46",
25103 .ctext = "\x04\xab\x28\x37\x31\x7a\x26\xab"
25104 "\xa1\x70\x1b\x9c\xe7\xdd\x83\xff",
25105 .len = 16,
25106 }, {
25107 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
25108 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
25109 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
25110 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
25111 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
25112 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
25113 .klen = 48,
25114 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25115 "\x00\x00\x00\x00\x00\x00\x00\x01",
25116 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
0840605e
JK
25117 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
25118 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
25119 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
25120 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
25121 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
25122 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
25123 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
25124 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
25125 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
25126 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
25127 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
25128 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
25129 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
25130 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
25131 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
25132 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
25133 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
25134 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
25135 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
25136 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
25137 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
25138 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
25139 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
25140 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
25141 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
25142 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
25143 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
25144 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
25145 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
25146 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
25147 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
25148 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
25149 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
25150 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
25151 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
25152 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
25153 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
25154 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
25155 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
25156 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
25157 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
25158 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
25159 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
25160 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
25161 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
25162 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
25163 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
25164 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
25165 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
25166 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
25167 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
25168 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
25169 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
25170 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
25171 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
25172 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
25173 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
25174 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
25175 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
25176 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
25177 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
25178 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
25179 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
92a4c9fe
EB
25180 .ctext = "\x90\x69\x8e\xf2\x14\x86\x59\xf9"
25181 "\xec\xe7\xfa\x3f\x48\x9d\x7f\x96"
25182 "\x67\x76\xac\x2c\xd2\x63\x18\x93"
25183 "\x13\xf8\xf1\xf6\x71\x77\xb3\xee"
25184 "\x93\xb2\xcc\xf3\x26\xc1\x16\x4f"
25185 "\xd4\xe8\x43\xc1\x68\xa3\x3e\x06"
25186 "\x38\x51\xff\xa8\xb9\xa4\xeb\xb1"
25187 "\x62\xdd\x78\x81\xea\x1d\xef\x04"
25188 "\x1d\x07\xc1\x67\xc8\xd6\x77\xa1"
25189 "\x84\x95\xf4\x9a\xd9\xbc\x2d\xe2"
25190 "\xf6\x80\xfc\x91\x2a\xbc\x42\xa0"
25191 "\x40\x41\x69\xaa\x71\xc0\x37\xec"
25192 "\x39\xf3\xf2\xec\x82\xc3\x88\x79"
25193 "\xbc\xc3\xaa\xb7\xcf\x6a\x72\x80"
25194 "\x4c\xf4\x84\x8f\x13\x9e\x94\x5c"
25195 "\xe5\xb2\x91\xbb\x92\x51\x4d\xf1"
25196 "\xd6\x0d\x71\x6b\x7a\xc2\x2f\x12"
25197 "\x6f\x75\xc7\x80\x99\x50\x84\xcf"
25198 "\xa8\xeb\xd6\xe1\x1c\x59\x81\x7e"
25199 "\xb9\xb3\xde\x7a\x93\x14\x12\xa2"
25200 "\xf7\x43\xb3\x9d\x1a\x87\x65\x91"
25201 "\x42\x08\x40\x82\x06\x1c\x2d\x55"
25202 "\x6e\x48\xd5\x74\x07\x6e\x9d\x80"
25203 "\xeb\xb4\x97\xa1\x36\xdf\xfa\x74"
25204 "\x79\x7f\x5a\x75\xe7\x71\xc8\x8c"
25205 "\x7e\xf8\x3a\x77\xcd\x32\x05\xf9"
25206 "\x3d\xd4\xe9\xa2\xbb\xc4\x8b\x83"
25207 "\x42\x5c\x82\xfa\xe9\x4b\x96\x3b"
25208 "\x7f\x89\x8b\xf9\xf1\x87\xda\xf0"
25209 "\x87\xef\x13\x5d\xf0\xe2\xc5\xc1"
25210 "\xed\x14\xa9\x57\x19\x63\x40\x04"
25211 "\x24\xeb\x6e\x19\xd1\x3d\x70\x78"
25212 "\xeb\xda\x55\x70\x2c\x4f\x41\x5b"
25213 "\x56\x9f\x1a\xd3\xac\xf1\xc0\xc3"
25214 "\x21\xec\xd7\xd2\x55\x32\x7c\x2e"
25215 "\x3c\x48\x8e\xb4\x85\x35\x47\xfe"
25216 "\xe2\x88\x79\x98\x6a\xc9\x8d\xff"
25217 "\xe9\x89\x6e\xb8\xe2\x97\x00\xbd"
25218 "\xa4\x8f\xba\xd0\x8c\xcb\x79\x99"
25219 "\xb3\xb2\xb2\x7a\xc3\xb7\xef\x75"
25220 "\x23\x52\x76\xc3\x50\x6e\x66\xf8"
25221 "\xa2\xe2\xce\xba\x40\x21\x3f\xc9"
25222 "\x0a\x32\x7f\xf7\x08\x8c\x66\xcf"
25223 "\xd3\xdf\x57\x59\x83\xb8\xe1\x85"
25224 "\xd6\x8f\xfb\x48\x1f\x3a\xc4\x2f"
25225 "\xb4\x2d\x58\xab\xd8\x7f\x5e\x3a"
25226 "\xbc\x62\x3e\xe2\x6a\x52\x0d\x76"
25227 "\x2f\x1c\x1a\x30\xed\x95\x2a\x44"
25228 "\x35\xa5\x83\x04\x84\x01\x99\x56"
25229 "\xb7\xe3\x10\x96\xfa\xdc\x19\xdd"
25230 "\xe2\x7f\xcb\xa0\x49\x1b\xff\x4c"
25231 "\x73\xf6\xbb\x94\x00\xe8\xa9\x3d"
25232 "\xe2\x20\xe9\x3f\xfa\x07\x5d\x77"
25233 "\x06\xd5\x4f\x4d\x02\xb8\x40\x1b"
25234 "\x30\xed\x1a\x50\x19\xef\xc4\x2c"
25235 "\x02\xd9\xc5\xd3\x11\x33\x37\xe5"
25236 "\x2b\xa3\x95\xa6\xee\xd8\x74\x1d"
25237 "\x68\xa0\xeb\xbf\xdd\x5e\x99\x96"
25238 "\x91\xc3\x94\x24\xa5\x12\xa2\x37"
25239 "\xb3\xac\xcf\x2a\xfd\x55\x34\xfe"
25240 "\x79\x92\x3e\xe6\x1b\x49\x57\x5d"
25241 "\x93\x6c\x01\xf7\xcc\x4e\x20\xd1"
25242 "\xb2\x1a\xd8\x4c\xbd\x1d\x10\xe9"
25243 "\x5a\xa8\x92\x7f\xba\xe6\x0c\x95",
25244 .len = 512,
0840605e
JK
25245 },
25246};
25247
92a4c9fe 25248static const struct cipher_testvec camellia_xts_tv_template[] = {
0840605e
JK
25249 /* Generated from AES-XTS test vectors */
25250 {
25251 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
25252 "\x00\x00\x00\x00\x00\x00\x00\x00"
25253 "\x00\x00\x00\x00\x00\x00\x00\x00"
25254 "\x00\x00\x00\x00\x00\x00\x00\x00",
25255 .klen = 32,
25256 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25257 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 25258 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
0840605e
JK
25259 "\x00\x00\x00\x00\x00\x00\x00\x00"
25260 "\x00\x00\x00\x00\x00\x00\x00\x00"
25261 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 25262 .ctext = "\x06\xcb\xa5\xf1\x04\x63\xb2\x41"
0840605e
JK
25263 "\xdc\xca\xfa\x09\xba\x74\xb9\x05"
25264 "\x78\xba\xa4\xf8\x67\x4d\x7e\xad"
25265 "\x20\x18\xf5\x0c\x41\x16\x2a\x61",
92a4c9fe 25266 .len = 32,
0840605e
JK
25267 }, {
25268 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
25269 "\x11\x11\x11\x11\x11\x11\x11\x11"
25270 "\x22\x22\x22\x22\x22\x22\x22\x22"
25271 "\x22\x22\x22\x22\x22\x22\x22\x22",
25272 .klen = 32,
25273 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
25274 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 25275 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
0840605e
JK
25276 "\x44\x44\x44\x44\x44\x44\x44\x44"
25277 "\x44\x44\x44\x44\x44\x44\x44\x44"
25278 "\x44\x44\x44\x44\x44\x44\x44\x44",
92a4c9fe 25279 .ctext = "\xc2\xb9\xdc\x44\x1d\xdf\xf2\x86"
0840605e
JK
25280 "\x8d\x35\x42\x0a\xa5\x5e\x3d\x4f"
25281 "\xb5\x37\x06\xff\xbd\xd4\x91\x70"
25282 "\x80\x1f\xb2\x39\x10\x89\x44\xf5",
92a4c9fe 25283 .len = 32,
0840605e
JK
25284 }, {
25285 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
25286 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
25287 "\x22\x22\x22\x22\x22\x22\x22\x22"
25288 "\x22\x22\x22\x22\x22\x22\x22\x22",
25289 .klen = 32,
25290 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
25291 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 25292 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
0840605e
JK
25293 "\x44\x44\x44\x44\x44\x44\x44\x44"
25294 "\x44\x44\x44\x44\x44\x44\x44\x44"
25295 "\x44\x44\x44\x44\x44\x44\x44\x44",
92a4c9fe 25296 .ctext = "\x52\x1f\x9d\xf5\x5a\x58\x5a\x7e"
0840605e
JK
25297 "\x9f\xd0\x8e\x02\x9c\x9a\x6a\xa7"
25298 "\xb4\x3b\xce\xe7\x17\xaa\x89\x6a"
25299 "\x35\x3c\x6b\xb5\x61\x1c\x79\x38",
92a4c9fe 25300 .len = 32,
0840605e
JK
25301 }, {
25302 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
25303 "\x23\x53\x60\x28\x74\x71\x35\x26"
25304 "\x31\x41\x59\x26\x53\x58\x97\x93"
25305 "\x23\x84\x62\x64\x33\x83\x27\x95",
25306 .klen = 32,
25307 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25308 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 25309 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
0840605e
JK
25310 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
25311 "\x10\x11\x12\x13\x14\x15\x16\x17"
25312 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
25313 "\x20\x21\x22\x23\x24\x25\x26\x27"
25314 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
25315 "\x30\x31\x32\x33\x34\x35\x36\x37"
25316 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
25317 "\x40\x41\x42\x43\x44\x45\x46\x47"
25318 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
25319 "\x50\x51\x52\x53\x54\x55\x56\x57"
25320 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
25321 "\x60\x61\x62\x63\x64\x65\x66\x67"
25322 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
25323 "\x70\x71\x72\x73\x74\x75\x76\x77"
25324 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
25325 "\x80\x81\x82\x83\x84\x85\x86\x87"
25326 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
25327 "\x90\x91\x92\x93\x94\x95\x96\x97"
25328 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
25329 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
25330 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
25331 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
25332 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
25333 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
25334 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
25335 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
25336 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
25337 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
25338 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
25339 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
25340 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
25341 "\x00\x01\x02\x03\x04\x05\x06\x07"
25342 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
25343 "\x10\x11\x12\x13\x14\x15\x16\x17"
25344 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
25345 "\x20\x21\x22\x23\x24\x25\x26\x27"
25346 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
25347 "\x30\x31\x32\x33\x34\x35\x36\x37"
25348 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
25349 "\x40\x41\x42\x43\x44\x45\x46\x47"
25350 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
25351 "\x50\x51\x52\x53\x54\x55\x56\x57"
25352 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
25353 "\x60\x61\x62\x63\x64\x65\x66\x67"
25354 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
25355 "\x70\x71\x72\x73\x74\x75\x76\x77"
25356 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
25357 "\x80\x81\x82\x83\x84\x85\x86\x87"
25358 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
25359 "\x90\x91\x92\x93\x94\x95\x96\x97"
25360 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
25361 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
25362 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
25363 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
25364 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
25365 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
25366 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
25367 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
25368 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
25369 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
25370 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
25371 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
25372 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
25373 .ctext = "\xc7\xf9\x0a\xaa\xcb\xb5\x8f\x33"
25374 "\x60\xc3\xe9\x47\x90\xb7\x50\x57"
25375 "\xa3\xad\x81\x2f\xf5\x22\x96\x02"
25376 "\xaa\x7f\xea\xac\x29\x78\xca\x2a"
25377 "\x7c\xcd\x31\x1a\x3c\x40\x0a\x73"
25378 "\x09\x66\xad\x72\x0e\x4d\x5d\x77"
25379 "\xbc\xb8\x76\x80\x37\x59\xa9\x01"
25380 "\x9e\xfb\xdb\x6c\x93\xef\xb6\x8d"
25381 "\x1e\xc1\x94\xa8\xd4\xb5\xb0\x01"
25382 "\xd5\x01\x97\x28\xcd\x7a\x1f\xe8"
25383 "\x08\xda\x76\x00\x65\xcf\x7b\x31"
25384 "\xc6\xfa\xf2\x3b\x00\xa7\x6a\x9e"
25385 "\x6c\x43\x80\x87\xe0\xbb\x4e\xe5"
25386 "\xdc\x8a\xdf\xc3\x1d\x1b\x41\x04"
25387 "\xfb\x54\xdd\x29\x27\xc2\x65\x17"
25388 "\x36\x88\xb0\x85\x8d\x73\x7e\x4b"
25389 "\x1d\x16\x8a\x52\xbc\xa6\xbc\xa4"
25390 "\x8c\xd1\x04\x16\xbf\x8c\x01\x0f"
25391 "\x7e\x6b\x59\x15\x29\xd1\x9b\xd3"
25392 "\x6c\xee\xac\xdc\x45\x58\xca\x5b"
25393 "\x70\x0e\x6a\x12\x86\x82\x79\x9f"
25394 "\x16\xd4\x9d\x67\xcd\x70\x65\x26"
25395 "\x21\x72\x1e\xa1\x94\x8a\x83\x0c"
25396 "\x92\x42\x58\x5e\xa2\xc5\x31\xf3"
25397 "\x7b\xd1\x31\xd4\x15\x80\x31\x61"
25398 "\x5c\x53\x10\xdd\xea\xc8\x83\x5c"
25399 "\x7d\xa7\x05\x66\xcc\x1e\xbb\x05"
25400 "\x47\xae\xb4\x0f\x84\xd8\xf6\xb5"
25401 "\xa1\xc6\x52\x00\x52\xe8\xdc\xd9"
25402 "\x16\x31\xb2\x47\x91\x67\xaa\x28"
25403 "\x2c\x29\x85\xa3\xf7\xf2\x24\x93"
25404 "\x23\x80\x1f\xa8\x1b\x82\x8d\xdc"
25405 "\x9f\x0b\xcd\xb4\x3c\x20\xbc\xec"
25406 "\x4f\xc7\xee\xf8\xfd\xd9\xfb\x7e"
25407 "\x3f\x0d\x23\xfa\x3f\xa7\xcc\x66"
25408 "\x1c\xfe\xa6\x86\xf6\xf7\x85\xc7"
25409 "\x43\xc1\xd4\xfc\xe4\x79\xc9\x1d"
25410 "\xf8\x89\xcd\x20\x27\x84\x5d\x5c"
25411 "\x8e\x4f\x1f\xeb\x08\x21\x4f\xa3"
25412 "\xe0\x7e\x0b\x9c\xe7\x42\xcf\xb7"
25413 "\x3f\x43\xcc\x86\x71\x34\x6a\xd9"
25414 "\x5e\xec\x8f\x36\xc9\x0a\x03\xfe"
25415 "\x18\x41\xdc\x9e\x2e\x75\x20\x3e"
25416 "\xcc\x77\xe0\x8f\xe8\x43\x37\x4c"
25417 "\xed\x1a\x5a\xb3\xfa\x43\xc9\x71"
25418 "\x9f\xc5\xce\xcf\xff\xe7\x77\x1e"
25419 "\x35\x93\xde\x6b\xc0\x6a\x7e\xa9"
25420 "\x34\xb8\x27\x74\x08\xda\xf2\x4a"
25421 "\x23\x5b\x9f\x55\x3a\x57\x82\x52"
25422 "\xea\x6d\xc3\xc7\xf2\xc8\xb5\xdc"
25423 "\xc5\xb9\xbb\xaa\xf2\x29\x9f\x49"
25424 "\x7a\xef\xfe\xdc\x9f\xc9\x28\xe2"
25425 "\x96\x0b\x35\x84\x05\x0d\xd6\x2a"
25426 "\xea\x5a\xbf\x69\xde\xee\x4f\x8f"
25427 "\x84\xb9\xcf\xa7\x57\xea\xe0\xe8"
25428 "\x96\xef\x0f\x0e\xec\xc7\xa6\x74"
25429 "\xb1\xfe\x7a\x6d\x11\xdd\x0e\x15"
25430 "\x4a\x1e\x73\x7f\x55\xea\xf6\xe1"
25431 "\x5b\xb6\x71\xda\xb0\x0c\xba\x26"
25432 "\x5c\x48\x38\x6d\x1c\x32\xb2\x7d"
25433 "\x05\x87\xc2\x1e\x7e\x2d\xd4\x33"
25434 "\xcc\x06\xdb\xe7\x82\x29\x63\xd1"
25435 "\x52\x84\x4f\xee\x27\xe8\x02\xd4"
25436 "\x34\x3c\x69\xc2\xbd\x20\xe6\x7a",
25437 .len = 512,
0840605e
JK
25438 }, {
25439 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
25440 "\x23\x53\x60\x28\x74\x71\x35\x26"
25441 "\x62\x49\x77\x57\x24\x70\x93\x69"
25442 "\x99\x59\x57\x49\x66\x96\x76\x27"
25443 "\x31\x41\x59\x26\x53\x58\x97\x93"
25444 "\x23\x84\x62\x64\x33\x83\x27\x95"
25445 "\x02\x88\x41\x97\x16\x93\x99\x37"
25446 "\x51\x05\x82\x09\x74\x94\x45\x92",
25447 .klen = 64,
25448 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
25449 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 25450 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
0840605e
JK
25451 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
25452 "\x10\x11\x12\x13\x14\x15\x16\x17"
25453 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
25454 "\x20\x21\x22\x23\x24\x25\x26\x27"
25455 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
25456 "\x30\x31\x32\x33\x34\x35\x36\x37"
25457 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
25458 "\x40\x41\x42\x43\x44\x45\x46\x47"
25459 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
25460 "\x50\x51\x52\x53\x54\x55\x56\x57"
25461 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
25462 "\x60\x61\x62\x63\x64\x65\x66\x67"
25463 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
25464 "\x70\x71\x72\x73\x74\x75\x76\x77"
25465 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
25466 "\x80\x81\x82\x83\x84\x85\x86\x87"
25467 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
25468 "\x90\x91\x92\x93\x94\x95\x96\x97"
25469 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
25470 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
25471 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
25472 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
25473 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
25474 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
25475 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
25476 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
25477 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
25478 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
25479 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
25480 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
25481 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
25482 "\x00\x01\x02\x03\x04\x05\x06\x07"
25483 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
25484 "\x10\x11\x12\x13\x14\x15\x16\x17"
25485 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
25486 "\x20\x21\x22\x23\x24\x25\x26\x27"
25487 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
25488 "\x30\x31\x32\x33\x34\x35\x36\x37"
25489 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
25490 "\x40\x41\x42\x43\x44\x45\x46\x47"
25491 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
25492 "\x50\x51\x52\x53\x54\x55\x56\x57"
25493 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
25494 "\x60\x61\x62\x63\x64\x65\x66\x67"
25495 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
25496 "\x70\x71\x72\x73\x74\x75\x76\x77"
25497 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
25498 "\x80\x81\x82\x83\x84\x85\x86\x87"
25499 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
25500 "\x90\x91\x92\x93\x94\x95\x96\x97"
25501 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
25502 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
25503 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
25504 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
25505 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
25506 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
25507 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
25508 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
25509 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
25510 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
25511 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
25512 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
25513 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
25514 .ctext = "\x49\xcd\xb8\xbf\x2f\x73\x37\x28"
25515 "\x9a\x7f\x6e\x57\x55\xb8\x07\x88"
25516 "\x4a\x0d\x8b\x55\x60\xed\xb6\x7b"
25517 "\xf1\x74\xac\x96\x05\x7b\x32\xca"
25518 "\xd1\x4e\xf1\x58\x29\x16\x24\x6c"
25519 "\xf2\xb3\xe4\x88\x84\xac\x4d\xee"
25520 "\x97\x07\x82\xf0\x07\x12\x38\x0a"
25521 "\x67\x62\xaf\xfd\x85\x9f\x0a\x55"
25522 "\xa5\x20\xc5\x60\xe4\x68\x53\xa4"
25523 "\x0e\x2e\x65\xe3\xe4\x0c\x30\x7c"
25524 "\x1c\x01\x4f\x55\xa9\x13\xeb\x25"
25525 "\x21\x87\xbc\xd3\xe7\x67\x4f\x38"
25526 "\xa8\x14\x25\x71\xe9\x2e\x4c\x21"
25527 "\x41\x82\x0c\x45\x39\x35\xa8\x75"
25528 "\x03\x29\x01\x84\x8c\xab\x48\xbe"
25529 "\x11\x56\x22\x67\xb7\x67\x1a\x09"
25530 "\xa1\x72\x25\x41\x3c\x39\x65\x80"
25531 "\x7d\x2f\xf8\x2c\x73\x04\x58\x9d"
25532 "\xdd\x16\x8b\x63\x70\x4e\xc5\x17"
25533 "\x21\xe0\x84\x51\x4b\x6f\x05\x52"
25534 "\xe3\x63\x34\xfa\xa4\xaf\x33\x20"
25535 "\xc1\xae\x32\xc4\xb8\x2b\xdb\x76"
25536 "\xd9\x02\x31\x2f\xa3\xc6\xd0\x7b"
25537 "\xaf\x1b\x84\xe3\x9b\xbf\xa6\xe0"
25538 "\xb8\x8a\x13\x88\x71\xf4\x11\xa5"
25539 "\xe9\xa9\x10\x33\xe0\xbe\x49\x89"
25540 "\x41\x22\xf5\x9d\x80\x3e\x3b\x76"
25541 "\x01\x16\x50\x6e\x7c\x6a\x81\xe9"
25542 "\x13\x2c\xde\xb2\x5f\x79\xba\xb2"
25543 "\xb1\x75\xae\xd2\x07\x98\x4b\x69"
25544 "\xae\x7d\x5b\x90\xc2\x6c\xe6\x98"
25545 "\xd3\x4c\xa1\xa3\x9c\xc9\x33\x6a"
25546 "\x0d\x23\xb1\x79\x25\x13\x4b\xe5"
25547 "\xaf\x93\x20\x5c\x7f\x06\x7a\x34"
25548 "\x0b\x78\xe3\x67\x26\xe0\xad\x95"
25549 "\xc5\x4e\x26\x22\xcf\x73\x77\x62"
25550 "\x3e\x10\xd7\x90\x4b\x52\x1c\xc9"
25551 "\xef\x38\x52\x18\x0e\x29\x7e\xef"
25552 "\x34\xfe\x31\x95\xc5\xbc\xa8\xe2"
25553 "\xa8\x4e\x9f\xea\xa6\xf0\xfe\x5d"
25554 "\xc5\x39\x86\xed\x2f\x6d\xa0\xfe"
25555 "\x96\xcd\x41\x10\x78\x4e\x0c\xc9"
25556 "\xc3\x6d\x0f\xb7\xe8\xe0\x62\xab"
25557 "\x8b\xf1\x21\x89\xa1\x12\xaa\xfa"
25558 "\x9d\x70\xbe\x4c\xa8\x98\x89\x01"
25559 "\xb9\xe2\x61\xde\x0c\x4a\x0b\xaa"
25560 "\x89\xf5\x14\x79\x18\x8f\x3b\x0d"
25561 "\x21\x17\xf8\x59\x15\x24\x64\x22"
25562 "\x57\x48\x80\xd5\x3d\x92\x30\x07"
25563 "\xd9\xa1\x4a\x23\x16\x43\x48\x0e"
25564 "\x2b\x2d\x1b\x87\xef\x7e\xbd\xfa"
25565 "\x49\xbc\x7e\x68\x6e\xa8\x46\x95"
25566 "\xad\x5e\xfe\x0a\xa8\xd3\x1a\x5d"
25567 "\x6b\x84\xf3\x00\xba\x52\x05\x02"
25568 "\xe3\x96\x4e\xb6\x79\x3f\x43\xd3"
25569 "\x4d\x3f\xd6\xab\x0a\xc4\x75\x2d"
25570 "\xd1\x08\xc3\x6a\xc8\x37\x29\xa0"
25571 "\xcc\x9a\x05\xdd\x5c\xe1\xff\x66"
25572 "\xf2\x7a\x1d\xf2\xaf\xa9\x48\x89"
25573 "\xf5\x21\x0f\x02\x48\x83\x74\xbf"
25574 "\x2e\xe6\x93\x7b\xa0\xf4\xb1\x2b"
25575 "\xb1\x02\x0a\x5c\x79\x19\x3b\x75"
25576 "\xb7\x16\xd8\x12\x5c\xcd\x7d\x4e"
25577 "\xd5\xc6\x99\xcc\x4e\x6c\x94\x95",
25578 .len = 512,
0840605e 25579 },
da7f033d
HX
25580};
25581
25582/*
25583 * SEED test vectors
25584 */
92a4c9fe 25585static const struct cipher_testvec seed_tv_template[] = {
da7f033d
HX
25586 {
25587 .key = zeroed_string,
25588 .klen = 16,
92a4c9fe 25589 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7f033d 25590 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
92a4c9fe 25591 .ctext = "\x5e\xba\xc6\xe0\x05\x4e\x16\x68"
da7f033d 25592 "\x19\xaf\xf1\xcc\x6d\x34\x6c\xdb",
92a4c9fe 25593 .len = 16,
da7f033d
HX
25594 }, {
25595 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
25596 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
25597 .klen = 16,
92a4c9fe
EB
25598 .ptext = zeroed_string,
25599 .ctext = "\xc1\x1f\x22\xf2\x01\x40\x50\x50"
da7f033d 25600 "\x84\x48\x35\x97\xe4\x37\x0f\x43",
92a4c9fe 25601 .len = 16,
da7f033d
HX
25602 }, {
25603 .key = "\x47\x06\x48\x08\x51\xe6\x1b\xe8"
25604 "\x5d\x74\xbf\xb3\xfd\x95\x61\x85",
25605 .klen = 16,
92a4c9fe 25606 .ptext = "\x83\xa2\xf8\xa2\x88\x64\x1f\xb9"
da7f033d 25607 "\xa4\xe9\xa5\xcc\x2f\x13\x1c\x7d",
92a4c9fe 25608 .ctext = "\xee\x54\xd1\x3e\xbc\xae\x70\x6d"
da7f033d 25609 "\x22\x6b\xc3\x14\x2c\xd4\x0d\x4a",
92a4c9fe 25610 .len = 16,
da7f033d
HX
25611 }, {
25612 .key = "\x28\xdb\xc3\xbc\x49\xff\xd8\x7d"
25613 "\xcf\xa5\x09\xb1\x1d\x42\x2b\xe7",
25614 .klen = 16,
92a4c9fe 25615 .ptext = "\xb4\x1e\x6b\xe2\xeb\xa8\x4a\x14"
da7f033d 25616 "\x8e\x2e\xed\x84\x59\x3c\x5e\xc7",
92a4c9fe 25617 .ctext = "\x9b\x9b\x7b\xfc\xd1\x81\x3c\xb9"
da7f033d 25618 "\x5d\x0b\x36\x18\xf4\x0f\x51\x22",
92a4c9fe 25619 .len = 16,
da7f033d
HX
25620 }
25621};
25622
92a4c9fe 25623static const struct cipher_testvec salsa20_stream_tv_template[] = {
da7f033d
HX
25624 /*
25625 * Testvectors from verified.test-vectors submitted to ECRYPT.
25626 * They are truncated to size 39, 64, 111, 129 to test a variety
25627 * of input length.
25628 */
25629 { /* Set 3, vector 0 */
25630 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
25631 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
25632 .klen = 16,
25633 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 25634 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
da7f033d
HX
25635 "\x00\x00\x00\x00\x00\x00\x00\x00"
25636 "\x00\x00\x00\x00\x00\x00\x00\x00"
25637 "\x00\x00\x00\x00\x00\x00\x00\x00"
25638 "\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 25639 .ctext = "\x2D\xD5\xC3\xF7\xBA\x2B\x20\xF7"
da7f033d
HX
25640 "\x68\x02\x41\x0C\x68\x86\x88\x89"
25641 "\x5A\xD8\xC1\xBD\x4E\xA6\xC9\xB1"
25642 "\x40\xFB\x9B\x90\xE2\x10\x49\xBF"
25643 "\x58\x3F\x52\x79\x70\xEB\xC1",
92a4c9fe 25644 .len = 39,
da7f033d
HX
25645 }, { /* Set 5, vector 0 */
25646 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
25647 "\x00\x00\x00\x00\x00\x00\x00\x00",
25648 .klen = 16,
25649 .iv = "\x80\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 25650 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
da7f033d
HX
25651 "\x00\x00\x00\x00\x00\x00\x00\x00"
25652 "\x00\x00\x00\x00\x00\x00\x00\x00"
25653 "\x00\x00\x00\x00\x00\x00\x00\x00"
25654 "\x00\x00\x00\x00\x00\x00\x00\x00"
25655 "\x00\x00\x00\x00\x00\x00\x00\x00"
25656 "\x00\x00\x00\x00\x00\x00\x00\x00"
25657 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 25658 .ctext = "\xB6\x6C\x1E\x44\x46\xDD\x95\x57"
da7f033d
HX
25659 "\xE5\x78\xE2\x23\xB0\xB7\x68\x01"
25660 "\x7B\x23\xB2\x67\xBB\x02\x34\xAE"
25661 "\x46\x26\xBF\x44\x3F\x21\x97\x76"
25662 "\x43\x6F\xB1\x9F\xD0\xE8\x86\x6F"
25663 "\xCD\x0D\xE9\xA9\x53\x8F\x4A\x09"
25664 "\xCA\x9A\xC0\x73\x2E\x30\xBC\xF9"
25665 "\x8E\x4F\x13\xE4\xB9\xE2\x01\xD9",
92a4c9fe 25666 .len = 64,
da7f033d
HX
25667 }, { /* Set 3, vector 27 */
25668 .key = "\x1B\x1C\x1D\x1E\x1F\x20\x21\x22"
25669 "\x23\x24\x25\x26\x27\x28\x29\x2A"
25670 "\x2B\x2C\x2D\x2E\x2F\x30\x31\x32"
25671 "\x33\x34\x35\x36\x37\x38\x39\x3A",
25672 .klen = 32,
25673 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 25674 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
da7f033d
HX
25675 "\x00\x00\x00\x00\x00\x00\x00\x00"
25676 "\x00\x00\x00\x00\x00\x00\x00\x00"
25677 "\x00\x00\x00\x00\x00\x00\x00\x00"
25678 "\x00\x00\x00\x00\x00\x00\x00\x00"
25679 "\x00\x00\x00\x00\x00\x00\x00\x00"
25680 "\x00\x00\x00\x00\x00\x00\x00\x00"
25681 "\x00\x00\x00\x00\x00\x00\x00\x00"
25682 "\x00\x00\x00\x00\x00\x00\x00\x00"
25683 "\x00\x00\x00\x00\x00\x00\x00\x00"
25684 "\x00\x00\x00\x00\x00\x00\x00\x00"
25685 "\x00\x00\x00\x00\x00\x00\x00\x00"
25686 "\x00\x00\x00\x00\x00\x00\x00\x00"
25687 "\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 25688 .ctext = "\xAE\x39\x50\x8E\xAC\x9A\xEC\xE7"
da7f033d
HX
25689 "\xBF\x97\xBB\x20\xB9\xDE\xE4\x1F"
25690 "\x87\xD9\x47\xF8\x28\x91\x35\x98"
25691 "\xDB\x72\xCC\x23\x29\x48\x56\x5E"
25692 "\x83\x7E\x0B\xF3\x7D\x5D\x38\x7B"
25693 "\x2D\x71\x02\xB4\x3B\xB5\xD8\x23"
25694 "\xB0\x4A\xDF\x3C\xEC\xB6\xD9\x3B"
25695 "\x9B\xA7\x52\xBE\xC5\xD4\x50\x59"
25696 "\x15\x14\xB4\x0E\x40\xE6\x53\xD1"
25697 "\x83\x9C\x5B\xA0\x92\x29\x6B\x5E"
25698 "\x96\x5B\x1E\x2F\xD3\xAC\xC1\x92"
25699 "\xB1\x41\x3F\x19\x2F\xC4\x3B\xC6"
25700 "\x95\x46\x45\x54\xE9\x75\x03\x08"
25701 "\x44\xAF\xE5\x8A\x81\x12\x09",
92a4c9fe 25702 .len = 111,
da7f033d
HX
25703 }, { /* Set 5, vector 27 */
25704 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
25705 "\x00\x00\x00\x00\x00\x00\x00\x00"
25706 "\x00\x00\x00\x00\x00\x00\x00\x00"
25707 "\x00\x00\x00\x00\x00\x00\x00\x00",
25708 .klen = 32,
25709 .iv = "\x00\x00\x00\x10\x00\x00\x00\x00",
92a4c9fe 25710 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
da7f033d
HX
25711 "\x00\x00\x00\x00\x00\x00\x00\x00"
25712 "\x00\x00\x00\x00\x00\x00\x00\x00"
25713 "\x00\x00\x00\x00\x00\x00\x00\x00"
25714 "\x00\x00\x00\x00\x00\x00\x00\x00"
25715 "\x00\x00\x00\x00\x00\x00\x00\x00"
25716 "\x00\x00\x00\x00\x00\x00\x00\x00"
25717 "\x00\x00\x00\x00\x00\x00\x00\x00"
25718 "\x00\x00\x00\x00\x00\x00\x00\x00"
25719 "\x00\x00\x00\x00\x00\x00\x00\x00"
25720 "\x00\x00\x00\x00\x00\x00\x00\x00"
25721 "\x00\x00\x00\x00\x00\x00\x00\x00"
25722 "\x00\x00\x00\x00\x00\x00\x00\x00"
25723 "\x00\x00\x00\x00\x00\x00\x00\x00"
25724 "\x00\x00\x00\x00\x00\x00\x00\x00"
25725 "\x00\x00\x00\x00\x00\x00\x00\x00"
25726 "\x00",
92a4c9fe 25727 .ctext = "\xD2\xDB\x1A\x5C\xF1\xC1\xAC\xDB"
da7f033d
HX
25728 "\xE8\x1A\x7A\x43\x40\xEF\x53\x43"
25729 "\x5E\x7F\x4B\x1A\x50\x52\x3F\x8D"
25730 "\x28\x3D\xCF\x85\x1D\x69\x6E\x60"
25731 "\xF2\xDE\x74\x56\x18\x1B\x84\x10"
25732 "\xD4\x62\xBA\x60\x50\xF0\x61\xF2"
25733 "\x1C\x78\x7F\xC1\x24\x34\xAF\x58"
25734 "\xBF\x2C\x59\xCA\x90\x77\xF3\xB0"
25735 "\x5B\x4A\xDF\x89\xCE\x2C\x2F\xFC"
25736 "\x67\xF0\xE3\x45\xE8\xB3\xB3\x75"
25737 "\xA0\x95\x71\xA1\x29\x39\x94\xCA"
25738 "\x45\x2F\xBD\xCB\x10\xB6\xBE\x9F"
25739 "\x8E\xF9\xB2\x01\x0A\x5A\x0A\xB7"
25740 "\x6B\x9D\x70\x8E\x4B\xD6\x2F\xCD"
25741 "\x2E\x40\x48\x75\xE9\xE2\x21\x45"
25742 "\x0B\xC9\xB6\xB5\x66\xBC\x9A\x59"
25743 "\x5A",
92a4c9fe 25744 .len = 129,
da7f033d
HX
25745 }, { /* large test vector generated using Crypto++ */
25746 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
25747 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
25748 "\x10\x11\x12\x13\x14\x15\x16\x17"
25749 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
25750 .klen = 32,
25751 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25752 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 25753 .ptext =
da7f033d
HX
25754 "\x00\x01\x02\x03\x04\x05\x06\x07"
25755 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
25756 "\x10\x11\x12\x13\x14\x15\x16\x17"
25757 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
25758 "\x20\x21\x22\x23\x24\x25\x26\x27"
25759 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
25760 "\x30\x31\x32\x33\x34\x35\x36\x37"
25761 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
25762 "\x40\x41\x42\x43\x44\x45\x46\x47"
25763 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
25764 "\x50\x51\x52\x53\x54\x55\x56\x57"
25765 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
25766 "\x60\x61\x62\x63\x64\x65\x66\x67"
25767 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
25768 "\x70\x71\x72\x73\x74\x75\x76\x77"
25769 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
25770 "\x80\x81\x82\x83\x84\x85\x86\x87"
25771 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
25772 "\x90\x91\x92\x93\x94\x95\x96\x97"
25773 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
25774 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
25775 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
25776 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
25777 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
25778 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
25779 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
25780 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
25781 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
25782 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
25783 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
25784 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
25785 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
25786 "\x00\x03\x06\x09\x0c\x0f\x12\x15"
25787 "\x18\x1b\x1e\x21\x24\x27\x2a\x2d"
25788 "\x30\x33\x36\x39\x3c\x3f\x42\x45"
25789 "\x48\x4b\x4e\x51\x54\x57\x5a\x5d"
25790 "\x60\x63\x66\x69\x6c\x6f\x72\x75"
25791 "\x78\x7b\x7e\x81\x84\x87\x8a\x8d"
25792 "\x90\x93\x96\x99\x9c\x9f\xa2\xa5"
25793 "\xa8\xab\xae\xb1\xb4\xb7\xba\xbd"
25794 "\xc0\xc3\xc6\xc9\xcc\xcf\xd2\xd5"
25795 "\xd8\xdb\xde\xe1\xe4\xe7\xea\xed"
25796 "\xf0\xf3\xf6\xf9\xfc\xff\x02\x05"
25797 "\x08\x0b\x0e\x11\x14\x17\x1a\x1d"
25798 "\x20\x23\x26\x29\x2c\x2f\x32\x35"
25799 "\x38\x3b\x3e\x41\x44\x47\x4a\x4d"
25800 "\x50\x53\x56\x59\x5c\x5f\x62\x65"
25801 "\x68\x6b\x6e\x71\x74\x77\x7a\x7d"
25802 "\x80\x83\x86\x89\x8c\x8f\x92\x95"
25803 "\x98\x9b\x9e\xa1\xa4\xa7\xaa\xad"
25804 "\xb0\xb3\xb6\xb9\xbc\xbf\xc2\xc5"
25805 "\xc8\xcb\xce\xd1\xd4\xd7\xda\xdd"
25806 "\xe0\xe3\xe6\xe9\xec\xef\xf2\xf5"
25807 "\xf8\xfb\xfe\x01\x04\x07\x0a\x0d"
25808 "\x10\x13\x16\x19\x1c\x1f\x22\x25"
25809 "\x28\x2b\x2e\x31\x34\x37\x3a\x3d"
25810 "\x40\x43\x46\x49\x4c\x4f\x52\x55"
25811 "\x58\x5b\x5e\x61\x64\x67\x6a\x6d"
25812 "\x70\x73\x76\x79\x7c\x7f\x82\x85"
25813 "\x88\x8b\x8e\x91\x94\x97\x9a\x9d"
25814 "\xa0\xa3\xa6\xa9\xac\xaf\xb2\xb5"
25815 "\xb8\xbb\xbe\xc1\xc4\xc7\xca\xcd"
25816 "\xd0\xd3\xd6\xd9\xdc\xdf\xe2\xe5"
25817 "\xe8\xeb\xee\xf1\xf4\xf7\xfa\xfd"
25818 "\x00\x05\x0a\x0f\x14\x19\x1e\x23"
25819 "\x28\x2d\x32\x37\x3c\x41\x46\x4b"
25820 "\x50\x55\x5a\x5f\x64\x69\x6e\x73"
25821 "\x78\x7d\x82\x87\x8c\x91\x96\x9b"
25822 "\xa0\xa5\xaa\xaf\xb4\xb9\xbe\xc3"
25823 "\xc8\xcd\xd2\xd7\xdc\xe1\xe6\xeb"
25824 "\xf0\xf5\xfa\xff\x04\x09\x0e\x13"
25825 "\x18\x1d\x22\x27\x2c\x31\x36\x3b"
25826 "\x40\x45\x4a\x4f\x54\x59\x5e\x63"
25827 "\x68\x6d\x72\x77\x7c\x81\x86\x8b"
25828 "\x90\x95\x9a\x9f\xa4\xa9\xae\xb3"
25829 "\xb8\xbd\xc2\xc7\xcc\xd1\xd6\xdb"
25830 "\xe0\xe5\xea\xef\xf4\xf9\xfe\x03"
25831 "\x08\x0d\x12\x17\x1c\x21\x26\x2b"
25832 "\x30\x35\x3a\x3f\x44\x49\x4e\x53"
25833 "\x58\x5d\x62\x67\x6c\x71\x76\x7b"
25834 "\x80\x85\x8a\x8f\x94\x99\x9e\xa3"
25835 "\xa8\xad\xb2\xb7\xbc\xc1\xc6\xcb"
25836 "\xd0\xd5\xda\xdf\xe4\xe9\xee\xf3"
25837 "\xf8\xfd\x02\x07\x0c\x11\x16\x1b"
25838 "\x20\x25\x2a\x2f\x34\x39\x3e\x43"
25839 "\x48\x4d\x52\x57\x5c\x61\x66\x6b"
25840 "\x70\x75\x7a\x7f\x84\x89\x8e\x93"
25841 "\x98\x9d\xa2\xa7\xac\xb1\xb6\xbb"
25842 "\xc0\xc5\xca\xcf\xd4\xd9\xde\xe3"
25843 "\xe8\xed\xf2\xf7\xfc\x01\x06\x0b"
25844 "\x10\x15\x1a\x1f\x24\x29\x2e\x33"
25845 "\x38\x3d\x42\x47\x4c\x51\x56\x5b"
25846 "\x60\x65\x6a\x6f\x74\x79\x7e\x83"
25847 "\x88\x8d\x92\x97\x9c\xa1\xa6\xab"
25848 "\xb0\xb5\xba\xbf\xc4\xc9\xce\xd3"
25849 "\xd8\xdd\xe2\xe7\xec\xf1\xf6\xfb"
25850 "\x00\x07\x0e\x15\x1c\x23\x2a\x31"
25851 "\x38\x3f\x46\x4d\x54\x5b\x62\x69"
25852 "\x70\x77\x7e\x85\x8c\x93\x9a\xa1"
25853 "\xa8\xaf\xb6\xbd\xc4\xcb\xd2\xd9"
25854 "\xe0\xe7\xee\xf5\xfc\x03\x0a\x11"
25855 "\x18\x1f\x26\x2d\x34\x3b\x42\x49"
25856 "\x50\x57\x5e\x65\x6c\x73\x7a\x81"
25857 "\x88\x8f\x96\x9d\xa4\xab\xb2\xb9"
25858 "\xc0\xc7\xce\xd5\xdc\xe3\xea\xf1"
25859 "\xf8\xff\x06\x0d\x14\x1b\x22\x29"
25860 "\x30\x37\x3e\x45\x4c\x53\x5a\x61"
25861 "\x68\x6f\x76\x7d\x84\x8b\x92\x99"
25862 "\xa0\xa7\xae\xb5\xbc\xc3\xca\xd1"
25863 "\xd8\xdf\xe6\xed\xf4\xfb\x02\x09"
25864 "\x10\x17\x1e\x25\x2c\x33\x3a\x41"
25865 "\x48\x4f\x56\x5d\x64\x6b\x72\x79"
25866 "\x80\x87\x8e\x95\x9c\xa3\xaa\xb1"
25867 "\xb8\xbf\xc6\xcd\xd4\xdb\xe2\xe9"
25868 "\xf0\xf7\xfe\x05\x0c\x13\x1a\x21"
25869 "\x28\x2f\x36\x3d\x44\x4b\x52\x59"
25870 "\x60\x67\x6e\x75\x7c\x83\x8a\x91"
25871 "\x98\x9f\xa6\xad\xb4\xbb\xc2\xc9"
25872 "\xd0\xd7\xde\xe5\xec\xf3\xfa\x01"
25873 "\x08\x0f\x16\x1d\x24\x2b\x32\x39"
25874 "\x40\x47\x4e\x55\x5c\x63\x6a\x71"
25875 "\x78\x7f\x86\x8d\x94\x9b\xa2\xa9"
25876 "\xb0\xb7\xbe\xc5\xcc\xd3\xda\xe1"
25877 "\xe8\xef\xf6\xfd\x04\x0b\x12\x19"
25878 "\x20\x27\x2e\x35\x3c\x43\x4a\x51"
25879 "\x58\x5f\x66\x6d\x74\x7b\x82\x89"
25880 "\x90\x97\x9e\xa5\xac\xb3\xba\xc1"
25881 "\xc8\xcf\xd6\xdd\xe4\xeb\xf2\xf9"
25882 "\x00\x09\x12\x1b\x24\x2d\x36\x3f"
25883 "\x48\x51\x5a\x63\x6c\x75\x7e\x87"
25884 "\x90\x99\xa2\xab\xb4\xbd\xc6\xcf"
25885 "\xd8\xe1\xea\xf3\xfc\x05\x0e\x17"
25886 "\x20\x29\x32\x3b\x44\x4d\x56\x5f"
25887 "\x68\x71\x7a\x83\x8c\x95\x9e\xa7"
25888 "\xb0\xb9\xc2\xcb\xd4\xdd\xe6\xef"
25889 "\xf8\x01\x0a\x13\x1c\x25\x2e\x37"
25890 "\x40\x49\x52\x5b\x64\x6d\x76\x7f"
25891 "\x88\x91\x9a\xa3\xac\xb5\xbe\xc7"
25892 "\xd0\xd9\xe2\xeb\xf4\xfd\x06\x0f"
25893 "\x18\x21\x2a\x33\x3c\x45\x4e\x57"
25894 "\x60\x69\x72\x7b\x84\x8d\x96\x9f"
25895 "\xa8\xb1\xba\xc3\xcc\xd5\xde\xe7"
25896 "\xf0\xf9\x02\x0b\x14\x1d\x26\x2f"
25897 "\x38\x41\x4a\x53\x5c\x65\x6e\x77"
25898 "\x80\x89\x92\x9b\xa4\xad\xb6\xbf"
25899 "\xc8\xd1\xda\xe3\xec\xf5\xfe\x07"
25900 "\x10\x19\x22\x2b\x34\x3d\x46\x4f"
25901 "\x58\x61\x6a\x73\x7c\x85\x8e\x97"
25902 "\xa0\xa9\xb2\xbb\xc4\xcd\xd6\xdf"
25903 "\xe8\xf1\xfa\x03\x0c\x15\x1e\x27"
25904 "\x30\x39\x42\x4b\x54\x5d\x66\x6f"
25905 "\x78\x81\x8a\x93\x9c\xa5\xae\xb7"
25906 "\xc0\xc9\xd2\xdb\xe4\xed\xf6\xff"
25907 "\x08\x11\x1a\x23\x2c\x35\x3e\x47"
25908 "\x50\x59\x62\x6b\x74\x7d\x86\x8f"
25909 "\x98\xa1\xaa\xb3\xbc\xc5\xce\xd7"
25910 "\xe0\xe9\xf2\xfb\x04\x0d\x16\x1f"
25911 "\x28\x31\x3a\x43\x4c\x55\x5e\x67"
25912 "\x70\x79\x82\x8b\x94\x9d\xa6\xaf"
25913 "\xb8\xc1\xca\xd3\xdc\xe5\xee\xf7"
25914 "\x00\x0b\x16\x21\x2c\x37\x42\x4d"
25915 "\x58\x63\x6e\x79\x84\x8f\x9a\xa5"
25916 "\xb0\xbb\xc6\xd1\xdc\xe7\xf2\xfd"
25917 "\x08\x13\x1e\x29\x34\x3f\x4a\x55"
25918 "\x60\x6b\x76\x81\x8c\x97\xa2\xad"
25919 "\xb8\xc3\xce\xd9\xe4\xef\xfa\x05"
25920 "\x10\x1b\x26\x31\x3c\x47\x52\x5d"
25921 "\x68\x73\x7e\x89\x94\x9f\xaa\xb5"
25922 "\xc0\xcb\xd6\xe1\xec\xf7\x02\x0d"
25923 "\x18\x23\x2e\x39\x44\x4f\x5a\x65"
25924 "\x70\x7b\x86\x91\x9c\xa7\xb2\xbd"
25925 "\xc8\xd3\xde\xe9\xf4\xff\x0a\x15"
25926 "\x20\x2b\x36\x41\x4c\x57\x62\x6d"
25927 "\x78\x83\x8e\x99\xa4\xaf\xba\xc5"
25928 "\xd0\xdb\xe6\xf1\xfc\x07\x12\x1d"
25929 "\x28\x33\x3e\x49\x54\x5f\x6a\x75"
25930 "\x80\x8b\x96\xa1\xac\xb7\xc2\xcd"
25931 "\xd8\xe3\xee\xf9\x04\x0f\x1a\x25"
25932 "\x30\x3b\x46\x51\x5c\x67\x72\x7d"
25933 "\x88\x93\x9e\xa9\xb4\xbf\xca\xd5"
25934 "\xe0\xeb\xf6\x01\x0c\x17\x22\x2d"
25935 "\x38\x43\x4e\x59\x64\x6f\x7a\x85"
25936 "\x90\x9b\xa6\xb1\xbc\xc7\xd2\xdd"
25937 "\xe8\xf3\xfe\x09\x14\x1f\x2a\x35"
25938 "\x40\x4b\x56\x61\x6c\x77\x82\x8d"
25939 "\x98\xa3\xae\xb9\xc4\xcf\xda\xe5"
25940 "\xf0\xfb\x06\x11\x1c\x27\x32\x3d"
25941 "\x48\x53\x5e\x69\x74\x7f\x8a\x95"
25942 "\xa0\xab\xb6\xc1\xcc\xd7\xe2\xed"
25943 "\xf8\x03\x0e\x19\x24\x2f\x3a\x45"
25944 "\x50\x5b\x66\x71\x7c\x87\x92\x9d"
25945 "\xa8\xb3\xbe\xc9\xd4\xdf\xea\xf5"
25946 "\x00\x0d\x1a\x27\x34\x41\x4e\x5b"
25947 "\x68\x75\x82\x8f\x9c\xa9\xb6\xc3"
25948 "\xd0\xdd\xea\xf7\x04\x11\x1e\x2b"
25949 "\x38\x45\x52\x5f\x6c\x79\x86\x93"
25950 "\xa0\xad\xba\xc7\xd4\xe1\xee\xfb"
25951 "\x08\x15\x22\x2f\x3c\x49\x56\x63"
25952 "\x70\x7d\x8a\x97\xa4\xb1\xbe\xcb"
25953 "\xd8\xe5\xf2\xff\x0c\x19\x26\x33"
25954 "\x40\x4d\x5a\x67\x74\x81\x8e\x9b"
25955 "\xa8\xb5\xc2\xcf\xdc\xe9\xf6\x03"
25956 "\x10\x1d\x2a\x37\x44\x51\x5e\x6b"
25957 "\x78\x85\x92\x9f\xac\xb9\xc6\xd3"
25958 "\xe0\xed\xfa\x07\x14\x21\x2e\x3b"
25959 "\x48\x55\x62\x6f\x7c\x89\x96\xa3"
25960 "\xb0\xbd\xca\xd7\xe4\xf1\xfe\x0b"
25961 "\x18\x25\x32\x3f\x4c\x59\x66\x73"
25962 "\x80\x8d\x9a\xa7\xb4\xc1\xce\xdb"
25963 "\xe8\xf5\x02\x0f\x1c\x29\x36\x43"
25964 "\x50\x5d\x6a\x77\x84\x91\x9e\xab"
25965 "\xb8\xc5\xd2\xdf\xec\xf9\x06\x13"
25966 "\x20\x2d\x3a\x47\x54\x61\x6e\x7b"
25967 "\x88\x95\xa2\xaf\xbc\xc9\xd6\xe3"
25968 "\xf0\xfd\x0a\x17\x24\x31\x3e\x4b"
25969 "\x58\x65\x72\x7f\x8c\x99\xa6\xb3"
25970 "\xc0\xcd\xda\xe7\xf4\x01\x0e\x1b"
25971 "\x28\x35\x42\x4f\x5c\x69\x76\x83"
25972 "\x90\x9d\xaa\xb7\xc4\xd1\xde\xeb"
25973 "\xf8\x05\x12\x1f\x2c\x39\x46\x53"
25974 "\x60\x6d\x7a\x87\x94\xa1\xae\xbb"
25975 "\xc8\xd5\xe2\xef\xfc\x09\x16\x23"
25976 "\x30\x3d\x4a\x57\x64\x71\x7e\x8b"
25977 "\x98\xa5\xb2\xbf\xcc\xd9\xe6\xf3"
25978 "\x00\x0f\x1e\x2d\x3c\x4b\x5a\x69"
25979 "\x78\x87\x96\xa5\xb4\xc3\xd2\xe1"
25980 "\xf0\xff\x0e\x1d\x2c\x3b\x4a\x59"
25981 "\x68\x77\x86\x95\xa4\xb3\xc2\xd1"
25982 "\xe0\xef\xfe\x0d\x1c\x2b\x3a\x49"
25983 "\x58\x67\x76\x85\x94\xa3\xb2\xc1"
25984 "\xd0\xdf\xee\xfd\x0c\x1b\x2a\x39"
25985 "\x48\x57\x66\x75\x84\x93\xa2\xb1"
25986 "\xc0\xcf\xde\xed\xfc\x0b\x1a\x29"
25987 "\x38\x47\x56\x65\x74\x83\x92\xa1"
25988 "\xb0\xbf\xce\xdd\xec\xfb\x0a\x19"
25989 "\x28\x37\x46\x55\x64\x73\x82\x91"
25990 "\xa0\xaf\xbe\xcd\xdc\xeb\xfa\x09"
25991 "\x18\x27\x36\x45\x54\x63\x72\x81"
25992 "\x90\x9f\xae\xbd\xcc\xdb\xea\xf9"
25993 "\x08\x17\x26\x35\x44\x53\x62\x71"
25994 "\x80\x8f\x9e\xad\xbc\xcb\xda\xe9"
25995 "\xf8\x07\x16\x25\x34\x43\x52\x61"
25996 "\x70\x7f\x8e\x9d\xac\xbb\xca\xd9"
25997 "\xe8\xf7\x06\x15\x24\x33\x42\x51"
25998 "\x60\x6f\x7e\x8d\x9c\xab\xba\xc9"
25999 "\xd8\xe7\xf6\x05\x14\x23\x32\x41"
26000 "\x50\x5f\x6e\x7d\x8c\x9b\xaa\xb9"
26001 "\xc8\xd7\xe6\xf5\x04\x13\x22\x31"
26002 "\x40\x4f\x5e\x6d\x7c\x8b\x9a\xa9"
26003 "\xb8\xc7\xd6\xe5\xf4\x03\x12\x21"
26004 "\x30\x3f\x4e\x5d\x6c\x7b\x8a\x99"
26005 "\xa8\xb7\xc6\xd5\xe4\xf3\x02\x11"
26006 "\x20\x2f\x3e\x4d\x5c\x6b\x7a\x89"
26007 "\x98\xa7\xb6\xc5\xd4\xe3\xf2\x01"
26008 "\x10\x1f\x2e\x3d\x4c\x5b\x6a\x79"
26009 "\x88\x97\xa6\xb5\xc4\xd3\xe2\xf1"
26010 "\x00\x11\x22\x33\x44\x55\x66\x77"
26011 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff"
26012 "\x10\x21\x32\x43\x54\x65\x76\x87"
26013 "\x98\xa9\xba\xcb\xdc\xed\xfe\x0f"
26014 "\x20\x31\x42\x53\x64\x75\x86\x97"
26015 "\xa8\xb9\xca\xdb\xec\xfd\x0e\x1f"
26016 "\x30\x41\x52\x63\x74\x85\x96\xa7"
26017 "\xb8\xc9\xda\xeb\xfc\x0d\x1e\x2f"
26018 "\x40\x51\x62\x73\x84\x95\xa6\xb7"
26019 "\xc8\xd9\xea\xfb\x0c\x1d\x2e\x3f"
26020 "\x50\x61\x72\x83\x94\xa5\xb6\xc7"
26021 "\xd8\xe9\xfa\x0b\x1c\x2d\x3e\x4f"
26022 "\x60\x71\x82\x93\xa4\xb5\xc6\xd7"
26023 "\xe8\xf9\x0a\x1b\x2c\x3d\x4e\x5f"
26024 "\x70\x81\x92\xa3\xb4\xc5\xd6\xe7"
26025 "\xf8\x09\x1a\x2b\x3c\x4d\x5e\x6f"
26026 "\x80\x91\xa2\xb3\xc4\xd5\xe6\xf7"
26027 "\x08\x19\x2a\x3b\x4c\x5d\x6e\x7f"
26028 "\x90\xa1\xb2\xc3\xd4\xe5\xf6\x07"
26029 "\x18\x29\x3a\x4b\x5c\x6d\x7e\x8f"
26030 "\xa0\xb1\xc2\xd3\xe4\xf5\x06\x17"
26031 "\x28\x39\x4a\x5b\x6c\x7d\x8e\x9f"
26032 "\xb0\xc1\xd2\xe3\xf4\x05\x16\x27"
26033 "\x38\x49\x5a\x6b\x7c\x8d\x9e\xaf"
26034 "\xc0\xd1\xe2\xf3\x04\x15\x26\x37"
26035 "\x48\x59\x6a\x7b\x8c\x9d\xae\xbf"
26036 "\xd0\xe1\xf2\x03\x14\x25\x36\x47"
26037 "\x58\x69\x7a\x8b\x9c\xad\xbe\xcf"
26038 "\xe0\xf1\x02\x13\x24\x35\x46\x57"
26039 "\x68\x79\x8a\x9b\xac\xbd\xce\xdf"
26040 "\xf0\x01\x12\x23\x34\x45\x56\x67"
26041 "\x78\x89\x9a\xab\xbc\xcd\xde\xef"
26042 "\x00\x13\x26\x39\x4c\x5f\x72\x85"
26043 "\x98\xab\xbe\xd1\xe4\xf7\x0a\x1d"
26044 "\x30\x43\x56\x69\x7c\x8f\xa2\xb5"
26045 "\xc8\xdb\xee\x01\x14\x27\x3a\x4d"
26046 "\x60\x73\x86\x99\xac\xbf\xd2\xe5"
26047 "\xf8\x0b\x1e\x31\x44\x57\x6a\x7d"
26048 "\x90\xa3\xb6\xc9\xdc\xef\x02\x15"
26049 "\x28\x3b\x4e\x61\x74\x87\x9a\xad"
26050 "\xc0\xd3\xe6\xf9\x0c\x1f\x32\x45"
26051 "\x58\x6b\x7e\x91\xa4\xb7\xca\xdd"
26052 "\xf0\x03\x16\x29\x3c\x4f\x62\x75"
26053 "\x88\x9b\xae\xc1\xd4\xe7\xfa\x0d"
26054 "\x20\x33\x46\x59\x6c\x7f\x92\xa5"
26055 "\xb8\xcb\xde\xf1\x04\x17\x2a\x3d"
26056 "\x50\x63\x76\x89\x9c\xaf\xc2\xd5"
26057 "\xe8\xfb\x0e\x21\x34\x47\x5a\x6d"
26058 "\x80\x93\xa6\xb9\xcc\xdf\xf2\x05"
26059 "\x18\x2b\x3e\x51\x64\x77\x8a\x9d"
26060 "\xb0\xc3\xd6\xe9\xfc\x0f\x22\x35"
26061 "\x48\x5b\x6e\x81\x94\xa7\xba\xcd"
26062 "\xe0\xf3\x06\x19\x2c\x3f\x52\x65"
26063 "\x78\x8b\x9e\xb1\xc4\xd7\xea\xfd"
26064 "\x10\x23\x36\x49\x5c\x6f\x82\x95"
26065 "\xa8\xbb\xce\xe1\xf4\x07\x1a\x2d"
26066 "\x40\x53\x66\x79\x8c\x9f\xb2\xc5"
26067 "\xd8\xeb\xfe\x11\x24\x37\x4a\x5d"
26068 "\x70\x83\x96\xa9\xbc\xcf\xe2\xf5"
26069 "\x08\x1b\x2e\x41\x54\x67\x7a\x8d"
26070 "\xa0\xb3\xc6\xd9\xec\xff\x12\x25"
26071 "\x38\x4b\x5e\x71\x84\x97\xaa\xbd"
26072 "\xd0\xe3\xf6\x09\x1c\x2f\x42\x55"
26073 "\x68\x7b\x8e\xa1\xb4\xc7\xda\xed"
26074 "\x00\x15\x2a\x3f\x54\x69\x7e\x93"
26075 "\xa8\xbd\xd2\xe7\xfc\x11\x26\x3b"
26076 "\x50\x65\x7a\x8f\xa4\xb9\xce\xe3"
26077 "\xf8\x0d\x22\x37\x4c\x61\x76\x8b"
26078 "\xa0\xb5\xca\xdf\xf4\x09\x1e\x33"
26079 "\x48\x5d\x72\x87\x9c\xb1\xc6\xdb"
26080 "\xf0\x05\x1a\x2f\x44\x59\x6e\x83"
26081 "\x98\xad\xc2\xd7\xec\x01\x16\x2b"
26082 "\x40\x55\x6a\x7f\x94\xa9\xbe\xd3"
26083 "\xe8\xfd\x12\x27\x3c\x51\x66\x7b"
26084 "\x90\xa5\xba\xcf\xe4\xf9\x0e\x23"
26085 "\x38\x4d\x62\x77\x8c\xa1\xb6\xcb"
26086 "\xe0\xf5\x0a\x1f\x34\x49\x5e\x73"
26087 "\x88\x9d\xb2\xc7\xdc\xf1\x06\x1b"
26088 "\x30\x45\x5a\x6f\x84\x99\xae\xc3"
26089 "\xd8\xed\x02\x17\x2c\x41\x56\x6b"
26090 "\x80\x95\xaa\xbf\xd4\xe9\xfe\x13"
26091 "\x28\x3d\x52\x67\x7c\x91\xa6\xbb"
26092 "\xd0\xe5\xfa\x0f\x24\x39\x4e\x63"
26093 "\x78\x8d\xa2\xb7\xcc\xe1\xf6\x0b"
26094 "\x20\x35\x4a\x5f\x74\x89\x9e\xb3"
26095 "\xc8\xdd\xf2\x07\x1c\x31\x46\x5b"
26096 "\x70\x85\x9a\xaf\xc4\xd9\xee\x03"
26097 "\x18\x2d\x42\x57\x6c\x81\x96\xab"
26098 "\xc0\xd5\xea\xff\x14\x29\x3e\x53"
26099 "\x68\x7d\x92\xa7\xbc\xd1\xe6\xfb"
26100 "\x10\x25\x3a\x4f\x64\x79\x8e\xa3"
26101 "\xb8\xcd\xe2\xf7\x0c\x21\x36\x4b"
26102 "\x60\x75\x8a\x9f\xb4\xc9\xde\xf3"
26103 "\x08\x1d\x32\x47\x5c\x71\x86\x9b"
26104 "\xb0\xc5\xda\xef\x04\x19\x2e\x43"
26105 "\x58\x6d\x82\x97\xac\xc1\xd6\xeb"
26106 "\x00\x17\x2e\x45\x5c\x73\x8a\xa1"
26107 "\xb8\xcf\xe6\xfd\x14\x2b\x42\x59"
26108 "\x70\x87\x9e\xb5\xcc\xe3\xfa\x11"
26109 "\x28\x3f\x56\x6d\x84\x9b\xb2\xc9"
26110 "\xe0\xf7\x0e\x25\x3c\x53\x6a\x81"
26111 "\x98\xaf\xc6\xdd\xf4\x0b\x22\x39"
26112 "\x50\x67\x7e\x95\xac\xc3\xda\xf1"
26113 "\x08\x1f\x36\x4d\x64\x7b\x92\xa9"
26114 "\xc0\xd7\xee\x05\x1c\x33\x4a\x61"
26115 "\x78\x8f\xa6\xbd\xd4\xeb\x02\x19"
26116 "\x30\x47\x5e\x75\x8c\xa3\xba\xd1"
26117 "\xe8\xff\x16\x2d\x44\x5b\x72\x89"
26118 "\xa0\xb7\xce\xe5\xfc\x13\x2a\x41"
26119 "\x58\x6f\x86\x9d\xb4\xcb\xe2\xf9"
26120 "\x10\x27\x3e\x55\x6c\x83\x9a\xb1"
26121 "\xc8\xdf\xf6\x0d\x24\x3b\x52\x69"
26122 "\x80\x97\xae\xc5\xdc\xf3\x0a\x21"
26123 "\x38\x4f\x66\x7d\x94\xab\xc2\xd9"
26124 "\xf0\x07\x1e\x35\x4c\x63\x7a\x91"
26125 "\xa8\xbf\xd6\xed\x04\x1b\x32\x49"
26126 "\x60\x77\x8e\xa5\xbc\xd3\xea\x01"
26127 "\x18\x2f\x46\x5d\x74\x8b\xa2\xb9"
26128 "\xd0\xe7\xfe\x15\x2c\x43\x5a\x71"
26129 "\x88\x9f\xb6\xcd\xe4\xfb\x12\x29"
26130 "\x40\x57\x6e\x85\x9c\xb3\xca\xe1"
26131 "\xf8\x0f\x26\x3d\x54\x6b\x82\x99"
26132 "\xb0\xc7\xde\xf5\x0c\x23\x3a\x51"
26133 "\x68\x7f\x96\xad\xc4\xdb\xf2\x09"
26134 "\x20\x37\x4e\x65\x7c\x93\xaa\xc1"
26135 "\xd8\xef\x06\x1d\x34\x4b\x62\x79"
26136 "\x90\xa7\xbe\xd5\xec\x03\x1a\x31"
26137 "\x48\x5f\x76\x8d\xa4\xbb\xd2\xe9"
26138 "\x00\x19\x32\x4b\x64\x7d\x96\xaf"
26139 "\xc8\xe1\xfa\x13\x2c\x45\x5e\x77"
26140 "\x90\xa9\xc2\xdb\xf4\x0d\x26\x3f"
26141 "\x58\x71\x8a\xa3\xbc\xd5\xee\x07"
26142 "\x20\x39\x52\x6b\x84\x9d\xb6\xcf"
26143 "\xe8\x01\x1a\x33\x4c\x65\x7e\x97"
26144 "\xb0\xc9\xe2\xfb\x14\x2d\x46\x5f"
26145 "\x78\x91\xaa\xc3\xdc\xf5\x0e\x27"
26146 "\x40\x59\x72\x8b\xa4\xbd\xd6\xef"
26147 "\x08\x21\x3a\x53\x6c\x85\x9e\xb7"
26148 "\xd0\xe9\x02\x1b\x34\x4d\x66\x7f"
26149 "\x98\xb1\xca\xe3\xfc\x15\x2e\x47"
26150 "\x60\x79\x92\xab\xc4\xdd\xf6\x0f"
26151 "\x28\x41\x5a\x73\x8c\xa5\xbe\xd7"
26152 "\xf0\x09\x22\x3b\x54\x6d\x86\x9f"
26153 "\xb8\xd1\xea\x03\x1c\x35\x4e\x67"
26154 "\x80\x99\xb2\xcb\xe4\xfd\x16\x2f"
26155 "\x48\x61\x7a\x93\xac\xc5\xde\xf7"
26156 "\x10\x29\x42\x5b\x74\x8d\xa6\xbf"
26157 "\xd8\xf1\x0a\x23\x3c\x55\x6e\x87"
26158 "\xa0\xb9\xd2\xeb\x04\x1d\x36\x4f"
26159 "\x68\x81\x9a\xb3\xcc\xe5\xfe\x17"
26160 "\x30\x49\x62\x7b\x94\xad\xc6\xdf"
26161 "\xf8\x11\x2a\x43\x5c\x75\x8e\xa7"
26162 "\xc0\xd9\xf2\x0b\x24\x3d\x56\x6f"
26163 "\x88\xa1\xba\xd3\xec\x05\x1e\x37"
26164 "\x50\x69\x82\x9b\xb4\xcd\xe6\xff"
26165 "\x18\x31\x4a\x63\x7c\x95\xae\xc7"
26166 "\xe0\xf9\x12\x2b\x44\x5d\x76\x8f"
26167 "\xa8\xc1\xda\xf3\x0c\x25\x3e\x57"
26168 "\x70\x89\xa2\xbb\xd4\xed\x06\x1f"
26169 "\x38\x51\x6a\x83\x9c\xb5\xce\xe7"
26170 "\x00\x1b\x36\x51\x6c\x87\xa2\xbd"
26171 "\xd8\xf3\x0e\x29\x44\x5f\x7a\x95"
26172 "\xb0\xcb\xe6\x01\x1c\x37\x52\x6d"
26173 "\x88\xa3\xbe\xd9\xf4\x0f\x2a\x45"
26174 "\x60\x7b\x96\xb1\xcc\xe7\x02\x1d"
26175 "\x38\x53\x6e\x89\xa4\xbf\xda\xf5"
26176 "\x10\x2b\x46\x61\x7c\x97\xb2\xcd"
26177 "\xe8\x03\x1e\x39\x54\x6f\x8a\xa5"
26178 "\xc0\xdb\xf6\x11\x2c\x47\x62\x7d"
26179 "\x98\xb3\xce\xe9\x04\x1f\x3a\x55"
26180 "\x70\x8b\xa6\xc1\xdc\xf7\x12\x2d"
26181 "\x48\x63\x7e\x99\xb4\xcf\xea\x05"
26182 "\x20\x3b\x56\x71\x8c\xa7\xc2\xdd"
26183 "\xf8\x13\x2e\x49\x64\x7f\x9a\xb5"
26184 "\xd0\xeb\x06\x21\x3c\x57\x72\x8d"
26185 "\xa8\xc3\xde\xf9\x14\x2f\x4a\x65"
26186 "\x80\x9b\xb6\xd1\xec\x07\x22\x3d"
26187 "\x58\x73\x8e\xa9\xc4\xdf\xfa\x15"
26188 "\x30\x4b\x66\x81\x9c\xb7\xd2\xed"
26189 "\x08\x23\x3e\x59\x74\x8f\xaa\xc5"
26190 "\xe0\xfb\x16\x31\x4c\x67\x82\x9d"
26191 "\xb8\xd3\xee\x09\x24\x3f\x5a\x75"
26192 "\x90\xab\xc6\xe1\xfc\x17\x32\x4d"
26193 "\x68\x83\x9e\xb9\xd4\xef\x0a\x25"
26194 "\x40\x5b\x76\x91\xac\xc7\xe2\xfd"
26195 "\x18\x33\x4e\x69\x84\x9f\xba\xd5"
26196 "\xf0\x0b\x26\x41\x5c\x77\x92\xad"
26197 "\xc8\xe3\xfe\x19\x34\x4f\x6a\x85"
26198 "\xa0\xbb\xd6\xf1\x0c\x27\x42\x5d"
26199 "\x78\x93\xae\xc9\xe4\xff\x1a\x35"
26200 "\x50\x6b\x86\xa1\xbc\xd7\xf2\x0d"
26201 "\x28\x43\x5e\x79\x94\xaf\xca\xe5"
26202 "\x00\x1d\x3a\x57\x74\x91\xae\xcb"
26203 "\xe8\x05\x22\x3f\x5c\x79\x96\xb3"
26204 "\xd0\xed\x0a\x27\x44\x61\x7e\x9b"
26205 "\xb8\xd5\xf2\x0f\x2c\x49\x66\x83"
26206 "\xa0\xbd\xda\xf7\x14\x31\x4e\x6b"
26207 "\x88\xa5\xc2\xdf\xfc\x19\x36\x53"
26208 "\x70\x8d\xaa\xc7\xe4\x01\x1e\x3b"
26209 "\x58\x75\x92\xaf\xcc\xe9\x06\x23"
26210 "\x40\x5d\x7a\x97\xb4\xd1\xee\x0b"
26211 "\x28\x45\x62\x7f\x9c\xb9\xd6\xf3"
26212 "\x10\x2d\x4a\x67\x84\xa1\xbe\xdb"
26213 "\xf8\x15\x32\x4f\x6c\x89\xa6\xc3"
26214 "\xe0\xfd\x1a\x37\x54\x71\x8e\xab"
26215 "\xc8\xe5\x02\x1f\x3c\x59\x76\x93"
26216 "\xb0\xcd\xea\x07\x24\x41\x5e\x7b"
26217 "\x98\xb5\xd2\xef\x0c\x29\x46\x63"
26218 "\x80\x9d\xba\xd7\xf4\x11\x2e\x4b"
26219 "\x68\x85\xa2\xbf\xdc\xf9\x16\x33"
26220 "\x50\x6d\x8a\xa7\xc4\xe1\xfe\x1b"
26221 "\x38\x55\x72\x8f\xac\xc9\xe6\x03"
26222 "\x20\x3d\x5a\x77\x94\xb1\xce\xeb"
26223 "\x08\x25\x42\x5f\x7c\x99\xb6\xd3"
26224 "\xf0\x0d\x2a\x47\x64\x81\x9e\xbb"
26225 "\xd8\xf5\x12\x2f\x4c\x69\x86\xa3"
26226 "\xc0\xdd\xfa\x17\x34\x51\x6e\x8b"
26227 "\xa8\xc5\xe2\xff\x1c\x39\x56\x73"
26228 "\x90\xad\xca\xe7\x04\x21\x3e\x5b"
26229 "\x78\x95\xb2\xcf\xec\x09\x26\x43"
26230 "\x60\x7d\x9a\xb7\xd4\xf1\x0e\x2b"
26231 "\x48\x65\x82\x9f\xbc\xd9\xf6\x13"
26232 "\x30\x4d\x6a\x87\xa4\xc1\xde\xfb"
26233 "\x18\x35\x52\x6f\x8c\xa9\xc6\xe3"
26234 "\x00\x1f\x3e\x5d\x7c\x9b\xba\xd9"
26235 "\xf8\x17\x36\x55\x74\x93\xb2\xd1"
26236 "\xf0\x0f\x2e\x4d\x6c\x8b\xaa\xc9"
26237 "\xe8\x07\x26\x45\x64\x83\xa2\xc1"
26238 "\xe0\xff\x1e\x3d\x5c\x7b\x9a\xb9"
26239 "\xd8\xf7\x16\x35\x54\x73\x92\xb1"
26240 "\xd0\xef\x0e\x2d\x4c\x6b\x8a\xa9"
26241 "\xc8\xe7\x06\x25\x44\x63\x82\xa1"
26242 "\xc0\xdf\xfe\x1d\x3c\x5b\x7a\x99"
26243 "\xb8\xd7\xf6\x15\x34\x53\x72\x91"
26244 "\xb0\xcf\xee\x0d\x2c\x4b\x6a\x89"
26245 "\xa8\xc7\xe6\x05\x24\x43\x62\x81"
26246 "\xa0\xbf\xde\xfd\x1c\x3b\x5a\x79"
26247 "\x98\xb7\xd6\xf5\x14\x33\x52\x71"
26248 "\x90\xaf\xce\xed\x0c\x2b\x4a\x69"
26249 "\x88\xa7\xc6\xe5\x04\x23\x42\x61"
26250 "\x80\x9f\xbe\xdd\xfc\x1b\x3a\x59"
26251 "\x78\x97\xb6\xd5\xf4\x13\x32\x51"
26252 "\x70\x8f\xae\xcd\xec\x0b\x2a\x49"
26253 "\x68\x87\xa6\xc5\xe4\x03\x22\x41"
26254 "\x60\x7f\x9e\xbd\xdc\xfb\x1a\x39"
26255 "\x58\x77\x96\xb5\xd4\xf3\x12\x31"
26256 "\x50\x6f\x8e\xad\xcc\xeb\x0a\x29"
26257 "\x48\x67\x86\xa5\xc4\xe3\x02\x21"
26258 "\x40\x5f\x7e\x9d\xbc\xdb\xfa\x19"
26259 "\x38\x57\x76\x95\xb4\xd3\xf2\x11"
26260 "\x30\x4f\x6e\x8d\xac\xcb\xea\x09"
26261 "\x28\x47\x66\x85\xa4\xc3\xe2\x01"
26262 "\x20\x3f\x5e\x7d\x9c\xbb\xda\xf9"
26263 "\x18\x37\x56\x75\x94\xb3\xd2\xf1"
26264 "\x10\x2f\x4e\x6d\x8c\xab\xca\xe9"
26265 "\x08\x27\x46\x65\x84\xa3\xc2\xe1"
26266 "\x00\x21\x42\x63",
92a4c9fe 26267 .ctext =
da7f033d
HX
26268 "\xb5\x81\xf5\x64\x18\x73\xe3\xf0"
26269 "\x4c\x13\xf2\x77\x18\x60\x65\x5e"
26270 "\x29\x01\xce\x98\x55\x53\xf9\x0c"
26271 "\x2a\x08\xd5\x09\xb3\x57\x55\x56"
26272 "\xc5\xe9\x56\x90\xcb\x6a\xa3\xc0"
26273 "\xff\xc4\x79\xb4\xd2\x97\x5d\xc4"
26274 "\x43\xd1\xfe\x94\x7b\x88\x06\x5a"
26275 "\xb2\x9e\x2c\xfc\x44\x03\xb7\x90"
26276 "\xa0\xc1\xba\x6a\x33\xb8\xc7\xb2"
26277 "\x9d\xe1\x12\x4f\xc0\x64\xd4\x01"
26278 "\xfe\x8c\x7a\x66\xf7\xe6\x5a\x91"
26279 "\xbb\xde\x56\x86\xab\x65\x21\x30"
26280 "\x00\x84\x65\x24\xa5\x7d\x85\xb4"
26281 "\xe3\x17\xed\x3a\xb7\x6f\xb4\x0b"
26282 "\x0b\xaf\x15\xae\x5a\x8f\xf2\x0c"
26283 "\x2f\x27\xf4\x09\xd8\xd2\x96\xb7"
26284 "\x71\xf2\xc5\x99\x4d\x7e\x7f\x75"
26285 "\x77\x89\x30\x8b\x59\xdb\xa2\xb2"
26286 "\xa0\xf3\x19\x39\x2b\xc5\x7e\x3f"
26287 "\x4f\xd9\xd3\x56\x28\x97\x44\xdc"
26288 "\xc0\x8b\x77\x24\xd9\x52\xe7\xc5"
26289 "\xaf\xf6\x7d\x59\xb2\x44\x05\x1d"
26290 "\xb1\xb0\x11\xa5\x0f\xec\x33\xe1"
26291 "\x6d\x1b\x4e\x1f\xff\x57\x91\xb4"
26292 "\x5b\x9a\x96\xc5\x53\xbc\xae\x20"
26293 "\x3c\xbb\x14\xe2\xe8\x22\x33\xc1"
26294 "\x5e\x76\x9e\x46\x99\xf6\x2a\x15"
26295 "\xc6\x97\x02\xa0\x66\x43\xd1\xa6"
26296 "\x31\xa6\x9f\xfb\xf4\xd3\x69\xe5"
26297 "\xcd\x76\x95\xb8\x7a\x82\x7f\x21"
26298 "\x45\xff\x3f\xce\x55\xf6\x95\x10"
26299 "\x08\x77\x10\x43\xc6\xf3\x09\xe5"
26300 "\x68\xe7\x3c\xad\x00\x52\x45\x0d"
26301 "\xfe\x2d\xc6\xc2\x94\x8c\x12\x1d"
26302 "\xe6\x25\xae\x98\x12\x8e\x19\x9c"
26303 "\x81\x68\xb1\x11\xf6\x69\xda\xe3"
26304 "\x62\x08\x18\x7a\x25\x49\x28\xac"
26305 "\xba\x71\x12\x0b\xe4\xa2\xe5\xc7"
26306 "\x5d\x8e\xec\x49\x40\x21\xbf\x5a"
26307 "\x98\xf3\x02\x68\x55\x03\x7f\x8a"
26308 "\xe5\x94\x0c\x32\x5c\x07\x82\x63"
26309 "\xaf\x6f\x91\x40\x84\x8e\x52\x25"
26310 "\xd0\xb0\x29\x53\x05\xe2\x50\x7a"
26311 "\x34\xeb\xc9\x46\x20\xa8\x3d\xde"
26312 "\x7f\x16\x5f\x36\xc5\x2e\xdc\xd1"
26313 "\x15\x47\xc7\x50\x40\x6d\x91\xc5"
26314 "\xe7\x93\x95\x1a\xd3\x57\xbc\x52"
26315 "\x33\xee\x14\x19\x22\x52\x89\xa7"
26316 "\x4a\x25\x56\x77\x4b\xca\xcf\x0a"
26317 "\xe1\xf5\x35\x85\x30\x7e\x59\x4a"
26318 "\xbd\x14\x5b\xdf\xe3\x46\xcb\xac"
26319 "\x1f\x6c\x96\x0e\xf4\x81\xd1\x99"
26320 "\xca\x88\x63\x3d\x02\x58\x6b\xa9"
26321 "\xe5\x9f\xb3\x00\xb2\x54\xc6\x74"
26322 "\x1c\xbf\x46\xab\x97\xcc\xf8\x54"
26323 "\x04\x07\x08\x52\xe6\xc0\xda\x93"
26324 "\x74\x7d\x93\x99\x5d\x78\x68\xa6"
26325 "\x2e\x6b\xd3\x6a\x69\xcc\x12\x6b"
26326 "\xd4\xc7\xa5\xc6\xe7\xf6\x03\x04"
26327 "\x5d\xcd\x61\x5e\x17\x40\xdc\xd1"
26328 "\x5c\xf5\x08\xdf\x5c\x90\x85\xa4"
26329 "\xaf\xf6\x78\xbb\x0d\xf1\xf4\xa4"
26330 "\x54\x26\x72\x9e\x61\xfa\x86\xcf"
26331 "\xe8\x9e\xa1\xe0\xc7\x48\x23\xae"
26332 "\x5a\x90\xae\x75\x0a\x74\x18\x89"
26333 "\x05\xb1\x92\xb2\x7f\xd0\x1b\xa6"
26334 "\x62\x07\x25\x01\xc7\xc2\x4f\xf9"
26335 "\xe8\xfe\x63\x95\x80\x07\xb4\x26"
26336 "\xcc\xd1\x26\xb6\xc4\x3f\x9e\xcb"
26337 "\x8e\x3b\x2e\x44\x16\xd3\x10\x9a"
26338 "\x95\x08\xeb\xc8\xcb\xeb\xbf\x6f"
26339 "\x0b\xcd\x1f\xc8\xca\x86\xaa\xec"
26340 "\x33\xe6\x69\xf4\x45\x25\x86\x3a"
26341 "\x22\x94\x4f\x00\x23\x6a\x44\xc2"
26342 "\x49\x97\x33\xab\x36\x14\x0a\x70"
26343 "\x24\xc3\xbe\x04\x3b\x79\xa0\xf9"
26344 "\xb8\xe7\x76\x29\x22\x83\xd7\xf2"
26345 "\x94\xf4\x41\x49\xba\x5f\x7b\x07"
26346 "\xb5\xfb\xdb\x03\x1a\x9f\xb6\x4c"
26347 "\xc2\x2e\x37\x40\x49\xc3\x38\x16"
26348 "\xe2\x4f\x77\x82\xb0\x68\x4c\x71"
26349 "\x1d\x57\x61\x9c\xd9\x4e\x54\x99"
26350 "\x47\x13\x28\x73\x3c\xbb\x00\x90"
26351 "\xf3\x4d\xc9\x0e\xfd\xe7\xb1\x71"
26352 "\xd3\x15\x79\xbf\xcc\x26\x2f\xbd"
26353 "\xad\x6c\x50\x69\x6c\x3e\x6d\x80"
26354 "\x9a\xea\x78\xaf\x19\xb2\x0d\x4d"
26355 "\xad\x04\x07\xae\x22\x90\x4a\x93"
26356 "\x32\x0e\x36\x9b\x1b\x46\xba\x3b"
26357 "\xb4\xac\xc6\xd1\xa2\x31\x53\x3b"
26358 "\x2a\x3d\x45\xfe\x03\x61\x10\x85"
26359 "\x17\x69\xa6\x78\xcc\x6c\x87\x49"
26360 "\x53\xf9\x80\x10\xde\x80\xa2\x41"
26361 "\x6a\xc3\x32\x02\xad\x6d\x3c\x56"
26362 "\x00\x71\x51\x06\xa7\xbd\xfb\xef"
26363 "\x3c\xb5\x9f\xfc\x48\x7d\x53\x7c"
26364 "\x66\xb0\x49\x23\xc4\x47\x10\x0e"
26365 "\xe5\x6c\x74\x13\xe6\xc5\x3f\xaa"
26366 "\xde\xff\x07\x44\xdd\x56\x1b\xad"
26367 "\x09\x77\xfb\x5b\x12\xb8\x0d\x38"
26368 "\x17\x37\x35\x7b\x9b\xbc\xfe\xd4"
26369 "\x7e\x8b\xda\x7e\x5b\x04\xa7\x22"
26370 "\xa7\x31\xa1\x20\x86\xc7\x1b\x99"
26371 "\xdb\xd1\x89\xf4\x94\xa3\x53\x69"
26372 "\x8d\xe7\xe8\x74\x11\x8d\x74\xd6"
26373 "\x07\x37\x91\x9f\xfd\x67\x50\x3a"
26374 "\xc9\xe1\xf4\x36\xd5\xa0\x47\xd1"
26375 "\xf9\xe5\x39\xa3\x31\xac\x07\x36"
26376 "\x23\xf8\x66\x18\x14\x28\x34\x0f"
26377 "\xb8\xd0\xe7\x29\xb3\x04\x4b\x55"
26378 "\x01\x41\xb2\x75\x8d\xcb\x96\x85"
26379 "\x3a\xfb\xab\x2b\x9e\xfa\x58\x20"
26380 "\x44\x1f\xc0\x14\x22\x75\x61\xe8"
26381 "\xaa\x19\xcf\xf1\x82\x56\xf4\xd7"
26382 "\x78\x7b\x3d\x5f\xb3\x9e\x0b\x8a"
26383 "\x57\x50\xdb\x17\x41\x65\x4d\xa3"
26384 "\x02\xc9\x9c\x9c\x53\xfb\x39\x39"
26385 "\x9b\x1d\x72\x24\xda\xb7\x39\xbe"
26386 "\x13\x3b\xfa\x29\xda\x9e\x54\x64"
26387 "\x6e\xba\xd8\xa1\xcb\xb3\x36\xfa"
26388 "\xcb\x47\x85\xe9\x61\x38\xbc\xbe"
26389 "\xc5\x00\x38\x2a\x54\xf7\xc4\xb9"
26390 "\xb3\xd3\x7b\xa0\xa0\xf8\x72\x7f"
26391 "\x8c\x8e\x82\x0e\xc6\x1c\x75\x9d"
26392 "\xca\x8e\x61\x87\xde\xad\x80\xd2"
26393 "\xf5\xf9\x80\xef\x15\x75\xaf\xf5"
26394 "\x80\xfb\xff\x6d\x1e\x25\xb7\x40"
26395 "\x61\x6a\x39\x5a\x6a\xb5\x31\xab"
26396 "\x97\x8a\x19\x89\x44\x40\xc0\xa6"
26397 "\xb4\x4e\x30\x32\x7b\x13\xe7\x67"
26398 "\xa9\x8b\x57\x04\xc2\x01\xa6\xf4"
26399 "\x28\x99\xad\x2c\x76\xa3\x78\xc2"
26400 "\x4a\xe6\xca\x5c\x50\x6a\xc1\xb0"
26401 "\x62\x4b\x10\x8e\x7c\x17\x43\xb3"
26402 "\x17\x66\x1c\x3e\x8d\x69\xf0\x5a"
26403 "\x71\xf5\x97\xdc\xd1\x45\xdd\x28"
26404 "\xf3\x5d\xdf\x53\x7b\x11\xe5\xbc"
26405 "\x4c\xdb\x1b\x51\x6b\xe9\xfb\x3d"
26406 "\xc1\xc3\x2c\xb9\x71\xf5\xb6\xb2"
26407 "\x13\x36\x79\x80\x53\xe8\xd3\xa6"
26408 "\x0a\xaf\xfd\x56\x97\xf7\x40\x8e"
26409 "\x45\xce\xf8\xb0\x9e\x5c\x33\x82"
26410 "\xb0\x44\x56\xfc\x05\x09\xe9\x2a"
26411 "\xac\x26\x80\x14\x1d\xc8\x3a\x35"
26412 "\x4c\x82\x97\xfd\x76\xb7\xa9\x0a"
26413 "\x35\x58\x79\x8e\x0f\x66\xea\xaf"
26414 "\x51\x6c\x09\xa9\x6e\x9b\xcb\x9a"
26415 "\x31\x47\xa0\x2f\x7c\x71\xb4\x4a"
26416 "\x11\xaa\x8c\x66\xc5\x64\xe6\x3a"
26417 "\x54\xda\x24\x6a\xc4\x41\x65\x46"
26418 "\x82\xa0\x0a\x0f\x5f\xfb\x25\xd0"
26419 "\x2c\x91\xa7\xee\xc4\x81\x07\x86"
26420 "\x75\x5e\x33\x69\x97\xe4\x2c\xa8"
26421 "\x9d\x9f\x0b\x6a\xbe\xad\x98\xda"
26422 "\x6d\x94\x41\xda\x2c\x1e\x89\xc4"
26423 "\xc2\xaf\x1e\x00\x05\x0b\x83\x60"
26424 "\xbd\x43\xea\x15\x23\x7f\xb9\xac"
26425 "\xee\x4f\x2c\xaf\x2a\xf3\xdf\xd0"
26426 "\xf3\x19\x31\xbb\x4a\x74\x84\x17"
26427 "\x52\x32\x2c\x7d\x61\xe4\xcb\xeb"
26428 "\x80\x38\x15\x52\xcb\x6f\xea\xe5"
26429 "\x73\x9c\xd9\x24\x69\xc6\x95\x32"
26430 "\x21\xc8\x11\xe4\xdc\x36\xd7\x93"
26431 "\x38\x66\xfb\xb2\x7f\x3a\xb9\xaf"
26432 "\x31\xdd\x93\x75\x78\x8a\x2c\x94"
26433 "\x87\x1a\x58\xec\x9e\x7d\x4d\xba"
26434 "\xe1\xe5\x4d\xfc\xbc\xa4\x2a\x14"
26435 "\xef\xcc\xa7\xec\xab\x43\x09\x18"
26436 "\xd3\xab\x68\xd1\x07\x99\x44\x47"
26437 "\xd6\x83\x85\x3b\x30\xea\xa9\x6b"
26438 "\x63\xea\xc4\x07\xfb\x43\x2f\xa4"
26439 "\xaa\xb0\xab\x03\x89\xce\x3f\x8c"
26440 "\x02\x7c\x86\x54\xbc\x88\xaf\x75"
26441 "\xd2\xdc\x63\x17\xd3\x26\xf6\x96"
26442 "\xa9\x3c\xf1\x61\x8c\x11\x18\xcc"
26443 "\xd6\xea\x5b\xe2\xcd\xf0\xf1\xb2"
26444 "\xe5\x35\x90\x1f\x85\x4c\x76\x5b"
26445 "\x66\xce\x44\xa4\x32\x9f\xe6\x7b"
26446 "\x71\x6e\x9f\x58\x15\x67\x72\x87"
26447 "\x64\x8e\x3a\x44\x45\xd4\x76\xfa"
26448 "\xc2\xf6\xef\x85\x05\x18\x7a\x9b"
26449 "\xba\x41\x54\xac\xf0\xfc\x59\x12"
26450 "\x3f\xdf\xa0\xe5\x8a\x65\xfd\x3a"
26451 "\x62\x8d\x83\x2c\x03\xbe\x05\x76"
26452 "\x2e\x53\x49\x97\x94\x33\xae\x40"
26453 "\x81\x15\xdb\x6e\xad\xaa\xf5\x4b"
26454 "\xe3\x98\x70\xdf\xe0\x7c\xcd\xdb"
26455 "\x02\xd4\x7d\x2f\xc1\xe6\xb4\xf3"
26456 "\xd7\x0d\x7a\xd9\x23\x9e\x87\x2d"
26457 "\xce\x87\xad\xcc\x72\x05\x00\x29"
26458 "\xdc\x73\x7f\x64\xc1\x15\x0e\xc2"
26459 "\xdf\xa7\x5f\xeb\x41\xa1\xcd\xef"
26460 "\x5c\x50\x79\x2a\x56\x56\x71\x8c"
26461 "\xac\xc0\x79\x50\x69\xca\x59\x32"
26462 "\x65\xf2\x54\xe4\x52\x38\x76\xd1"
26463 "\x5e\xde\x26\x9e\xfb\x75\x2e\x11"
26464 "\xb5\x10\xf4\x17\x73\xf5\x89\xc7"
26465 "\x4f\x43\x5c\x8e\x7c\xb9\x05\x52"
26466 "\x24\x40\x99\xfe\x9b\x85\x0b\x6c"
26467 "\x22\x3e\x8b\xae\x86\xa1\xd2\x79"
26468 "\x05\x68\x6b\xab\xe3\x41\x49\xed"
26469 "\x15\xa1\x8d\x40\x2d\x61\xdf\x1a"
26470 "\x59\xc9\x26\x8b\xef\x30\x4c\x88"
26471 "\x4b\x10\xf8\x8d\xa6\x92\x9f\x4b"
26472 "\xf3\xc4\x53\x0b\x89\x5d\x28\x92"
26473 "\xcf\x78\xb2\xc0\x5d\xed\x7e\xfc"
26474 "\xc0\x12\x23\x5f\x5a\x78\x86\x43"
26475 "\x6e\x27\xf7\x5a\xa7\x6a\xed\x19"
26476 "\x04\xf0\xb3\x12\xd1\xbd\x0e\x89"
26477 "\x6e\xbc\x96\xa8\xd8\x49\x39\x9f"
26478 "\x7e\x67\xf0\x2e\x3e\x01\xa9\xba"
26479 "\xec\x8b\x62\x8e\xcb\x4a\x70\x43"
26480 "\xc7\xc2\xc4\xca\x82\x03\x73\xe9"
26481 "\x11\xdf\xcf\x54\xea\xc9\xb0\x95"
26482 "\x51\xc0\x13\x3d\x92\x05\xfa\xf4"
26483 "\xa9\x34\xc8\xce\x6c\x3d\x54\xcc"
26484 "\xc4\xaf\xf1\xdc\x11\x44\x26\xa2"
26485 "\xaf\xf1\x85\x75\x7d\x03\x61\x68"
26486 "\x4e\x78\xc6\x92\x7d\x86\x7d\x77"
26487 "\xdc\x71\x72\xdb\xc6\xae\xa1\xcb"
26488 "\x70\x9a\x0b\x19\xbe\x4a\x6c\x2a"
26489 "\xe2\xba\x6c\x64\x9a\x13\x28\xdf"
26490 "\x85\x75\xe6\x43\xf6\x87\x08\x68"
26491 "\x6e\xba\x6e\x79\x9f\x04\xbc\x23"
26492 "\x50\xf6\x33\x5c\x1f\x24\x25\xbe"
26493 "\x33\x47\x80\x45\x56\xa3\xa7\xd7"
26494 "\x7a\xb1\x34\x0b\x90\x3c\x9c\xad"
26495 "\x44\x5f\x9e\x0e\x9d\xd4\xbd\x93"
26496 "\x5e\xfa\x3c\xe0\xb0\xd9\xed\xf3"
26497 "\xd6\x2e\xff\x24\xd8\x71\x6c\xed"
26498 "\xaf\x55\xeb\x22\xac\x93\x68\x32"
26499 "\x05\x5b\x47\xdd\xc6\x4a\xcb\xc7"
26500 "\x10\xe1\x3c\x92\x1a\xf3\x23\x78"
26501 "\x2b\xa1\xd2\x80\xf4\x12\xb1\x20"
26502 "\x8f\xff\x26\x35\xdd\xfb\xc7\x4e"
26503 "\x78\xf1\x2d\x50\x12\x77\xa8\x60"
26504 "\x7c\x0f\xf5\x16\x2f\x63\x70\x2a"
26505 "\xc0\x96\x80\x4e\x0a\xb4\x93\x35"
26506 "\x5d\x1d\x3f\x56\xf7\x2f\xbb\x90"
26507 "\x11\x16\x8f\xa2\xec\x47\xbe\xac"
26508 "\x56\x01\x26\x56\xb1\x8c\xb2\x10"
26509 "\xf9\x1a\xca\xf5\xd1\xb7\x39\x20"
26510 "\x63\xf1\x69\x20\x4f\x13\x12\x1f"
26511 "\x5b\x65\xfc\x98\xf7\xc4\x7a\xbe"
26512 "\xf7\x26\x4d\x2b\x84\x7b\x42\xad"
26513 "\xd8\x7a\x0a\xb4\xd8\x74\xbf\xc1"
26514 "\xf0\x6e\xb4\x29\xa3\xbb\xca\x46"
26515 "\x67\x70\x6a\x2d\xce\x0e\xa2\x8a"
26516 "\xa9\x87\xbf\x05\xc4\xc1\x04\xa3"
26517 "\xab\xd4\x45\x43\x8c\xb6\x02\xb0"
26518 "\x41\xc8\xfc\x44\x3d\x59\xaa\x2e"
26519 "\x44\x21\x2a\x8d\x88\x9d\x57\xf4"
26520 "\xa0\x02\x77\xb8\xa6\xa0\xe6\x75"
26521 "\x5c\x82\x65\x3e\x03\x5c\x29\x8f"
26522 "\x38\x55\xab\x33\x26\xef\x9f\x43"
26523 "\x52\xfd\x68\xaf\x36\xb4\xbb\x9a"
26524 "\x58\x09\x09\x1b\xc3\x65\x46\x46"
26525 "\x1d\xa7\x94\x18\x23\x50\x2c\xca"
26526 "\x2c\x55\x19\x97\x01\x9d\x93\x3b"
26527 "\x63\x86\xf2\x03\x67\x45\xd2\x72"
26528 "\x28\x52\x6c\xf4\xe3\x1c\xb5\x11"
26529 "\x13\xf1\xeb\x21\xc7\xd9\x56\x82"
26530 "\x2b\x82\x39\xbd\x69\x54\xed\x62"
26531 "\xc3\xe2\xde\x73\xd4\x6a\x12\xae"
26532 "\x13\x21\x7f\x4b\x5b\xfc\xbf\xe8"
26533 "\x2b\xbe\x56\xba\x68\x8b\x9a\xb1"
26534 "\x6e\xfa\xbf\x7e\x5a\x4b\xf1\xac"
26535 "\x98\x65\x85\xd1\x93\x53\xd3\x7b"
26536 "\x09\xdd\x4b\x10\x6d\x84\xb0\x13"
26537 "\x65\xbd\xcf\x52\x09\xc4\x85\xe2"
26538 "\x84\x74\x15\x65\xb7\xf7\x51\xaf"
26539 "\x55\xad\xa4\xd1\x22\x54\x70\x94"
26540 "\xa0\x1c\x90\x41\xfd\x99\xd7\x5a"
26541 "\x31\xef\xaa\x25\xd0\x7f\x4f\xea"
26542 "\x1d\x55\x42\xe5\x49\xb0\xd0\x46"
26543 "\x62\x36\x43\xb2\x82\x15\x75\x50"
26544 "\xa4\x72\xeb\x54\x27\x1f\x8a\xe4"
26545 "\x7d\xe9\x66\xc5\xf1\x53\xa4\xd1"
26546 "\x0c\xeb\xb8\xf8\xbc\xd4\xe2\xe7"
26547 "\xe1\xf8\x4b\xcb\xa9\xa1\xaf\x15"
26548 "\x83\xcb\x72\xd0\x33\x79\x00\x2d"
26549 "\x9f\xd7\xf1\x2e\x1e\x10\xe4\x45"
26550 "\xc0\x75\x3a\x39\xea\x68\xf7\x5d"
26551 "\x1b\x73\x8f\xe9\x8e\x0f\x72\x47"
26552 "\xae\x35\x0a\x31\x7a\x14\x4d\x4a"
26553 "\x6f\x47\xf7\x7e\x91\x6e\x74\x8b"
26554 "\x26\x47\xf9\xc3\xf9\xde\x70\xf5"
26555 "\x61\xab\xa9\x27\x9f\x82\xe4\x9c"
26556 "\x89\x91\x3f\x2e\x6a\xfd\xb5\x49"
26557 "\xe9\xfd\x59\x14\x36\x49\x40\x6d"
26558 "\x32\xd8\x85\x42\xf3\xa5\xdf\x0c"
26559 "\xa8\x27\xd7\x54\xe2\x63\x2f\xf2"
26560 "\x7e\x8b\x8b\xe7\xf1\x9a\x95\x35"
26561 "\x43\xdc\x3a\xe4\xb6\xf4\xd0\xdf"
26562 "\x9c\xcb\x94\xf3\x21\xa0\x77\x50"
26563 "\xe2\xc6\xc4\xc6\x5f\x09\x64\x5b"
26564 "\x92\x90\xd8\xe1\xd1\xed\x4b\x42"
26565 "\xd7\x37\xaf\x65\x3d\x11\x39\xb6"
26566 "\x24\x8a\x60\xae\xd6\x1e\xbf\x0e"
26567 "\x0d\xd7\xdc\x96\x0e\x65\x75\x4e"
26568 "\x29\x06\x9d\xa4\x51\x3a\x10\x63"
26569 "\x8f\x17\x07\xd5\x8e\x3c\xf4\x28"
26570 "\x00\x5a\x5b\x05\x19\xd8\xc0\x6c"
26571 "\xe5\x15\xe4\x9c\x9d\x71\x9d\x5e"
26572 "\x94\x29\x1a\xa7\x80\xfa\x0e\x33"
26573 "\x03\xdd\xb7\x3e\x9a\xa9\x26\x18"
26574 "\x37\xa9\x64\x08\x4d\x94\x5a\x88"
26575 "\xca\x35\xce\x81\x02\xe3\x1f\x1b"
26576 "\x89\x1a\x77\x85\xe3\x41\x6d\x32"
26577 "\x42\x19\x23\x7d\xc8\x73\xee\x25"
26578 "\x85\x0d\xf8\x31\x25\x79\x1b\x6f"
26579 "\x79\x25\xd2\xd8\xd4\x23\xfd\xf7"
26580 "\x82\x36\x6a\x0c\x46\x22\x15\xe9"
26581 "\xff\x72\x41\x91\x91\x7d\x3a\xb7"
26582 "\xdd\x65\x99\x70\xf6\x8d\x84\xf8"
26583 "\x67\x15\x20\x11\xd6\xb2\x55\x7b"
26584 "\xdb\x87\xee\xef\x55\x89\x2a\x59"
26585 "\x2b\x07\x8f\x43\x8a\x59\x3c\x01"
26586 "\x8b\x65\x54\xa1\x66\xd5\x38\xbd"
26587 "\xc6\x30\xa9\xcc\x49\xb6\xa8\x1b"
26588 "\xb8\xc0\x0e\xe3\x45\x28\xe2\xff"
26589 "\x41\x9f\x7e\x7c\xd1\xae\x9e\x25"
26590 "\x3f\x4c\x7c\x7c\xf4\xa8\x26\x4d"
26591 "\x5c\xfd\x4b\x27\x18\xf9\x61\x76"
26592 "\x48\xba\x0c\x6b\xa9\x4d\xfc\xf5"
26593 "\x3b\x35\x7e\x2f\x4a\xa9\xc2\x9a"
26594 "\xae\xab\x86\x09\x89\xc9\xc2\x40"
26595 "\x39\x2c\x81\xb3\xb8\x17\x67\xc2"
26596 "\x0d\x32\x4a\x3a\x67\x81\xd7\x1a"
26597 "\x34\x52\xc5\xdb\x0a\xf5\x63\x39"
26598 "\xea\x1f\xe1\x7c\xa1\x9e\xc1\x35"
26599 "\xe3\xb1\x18\x45\x67\xf9\x22\x38"
26600 "\x95\xd9\x34\x34\x86\xc6\x41\x94"
26601 "\x15\xf9\x5b\x41\xa6\x87\x8b\xf8"
26602 "\xd5\xe1\x1b\xe2\x5b\xf3\x86\x10"
26603 "\xff\xe6\xae\x69\x76\xbc\x0d\xb4"
26604 "\x09\x90\x0c\xa2\x65\x0c\xad\x74"
26605 "\xf5\xd7\xff\xda\xc1\xce\x85\xbe"
26606 "\x00\xa7\xff\x4d\x2f\x65\xd3\x8c"
26607 "\x86\x2d\x05\xe8\xed\x3e\x6b\x8b"
26608 "\x0f\x3d\x83\x8c\xf1\x1d\x5b\x96"
26609 "\x2e\xb1\x9c\xc2\x98\xe1\x70\xb9"
26610 "\xba\x5c\x8a\x43\xd6\x34\xa7\x2d"
26611 "\xc9\x92\xae\xf2\xa5\x7b\x05\x49"
26612 "\xa7\x33\x34\x86\xca\xe4\x96\x23"
26613 "\x76\x5b\xf2\xc6\xf1\x51\x28\x42"
26614 "\x7b\xcc\x76\x8f\xfa\xa2\xad\x31"
26615 "\xd4\xd6\x7a\x6d\x25\x25\x54\xe4"
26616 "\x3f\x50\x59\xe1\x5c\x05\xb7\x27"
26617 "\x48\xbf\x07\xec\x1b\x13\xbe\x2b"
26618 "\xa1\x57\x2b\xd5\xab\xd7\xd0\x4c"
26619 "\x1e\xcb\x71\x9b\xc5\x90\x85\xd3"
26620 "\xde\x59\xec\x71\xeb\x89\xbb\xd0"
26621 "\x09\x50\xe1\x16\x3f\xfd\x1c\x34"
26622 "\xc3\x1c\xa1\x10\x77\x53\x98\xef"
26623 "\xf2\xfd\xa5\x01\x59\xc2\x9b\x26"
26624 "\xc7\x42\xd9\x49\xda\x58\x2b\x6e"
26625 "\x9f\x53\x19\x76\x7e\xd9\xc9\x0e"
26626 "\x68\xc8\x7f\x51\x22\x42\xef\x49"
26627 "\xa4\x55\xb6\x36\xac\x09\xc7\x31"
26628 "\x88\x15\x4b\x2e\x8f\x3a\x08\xf7"
26629 "\xd8\xf7\xa8\xc5\xa9\x33\xa6\x45"
26630 "\xe4\xc4\x94\x76\xf3\x0d\x8f\x7e"
26631 "\xc8\xf6\xbc\x23\x0a\xb6\x4c\xd3"
26632 "\x6a\xcd\x36\xc2\x90\x5c\x5c\x3c"
26633 "\x65\x7b\xc2\xd6\xcc\xe6\x0d\x87"
26634 "\x73\x2e\x71\x79\x16\x06\x63\x28"
26635 "\x09\x15\xd8\x89\x38\x38\x3d\xb5"
26636 "\x42\x1c\x08\x24\xf7\x2a\xd2\x9d"
26637 "\xc8\xca\xef\xf9\x27\xd8\x07\x86"
26638 "\xf7\x43\x0b\x55\x15\x3f\x9f\x83"
26639 "\xef\xdc\x49\x9d\x2a\xc1\x54\x62"
26640 "\xbd\x9b\x66\x55\x9f\xb7\x12\xf3"
26641 "\x1b\x4d\x9d\x2a\x5c\xed\x87\x75"
26642 "\x87\x26\xec\x61\x2c\xb4\x0f\x89"
26643 "\xb0\xfb\x2e\x68\x5d\x15\xc7\x8d"
26644 "\x2e\xc0\xd9\xec\xaf\x4f\xd2\x25"
26645 "\x29\xe8\xd2\x26\x2b\x67\xe9\xfc"
26646 "\x2b\xa8\x67\x96\x12\x1f\x5b\x96"
26647 "\xc6\x14\x53\xaf\x44\xea\xd6\xe2"
26648 "\x94\x98\xe4\x12\x93\x4c\x92\xe0"
26649 "\x18\xa5\x8d\x2d\xe4\x71\x3c\x47"
26650 "\x4c\xf7\xe6\x47\x9e\xc0\x68\xdf"
26651 "\xd4\xf5\x5a\x74\xb1\x2b\x29\x03"
26652 "\x19\x07\xaf\x90\x62\x5c\x68\x98"
26653 "\x48\x16\x11\x02\x9d\xee\xb4\x9b"
26654 "\xe5\x42\x7f\x08\xfd\x16\x32\x0b"
26655 "\xd0\xb3\xfa\x2b\xb7\x99\xf9\x29"
26656 "\xcd\x20\x45\x9f\xb3\x1a\x5d\xa2"
26657 "\xaf\x4d\xe0\xbd\x42\x0d\xbc\x74"
26658 "\x99\x9c\x8e\x53\x1a\xb4\x3e\xbd"
26659 "\xa2\x9a\x2d\xf7\xf8\x39\x0f\x67"
26660 "\x63\xfc\x6b\xc0\xaf\xb3\x4b\x4f"
26661 "\x55\xc4\xcf\xa7\xc8\x04\x11\x3e"
26662 "\x14\x32\xbb\x1b\x38\x77\xd6\x7f"
26663 "\x54\x4c\xdf\x75\xf3\x07\x2d\x33"
26664 "\x9b\xa8\x20\xe1\x7b\x12\xb5\xf3"
26665 "\xef\x2f\xce\x72\xe5\x24\x60\xc1"
26666 "\x30\xe2\xab\xa1\x8e\x11\x09\xa8"
26667 "\x21\x33\x44\xfe\x7f\x35\x32\x93"
26668 "\x39\xa7\xad\x8b\x79\x06\xb2\xcb"
26669 "\x4e\xa9\x5f\xc7\xba\x74\x29\xec"
26670 "\x93\xa0\x4e\x54\x93\xc0\xbc\x55"
26671 "\x64\xf0\x48\xe5\x57\x99\xee\x75"
26672 "\xd6\x79\x0f\x66\xb7\xc6\x57\x76"
26673 "\xf7\xb7\xf3\x9c\xc5\x60\xe8\x7f"
26674 "\x83\x76\xd6\x0e\xaa\xe6\x90\x39"
26675 "\x1d\xa6\x32\x6a\x34\xe3\x55\xf8"
26676 "\x58\xa0\x58\x7d\x33\xe0\x22\x39"
26677 "\x44\x64\x87\x86\x5a\x2f\xa7\x7e"
26678 "\x0f\x38\xea\xb0\x30\xcc\x61\xa5"
26679 "\x6a\x32\xae\x1e\xf7\xe9\xd0\xa9"
26680 "\x0c\x32\x4b\xb5\x49\x28\xab\x85"
26681 "\x2f\x8e\x01\x36\x38\x52\xd0\xba"
26682 "\xd6\x02\x78\xf8\x0e\x3e\x9c\x8b"
26683 "\x6b\x45\x99\x3f\x5c\xfe\x58\xf1"
26684 "\x5c\x94\x04\xe1\xf5\x18\x6d\x51"
26685 "\xb2\x5d\x18\x20\xb6\xc2\x9a\x42"
26686 "\x1d\xb3\xab\x3c\xb6\x3a\x13\x03"
26687 "\xb2\x46\x82\x4f\xfc\x64\xbc\x4f"
26688 "\xca\xfa\x9c\xc0\xd5\xa7\xbd\x11"
26689 "\xb7\xe4\x5a\xf6\x6f\x4d\x4d\x54"
26690 "\xea\xa4\x98\x66\xd4\x22\x3b\xd3"
26691 "\x8f\x34\x47\xd9\x7c\xf4\x72\x3b"
26692 "\x4d\x02\x77\xf6\xd6\xdd\x08\x0a"
26693 "\x81\xe1\x86\x89\x3e\x56\x10\x3c"
26694 "\xba\xd7\x81\x8c\x08\xbc\x8b\xe2"
26695 "\x53\xec\xa7\x89\xee\xc8\x56\xb5"
26696 "\x36\x2c\xb2\x03\xba\x99\xdd\x7c"
26697 "\x48\xa0\xb0\xbc\x91\x33\xe9\xa8"
26698 "\xcb\xcd\xcf\x59\x5f\x1f\x15\xe2"
26699 "\x56\xf5\x4e\x01\x35\x27\x45\x77"
26700 "\x47\xc8\xbc\xcb\x7e\x39\xc1\x97"
26701 "\x28\xd3\x84\xfc\x2c\x3e\xc8\xad"
26702 "\x9c\xf8\x8a\x61\x9c\x28\xaa\xc5"
26703 "\x99\x20\x43\x85\x9d\xa5\xe2\x8b"
26704 "\xb8\xae\xeb\xd0\x32\x0d\x52\x78"
26705 "\x09\x56\x3f\xc7\xd8\x7e\x26\xfc"
26706 "\x37\xfb\x6f\x04\xfc\xfa\x92\x10"
26707 "\xac\xf8\x3e\x21\xdc\x8c\x21\x16"
26708 "\x7d\x67\x6e\xf6\xcd\xda\xb6\x98"
26709 "\x23\xab\x23\x3c\xb2\x10\xa0\x53"
26710 "\x5a\x56\x9f\xc5\xd0\xff\xbb\xe4"
26711 "\x98\x3c\x69\x1e\xdb\x38\x8f\x7e"
26712 "\x0f\xd2\x98\x88\x81\x8b\x45\x67"
26713 "\xea\x33\xf1\xeb\xe9\x97\x55\x2e"
26714 "\xd9\xaa\xeb\x5a\xec\xda\xe1\x68"
26715 "\xa8\x9d\x3c\x84\x7c\x05\x3d\x62"
26716 "\x87\x8f\x03\x21\x28\x95\x0c\x89"
26717 "\x25\x22\x4a\xb0\x93\xa9\x50\xa2"
26718 "\x2f\x57\x6e\x18\x42\x19\x54\x0c"
26719 "\x55\x67\xc6\x11\x49\xf4\x5c\xd2"
26720 "\xe9\x3d\xdd\x8b\x48\x71\x21\x00"
26721 "\xc3\x9a\x6c\x85\x74\x28\x83\x4a"
26722 "\x1b\x31\x05\xe1\x06\x92\xe7\xda"
26723 "\x85\x73\x78\x45\x20\x7f\xae\x13"
26724 "\x7c\x33\x06\x22\xf4\x83\xf9\x35"
26725 "\x3f\x6c\x71\xa8\x4e\x48\xbe\x9b"
26726 "\xce\x8a\xba\xda\xbe\x28\x08\xf7"
26727 "\xe2\x14\x8c\x71\xea\x72\xf9\x33"
26728 "\xf2\x88\x3f\xd7\xbb\x69\x6c\x29"
26729 "\x19\xdc\x84\xce\x1f\x12\x4f\xc8"
26730 "\xaf\xa5\x04\xba\x5a\xab\xb0\xd9"
26731 "\x14\x1f\x6c\x68\x98\x39\x89\x7a"
26732 "\xd9\xd8\x2f\xdf\xa8\x47\x4a\x25"
26733 "\xe2\xfb\x33\xf4\x59\x78\xe1\x68"
26734 "\x85\xcf\xfe\x59\x20\xd4\x05\x1d"
26735 "\x80\x99\xae\xbc\xca\xae\x0f\x2f"
26736 "\x65\x43\x34\x8e\x7e\xac\xd3\x93"
26737 "\x2f\xac\x6d\x14\x3d\x02\x07\x70"
26738 "\x9d\xa4\xf3\x1b\x5c\x36\xfc\x01"
26739 "\x73\x34\x85\x0c\x6c\xd6\xf1\xbd"
26740 "\x3f\xdf\xee\xf5\xd9\xba\x56\xef"
26741 "\xf4\x9b\x6b\xee\x9f\x5a\x78\x6d"
26742 "\x32\x19\xf4\xf7\xf8\x4c\x69\x0b"
26743 "\x4b\xbc\xbb\xb7\xf2\x85\xaf\x70"
26744 "\x75\x24\x6c\x54\xa7\x0e\x4d\x1d"
26745 "\x01\xbf\x08\xac\xcf\x7f\x2c\xe3"
26746 "\x14\x89\x5e\x70\x5a\x99\x92\xcd"
26747 "\x01\x84\xc8\xd2\xab\xe5\x4f\x58"
26748 "\xe7\x0f\x2f\x0e\xff\x68\xea\xfd"
26749 "\x15\xb3\x17\xe6\xb0\xe7\x85\xd8"
26750 "\x23\x2e\x05\xc7\xc9\xc4\x46\x1f"
26751 "\xe1\x9e\x49\x20\x23\x24\x4d\x7e"
26752 "\x29\x65\xff\xf4\xb6\xfd\x1a\x85"
26753 "\xc4\x16\xec\xfc\xea\x7b\xd6\x2c"
26754 "\x43\xf8\xb7\xbf\x79\xc0\x85\xcd"
26755 "\xef\xe1\x98\xd3\xa5\xf7\x90\x8c"
26756 "\xe9\x7f\x80\x6b\xd2\xac\x4c\x30"
26757 "\xa7\xc6\x61\x6c\xd2\xf9\x2c\xff"
26758 "\x30\xbc\x22\x81\x7d\x93\x12\xe4"
26759 "\x0a\xcd\xaf\xdd\xe8\xab\x0a\x1e"
26760 "\x13\xa4\x27\xc3\x5f\xf7\x4b\xbb"
26761 "\x37\x09\x4b\x91\x6f\x92\x4f\xaf"
26762 "\x52\xee\xdf\xef\x09\x6f\xf7\x5c"
26763 "\x6e\x12\x17\x72\x63\x57\xc7\xba"
26764 "\x3b\x6b\x38\x32\x73\x1b\x9c\x80"
26765 "\xc1\x7a\xc6\xcf\xcd\x35\xc0\x6b"
26766 "\x31\x1a\x6b\xe9\xd8\x2c\x29\x3f"
26767 "\x96\xfb\xb6\xcd\x13\x91\x3b\xc2"
26768 "\xd2\xa3\x31\x8d\xa4\xcd\x57\xcd"
26769 "\x13\x3d\x64\xfd\x06\xce\xe6\xdc"
26770 "\x0c\x24\x43\x31\x40\x57\xf1\x72"
26771 "\x17\xe3\x3a\x63\x6d\x35\xcf\x5d"
26772 "\x97\x40\x59\xdd\xf7\x3c\x02\xf7"
26773 "\x1c\x7e\x05\xbb\xa9\x0d\x01\xb1"
26774 "\x8e\xc0\x30\xa9\x53\x24\xc9\x89"
26775 "\x84\x6d\xaa\xd0\xcd\x91\xc2\x4d"
26776 "\x91\xb0\x89\xe2\xbf\x83\x44\xaa"
26777 "\x28\x72\x23\xa0\xc2\xad\xad\x1c"
26778 "\xfc\x3f\x09\x7a\x0b\xdc\xc5\x1b"
26779 "\x87\x13\xc6\x5b\x59\x8d\xf2\xc8"
26780 "\xaf\xdf\x11\x95",
92a4c9fe 26781 .len = 4100,
da7f033d
HX
26782 },
26783};
26784
92a4c9fe 26785static const struct cipher_testvec chacha20_tv_template[] = {
3590ebf2
MW
26786 { /* RFC7539 A.2. Test Vector #1 */
26787 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
26788 "\x00\x00\x00\x00\x00\x00\x00\x00"
26789 "\x00\x00\x00\x00\x00\x00\x00\x00"
26790 "\x00\x00\x00\x00\x00\x00\x00\x00",
26791 .klen = 32,
26792 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26793 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 26794 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
3590ebf2
MW
26795 "\x00\x00\x00\x00\x00\x00\x00\x00"
26796 "\x00\x00\x00\x00\x00\x00\x00\x00"
26797 "\x00\x00\x00\x00\x00\x00\x00\x00"
26798 "\x00\x00\x00\x00\x00\x00\x00\x00"
26799 "\x00\x00\x00\x00\x00\x00\x00\x00"
26800 "\x00\x00\x00\x00\x00\x00\x00\x00"
26801 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 26802 .ctext = "\x76\xb8\xe0\xad\xa0\xf1\x3d\x90"
3590ebf2
MW
26803 "\x40\x5d\x6a\xe5\x53\x86\xbd\x28"
26804 "\xbd\xd2\x19\xb8\xa0\x8d\xed\x1a"
26805 "\xa8\x36\xef\xcc\x8b\x77\x0d\xc7"
26806 "\xda\x41\x59\x7c\x51\x57\x48\x8d"
26807 "\x77\x24\xe0\x3f\xb8\xd8\x4a\x37"
26808 "\x6a\x43\xb8\xf4\x15\x18\xa1\x1c"
26809 "\xc3\x87\xb6\x69\xb2\xee\x65\x86",
92a4c9fe 26810 .len = 64,
3590ebf2
MW
26811 }, { /* RFC7539 A.2. Test Vector #2 */
26812 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
26813 "\x00\x00\x00\x00\x00\x00\x00\x00"
26814 "\x00\x00\x00\x00\x00\x00\x00\x00"
26815 "\x00\x00\x00\x00\x00\x00\x00\x01",
26816 .klen = 32,
26817 .iv = "\x01\x00\x00\x00\x00\x00\x00\x00"
26818 "\x00\x00\x00\x00\x00\x00\x00\x02",
92a4c9fe 26819 .ptext = "\x41\x6e\x79\x20\x73\x75\x62\x6d"
3590ebf2
MW
26820 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
26821 "\x6f\x20\x74\x68\x65\x20\x49\x45"
26822 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
26823 "\x64\x65\x64\x20\x62\x79\x20\x74"
26824 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
26825 "\x69\x62\x75\x74\x6f\x72\x20\x66"
26826 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
26827 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
26828 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
26829 "\x20\x70\x61\x72\x74\x20\x6f\x66"
26830 "\x20\x61\x6e\x20\x49\x45\x54\x46"
26831 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
26832 "\x74\x2d\x44\x72\x61\x66\x74\x20"
26833 "\x6f\x72\x20\x52\x46\x43\x20\x61"
26834 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
26835 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
26836 "\x20\x6d\x61\x64\x65\x20\x77\x69"
26837 "\x74\x68\x69\x6e\x20\x74\x68\x65"
26838 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
26839 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
26840 "\x45\x54\x46\x20\x61\x63\x74\x69"
26841 "\x76\x69\x74\x79\x20\x69\x73\x20"
26842 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
26843 "\x65\x64\x20\x61\x6e\x20\x22\x49"
26844 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
26845 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
26846 "\x22\x2e\x20\x53\x75\x63\x68\x20"
26847 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
26848 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
26849 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
26850 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
26851 "\x74\x73\x20\x69\x6e\x20\x49\x45"
26852 "\x54\x46\x20\x73\x65\x73\x73\x69"
26853 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
26854 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
26855 "\x77\x72\x69\x74\x74\x65\x6e\x20"
26856 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
26857 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
26858 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
26859 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
26860 "\x64\x65\x20\x61\x74\x20\x61\x6e"
26861 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
26862 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
26863 "\x20\x77\x68\x69\x63\x68\x20\x61"
26864 "\x72\x65\x20\x61\x64\x64\x72\x65"
26865 "\x73\x73\x65\x64\x20\x74\x6f",
92a4c9fe 26866 .ctext = "\xa3\xfb\xf0\x7d\xf3\xfa\x2f\xde"
3590ebf2
MW
26867 "\x4f\x37\x6c\xa2\x3e\x82\x73\x70"
26868 "\x41\x60\x5d\x9f\x4f\x4f\x57\xbd"
26869 "\x8c\xff\x2c\x1d\x4b\x79\x55\xec"
26870 "\x2a\x97\x94\x8b\xd3\x72\x29\x15"
26871 "\xc8\xf3\xd3\x37\xf7\xd3\x70\x05"
26872 "\x0e\x9e\x96\xd6\x47\xb7\xc3\x9f"
26873 "\x56\xe0\x31\xca\x5e\xb6\x25\x0d"
26874 "\x40\x42\xe0\x27\x85\xec\xec\xfa"
26875 "\x4b\x4b\xb5\xe8\xea\xd0\x44\x0e"
26876 "\x20\xb6\xe8\xdb\x09\xd8\x81\xa7"
26877 "\xc6\x13\x2f\x42\x0e\x52\x79\x50"
26878 "\x42\xbd\xfa\x77\x73\xd8\xa9\x05"
26879 "\x14\x47\xb3\x29\x1c\xe1\x41\x1c"
26880 "\x68\x04\x65\x55\x2a\xa6\xc4\x05"
26881 "\xb7\x76\x4d\x5e\x87\xbe\xa8\x5a"
26882 "\xd0\x0f\x84\x49\xed\x8f\x72\xd0"
26883 "\xd6\x62\xab\x05\x26\x91\xca\x66"
26884 "\x42\x4b\xc8\x6d\x2d\xf8\x0e\xa4"
26885 "\x1f\x43\xab\xf9\x37\xd3\x25\x9d"
26886 "\xc4\xb2\xd0\xdf\xb4\x8a\x6c\x91"
26887 "\x39\xdd\xd7\xf7\x69\x66\xe9\x28"
26888 "\xe6\x35\x55\x3b\xa7\x6c\x5c\x87"
26889 "\x9d\x7b\x35\xd4\x9e\xb2\xe6\x2b"
26890 "\x08\x71\xcd\xac\x63\x89\x39\xe2"
26891 "\x5e\x8a\x1e\x0e\xf9\xd5\x28\x0f"
26892 "\xa8\xca\x32\x8b\x35\x1c\x3c\x76"
26893 "\x59\x89\xcb\xcf\x3d\xaa\x8b\x6c"
26894 "\xcc\x3a\xaf\x9f\x39\x79\xc9\x2b"
26895 "\x37\x20\xfc\x88\xdc\x95\xed\x84"
26896 "\xa1\xbe\x05\x9c\x64\x99\xb9\xfd"
26897 "\xa2\x36\xe7\xe8\x18\xb0\x4b\x0b"
26898 "\xc3\x9c\x1e\x87\x6b\x19\x3b\xfe"
26899 "\x55\x69\x75\x3f\x88\x12\x8c\xc0"
26900 "\x8a\xaa\x9b\x63\xd1\xa1\x6f\x80"
26901 "\xef\x25\x54\xd7\x18\x9c\x41\x1f"
26902 "\x58\x69\xca\x52\xc5\xb8\x3f\xa3"
26903 "\x6f\xf2\x16\xb9\xc1\xd3\x00\x62"
26904 "\xbe\xbc\xfd\x2d\xc5\xbc\xe0\x91"
26905 "\x19\x34\xfd\xa7\x9a\x86\xf6\xe6"
26906 "\x98\xce\xd7\x59\xc3\xff\x9b\x64"
26907 "\x77\x33\x8f\x3d\xa4\xf9\xcd\x85"
26908 "\x14\xea\x99\x82\xcc\xaf\xb3\x41"
26909 "\xb2\x38\x4d\xd9\x02\xf3\xd1\xab"
26910 "\x7a\xc6\x1d\xd2\x9c\x6f\x21\xba"
26911 "\x5b\x86\x2f\x37\x30\xe3\x7c\xfd"
26912 "\xc4\xfd\x80\x6c\x22\xf2\x21",
92a4c9fe 26913 .len = 375,
549f6415 26914
3590ebf2
MW
26915 }, { /* RFC7539 A.2. Test Vector #3 */
26916 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
26917 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
26918 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
26919 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
26920 .klen = 32,
26921 .iv = "\x2a\x00\x00\x00\x00\x00\x00\x00"
26922 "\x00\x00\x00\x00\x00\x00\x00\x02",
92a4c9fe 26923 .ptext = "\x27\x54\x77\x61\x73\x20\x62\x72"
3590ebf2
MW
26924 "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
26925 "\x6e\x64\x20\x74\x68\x65\x20\x73"
26926 "\x6c\x69\x74\x68\x79\x20\x74\x6f"
26927 "\x76\x65\x73\x0a\x44\x69\x64\x20"
26928 "\x67\x79\x72\x65\x20\x61\x6e\x64"
26929 "\x20\x67\x69\x6d\x62\x6c\x65\x20"
26930 "\x69\x6e\x20\x74\x68\x65\x20\x77"
26931 "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
26932 "\x20\x6d\x69\x6d\x73\x79\x20\x77"
26933 "\x65\x72\x65\x20\x74\x68\x65\x20"
26934 "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
26935 "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
26936 "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
26937 "\x72\x61\x74\x68\x73\x20\x6f\x75"
26938 "\x74\x67\x72\x61\x62\x65\x2e",
92a4c9fe 26939 .ctext = "\x62\xe6\x34\x7f\x95\xed\x87\xa4"
3590ebf2
MW
26940 "\x5f\xfa\xe7\x42\x6f\x27\xa1\xdf"
26941 "\x5f\xb6\x91\x10\x04\x4c\x0d\x73"
26942 "\x11\x8e\xff\xa9\x5b\x01\xe5\xcf"
26943 "\x16\x6d\x3d\xf2\xd7\x21\xca\xf9"
26944 "\xb2\x1e\x5f\xb1\x4c\x61\x68\x71"
26945 "\xfd\x84\xc5\x4f\x9d\x65\xb2\x83"
26946 "\x19\x6c\x7f\xe4\xf6\x05\x53\xeb"
26947 "\xf3\x9c\x64\x02\xc4\x22\x34\xe3"
26948 "\x2a\x35\x6b\x3e\x76\x43\x12\xa6"
26949 "\x1a\x55\x32\x05\x57\x16\xea\xd6"
26950 "\x96\x25\x68\xf8\x7d\x3f\x3f\x77"
26951 "\x04\xc6\xa8\xd1\xbc\xd1\xbf\x4d"
26952 "\x50\xd6\x15\x4b\x6d\xa7\x31\xb1"
26953 "\x87\xb5\x8d\xfd\x72\x8a\xfa\x36"
26954 "\x75\x7a\x79\x7a\xc1\x88\xd1",
92a4c9fe 26955 .len = 127,
6692cbc2
MW
26956 }, { /* Self-made test vector for long data */
26957 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
26958 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
26959 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
26960 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
26961 .klen = 32,
26962 .iv = "\x1c\x00\x00\x00\x00\x00\x00\x00"
26963 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 26964 .ptext = "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
6692cbc2
MW
26965 "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
26966 "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
26967 "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
26968 "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
26969 "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
26970 "\x01\xc6\x67\xda\x03\x91\x18\x90"
26971 "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
26972 "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
26973 "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
26974 "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
26975 "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
26976 "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
26977 "\x33\x97\xc3\x77\xba\xc5\x70\xde"
26978 "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
26979 "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
26980 "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
26981 "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
26982 "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
26983 "\x79\x49\x41\xf4\x58\x18\xcb\x86"
26984 "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
26985 "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
26986 "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
26987 "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
26988 "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
26989 "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
26990 "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
26991 "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
26992 "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
26993 "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
26994 "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
26995 "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
26996 "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
26997 "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
26998 "\x24\x74\x75\x7f\x95\x81\xb7\x30"
26999 "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
27000 "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
27001 "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
27002 "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
27003 "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
27004 "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
27005 "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
27006 "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
27007 "\x49\x46\x00\x88\x22\x8d\xce\xea"
27008 "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
27009 "\x72\x11\xf5\x50\x73\x04\x40\x47"
27010 "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
27011 "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
27012 "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
27013 "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
27014 "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
27015 "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
27016 "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
27017 "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
27018 "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
27019 "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
27020 "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
27021 "\x8b\x10\x67\xa3\x01\x57\x94\x25"
27022 "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
27023 "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
27024 "\x58\xb1\x47\x90\xfe\x42\x21\x72"
27025 "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
27026 "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
27027 "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
27028 "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
27029 "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
27030 "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
27031 "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
27032 "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
27033 "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
27034 "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
27035 "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
27036 "\x65\x69\x8a\x45\x29\xef\x74\x85"
27037 "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
27038 "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
27039 "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
27040 "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
27041 "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
27042 "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
27043 "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
27044 "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
27045 "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
27046 "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
27047 "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
27048 "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
27049 "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
27050 "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
27051 "\x10\x26\x38\x07\xe5\xc7\x36\x80"
27052 "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
27053 "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
27054 "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
27055 "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
27056 "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
27057 "\x83\x66\x80\x47\x80\xe8\xfd\x35"
27058 "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
27059 "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
27060 "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
27061 "\x25\x94\x10\x5f\x40\x00\x64\x99"
27062 "\xdc\xae\xd7\x21\x09\x78\x50\x15"
27063 "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
27064 "\x87\x6e\x6d\xab\xde\x08\x51\x16"
27065 "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
27066 "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
27067 "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
27068 "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
27069 "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
27070 "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
27071 "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
27072 "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
27073 "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
27074 "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
27075 "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
27076 "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
27077 "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
27078 "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
27079 "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
27080 "\xb9\x83\x90\xef\x20\x59\x46\xff"
27081 "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
27082 "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
27083 "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
27084 "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
27085 "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
27086 "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
27087 "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
27088 "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
27089 "\x94\x97\xea\xdd\x58\x9e\xae\x76"
27090 "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
27091 "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
27092 "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
27093 "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
27094 "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
27095 "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
27096 "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
27097 "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
27098 "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
27099 "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
27100 "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
27101 "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
27102 "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
27103 "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
27104 "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
27105 "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
27106 "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
27107 "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
27108 "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
27109 "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
27110 "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
27111 "\xac\xf3\x13\x53\x27\x45\xaf\x64"
27112 "\x46\xdc\xea\x23\xda\x97\xd1\xab"
27113 "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
27114 "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
27115 "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
27116 "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
27117 "\xca\x34\x83\x27\x10\x5b\x68\x45"
27118 "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
27119 "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
27120 "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
27121 "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
27122 "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
27123 "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
27124 "\x72",
92a4c9fe 27125 .ctext = "\x45\xe8\xe0\xb6\x9c\xca\xfd\x87"
6692cbc2
MW
27126 "\xe8\x1d\x37\x96\x8a\xe3\x40\x35"
27127 "\xcf\x5e\x3a\x46\x3d\xfb\xd0\x69"
27128 "\xde\xaf\x7a\xd5\x0d\xe9\x52\xec"
27129 "\xc2\x82\xe5\x3e\x7d\xb2\x4a\xd9"
27130 "\xbb\xc3\x9f\xc0\x5d\xac\x93\x8d"
27131 "\x0e\x6f\xd3\xd7\xfb\x6a\x0d\xce"
27132 "\x92\x2c\xf7\xbb\x93\x57\xcc\xee"
27133 "\x42\x72\x6f\xc8\x4b\xd2\x76\xbf"
27134 "\xa0\xe3\x7a\x39\xf9\x5c\x8e\xfd"
27135 "\xa1\x1d\x41\xe5\x08\xc1\x1c\x11"
27136 "\x92\xfd\x39\x5c\x51\xd0\x2f\x66"
27137 "\x33\x4a\x71\x15\xfe\xee\x12\x54"
27138 "\x8c\x8f\x34\xd8\x50\x3c\x18\xa6"
27139 "\xc5\xe1\x46\x8a\xfb\x5f\x7e\x25"
27140 "\x9b\xe2\xc3\x66\x41\x2b\xb3\xa5"
27141 "\x57\x0e\x94\x17\x26\x39\xbb\x54"
27142 "\xae\x2e\x6f\x42\xfb\x4d\x89\x6f"
27143 "\x9d\xf1\x16\x2e\xe3\xe7\xfc\xe3"
27144 "\xb2\x4b\x2b\xa6\x7c\x04\x69\x3a"
27145 "\x70\x5a\xa7\xf1\x31\x64\x19\xca"
27146 "\x45\x79\xd8\x58\x23\x61\xaf\xc2"
27147 "\x52\x05\xc3\x0b\xc1\x64\x7c\x81"
27148 "\xd9\x11\xcf\xff\x02\x3d\x51\x84"
27149 "\x01\xac\xc6\x2e\x34\x2b\x09\x3a"
27150 "\xa8\x5d\x98\x0e\x89\xd9\xef\x8f"
27151 "\xd9\xd7\x7d\xdd\x63\x47\x46\x7d"
27152 "\xa1\xda\x0b\x53\x7d\x79\xcd\xc9"
27153 "\x86\xdd\x6b\x13\xa1\x9a\x70\xdd"
27154 "\x5c\xa1\x69\x3c\xe4\x5d\xe3\x8c"
27155 "\xe5\xf4\x87\x9c\x10\xcf\x0f\x0b"
27156 "\xc8\x43\xdc\xf8\x1d\x62\x5e\x5b"
27157 "\xe2\x03\x06\xc5\x71\xb6\x48\xa5"
27158 "\xf0\x0f\x2d\xd5\xa2\x73\x55\x8f"
27159 "\x01\xa7\x59\x80\x5f\x11\x6c\x40"
27160 "\xff\xb1\xf2\xc6\x7e\x01\xbb\x1c"
27161 "\x69\x9c\xc9\x3f\x71\x5f\x07\x7e"
27162 "\xdf\x6f\x99\xca\x9c\xfd\xf9\xb9"
27163 "\x49\xe7\xcc\x91\xd5\x9b\x8f\x03"
27164 "\xae\xe7\x61\x32\xef\x41\x6c\x75"
27165 "\x84\x9b\x8c\xce\x1d\x6b\x93\x21"
27166 "\x41\xec\xc6\xad\x8e\x0c\x48\xa8"
27167 "\xe2\xf5\x57\xde\xf7\x38\xfd\x4a"
27168 "\x6f\xa7\x4a\xf9\xac\x7d\xb1\x85"
27169 "\x7d\x6c\x95\x0a\x5a\xcf\x68\xd2"
27170 "\xe0\x7a\x26\xd9\xc1\x6d\x3e\xc6"
27171 "\x37\xbd\xbe\x24\x36\x77\x9f\x1b"
27172 "\xc1\x22\xf3\x79\xae\x95\x78\x66"
27173 "\x97\x11\xc0\x1a\xf1\xe8\x0d\x38"
27174 "\x09\xc2\xee\xb7\xd3\x46\x7b\x59"
27175 "\x77\x23\xe8\xb4\x92\x3d\x78\xbe"
27176 "\xe2\x25\x63\xa5\x2a\x06\x70\x92"
27177 "\x32\x63\xf9\x19\x21\x68\xe1\x0b"
27178 "\x9a\xd0\xee\x21\xdb\x1f\xe0\xde"
27179 "\x3e\x64\x02\x4d\x0e\xe0\x0a\xa9"
27180 "\xed\x19\x8c\xa8\xbf\xe3\x2e\x75"
27181 "\x24\x2b\xb0\xe5\x82\x6a\x1e\x6f"
27182 "\x71\x2a\x3a\x60\xed\x06\x0d\x17"
27183 "\xa2\xdb\x29\x1d\xae\xb2\xc4\xfb"
27184 "\x94\x04\xd8\x58\xfc\xc4\x04\x4e"
27185 "\xee\xc7\xc1\x0f\xe9\x9b\x63\x2d"
27186 "\x02\x3e\x02\x67\xe5\xd8\xbb\x79"
27187 "\xdf\xd2\xeb\x50\xe9\x0a\x02\x46"
27188 "\xdf\x68\xcf\xe7\x2b\x0a\x56\xd6"
27189 "\xf7\xbc\x44\xad\xb8\xb5\x5f\xeb"
27190 "\xbc\x74\x6b\xe8\x7e\xb0\x60\xc6"
27191 "\x0d\x96\x09\xbb\x19\xba\xe0\x3c"
27192 "\xc4\x6c\xbf\x0f\x58\xc0\x55\x62"
27193 "\x23\xa0\xff\xb5\x1c\xfd\x18\xe1"
27194 "\xcf\x6d\xd3\x52\xb4\xce\xa6\xfa"
27195 "\xaa\xfb\x1b\x0b\x42\x6d\x79\x42"
27196 "\x48\x70\x5b\x0e\xdd\x3a\xc9\x69"
27197 "\x8b\x73\x67\xf6\x95\xdb\x8c\xfb"
27198 "\xfd\xb5\x08\x47\x42\x84\x9a\xfa"
27199 "\xcc\x67\xb2\x3c\xb6\xfd\xd8\x32"
27200 "\xd6\x04\xb6\x4a\xea\x53\x4b\xf5"
27201 "\x94\x16\xad\xf0\x10\x2e\x2d\xb4"
27202 "\x8b\xab\xe5\x89\xc7\x39\x12\xf3"
27203 "\x8d\xb5\x96\x0b\x87\x5d\xa7\x7c"
27204 "\xb0\xc2\xf6\x2e\x57\x97\x2c\xdc"
27205 "\x54\x1c\x34\x72\xde\x0c\x68\x39"
27206 "\x9d\x32\xa5\x75\x92\x13\x32\xea"
27207 "\x90\x27\xbd\x5b\x1d\xb9\x21\x02"
27208 "\x1c\xcc\xba\x97\x5e\x49\x58\xe8"
27209 "\xac\x8b\xf3\xce\x3c\xf0\x00\xe9"
27210 "\x6c\xae\xe9\x77\xdf\xf4\x02\xcd"
27211 "\x55\x25\x89\x9e\x90\xf3\x6b\x8f"
27212 "\xb7\xd6\x47\x98\x26\x2f\x31\x2f"
27213 "\x8d\xbf\x54\xcd\x99\xeb\x80\xd7"
27214 "\xac\xc3\x08\xc2\xa6\x32\xf1\x24"
27215 "\x76\x7c\x4f\x78\x53\x55\xfb\x00"
27216 "\x8a\xd6\x52\x53\x25\x45\xfb\x0a"
27217 "\x6b\xb9\xbe\x3c\x5e\x11\xcc\x6a"
27218 "\xdd\xfc\xa7\xc4\x79\x4d\xbd\xfb"
27219 "\xce\x3a\xf1\x7a\xda\xeb\xfe\x64"
27220 "\x28\x3d\x0f\xee\x80\xba\x0c\xf8"
27221 "\xe9\x5b\x3a\xd4\xae\xc9\xf3\x0e"
27222 "\xe8\x5d\xc5\x5c\x0b\x20\x20\xee"
27223 "\x40\x0d\xde\x07\xa7\x14\xb4\x90"
27224 "\xb6\xbd\x3b\xae\x7d\x2b\xa7\xc7"
27225 "\xdc\x0b\x4c\x5d\x65\xb0\xd2\xc5"
27226 "\x79\x61\x23\xe0\xa2\x99\x73\x55"
27227 "\xad\xc6\xfb\xc7\x54\xb5\x98\x1f"
27228 "\x8c\x86\xc2\x3f\xbe\x5e\xea\x64"
27229 "\xa3\x60\x18\x9f\x80\xaf\x52\x74"
27230 "\x1a\xfe\x22\xc2\x92\x67\x40\x02"
27231 "\x08\xee\x67\x5b\x67\xe0\x3d\xde"
27232 "\x7a\xaf\x8e\x28\xf3\x5e\x0e\xf4"
27233 "\x48\x56\xaa\x85\x22\xd8\x36\xed"
27234 "\x3b\x3d\x68\x69\x30\xbc\x71\x23"
27235 "\xb1\x6e\x61\x03\x89\x44\x03\xf4"
27236 "\x32\xaa\x4c\x40\x9f\x69\xfb\x70"
27237 "\x91\xcc\x1f\x11\xbd\x76\x67\xe6"
27238 "\x10\x8b\x29\x39\x68\xea\x4e\x6d"
27239 "\xae\xfb\x40\xcf\xe2\xd0\x0d\x8d"
27240 "\x6f\xed\x9b\x8d\x64\x7a\x94\x8e"
27241 "\x32\x38\x78\xeb\x7d\x5f\xf9\x4d"
27242 "\x13\xbe\x21\xea\x16\xe7\x5c\xee"
27243 "\xcd\xf6\x5f\xc6\x45\xb2\x8f\x2b"
27244 "\xb5\x93\x3e\x45\xdb\xfd\xa2\x6a"
27245 "\xec\x83\x92\x99\x87\x47\xe0\x7c"
27246 "\xa2\x7b\xc4\x2a\xcd\xc0\x81\x03"
27247 "\x98\xb0\x87\xb6\x86\x13\x64\x33"
27248 "\x4c\xd7\x99\xbf\xdb\x7b\x6e\xaa"
27249 "\x76\xcc\xa0\x74\x1b\xa3\x6e\x83"
27250 "\xd4\xba\x7a\x84\x9d\x91\x71\xcd"
27251 "\x60\x2d\x56\xfd\x26\x35\xcb\xeb"
27252 "\xac\xe9\xee\xa4\xfc\x18\x5b\x91"
27253 "\xd5\xfe\x84\x45\xe0\xc7\xfd\x11"
27254 "\xe9\x00\xb6\x54\xdf\xe1\x94\xde"
27255 "\x2b\x70\x9f\x94\x7f\x15\x0e\x83"
27256 "\x63\x10\xb3\xf5\xea\xd3\xe8\xd1"
27257 "\xa5\xfc\x17\x19\x68\x9a\xbc\x17"
27258 "\x30\x43\x0a\x1a\x33\x92\xd4\x2a"
27259 "\x2e\x68\x99\xbc\x49\xf0\x68\xe3"
27260 "\xf0\x1f\xcb\xcc\xfa\xbb\x05\x56"
27261 "\x46\x84\x8b\x69\x83\x64\xc5\xe0"
27262 "\xc5\x52\x99\x07\x3c\xa6\x5c\xaf"
27263 "\xa3\xde\xd7\xdb\x43\xe6\xb7\x76"
27264 "\x4e\x4d\xd6\x71\x60\x63\x4a\x0c"
27265 "\x5f\xae\x25\x84\x22\x90\x5f\x26"
27266 "\x61\x4d\x8f\xaf\xc9\x22\xf2\x05"
27267 "\xcf\xc1\xdc\x68\xe5\x57\x8e\x24"
27268 "\x1b\x30\x59\xca\xd7\x0d\xc3\xd3"
27269 "\x52\x9e\x09\x3e\x0e\xaf\xdb\x5f"
27270 "\xc7\x2b\xde\x3a\xfd\xad\x93\x04"
27271 "\x74\x06\x89\x0e\x90\xeb\x85\xff"
27272 "\xe6\x3c\x12\x42\xf4\xfa\x80\x75"
27273 "\x5e\x4e\xd7\x2f\x93\x0b\x34\x41"
27274 "\x02\x85\x68\xd0\x03\x12\xde\x92"
27275 "\x54\x7a\x7e\xfb\x55\xe7\x88\xfb"
27276 "\xa4\xa9\xf2\xd1\xc6\x70\x06\x37"
27277 "\x25\xee\xa7\x6e\xd9\x89\x86\x50"
27278 "\x2e\x07\xdb\xfb\x2a\x86\x45\x0e"
27279 "\x91\xf4\x7c\xbb\x12\x60\xe8\x3f"
27280 "\x71\xbe\x8f\x9d\x26\xef\xd9\x89"
27281 "\xc4\x8f\xd8\xc5\x73\xd8\x84\xaa"
27282 "\x2f\xad\x22\x1e\x7e\xcf\xa2\x08"
27283 "\x23\x45\x89\x42\xa0\x30\xeb\xbf"
27284 "\xa1\xed\xad\xd5\x76\xfa\x24\x8f"
27285 "\x98",
92a4c9fe 27286 .len = 1281,
3590ebf2
MW
27287 },
27288};
27289
de61d7ae
EB
27290static const struct cipher_testvec xchacha20_tv_template[] = {
27291 { /* from libsodium test/default/xchacha20.c */
27292 .key = "\x79\xc9\x97\x98\xac\x67\x30\x0b"
27293 "\xbb\x27\x04\xc9\x5c\x34\x1e\x32"
27294 "\x45\xf3\xdc\xb2\x17\x61\xb9\x8e"
27295 "\x52\xff\x45\xb2\x4f\x30\x4f\xc4",
27296 .klen = 32,
27297 .iv = "\xb3\x3f\xfd\x30\x96\x47\x9b\xcf"
27298 "\xbc\x9a\xee\x49\x41\x76\x88\xa0"
27299 "\xa2\x55\x4f\x8d\x95\x38\x94\x19"
27300 "\x00\x00\x00\x00\x00\x00\x00\x00",
27301 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
27302 "\x00\x00\x00\x00\x00\x00\x00\x00"
27303 "\x00\x00\x00\x00\x00\x00\x00\x00"
27304 "\x00\x00\x00\x00\x00",
27305 .ctext = "\xc6\xe9\x75\x81\x60\x08\x3a\xc6"
27306 "\x04\xef\x90\xe7\x12\xce\x6e\x75"
27307 "\xd7\x79\x75\x90\x74\x4e\x0c\xf0"
27308 "\x60\xf0\x13\x73\x9c",
27309 .len = 29,
27310 }, { /* from libsodium test/default/xchacha20.c */
27311 .key = "\x9d\x23\xbd\x41\x49\xcb\x97\x9c"
27312 "\xcf\x3c\x5c\x94\xdd\x21\x7e\x98"
27313 "\x08\xcb\x0e\x50\xcd\x0f\x67\x81"
27314 "\x22\x35\xea\xaf\x60\x1d\x62\x32",
27315 .klen = 32,
27316 .iv = "\xc0\x47\x54\x82\x66\xb7\xc3\x70"
27317 "\xd3\x35\x66\xa2\x42\x5c\xbf\x30"
27318 "\xd8\x2d\x1e\xaf\x52\x94\x10\x9e"
27319 "\x00\x00\x00\x00\x00\x00\x00\x00",
27320 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
27321 "\x00\x00\x00\x00\x00\x00\x00\x00"
27322 "\x00\x00\x00\x00\x00\x00\x00\x00"
27323 "\x00\x00\x00\x00\x00\x00\x00\x00"
27324 "\x00\x00\x00\x00\x00\x00\x00\x00"
27325 "\x00\x00\x00\x00\x00\x00\x00\x00"
27326 "\x00\x00\x00\x00\x00\x00\x00\x00"
27327 "\x00\x00\x00\x00\x00\x00\x00\x00"
27328 "\x00\x00\x00\x00\x00\x00\x00\x00"
27329 "\x00\x00\x00\x00\x00\x00\x00\x00"
27330 "\x00\x00\x00\x00\x00\x00\x00\x00"
27331 "\x00\x00\x00",
27332 .ctext = "\xa2\x12\x09\x09\x65\x94\xde\x8c"
27333 "\x56\x67\xb1\xd1\x3a\xd9\x3f\x74"
27334 "\x41\x06\xd0\x54\xdf\x21\x0e\x47"
27335 "\x82\xcd\x39\x6f\xec\x69\x2d\x35"
27336 "\x15\xa2\x0b\xf3\x51\xee\xc0\x11"
27337 "\xa9\x2c\x36\x78\x88\xbc\x46\x4c"
27338 "\x32\xf0\x80\x7a\xcd\x6c\x20\x3a"
27339 "\x24\x7e\x0d\xb8\x54\x14\x84\x68"
27340 "\xe9\xf9\x6b\xee\x4c\xf7\x18\xd6"
27341 "\x8d\x5f\x63\x7c\xbd\x5a\x37\x64"
27342 "\x57\x78\x8e\x6f\xae\x90\xfc\x31"
27343 "\x09\x7c\xfc",
27344 .len = 91,
282c1485
EB
27345 }, { /* Taken from the ChaCha20 test vectors, appended 12 random bytes
27346 to the nonce, zero-padded the stream position from 4 to 8 bytes,
27347 and recomputed the ciphertext using libsodium's XChaCha20 */
de61d7ae
EB
27348 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
27349 "\x00\x00\x00\x00\x00\x00\x00\x00"
27350 "\x00\x00\x00\x00\x00\x00\x00\x00"
27351 "\x00\x00\x00\x00\x00\x00\x00\x00",
27352 .klen = 32,
27353 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
27354 "\x00\x00\x00\x00\x67\xc6\x69\x73"
27355 "\x51\xff\x4a\xec\x29\xcd\xba\xab"
27356 "\x00\x00\x00\x00\x00\x00\x00\x00",
27357 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
27358 "\x00\x00\x00\x00\x00\x00\x00\x00"
27359 "\x00\x00\x00\x00\x00\x00\x00\x00"
27360 "\x00\x00\x00\x00\x00\x00\x00\x00"
27361 "\x00\x00\x00\x00\x00\x00\x00\x00"
27362 "\x00\x00\x00\x00\x00\x00\x00\x00"
27363 "\x00\x00\x00\x00\x00\x00\x00\x00"
27364 "\x00\x00\x00\x00\x00\x00\x00\x00",
27365 .ctext = "\x9c\x49\x2a\xe7\x8a\x2f\x93\xc7"
27366 "\xb3\x33\x6f\x82\x17\xd8\xc4\x1e"
27367 "\xad\x80\x11\x11\x1d\x4c\x16\x18"
27368 "\x07\x73\x9b\x4f\xdb\x7c\xcb\x47"
27369 "\xfd\xef\x59\x74\xfa\x3f\xe5\x4c"
27370 "\x9b\xd0\xea\xbc\xba\x56\xad\x32"
27371 "\x03\xdc\xf8\x2b\xc1\xe1\x75\x67"
27372 "\x23\x7b\xe6\xfc\xd4\x03\x86\x54",
27373 .len = 64,
282c1485 27374 }, { /* Derived from a ChaCha20 test vector, via the process above */
de61d7ae
EB
27375 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
27376 "\x00\x00\x00\x00\x00\x00\x00\x00"
27377 "\x00\x00\x00\x00\x00\x00\x00\x00"
27378 "\x00\x00\x00\x00\x00\x00\x00\x01",
27379 .klen = 32,
27380 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
27381 "\x00\x00\x00\x02\xf2\xfb\xe3\x46"
27382 "\x7c\xc2\x54\xf8\x1b\xe8\xe7\x8d"
27383 "\x01\x00\x00\x00\x00\x00\x00\x00",
27384 .ptext = "\x41\x6e\x79\x20\x73\x75\x62\x6d"
27385 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
27386 "\x6f\x20\x74\x68\x65\x20\x49\x45"
27387 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
27388 "\x64\x65\x64\x20\x62\x79\x20\x74"
27389 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
27390 "\x69\x62\x75\x74\x6f\x72\x20\x66"
27391 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
27392 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
27393 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
27394 "\x20\x70\x61\x72\x74\x20\x6f\x66"
27395 "\x20\x61\x6e\x20\x49\x45\x54\x46"
27396 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
27397 "\x74\x2d\x44\x72\x61\x66\x74\x20"
27398 "\x6f\x72\x20\x52\x46\x43\x20\x61"
27399 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
27400 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
27401 "\x20\x6d\x61\x64\x65\x20\x77\x69"
27402 "\x74\x68\x69\x6e\x20\x74\x68\x65"
27403 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
27404 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
27405 "\x45\x54\x46\x20\x61\x63\x74\x69"
27406 "\x76\x69\x74\x79\x20\x69\x73\x20"
27407 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
27408 "\x65\x64\x20\x61\x6e\x20\x22\x49"
27409 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
27410 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
27411 "\x22\x2e\x20\x53\x75\x63\x68\x20"
27412 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
27413 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
27414 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
27415 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
27416 "\x74\x73\x20\x69\x6e\x20\x49\x45"
27417 "\x54\x46\x20\x73\x65\x73\x73\x69"
27418 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
27419 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
27420 "\x77\x72\x69\x74\x74\x65\x6e\x20"
27421 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
27422 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
27423 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
27424 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
27425 "\x64\x65\x20\x61\x74\x20\x61\x6e"
27426 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
27427 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
27428 "\x20\x77\x68\x69\x63\x68\x20\x61"
27429 "\x72\x65\x20\x61\x64\x64\x72\x65"
27430 "\x73\x73\x65\x64\x20\x74\x6f",
27431 .ctext = "\xf9\xab\x7a\x4a\x60\xb8\x5f\xa0"
27432 "\x50\xbb\x57\xce\xef\x8c\xc1\xd9"
27433 "\x24\x15\xb3\x67\x5e\x7f\x01\xf6"
27434 "\x1c\x22\xf6\xe5\x71\xb1\x43\x64"
27435 "\x63\x05\xd5\xfc\x5c\x3d\xc0\x0e"
27436 "\x23\xef\xd3\x3b\xd9\xdc\x7f\xa8"
27437 "\x58\x26\xb3\xd0\xc2\xd5\x04\x3f"
27438 "\x0a\x0e\x8f\x17\xe4\xcd\xf7\x2a"
27439 "\xb4\x2c\x09\xe4\x47\xec\x8b\xfb"
27440 "\x59\x37\x7a\xa1\xd0\x04\x7e\xaa"
27441 "\xf1\x98\x5f\x24\x3d\x72\x9a\x43"
27442 "\xa4\x36\x51\x92\x22\x87\xff\x26"
27443 "\xce\x9d\xeb\x59\x78\x84\x5e\x74"
27444 "\x97\x2e\x63\xc0\xef\x29\xf7\x8a"
27445 "\xb9\xee\x35\x08\x77\x6a\x35\x9a"
27446 "\x3e\xe6\x4f\x06\x03\x74\x1b\xc1"
27447 "\x5b\xb3\x0b\x89\x11\x07\xd3\xb7"
27448 "\x53\xd6\x25\x04\xd9\x35\xb4\x5d"
27449 "\x4c\x33\x5a\xc2\x42\x4c\xe6\xa4"
27450 "\x97\x6e\x0e\xd2\xb2\x8b\x2f\x7f"
27451 "\x28\xe5\x9f\xac\x4b\x2e\x02\xab"
27452 "\x85\xfa\xa9\x0d\x7c\x2d\x10\xe6"
27453 "\x91\xab\x55\x63\xf0\xde\x3a\x94"
27454 "\x25\x08\x10\x03\xc2\x68\xd1\xf4"
27455 "\xaf\x7d\x9c\x99\xf7\x86\x96\x30"
27456 "\x60\xfc\x0b\xe6\xa8\x80\x15\xb0"
27457 "\x81\xb1\x0c\xbe\xb9\x12\x18\x25"
27458 "\xe9\x0e\xb1\xe7\x23\xb2\xef\x4a"
27459 "\x22\x8f\xc5\x61\x89\xd4\xe7\x0c"
27460 "\x64\x36\x35\x61\xb6\x34\x60\xf7"
27461 "\x7b\x61\x37\x37\x12\x10\xa2\xf6"
27462 "\x7e\xdb\x7f\x39\x3f\xb6\x8e\x89"
27463 "\x9e\xf3\xfe\x13\x98\xbb\x66\x5a"
27464 "\xec\xea\xab\x3f\x9c\x87\xc4\x8c"
27465 "\x8a\x04\x18\x49\xfc\x77\x11\x50"
27466 "\x16\xe6\x71\x2b\xee\xc0\x9c\xb6"
27467 "\x87\xfd\x80\xff\x0b\x1d\x73\x38"
27468 "\xa4\x1d\x6f\xae\xe4\x12\xd7\x93"
27469 "\x9d\xcd\x38\x26\x09\x40\x52\xcd"
27470 "\x67\x01\x67\x26\xe0\x3e\x98\xa8"
27471 "\xe8\x1a\x13\x41\xbb\x90\x4d\x87"
27472 "\xbb\x42\x82\x39\xce\x3a\xd0\x18"
27473 "\x6d\x7b\x71\x8f\xbb\x2c\x6a\xd1"
27474 "\xbd\xf5\xc7\x8a\x7e\xe1\x1e\x0f"
27475 "\x0d\x0d\x13\x7c\xd9\xd8\x3c\x91"
27476 "\xab\xff\x1f\x12\xc3\xee\xe5\x65"
27477 "\x12\x8d\x7b\x61\xe5\x1f\x98",
27478 .len = 375,
de61d7ae 27479
282c1485 27480 }, { /* Derived from a ChaCha20 test vector, via the process above */
de61d7ae
EB
27481 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
27482 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
27483 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
27484 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
27485 .klen = 32,
27486 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
27487 "\x00\x00\x00\x02\x76\x5a\x2e\x63"
27488 "\x33\x9f\xc9\x9a\x66\x32\x0d\xb7"
27489 "\x2a\x00\x00\x00\x00\x00\x00\x00",
27490 .ptext = "\x27\x54\x77\x61\x73\x20\x62\x72"
27491 "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
27492 "\x6e\x64\x20\x74\x68\x65\x20\x73"
27493 "\x6c\x69\x74\x68\x79\x20\x74\x6f"
27494 "\x76\x65\x73\x0a\x44\x69\x64\x20"
27495 "\x67\x79\x72\x65\x20\x61\x6e\x64"
27496 "\x20\x67\x69\x6d\x62\x6c\x65\x20"
27497 "\x69\x6e\x20\x74\x68\x65\x20\x77"
27498 "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
27499 "\x20\x6d\x69\x6d\x73\x79\x20\x77"
27500 "\x65\x72\x65\x20\x74\x68\x65\x20"
27501 "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
27502 "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
27503 "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
27504 "\x72\x61\x74\x68\x73\x20\x6f\x75"
27505 "\x74\x67\x72\x61\x62\x65\x2e",
27506 .ctext = "\x95\xb9\x51\xe7\x8f\xb4\xa4\x03"
27507 "\xca\x37\xcc\xde\x60\x1d\x8c\xe2"
27508 "\xf1\xbb\x8a\x13\x7f\x61\x85\xcc"
27509 "\xad\xf4\xf0\xdc\x86\xa6\x1e\x10"
27510 "\xbc\x8e\xcb\x38\x2b\xa5\xc8\x8f"
27511 "\xaa\x03\x3d\x53\x4a\x42\xb1\x33"
27512 "\xfc\xd3\xef\xf0\x8e\x7e\x10\x9c"
27513 "\x6f\x12\x5e\xd4\x96\xfe\x5b\x08"
27514 "\xb6\x48\xf0\x14\x74\x51\x18\x7c"
27515 "\x07\x92\xfc\xac\x9d\xf1\x94\xc0"
27516 "\xc1\x9d\xc5\x19\x43\x1f\x1d\xbb"
27517 "\x07\xf0\x1b\x14\x25\x45\xbb\xcb"
27518 "\x5c\xe2\x8b\x28\xf3\xcf\x47\x29"
27519 "\x27\x79\x67\x24\xa6\x87\xc2\x11"
27520 "\x65\x03\xfa\x45\xf7\x9e\x53\x7a"
27521 "\x99\xf1\x82\x25\x4f\x8d\x07",
27522 .len = 127,
282c1485 27523 }, { /* Derived from a ChaCha20 test vector, via the process above */
de61d7ae
EB
27524 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
27525 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
27526 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
27527 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
27528 .klen = 32,
27529 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
27530 "\x00\x00\x00\x01\x31\x58\xa3\x5a"
27531 "\x25\x5d\x05\x17\x58\xe9\x5e\xd4"
27532 "\x1c\x00\x00\x00\x00\x00\x00\x00",
27533 .ptext = "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
27534 "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
27535 "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
27536 "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
27537 "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
27538 "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
27539 "\x01\xc6\x67\xda\x03\x91\x18\x90"
27540 "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
27541 "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
27542 "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
27543 "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
27544 "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
27545 "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
27546 "\x33\x97\xc3\x77\xba\xc5\x70\xde"
27547 "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
27548 "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
27549 "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
27550 "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
27551 "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
27552 "\x79\x49\x41\xf4\x58\x18\xcb\x86"
27553 "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
27554 "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
27555 "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
27556 "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
27557 "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
27558 "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
27559 "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
27560 "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
27561 "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
27562 "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
27563 "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
27564 "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
27565 "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
27566 "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
27567 "\x24\x74\x75\x7f\x95\x81\xb7\x30"
27568 "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
27569 "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
27570 "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
27571 "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
27572 "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
27573 "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
27574 "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
27575 "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
27576 "\x49\x46\x00\x88\x22\x8d\xce\xea"
27577 "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
27578 "\x72\x11\xf5\x50\x73\x04\x40\x47"
27579 "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
27580 "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
27581 "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
27582 "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
27583 "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
27584 "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
27585 "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
27586 "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
27587 "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
27588 "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
27589 "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
27590 "\x8b\x10\x67\xa3\x01\x57\x94\x25"
27591 "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
27592 "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
27593 "\x58\xb1\x47\x90\xfe\x42\x21\x72"
27594 "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
27595 "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
27596 "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
27597 "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
27598 "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
27599 "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
27600 "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
27601 "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
27602 "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
27603 "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
27604 "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
27605 "\x65\x69\x8a\x45\x29\xef\x74\x85"
27606 "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
27607 "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
27608 "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
27609 "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
27610 "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
27611 "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
27612 "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
27613 "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
27614 "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
27615 "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
27616 "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
27617 "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
27618 "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
27619 "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
27620 "\x10\x26\x38\x07\xe5\xc7\x36\x80"
27621 "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
27622 "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
27623 "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
27624 "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
27625 "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
27626 "\x83\x66\x80\x47\x80\xe8\xfd\x35"
27627 "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
27628 "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
27629 "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
27630 "\x25\x94\x10\x5f\x40\x00\x64\x99"
27631 "\xdc\xae\xd7\x21\x09\x78\x50\x15"
27632 "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
27633 "\x87\x6e\x6d\xab\xde\x08\x51\x16"
27634 "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
27635 "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
27636 "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
27637 "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
27638 "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
27639 "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
27640 "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
27641 "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
27642 "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
27643 "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
27644 "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
27645 "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
27646 "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
27647 "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
27648 "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
27649 "\xb9\x83\x90\xef\x20\x59\x46\xff"
27650 "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
27651 "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
27652 "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
27653 "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
27654 "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
27655 "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
27656 "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
27657 "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
27658 "\x94\x97\xea\xdd\x58\x9e\xae\x76"
27659 "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
27660 "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
27661 "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
27662 "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
27663 "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
27664 "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
27665 "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
27666 "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
27667 "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
27668 "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
27669 "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
27670 "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
27671 "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
27672 "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
27673 "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
27674 "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
27675 "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
27676 "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
27677 "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
27678 "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
27679 "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
27680 "\xac\xf3\x13\x53\x27\x45\xaf\x64"
27681 "\x46\xdc\xea\x23\xda\x97\xd1\xab"
27682 "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
27683 "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
27684 "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
27685 "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
27686 "\xca\x34\x83\x27\x10\x5b\x68\x45"
27687 "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
27688 "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
27689 "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
27690 "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
27691 "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
27692 "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
27693 "\x72",
27694 .ctext = "\x3a\x92\xee\x53\x31\xaf\x2b\x60"
27695 "\x5f\x55\x8d\x00\x5d\xfc\x74\x97"
27696 "\x28\x54\xf4\xa5\x75\xf1\x9b\x25"
27697 "\x62\x1c\xc0\xe0\x13\xc8\x87\x53"
27698 "\xd0\xf3\xa7\x97\x1f\x3b\x1e\xea"
27699 "\xe0\xe5\x2a\xd1\xdd\xa4\x3b\x50"
27700 "\x45\xa3\x0d\x7e\x1b\xc9\xa0\xad"
27701 "\xb9\x2c\x54\xa6\xc7\x55\x16\xd0"
27702 "\xc5\x2e\x02\x44\x35\xd0\x7e\x67"
27703 "\xf2\xc4\x9b\xcd\x95\x10\xcc\x29"
27704 "\x4b\xfa\x86\x87\xbe\x40\x36\xbe"
27705 "\xe1\xa3\x52\x89\x55\x20\x9b\xc2"
27706 "\xab\xf2\x31\x34\x16\xad\xc8\x17"
27707 "\x65\x24\xc0\xff\x12\x37\xfe\x5a"
27708 "\x62\x3b\x59\x47\x6c\x5f\x3a\x8e"
27709 "\x3b\xd9\x30\xc8\x7f\x2f\x88\xda"
27710 "\x80\xfd\x02\xda\x7f\x9a\x7a\x73"
27711 "\x59\xc5\x34\x09\x9a\x11\xcb\xa7"
27712 "\xfc\xf6\xa1\xa0\x60\xfb\x43\xbb"
27713 "\xf1\xe9\xd7\xc6\x79\x27\x4e\xff"
27714 "\x22\xb4\x24\xbf\x76\xee\x47\xb9"
27715 "\x6d\x3f\x8b\xb0\x9c\x3c\x43\xdd"
27716 "\xff\x25\x2e\x6d\xa4\x2b\xfb\x5d"
27717 "\x1b\x97\x6c\x55\x0a\x82\x7a\x7b"
27718 "\x94\x34\xc2\xdb\x2f\x1f\xc1\xea"
27719 "\xd4\x4d\x17\x46\x3b\x51\x69\x09"
27720 "\xe4\x99\x32\x25\xfd\x94\xaf\xfb"
27721 "\x10\xf7\x4f\xdd\x0b\x3c\x8b\x41"
27722 "\xb3\x6a\xb7\xd1\x33\xa8\x0c\x2f"
27723 "\x62\x4c\x72\x11\xd7\x74\xe1\x3b"
27724 "\x38\x43\x66\x7b\x6c\x36\x48\xe7"
27725 "\xe3\xe7\x9d\xb9\x42\x73\x7a\x2a"
27726 "\x89\x20\x1a\x41\x80\x03\xf7\x8f"
27727 "\x61\x78\x13\xbf\xfe\x50\xf5\x04"
27728 "\x52\xf9\xac\x47\xf8\x62\x4b\xb2"
27729 "\x24\xa9\xbf\x64\xb0\x18\x69\xd2"
27730 "\xf5\xe4\xce\xc8\xb1\x87\x75\xd6"
27731 "\x2c\x24\x79\x00\x7d\x26\xfb\x44"
27732 "\xe7\x45\x7a\xee\x58\xa5\x83\xc1"
27733 "\xb4\x24\xab\x23\x2f\x4d\xd7\x4f"
27734 "\x1c\xc7\xaa\xa9\x50\xf4\xa3\x07"
27735 "\x12\x13\x89\x74\xdc\x31\x6a\xb2"
27736 "\xf5\x0f\x13\x8b\xb9\xdb\x85\x1f"
27737 "\xf5\xbc\x88\xd9\x95\xea\x31\x6c"
27738 "\x36\x60\xb6\x49\xdc\xc4\xf7\x55"
27739 "\x3f\x21\xc1\xb5\x92\x18\x5e\xbc"
27740 "\x9f\x87\x7f\xe7\x79\x25\x40\x33"
27741 "\xd6\xb9\x33\xd5\x50\xb3\xc7\x89"
27742 "\x1b\x12\xa0\x46\xdd\xa7\xd8\x3e"
27743 "\x71\xeb\x6f\x66\xa1\x26\x0c\x67"
27744 "\xab\xb2\x38\x58\x17\xd8\x44\x3b"
27745 "\x16\xf0\x8e\x62\x8d\x16\x10\x00"
27746 "\x32\x8b\xef\xb9\x28\xd3\xc5\xad"
27747 "\x0a\x19\xa2\xe4\x03\x27\x7d\x94"
27748 "\x06\x18\xcd\xd6\x27\x00\xf9\x1f"
27749 "\xb6\xb3\xfe\x96\x35\x5f\xc4\x1c"
27750 "\x07\x62\x10\x79\x68\x50\xf1\x7e"
27751 "\x29\xe7\xc4\xc4\xe7\xee\x54\xd6"
27752 "\x58\x76\x84\x6d\x8d\xe4\x59\x31"
27753 "\xe9\xf4\xdc\xa1\x1f\xe5\x1a\xd6"
27754 "\xe6\x64\x46\xf5\x77\x9c\x60\x7a"
27755 "\x5e\x62\xe3\x0a\xd4\x9f\x7a\x2d"
27756 "\x7a\xa5\x0a\x7b\x29\x86\x7a\x74"
27757 "\x74\x71\x6b\xca\x7d\x1d\xaa\xba"
27758 "\x39\x84\x43\x76\x35\xfe\x4f\x9b"
27759 "\xbb\xbb\xb5\x6a\x32\xb5\x5d\x41"
27760 "\x51\xf0\x5b\x68\x03\x47\x4b\x8a"
27761 "\xca\x88\xf6\x37\xbd\x73\x51\x70"
27762 "\x66\xfe\x9e\x5f\x21\x9c\xf3\xdd"
27763 "\xc3\xea\x27\xf9\x64\x94\xe1\x19"
27764 "\xa0\xa9\xab\x60\xe0\x0e\xf7\x78"
27765 "\x70\x86\xeb\xe0\xd1\x5c\x05\xd3"
27766 "\xd7\xca\xe0\xc0\x47\x47\x34\xee"
27767 "\x11\xa3\xa3\x54\x98\xb7\x49\x8e"
27768 "\x84\x28\x70\x2c\x9e\xfb\x55\x54"
27769 "\x4d\xf8\x86\xf7\x85\x7c\xbd\xf3"
27770 "\x17\xd8\x47\xcb\xac\xf4\x20\x85"
27771 "\x34\x66\xad\x37\x2d\x5e\x52\xda"
27772 "\x8a\xfe\x98\x55\x30\xe7\x2d\x2b"
27773 "\x19\x10\x8e\x7b\x66\x5e\xdc\xe0"
27774 "\x45\x1f\x7b\xb4\x08\xfb\x8f\xf6"
27775 "\x8c\x89\x21\x34\x55\x27\xb2\x76"
27776 "\xb2\x07\xd9\xd6\x68\x9b\xea\x6b"
27777 "\x2d\xb4\xc4\x35\xdd\xd2\x79\xae"
27778 "\xc7\xd6\x26\x7f\x12\x01\x8c\xa7"
27779 "\xe3\xdb\xa8\xf4\xf7\x2b\xec\x99"
27780 "\x11\x00\xf1\x35\x8c\xcf\xd5\xc9"
27781 "\xbd\x91\x36\x39\x70\xcf\x7d\x70"
27782 "\x47\x1a\xfc\x6b\x56\xe0\x3f\x9c"
27783 "\x60\x49\x01\x72\xa9\xaf\x2c\x9c"
27784 "\xe8\xab\xda\x8c\x14\x19\xf3\x75"
27785 "\x07\x17\x9d\x44\x67\x7a\x2e\xef"
27786 "\xb7\x83\x35\x4a\xd1\x3d\x1c\x84"
27787 "\x32\xdd\xaa\xea\xca\x1d\xdc\x72"
27788 "\x2c\xcc\x43\xcd\x5d\xe3\x21\xa4"
27789 "\xd0\x8a\x4b\x20\x12\xa3\xd5\x86"
27790 "\x76\x96\xff\x5f\x04\x57\x0f\xe6"
27791 "\xba\xe8\x76\x50\x0c\x64\x1d\x83"
27792 "\x9c\x9b\x9a\x9a\x58\x97\x9c\x5c"
27793 "\xb4\xa4\xa6\x3e\x19\xeb\x8f\x5a"
27794 "\x61\xb2\x03\x7b\x35\x19\xbe\xa7"
27795 "\x63\x0c\xfd\xdd\xf9\x90\x6c\x08"
27796 "\x19\x11\xd3\x65\x4a\xf5\x96\x92"
27797 "\x59\xaa\x9c\x61\x0c\x29\xa7\xf8"
27798 "\x14\x39\x37\xbf\x3c\xf2\x16\x72"
27799 "\x02\xfa\xa2\xf3\x18\x67\x5d\xcb"
27800 "\xdc\x4d\xbb\x96\xff\x70\x08\x2d"
27801 "\xc2\xa8\x52\xe1\x34\x5f\x72\xfe"
27802 "\x64\xbf\xca\xa7\x74\x38\xfb\x74"
27803 "\x55\x9c\xfa\x8a\xed\xfb\x98\xeb"
27804 "\x58\x2e\x6c\xe1\x52\x76\x86\xd7"
27805 "\xcf\xa1\xa4\xfc\xb2\x47\x41\x28"
27806 "\xa3\xc1\xe5\xfd\x53\x19\x28\x2b"
27807 "\x37\x04\x65\x96\x99\x7a\x28\x0f"
27808 "\x07\x68\x4b\xc7\x52\x0a\x55\x35"
27809 "\x40\x19\x95\x61\xe8\x59\x40\x1f"
27810 "\x9d\xbf\x78\x7d\x8f\x84\xff\x6f"
27811 "\xd0\xd5\x63\xd2\x22\xbd\xc8\x4e"
27812 "\xfb\xe7\x9f\x06\xe6\xe7\x39\x6d"
27813 "\x6a\x96\x9f\xf0\x74\x7e\xc9\x35"
27814 "\xb7\x26\xb8\x1c\x0a\xa6\x27\x2c"
27815 "\xa2\x2b\xfe\xbe\x0f\x07\x73\xae"
27816 "\x7f\x7f\x54\xf5\x7c\x6a\x0a\x56"
27817 "\x49\xd4\x81\xe5\x85\x53\x99\x1f"
27818 "\x95\x05\x13\x58\x8d\x0e\x1b\x90"
27819 "\xc3\x75\x48\x64\x58\x98\x67\x84"
27820 "\xae\xe2\x21\xa2\x8a\x04\x0a\x0b"
27821 "\x61\xaa\xb0\xd4\x28\x60\x7a\xf8"
27822 "\xbc\x52\xfb\x24\x7f\xed\x0d\x2a"
27823 "\x0a\xb2\xf9\xc6\x95\xb5\x11\xc9"
27824 "\xf4\x0f\x26\x11\xcf\x2a\x57\x87"
27825 "\x7a\xf3\xe7\x94\x65\xc2\xb5\xb3"
27826 "\xab\x98\xe3\xc1\x2b\x59\x19\x7c"
27827 "\xd6\xf3\xf9\xbf\xff\x6d\xc6\x82"
27828 "\x13\x2f\x4a\x2e\xcd\x26\xfe\x2d"
27829 "\x01\x70\xf4\xc2\x7f\x1f\x4c\xcb"
27830 "\x47\x77\x0c\xa0\xa3\x03\xec\xda"
27831 "\xa9\xbf\x0d\x2d\xae\xe4\xb8\x7b"
27832 "\xa9\xbc\x08\xb4\x68\x2e\xc5\x60"
27833 "\x8d\x87\x41\x2b\x0f\x69\xf0\xaf"
27834 "\x5f\xba\x72\x20\x0f\x33\xcd\x6d"
27835 "\x36\x7d\x7b\xd5\x05\xf1\x4b\x05"
27836 "\xc4\xfc\x7f\x80\xb9\x4d\xbd\xf7"
27837 "\x7c\x84\x07\x01\xc2\x40\x66\x5b"
27838 "\x98\xc7\x2c\xe3\x97\xfa\xdf\x87"
27839 "\xa0\x1f\xe9\x21\x42\x0f\x3b\xeb"
27840 "\x89\x1c\x3b\xca\x83\x61\x77\x68"
27841 "\x84\xbb\x60\x87\x38\x2e\x25\xd5"
27842 "\x9e\x04\x41\x70\xac\xda\xc0\x9c"
27843 "\x9c\x69\xea\x8d\x4e\x55\x2a\x29"
27844 "\xed\x05\x4b\x7b\x73\x71\x90\x59"
27845 "\x4d\xc8\xd8\x44\xf0\x4c\xe1\x5e"
27846 "\x84\x47\x55\xcc\x32\x3f\xe7\x97"
27847 "\x42\xc6\x32\xac\x40\xe5\xa5\xc7"
27848 "\x8b\xed\xdb\xf7\x83\xd6\xb1\xc2"
27849 "\x52\x5e\x34\xb7\xeb\x6e\xd9\xfc"
27850 "\xe5\x93\x9a\x97\x3e\xb0\xdc\xd9"
27851 "\xd7\x06\x10\xb6\x1d\x80\x59\xdd"
27852 "\x0d\xfe\x64\x35\xcd\x5d\xec\xf0"
27853 "\xba\xd0\x34\xc9\x2d\x91\xc5\x17"
27854 "\x11",
27855 .len = 1281,
5569e8c0
EB
27856 }, { /* test vector from https://tools.ietf.org/html/draft-arciszewski-xchacha-02#appendix-A.3.2 */
27857 .key = "\x80\x81\x82\x83\x84\x85\x86\x87"
27858 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
27859 "\x90\x91\x92\x93\x94\x95\x96\x97"
27860 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
27861 .klen = 32,
27862 .iv = "\x40\x41\x42\x43\x44\x45\x46\x47"
27863 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
27864 "\x50\x51\x52\x53\x54\x55\x56\x58"
27865 "\x00\x00\x00\x00\x00\x00\x00\x00",
27866 .ptext = "\x54\x68\x65\x20\x64\x68\x6f\x6c"
27867 "\x65\x20\x28\x70\x72\x6f\x6e\x6f"
27868 "\x75\x6e\x63\x65\x64\x20\x22\x64"
27869 "\x6f\x6c\x65\x22\x29\x20\x69\x73"
27870 "\x20\x61\x6c\x73\x6f\x20\x6b\x6e"
27871 "\x6f\x77\x6e\x20\x61\x73\x20\x74"
27872 "\x68\x65\x20\x41\x73\x69\x61\x74"
27873 "\x69\x63\x20\x77\x69\x6c\x64\x20"
27874 "\x64\x6f\x67\x2c\x20\x72\x65\x64"
27875 "\x20\x64\x6f\x67\x2c\x20\x61\x6e"
27876 "\x64\x20\x77\x68\x69\x73\x74\x6c"
27877 "\x69\x6e\x67\x20\x64\x6f\x67\x2e"
27878 "\x20\x49\x74\x20\x69\x73\x20\x61"
27879 "\x62\x6f\x75\x74\x20\x74\x68\x65"
27880 "\x20\x73\x69\x7a\x65\x20\x6f\x66"
27881 "\x20\x61\x20\x47\x65\x72\x6d\x61"
27882 "\x6e\x20\x73\x68\x65\x70\x68\x65"
27883 "\x72\x64\x20\x62\x75\x74\x20\x6c"
27884 "\x6f\x6f\x6b\x73\x20\x6d\x6f\x72"
27885 "\x65\x20\x6c\x69\x6b\x65\x20\x61"
27886 "\x20\x6c\x6f\x6e\x67\x2d\x6c\x65"
27887 "\x67\x67\x65\x64\x20\x66\x6f\x78"
27888 "\x2e\x20\x54\x68\x69\x73\x20\x68"
27889 "\x69\x67\x68\x6c\x79\x20\x65\x6c"
27890 "\x75\x73\x69\x76\x65\x20\x61\x6e"
27891 "\x64\x20\x73\x6b\x69\x6c\x6c\x65"
27892 "\x64\x20\x6a\x75\x6d\x70\x65\x72"
27893 "\x20\x69\x73\x20\x63\x6c\x61\x73"
27894 "\x73\x69\x66\x69\x65\x64\x20\x77"
27895 "\x69\x74\x68\x20\x77\x6f\x6c\x76"
27896 "\x65\x73\x2c\x20\x63\x6f\x79\x6f"
27897 "\x74\x65\x73\x2c\x20\x6a\x61\x63"
27898 "\x6b\x61\x6c\x73\x2c\x20\x61\x6e"
27899 "\x64\x20\x66\x6f\x78\x65\x73\x20"
27900 "\x69\x6e\x20\x74\x68\x65\x20\x74"
27901 "\x61\x78\x6f\x6e\x6f\x6d\x69\x63"
27902 "\x20\x66\x61\x6d\x69\x6c\x79\x20"
27903 "\x43\x61\x6e\x69\x64\x61\x65\x2e",
27904 .ctext = "\x45\x59\xab\xba\x4e\x48\xc1\x61"
27905 "\x02\xe8\xbb\x2c\x05\xe6\x94\x7f"
27906 "\x50\xa7\x86\xde\x16\x2f\x9b\x0b"
27907 "\x7e\x59\x2a\x9b\x53\xd0\xd4\xe9"
27908 "\x8d\x8d\x64\x10\xd5\x40\xa1\xa6"
27909 "\x37\x5b\x26\xd8\x0d\xac\xe4\xfa"
27910 "\xb5\x23\x84\xc7\x31\xac\xbf\x16"
27911 "\xa5\x92\x3c\x0c\x48\xd3\x57\x5d"
27912 "\x4d\x0d\x2c\x67\x3b\x66\x6f\xaa"
27913 "\x73\x10\x61\x27\x77\x01\x09\x3a"
27914 "\x6b\xf7\xa1\x58\xa8\x86\x42\x92"
27915 "\xa4\x1c\x48\xe3\xa9\xb4\xc0\xda"
27916 "\xec\xe0\xf8\xd9\x8d\x0d\x7e\x05"
27917 "\xb3\x7a\x30\x7b\xbb\x66\x33\x31"
27918 "\x64\xec\x9e\x1b\x24\xea\x0d\x6c"
27919 "\x3f\xfd\xdc\xec\x4f\x68\xe7\x44"
27920 "\x30\x56\x19\x3a\x03\xc8\x10\xe1"
27921 "\x13\x44\xca\x06\xd8\xed\x8a\x2b"
27922 "\xfb\x1e\x8d\x48\xcf\xa6\xbc\x0e"
27923 "\xb4\xe2\x46\x4b\x74\x81\x42\x40"
27924 "\x7c\x9f\x43\x1a\xee\x76\x99\x60"
27925 "\xe1\x5b\xa8\xb9\x68\x90\x46\x6e"
27926 "\xf2\x45\x75\x99\x85\x23\x85\xc6"
27927 "\x61\xf7\x52\xce\x20\xf9\xda\x0c"
27928 "\x09\xab\x6b\x19\xdf\x74\xe7\x6a"
27929 "\x95\x96\x74\x46\xf8\xd0\xfd\x41"
27930 "\x5e\x7b\xee\x2a\x12\xa1\x14\xc2"
27931 "\x0e\xb5\x29\x2a\xe7\xa3\x49\xae"
27932 "\x57\x78\x20\xd5\x52\x0a\x1f\x3f"
27933 "\xb6\x2a\x17\xce\x6a\x7e\x68\xfa"
27934 "\x7c\x79\x11\x1d\x88\x60\x92\x0b"
27935 "\xc0\x48\xef\x43\xfe\x84\x48\x6c"
27936 "\xcb\x87\xc2\x5f\x0a\xe0\x45\xf0"
27937 "\xcc\xe1\xe7\x98\x9a\x9a\xa2\x20"
27938 "\xa2\x8b\xdd\x48\x27\xe7\x51\xa2"
27939 "\x4a\x6d\x5c\x62\xd7\x90\xa6\x63"
27940 "\x93\xb9\x31\x11\xc1\xa5\x5d\xd7"
27941 "\x42\x1a\x10\x18\x49\x74\xc7\xc5",
27942 .len = 304,
27943 }
de61d7ae
EB
27944};
27945
aa762409
EB
27946/*
27947 * Same as XChaCha20 test vectors above, but recomputed the ciphertext with
27948 * XChaCha12, using a modified libsodium.
27949 */
27950static const struct cipher_testvec xchacha12_tv_template[] = {
27951 {
27952 .key = "\x79\xc9\x97\x98\xac\x67\x30\x0b"
27953 "\xbb\x27\x04\xc9\x5c\x34\x1e\x32"
27954 "\x45\xf3\xdc\xb2\x17\x61\xb9\x8e"
27955 "\x52\xff\x45\xb2\x4f\x30\x4f\xc4",
27956 .klen = 32,
27957 .iv = "\xb3\x3f\xfd\x30\x96\x47\x9b\xcf"
27958 "\xbc\x9a\xee\x49\x41\x76\x88\xa0"
27959 "\xa2\x55\x4f\x8d\x95\x38\x94\x19"
27960 "\x00\x00\x00\x00\x00\x00\x00\x00",
27961 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
27962 "\x00\x00\x00\x00\x00\x00\x00\x00"
27963 "\x00\x00\x00\x00\x00\x00\x00\x00"
27964 "\x00\x00\x00\x00\x00",
27965 .ctext = "\x1b\x78\x7f\xd7\xa1\x41\x68\xab"
27966 "\x3d\x3f\xd1\x7b\x69\x56\xb2\xd5"
27967 "\x43\xce\xeb\xaf\x36\xf0\x29\x9d"
27968 "\x3a\xfb\x18\xae\x1b",
27969 .len = 29,
27970 }, {
27971 .key = "\x9d\x23\xbd\x41\x49\xcb\x97\x9c"
27972 "\xcf\x3c\x5c\x94\xdd\x21\x7e\x98"
27973 "\x08\xcb\x0e\x50\xcd\x0f\x67\x81"
27974 "\x22\x35\xea\xaf\x60\x1d\x62\x32",
27975 .klen = 32,
27976 .iv = "\xc0\x47\x54\x82\x66\xb7\xc3\x70"
27977 "\xd3\x35\x66\xa2\x42\x5c\xbf\x30"
27978 "\xd8\x2d\x1e\xaf\x52\x94\x10\x9e"
27979 "\x00\x00\x00\x00\x00\x00\x00\x00",
27980 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
27981 "\x00\x00\x00\x00\x00\x00\x00\x00"
27982 "\x00\x00\x00\x00\x00\x00\x00\x00"
27983 "\x00\x00\x00\x00\x00\x00\x00\x00"
27984 "\x00\x00\x00\x00\x00\x00\x00\x00"
27985 "\x00\x00\x00\x00\x00\x00\x00\x00"
27986 "\x00\x00\x00\x00\x00\x00\x00\x00"
27987 "\x00\x00\x00\x00\x00\x00\x00\x00"
27988 "\x00\x00\x00\x00\x00\x00\x00\x00"
27989 "\x00\x00\x00\x00\x00\x00\x00\x00"
27990 "\x00\x00\x00\x00\x00\x00\x00\x00"
27991 "\x00\x00\x00",
27992 .ctext = "\xfb\x32\x09\x1d\x83\x05\xae\x4c"
27993 "\x13\x1f\x12\x71\xf2\xca\xb2\xeb"
27994 "\x5b\x83\x14\x7d\x83\xf6\x57\x77"
27995 "\x2e\x40\x1f\x92\x2c\xf9\xec\x35"
27996 "\x34\x1f\x93\xdf\xfb\x30\xd7\x35"
27997 "\x03\x05\x78\xc1\x20\x3b\x7a\xe3"
27998 "\x62\xa3\x89\xdc\x11\x11\x45\xa8"
27999 "\x82\x89\xa0\xf1\x4e\xc7\x0f\x11"
28000 "\x69\xdd\x0c\x84\x2b\x89\x5c\xdc"
28001 "\xf0\xde\x01\xef\xc5\x65\x79\x23"
28002 "\x87\x67\xd6\x50\xd9\x8d\xd9\x92"
28003 "\x54\x5b\x0e",
28004 .len = 91,
28005 }, {
28006 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
28007 "\x00\x00\x00\x00\x00\x00\x00\x00"
28008 "\x00\x00\x00\x00\x00\x00\x00\x00"
28009 "\x00\x00\x00\x00\x00\x00\x00\x00",
28010 .klen = 32,
28011 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
28012 "\x00\x00\x00\x00\x67\xc6\x69\x73"
28013 "\x51\xff\x4a\xec\x29\xcd\xba\xab"
28014 "\x00\x00\x00\x00\x00\x00\x00\x00",
28015 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
28016 "\x00\x00\x00\x00\x00\x00\x00\x00"
28017 "\x00\x00\x00\x00\x00\x00\x00\x00"
28018 "\x00\x00\x00\x00\x00\x00\x00\x00"
28019 "\x00\x00\x00\x00\x00\x00\x00\x00"
28020 "\x00\x00\x00\x00\x00\x00\x00\x00"
28021 "\x00\x00\x00\x00\x00\x00\x00\x00"
28022 "\x00\x00\x00\x00\x00\x00\x00\x00",
28023 .ctext = "\xdf\x2d\xc6\x21\x2a\x9d\xa1\xbb"
28024 "\xc2\x77\x66\x0c\x5c\x46\xef\xa7"
28025 "\x79\x1b\xb9\xdf\x55\xe2\xf9\x61"
28026 "\x4c\x7b\xa4\x52\x24\xaf\xa2\xda"
28027 "\xd1\x8f\x8f\xa2\x9e\x53\x4d\xc4"
28028 "\xb8\x55\x98\x08\x7c\x08\xd4\x18"
28029 "\x67\x8f\xef\x50\xb1\x5f\xa5\x77"
28030 "\x4c\x25\xe7\x86\x26\x42\xca\x44",
28031 .len = 64,
28032 }, {
28033 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
28034 "\x00\x00\x00\x00\x00\x00\x00\x00"
28035 "\x00\x00\x00\x00\x00\x00\x00\x00"
28036 "\x00\x00\x00\x00\x00\x00\x00\x01",
28037 .klen = 32,
28038 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
28039 "\x00\x00\x00\x02\xf2\xfb\xe3\x46"
28040 "\x7c\xc2\x54\xf8\x1b\xe8\xe7\x8d"
28041 "\x01\x00\x00\x00\x00\x00\x00\x00",
28042 .ptext = "\x41\x6e\x79\x20\x73\x75\x62\x6d"
28043 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
28044 "\x6f\x20\x74\x68\x65\x20\x49\x45"
28045 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
28046 "\x64\x65\x64\x20\x62\x79\x20\x74"
28047 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
28048 "\x69\x62\x75\x74\x6f\x72\x20\x66"
28049 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
28050 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
28051 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
28052 "\x20\x70\x61\x72\x74\x20\x6f\x66"
28053 "\x20\x61\x6e\x20\x49\x45\x54\x46"
28054 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
28055 "\x74\x2d\x44\x72\x61\x66\x74\x20"
28056 "\x6f\x72\x20\x52\x46\x43\x20\x61"
28057 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
28058 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
28059 "\x20\x6d\x61\x64\x65\x20\x77\x69"
28060 "\x74\x68\x69\x6e\x20\x74\x68\x65"
28061 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
28062 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
28063 "\x45\x54\x46\x20\x61\x63\x74\x69"
28064 "\x76\x69\x74\x79\x20\x69\x73\x20"
28065 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
28066 "\x65\x64\x20\x61\x6e\x20\x22\x49"
28067 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
28068 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
28069 "\x22\x2e\x20\x53\x75\x63\x68\x20"
28070 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
28071 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
28072 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
28073 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
28074 "\x74\x73\x20\x69\x6e\x20\x49\x45"
28075 "\x54\x46\x20\x73\x65\x73\x73\x69"
28076 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
28077 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
28078 "\x77\x72\x69\x74\x74\x65\x6e\x20"
28079 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
28080 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
28081 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
28082 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
28083 "\x64\x65\x20\x61\x74\x20\x61\x6e"
28084 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
28085 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
28086 "\x20\x77\x68\x69\x63\x68\x20\x61"
28087 "\x72\x65\x20\x61\x64\x64\x72\x65"
28088 "\x73\x73\x65\x64\x20\x74\x6f",
28089 .ctext = "\xe4\xa6\xc8\x30\xc4\x23\x13\xd6"
28090 "\x08\x4d\xc9\xb7\xa5\x64\x7c\xb9"
28091 "\x71\xe2\xab\x3e\xa8\x30\x8a\x1c"
28092 "\x4a\x94\x6d\x9b\xe0\xb3\x6f\xf1"
28093 "\xdc\xe3\x1b\xb3\xa9\x6d\x0d\xd6"
28094 "\xd0\xca\x12\xef\xe7\x5f\xd8\x61"
28095 "\x3c\x82\xd3\x99\x86\x3c\x6f\x66"
28096 "\x02\x06\xdc\x55\xf9\xed\xdf\x38"
28097 "\xb4\xa6\x17\x00\x7f\xef\xbf\x4f"
28098 "\xf8\x36\xf1\x60\x7e\x47\xaf\xdb"
28099 "\x55\x9b\x12\xcb\x56\x44\xa7\x1f"
28100 "\xd3\x1a\x07\x3b\x00\xec\xe6\x4c"
28101 "\xa2\x43\x27\xdf\x86\x19\x4f\x16"
28102 "\xed\xf9\x4a\xf3\x63\x6f\xfa\x7f"
28103 "\x78\x11\xf6\x7d\x97\x6f\xec\x6f"
28104 "\x85\x0f\x5c\x36\x13\x8d\x87\xe0"
28105 "\x80\xb1\x69\x0b\x98\x89\x9c\x4e"
28106 "\xf8\xdd\xee\x5c\x0a\x85\xce\xd4"
28107 "\xea\x1b\x48\xbe\x08\xf8\xe2\xa8"
28108 "\xa5\xb0\x3c\x79\xb1\x15\xb4\xb9"
28109 "\x75\x10\x95\x35\x81\x7e\x26\xe6"
28110 "\x78\xa4\x88\xcf\xdb\x91\x34\x18"
28111 "\xad\xd7\x8e\x07\x7d\xab\x39\xf9"
28112 "\xa3\x9e\xa5\x1d\xbb\xed\x61\xfd"
28113 "\xdc\xb7\x5a\x27\xfc\xb5\xc9\x10"
28114 "\xa8\xcc\x52\x7f\x14\x76\x90\xe7"
28115 "\x1b\x29\x60\x74\xc0\x98\x77\xbb"
28116 "\xe0\x54\xbb\x27\x49\x59\x1e\x62"
28117 "\x3d\xaf\x74\x06\xa4\x42\x6f\xc6"
28118 "\x52\x97\xc4\x1d\xc4\x9f\xe2\xe5"
28119 "\x38\x57\x91\xd1\xa2\x28\xcc\x40"
28120 "\xcc\x70\x59\x37\xfc\x9f\x4b\xda"
28121 "\xa0\xeb\x97\x9a\x7d\xed\x14\x5c"
28122 "\x9c\xb7\x93\x26\x41\xa8\x66\xdd"
28123 "\x87\x6a\xc0\xd3\xc2\xa9\x3e\xae"
28124 "\xe9\x72\xfe\xd1\xb3\xac\x38\xea"
28125 "\x4d\x15\xa9\xd5\x36\x61\xe9\x96"
28126 "\x6c\x23\xf8\x43\xe4\x92\x29\xd9"
28127 "\x8b\x78\xf7\x0a\x52\xe0\x19\x5b"
28128 "\x59\x69\x5b\x5d\xa1\x53\xc4\x68"
28129 "\xe1\xbb\xac\x89\x14\xe2\xe2\x85"
28130 "\x41\x18\xf5\xb3\xd1\xfa\x68\x19"
28131 "\x44\x78\xdc\xcf\xe7\x88\x2d\x52"
28132 "\x5f\x40\xb5\x7e\xf8\x88\xa2\xae"
28133 "\x4a\xb2\x07\x35\x9d\x9b\x07\x88"
28134 "\xb7\x00\xd0\x0c\xb6\xa0\x47\x59"
28135 "\xda\x4e\xc9\xab\x9b\x8a\x7b",
28136
28137 .len = 375,
aa762409
EB
28138
28139 }, {
28140 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
28141 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
28142 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
28143 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
28144 .klen = 32,
28145 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
28146 "\x00\x00\x00\x02\x76\x5a\x2e\x63"
28147 "\x33\x9f\xc9\x9a\x66\x32\x0d\xb7"
28148 "\x2a\x00\x00\x00\x00\x00\x00\x00",
28149 .ptext = "\x27\x54\x77\x61\x73\x20\x62\x72"
28150 "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
28151 "\x6e\x64\x20\x74\x68\x65\x20\x73"
28152 "\x6c\x69\x74\x68\x79\x20\x74\x6f"
28153 "\x76\x65\x73\x0a\x44\x69\x64\x20"
28154 "\x67\x79\x72\x65\x20\x61\x6e\x64"
28155 "\x20\x67\x69\x6d\x62\x6c\x65\x20"
28156 "\x69\x6e\x20\x74\x68\x65\x20\x77"
28157 "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
28158 "\x20\x6d\x69\x6d\x73\x79\x20\x77"
28159 "\x65\x72\x65\x20\x74\x68\x65\x20"
28160 "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
28161 "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
28162 "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
28163 "\x72\x61\x74\x68\x73\x20\x6f\x75"
28164 "\x74\x67\x72\x61\x62\x65\x2e",
28165 .ctext = "\xb9\x68\xbc\x6a\x24\xbc\xcc\xd8"
28166 "\x9b\x2a\x8d\x5b\x96\xaf\x56\xe3"
28167 "\x11\x61\xe7\xa7\x9b\xce\x4e\x7d"
28168 "\x60\x02\x48\xac\xeb\xd5\x3a\x26"
28169 "\x9d\x77\x3b\xb5\x32\x13\x86\x8e"
28170 "\x20\x82\x26\x72\xae\x64\x1b\x7e"
28171 "\x2e\x01\x68\xb4\x87\x45\xa1\x24"
28172 "\xe4\x48\x40\xf0\xaa\xac\xee\xa9"
28173 "\xfc\x31\xad\x9d\x89\xa3\xbb\xd2"
28174 "\xe4\x25\x13\xad\x0f\x5e\xdf\x3c"
28175 "\x27\xab\xb8\x62\x46\x22\x30\x48"
28176 "\x55\x2c\x4e\x84\x78\x1d\x0d\x34"
28177 "\x8d\x3c\x91\x0a\x7f\x5b\x19\x9f"
28178 "\x97\x05\x4c\xa7\x62\x47\x8b\xc5"
28179 "\x44\x2e\x20\x33\xdd\xa0\x82\xa9"
28180 "\x25\x76\x37\xe6\x3c\x67\x5b",
28181 .len = 127,
28182 }, {
28183 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
28184 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
28185 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
28186 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
28187 .klen = 32,
28188 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
28189 "\x00\x00\x00\x01\x31\x58\xa3\x5a"
28190 "\x25\x5d\x05\x17\x58\xe9\x5e\xd4"
28191 "\x1c\x00\x00\x00\x00\x00\x00\x00",
28192 .ptext = "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
28193 "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
28194 "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
28195 "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
28196 "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
28197 "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
28198 "\x01\xc6\x67\xda\x03\x91\x18\x90"
28199 "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
28200 "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
28201 "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
28202 "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
28203 "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
28204 "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
28205 "\x33\x97\xc3\x77\xba\xc5\x70\xde"
28206 "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
28207 "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
28208 "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
28209 "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
28210 "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
28211 "\x79\x49\x41\xf4\x58\x18\xcb\x86"
28212 "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
28213 "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
28214 "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
28215 "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
28216 "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
28217 "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
28218 "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
28219 "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
28220 "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
28221 "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
28222 "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
28223 "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
28224 "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
28225 "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
28226 "\x24\x74\x75\x7f\x95\x81\xb7\x30"
28227 "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
28228 "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
28229 "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
28230 "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
28231 "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
28232 "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
28233 "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
28234 "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
28235 "\x49\x46\x00\x88\x22\x8d\xce\xea"
28236 "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
28237 "\x72\x11\xf5\x50\x73\x04\x40\x47"
28238 "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
28239 "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
28240 "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
28241 "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
28242 "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
28243 "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
28244 "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
28245 "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
28246 "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
28247 "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
28248 "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
28249 "\x8b\x10\x67\xa3\x01\x57\x94\x25"
28250 "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
28251 "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
28252 "\x58\xb1\x47\x90\xfe\x42\x21\x72"
28253 "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
28254 "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
28255 "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
28256 "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
28257 "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
28258 "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
28259 "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
28260 "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
28261 "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
28262 "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
28263 "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
28264 "\x65\x69\x8a\x45\x29\xef\x74\x85"
28265 "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
28266 "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
28267 "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
28268 "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
28269 "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
28270 "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
28271 "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
28272 "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
28273 "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
28274 "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
28275 "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
28276 "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
28277 "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
28278 "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
28279 "\x10\x26\x38\x07\xe5\xc7\x36\x80"
28280 "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
28281 "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
28282 "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
28283 "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
28284 "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
28285 "\x83\x66\x80\x47\x80\xe8\xfd\x35"
28286 "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
28287 "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
28288 "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
28289 "\x25\x94\x10\x5f\x40\x00\x64\x99"
28290 "\xdc\xae\xd7\x21\x09\x78\x50\x15"
28291 "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
28292 "\x87\x6e\x6d\xab\xde\x08\x51\x16"
28293 "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
28294 "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
28295 "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
28296 "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
28297 "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
28298 "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
28299 "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
28300 "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
28301 "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
28302 "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
28303 "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
28304 "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
28305 "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
28306 "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
28307 "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
28308 "\xb9\x83\x90\xef\x20\x59\x46\xff"
28309 "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
28310 "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
28311 "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
28312 "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
28313 "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
28314 "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
28315 "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
28316 "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
28317 "\x94\x97\xea\xdd\x58\x9e\xae\x76"
28318 "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
28319 "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
28320 "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
28321 "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
28322 "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
28323 "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
28324 "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
28325 "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
28326 "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
28327 "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
28328 "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
28329 "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
28330 "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
28331 "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
28332 "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
28333 "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
28334 "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
28335 "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
28336 "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
28337 "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
28338 "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
28339 "\xac\xf3\x13\x53\x27\x45\xaf\x64"
28340 "\x46\xdc\xea\x23\xda\x97\xd1\xab"
28341 "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
28342 "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
28343 "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
28344 "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
28345 "\xca\x34\x83\x27\x10\x5b\x68\x45"
28346 "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
28347 "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
28348 "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
28349 "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
28350 "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
28351 "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
28352 "\x72",
28353 .ctext = "\xe1\xb6\x8b\x5c\x80\xb8\xcc\x08"
28354 "\x1b\x84\xb2\xd1\xad\xa4\x70\xac"
28355 "\x67\xa9\x39\x27\xac\xb4\x5b\xb7"
28356 "\x4c\x26\x77\x23\x1d\xce\x0a\xbe"
28357 "\x18\x9e\x42\x8b\xbd\x7f\xd6\xf1"
28358 "\xf1\x6b\xe2\x6d\x7f\x92\x0e\xcb"
28359 "\xb8\x79\xba\xb4\xac\x7e\x2d\xc0"
28360 "\x9e\x83\x81\x91\xd5\xea\xc3\x12"
28361 "\x8d\xa4\x26\x70\xa4\xf9\x71\x0b"
28362 "\xbd\x2e\xe1\xb3\x80\x42\x25\xb3"
28363 "\x0b\x31\x99\xe1\x0d\xde\xa6\x90"
28364 "\xf2\xa3\x10\xf7\xe5\xf3\x83\x1e"
28365 "\x2c\xfb\x4d\xf0\x45\x3d\x28\x3c"
28366 "\xb8\xf1\xcb\xbf\x67\xd8\x43\x5a"
28367 "\x9d\x7b\x73\x29\x88\x0f\x13\x06"
28368 "\x37\x50\x0d\x7c\xe6\x9b\x07\xdd"
28369 "\x7e\x01\x1f\x81\x90\x10\x69\xdb"
28370 "\xa4\xad\x8a\x5e\xac\x30\x72\xf2"
28371 "\x36\xcd\xe3\x23\x49\x02\x93\xfa"
28372 "\x3d\xbb\xe2\x98\x83\xeb\xe9\x8d"
28373 "\xb3\x8f\x11\xaa\x53\xdb\xaf\x2e"
28374 "\x95\x13\x99\x3d\x71\xbd\x32\x92"
28375 "\xdd\xfc\x9d\x5e\x6f\x63\x2c\xee"
28376 "\x91\x1f\x4c\x64\x3d\x87\x55\x0f"
28377 "\xcc\x3d\x89\x61\x53\x02\x57\x8f"
28378 "\xe4\x77\x29\x32\xaf\xa6\x2f\x0a"
28379 "\xae\x3c\x3f\x3f\xf4\xfb\x65\x52"
28380 "\xc5\xc1\x78\x78\x53\x28\xad\xed"
28381 "\xd1\x67\x37\xc7\x59\x70\xcd\x0a"
28382 "\xb8\x0f\x80\x51\x9f\xc0\x12\x5e"
28383 "\x06\x0a\x7e\xec\x24\x5f\x73\x00"
28384 "\xb1\x0b\x31\x47\x4f\x73\x8d\xb4"
28385 "\xce\xf3\x55\x45\x6c\x84\x27\xba"
28386 "\xb9\x6f\x03\x4a\xeb\x98\x88\x6e"
28387 "\x53\xed\x25\x19\x0d\x8f\xfe\xca"
28388 "\x60\xe5\x00\x93\x6e\x3c\xff\x19"
28389 "\xae\x08\x3b\x8a\xa6\x84\x05\xfe"
28390 "\x9b\x59\xa0\x8c\xc8\x05\x45\xf5"
28391 "\x05\x37\xdc\x45\x6f\x8b\x95\x8c"
28392 "\x4e\x11\x45\x7a\xce\x21\xa5\xf7"
28393 "\x71\x67\xb9\xce\xd7\xf9\xe9\x5e"
28394 "\x60\xf5\x53\x7a\xa8\x85\x14\x03"
28395 "\xa0\x92\xec\xf3\x51\x80\x84\xc4"
28396 "\xdc\x11\x9e\x57\xce\x4b\x45\xcf"
28397 "\x90\x95\x85\x0b\x96\xe9\xee\x35"
28398 "\x10\xb8\x9b\xf2\x59\x4a\xc6\x7e"
28399 "\x85\xe5\x6f\x38\x51\x93\x40\x0c"
28400 "\x99\xd7\x7f\x32\xa8\x06\x27\xd1"
28401 "\x2b\xd5\xb5\x3a\x1a\xe1\x5e\xda"
28402 "\xcd\x5a\x50\x30\x3c\xc7\xe7\x65"
28403 "\xa6\x07\x0b\x98\x91\xc6\x20\x27"
28404 "\x2a\x03\x63\x1b\x1e\x3d\xaf\xc8"
28405 "\x71\x48\x46\x6a\x64\x28\xf9\x3d"
28406 "\xd1\x1d\xab\xc8\x40\x76\xc2\x39"
28407 "\x4e\x00\x75\xd2\x0e\x82\x58\x8c"
28408 "\xd3\x73\x5a\xea\x46\x89\xbe\xfd"
28409 "\x4e\x2c\x0d\x94\xaa\x9b\x68\xac"
28410 "\x86\x87\x30\x7e\xa9\x16\xcd\x59"
28411 "\xd2\xa6\xbe\x0a\xd8\xf5\xfd\x2d"
28412 "\x49\x69\xd2\x1a\x90\xd2\x1b\xed"
28413 "\xff\x71\x04\x87\x87\x21\xc4\xb8"
28414 "\x1f\x5b\x51\x33\xd0\xd6\x59\x9a"
28415 "\x03\x0e\xd3\x8b\xfb\x57\x73\xfd"
28416 "\x5a\x52\x63\x82\xc8\x85\x2f\xcb"
28417 "\x74\x6d\x4e\xd9\x68\x37\x85\x6a"
28418 "\xd4\xfb\x94\xed\x8d\xd1\x1a\xaf"
28419 "\x76\xa7\xb7\x88\xd0\x2b\x4e\xda"
28420 "\xec\x99\x94\x27\x6f\x87\x8c\xdf"
28421 "\x4b\x5e\xa6\x66\xdd\xcb\x33\x7b"
28422 "\x64\x94\x31\xa8\x37\xa6\x1d\xdb"
28423 "\x0d\x5c\x93\xa4\x40\xf9\x30\x53"
28424 "\x4b\x74\x8d\xdd\xf6\xde\x3c\xac"
28425 "\x5c\x80\x01\x3a\xef\xb1\x9a\x02"
28426 "\x0c\x22\x8e\xe7\x44\x09\x74\x4c"
28427 "\xf2\x9a\x27\x69\x7f\x12\x32\x36"
28428 "\xde\x92\xdf\xde\x8f\x5b\x31\xab"
28429 "\x4a\x01\x26\xe0\xb1\xda\xe8\x37"
28430 "\x21\x64\xe8\xff\x69\xfc\x9e\x41"
28431 "\xd2\x96\x2d\x18\x64\x98\x33\x78"
28432 "\x24\x61\x73\x9b\x47\x29\xf1\xa7"
28433 "\xcb\x27\x0f\xf0\x85\x6d\x8c\x9d"
28434 "\x2c\x95\x9e\xe5\xb2\x8e\x30\x29"
28435 "\x78\x8a\x9d\x65\xb4\x8e\xde\x7b"
28436 "\xd9\x00\x50\xf5\x7f\x81\xc3\x1b"
28437 "\x25\x85\xeb\xc2\x8c\x33\x22\x1e"
28438 "\x68\x38\x22\x30\xd8\x2e\x00\x98"
28439 "\x85\x16\x06\x56\xb4\x81\x74\x20"
28440 "\x95\xdb\x1c\x05\x19\xe8\x23\x4d"
28441 "\x65\x5d\xcc\xd8\x7f\xc4\x2d\x0f"
28442 "\x57\x26\x71\x07\xad\xaa\x71\x9f"
28443 "\x19\x76\x2f\x25\x51\x88\xe4\xc0"
28444 "\x82\x6e\x08\x05\x37\x04\xee\x25"
28445 "\x23\x90\xe9\x4e\xce\x9b\x16\xc1"
28446 "\x31\xe7\x6e\x2c\x1b\xe1\x85\x9a"
28447 "\x0c\x8c\xbb\x12\x1e\x68\x7b\x93"
28448 "\xa9\x3c\x39\x56\x23\x3e\x6e\xc7"
28449 "\x77\x84\xd3\xe0\x86\x59\xaa\xb9"
28450 "\xd5\x53\x58\xc9\x0a\x83\x5f\x85"
28451 "\xd8\x47\x14\x67\x8a\x3c\x17\xe0"
28452 "\xab\x02\x51\xea\xf1\xf0\x4f\x30"
28453 "\x7d\xe0\x92\xc2\x5f\xfb\x19\x5a"
28454 "\x3f\xbd\xf4\x39\xa4\x31\x0c\x39"
28455 "\xd1\xae\x4e\xf7\x65\x7f\x1f\xce"
28456 "\xc2\x39\xd1\x84\xd4\xe5\x02\xe0"
28457 "\x58\xaa\xf1\x5e\x81\xaf\x7f\x72"
28458 "\x0f\x08\x99\x43\xb9\xd8\xac\x41"
28459 "\x35\x55\xf2\xb2\xd4\x98\xb8\x3b"
28460 "\x2b\x3c\x3e\x16\x06\x31\xfc\x79"
28461 "\x47\x38\x63\x51\xc5\xd0\x26\xd7"
28462 "\x43\xb4\x2b\xd9\xc5\x05\xf2\x9d"
28463 "\x18\xc9\x26\x82\x56\xd2\x11\x05"
28464 "\xb6\x89\xb4\x43\x9c\xb5\x9d\x11"
28465 "\x6c\x83\x37\x71\x27\x1c\xae\xbf"
28466 "\xcd\x57\xd2\xee\x0d\x5a\x15\x26"
28467 "\x67\x88\x80\x80\x1b\xdc\xc1\x62"
28468 "\xdd\x4c\xff\x92\x5c\x6c\xe1\xa0"
28469 "\xe3\x79\xa9\x65\x8c\x8c\x14\x42"
28470 "\xe5\x11\xd2\x1a\xad\xa9\x56\x6f"
28471 "\x98\xfc\x8a\x7b\x56\x1f\xc6\xc1"
28472 "\x52\x12\x92\x9b\x41\x0f\x4b\xae"
28473 "\x1b\x4a\xbc\xfe\x23\xb6\x94\x70"
28474 "\x04\x30\x9e\x69\x47\xbe\xb8\x8f"
28475 "\xca\x45\xd7\x8a\xf4\x78\x3e\xaa"
28476 "\x71\x17\xd8\x1e\xb8\x11\x8f\xbc"
28477 "\xc8\x1a\x65\x7b\x41\x89\x72\xc7"
28478 "\x5f\xbe\xc5\x2a\xdb\x5c\x54\xf9"
28479 "\x25\xa3\x7a\x80\x56\x9c\x8c\xab"
28480 "\x26\x19\x10\x36\xa6\xf3\x14\x79"
28481 "\x40\x98\x70\x68\xb7\x35\xd9\xb9"
28482 "\x27\xd4\xe7\x74\x5b\x3d\x97\xb4"
28483 "\xd9\xaa\xd9\xf2\xb5\x14\x84\x1f"
28484 "\xa9\xde\x12\x44\x5b\x00\xc0\xbc"
28485 "\xc8\x11\x25\x1b\x67\x7a\x15\x72"
28486 "\xa6\x31\x6f\xf4\x68\x7a\x86\x9d"
28487 "\x43\x1c\x5f\x16\xd3\xad\x2e\x52"
28488 "\xf3\xb4\xc3\xfa\x27\x2e\x68\x6c"
28489 "\x06\xe7\x4c\x4f\xa2\xe0\xe4\x21"
28490 "\x5d\x9e\x33\x58\x8d\xbf\xd5\x70"
28491 "\xf8\x80\xa5\xdd\xe7\x18\x79\xfa"
28492 "\x7b\xfd\x09\x69\x2c\x37\x32\xa8"
28493 "\x65\xfa\x8d\x8b\x5c\xcc\xe8\xf3"
28494 "\x37\xf6\xa6\xc6\x5c\xa2\x66\x79"
28495 "\xfa\x8a\xa7\xd1\x0b\x2e\x1b\x5e"
28496 "\x95\x35\x00\x76\xae\x42\xf7\x50"
28497 "\x51\x78\xfb\xb4\x28\x24\xde\x1a"
28498 "\x70\x8b\xed\xca\x3c\x5e\xe4\xbd"
28499 "\x28\xb5\xf3\x76\x4f\x67\x5d\x81"
28500 "\xb2\x60\x87\xd9\x7b\x19\x1a\xa7"
28501 "\x79\xa2\xfa\x3f\x9e\xa9\xd7\x25"
28502 "\x61\xe1\x74\x31\xa2\x77\xa0\x1b"
28503 "\xf6\xf7\xcb\xc5\xaa\x9e\xce\xf9"
28504 "\x9b\x96\xef\x51\xc3\x1a\x44\x96"
28505 "\xae\x17\x50\xab\x29\x08\xda\xcc"
28506 "\x1a\xb3\x12\xd0\x24\xe4\xe2\xe0"
28507 "\xc6\xe3\xcc\x82\xd0\xba\x47\x4c"
28508 "\x3f\x49\xd7\xe8\xb6\x61\xaa\x65"
28509 "\x25\x18\x40\x2d\x62\x25\x02\x71"
28510 "\x61\xa2\xc1\xb2\x13\xd2\x71\x3f"
28511 "\x43\x1a\xc9\x09\x92\xff\xd5\x57"
28512 "\xf0\xfc\x5e\x1c\xf1\xf5\xf9\xf3"
28513 "\x5b",
28514 .len = 1281,
5569e8c0
EB
28515 }, {
28516 .key = "\x80\x81\x82\x83\x84\x85\x86\x87"
28517 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
28518 "\x90\x91\x92\x93\x94\x95\x96\x97"
28519 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
28520 .klen = 32,
28521 .iv = "\x40\x41\x42\x43\x44\x45\x46\x47"
28522 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
28523 "\x50\x51\x52\x53\x54\x55\x56\x58"
28524 "\x00\x00\x00\x00\x00\x00\x00\x00",
28525 .ptext = "\x54\x68\x65\x20\x64\x68\x6f\x6c"
28526 "\x65\x20\x28\x70\x72\x6f\x6e\x6f"
28527 "\x75\x6e\x63\x65\x64\x20\x22\x64"
28528 "\x6f\x6c\x65\x22\x29\x20\x69\x73"
28529 "\x20\x61\x6c\x73\x6f\x20\x6b\x6e"
28530 "\x6f\x77\x6e\x20\x61\x73\x20\x74"
28531 "\x68\x65\x20\x41\x73\x69\x61\x74"
28532 "\x69\x63\x20\x77\x69\x6c\x64\x20"
28533 "\x64\x6f\x67\x2c\x20\x72\x65\x64"
28534 "\x20\x64\x6f\x67\x2c\x20\x61\x6e"
28535 "\x64\x20\x77\x68\x69\x73\x74\x6c"
28536 "\x69\x6e\x67\x20\x64\x6f\x67\x2e"
28537 "\x20\x49\x74\x20\x69\x73\x20\x61"
28538 "\x62\x6f\x75\x74\x20\x74\x68\x65"
28539 "\x20\x73\x69\x7a\x65\x20\x6f\x66"
28540 "\x20\x61\x20\x47\x65\x72\x6d\x61"
28541 "\x6e\x20\x73\x68\x65\x70\x68\x65"
28542 "\x72\x64\x20\x62\x75\x74\x20\x6c"
28543 "\x6f\x6f\x6b\x73\x20\x6d\x6f\x72"
28544 "\x65\x20\x6c\x69\x6b\x65\x20\x61"
28545 "\x20\x6c\x6f\x6e\x67\x2d\x6c\x65"
28546 "\x67\x67\x65\x64\x20\x66\x6f\x78"
28547 "\x2e\x20\x54\x68\x69\x73\x20\x68"
28548 "\x69\x67\x68\x6c\x79\x20\x65\x6c"
28549 "\x75\x73\x69\x76\x65\x20\x61\x6e"
28550 "\x64\x20\x73\x6b\x69\x6c\x6c\x65"
28551 "\x64\x20\x6a\x75\x6d\x70\x65\x72"
28552 "\x20\x69\x73\x20\x63\x6c\x61\x73"
28553 "\x73\x69\x66\x69\x65\x64\x20\x77"
28554 "\x69\x74\x68\x20\x77\x6f\x6c\x76"
28555 "\x65\x73\x2c\x20\x63\x6f\x79\x6f"
28556 "\x74\x65\x73\x2c\x20\x6a\x61\x63"
28557 "\x6b\x61\x6c\x73\x2c\x20\x61\x6e"
28558 "\x64\x20\x66\x6f\x78\x65\x73\x20"
28559 "\x69\x6e\x20\x74\x68\x65\x20\x74"
28560 "\x61\x78\x6f\x6e\x6f\x6d\x69\x63"
28561 "\x20\x66\x61\x6d\x69\x6c\x79\x20"
28562 "\x43\x61\x6e\x69\x64\x61\x65\x2e",
28563 .ctext = "\x9f\x1a\xab\x8a\x95\xf4\x7e\xcd"
28564 "\xee\x34\xc0\x39\xd6\x23\x43\x94"
28565 "\xf6\x01\xc1\x7f\x60\x91\xa5\x23"
28566 "\x4a\x8a\xe6\xb1\x14\x8b\xd7\x58"
28567 "\xee\x02\xad\xab\xce\x1e\x7d\xdf"
28568 "\xf9\x49\x27\x69\xd0\x8d\x0c\x20"
28569 "\x6e\x17\xc4\xae\x87\x7a\xc6\x61"
28570 "\x91\xe2\x8e\x0a\x1d\x61\xcc\x38"
28571 "\x02\x64\x43\x49\xc6\xb2\x59\x59"
28572 "\x42\xe7\x9d\x83\x00\x60\x90\xd2"
28573 "\xb9\xcd\x97\x6e\xc7\x95\x71\xbc"
28574 "\x23\x31\x58\x07\xb3\xb4\xac\x0b"
28575 "\x87\x64\x56\xe5\xe3\xec\x63\xa1"
28576 "\x71\x8c\x08\x48\x33\x20\x29\x81"
28577 "\xea\x01\x25\x20\xc3\xda\xe6\xee"
28578 "\x6a\x03\xf6\x68\x4d\x26\xa0\x91"
28579 "\x9e\x44\xb8\xc1\xc0\x8f\x5a\x6a"
28580 "\xc0\xcd\xbf\x24\x5e\x40\x66\xd2"
28581 "\x42\x24\xb5\xbf\xc1\xeb\x12\x60"
28582 "\x56\xbe\xb1\xa6\xc4\x0f\xfc\x49"
28583 "\x69\x9f\xcc\x06\x5c\xe3\x26\xd7"
28584 "\x52\xc0\x42\xe8\xb4\x76\xc3\xee"
28585 "\xb2\x97\xe3\x37\x61\x29\x5a\xb5"
28586 "\x8e\xe8\x8c\xc5\x38\xcc\xcb\xec"
28587 "\x64\x1a\xa9\x12\x5f\xf7\x79\xdf"
28588 "\x64\xca\x77\x4e\xbd\xf9\x83\xa0"
28589 "\x13\x27\x3f\x31\x03\x63\x30\x26"
28590 "\x27\x0b\x3e\xb3\x23\x13\x61\x0b"
28591 "\x70\x1d\xd4\xad\x85\x1e\xbf\xdf"
28592 "\xc6\x8e\x4d\x08\xcc\x7e\x77\xbd"
28593 "\x1e\x18\x77\x38\x3a\xfe\xc0\x5d"
28594 "\x16\xfc\xf0\xa9\x2f\xe9\x17\xc7"
28595 "\xd3\x23\x17\x18\xa3\xe6\x54\x77"
28596 "\x6f\x1b\xbe\x8a\x6e\x7e\xca\x97"
28597 "\x08\x05\x36\x76\xaf\x12\x7a\x42"
28598 "\xf7\x7a\xc2\x35\xc3\xb4\x93\x40"
28599 "\x54\x14\x90\xa0\x4d\x65\x1c\x37"
28600 "\x50\x70\x44\x29\x6d\x6e\x62\x68",
28601 .len = 304,
28602 }
aa762409
EB
28603};
28604
059c2a4d
EB
28605/* Adiantum test vectors from https://github.com/google/adiantum */
28606static const struct cipher_testvec adiantum_xchacha12_aes_tv_template[] = {
28607 {
28608 .key = "\x9e\xeb\xb2\x49\x3c\x1c\xf5\xf4"
28609 "\x6a\x99\xc2\xc4\xdf\xb1\xf4\xdd"
28610 "\x75\x20\x57\xea\x2c\x4f\xcd\xb2"
28611 "\xa5\x3d\x7b\x49\x1e\xab\xfd\x0f",
28612 .klen = 32,
28613 .iv = "\xdf\x63\xd4\xab\xd2\x49\xf3\xd8"
28614 "\x33\x81\x37\x60\x7d\xfa\x73\x08"
28615 "\xd8\x49\x6d\x80\xe8\x2f\x62\x54"
28616 "\xeb\x0e\xa9\x39\x5b\x45\x7f\x8a",
28617 .ptext = "\x67\xc9\xf2\x30\x84\x41\x8e\x43"
28618 "\xfb\xf3\xb3\x3e\x79\x36\x7f\xe8",
28619 .ctext = "\x6d\x32\x86\x18\x67\x86\x0f\x3f"
28620 "\x96\x7c\x9d\x28\x0d\x53\xec\x9f",
28621 .len = 16,
059c2a4d
EB
28622 }, {
28623 .key = "\x36\x2b\x57\x97\xf8\x5d\xcd\x99"
28624 "\x5f\x1a\x5a\x44\x1d\x92\x0f\x27"
28625 "\xcc\x16\xd7\x2b\x85\x63\x99\xd3"
28626 "\xba\x96\xa1\xdb\xd2\x60\x68\xda",
28627 .klen = 32,
28628 .iv = "\xef\x58\x69\xb1\x2c\x5e\x9a\x47"
28629 "\x24\xc1\xb1\x69\xe1\x12\x93\x8f"
28630 "\x43\x3d\x6d\x00\xdb\x5e\xd8\xd9"
28631 "\x12\x9a\xfe\xd9\xff\x2d\xaa\xc4",
28632 .ptext = "\x5e\xa8\x68\x19\x85\x98\x12\x23"
28633 "\x26\x0a\xcc\xdb\x0a\x04\xb9\xdf"
28634 "\x4d\xb3\x48\x7b\xb0\xe3\xc8\x19"
28635 "\x43\x5a\x46\x06\x94\x2d\xf2",
28636 .ctext = "\xc7\xc6\xf1\x73\x8f\xc4\xff\x4a"
28637 "\x39\xbe\x78\xbe\x8d\x28\xc8\x89"
28638 "\x46\x63\xe7\x0c\x7d\x87\xe8\x4e"
28639 "\xc9\x18\x7b\xbe\x18\x60\x50",
28640 .len = 31,
28641 }, {
28642 .key = "\xa5\x28\x24\x34\x1a\x3c\xd8\xf7"
28643 "\x05\x91\x8f\xee\x85\x1f\x35\x7f"
28644 "\x80\x3d\xfc\x9b\x94\xf6\xfc\x9e"
28645 "\x19\x09\x00\xa9\x04\x31\x4f\x11",
28646 .klen = 32,
28647 .iv = "\xa1\xba\x49\x95\xff\x34\x6d\xb8"
28648 "\xcd\x87\x5d\x5e\xfd\xea\x85\xdb"
28649 "\x8a\x7b\x5e\xb2\x5d\x57\xdd\x62"
28650 "\xac\xa9\x8c\x41\x42\x94\x75\xb7",
28651 .ptext = "\x69\xb4\xe8\x8c\x37\xe8\x67\x82"
28652 "\xf1\xec\x5d\x04\xe5\x14\x91\x13"
28653 "\xdf\xf2\x87\x1b\x69\x81\x1d\x71"
28654 "\x70\x9e\x9c\x3b\xde\x49\x70\x11"
28655 "\xa0\xa3\xdb\x0d\x54\x4f\x66\x69"
28656 "\xd7\xdb\x80\xa7\x70\x92\x68\xce"
28657 "\x81\x04\x2c\xc6\xab\xae\xe5\x60"
28658 "\x15\xe9\x6f\xef\xaa\x8f\xa7\xa7"
28659 "\x63\x8f\xf2\xf0\x77\xf1\xa8\xea"
28660 "\xe1\xb7\x1f\x9e\xab\x9e\x4b\x3f"
28661 "\x07\x87\x5b\x6f\xcd\xa8\xaf\xb9"
28662 "\xfa\x70\x0b\x52\xb8\xa8\xa7\x9e"
28663 "\x07\x5f\xa6\x0e\xb3\x9b\x79\x13"
28664 "\x79\xc3\x3e\x8d\x1c\x2c\x68\xc8"
28665 "\x51\x1d\x3c\x7b\x7d\x79\x77\x2a"
28666 "\x56\x65\xc5\x54\x23\x28\xb0\x03",
28667 .ctext = "\x9e\x16\xab\xed\x4b\xa7\x42\x5a"
28668 "\xc6\xfb\x4e\x76\xff\xbe\x03\xa0"
28669 "\x0f\xe3\xad\xba\xe4\x98\x2b\x0e"
28670 "\x21\x48\xa0\xb8\x65\x48\x27\x48"
28671 "\x84\x54\x54\xb2\x9a\x94\x7b\xe6"
28672 "\x4b\x29\xe9\xcf\x05\x91\x80\x1a"
28673 "\x3a\xf3\x41\x96\x85\x1d\x9f\x74"
28674 "\x51\x56\x63\xfa\x7c\x28\x85\x49"
28675 "\xf7\x2f\xf9\xf2\x18\x46\xf5\x33"
28676 "\x80\xa3\x3c\xce\xb2\x57\x93\xf5"
28677 "\xae\xbd\xa9\xf5\x7b\x30\xc4\x93"
28678 "\x66\xe0\x30\x77\x16\xe4\xa0\x31"
28679 "\xba\x70\xbc\x68\x13\xf5\xb0\x9a"
28680 "\xc1\xfc\x7e\xfe\x55\x80\x5c\x48"
28681 "\x74\xa6\xaa\xa3\xac\xdc\xc2\xf5"
28682 "\x8d\xde\x34\x86\x78\x60\x75\x8d",
28683 .len = 128,
059c2a4d
EB
28684 }, {
28685 .key = "\xd3\x81\x72\x18\x23\xff\x6f\x4a"
28686 "\x25\x74\x29\x0d\x51\x8a\x0e\x13"
28687 "\xc1\x53\x5d\x30\x8d\xee\x75\x0d"
28688 "\x14\xd6\x69\xc9\x15\xa9\x0c\x60",
28689 .klen = 32,
28690 .iv = "\x65\x9b\xd4\xa8\x7d\x29\x1d\xf4"
28691 "\xc4\xd6\x9b\x6a\x28\xab\x64\xe2"
28692 "\x62\x81\x97\xc5\x81\xaa\xf9\x44"
28693 "\xc1\x72\x59\x82\xaf\x16\xc8\x2c",
28694 .ptext = "\xc7\x6b\x52\x6a\x10\xf0\xcc\x09"
28695 "\xc1\x12\x1d\x6d\x21\xa6\x78\xf5"
28696 "\x05\xa3\x69\x60\x91\x36\x98\x57"
28697 "\xba\x0c\x14\xcc\xf3\x2d\x73\x03"
28698 "\xc6\xb2\x5f\xc8\x16\x27\x37\x5d"
28699 "\xd0\x0b\x87\xb2\x50\x94\x7b\x58"
28700 "\x04\xf4\xe0\x7f\x6e\x57\x8e\xc9"
28701 "\x41\x84\xc1\xb1\x7e\x4b\x91\x12"
28702 "\x3a\x8b\x5d\x50\x82\x7b\xcb\xd9"
28703 "\x9a\xd9\x4e\x18\x06\x23\x9e\xd4"
28704 "\xa5\x20\x98\xef\xb5\xda\xe5\xc0"
28705 "\x8a\x6a\x83\x77\x15\x84\x1e\xae"
28706 "\x78\x94\x9d\xdf\xb7\xd1\xea\x67"
28707 "\xaa\xb0\x14\x15\xfa\x67\x21\x84"
28708 "\xd3\x41\x2a\xce\xba\x4b\x4a\xe8"
28709 "\x95\x62\xa9\x55\xf0\x80\xad\xbd"
28710 "\xab\xaf\xdd\x4f\xa5\x7c\x13\x36"
28711 "\xed\x5e\x4f\x72\xad\x4b\xf1\xd0"
28712 "\x88\x4e\xec\x2c\x88\x10\x5e\xea"
28713 "\x12\xc0\x16\x01\x29\xa3\xa0\x55"
28714 "\xaa\x68\xf3\xe9\x9d\x3b\x0d\x3b"
28715 "\x6d\xec\xf8\xa0\x2d\xf0\x90\x8d"
28716 "\x1c\xe2\x88\xd4\x24\x71\xf9\xb3"
28717 "\xc1\x9f\xc5\xd6\x76\x70\xc5\x2e"
28718 "\x9c\xac\xdb\x90\xbd\x83\x72\xba"
28719 "\x6e\xb5\xa5\x53\x83\xa9\xa5\xbf"
28720 "\x7d\x06\x0e\x3c\x2a\xd2\x04\xb5"
28721 "\x1e\x19\x38\x09\x16\xd2\x82\x1f"
28722 "\x75\x18\x56\xb8\x96\x0b\xa6\xf9"
28723 "\xcf\x62\xd9\x32\x5d\xa9\xd7\x1d"
28724 "\xec\xe4\xdf\x1b\xbe\xf1\x36\xee"
28725 "\xe3\x7b\xb5\x2f\xee\xf8\x53\x3d"
28726 "\x6a\xb7\x70\xa9\xfc\x9c\x57\x25"
28727 "\xf2\x89\x10\xd3\xb8\xa8\x8c\x30"
28728 "\xae\x23\x4f\x0e\x13\x66\x4f\xe1"
28729 "\xb6\xc0\xe4\xf8\xef\x93\xbd\x6e"
28730 "\x15\x85\x6b\xe3\x60\x81\x1d\x68"
28731 "\xd7\x31\x87\x89\x09\xab\xd5\x96"
28732 "\x1d\xf3\x6d\x67\x80\xca\x07\x31"
28733 "\x5d\xa7\xe4\xfb\x3e\xf2\x9b\x33"
28734 "\x52\x18\xc8\x30\xfe\x2d\xca\x1e"
28735 "\x79\x92\x7a\x60\x5c\xb6\x58\x87"
28736 "\xa4\x36\xa2\x67\x92\x8b\xa4\xb7"
28737 "\xf1\x86\xdf\xdc\xc0\x7e\x8f\x63"
28738 "\xd2\xa2\xdc\x78\xeb\x4f\xd8\x96"
28739 "\x47\xca\xb8\x91\xf9\xf7\x94\x21"
28740 "\x5f\x9a\x9f\x5b\xb8\x40\x41\x4b"
28741 "\x66\x69\x6a\x72\xd0\xcb\x70\xb7"
28742 "\x93\xb5\x37\x96\x05\x37\x4f\xe5"
28743 "\x8c\xa7\x5a\x4e\x8b\xb7\x84\xea"
28744 "\xc7\xfc\x19\x6e\x1f\x5a\xa1\xac"
28745 "\x18\x7d\x52\x3b\xb3\x34\x62\x99"
28746 "\xe4\x9e\x31\x04\x3f\xc0\x8d\x84"
28747 "\x17\x7c\x25\x48\x52\x67\x11\x27"
28748 "\x67\xbb\x5a\x85\xca\x56\xb2\x5c"
28749 "\xe6\xec\xd5\x96\x3d\x15\xfc\xfb"
28750 "\x22\x25\xf4\x13\xe5\x93\x4b\x9a"
28751 "\x77\xf1\x52\x18\xfa\x16\x5e\x49"
28752 "\x03\x45\xa8\x08\xfa\xb3\x41\x92"
28753 "\x79\x50\x33\xca\xd0\xd7\x42\x55"
28754 "\xc3\x9a\x0c\x4e\xd9\xa4\x3c\x86"
28755 "\x80\x9f\x53\xd1\xa4\x2e\xd1\xbc"
28756 "\xf1\x54\x6e\x93\xa4\x65\x99\x8e"
28757 "\xdf\x29\xc0\x64\x63\x07\xbb\xea",
28758 .ctext = "\x15\x97\xd0\x86\x18\x03\x9c\x51"
28759 "\xc5\x11\x36\x62\x13\x92\xe6\x73"
28760 "\x29\x79\xde\xa1\x00\x3e\x08\x64"
28761 "\x17\x1a\xbc\xd5\xfe\x33\x0e\x0c"
28762 "\x7c\x94\xa7\xc6\x3c\xbe\xac\xa2"
28763 "\x89\xe6\xbc\xdf\x0c\x33\x27\x42"
28764 "\x46\x73\x2f\xba\x4e\xa6\x46\x8f"
28765 "\xe4\xee\x39\x63\x42\x65\xa3\x88"
28766 "\x7a\xad\x33\x23\xa9\xa7\x20\x7f"
28767 "\x0b\xe6\x6a\xc3\x60\xda\x9e\xb4"
28768 "\xd6\x07\x8a\x77\x26\xd1\xab\x44"
28769 "\x99\x55\x03\x5e\xed\x8d\x7b\xbd"
28770 "\xc8\x21\xb7\x21\x30\x3f\xc0\xb5"
28771 "\xc8\xec\x6c\x23\xa6\xa3\x6d\xf1"
28772 "\x30\x0a\xd0\xa6\xa9\x28\x69\xae"
28773 "\x2a\xe6\x54\xac\x82\x9d\x6a\x95"
28774 "\x6f\x06\x44\xc5\x5a\x77\x6e\xec"
28775 "\xf8\xf8\x63\xb2\xe6\xaa\xbd\x8e"
28776 "\x0e\x8a\x62\x00\x03\xc8\x84\xdd"
28777 "\x47\x4a\xc3\x55\xba\xb7\xe7\xdf"
28778 "\x08\xbf\x62\xf5\xe8\xbc\xb6\x11"
28779 "\xe4\xcb\xd0\x66\x74\x32\xcf\xd4"
28780 "\xf8\x51\x80\x39\x14\x05\x12\xdb"
28781 "\x87\x93\xe2\x26\x30\x9c\x3a\x21"
28782 "\xe5\xd0\x38\x57\x80\x15\xe4\x08"
28783 "\x58\x05\x49\x7d\xe6\x92\x77\x70"
28784 "\xfb\x1e\x2d\x6a\x84\x00\xc8\x68"
28785 "\xf7\x1a\xdd\xf0\x7b\x38\x1e\xd8"
28786 "\x2c\x78\x78\x61\xcf\xe3\xde\x69"
28787 "\x1f\xd5\x03\xd5\x1a\xb4\xcf\x03"
28788 "\xc8\x7a\x70\x68\x35\xb4\xf6\xbe"
28789 "\x90\x62\xb2\x28\x99\x86\xf5\x44"
28790 "\x99\xeb\x31\xcf\xca\xdf\xd0\x21"
28791 "\xd6\x60\xf7\x0f\x40\xb4\x80\xb7"
28792 "\xab\xe1\x9b\x45\xba\x66\xda\xee"
28793 "\xdd\x04\x12\x40\x98\xe1\x69\xe5"
28794 "\x2b\x9c\x59\x80\xe7\x7b\xcc\x63"
28795 "\xa6\xc0\x3a\xa9\xfe\x8a\xf9\x62"
28796 "\x11\x34\x61\x94\x35\xfe\xf2\x99"
28797 "\xfd\xee\x19\xea\x95\xb6\x12\xbf"
28798 "\x1b\xdf\x02\x1a\xcc\x3e\x7e\x65"
28799 "\x78\x74\x10\x50\x29\x63\x28\xea"
28800 "\x6b\xab\xd4\x06\x4d\x15\x24\x31"
28801 "\xc7\x0a\xc9\x16\xb6\x48\xf0\xbf"
28802 "\x49\xdb\x68\x71\x31\x8f\x87\xe2"
28803 "\x13\x05\x64\xd6\x22\x0c\xf8\x36"
28804 "\x84\x24\x3e\x69\x5e\xb8\x9e\x16"
28805 "\x73\x6c\x83\x1e\xe0\x9f\x9e\xba"
28806 "\xe5\x59\x21\x33\x1b\xa9\x26\xc2"
28807 "\xc7\xd9\x30\x73\xb6\xa6\x73\x82"
28808 "\x19\xfa\x44\x4d\x40\x8b\x69\x04"
28809 "\x94\x74\xea\x6e\xb3\x09\x47\x01"
28810 "\x2a\xb9\x78\x34\x43\x11\xed\xd6"
28811 "\x8c\x95\x65\x1b\x85\x67\xa5\x40"
28812 "\xac\x9c\x05\x4b\x57\x4a\xa9\x96"
28813 "\x0f\xdd\x4f\xa1\xe0\xcf\x6e\xc7"
28814 "\x1b\xed\xa2\xb4\x56\x8c\x09\x6e"
28815 "\xa6\x65\xd7\x55\x81\xb7\xed\x11"
28816 "\x9b\x40\x75\xa8\x6b\x56\xaf\x16"
28817 "\x8b\x3d\xf4\xcb\xfe\xd5\x1d\x3d"
28818 "\x85\xc2\xc0\xde\x43\x39\x4a\x96"
28819 "\xba\x88\x97\xc0\xd6\x00\x0e\x27"
28820 "\x21\xb0\x21\x52\xba\xa7\x37\xaa"
28821 "\xcc\xbf\x95\xa8\xf4\xd0\x91\xf6",
28822 .len = 512,
333e6647
EB
28823 }, {
28824 .key = "\xeb\xe5\x11\x3a\x72\xeb\x10\xbe"
28825 "\x70\xcf\xe3\xea\xc2\x74\xa4\x48"
28826 "\x29\x0f\x8f\x3f\xcf\x4c\x28\x2a"
28827 "\x4e\x1e\x3c\xc3\x27\x9f\x16\x13",
28828 .klen = 32,
28829 .iv = "\x84\x3e\xa2\x7c\x06\x72\xb2\xad"
28830 "\x88\x76\x65\xb4\x1a\x29\x27\x12"
28831 "\x45\xb6\x8d\x0e\x4b\x87\x04\xfc"
28832 "\xb5\xcd\x1c\x4d\xe8\x06\xf1\xcb",
28833 .ptext = "\x8e\xb6\x07\x9b\x7c\xe4\xa4\xa2"
28834 "\x41\x6c\x24\x1d\xc0\x77\x4e\xd9"
28835 "\x4a\xa4\x2c\xb6\xe4\x55\x02\x7f"
28836 "\xc4\xec\xab\xc2\x5c\x63\x40\x92"
28837 "\x38\x24\x62\xdb\x65\x82\x10\x7f"
28838 "\x21\xa5\x39\x3a\x3f\x38\x7e\xad"
28839 "\x6c\x7b\xc9\x3f\x89\x8f\xa8\x08"
28840 "\xbd\x31\x57\x3c\x7a\x45\x67\x30"
28841 "\xa9\x27\x58\x34\xbe\xe3\xa4\xc3"
28842 "\xff\xc2\x9f\x43\xf0\x04\xba\x1e"
28843 "\xb6\xf3\xc4\xce\x09\x7a\x2e\x42"
28844 "\x7d\xad\x97\xc9\x77\x9a\x3a\x78"
28845 "\x6c\xaf\x7c\x2a\x46\xb4\x41\x86"
28846 "\x1a\x20\xf2\x5b\x1a\x60\xc9\xc4"
28847 "\x47\x5d\x10\xa4\xd2\x15\x6a\x19"
28848 "\x4f\xd5\x51\x37\xd5\x06\x70\x1a"
28849 "\x3e\x78\xf0\x2e\xaa\xb5\x2a\xbd"
28850 "\x83\x09\x7c\xcb\x29\xac\xd7\x9c"
28851 "\xbf\x80\xfd\x9d\xd4\xcf\x64\xca"
28852 "\xf8\xc9\xf1\x77\x2e\xbb\x39\x26"
28853 "\xac\xd9\xbe\xce\x24\x7f\xbb\xa2"
28854 "\x82\xba\xeb\x5f\x65\xc5\xf1\x56"
28855 "\x8a\x52\x02\x4d\x45\x23\x6d\xeb"
28856 "\xb0\x60\x7b\xd8\x6e\xb2\x98\xd2"
28857 "\xaf\x76\xf2\x33\x9b\xf3\xbb\x95"
28858 "\xc0\x50\xaa\xc7\x47\xf6\xb3\xf3"
28859 "\x77\x16\xcb\x14\x95\xbf\x1d\x32"
28860 "\x45\x0c\x75\x52\x2c\xe8\xd7\x31"
28861 "\xc0\x87\xb0\x97\x30\x30\xc5\x5e"
28862 "\x50\x70\x6e\xb0\x4b\x4e\x38\x19"
28863 "\x46\xca\x38\x6a\xca\x7d\xfe\x05"
28864 "\xc8\x80\x7c\x14\x6c\x24\xb5\x42"
28865 "\x28\x04\x4c\xff\x98\x20\x08\x10"
28866 "\x90\x31\x03\x78\xd8\xa1\xe6\xf9"
28867 "\x52\xc2\xfc\x3e\xa7\x68\xce\xeb"
28868 "\x59\x5d\xeb\xd8\x64\x4e\xf8\x8b"
28869 "\x24\x62\xcf\x17\x36\x84\xc0\x72"
28870 "\x60\x4f\x3e\x47\xda\x72\x3b\x0e"
28871 "\xce\x0b\xa9\x9c\x51\xdc\xa5\xb9"
28872 "\x71\x73\x08\x4e\x22\x31\xfd\x88"
28873 "\x29\xfc\x8d\x17\x3a\x7a\xe5\xb9"
28874 "\x0b\x9c\x6d\xdb\xce\xdb\xde\x81"
28875 "\x73\x5a\x16\x9d\x3c\x72\x88\x51"
28876 "\x10\x16\xf3\x11\x6e\x32\x5f\x4c"
28877 "\x87\xce\x88\x2c\xd2\xaf\xf5\xb7"
28878 "\xd8\x22\xed\xc9\xae\x68\x7f\xc5"
28879 "\x30\x62\xbe\xc9\xe0\x27\xa1\xb5"
28880 "\x57\x74\x36\x60\xb8\x6b\x8c\xec"
28881 "\x14\xad\xed\x69\xc9\xd8\xa5\x5b"
28882 "\x38\x07\x5b\xf3\x3e\x74\x48\x90"
28883 "\x61\x17\x23\xdd\x44\xbc\x9d\x12"
28884 "\x0a\x3a\x63\xb2\xab\x86\xb8\x67"
28885 "\x85\xd6\xb2\x5d\xde\x4a\xc1\x73"
28886 "\x2a\x7c\x53\x8e\xd6\x7d\x0e\xe4"
28887 "\x3b\xab\xc5\x3d\x32\x79\x18\xb7"
28888 "\xd6\x50\x4d\xf0\x8a\x37\xbb\xd3"
28889 "\x8d\xd8\x08\xd7\x7d\xaa\x24\x52"
28890 "\xf7\x90\xe3\xaa\xd6\x49\x7a\x47"
28891 "\xec\x37\xad\x74\x8b\xc1\xb7\xfe"
28892 "\x4f\x70\x14\x62\x22\x8c\x63\xc2"
28893 "\x1c\x4e\x38\xc3\x63\xb7\xbf\x53"
28894 "\xbd\x1f\xac\xa6\x94\xc5\x81\xfa"
28895 "\xe0\xeb\x81\xe9\xd9\x1d\x32\x3c"
28896 "\x85\x12\xca\x61\x65\xd1\x66\xd8"
28897 "\xe2\x0e\xc3\xa3\xff\x0d\xd3\xee"
28898 "\xdf\xcc\x3e\x01\xf5\x9b\x45\x5c"
28899 "\x33\xb5\xb0\x8d\x36\x1a\xdf\xf8"
28900 "\xa3\x81\xbe\xdb\x3d\x4b\xf6\xc6"
28901 "\xdf\x7f\xb0\x89\xbd\x39\x32\x50"
28902 "\xbb\xb2\xe3\x5c\xbb\x4b\x18\x98"
28903 "\x08\x66\x51\xe7\x4d\xfb\xfc\x4e"
28904 "\x22\x42\x6f\x61\xdb\x7f\x27\x88"
28905 "\x29\x3f\x02\xa9\xc6\x83\x30\xcc"
28906 "\x8b\xd5\x64\x7b\x7c\x76\x16\xbe"
28907 "\xb6\x8b\x26\xb8\x83\x16\xf2\x6b"
28908 "\xd1\xdc\x20\x6b\x42\x5a\xef\x7a"
28909 "\xa9\x60\xb8\x1a\xd3\x0d\x4e\xcb"
28910 "\x75\x6b\xc5\x80\x43\x38\x7f\xad"
28911 "\x9c\x56\xd9\xc4\xf1\x01\x74\xf0"
28912 "\x16\x53\x8d\x69\xbe\xf2\x5d\x92"
28913 "\x34\x38\xc8\x84\xf9\x1a\xfc\x26"
28914 "\x16\xcb\xae\x7d\x38\x21\x67\x74"
28915 "\x4c\x40\xaa\x6b\x97\xe0\xb0\x2f"
28916 "\xf5\x3e\xf6\xe2\x24\xc8\x22\xa4"
28917 "\xa8\x88\x27\x86\x44\x75\x5b\x29"
28918 "\x34\x08\x4b\xa1\xfe\x0c\x26\xe5"
28919 "\xac\x26\xf6\x21\x0c\xfb\xde\x14"
28920 "\xfe\xd7\xbe\xee\x48\x93\xd6\x99"
28921 "\x56\x9c\xcf\x22\xad\xa2\x53\x41"
28922 "\xfd\x58\xa1\x68\xdc\xc4\xef\x20"
28923 "\xa1\xee\xcf\x2b\x43\xb6\x57\xd8"
28924 "\xfe\x01\x80\x25\xdf\xd2\x35\x44"
28925 "\x0d\x15\x15\xc3\xfc\x49\xbf\xd0"
28926 "\xbf\x2f\x95\x81\x09\xa6\xb6\xd7"
28927 "\x21\x03\xfe\x52\xb7\xa8\x32\x4d"
28928 "\x75\x1e\x46\x44\xbc\x2b\x61\x04"
28929 "\x1b\x1c\xeb\x39\x86\x8f\xe9\x49"
28930 "\xce\x78\xa5\x5e\x67\xc5\xe9\xef"
28931 "\x43\xf8\xf1\x35\x22\x43\x61\xc1"
28932 "\x27\xb5\x09\xb2\xb8\xe1\x5e\x26"
28933 "\xcc\xf3\x6f\xb2\xb7\x55\x30\x98"
28934 "\x87\xfc\xe7\xa8\xc8\x94\x86\xa1"
28935 "\xd9\xa0\x3c\x74\x16\xb3\x25\x98"
28936 "\xba\xc6\x84\x4a\x27\xa6\x58\xfe"
28937 "\xe1\x68\x04\x30\xc8\xdb\x44\x52"
28938 "\x4e\xb2\xa4\x6f\xf7\x63\xf2\xd6"
28939 "\x63\x36\x17\x04\xf8\x06\xdb\xeb"
28940 "\x99\x17\xa5\x1b\x61\x90\xa3\x9f"
28941 "\x05\xae\x3e\xe4\xdb\xc8\x1c\x8e"
28942 "\x77\x27\x88\xdf\xd3\x22\x5a\xc5"
28943 "\x9c\xd6\x22\xf8\xc4\xd8\x92\x9d"
28944 "\x16\xcc\x54\x25\x3b\x6f\xdb\xc0"
28945 "\x78\xd8\xe3\xb3\x03\x69\xd7\x5d"
28946 "\xf8\x08\x04\x63\x61\x9d\x76\xf9"
28947 "\xad\x1d\xc4\x30\x9f\x75\x89\x6b"
28948 "\xfb\x62\xba\xae\xcb\x1b\x6c\xe5"
28949 "\x7e\xea\x58\x6b\xae\xce\x9b\x48"
28950 "\x4b\x80\xd4\x5e\x71\x53\xa7\x24"
28951 "\x73\xca\xf5\x3e\xbb\x5e\xd3\x1c"
28952 "\x33\xe3\xec\x5b\xa0\x32\x9d\x25"
28953 "\x0e\x0c\x28\x29\x39\x51\xc5\x70"
28954 "\xec\x60\x8f\x77\xfc\x06\x7a\x33"
28955 "\x19\xd5\x7a\x6e\x94\xea\xa3\xeb"
28956 "\x13\xa4\x2e\x09\xd8\x81\x65\x83"
28957 "\x03\x63\x8b\xb5\xc9\x89\x98\x73"
28958 "\x69\x53\x8e\xab\xf1\xd2\x2f\x67"
28959 "\xbd\xa6\x16\x6e\xd0\x8b\xc1\x25"
28960 "\x93\xd2\x50\x7c\x1f\xe1\x11\xd0"
28961 "\x58\x0d\x2f\x72\xe7\x5e\xdb\xa2"
28962 "\x55\x9a\xe0\x09\x21\xac\x61\x85"
28963 "\x4b\x20\x95\x73\x63\x26\xe3\x83"
28964 "\x4b\x5b\x40\x03\x14\xb0\x44\x16"
28965 "\xbd\xe0\x0e\xb7\x66\x56\xd7\x30"
28966 "\xb3\xfd\x8a\xd3\xda\x6a\xa7\x3d"
28967 "\x98\x09\x11\xb7\x00\x06\x24\x5a"
28968 "\xf7\x42\x94\xa6\x0e\xb1\x6d\x48"
28969 "\x74\xb1\xa7\xe6\x92\x0a\x15\x9a"
28970 "\xf5\xfa\x55\x1a\x6c\xdd\x71\x08"
28971 "\xd0\xf7\x8d\x0e\x7c\x67\x4d\xc6"
28972 "\xe6\xde\x78\x88\x88\x3c\x5e\x23"
28973 "\x46\xd2\x25\xa4\xfb\xa3\x26\x3f"
28974 "\x2b\xfd\x9c\x20\xda\x72\xe1\x81"
28975 "\x8f\xe6\xae\x08\x1d\x67\x15\xde"
28976 "\x86\x69\x1d\xc6\x1e\x6d\xb7\x5c"
28977 "\xdd\x43\x72\x5a\x7d\xa7\xd8\xd7"
28978 "\x1e\x66\xc5\x90\xf6\x51\x76\x91"
28979 "\xb3\xe3\x39\x81\x75\x08\xfa\xc5"
28980 "\x06\x70\x69\x1b\x2c\x20\x74\xe0"
28981 "\x53\xb0\x0c\x9d\xda\xa9\x5b\xdd"
28982 "\x1c\x38\x6c\x9e\x3b\xc4\x7a\x82"
28983 "\x93\x9e\xbb\x75\xfb\x19\x4a\x55"
28984 "\x65\x7a\x3c\xda\xcb\x66\x5c\x13"
28985 "\x17\x97\xe8\xbd\xae\x24\xd9\x76"
28986 "\xfb\x8c\x73\xde\xbd\xb4\x1b\xe0"
28987 "\xb9\x2c\xe8\xe0\x1d\x3f\xa8\x2c"
28988 "\x1e\x81\x5b\x77\xe7\xdf\x6d\x06"
28989 "\x7c\x9a\xf0\x2b\x5d\xfc\x86\xd5"
28990 "\xb1\xad\xbc\xa8\x73\x48\x61\x67"
28991 "\xd6\xba\xc8\xe8\xe2\xb8\xee\x40"
28992 "\x36\x22\x3e\x61\xf6\xc8\x16\xe4"
28993 "\x0e\x88\xad\x71\x53\x58\xe1\x6c"
28994 "\x8f\x4f\x89\x4b\x3e\x9c\x7f\xe9"
28995 "\xad\xc2\x28\xc2\x3a\x29\xf3\xec"
28996 "\xa9\x28\x39\xba\xc2\x86\xe1\x06"
28997 "\xf3\x8b\xe3\x95\x0c\x87\xb8\x1b"
28998 "\x72\x35\x8e\x8f\x6d\x18\xc8\x1c"
28999 "\xa5\x5d\x57\x9d\x73\x8a\xbb\x9e"
29000 "\x21\x05\x12\xd7\xe0\x21\x1c\x16"
29001 "\x3a\x95\x85\xbc\xb0\x71\x0b\x36"
29002 "\x6c\x44\x8d\xef\x3b\xec\x3f\x8e"
29003 "\x24\xa9\xe3\xa7\x63\x23\xca\x09"
29004 "\x62\x96\x79\x0c\x81\x05\x41\xf2"
29005 "\x07\x20\x26\xe5\x8e\x10\x54\x03"
29006 "\x05\x7b\xfe\x0c\xcc\x8c\x50\xe5"
29007 "\xca\x33\x4d\x48\x7a\x03\xd5\x64"
29008 "\x49\x09\xf2\x5c\x5d\xfe\x2b\x30"
29009 "\xbf\x29\x14\x29\x8b\x9b\x7c\x96"
29010 "\x47\x07\x86\x4d\x4e\x4d\xf1\x47"
29011 "\xd1\x10\x2a\xa8\xd3\x15\x8c\xf2"
29012 "\x2f\xf4\x3a\xdf\xd0\xa7\xcb\x5a"
29013 "\xad\x99\x39\x4a\xdf\x60\xbe\xf9"
29014 "\x91\x4e\xf5\x94\xef\xc5\x56\x32"
29015 "\x33\x86\x78\xa3\xd6\x4c\x29\x7c"
29016 "\xe8\xac\x06\xb5\xf5\x01\x5c\x9f"
29017 "\x02\xc8\xe8\xbf\x5c\x1a\x7f\x4d"
29018 "\x28\xa5\xb9\xda\xa9\x5e\xe7\x4b"
29019 "\xf4\x3d\xe9\x1d\x28\xaa\x1a\x8a"
29020 "\x76\xc8\x6c\x19\x61\x3c\x9e\x29"
29021 "\xcd\xbe\xff\xe0\x1c\xb8\x67\xb5"
29022 "\xa4\x46\xf8\xb9\x8a\xa2\xf6\x7c"
29023 "\xef\x23\x73\x0c\xe9\x72\x0a\x0d"
29024 "\x9b\x40\xd8\xfb\x0c\x9c\xab\xa8",
29025 .ctext = "\xcb\x78\x87\x9c\xc7\x13\xc1\x30"
29026 "\xdd\x2c\x7d\xb2\x97\xab\x06\x69"
29027 "\x47\x87\x8a\x12\x2b\x5d\x86\xd7"
29028 "\x2e\xe6\x7a\x0d\x58\x5d\xe7\x01"
29029 "\x78\x0e\xff\xc7\xc5\xd2\x94\xd6"
29030 "\xdd\x6b\x38\x1f\xa4\xe3\x3d\xe7"
29031 "\xc5\x8a\xb5\xbe\x65\x11\x2b\xe1"
29032 "\x2b\x8e\x84\xe8\xe0\x00\x7f\xdd"
29033 "\x15\x15\xab\xbd\x22\x94\xf7\xce"
29034 "\x99\x6f\xfd\x0e\x9b\x16\xeb\xeb"
29035 "\x24\xc7\xbb\xc6\xe1\x6c\x57\xba"
29036 "\x84\xab\x16\xf2\x57\xd6\x42\x9d"
29037 "\x56\x92\x5b\x44\x18\xd4\xa2\x1b"
29038 "\x1e\xa9\xdc\x7a\x16\x88\xc4\x4f"
29039 "\x6d\x77\x9a\x2e\x82\xa9\xc3\xee"
29040 "\xa4\xca\x05\x1b\x0e\xdc\x48\x96"
29041 "\xd0\x50\x21\x1f\x46\xc7\xc7\x70"
29042 "\x53\xcd\x1e\x4e\x5f\x2d\x4b\xb2"
29043 "\x86\xe5\x3a\xe6\x1d\xec\x7b\x9d"
29044 "\x8f\xd6\x41\xc6\xbb\x00\x4f\xe6"
29045 "\x02\x47\x07\x73\x50\x6b\xcf\xb2"
29046 "\x9e\x1c\x01\xc9\x09\xcc\xc3\x52"
29047 "\x27\xe6\x63\xe0\x5b\x55\x60\x4d"
29048 "\x72\xd0\xda\x4b\xec\xcb\x72\x5d"
29049 "\x37\x4a\xf5\xb8\xd9\xe2\x08\x10"
29050 "\xf3\xb9\xdc\x07\xc0\x02\x10\x14"
29051 "\x9f\xe6\x8f\xc4\xc4\xe1\x39\x7b"
29052 "\x47\xea\xae\x7c\xdd\x27\xa8\x4c"
29053 "\x6b\x0f\x4c\xf8\xff\x16\x4e\xcb"
29054 "\xec\x88\x33\x0d\x15\x10\x82\x66"
29055 "\xa7\x3d\x2c\xb6\xbc\x2e\xe4\xce"
29056 "\x4c\x2f\x4b\x46\x0f\x67\x78\xa5"
29057 "\xff\x6a\x7d\x0d\x5e\x6d\xab\xfb"
29058 "\x59\x99\xd8\x1f\x30\xd4\x33\xe8"
29059 "\x7d\x11\xae\xe3\xba\xd0\x3f\xa7"
29060 "\xa5\x5e\x43\xda\xf3\x0f\x3a\x5f"
29061 "\xba\xb0\x47\xb2\x08\x60\xf4\xed"
29062 "\x35\x23\x0c\xe9\x4f\x81\xc4\xc5"
29063 "\xa8\x35\xdc\x99\x52\x33\x19\xd4"
29064 "\x00\x01\x8d\x5a\x10\x82\x39\x78"
29065 "\xfc\x72\x24\x63\x4a\x38\xc5\x6f"
29066 "\xfe\xec\x2f\x26\x0c\x3c\x1c\xf6"
29067 "\x4d\x99\x7a\x77\x59\xfe\x10\xa5"
29068 "\xa1\x35\xbf\x2f\x15\xfa\x4e\x52"
29069 "\xe6\xd5\x1c\x88\x90\x75\xd5\xcc"
29070 "\xdb\x2a\xb1\xf0\x70\x54\x89\xc7"
29071 "\xeb\x1d\x6e\x61\x45\xa3\x50\x48"
29072 "\xcd\xdb\x32\xba\x7f\x6b\xaf\xef"
29073 "\x50\xcb\x0d\x36\xf7\x29\x3a\x10"
29074 "\x02\x73\xca\x8f\x3f\x5d\x82\x17"
29075 "\x91\x9a\xd8\x15\x15\xe3\xe1\x41"
29076 "\x43\xef\x85\xa6\xb0\xc7\x3b\x0f"
29077 "\xf0\xa5\xaa\x66\x77\x70\x5e\x70"
29078 "\xce\x17\x84\x68\x45\x39\x2c\x25"
29079 "\xc6\xc1\x5f\x7e\xe8\xfa\xe4\x3a"
29080 "\x47\x51\x7b\x9d\x54\x84\x98\x04"
29081 "\x5f\xf7\x5f\x3c\x34\xe7\xa3\x1d"
29082 "\xea\xb7\x6d\x05\xab\x28\xe4\x2c"
29083 "\xb1\x7f\x08\xa8\x5d\x07\xbf\xfe"
29084 "\x39\x72\x44\x87\x51\xc5\x73\xe4"
29085 "\x9a\x5f\xdd\x46\xbc\x4e\xb1\x39"
29086 "\xe4\x78\xb8\xbf\xdc\x5b\x88\x9b"
29087 "\xc1\x3f\xd9\xd0\xb3\x5a\xdf\xaa"
29088 "\x53\x6a\x91\x6d\x2a\x09\xf0\x0b"
29089 "\x5e\xe8\xb2\xa0\xb4\x73\x07\x1d"
29090 "\xc8\x33\x84\xe6\xda\xe6\xad\xd6"
29091 "\xad\x91\x01\x4e\x14\x42\x34\x2c"
29092 "\xe5\xf9\x99\x21\x56\x1f\x6c\x2b"
29093 "\x4c\xe3\xd5\x9e\x04\xdc\x9a\x16"
29094 "\xd1\x54\xe9\xc2\xf7\xc0\xd5\x06"
29095 "\x2f\xa1\x38\x2a\x55\x88\x23\xf8"
29096 "\xb0\xdb\x87\x32\xc9\x4e\xb0\x0c"
29097 "\xc5\x05\x78\x58\xa1\x2e\x75\x75"
29098 "\x68\xdc\xea\xdd\x0c\x33\x16\x5e"
29099 "\xe7\xdc\xfd\x42\x74\xbe\xae\x60"
29100 "\x3c\x37\x4b\x27\xf5\x2c\x5f\x55"
29101 "\x4a\x0b\x64\xfd\xa2\x01\x65\x9c"
29102 "\x27\x9f\x5e\x87\xd5\x95\x88\x66"
29103 "\x09\x84\x42\xab\x00\xe2\x58\xc3"
29104 "\x97\x45\xf1\x93\xe2\x34\x37\x3d"
29105 "\xfe\x93\x8c\x17\xb9\x79\x65\x06"
29106 "\xf7\x58\xe5\x1b\x3b\x4e\xda\x36"
29107 "\x17\xe3\x56\xec\x26\x0f\x2e\xfa"
29108 "\xd1\xb9\x2b\x3e\x7f\x1d\xe3\x4b"
29109 "\x67\xdf\x43\x53\x10\xba\xa3\xfb"
29110 "\x5d\x5a\xd8\xc4\xab\x19\x7e\x12"
29111 "\xaa\x83\xf1\xc0\xa1\xe0\xbf\x72"
29112 "\x5f\xe8\x68\x39\xef\x1a\xbe\xee"
29113 "\x6f\x47\x79\x19\xed\xf2\xa1\x4a"
29114 "\xe5\xfc\xb5\x58\xae\x63\x82\xcb"
29115 "\x16\x0b\x94\xbb\x3e\x02\x49\xc4"
29116 "\x3c\x33\xf1\xec\x1b\x11\x71\x9b"
29117 "\x5b\x80\xf1\x6f\x88\x1c\x05\x36"
29118 "\xa8\xd8\xee\x44\xb5\x18\xc3\x14"
29119 "\x62\xba\x98\xb9\xc0\x2a\x70\x93"
29120 "\xb3\xd8\x11\x69\x95\x1d\x43\x7b"
29121 "\x39\xc1\x91\x05\xc4\xe3\x1e\xc2"
29122 "\x1e\x5d\xe7\xde\xbe\xfd\xae\x99"
29123 "\x4b\x8f\x83\x1e\xf4\x9b\xb0\x2b"
29124 "\x66\x6e\x62\x24\x8d\xe0\x1b\x22"
29125 "\x59\xeb\xbd\x2a\x6b\x2e\x37\x17"
29126 "\x9e\x1f\x66\xcb\x66\xb4\xfb\x2c"
29127 "\x36\x22\x5d\x73\x56\xc1\xb0\x27"
29128 "\xe0\xf0\x1b\xe4\x47\x8b\xc6\xdc"
29129 "\x7c\x0c\x3d\x29\xcb\x33\x10\xfe"
29130 "\xc3\xc3\x1e\xff\x4c\x9b\x27\x86"
29131 "\xe2\xb0\xaf\xb7\x89\xce\x61\x69"
29132 "\xe7\x00\x3e\x92\xea\x5f\x9e\xc1"
29133 "\xfa\x6b\x20\xe2\x41\x23\x82\xeb"
29134 "\x07\x76\x4c\x4c\x2a\x96\x33\xbe"
29135 "\x89\xa9\xa8\xb9\x9a\x7d\x27\x18"
29136 "\x48\x23\x70\x46\xf3\x87\xa7\x91"
29137 "\x58\xb8\x74\xba\xed\xc6\xb2\xa1"
29138 "\x4d\xb6\x43\x9a\xe1\xa2\x41\xa5"
29139 "\x35\xd3\x90\x8a\xc7\x4d\xb7\x88"
29140 "\x0b\xe3\x74\x9f\x84\xfc\xd9\x73"
29141 "\xf2\x86\x0c\xad\xeb\x5d\x70\xac"
29142 "\x65\x07\x14\x8e\x57\xf6\xdc\xb4"
29143 "\xc2\x02\x7c\xd6\x89\xe2\x8a\x3e"
29144 "\x8e\x08\x3c\x12\x37\xaf\xe1\xa8"
29145 "\x04\x11\x5c\xae\x5a\x2b\x60\xa0"
29146 "\x03\x3c\x7a\xa2\x38\x92\xbe\xce"
29147 "\x09\xa2\x5e\x0f\xc2\xb2\xb5\x06"
29148 "\xc2\x97\x97\x9b\x09\x2f\x04\xfe"
29149 "\x2c\xe7\xa3\xc4\x42\xe9\xa3\x40"
29150 "\xa5\x52\x07\x2c\x3b\x89\x1a\xa5"
29151 "\x28\xb1\x93\x05\x98\x0c\x2f\x3d"
29152 "\xc6\xf5\x83\xac\x24\x1d\x28\x9f"
29153 "\x32\x66\x4d\x70\xb7\xe0\xab\xb8"
29154 "\x75\xc5\xf3\xd2\x7b\x26\x3e\xec"
29155 "\x64\xe6\xf7\x70\xe7\xf8\x10\x8e"
29156 "\x67\xd2\xb3\x87\x69\x40\x06\x9a"
29157 "\x2f\x6a\x1a\xfd\x62\x0c\xee\x31"
29158 "\x2e\xbe\x58\x97\x77\xd1\x09\x08"
29159 "\x1f\x8d\x42\x29\x34\xd5\xd8\xb5"
29160 "\x1f\xd7\x21\x18\xe3\xe7\x2e\x4a"
29161 "\x42\xfc\xdb\x19\xe9\xee\xb9\x22"
29162 "\xad\x5c\x07\xe9\xc8\x07\xe5\xe9"
29163 "\x95\xa2\x0d\x30\x46\xe2\x65\x51"
29164 "\x01\xa5\x74\x85\xe2\x52\x6e\x07"
29165 "\xc9\xf5\x33\x09\xde\x78\x62\xa9"
29166 "\x30\x2a\xd3\x86\xe5\x46\x2e\x60"
29167 "\xff\x74\xb0\x5f\xec\x76\xb7\xd1"
29168 "\x5e\x4d\x61\x97\x3c\x9c\x99\xc3"
29169 "\x41\x65\x21\x47\xf9\xb1\x06\xec"
29170 "\x18\xf8\x3f\xc7\x38\xfa\x7b\x14"
29171 "\x62\x79\x6a\x0b\x0c\xf5\x2c\xb7"
29172 "\xab\xcf\x63\x49\x6d\x1f\x46\xa8"
29173 "\xbc\x7d\x42\x53\x75\x6b\xca\x38"
29174 "\xac\x8b\xe7\xa1\xa1\x92\x19\x6b"
29175 "\x0d\x75\x80\x5b\x7d\x35\x86\x70"
29176 "\x12\x6b\xe5\x3e\xe5\x85\xa0\xa4"
29177 "\xd6\x77\x5e\x4d\x24\x57\x84\xa9"
29178 "\xe5\xa4\xbf\x25\xfb\x36\x65\x3b"
29179 "\x81\x39\x61\xec\x5e\x4a\x7e\x10"
29180 "\x58\x19\x13\x5c\x0f\x79\xec\xcf"
29181 "\xbb\x5f\x69\x21\xc3\xa7\x5a\xff"
29182 "\x3b\xc7\x85\x9b\x47\xbc\x3e\xad"
29183 "\xbf\x54\x60\xb6\x5b\x3f\xfc\x50"
29184 "\x68\x83\x76\x24\xb0\xc3\x3f\x93"
29185 "\x0d\xce\x36\x0a\x58\x9d\xcc\xe9"
29186 "\x52\xbb\xd0\x0b\x65\xe5\x0f\x62"
29187 "\x82\x16\xaa\xd2\xba\x5a\x4c\xd0"
29188 "\x67\xb5\x4e\x84\x1c\x02\x6e\xa3"
29189 "\xaa\x22\x54\x96\xc8\xd9\x9c\x58"
29190 "\x15\x63\xf4\x98\x1a\xa1\xd9\x11"
29191 "\x64\x25\x56\xb5\x03\x8e\x29\x85"
29192 "\x75\x88\xd1\xd2\xe4\xe6\x27\x48"
29193 "\x13\x9c\x2b\xaa\xfb\xd3\x6e\x2c"
29194 "\xe6\xd4\xe4\x8b\xd9\xf7\x01\x16"
29195 "\x46\xf9\x5c\x88\x7a\x93\x9e\x2d"
29196 "\xa6\xeb\x01\x2a\x72\xe4\x7f\xb4"
29197 "\x78\x0c\x50\x18\xd3\x8e\x65\xa7"
29198 "\x1b\xf9\x28\x5d\x89\x70\x96\x2f"
29199 "\xa1\xc2\x9b\x34\xfc\x7c\x27\x63"
29200 "\x93\xe6\xe3\xa4\x9d\x17\x97\x7e"
29201 "\x13\x79\x9c\x4b\x2c\x23\x91\x2c"
29202 "\x4f\xb1\x1d\x4b\xb4\x61\x6e\xe8"
29203 "\x32\x35\xc3\x41\x7a\x50\x60\xc8"
29204 "\x3e\xd8\x3f\x38\xfc\xc2\xa2\xe0"
29205 "\x3a\x21\x25\x8f\xc2\x22\xed\x04"
29206 "\x31\xb8\x72\x69\xaf\x6c\x6d\xab"
29207 "\x25\x16\x95\x87\x92\xc7\x46\x3f"
29208 "\x47\x05\x6c\xad\xa0\xa6\x1d\xf0"
29209 "\x66\x2e\x01\x1a\xc3\xbe\xe4\xf6"
29210 "\x51\xec\xa3\x95\x81\xe1\xcc\xab"
29211 "\xc1\x71\x65\x0a\xe6\x53\xfb\xb8"
29212 "\x53\x69\xad\x8b\xab\x8b\xa7\xcd"
29213 "\x8f\x15\x01\x25\xb1\x1f\x9c\x3b"
29214 "\x9b\x47\xad\x38\x38\x89\x6b\x1c"
29215 "\x8a\x33\xdd\x8a\x06\x23\x06\x0b"
29216 "\x7f\x70\xbe\x7e\xa1\x80\xbc\x7a",
29217 .len = 1536,
29218 }, {
29219 .key = "\x60\xd5\x36\xb0\x8e\x5d\x0e\x5f"
29220 "\x70\x47\x8c\xea\x87\x30\x1d\x58"
29221 "\x2a\xb2\xe8\xc6\xcb\x60\xe7\x6f"
29222 "\x56\x95\x83\x98\x38\x80\x84\x8a",
29223 .klen = 32,
29224 .iv = "\x43\xfe\x63\x3c\xdc\x9e\x0c\xa6"
29225 "\xee\x9c\x0b\x97\x65\xc2\x56\x1d"
29226 "\x5d\xd0\xbf\xa3\x9f\x1e\xfb\x78"
29227 "\xbf\x51\x1b\x18\x73\x27\x27\x8c",
29228 .ptext = "\x0b\x77\xd8\xa3\x8c\xa6\xb2\x2d"
29229 "\x3e\xdd\xcc\x7c\x4a\x3e\x61\xc4"
29230 "\x9a\x7f\x73\xb0\xb3\x29\x32\x61"
29231 "\x13\x25\x62\xcc\x59\x4c\xf4\xdb"
29232 "\xd7\xf5\xf4\xac\x75\x51\xb2\x83"
29233 "\x64\x9d\x1c\x8b\xd1\x8b\x0c\x06"
29234 "\xf1\x9f\xba\x9d\xae\x62\xd4\xd8"
29235 "\x96\xbe\x3c\x4c\x32\xe4\x82\x44"
29236 "\x47\x5a\xec\xb8\x8a\x5b\xd5\x35"
29237 "\x57\x1e\x5c\x80\x6f\x77\xa9\xb9"
29238 "\xf2\x4f\x71\x1e\x48\x51\x86\x43"
29239 "\x0d\xd5\x5b\x52\x30\x40\xcd\xbb"
29240 "\x2c\x25\xc1\x47\x8b\xb7\x13\xc2"
29241 "\x3a\x11\x40\xfc\xed\x45\xa4\xf0"
29242 "\xd6\xfd\x32\x99\x13\x71\x47\x2e"
29243 "\x4c\xb0\x81\xac\x95\x31\xd6\x23"
29244 "\xa4\x2f\xa9\xe8\x5a\x62\xdc\x96"
29245 "\xcf\x49\xa7\x17\x77\x76\x8a\x8c"
29246 "\x04\x22\xaf\xaf\x6d\xd9\x16\xba"
29247 "\x35\x21\x66\x78\x3d\xb6\x65\x83"
29248 "\xc6\xc1\x67\x8c\x32\xd6\xc0\xc7"
29249 "\xf5\x8a\xfc\x47\xd5\x87\x09\x2f"
29250 "\x51\x9d\x57\x6c\x29\x0b\x1c\x32"
29251 "\x47\x6e\x47\xb5\xf3\x81\xc8\x82"
29252 "\xca\x5d\xe3\x61\x38\xa0\xdc\xcc"
29253 "\x35\x73\xfd\xb3\x92\x5c\x72\xd2"
29254 "\x2d\xad\xf6\xcd\x20\x36\xff\x49"
29255 "\x48\x80\x21\xd3\x2f\x5f\xe9\xd8"
29256 "\x91\x20\x6b\xb1\x38\x52\x1e\xbc"
29257 "\x88\x48\xa1\xde\xc0\xa5\x46\xce"
29258 "\x9f\x32\x29\xbc\x2b\x51\x0b\xae"
29259 "\x7a\x44\x4e\xed\xeb\x95\x63\x99"
29260 "\x96\x87\xc9\x34\x02\x26\xde\x20"
29261 "\xe4\xcb\x59\x0c\xb5\x55\xbd\x55"
29262 "\x3f\xa9\x15\x25\xa7\x5f\xab\x10"
29263 "\xbe\x9a\x59\x6c\xd5\x27\xf3\xf0"
29264 "\x73\x4a\xb3\xe4\x08\x11\x00\xeb"
29265 "\xf1\xae\xc8\x0d\xef\xcd\xb5\xfc"
29266 "\x0d\x7e\x03\x67\xad\x0d\xec\xf1"
29267 "\x9a\xfd\x31\x60\x3e\xa2\xfa\x1c"
29268 "\x93\x79\x31\x31\xd6\x66\x7a\xbd"
29269 "\x85\xfd\x22\x08\x00\xae\x72\x10"
29270 "\xd6\xb0\xf4\xb8\x4a\x72\x5b\x9c"
29271 "\xbf\x84\xdd\xeb\x13\x05\x28\xb7"
29272 "\x61\x60\xfd\x7f\xf0\xbe\x4d\x18"
29273 "\x7d\xc9\xba\xb0\x01\x59\x74\x18"
29274 "\xe4\xf6\xa6\x74\x5d\x3f\xdc\xa0"
29275 "\x9e\x57\x93\xbf\x16\x6c\xf6\xbd"
29276 "\x93\x45\x38\x95\xb9\x69\xe9\x62"
29277 "\x21\x73\xbd\x81\x73\xac\x15\x74"
29278 "\x9e\x68\x28\x91\x38\xb7\xd4\x47"
29279 "\xc7\xab\xc9\x14\xad\x52\xe0\x4c"
29280 "\x17\x1c\x42\xc1\xb4\x9f\xac\xcc"
29281 "\xc8\x12\xea\xa9\x9e\x30\x21\x14"
29282 "\xa8\x74\xb4\x74\xec\x8d\x40\x06"
29283 "\x82\xb7\x92\xd7\x42\x5b\xf2\xf9"
29284 "\x6a\x1e\x75\x6e\x44\x55\xc2\x8d"
29285 "\x73\x5b\xb8\x8c\x3c\xef\x97\xde"
29286 "\x24\x43\xb3\x0e\xba\xad\x63\x63"
29287 "\x16\x0a\x77\x03\x48\xcf\x02\x8d"
29288 "\x76\x83\xa3\xba\x73\xbe\x80\x3f"
29289 "\x8f\x6e\x76\x24\xc1\xff\x2d\xb4"
29290 "\x20\x06\x9b\x67\xea\x29\xb5\xe0"
29291 "\x57\xda\x30\x9d\x38\xa2\x7d\x1e"
29292 "\x8f\xb9\xa8\x17\x64\xea\xbe\x04"
29293 "\x84\xd1\xce\x2b\xfd\x84\xf9\x26"
29294 "\x1f\x26\x06\x5c\x77\x6d\xc5\x9d"
29295 "\xe6\x37\x76\x60\x7d\x3e\xf9\x02"
29296 "\xba\xa6\xf3\x7f\xd3\x95\xb4\x0e"
29297 "\x52\x1c\x6a\x00\x8f\x3a\x0b\xce"
29298 "\x30\x98\xb2\x63\x2f\xff\x2d\x3b"
29299 "\x3a\x06\x65\xaf\xf4\x2c\xef\xbb"
29300 "\x88\xff\x2d\x4c\xa9\xf4\xff\x69"
29301 "\x9d\x46\xae\x67\x00\x3b\x40\x94"
29302 "\xe9\x7a\xf7\x0b\xb7\x3c\xa2\x2f"
29303 "\xc3\xde\x5e\x29\x01\xde\xca\xfa"
29304 "\xc6\xda\xd7\x19\xc7\xde\x4a\x16"
29305 "\x93\x6a\xb3\x9b\x47\xe9\xd2\xfc"
29306 "\xa1\xc3\x95\x9c\x0b\xa0\x2b\xd4"
29307 "\xd3\x1e\xd7\x21\x96\xf9\x1e\xf4"
29308 "\x59\xf4\xdf\x00\xf3\x37\x72\x7e"
29309 "\xd8\xfd\x49\xd4\xcd\x61\x7b\x22"
29310 "\x99\x56\x94\xff\x96\xcd\x9b\xb2"
29311 "\x76\xca\x9f\x56\xae\x04\x2e\x75"
29312 "\x89\x4e\x1b\x60\x52\xeb\x84\xf4"
29313 "\xd1\x33\xd2\x6c\x09\xb1\x1c\x43"
29314 "\x08\x67\x02\x01\xe3\x64\x82\xee"
29315 "\x36\xcd\xd0\x70\xf1\x93\xd5\x63"
29316 "\xef\x48\xc5\x56\xdb\x0a\x35\xfe"
29317 "\x85\x48\xb6\x97\x97\x02\x43\x1f"
29318 "\x7d\xc9\xa8\x2e\x71\x90\x04\x83"
29319 "\xe7\x46\xbd\x94\x52\xe3\xc5\xd1"
29320 "\xce\x6a\x2d\x6b\x86\x9a\xf5\x31"
29321 "\xcd\x07\x9c\xa2\xcd\x49\xf5\xec"
29322 "\x01\x3e\xdf\xd5\xdc\x15\x12\x9b"
29323 "\x0c\x99\x19\x7b\x2e\x83\xfb\xd8"
29324 "\x89\x3a\x1c\x1e\xb4\xdb\xeb\x23"
29325 "\xd9\x42\xae\x47\xfc\xda\x37\xe0"
29326 "\xd2\xb7\x47\xd9\xe8\xb5\xf6\x20"
29327 "\x42\x8a\x9d\xaf\xb9\x46\x80\xfd"
29328 "\xd4\x74\x6f\x38\x64\xf3\x8b\xed"
29329 "\x81\x94\x56\xe7\xf1\x1a\x64\x17"
29330 "\xd4\x27\x59\x09\xdf\x9b\x74\x05"
29331 "\x79\x6e\x13\x29\x2b\x9e\x1b\x86"
29332 "\x73\x9f\x40\xbe\x6e\xff\x92\x4e"
29333 "\xbf\xaa\xf4\xd0\x88\x8b\x6f\x73"
29334 "\x9d\x8b\xbf\xe5\x8a\x85\x45\x67"
29335 "\xd3\x13\x72\xc6\x2a\x63\x3d\xb1"
29336 "\x35\x7c\xb4\x38\xbb\x31\xe3\x77"
29337 "\x37\xad\x75\xa9\x6f\x84\x4e\x4f"
29338 "\xeb\x5b\x5d\x39\x6d\xed\x0a\xad"
29339 "\x6c\x1b\x8e\x1f\x57\xfa\xc7\x7c"
29340 "\xbf\xcf\xf2\xd1\x72\x3b\x70\x78"
29341 "\xee\x8e\xf3\x4f\xfd\x61\x30\x9f"
29342 "\x56\x05\x1d\x7d\x94\x9b\x5f\x8c"
29343 "\xa1\x0f\xeb\xc3\xa9\x9e\xb8\xa0"
29344 "\xc6\x4e\x1e\xb1\xbc\x0a\x87\xa8"
29345 "\x52\xa9\x1e\x3d\x58\x8e\xc6\x95"
29346 "\x85\x58\xa3\xc3\x3a\x43\x32\x50"
29347 "\x6c\xb3\x61\xe1\x0c\x7d\x02\x63"
29348 "\x5f\x8b\xdf\xef\x13\xf8\x66\xea"
29349 "\x89\x00\x1f\xbd\x5b\x4c\xd5\x67"
29350 "\x8f\x89\x84\x33\x2d\xd3\x70\x94"
29351 "\xde\x7b\xd4\xb0\xeb\x07\x96\x98"
29352 "\xc5\xc0\xbf\xc8\xcf\xdc\xc6\x5c"
29353 "\xd3\x7d\x78\x30\x0e\x14\xa0\x86"
29354 "\xd7\x8a\xb7\x53\xa3\xec\x71\xbf"
29355 "\x85\xf2\xea\xbd\x77\xa6\xd1\xfd"
29356 "\x5a\x53\x0c\xc3\xff\xf5\x1d\x46"
29357 "\x37\xb7\x2d\x88\x5c\xeb\x7a\x0c"
29358 "\x0d\x39\xc6\x40\x08\x90\x1f\x58"
29359 "\x36\x12\x35\x28\x64\x12\xe7\xbb"
29360 "\x50\xac\x45\x15\x7b\x16\x23\x5e"
29361 "\xd4\x11\x2a\x8e\x17\x47\xe1\xd0"
29362 "\x69\xc6\xd2\x5c\x2c\x76\xe6\xbb"
29363 "\xf7\xe7\x34\x61\x8e\x07\x36\xc8"
29364 "\xce\xcf\x3b\xeb\x0a\x55\xbd\x4e"
29365 "\x59\x95\xc9\x32\x5b\x79\x7a\x86"
29366 "\x03\x74\x4b\x10\x87\xb3\x60\xf6"
29367 "\x21\xa4\xa6\xa8\x9a\xc9\x3a\x6f"
29368 "\xd8\x13\xc9\x18\xd4\x38\x2b\xc2"
29369 "\xa5\x7e\x6a\x09\x0f\x06\xdf\x53"
29370 "\x9a\x44\xd9\x69\x2d\x39\x61\xb7"
29371 "\x1c\x36\x7f\x9e\xc6\x44\x9f\x42"
29372 "\x18\x0b\x99\xe6\x27\xa3\x1e\xa6"
29373 "\xd0\xb9\x9a\x2b\x6f\x60\x75\xbd"
29374 "\x52\x4a\x91\xd4\x7b\x8f\x95\x9f"
29375 "\xdd\x74\xed\x8b\x20\x00\xdd\x08"
29376 "\x6e\x5b\x61\x7b\x06\x6a\x19\x84"
29377 "\x1c\xf9\x86\x65\xcd\x1c\x73\x3f"
29378 "\x28\x5c\x8a\x93\x1a\xf3\xa3\x6c"
29379 "\x6c\xa9\x7c\xea\x3c\xd4\x15\x45"
29380 "\x7f\xbc\xe3\xbb\x42\xf0\x2e\x10"
29381 "\xcd\x0c\x8b\x44\x1a\x82\x83\x0c"
29382 "\x58\xb1\x24\x28\xa0\x11\x2f\x63"
29383 "\xa5\x82\xc5\x9f\x86\x42\xf4\x4d"
29384 "\x89\xdb\x76\x4a\xc3\x7f\xc4\xb8"
29385 "\xdd\x0d\x14\xde\xd2\x62\x02\xcb"
29386 "\x70\xb7\xee\xf4\x6a\x09\x12\x5e"
29387 "\xd1\x26\x1a\x2c\x20\x71\x31\xef"
29388 "\x7d\x65\x57\x65\x98\xff\x8b\x02"
29389 "\x9a\xb5\xa4\xa1\xaf\x03\xc4\x50"
29390 "\x33\xcf\x1b\x25\xfa\x7a\x79\xcc"
29391 "\x55\xe3\x21\x63\x0c\x6d\xeb\x5b"
29392 "\x1c\xad\x61\x0b\xbd\xb0\x48\xdb"
29393 "\xb3\xc8\xa0\x87\x7f\x8b\xac\xfd"
29394 "\xd2\x68\x9e\xb4\x11\x3c\x6f\xb1"
29395 "\xfe\x25\x7d\x84\x5a\xae\xc9\x31"
29396 "\xc3\xe5\x6a\x6f\xbc\xab\x41\xd9"
29397 "\xde\xce\xf9\xfa\xd5\x7c\x47\xd2"
29398 "\x66\x30\xc9\x97\xf2\x67\xdf\x59"
29399 "\xef\x4e\x11\xbc\x4e\x70\xe3\x46"
29400 "\x53\xbe\x16\x6d\x33\xfb\x57\x98"
29401 "\x4e\x34\x79\x3b\xc7\x3b\xaf\x94"
29402 "\xc1\x87\x4e\x47\x11\x1b\x22\x41"
29403 "\x99\x12\x61\xe0\xe0\x8c\xa9\xbd"
29404 "\x79\xb6\x06\x4d\x90\x3b\x0d\x30"
29405 "\x1a\x00\xaa\x0e\xed\x7c\x16\x2f"
29406 "\x0d\x1a\xfb\xf8\xad\x51\x4c\xab"
29407 "\x98\x4c\x80\xb6\x92\x03\xcb\xa9"
29408 "\x99\x9d\x16\xab\x43\x8c\x3f\x52"
29409 "\x96\x53\x63\x7e\xbb\xd2\x76\xb7"
29410 "\x6b\x77\xab\x52\x80\x33\xe3\xdf"
29411 "\x4b\x3c\x23\x1a\x33\xe1\x43\x40"
29412 "\x39\x1a\xe8\xbd\x3c\x6a\x77\x42"
29413 "\x88\x9f\xc6\xaa\x65\x28\xf2\x1e"
29414 "\xb0\x7c\x8e\x10\x41\x31\xe9\xd5"
29415 "\x9d\xfd\x28\x7f\xfb\x61\xd3\x39"
29416 "\x5f\x7e\xb4\xfb\x9c\x7d\x98\xb7"
29417 "\x37\x2f\x18\xd9\x3b\x83\xaf\x4e"
29418 "\xbb\xd5\x49\x69\x46\x93\x3a\x21"
29419 "\x46\x1d\xad\x84\xb5\xe7\x8c\xff"
29420 "\xbf\x81\x7e\x22\xf6\x88\x8c\x82"
29421 "\xf5\xde\xfe\x18\xc9\xfb\x58\x07"
29422 "\xe4\x68\xff\x9c\xf4\xe0\x24\x20"
29423 "\x90\x92\x01\x49\xc2\x38\xe1\x7c"
29424 "\xac\x61\x0b\x96\x36\xa4\x77\xe9"
29425 "\x29\xd4\x97\xae\x15\x13\x7c\x6c"
29426 "\x2d\xf1\xc5\x83\x97\x02\xa8\x2e"
29427 "\x0b\x0f\xaf\xb5\x42\x18\x8a\x8c"
29428 "\xb8\x28\x85\x28\x1b\x2a\x12\xa5"
29429 "\x4b\x0a\xaf\xd2\x72\x37\x66\x23"
29430 "\x28\xe6\x71\xa0\x77\x85\x7c\xff"
29431 "\xf3\x8d\x2f\x0c\x33\x30\xcd\x7f"
29432 "\x61\x64\x23\xb2\xe9\x79\x05\xb8"
29433 "\x61\x47\xb1\x2b\xda\xf7\x9a\x24"
29434 "\x94\xf6\xcf\x07\x78\xa2\x80\xaa"
29435 "\x6e\xe9\x58\x97\x19\x0c\x58\x73"
29436 "\xaf\xee\x2d\x6e\x26\x67\x18\x8a"
29437 "\xc6\x6d\xf6\xbc\x65\xa9\xcb\xe7"
29438 "\x53\xf1\x61\x97\x63\x52\x38\x86"
29439 "\x0e\xdd\x33\xa5\x30\xe9\x9f\x32"
29440 "\x43\x64\xbc\x2d\xdc\x28\x43\xd8"
29441 "\x6c\xcd\x00\x2c\x87\x9a\x33\x79"
29442 "\xbd\x63\x6d\x4d\xf9\x8a\x91\x83"
29443 "\x9a\xdb\xf7\x9a\x11\xe1\xd1\x93"
29444 "\x4a\x54\x0d\x51\x38\x30\x84\x0b"
29445 "\xc5\x29\x8d\x92\x18\x6c\x28\xfe"
29446 "\x1b\x07\x57\xec\x94\x74\x0b\x2c"
29447 "\x21\x01\xf6\x23\xf9\xb0\xa0\xaf"
29448 "\xb1\x3e\x2e\xa8\x0d\xbc\x2a\x68"
29449 "\x59\xde\x0b\x2d\xde\x74\x42\xa1"
29450 "\xb4\xce\xaf\xd8\x42\xeb\x59\xbd"
29451 "\x61\xcc\x27\x28\xc6\xf2\xde\x3e"
29452 "\x68\x64\x13\xd3\xc3\xc0\x31\xe0"
29453 "\x5d\xf9\xb4\xa1\x09\x20\x46\x8b"
29454 "\x48\xb9\x27\x62\x00\x12\xc5\x03"
29455 "\x28\xfd\x55\x27\x1c\x31\xfc\xdb"
29456 "\xc1\xcb\x7e\x67\x91\x2e\x50\x0c"
29457 "\x61\xf8\x9f\x31\x26\x5a\x3d\x2e"
29458 "\xa0\xc7\xef\x2a\xb6\x24\x48\xc9"
29459 "\xbb\x63\x99\xf4\x7c\x4e\xc5\x94"
29460 "\x99\xd5\xff\x34\x93\x8f\x31\x45"
29461 "\xae\x5e\x7b\xfd\xf4\x81\x84\x65"
29462 "\x5b\x41\x70\x0b\xe5\xaa\xec\x95"
29463 "\x6b\x3d\xe3\xdc\x12\x78\xf8\x28"
29464 "\x26\xec\x3a\x64\xc4\xab\x74\x97"
29465 "\x3d\xcf\x21\x7d\xcf\x59\xd3\x15"
29466 "\x47\x94\xe4\xd9\x48\x4c\x02\x49"
29467 "\x68\x50\x22\x16\x96\x2f\xc4\x23"
29468 "\x80\x47\x27\xd1\xee\x10\x3b\xa7"
29469 "\x19\xae\xe1\x40\x5f\x3a\xde\x5d"
29470 "\x97\x1c\x59\xce\xe1\xe7\x32\xa7"
29471 "\x20\x89\xef\x44\x22\x38\x3c\x14"
29472 "\x99\x3f\x1b\xd6\x37\xfe\x93\xbf"
29473 "\x34\x13\x86\xd7\x9b\xe5\x2a\x37"
29474 "\x72\x16\xa4\xdf\x7f\xe4\xa4\x66"
29475 "\x9d\xf2\x0b\x29\xa1\xe2\x9d\x36"
29476 "\xe1\x9d\x56\x95\x73\xe1\x91\x58"
29477 "\x0f\x64\xf8\x90\xbb\x0c\x48\x0f"
29478 "\xf5\x52\xae\xd9\xeb\x95\xb7\xdd"
29479 "\xae\x0b\x20\x55\x87\x3d\xf0\x69"
29480 "\x3c\x0a\x54\x61\xea\x00\xbd\xba"
29481 "\x5f\x7e\x25\x8c\x3e\x61\xee\xb2"
29482 "\x1a\xc8\x0e\x0b\xa5\x18\x49\xf2"
29483 "\x6e\x1d\x3f\x83\xc3\xf1\x1a\xcb"
29484 "\x9f\xc9\x82\x4e\x7b\x26\xfd\x68"
29485 "\x28\x25\x8d\x22\x17\xab\xf8\x4e"
29486 "\x1a\xa9\x81\x48\xb0\x9f\x52\x75"
29487 "\xe4\xef\xdd\xbd\x5b\xbe\xab\x3c"
29488 "\x43\x76\x23\x62\xce\xb8\xc2\x5b"
29489 "\xc6\x31\xe6\x81\xb4\x42\xb2\xfd"
29490 "\xf3\x74\xdd\x02\x3c\xa0\xd7\x97"
29491 "\xb0\xe7\xe9\xe0\xce\xef\xe9\x1c"
29492 "\x09\xa2\x6d\xd3\xc4\x60\xd6\xd6"
29493 "\x9e\x54\x31\x45\x76\xc9\x14\xd4"
29494 "\x95\x17\xe9\xbe\x69\x92\x71\xcb"
29495 "\xde\x7c\xf1\xbd\x2b\xef\x8d\xaf"
29496 "\x51\xe8\x28\xec\x48\x7f\xf8\xfa"
29497 "\x9f\x9f\x5e\x52\x61\xc3\xfc\x9a"
29498 "\x7e\xeb\xe3\x30\xb6\xfe\xc4\x4a"
29499 "\x87\x1a\xff\x54\x64\xc7\xaa\xa2"
29500 "\xfa\xb7\xb2\xe7\x25\xce\x95\xb4"
29501 "\x15\x93\xbd\x24\xb6\xbc\xe4\x62"
29502 "\x93\x7f\x44\x40\x72\xcb\xfb\xb2"
29503 "\xbf\xe8\x03\xa5\x87\x12\x27\xfd"
29504 "\xc6\x21\x8a\x8f\xc2\x48\x48\xb9"
29505 "\x6b\xb6\xf0\xf0\x0e\x0a\x0e\xa4"
29506 "\x40\xa9\xd8\x23\x24\xd0\x7f\xe2"
29507 "\xf9\xed\x76\xf0\x91\xa5\x83\x3c"
29508 "\x55\xe1\x92\xb8\xb6\x32\x9e\x63"
29509 "\x60\x81\x75\x29\x9e\xce\x2a\x70"
29510 "\x28\x0c\x87\xe5\x46\x73\x76\x66"
29511 "\xbc\x4b\x6c\x37\xc7\xd0\x1a\xa0"
29512 "\x9d\xcf\x04\xd3\x8c\x42\xae\x9d"
29513 "\x35\x5a\xf1\x40\x4c\x4e\x81\xaa"
29514 "\xfe\xd5\x83\x4f\x29\x19\xf3\x6c"
29515 "\x9e\xd0\x53\xe5\x05\x8f\x14\xfb"
29516 "\x68\xec\x0a\x3a\x85\xcd\x3e\xb4"
29517 "\x4a\xc2\x5b\x92\x2e\x0b\x58\x64"
29518 "\xde\xca\x64\x86\x53\xdb\x7f\x4e"
29519 "\x54\xc6\x5e\xaa\xe5\x82\x3b\x98"
29520 "\x5b\x01\xa7\x1f\x7b\x3d\xcc\x19"
29521 "\xf1\x11\x02\x64\x09\x25\x7c\x26"
29522 "\xee\xad\x50\x68\x31\x26\x16\x0f"
29523 "\xb6\x7b\x6f\xa2\x17\x1a\xba\xbe"
29524 "\xc3\x60\xdc\xd2\x44\xe0\xb4\xc4"
29525 "\xfe\xff\x69\xdb\x60\xa6\xaf\x39"
29526 "\x0a\xbd\x6e\x41\xd1\x9f\x87\x71"
29527 "\xcc\x43\xa8\x47\x10\xbc\x2b\x7d"
29528 "\x40\x12\x43\x31\xb8\x12\xe0\x95"
29529 "\x6f\x9d\xf8\x75\x51\x3d\x61\xbe"
29530 "\xa0\xd1\x0b\x8d\x50\xc7\xb8\xe7"
29531 "\xab\x03\xda\x41\xab\xc5\x4e\x33"
29532 "\x5a\x63\x94\x90\x22\x72\x54\x26"
29533 "\x93\x65\x99\x45\x55\xd3\x55\x56"
29534 "\xc5\x39\xe4\xb4\xb1\xea\xd8\xf9"
29535 "\xb5\x31\xf7\xeb\x80\x1a\x9e\x8d"
29536 "\xd2\x40\x01\xea\x33\xb9\xf2\x7a"
29537 "\x43\x41\x72\x0c\xbf\x20\xab\xf7"
29538 "\xfa\x65\xec\x3e\x35\x57\x1e\xef"
29539 "\x2a\x81\xfa\x10\xb2\xdb\x8e\xfa"
29540 "\x7f\xe7\xaf\x73\xfc\xbb\x57\xa2"
29541 "\xaf\x6f\x41\x11\x30\xd8\xaf\x94"
29542 "\x53\x8d\x4c\x23\xa5\x20\x63\xcf"
29543 "\x0d\x00\xe0\x94\x5e\x92\xaa\xb5"
29544 "\xe0\x4e\x96\x3c\xf4\x26\x2f\xf0"
29545 "\x3f\xd7\xed\x75\x2c\x63\xdf\xc8"
29546 "\xfb\x20\xb5\xae\x44\x83\xc0\xab"
29547 "\x05\xf9\xbb\xa7\x62\x7d\x21\x5b"
29548 "\x04\x80\x93\x84\x5f\x1d\x9e\xcd"
29549 "\xa2\x07\x7e\x22\x2f\x55\x94\x23"
29550 "\x74\x35\xa3\x0f\x03\xbe\x07\x62"
29551 "\xe9\x16\x69\x7e\xae\x38\x0e\x9b"
29552 "\xad\x6e\x83\x90\x21\x10\xb8\x07"
29553 "\xdc\xc1\x44\x20\xa5\x88\x00\xdc"
29554 "\xe1\x82\x16\xf1\x0c\xdc\xed\x8c"
29555 "\x32\xb5\x49\xab\x11\x41\xd5\xd2"
29556 "\x35\x2c\x70\x73\xce\xeb\xe3\xd6"
29557 "\xe4\x7d\x2c\xe8\x8c\xec\x8a\x92"
29558 "\x50\x87\x51\xbd\x2d\x9d\xf2\xf0"
29559 "\x3c\x7d\xb1\x87\xf5\x01\xb0\xed"
29560 "\x02\x5a\x20\x4d\x43\x08\x71\x49"
29561 "\x77\x72\x9b\xe6\xef\x30\xc9\xa2"
29562 "\x66\x66\xb8\x68\x9d\xdf\xc6\x16"
29563 "\xa5\x78\xee\x3c\x47\xa6\x7a\x31"
29564 "\x07\x6d\xce\x7b\x86\xf8\xb2\x31"
29565 "\xa8\xa4\x77\x3c\x63\x36\xe8\xd3"
29566 "\x7d\x40\x56\xd8\x48\x56\x9e\x3e"
29567 "\x56\xf6\x3d\xd2\x12\x6e\x35\x29"
29568 "\xd4\x7a\xdb\xff\x97\x4c\xeb\x3c"
29569 "\x28\x2a\xeb\xe9\x43\x40\x61\x06"
29570 "\xb8\xa8\x6d\x18\xc8\xbc\xc7\x23"
29571 "\x53\x2b\x8b\xcc\xce\x88\xdf\xf8"
29572 "\xff\xf8\x94\xe4\x5c\xee\xcf\x39"
29573 "\xe0\xf6\x1a\xae\xf2\xd5\x41\x6a"
29574 "\x09\x5a\x50\x66\xc4\xf4\x66\xdc"
29575 "\x6a\x69\xee\xc8\x47\xe6\x87\x52"
29576 "\x9e\x28\xe4\x39\x02\x0d\xc4\x7e"
29577 "\x18\xe6\xc6\x09\x07\x03\x30\xb9"
29578 "\xd1\xb0\x48\xe6\x80\xe8\x8c\xe6"
29579 "\xc7\x2c\x33\xca\x64\xe5\xc0\x6e"
29580 "\xac\x14\x4b\xe1\xf6\xeb\xce\xe4"
29581 "\xc1\x8c\xea\x5b\x8d\x3c\x86\x91"
29582 "\xd1\xd7\x16\x9c\x09\x9c\x6a\x51"
29583 "\xe5\xcd\xe3\xb0\x33\x1f\x03\xcd"
29584 "\xe5\xd8\x40\x9b\xdc\x29\xbe\xfa"
29585 "\x24\xcc\xf1\x55\x68\x3a\x89\x0d"
29586 "\x08\x48\xfd\x9b\x47\x41\x10\xae"
29587 "\x53\x3a\x83\x87\xd4\x89\xe7\x38"
29588 "\x47\xee\xd7\xbe\xe2\x58\x37\xd2"
29589 "\xfc\x21\x1d\x20\xa5\x2d\x69\x0c"
29590 "\x36\x5b\x2f\xcd\xa1\xa6\xe4\xa1"
29591 "\x00\x4d\xf7\xc8\x2d\xc7\x16\x6c"
29592 "\x6d\xad\x32\x8c\x8f\x74\xf9\xfa"
29593 "\x78\x1c\x9a\x0f\x6e\x93\x9c\x20"
29594 "\x43\xb9\xe4\xda\xc4\xc7\x90\x47"
29595 "\x86\x68\xb7\x6f\x82\x59\x4a\x30"
29596 "\xf1\xfd\x31\x0f\xa1\xea\x9b\x6b"
29597 "\x18\x5c\x39\xb0\xc7\x80\x64\xff"
29598 "\x6d\x5b\xb4\x8b\xba\x90\xea\x4e"
29599 "\x9a\x04\xd2\x68\x18\x50\xb5\x91"
29600 "\x45\x4f\x58\x5a\xe5\xc6\x7c\xab"
29601 "\x61\x3e\x3d\xec\x18\x87\xfc\xea"
29602 "\x26\x35\x4c\x99\x8a\x3f\x00\x7b"
29603 "\xf5\x89\x62\xda\xdd\xf1\x43\xef"
29604 "\x2c\x1d\x92\xfa\x9a\xd0\x37\x03"
29605 "\x69\x9c\xd8\x1f\x41\x44\xb7\x73"
29606 "\x54\x14\x91\x12\x41\x41\x54\xa2"
29607 "\x91\x55\xb6\xf7\x23\x41\xc9\xc2"
29608 "\x5b\x53\xf2\x61\x63\x0d\xa9\x87"
29609 "\x1a\xbb\x11\x1f\x3c\xbb\xa8\x1f"
29610 "\xe2\x66\x56\x88\x06\x3c\xd2\x0f"
29611 "\x3b\xc4\xd6\x8c\xbe\x54\x9f\xa8"
29612 "\x9c\x89\xfb\x88\x05\xef\xcd\xe7"
29613 "\xc1\xc4\x21\x36\x22\x8d\x9a\x5d"
29614 "\x1b\x1e\x4a\xc0\x89\xdd\x76\x16"
29615 "\x5a\xce\xcd\x1e\x6a\x1f\xa0\x2b"
29616 "\x83\xf6\x5e\x28\x8e\x65\xb5\x86"
29617 "\x72\x8f\xc5\xf2\x54\x81\x10\x8d"
29618 "\x63\x7b\x42\x7d\x06\x08\x16\xb3"
29619 "\xb0\x60\x65\x41\x49\xdb\x0d\xc1"
29620 "\xe2\xef\x72\x72\x06\xe7\x60\x5c"
29621 "\x95\x1c\x7d\x52\xec\x82\xee\xd3"
29622 "\x5b\xab\x61\xa4\x1f\x61\x64\x0c"
29623 "\x28\x32\x21\x7a\x81\xe7\x81\xf3"
29624 "\xdb\xc0\x18\xd9\xae\x0b\x3c\x9a"
29625 "\x58\xec\x70\x4f\x40\x25\x2b\xba"
29626 "\x96\x59\xac\x34\x45\x29\xc6\x57"
29627 "\xc1\xc3\x93\x60\x77\x92\xbb\x83"
29628 "\x8a\xa7\x72\x45\x2a\xc9\x35\xe7"
29629 "\x66\xd6\xa9\xe9\x43\x87\x20\x11"
29630 "\x6a\x2f\x87\xac\xe0\x93\x82\xe5"
29631 "\x6c\x57\xa9\x4c\x9e\x56\x57\x33"
29632 "\x1c\xd8\x7e\x25\x27\x41\x89\x97"
29633 "\xea\xa5\x56\x02\x5b\x93\x13\x46"
29634 "\xdc\x53\x3d\x95\xef\xaf\x9f\xf0"
29635 "\x0a\x8a\xfe\x0c\xbf\xf0\x25\x5f"
29636 "\xb4\x9f\x1b\x72\x9c\x37\xba\x46"
29637 "\x4e\xcc\xcc\x02\x5c\xec\x3f\x98"
29638 "\xff\x56\x1a\xc2\x7a\x65\x8f\xf6"
29639 "\xd2\x81\x37\x7a\x0a\xfc\x79\xb9"
29640 "\xcb\x8c\xc8\x1a\xd0\xba\x5d\x55"
29641 "\xbc\x6d\x2e\xb2\x2f\x75\x29\x3f"
29642 "\x1a\x4b\xa8\xd7\xe8\xf6\xf4\x2a"
29643 "\xa5\xa1\x68\xec\xf3\xd5\xdd\x0f"
29644 "\xad\x57\xae\x98\x83\xd5\x92\x4e"
29645 "\x76\x86\x8e\x5e\x4b\x87\x7b\xf7"
29646 "\x2d\x79\x3f\x12\x6a\x24\x58\xc8"
29647 "\xab\x9a\x65\x75\x82\x6f\xa5\x39"
29648 "\x72\xb0\xdf\x93\xb5\xa2\xf3\xdd"
29649 "\x1f\x32\xfa\xdb\xfe\x1b\xbf\x0a"
29650 "\xd9\x95\xdd\x02\xf1\x23\x54\xb1"
29651 "\xa5\xbb\x24\x04\x5c\x2a\x97\x92"
29652 "\xe6\xe0\x10\x61\xe3\x46\xc7\x0c"
29653 "\xcb\xbc\x51\x9a\x35\x16\xd9\x42"
29654 "\x62\xb3\x5e\xa4\x3c\x84\xa0\x7f"
29655 "\xb8\x7f\x70\xd1\x8b\x03\xdf\x27"
29656 "\x32\x06\x3f\x12\x23\x19\x22\x82"
29657 "\x2d\x37\xa5\x00\x31\x9b\xa9\x21"
29658 "\x8e\x34\x8c\x8e\x4f\xe8\xd4\x63"
29659 "\x6c\xb2\xa9\x6e\xf6\x7c\x96\xf1"
29660 "\x0e\x64\xab\x14\x3d\x8f\x74\xb3"
29661 "\x35\x79\x84\x78\x06\x68\x97\x30"
29662 "\xe0\x22\x55\xd6\xc5\x5b\x38\xb2"
29663 "\x75\x24\x0c\x52\xb6\x57\xcc\x0a"
29664 "\xbd\x3c\xd0\x73\x47\xd1\x25\xd6"
29665 "\x1c\xfd\x27\x05\x3f\x70\xe1\xa7"
29666 "\x69\x3b\xee\xc9\x9f\xfd\x2a\x7e"
29667 "\xab\x58\xe6\x0b\x35\x5e\x52\xf9"
29668 "\xff\xac\x5b\x82\x88\xa7\x65\xbc"
29669 "\x61\x29\xdc\xa1\x94\x42\xd1\xd3"
29670 "\xa0\xd8\xba\x3b\x49\xc8\xa7\xce"
29671 "\x01\x6c\xb7\x3f\xe3\x98\x4d\xd1"
29672 "\x9f\x46\x0d\xb3\xf2\x43\x33\x49"
29673 "\xb7\x27\xbd\xba\xcc\x3f\x09\x56"
29674 "\xfa\x64\x18\xb8\x17\x28\xde\x0d"
29675 "\x29\xfa\x1f\xad\x60\x3b\x90\xa7"
29676 "\x05\x9f\x4c\xc4\xdc\x05\x3b\x17"
29677 "\x58\xea\x99\xfd\x6b\x8a\x93\x77"
29678 "\xa5\x44\xbd\x8d\x29\x44\x29\x89"
29679 "\x52\x1d\x89\x8b\x44\x8f\xb9\x68"
29680 "\xeb\x93\xfd\x92\xd9\x14\x35\x9c"
29681 "\x28\x3a\x9f\x1d\xd8\xe0\x2a\x76"
29682 "\x51\xc1\xf0\xa9\x1d\xb4\xf8\xb9"
29683 "\xfc\x14\x78\x5a\xa2\xb1\xdb\x94"
29684 "\xcb\x18\xb9\x34\xbd\x0c\x65\x1d"
29685 "\x64\xde\xd0\x3a\xe4\x68\x0e\xbc"
29686 "\x13\xa7\x47\x89\x62\xa3\x03\x19"
29687 "\x64\xa1\x02\x27\x3a\x8d\x43\xfa"
29688 "\x68\xff\xda\x8b\x40\xe9\x19\x8b"
29689 "\x56\xbe\x1c\x9b\xe6\xf6\x3f\x60"
29690 "\xdb\x7a\xd5\xab\x82\xd8\xd9\x99"
29691 "\xe3\x5b\x0c\x0c\x69\x18\x5c\xed"
29692 "\x03\xf9\xc1\x61\xc4\x7b\xd4\x90"
29693 "\x43\xc3\x39\xec\xac\xcb\x1f\x4b"
29694 "\x23\xf8\xa9\x98\x2f\xf6\x48\x90"
29695 "\x6c\x2b\x94\xad\x14\xdd\xcc\xa2"
29696 "\x3d\xc7\x86\x0f\x7f\x1c\x0b\x93"
29697 "\x4b\x74\x1f\x80\x75\xb4\x91\xdf"
29698 "\xa8\x26\xf9\x06\x2b\x3a\x2c\xfd"
29699 "\x3c\x31\x40\x1e\x5b\xa6\x86\x01"
29700 "\xc4\xa2\x80\x4f\xf5\xa2\xf4\xff"
29701 "\xf6\x07\x8c\x92\xf7\x74\xbd\x42"
29702 "\xb0\x3f\x6b\x05\xca\x40\xeb\x04"
29703 "\x20\xa9\x37\x78\x32\x03\x60\xcc"
29704 "\xf3\xec\xb2\x2d\xb5\x80\x7c\xe4"
29705 "\x37\x53\x25\xd1\xe8\x91\x6a\xe5"
29706 "\xdf\xdd\xb0\xab\x69\xc7\xa1\xb2"
29707 "\xfc\xb3\xd1\x9e\xda\xa8\x0d\x68"
29708 "\xfe\x7d\xdc\x56\x33\x65\x99\xd2"
29709 "\xec\xa5\xa0\xa1\x26\xc9\xec\xbd"
29710 "\x22\x20\x5e\x0d\xcb\x93\x64\x7a"
29711 "\x56\x75\xed\xe5\x45\xa2\xbd\x16"
29712 "\x59\xf7\x43\xd9\x5b\x2c\xdd\xb6"
29713 "\x1d\xa8\x05\x89\x2f\x65\x2e\x66"
29714 "\xfe\xad\x93\xeb\x85\x8f\xe8\x4c"
29715 "\x00\x44\x71\x03\x0e\x26\xaf\xfd"
29716 "\xfa\x56\x0f\xdc\x9c\xf3\x2e\xab"
29717 "\x88\x26\x61\xc6\x13\xfe\xba\xc1"
29718 "\xd8\x8a\x38\xc3\xb6\x4e\x6d\x80"
29719 "\x4c\x65\x93\x2f\xf5\x54\xff\x63"
29720 "\xbe\xdf\x9a\xe3\x4f\xca\xc9\x71"
29721 "\x12\xab\x95\x66\xec\x09\x64\xea"
29722 "\xdc\x9f\x01\x61\x24\x88\xd1\xa7"
29723 "\xd0\x69\x26\xf0\x80\xb0\xec\x86"
29724 "\xc2\x58\x2f\x6a\xc5\xfd\xfc\x2a"
29725 "\xf6\x3e\x23\x77\x3b\x7e\xc5\xc5"
29726 "\xe7\xf9\x4d\xcc\x68\x53\x11\xc8"
29727 "\x5b\x44\xbd\x48\x0f\xb3\x35\x1a"
29728 "\x93\x4a\x80\x16\xa3\x0d\x50\x85"
29729 "\xa6\xc4\xd4\x74\x4d\x87\x59\x51"
29730 "\xd7\xf7\x7d\xee\xd0\x9b\xd1\x83"
29731 "\x25\x2b\xc6\x39\x27\x6a\xb3\x41"
29732 "\x5f\xd2\x24\xd4\xd6\xfa\x8c\x3e"
29733 "\xb2\xf9\x11\x71\x7a\x9e\x5e\x7b"
29734 "\x5b\x9a\x47\x80\xca\x1c\xbe\x04"
29735 "\x5d\x34\xc4\xa2\x2d\x41\xfe\x73"
29736 "\x53\x15\x9f\xdb\xe7\x7d\x82\x19"
29737 "\x21\x1b\x67\x2a\x74\x7a\x21\x4a"
29738 "\xc4\x96\x6f\x00\x92\x69\xf1\x99"
29739 "\x50\xf1\x4a\x16\x11\xf1\x16\x51",
29740 .ctext = "\x57\xd1\xcf\x26\xe5\x07\x7a\x3f"
29741 "\xa5\x5e\xd4\xa8\x12\xe9\x4e\x36"
29742 "\x9c\x28\x65\xe0\xbd\xef\xf1\x49"
29743 "\x04\xd4\xd4\x01\x4d\xf5\xfc\x2a"
29744 "\x32\xd8\x19\x21\xcd\x58\x2a\x1a"
29745 "\x43\x78\xa4\x57\x69\xa0\x52\xeb"
29746 "\xcd\xa5\x9c\x4d\x03\x28\xef\x8b"
29747 "\x54\xc6\x6c\x31\xab\x3e\xaf\x6d"
29748 "\x0a\x87\x83\x3d\xb7\xea\x6b\x3d"
29749 "\x11\x58\x7d\x5f\xaf\xc9\xfc\x50"
29750 "\x58\x9a\x84\xa1\xcf\x76\xdc\x77"
29751 "\x83\x9a\x28\x74\x69\xc9\x0c\xc2"
29752 "\x7b\x1e\x4e\xe4\x25\x41\x23\x0d"
29753 "\x4e\x0e\x2d\x7a\x87\xaa\x0f\x7c"
29754 "\x98\xad\xf0\x6f\xbf\xcb\xd5\x1a"
29755 "\x3e\xcf\x0e\xc5\xde\xbd\x8d\xf1"
29756 "\xaa\x19\x16\xb8\xc5\x25\x02\x33"
29757 "\xbd\x5a\x85\xe2\xc0\x77\x71\xda"
29758 "\x12\x4c\xdf\x7f\xce\xc0\x32\x95"
29759 "\x1a\xde\xcb\x0a\x70\xd0\x9e\x89"
29760 "\xc5\x97\x18\x04\xab\x8c\x38\x56"
29761 "\x69\xe5\xf6\xa5\x76\x2c\x52\x7a"
29762 "\x49\xd2\x9a\x95\xa6\xa8\x82\x42"
29763 "\x20\x1f\x58\x57\x4e\x22\xdb\x92"
29764 "\xec\xbd\x4a\x21\x66\x9b\x7a\xcb"
29765 "\x73\xcd\x6d\x15\x07\xc9\x97\xb8"
29766 "\x11\x35\xee\x29\xa4\x90\xfc\x46"
29767 "\x0f\x39\x56\xc6\x4a\x3a\xcf\xcc"
29768 "\xb1\xbf\x62\x1c\x16\xc5\x12\x6c"
29769 "\x0e\x69\x89\xce\xcf\x11\x4e\xe5"
29770 "\x7e\x4e\x7c\x8f\xb4\xc9\xe6\x54"
29771 "\x42\x89\x28\x27\xe6\xec\x50\xb7"
29772 "\x69\x91\x44\x3e\x46\xd4\x64\xf6"
29773 "\x25\x4c\x4d\x2f\x60\xd9\x9a\xd3"
29774 "\x1c\x70\xf4\xd8\x24\x1e\xdb\xcf"
29775 "\xa8\xc0\x22\xe6\x82\x57\xf6\xf0"
29776 "\xe1\x1e\x38\x66\xec\xdc\x20\xdb"
29777 "\x6a\x57\x68\xb1\x43\x61\xe1\x12"
29778 "\x18\x5f\x31\x57\x39\xcb\xea\x3c"
29779 "\x6e\x5d\x9a\xe0\xa6\x70\x4d\xd8"
29780 "\xf9\x47\x4e\xef\x31\xa5\x66\x9b"
29781 "\xb7\xf1\xd9\x59\x85\xfc\xdb\x7e"
29782 "\xa2\x7a\x70\x25\x0c\xfd\x18\x0d"
29783 "\x00\x42\xc9\x48\x8a\xbd\x74\xc5"
29784 "\x3e\xe1\x20\x5a\x5d\x2e\xe5\x32"
29785 "\x1d\x1c\x08\x65\x80\x69\xae\x24"
29786 "\x80\xde\xb6\xdf\x97\xaa\x42\x8d"
29787 "\xce\x39\x07\xe6\x69\x94\x5a\x75"
29788 "\x39\xda\x5e\x1a\xed\x4a\x4c\x23"
29789 "\x66\x1f\xf3\xb1\x6e\x8f\x21\x94"
29790 "\x45\xc4\x63\xbd\x06\x93\x5e\x30"
29791 "\xe7\x8f\xcb\xe0\xbb\x2a\x27\xcf"
29792 "\x57\xa9\xa6\x28\xaf\xae\xcb\xa5"
29793 "\x7b\x36\x61\x77\x3a\x4f\xec\x51"
29794 "\x71\xfd\x52\x9e\x32\x7b\x98\x09"
29795 "\xae\x27\xbc\x93\x96\xab\xb6\x02"
29796 "\xf7\x21\xd3\x42\x00\x7e\x7a\x92"
29797 "\x17\xfe\x1b\x3d\xcf\xb6\xfe\x1e"
29798 "\x40\xc3\x10\x25\xac\x22\x9e\xcc"
29799 "\xc2\x02\x61\xf5\x0a\x4b\xc3\xec"
29800 "\xb1\x44\x06\x05\xb8\xd6\xcb\xd5"
29801 "\xf1\xf5\xb5\x65\xbc\x1a\x19\xa2"
29802 "\x7d\x60\x87\x11\x06\x83\x25\xe3"
29803 "\x5e\xf0\xeb\x15\x93\xb6\x8e\xab"
29804 "\x49\x52\xe8\xdb\xde\xd1\x8e\xa2"
29805 "\x3a\x64\x13\x30\xaa\x20\xaf\x81"
29806 "\x8d\x3c\x24\x2a\x76\x6d\xca\x32"
29807 "\x63\x51\x6b\x8e\x4b\xa7\xf6\xad"
29808 "\xa5\x94\x16\x82\xa6\x97\x3b\xe5"
29809 "\x41\xcd\x87\x33\xdc\xc1\x48\xca"
29810 "\x4e\xa2\x82\xad\x8e\x1b\xae\xcb"
29811 "\x12\x93\x27\xa3\x2b\xfa\xe6\x26"
29812 "\x43\xbd\xb0\x00\x01\x22\x1d\xd3"
29813 "\x28\x9d\x69\xe0\xd4\xf8\x5b\x01"
29814 "\x40\x7d\x54\xe5\xe2\xbd\x78\x5a"
29815 "\x0e\xab\x51\xfc\xd4\xde\xba\xbc"
29816 "\xa4\x7a\x74\x6d\xf8\x36\xc2\x70"
29817 "\x03\x27\x36\xa2\xc0\xde\xf2\xc7"
29818 "\x55\xd4\x66\xee\x9a\x9e\xaa\x99"
29819 "\x2b\xeb\xa2\x6f\x17\x80\x60\x64"
29820 "\xed\x73\xdb\xc1\x70\xda\xde\x67"
29821 "\xcd\x6e\xc9\xfa\x3f\xef\x49\xd9"
29822 "\x18\x42\xf1\x87\x6e\x2c\xac\xe1"
29823 "\x12\x26\x52\xbe\x3e\xf1\xcc\x85"
29824 "\x9a\xd1\x9e\xc1\x02\xd3\xca\x2b"
29825 "\x99\xe7\xe8\x95\x7f\x91\x4b\xc0"
29826 "\xab\xd4\x5a\xf7\x88\x1c\x7e\xea"
29827 "\xd3\x15\x38\x26\xb5\xa3\xf2\xfc"
29828 "\xc4\x12\x70\x5a\x37\x83\x49\xac"
29829 "\xf4\x5e\x4c\xc8\x64\x03\x98\xad"
29830 "\xd2\xbb\x8d\x90\x01\x80\xa1\x2a"
29831 "\x23\xd1\x8d\x26\x43\x7d\x2b\xd0"
29832 "\x87\xe1\x8e\x6a\xb3\x73\x9d\xc2"
29833 "\x66\x75\xee\x2b\x41\x1a\xa0\x3b"
29834 "\x1b\xdd\xb9\x21\x69\x5c\xef\x52"
29835 "\x21\x57\xd6\x53\x31\x67\x7e\xd1"
29836 "\xd0\x67\x8b\xc0\x97\x2c\x0a\x09"
29837 "\x1d\xd4\x35\xc5\xd4\x11\x68\xf8"
29838 "\x5e\x75\xaf\x0c\xc3\x9d\xa7\x09"
29839 "\x38\xf5\x77\xb9\x80\xa9\x6b\xbd"
29840 "\x0c\x98\xb4\x8d\xf0\x35\x5a\x19"
29841 "\x1d\xf8\xb3\x5b\x45\xad\x4e\x4e"
29842 "\xd5\x59\xf5\xd7\x53\x63\x3e\x97"
29843 "\x7f\x91\x50\x65\x61\x21\xa9\xb7"
29844 "\x65\x12\xdc\x01\x56\x40\xe0\xb1"
29845 "\xe1\x23\xba\x9d\xb9\xc4\x8b\x1f"
29846 "\xa6\xfe\x24\x19\xe9\x42\x9f\x9b"
29847 "\x02\x48\xaa\x60\x0b\xf5\x7f\x8f"
29848 "\x35\x70\xed\x85\xb8\xc4\xdc\xb7"
29849 "\x16\xb7\x03\xe0\x2e\xa0\x25\xab"
29850 "\x02\x1f\x97\x8e\x5a\x48\xb6\xdb"
29851 "\x25\x7a\x16\xf6\x4c\xec\xec\xa6"
29852 "\xc1\x4e\xe3\x4e\xe3\x27\x78\xc8"
29853 "\xb6\xd7\x01\x61\x98\x1b\x38\xaa"
29854 "\x36\x93\xac\x6d\x05\x61\x4d\x5a"
29855 "\xc9\xe5\x27\xa9\x22\xf2\x38\x5e"
29856 "\x9e\xe5\xf7\x4a\x64\xd2\x14\x15"
29857 "\x71\x7c\x65\x6e\x90\x31\xc7\x49"
29858 "\x25\xec\x9f\xf1\xb2\xd6\xbc\x20"
29859 "\x6a\x13\xd5\x70\x65\xfc\x8b\x66"
29860 "\x2c\xf1\x57\xc2\xe7\xb8\x89\xf7"
29861 "\x17\xb2\x45\x64\xe0\xb3\x8c\x0d"
29862 "\x69\x57\xf9\x5c\xff\xc2\x3c\x18"
29863 "\x1e\xfd\x4b\x5e\x0d\x20\x01\x1a"
29864 "\xa3\xa3\xb3\x76\x98\x9c\x92\x41"
29865 "\xb4\xcd\x9f\x8f\x88\xcb\xb1\xb5"
29866 "\x25\x87\x45\x4c\x07\xa7\x15\x99"
29867 "\x24\x85\x15\x9e\xfc\x28\x98\x2b"
29868 "\xd0\x22\x0a\xcc\x62\x12\x86\x0a"
29869 "\xa8\x0e\x7d\x15\x32\x98\xae\x2d"
29870 "\x95\x25\x55\x33\x41\x5b\x8d\x75"
29871 "\x46\x61\x01\xa4\xfb\xf8\x6e\xe5"
29872 "\xec\x24\xfe\xd2\xd2\x46\xe2\x3a"
29873 "\x77\xf3\xa1\x39\xd3\x39\x32\xd8"
29874 "\x2a\x6b\x44\xd7\x70\x36\x23\x89"
29875 "\x4f\x75\x85\x42\x70\xd4\x2d\x4f"
29876 "\xea\xfc\xc9\xfe\xb4\x86\xd8\x73"
29877 "\x1d\xeb\xf7\x54\x0a\x47\x7e\x2c"
29878 "\x04\x7b\x47\xea\x52\x8f\x13\x1a"
29879 "\xf0\x19\x65\xe2\x0a\x1c\xae\x89"
29880 "\xe1\xc5\x87\x6e\x5d\x7f\xf8\x79"
29881 "\x08\xbf\xd2\x7f\x2c\x95\x22\xba"
29882 "\x32\x78\xa9\xf6\x03\x98\x18\xed"
29883 "\x15\xbf\x49\xb0\x6c\xa1\x4b\xb0"
29884 "\xf3\x17\xd5\x35\x5d\x19\x57\x5b"
29885 "\xf1\x07\x1e\xaa\x4d\xef\xd0\xd6"
29886 "\x72\x12\x6b\xd9\xbc\x10\x49\xc5"
29887 "\x28\xd4\xec\xe9\x8a\xb1\x6d\x50"
29888 "\x4b\xf3\x44\xb8\x49\x04\x62\xe9"
29889 "\xa4\xd8\x5a\xe7\x90\x02\xb7\x1e"
29890 "\x66\x89\xbc\x5a\x71\x4e\xbd\xf8"
29891 "\x18\xfb\x34\x2f\x67\xa2\x65\x71"
29892 "\x00\x63\x22\xef\x3a\xa5\x18\x0e"
29893 "\x54\x76\xaa\x58\xae\x87\x23\x93"
29894 "\xb0\x3c\xa2\xa4\x07\x77\x3e\xd7"
29895 "\x1a\x9c\xfe\x32\xc3\x54\x04\x4e"
29896 "\xd6\x98\x44\xda\x98\xf8\xd3\xc8"
29897 "\x1c\x07\x4b\xcd\x97\x5d\x96\x95"
29898 "\x9a\x1d\x4a\xfc\x19\xcb\x0b\xd0"
29899 "\x6d\x43\x3a\x9a\x39\x1c\xa8\x90"
29900 "\x9f\x53\x8b\xc4\x41\x75\xb5\xb9"
29901 "\x91\x5f\x02\x0a\x57\x6c\x8f\xc3"
29902 "\x1b\x0b\x3a\x8b\x58\x3b\xbe\x2e"
29903 "\xdc\x4c\x23\x71\x2e\x14\x06\x21"
29904 "\x0b\x3b\x58\xb8\x97\xd1\x00\x62"
29905 "\x2e\x74\x3e\x6e\x21\x8a\xcf\x60"
29906 "\xda\x0c\xf8\x7c\xfd\x07\x55\x7f"
29907 "\xb9\x1d\xda\x34\xc7\x27\xbf\x2a"
29908 "\xd9\xba\x41\x9b\x37\xa1\xc4\x5d"
29909 "\x03\x01\xce\xbb\x58\xff\xee\x74"
29910 "\x08\xbd\x0b\x80\xb1\xd5\xf8\xb5"
29911 "\x92\xf9\xbb\xbe\x03\xb5\xec\xbe"
29912 "\x17\xee\xd7\x4e\x87\x2b\x61\x1b"
29913 "\x27\xc3\x51\x50\xa0\x02\x73\x00"
29914 "\x1a\xea\x2a\x2b\xf8\xf6\xe6\x96"
29915 "\x75\x00\x56\xcc\xcb\x7a\x24\x29"
29916 "\xe8\xdb\x95\xbf\x4e\x8f\x0a\x78"
29917 "\xb8\xeb\x5a\x90\x37\xd0\x21\x94"
29918 "\x6a\x89\x6b\x41\x3a\x1b\xa7\x20"
29919 "\x43\x37\xda\xad\x81\xdd\xb4\xfc"
29920 "\xe9\x60\x82\x77\x44\x3f\x89\x23"
29921 "\x35\x04\x8f\xa1\xe8\xc0\xb6\x9f"
29922 "\x56\xa7\x86\x3d\x65\x9c\x57\xbb"
29923 "\x27\xdb\xe1\xb2\x13\x07\x9c\xb1"
29924 "\x60\x8b\x38\x6b\x7f\x24\x28\x14"
29925 "\xfe\xbf\xc0\xda\x61\x6e\xc2\xc7"
29926 "\x63\x36\xa8\x02\x54\x93\xb0\xba"
29927 "\xbd\x4d\x29\x14\x5a\x8b\xbc\x78"
29928 "\xb3\xa6\xc5\x15\x5d\x36\x4d\x38"
29929 "\x20\x9c\x1e\x98\x2e\x16\x89\x33"
29930 "\x66\xa2\x54\x57\xcc\xde\x12\xa6"
29931 "\x3b\x44\xf1\xac\x36\x3b\x97\xc1"
29932 "\x96\x94\xf2\x67\x57\x23\x9c\x29"
29933 "\xcd\xb7\x24\x2a\x8c\x86\xee\xaa"
29934 "\x0f\xee\xaf\xa0\xec\x40\x8c\x08"
29935 "\x18\xa1\xb4\x2c\x09\x46\x11\x7e"
29936 "\x97\x84\xb1\x03\xa5\x3e\x59\x05"
29937 "\x07\xc5\xf0\xcc\xb6\x71\x72\x2a"
29938 "\xa2\x02\x78\x60\x0b\xc4\x47\x93"
29939 "\xab\xcd\x67\x2b\xf5\xc5\x67\xa0"
29940 "\xc0\x3c\x6a\xd4\x7e\xc9\x93\x0c"
29941 "\x02\xdc\x15\x87\x48\x16\x26\x18"
29942 "\x4e\x0b\x16\x0e\xb3\x02\x3e\x4b"
29943 "\xc2\xe4\x49\x08\x9f\xb9\x8b\x1a"
29944 "\xca\x10\xe8\x6c\x58\xa9\x7e\xb8"
29945 "\xbe\xff\x58\x0e\x8a\xfb\x35\x93"
29946 "\xcc\x76\x7d\xd9\x44\x7c\x31\x96"
29947 "\xc0\x29\x73\xd3\x91\x0a\xc0\x65"
29948 "\x5c\xbe\xe7\x4e\xda\x31\x85\xf2"
29949 "\x72\xee\x34\xbe\x41\x90\xd4\x07"
29950 "\x50\x64\x56\x81\xe3\x27\xfb\xcc"
29951 "\xb7\x5c\x36\xb4\x6e\xbd\x23\xf8"
29952 "\xe8\x71\xce\xa8\x73\x77\x82\x74"
29953 "\xab\x8d\x0e\xe5\x93\x68\xb1\xd2"
29954 "\x51\xc2\x18\x58\xd5\x3f\x29\x6b"
29955 "\x2e\xd0\x88\x7f\x4a\x9d\xa2\xb8"
29956 "\xae\x96\x09\xbf\x47\xae\x7d\x12"
29957 "\x70\x67\xf1\xdd\xda\xdf\x47\x57"
29958 "\xc9\x2c\x0f\xcb\xf3\x57\xd4\xda"
29959 "\x00\x2e\x13\x48\x8f\xc0\xaa\x46"
29960 "\xe1\xc1\x57\x75\x1e\xce\x74\xc2"
29961 "\x82\xef\x31\x85\x8e\x38\x56\xff"
29962 "\xcb\xab\xe0\x78\x40\x51\xd3\xc5"
29963 "\xc3\xb1\xee\x9b\xd7\x72\x7f\x13"
29964 "\x83\x7f\x45\x49\x45\xa1\x05\x8e"
29965 "\xdc\x83\x81\x3c\x24\x28\x87\x08"
29966 "\xa0\x70\x73\x80\x42\xcf\x5c\x26"
29967 "\x39\xa5\xc5\x90\x5c\x56\xda\x58"
29968 "\x93\x45\x5d\x45\x64\x59\x16\x3f"
29969 "\xf1\x20\xf7\xa8\x2a\xd4\x3d\xbd"
29970 "\x17\xfb\x90\x01\xcf\x1e\x71\xab"
29971 "\x22\xa2\x24\xb5\x80\xac\xa2\x9a"
29972 "\x9c\x2d\x85\x69\xa7\x87\x33\x55"
29973 "\x65\x72\xc0\x91\x2a\x3d\x05\x33"
29974 "\x25\x0d\x29\x25\x9f\x45\x4e\xfa"
29975 "\x5d\x90\x3f\x34\x08\x54\xdb\x7d"
29976 "\x94\x20\xa2\x3b\x10\x01\xa4\x89"
29977 "\x1e\x90\x4f\x36\x3f\xc2\x40\x07"
29978 "\x3f\xab\x2e\x89\xce\x80\xe1\xf5"
29979 "\xac\xaf\x17\x10\x18\x0f\x4d\xe3"
29980 "\xfc\x82\x2b\xbe\xe2\x91\xfa\x5b"
29981 "\x9a\x9b\x2a\xd7\x99\x8d\x8f\xdc"
29982 "\x54\x99\xc4\xa3\x97\xfd\xd3\xdb"
29983 "\xd1\x51\x7c\xce\x13\x5c\x3b\x74"
29984 "\xda\x9a\xe3\xdc\xdc\x87\x84\x98"
29985 "\x16\x6d\xb0\x3d\x65\x57\x0b\xb2"
29986 "\xb8\x04\xd4\xea\x49\x72\xc3\x66"
29987 "\xbc\xdc\x91\x05\x2b\xa6\x5e\xeb"
29988 "\x55\x72\x3e\x34\xd4\x28\x4b\x9c"
29989 "\x07\x51\xf7\x30\xf3\xca\x04\xc1"
29990 "\xd3\x69\x50\x2c\x27\x27\xc4\xb9"
29991 "\x56\xc7\xa2\xd2\x66\x29\xea\xe0"
29992 "\x25\xb8\x49\xd1\x60\xc9\x5e\xb5"
29993 "\xed\x87\xb8\x74\x98\x0d\x16\x86"
29994 "\x2a\x02\x24\xde\xb9\xa9\x5e\xf0"
29995 "\xdd\xf7\x55\xb0\x26\x7a\x93\xd4"
29996 "\xe6\x7d\xd2\x43\xb2\x8f\x7e\x9a"
29997 "\x5d\x81\xe6\x28\xe5\x96\x7d\xc8"
29998 "\x33\xe0\x56\x57\xe2\xa0\xf2\x1d"
29999 "\x61\x78\x60\xd5\x81\x70\xa4\x11"
30000 "\x43\x36\xe9\xd1\x68\x27\x21\x3c"
30001 "\xb2\xa2\xad\x5f\x04\xd4\x55\x00"
30002 "\x25\x71\x91\xed\x3a\xc9\x7b\x57"
30003 "\x7b\xd1\x8a\xfb\x0e\xf5\x7b\x08"
30004 "\xa9\x26\x4f\x24\x5f\xdd\x79\xed"
30005 "\x19\xc4\xe1\xd5\xa8\x66\x60\xfc"
30006 "\x5d\x48\x11\xb0\xa3\xc3\xe6\xc0"
30007 "\xc6\x16\x7d\x20\x3f\x7c\x25\x52"
30008 "\xdf\x05\xdd\xb5\x0b\x92\xee\xc5"
30009 "\xe6\xd2\x7c\x3e\x2e\xd5\xac\xda"
30010 "\xdb\x48\x31\xac\x87\x13\x8c\xfa"
30011 "\xac\x18\xbc\xd1\x7f\x2d\xc6\x19"
30012 "\x8a\xfa\xa0\x97\x89\x26\x50\x46"
30013 "\x9c\xca\xe1\x73\x97\x26\x0a\x50"
30014 "\x95\xec\x79\x19\xf6\xbd\x9a\xa1"
30015 "\xcf\xc9\xab\xf7\x85\x84\xb2\xf5"
30016 "\x2c\x7c\x73\xaa\xe2\xc2\xfb\xcd"
30017 "\x5f\x08\x46\x2f\x8e\xd9\xff\xfd"
30018 "\x19\xf6\xf4\x5d\x2b\x4b\x54\xe2"
30019 "\x27\xaa\xfd\x2c\x5f\x75\x7c\xf6"
30020 "\x2c\x95\x77\xcc\x90\xa2\xda\x1e"
30021 "\x85\x37\x18\x34\x1d\xcf\x1b\xf2"
30022 "\x86\xda\x71\xfb\x72\xab\x87\x0f"
30023 "\x1e\x10\xb3\xba\x51\xea\x29\xd3"
30024 "\x8c\x87\xce\x4b\x66\xbf\x60\x6d"
30025 "\x81\x7c\xb8\x9c\xcc\x2e\x35\x02"
30026 "\x02\x32\x4a\x7a\x24\xc4\x9f\xce"
30027 "\xf0\x8a\x85\x90\xf3\x24\x95\x02"
30028 "\xec\x13\xc1\xa4\xdd\x44\x01\xef"
30029 "\xf6\xaa\x30\x70\xbf\x4e\x1a\xb9"
30030 "\xc0\xff\x3b\x57\x5d\x12\xfe\xc3"
30031 "\x1d\x5c\x3f\x74\xf9\xd9\x64\x61"
30032 "\x20\xb2\x76\x79\x38\xd2\x21\xfb"
30033 "\xc9\x32\xe8\xcc\x8e\x5f\xd7\x01"
30034 "\x9e\x25\x76\x4d\xa7\xc1\x33\x21"
30035 "\xfa\xcf\x98\x40\xd2\x1d\x48\xbd"
30036 "\xd0\xc0\x38\x90\x27\x9b\x89\x4a"
30037 "\x10\x1e\xaf\xa0\x78\x7d\x87\x2b"
30038 "\x72\x10\x02\xf0\x5d\x22\x8b\x22"
30039 "\xd7\x56\x7c\xd7\x6d\xcd\x9b\xc6"
30040 "\xbc\xb2\xa6\x36\xde\xac\x87\x14"
30041 "\x92\x93\x47\xca\x7d\xf4\x0b\x88"
30042 "\xea\xbf\x3f\x2f\xa9\x94\x24\x13"
30043 "\xa1\x52\x29\xfd\x5d\xa9\x76\x85"
30044 "\x21\x62\x39\xa3\xf0\xf7\xb5\xa3"
30045 "\xe0\x6c\x1b\xcb\xdb\x41\x91\xc6"
30046 "\x4f\xaa\x26\x8b\x15\xd5\x84\x3a"
30047 "\xda\xd6\x05\xc8\x8c\x0f\xe9\x19"
30048 "\x00\x81\x38\xfb\x8f\xdf\xb0\x63"
30049 "\x75\xe0\xe8\x8f\xef\x4a\xe0\x83"
30050 "\x34\xe9\x4e\x06\xd7\xbb\xcd\xed"
30051 "\x70\x0c\x72\x80\x64\x94\x67\xad"
30052 "\x4a\xda\x82\xcf\x60\xfc\x92\x43"
30053 "\xe3\x2f\xd1\x1e\x81\x1d\xdc\x62"
30054 "\xec\xb1\xb0\xad\x4f\x43\x1d\x38"
30055 "\x4e\x0d\x90\x40\x29\x1b\x98\xf1"
30056 "\xbc\x70\x4e\x5a\x08\xbe\x88\x3a"
30057 "\x55\xfb\x8c\x33\x1f\x0a\x7d\x2d"
30058 "\xdc\x75\x03\xd2\x3b\xe8\xb8\x32"
30059 "\x13\xab\x04\xbc\xe2\x33\x44\xa6"
30060 "\xff\x6e\xba\xbd\xdc\xe2\xbf\x54"
30061 "\x99\x71\x76\x59\x3b\x7a\xbc\xde"
30062 "\xa1\x6e\x73\x62\x96\x73\x56\x66"
30063 "\xfb\x1a\x56\x91\x2a\x8b\x12\xb0"
30064 "\x82\x9f\x9b\x0c\x42\xc7\x22\x2c"
30065 "\xbc\x49\xc5\x3c\x3b\xbf\x52\x64"
30066 "\xd6\xd4\x03\x52\xf3\xfd\x13\x98"
30067 "\xcc\xd8\xaa\x3e\x1d\x1f\x04\x8a"
30068 "\x03\x41\x19\x5b\x31\xf3\x48\x83"
30069 "\x49\xa3\xdd\xc9\x7c\x01\x34\x64"
30070 "\xe5\xf3\xdf\xc9\x7f\x17\xa2\xf5"
30071 "\x9c\x21\x79\x93\x91\x93\xbf\x9b"
30072 "\xa5\xa5\xda\x1d\x55\x32\x72\x78"
30073 "\xa6\x45\x2d\x21\x97\x6b\xfe\xbc"
30074 "\xd0\xe7\x8e\x97\x66\x85\x9e\x41"
30075 "\xfa\x2c\x8a\xee\x0d\x5a\x18\xf2"
30076 "\x15\x89\x8f\xfb\xbc\xd8\xa6\x0c"
30077 "\x83\xcc\x20\x08\xce\x70\xe5\xe6"
30078 "\xbb\x7d\x9f\x11\x5f\x1e\x16\x68"
30079 "\x18\xad\xa9\x4b\x04\x97\x8c\x18"
30080 "\xed\x2a\x70\x79\x39\xcf\x36\x72"
30081 "\x1e\x3e\x6d\x3c\x19\xce\x13\x19"
30082 "\xb5\x13\xe7\x02\xd8\x5c\xec\x0c"
30083 "\x81\xc5\xe5\x86\x10\x83\x9e\x67"
30084 "\x3b\x74\x29\x63\xda\x23\xbc\x43"
30085 "\xe9\x73\xa6\x2d\x25\x77\x66\xd0"
30086 "\x2e\x05\x38\xae\x2e\x0e\x7f\xaf"
30087 "\x82\xed\xef\x28\x39\x4c\x4b\x6f"
30088 "\xdb\xa1\xb5\x79\xd0\x5b\x50\x77"
30089 "\x6d\x75\x9f\x3c\xcf\xde\x41\xb8"
30090 "\xa9\x13\x11\x60\x19\x23\xc7\x35"
30091 "\x48\xbc\x14\x08\xf9\x57\xfe\x15"
30092 "\xfd\xb2\xbb\x8c\x44\x3b\xf1\x62"
30093 "\xbc\x0e\x01\x45\x39\xc0\xbb\xce"
30094 "\xf5\xb7\xe1\x16\x7b\xcc\x8d\x7f"
30095 "\xd3\x15\x36\xef\x8e\x4b\xaa\xee"
30096 "\x49\x0c\x6e\x9b\x8c\x0e\x9f\xe0"
30097 "\xd5\x7b\xdd\xbc\xb3\x67\x53\x6d"
30098 "\x8b\xbe\xa3\xcd\x1e\x37\x9d\xc3"
30099 "\x61\x36\xf4\x77\xec\x2b\xc7\x8b"
30100 "\xd7\xad\x8d\x23\xdd\xf7\x9d\xf1"
30101 "\x61\x1c\xbf\x09\xa5\x5e\xb9\x14"
30102 "\xa6\x3f\x1a\xd9\x12\xb4\xef\x56"
30103 "\x20\xa0\x77\x3e\xab\xf1\xb9\x91"
30104 "\x5a\x92\x85\x5c\x92\x15\xb2\x1f"
30105 "\xaf\xb0\x92\x23\x2d\x27\x8b\x7e"
30106 "\x12\xcc\x56\xaa\x62\x85\x15\xd7"
30107 "\x41\x89\x62\xd6\xd9\xd0\x6d\xbd"
30108 "\x21\xa8\x49\xb6\x35\x40\x2f\x8d"
30109 "\x2e\xfa\x24\x1e\x30\x12\x9c\x05"
30110 "\x59\xfa\xe1\xad\xc0\x53\x09\xda"
30111 "\xc0\x2e\x9d\x24\x0e\x4b\x6e\xd7"
30112 "\x68\x32\x6a\xa0\x3c\x23\xb6\x5a"
30113 "\x90\xb1\x1f\x62\xc8\x37\x36\x88"
30114 "\xa4\x4d\x91\x12\x8d\x51\x8d\x81"
30115 "\x44\x21\xfe\xd3\x61\x8d\xea\x5b"
30116 "\x87\x24\xa9\xe9\x87\xde\x75\x77"
30117 "\xc6\xa0\xd3\xf6\x99\x8b\x32\x56"
30118 "\x47\xc6\x60\x65\xb6\x4f\xd1\x59"
30119 "\x08\xb2\xe0\x15\x3e\xcb\x2c\xd6"
30120 "\x8d\xc6\xbf\xda\x63\xe2\x04\x88"
30121 "\x30\x9f\x37\x38\x98\x1c\x3e\x7a"
30122 "\xa8\x8f\x3e\x2c\xcf\x90\x15\x6e"
30123 "\x5d\xe9\x76\xd5\xdf\xc6\x2f\xf6"
30124 "\xf5\x4a\x86\xbd\x36\x2a\xda\xdf"
30125 "\x2f\xd8\x6e\x15\x18\x6b\xe9\xdb"
30126 "\x26\x54\x6e\x60\x3b\xb8\xf9\x91"
30127 "\xc1\x1d\xc0\x4f\x26\x8b\xdf\x55"
30128 "\x47\x2f\xce\xdd\x4e\x93\x58\x3f"
30129 "\x70\xdc\xf9\x4e\x9b\x37\x5e\x4f"
30130 "\x39\xb9\x30\xe6\xce\xdb\xaf\x46"
30131 "\xca\xfa\x52\xc9\x75\x3e\xd6\x96"
30132 "\xe8\x97\xf1\xb1\x64\x31\x71\x1e"
30133 "\x9f\xb6\xff\x69\xd6\xcd\x85\x4e"
30134 "\x20\xf5\xfc\x84\x3c\xaf\xcc\x8d"
30135 "\x5b\x52\xb8\xa2\x1c\x38\x47\x82"
30136 "\x96\xff\x06\x4c\xaf\x8a\xf4\x8f"
30137 "\xf8\x15\x97\xf6\xc3\xbc\x8c\x9e"
30138 "\xc2\x06\xd9\x64\xb8\x1b\x0d\xd1"
30139 "\x53\x55\x83\x7d\xcb\x8b\x7d\x20"
30140 "\xa7\x70\xcb\xaa\x25\xae\x5a\x4f"
30141 "\xdc\x66\xad\xe4\x54\xff\x09\xef"
30142 "\x25\xcb\xac\x59\x89\x1d\x06\xcf"
30143 "\xc7\x74\xe0\x5d\xa6\xd0\x04\xb4"
30144 "\x41\x75\x34\x80\x6c\x4c\xc9\xd0"
30145 "\x51\x0c\x0f\x84\x26\x75\x69\x23"
30146 "\x81\x67\xde\xbf\x6c\x57\x8a\xc4"
30147 "\xba\x91\xba\x8c\x2c\x75\xeb\x55"
30148 "\xe5\x1b\x13\xbc\xaa\xec\x31\xdb"
30149 "\xcc\x00\x3b\xe6\x50\xd8\xc3\xcc"
30150 "\x9c\xb8\x6e\xb4\x9b\x16\xee\x74"
30151 "\x26\x51\xda\x39\xe6\x31\xa1\xb2"
30152 "\xd7\x6f\xcb\xae\x7d\x9f\x38\x7d"
30153 "\x86\x49\x2a\x16\x5c\xc0\x08\xea"
30154 "\x6b\x55\x85\x47\xbb\x90\xba\x69"
30155 "\x56\xa5\x44\x62\x5b\xe6\x3b\xcc"
30156 "\xe7\x6d\x1e\xca\x4b\xf3\x86\xe0"
30157 "\x09\x76\x51\x83\x0a\x46\x19\x61"
30158 "\xf0\xce\xe1\x06\x7d\x06\xb4\xfe"
30159 "\xd9\xd3\x64\x8e\x0f\xd9\x64\x9e"
30160 "\x74\x44\x97\x5d\x92\x7b\xe3\xcf"
30161 "\x51\x44\xe7\xf2\xe7\xc0\x0c\xc2"
30162 "\xf1\xf7\xa6\x36\x52\x2f\x7c\x09"
30163 "\xfe\x8c\x59\x77\x52\x6a\x7e\xb3"
30164 "\x2b\xb9\x17\x78\xe4\xf2\x82\x62"
30165 "\x7f\x68\x8e\x04\xb4\x8f\x60\xd2"
30166 "\xc6\x22\x1e\x0f\x3a\x8e\x3c\xb2"
30167 "\x60\xbc\xa9\xb3\xda\xbd\x50\xe4"
30168 "\x33\x98\xdd\x6f\xe9\x3b\x77\x57"
30169 "\xeb\x7c\x8f\xbc\xfc\x34\x34\xb9"
30170 "\x40\x31\x67\xcf\xfe\x22\x20\xa5"
30171 "\x97\xe8\x4c\xa2\xc3\x94\xc6\x28"
30172 "\xa6\x24\xe5\xa6\xb5\xd8\x24\xef"
30173 "\x16\xa1\xc9\xe5\x92\xe6\x8c\x45"
30174 "\x24\x24\x51\x22\x1e\xad\xef\x2f"
30175 "\xb6\xbe\xfc\x92\x20\xac\x45\xe6"
30176 "\xc0\xb0\xc8\xfb\x21\x34\xd4\x05"
30177 "\x54\xb3\x99\xa4\xfe\xa9\xd5\xb5"
30178 "\x3b\x72\x83\xf6\xe2\xf9\x88\x0e"
30179 "\x20\x80\x3e\x4e\x8f\xa1\x75\x69"
30180 "\x43\x5a\x7c\x38\x62\x51\xb5\xb7"
30181 "\x84\x95\x3f\x6d\x24\xcc\xfd\x4b"
30182 "\x4a\xaa\x97\x83\x6d\x16\xa8\xc5"
30183 "\x18\xd9\xb9\xfe\xe2\x3f\xe8\xbd"
30184 "\x37\x44\xdf\x79\x3b\x34\x19\x1a"
30185 "\x65\x5e\xc7\x61\x1f\x17\x5e\x84"
30186 "\x20\x72\x32\x98\x8c\x9e\xac\x1f"
30187 "\x6e\x32\xae\x86\x46\x4f\x0f\x64"
30188 "\x3f\xce\x96\xe6\x02\x41\x53\x1f"
30189 "\x35\x30\x57\x7f\xfe\xb7\x47\xb9"
30190 "\x0c\x2f\x14\x34\x9b\x1c\x88\x17"
30191 "\xb5\xe5\x94\x17\x3e\xdc\x4d\x49"
30192 "\xe1\x5d\x75\x3e\xa6\x16\x42\xd4"
30193 "\x59\xb5\x24\x7c\x4c\x54\x1c\xf9"
30194 "\xd6\xed\x69\x22\x5f\x74\xc9\xa9"
30195 "\x7c\xb8\x09\xa7\xf9\x2b\x0d\x5f"
30196 "\x42\xff\x4e\x57\xde\x0c\x67\x45"
30197 "\xa4\x6e\xa0\x7e\x28\x34\xc5\xfe"
30198 "\x58\x7e\xda\xec\x9f\x0b\x31\x2a"
30199 "\x1f\x1b\x98\xad\x14\xcf\x9f\x96"
30200 "\xf8\x87\x0e\x14\x19\x81\x23\x53"
30201 "\x5f\x38\x08\xd9\xc1\xcb\xb2\xc5"
30202 "\x19\x72\x75\x01\xd4\xcf\xd9\x91"
30203 "\xfc\x48\xcc\xa3\x3c\xe6\x4c\xc6"
30204 "\x73\xde\x5e\x90\xce\x6c\x85\x43"
30205 "\x0d\xdf\xe3\x8c\x02\x62\xef\xac"
30206 "\xb8\x05\x80\x81\xf6\x22\x30\xad"
30207 "\x30\xa8\xcb\x55\x1e\xe6\x05\x7f"
30208 "\xc5\x58\x1a\x78\xb7\x2f\x8e\x3c"
30209 "\x80\x09\xca\xa2\x9a\x72\xeb\x10"
30210 "\x84\x54\xaa\x98\x35\x5e\xb1\xc2"
30211 "\xb7\x73\x14\x69\xef\xf8\x28\x43"
30212 "\x36\xd3\x10\x0a\xd6\x69\xf8\xc8"
30213 "\xbb\xe9\xe9\xf9\x29\x52\xf8\x6f"
30214 "\x12\x78\xf9\xc6\xb2\x12\xfd\x39"
30215 "\xa9\xeb\xe2\x47\xb9\x22\xc5\x8f"
30216 "\x4d\xb1\x17\x40\x02\x84\xed\x53"
30217 "\xc5\xfa\xc1\xcd\x59\x56\x93\xaa"
30218 "\x3f\x23\x3f\x02\xb7\xe9\x6e\xa0"
30219 "\xbc\x96\xb8\xb2\xf8\x04\x19\x87"
30220 "\xe9\x4f\x29\xbf\x3a\xcb\x6d\x48"
30221 "\xc9\xe7\x1f\xb7\xa8\xf8\xd4\xb4"
30222 "\x6d\x0f\xb4\xf6\x44\x11\x0f\xf7"
30223 "\x3d\xd2\x36\x05\x67\xa1\x46\x81"
30224 "\x90\xe9\x60\x64\xfa\x52\x87\x37"
30225 "\x44\x01\xbd\x58\xe1\xda\xda\x1e"
30226 "\xa7\x09\xf7\x43\x31\x2b\x4b\x55"
30227 "\xbd\x0d\x53\x7f\x12\x6c\xf5\x07"
30228 "\xfc\x61\xda\xd6\x0a\xbd\x89\x5f"
30229 "\x2c\xf5\xa8\x1f\x0d\x60\xe4\x3c"
30230 "\x5d\x94\x8a\x1f\x64\xce\xd5\x16"
30231 "\x73\xbc\xbe\xb1\x85\x28\xcb\x0b"
30232 "\x47\x5c\x1f\x66\x25\x89\x61\x6a"
30233 "\xa7\xcd\xf8\x1b\x31\x88\x42\x71"
30234 "\x58\x65\x53\xd5\xc0\xa3\x56\x2e"
30235 "\xb6\x86\x9e\x13\x78\x34\x36\x85"
30236 "\xbb\xce\x6e\x54\x33\xb9\x97\xc5"
30237 "\x72\xb8\xe0\x13\x34\x04\xbf\x83"
30238 "\xbf\x78\x1d\x7c\x23\x34\x90\xe0"
30239 "\x57\xd4\x3f\xc6\x61\xe3\xca\x96"
30240 "\x13\xdd\x9e\x20\x51\x18\x73\x37"
30241 "\x69\x37\xfb\xe5\x60\x1f\xf2\xa1"
30242 "\xef\xa2\x6e\x16\x32\x8e\xc3\xb6"
30243 "\x21\x5e\xc2\x1c\xb6\xc6\x96\x72"
30244 "\x4f\xa6\x85\x69\xa9\x5d\xb2\x2e"
30245 "\xac\xfe\x6e\xc3\xe7\xb3\x51\x08"
30246 "\x66\x2a\xac\x59\xb3\x73\x86\xae"
30247 "\x6d\x85\x97\x37\x68\xef\xa7\x85"
30248 "\xb7\xdd\xdd\xd9\x85\xc9\x57\x01"
30249 "\x10\x2b\x9a\x1e\x44\x12\x87\xa5"
30250 "\x60\x1f\x88\xae\xbf\x14\x2d\x05"
30251 "\x4c\x60\x85\x8a\x45\xac\x0f\xc2",
30252 .len = 4096,
059c2a4d
EB
30253 }
30254};
30255
30256/* Adiantum with XChaCha20 instead of XChaCha12 */
30257/* Test vectors from https://github.com/google/adiantum */
30258static const struct cipher_testvec adiantum_xchacha20_aes_tv_template[] = {
30259 {
30260 .key = "\x9e\xeb\xb2\x49\x3c\x1c\xf5\xf4"
30261 "\x6a\x99\xc2\xc4\xdf\xb1\xf4\xdd"
30262 "\x75\x20\x57\xea\x2c\x4f\xcd\xb2"
30263 "\xa5\x3d\x7b\x49\x1e\xab\xfd\x0f",
30264 .klen = 32,
30265 .iv = "\xdf\x63\xd4\xab\xd2\x49\xf3\xd8"
30266 "\x33\x81\x37\x60\x7d\xfa\x73\x08"
30267 "\xd8\x49\x6d\x80\xe8\x2f\x62\x54"
30268 "\xeb\x0e\xa9\x39\x5b\x45\x7f\x8a",
30269 .ptext = "\x67\xc9\xf2\x30\x84\x41\x8e\x43"
30270 "\xfb\xf3\xb3\x3e\x79\x36\x7f\xe8",
30271 .ctext = "\xf6\x78\x97\xd6\xaa\x94\x01\x27"
30272 "\x2e\x4d\x83\xe0\x6e\x64\x9a\xdf",
30273 .len = 16,
059c2a4d
EB
30274 }, {
30275 .key = "\x36\x2b\x57\x97\xf8\x5d\xcd\x99"
30276 "\x5f\x1a\x5a\x44\x1d\x92\x0f\x27"
30277 "\xcc\x16\xd7\x2b\x85\x63\x99\xd3"
30278 "\xba\x96\xa1\xdb\xd2\x60\x68\xda",
30279 .klen = 32,
30280 .iv = "\xef\x58\x69\xb1\x2c\x5e\x9a\x47"
30281 "\x24\xc1\xb1\x69\xe1\x12\x93\x8f"
30282 "\x43\x3d\x6d\x00\xdb\x5e\xd8\xd9"
30283 "\x12\x9a\xfe\xd9\xff\x2d\xaa\xc4",
30284 .ptext = "\x5e\xa8\x68\x19\x85\x98\x12\x23"
30285 "\x26\x0a\xcc\xdb\x0a\x04\xb9\xdf"
30286 "\x4d\xb3\x48\x7b\xb0\xe3\xc8\x19"
30287 "\x43\x5a\x46\x06\x94\x2d\xf2",
30288 .ctext = "\x4b\xb8\x90\x10\xdf\x7f\x64\x08"
30289 "\x0e\x14\x42\x5f\x00\x74\x09\x36"
30290 "\x57\x72\xb5\xfd\xb5\x5d\xb8\x28"
30291 "\x0c\x04\x91\x14\x91\xe9\x37",
30292 .len = 31,
059c2a4d
EB
30293 }, {
30294 .key = "\xa5\x28\x24\x34\x1a\x3c\xd8\xf7"
30295 "\x05\x91\x8f\xee\x85\x1f\x35\x7f"
30296 "\x80\x3d\xfc\x9b\x94\xf6\xfc\x9e"
30297 "\x19\x09\x00\xa9\x04\x31\x4f\x11",
30298 .klen = 32,
30299 .iv = "\xa1\xba\x49\x95\xff\x34\x6d\xb8"
30300 "\xcd\x87\x5d\x5e\xfd\xea\x85\xdb"
30301 "\x8a\x7b\x5e\xb2\x5d\x57\xdd\x62"
30302 "\xac\xa9\x8c\x41\x42\x94\x75\xb7",
30303 .ptext = "\x69\xb4\xe8\x8c\x37\xe8\x67\x82"
30304 "\xf1\xec\x5d\x04\xe5\x14\x91\x13"
30305 "\xdf\xf2\x87\x1b\x69\x81\x1d\x71"
30306 "\x70\x9e\x9c\x3b\xde\x49\x70\x11"
30307 "\xa0\xa3\xdb\x0d\x54\x4f\x66\x69"
30308 "\xd7\xdb\x80\xa7\x70\x92\x68\xce"
30309 "\x81\x04\x2c\xc6\xab\xae\xe5\x60"
30310 "\x15\xe9\x6f\xef\xaa\x8f\xa7\xa7"
30311 "\x63\x8f\xf2\xf0\x77\xf1\xa8\xea"
30312 "\xe1\xb7\x1f\x9e\xab\x9e\x4b\x3f"
30313 "\x07\x87\x5b\x6f\xcd\xa8\xaf\xb9"
30314 "\xfa\x70\x0b\x52\xb8\xa8\xa7\x9e"
30315 "\x07\x5f\xa6\x0e\xb3\x9b\x79\x13"
30316 "\x79\xc3\x3e\x8d\x1c\x2c\x68\xc8"
30317 "\x51\x1d\x3c\x7b\x7d\x79\x77\x2a"
30318 "\x56\x65\xc5\x54\x23\x28\xb0\x03",
30319 .ctext = "\xb1\x8b\xa0\x05\x77\xa8\x4d\x59"
30320 "\x1b\x8e\x21\xfc\x3a\x49\xfa\xd4"
30321 "\xeb\x36\xf3\xc4\xdf\xdc\xae\x67"
30322 "\x07\x3f\x70\x0e\xe9\x66\xf5\x0c"
30323 "\x30\x4d\x66\xc9\xa4\x2f\x73\x9c"
30324 "\x13\xc8\x49\x44\xcc\x0a\x90\x9d"
30325 "\x7c\xdd\x19\x3f\xea\x72\x8d\x58"
30326 "\xab\xe7\x09\x2c\xec\xb5\x44\xd2"
30327 "\xca\xa6\x2d\x7a\x5c\x9c\x2b\x15"
30328 "\xec\x2a\xa6\x69\x91\xf9\xf3\x13"
30329 "\xf7\x72\xc1\xc1\x40\xd5\xe1\x94"
30330 "\xf4\x29\xa1\x3e\x25\x02\xa8\x3e"
30331 "\x94\xc1\x91\x14\xa1\x14\xcb\xbe"
30332 "\x67\x4c\xb9\x38\xfe\xa7\xaa\x32"
30333 "\x29\x62\x0d\xb2\xf6\x3c\x58\x57"
30334 "\xc1\xd5\x5a\xbb\xd6\xa6\x2a\xe5",
30335 .len = 128,
059c2a4d
EB
30336 }, {
30337 .key = "\xd3\x81\x72\x18\x23\xff\x6f\x4a"
30338 "\x25\x74\x29\x0d\x51\x8a\x0e\x13"
30339 "\xc1\x53\x5d\x30\x8d\xee\x75\x0d"
30340 "\x14\xd6\x69\xc9\x15\xa9\x0c\x60",
30341 .klen = 32,
30342 .iv = "\x65\x9b\xd4\xa8\x7d\x29\x1d\xf4"
30343 "\xc4\xd6\x9b\x6a\x28\xab\x64\xe2"
30344 "\x62\x81\x97\xc5\x81\xaa\xf9\x44"
30345 "\xc1\x72\x59\x82\xaf\x16\xc8\x2c",
30346 .ptext = "\xc7\x6b\x52\x6a\x10\xf0\xcc\x09"
30347 "\xc1\x12\x1d\x6d\x21\xa6\x78\xf5"
30348 "\x05\xa3\x69\x60\x91\x36\x98\x57"
30349 "\xba\x0c\x14\xcc\xf3\x2d\x73\x03"
30350 "\xc6\xb2\x5f\xc8\x16\x27\x37\x5d"
30351 "\xd0\x0b\x87\xb2\x50\x94\x7b\x58"
30352 "\x04\xf4\xe0\x7f\x6e\x57\x8e\xc9"
30353 "\x41\x84\xc1\xb1\x7e\x4b\x91\x12"
30354 "\x3a\x8b\x5d\x50\x82\x7b\xcb\xd9"
30355 "\x9a\xd9\x4e\x18\x06\x23\x9e\xd4"
30356 "\xa5\x20\x98\xef\xb5\xda\xe5\xc0"
30357 "\x8a\x6a\x83\x77\x15\x84\x1e\xae"
30358 "\x78\x94\x9d\xdf\xb7\xd1\xea\x67"
30359 "\xaa\xb0\x14\x15\xfa\x67\x21\x84"
30360 "\xd3\x41\x2a\xce\xba\x4b\x4a\xe8"
30361 "\x95\x62\xa9\x55\xf0\x80\xad\xbd"
30362 "\xab\xaf\xdd\x4f\xa5\x7c\x13\x36"
30363 "\xed\x5e\x4f\x72\xad\x4b\xf1\xd0"
30364 "\x88\x4e\xec\x2c\x88\x10\x5e\xea"
30365 "\x12\xc0\x16\x01\x29\xa3\xa0\x55"
30366 "\xaa\x68\xf3\xe9\x9d\x3b\x0d\x3b"
30367 "\x6d\xec\xf8\xa0\x2d\xf0\x90\x8d"
30368 "\x1c\xe2\x88\xd4\x24\x71\xf9\xb3"
30369 "\xc1\x9f\xc5\xd6\x76\x70\xc5\x2e"
30370 "\x9c\xac\xdb\x90\xbd\x83\x72\xba"
30371 "\x6e\xb5\xa5\x53\x83\xa9\xa5\xbf"
30372 "\x7d\x06\x0e\x3c\x2a\xd2\x04\xb5"
30373 "\x1e\x19\x38\x09\x16\xd2\x82\x1f"
30374 "\x75\x18\x56\xb8\x96\x0b\xa6\xf9"
30375 "\xcf\x62\xd9\x32\x5d\xa9\xd7\x1d"
30376 "\xec\xe4\xdf\x1b\xbe\xf1\x36\xee"
30377 "\xe3\x7b\xb5\x2f\xee\xf8\x53\x3d"
30378 "\x6a\xb7\x70\xa9\xfc\x9c\x57\x25"
30379 "\xf2\x89\x10\xd3\xb8\xa8\x8c\x30"
30380 "\xae\x23\x4f\x0e\x13\x66\x4f\xe1"
30381 "\xb6\xc0\xe4\xf8\xef\x93\xbd\x6e"
30382 "\x15\x85\x6b\xe3\x60\x81\x1d\x68"
30383 "\xd7\x31\x87\x89\x09\xab\xd5\x96"
30384 "\x1d\xf3\x6d\x67\x80\xca\x07\x31"
30385 "\x5d\xa7\xe4\xfb\x3e\xf2\x9b\x33"
30386 "\x52\x18\xc8\x30\xfe\x2d\xca\x1e"
30387 "\x79\x92\x7a\x60\x5c\xb6\x58\x87"
30388 "\xa4\x36\xa2\x67\x92\x8b\xa4\xb7"
30389 "\xf1\x86\xdf\xdc\xc0\x7e\x8f\x63"
30390 "\xd2\xa2\xdc\x78\xeb\x4f\xd8\x96"
30391 "\x47\xca\xb8\x91\xf9\xf7\x94\x21"
30392 "\x5f\x9a\x9f\x5b\xb8\x40\x41\x4b"
30393 "\x66\x69\x6a\x72\xd0\xcb\x70\xb7"
30394 "\x93\xb5\x37\x96\x05\x37\x4f\xe5"
30395 "\x8c\xa7\x5a\x4e\x8b\xb7\x84\xea"
30396 "\xc7\xfc\x19\x6e\x1f\x5a\xa1\xac"
30397 "\x18\x7d\x52\x3b\xb3\x34\x62\x99"
30398 "\xe4\x9e\x31\x04\x3f\xc0\x8d\x84"
30399 "\x17\x7c\x25\x48\x52\x67\x11\x27"
30400 "\x67\xbb\x5a\x85\xca\x56\xb2\x5c"
30401 "\xe6\xec\xd5\x96\x3d\x15\xfc\xfb"
30402 "\x22\x25\xf4\x13\xe5\x93\x4b\x9a"
30403 "\x77\xf1\x52\x18\xfa\x16\x5e\x49"
30404 "\x03\x45\xa8\x08\xfa\xb3\x41\x92"
30405 "\x79\x50\x33\xca\xd0\xd7\x42\x55"
30406 "\xc3\x9a\x0c\x4e\xd9\xa4\x3c\x86"
30407 "\x80\x9f\x53\xd1\xa4\x2e\xd1\xbc"
30408 "\xf1\x54\x6e\x93\xa4\x65\x99\x8e"
30409 "\xdf\x29\xc0\x64\x63\x07\xbb\xea",
30410 .ctext = "\xe0\x33\xf6\xe0\xb4\xa5\xdd\x2b"
30411 "\xdd\xce\xfc\x12\x1e\xfc\x2d\xf2"
30412 "\x8b\xc7\xeb\xc1\xc4\x2a\xe8\x44"
30413 "\x0f\x3d\x97\x19\x2e\x6d\xa2\x38"
30414 "\x9d\xa6\xaa\xe1\x96\xb9\x08\xe8"
30415 "\x0b\x70\x48\x5c\xed\xb5\x9b\xcb"
30416 "\x8b\x40\x88\x7e\x69\x73\xf7\x16"
30417 "\x71\xbb\x5b\xfc\xa3\x47\x5d\xa6"
30418 "\xae\x3a\x64\xc4\xe7\xb8\xa8\xe7"
30419 "\xb1\x32\x19\xdb\xe3\x01\xb8\xf0"
30420 "\xa4\x86\xb4\x4c\xc2\xde\x5c\xd2"
30421 "\x6c\x77\xd2\xe8\x18\xb7\x0a\xc9"
30422 "\x3d\x53\xb5\xc4\x5c\xf0\x8c\x06"
30423 "\xdc\x90\xe0\x74\x47\x1b\x0b\xf6"
30424 "\xd2\x71\x6b\xc4\xf1\x97\x00\x2d"
30425 "\x63\x57\x44\x1f\x8c\xf4\xe6\x9b"
30426 "\xe0\x7a\xdd\xec\x32\x73\x42\x32"
30427 "\x7f\x35\x67\x60\x0d\xcf\x10\x52"
30428 "\x61\x22\x53\x8d\x8e\xbb\x33\x76"
30429 "\x59\xd9\x10\xce\xdf\xef\xc0\x41"
30430 "\xd5\x33\x29\x6a\xda\x46\xa4\x51"
30431 "\xf0\x99\x3d\x96\x31\xdd\xb5\xcb"
30432 "\x3e\x2a\x1f\xc7\x5c\x79\xd3\xc5"
30433 "\x20\xa1\xb1\x39\x1b\xc6\x0a\x70"
30434 "\x26\x39\x95\x07\xad\x7a\xc9\x69"
30435 "\xfe\x81\xc7\x88\x08\x38\xaf\xad"
30436 "\x9e\x8d\xfb\xe8\x24\x0d\x22\xb8"
30437 "\x0e\xed\xbe\x37\x53\x7c\xa6\xc6"
30438 "\x78\x62\xec\xa3\x59\xd9\xc6\x9d"
30439 "\xb8\x0e\x69\x77\x84\x2d\x6a\x4c"
30440 "\xc5\xd9\xb2\xa0\x2b\xa8\x80\xcc"
30441 "\xe9\x1e\x9c\x5a\xc4\xa1\xb2\x37"
30442 "\x06\x9b\x30\x32\x67\xf7\xe7\xd2"
30443 "\x42\xc7\xdf\x4e\xd4\xcb\xa0\x12"
30444 "\x94\xa1\x34\x85\x93\x50\x4b\x0a"
30445 "\x3c\x7d\x49\x25\x01\x41\x6b\x96"
30446 "\xa9\x12\xbb\x0b\xc0\xd7\xd0\x93"
30447 "\x1f\x70\x38\xb8\x21\xee\xf6\xa7"
30448 "\xee\xeb\xe7\x81\xa4\x13\xb4\x87"
30449 "\xfa\xc1\xb0\xb5\x37\x8b\x74\xa2"
30450 "\x4e\xc7\xc2\xad\x3d\x62\x3f\xf8"
30451 "\x34\x42\xe5\xae\x45\x13\x63\xfe"
30452 "\xfc\x2a\x17\x46\x61\xa9\xd3\x1c"
30453 "\x4c\xaf\xf0\x09\x62\x26\x66\x1e"
30454 "\x74\xcf\xd6\x68\x3d\x7d\xd8\xb7"
30455 "\xe7\xe6\xf8\xf0\x08\x20\xf7\x47"
30456 "\x1c\x52\xaa\x0f\x3e\x21\xa3\xf2"
30457 "\xbf\x2f\x95\x16\xa8\xc8\xc8\x8c"
30458 "\x99\x0f\x5d\xfb\xfa\x2b\x58\x8a"
30459 "\x7e\xd6\x74\x02\x60\xf0\xd0\x5b"
30460 "\x65\xa8\xac\xea\x8d\x68\x46\x34"
30461 "\x26\x9d\x4f\xb1\x9a\x8e\xc0\x1a"
30462 "\xf1\xed\xc6\x7a\x83\xfd\x8a\x57"
30463 "\xf2\xe6\xe4\xba\xfc\xc6\x3c\xad"
30464 "\x5b\x19\x50\x2f\x3a\xcc\x06\x46"
30465 "\x04\x51\x3f\x91\x97\xf0\xd2\x07"
30466 "\xe7\x93\x89\x7e\xb5\x32\x0f\x03"
30467 "\xe5\x58\x9e\x74\x72\xeb\xc2\x38"
30468 "\x00\x0c\x91\x72\x69\xed\x7d\x6d"
30469 "\xc8\x71\xf0\xec\xff\x80\xd9\x1c"
30470 "\x9e\xd2\xfa\x15\xfc\x6c\x4e\xbc"
30471 "\xb1\xa6\xbd\xbd\x70\x40\xca\x20"
30472 "\xb8\x78\xd2\xa3\xc6\xf3\x79\x9c"
30473 "\xc7\x27\xe1\x6a\x29\xad\xa4\x03",
30474 .len = 512,
333e6647
EB
30475 }, {
30476 .key = "\xeb\xe5\x11\x3a\x72\xeb\x10\xbe"
30477 "\x70\xcf\xe3\xea\xc2\x74\xa4\x48"
30478 "\x29\x0f\x8f\x3f\xcf\x4c\x28\x2a"
30479 "\x4e\x1e\x3c\xc3\x27\x9f\x16\x13",
30480 .klen = 32,
30481 .iv = "\x84\x3e\xa2\x7c\x06\x72\xb2\xad"
30482 "\x88\x76\x65\xb4\x1a\x29\x27\x12"
30483 "\x45\xb6\x8d\x0e\x4b\x87\x04\xfc"
30484 "\xb5\xcd\x1c\x4d\xe8\x06\xf1\xcb",
30485 .ptext = "\x8e\xb6\x07\x9b\x7c\xe4\xa4\xa2"
30486 "\x41\x6c\x24\x1d\xc0\x77\x4e\xd9"
30487 "\x4a\xa4\x2c\xb6\xe4\x55\x02\x7f"
30488 "\xc4\xec\xab\xc2\x5c\x63\x40\x92"
30489 "\x38\x24\x62\xdb\x65\x82\x10\x7f"
30490 "\x21\xa5\x39\x3a\x3f\x38\x7e\xad"
30491 "\x6c\x7b\xc9\x3f\x89\x8f\xa8\x08"
30492 "\xbd\x31\x57\x3c\x7a\x45\x67\x30"
30493 "\xa9\x27\x58\x34\xbe\xe3\xa4\xc3"
30494 "\xff\xc2\x9f\x43\xf0\x04\xba\x1e"
30495 "\xb6\xf3\xc4\xce\x09\x7a\x2e\x42"
30496 "\x7d\xad\x97\xc9\x77\x9a\x3a\x78"
30497 "\x6c\xaf\x7c\x2a\x46\xb4\x41\x86"
30498 "\x1a\x20\xf2\x5b\x1a\x60\xc9\xc4"
30499 "\x47\x5d\x10\xa4\xd2\x15\x6a\x19"
30500 "\x4f\xd5\x51\x37\xd5\x06\x70\x1a"
30501 "\x3e\x78\xf0\x2e\xaa\xb5\x2a\xbd"
30502 "\x83\x09\x7c\xcb\x29\xac\xd7\x9c"
30503 "\xbf\x80\xfd\x9d\xd4\xcf\x64\xca"
30504 "\xf8\xc9\xf1\x77\x2e\xbb\x39\x26"
30505 "\xac\xd9\xbe\xce\x24\x7f\xbb\xa2"
30506 "\x82\xba\xeb\x5f\x65\xc5\xf1\x56"
30507 "\x8a\x52\x02\x4d\x45\x23\x6d\xeb"
30508 "\xb0\x60\x7b\xd8\x6e\xb2\x98\xd2"
30509 "\xaf\x76\xf2\x33\x9b\xf3\xbb\x95"
30510 "\xc0\x50\xaa\xc7\x47\xf6\xb3\xf3"
30511 "\x77\x16\xcb\x14\x95\xbf\x1d\x32"
30512 "\x45\x0c\x75\x52\x2c\xe8\xd7\x31"
30513 "\xc0\x87\xb0\x97\x30\x30\xc5\x5e"
30514 "\x50\x70\x6e\xb0\x4b\x4e\x38\x19"
30515 "\x46\xca\x38\x6a\xca\x7d\xfe\x05"
30516 "\xc8\x80\x7c\x14\x6c\x24\xb5\x42"
30517 "\x28\x04\x4c\xff\x98\x20\x08\x10"
30518 "\x90\x31\x03\x78\xd8\xa1\xe6\xf9"
30519 "\x52\xc2\xfc\x3e\xa7\x68\xce\xeb"
30520 "\x59\x5d\xeb\xd8\x64\x4e\xf8\x8b"
30521 "\x24\x62\xcf\x17\x36\x84\xc0\x72"
30522 "\x60\x4f\x3e\x47\xda\x72\x3b\x0e"
30523 "\xce\x0b\xa9\x9c\x51\xdc\xa5\xb9"
30524 "\x71\x73\x08\x4e\x22\x31\xfd\x88"
30525 "\x29\xfc\x8d\x17\x3a\x7a\xe5\xb9"
30526 "\x0b\x9c\x6d\xdb\xce\xdb\xde\x81"
30527 "\x73\x5a\x16\x9d\x3c\x72\x88\x51"
30528 "\x10\x16\xf3\x11\x6e\x32\x5f\x4c"
30529 "\x87\xce\x88\x2c\xd2\xaf\xf5\xb7"
30530 "\xd8\x22\xed\xc9\xae\x68\x7f\xc5"
30531 "\x30\x62\xbe\xc9\xe0\x27\xa1\xb5"
30532 "\x57\x74\x36\x60\xb8\x6b\x8c\xec"
30533 "\x14\xad\xed\x69\xc9\xd8\xa5\x5b"
30534 "\x38\x07\x5b\xf3\x3e\x74\x48\x90"
30535 "\x61\x17\x23\xdd\x44\xbc\x9d\x12"
30536 "\x0a\x3a\x63\xb2\xab\x86\xb8\x67"
30537 "\x85\xd6\xb2\x5d\xde\x4a\xc1\x73"
30538 "\x2a\x7c\x53\x8e\xd6\x7d\x0e\xe4"
30539 "\x3b\xab\xc5\x3d\x32\x79\x18\xb7"
30540 "\xd6\x50\x4d\xf0\x8a\x37\xbb\xd3"
30541 "\x8d\xd8\x08\xd7\x7d\xaa\x24\x52"
30542 "\xf7\x90\xe3\xaa\xd6\x49\x7a\x47"
30543 "\xec\x37\xad\x74\x8b\xc1\xb7\xfe"
30544 "\x4f\x70\x14\x62\x22\x8c\x63\xc2"
30545 "\x1c\x4e\x38\xc3\x63\xb7\xbf\x53"
30546 "\xbd\x1f\xac\xa6\x94\xc5\x81\xfa"
30547 "\xe0\xeb\x81\xe9\xd9\x1d\x32\x3c"
30548 "\x85\x12\xca\x61\x65\xd1\x66\xd8"
30549 "\xe2\x0e\xc3\xa3\xff\x0d\xd3\xee"
30550 "\xdf\xcc\x3e\x01\xf5\x9b\x45\x5c"
30551 "\x33\xb5\xb0\x8d\x36\x1a\xdf\xf8"
30552 "\xa3\x81\xbe\xdb\x3d\x4b\xf6\xc6"
30553 "\xdf\x7f\xb0\x89\xbd\x39\x32\x50"
30554 "\xbb\xb2\xe3\x5c\xbb\x4b\x18\x98"
30555 "\x08\x66\x51\xe7\x4d\xfb\xfc\x4e"
30556 "\x22\x42\x6f\x61\xdb\x7f\x27\x88"
30557 "\x29\x3f\x02\xa9\xc6\x83\x30\xcc"
30558 "\x8b\xd5\x64\x7b\x7c\x76\x16\xbe"
30559 "\xb6\x8b\x26\xb8\x83\x16\xf2\x6b"
30560 "\xd1\xdc\x20\x6b\x42\x5a\xef\x7a"
30561 "\xa9\x60\xb8\x1a\xd3\x0d\x4e\xcb"
30562 "\x75\x6b\xc5\x80\x43\x38\x7f\xad"
30563 "\x9c\x56\xd9\xc4\xf1\x01\x74\xf0"
30564 "\x16\x53\x8d\x69\xbe\xf2\x5d\x92"
30565 "\x34\x38\xc8\x84\xf9\x1a\xfc\x26"
30566 "\x16\xcb\xae\x7d\x38\x21\x67\x74"
30567 "\x4c\x40\xaa\x6b\x97\xe0\xb0\x2f"
30568 "\xf5\x3e\xf6\xe2\x24\xc8\x22\xa4"
30569 "\xa8\x88\x27\x86\x44\x75\x5b\x29"
30570 "\x34\x08\x4b\xa1\xfe\x0c\x26\xe5"
30571 "\xac\x26\xf6\x21\x0c\xfb\xde\x14"
30572 "\xfe\xd7\xbe\xee\x48\x93\xd6\x99"
30573 "\x56\x9c\xcf\x22\xad\xa2\x53\x41"
30574 "\xfd\x58\xa1\x68\xdc\xc4\xef\x20"
30575 "\xa1\xee\xcf\x2b\x43\xb6\x57\xd8"
30576 "\xfe\x01\x80\x25\xdf\xd2\x35\x44"
30577 "\x0d\x15\x15\xc3\xfc\x49\xbf\xd0"
30578 "\xbf\x2f\x95\x81\x09\xa6\xb6\xd7"
30579 "\x21\x03\xfe\x52\xb7\xa8\x32\x4d"
30580 "\x75\x1e\x46\x44\xbc\x2b\x61\x04"
30581 "\x1b\x1c\xeb\x39\x86\x8f\xe9\x49"
30582 "\xce\x78\xa5\x5e\x67\xc5\xe9\xef"
30583 "\x43\xf8\xf1\x35\x22\x43\x61\xc1"
30584 "\x27\xb5\x09\xb2\xb8\xe1\x5e\x26"
30585 "\xcc\xf3\x6f\xb2\xb7\x55\x30\x98"
30586 "\x87\xfc\xe7\xa8\xc8\x94\x86\xa1"
30587 "\xd9\xa0\x3c\x74\x16\xb3\x25\x98"
30588 "\xba\xc6\x84\x4a\x27\xa6\x58\xfe"
30589 "\xe1\x68\x04\x30\xc8\xdb\x44\x52"
30590 "\x4e\xb2\xa4\x6f\xf7\x63\xf2\xd6"
30591 "\x63\x36\x17\x04\xf8\x06\xdb\xeb"
30592 "\x99\x17\xa5\x1b\x61\x90\xa3\x9f"
30593 "\x05\xae\x3e\xe4\xdb\xc8\x1c\x8e"
30594 "\x77\x27\x88\xdf\xd3\x22\x5a\xc5"
30595 "\x9c\xd6\x22\xf8\xc4\xd8\x92\x9d"
30596 "\x16\xcc\x54\x25\x3b\x6f\xdb\xc0"
30597 "\x78\xd8\xe3\xb3\x03\x69\xd7\x5d"
30598 "\xf8\x08\x04\x63\x61\x9d\x76\xf9"
30599 "\xad\x1d\xc4\x30\x9f\x75\x89\x6b"
30600 "\xfb\x62\xba\xae\xcb\x1b\x6c\xe5"
30601 "\x7e\xea\x58\x6b\xae\xce\x9b\x48"
30602 "\x4b\x80\xd4\x5e\x71\x53\xa7\x24"
30603 "\x73\xca\xf5\x3e\xbb\x5e\xd3\x1c"
30604 "\x33\xe3\xec\x5b\xa0\x32\x9d\x25"
30605 "\x0e\x0c\x28\x29\x39\x51\xc5\x70"
30606 "\xec\x60\x8f\x77\xfc\x06\x7a\x33"
30607 "\x19\xd5\x7a\x6e\x94\xea\xa3\xeb"
30608 "\x13\xa4\x2e\x09\xd8\x81\x65\x83"
30609 "\x03\x63\x8b\xb5\xc9\x89\x98\x73"
30610 "\x69\x53\x8e\xab\xf1\xd2\x2f\x67"
30611 "\xbd\xa6\x16\x6e\xd0\x8b\xc1\x25"
30612 "\x93\xd2\x50\x7c\x1f\xe1\x11\xd0"
30613 "\x58\x0d\x2f\x72\xe7\x5e\xdb\xa2"
30614 "\x55\x9a\xe0\x09\x21\xac\x61\x85"
30615 "\x4b\x20\x95\x73\x63\x26\xe3\x83"
30616 "\x4b\x5b\x40\x03\x14\xb0\x44\x16"
30617 "\xbd\xe0\x0e\xb7\x66\x56\xd7\x30"
30618 "\xb3\xfd\x8a\xd3\xda\x6a\xa7\x3d"
30619 "\x98\x09\x11\xb7\x00\x06\x24\x5a"
30620 "\xf7\x42\x94\xa6\x0e\xb1\x6d\x48"
30621 "\x74\xb1\xa7\xe6\x92\x0a\x15\x9a"
30622 "\xf5\xfa\x55\x1a\x6c\xdd\x71\x08"
30623 "\xd0\xf7\x8d\x0e\x7c\x67\x4d\xc6"
30624 "\xe6\xde\x78\x88\x88\x3c\x5e\x23"
30625 "\x46\xd2\x25\xa4\xfb\xa3\x26\x3f"
30626 "\x2b\xfd\x9c\x20\xda\x72\xe1\x81"
30627 "\x8f\xe6\xae\x08\x1d\x67\x15\xde"
30628 "\x86\x69\x1d\xc6\x1e\x6d\xb7\x5c"
30629 "\xdd\x43\x72\x5a\x7d\xa7\xd8\xd7"
30630 "\x1e\x66\xc5\x90\xf6\x51\x76\x91"
30631 "\xb3\xe3\x39\x81\x75\x08\xfa\xc5"
30632 "\x06\x70\x69\x1b\x2c\x20\x74\xe0"
30633 "\x53\xb0\x0c\x9d\xda\xa9\x5b\xdd"
30634 "\x1c\x38\x6c\x9e\x3b\xc4\x7a\x82"
30635 "\x93\x9e\xbb\x75\xfb\x19\x4a\x55"
30636 "\x65\x7a\x3c\xda\xcb\x66\x5c\x13"
30637 "\x17\x97\xe8\xbd\xae\x24\xd9\x76"
30638 "\xfb\x8c\x73\xde\xbd\xb4\x1b\xe0"
30639 "\xb9\x2c\xe8\xe0\x1d\x3f\xa8\x2c"
30640 "\x1e\x81\x5b\x77\xe7\xdf\x6d\x06"
30641 "\x7c\x9a\xf0\x2b\x5d\xfc\x86\xd5"
30642 "\xb1\xad\xbc\xa8\x73\x48\x61\x67"
30643 "\xd6\xba\xc8\xe8\xe2\xb8\xee\x40"
30644 "\x36\x22\x3e\x61\xf6\xc8\x16\xe4"
30645 "\x0e\x88\xad\x71\x53\x58\xe1\x6c"
30646 "\x8f\x4f\x89\x4b\x3e\x9c\x7f\xe9"
30647 "\xad\xc2\x28\xc2\x3a\x29\xf3\xec"
30648 "\xa9\x28\x39\xba\xc2\x86\xe1\x06"
30649 "\xf3\x8b\xe3\x95\x0c\x87\xb8\x1b"
30650 "\x72\x35\x8e\x8f\x6d\x18\xc8\x1c"
30651 "\xa5\x5d\x57\x9d\x73\x8a\xbb\x9e"
30652 "\x21\x05\x12\xd7\xe0\x21\x1c\x16"
30653 "\x3a\x95\x85\xbc\xb0\x71\x0b\x36"
30654 "\x6c\x44\x8d\xef\x3b\xec\x3f\x8e"
30655 "\x24\xa9\xe3\xa7\x63\x23\xca\x09"
30656 "\x62\x96\x79\x0c\x81\x05\x41\xf2"
30657 "\x07\x20\x26\xe5\x8e\x10\x54\x03"
30658 "\x05\x7b\xfe\x0c\xcc\x8c\x50\xe5"
30659 "\xca\x33\x4d\x48\x7a\x03\xd5\x64"
30660 "\x49\x09\xf2\x5c\x5d\xfe\x2b\x30"
30661 "\xbf\x29\x14\x29\x8b\x9b\x7c\x96"
30662 "\x47\x07\x86\x4d\x4e\x4d\xf1\x47"
30663 "\xd1\x10\x2a\xa8\xd3\x15\x8c\xf2"
30664 "\x2f\xf4\x3a\xdf\xd0\xa7\xcb\x5a"
30665 "\xad\x99\x39\x4a\xdf\x60\xbe\xf9"
30666 "\x91\x4e\xf5\x94\xef\xc5\x56\x32"
30667 "\x33\x86\x78\xa3\xd6\x4c\x29\x7c"
30668 "\xe8\xac\x06\xb5\xf5\x01\x5c\x9f"
30669 "\x02\xc8\xe8\xbf\x5c\x1a\x7f\x4d"
30670 "\x28\xa5\xb9\xda\xa9\x5e\xe7\x4b"
30671 "\xf4\x3d\xe9\x1d\x28\xaa\x1a\x8a"
30672 "\x76\xc8\x6c\x19\x61\x3c\x9e\x29"
30673 "\xcd\xbe\xff\xe0\x1c\xb8\x67\xb5"
30674 "\xa4\x46\xf8\xb9\x8a\xa2\xf6\x7c"
30675 "\xef\x23\x73\x0c\xe9\x72\x0a\x0d"
30676 "\x9b\x40\xd8\xfb\x0c\x9c\xab\xa8",
30677 .ctext = "\xfc\x02\x83\x13\x73\x06\x70\x3f"
30678 "\x71\x28\x98\x61\xe5\x2c\x45\x49"
30679 "\x18\xa2\x0e\x17\xc9\xdb\x4d\xf6"
30680 "\xbe\x05\x02\x35\xc1\x18\x61\x28"
30681 "\xff\x28\x0a\xd9\x00\xb8\xed\xec"
30682 "\x14\x80\x88\x56\xcf\x98\x32\xcc"
30683 "\xb0\xee\xb4\x5e\x2d\x61\x59\xcb"
30684 "\x48\xc9\x25\xaa\x7e\x5f\xe5\x4f"
30685 "\x95\x8f\x5d\x47\xe8\xc3\x09\xb4"
30686 "\xce\xe7\x74\xcd\xc6\x09\x5c\xfc"
30687 "\xc7\x79\xc9\x39\xe4\xe3\x9b\x59"
30688 "\x67\x61\x10\xc9\xb7\x7a\xa8\x11"
30689 "\x59\xf6\x7a\x67\x1c\x3a\x70\x76"
30690 "\x2e\x0e\xbd\x10\x93\x01\x06\xea"
30691 "\x51\xc6\x5c\xa7\xda\xd1\x7d\x06"
30692 "\x8b\x1d\x5b\xb6\x87\xf0\x32\xbe"
30693 "\xff\x55\xaa\x58\x5a\x28\xd1\x64"
30694 "\x45\x3b\x0b\x5c\xee\xc4\x12\x2d"
30695 "\x1f\xb7\xa5\x73\xf5\x20\xf5\xa8"
30696 "\x10\x9d\xd8\x16\xd2\x05\x4d\x49"
30697 "\x99\x4a\x71\x56\xec\xa3\xc7\x27"
30698 "\xb0\x98\xcd\x59\x3c\x8a\xd1\x9e"
30699 "\x33\xa5\x92\xf2\xb7\x87\x23\x5d"
30700 "\x53\x9a\x8e\x7c\x63\x57\x5e\x9a"
30701 "\x21\x54\x7a\x3c\x5a\xd5\x68\x69"
30702 "\x35\x17\x51\x06\x19\x82\x9d\x44"
30703 "\x9e\x8a\x75\xc5\x16\x55\xa4\x78"
30704 "\x95\x63\xc3\xf0\x91\x73\x77\x44"
30705 "\x0c\xff\xb9\xb3\xa7\x5f\xcf\x2a"
30706 "\xa2\x54\x9c\xe3\x8b\x7e\x9d\x65"
30707 "\xe5\x64\x8b\xbe\x06\x3a\x90\x31"
30708 "\xdb\x42\x78\xe9\xe6\x8a\xae\xba"
30709 "\x8f\xfb\xc9\x3d\xd9\xc2\x3e\x57"
30710 "\xd5\x58\xfe\x70\x44\xe5\x2a\xd5"
30711 "\x87\xcf\x9f\x6a\x02\xde\x48\xe9"
30712 "\x13\xed\x8d\x2b\xf2\xa1\x56\x07"
30713 "\x36\x2d\xcf\xc3\x5c\xd4\x4b\x20"
30714 "\xb0\xdf\x1a\x70\xed\x0a\xe4\x2e"
30715 "\x9a\xfc\x88\xa1\xc4\x2d\xd6\xb8"
30716 "\xf1\x6e\x2c\x5c\xdc\x0e\xb0\x21"
30717 "\x2d\x76\xb8\xc3\x05\x4c\xf5\xc5"
30718 "\x9a\x14\xab\x08\xc2\x67\x59\x30"
30719 "\x7a\xef\xd8\x4a\x89\x49\xd4\xf0"
30720 "\x22\x39\xf2\x61\xaa\x70\x36\xcf"
30721 "\x65\xee\x43\x83\x2e\x32\xe4\xc9"
30722 "\xc2\xf1\xc7\x08\x28\x59\x10\x6f"
30723 "\x7a\xeb\x8f\x78\x9e\xdf\x07\x0f"
30724 "\xca\xc7\x02\x6a\x2e\x2a\xf0\x64"
30725 "\xfa\x4c\x8c\x4c\xfc\x13\x23\x63"
30726 "\x54\xeb\x1d\x41\xdf\x88\xd6\x66"
30727 "\xae\x5e\x31\x74\x5d\x84\x65\xb8"
30728 "\x61\x1c\x88\x1b\x8f\xb6\x14\x4e"
30729 "\x73\x23\x27\x71\x85\x04\x07\x59"
30730 "\x18\xa3\x2b\x69\x2a\x42\x81\xbf"
30731 "\x40\xf4\x40\xdf\x04\xb8\x6c\x2e"
30732 "\x21\x5b\x22\x25\x61\x01\x96\xce"
30733 "\xfb\xbc\x75\x25\x2c\x03\x55\xea"
30734 "\xb6\x56\x31\x03\xc8\x98\x77\xd6"
30735 "\x30\x19\x9e\x45\x05\xfd\xca\xdf"
30736 "\xae\x89\x30\xa3\xc1\x65\x41\x67"
30737 "\x12\x8e\xa4\x61\xd0\x87\x04\x0a"
30738 "\xe6\xf3\x43\x3a\x38\xce\x22\x36"
30739 "\x41\xdc\xe1\x7d\xd2\xa6\xe2\x66"
30740 "\x21\x8d\xc9\x59\x73\x52\x34\xd8"
30741 "\x1f\xf1\x87\x00\x9b\x12\x74\xeb"
30742 "\xbb\xa9\x34\x0c\x8e\x79\x74\x64"
30743 "\xbf\x94\x97\xe4\x94\xda\xf0\x39"
30744 "\x66\xa8\xd9\x82\xe3\x11\x3d\xe7"
30745 "\xb3\x9a\x40\x7a\x6f\x71\xc7\x0f"
30746 "\x7b\x6d\x59\x79\x18\x2f\x11\x60"
30747 "\x1e\xe0\xae\x1b\x1b\xb4\xad\x4d"
30748 "\x63\xd9\x3e\xa0\x8f\xe3\x66\x8c"
30749 "\xfe\x5a\x73\x07\x95\x27\x1a\x07"
30750 "\x6e\xd6\x14\x3f\xbe\xc5\x99\x94"
30751 "\xcf\x40\xf4\x39\x1c\xf2\x99\x5b"
30752 "\xb7\xfb\xb4\x4e\x5f\x21\x10\x04"
30753 "\x24\x08\xd4\x0d\x10\x7a\x2f\x52"
30754 "\x7d\x91\xc3\x38\xd3\x16\xf0\xfd"
30755 "\x53\xba\xda\x88\xa5\xf6\xc7\xfd"
30756 "\x63\x4a\x9f\x48\xb5\x31\xc2\xe1"
30757 "\x7b\x3e\xac\x8d\xc9\x95\x02\x92"
30758 "\xcc\xbd\x0e\x15\x2d\x97\x08\x82"
30759 "\xa6\x99\xbc\x2c\x96\x91\xde\xa4"
30760 "\x9c\xf5\x2c\xef\x12\x29\xb0\x72"
30761 "\x5f\x60\x5d\x3d\xf3\x85\x59\x79"
30762 "\xac\x06\x63\x74\xcc\x1a\x8d\x0e"
30763 "\xa7\x5f\xd9\x3e\x84\xf7\xbb\xde"
30764 "\x06\xd9\x4b\xab\xee\xb2\x03\xbe"
30765 "\x68\x49\x72\x84\x8e\xf8\x45\x2b"
30766 "\x59\x99\x17\xd3\xe9\x32\x79\xc3"
30767 "\x83\x4c\x7a\x6c\x71\x53\x8c\x09"
30768 "\x76\xfb\x3e\x80\x99\xbc\x2c\x7d"
30769 "\x42\xe5\x70\x08\x80\xc7\xaf\x15"
30770 "\x90\xda\x98\x98\x81\x04\x1c\x4d"
30771 "\x78\xf1\xf3\xcc\x1b\x3a\x7b\xef"
30772 "\xea\xe1\xee\x0e\xd2\x32\xb6\x63"
30773 "\xbf\xb2\xb5\x86\x8d\x16\xd3\x23"
30774 "\x04\x59\x51\xbb\x17\x03\xc0\x07"
30775 "\x93\xbf\x72\x58\x30\xf2\x0a\xa2"
30776 "\xbc\x60\x86\x3b\x68\x91\x67\x14"
30777 "\x10\x76\xda\xa3\x98\x2d\xfc\x8a"
30778 "\xb8\x95\xf7\xd2\x8b\x97\x8b\xfc"
30779 "\xf2\x9e\x86\x20\xb6\xdf\x93\x41"
30780 "\x06\x5e\x37\x3e\xe2\xb8\xd5\x06"
30781 "\x59\xd2\x8d\x43\x91\x5a\xed\x94"
30782 "\x54\xc2\x77\xbc\x0b\xb4\x29\x80"
30783 "\x22\x19\xe7\x35\x1f\x29\x4f\xd8"
30784 "\x02\x98\xee\x83\xca\x4c\x94\xa3"
30785 "\xec\xde\x4b\xf5\xca\x57\x93\xa3"
30786 "\x72\x69\xfe\x27\x7d\x39\x24\x9a"
30787 "\x60\x19\x72\xbe\x24\xb2\x2d\x99"
30788 "\x8c\xb7\x32\xf8\x74\x77\xfc\x8d"
30789 "\xb2\xc1\x7a\x88\x28\x26\xea\xb7"
30790 "\xad\xf0\x38\x49\x88\x78\x73\xcd"
30791 "\x01\xef\xb9\x30\x1a\x33\xa3\x24"
30792 "\x9b\x0b\xc5\x89\x64\x3f\xbe\x76"
30793 "\xd5\xa5\x28\x74\xa2\xc6\xa0\xa0"
30794 "\xdd\x13\x81\x64\x2f\xd1\xab\x15"
30795 "\xab\x13\xb5\x68\x59\xa4\x9f\x0e"
30796 "\x1e\x0a\xaf\xf7\x0b\x6e\x6b\x0b"
30797 "\xf7\x95\x4c\xbc\x1d\x40\x6d\x9c"
30798 "\x08\x42\xef\x07\x03\xb7\xa3\xea"
30799 "\x2a\x5f\xec\x41\x3c\x72\x31\x9d"
30800 "\xdc\x6b\x3a\x5e\x35\x3d\x12\x09"
30801 "\x27\xe8\x63\xbe\xcf\xb3\xbc\x01"
30802 "\x2d\x0c\x86\xb2\xab\x4a\x69\xe5"
30803 "\xf8\x45\x97\x76\x0e\x31\xe5\xc6"
30804 "\x4c\x4f\x94\xa5\x26\x19\x9f\x1b"
30805 "\xe1\xf4\x79\x04\xb4\x93\x92\xdc"
30806 "\xa5\x2a\x66\x25\x0d\xb2\x9e\xea"
30807 "\xa8\xf6\x02\x77\x2d\xd1\x3f\x59"
30808 "\x5c\x04\xe2\x36\x52\x5f\xa1\x27"
30809 "\x0a\x07\x56\xb6\x2d\xd5\x90\x32"
30810 "\x64\xee\x3f\x42\x8f\x61\xf8\xa0"
30811 "\xc1\x8b\x1e\x0b\xa2\x73\xa9\xf3"
30812 "\xc9\x0e\xb1\x96\x3a\x67\x5f\x1e"
30813 "\xd1\x98\x57\xa2\xba\xb3\x23\x9d"
30814 "\xa3\xc6\x3c\x7d\x5e\x3e\xb3\xe8"
30815 "\x80\xae\x2d\xda\x85\x90\x69\x3c"
30816 "\xf0\xe7\xdd\x9e\x20\x10\x52\xdb"
30817 "\xc3\xa0\x15\x73\xee\xb1\xf1\x0f"
30818 "\xf1\xf8\x3f\x40\xe5\x17\x80\x4e"
30819 "\x91\x95\xc7\xec\xd1\x9c\xd9\x1a"
30820 "\x8b\xac\xec\xc9\x0c\x07\xf4\xdc"
30821 "\x77\x2d\xa2\xc4\xf8\x27\xb5\x41"
30822 "\x2f\x85\xa6\x48\xad\x2a\x58\xc5"
30823 "\xea\xfa\x1c\xdb\xfd\xb7\x70\x45"
30824 "\xfc\xad\x11\xaf\x05\xed\xbf\xb6"
30825 "\x3c\xe1\x57\xb8\x72\x4a\xa0\x6b"
30826 "\x40\xd3\xda\xa9\xbc\xa5\x02\x95"
30827 "\x8c\xf0\x4e\x67\xb2\x58\x66\xea"
30828 "\x58\x0e\xc4\x88\xbc\x1d\x3b\x15"
30829 "\x17\xc8\xf5\xd0\x69\x08\x0a\x01"
30830 "\x80\x2e\x9e\x69\x4c\x37\x0b\xba"
30831 "\xfb\x1a\xa9\xc3\x5f\xec\x93\x7c"
30832 "\x4f\x72\x68\x1a\x05\xa1\x32\xe1"
30833 "\x16\x57\x9e\xa6\xe0\x42\xfa\x76"
30834 "\xc2\xf6\xd3\x9b\x37\x0d\xa3\x58"
30835 "\x30\x27\xe7\xea\xb1\xc3\x43\xfb"
30836 "\x67\x04\x70\x86\x0a\x71\x69\x34"
30837 "\xca\xb1\xe3\x4a\x56\xc9\x29\xd1"
30838 "\x12\x6a\xee\x89\xfd\x27\x83\xdf"
30839 "\x32\x1a\xc2\xe9\x94\xcc\x44\x2e"
30840 "\x0f\x3e\xc8\xc1\x70\x5b\xb0\xe8"
30841 "\x6d\x47\xe3\x39\x75\xd5\x45\x8a"
30842 "\x48\x4c\x64\x76\x6f\xae\x24\x6f"
30843 "\xae\x77\x33\x5b\xf5\xca\x9c\x30"
30844 "\x2c\x27\x15\x5e\x9c\x65\xad\x2a"
30845 "\x88\xb1\x36\xf6\xcd\x5e\x73\x72"
30846 "\x99\x5c\xe2\xe4\xb8\x3e\x12\xfb"
30847 "\x55\x86\xfa\xab\x53\x12\xdc\x6a"
30848 "\xe3\xfe\x6a\xeb\x9b\x5d\xeb\x72"
30849 "\x9d\xf1\xbb\x80\x80\x76\x2d\x57"
30850 "\x11\xde\xcf\xae\x46\xad\xdb\xcd"
30851 "\x62\x66\x3d\x7b\x7f\xcb\xc4\x43"
30852 "\x81\x0c\x7e\xb9\xb7\x47\x1a\x40"
30853 "\xfd\x08\x51\xbe\x01\x1a\xd8\x31"
30854 "\x43\x5e\x24\x91\xa2\x53\xa1\xc5"
30855 "\x8a\xe4\xbc\x00\x8e\xf7\x0c\x30"
30856 "\xdf\x03\x34\x2f\xce\xe4\x2e\xda"
30857 "\x2b\x87\xfc\xf8\x9b\x50\xd5\xb0"
30858 "\x5b\x08\xc6\x17\xa0\xae\x6b\x24"
30859 "\xe2\x1d\xd0\x47\xbe\xc4\x8f\x62"
30860 "\x1d\x12\x26\xc7\x78\xd4\xf2\xa3"
30861 "\xea\x39\x8c\xcb\x54\x3e\x2b\xb9"
30862 "\x9a\x8f\x97\xcf\x68\x53\x40\x02"
30863 "\x56\xac\x52\xbb\x62\x3c\xc6\x3f"
30864 "\x3a\x53\x3c\xe8\x21\x9a\x60\x65"
30865 "\x10\x6e\x59\xc3\x4f\xc3\x07\xc8"
30866 "\x61\x1c\xea\x62\x6e\xa2\x5a\x12"
30867 "\xd6\x10\x91\xbe\x5e\x58\x73\xbe"
30868 "\x77\xb8\xb7\x98\xc7\x7e\x78\x9a",
30869 .len = 1536,
30870 }, {
30871 .key = "\x60\xd5\x36\xb0\x8e\x5d\x0e\x5f"
30872 "\x70\x47\x8c\xea\x87\x30\x1d\x58"
30873 "\x2a\xb2\xe8\xc6\xcb\x60\xe7\x6f"
30874 "\x56\x95\x83\x98\x38\x80\x84\x8a",
30875 .klen = 32,
30876 .iv = "\x43\xfe\x63\x3c\xdc\x9e\x0c\xa6"
30877 "\xee\x9c\x0b\x97\x65\xc2\x56\x1d"
30878 "\x5d\xd0\xbf\xa3\x9f\x1e\xfb\x78"
30879 "\xbf\x51\x1b\x18\x73\x27\x27\x8c",
30880 .ptext = "\x0b\x77\xd8\xa3\x8c\xa6\xb2\x2d"
30881 "\x3e\xdd\xcc\x7c\x4a\x3e\x61\xc4"
30882 "\x9a\x7f\x73\xb0\xb3\x29\x32\x61"
30883 "\x13\x25\x62\xcc\x59\x4c\xf4\xdb"
30884 "\xd7\xf5\xf4\xac\x75\x51\xb2\x83"
30885 "\x64\x9d\x1c\x8b\xd1\x8b\x0c\x06"
30886 "\xf1\x9f\xba\x9d\xae\x62\xd4\xd8"
30887 "\x96\xbe\x3c\x4c\x32\xe4\x82\x44"
30888 "\x47\x5a\xec\xb8\x8a\x5b\xd5\x35"
30889 "\x57\x1e\x5c\x80\x6f\x77\xa9\xb9"
30890 "\xf2\x4f\x71\x1e\x48\x51\x86\x43"
30891 "\x0d\xd5\x5b\x52\x30\x40\xcd\xbb"
30892 "\x2c\x25\xc1\x47\x8b\xb7\x13\xc2"
30893 "\x3a\x11\x40\xfc\xed\x45\xa4\xf0"
30894 "\xd6\xfd\x32\x99\x13\x71\x47\x2e"
30895 "\x4c\xb0\x81\xac\x95\x31\xd6\x23"
30896 "\xa4\x2f\xa9\xe8\x5a\x62\xdc\x96"
30897 "\xcf\x49\xa7\x17\x77\x76\x8a\x8c"
30898 "\x04\x22\xaf\xaf\x6d\xd9\x16\xba"
30899 "\x35\x21\x66\x78\x3d\xb6\x65\x83"
30900 "\xc6\xc1\x67\x8c\x32\xd6\xc0\xc7"
30901 "\xf5\x8a\xfc\x47\xd5\x87\x09\x2f"
30902 "\x51\x9d\x57\x6c\x29\x0b\x1c\x32"
30903 "\x47\x6e\x47\xb5\xf3\x81\xc8\x82"
30904 "\xca\x5d\xe3\x61\x38\xa0\xdc\xcc"
30905 "\x35\x73\xfd\xb3\x92\x5c\x72\xd2"
30906 "\x2d\xad\xf6\xcd\x20\x36\xff\x49"
30907 "\x48\x80\x21\xd3\x2f\x5f\xe9\xd8"
30908 "\x91\x20\x6b\xb1\x38\x52\x1e\xbc"
30909 "\x88\x48\xa1\xde\xc0\xa5\x46\xce"
30910 "\x9f\x32\x29\xbc\x2b\x51\x0b\xae"
30911 "\x7a\x44\x4e\xed\xeb\x95\x63\x99"
30912 "\x96\x87\xc9\x34\x02\x26\xde\x20"
30913 "\xe4\xcb\x59\x0c\xb5\x55\xbd\x55"
30914 "\x3f\xa9\x15\x25\xa7\x5f\xab\x10"
30915 "\xbe\x9a\x59\x6c\xd5\x27\xf3\xf0"
30916 "\x73\x4a\xb3\xe4\x08\x11\x00\xeb"
30917 "\xf1\xae\xc8\x0d\xef\xcd\xb5\xfc"
30918 "\x0d\x7e\x03\x67\xad\x0d\xec\xf1"
30919 "\x9a\xfd\x31\x60\x3e\xa2\xfa\x1c"
30920 "\x93\x79\x31\x31\xd6\x66\x7a\xbd"
30921 "\x85\xfd\x22\x08\x00\xae\x72\x10"
30922 "\xd6\xb0\xf4\xb8\x4a\x72\x5b\x9c"
30923 "\xbf\x84\xdd\xeb\x13\x05\x28\xb7"
30924 "\x61\x60\xfd\x7f\xf0\xbe\x4d\x18"
30925 "\x7d\xc9\xba\xb0\x01\x59\x74\x18"
30926 "\xe4\xf6\xa6\x74\x5d\x3f\xdc\xa0"
30927 "\x9e\x57\x93\xbf\x16\x6c\xf6\xbd"
30928 "\x93\x45\x38\x95\xb9\x69\xe9\x62"
30929 "\x21\x73\xbd\x81\x73\xac\x15\x74"
30930 "\x9e\x68\x28\x91\x38\xb7\xd4\x47"
30931 "\xc7\xab\xc9\x14\xad\x52\xe0\x4c"
30932 "\x17\x1c\x42\xc1\xb4\x9f\xac\xcc"
30933 "\xc8\x12\xea\xa9\x9e\x30\x21\x14"
30934 "\xa8\x74\xb4\x74\xec\x8d\x40\x06"
30935 "\x82\xb7\x92\xd7\x42\x5b\xf2\xf9"
30936 "\x6a\x1e\x75\x6e\x44\x55\xc2\x8d"
30937 "\x73\x5b\xb8\x8c\x3c\xef\x97\xde"
30938 "\x24\x43\xb3\x0e\xba\xad\x63\x63"
30939 "\x16\x0a\x77\x03\x48\xcf\x02\x8d"
30940 "\x76\x83\xa3\xba\x73\xbe\x80\x3f"
30941 "\x8f\x6e\x76\x24\xc1\xff\x2d\xb4"
30942 "\x20\x06\x9b\x67\xea\x29\xb5\xe0"
30943 "\x57\xda\x30\x9d\x38\xa2\x7d\x1e"
30944 "\x8f\xb9\xa8\x17\x64\xea\xbe\x04"
30945 "\x84\xd1\xce\x2b\xfd\x84\xf9\x26"
30946 "\x1f\x26\x06\x5c\x77\x6d\xc5\x9d"
30947 "\xe6\x37\x76\x60\x7d\x3e\xf9\x02"
30948 "\xba\xa6\xf3\x7f\xd3\x95\xb4\x0e"
30949 "\x52\x1c\x6a\x00\x8f\x3a\x0b\xce"
30950 "\x30\x98\xb2\x63\x2f\xff\x2d\x3b"
30951 "\x3a\x06\x65\xaf\xf4\x2c\xef\xbb"
30952 "\x88\xff\x2d\x4c\xa9\xf4\xff\x69"
30953 "\x9d\x46\xae\x67\x00\x3b\x40\x94"
30954 "\xe9\x7a\xf7\x0b\xb7\x3c\xa2\x2f"
30955 "\xc3\xde\x5e\x29\x01\xde\xca\xfa"
30956 "\xc6\xda\xd7\x19\xc7\xde\x4a\x16"
30957 "\x93\x6a\xb3\x9b\x47\xe9\xd2\xfc"
30958 "\xa1\xc3\x95\x9c\x0b\xa0\x2b\xd4"
30959 "\xd3\x1e\xd7\x21\x96\xf9\x1e\xf4"
30960 "\x59\xf4\xdf\x00\xf3\x37\x72\x7e"
30961 "\xd8\xfd\x49\xd4\xcd\x61\x7b\x22"
30962 "\x99\x56\x94\xff\x96\xcd\x9b\xb2"
30963 "\x76\xca\x9f\x56\xae\x04\x2e\x75"
30964 "\x89\x4e\x1b\x60\x52\xeb\x84\xf4"
30965 "\xd1\x33\xd2\x6c\x09\xb1\x1c\x43"
30966 "\x08\x67\x02\x01\xe3\x64\x82\xee"
30967 "\x36\xcd\xd0\x70\xf1\x93\xd5\x63"
30968 "\xef\x48\xc5\x56\xdb\x0a\x35\xfe"
30969 "\x85\x48\xb6\x97\x97\x02\x43\x1f"
30970 "\x7d\xc9\xa8\x2e\x71\x90\x04\x83"
30971 "\xe7\x46\xbd\x94\x52\xe3\xc5\xd1"
30972 "\xce\x6a\x2d\x6b\x86\x9a\xf5\x31"
30973 "\xcd\x07\x9c\xa2\xcd\x49\xf5\xec"
30974 "\x01\x3e\xdf\xd5\xdc\x15\x12\x9b"
30975 "\x0c\x99\x19\x7b\x2e\x83\xfb\xd8"
30976 "\x89\x3a\x1c\x1e\xb4\xdb\xeb\x23"
30977 "\xd9\x42\xae\x47\xfc\xda\x37\xe0"
30978 "\xd2\xb7\x47\xd9\xe8\xb5\xf6\x20"
30979 "\x42\x8a\x9d\xaf\xb9\x46\x80\xfd"
30980 "\xd4\x74\x6f\x38\x64\xf3\x8b\xed"
30981 "\x81\x94\x56\xe7\xf1\x1a\x64\x17"
30982 "\xd4\x27\x59\x09\xdf\x9b\x74\x05"
30983 "\x79\x6e\x13\x29\x2b\x9e\x1b\x86"
30984 "\x73\x9f\x40\xbe\x6e\xff\x92\x4e"
30985 "\xbf\xaa\xf4\xd0\x88\x8b\x6f\x73"
30986 "\x9d\x8b\xbf\xe5\x8a\x85\x45\x67"
30987 "\xd3\x13\x72\xc6\x2a\x63\x3d\xb1"
30988 "\x35\x7c\xb4\x38\xbb\x31\xe3\x77"
30989 "\x37\xad\x75\xa9\x6f\x84\x4e\x4f"
30990 "\xeb\x5b\x5d\x39\x6d\xed\x0a\xad"
30991 "\x6c\x1b\x8e\x1f\x57\xfa\xc7\x7c"
30992 "\xbf\xcf\xf2\xd1\x72\x3b\x70\x78"
30993 "\xee\x8e\xf3\x4f\xfd\x61\x30\x9f"
30994 "\x56\x05\x1d\x7d\x94\x9b\x5f\x8c"
30995 "\xa1\x0f\xeb\xc3\xa9\x9e\xb8\xa0"
30996 "\xc6\x4e\x1e\xb1\xbc\x0a\x87\xa8"
30997 "\x52\xa9\x1e\x3d\x58\x8e\xc6\x95"
30998 "\x85\x58\xa3\xc3\x3a\x43\x32\x50"
30999 "\x6c\xb3\x61\xe1\x0c\x7d\x02\x63"
31000 "\x5f\x8b\xdf\xef\x13\xf8\x66\xea"
31001 "\x89\x00\x1f\xbd\x5b\x4c\xd5\x67"
31002 "\x8f\x89\x84\x33\x2d\xd3\x70\x94"
31003 "\xde\x7b\xd4\xb0\xeb\x07\x96\x98"
31004 "\xc5\xc0\xbf\xc8\xcf\xdc\xc6\x5c"
31005 "\xd3\x7d\x78\x30\x0e\x14\xa0\x86"
31006 "\xd7\x8a\xb7\x53\xa3\xec\x71\xbf"
31007 "\x85\xf2\xea\xbd\x77\xa6\xd1\xfd"
31008 "\x5a\x53\x0c\xc3\xff\xf5\x1d\x46"
31009 "\x37\xb7\x2d\x88\x5c\xeb\x7a\x0c"
31010 "\x0d\x39\xc6\x40\x08\x90\x1f\x58"
31011 "\x36\x12\x35\x28\x64\x12\xe7\xbb"
31012 "\x50\xac\x45\x15\x7b\x16\x23\x5e"
31013 "\xd4\x11\x2a\x8e\x17\x47\xe1\xd0"
31014 "\x69\xc6\xd2\x5c\x2c\x76\xe6\xbb"
31015 "\xf7\xe7\x34\x61\x8e\x07\x36\xc8"
31016 "\xce\xcf\x3b\xeb\x0a\x55\xbd\x4e"
31017 "\x59\x95\xc9\x32\x5b\x79\x7a\x86"
31018 "\x03\x74\x4b\x10\x87\xb3\x60\xf6"
31019 "\x21\xa4\xa6\xa8\x9a\xc9\x3a\x6f"
31020 "\xd8\x13\xc9\x18\xd4\x38\x2b\xc2"
31021 "\xa5\x7e\x6a\x09\x0f\x06\xdf\x53"
31022 "\x9a\x44\xd9\x69\x2d\x39\x61\xb7"
31023 "\x1c\x36\x7f\x9e\xc6\x44\x9f\x42"
31024 "\x18\x0b\x99\xe6\x27\xa3\x1e\xa6"
31025 "\xd0\xb9\x9a\x2b\x6f\x60\x75\xbd"
31026 "\x52\x4a\x91\xd4\x7b\x8f\x95\x9f"
31027 "\xdd\x74\xed\x8b\x20\x00\xdd\x08"
31028 "\x6e\x5b\x61\x7b\x06\x6a\x19\x84"
31029 "\x1c\xf9\x86\x65\xcd\x1c\x73\x3f"
31030 "\x28\x5c\x8a\x93\x1a\xf3\xa3\x6c"
31031 "\x6c\xa9\x7c\xea\x3c\xd4\x15\x45"
31032 "\x7f\xbc\xe3\xbb\x42\xf0\x2e\x10"
31033 "\xcd\x0c\x8b\x44\x1a\x82\x83\x0c"
31034 "\x58\xb1\x24\x28\xa0\x11\x2f\x63"
31035 "\xa5\x82\xc5\x9f\x86\x42\xf4\x4d"
31036 "\x89\xdb\x76\x4a\xc3\x7f\xc4\xb8"
31037 "\xdd\x0d\x14\xde\xd2\x62\x02\xcb"
31038 "\x70\xb7\xee\xf4\x6a\x09\x12\x5e"
31039 "\xd1\x26\x1a\x2c\x20\x71\x31\xef"
31040 "\x7d\x65\x57\x65\x98\xff\x8b\x02"
31041 "\x9a\xb5\xa4\xa1\xaf\x03\xc4\x50"
31042 "\x33\xcf\x1b\x25\xfa\x7a\x79\xcc"
31043 "\x55\xe3\x21\x63\x0c\x6d\xeb\x5b"
31044 "\x1c\xad\x61\x0b\xbd\xb0\x48\xdb"
31045 "\xb3\xc8\xa0\x87\x7f\x8b\xac\xfd"
31046 "\xd2\x68\x9e\xb4\x11\x3c\x6f\xb1"
31047 "\xfe\x25\x7d\x84\x5a\xae\xc9\x31"
31048 "\xc3\xe5\x6a\x6f\xbc\xab\x41\xd9"
31049 "\xde\xce\xf9\xfa\xd5\x7c\x47\xd2"
31050 "\x66\x30\xc9\x97\xf2\x67\xdf\x59"
31051 "\xef\x4e\x11\xbc\x4e\x70\xe3\x46"
31052 "\x53\xbe\x16\x6d\x33\xfb\x57\x98"
31053 "\x4e\x34\x79\x3b\xc7\x3b\xaf\x94"
31054 "\xc1\x87\x4e\x47\x11\x1b\x22\x41"
31055 "\x99\x12\x61\xe0\xe0\x8c\xa9\xbd"
31056 "\x79\xb6\x06\x4d\x90\x3b\x0d\x30"
31057 "\x1a\x00\xaa\x0e\xed\x7c\x16\x2f"
31058 "\x0d\x1a\xfb\xf8\xad\x51\x4c\xab"
31059 "\x98\x4c\x80\xb6\x92\x03\xcb\xa9"
31060 "\x99\x9d\x16\xab\x43\x8c\x3f\x52"
31061 "\x96\x53\x63\x7e\xbb\xd2\x76\xb7"
31062 "\x6b\x77\xab\x52\x80\x33\xe3\xdf"
31063 "\x4b\x3c\x23\x1a\x33\xe1\x43\x40"
31064 "\x39\x1a\xe8\xbd\x3c\x6a\x77\x42"
31065 "\x88\x9f\xc6\xaa\x65\x28\xf2\x1e"
31066 "\xb0\x7c\x8e\x10\x41\x31\xe9\xd5"
31067 "\x9d\xfd\x28\x7f\xfb\x61\xd3\x39"
31068 "\x5f\x7e\xb4\xfb\x9c\x7d\x98\xb7"
31069 "\x37\x2f\x18\xd9\x3b\x83\xaf\x4e"
31070 "\xbb\xd5\x49\x69\x46\x93\x3a\x21"
31071 "\x46\x1d\xad\x84\xb5\xe7\x8c\xff"
31072 "\xbf\x81\x7e\x22\xf6\x88\x8c\x82"
31073 "\xf5\xde\xfe\x18\xc9\xfb\x58\x07"
31074 "\xe4\x68\xff\x9c\xf4\xe0\x24\x20"
31075 "\x90\x92\x01\x49\xc2\x38\xe1\x7c"
31076 "\xac\x61\x0b\x96\x36\xa4\x77\xe9"
31077 "\x29\xd4\x97\xae\x15\x13\x7c\x6c"
31078 "\x2d\xf1\xc5\x83\x97\x02\xa8\x2e"
31079 "\x0b\x0f\xaf\xb5\x42\x18\x8a\x8c"
31080 "\xb8\x28\x85\x28\x1b\x2a\x12\xa5"
31081 "\x4b\x0a\xaf\xd2\x72\x37\x66\x23"
31082 "\x28\xe6\x71\xa0\x77\x85\x7c\xff"
31083 "\xf3\x8d\x2f\x0c\x33\x30\xcd\x7f"
31084 "\x61\x64\x23\xb2\xe9\x79\x05\xb8"
31085 "\x61\x47\xb1\x2b\xda\xf7\x9a\x24"
31086 "\x94\xf6\xcf\x07\x78\xa2\x80\xaa"
31087 "\x6e\xe9\x58\x97\x19\x0c\x58\x73"
31088 "\xaf\xee\x2d\x6e\x26\x67\x18\x8a"
31089 "\xc6\x6d\xf6\xbc\x65\xa9\xcb\xe7"
31090 "\x53\xf1\x61\x97\x63\x52\x38\x86"
31091 "\x0e\xdd\x33\xa5\x30\xe9\x9f\x32"
31092 "\x43\x64\xbc\x2d\xdc\x28\x43\xd8"
31093 "\x6c\xcd\x00\x2c\x87\x9a\x33\x79"
31094 "\xbd\x63\x6d\x4d\xf9\x8a\x91\x83"
31095 "\x9a\xdb\xf7\x9a\x11\xe1\xd1\x93"
31096 "\x4a\x54\x0d\x51\x38\x30\x84\x0b"
31097 "\xc5\x29\x8d\x92\x18\x6c\x28\xfe"
31098 "\x1b\x07\x57\xec\x94\x74\x0b\x2c"
31099 "\x21\x01\xf6\x23\xf9\xb0\xa0\xaf"
31100 "\xb1\x3e\x2e\xa8\x0d\xbc\x2a\x68"
31101 "\x59\xde\x0b\x2d\xde\x74\x42\xa1"
31102 "\xb4\xce\xaf\xd8\x42\xeb\x59\xbd"
31103 "\x61\xcc\x27\x28\xc6\xf2\xde\x3e"
31104 "\x68\x64\x13\xd3\xc3\xc0\x31\xe0"
31105 "\x5d\xf9\xb4\xa1\x09\x20\x46\x8b"
31106 "\x48\xb9\x27\x62\x00\x12\xc5\x03"
31107 "\x28\xfd\x55\x27\x1c\x31\xfc\xdb"
31108 "\xc1\xcb\x7e\x67\x91\x2e\x50\x0c"
31109 "\x61\xf8\x9f\x31\x26\x5a\x3d\x2e"
31110 "\xa0\xc7\xef\x2a\xb6\x24\x48\xc9"
31111 "\xbb\x63\x99\xf4\x7c\x4e\xc5\x94"
31112 "\x99\xd5\xff\x34\x93\x8f\x31\x45"
31113 "\xae\x5e\x7b\xfd\xf4\x81\x84\x65"
31114 "\x5b\x41\x70\x0b\xe5\xaa\xec\x95"
31115 "\x6b\x3d\xe3\xdc\x12\x78\xf8\x28"
31116 "\x26\xec\x3a\x64\xc4\xab\x74\x97"
31117 "\x3d\xcf\x21\x7d\xcf\x59\xd3\x15"
31118 "\x47\x94\xe4\xd9\x48\x4c\x02\x49"
31119 "\x68\x50\x22\x16\x96\x2f\xc4\x23"
31120 "\x80\x47\x27\xd1\xee\x10\x3b\xa7"
31121 "\x19\xae\xe1\x40\x5f\x3a\xde\x5d"
31122 "\x97\x1c\x59\xce\xe1\xe7\x32\xa7"
31123 "\x20\x89\xef\x44\x22\x38\x3c\x14"
31124 "\x99\x3f\x1b\xd6\x37\xfe\x93\xbf"
31125 "\x34\x13\x86\xd7\x9b\xe5\x2a\x37"
31126 "\x72\x16\xa4\xdf\x7f\xe4\xa4\x66"
31127 "\x9d\xf2\x0b\x29\xa1\xe2\x9d\x36"
31128 "\xe1\x9d\x56\x95\x73\xe1\x91\x58"
31129 "\x0f\x64\xf8\x90\xbb\x0c\x48\x0f"
31130 "\xf5\x52\xae\xd9\xeb\x95\xb7\xdd"
31131 "\xae\x0b\x20\x55\x87\x3d\xf0\x69"
31132 "\x3c\x0a\x54\x61\xea\x00\xbd\xba"
31133 "\x5f\x7e\x25\x8c\x3e\x61\xee\xb2"
31134 "\x1a\xc8\x0e\x0b\xa5\x18\x49\xf2"
31135 "\x6e\x1d\x3f\x83\xc3\xf1\x1a\xcb"
31136 "\x9f\xc9\x82\x4e\x7b\x26\xfd\x68"
31137 "\x28\x25\x8d\x22\x17\xab\xf8\x4e"
31138 "\x1a\xa9\x81\x48\xb0\x9f\x52\x75"
31139 "\xe4\xef\xdd\xbd\x5b\xbe\xab\x3c"
31140 "\x43\x76\x23\x62\xce\xb8\xc2\x5b"
31141 "\xc6\x31\xe6\x81\xb4\x42\xb2\xfd"
31142 "\xf3\x74\xdd\x02\x3c\xa0\xd7\x97"
31143 "\xb0\xe7\xe9\xe0\xce\xef\xe9\x1c"
31144 "\x09\xa2\x6d\xd3\xc4\x60\xd6\xd6"
31145 "\x9e\x54\x31\x45\x76\xc9\x14\xd4"
31146 "\x95\x17\xe9\xbe\x69\x92\x71\xcb"
31147 "\xde\x7c\xf1\xbd\x2b\xef\x8d\xaf"
31148 "\x51\xe8\x28\xec\x48\x7f\xf8\xfa"
31149 "\x9f\x9f\x5e\x52\x61\xc3\xfc\x9a"
31150 "\x7e\xeb\xe3\x30\xb6\xfe\xc4\x4a"
31151 "\x87\x1a\xff\x54\x64\xc7\xaa\xa2"
31152 "\xfa\xb7\xb2\xe7\x25\xce\x95\xb4"
31153 "\x15\x93\xbd\x24\xb6\xbc\xe4\x62"
31154 "\x93\x7f\x44\x40\x72\xcb\xfb\xb2"
31155 "\xbf\xe8\x03\xa5\x87\x12\x27\xfd"
31156 "\xc6\x21\x8a\x8f\xc2\x48\x48\xb9"
31157 "\x6b\xb6\xf0\xf0\x0e\x0a\x0e\xa4"
31158 "\x40\xa9\xd8\x23\x24\xd0\x7f\xe2"
31159 "\xf9\xed\x76\xf0\x91\xa5\x83\x3c"
31160 "\x55\xe1\x92\xb8\xb6\x32\x9e\x63"
31161 "\x60\x81\x75\x29\x9e\xce\x2a\x70"
31162 "\x28\x0c\x87\xe5\x46\x73\x76\x66"
31163 "\xbc\x4b\x6c\x37\xc7\xd0\x1a\xa0"
31164 "\x9d\xcf\x04\xd3\x8c\x42\xae\x9d"
31165 "\x35\x5a\xf1\x40\x4c\x4e\x81\xaa"
31166 "\xfe\xd5\x83\x4f\x29\x19\xf3\x6c"
31167 "\x9e\xd0\x53\xe5\x05\x8f\x14\xfb"
31168 "\x68\xec\x0a\x3a\x85\xcd\x3e\xb4"
31169 "\x4a\xc2\x5b\x92\x2e\x0b\x58\x64"
31170 "\xde\xca\x64\x86\x53\xdb\x7f\x4e"
31171 "\x54\xc6\x5e\xaa\xe5\x82\x3b\x98"
31172 "\x5b\x01\xa7\x1f\x7b\x3d\xcc\x19"
31173 "\xf1\x11\x02\x64\x09\x25\x7c\x26"
31174 "\xee\xad\x50\x68\x31\x26\x16\x0f"
31175 "\xb6\x7b\x6f\xa2\x17\x1a\xba\xbe"
31176 "\xc3\x60\xdc\xd2\x44\xe0\xb4\xc4"
31177 "\xfe\xff\x69\xdb\x60\xa6\xaf\x39"
31178 "\x0a\xbd\x6e\x41\xd1\x9f\x87\x71"
31179 "\xcc\x43\xa8\x47\x10\xbc\x2b\x7d"
31180 "\x40\x12\x43\x31\xb8\x12\xe0\x95"
31181 "\x6f\x9d\xf8\x75\x51\x3d\x61\xbe"
31182 "\xa0\xd1\x0b\x8d\x50\xc7\xb8\xe7"
31183 "\xab\x03\xda\x41\xab\xc5\x4e\x33"
31184 "\x5a\x63\x94\x90\x22\x72\x54\x26"
31185 "\x93\x65\x99\x45\x55\xd3\x55\x56"
31186 "\xc5\x39\xe4\xb4\xb1\xea\xd8\xf9"
31187 "\xb5\x31\xf7\xeb\x80\x1a\x9e\x8d"
31188 "\xd2\x40\x01\xea\x33\xb9\xf2\x7a"
31189 "\x43\x41\x72\x0c\xbf\x20\xab\xf7"
31190 "\xfa\x65\xec\x3e\x35\x57\x1e\xef"
31191 "\x2a\x81\xfa\x10\xb2\xdb\x8e\xfa"
31192 "\x7f\xe7\xaf\x73\xfc\xbb\x57\xa2"
31193 "\xaf\x6f\x41\x11\x30\xd8\xaf\x94"
31194 "\x53\x8d\x4c\x23\xa5\x20\x63\xcf"
31195 "\x0d\x00\xe0\x94\x5e\x92\xaa\xb5"
31196 "\xe0\x4e\x96\x3c\xf4\x26\x2f\xf0"
31197 "\x3f\xd7\xed\x75\x2c\x63\xdf\xc8"
31198 "\xfb\x20\xb5\xae\x44\x83\xc0\xab"
31199 "\x05\xf9\xbb\xa7\x62\x7d\x21\x5b"
31200 "\x04\x80\x93\x84\x5f\x1d\x9e\xcd"
31201 "\xa2\x07\x7e\x22\x2f\x55\x94\x23"
31202 "\x74\x35\xa3\x0f\x03\xbe\x07\x62"
31203 "\xe9\x16\x69\x7e\xae\x38\x0e\x9b"
31204 "\xad\x6e\x83\x90\x21\x10\xb8\x07"
31205 "\xdc\xc1\x44\x20\xa5\x88\x00\xdc"
31206 "\xe1\x82\x16\xf1\x0c\xdc\xed\x8c"
31207 "\x32\xb5\x49\xab\x11\x41\xd5\xd2"
31208 "\x35\x2c\x70\x73\xce\xeb\xe3\xd6"
31209 "\xe4\x7d\x2c\xe8\x8c\xec\x8a\x92"
31210 "\x50\x87\x51\xbd\x2d\x9d\xf2\xf0"
31211 "\x3c\x7d\xb1\x87\xf5\x01\xb0\xed"
31212 "\x02\x5a\x20\x4d\x43\x08\x71\x49"
31213 "\x77\x72\x9b\xe6\xef\x30\xc9\xa2"
31214 "\x66\x66\xb8\x68\x9d\xdf\xc6\x16"
31215 "\xa5\x78\xee\x3c\x47\xa6\x7a\x31"
31216 "\x07\x6d\xce\x7b\x86\xf8\xb2\x31"
31217 "\xa8\xa4\x77\x3c\x63\x36\xe8\xd3"
31218 "\x7d\x40\x56\xd8\x48\x56\x9e\x3e"
31219 "\x56\xf6\x3d\xd2\x12\x6e\x35\x29"
31220 "\xd4\x7a\xdb\xff\x97\x4c\xeb\x3c"
31221 "\x28\x2a\xeb\xe9\x43\x40\x61\x06"
31222 "\xb8\xa8\x6d\x18\xc8\xbc\xc7\x23"
31223 "\x53\x2b\x8b\xcc\xce\x88\xdf\xf8"
31224 "\xff\xf8\x94\xe4\x5c\xee\xcf\x39"
31225 "\xe0\xf6\x1a\xae\xf2\xd5\x41\x6a"
31226 "\x09\x5a\x50\x66\xc4\xf4\x66\xdc"
31227 "\x6a\x69\xee\xc8\x47\xe6\x87\x52"
31228 "\x9e\x28\xe4\x39\x02\x0d\xc4\x7e"
31229 "\x18\xe6\xc6\x09\x07\x03\x30\xb9"
31230 "\xd1\xb0\x48\xe6\x80\xe8\x8c\xe6"
31231 "\xc7\x2c\x33\xca\x64\xe5\xc0\x6e"
31232 "\xac\x14\x4b\xe1\xf6\xeb\xce\xe4"
31233 "\xc1\x8c\xea\x5b\x8d\x3c\x86\x91"
31234 "\xd1\xd7\x16\x9c\x09\x9c\x6a\x51"
31235 "\xe5\xcd\xe3\xb0\x33\x1f\x03\xcd"
31236 "\xe5\xd8\x40\x9b\xdc\x29\xbe\xfa"
31237 "\x24\xcc\xf1\x55\x68\x3a\x89\x0d"
31238 "\x08\x48\xfd\x9b\x47\x41\x10\xae"
31239 "\x53\x3a\x83\x87\xd4\x89\xe7\x38"
31240 "\x47\xee\xd7\xbe\xe2\x58\x37\xd2"
31241 "\xfc\x21\x1d\x20\xa5\x2d\x69\x0c"
31242 "\x36\x5b\x2f\xcd\xa1\xa6\xe4\xa1"
31243 "\x00\x4d\xf7\xc8\x2d\xc7\x16\x6c"
31244 "\x6d\xad\x32\x8c\x8f\x74\xf9\xfa"
31245 "\x78\x1c\x9a\x0f\x6e\x93\x9c\x20"
31246 "\x43\xb9\xe4\xda\xc4\xc7\x90\x47"
31247 "\x86\x68\xb7\x6f\x82\x59\x4a\x30"
31248 "\xf1\xfd\x31\x0f\xa1\xea\x9b\x6b"
31249 "\x18\x5c\x39\xb0\xc7\x80\x64\xff"
31250 "\x6d\x5b\xb4\x8b\xba\x90\xea\x4e"
31251 "\x9a\x04\xd2\x68\x18\x50\xb5\x91"
31252 "\x45\x4f\x58\x5a\xe5\xc6\x7c\xab"
31253 "\x61\x3e\x3d\xec\x18\x87\xfc\xea"
31254 "\x26\x35\x4c\x99\x8a\x3f\x00\x7b"
31255 "\xf5\x89\x62\xda\xdd\xf1\x43\xef"
31256 "\x2c\x1d\x92\xfa\x9a\xd0\x37\x03"
31257 "\x69\x9c\xd8\x1f\x41\x44\xb7\x73"
31258 "\x54\x14\x91\x12\x41\x41\x54\xa2"
31259 "\x91\x55\xb6\xf7\x23\x41\xc9\xc2"
31260 "\x5b\x53\xf2\x61\x63\x0d\xa9\x87"
31261 "\x1a\xbb\x11\x1f\x3c\xbb\xa8\x1f"
31262 "\xe2\x66\x56\x88\x06\x3c\xd2\x0f"
31263 "\x3b\xc4\xd6\x8c\xbe\x54\x9f\xa8"
31264 "\x9c\x89\xfb\x88\x05\xef\xcd\xe7"
31265 "\xc1\xc4\x21\x36\x22\x8d\x9a\x5d"
31266 "\x1b\x1e\x4a\xc0\x89\xdd\x76\x16"
31267 "\x5a\xce\xcd\x1e\x6a\x1f\xa0\x2b"
31268 "\x83\xf6\x5e\x28\x8e\x65\xb5\x86"
31269 "\x72\x8f\xc5\xf2\x54\x81\x10\x8d"
31270 "\x63\x7b\x42\x7d\x06\x08\x16\xb3"
31271 "\xb0\x60\x65\x41\x49\xdb\x0d\xc1"
31272 "\xe2\xef\x72\x72\x06\xe7\x60\x5c"
31273 "\x95\x1c\x7d\x52\xec\x82\xee\xd3"
31274 "\x5b\xab\x61\xa4\x1f\x61\x64\x0c"
31275 "\x28\x32\x21\x7a\x81\xe7\x81\xf3"
31276 "\xdb\xc0\x18\xd9\xae\x0b\x3c\x9a"
31277 "\x58\xec\x70\x4f\x40\x25\x2b\xba"
31278 "\x96\x59\xac\x34\x45\x29\xc6\x57"
31279 "\xc1\xc3\x93\x60\x77\x92\xbb\x83"
31280 "\x8a\xa7\x72\x45\x2a\xc9\x35\xe7"
31281 "\x66\xd6\xa9\xe9\x43\x87\x20\x11"
31282 "\x6a\x2f\x87\xac\xe0\x93\x82\xe5"
31283 "\x6c\x57\xa9\x4c\x9e\x56\x57\x33"
31284 "\x1c\xd8\x7e\x25\x27\x41\x89\x97"
31285 "\xea\xa5\x56\x02\x5b\x93\x13\x46"
31286 "\xdc\x53\x3d\x95\xef\xaf\x9f\xf0"
31287 "\x0a\x8a\xfe\x0c\xbf\xf0\x25\x5f"
31288 "\xb4\x9f\x1b\x72\x9c\x37\xba\x46"
31289 "\x4e\xcc\xcc\x02\x5c\xec\x3f\x98"
31290 "\xff\x56\x1a\xc2\x7a\x65\x8f\xf6"
31291 "\xd2\x81\x37\x7a\x0a\xfc\x79\xb9"
31292 "\xcb\x8c\xc8\x1a\xd0\xba\x5d\x55"
31293 "\xbc\x6d\x2e\xb2\x2f\x75\x29\x3f"
31294 "\x1a\x4b\xa8\xd7\xe8\xf6\xf4\x2a"
31295 "\xa5\xa1\x68\xec\xf3\xd5\xdd\x0f"
31296 "\xad\x57\xae\x98\x83\xd5\x92\x4e"
31297 "\x76\x86\x8e\x5e\x4b\x87\x7b\xf7"
31298 "\x2d\x79\x3f\x12\x6a\x24\x58\xc8"
31299 "\xab\x9a\x65\x75\x82\x6f\xa5\x39"
31300 "\x72\xb0\xdf\x93\xb5\xa2\xf3\xdd"
31301 "\x1f\x32\xfa\xdb\xfe\x1b\xbf\x0a"
31302 "\xd9\x95\xdd\x02\xf1\x23\x54\xb1"
31303 "\xa5\xbb\x24\x04\x5c\x2a\x97\x92"
31304 "\xe6\xe0\x10\x61\xe3\x46\xc7\x0c"
31305 "\xcb\xbc\x51\x9a\x35\x16\xd9\x42"
31306 "\x62\xb3\x5e\xa4\x3c\x84\xa0\x7f"
31307 "\xb8\x7f\x70\xd1\x8b\x03\xdf\x27"
31308 "\x32\x06\x3f\x12\x23\x19\x22\x82"
31309 "\x2d\x37\xa5\x00\x31\x9b\xa9\x21"
31310 "\x8e\x34\x8c\x8e\x4f\xe8\xd4\x63"
31311 "\x6c\xb2\xa9\x6e\xf6\x7c\x96\xf1"
31312 "\x0e\x64\xab\x14\x3d\x8f\x74\xb3"
31313 "\x35\x79\x84\x78\x06\x68\x97\x30"
31314 "\xe0\x22\x55\xd6\xc5\x5b\x38\xb2"
31315 "\x75\x24\x0c\x52\xb6\x57\xcc\x0a"
31316 "\xbd\x3c\xd0\x73\x47\xd1\x25\xd6"
31317 "\x1c\xfd\x27\x05\x3f\x70\xe1\xa7"
31318 "\x69\x3b\xee\xc9\x9f\xfd\x2a\x7e"
31319 "\xab\x58\xe6\x0b\x35\x5e\x52\xf9"
31320 "\xff\xac\x5b\x82\x88\xa7\x65\xbc"
31321 "\x61\x29\xdc\xa1\x94\x42\xd1\xd3"
31322 "\xa0\xd8\xba\x3b\x49\xc8\xa7\xce"
31323 "\x01\x6c\xb7\x3f\xe3\x98\x4d\xd1"
31324 "\x9f\x46\x0d\xb3\xf2\x43\x33\x49"
31325 "\xb7\x27\xbd\xba\xcc\x3f\x09\x56"
31326 "\xfa\x64\x18\xb8\x17\x28\xde\x0d"
31327 "\x29\xfa\x1f\xad\x60\x3b\x90\xa7"
31328 "\x05\x9f\x4c\xc4\xdc\x05\x3b\x17"
31329 "\x58\xea\x99\xfd\x6b\x8a\x93\x77"
31330 "\xa5\x44\xbd\x8d\x29\x44\x29\x89"
31331 "\x52\x1d\x89\x8b\x44\x8f\xb9\x68"
31332 "\xeb\x93\xfd\x92\xd9\x14\x35\x9c"
31333 "\x28\x3a\x9f\x1d\xd8\xe0\x2a\x76"
31334 "\x51\xc1\xf0\xa9\x1d\xb4\xf8\xb9"
31335 "\xfc\x14\x78\x5a\xa2\xb1\xdb\x94"
31336 "\xcb\x18\xb9\x34\xbd\x0c\x65\x1d"
31337 "\x64\xde\xd0\x3a\xe4\x68\x0e\xbc"
31338 "\x13\xa7\x47\x89\x62\xa3\x03\x19"
31339 "\x64\xa1\x02\x27\x3a\x8d\x43\xfa"
31340 "\x68\xff\xda\x8b\x40\xe9\x19\x8b"
31341 "\x56\xbe\x1c\x9b\xe6\xf6\x3f\x60"
31342 "\xdb\x7a\xd5\xab\x82\xd8\xd9\x99"
31343 "\xe3\x5b\x0c\x0c\x69\x18\x5c\xed"
31344 "\x03\xf9\xc1\x61\xc4\x7b\xd4\x90"
31345 "\x43\xc3\x39\xec\xac\xcb\x1f\x4b"
31346 "\x23\xf8\xa9\x98\x2f\xf6\x48\x90"
31347 "\x6c\x2b\x94\xad\x14\xdd\xcc\xa2"
31348 "\x3d\xc7\x86\x0f\x7f\x1c\x0b\x93"
31349 "\x4b\x74\x1f\x80\x75\xb4\x91\xdf"
31350 "\xa8\x26\xf9\x06\x2b\x3a\x2c\xfd"
31351 "\x3c\x31\x40\x1e\x5b\xa6\x86\x01"
31352 "\xc4\xa2\x80\x4f\xf5\xa2\xf4\xff"
31353 "\xf6\x07\x8c\x92\xf7\x74\xbd\x42"
31354 "\xb0\x3f\x6b\x05\xca\x40\xeb\x04"
31355 "\x20\xa9\x37\x78\x32\x03\x60\xcc"
31356 "\xf3\xec\xb2\x2d\xb5\x80\x7c\xe4"
31357 "\x37\x53\x25\xd1\xe8\x91\x6a\xe5"
31358 "\xdf\xdd\xb0\xab\x69\xc7\xa1\xb2"
31359 "\xfc\xb3\xd1\x9e\xda\xa8\x0d\x68"
31360 "\xfe\x7d\xdc\x56\x33\x65\x99\xd2"
31361 "\xec\xa5\xa0\xa1\x26\xc9\xec\xbd"
31362 "\x22\x20\x5e\x0d\xcb\x93\x64\x7a"
31363 "\x56\x75\xed\xe5\x45\xa2\xbd\x16"
31364 "\x59\xf7\x43\xd9\x5b\x2c\xdd\xb6"
31365 "\x1d\xa8\x05\x89\x2f\x65\x2e\x66"
31366 "\xfe\xad\x93\xeb\x85\x8f\xe8\x4c"
31367 "\x00\x44\x71\x03\x0e\x26\xaf\xfd"
31368 "\xfa\x56\x0f\xdc\x9c\xf3\x2e\xab"
31369 "\x88\x26\x61\xc6\x13\xfe\xba\xc1"
31370 "\xd8\x8a\x38\xc3\xb6\x4e\x6d\x80"
31371 "\x4c\x65\x93\x2f\xf5\x54\xff\x63"
31372 "\xbe\xdf\x9a\xe3\x4f\xca\xc9\x71"
31373 "\x12\xab\x95\x66\xec\x09\x64\xea"
31374 "\xdc\x9f\x01\x61\x24\x88\xd1\xa7"
31375 "\xd0\x69\x26\xf0\x80\xb0\xec\x86"
31376 "\xc2\x58\x2f\x6a\xc5\xfd\xfc\x2a"
31377 "\xf6\x3e\x23\x77\x3b\x7e\xc5\xc5"
31378 "\xe7\xf9\x4d\xcc\x68\x53\x11\xc8"
31379 "\x5b\x44\xbd\x48\x0f\xb3\x35\x1a"
31380 "\x93\x4a\x80\x16\xa3\x0d\x50\x85"
31381 "\xa6\xc4\xd4\x74\x4d\x87\x59\x51"
31382 "\xd7\xf7\x7d\xee\xd0\x9b\xd1\x83"
31383 "\x25\x2b\xc6\x39\x27\x6a\xb3\x41"
31384 "\x5f\xd2\x24\xd4\xd6\xfa\x8c\x3e"
31385 "\xb2\xf9\x11\x71\x7a\x9e\x5e\x7b"
31386 "\x5b\x9a\x47\x80\xca\x1c\xbe\x04"
31387 "\x5d\x34\xc4\xa2\x2d\x41\xfe\x73"
31388 "\x53\x15\x9f\xdb\xe7\x7d\x82\x19"
31389 "\x21\x1b\x67\x2a\x74\x7a\x21\x4a"
31390 "\xc4\x96\x6f\x00\x92\x69\xf1\x99"
31391 "\x50\xf1\x4a\x16\x11\xf1\x16\x51",
31392 .ctext = "\x2c\xf5\x4c\xc9\x99\x19\x83\x84"
31393 "\x09\xbc\xe6\xad\xbe\xb6\x6b\x1b"
31394 "\x75\x0b\x3d\x33\x10\xb4\x8b\xf7"
31395 "\xa7\xc7\xba\x9f\x6e\xd7\xc7\xfd"
31396 "\x58\xef\x24\xf4\xdc\x26\x3f\x35"
31397 "\x02\x98\xf2\x8c\x96\xca\xfc\xca"
31398 "\xca\xfa\x27\xe6\x23\x1f\xf0\xc7"
31399 "\xe3\x46\xbf\xca\x7b\x4e\x24\xcd"
31400 "\xd0\x13\x3f\x80\xd6\x5b\x0b\xdc"
31401 "\xad\xc6\x49\x77\xd7\x58\xf5\xfd"
31402 "\x58\xba\x72\x0d\x9e\x0b\x63\xc3"
31403 "\x86\xac\x06\x97\x70\x42\xec\x3a"
31404 "\x0d\x53\x27\x17\xbd\x3e\xcb\xe0"
31405 "\xaa\x19\xb4\xfe\x5d\x1b\xcb\xd7"
31406 "\x99\xc3\x19\x45\x6f\xdf\x64\x44"
31407 "\x9f\xf8\x55\x1b\x72\x8d\x78\x51"
31408 "\x3c\x83\x48\x8f\xaf\x05\x60\x7d"
31409 "\x22\xce\x07\x53\xfd\x91\xcf\xfa"
31410 "\x5f\x86\x66\x3e\x72\x67\x7f\xc1"
31411 "\x49\x82\xc7\x1c\x91\x1e\x48\xcd"
31412 "\x5e\xc6\x5f\xd9\xc9\x43\x88\x35"
31413 "\x80\xba\x91\xe1\x54\x4b\x14\xbe"
31414 "\xbd\x75\x48\xb8\xde\x22\x64\xb5"
31415 "\x8c\xcb\x5e\x92\x99\x8f\x4a\xab"
31416 "\x00\x6c\xb4\x2e\x03\x3b\x0e\xee"
31417 "\x4d\x39\x05\xbc\x94\x80\xbb\xb2"
31418 "\x36\x16\xa3\xd9\x8f\x61\xd7\x67"
31419 "\xb5\x90\x46\x85\xe1\x4e\x71\x84"
31420 "\xd0\x84\xc0\xc0\x8f\xad\xdb\xeb"
31421 "\x44\xf4\x66\x35\x3f\x92\xa2\x05"
31422 "\xa4\x9c\xb8\xdc\x77\x6c\x85\x34"
31423 "\xd2\x6a\xea\x32\xb8\x08\xf6\x13"
31424 "\x78\x1e\x29\xef\x12\x54\x16\x28"
31425 "\x25\xf8\x32\x0e\x4f\x94\xe6\xb3"
31426 "\x0b\x97\x79\x97\xb3\xb0\x37\x61"
31427 "\xa4\x10\x6f\x15\x9c\x7d\x22\x41"
31428 "\xe2\xd7\xa7\xa0\xfc\xc5\x62\x55"
31429 "\xed\x68\x39\x7b\x09\xd2\x17\xaa"
31430 "\xf2\xb8\xc9\x1d\xa2\x23\xfd\xaa"
31431 "\x9c\x57\x16\x0d\xe3\x63\x3c\x2b"
31432 "\x13\xdd\xa2\xf0\x8e\xd3\x02\x81"
31433 "\x09\xba\x80\x02\xdb\x97\xfe\x0f"
31434 "\x77\x8d\x18\xf1\xf4\x59\x27\x79"
31435 "\xa3\x46\x88\xda\x51\x67\xd0\xe9"
31436 "\x5d\x22\x98\xc1\xe4\xea\x08\xda"
31437 "\xf7\xb9\x16\x71\x36\xbd\x43\x8a"
31438 "\x4b\x6e\xf3\xaa\xb0\xba\x1a\xbc"
31439 "\xaa\xca\xde\x5c\xc0\xa5\x11\x6d"
31440 "\x8a\x8f\xcc\x04\xfc\x6c\x89\x75"
31441 "\x4b\x2c\x29\x6f\x41\xc7\x6e\xda"
31442 "\xea\xa6\xaf\xb0\xb1\x46\x9e\x30"
31443 "\x5e\x11\x46\x07\x3b\xd6\xaa\x36"
31444 "\xa4\x01\x84\x1d\xb9\x8e\x58\x9d"
31445 "\xa9\xb6\x1c\x56\x5c\x5a\xde\xfa"
31446 "\x66\x96\xe6\x29\x26\xd4\x68\xd0"
31447 "\x1a\xcb\x98\xbb\xce\x19\xbb\x87"
31448 "\x00\x6c\x59\x17\xe3\xd1\xe6\x5c"
31449 "\xd0\x98\xe1\x91\xc4\x28\xaf\xbf"
31450 "\xbb\xdf\x75\x4e\xd9\x9d\x99\x0f"
31451 "\xc6\x0c\x03\x24\x3e\xb6\xd7\x3f"
31452 "\xd5\x43\x4a\x47\x26\xab\xf6\x3f"
31453 "\x7f\xf1\x15\x0c\xde\x68\xa0\x5f"
31454 "\x63\xf9\xe2\x5e\x5d\x42\xf1\x36"
31455 "\x38\x90\x06\x18\x84\xf2\xfa\x81"
31456 "\x36\x33\x29\x18\xaa\x8c\x49\x0e"
31457 "\xda\x27\x38\x9c\x12\x8b\x83\xfa"
31458 "\x40\xd0\xb6\x0a\x72\x85\xf0\xc7"
31459 "\xaa\x5f\x30\x1a\x6f\x45\xe4\x35"
31460 "\x4c\xf3\x4c\xe4\x1c\xd7\x48\x77"
31461 "\xdd\x3e\xe4\x73\x44\xb1\xb8\x1c"
31462 "\x42\x40\x90\x61\xb1\x6d\x8b\x20"
31463 "\x2d\x30\x63\x01\x26\x71\xbc\x5a"
31464 "\x76\xce\xc1\xfb\x13\xf9\x4c\x6e"
31465 "\x7a\x16\x8a\x53\xcb\x07\xaa\xa1"
31466 "\xba\xd0\x68\x7a\x2d\x25\x48\x85"
31467 "\xb7\x6b\x0a\x05\xf2\xdf\x0e\x46"
31468 "\x4e\xc8\xcd\x59\x5b\x9a\x2e\x9e"
31469 "\xdb\x4a\xf6\xfd\x7b\xa4\x5c\x4d"
31470 "\x78\x8d\xe7\xb0\x84\x3f\xf0\xc1"
31471 "\x47\x39\xbf\x1e\x8c\xc2\x11\x0d"
31472 "\x90\xd1\x17\x42\xb3\x50\xeb\xaa"
31473 "\xcd\xc0\x98\x36\x84\xd0\xfe\x75"
31474 "\xf8\x8f\xdc\xa0\xa1\x53\xe5\x8c"
31475 "\xf2\x0f\x4a\x31\x48\xae\x3d\xaf"
31476 "\x19\x4b\x75\x2e\xc1\xe3\xcd\x4d"
31477 "\x2c\xa4\x54\x7b\x4d\x5e\x93\xa2"
31478 "\xe7\x1f\x34\x19\x9f\xb2\xbf\x22"
31479 "\x65\x1a\x03\x48\x12\x66\x50\x3e"
31480 "\x0e\x5d\x60\x29\x44\x69\x90\xee"
31481 "\x9d\x8b\x55\x78\xdf\x63\x31\xc3"
31482 "\x1b\x21\x7d\x06\x21\x86\x60\xb0"
31483 "\x9d\xdb\x3d\xcc\xe2\x20\xf4\x88"
31484 "\x20\x62\x2e\xe8\xa9\xea\x42\x41"
31485 "\xb0\xab\x73\x61\x40\x39\xac\x11"
31486 "\x55\x27\x51\x5f\x11\xef\xb1\x23"
31487 "\xff\x81\x99\x86\x0c\x6f\x16\xaf"
31488 "\xf6\x89\x86\xd8\xf6\x41\xc2\x80"
31489 "\x21\xf4\xd5\x6d\xef\xa3\x0c\x4d"
31490 "\x59\xfd\xdc\x93\x1a\x4f\xe6\x22"
31491 "\x83\x40\x0c\x98\x67\xba\x7c\x93"
31492 "\x0b\xa9\x89\xfc\x3e\xff\x84\x12"
31493 "\x3e\x27\xa3\x8a\x48\x17\xd6\x08"
31494 "\x85\x2f\xf1\xa8\x90\x90\x71\xbe"
31495 "\x44\xd6\x34\xbf\x74\x52\x0a\x17"
31496 "\x39\x64\x78\x1a\xbc\x81\xbe\xc8"
31497 "\xea\x7f\x0b\x5a\x2c\x77\xff\xac"
31498 "\xdd\x37\x35\x78\x09\x28\x29\x4a"
31499 "\xd1\xd6\x6c\xc3\xd5\x70\xdd\xfc"
31500 "\x21\xcd\xce\xeb\x51\x11\xf7\xbc"
31501 "\x12\x43\x1e\x6c\xa1\xa3\x79\xe6"
31502 "\x1d\x63\x52\xff\xf0\xbb\xcf\xec"
31503 "\x56\x58\x63\xe2\x21\x0b\x2d\x5c"
31504 "\x64\x09\xf3\xee\x05\x42\x34\x93"
31505 "\x38\xa8\x60\xea\x1d\x95\x90\x65"
31506 "\xad\x2f\xda\x1d\xdd\x21\x1a\xf1"
31507 "\x94\xe0\x6a\x81\xa1\xd3\x63\x31"
31508 "\x45\x73\xce\x54\x4e\xb1\x75\x26"
31509 "\x59\x18\xc2\x31\x73\xe6\xf5\x7d"
31510 "\x06\x5b\x65\x67\xe5\x69\x90\xdf"
31511 "\x27\x6a\xbf\x81\x7d\x92\xbe\xd1"
31512 "\x4e\x0b\xa8\x18\x94\x72\xe1\xd0"
31513 "\xb6\x2a\x16\x08\x7a\x34\xb8\xf2"
31514 "\xe1\xac\x08\x66\xe6\x78\x66\xfd"
31515 "\x36\xbd\xee\xc6\x71\xa4\x09\x4e"
31516 "\x3b\x09\xf2\x8e\x3a\x90\xba\xa0"
31517 "\xc2\x1d\x9f\xad\x52\x0e\xc9\x10"
31518 "\x99\x40\x90\xd5\x7d\x73\x56\xef"
31519 "\x48\x1e\x56\x5c\x7d\x3c\xcb\x84"
31520 "\x10\x0a\xcc\xda\xce\xad\xd8\xa8"
31521 "\x79\xc7\x29\x95\x31\x3b\xd9\x9b"
31522 "\xb6\x84\x3e\x03\x74\xc5\x76\xba"
31523 "\x4b\xd9\x4f\x7c\xc4\x5f\x7f\x70"
31524 "\xc5\xe3\x6e\xd0\x14\x32\xec\x60"
31525 "\xb0\x69\x78\xb7\xef\xda\x5a\xe7"
31526 "\x4e\x50\x97\xd4\x94\x58\x67\x57"
31527 "\x4e\x7c\x75\xe0\xcf\x8d\xe1\x78"
31528 "\x97\x52\xc8\x73\x81\xf9\xb6\x02"
31529 "\x54\x72\x6d\xc0\x70\xff\xe2\xeb"
31530 "\x6c\xe1\x30\x0a\x94\xd0\x55\xec"
31531 "\xed\x61\x9c\x6d\xd9\xa0\x92\x62"
31532 "\x4e\xfd\xd8\x79\x27\x02\x4e\x13"
31533 "\xb2\x04\xba\x00\x9a\x77\xed\xc3"
31534 "\x5b\xa4\x22\x02\xa9\xed\xaf\xac"
31535 "\x4f\xe1\x74\x73\x51\x36\x78\x8b"
31536 "\xdb\xf5\x32\xfd\x0d\xb9\xcb\x15"
31537 "\x4c\xae\x43\x72\xeb\xbe\xc0\xf8"
31538 "\x91\x67\xf1\x4f\x5a\xd4\xa4\x69"
31539 "\x8f\x3e\x16\xd2\x09\x31\x72\x5a"
31540 "\x5e\x0a\xc4\xbc\x44\xd4\xbb\x82"
31541 "\x7a\xdf\x52\x25\x8c\x45\xdc\xe4"
31542 "\xe0\x71\x84\xe4\xe0\x3d\x59\x30"
31543 "\x5b\x94\x12\x33\x78\x85\x90\x84"
31544 "\x52\x05\x33\xa7\xa7\x16\xe0\x4d"
31545 "\x6a\xf7\xfa\x03\x98\x6c\x4f\xb0"
31546 "\x06\x66\x06\xa1\xdd\x3c\xbe\xbb"
31547 "\xb2\x62\xab\x64\xd3\xbf\x2c\x30"
31548 "\x0e\xfc\xd9\x95\x32\x32\xf3\x3b"
31549 "\x39\x7e\xda\x62\x62\x0f\xc3\xfe"
31550 "\x55\x76\x09\xf5\x8a\x09\x91\x93"
31551 "\x32\xea\xbc\x2b\x0b\xcf\x1d\x65"
31552 "\x48\x33\xba\xeb\x0f\xd4\xf9\x3b"
31553 "\x1e\x90\x74\x6d\x93\x52\x61\x81"
31554 "\xa3\xf2\xb5\xea\x1d\x61\x86\x68"
31555 "\x00\x40\xcc\x58\xdd\xf2\x64\x01"
31556 "\xab\xfd\x94\xc0\xa3\x83\x83\x33"
31557 "\xa4\xb0\xb8\xd3\x9d\x08\x3c\x7f"
31558 "\x8e\xa8\xaf\x87\xa5\xe7\xcd\x36"
31559 "\x92\x96\xdc\xa1\xf2\xea\xe6\xd1"
31560 "\x1e\xe9\x65\xa4\xff\xda\x17\x96"
31561 "\xad\x91\x4a\xc5\x26\xb4\x1d\x1c"
31562 "\x2b\x50\x48\x26\xc8\x86\x3f\x05"
31563 "\xb8\x87\x1b\x3f\xee\x2e\x55\x61"
31564 "\x0d\xdc\xcf\x56\x0e\xe2\xcc\xda"
31565 "\x87\xee\xc5\xcd\x0e\xf4\xa4\xaf"
31566 "\x8a\x02\xee\x16\x0b\xc4\xdd\x6d"
31567 "\x80\x3e\xf3\xfe\x95\xb4\xfe\x97"
31568 "\x0d\xe2\xab\xbb\x27\x84\xee\x25"
31569 "\x39\x74\xb0\xfb\xdc\x5a\x0f\x65"
31570 "\x31\x2a\x89\x08\xa4\x8c\x9f\x25"
31571 "\x5f\x93\x83\x39\xda\xb4\x22\x17"
31572 "\xbd\xd2\x0d\xfc\xde\xf8\x00\x34"
31573 "\xc2\x48\x55\x06\x4c\x8b\x79\xe5"
31574 "\xba\x0c\x50\x4f\x98\xa3\x59\x3d"
31575 "\xc4\xec\xd1\x85\xf3\x60\x41\x16"
31576 "\x0a\xe2\xf4\x38\x33\x24\xc1\xe0"
31577 "\x0d\x86\x1f\x5a\xd2\xba\x7c\x5f"
31578 "\x97\x60\x54\xa3\x52\x31\x78\x57"
31579 "\x7a\xc0\xc7\x1e\xd4\x11\x8f\xef"
31580 "\x86\x0a\x60\x26\x4a\x8f\x06\xf7"
31581 "\x1f\x47\x45\x6e\x87\x13\x15\xf3"
31582 "\x91\x08\xbf\x2a\x6e\x71\x21\x8e"
31583 "\x92\x90\xde\x01\x97\x81\x46\x87"
31584 "\x8a\xfc\xab\x12\x0c\x60\x3e\x9d"
31585 "\xbd\x40\x0a\x45\x3f\x5b\x83\x04"
31586 "\xb5\x8f\x42\x78\x68\xfe\x3a\xd1"
31587 "\x59\xf7\x12\xaa\x86\x86\x1c\x77"
31588 "\xfc\xc6\x64\x47\x0f\x7e\xd3\xbc"
31589 "\x95\x90\x23\xb3\x60\xdc\x0d\xf4"
31590 "\x67\xe6\x32\xee\xad\xbf\x60\x07"
31591 "\xbd\xdb\x6e\x3f\x55\x88\xdb\x93"
31592 "\x62\x41\xd6\xeb\x34\xd6\xa3\x96"
31593 "\xd2\xbc\x29\xaa\x75\x65\x41\x9f"
31594 "\x70\x43\xbb\x6d\xd9\xa5\x95\x22"
31595 "\x3e\xf9\x07\xa0\x7d\x75\xba\xb8"
31596 "\xcd\x81\x3b\x94\x01\x19\xc3\x67"
31597 "\x9d\xa4\x7f\xa0\x99\xcc\x4a\xc4"
31598 "\xfa\x76\x3f\xab\x5c\xea\x26\xdf"
31599 "\xa2\x4c\x5b\x11\x55\xa3\x6a\x70"
31600 "\xcb\xbc\x93\x11\x48\x38\x73\x7a"
31601 "\x40\xbf\xbc\x04\x05\xb0\x2d\x9b"
31602 "\x9a\x23\x57\xa5\xf6\x63\xfa\xc7"
31603 "\xd8\x4d\xc2\xc0\xf8\xbd\xfb\x7d"
31604 "\xea\x20\xa2\xe0\x4d\xaa\x63\x1e"
31605 "\x9a\xa2\xed\x54\xe6\x49\xaf\x52"
31606 "\xaf\x7e\x94\x57\x19\x07\x06\x74"
31607 "\x57\x5b\x62\x61\x99\x20\xe7\x95"
31608 "\x14\x19\xcf\x42\x83\x6a\x94\xf5"
31609 "\xab\xa7\xf2\x48\xf6\x0b\x40\x3d"
31610 "\x93\x8d\x3d\x14\x5d\xf2\x45\x2c"
31611 "\xac\x1c\x0b\x12\xc9\x56\x3f\x7c"
31612 "\x17\xeb\x1d\xed\x7e\x5c\xaa\x37"
31613 "\xe3\xb4\x56\xf9\x0e\xb9\x8e\xc8"
31614 "\x16\x70\x3e\xff\x95\xb9\x89\x9c"
31615 "\x19\x0d\x0d\x48\xbd\xb9\xe3\x73"
31616 "\xdf\x4e\x67\x9d\x93\x6c\x0b\x75"
31617 "\x8a\x2d\x89\x5c\x32\x9d\x75\x05"
31618 "\xd9\x13\xbe\x14\x5f\xf0\xb7\xb4"
31619 "\xd9\x2c\x02\x22\x41\xf2\x9c\x1f"
31620 "\xc1\x8c\xf5\x6a\x8c\xd5\xa5\x6b"
31621 "\x54\x47\xec\x3a\x76\x08\xf6\xf7"
31622 "\xed\x7c\x7e\x3b\x55\xb8\xa9\x20"
31623 "\xa6\xec\x2d\x8c\x03\x38\x9d\x74"
31624 "\xe9\x36\xe7\x05\x40\xec\xf4\xa1"
31625 "\xa7\x70\xa7\x6f\x1f\x93\xc2\x1d"
31626 "\x2c\x4e\x5f\xe8\x04\x6d\x91\x67"
31627 "\x23\xd9\x47\xb4\xf6\xbc\x35\x25"
31628 "\x1b\xa8\xe1\x17\xa8\x21\x38\xd8"
31629 "\x7a\x55\xd9\xc6\x6f\x0a\x1b\xcb"
31630 "\xde\xf8\x1e\x20\x8c\xa1\x14\x49"
31631 "\x49\x00\x00\x31\x0f\xa8\x24\x67"
31632 "\x97\x7a\x1f\x04\xb9\x6b\x60\xd0"
31633 "\x32\xc3\xf4\xf9\x4f\xb2\xfd\x7b"
31634 "\xf9\xb3\x43\xd8\x23\xaa\x21\x37"
31635 "\x9e\x91\xc5\xa4\xce\xd8\xe4\xf5"
31636 "\x55\x3e\xc9\xe4\xc5\x51\xd3\x4d"
31637 "\xc6\x83\xe9\x23\x8e\x3e\x21\xe0"
31638 "\x40\x23\x4e\x2b\x2d\x89\xc4\x5d"
31639 "\x58\xdc\x43\x03\x8e\x9a\xfb\xef"
31640 "\x76\xac\x78\x57\xc3\xb8\xf7\x9f"
31641 "\xf5\xb1\xc2\xa4\x0c\xee\x58\x52"
31642 "\x45\xdf\x1a\xd9\x0e\xe0\x56\x1f"
31643 "\x23\x79\x99\x5f\x34\xad\x9f\x41"
31644 "\x67\x2a\xc7\x8b\xe7\x82\x6e\x67"
31645 "\x58\xb5\xae\x18\xd7\x2f\x8f\x57"
31646 "\x0e\xa4\x21\x3c\x84\x21\x05\x50"
31647 "\x57\xb0\xd1\xb1\xc8\x9d\xd4\x44"
31648 "\x25\x40\x6b\xd5\x6f\x18\x92\x89"
31649 "\x6d\x5b\xe9\x5a\x3c\x74\xc0\x33"
31650 "\x2c\x7a\xa7\x99\x71\x4e\x9d\x1b"
31651 "\xe1\x1d\xcb\x62\x8b\x3c\x07\x07"
31652 "\x67\xf6\xa6\x54\x10\x72\x3f\xea"
31653 "\xe5\xcd\xe6\xf1\xeb\x3d\x43\x0b"
31654 "\xfe\x4b\xc7\x1d\x3d\xd9\xa3\xe2"
31655 "\x9b\x79\x47\xc7\xab\x28\xcc\x4d"
31656 "\xa8\x77\x9c\xec\xef\x56\xf8\x92"
31657 "\x07\x48\x1b\x21\x04\xa8\x24\xb0"
31658 "\x82\x7d\xd1\x17\xa4\xaf\x5f\xfa"
31659 "\x92\xbf\x6a\xb7\x7e\xc7\xb7\x75"
31660 "\x40\x3c\x14\x09\x57\xae\xe0\x4e"
31661 "\xf8\xc9\xda\x1e\x5d\x27\xc4\x8c"
31662 "\x27\xe3\x4d\xe3\x55\x8c\xd2\xef"
31663 "\x0c\xab\x67\x53\x96\xd3\x48\xfb"
31664 "\x75\x4f\x74\x9e\xcb\x82\xa4\x96"
31665 "\x91\x41\x48\xaa\x65\xdb\x34\x72"
31666 "\xc9\xee\xa2\x77\x8b\x6e\x44\x12"
31667 "\x4e\x51\x51\xc3\xf5\xef\x6a\x50"
31668 "\x99\x26\x41\x1e\x66\xa4\x2b\xb9"
31669 "\x21\x15\x38\xc2\x0b\x7f\x37\xb6"
31670 "\x89\x8b\x27\x70\xae\xa1\x90\x28"
31671 "\x04\xe7\xd5\x17\xcb\x60\x99\xb4"
31672 "\xe2\xd7\x04\xd3\x11\x27\x86\xe4"
31673 "\xd0\x0d\x36\x04\x68\xe0\xb4\x71"
31674 "\xe8\x86\x4b\x9f\xa3\xd2\xda\x87"
31675 "\xc2\x2c\xad\x66\xfa\x53\x18\xf8"
31676 "\xec\x10\x74\xc5\xb6\x53\x09\x93"
31677 "\x21\x09\xbd\x77\x2d\x2a\x12\x4c"
31678 "\x86\xfe\x50\x8e\xd1\x16\xab\xb1"
31679 "\xfd\xd7\x87\xde\xc3\x6f\x7c\x16"
31680 "\xe2\x88\x3d\x41\xac\x36\x7e\xf8"
31681 "\xc2\x3b\x46\xd5\x44\x3d\x9d\xe8"
31682 "\xe9\x0c\xb7\xb3\xc6\xb9\xe5\xe7"
31683 "\x27\x17\x78\x03\xd4\xda\xe4\x73"
31684 "\x38\x34\xe7\x53\x29\xc4\xcb\x93"
31685 "\xc9\xa1\x10\x8a\xb2\xfc\x0b\x07"
31686 "\x47\xb8\xb1\x13\x49\x86\x24\x8b"
31687 "\x10\xb1\xd9\x5f\xbb\xd8\x90\x37"
31688 "\x06\x03\xe0\x76\xff\x19\x1a\x16"
31689 "\xd8\x2d\xa7\x4a\xea\x22\x64\xbe"
31690 "\xed\x1c\xc8\x33\xb4\xf4\xb1\x48"
31691 "\x95\xb5\x2f\xaa\x05\xc7\x03\xa0"
31692 "\xf1\xa4\xf3\x63\x4b\xbe\x79\xb9"
31693 "\x4b\x67\x7e\x4e\x3e\x81\x8f\xef"
31694 "\xe9\x55\x99\x30\xd0\x26\xec\x5d"
31695 "\x89\xb6\x3f\x28\x38\x81\x7a\x00"
31696 "\x89\x85\xb8\xff\x19\x0f\x8f\x5d"
31697 "\x5c\x6d\x6a\x3d\x6c\xb9\xfb\x7c"
31698 "\x0c\x4b\x7e\xbc\x0c\xc4\xad\xbb"
31699 "\x0a\x8b\xc8\x48\xb7\xfa\x4d\x53"
31700 "\x82\x10\xd6\x29\x58\x83\x50\x3c"
31701 "\xd4\x5a\xfd\x14\xa3\xb5\x88\xfb"
31702 "\x23\xee\xc9\xcc\xab\x92\x52\xb3"
31703 "\x0b\x07\xf3\x1e\x9a\x2a\x2e\x35"
31704 "\x32\x37\xa5\x86\xd0\xe5\x5f\xdd"
31705 "\x3d\x67\x70\xb4\x9a\xc9\x93\xdc"
31706 "\x31\x33\xe3\x3a\xc5\xcf\xd9\x44"
31707 "\x2f\x3f\x87\xb2\x0c\x36\x55\x17"
31708 "\xa9\xda\xb1\xca\x00\x09\x87\xe6"
31709 "\x66\x34\xb3\x9f\x52\x37\x98\x10"
31710 "\x2e\x5d\xa4\x14\x7f\x63\xa6\xcd"
31711 "\x6c\x2d\x7c\x74\x4c\xae\x9c\x65"
31712 "\xe0\x79\xc0\xd6\xc3\xfe\xa8\xf4"
31713 "\x1a\x4f\xf5\xbc\xea\x7a\x92\x40"
31714 "\x51\xa7\x05\x45\x40\xd8\x9c\x3c"
31715 "\xde\x5f\x0b\x6e\x10\x5c\x1c\xdc"
31716 "\xd2\x65\x60\xbb\x70\x68\x5c\xa9"
31717 "\x59\x25\x0e\x4e\x93\xb8\x49\x89"
31718 "\xf6\xae\xeb\x1f\x8b\x56\xc8\x56"
31719 "\xb0\xb5\xc9\xee\xa5\x15\x07\x4d"
31720 "\x8a\xcc\xad\x04\x4d\x99\x8c\x49"
31721 "\x8d\x7c\xe0\xa5\x7d\x7f\x33\x61"
31722 "\xf2\xfc\xe7\x88\x3f\x2b\x73\xab"
31723 "\x2e\x38\x17\x48\xa9\x86\xdd\x81"
31724 "\x21\x45\xbc\x98\x1d\xe5\xa5\xbc"
31725 "\x0d\x0b\x18\x8e\x86\x1e\x76\x0a"
31726 "\x30\x12\x21\xf0\x51\xed\xc1\xcd"
31727 "\x9a\xf1\x7e\x7e\x64\xb2\xa3\xd6"
31728 "\x37\xe7\xc6\xde\x97\xb9\x5d\x05"
31729 "\xf5\x50\xe2\x0a\xaa\x68\x16\xa6"
31730 "\x26\x9c\x7d\xff\x4c\x05\xce\x48"
31731 "\xa7\xff\x10\x19\x5e\xef\x46\x54"
31732 "\xec\xe4\x7b\xb6\x12\x23\xae\x93"
31733 "\x4f\x79\xf8\x3c\x1c\x07\x15\x66"
31734 "\x07\xc1\x52\xde\x7f\xda\x51\x7b"
31735 "\xfe\x13\x67\xab\x8d\x56\xdc\xc1"
31736 "\x70\x4b\x13\xd2\x30\x00\xc1\x97"
31737 "\x22\xa7\x83\xf8\x18\xd9\x6d\x40"
31738 "\x54\xe0\xc1\xdb\x3e\x83\x73\x12"
31739 "\xe1\x48\x49\xb9\xd4\x20\x0c\x06"
31740 "\x1c\x82\xb5\xbe\x5a\xae\x60\x5e"
31741 "\xe2\x09\xba\x05\xbb\x9a\x80\x63"
31742 "\xf2\xc4\x4b\x41\x39\x16\x76\x26"
31743 "\xb1\x03\x06\x23\x65\x37\x33\x92"
31744 "\xca\xf9\x72\xf5\xcd\x95\xc1\xc0"
31745 "\x91\x5a\xfd\x28\xb9\x62\x59\x84"
31746 "\x87\x9d\x82\xcb\xe0\x67\x7c\x26"
31747 "\xb8\x00\x16\xd9\x5d\xb4\x74\xd4"
31748 "\x75\x8c\x75\xf8\x87\x3b\xa8\x77"
31749 "\xcd\x82\x3d\x7b\xb9\x63\x44\x0f"
31750 "\x44\x83\x55\x5b\xc7\xdc\x18\x0b"
31751 "\x8c\x36\xb3\x59\xeb\x58\x13\x38"
31752 "\x4b\x8a\xb7\xa3\x9a\xa2\xf3\xeb"
31753 "\xc6\x30\x84\x86\x0a\xcf\x8b\xfa"
31754 "\x36\x66\x26\xbc\xd0\x96\xa3\xb4"
31755 "\x8d\x6b\xf7\x5b\x75\x59\xbb\xd3"
31756 "\x14\x78\x57\x2f\x27\xa8\x95\xcf"
31757 "\xa2\xa5\x76\x28\xbd\xab\x8b\x59"
31758 "\x04\x91\x8a\xc5\x3c\xc3\xa7\xcf"
31759 "\xe0\xfb\xdd\x7a\xbb\x10\xde\x36"
31760 "\x43\x1c\x59\xf7\x41\xb6\xa5\x80"
31761 "\x72\x7b\xe3\x7a\xa3\x01\xc3\x8c"
31762 "\x7e\xf3\xf2\x42\x1a\x0c\x7e\xf3"
31763 "\xfc\x5b\x6e\x1f\x20\xf1\x32\x76"
31764 "\x83\x71\x36\x3e\x7e\xa7\xf7\xdd"
31765 "\x25\x2e\xe6\x04\xe2\x5b\x44\xb5"
31766 "\x16\xfb\xdf\x9b\x46\x2a\xa8\x81"
31767 "\x89\x15\x3e\xb5\xb0\x09\x40\x33"
31768 "\x60\xc7\x37\x63\x14\x09\xc1\x6e"
31769 "\x56\x52\xbe\xe4\x88\xe0\x75\xbc"
31770 "\x49\x62\x8c\xf1\xdf\x62\xe6\xac"
31771 "\xd5\x87\xf7\xc9\x92\x52\x36\x59"
31772 "\x22\x6f\x31\x99\x76\xdb\x41\xb6"
31773 "\x26\x91\x79\x7e\xd2\x78\xaf\x07"
31774 "\x78\x4b\xed\x54\x30\xb2\xff\xbc"
31775 "\x2c\x0a\x1a\xbe\xbf\xd5\x5a\x4d"
31776 "\xd1\xbc\x30\xc2\xf4\xf1\xc1\x9e"
31777 "\x9a\x96\x89\x00\x50\xfc\xf6\xaf"
31778 "\xfa\x60\xbf\x1a\x32\x8f\x57\x36"
31779 "\x2f\x02\xb7\x28\x50\xc3\xd3\xfd"
31780 "\x6b\xc4\xe6\xbb\xc9\xec\xed\x86"
31781 "\xdf\x27\x45\x2c\x0c\x6d\x65\x3b"
31782 "\x6e\x63\x96\xc7\xd6\xb5\xb2\x05"
31783 "\x8b\xe0\x02\x2a\xfa\x20\x0c\x82"
31784 "\xa5\x45\x75\x12\x01\x40\xff\x3e"
31785 "\xfd\xfc\xfb\xbc\x30\x49\xe8\x99"
31786 "\x8d\x48\x8e\x49\x65\x2a\xe3\xa5"
31787 "\x06\xe3\x22\x68\x3b\xd9\xa4\xcf"
31788 "\x84\x6f\xfa\x2b\xb1\xd8\x8c\x30"
31789 "\xd5\x5d\x0c\x63\x32\x59\x28\x6e"
31790 "\x2a\x60\xa4\x57\x12\xf8\xc2\x95"
31791 "\x0a\xf6\xc6\x48\x23\xce\x72\x40"
31792 "\x0d\x75\xa0\xd4\x48\x03\xf5\xc4"
31793 "\xcd\x26\xe7\x83\xcc\x0d\xcf\x7f"
31794 "\x22\x5f\x91\xb3\x42\x02\x9a\x26"
31795 "\x12\x26\x68\x12\x25\x0b\x08\x61"
31796 "\xcb\x25\x86\x95\xfc\x57\x4d\xb6"
31797 "\x36\x6c\xb4\xdc\xa9\x2d\x76\x7f"
31798 "\x25\x06\xa2\x08\x69\x09\xd9\x09"
31799 "\x3c\x40\xe1\xfd\x30\x8f\xc2\x13"
31800 "\x92\xd4\xb5\x3b\x0c\xb2\x32\x4f"
31801 "\x10\xc9\x1a\x41\xa6\xb2\x11\xf6"
31802 "\x3b\x1b\x88\x56\xbf\x61\x3c\xb2"
31803 "\xe6\xdb\x24\x9a\x55\x7e\x35\xf8"
31804 "\x82\x5e\x52\xe3\xf2\xb3\x40\x1c"
31805 "\xdd\xe3\x29\x37\xe0\x85\x08\x8b"
31806 "\xb2\x8b\x09\x38\xac\xa9\x85\xe5"
31807 "\x9e\x36\xb8\x95\x0b\x84\x9d\x10"
31808 "\xcc\xae\xe2\x06\x56\x3c\x85\xce"
31809 "\xc0\xdc\x36\x59\x17\xf9\x48\xf4"
31810 "\x5b\x08\x8e\x86\x00\xa0\xf5\xdd"
31811 "\x0c\xb6\x63\xfd\x5a\xe5\x1e\xa6"
31812 "\x0a\xef\x76\xc2\xc7\x9b\x96\x2f"
31813 "\x66\x2b\x7d\x50\xa6\x0c\x42\xc6"
31814 "\xa5\x05\x05\x10\xeb\xd8\xda\x15"
31815 "\x03\xbe\x2f\x24\x34\x8f\x84\xd8"
31816 "\x58\xb8\xa3\xf2\x63\xc8\xc3\xf6"
31817 "\xc2\xde\x27\x58\x69\xf9\x07\xca"
31818 "\x12\x3e\xe2\xf4\xc8\x29\x60\x30"
31819 "\x2f\x87\xf4\x50\xc2\x25\xcc\xfd"
31820 "\xdc\x76\x4f\x56\x1c\xb2\xd9\x78"
31821 "\x11\x6b\x6e\xb4\x67\xbf\x25\xc4"
31822 "\xae\x7d\x50\x7f\xb2\x5c\x69\x26"
31823 "\xed\x6b\xd2\x3b\x42\x64\xe3\x0c"
31824 "\x15\xa6\xd1\xb6\x3e\x23\x76\x09"
31825 "\x48\xd2\x08\x41\x76\xc9\x7d\x5f"
31826 "\x50\x5d\x8e\xf9\x04\x96\xed\x3a"
31827 "\xf8\x7c\x3b\x7d\x84\xba\xea\xe6"
31828 "\x24\xd2\x0f\x7f\x5a\x0b\x6f\xd9"
31829 "\x33\x14\x67\xfb\x9f\xe7\x44\x4e"
31830 "\x3b\x4b\x06\xaa\xb4\x7a\x8b\x83"
31831 "\x82\x74\xa6\x5e\x10\xea\xd6\x4b"
31832 "\x56\x32\xd7\x79\x7c\x05\xf4\x64"
31833 "\x9c\x64\x25\x9c\xc2\xda\x21\x9a"
31834 "\xd8\xde\x37\x83\x3f\xd8\x83\xa2"
31835 "\x1e\x3c\x1e\x41\x7e\xf2\x97\x84"
31836 "\xe5\xa2\x02\x2b\x6e\xc5\xd7\x91"
31837 "\x24\x66\xc1\xf0\x05\x1c\x0f\x3d"
31838 "\xcf\x63\x94\x10\x2e\x0e\x89\xda"
31839 "\x0d\xe9\x58\x2a\x48\x0c\xc8\x36"
31840 "\xc4\x7b\xf0\xd3\xe2\x5b\xf1\xf6"
31841 "\xad\x3d\xe7\x25\x6b\x83\x08\x5c"
31842 "\xd9\x79\xde\x93\x37\x93\x92\x46"
31843 "\xe7\xf4\x1c\x9e\x94\x91\x30\xd9"
31844 "\xb6\x57\xf1\x04\xb5\x2f\xe3\xb9"
31845 "\x0a\x78\xfe\xcb\xb5\x31\xc1\xc6"
31846 "\x99\xb3\xaf\x73\xfb\x69\xcb\x49"
31847 "\xd2\xec\xea\xd3\x0f\x45\x13\x23"
31848 "\xc8\xae\x92\x29\xce\x71\xd0\xba"
31849 "\xcf\xfd\xb2\x14\x61\xfd\xf6\x7b"
31850 "\xdf\x05\xe5\xbb\x58\xf7\x41\x3b"
31851 "\x6e\xd2\x14\x28\x7c\x15\xb7\x70"
31852 "\xca\xc7\x7a\xd7\x4e\x4b\x35\x6e"
31853 "\x9e\x09\x24\x33\xaf\xca\x41\x1f"
31854 "\x0d\xe3\xf1\x7c\x35\xcb\xe2\x0a"
31855 "\xb2\xeb\x94\x7a\xbc\x53\xd7\xe1"
31856 "\x5e\xbc\xa1\x55\xef\x3c\x37\xef"
31857 "\x6d\xfe\x3a\xcd\xcf\x48\x36\x26"
31858 "\xdb\x3e\x44\xdd\xc8\x03\xa6\xa6"
31859 "\x85\xb5\xfe\xf3\xec\x44\xb3\x22"
31860 "\x9d\x21\x82\xc6\x0b\x1a\x7c\xc6"
31861 "\xf7\xa9\x8e\x7e\x13\x1a\x85\x1f"
31862 "\x93\x81\x38\x47\xc0\x83\x21\xa3"
31863 "\xde\xec\xc0\x8f\x4c\x3b\x57\x2f"
31864 "\x92\xbb\x66\xe3\x24\xeb\xae\x1e"
31865 "\xb3\x18\x57\xf2\xf3\x4a\x50\x52"
31866 "\xe9\x91\x08\x1f\x85\x44\xc1\x07"
31867 "\xa1\xd3\x62\xe9\xe0\x82\x38\xfd"
31868 "\x27\x3f\x7e\x10\x7d\xaf\xa1\x7a"
31869 "\xf0\xaa\x79\xee\x6e\xa2\xc0\xbb"
31870 "\x01\xda\xfb\xc4\x85\x26\x85\x31"
31871 "\x15\xf4\x3c\xe0\x96\x79\x0e\xd7"
31872 "\x50\x68\x37\x57\xb5\x31\xf7\x3c"
31873 "\xbd\xaa\xcc\x2c\x8f\x57\x59\xa5"
31874 "\xd4\x4b\xc6\x45\xc0\x32\x3d\x85"
31875 "\x6d\xee\xf4\x6b\x63\xf9\x3a\xfb"
31876 "\x2f\xdb\xb8\x42\x19\x8e\x88\x1f"
31877 "\xfd\x7d\x0b\x69\x14\x8f\x36\xb2"
31878 "\xd9\x27\x34\x53\x9c\x52\x00\x94"
31879 "\xcc\x8b\x37\x82\xaf\x8e\xb3\xc0"
31880 "\x8a\xcf\x44\xc6\x3a\x19\xbe\x1f"
31881 "\x23\x33\x68\xc4\xb6\xbb\x13\x20"
31882 "\xec\x6a\x87\x5b\xc2\x7c\xd3\x04"
31883 "\x34\x97\x32\xd5\x11\x02\x06\x45"
31884 "\x98\x0b\xaa\xab\xbe\xfb\xd0\x2c"
31885 "\x0e\xf1\x8b\x7f\x1c\x70\x85\x67"
31886 "\x60\x50\x66\x79\xbb\x45\x21\xc4"
31887 "\xb5\xd3\xb9\x4f\xe5\x41\x49\x86"
31888 "\x6b\x20\xef\xac\x16\x74\xe9\x23"
31889 "\xa5\x2d\x5c\x2b\x85\xb2\x33\xe8"
31890 "\x2a\xd1\x24\xd1\x5b\x9b\x7f\xfc"
31891 "\x2f\x3b\xf7\x6a\x8b\xde\x55\x7e"
31892 "\xda\x13\x1b\xd6\x90\x74\xb0\xbe"
31893 "\x46\x0d\xcf\xc7\x78\x33\x31\xdc"
31894 "\x6a\x6a\x50\x3e\x4c\xe2\xab\x48"
31895 "\xbc\x4e\x7d\x62\xb9\xfc\xdd\x85"
31896 "\x1c\x5d\x93\x15\x5e\x01\xd9\x2b"
31897 "\x48\x71\x82\xd6\x44\xd6\x0e\x92"
31898 "\x6e\x75\xc9\x3c\x1d\x31\x18\x6f"
31899 "\x8b\xd7\x18\xf3\x09\x08\x45\xb1"
31900 "\x3e\xa4\x25\xc6\x34\x48\xaf\x42"
31901 "\x77\x33\x03\x65\x3e\x2f\xff\x8f"
31902 "\xe9\xe1\xa0\xfe\xb2\xc3\x80\x77"
31903 "\x20\x05\xe4\x9b\x47\x3b\xb2\xbd",
31904 .len = 4096,
059c2a4d
EB
31905 }
31906};
31907
da7f033d
HX
31908/*
31909 * CTS (Cipher Text Stealing) mode tests
31910 */
92a4c9fe 31911static const struct cipher_testvec cts_mode_tv_template[] = {
da7f033d
HX
31912 { /* from rfc3962 */
31913 .klen = 16,
31914 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
31915 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 31916 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
31917 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
31918 "\x20",
92a4c9fe
EB
31919 .len = 17,
31920 .ctext = "\xc6\x35\x35\x68\xf2\xbf\x8c\xb4"
da7f033d
HX
31921 "\xd8\xa5\x80\x36\x2d\xa7\xff\x7f"
31922 "\x97",
31923 }, {
31924 .klen = 16,
31925 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
31926 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 31927 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
31928 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
31929 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
31930 "\x20\x47\x61\x75\x27\x73\x20",
92a4c9fe
EB
31931 .len = 31,
31932 .ctext = "\xfc\x00\x78\x3e\x0e\xfd\xb2\xc1"
da7f033d
HX
31933 "\xd4\x45\xd4\xc8\xef\xf7\xed\x22"
31934 "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
31935 "\xc0\x7b\x25\xe2\x5e\xcf\xe5",
31936 }, {
31937 .klen = 16,
31938 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
31939 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 31940 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
31941 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
31942 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
31943 "\x20\x47\x61\x75\x27\x73\x20\x43",
92a4c9fe
EB
31944 .len = 32,
31945 .ctext = "\x39\x31\x25\x23\xa7\x86\x62\xd5"
da7f033d
HX
31946 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8"
31947 "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
31948 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84",
31949 }, {
31950 .klen = 16,
31951 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
31952 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 31953 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
31954 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
31955 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
31956 "\x20\x47\x61\x75\x27\x73\x20\x43"
31957 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
31958 "\x70\x6c\x65\x61\x73\x65\x2c",
92a4c9fe
EB
31959 .len = 47,
31960 .ctext = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
da7f033d
HX
31961 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
31962 "\xb3\xff\xfd\x94\x0c\x16\xa1\x8c"
31963 "\x1b\x55\x49\xd2\xf8\x38\x02\x9e"
31964 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
31965 "\xbe\x7f\xcb\xcc\x98\xeb\xf5",
31966 }, {
31967 .klen = 16,
31968 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
31969 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 31970 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
31971 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
31972 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
31973 "\x20\x47\x61\x75\x27\x73\x20\x43"
31974 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
31975 "\x70\x6c\x65\x61\x73\x65\x2c\x20",
92a4c9fe
EB
31976 .len = 48,
31977 .ctext = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
da7f033d
HX
31978 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
31979 "\x9d\xad\x8b\xbb\x96\xc4\xcd\xc0"
31980 "\x3b\xc1\x03\xe1\xa1\x94\xbb\xd8"
31981 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
31982 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8",
31983 }, {
31984 .klen = 16,
31985 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
31986 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 31987 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
31988 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
31989 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
31990 "\x20\x47\x61\x75\x27\x73\x20\x43"
31991 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
31992 "\x70\x6c\x65\x61\x73\x65\x2c\x20"
31993 "\x61\x6e\x64\x20\x77\x6f\x6e\x74"
31994 "\x6f\x6e\x20\x73\x6f\x75\x70\x2e",
92a4c9fe
EB
31995 .len = 64,
31996 .ctext = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
da7f033d
HX
31997 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
31998 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
31999 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8"
32000 "\x48\x07\xef\xe8\x36\xee\x89\xa5"
32001 "\x26\x73\x0d\xbc\x2f\x7b\xc8\x40"
32002 "\x9d\xad\x8b\xbb\x96\xc4\xcd\xc0"
32003 "\x3b\xc1\x03\xe1\xa1\x94\xbb\xd8",
32004 }
32005};
32006
32007/*
32008 * Compression stuff.
32009 */
32010#define COMP_BUF_SIZE 512
32011
32012struct comp_testvec {
32013 int inlen, outlen;
32014 char input[COMP_BUF_SIZE];
32015 char output[COMP_BUF_SIZE];
32016};
32017
32018/*
32019 * Deflate test vectors (null-terminated strings).
bcf84a38 32020 * Params: winbits=-11, Z_DEFAULT_COMPRESSION, MAX_MEM_LEVEL.
da7f033d 32021 */
0c01aed5 32022
b13b1e0c 32023static const struct comp_testvec deflate_comp_tv_template[] = {
da7f033d
HX
32024 {
32025 .inlen = 70,
32026 .outlen = 38,
32027 .input = "Join us now and share the software "
32028 "Join us now and share the software ",
32029 .output = "\xf3\xca\xcf\xcc\x53\x28\x2d\x56"
32030 "\xc8\xcb\x2f\x57\x48\xcc\x4b\x51"
32031 "\x28\xce\x48\x2c\x4a\x55\x28\xc9"
32032 "\x48\x55\x28\xce\x4f\x2b\x29\x07"
32033 "\x71\xbc\x08\x2b\x01\x00",
32034 }, {
32035 .inlen = 191,
32036 .outlen = 122,
32037 .input = "This document describes a compression method based on the DEFLATE"
32038 "compression algorithm. This document defines the application of "
32039 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
32040 .output = "\x5d\x8d\x31\x0e\xc2\x30\x10\x04"
32041 "\xbf\xb2\x2f\xc8\x1f\x10\x04\x09"
32042 "\x89\xc2\x85\x3f\x70\xb1\x2f\xf8"
32043 "\x24\xdb\x67\xd9\x47\xc1\xef\x49"
32044 "\x68\x12\x51\xae\x76\x67\xd6\x27"
32045 "\x19\x88\x1a\xde\x85\xab\x21\xf2"
32046 "\x08\x5d\x16\x1e\x20\x04\x2d\xad"
32047 "\xf3\x18\xa2\x15\x85\x2d\x69\xc4"
32048 "\x42\x83\x23\xb6\x6c\x89\x71\x9b"
32049 "\xef\xcf\x8b\x9f\xcf\x33\xca\x2f"
32050 "\xed\x62\xa9\x4c\x80\xff\x13\xaf"
32051 "\x52\x37\xed\x0e\x52\x6b\x59\x02"
32052 "\xd9\x4e\xe8\x7a\x76\x1d\x02\x98"
32053 "\xfe\x8a\x87\x83\xa3\x4f\x56\x8a"
32054 "\xb8\x9e\x8e\x5c\x57\xd3\xa0\x79"
32055 "\xfa\x02",
32056 },
32057};
32058
b13b1e0c 32059static const struct comp_testvec deflate_decomp_tv_template[] = {
da7f033d
HX
32060 {
32061 .inlen = 122,
32062 .outlen = 191,
32063 .input = "\x5d\x8d\x31\x0e\xc2\x30\x10\x04"
32064 "\xbf\xb2\x2f\xc8\x1f\x10\x04\x09"
32065 "\x89\xc2\x85\x3f\x70\xb1\x2f\xf8"
32066 "\x24\xdb\x67\xd9\x47\xc1\xef\x49"
32067 "\x68\x12\x51\xae\x76\x67\xd6\x27"
32068 "\x19\x88\x1a\xde\x85\xab\x21\xf2"
32069 "\x08\x5d\x16\x1e\x20\x04\x2d\xad"
32070 "\xf3\x18\xa2\x15\x85\x2d\x69\xc4"
32071 "\x42\x83\x23\xb6\x6c\x89\x71\x9b"
32072 "\xef\xcf\x8b\x9f\xcf\x33\xca\x2f"
32073 "\xed\x62\xa9\x4c\x80\xff\x13\xaf"
32074 "\x52\x37\xed\x0e\x52\x6b\x59\x02"
32075 "\xd9\x4e\xe8\x7a\x76\x1d\x02\x98"
32076 "\xfe\x8a\x87\x83\xa3\x4f\x56\x8a"
32077 "\xb8\x9e\x8e\x5c\x57\xd3\xa0\x79"
32078 "\xfa\x02",
32079 .output = "This document describes a compression method based on the DEFLATE"
32080 "compression algorithm. This document defines the application of "
32081 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
32082 }, {
32083 .inlen = 38,
32084 .outlen = 70,
32085 .input = "\xf3\xca\xcf\xcc\x53\x28\x2d\x56"
32086 "\xc8\xcb\x2f\x57\x48\xcc\x4b\x51"
32087 "\x28\xce\x48\x2c\x4a\x55\x28\xc9"
32088 "\x48\x55\x28\xce\x4f\x2b\x29\x07"
0c01aed5
GU
32089 "\x71\xbc\x08\x2b\x01\x00",
32090 .output = "Join us now and share the software "
32091 "Join us now and share the software ",
32092 },
32093};
32094
a368f43d
GC
32095static const struct comp_testvec zlib_deflate_comp_tv_template[] = {
32096 {
32097 .inlen = 70,
32098 .outlen = 44,
32099 .input = "Join us now and share the software "
32100 "Join us now and share the software ",
32101 .output = "\x78\x5e\xf3\xca\xcf\xcc\x53\x28"
32102 "\x2d\x56\xc8\xcb\x2f\x57\x48\xcc"
32103 "\x4b\x51\x28\xce\x48\x2c\x4a\x55"
32104 "\x28\xc9\x48\x55\x28\xce\x4f\x2b"
32105 "\x29\x07\x71\xbc\x08\x2b\x01\x00"
32106 "\x7c\x65\x19\x3d",
32107 }, {
32108 .inlen = 191,
32109 .outlen = 129,
32110 .input = "This document describes a compression method based on the DEFLATE"
32111 "compression algorithm. This document defines the application of "
32112 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
32113 .output = "\x78\x5e\x5d\xce\x41\x0a\xc3\x30"
32114 "\x0c\x04\xc0\xaf\xec\x0b\xf2\x87"
32115 "\xd2\xa6\x50\xe8\xc1\x07\x7f\x40"
32116 "\xb1\x95\x5a\x60\x5b\xc6\x56\x0f"
32117 "\xfd\x7d\x93\x1e\x42\xe8\x51\xec"
32118 "\xee\x20\x9f\x64\x20\x6a\x78\x17"
32119 "\xae\x86\xc8\x23\x74\x59\x78\x80"
32120 "\x10\xb4\xb4\xce\x63\x88\x56\x14"
32121 "\xb6\xa4\x11\x0b\x0d\x8e\xd8\x6e"
32122 "\x4b\x8c\xdb\x7c\x7f\x5e\xfc\x7c"
32123 "\xae\x51\x7e\x69\x17\x4b\x65\x02"
32124 "\xfc\x1f\xbc\x4a\xdd\xd8\x7d\x48"
32125 "\xad\x65\x09\x64\x3b\xac\xeb\xd9"
32126 "\xc2\x01\xc0\xf4\x17\x3c\x1c\x1c"
32127 "\x7d\xb2\x52\xc4\xf5\xf4\x8f\xeb"
32128 "\x6a\x1a\x34\x4f\x5f\x2e\x32\x45"
32129 "\x4e",
32130 },
32131};
32132
32133static const struct comp_testvec zlib_deflate_decomp_tv_template[] = {
32134 {
32135 .inlen = 128,
32136 .outlen = 191,
32137 .input = "\x78\x9c\x5d\x8d\x31\x0e\xc2\x30"
32138 "\x10\x04\xbf\xb2\x2f\xc8\x1f\x10"
32139 "\x04\x09\x89\xc2\x85\x3f\x70\xb1"
32140 "\x2f\xf8\x24\xdb\x67\xd9\x47\xc1"
32141 "\xef\x49\x68\x12\x51\xae\x76\x67"
32142 "\xd6\x27\x19\x88\x1a\xde\x85\xab"
32143 "\x21\xf2\x08\x5d\x16\x1e\x20\x04"
32144 "\x2d\xad\xf3\x18\xa2\x15\x85\x2d"
32145 "\x69\xc4\x42\x83\x23\xb6\x6c\x89"
32146 "\x71\x9b\xef\xcf\x8b\x9f\xcf\x33"
32147 "\xca\x2f\xed\x62\xa9\x4c\x80\xff"
32148 "\x13\xaf\x52\x37\xed\x0e\x52\x6b"
32149 "\x59\x02\xd9\x4e\xe8\x7a\x76\x1d"
32150 "\x02\x98\xfe\x8a\x87\x83\xa3\x4f"
32151 "\x56\x8a\xb8\x9e\x8e\x5c\x57\xd3"
32152 "\xa0\x79\xfa\x02\x2e\x32\x45\x4e",
32153 .output = "This document describes a compression method based on the DEFLATE"
32154 "compression algorithm. This document defines the application of "
32155 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
32156 }, {
32157 .inlen = 44,
32158 .outlen = 70,
32159 .input = "\x78\x9c\xf3\xca\xcf\xcc\x53\x28"
32160 "\x2d\x56\xc8\xcb\x2f\x57\x48\xcc"
32161 "\x4b\x51\x28\xce\x48\x2c\x4a\x55"
32162 "\x28\xc9\x48\x55\x28\xce\x4f\x2b"
32163 "\x29\x07\x71\xbc\x08\x2b\x01\x00"
32164 "\x7c\x65\x19\x3d",
32165 .output = "Join us now and share the software "
32166 "Join us now and share the software ",
32167 },
32168};
32169
da7f033d
HX
32170/*
32171 * LZO test vectors (null-terminated strings).
32172 */
b13b1e0c 32173static const struct comp_testvec lzo_comp_tv_template[] = {
da7f033d
HX
32174 {
32175 .inlen = 70,
0ec73820 32176 .outlen = 57,
da7f033d
HX
32177 .input = "Join us now and share the software "
32178 "Join us now and share the software ",
32179 .output = "\x00\x0d\x4a\x6f\x69\x6e\x20\x75"
0ec73820
MO
32180 "\x73\x20\x6e\x6f\x77\x20\x61\x6e"
32181 "\x64\x20\x73\x68\x61\x72\x65\x20"
32182 "\x74\x68\x65\x20\x73\x6f\x66\x74"
32183 "\x77\x70\x01\x32\x88\x00\x0c\x65"
32184 "\x20\x74\x68\x65\x20\x73\x6f\x66"
32185 "\x74\x77\x61\x72\x65\x20\x11\x00"
32186 "\x00",
da7f033d
HX
32187 }, {
32188 .inlen = 159,
0ec73820 32189 .outlen = 131,
da7f033d
HX
32190 .input = "This document describes a compression method based on the LZO "
32191 "compression algorithm. This document defines the application of "
32192 "the LZO algorithm used in UBIFS.",
0ec73820 32193 .output = "\x00\x2c\x54\x68\x69\x73\x20\x64"
da7f033d
HX
32194 "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
32195 "\x64\x65\x73\x63\x72\x69\x62\x65"
32196 "\x73\x20\x61\x20\x63\x6f\x6d\x70"
32197 "\x72\x65\x73\x73\x69\x6f\x6e\x20"
32198 "\x6d\x65\x74\x68\x6f\x64\x20\x62"
32199 "\x61\x73\x65\x64\x20\x6f\x6e\x20"
0ec73820
MO
32200 "\x74\x68\x65\x20\x4c\x5a\x4f\x20"
32201 "\x2a\x8c\x00\x09\x61\x6c\x67\x6f"
32202 "\x72\x69\x74\x68\x6d\x2e\x20\x20"
32203 "\x2e\x54\x01\x03\x66\x69\x6e\x65"
32204 "\x73\x20\x74\x06\x05\x61\x70\x70"
32205 "\x6c\x69\x63\x61\x74\x76\x0a\x6f"
32206 "\x66\x88\x02\x60\x09\x27\xf0\x00"
32207 "\x0c\x20\x75\x73\x65\x64\x20\x69"
32208 "\x6e\x20\x55\x42\x49\x46\x53\x2e"
32209 "\x11\x00\x00",
da7f033d
HX
32210 },
32211};
32212
b13b1e0c 32213static const struct comp_testvec lzo_decomp_tv_template[] = {
da7f033d
HX
32214 {
32215 .inlen = 133,
32216 .outlen = 159,
32217 .input = "\x00\x2b\x54\x68\x69\x73\x20\x64"
32218 "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
32219 "\x64\x65\x73\x63\x72\x69\x62\x65"
32220 "\x73\x20\x61\x20\x63\x6f\x6d\x70"
32221 "\x72\x65\x73\x73\x69\x6f\x6e\x20"
32222 "\x6d\x65\x74\x68\x6f\x64\x20\x62"
32223 "\x61\x73\x65\x64\x20\x6f\x6e\x20"
32224 "\x74\x68\x65\x20\x4c\x5a\x4f\x2b"
32225 "\x8c\x00\x0d\x61\x6c\x67\x6f\x72"
32226 "\x69\x74\x68\x6d\x2e\x20\x20\x54"
32227 "\x68\x69\x73\x2a\x54\x01\x02\x66"
32228 "\x69\x6e\x65\x73\x94\x06\x05\x61"
32229 "\x70\x70\x6c\x69\x63\x61\x74\x76"
32230 "\x0a\x6f\x66\x88\x02\x60\x09\x27"
32231 "\xf0\x00\x0c\x20\x75\x73\x65\x64"
32232 "\x20\x69\x6e\x20\x55\x42\x49\x46"
32233 "\x53\x2e\x11\x00\x00",
32234 .output = "This document describes a compression method based on the LZO "
32235 "compression algorithm. This document defines the application of "
32236 "the LZO algorithm used in UBIFS.",
32237 }, {
32238 .inlen = 46,
32239 .outlen = 70,
32240 .input = "\x00\x0d\x4a\x6f\x69\x6e\x20\x75"
32241 "\x73\x20\x6e\x6f\x77\x20\x61\x6e"
32242 "\x64\x20\x73\x68\x61\x72\x65\x20"
32243 "\x74\x68\x65\x20\x73\x6f\x66\x74"
32244 "\x77\x70\x01\x01\x4a\x6f\x69\x6e"
32245 "\x3d\x88\x00\x11\x00\x00",
32246 .output = "Join us now and share the software "
32247 "Join us now and share the software ",
32248 },
32249};
32250
32251/*
32252 * Michael MIC test vectors from IEEE 802.11i
32253 */
32254#define MICHAEL_MIC_TEST_VECTORS 6
32255
b13b1e0c 32256static const struct hash_testvec michael_mic_tv_template[] = {
da7f033d
HX
32257 {
32258 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
32259 .ksize = 8,
32260 .plaintext = zeroed_string,
32261 .psize = 0,
32262 .digest = "\x82\x92\x5c\x1c\xa1\xd1\x30\xb8",
32263 },
32264 {
32265 .key = "\x82\x92\x5c\x1c\xa1\xd1\x30\xb8",
32266 .ksize = 8,
32267 .plaintext = "M",
32268 .psize = 1,
32269 .digest = "\x43\x47\x21\xca\x40\x63\x9b\x3f",
32270 },
32271 {
32272 .key = "\x43\x47\x21\xca\x40\x63\x9b\x3f",
32273 .ksize = 8,
32274 .plaintext = "Mi",
32275 .psize = 2,
32276 .digest = "\xe8\xf9\xbe\xca\xe9\x7e\x5d\x29",
32277 },
32278 {
32279 .key = "\xe8\xf9\xbe\xca\xe9\x7e\x5d\x29",
32280 .ksize = 8,
32281 .plaintext = "Mic",
32282 .psize = 3,
32283 .digest = "\x90\x03\x8f\xc6\xcf\x13\xc1\xdb",
32284 },
32285 {
32286 .key = "\x90\x03\x8f\xc6\xcf\x13\xc1\xdb",
32287 .ksize = 8,
32288 .plaintext = "Mich",
32289 .psize = 4,
32290 .digest = "\xd5\x5e\x10\x05\x10\x12\x89\x86",
32291 },
32292 {
32293 .key = "\xd5\x5e\x10\x05\x10\x12\x89\x86",
32294 .ksize = 8,
32295 .plaintext = "Michael",
32296 .psize = 7,
32297 .digest = "\x0a\x94\x2b\x12\x4e\xca\xa5\x46",
32298 }
32299};
32300
ebb3472f
AB
32301/*
32302 * CRC32 test vectors
32303 */
b13b1e0c 32304static const struct hash_testvec crc32_tv_template[] = {
9f50fd5b
EB
32305 {
32306 .psize = 0,
32307 .digest = "\x00\x00\x00\x00",
32308 },
32309 {
32310 .plaintext = "abcdefg",
32311 .psize = 7,
32312 .digest = "\xd8\xb5\x46\xac",
32313 },
ebb3472f
AB
32314 {
32315 .key = "\x87\xa9\xcb\xed",
32316 .ksize = 4,
32317 .psize = 0,
32318 .digest = "\x87\xa9\xcb\xed",
32319 },
32320 {
32321 .key = "\xff\xff\xff\xff",
32322 .ksize = 4,
32323 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
32324 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
32325 "\x11\x12\x13\x14\x15\x16\x17\x18"
32326 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
32327 "\x21\x22\x23\x24\x25\x26\x27\x28",
32328 .psize = 40,
32329 .digest = "\x3a\xdf\x4b\xb0",
32330 },
32331 {
32332 .key = "\xff\xff\xff\xff",
32333 .ksize = 4,
32334 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
32335 "\x31\x32\x33\x34\x35\x36\x37\x38"
32336 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
32337 "\x41\x42\x43\x44\x45\x46\x47\x48"
32338 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
32339 .psize = 40,
32340 .digest = "\xa9\x7a\x7f\x7b",
32341 },
32342 {
32343 .key = "\xff\xff\xff\xff",
32344 .ksize = 4,
32345 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
32346 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
32347 "\x61\x62\x63\x64\x65\x66\x67\x68"
32348 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
32349 "\x71\x72\x73\x74\x75\x76\x77\x78",
32350 .psize = 40,
32351 .digest = "\xba\xd3\xf8\x1c",
32352 },
32353 {
32354 .key = "\xff\xff\xff\xff",
32355 .ksize = 4,
32356 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
32357 "\x81\x82\x83\x84\x85\x86\x87\x88"
32358 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
32359 "\x91\x92\x93\x94\x95\x96\x97\x98"
32360 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
32361 .psize = 40,
32362 .digest = "\xa8\xa9\xc2\x02",
32363 },
32364 {
32365 .key = "\xff\xff\xff\xff",
32366 .ksize = 4,
32367 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
32368 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
32369 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
32370 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
32371 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
32372 .psize = 40,
32373 .digest = "\x27\xf0\x57\xe2",
32374 },
32375 {
32376 .key = "\xff\xff\xff\xff",
32377 .ksize = 4,
32378 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
32379 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
32380 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
32381 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
32382 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
32383 .psize = 40,
32384 .digest = "\x49\x78\x10\x08",
32385 },
32386 {
32387 .key = "\x80\xea\xd3\xf1",
32388 .ksize = 4,
32389 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
32390 "\x31\x32\x33\x34\x35\x36\x37\x38"
32391 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
32392 "\x41\x42\x43\x44\x45\x46\x47\x48"
32393 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
32394 .psize = 40,
32395 .digest = "\x9a\xb1\xdc\xf0",
32396 },
32397 {
32398 .key = "\xf3\x4a\x1d\x5d",
32399 .ksize = 4,
32400 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
32401 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
32402 "\x61\x62\x63\x64\x65\x66\x67\x68"
32403 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
32404 "\x71\x72\x73\x74\x75\x76\x77\x78",
32405 .psize = 40,
32406 .digest = "\xb4\x97\xcc\xd4",
32407 },
32408 {
32409 .key = "\x2e\x80\x04\x59",
32410 .ksize = 4,
32411 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
32412 "\x81\x82\x83\x84\x85\x86\x87\x88"
32413 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
32414 "\x91\x92\x93\x94\x95\x96\x97\x98"
32415 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
32416 .psize = 40,
32417 .digest = "\x67\x9b\xfa\x79",
32418 },
32419 {
32420 .key = "\xa6\xcc\x19\x85",
32421 .ksize = 4,
32422 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
32423 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
32424 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
32425 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
32426 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
32427 .psize = 40,
32428 .digest = "\x24\xb5\x16\xef",
32429 },
32430 {
32431 .key = "\x41\xfc\xfe\x2d",
32432 .ksize = 4,
32433 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
32434 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
32435 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
32436 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
32437 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
32438 .psize = 40,
32439 .digest = "\x15\x94\x80\x39",
32440 },
32441 {
32442 .key = "\xff\xff\xff\xff",
32443 .ksize = 4,
32444 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
32445 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
32446 "\x11\x12\x13\x14\x15\x16\x17\x18"
32447 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
32448 "\x21\x22\x23\x24\x25\x26\x27\x28"
32449 "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
32450 "\x31\x32\x33\x34\x35\x36\x37\x38"
32451 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
32452 "\x41\x42\x43\x44\x45\x46\x47\x48"
32453 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50"
32454 "\x51\x52\x53\x54\x55\x56\x57\x58"
32455 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
32456 "\x61\x62\x63\x64\x65\x66\x67\x68"
32457 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
32458 "\x71\x72\x73\x74\x75\x76\x77\x78"
32459 "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
32460 "\x81\x82\x83\x84\x85\x86\x87\x88"
32461 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
32462 "\x91\x92\x93\x94\x95\x96\x97\x98"
32463 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0"
32464 "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
32465 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
32466 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
32467 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
32468 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8"
32469 "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
32470 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
32471 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
32472 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
32473 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
32474 .psize = 240,
32475 .digest = "\x6c\xc6\x56\xde",
ebb3472f
AB
32476 }, {
32477 .key = "\xff\xff\xff\xff",
32478 .ksize = 4,
32479 .plaintext = "\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
32480 "\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
32481 "\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
32482 "\xa1\x38\xcf\x43\xda\x71\x08\x7c"
32483 "\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
32484 "\x85\x1c\x90\x27\xbe\x32\xc9\x60"
32485 "\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
32486 "\x46\xdd\x74\x0b\x7f\x16\xad\x21"
32487 "\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
32488 "\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
32489 "\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
32490 "\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
32491 "\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
32492 "\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
32493 "\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
32494 "\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
32495 "\x02\x99\x30\xc7\x3b\xd2\x69\x00"
32496 "\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
32497 "\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
32498 "\x58\xef\x63\xfa\x91\x05\x9c\x33"
32499 "\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
32500 "\x19\xb0\x47\xde\x52\xe9\x80\x17"
32501 "\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
32502 "\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
32503 "\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
32504 "\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
32505 "\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
32506 "\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
32507 "\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
32508 "\x86\x1d\x91\x28\xbf\x33\xca\x61"
32509 "\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
32510 "\x47\xde\x75\x0c\x80\x17\xae\x22"
32511 "\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
32512 "\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
32513 "\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
32514 "\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
32515 "\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
32516 "\xd0\x67\xfe\x72\x09\xa0\x14\xab"
32517 "\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
32518 "\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
32519 "\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
32520 "\x75\x0c\xa3\x17\xae\x45\xdc\x50"
32521 "\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
32522 "\x59\xf0\x64\xfb\x92\x06\x9d\x34"
32523 "\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
32524 "\x1a\xb1\x48\xdf\x53\xea\x81\x18"
32525 "\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
32526 "\xfe\x95\x09\xa0\x37\xce\x42\xd9"
32527 "\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
32528 "\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
32529 "\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
32530 "\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
32531 "\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
32532 "\x87\x1e\x92\x29\xc0\x34\xcb\x62"
32533 "\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
32534 "\x48\xdf\x76\x0d\x81\x18\xaf\x23"
32535 "\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
32536 "\x2c\xc3\x37\xce\x65\xfc\x70\x07"
32537 "\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
32538 "\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
32539 "\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
32540 "\xd1\x68\xff\x73\x0a\xa1\x15\xac"
32541 "\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
32542 "\xb5\x29\xc0\x57\xee\x62\xf9\x90"
32543 "\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
32544 "\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
32545 "\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
32546 "\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
32547 "\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
32548 "\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
32549 "\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
32550 "\xff\x96\x0a\xa1\x38\xcf\x43\xda"
32551 "\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
32552 "\xe3\x57\xee\x85\x1c\x90\x27\xbe"
32553 "\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
32554 "\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
32555 "\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
32556 "\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
32557 "\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
32558 "\x49\xe0\x77\x0e\x82\x19\xb0\x24"
32559 "\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
32560 "\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
32561 "\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
32562 "\x11\x85\x1c\xb3\x27\xbe\x55\xec"
32563 "\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
32564 "\xd2\x69\x00\x74\x0b\xa2\x16\xad"
32565 "\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
32566 "\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
32567 "\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
32568 "\x77\x0e\xa5\x19\xb0\x47\xde\x52"
32569 "\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
32570 "\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
32571 "\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
32572 "\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
32573 "\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
32574 "\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
32575 "\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
32576 "\xe4\x58\xef\x86\x1d\x91\x28\xbf"
32577 "\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
32578 "\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
32579 "\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
32580 "\x89\x20\x94\x2b\xc2\x36\xcd\x64"
32581 "\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
32582 "\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
32583 "\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
32584 "\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
32585 "\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
32586 "\x12\x86\x1d\xb4\x28\xbf\x56\xed"
32587 "\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
32588 "\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
32589 "\x45\xdc\x50\xe7\x7e\x15\x89\x20"
32590 "\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
32591 "\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
32592 "\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
32593 "\xea\x81\x18\x8c\x23\xba\x2e\xc5"
32594 "\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
32595 "\xce\x42\xd9\x70\x07\x7b\x12\xa9"
32596 "\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
32597 "\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
32598 "\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
32599 "\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
32600 "\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
32601 "\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
32602 "\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
32603 "\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
32604 "\x8a\x21\x95\x2c\xc3\x37\xce\x65"
32605 "\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
32606 "\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
32607 "\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
32608 "\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
32609 "\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
32610 "\x13\x87\x1e\xb5\x29\xc0\x57\xee"
32611 "\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
32612 "\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
32613 "\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
32614 "\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
32615 "\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
32616 "\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
32617 "\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
32618 "\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
32619 "\xcf\x43\xda\x71\x08\x7c\x13\xaa"
32620 "\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
32621 "\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
32622 "\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
32623 "\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
32624 "\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
32625 "\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
32626 "\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
32627 "\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
32628 "\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
32629 "\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
32630 "\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
32631 "\xbe\x55\xec\x60\xf7\x8e\x02\x99"
32632 "\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
32633 "\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
32634 "\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
32635 "\x63\xfa\x91\x05\x9c\x33\xca\x3e"
32636 "\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
32637 "\x47\xde\x52\xe9\x80\x17\x8b\x22"
32638 "\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
32639 "\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
32640 "\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
32641 "\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
32642 "\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
32643 "\xd0\x44\xdb\x72\x09\x7d\x14\xab"
32644 "\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
32645 "\x91\x28\xbf\x33\xca\x61\xf8\x6c"
32646 "\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
32647 "\x75\x0c\x80\x17\xae\x22\xb9\x50"
32648 "\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
32649 "\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
32650 "\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
32651 "\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
32652 "\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
32653 "\xfe\x72\x09\xa0\x14\xab\x42\xd9"
32654 "\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
32655 "\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
32656 "\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
32657 "\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
32658 "\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
32659 "\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
32660 "\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
32661 "\x48\xdf\x53\xea\x81\x18\x8c\x23"
32662 "\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
32663 "\x09\xa0\x37\xce\x42\xd9\x70\x07"
32664 "\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
32665 "\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
32666 "\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
32667 "\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
32668 "\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
32669 "\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
32670 "\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
32671 "\x76\x0d\x81\x18\xaf\x23\xba\x51"
32672 "\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
32673 "\x37\xce\x65\xfc\x70\x07\x9e\x12"
32674 "\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
32675 "\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
32676 "\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
32677 "\xff\x73\x0a\xa1\x15\xac\x43\xda"
32678 "\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
32679 "\xc0\x57\xee\x62\xf9\x90\x04\x9b"
32680 "\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
32681 "\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
32682 "\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
32683 "\x65\xfc\x93\x07\x9e\x35\xcc\x40"
32684 "\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
32685 "\x49\xe0\x54\xeb\x82\x19\x8d\x24"
32686 "\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
32687 "\x0a\xa1\x38\xcf\x43\xda\x71\x08"
32688 "\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
32689 "\xee\x85\x1c\x90\x27\xbe\x32\xc9"
32690 "\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
32691 "\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
32692 "\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
32693 "\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
32694 "\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
32695 "\x77\x0e\x82\x19\xb0\x24\xbb\x52"
32696 "\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
32697 "\x38\xcf\x66\xfd\x71\x08\x9f\x13"
32698 "\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
32699 "\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
32700 "\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
32701 "\x00\x74\x0b\xa2\x16\xad\x44\xdb"
32702 "\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
32703 "\xc1\x58\xef\x63\xfa\x91\x05\x9c"
32704 "\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
32705 "\xa5\x19\xb0\x47\xde\x52\xe9\x80"
32706 "\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
32707 "\x66\xfd\x94\x08\x9f\x36\xcd\x41"
32708 "\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
32709 "\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
32710 "\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
32711 "\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
32712 "\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
32713 "\xef\x86\x1d\x91\x28\xbf\x33\xca"
32714 "\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
32715 "\xd3\x47\xde\x75\x0c\x80\x17\xae"
32716 "\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
32717 "\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
32718 "\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
32719 "\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
32720 "\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
32721 "\x39\xd0\x67\xfe\x72\x09\xa0\x14"
32722 "\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
32723 "\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
32724 "\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
32725 "\x01\x75\x0c\xa3\x17\xae\x45\xdc"
32726 "\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
32727 "\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
32728 "\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
32729 "\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
32730 "\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
32731 "\x67\xfe\x95\x09\xa0\x37\xce\x42"
32732 "\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
32733 "\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
32734 "\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
32735 .psize = 2048,
32736 .digest = "\xfb\x3a\x7a\xda",
32737 }
32738};
32739
da7f033d
HX
32740/*
32741 * CRC32C test vectors
32742 */
b13b1e0c 32743static const struct hash_testvec crc32c_tv_template[] = {
da7f033d
HX
32744 {
32745 .psize = 0,
32746 .digest = "\x00\x00\x00\x00",
32747 },
9f50fd5b
EB
32748 {
32749 .plaintext = "abcdefg",
32750 .psize = 7,
32751 .digest = "\x41\xf4\x27\xe6",
32752 },
da7f033d
HX
32753 {
32754 .key = "\x87\xa9\xcb\xed",
32755 .ksize = 4,
32756 .psize = 0,
32757 .digest = "\x78\x56\x34\x12",
32758 },
32759 {
32760 .key = "\xff\xff\xff\xff",
32761 .ksize = 4,
32762 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
32763 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
32764 "\x11\x12\x13\x14\x15\x16\x17\x18"
32765 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
32766 "\x21\x22\x23\x24\x25\x26\x27\x28",
32767 .psize = 40,
32768 .digest = "\x7f\x15\x2c\x0e",
32769 },
32770 {
32771 .key = "\xff\xff\xff\xff",
32772 .ksize = 4,
32773 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
32774 "\x31\x32\x33\x34\x35\x36\x37\x38"
32775 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
32776 "\x41\x42\x43\x44\x45\x46\x47\x48"
32777 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
32778 .psize = 40,
32779 .digest = "\xf6\xeb\x80\xe9",
32780 },
32781 {
32782 .key = "\xff\xff\xff\xff",
32783 .ksize = 4,
32784 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
32785 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
32786 "\x61\x62\x63\x64\x65\x66\x67\x68"
32787 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
32788 "\x71\x72\x73\x74\x75\x76\x77\x78",
32789 .psize = 40,
32790 .digest = "\xed\xbd\x74\xde",
32791 },
32792 {
32793 .key = "\xff\xff\xff\xff",
32794 .ksize = 4,
32795 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
32796 "\x81\x82\x83\x84\x85\x86\x87\x88"
32797 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
32798 "\x91\x92\x93\x94\x95\x96\x97\x98"
32799 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
32800 .psize = 40,
32801 .digest = "\x62\xc8\x79\xd5",
32802 },
32803 {
32804 .key = "\xff\xff\xff\xff",
32805 .ksize = 4,
32806 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
32807 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
32808 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
32809 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
32810 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
32811 .psize = 40,
32812 .digest = "\xd0\x9a\x97\xba",
32813 },
32814 {
32815 .key = "\xff\xff\xff\xff",
32816 .ksize = 4,
32817 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
32818 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
32819 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
32820 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
32821 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
32822 .psize = 40,
32823 .digest = "\x13\xd9\x29\x2b",
32824 },
32825 {
32826 .key = "\x80\xea\xd3\xf1",
32827 .ksize = 4,
32828 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
32829 "\x31\x32\x33\x34\x35\x36\x37\x38"
32830 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
32831 "\x41\x42\x43\x44\x45\x46\x47\x48"
32832 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
32833 .psize = 40,
32834 .digest = "\x0c\xb5\xe2\xa2",
32835 },
32836 {
32837 .key = "\xf3\x4a\x1d\x5d",
32838 .ksize = 4,
32839 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
32840 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
32841 "\x61\x62\x63\x64\x65\x66\x67\x68"
32842 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
32843 "\x71\x72\x73\x74\x75\x76\x77\x78",
32844 .psize = 40,
32845 .digest = "\xd1\x7f\xfb\xa6",
32846 },
32847 {
32848 .key = "\x2e\x80\x04\x59",
32849 .ksize = 4,
32850 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
32851 "\x81\x82\x83\x84\x85\x86\x87\x88"
32852 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
32853 "\x91\x92\x93\x94\x95\x96\x97\x98"
32854 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
32855 .psize = 40,
32856 .digest = "\x59\x33\xe6\x7a",
32857 },
32858 {
32859 .key = "\xa6\xcc\x19\x85",
32860 .ksize = 4,
32861 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
32862 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
32863 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
32864 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
32865 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
32866 .psize = 40,
32867 .digest = "\xbe\x03\x01\xd2",
32868 },
32869 {
32870 .key = "\x41\xfc\xfe\x2d",
32871 .ksize = 4,
32872 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
32873 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
32874 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
32875 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
32876 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
32877 .psize = 40,
32878 .digest = "\x75\xd3\xc5\x24",
32879 },
32880 {
32881 .key = "\xff\xff\xff\xff",
32882 .ksize = 4,
32883 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
32884 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
32885 "\x11\x12\x13\x14\x15\x16\x17\x18"
32886 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
32887 "\x21\x22\x23\x24\x25\x26\x27\x28"
32888 "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
32889 "\x31\x32\x33\x34\x35\x36\x37\x38"
32890 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
32891 "\x41\x42\x43\x44\x45\x46\x47\x48"
32892 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50"
32893 "\x51\x52\x53\x54\x55\x56\x57\x58"
32894 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
32895 "\x61\x62\x63\x64\x65\x66\x67\x68"
32896 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
32897 "\x71\x72\x73\x74\x75\x76\x77\x78"
32898 "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
32899 "\x81\x82\x83\x84\x85\x86\x87\x88"
32900 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
32901 "\x91\x92\x93\x94\x95\x96\x97\x98"
32902 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0"
32903 "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
32904 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
32905 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
32906 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
32907 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8"
32908 "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
32909 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
32910 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
32911 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
32912 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
32913 .psize = 240,
32914 .digest = "\x75\xd3\xc5\x24",
6726ec42
JK
32915 }, {
32916 .key = "\xff\xff\xff\xff",
32917 .ksize = 4,
32918 .plaintext = "\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
32919 "\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
32920 "\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
32921 "\xa1\x38\xcf\x43\xda\x71\x08\x7c"
32922 "\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
32923 "\x85\x1c\x90\x27\xbe\x32\xc9\x60"
32924 "\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
32925 "\x46\xdd\x74\x0b\x7f\x16\xad\x21"
32926 "\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
32927 "\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
32928 "\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
32929 "\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
32930 "\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
32931 "\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
32932 "\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
32933 "\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
32934 "\x02\x99\x30\xc7\x3b\xd2\x69\x00"
32935 "\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
32936 "\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
32937 "\x58\xef\x63\xfa\x91\x05\x9c\x33"
32938 "\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
32939 "\x19\xb0\x47\xde\x52\xe9\x80\x17"
32940 "\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
32941 "\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
32942 "\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
32943 "\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
32944 "\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
32945 "\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
32946 "\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
32947 "\x86\x1d\x91\x28\xbf\x33\xca\x61"
32948 "\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
32949 "\x47\xde\x75\x0c\x80\x17\xae\x22"
32950 "\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
32951 "\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
32952 "\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
32953 "\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
32954 "\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
32955 "\xd0\x67\xfe\x72\x09\xa0\x14\xab"
32956 "\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
32957 "\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
32958 "\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
32959 "\x75\x0c\xa3\x17\xae\x45\xdc\x50"
32960 "\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
32961 "\x59\xf0\x64\xfb\x92\x06\x9d\x34"
32962 "\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
32963 "\x1a\xb1\x48\xdf\x53\xea\x81\x18"
32964 "\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
32965 "\xfe\x95\x09\xa0\x37\xce\x42\xd9"
32966 "\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
32967 "\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
32968 "\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
32969 "\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
32970 "\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
32971 "\x87\x1e\x92\x29\xc0\x34\xcb\x62"
32972 "\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
32973 "\x48\xdf\x76\x0d\x81\x18\xaf\x23"
32974 "\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
32975 "\x2c\xc3\x37\xce\x65\xfc\x70\x07"
32976 "\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
32977 "\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
32978 "\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
32979 "\xd1\x68\xff\x73\x0a\xa1\x15\xac"
32980 "\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
32981 "\xb5\x29\xc0\x57\xee\x62\xf9\x90"
32982 "\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
32983 "\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
32984 "\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
32985 "\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
32986 "\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
32987 "\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
32988 "\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
32989 "\xff\x96\x0a\xa1\x38\xcf\x43\xda"
32990 "\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
32991 "\xe3\x57\xee\x85\x1c\x90\x27\xbe"
32992 "\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
32993 "\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
32994 "\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
32995 "\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
32996 "\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
32997 "\x49\xe0\x77\x0e\x82\x19\xb0\x24"
32998 "\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
32999 "\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
33000 "\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
33001 "\x11\x85\x1c\xb3\x27\xbe\x55\xec"
33002 "\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
33003 "\xd2\x69\x00\x74\x0b\xa2\x16\xad"
33004 "\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
33005 "\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
33006 "\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
33007 "\x77\x0e\xa5\x19\xb0\x47\xde\x52"
33008 "\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
33009 "\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
33010 "\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
33011 "\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
33012 "\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
33013 "\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
33014 "\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
33015 "\xe4\x58\xef\x86\x1d\x91\x28\xbf"
33016 "\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
33017 "\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
33018 "\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
33019 "\x89\x20\x94\x2b\xc2\x36\xcd\x64"
33020 "\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
33021 "\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
33022 "\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
33023 "\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
33024 "\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
33025 "\x12\x86\x1d\xb4\x28\xbf\x56\xed"
33026 "\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
33027 "\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
33028 "\x45\xdc\x50\xe7\x7e\x15\x89\x20"
33029 "\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
33030 "\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
33031 "\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
33032 "\xea\x81\x18\x8c\x23\xba\x2e\xc5"
33033 "\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
33034 "\xce\x42\xd9\x70\x07\x7b\x12\xa9"
33035 "\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
33036 "\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
33037 "\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
33038 "\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
33039 "\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
33040 "\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
33041 "\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
33042 "\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
33043 "\x8a\x21\x95\x2c\xc3\x37\xce\x65"
33044 "\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
33045 "\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
33046 "\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
33047 "\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
33048 "\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
33049 "\x13\x87\x1e\xb5\x29\xc0\x57\xee"
33050 "\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
33051 "\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
33052 "\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
33053 "\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
33054 "\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
33055 "\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
33056 "\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
33057 "\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
33058 "\xcf\x43\xda\x71\x08\x7c\x13\xaa"
33059 "\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
33060 "\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
33061 "\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
33062 "\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
33063 "\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
33064 "\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
33065 "\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
33066 "\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
33067 "\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
33068 "\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
33069 "\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
33070 "\xbe\x55\xec\x60\xf7\x8e\x02\x99"
33071 "\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
33072 "\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
33073 "\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
33074 "\x63\xfa\x91\x05\x9c\x33\xca\x3e"
33075 "\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
33076 "\x47\xde\x52\xe9\x80\x17\x8b\x22"
33077 "\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
33078 "\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
33079 "\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
33080 "\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
33081 "\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
33082 "\xd0\x44\xdb\x72\x09\x7d\x14\xab"
33083 "\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
33084 "\x91\x28\xbf\x33\xca\x61\xf8\x6c"
33085 "\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
33086 "\x75\x0c\x80\x17\xae\x22\xb9\x50"
33087 "\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
33088 "\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
33089 "\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
33090 "\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
33091 "\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
33092 "\xfe\x72\x09\xa0\x14\xab\x42\xd9"
33093 "\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
33094 "\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
33095 "\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
33096 "\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
33097 "\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
33098 "\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
33099 "\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
33100 "\x48\xdf\x53\xea\x81\x18\x8c\x23"
33101 "\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
33102 "\x09\xa0\x37\xce\x42\xd9\x70\x07"
33103 "\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
33104 "\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
33105 "\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
33106 "\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
33107 "\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
33108 "\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
33109 "\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
33110 "\x76\x0d\x81\x18\xaf\x23\xba\x51"
33111 "\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
33112 "\x37\xce\x65\xfc\x70\x07\x9e\x12"
33113 "\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
33114 "\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
33115 "\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
33116 "\xff\x73\x0a\xa1\x15\xac\x43\xda"
33117 "\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
33118 "\xc0\x57\xee\x62\xf9\x90\x04\x9b"
33119 "\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
33120 "\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
33121 "\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
33122 "\x65\xfc\x93\x07\x9e\x35\xcc\x40"
33123 "\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
33124 "\x49\xe0\x54\xeb\x82\x19\x8d\x24"
33125 "\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
33126 "\x0a\xa1\x38\xcf\x43\xda\x71\x08"
33127 "\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
33128 "\xee\x85\x1c\x90\x27\xbe\x32\xc9"
33129 "\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
33130 "\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
33131 "\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
33132 "\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
33133 "\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
33134 "\x77\x0e\x82\x19\xb0\x24\xbb\x52"
33135 "\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
33136 "\x38\xcf\x66\xfd\x71\x08\x9f\x13"
33137 "\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
33138 "\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
33139 "\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
33140 "\x00\x74\x0b\xa2\x16\xad\x44\xdb"
33141 "\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
33142 "\xc1\x58\xef\x63\xfa\x91\x05\x9c"
33143 "\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
33144 "\xa5\x19\xb0\x47\xde\x52\xe9\x80"
33145 "\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
33146 "\x66\xfd\x94\x08\x9f\x36\xcd\x41"
33147 "\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
33148 "\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
33149 "\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
33150 "\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
33151 "\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
33152 "\xef\x86\x1d\x91\x28\xbf\x33\xca"
33153 "\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
33154 "\xd3\x47\xde\x75\x0c\x80\x17\xae"
33155 "\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
33156 "\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
33157 "\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
33158 "\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
33159 "\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
33160 "\x39\xd0\x67\xfe\x72\x09\xa0\x14"
33161 "\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
33162 "\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
33163 "\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
33164 "\x01\x75\x0c\xa3\x17\xae\x45\xdc"
33165 "\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
33166 "\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
33167 "\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
33168 "\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
33169 "\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
33170 "\x67\xfe\x95\x09\xa0\x37\xce\x42"
33171 "\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
33172 "\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
33173 "\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
33174 .psize = 2048,
33175 .digest = "\xec\x26\x4d\x95",
33176 }
da7f033d
HX
33177};
33178
b13b1e0c 33179static const struct comp_testvec lz4_comp_tv_template[] = {
1443cc9b 33180 {
73a15ac6
SS
33181 .inlen = 255,
33182 .outlen = 218,
33183 .input = "LZ4 is lossless compression algorithm, providing"
33184 " compression speed at 400 MB/s per core, scalable "
33185 "with multi-cores CPU. It features an extremely fast "
33186 "decoder, with speed in multiple GB/s per core, "
33187 "typically reaching RAM speed limits on multi-core "
33188 "systems.",
33189 .output = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
33190 "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
33191 "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
33192 "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
33193 "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
33194 "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
33195 "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
33196 "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
33197 "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
33198 "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
33199 "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
33200 "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
33201 "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
33202 "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
33203 "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x83"
33204 "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x3f\x00\x01\x85\x00"
33205 "\x90\x20\x73\x79\x73\x74\x65\x6d\x73\x2e",
33206
1443cc9b
KK
33207 },
33208};
33209
b13b1e0c 33210static const struct comp_testvec lz4_decomp_tv_template[] = {
1443cc9b 33211 {
73a15ac6
SS
33212 .inlen = 218,
33213 .outlen = 255,
33214 .input = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
33215 "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
33216 "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
33217 "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
33218 "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
33219 "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
33220 "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
33221 "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
33222 "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
33223 "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
33224 "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
33225 "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
33226 "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
33227 "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
33228 "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x83"
33229 "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x3f\x00\x01\x85\x00"
33230 "\x90\x20\x73\x79\x73\x74\x65\x6d\x73\x2e",
33231 .output = "LZ4 is lossless compression algorithm, providing"
33232 " compression speed at 400 MB/s per core, scalable "
33233 "with multi-cores CPU. It features an extremely fast "
33234 "decoder, with speed in multiple GB/s per core, "
33235 "typically reaching RAM speed limits on multi-core "
33236 "systems.",
1443cc9b
KK
33237 },
33238};
33239
b13b1e0c 33240static const struct comp_testvec lz4hc_comp_tv_template[] = {
1443cc9b 33241 {
73a15ac6
SS
33242 .inlen = 255,
33243 .outlen = 216,
33244 .input = "LZ4 is lossless compression algorithm, providing"
33245 " compression speed at 400 MB/s per core, scalable "
33246 "with multi-cores CPU. It features an extremely fast "
33247 "decoder, with speed in multiple GB/s per core, "
33248 "typically reaching RAM speed limits on multi-core "
33249 "systems.",
33250 .output = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
33251 "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
33252 "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
33253 "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
33254 "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
33255 "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
33256 "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
33257 "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
33258 "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
33259 "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
33260 "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
33261 "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
33262 "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
33263 "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
33264 "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x97"
33265 "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x6e\x85\x00\x90\x20"
33266 "\x73\x79\x73\x74\x65\x6d\x73\x2e",
33267
1443cc9b
KK
33268 },
33269};
33270
b13b1e0c 33271static const struct comp_testvec lz4hc_decomp_tv_template[] = {
1443cc9b 33272 {
73a15ac6
SS
33273 .inlen = 216,
33274 .outlen = 255,
33275 .input = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
33276 "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
33277 "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
33278 "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
33279 "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
33280 "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
33281 "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
33282 "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
33283 "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
33284 "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
33285 "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
33286 "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
33287 "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
33288 "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
33289 "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x97"
33290 "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x6e\x85\x00\x90\x20"
33291 "\x73\x79\x73\x74\x65\x6d\x73\x2e",
33292 .output = "LZ4 is lossless compression algorithm, providing"
33293 " compression speed at 400 MB/s per core, scalable "
33294 "with multi-cores CPU. It features an extremely fast "
33295 "decoder, with speed in multiple GB/s per core, "
33296 "typically reaching RAM speed limits on multi-core "
33297 "systems.",
1443cc9b
KK
33298 },
33299};
33300
d28fc3db
NT
33301static const struct comp_testvec zstd_comp_tv_template[] = {
33302 {
33303 .inlen = 68,
33304 .outlen = 39,
33305 .input = "The algorithm is zstd. "
33306 "The algorithm is zstd. "
33307 "The algorithm is zstd.",
33308 .output = "\x28\xb5\x2f\xfd\x00\x50\xf5\x00\x00\xb8\x54\x68\x65"
33309 "\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d\x20\x69\x73"
33310 "\x20\x7a\x73\x74\x64\x2e\x20\x01\x00\x55\x73\x36\x01"
33311 ,
33312 },
33313 {
33314 .inlen = 244,
33315 .outlen = 151,
33316 .input = "zstd, short for Zstandard, is a fast lossless "
33317 "compression algorithm, targeting real-time "
33318 "compression scenarios at zlib-level and better "
33319 "compression ratios. The zstd compression library "
33320 "provides in-memory compression and decompression "
33321 "functions.",
33322 .output = "\x28\xb5\x2f\xfd\x00\x50\x75\x04\x00\x42\x4b\x1e\x17"
33323 "\x90\x81\x31\x00\xf2\x2f\xe4\x36\xc9\xef\x92\x88\x32"
33324 "\xc9\xf2\x24\x94\xd8\x68\x9a\x0f\x00\x0c\xc4\x31\x6f"
33325 "\x0d\x0c\x38\xac\x5c\x48\x03\xcd\x63\x67\xc0\xf3\xad"
33326 "\x4e\x90\xaa\x78\xa0\xa4\xc5\x99\xda\x2f\xb6\x24\x60"
33327 "\xe2\x79\x4b\xaa\xb6\x6b\x85\x0b\xc9\xc6\x04\x66\x86"
33328 "\xe2\xcc\xe2\x25\x3f\x4f\x09\xcd\xb8\x9d\xdb\xc1\x90"
33329 "\xa9\x11\xbc\x35\x44\x69\x2d\x9c\x64\x4f\x13\x31\x64"
33330 "\xcc\xfb\x4d\x95\x93\x86\x7f\x33\x7f\x1a\xef\xe9\x30"
33331 "\xf9\x67\xa1\x94\x0a\x69\x0f\x60\xcd\xc3\xab\x99\xdc"
33332 "\x42\xed\x97\x05\x00\x33\xc3\x15\x95\x3a\x06\xa0\x0e"
33333 "\x20\xa9\x0e\x82\xb9\x43\x45\x01",
33334 },
33335};
33336
33337static const struct comp_testvec zstd_decomp_tv_template[] = {
33338 {
33339 .inlen = 43,
33340 .outlen = 68,
33341 .input = "\x28\xb5\x2f\xfd\x04\x50\xf5\x00\x00\xb8\x54\x68\x65"
33342 "\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d\x20\x69\x73"
33343 "\x20\x7a\x73\x74\x64\x2e\x20\x01\x00\x55\x73\x36\x01"
33344 "\x6b\xf4\x13\x35",
33345 .output = "The algorithm is zstd. "
33346 "The algorithm is zstd. "
33347 "The algorithm is zstd.",
33348 },
33349 {
33350 .inlen = 155,
33351 .outlen = 244,
33352 .input = "\x28\xb5\x2f\xfd\x04\x50\x75\x04\x00\x42\x4b\x1e\x17"
33353 "\x90\x81\x31\x00\xf2\x2f\xe4\x36\xc9\xef\x92\x88\x32"
33354 "\xc9\xf2\x24\x94\xd8\x68\x9a\x0f\x00\x0c\xc4\x31\x6f"
33355 "\x0d\x0c\x38\xac\x5c\x48\x03\xcd\x63\x67\xc0\xf3\xad"
33356 "\x4e\x90\xaa\x78\xa0\xa4\xc5\x99\xda\x2f\xb6\x24\x60"
33357 "\xe2\x79\x4b\xaa\xb6\x6b\x85\x0b\xc9\xc6\x04\x66\x86"
33358 "\xe2\xcc\xe2\x25\x3f\x4f\x09\xcd\xb8\x9d\xdb\xc1\x90"
33359 "\xa9\x11\xbc\x35\x44\x69\x2d\x9c\x64\x4f\x13\x31\x64"
33360 "\xcc\xfb\x4d\x95\x93\x86\x7f\x33\x7f\x1a\xef\xe9\x30"
33361 "\xf9\x67\xa1\x94\x0a\x69\x0f\x60\xcd\xc3\xab\x99\xdc"
33362 "\x42\xed\x97\x05\x00\x33\xc3\x15\x95\x3a\x06\xa0\x0e"
33363 "\x20\xa9\x0e\x82\xb9\x43\x45\x01\xaa\x6d\xda\x0d",
33364 .output = "zstd, short for Zstandard, is a fast lossless "
33365 "compression algorithm, targeting real-time "
33366 "compression scenarios at zlib-level and better "
33367 "compression ratios. The zstd compression library "
33368 "provides in-memory compression and decompression "
33369 "functions.",
33370 },
33371};
da7f033d 33372#endif /* _CRYPTO_TESTMGR_H */