]> git.ipfire.org Git - thirdparty/openssl.git/blame - test/drbg_cavs_data_ctr.c
Create provider errors and use them
[thirdparty/openssl.git] / test / drbg_cavs_data_ctr.c
CommitLineData
8bf36651
SL
1/*
2 * Copyright 2018 The OpenSSL Project Authors. All Rights Reserved.
3 *
909f1a2e 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
8bf36651
SL
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10/*
11 * Subset of DRBG test vectors from:
12 * https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/
13 * The index in the names given below (e.g- kat1680)- refers to the CAVS index.
14 */
15
16#include <openssl/obj_mac.h>
17#include "internal/nelem.h"
18#include "drbg_cavs_data.h"
19
20
21static const unsigned char kat1_nor_entropyin[] = {
22 0x89, 0x0e, 0xb0, 0x67, 0xac, 0xf7, 0x38, 0x2e, 0xff, 0x80, 0xb0, 0xc7,
23 0x3b, 0xc8, 0x72, 0xc6,
24};
25static const unsigned char kat1_nor_nonce[] = {
26 0xaa, 0xd4, 0x71, 0xef, 0x3e, 0xf1, 0xd2, 0x03,
27};
28static const unsigned char kat1_nor_persstr[] = {0};
29static const unsigned char kat1_nor_addin0[] = {0};
30static const unsigned char kat1_nor_addin1[] = {0};
31static const unsigned char kat1_nor_retbytes[] = {
32 0xa5, 0x51, 0x4e, 0xd7, 0x09, 0x5f, 0x64, 0xf3, 0xd0, 0xd3, 0xa5, 0x76,
33 0x03, 0x94, 0xab, 0x42, 0x06, 0x2f, 0x37, 0x3a, 0x25, 0x07, 0x2a, 0x6e,
34 0xa6, 0xbc, 0xfd, 0x84, 0x89, 0xe9, 0x4a, 0xf6, 0xcf, 0x18, 0x65, 0x9f,
35 0xea, 0x22, 0xed, 0x1c, 0xa0, 0xa9, 0xe3, 0x3f, 0x71, 0x8b, 0x11, 0x5e,
36 0xe5, 0x36, 0xb1, 0x28, 0x09, 0xc3, 0x1b, 0x72, 0xb0, 0x8d, 0xdd, 0x8b,
37 0xe1, 0x91, 0x0f, 0xa3,
38};
39static const struct drbg_kat_no_reseed kat1_nor_t = {
40 0, kat1_nor_entropyin, kat1_nor_nonce, kat1_nor_persstr,
41 kat1_nor_addin0, kat1_nor_addin1, kat1_nor_retbytes
42};
43static const struct drbg_kat kat1_nor = {
44 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat1_nor_t
45};
46
47static const unsigned char kat2_nor_entropyin[] = {
48 0xc4, 0x7b, 0xe8, 0xe8, 0x21, 0x9a, 0x5a, 0x87, 0xc9, 0x40, 0x64, 0xa5,
49 0x12, 0x08, 0x9f, 0x2b,
50};
51static const unsigned char kat2_nor_nonce[] = {
52 0xf2, 0xa2, 0x3e, 0x63, 0x6a, 0xee, 0x75, 0xc6,
53};
54static const unsigned char kat2_nor_persstr[] = {0};
55static const unsigned char kat2_nor_addin0[] = {0};
56static const unsigned char kat2_nor_addin1[] = {0};
57static const unsigned char kat2_nor_retbytes[] = {
58 0x5a, 0x16, 0x50, 0xbb, 0x6d, 0x6a, 0x16, 0xf6, 0x04, 0x05, 0x91, 0xd5,
59 0x6a, 0xbc, 0xd5, 0xdd, 0x3d, 0xb8, 0x77, 0x2a, 0x9c, 0x75, 0xc4, 0x4d,
60 0x9f, 0xc6, 0x4d, 0x51, 0xb7, 0x33, 0xd4, 0xa6, 0x75, 0x9b, 0xd5, 0xa6,
61 0x4e, 0xc4, 0x23, 0x1a, 0x24, 0xe6, 0x62, 0xfd, 0xd4, 0x7c, 0x82, 0xdb,
62 0x63, 0xb2, 0x00, 0xda, 0xf8, 0xd0, 0x98, 0x56, 0x0e, 0xb5, 0xba, 0x7b,
63 0xf3, 0xf9, 0xab, 0xf7,
64};
65static const struct drbg_kat_no_reseed kat2_nor_t = {
66 1, kat2_nor_entropyin, kat2_nor_nonce, kat2_nor_persstr,
67 kat2_nor_addin0, kat2_nor_addin1, kat2_nor_retbytes
68};
69static const struct drbg_kat kat2_nor = {
70 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat2_nor_t
71};
72
73static const unsigned char kat3_nor_entropyin[] = {
74 0x13, 0x0b, 0x8c, 0x3d, 0x2d, 0x7b, 0x6e, 0x02, 0xc4, 0x10, 0xb4, 0x16,
75 0x8e, 0x12, 0x2c, 0x38,
76};
77static const unsigned char kat3_nor_nonce[] = {
78 0x79, 0xa6, 0x74, 0xc5, 0xb2, 0xc5, 0x1a, 0xa9,
79};
80static const unsigned char kat3_nor_persstr[] = {0};
81static const unsigned char kat3_nor_addin0[] = {0};
82static const unsigned char kat3_nor_addin1[] = {0};
83static const unsigned char kat3_nor_retbytes[] = {
84 0x57, 0xe8, 0xa1, 0xe5, 0x78, 0xed, 0xe1, 0xc6, 0x68, 0x79, 0xc4, 0x30,
85 0xdf, 0x72, 0x64, 0x35, 0xd5, 0x1a, 0x36, 0x9a, 0x0f, 0xe5, 0x9a, 0x03,
86 0x58, 0xd1, 0xde, 0x35, 0x2d, 0x42, 0x80, 0xfd, 0x7b, 0x22, 0x5f, 0x5f,
87 0x38, 0x6a, 0x4f, 0xcf, 0x12, 0xf7, 0x27, 0x94, 0xad, 0x0f, 0x37, 0x57,
88 0xfb, 0x25, 0xde, 0xba, 0x3c, 0x75, 0x12, 0xce, 0x4d, 0x37, 0x33, 0xc7,
89 0xee, 0x06, 0x70, 0x43,
90};
91static const struct drbg_kat_no_reseed kat3_nor_t = {
92 2, kat3_nor_entropyin, kat3_nor_nonce, kat3_nor_persstr,
93 kat3_nor_addin0, kat3_nor_addin1, kat3_nor_retbytes
94};
95static const struct drbg_kat kat3_nor = {
96 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat3_nor_t
97};
98
99static const unsigned char kat4_nor_entropyin[] = {
100 0x04, 0xd2, 0x41, 0x45, 0x28, 0x76, 0x64, 0xf6, 0x76, 0x2b, 0x5d, 0x2a,
101 0x10, 0x2a, 0xc6, 0x03,
102};
103static const unsigned char kat4_nor_nonce[] = {
104 0xec, 0xac, 0x63, 0xe1, 0x21, 0x7e, 0xe3, 0x35,
105};
106static const unsigned char kat4_nor_persstr[] = {0};
107static const unsigned char kat4_nor_addin0[] = {0};
108static const unsigned char kat4_nor_addin1[] = {0};
109static const unsigned char kat4_nor_retbytes[] = {
110 0xfa, 0x5e, 0x74, 0x6d, 0xec, 0xd6, 0x80, 0x1e, 0xb7, 0x08, 0x3b, 0x6f,
111 0x0e, 0x72, 0x43, 0x2e, 0x1f, 0xd4, 0x24, 0x31, 0x04, 0xf7, 0x48, 0xd0,
112 0xf1, 0x90, 0x83, 0x92, 0x3b, 0x95, 0x55, 0x68, 0x8f, 0x43, 0x14, 0x6d,
113 0x5a, 0xce, 0xa9, 0x62, 0xda, 0x01, 0x23, 0x1d, 0x9e, 0x5f, 0xaf, 0xf0,
114 0xe8, 0x1f, 0x3d, 0x39, 0x4a, 0xce, 0x3a, 0x34, 0x54, 0x53, 0x6d, 0x72,
115 0x65, 0x75, 0x04, 0x1f,
116};
117static const struct drbg_kat_no_reseed kat4_nor_t = {
118 3, kat4_nor_entropyin, kat4_nor_nonce, kat4_nor_persstr,
119 kat4_nor_addin0, kat4_nor_addin1, kat4_nor_retbytes
120};
121static const struct drbg_kat kat4_nor = {
122 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat4_nor_t
123};
124
125static const unsigned char kat5_nor_entropyin[] = {
126 0xae, 0xde, 0x4e, 0x61, 0x35, 0x56, 0xb1, 0xd5, 0xa3, 0x0f, 0xce, 0x26,
127 0x1f, 0xbb, 0x82, 0x0c,
128};
129static const unsigned char kat5_nor_nonce[] = {
130 0x39, 0xac, 0xba, 0x03, 0xc5, 0xf1, 0x0a, 0xf4,
131};
132static const unsigned char kat5_nor_persstr[] = {0};
133static const unsigned char kat5_nor_addin0[] = {0};
134static const unsigned char kat5_nor_addin1[] = {0};
135static const unsigned char kat5_nor_retbytes[] = {
136 0x23, 0x2c, 0x44, 0xb8, 0x19, 0xb8, 0x8f, 0x1a, 0xeb, 0x83, 0xf2, 0x03,
137 0x4f, 0x84, 0x2d, 0x5a, 0x00, 0xf0, 0x30, 0x15, 0x05, 0xd2, 0xaa, 0x69,
138 0xaa, 0xec, 0xb3, 0xcb, 0x14, 0xbc, 0xb1, 0x58, 0x75, 0xe0, 0xfd, 0x60,
139 0x07, 0x1a, 0x80, 0xf6, 0x26, 0x2d, 0xce, 0xbc, 0xf4, 0x1a, 0x0e, 0x14,
140 0x76, 0xd9, 0x6f, 0x40, 0x97, 0x12, 0xd8, 0x28, 0xae, 0x31, 0x3a, 0x9d,
141 0x28, 0xec, 0x2d, 0xee,
142};
143static const struct drbg_kat_no_reseed kat5_nor_t = {
144 4, kat5_nor_entropyin, kat5_nor_nonce, kat5_nor_persstr,
145 kat5_nor_addin0, kat5_nor_addin1, kat5_nor_retbytes
146};
147static const struct drbg_kat kat5_nor = {
148 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat5_nor_t
149};
150
151static const unsigned char kat6_nor_entropyin[] = {
152 0x9f, 0x90, 0x54, 0x1c, 0x10, 0xd4, 0xb7, 0xc0, 0x89, 0xfe, 0x68, 0x8e,
153 0xa3, 0xef, 0x4f, 0xc6,
154};
155static const unsigned char kat6_nor_nonce[] = {
156 0x1e, 0xac, 0x1c, 0x22, 0x03, 0x6e, 0x2b, 0x22,
157};
158static const unsigned char kat6_nor_persstr[] = {0};
159static const unsigned char kat6_nor_addin0[] = {0};
160static const unsigned char kat6_nor_addin1[] = {0};
161static const unsigned char kat6_nor_retbytes[] = {
162 0x71, 0xaf, 0x3f, 0xdf, 0x67, 0x34, 0x04, 0x16, 0x3b, 0x06, 0x73, 0x7e,
163 0x0f, 0x39, 0x91, 0x5f, 0xae, 0xc2, 0x18, 0x21, 0x81, 0x6c, 0x31, 0x42,
164 0xe8, 0x0a, 0x50, 0x3c, 0x70, 0xcb, 0x2e, 0xdd, 0x46, 0x8c, 0x3f, 0x03,
165 0xcb, 0x1f, 0x8a, 0x2f, 0x92, 0x48, 0x63, 0x5b, 0x63, 0xd7, 0xb8, 0xf1,
166 0x9e, 0x9e, 0x11, 0xca, 0xf0, 0xab, 0x0c, 0x3d, 0x2f, 0xf9, 0xc7, 0x13,
167 0x21, 0xca, 0xc1, 0x54,
168};
169static const struct drbg_kat_no_reseed kat6_nor_t = {
170 5, kat6_nor_entropyin, kat6_nor_nonce, kat6_nor_persstr,
171 kat6_nor_addin0, kat6_nor_addin1, kat6_nor_retbytes
172};
173static const struct drbg_kat kat6_nor = {
174 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat6_nor_t
175};
176
177static const unsigned char kat7_nor_entropyin[] = {
178 0x3b, 0x8a, 0x18, 0x1c, 0xea, 0x83, 0x90, 0xd5, 0xd7, 0xa4, 0xe6, 0x51,
179 0x5c, 0xf9, 0x2e, 0x3e,
180};
181static const unsigned char kat7_nor_nonce[] = {
182 0x37, 0xf4, 0xd1, 0x74, 0x87, 0x14, 0x34, 0x5b,
183};
184static const unsigned char kat7_nor_persstr[] = {0};
185static const unsigned char kat7_nor_addin0[] = {0};
186static const unsigned char kat7_nor_addin1[] = {0};
187static const unsigned char kat7_nor_retbytes[] = {
188 0xd6, 0xfd, 0x0f, 0xfb, 0x10, 0x85, 0x0e, 0xb6, 0xeb, 0x70, 0x50, 0xe6,
189 0x1e, 0xac, 0x00, 0xd4, 0x72, 0xf6, 0x5c, 0xd3, 0xd9, 0x35, 0x08, 0x14,
190 0x77, 0xfe, 0x44, 0xaa, 0x85, 0x69, 0x4e, 0x12, 0x0a, 0xb5, 0xa1, 0xca,
191 0x1f, 0xa1, 0x98, 0xaf, 0x76, 0xdf, 0xa8, 0xd0, 0xab, 0xdf, 0x53, 0xe8,
192 0x5a, 0xa8, 0xc8, 0x7f, 0xed, 0x0a, 0x8c, 0x24, 0x16, 0x39, 0x43, 0xb9,
193 0x6d, 0x80, 0xaa, 0xfb,
194};
195static const struct drbg_kat_no_reseed kat7_nor_t = {
196 6, kat7_nor_entropyin, kat7_nor_nonce, kat7_nor_persstr,
197 kat7_nor_addin0, kat7_nor_addin1, kat7_nor_retbytes
198};
199static const struct drbg_kat kat7_nor = {
200 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat7_nor_t
201};
202
203static const unsigned char kat8_nor_entropyin[] = {
204 0x85, 0x4c, 0xaa, 0x2a, 0x74, 0xf3, 0xf4, 0x3b, 0x6a, 0xbd, 0x80, 0x6d,
205 0x67, 0x48, 0xed, 0x80,
206};
207static const unsigned char kat8_nor_nonce[] = {
208 0x0c, 0xbd, 0x13, 0x72, 0xbe, 0xb6, 0x27, 0x36,
209};
210static const unsigned char kat8_nor_persstr[] = {0};
211static const unsigned char kat8_nor_addin0[] = {0};
212static const unsigned char kat8_nor_addin1[] = {0};
213static const unsigned char kat8_nor_retbytes[] = {
214 0x46, 0x53, 0x40, 0x28, 0x16, 0x5f, 0xfe, 0x28, 0x45, 0xa9, 0x72, 0x62,
215 0x7e, 0x67, 0xe1, 0x53, 0x51, 0x0c, 0xa1, 0x88, 0x0e, 0x6a, 0x3a, 0xd3,
216 0x1f, 0xde, 0xe7, 0x1f, 0xf2, 0x40, 0xd3, 0x27, 0x86, 0x24, 0xb3, 0x1f,
217 0x2d, 0x38, 0x6d, 0x7b, 0x22, 0x28, 0xce, 0xd6, 0x24, 0xa4, 0x2e, 0x7a,
218 0x3b, 0x07, 0x48, 0x0b, 0x23, 0x23, 0x16, 0x6c, 0x18, 0xd1, 0xac, 0x0f,
219 0x60, 0x00, 0x2e, 0xc4,
220};
221static const struct drbg_kat_no_reseed kat8_nor_t = {
222 7, kat8_nor_entropyin, kat8_nor_nonce, kat8_nor_persstr,
223 kat8_nor_addin0, kat8_nor_addin1, kat8_nor_retbytes
224};
225static const struct drbg_kat kat8_nor = {
226 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat8_nor_t
227};
228
229static const unsigned char kat9_nor_entropyin[] = {
230 0x87, 0xe1, 0xc5, 0x32, 0x99, 0x7f, 0x57, 0xa3, 0x5c, 0x28, 0x6d, 0xe8,
231 0x64, 0xbf, 0xf2, 0x64,
232};
233static const unsigned char kat9_nor_nonce[] = {
234 0xa3, 0x9e, 0x98, 0xdb, 0x6c, 0x10, 0x78, 0x7f,
235};
236static const unsigned char kat9_nor_persstr[] = {0};
237static const unsigned char kat9_nor_addin0[] = {0};
238static const unsigned char kat9_nor_addin1[] = {0};
239static const unsigned char kat9_nor_retbytes[] = {
240 0x2c, 0x14, 0x7e, 0x24, 0x11, 0x9a, 0xd8, 0xd4, 0xb2, 0xed, 0x61, 0xc1,
241 0x53, 0xd0, 0x50, 0xc9, 0x24, 0xff, 0x59, 0x75, 0x15, 0xf1, 0x17, 0x3a,
242 0x3d, 0xf4, 0x4b, 0x2c, 0x84, 0x28, 0xef, 0x89, 0x0e, 0xb9, 0xde, 0xf3,
243 0xe4, 0x78, 0x04, 0xb2, 0xfd, 0x9b, 0x35, 0x7f, 0xe1, 0x3f, 0x8a, 0x3e,
244 0x10, 0xc8, 0x67, 0x0a, 0xf9, 0xdf, 0x2d, 0x6c, 0x96, 0xfb, 0xb2, 0xb8,
245 0xcb, 0x2d, 0xd6, 0xb0,
246};
247static const struct drbg_kat_no_reseed kat9_nor_t = {
248 8, kat9_nor_entropyin, kat9_nor_nonce, kat9_nor_persstr,
249 kat9_nor_addin0, kat9_nor_addin1, kat9_nor_retbytes
250};
251static const struct drbg_kat kat9_nor = {
252 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat9_nor_t
253};
254
255static const unsigned char kat10_nor_entropyin[] = {
256 0x2f, 0xc6, 0x23, 0x42, 0x90, 0x29, 0xc9, 0x6e, 0xde, 0xf6, 0x16, 0x62,
257 0x47, 0xb0, 0x8c, 0xb0,
258};
259static const unsigned char kat10_nor_nonce[] = {
260 0x99, 0x82, 0x66, 0x33, 0x55, 0x58, 0x27, 0x88,
261};
262static const unsigned char kat10_nor_persstr[] = {0};
263static const unsigned char kat10_nor_addin0[] = {0};
264static const unsigned char kat10_nor_addin1[] = {0};
265static const unsigned char kat10_nor_retbytes[] = {
266 0x55, 0x96, 0xcb, 0x16, 0xf3, 0xbe, 0x85, 0x52, 0xc1, 0xe5, 0xc1, 0x64,
267 0xd5, 0x40, 0xcb, 0x1f, 0xaf, 0x4b, 0xea, 0x87, 0x33, 0xb6, 0x0a, 0x8a,
268 0xd0, 0xc4, 0x06, 0x26, 0x25, 0x65, 0x48, 0xc7, 0xaa, 0x96, 0xd1, 0xd2,
269 0x72, 0x9d, 0x26, 0xf0, 0x08, 0x73, 0x1f, 0xc3, 0x93, 0x07, 0xbe, 0x5b,
270 0xcd, 0x20, 0x81, 0xc6, 0x9e, 0x31, 0x4e, 0x0c, 0x73, 0xe3, 0xd0, 0xfd,
271 0x1d, 0x90, 0x58, 0x28,
272};
273static const struct drbg_kat_no_reseed kat10_nor_t = {
274 9, kat10_nor_entropyin, kat10_nor_nonce, kat10_nor_persstr,
275 kat10_nor_addin0, kat10_nor_addin1, kat10_nor_retbytes
276};
277static const struct drbg_kat kat10_nor = {
278 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat10_nor_t
279};
280
281static const unsigned char kat11_nor_entropyin[] = {
282 0x98, 0xab, 0x8b, 0x4e, 0xaf, 0xab, 0x6e, 0x53, 0x6f, 0x78, 0x45, 0xab,
283 0xec, 0x13, 0x78, 0x08,
284};
285static const unsigned char kat11_nor_nonce[] = {
286 0xdb, 0xa9, 0x44, 0xc9, 0x8b, 0x31, 0x1d, 0x8e,
287};
288static const unsigned char kat11_nor_persstr[] = {0};
289static const unsigned char kat11_nor_addin0[] = {0};
290static const unsigned char kat11_nor_addin1[] = {0};
291static const unsigned char kat11_nor_retbytes[] = {
292 0x86, 0xee, 0xd3, 0xa9, 0xfa, 0x53, 0x45, 0x2f, 0xb1, 0x1d, 0xba, 0x9c,
293 0xac, 0x8e, 0x44, 0x02, 0x52, 0x29, 0x28, 0xf2, 0x70, 0x5a, 0x5e, 0x58,
294 0x2f, 0x4d, 0x00, 0xeb, 0x8f, 0xed, 0x81, 0x8e, 0x62, 0x9c, 0x72, 0xa6,
295 0xa7, 0x79, 0xbe, 0xb4, 0xed, 0x9a, 0x23, 0x93, 0x68, 0x23, 0x3c, 0xbf,
296 0xcf, 0x55, 0x68, 0x5d, 0xbf, 0x2d, 0xe3, 0x4a, 0xb5, 0x89, 0x20, 0xcf,
297 0xac, 0xa4, 0xaa, 0xfe,
298};
299static const struct drbg_kat_no_reseed kat11_nor_t = {
300 10, kat11_nor_entropyin, kat11_nor_nonce, kat11_nor_persstr,
301 kat11_nor_addin0, kat11_nor_addin1, kat11_nor_retbytes
302};
303static const struct drbg_kat kat11_nor = {
304 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat11_nor_t
305};
306
307static const unsigned char kat12_nor_entropyin[] = {
308 0x7d, 0xcf, 0x4f, 0xa7, 0x31, 0x13, 0x9c, 0x5b, 0xb6, 0x44, 0x2f, 0xed,
309 0x91, 0xe8, 0x9f, 0x68,
310};
311static const unsigned char kat12_nor_nonce[] = {
312 0xff, 0xd9, 0x4f, 0xe2, 0x1a, 0x80, 0x8b, 0x15,
313};
314static const unsigned char kat12_nor_persstr[] = {0};
315static const unsigned char kat12_nor_addin0[] = {0};
316static const unsigned char kat12_nor_addin1[] = {0};
317static const unsigned char kat12_nor_retbytes[] = {
318 0x8e, 0xca, 0x20, 0xe3, 0x1c, 0x98, 0x39, 0xb7, 0x41, 0xaa, 0xa9, 0xbf,
319 0x6c, 0xee, 0xe2, 0x24, 0xd3, 0x21, 0x26, 0xb3, 0x19, 0x6e, 0xef, 0x3e,
320 0xcd, 0x34, 0x3d, 0x41, 0x4d, 0x32, 0x33, 0xb9, 0xfd, 0x0e, 0xa0, 0xed,
321 0x1b, 0xc7, 0x70, 0x0c, 0x88, 0xcd, 0x7c, 0x88, 0xd3, 0xc0, 0x76, 0x13,
322 0xc4, 0x2c, 0xd1, 0xf9, 0x09, 0xfe, 0xd8, 0xc6, 0xa7, 0x08, 0xd0, 0x5d,
323 0x6b, 0x68, 0xfb, 0x2e,
324};
325static const struct drbg_kat_no_reseed kat12_nor_t = {
326 11, kat12_nor_entropyin, kat12_nor_nonce, kat12_nor_persstr,
327 kat12_nor_addin0, kat12_nor_addin1, kat12_nor_retbytes
328};
329static const struct drbg_kat kat12_nor = {
330 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat12_nor_t
331};
332
333static const unsigned char kat13_nor_entropyin[] = {
334 0x51, 0x9c, 0x6e, 0xfe, 0xde, 0xd2, 0xa1, 0x10, 0xac, 0x41, 0x83, 0x9a,
335 0x8b, 0x8a, 0xbf, 0xce,
336};
337static const unsigned char kat13_nor_nonce[] = {
338 0x81, 0xd9, 0x5e, 0xdc, 0x06, 0xdd, 0xe6, 0xb3,
339};
340static const unsigned char kat13_nor_persstr[] = {0};
341static const unsigned char kat13_nor_addin0[] = {0};
342static const unsigned char kat13_nor_addin1[] = {0};
343static const unsigned char kat13_nor_retbytes[] = {
344 0x39, 0xcd, 0xd1, 0x0e, 0x49, 0xe0, 0x35, 0x81, 0xe3, 0x81, 0x1d, 0xdd,
345 0x07, 0xd9, 0xd0, 0xac, 0xc3, 0x40, 0x85, 0xa1, 0x2c, 0x1c, 0x6b, 0x87,
346 0xa7, 0x63, 0x86, 0xe9, 0x70, 0x32, 0xdc, 0x01, 0xf5, 0x23, 0xf6, 0x32,
347 0xec, 0x95, 0x0d, 0x04, 0x34, 0xc2, 0x59, 0x37, 0xe4, 0x32, 0xd9, 0x85,
348 0x54, 0x59, 0x9a, 0x85, 0x5d, 0xb9, 0xad, 0xf5, 0x8b, 0x9e, 0x04, 0x59,
349 0x7a, 0x21, 0xd0, 0x0d,
350};
351static const struct drbg_kat_no_reseed kat13_nor_t = {
352 12, kat13_nor_entropyin, kat13_nor_nonce, kat13_nor_persstr,
353 kat13_nor_addin0, kat13_nor_addin1, kat13_nor_retbytes
354};
355static const struct drbg_kat kat13_nor = {
356 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat13_nor_t
357};
358
359static const unsigned char kat14_nor_entropyin[] = {
360 0x80, 0xc1, 0x9e, 0xea, 0xad, 0x1a, 0x58, 0x37, 0x94, 0x66, 0xaf, 0xae,
361 0x1d, 0x80, 0x87, 0x6d,
362};
363static const unsigned char kat14_nor_nonce[] = {
364 0xd9, 0xa2, 0x09, 0x3f, 0x11, 0x89, 0x2b, 0x82,
365};
366static const unsigned char kat14_nor_persstr[] = {0};
367static const unsigned char kat14_nor_addin0[] = {0};
368static const unsigned char kat14_nor_addin1[] = {0};
369static const unsigned char kat14_nor_retbytes[] = {
370 0xce, 0xc5, 0x1b, 0x98, 0x5e, 0xc9, 0x7b, 0x18, 0xee, 0x8e, 0xad, 0x36,
371 0x15, 0x7b, 0xea, 0xf9, 0x6f, 0x12, 0x9f, 0x28, 0x28, 0x08, 0x89, 0xec,
372 0x87, 0x3c, 0x27, 0xb5, 0x62, 0x71, 0x98, 0xc5, 0x85, 0xa6, 0xad, 0x21,
373 0xae, 0x23, 0xa9, 0x59, 0xc9, 0xfa, 0x49, 0xd9, 0x85, 0xaf, 0x0d, 0xf4,
374 0x02, 0x8f, 0xdf, 0x1f, 0x51, 0xd8, 0x2e, 0x8f, 0x2b, 0x3f, 0x02, 0x88,
375 0x53, 0xf1, 0x4e, 0x8f,
376};
377static const struct drbg_kat_no_reseed kat14_nor_t = {
378 13, kat14_nor_entropyin, kat14_nor_nonce, kat14_nor_persstr,
379 kat14_nor_addin0, kat14_nor_addin1, kat14_nor_retbytes
380};
381static const struct drbg_kat kat14_nor = {
382 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat14_nor_t
383};
384
385static const unsigned char kat15_nor_entropyin[] = {
386 0xb7, 0x7b, 0xd2, 0x2e, 0xfe, 0xb7, 0x71, 0x58, 0x6d, 0x51, 0x6f, 0x58,
387 0x21, 0x92, 0xa3, 0x11,
388};
389static const unsigned char kat15_nor_nonce[] = {
390 0xa6, 0x99, 0xf4, 0x2a, 0x49, 0x81, 0xfe, 0xfc,
391};
392static const unsigned char kat15_nor_persstr[] = {0};
393static const unsigned char kat15_nor_addin0[] = {0};
394static const unsigned char kat15_nor_addin1[] = {0};
395static const unsigned char kat15_nor_retbytes[] = {
396 0x7f, 0xf0, 0xab, 0xea, 0xff, 0xc6, 0xec, 0x92, 0x3c, 0xeb, 0xd9, 0x10,
397 0xf5, 0x93, 0x7b, 0xf1, 0x4f, 0xc5, 0x2d, 0x2a, 0x74, 0x25, 0x83, 0x88,
398 0xc7, 0x6c, 0x1b, 0xc9, 0xe6, 0x35, 0xad, 0xf1, 0x75, 0x85, 0x8f, 0x0a,
399 0x55, 0x87, 0x7e, 0x7e, 0x9f, 0x5f, 0x86, 0x7d, 0x00, 0xb9, 0xb1, 0x36,
400 0x3d, 0xde, 0x46, 0x28, 0x8a, 0x6f, 0xff, 0x53, 0x21, 0xf4, 0x69, 0x44,
401 0x5a, 0xad, 0x41, 0x98,
402};
403static const struct drbg_kat_no_reseed kat15_nor_t = {
404 14, kat15_nor_entropyin, kat15_nor_nonce, kat15_nor_persstr,
405 kat15_nor_addin0, kat15_nor_addin1, kat15_nor_retbytes
406};
407static const struct drbg_kat kat15_nor = {
408 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat15_nor_t
409};
410
411static const unsigned char kat16_nor_entropyin[] = {
412 0xb4, 0x08, 0xce, 0xfb, 0x5b, 0xc7, 0x15, 0x7d, 0x3f, 0x26, 0xcb, 0x95,
413 0xa8, 0xb1, 0xd7, 0xac,
414};
415static const unsigned char kat16_nor_nonce[] = {
416 0x02, 0x6c, 0x76, 0x8f, 0xd5, 0x77, 0xb9, 0x2a,
417};
418static const unsigned char kat16_nor_persstr[] = {0};
419static const unsigned char kat16_nor_addin0[] = {
420 0x57, 0x37, 0xef, 0x81, 0xde, 0xe3, 0x65, 0xb6, 0xda, 0xdb, 0x3f, 0xee,
421 0xbf, 0x5d, 0x10, 0x84,
422};
423static const unsigned char kat16_nor_addin1[] = {
424 0x33, 0x68, 0xa5, 0x16, 0xb3, 0x43, 0x1a, 0x3d, 0xaa, 0xa6, 0x0d, 0xc8,
425 0x74, 0x3c, 0x82, 0x97,
426};
427static const unsigned char kat16_nor_retbytes[] = {
428 0x4e, 0x90, 0x9e, 0xbb, 0x24, 0x14, 0x7a, 0x00, 0x04, 0x06, 0x3a, 0x5e,
429 0x47, 0xee, 0x04, 0x4f, 0xea, 0xd6, 0x10, 0xd6, 0x23, 0x24, 0xbd, 0x0f,
430 0x96, 0x3f, 0x75, 0x6f, 0xb9, 0x13, 0x61, 0xe8, 0xb8, 0x7e, 0x3a, 0x76,
431 0xa3, 0x98, 0x14, 0x3f, 0xe8, 0x81, 0x30, 0xfe, 0x1b, 0x54, 0x7b, 0x66,
432 0x1a, 0x64, 0x80, 0xc7, 0x11, 0xb7, 0x39, 0xf1, 0x8a, 0x9d, 0xf3, 0xae,
433 0x51, 0xd4, 0x1b, 0xc9,
434};
435static const struct drbg_kat_no_reseed kat16_nor_t = {
436 0, kat16_nor_entropyin, kat16_nor_nonce, kat16_nor_persstr,
437 kat16_nor_addin0, kat16_nor_addin1, kat16_nor_retbytes
438};
439static const struct drbg_kat kat16_nor = {
440 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat16_nor_t
441};
442
443static const unsigned char kat17_nor_entropyin[] = {
444 0x71, 0xbd, 0xce, 0x35, 0x42, 0x7d, 0x20, 0xbf, 0x58, 0xcf, 0x17, 0x74,
445 0xce, 0x72, 0xd8, 0x33,
446};
447static const unsigned char kat17_nor_nonce[] = {
448 0x34, 0x50, 0x2d, 0x8f, 0x5b, 0x14, 0xc4, 0xdd,
449};
450static const unsigned char kat17_nor_persstr[] = {0};
451static const unsigned char kat17_nor_addin0[] = {
452 0x66, 0xef, 0x42, 0xd6, 0x9a, 0x8c, 0x3d, 0x6d, 0x4a, 0x9e, 0x95, 0xa6,
453 0x91, 0x4d, 0x81, 0x56,
454};
455static const unsigned char kat17_nor_addin1[] = {
456 0xe3, 0x18, 0x83, 0xd9, 0x4b, 0x5e, 0xc4, 0xcc, 0xaa, 0x61, 0x2f, 0xbb,
457 0x4a, 0x55, 0xd1, 0xc6,
458};
459static const unsigned char kat17_nor_retbytes[] = {
460 0x97, 0x33, 0xe8, 0x20, 0x12, 0xe2, 0x7b, 0xa1, 0x46, 0x8f, 0xf2, 0x34,
461 0xb3, 0xc9, 0xb6, 0x6b, 0x20, 0xb2, 0x4f, 0xee, 0x27, 0xd8, 0x0b, 0x21,
462 0x8c, 0xff, 0x63, 0x73, 0x69, 0x29, 0xfb, 0xf3, 0x85, 0xcd, 0x88, 0x8e,
463 0x43, 0x2c, 0x71, 0x8b, 0xa2, 0x55, 0xd2, 0x0f, 0x1d, 0x7f, 0xe3, 0xe1,
464 0x2a, 0xa3, 0xe9, 0x2c, 0x25, 0x89, 0xc7, 0x14, 0x52, 0x99, 0x56, 0xcc,
465 0xc3, 0xdf, 0xb3, 0x81,
466};
467static const struct drbg_kat_no_reseed kat17_nor_t = {
468 1, kat17_nor_entropyin, kat17_nor_nonce, kat17_nor_persstr,
469 kat17_nor_addin0, kat17_nor_addin1, kat17_nor_retbytes
470};
471static const struct drbg_kat kat17_nor = {
472 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat17_nor_t
473};
474
475static const unsigned char kat18_nor_entropyin[] = {
476 0x9c, 0x0e, 0x4a, 0xea, 0xfc, 0x35, 0x7f, 0xf8, 0xe3, 0xf5, 0x40, 0xa4,
477 0x55, 0x67, 0x8d, 0x7e,
478};
479static const unsigned char kat18_nor_nonce[] = {
480 0xef, 0xd8, 0x3d, 0xc5, 0xc5, 0x31, 0xd1, 0x67,
481};
482static const unsigned char kat18_nor_persstr[] = {0};
483static const unsigned char kat18_nor_addin0[] = {
484 0x58, 0xa1, 0x18, 0x14, 0x08, 0x1c, 0x1c, 0x35, 0xaf, 0x89, 0x88, 0xf1,
485 0x31, 0x40, 0xf6, 0xcc,
486};
487static const unsigned char kat18_nor_addin1[] = {
488 0x19, 0x19, 0x22, 0x70, 0xd6, 0x1a, 0x43, 0x26, 0x4a, 0x30, 0xba, 0x9e,
489 0xbc, 0x72, 0x8a, 0x5b,
490};
491static const unsigned char kat18_nor_retbytes[] = {
492 0x1e, 0xff, 0x1c, 0xf6, 0xb5, 0x75, 0x31, 0x55, 0x90, 0x70, 0x38, 0x82,
493 0x35, 0x9b, 0x6a, 0xdb, 0x3c, 0x21, 0xeb, 0xcf, 0xda, 0x5d, 0x3b, 0x5d,
494 0x6e, 0x88, 0xac, 0xab, 0x6e, 0x87, 0x9e, 0x0a, 0x6f, 0x75, 0x37, 0x5c,
495 0x02, 0xd1, 0xd3, 0xfb, 0xae, 0x94, 0x3c, 0x34, 0x43, 0xe3, 0x9c, 0x29,
496 0x9b, 0x80, 0xe2, 0x41, 0xcd, 0x36, 0x5d, 0x4a, 0xf8, 0xcd, 0x1a, 0xd5,
497 0xd9, 0xd5, 0x4c, 0x58,
498};
499static const struct drbg_kat_no_reseed kat18_nor_t = {
500 2, kat18_nor_entropyin, kat18_nor_nonce, kat18_nor_persstr,
501 kat18_nor_addin0, kat18_nor_addin1, kat18_nor_retbytes
502};
503static const struct drbg_kat kat18_nor = {
504 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat18_nor_t
505};
506
507static const unsigned char kat19_nor_entropyin[] = {
508 0x95, 0x07, 0x01, 0x9b, 0x1f, 0xe8, 0x79, 0x84, 0xbe, 0xc1, 0xd0, 0x9c,
509 0xec, 0xcf, 0x36, 0x35,
510};
511static const unsigned char kat19_nor_nonce[] = {
512 0x47, 0x58, 0x62, 0x74, 0xfa, 0x75, 0x3e, 0x0d,
513};
514static const unsigned char kat19_nor_persstr[] = {0};
515static const unsigned char kat19_nor_addin0[] = {
516 0xf1, 0x7d, 0xe4, 0xce, 0xef, 0x9f, 0x2f, 0x23, 0x42, 0x20, 0xcb, 0x71,
517 0xd8, 0xce, 0xb7, 0x0d,
518};
519static const unsigned char kat19_nor_addin1[] = {
520 0x99, 0xd4, 0x8d, 0x9c, 0xe2, 0xfe, 0x76, 0xdc, 0xb8, 0xd0, 0x5f, 0xa4,
521 0xec, 0x07, 0x1a, 0xec,
522};
523static const unsigned char kat19_nor_retbytes[] = {
524 0x25, 0xa0, 0xd1, 0x67, 0x8e, 0x25, 0xb1, 0x94, 0x39, 0xd8, 0x33, 0x4c,
525 0xa9, 0x02, 0xdb, 0x63, 0x47, 0xa9, 0xa4, 0x2b, 0x86, 0xf3, 0x54, 0xb9,
526 0xe0, 0xb3, 0xc4, 0xf4, 0xe8, 0xba, 0x9d, 0x19, 0x2a, 0x5d, 0x76, 0x5a,
527 0xae, 0x5f, 0x4c, 0x5a, 0x74, 0xa0, 0x17, 0x7d, 0x3e, 0xb6, 0x13, 0x70,
528 0x62, 0xe6, 0xd9, 0x8b, 0x65, 0x18, 0x22, 0x26, 0x5b, 0xfe, 0xfc, 0x92,
529 0x9a, 0x39, 0x69, 0xdd,
530};
531static const struct drbg_kat_no_reseed kat19_nor_t = {
532 3, kat19_nor_entropyin, kat19_nor_nonce, kat19_nor_persstr,
533 kat19_nor_addin0, kat19_nor_addin1, kat19_nor_retbytes
534};
535static const struct drbg_kat kat19_nor = {
536 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat19_nor_t
537};
538
539static const unsigned char kat20_nor_entropyin[] = {
540 0x12, 0xe8, 0xb3, 0xda, 0x3a, 0x3b, 0x3e, 0x77, 0x3a, 0xfc, 0x23, 0x05,
541 0xbd, 0xa8, 0x6d, 0xb6,
542};
543static const unsigned char kat20_nor_nonce[] = {
544 0xc4, 0x9f, 0x26, 0x1a, 0x9a, 0xb9, 0xd9, 0xf8,
545};
546static const unsigned char kat20_nor_persstr[] = {0};
547static const unsigned char kat20_nor_addin0[] = {
548 0x86, 0xb6, 0x38, 0x52, 0x41, 0x96, 0x15, 0x9d, 0xea, 0x01, 0x76, 0xe5,
549 0x46, 0x2a, 0xe6, 0x5c,
550};
551static const unsigned char kat20_nor_addin1[] = {
552 0x5e, 0xad, 0xb7, 0x67, 0x72, 0xbe, 0x3c, 0xe8, 0x47, 0xaf, 0x6b, 0x77,
553 0x94, 0xe0, 0x02, 0xe3,
554};
555static const unsigned char kat20_nor_retbytes[] = {
556 0x1b, 0xbf, 0x85, 0xe0, 0x2c, 0x1f, 0xc0, 0x4b, 0xea, 0x5f, 0xc4, 0x7f,
557 0x23, 0x6a, 0x07, 0x1c, 0x13, 0xf8, 0xf5, 0x2e, 0xb1, 0x13, 0xcb, 0x83,
558 0xc4, 0x15, 0x2a, 0xc8, 0x32, 0x62, 0x7a, 0xbb, 0xa6, 0xec, 0xde, 0xc1,
559 0x7a, 0x9f, 0xf0, 0x30, 0x5b, 0x7a, 0x49, 0x81, 0x79, 0x83, 0xfa, 0x5b,
560 0x66, 0x51, 0x45, 0xe7, 0xba, 0x9a, 0x5d, 0xf5, 0x72, 0x26, 0xec, 0xcf,
561 0xc1, 0x64, 0xe3, 0xbb,
562};
563static const struct drbg_kat_no_reseed kat20_nor_t = {
564 4, kat20_nor_entropyin, kat20_nor_nonce, kat20_nor_persstr,
565 kat20_nor_addin0, kat20_nor_addin1, kat20_nor_retbytes
566};
567static const struct drbg_kat kat20_nor = {
568 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat20_nor_t
569};
570
571static const unsigned char kat21_nor_entropyin[] = {
572 0xb6, 0x08, 0xb1, 0x49, 0xcf, 0x44, 0xfe, 0x06, 0x06, 0x13, 0xb1, 0x66,
573 0x1d, 0xa0, 0xdf, 0x63,
574};
575static const unsigned char kat21_nor_nonce[] = {
576 0x95, 0x17, 0xc9, 0x93, 0xf1, 0x50, 0x34, 0x77,
577};
578static const unsigned char kat21_nor_persstr[] = {0};
579static const unsigned char kat21_nor_addin0[] = {
580 0x55, 0x9c, 0xb8, 0x12, 0xc3, 0x75, 0x8b, 0x2b, 0x31, 0x9d, 0xd9, 0xf5,
581 0x76, 0x8e, 0x8d, 0x3d,
582};
583static const unsigned char kat21_nor_addin1[] = {
584 0xc9, 0xaf, 0x98, 0x7e, 0xfc, 0xe4, 0x70, 0x0f, 0xa9, 0xc8, 0xeb, 0xb9,
585 0xfe, 0xcf, 0x00, 0xda,
586};
587static const unsigned char kat21_nor_retbytes[] = {
588 0x5b, 0x48, 0x13, 0x4d, 0xc7, 0xe6, 0x58, 0x9f, 0x1b, 0x40, 0x2c, 0xf5,
589 0xc4, 0xf6, 0xe3, 0xa3, 0xeb, 0xfd, 0xa8, 0x26, 0x72, 0x50, 0xe8, 0xe8,
590 0x11, 0xec, 0x05, 0x98, 0x6f, 0xf2, 0x1c, 0x78, 0xa1, 0x69, 0x30, 0xa8,
591 0xe0, 0x81, 0x03, 0x07, 0x76, 0x08, 0xc0, 0x6f, 0xa5, 0xe2, 0xa0, 0x48,
592 0xe8, 0x5d, 0xd6, 0xf3, 0x95, 0xce, 0xe2, 0x01, 0xd3, 0xcd, 0xe6, 0x35,
593 0xe1, 0x7e, 0x20, 0x3e,
594};
595static const struct drbg_kat_no_reseed kat21_nor_t = {
596 5, kat21_nor_entropyin, kat21_nor_nonce, kat21_nor_persstr,
597 kat21_nor_addin0, kat21_nor_addin1, kat21_nor_retbytes
598};
599static const struct drbg_kat kat21_nor = {
600 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat21_nor_t
601};
602
603static const unsigned char kat22_nor_entropyin[] = {
604 0xe9, 0x2f, 0xd0, 0x7a, 0x09, 0xf2, 0xbc, 0xcb, 0x43, 0x42, 0x4c, 0x57,
605 0x57, 0x73, 0xb0, 0xf0,
606};
607static const unsigned char kat22_nor_nonce[] = {
608 0xb4, 0xe3, 0xca, 0x71, 0xae, 0x15, 0xa0, 0x36,
609};
610static const unsigned char kat22_nor_persstr[] = {0};
611static const unsigned char kat22_nor_addin0[] = {
612 0xe1, 0xb4, 0xb0, 0x40, 0x13, 0xdc, 0x12, 0x18, 0x8c, 0x62, 0x3d, 0x10,
613 0x11, 0xd4, 0x08, 0xf1,
614};
615static const unsigned char kat22_nor_addin1[] = {
616 0x79, 0x56, 0xbf, 0x5b, 0x16, 0x58, 0x0b, 0x3e, 0x72, 0x0a, 0x81, 0x33,
617 0x3e, 0xae, 0x24, 0x83,
618};
619static const unsigned char kat22_nor_retbytes[] = {
620 0x21, 0xa4, 0x67, 0x22, 0x42, 0x46, 0x56, 0x37, 0x0c, 0x47, 0x5b, 0x69,
621 0xa1, 0xfb, 0xc7, 0x0c, 0x8c, 0xbf, 0x44, 0x2d, 0xc2, 0xbc, 0x28, 0xe0,
622 0xab, 0x34, 0xbb, 0x6f, 0xfe, 0xd0, 0x6d, 0x10, 0xf4, 0x90, 0xdf, 0x7e,
623 0x78, 0x7c, 0x12, 0xb6, 0x52, 0xd2, 0x19, 0xa5, 0x77, 0x30, 0x6f, 0x04,
624 0xa9, 0xc8, 0x78, 0xb6, 0xcf, 0xdf, 0xf4, 0x3e, 0x13, 0x55, 0xc4, 0xd1,
625 0x10, 0xfb, 0x0f, 0xb2,
626};
627static const struct drbg_kat_no_reseed kat22_nor_t = {
628 6, kat22_nor_entropyin, kat22_nor_nonce, kat22_nor_persstr,
629 kat22_nor_addin0, kat22_nor_addin1, kat22_nor_retbytes
630};
631static const struct drbg_kat kat22_nor = {
632 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat22_nor_t
633};
634
635static const unsigned char kat23_nor_entropyin[] = {
636 0xde, 0x0b, 0x4e, 0xa1, 0xa4, 0x40, 0xce, 0x68, 0x0e, 0xd0, 0x04, 0xcf,
637 0x64, 0xaf, 0xbe, 0x0f,
638};
639static const unsigned char kat23_nor_nonce[] = {
640 0xab, 0xb3, 0x1a, 0x3a, 0xb1, 0x5e, 0xd4, 0x49,
641};
642static const unsigned char kat23_nor_persstr[] = {0};
643static const unsigned char kat23_nor_addin0[] = {
644 0x45, 0xe7, 0x10, 0x10, 0x0c, 0xad, 0x00, 0xf3, 0xd2, 0x93, 0xdb, 0x75,
645 0x5e, 0xe1, 0x99, 0x0d,
646};
647static const unsigned char kat23_nor_addin1[] = {
648 0xb9, 0x11, 0xc9, 0xa4, 0x38, 0x9e, 0x71, 0x67, 0x98, 0x2a, 0x51, 0x24,
649 0x8e, 0xe2, 0x93, 0x7e,
650};
651static const unsigned char kat23_nor_retbytes[] = {
652 0x01, 0xc3, 0xaf, 0x83, 0x55, 0x7c, 0x63, 0x2d, 0xd8, 0x22, 0x83, 0x3f,
653 0x18, 0xe5, 0x48, 0xfb, 0x60, 0x36, 0xe9, 0xcc, 0xac, 0xc3, 0xb4, 0x33,
654 0xc5, 0xa7, 0x00, 0x79, 0x39, 0x93, 0x30, 0x89, 0x16, 0x22, 0x0e, 0x5a,
655 0x74, 0x16, 0x39, 0x86, 0x1c, 0x2f, 0x17, 0x71, 0x9b, 0x32, 0x51, 0x22,
656 0x06, 0xe3, 0x6e, 0x94, 0x7b, 0x28, 0x60, 0x07, 0x3b, 0x11, 0x3c, 0xcd,
657 0xa3, 0xfe, 0x31, 0x68,
658};
659static const struct drbg_kat_no_reseed kat23_nor_t = {
660 7, kat23_nor_entropyin, kat23_nor_nonce, kat23_nor_persstr,
661 kat23_nor_addin0, kat23_nor_addin1, kat23_nor_retbytes
662};
663static const struct drbg_kat kat23_nor = {
664 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat23_nor_t
665};
666
667static const unsigned char kat24_nor_entropyin[] = {
668 0x72, 0x27, 0xe1, 0x1c, 0xfc, 0x1a, 0x6b, 0x84, 0xb4, 0x0e, 0xca, 0x24,
669 0xe7, 0x7f, 0x8c, 0x64,
670};
671static const unsigned char kat24_nor_nonce[] = {
672 0xab, 0x7e, 0x9f, 0xc4, 0x5e, 0x58, 0x63, 0xfb,
673};
674static const unsigned char kat24_nor_persstr[] = {0};
675static const unsigned char kat24_nor_addin0[] = {
676 0xca, 0xeb, 0xb3, 0xcd, 0x32, 0xc9, 0xd3, 0xe1, 0xf5, 0xd3, 0x8f, 0x8b,
677 0xdd, 0x89, 0x58, 0x7d,
678};
679static const unsigned char kat24_nor_addin1[] = {
680 0x31, 0x38, 0x09, 0x26, 0xb8, 0x60, 0x80, 0x06, 0xb7, 0xc7, 0x93, 0x61,
681 0xf0, 0xf9, 0x1d, 0x5e,
682};
683static const unsigned char kat24_nor_retbytes[] = {
684 0x3a, 0xd7, 0xb9, 0x32, 0x59, 0xc6, 0xd0, 0xfd, 0xb5, 0x14, 0x27, 0x7a,
685 0xe9, 0x95, 0x01, 0x22, 0xfb, 0x97, 0x11, 0x33, 0x74, 0x2d, 0xe8, 0xe5,
686 0x17, 0xdd, 0x22, 0x69, 0xdd, 0x5a, 0x3c, 0x25, 0x7e, 0x3d, 0x10, 0x6b,
687 0x55, 0x56, 0x60, 0xcf, 0xdd, 0x6a, 0x92, 0xc2, 0xcd, 0xdf, 0x1e, 0x53,
688 0xc4, 0x94, 0x5e, 0xd7, 0x72, 0xee, 0x30, 0x38, 0x04, 0xd0, 0x56, 0xf2,
689 0x42, 0xbf, 0x53, 0x99,
690};
691static const struct drbg_kat_no_reseed kat24_nor_t = {
692 8, kat24_nor_entropyin, kat24_nor_nonce, kat24_nor_persstr,
693 kat24_nor_addin0, kat24_nor_addin1, kat24_nor_retbytes
694};
695static const struct drbg_kat kat24_nor = {
696 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat24_nor_t
697};
698
699static const unsigned char kat25_nor_entropyin[] = {
700 0x3b, 0x9e, 0xe2, 0x0c, 0x82, 0x42, 0xb3, 0xf3, 0x58, 0xdb, 0xe8, 0xea,
701 0x58, 0x9e, 0x6e, 0x7c,
702};
703static const unsigned char kat25_nor_nonce[] = {
704 0xb1, 0xdc, 0x3a, 0x47, 0x03, 0x68, 0x52, 0x15,
705};
706static const unsigned char kat25_nor_persstr[] = {0};
707static const unsigned char kat25_nor_addin0[] = {
708 0x47, 0x33, 0x34, 0x47, 0x86, 0x73, 0xe7, 0xb4, 0xa4, 0x3e, 0x9a, 0xe6,
709 0xa8, 0xac, 0x98, 0xbf,
710};
711static const unsigned char kat25_nor_addin1[] = {
712 0x06, 0x1f, 0xe4, 0x45, 0x5a, 0x17, 0x08, 0x74, 0x98, 0xfe, 0x20, 0x9c,
713 0x2c, 0xba, 0x7a, 0x91,
714};
715static const unsigned char kat25_nor_retbytes[] = {
716 0x8e, 0x50, 0x62, 0xb1, 0xfb, 0x29, 0x05, 0xc1, 0x57, 0xc5, 0x26, 0xfa,
717 0x5f, 0x67, 0xcc, 0x99, 0xc6, 0xd7, 0x08, 0x0a, 0x3d, 0x31, 0x42, 0xfa,
718 0x37, 0xc2, 0x09, 0xcf, 0x53, 0x4a, 0xf1, 0x6a, 0x9a, 0x2f, 0x28, 0x61,
719 0xb8, 0x94, 0xea, 0x84, 0xa3, 0x73, 0xd4, 0xa8, 0x04, 0xc3, 0xdc, 0xd5,
720 0x1f, 0xcc, 0x09, 0xdd, 0x0f, 0x5b, 0x39, 0x45, 0x69, 0x7a, 0xac, 0xd0,
721 0xb8, 0xf3, 0xea, 0xfd,
722};
723static const struct drbg_kat_no_reseed kat25_nor_t = {
724 9, kat25_nor_entropyin, kat25_nor_nonce, kat25_nor_persstr,
725 kat25_nor_addin0, kat25_nor_addin1, kat25_nor_retbytes
726};
727static const struct drbg_kat kat25_nor = {
728 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat25_nor_t
729};
730
731static const unsigned char kat26_nor_entropyin[] = {
732 0x8f, 0xf7, 0x57, 0xb2, 0x11, 0x69, 0xb3, 0xfd, 0x6e, 0x88, 0x00, 0xaa,
733 0xc0, 0xe3, 0xc4, 0x1f,
734};
735static const unsigned char kat26_nor_nonce[] = {
736 0x49, 0x4d, 0x42, 0x51, 0xe8, 0x88, 0x15, 0xb4,
737};
738static const unsigned char kat26_nor_persstr[] = {0};
739static const unsigned char kat26_nor_addin0[] = {
740 0xe0, 0x19, 0x9f, 0xb9, 0xf0, 0xf0, 0xa1, 0xa8, 0xdd, 0x9d, 0x19, 0xd1,
741 0x43, 0x68, 0xfa, 0x1e,
742};
743static const unsigned char kat26_nor_addin1[] = {
744 0x21, 0x91, 0xab, 0xe7, 0x24, 0x41, 0x28, 0x56, 0x36, 0xc1, 0x1b, 0xde,
745 0xe9, 0x83, 0xed, 0x8c,
746};
747static const unsigned char kat26_nor_retbytes[] = {
748 0x06, 0x75, 0xb2, 0x25, 0x4b, 0x71, 0x31, 0x8e, 0xb3, 0xa3, 0x60, 0x4d,
749 0x7b, 0x6d, 0x77, 0x80, 0x6c, 0xd7, 0xdf, 0x32, 0x5c, 0x7c, 0xe8, 0x9e,
750 0x16, 0xd3, 0xbd, 0x56, 0x16, 0xb0, 0xfa, 0xec, 0x33, 0x0c, 0xfe, 0x6b,
751 0x84, 0xb6, 0x87, 0x61, 0xad, 0xf7, 0x0c, 0xc1, 0x4e, 0x46, 0x25, 0x3e,
752 0x11, 0x55, 0x72, 0xc1, 0xa4, 0xac, 0xbb, 0xae, 0xee, 0x1a, 0xd6, 0x81,
753 0xb5, 0x38, 0xd6, 0xc9,
754};
755static const struct drbg_kat_no_reseed kat26_nor_t = {
756 10, kat26_nor_entropyin, kat26_nor_nonce, kat26_nor_persstr,
757 kat26_nor_addin0, kat26_nor_addin1, kat26_nor_retbytes
758};
759static const struct drbg_kat kat26_nor = {
760 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat26_nor_t
761};
762
763static const unsigned char kat27_nor_entropyin[] = {
764 0x46, 0x0c, 0x0a, 0x1e, 0x92, 0x9b, 0x75, 0x18, 0xdb, 0xcf, 0x44, 0xe4,
765 0xe7, 0xee, 0x4d, 0x83,
766};
767static const unsigned char kat27_nor_nonce[] = {
768 0x88, 0x65, 0xd5, 0x01, 0x53, 0x48, 0x25, 0x9e,
769};
770static const unsigned char kat27_nor_persstr[] = {0};
771static const unsigned char kat27_nor_addin0[] = {
772 0xf9, 0x32, 0x78, 0x91, 0x40, 0xa0, 0xa7, 0x6f, 0x07, 0xb2, 0x5b, 0x5f,
773 0x8e, 0x1d, 0x00, 0xdc,
774};
775static const unsigned char kat27_nor_addin1[] = {
776 0xe6, 0x44, 0x6a, 0xe2, 0xc6, 0x62, 0x66, 0x73, 0xe1, 0x8e, 0x37, 0x3d,
777 0xeb, 0x12, 0xbd, 0x26,
778};
779static const unsigned char kat27_nor_retbytes[] = {
780 0xc5, 0xde, 0x2e, 0x1a, 0x2a, 0xa7, 0x0a, 0x28, 0xac, 0xe6, 0x8e, 0x62,
781 0x0c, 0x94, 0xb8, 0x88, 0xa0, 0x7b, 0x07, 0x80, 0xb3, 0x14, 0x38, 0xc5,
782 0xe1, 0x1c, 0x5d, 0x76, 0xdf, 0xd6, 0x15, 0xf4, 0x1d, 0x4b, 0xa3, 0x24,
783 0xd2, 0x2c, 0x12, 0xfe, 0xe3, 0x8f, 0x58, 0x93, 0x5d, 0xad, 0x35, 0xe0,
784 0x0f, 0xe6, 0xa6, 0xe6, 0x11, 0x86, 0xc7, 0x88, 0x1c, 0x30, 0x6e, 0x96,
785 0x31, 0xcc, 0x15, 0xec,
786};
787static const struct drbg_kat_no_reseed kat27_nor_t = {
788 11, kat27_nor_entropyin, kat27_nor_nonce, kat27_nor_persstr,
789 kat27_nor_addin0, kat27_nor_addin1, kat27_nor_retbytes
790};
791static const struct drbg_kat kat27_nor = {
792 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat27_nor_t
793};
794
795static const unsigned char kat28_nor_entropyin[] = {
796 0xb2, 0xda, 0x44, 0xbc, 0x3b, 0xe2, 0xd1, 0x7a, 0x9a, 0xc2, 0x08, 0x80,
797 0x85, 0xe9, 0x26, 0xf8,
798};
799static const unsigned char kat28_nor_nonce[] = {
800 0x04, 0xbe, 0x54, 0x49, 0x35, 0x26, 0xc5, 0x78,
801};
802static const unsigned char kat28_nor_persstr[] = {0};
803static const unsigned char kat28_nor_addin0[] = {
804 0x67, 0xbe, 0x89, 0x19, 0x59, 0x65, 0xcd, 0x7d, 0xc9, 0x84, 0x27, 0x1b,
805 0x49, 0x7d, 0x61, 0x90,
806};
807static const unsigned char kat28_nor_addin1[] = {
808 0xc9, 0x95, 0x6b, 0x00, 0x4b, 0x0c, 0x26, 0xb3, 0xf6, 0x57, 0xc6, 0xc1,
809 0x55, 0xd3, 0x60, 0xcc,
810};
811static const unsigned char kat28_nor_retbytes[] = {
812 0xc7, 0x74, 0x56, 0x62, 0x19, 0x48, 0xf6, 0x08, 0x38, 0xe3, 0x77, 0x9a,
813 0x14, 0x60, 0x63, 0x22, 0x52, 0x96, 0xda, 0x38, 0x18, 0x0e, 0x2c, 0x4c,
814 0x58, 0x35, 0xea, 0x27, 0xb2, 0x84, 0x24, 0xa8, 0x83, 0x1c, 0xee, 0x8c,
815 0x8d, 0xf7, 0x39, 0xa2, 0xb1, 0x73, 0xb3, 0x7b, 0xe2, 0xc0, 0x2b, 0xff,
816 0x38, 0xe0, 0xb3, 0x67, 0xd4, 0x82, 0xfb, 0x76, 0x54, 0x5f, 0xb3, 0xc9,
817 0x8d, 0x82, 0xb6, 0xe7,
818};
819static const struct drbg_kat_no_reseed kat28_nor_t = {
820 12, kat28_nor_entropyin, kat28_nor_nonce, kat28_nor_persstr,
821 kat28_nor_addin0, kat28_nor_addin1, kat28_nor_retbytes
822};
823static const struct drbg_kat kat28_nor = {
824 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat28_nor_t
825};
826
827static const unsigned char kat29_nor_entropyin[] = {
828 0xf1, 0x77, 0xbc, 0x8a, 0xf7, 0x5c, 0x49, 0xe1, 0xd3, 0x79, 0xb5, 0x72,
829 0x26, 0x92, 0xbb, 0x3f,
830};
831static const unsigned char kat29_nor_nonce[] = {
832 0xd8, 0xb5, 0xfb, 0xdc, 0x5d, 0xa7, 0xea, 0x7b,
833};
834static const unsigned char kat29_nor_persstr[] = {0};
835static const unsigned char kat29_nor_addin0[] = {
836 0x37, 0x41, 0x94, 0x38, 0x35, 0x54, 0xa4, 0x21, 0x41, 0x0a, 0xf5, 0xde,
837 0x2f, 0xc2, 0xec, 0x82,
838};
839static const unsigned char kat29_nor_addin1[] = {
840 0x00, 0x0b, 0xe9, 0xac, 0x8e, 0x4b, 0x0c, 0xd1, 0x24, 0x5d, 0x7b, 0x7d,
841 0xbf, 0x8d, 0x87, 0x4f,
842};
843static const unsigned char kat29_nor_retbytes[] = {
844 0xb4, 0xa0, 0x0c, 0xd6, 0xe5, 0xf4, 0x7e, 0xa8, 0x7b, 0x12, 0x07, 0xc3,
845 0xa2, 0x18, 0xd8, 0x98, 0x8d, 0x4c, 0xb7, 0xed, 0x52, 0xb1, 0x4b, 0x79,
846 0xbb, 0xa5, 0x6a, 0xa7, 0xe5, 0x7e, 0x63, 0x64, 0x05, 0x70, 0x25, 0xab,
847 0x8f, 0x60, 0xd9, 0x7b, 0x84, 0x71, 0x7b, 0xbf, 0x25, 0x58, 0xdd, 0x43,
848 0x1f, 0x4b, 0xc3, 0x8c, 0xf1, 0xf6, 0x1e, 0xc0, 0xe7, 0xc2, 0xb4, 0xae,
849 0xb5, 0x4b, 0x2f, 0xaa,
850};
851static const struct drbg_kat_no_reseed kat29_nor_t = {
852 13, kat29_nor_entropyin, kat29_nor_nonce, kat29_nor_persstr,
853 kat29_nor_addin0, kat29_nor_addin1, kat29_nor_retbytes
854};
855static const struct drbg_kat kat29_nor = {
856 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat29_nor_t
857};
858
859static const unsigned char kat30_nor_entropyin[] = {
860 0x52, 0x6b, 0xc8, 0xb7, 0x97, 0xad, 0x67, 0xeb, 0x9b, 0x11, 0xbb, 0x5d,
861 0x17, 0x32, 0x00, 0x87,
862};
863static const unsigned char kat30_nor_nonce[] = {
864 0x64, 0x7b, 0xd2, 0x32, 0xad, 0x4d, 0x13, 0x00,
865};
866static const unsigned char kat30_nor_persstr[] = {0};
867static const unsigned char kat30_nor_addin0[] = {
868 0x58, 0xc8, 0xbf, 0x95, 0x0f, 0xab, 0x02, 0x71, 0x19, 0xee, 0x4a, 0x59,
869 0x27, 0x27, 0xaa, 0x02,
870};
871static const unsigned char kat30_nor_addin1[] = {
872 0x25, 0x39, 0xe1, 0x23, 0x92, 0x6b, 0x74, 0xab, 0x23, 0x41, 0x4d, 0x63,
873 0x50, 0xb8, 0x92, 0x87,
874};
875static const unsigned char kat30_nor_retbytes[] = {
876 0x35, 0x9c, 0x56, 0x08, 0x34, 0xbb, 0xeb, 0xdb, 0x41, 0x34, 0xcc, 0x3e,
877 0x66, 0xbc, 0x06, 0x95, 0xce, 0xfd, 0xb4, 0xfe, 0x56, 0x63, 0x75, 0x2b,
878 0x6e, 0xba, 0x97, 0x4c, 0x4b, 0x85, 0x92, 0x4a, 0x01, 0xdc, 0xd4, 0xea,
879 0x3e, 0xd7, 0x7f, 0x2a, 0xf3, 0x95, 0x7b, 0x87, 0x51, 0xf7, 0x37, 0x15,
880 0x74, 0xbb, 0x8b, 0x09, 0x0b, 0xc0, 0xd5, 0x12, 0xc1, 0x57, 0xc6, 0x55,
881 0x9c, 0x16, 0xd0, 0xfd,
882};
883static const struct drbg_kat_no_reseed kat30_nor_t = {
884 14, kat30_nor_entropyin, kat30_nor_nonce, kat30_nor_persstr,
885 kat30_nor_addin0, kat30_nor_addin1, kat30_nor_retbytes
886};
887static const struct drbg_kat kat30_nor = {
888 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat30_nor_t
889};
890
891static const unsigned char kat31_nor_entropyin[] = {
892 0xe1, 0x0b, 0xc2, 0x8a, 0x0b, 0xfd, 0xdf, 0xe9, 0x3e, 0x7f, 0x51, 0x86,
893 0xe0, 0xca, 0x0b, 0x3b,
894};
895static const unsigned char kat31_nor_nonce[] = {
896 0x9f, 0xf4, 0x77, 0xc1, 0x86, 0x73, 0x84, 0x0d,
897};
898static const unsigned char kat31_nor_persstr[] = {
899 0xc9, 0x80, 0xde, 0xdf, 0x98, 0x82, 0xed, 0x44, 0x64, 0xa6, 0x74, 0x96,
900 0x78, 0x68, 0xf1, 0x43,
901};
902static const unsigned char kat31_nor_addin0[] = {0};
903static const unsigned char kat31_nor_addin1[] = {0};
904static const unsigned char kat31_nor_retbytes[] = {
905 0x35, 0xb0, 0x0d, 0xf6, 0x26, 0x9b, 0x66, 0x41, 0xfd, 0x4c, 0xcb, 0x35,
906 0x4d, 0x56, 0xd8, 0x51, 0xde, 0x7a, 0x77, 0x52, 0x7e, 0x03, 0x4d, 0x60,
907 0xc9, 0xe1, 0xa9, 0xe1, 0x52, 0x5a, 0x30, 0xed, 0x36, 0x1f, 0xde, 0xd8,
908 0x9d, 0x3d, 0xcc, 0xb9, 0x78, 0xd4, 0xe7, 0xa9, 0xe1, 0x00, 0xeb, 0xf6,
909 0x30, 0x62, 0x73, 0x5b, 0x52, 0x83, 0x1c, 0x6f, 0x0a, 0x1d, 0x3e, 0x1b,
910 0xdc, 0x5e, 0xbc, 0x72,
911};
912static const struct drbg_kat_no_reseed kat31_nor_t = {
913 0, kat31_nor_entropyin, kat31_nor_nonce, kat31_nor_persstr,
914 kat31_nor_addin0, kat31_nor_addin1, kat31_nor_retbytes
915};
916static const struct drbg_kat kat31_nor = {
917 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat31_nor_t
918};
919
920static const unsigned char kat32_nor_entropyin[] = {
921 0xca, 0x4b, 0x1e, 0xfa, 0x75, 0xbd, 0x69, 0x36, 0x38, 0x73, 0xb8, 0xf9,
922 0xdb, 0x4d, 0x35, 0x0e,
923};
924static const unsigned char kat32_nor_nonce[] = {
925 0x47, 0xbf, 0x6c, 0x37, 0x72, 0xfd, 0xf7, 0xa9,
926};
927static const unsigned char kat32_nor_persstr[] = {
928 0xeb, 0xaa, 0x60, 0x2c, 0x4d, 0xbe, 0x33, 0xff, 0x1b, 0xef, 0xbf, 0x0a,
929 0x0b, 0xc6, 0x97, 0x54,
930};
931static const unsigned char kat32_nor_addin0[] = {0};
932static const unsigned char kat32_nor_addin1[] = {0};
933static const unsigned char kat32_nor_retbytes[] = {
934 0x59, 0xc3, 0x19, 0x79, 0x1b, 0xb1, 0xf3, 0x0e, 0xe9, 0x34, 0xae, 0x6e,
935 0x8b, 0x1f, 0xad, 0x1f, 0x74, 0xca, 0x25, 0x45, 0x68, 0xb8, 0x7f, 0x75,
936 0x12, 0xf8, 0xf2, 0xab, 0x4c, 0x23, 0x01, 0x03, 0x05, 0xe1, 0x70, 0xee,
937 0x75, 0xd8, 0xcb, 0xeb, 0x23, 0x4c, 0x7a, 0x23, 0x6e, 0x12, 0x27, 0xdb,
938 0x6f, 0x7a, 0xac, 0x3c, 0x44, 0xb7, 0x87, 0x4b, 0x65, 0x56, 0x74, 0x45,
939 0x34, 0x30, 0x0c, 0x3d,
940};
941static const struct drbg_kat_no_reseed kat32_nor_t = {
942 1, kat32_nor_entropyin, kat32_nor_nonce, kat32_nor_persstr,
943 kat32_nor_addin0, kat32_nor_addin1, kat32_nor_retbytes
944};
945static const struct drbg_kat kat32_nor = {
946 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat32_nor_t
947};
948
949static const unsigned char kat33_nor_entropyin[] = {
950 0x35, 0x19, 0x49, 0x15, 0x74, 0x71, 0x9d, 0xdb, 0x1f, 0x51, 0xb5, 0xf5,
951 0x9e, 0x21, 0xad, 0x3d,
952};
953static const unsigned char kat33_nor_nonce[] = {
954 0xef, 0x1d, 0xbe, 0xae, 0x79, 0xf0, 0x89, 0x8b,
955};
956static const unsigned char kat33_nor_persstr[] = {
957 0x7f, 0xdc, 0x21, 0xe3, 0x53, 0x24, 0x9e, 0x93, 0xdf, 0x98, 0xf2, 0x91,
958 0x02, 0xb9, 0xac, 0xec,
959};
960static const unsigned char kat33_nor_addin0[] = {0};
961static const unsigned char kat33_nor_addin1[] = {0};
962static const unsigned char kat33_nor_retbytes[] = {
963 0x19, 0x2c, 0x71, 0x85, 0x74, 0x47, 0xaf, 0x82, 0x01, 0x37, 0x06, 0xb8,
964 0xeb, 0x00, 0x8f, 0x8e, 0x2c, 0x2e, 0xb3, 0x99, 0x4a, 0x23, 0x8c, 0xf7,
965 0x39, 0xe1, 0x74, 0x60, 0xfe, 0x84, 0xef, 0x71, 0xca, 0x43, 0x7e, 0x8a,
966 0xcb, 0xb8, 0xd9, 0xd2, 0x88, 0x07, 0xc4, 0x7a, 0x5f, 0x03, 0x44, 0x42,
967 0xaa, 0xf3, 0xc2, 0xf3, 0xe7, 0xde, 0xbe, 0x53, 0x1b, 0xc3, 0x59, 0x60,
968 0x56, 0x68, 0x58, 0x48,
969};
970static const struct drbg_kat_no_reseed kat33_nor_t = {
971 2, kat33_nor_entropyin, kat33_nor_nonce, kat33_nor_persstr,
972 kat33_nor_addin0, kat33_nor_addin1, kat33_nor_retbytes
973};
974static const struct drbg_kat kat33_nor = {
975 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat33_nor_t
976};
977
978static const unsigned char kat34_nor_entropyin[] = {
979 0x68, 0xed, 0xc1, 0xc7, 0xf0, 0x4f, 0xa2, 0x2f, 0x75, 0x1b, 0x91, 0x8b,
980 0x01, 0x6b, 0xbf, 0xb5,
981};
982static const unsigned char kat34_nor_nonce[] = {
983 0xa9, 0xb6, 0x7a, 0x39, 0x58, 0xf2, 0x02, 0xf0,
984};
985static const unsigned char kat34_nor_persstr[] = {
986 0x9d, 0x6f, 0xbb, 0x02, 0x0e, 0x3d, 0x99, 0xd1, 0x95, 0xff, 0x46, 0x9f,
987 0x0a, 0xc0, 0xb8, 0xca,
988};
989static const unsigned char kat34_nor_addin0[] = {0};
990static const unsigned char kat34_nor_addin1[] = {0};
991static const unsigned char kat34_nor_retbytes[] = {
992 0xd9, 0x02, 0x89, 0xb1, 0xb6, 0x76, 0x3a, 0x76, 0x90, 0xfc, 0xb5, 0xd6,
993 0x7c, 0x81, 0xc2, 0x03, 0xa1, 0xcf, 0xb0, 0x88, 0x71, 0xb9, 0x4a, 0xf6,
994 0x51, 0xc4, 0xcd, 0x7e, 0xc2, 0xfa, 0x4b, 0x9d, 0x47, 0xc8, 0xe5, 0xfc,
995 0xc9, 0x9a, 0xff, 0xc2, 0x21, 0x43, 0xb6, 0x12, 0x70, 0x18, 0xe9, 0xe2,
996 0xc0, 0x91, 0x4f, 0x9d, 0x47, 0xa5, 0xa3, 0x0b, 0x26, 0xe7, 0x4d, 0xdc,
997 0x31, 0xa4, 0x48, 0x42,
998};
999static const struct drbg_kat_no_reseed kat34_nor_t = {
1000 3, kat34_nor_entropyin, kat34_nor_nonce, kat34_nor_persstr,
1001 kat34_nor_addin0, kat34_nor_addin1, kat34_nor_retbytes
1002};
1003static const struct drbg_kat kat34_nor = {
1004 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat34_nor_t
1005};
1006
1007static const unsigned char kat35_nor_entropyin[] = {
1008 0x8e, 0x6b, 0xaf, 0x81, 0xa3, 0xf9, 0xe7, 0x32, 0xef, 0xb9, 0x65, 0xaf,
1009 0xa5, 0x9e, 0x71, 0xee,
1010};
1011static const unsigned char kat35_nor_nonce[] = {
1012 0x9a, 0x40, 0x36, 0xfe, 0x7f, 0xf2, 0x25, 0xb8,
1013};
1014static const unsigned char kat35_nor_persstr[] = {
1015 0xc5, 0x7e, 0x42, 0xad, 0x7a, 0xef, 0x53, 0x77, 0xfc, 0x4c, 0xd6, 0x20,
1016 0xd6, 0x31, 0xb0, 0x61,
1017};
1018static const unsigned char kat35_nor_addin0[] = {0};
1019static const unsigned char kat35_nor_addin1[] = {0};
1020static const unsigned char kat35_nor_retbytes[] = {
1021 0x71, 0x39, 0xa2, 0xd6, 0x74, 0xee, 0xfe, 0x54, 0x08, 0x7a, 0x2d, 0xd5,
1022 0xf4, 0x97, 0xf5, 0xa1, 0xcb, 0x44, 0x44, 0x72, 0xe3, 0x64, 0x04, 0x5c,
1023 0xb9, 0x20, 0x2b, 0xce, 0x24, 0x58, 0x1b, 0x4b, 0x1b, 0x80, 0x3f, 0xa5,
1024 0xf4, 0xa9, 0xac, 0x6d, 0x66, 0x37, 0xbd, 0xd9, 0x06, 0xaf, 0x3d, 0x8f,
1025 0x49, 0xb5, 0xb8, 0x0f, 0x44, 0xcd, 0x16, 0xee, 0x5b, 0x1a, 0xe3, 0xbf,
1026 0x51, 0xb5, 0x98, 0xba,
1027};
1028static const struct drbg_kat_no_reseed kat35_nor_t = {
1029 4, kat35_nor_entropyin, kat35_nor_nonce, kat35_nor_persstr,
1030 kat35_nor_addin0, kat35_nor_addin1, kat35_nor_retbytes
1031};
1032static const struct drbg_kat kat35_nor = {
1033 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat35_nor_t
1034};
1035
1036static const unsigned char kat36_nor_entropyin[] = {
1037 0xf8, 0x99, 0x2f, 0x34, 0x0f, 0x90, 0xc8, 0xd8, 0x16, 0xb4, 0xbd, 0x8b,
1038 0x43, 0x5d, 0xa0, 0x35,
1039};
1040static const unsigned char kat36_nor_nonce[] = {
1041 0xfc, 0xf9, 0x44, 0x00, 0x6f, 0x29, 0x27, 0x98,
1042};
1043static const unsigned char kat36_nor_persstr[] = {
1044 0x56, 0x32, 0x23, 0x5e, 0x85, 0x2c, 0x07, 0x40, 0x09, 0xb4, 0x97, 0xed,
1045 0xa4, 0x38, 0xa1, 0x6f,
1046};
1047static const unsigned char kat36_nor_addin0[] = {0};
1048static const unsigned char kat36_nor_addin1[] = {0};
1049static const unsigned char kat36_nor_retbytes[] = {
1050 0x9e, 0xab, 0x55, 0xfa, 0x4b, 0x2c, 0x1c, 0xfa, 0xc6, 0x3d, 0x4d, 0xe4,
1051 0x7a, 0xa8, 0xf5, 0x9f, 0x78, 0x5e, 0xe4, 0x90, 0xda, 0x44, 0xce, 0xe3,
1052 0x0f, 0x91, 0x61, 0xe9, 0x3a, 0xfc, 0x46, 0x1d, 0xad, 0x0e, 0x7f, 0x4a,
1053 0x06, 0x4e, 0x92, 0xef, 0xd6, 0x00, 0x89, 0x16, 0xc2, 0x2f, 0x83, 0x64,
1054 0xc1, 0x90, 0x46, 0x7a, 0xde, 0x12, 0xab, 0x4e, 0x18, 0xb1, 0xf3, 0x9c,
1055 0xe1, 0x8b, 0x35, 0x8a,
1056};
1057static const struct drbg_kat_no_reseed kat36_nor_t = {
1058 5, kat36_nor_entropyin, kat36_nor_nonce, kat36_nor_persstr,
1059 kat36_nor_addin0, kat36_nor_addin1, kat36_nor_retbytes
1060};
1061static const struct drbg_kat kat36_nor = {
1062 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat36_nor_t
1063};
1064
1065static const unsigned char kat37_nor_entropyin[] = {
1066 0x07, 0x43, 0x8f, 0x83, 0x53, 0xb7, 0xb0, 0x67, 0x42, 0x18, 0x31, 0x9e,
1067 0x29, 0x54, 0x0b, 0xca,
1068};
1069static const unsigned char kat37_nor_nonce[] = {
1070 0x41, 0x14, 0x77, 0x63, 0x6a, 0x50, 0x0c, 0x62,
1071};
1072static const unsigned char kat37_nor_persstr[] = {
1073 0xcf, 0x36, 0xf2, 0xaa, 0x72, 0xf2, 0xf3, 0x5e, 0x33, 0x5e, 0x65, 0xcf,
1074 0xd1, 0x7e, 0x2d, 0x3d,
1075};
1076static const unsigned char kat37_nor_addin0[] = {0};
1077static const unsigned char kat37_nor_addin1[] = {0};
1078static const unsigned char kat37_nor_retbytes[] = {
1079 0x6c, 0xfa, 0xcf, 0xe4, 0x7a, 0xcf, 0x8f, 0x61, 0xd8, 0xaf, 0x3e, 0xd4,
1080 0xfb, 0xac, 0xef, 0x5c, 0xd7, 0x41, 0xac, 0x2f, 0x16, 0x5e, 0x15, 0xbd,
1081 0xaa, 0xb1, 0xd0, 0x30, 0xc6, 0x85, 0x67, 0x83, 0x7e, 0xf3, 0xda, 0x1e,
1082 0xc8, 0x3d, 0xa0, 0x42, 0x3c, 0xa3, 0x42, 0x4c, 0xf2, 0x93, 0xf6, 0x1f,
1083 0x71, 0x75, 0xfb, 0xa8, 0xe9, 0x1e, 0x5f, 0xdc, 0x8b, 0x39, 0x55, 0x77,
1084 0x73, 0x61, 0xd6, 0x90,
1085};
1086static const struct drbg_kat_no_reseed kat37_nor_t = {
1087 6, kat37_nor_entropyin, kat37_nor_nonce, kat37_nor_persstr,
1088 kat37_nor_addin0, kat37_nor_addin1, kat37_nor_retbytes
1089};
1090static const struct drbg_kat kat37_nor = {
1091 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat37_nor_t
1092};
1093
1094static const unsigned char kat38_nor_entropyin[] = {
1095 0x8e, 0x93, 0x73, 0x5c, 0x34, 0xae, 0x0c, 0x5e, 0xa5, 0x21, 0x3d, 0x83,
1096 0xa8, 0xda, 0x80, 0x45,
1097};
1098static const unsigned char kat38_nor_nonce[] = {
1099 0x2a, 0x0b, 0x27, 0x9a, 0x9d, 0x67, 0x78, 0x38,
1100};
1101static const unsigned char kat38_nor_persstr[] = {
1102 0x14, 0xf4, 0x52, 0x66, 0x52, 0x4a, 0x81, 0x52, 0x85, 0x7a, 0x83, 0x31,
1103 0x6a, 0x17, 0x75, 0x85,
1104};
1105static const unsigned char kat38_nor_addin0[] = {0};
1106static const unsigned char kat38_nor_addin1[] = {0};
1107static const unsigned char kat38_nor_retbytes[] = {
1108 0xe0, 0x0c, 0xb8, 0x63, 0x6f, 0x96, 0x02, 0xc3, 0x30, 0x21, 0xa8, 0x2a,
1109 0x7f, 0x9d, 0xc9, 0xc7, 0x4e, 0xd3, 0x43, 0x5b, 0x34, 0x89, 0x7d, 0x6e,
1110 0xfd, 0x8c, 0x05, 0xf1, 0x77, 0xe8, 0x55, 0x6a, 0x44, 0x3b, 0xd1, 0x8c,
1111 0x20, 0xa5, 0x57, 0xb9, 0xbd, 0xc4, 0x17, 0xe8, 0x99, 0x85, 0x06, 0x48,
1112 0x50, 0x91, 0xd6, 0xbc, 0x91, 0x8e, 0x9c, 0xbf, 0xfb, 0xb8, 0x5c, 0x62,
1113 0x0f, 0x74, 0xc6, 0xec,
1114};
1115static const struct drbg_kat_no_reseed kat38_nor_t = {
1116 7, kat38_nor_entropyin, kat38_nor_nonce, kat38_nor_persstr,
1117 kat38_nor_addin0, kat38_nor_addin1, kat38_nor_retbytes
1118};
1119static const struct drbg_kat kat38_nor = {
1120 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat38_nor_t
1121};
1122
1123static const unsigned char kat39_nor_entropyin[] = {
1124 0xec, 0x6b, 0x87, 0xe9, 0xe0, 0x3f, 0x44, 0xf9, 0x19, 0xe4, 0x0e, 0x1d,
1125 0xac, 0x02, 0xf8, 0x73,
1126};
1127static const unsigned char kat39_nor_nonce[] = {
1128 0x5e, 0x9a, 0xc5, 0x09, 0x0a, 0x5e, 0x28, 0x97,
1129};
1130static const unsigned char kat39_nor_persstr[] = {
1131 0x0d, 0x9b, 0xa4, 0x62, 0xbf, 0x16, 0x6f, 0x3b, 0x36, 0x6a, 0x2a, 0xdf,
1132 0x55, 0xd2, 0x76, 0x45,
1133};
1134static const unsigned char kat39_nor_addin0[] = {0};
1135static const unsigned char kat39_nor_addin1[] = {0};
1136static const unsigned char kat39_nor_retbytes[] = {
1137 0xec, 0x37, 0xac, 0xbd, 0xdf, 0xb0, 0x41, 0xe4, 0x24, 0x9c, 0x1c, 0xb9,
1138 0x83, 0x3a, 0x31, 0xfc, 0x6f, 0xbd, 0xaa, 0x66, 0x58, 0xe4, 0xb7, 0x48,
1139 0xc0, 0xeb, 0xf6, 0xab, 0x54, 0xa3, 0xb9, 0xc0, 0xf6, 0x2d, 0x7c, 0x89,
1140 0xdb, 0xb2, 0x1d, 0x1d, 0xe1, 0x33, 0x15, 0xcb, 0xae, 0x2f, 0xf4, 0xf5,
1141 0x46, 0x24, 0x91, 0x32, 0x1f, 0xbe, 0x04, 0xb4, 0x14, 0xfb, 0xa2, 0x80,
1142 0x7e, 0xd9, 0x14, 0xee,
1143};
1144static const struct drbg_kat_no_reseed kat39_nor_t = {
1145 8, kat39_nor_entropyin, kat39_nor_nonce, kat39_nor_persstr,
1146 kat39_nor_addin0, kat39_nor_addin1, kat39_nor_retbytes
1147};
1148static const struct drbg_kat kat39_nor = {
1149 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat39_nor_t
1150};
1151
1152static const unsigned char kat40_nor_entropyin[] = {
1153 0x9d, 0x28, 0x2f, 0x5a, 0x0c, 0x15, 0xa6, 0x53, 0x04, 0x73, 0x10, 0xb5,
1154 0x62, 0x7d, 0x8f, 0xa2,
1155};
1156static const unsigned char kat40_nor_nonce[] = {
1157 0x55, 0x22, 0xc4, 0x2f, 0x4b, 0xb0, 0x76, 0xdc,
1158};
1159static const unsigned char kat40_nor_persstr[] = {
1160 0x84, 0x6b, 0x2e, 0x17, 0xb0, 0x62, 0xc4, 0xc7, 0xc5, 0x61, 0x94, 0x3b,
1161 0x5d, 0x97, 0x56, 0x5d,
1162};
1163static const unsigned char kat40_nor_addin0[] = {0};
1164static const unsigned char kat40_nor_addin1[] = {0};
1165static const unsigned char kat40_nor_retbytes[] = {
1166 0x45, 0xf6, 0x0e, 0x1b, 0xa9, 0x81, 0xaf, 0x7f, 0x52, 0xef, 0x49, 0x39,
1167 0xc0, 0xbb, 0x0b, 0xdb, 0x6f, 0xe4, 0x6f, 0x37, 0x2c, 0xc6, 0x48, 0x06,
1168 0x4b, 0xbd, 0x3a, 0x0a, 0x2b, 0x85, 0xc0, 0x23, 0x91, 0xb2, 0x97, 0x92,
1169 0xcc, 0x88, 0x05, 0xbb, 0x5d, 0x45, 0x3e, 0xe2, 0x90, 0xcd, 0x1b, 0x9c,
1170 0x9f, 0x8f, 0x20, 0xb0, 0x91, 0x16, 0xaf, 0x1f, 0xd5, 0xec, 0xea, 0xe8,
1171 0x0d, 0x03, 0x58, 0xd8,
1172};
1173static const struct drbg_kat_no_reseed kat40_nor_t = {
1174 9, kat40_nor_entropyin, kat40_nor_nonce, kat40_nor_persstr,
1175 kat40_nor_addin0, kat40_nor_addin1, kat40_nor_retbytes
1176};
1177static const struct drbg_kat kat40_nor = {
1178 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat40_nor_t
1179};
1180
1181static const unsigned char kat41_nor_entropyin[] = {
1182 0x83, 0x82, 0x7c, 0x08, 0x52, 0x4b, 0x54, 0xe8, 0x0f, 0x60, 0xe1, 0x86,
1183 0xcf, 0xce, 0x36, 0xdb,
1184};
1185static const unsigned char kat41_nor_nonce[] = {
1186 0x17, 0x7e, 0x5c, 0x00, 0xf7, 0x85, 0xa6, 0xf9,
1187};
1188static const unsigned char kat41_nor_persstr[] = {
1189 0x71, 0x75, 0xa2, 0xc2, 0x2e, 0xab, 0x4d, 0x0b, 0x1a, 0x65, 0xfd, 0xad,
1190 0xed, 0x35, 0x6a, 0xeb,
1191};
1192static const unsigned char kat41_nor_addin0[] = {0};
1193static const unsigned char kat41_nor_addin1[] = {0};
1194static const unsigned char kat41_nor_retbytes[] = {
1195 0x84, 0x24, 0xe7, 0x6c, 0x73, 0x6c, 0x03, 0x09, 0x42, 0x3c, 0xf4, 0x8d,
1196 0xc1, 0x05, 0xfe, 0xef, 0x22, 0x8d, 0xd4, 0x7b, 0xfd, 0x8d, 0x33, 0x80,
1197 0x19, 0x50, 0xd2, 0x10, 0x2d, 0x5d, 0xba, 0xfb, 0x51, 0xe1, 0xa8, 0x5b,
1198 0x4a, 0x97, 0x1e, 0x4f, 0x0b, 0x9d, 0x52, 0x65, 0x69, 0x73, 0xdb, 0x45,
1199 0x5b, 0x28, 0x6f, 0x58, 0x8c, 0xa6, 0x1d, 0x15, 0x99, 0xc4, 0xec, 0x60,
1200 0xdd, 0x80, 0xbe, 0x98,
1201};
1202static const struct drbg_kat_no_reseed kat41_nor_t = {
1203 10, kat41_nor_entropyin, kat41_nor_nonce, kat41_nor_persstr,
1204 kat41_nor_addin0, kat41_nor_addin1, kat41_nor_retbytes
1205};
1206static const struct drbg_kat kat41_nor = {
1207 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat41_nor_t
1208};
1209
1210static const unsigned char kat42_nor_entropyin[] = {
1211 0x9f, 0x32, 0x13, 0xa2, 0xd6, 0xfe, 0x5f, 0x3d, 0xfa, 0xf0, 0xe4, 0xed,
1212 0x29, 0x2e, 0x0f, 0x2a,
1213};
1214static const unsigned char kat42_nor_nonce[] = {
1215 0xf9, 0xc0, 0x55, 0x3b, 0x18, 0xb2, 0x1c, 0xc3,
1216};
1217static const unsigned char kat42_nor_persstr[] = {
1218 0x21, 0x73, 0xd3, 0x9b, 0x37, 0x55, 0x04, 0x19, 0x11, 0x98, 0x9f, 0x89,
1219 0xf1, 0xe9, 0x5d, 0x3e,
1220};
1221static const unsigned char kat42_nor_addin0[] = {0};
1222static const unsigned char kat42_nor_addin1[] = {0};
1223static const unsigned char kat42_nor_retbytes[] = {
1224 0x10, 0x45, 0xf7, 0xb5, 0x36, 0xda, 0xb4, 0xde, 0x01, 0x54, 0x48, 0xac,
1225 0x47, 0x66, 0x18, 0x8a, 0x36, 0x7b, 0xb6, 0x93, 0x97, 0x91, 0x3d, 0xfd,
1226 0x3d, 0x5b, 0xbf, 0x83, 0xf1, 0xbb, 0xac, 0x73, 0x23, 0x2d, 0x47, 0x64,
1227 0x4e, 0x5a, 0x9c, 0x16, 0x99, 0x60, 0x58, 0x1e, 0x4a, 0xd5, 0xed, 0x26,
1228 0x95, 0x36, 0x0b, 0x94, 0xf4, 0x20, 0x9c, 0x77, 0xd7, 0x69, 0x40, 0x16,
1229 0xb4, 0xb3, 0x97, 0xc2,
1230};
1231static const struct drbg_kat_no_reseed kat42_nor_t = {
1232 11, kat42_nor_entropyin, kat42_nor_nonce, kat42_nor_persstr,
1233 kat42_nor_addin0, kat42_nor_addin1, kat42_nor_retbytes
1234};
1235static const struct drbg_kat kat42_nor = {
1236 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat42_nor_t
1237};
1238
1239static const unsigned char kat43_nor_entropyin[] = {
1240 0xfb, 0xc8, 0x19, 0x90, 0x74, 0xa7, 0x6f, 0x23, 0x68, 0x86, 0x36, 0xae,
1241 0x31, 0x14, 0x28, 0x1e,
1242};
1243static const unsigned char kat43_nor_nonce[] = {
1244 0xeb, 0xc2, 0x2e, 0x95, 0xdd, 0xae, 0xb6, 0xfc,
1245};
1246static const unsigned char kat43_nor_persstr[] = {
1247 0x71, 0xfb, 0xd5, 0x9f, 0x88, 0xfc, 0x99, 0xa9, 0xb6, 0x07, 0x00, 0x27,
1248 0xe7, 0x35, 0x41, 0xc2,
1249};
1250static const unsigned char kat43_nor_addin0[] = {0};
1251static const unsigned char kat43_nor_addin1[] = {0};
1252static const unsigned char kat43_nor_retbytes[] = {
1253 0x87, 0x25, 0x66, 0xa7, 0x00, 0x47, 0x98, 0xe0, 0x06, 0x97, 0xbd, 0xb3,
1254 0x3a, 0xf1, 0xee, 0x7a, 0x07, 0x6e, 0x9f, 0xd2, 0x89, 0xaf, 0x83, 0xaf,
1255 0xcb, 0x10, 0xa0, 0x25, 0x2b, 0xb5, 0xc1, 0x06, 0xc8, 0xdd, 0x20, 0xd7,
1256 0x7c, 0x85, 0x9f, 0x14, 0x01, 0x11, 0x8c, 0x24, 0xf5, 0xa8, 0x96, 0x8f,
1257 0x11, 0xfa, 0x9f, 0x77, 0x78, 0xc2, 0x80, 0x31, 0x89, 0xc8, 0xda, 0x87,
1258 0xe6, 0x49, 0x45, 0xc8,
1259};
1260static const struct drbg_kat_no_reseed kat43_nor_t = {
1261 12, kat43_nor_entropyin, kat43_nor_nonce, kat43_nor_persstr,
1262 kat43_nor_addin0, kat43_nor_addin1, kat43_nor_retbytes
1263};
1264static const struct drbg_kat kat43_nor = {
1265 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat43_nor_t
1266};
1267
1268static const unsigned char kat44_nor_entropyin[] = {
1269 0x43, 0xf4, 0xd0, 0x89, 0x06, 0x0c, 0x90, 0x7f, 0x38, 0x76, 0x05, 0x1f,
1270 0xd5, 0xe3, 0x6f, 0x74,
1271};
1272static const unsigned char kat44_nor_nonce[] = {
1273 0x45, 0x71, 0xe6, 0x61, 0x5b, 0xa3, 0xbb, 0xce,
1274};
1275static const unsigned char kat44_nor_persstr[] = {
1276 0xfc, 0x90, 0x57, 0x74, 0x9b, 0xa4, 0x37, 0xd8, 0xfb, 0xe9, 0xf8, 0x1d,
1277 0x29, 0xdf, 0x5e, 0xf1,
1278};
1279static const unsigned char kat44_nor_addin0[] = {0};
1280static const unsigned char kat44_nor_addin1[] = {0};
1281static const unsigned char kat44_nor_retbytes[] = {
1282 0x90, 0x78, 0xf1, 0xbc, 0x92, 0x91, 0x0e, 0xbc, 0xf8, 0xe3, 0x17, 0x57,
1283 0xb6, 0x24, 0xbd, 0x23, 0xdb, 0xcd, 0x74, 0xf9, 0xca, 0x70, 0xff, 0x1c,
1284 0x6f, 0x2b, 0x21, 0xd8, 0x59, 0xa4, 0xe8, 0xa4, 0xe9, 0x96, 0x3e, 0xf1,
1285 0x32, 0xa0, 0x25, 0xb3, 0xae, 0x28, 0x5b, 0x43, 0xa6, 0x96, 0x98, 0x90,
1286 0x0d, 0x4f, 0x8a, 0x30, 0xbb, 0x5e, 0x99, 0x29, 0x0e, 0x45, 0x04, 0x16,
1287 0x19, 0x97, 0xa8, 0x37,
1288};
1289static const struct drbg_kat_no_reseed kat44_nor_t = {
1290 13, kat44_nor_entropyin, kat44_nor_nonce, kat44_nor_persstr,
1291 kat44_nor_addin0, kat44_nor_addin1, kat44_nor_retbytes
1292};
1293static const struct drbg_kat kat44_nor = {
1294 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat44_nor_t
1295};
1296
1297static const unsigned char kat45_nor_entropyin[] = {
1298 0x0e, 0xe3, 0x8e, 0xa2, 0x9d, 0x71, 0x95, 0x00, 0x3e, 0x2b, 0x94, 0x2a,
1299 0xbf, 0x13, 0x48, 0xfc,
1300};
1301static const unsigned char kat45_nor_nonce[] = {
1302 0x80, 0xa7, 0x5c, 0x77, 0xce, 0xff, 0x54, 0xe4,
1303};
1304static const unsigned char kat45_nor_persstr[] = {
1305 0x83, 0x8e, 0xae, 0xbc, 0x98, 0x2c, 0xaa, 0x15, 0x62, 0xc3, 0x06, 0x4c,
1306 0xce, 0x42, 0xe5, 0x1e,
1307};
1308static const unsigned char kat45_nor_addin0[] = {0};
1309static const unsigned char kat45_nor_addin1[] = {0};
1310static const unsigned char kat45_nor_retbytes[] = {
1311 0x66, 0x29, 0x1b, 0x86, 0x85, 0xe9, 0x7c, 0x76, 0xe2, 0x21, 0x6d, 0x70,
1312 0x8b, 0x40, 0x70, 0x22, 0x68, 0x4b, 0x28, 0x29, 0x1f, 0x3d, 0xc7, 0x1b,
1313 0x5d, 0x60, 0xde, 0x14, 0x3f, 0x5f, 0xdf, 0x0b, 0xb0, 0x7a, 0xe9, 0xd7,
1314 0x52, 0x44, 0x56, 0xc4, 0xdf, 0xd0, 0x89, 0xea, 0x88, 0xde, 0x86, 0xdd,
1315 0xfa, 0x1d, 0x48, 0xca, 0x54, 0x2f, 0x00, 0xfa, 0x58, 0x6d, 0xa7, 0xa6,
1316 0x02, 0x7d, 0x83, 0x7b,
1317};
1318static const struct drbg_kat_no_reseed kat45_nor_t = {
1319 14, kat45_nor_entropyin, kat45_nor_nonce, kat45_nor_persstr,
1320 kat45_nor_addin0, kat45_nor_addin1, kat45_nor_retbytes
1321};
1322static const struct drbg_kat kat45_nor = {
1323 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat45_nor_t
1324};
1325
1326static const unsigned char kat46_nor_entropyin[] = {
1327 0xca, 0xe4, 0x8d, 0xd8, 0x0d, 0x29, 0x81, 0x03, 0xef, 0x1e, 0xc0, 0xbf,
1328 0x1b, 0xb9, 0x62, 0x70,
1329};
1330static const unsigned char kat46_nor_nonce[] = {
1331 0xd8, 0x27, 0xf9, 0x16, 0x13, 0xe0, 0xb4, 0x7f,
1332};
1333static const unsigned char kat46_nor_persstr[] = {
1334 0xcc, 0x92, 0x8f, 0x3d, 0x2d, 0xf3, 0x1a, 0x29, 0xf4, 0xe4, 0x44, 0xf3,
1335 0xdf, 0x08, 0xbe, 0x21,
1336};
1337static const unsigned char kat46_nor_addin0[] = {
1338 0x7e, 0xaa, 0x1b, 0xbe, 0xc7, 0x93, 0x93, 0xa7, 0xf4, 0xa8, 0x22, 0x7b,
1339 0x69, 0x1e, 0xcb, 0x68,
1340};
1341static const unsigned char kat46_nor_addin1[] = {
1342 0x68, 0x69, 0xc6, 0xc7, 0xb9, 0xe6, 0x65, 0x3b, 0x39, 0x77, 0xf0, 0x78,
1343 0x9e, 0x94, 0x47, 0x8a,
1344};
1345static const unsigned char kat46_nor_retbytes[] = {
1346 0x92, 0x01, 0x32, 0xcd, 0x28, 0x46, 0x95, 0xb8, 0x68, 0xb5, 0xbc, 0x4b,
1347 0x70, 0x3a, 0xfe, 0xa4, 0xd9, 0x96, 0x62, 0x4a, 0x8f, 0x57, 0xe9, 0xfb,
1348 0xf5, 0xe7, 0x93, 0xb5, 0x09, 0xcb, 0x15, 0xb4, 0xbe, 0xaf, 0x70, 0x2d,
1349 0xac, 0x28, 0x71, 0x2d, 0x24, 0x9a, 0xe7, 0x50, 0x90, 0xa9, 0x1f, 0xd3,
1350 0x57, 0x75, 0x29, 0x4b, 0xf2, 0x4d, 0xde, 0xbf, 0xd2, 0x4e, 0x45, 0xd1,
1351 0x3f, 0x4a, 0x17, 0x48,
1352};
1353static const struct drbg_kat_no_reseed kat46_nor_t = {
1354 0, kat46_nor_entropyin, kat46_nor_nonce, kat46_nor_persstr,
1355 kat46_nor_addin0, kat46_nor_addin1, kat46_nor_retbytes
1356};
1357static const struct drbg_kat kat46_nor = {
1358 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat46_nor_t
1359};
1360
1361static const unsigned char kat47_nor_entropyin[] = {
1362 0xc0, 0x70, 0x1f, 0x92, 0x50, 0x75, 0x8f, 0xcd, 0xf2, 0xbe, 0x73, 0x98,
1363 0x80, 0xdb, 0x66, 0xeb,
1364};
1365static const unsigned char kat47_nor_nonce[] = {
1366 0x14, 0x68, 0xb4, 0xa5, 0x87, 0x9c, 0x2d, 0xa6,
1367};
1368static const unsigned char kat47_nor_persstr[] = {
1369 0x80, 0x08, 0xae, 0xe8, 0xe9, 0x69, 0x40, 0xc5, 0x08, 0x73, 0xc7, 0x9f,
1370 0x8e, 0xcf, 0xe0, 0x02,
1371};
1372static const unsigned char kat47_nor_addin0[] = {
1373 0xf9, 0x01, 0xf8, 0x16, 0x7a, 0x1d, 0xff, 0xde, 0x8e, 0x3c, 0x83, 0xe2,
1374 0x44, 0x85, 0xe7, 0xfe,
1375};
1376static const unsigned char kat47_nor_addin1[] = {
1377 0x17, 0x1c, 0x09, 0x38, 0xc2, 0x38, 0x9f, 0x97, 0x87, 0x60, 0x55, 0xb4,
1378 0x82, 0x16, 0x62, 0x7f,
1379};
1380static const unsigned char kat47_nor_retbytes[] = {
1381 0x97, 0xc0, 0xc0, 0xe5, 0xa0, 0xcc, 0xf2, 0x4f, 0x33, 0x63, 0x48, 0x8a,
1382 0xdb, 0x13, 0x0a, 0x35, 0x89, 0xbf, 0x80, 0x65, 0x62, 0xee, 0x13, 0x95,
1383 0x7c, 0x33, 0xd3, 0x7d, 0xf4, 0x07, 0x77, 0x7a, 0x2b, 0x65, 0x0b, 0x5f,
1384 0x45, 0x5c, 0x13, 0xf1, 0x90, 0x77, 0x7f, 0xc5, 0x04, 0x3f, 0xcc, 0x1a,
1385 0x38, 0xf8, 0xcd, 0x1b, 0xbb, 0xd5, 0x57, 0xd1, 0x4a, 0x4c, 0x2e, 0x8a,
1386 0x2b, 0x49, 0x1e, 0x5c,
1387};
1388static const struct drbg_kat_no_reseed kat47_nor_t = {
1389 1, kat47_nor_entropyin, kat47_nor_nonce, kat47_nor_persstr,
1390 kat47_nor_addin0, kat47_nor_addin1, kat47_nor_retbytes
1391};
1392static const struct drbg_kat kat47_nor = {
1393 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat47_nor_t
1394};
1395
1396static const unsigned char kat48_nor_entropyin[] = {
1397 0x6b, 0x98, 0x53, 0x2d, 0x67, 0x8f, 0xd2, 0x79, 0xcf, 0x73, 0x7c, 0x58,
1398 0x15, 0x0c, 0xe5, 0x89,
1399};
1400static const unsigned char kat48_nor_nonce[] = {
1401 0xca, 0x55, 0x45, 0x07, 0x3d, 0x54, 0x9d, 0x06,
1402};
1403static const unsigned char kat48_nor_persstr[] = {
1404 0x80, 0x90, 0x8a, 0xc1, 0x34, 0xe0, 0xcd, 0x23, 0xef, 0x7e, 0x31, 0x85,
1405 0x48, 0xf9, 0x21, 0x91,
1406};
1407static const unsigned char kat48_nor_addin0[] = {
1408 0x53, 0x79, 0x0d, 0xa9, 0x09, 0xbf, 0xde, 0xed, 0xaa, 0xfd, 0x99, 0x61,
1409 0x9f, 0x3f, 0x46, 0x1b,
1410};
1411static const unsigned char kat48_nor_addin1[] = {
1412 0xc7, 0xa5, 0x87, 0x77, 0xd1, 0xfb, 0xd1, 0x55, 0x3e, 0x95, 0x46, 0xc8,
1413 0x3e, 0x40, 0x9f, 0xc2,
1414};
1415static const unsigned char kat48_nor_retbytes[] = {
1416 0xd9, 0x84, 0xa2, 0x40, 0x58, 0x87, 0x39, 0x02, 0x27, 0x94, 0x09, 0x59,
1417 0xe4, 0x9f, 0x94, 0x4e, 0x49, 0x04, 0xc4, 0xf0, 0x46, 0x7f, 0xf2, 0x4d,
1418 0x87, 0x64, 0xdb, 0x91, 0x53, 0x0a, 0x1e, 0x59, 0x65, 0x68, 0x84, 0x72,
1419 0xfa, 0xc1, 0x31, 0xbe, 0xa0, 0x55, 0xc7, 0x15, 0x12, 0x27, 0xe2, 0xfc,
1420 0xb0, 0xda, 0xd9, 0x65, 0x5e, 0xc3, 0xac, 0x22, 0xcd, 0x7d, 0xff, 0x72,
1421 0xf6, 0xc7, 0x4a, 0xa0,
1422};
1423static const struct drbg_kat_no_reseed kat48_nor_t = {
1424 2, kat48_nor_entropyin, kat48_nor_nonce, kat48_nor_persstr,
1425 kat48_nor_addin0, kat48_nor_addin1, kat48_nor_retbytes
1426};
1427static const struct drbg_kat kat48_nor = {
1428 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat48_nor_t
1429};
1430
1431static const unsigned char kat49_nor_entropyin[] = {
1432 0x97, 0x51, 0x6e, 0x48, 0xd9, 0x10, 0x37, 0x2a, 0x3f, 0x1f, 0xb4, 0xaa,
1433 0x7a, 0xe4, 0x93, 0x0f,
1434};
1435static const unsigned char kat49_nor_nonce[] = {
1436 0xbb, 0xa3, 0x0b, 0x3d, 0xeb, 0x19, 0x33, 0x89,
1437};
1438static const unsigned char kat49_nor_persstr[] = {
1439 0x8c, 0x0e, 0x3e, 0x71, 0xc8, 0x20, 0x1a, 0x77, 0x10, 0x55, 0x19, 0xdf,
1440 0xfa, 0x89, 0xc1, 0xaa,
1441};
1442static const unsigned char kat49_nor_addin0[] = {
1443 0x0a, 0x18, 0x78, 0x7e, 0x46, 0x50, 0xfa, 0x02, 0x49, 0xf7, 0x79, 0x62,
1444 0xac, 0x15, 0x8c, 0x63,
1445};
1446static const unsigned char kat49_nor_addin1[] = {
1447 0x2f, 0xb1, 0x92, 0x31, 0x4c, 0x3e, 0x07, 0xf9, 0x63, 0xfb, 0xa3, 0x4d,
1448 0x8d, 0xfc, 0x8c, 0x9c,
1449};
1450static const unsigned char kat49_nor_retbytes[] = {
1451 0xd7, 0xb7, 0x3e, 0x44, 0x9a, 0xed, 0x8f, 0x0a, 0x06, 0x93, 0x84, 0x83,
1452 0xe8, 0x78, 0x11, 0x04, 0x9b, 0x4a, 0xcf, 0xe5, 0x1c, 0xa5, 0x55, 0xf1,
1453 0xee, 0x97, 0x86, 0xe3, 0x3f, 0xce, 0x90, 0x69, 0x7d, 0xb6, 0x8d, 0x2d,
1454 0xc6, 0x36, 0x1c, 0x94, 0x2c, 0xf6, 0x7d, 0x89, 0x26, 0x19, 0x49, 0x7e,
1455 0x96, 0x19, 0x43, 0x32, 0xae, 0x32, 0xa6, 0x35, 0xcf, 0x35, 0x5b, 0xbc,
1456 0x3c, 0x66, 0x79, 0x55,
1457};
1458static const struct drbg_kat_no_reseed kat49_nor_t = {
1459 3, kat49_nor_entropyin, kat49_nor_nonce, kat49_nor_persstr,
1460 kat49_nor_addin0, kat49_nor_addin1, kat49_nor_retbytes
1461};
1462static const struct drbg_kat kat49_nor = {
1463 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat49_nor_t
1464};
1465
1466static const unsigned char kat50_nor_entropyin[] = {
1467 0x62, 0xce, 0xf3, 0x5a, 0x51, 0x8e, 0xf6, 0x52, 0x0b, 0x6e, 0xdb, 0x1a,
1468 0xa9, 0xa2, 0x14, 0x96,
1469};
1470static const unsigned char kat50_nor_nonce[] = {
1471 0x2b, 0x98, 0xe2, 0x69, 0xf5, 0x1f, 0xb3, 0xba,
1472};
1473static const unsigned char kat50_nor_persstr[] = {
1474 0x89, 0xa6, 0xc9, 0x11, 0x27, 0x13, 0xd0, 0xd1, 0x96, 0xc8, 0xe0, 0x26,
1475 0x60, 0xa2, 0x51, 0x31,
1476};
1477static const unsigned char kat50_nor_addin0[] = {
1478 0x35, 0xed, 0xb8, 0x77, 0x01, 0xcb, 0x50, 0x01, 0x43, 0x4d, 0xb1, 0x85,
1479 0x7b, 0xf9, 0x8e, 0xfb,
1480};
1481static const unsigned char kat50_nor_addin1[] = {
1482 0xa9, 0xfa, 0x53, 0xb5, 0xd3, 0x03, 0x2e, 0x4b, 0xe6, 0x0d, 0xcd, 0xb1,
1483 0xe9, 0x4b, 0x4f, 0x50,
1484};
1485static const unsigned char kat50_nor_retbytes[] = {
1486 0xde, 0x8b, 0x77, 0x0b, 0x3e, 0xd4, 0x33, 0x15, 0xab, 0x7e, 0x83, 0x31,
1487 0xe2, 0xdf, 0x12, 0xcb, 0x9a, 0xbe, 0xb3, 0xf6, 0xb1, 0x4c, 0x45, 0x7a,
1488 0x30, 0x4b, 0xcd, 0x1d, 0xf7, 0x30, 0xdb, 0x52, 0xd4, 0xb4, 0x02, 0xf7,
1489 0x8b, 0x80, 0x54, 0x59, 0x65, 0xfc, 0x5a, 0x83, 0xdd, 0xf9, 0x99, 0x63,
1490 0xaa, 0xb5, 0xe1, 0xb3, 0x79, 0x24, 0x57, 0xdf, 0x4b, 0xf9, 0x27, 0xb6,
1491 0x6a, 0x4d, 0x67, 0x45,
1492};
1493static const struct drbg_kat_no_reseed kat50_nor_t = {
1494 4, kat50_nor_entropyin, kat50_nor_nonce, kat50_nor_persstr,
1495 kat50_nor_addin0, kat50_nor_addin1, kat50_nor_retbytes
1496};
1497static const struct drbg_kat kat50_nor = {
1498 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat50_nor_t
1499};
1500
1501static const unsigned char kat51_nor_entropyin[] = {
1502 0xc0, 0x2a, 0xf7, 0x05, 0xf6, 0x99, 0xc3, 0xa7, 0xf5, 0xe2, 0xbb, 0x9b,
1503 0x14, 0xc7, 0xce, 0xa7,
1504};
1505static const unsigned char kat51_nor_nonce[] = {
1506 0xeb, 0x24, 0x6b, 0x26, 0xa3, 0xa0, 0xa1, 0x0b,
1507};
1508static const unsigned char kat51_nor_persstr[] = {
1509 0x07, 0xdf, 0x3d, 0x3d, 0x48, 0x6b, 0xbe, 0x68, 0x19, 0x04, 0x40, 0x94,
1510 0xc9, 0x15, 0x89, 0x99,
1511};
1512static const unsigned char kat51_nor_addin0[] = {
1513 0xf4, 0x9d, 0x27, 0x9f, 0x04, 0x81, 0x5d, 0x98, 0x30, 0x92, 0xb6, 0xb5,
1514 0xfe, 0x4f, 0x10, 0xf7,
1515};
1516static const unsigned char kat51_nor_addin1[] = {
1517 0xd7, 0x66, 0x07, 0x00, 0x64, 0xdf, 0xe2, 0x03, 0xb2, 0xa3, 0x9d, 0x1b,
1518 0x24, 0x75, 0x84, 0x10,
1519};
1520static const unsigned char kat51_nor_retbytes[] = {
1521 0xdd, 0xbb, 0x48, 0x8c, 0x6b, 0x6f, 0x0f, 0x9c, 0xb7, 0x05, 0xa3, 0xc5,
1522 0xab, 0x13, 0xc3, 0x17, 0x6f, 0x86, 0x7b, 0x12, 0x0c, 0x29, 0xdb, 0x37,
1523 0xf7, 0x9c, 0x00, 0x23, 0x8a, 0x77, 0xa0, 0x41, 0x45, 0x04, 0xd3, 0x28,
1524 0x93, 0xa0, 0x8c, 0x7e, 0x99, 0xc2, 0xb1, 0xa8, 0x8d, 0x50, 0x92, 0x2e,
1525 0x52, 0xb0, 0xdf, 0x56, 0x0b, 0x75, 0x3a, 0xdd, 0x48, 0x60, 0x4c, 0xaa,
1526 0xbb, 0xb9, 0x75, 0x2f,
1527};
1528static const struct drbg_kat_no_reseed kat51_nor_t = {
1529 5, kat51_nor_entropyin, kat51_nor_nonce, kat51_nor_persstr,
1530 kat51_nor_addin0, kat51_nor_addin1, kat51_nor_retbytes
1531};
1532static const struct drbg_kat kat51_nor = {
1533 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat51_nor_t
1534};
1535
1536static const unsigned char kat52_nor_entropyin[] = {
1537 0x56, 0x6f, 0xc3, 0x38, 0x98, 0x5a, 0x8f, 0xc8, 0x67, 0xda, 0xbe, 0x24,
1538 0xf7, 0xf9, 0x09, 0x7d,
1539};
1540static const unsigned char kat52_nor_nonce[] = {
1541 0xdb, 0xf7, 0x1d, 0x79, 0x17, 0xe0, 0xb1, 0x51,
1542};
1543static const unsigned char kat52_nor_persstr[] = {
1544 0x66, 0x56, 0x94, 0x18, 0x17, 0xa6, 0x15, 0xe2, 0x9f, 0x62, 0xbd, 0x4f,
1545 0x1d, 0x93, 0xcb, 0x11,
1546};
1547static const unsigned char kat52_nor_addin0[] = {
1548 0xa2, 0x74, 0xbe, 0x52, 0x97, 0x46, 0xbd, 0x0b, 0x6a, 0x58, 0x73, 0xdc,
1549 0x3c, 0x1d, 0xae, 0xbc,
1550};
1551static const unsigned char kat52_nor_addin1[] = {
1552 0x4e, 0x23, 0xfa, 0x29, 0xd2, 0x6b, 0x1f, 0xe9, 0x2b, 0xb4, 0x2b, 0x3e,
1553 0x9f, 0x2b, 0x4c, 0x08,
1554};
1555static const unsigned char kat52_nor_retbytes[] = {
1556 0xb5, 0xda, 0x60, 0xb8, 0x70, 0x22, 0x6a, 0x48, 0xb2, 0xb9, 0xb5, 0xd9,
1557 0xa9, 0x46, 0x49, 0x54, 0xa8, 0xdb, 0x0d, 0x3e, 0x5f, 0xb3, 0x06, 0x3c,
1558 0x80, 0xe6, 0x75, 0x19, 0x7d, 0xc5, 0x84, 0x07, 0xb4, 0xc0, 0x40, 0x9c,
1559 0xd0, 0x69, 0x75, 0xed, 0xa8, 0xaf, 0xe6, 0x66, 0x7a, 0xa0, 0xd7, 0x9e,
1560 0xcf, 0x55, 0x5e, 0x23, 0x8f, 0x83, 0x42, 0x4f, 0x13, 0x08, 0x19, 0x20,
1561 0x0c, 0x24, 0x4a, 0x77,
1562};
1563static const struct drbg_kat_no_reseed kat52_nor_t = {
1564 6, kat52_nor_entropyin, kat52_nor_nonce, kat52_nor_persstr,
1565 kat52_nor_addin0, kat52_nor_addin1, kat52_nor_retbytes
1566};
1567static const struct drbg_kat kat52_nor = {
1568 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat52_nor_t
1569};
1570
1571static const unsigned char kat53_nor_entropyin[] = {
1572 0x67, 0x43, 0xbc, 0x12, 0x2a, 0xaa, 0x13, 0x4f, 0x82, 0xac, 0x8c, 0x78,
1573 0xcc, 0x0b, 0x64, 0xe7,
1574};
1575static const unsigned char kat53_nor_nonce[] = {
1576 0x2d, 0xc3, 0x2e, 0x4f, 0x3b, 0xba, 0x5a, 0x20,
1577};
1578static const unsigned char kat53_nor_persstr[] = {
1579 0xb8, 0x07, 0x7f, 0x23, 0xa9, 0x08, 0xc4, 0x25, 0x92, 0xc1, 0x3b, 0x63,
1580 0x89, 0x09, 0x98, 0xd0,
1581};
1582static const unsigned char kat53_nor_addin0[] = {
1583 0xd6, 0x83, 0x74, 0xf5, 0x8c, 0xe2, 0x5b, 0xd8, 0xe9, 0x5f, 0xe0, 0x6d,
1584 0xe8, 0xa9, 0x50, 0xa1,
1585};
1586static const unsigned char kat53_nor_addin1[] = {
1587 0x07, 0xb7, 0xab, 0x9c, 0x32, 0xa9, 0x78, 0x30, 0xa0, 0x0e, 0xd9, 0x89,
1588 0x5e, 0x3b, 0xbe, 0x19,
1589};
1590static const unsigned char kat53_nor_retbytes[] = {
1591 0xfe, 0x82, 0x7f, 0x53, 0x07, 0x6d, 0xf3, 0x08, 0x47, 0xd0, 0xfb, 0x0f,
1592 0x55, 0xa2, 0xcd, 0x63, 0x81, 0xca, 0x0e, 0x79, 0xe6, 0x81, 0x62, 0x1f,
1593 0x49, 0xf3, 0x1e, 0x48, 0x11, 0xe9, 0xa6, 0x4c, 0x57, 0xc0, 0x99, 0x4f,
1594 0x18, 0x0c, 0x31, 0x1a, 0x40, 0x44, 0x40, 0xf2, 0x77, 0xfa, 0x62, 0xe0,
1595 0xf9, 0x9c, 0x6f, 0x5c, 0x7b, 0x88, 0xbe, 0xe2, 0x07, 0xfc, 0xa9, 0x92,
1596 0x6b, 0xfc, 0x9e, 0x46,
1597};
1598static const struct drbg_kat_no_reseed kat53_nor_t = {
1599 7, kat53_nor_entropyin, kat53_nor_nonce, kat53_nor_persstr,
1600 kat53_nor_addin0, kat53_nor_addin1, kat53_nor_retbytes
1601};
1602static const struct drbg_kat kat53_nor = {
1603 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat53_nor_t
1604};
1605
1606static const unsigned char kat54_nor_entropyin[] = {
1607 0xf2, 0xad, 0xdf, 0x01, 0x67, 0xa1, 0x6d, 0xa3, 0x8d, 0x2f, 0xd7, 0x92,
1608 0xa7, 0x18, 0x9c, 0x06,
1609};
1610static const unsigned char kat54_nor_nonce[] = {
1611 0x2b, 0x50, 0xd8, 0xcc, 0x7f, 0x71, 0x40, 0x1c,
1612};
1613static const unsigned char kat54_nor_persstr[] = {
1614 0xb9, 0x17, 0xa5, 0x4c, 0x13, 0xd5, 0x8c, 0xb6, 0xad, 0x47, 0xc8, 0xfa,
1615 0xf6, 0xf9, 0xa7, 0xf5,
1616};
1617static const unsigned char kat54_nor_addin0[] = {
1618 0xcf, 0x2e, 0x78, 0x5a, 0x06, 0xbc, 0x5e, 0xb7, 0x1e, 0x3b, 0x52, 0x4f,
1619 0x11, 0x72, 0xc7, 0x55,
1620};
1621static const unsigned char kat54_nor_addin1[] = {
1622 0xc9, 0xa7, 0x53, 0xa9, 0xce, 0xdd, 0xd7, 0x5d, 0x1a, 0x62, 0x6d, 0xa7,
1623 0x27, 0x95, 0xa3, 0xc6,
1624};
1625static const unsigned char kat54_nor_retbytes[] = {
1626 0xe2, 0xaa, 0xf1, 0x1c, 0x20, 0xde, 0x2b, 0xaf, 0x89, 0x23, 0x04, 0x1d,
1627 0x83, 0x8f, 0x4a, 0xcb, 0x38, 0xe2, 0x22, 0xd3, 0x06, 0xb9, 0x7c, 0x97,
1628 0xbf, 0xe5, 0x46, 0x61, 0x7b, 0x3d, 0x8d, 0x92, 0xe4, 0x0c, 0xaa, 0x2e,
1629 0xdc, 0xac, 0x7a, 0x2f, 0xb0, 0x64, 0x3e, 0xd5, 0x7d, 0x47, 0xa9, 0x0a,
1630 0x11, 0x64, 0x10, 0x44, 0xb6, 0xc6, 0xa7, 0xdf, 0x42, 0x4d, 0xbd, 0xa2,
1631 0xb4, 0x5f, 0x0d, 0xf9,
1632};
1633static const struct drbg_kat_no_reseed kat54_nor_t = {
1634 8, kat54_nor_entropyin, kat54_nor_nonce, kat54_nor_persstr,
1635 kat54_nor_addin0, kat54_nor_addin1, kat54_nor_retbytes
1636};
1637static const struct drbg_kat kat54_nor = {
1638 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat54_nor_t
1639};
1640
1641static const unsigned char kat55_nor_entropyin[] = {
1642 0xca, 0x23, 0x34, 0x58, 0xf6, 0x6b, 0x26, 0xf2, 0xc1, 0x35, 0x7a, 0xef,
1643 0xce, 0xb6, 0x79, 0xef,
1644};
1645static const unsigned char kat55_nor_nonce[] = {
1646 0xfe, 0x13, 0x64, 0x04, 0xad, 0x7a, 0x49, 0xe7,
1647};
1648static const unsigned char kat55_nor_persstr[] = {
1649 0x26, 0x83, 0xdc, 0x31, 0x3b, 0xc0, 0xbb, 0x93, 0xeb, 0xb4, 0x6b, 0xbb,
1650 0x55, 0x3f, 0x58, 0x75,
1651};
1652static const unsigned char kat55_nor_addin0[] = {
1653 0xf7, 0x8a, 0xb1, 0xf4, 0x52, 0x6f, 0x0f, 0xa5, 0xcb, 0x75, 0x43, 0xd1,
1654 0x46, 0x43, 0xfe, 0xb5,
1655};
1656static const unsigned char kat55_nor_addin1[] = {
1657 0x40, 0xb9, 0x26, 0x32, 0x4c, 0xc2, 0x94, 0x3a, 0xca, 0x83, 0x7f, 0x69,
1658 0x0d, 0x0b, 0xcd, 0xa4,
1659};
1660static const unsigned char kat55_nor_retbytes[] = {
1661 0x37, 0x24, 0xd0, 0xe5, 0x80, 0xe9, 0x0d, 0x4e, 0xf3, 0x2e, 0x5f, 0x8a,
1662 0x5b, 0xb5, 0x62, 0x25, 0xa9, 0x13, 0xf2, 0x10, 0xb7, 0x6d, 0x5a, 0x78,
1663 0xfd, 0x8e, 0xf2, 0x5d, 0x6e, 0xec, 0x9f, 0xf1, 0x47, 0x11, 0xd6, 0xdb,
1664 0x80, 0xe1, 0xe8, 0x11, 0x42, 0xa5, 0x60, 0x75, 0x34, 0xa7, 0x25, 0xd2,
1665 0x78, 0x5c, 0x8e, 0x3e, 0x4a, 0x48, 0xa5, 0x94, 0xb0, 0xd9, 0x1b, 0xc9,
1666 0x32, 0x82, 0x7b, 0xd7,
1667};
1668static const struct drbg_kat_no_reseed kat55_nor_t = {
1669 9, kat55_nor_entropyin, kat55_nor_nonce, kat55_nor_persstr,
1670 kat55_nor_addin0, kat55_nor_addin1, kat55_nor_retbytes
1671};
1672static const struct drbg_kat kat55_nor = {
1673 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat55_nor_t
1674};
1675
1676static const unsigned char kat56_nor_entropyin[] = {
1677 0x2b, 0x52, 0x1d, 0xc4, 0x03, 0x12, 0x9f, 0xd9, 0xed, 0x0b, 0xe9, 0xf5,
1678 0xfd, 0xe0, 0x66, 0x17,
1679};
1680static const unsigned char kat56_nor_nonce[] = {
1681 0xf0, 0xdf, 0xa0, 0x1e, 0x09, 0x9b, 0x95, 0xa1,
1682};
1683static const unsigned char kat56_nor_persstr[] = {
1684 0xfe, 0x85, 0x8d, 0x59, 0xd7, 0x34, 0xf6, 0x0f, 0x71, 0xa3, 0x87, 0x55,
1685 0x3c, 0xca, 0x46, 0xff,
1686};
1687static const unsigned char kat56_nor_addin0[] = {
1688 0x6f, 0xba, 0x8d, 0x06, 0xff, 0x43, 0x30, 0x07, 0xbd, 0x7d, 0x15, 0x56,
1689 0x9a, 0xf3, 0xd0, 0x69,
1690};
1691static const unsigned char kat56_nor_addin1[] = {
1692 0x80, 0xb0, 0xc1, 0x1f, 0x18, 0xb5, 0x92, 0x3a, 0x89, 0xf0, 0xfe, 0x23,
1693 0x77, 0x6d, 0x39, 0x05,
1694};
1695static const unsigned char kat56_nor_retbytes[] = {
1696 0x41, 0x73, 0x88, 0xde, 0xe9, 0x08, 0x4f, 0x58, 0x8d, 0x0a, 0xdb, 0x5e,
1697 0x5d, 0x1b, 0x54, 0x6b, 0x12, 0x55, 0xcd, 0xf5, 0x9d, 0x69, 0x95, 0x7a,
1698 0xe6, 0x87, 0xc7, 0x82, 0x2b, 0x93, 0x5c, 0xe0, 0x29, 0x30, 0x6c, 0x02,
1699 0x50, 0xd4, 0x69, 0x83, 0x9c, 0x7d, 0xf9, 0xd3, 0xd0, 0x8e, 0xc8, 0xc5,
1700 0x0a, 0x66, 0x7a, 0xf1, 0x0d, 0x8d, 0x5b, 0x00, 0x73, 0x02, 0xa6, 0xe8,
1701 0x7b, 0x4e, 0x7f, 0x2c,
1702};
1703static const struct drbg_kat_no_reseed kat56_nor_t = {
1704 10, kat56_nor_entropyin, kat56_nor_nonce, kat56_nor_persstr,
1705 kat56_nor_addin0, kat56_nor_addin1, kat56_nor_retbytes
1706};
1707static const struct drbg_kat kat56_nor = {
1708 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat56_nor_t
1709};
1710
1711static const unsigned char kat57_nor_entropyin[] = {
1712 0xd0, 0x50, 0x2b, 0x78, 0xf7, 0xaa, 0x6f, 0xa1, 0xd8, 0x88, 0x42, 0x1d,
1713 0x70, 0x2c, 0xad, 0xd1,
1714};
1715static const unsigned char kat57_nor_nonce[] = {
1716 0x4b, 0x37, 0xb8, 0x96, 0x59, 0x69, 0xea, 0x8d,
1717};
1718static const unsigned char kat57_nor_persstr[] = {
1719 0x56, 0xbd, 0x43, 0x1f, 0x04, 0x88, 0xfe, 0x6d, 0x7b, 0xa3, 0x83, 0x6e,
1720 0x5c, 0x8c, 0x7a, 0xa9,
1721};
1722static const unsigned char kat57_nor_addin0[] = {
1723 0x26, 0x92, 0x5d, 0xbc, 0xbe, 0xd7, 0x33, 0xbe, 0x2a, 0x5e, 0x76, 0x49,
1724 0xc8, 0x76, 0xa0, 0xf8,
1725};
1726static const unsigned char kat57_nor_addin1[] = {
1727 0x9c, 0x70, 0x35, 0x2d, 0x4f, 0x9c, 0x88, 0x0e, 0x76, 0xd4, 0x68, 0x08,
1728 0x38, 0xdd, 0x0d, 0xea,
1729};
1730static const unsigned char kat57_nor_retbytes[] = {
1731 0x65, 0x00, 0x24, 0x2c, 0x35, 0x88, 0xb4, 0x52, 0x30, 0x7b, 0x2a, 0x06,
1732 0x34, 0x90, 0x0e, 0x75, 0x6a, 0x3d, 0x26, 0x19, 0xfc, 0x2a, 0xdf, 0x10,
1733 0x77, 0x69, 0x22, 0xb0, 0x06, 0x61, 0x7e, 0xe8, 0x81, 0x82, 0x83, 0x66,
1734 0xac, 0x52, 0x7f, 0xad, 0xa0, 0x01, 0x86, 0xbc, 0x8b, 0xfd, 0x6b, 0xee,
1735 0x66, 0xd6, 0x38, 0x03, 0x5a, 0xaf, 0xff, 0xbc, 0x83, 0x32, 0xa5, 0x4c,
1736 0xa1, 0x7d, 0xf1, 0x6f,
1737};
1738static const struct drbg_kat_no_reseed kat57_nor_t = {
1739 11, kat57_nor_entropyin, kat57_nor_nonce, kat57_nor_persstr,
1740 kat57_nor_addin0, kat57_nor_addin1, kat57_nor_retbytes
1741};
1742static const struct drbg_kat kat57_nor = {
1743 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat57_nor_t
1744};
1745
1746static const unsigned char kat58_nor_entropyin[] = {
1747 0xa3, 0xb9, 0x5f, 0x32, 0x01, 0xfa, 0x01, 0x01, 0x07, 0x57, 0x30, 0x74,
1748 0xb1, 0x19, 0x9b, 0xc0,
1749};
1750static const unsigned char kat58_nor_nonce[] = {
1751 0x60, 0x30, 0xe5, 0xb6, 0x13, 0x47, 0xb0, 0xe2,
1752};
1753static const unsigned char kat58_nor_persstr[] = {
1754 0x9e, 0x77, 0x85, 0x46, 0xd4, 0x5f, 0x17, 0x93, 0xa1, 0x1d, 0x80, 0xa0,
1755 0x2e, 0x4c, 0xa3, 0xc3,
1756};
1757static const unsigned char kat58_nor_addin0[] = {
1758 0xe5, 0x07, 0x33, 0x61, 0x98, 0x25, 0x31, 0x37, 0xa5, 0x55, 0xe8, 0xc1,
1759 0x18, 0xa1, 0x2d, 0x2f,
1760};
1761static const unsigned char kat58_nor_addin1[] = {
1762 0xe5, 0xce, 0xea, 0xcb, 0xb5, 0x22, 0xf5, 0xde, 0x81, 0x78, 0x9c, 0x32,
1763 0xcb, 0xcd, 0xef, 0x30,
1764};
1765static const unsigned char kat58_nor_retbytes[] = {
1766 0x4a, 0xd1, 0x8e, 0xa0, 0x83, 0x7f, 0x06, 0x3e, 0x9f, 0xbf, 0x6c, 0x72,
1767 0xd1, 0xaf, 0x6f, 0x77, 0x96, 0x41, 0xf4, 0xe1, 0x1c, 0x40, 0x0d, 0x95,
1768 0xcb, 0x2b, 0xa4, 0x22, 0x99, 0xa9, 0x66, 0x48, 0xe0, 0x59, 0xe1, 0xa6,
1769 0x3f, 0x7c, 0x03, 0x79, 0x25, 0x44, 0x89, 0xc7, 0xcb, 0xff, 0xfb, 0x22,
1770 0x11, 0x84, 0x57, 0x18, 0xc5, 0x26, 0x00, 0xc9, 0xe8, 0x58, 0x49, 0xd6,
1771 0xe0, 0x95, 0x1f, 0x7b,
1772};
1773static const struct drbg_kat_no_reseed kat58_nor_t = {
1774 12, kat58_nor_entropyin, kat58_nor_nonce, kat58_nor_persstr,
1775 kat58_nor_addin0, kat58_nor_addin1, kat58_nor_retbytes
1776};
1777static const struct drbg_kat kat58_nor = {
1778 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat58_nor_t
1779};
1780
1781static const unsigned char kat59_nor_entropyin[] = {
1782 0x88, 0x18, 0xbe, 0x7e, 0x8e, 0x81, 0x5b, 0xca, 0x0c, 0xb5, 0xa0, 0x14,
1783 0x4d, 0x44, 0xb6, 0x72,
1784};
1785static const unsigned char kat59_nor_nonce[] = {
1786 0x12, 0x2b, 0x14, 0x8c, 0xa1, 0xaa, 0xba, 0x60,
1787};
1788static const unsigned char kat59_nor_persstr[] = {
1789 0x90, 0x6d, 0xc3, 0x0b, 0x39, 0x54, 0x27, 0x38, 0x56, 0x73, 0x26, 0x13,
1790 0x66, 0xf5, 0xe9, 0xa8,
1791};
1792static const unsigned char kat59_nor_addin0[] = {
1793 0x56, 0xee, 0x67, 0xff, 0x14, 0x66, 0xce, 0xed, 0xd7, 0x28, 0x1d, 0x73,
1794 0xf3, 0x9c, 0x6c, 0x85,
1795};
1796static const unsigned char kat59_nor_addin1[] = {
1797 0x82, 0xe4, 0xa6, 0xed, 0xb0, 0x78, 0x00, 0x79, 0xfa, 0xee, 0x25, 0x8e,
1798 0xd1, 0x13, 0x7e, 0xcf,
1799};
1800static const unsigned char kat59_nor_retbytes[] = {
1801 0x88, 0x55, 0xad, 0x03, 0xe3, 0x87, 0x27, 0xd0, 0x49, 0xe8, 0x55, 0x8e,
1802 0xcc, 0x66, 0x3b, 0x8c, 0x89, 0xcb, 0x5b, 0xd1, 0x38, 0xac, 0x34, 0x9c,
1803 0x6e, 0x5f, 0x78, 0x41, 0x70, 0xc5, 0x07, 0x69, 0xc8, 0xc9, 0x7b, 0x09,
1804 0x4d, 0xfa, 0x07, 0x52, 0xd0, 0x65, 0x53, 0x1d, 0xa4, 0x00, 0x85, 0x81,
1805 0x7c, 0xcb, 0x08, 0xf2, 0xb9, 0x4c, 0xbb, 0xba, 0xe7, 0x59, 0x8c, 0x96,
1806 0x3e, 0x3a, 0xd6, 0xd1,
1807};
1808static const struct drbg_kat_no_reseed kat59_nor_t = {
1809 13, kat59_nor_entropyin, kat59_nor_nonce, kat59_nor_persstr,
1810 kat59_nor_addin0, kat59_nor_addin1, kat59_nor_retbytes
1811};
1812static const struct drbg_kat kat59_nor = {
1813 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat59_nor_t
1814};
1815
1816static const unsigned char kat60_nor_entropyin[] = {
1817 0x00, 0x90, 0xdc, 0xb9, 0x1f, 0x02, 0x70, 0xf6, 0x58, 0x20, 0x7d, 0x49,
1818 0xa7, 0x47, 0x38, 0xe2,
1819};
1820static const unsigned char kat60_nor_nonce[] = {
1821 0x9d, 0x18, 0xae, 0xa2, 0x68, 0x4e, 0xe2, 0xb7,
1822};
1823static const unsigned char kat60_nor_persstr[] = {
1824 0x64, 0xa8, 0x18, 0x57, 0xce, 0x29, 0xf0, 0xd2, 0xa8, 0x51, 0x03, 0x00,
1825 0xb0, 0xa3, 0xfa, 0xc0,
1826};
1827static const unsigned char kat60_nor_addin0[] = {
1828 0xcd, 0x7f, 0x89, 0xf8, 0xd5, 0x46, 0x8e, 0xae, 0x8b, 0xca, 0x31, 0x4f,
1829 0xd9, 0xf2, 0x5b, 0x23,
1830};
1831static const unsigned char kat60_nor_addin1[] = {
1832 0x94, 0x9b, 0x94, 0x41, 0x7f, 0xb4, 0x2b, 0xbc, 0x7c, 0xdb, 0x3f, 0x53,
1833 0xa0, 0x55, 0x80, 0x19,
1834};
1835static const unsigned char kat60_nor_retbytes[] = {
1836 0x63, 0xd3, 0xe9, 0x19, 0x88, 0x1f, 0x87, 0xd6, 0x9c, 0xba, 0xdc, 0xb6,
1837 0x78, 0x9e, 0x0b, 0x8f, 0x2e, 0x49, 0xf4, 0xc9, 0xd0, 0xe3, 0xba, 0x1e,
1838 0x4a, 0x59, 0x16, 0x2a, 0xf7, 0x18, 0xbc, 0x40, 0xdd, 0x67, 0x3e, 0xae,
1839 0x8f, 0x48, 0xfd, 0x27, 0x82, 0xe0, 0x6c, 0xde, 0xc5, 0x63, 0x2a, 0x4b,
1840 0x2e, 0x60, 0x65, 0x5c, 0xba, 0x75, 0xaf, 0xaf, 0x4c, 0x12, 0xa6, 0x74,
1841 0xee, 0xe4, 0xd3, 0xfc,
1842};
1843static const struct drbg_kat_no_reseed kat60_nor_t = {
1844 14, kat60_nor_entropyin, kat60_nor_nonce, kat60_nor_persstr,
1845 kat60_nor_addin0, kat60_nor_addin1, kat60_nor_retbytes
1846};
1847static const struct drbg_kat kat60_nor = {
1848 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat60_nor_t
1849};
1850
1851static const unsigned char kat61_nor_entropyin[] = {
1852 0x2d, 0x2a, 0xb5, 0x64, 0x20, 0x29, 0x18, 0xc4, 0xef, 0x5b, 0x10, 0x2d,
1853 0xda, 0x38, 0x5a, 0x18,
1854};
1855static const unsigned char kat61_nor_nonce[] = {
1856 0x25, 0x91, 0x95, 0x26, 0x9e, 0xc1, 0x1a, 0xf6,
1857};
1858static const unsigned char kat61_nor_persstr[] = {0};
1859static const unsigned char kat61_nor_addin0[] = {0};
1860static const unsigned char kat61_nor_addin1[] = {0};
1861static const unsigned char kat61_nor_retbytes[] = {
1862 0x2c, 0x5c, 0xd7, 0x9e, 0xd8, 0x76, 0x22, 0xa9, 0x1b, 0x86, 0x54, 0xc8,
1863 0x90, 0x3d, 0x85, 0x22, 0x42, 0xcd, 0x49, 0xcb, 0x5d, 0xf2, 0xd4, 0xb4,
1864 0x15, 0x05, 0x84, 0x30, 0x1c, 0x59, 0xf0, 0x1f, 0xd9, 0x5a, 0x70, 0x2a,
1865 0xc1, 0x57, 0xc8, 0x4c, 0xc1, 0x5f, 0x42, 0xc8, 0x21, 0x13, 0x35, 0x67,
1866 0x2d, 0x8c, 0xe1, 0x29, 0x1e, 0xf9, 0xb1, 0xde, 0xf7, 0x81, 0x49, 0xa0,
1867 0x4f, 0xa2, 0x69, 0x7c,
1868};
1869static const struct drbg_kat_no_reseed kat61_nor_t = {
1870 0, kat61_nor_entropyin, kat61_nor_nonce, kat61_nor_persstr,
1871 kat61_nor_addin0, kat61_nor_addin1, kat61_nor_retbytes
1872};
1873static const struct drbg_kat kat61_nor = {
1874 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat61_nor_t
1875};
1876
1877static const unsigned char kat62_nor_entropyin[] = {
1878 0xa0, 0x16, 0x46, 0x3d, 0xbb, 0x49, 0x99, 0x90, 0xcb, 0xcd, 0xa4, 0x50,
1879 0x46, 0xd8, 0xf3, 0x37,
1880};
1881static const unsigned char kat62_nor_nonce[] = {
1882 0x24, 0x9d, 0x02, 0xde, 0x2d, 0xcf, 0x3e, 0x57,
1883};
1884static const unsigned char kat62_nor_persstr[] = {0};
1885static const unsigned char kat62_nor_addin0[] = {0};
1886static const unsigned char kat62_nor_addin1[] = {0};
1887static const unsigned char kat62_nor_retbytes[] = {
1888 0x35, 0xb8, 0x1f, 0xb9, 0x42, 0x41, 0xf4, 0xc9, 0x31, 0x9a, 0x7f, 0x16,
1889 0xb4, 0x42, 0x49, 0x52, 0x52, 0xdb, 0x4c, 0x98, 0x48, 0x60, 0xd0, 0x35,
1890 0xf6, 0xc4, 0x54, 0x03, 0xf9, 0x74, 0xf5, 0x34, 0xfa, 0x93, 0xb2, 0x1b,
1891 0x6b, 0x89, 0x44, 0x1b, 0xe0, 0x7c, 0x5c, 0x29, 0x31, 0x7f, 0x86, 0x8d,
1892 0xc9, 0xab, 0x5c, 0x18, 0x37, 0x74, 0x37, 0xfa, 0xdb, 0x4d, 0x85, 0x7e,
1893 0xe0, 0x92, 0xf9, 0x23,
1894};
1895static const struct drbg_kat_no_reseed kat62_nor_t = {
1896 1, kat62_nor_entropyin, kat62_nor_nonce, kat62_nor_persstr,
1897 kat62_nor_addin0, kat62_nor_addin1, kat62_nor_retbytes
1898};
1899static const struct drbg_kat kat62_nor = {
1900 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat62_nor_t
1901};
1902
1903static const unsigned char kat63_nor_entropyin[] = {
1904 0x1e, 0x38, 0x20, 0xc4, 0x6e, 0x50, 0xb7, 0xcb, 0xc5, 0x8b, 0x05, 0xaa,
1905 0x72, 0x24, 0x27, 0xa8,
1906};
1907static const unsigned char kat63_nor_nonce[] = {
1908 0xfe, 0x0f, 0x40, 0x01, 0x4e, 0xb3, 0x27, 0x9f,
1909};
1910static const unsigned char kat63_nor_persstr[] = {0};
1911static const unsigned char kat63_nor_addin0[] = {0};
1912static const unsigned char kat63_nor_addin1[] = {0};
1913static const unsigned char kat63_nor_retbytes[] = {
1914 0x18, 0x53, 0x0b, 0x9d, 0xe8, 0x89, 0xd8, 0xad, 0x3f, 0x41, 0xd5, 0x39,
1915 0x79, 0x6c, 0x2a, 0x95, 0xd6, 0x82, 0xfb, 0x02, 0x6d, 0xf7, 0xca, 0x09,
1916 0x4a, 0xf4, 0xab, 0x23, 0x95, 0x29, 0x2e, 0x6f, 0xcd, 0xb1, 0x75, 0xba,
1917 0x25, 0x7d, 0x61, 0x27, 0x9d, 0xa4, 0xd0, 0xfc, 0x78, 0xfd, 0xf8, 0xa4,
1918 0xeb, 0x46, 0xa0, 0xe2, 0xd7, 0x54, 0xf5, 0xf8, 0xf0, 0x9e, 0xcb, 0x15,
1919 0x7c, 0x8a, 0x58, 0xa1,
1920};
1921static const struct drbg_kat_no_reseed kat63_nor_t = {
1922 2, kat63_nor_entropyin, kat63_nor_nonce, kat63_nor_persstr,
1923 kat63_nor_addin0, kat63_nor_addin1, kat63_nor_retbytes
1924};
1925static const struct drbg_kat kat63_nor = {
1926 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat63_nor_t
1927};
1928
1929static const unsigned char kat64_nor_entropyin[] = {
1930 0x3b, 0x02, 0xc5, 0xa4, 0x74, 0x67, 0x96, 0x48, 0xe2, 0xfe, 0x09, 0x0a,
1931 0x13, 0xbe, 0x04, 0x1c,
1932};
1933static const unsigned char kat64_nor_nonce[] = {
1934 0x71, 0xed, 0x5a, 0xa0, 0x78, 0xb8, 0x3a, 0x7b,
1935};
1936static const unsigned char kat64_nor_persstr[] = {0};
1937static const unsigned char kat64_nor_addin0[] = {0};
1938static const unsigned char kat64_nor_addin1[] = {0};
1939static const unsigned char kat64_nor_retbytes[] = {
1940 0xe8, 0xe2, 0xe5, 0xd8, 0xbd, 0x99, 0x29, 0xe4, 0xe1, 0x67, 0x5c, 0x84,
1941 0x61, 0x45, 0x7c, 0xab, 0x06, 0x33, 0xd8, 0x3f, 0x9b, 0xd2, 0x43, 0xbc,
1942 0x58, 0x29, 0x37, 0xc2, 0xb9, 0x61, 0xb7, 0x1c, 0x11, 0x85, 0x6f, 0x83,
1943 0x6c, 0x37, 0x32, 0x9d, 0x3f, 0xa8, 0x63, 0x76, 0xee, 0xc9, 0x71, 0x39,
1944 0x10, 0x4d, 0xe5, 0x32, 0x60, 0xe1, 0x22, 0xcb, 0x2b, 0x6d, 0x82, 0x4e,
1945 0x21, 0xe7, 0x5c, 0xe7,
1946};
1947static const struct drbg_kat_no_reseed kat64_nor_t = {
1948 3, kat64_nor_entropyin, kat64_nor_nonce, kat64_nor_persstr,
1949 kat64_nor_addin0, kat64_nor_addin1, kat64_nor_retbytes
1950};
1951static const struct drbg_kat kat64_nor = {
1952 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat64_nor_t
1953};
1954
1955static const unsigned char kat65_nor_entropyin[] = {
1956 0x05, 0x0c, 0x48, 0xab, 0x8a, 0x05, 0xff, 0x69, 0x0b, 0x62, 0xe3, 0x7d,
1957 0x9b, 0x21, 0xf2, 0xfa,
1958};
1959static const unsigned char kat65_nor_nonce[] = {
1960 0xf7, 0x96, 0x48, 0x75, 0xbe, 0x28, 0x83, 0x53,
1961};
1962static const unsigned char kat65_nor_persstr[] = {0};
1963static const unsigned char kat65_nor_addin0[] = {0};
1964static const unsigned char kat65_nor_addin1[] = {0};
1965static const unsigned char kat65_nor_retbytes[] = {
1966 0x24, 0xcb, 0x0e, 0xdc, 0xb8, 0x9e, 0xec, 0x61, 0x76, 0x13, 0xa2, 0x7f,
1967 0xe3, 0xe4, 0x47, 0x5a, 0xff, 0xab, 0x49, 0x8d, 0x57, 0xbc, 0x3c, 0x4e,
1968 0xf8, 0x44, 0xfe, 0x19, 0xb3, 0x84, 0x13, 0x47, 0x7c, 0x1d, 0xb0, 0x40,
1969 0xf1, 0x67, 0x57, 0xf1, 0x85, 0x1b, 0x79, 0x9c, 0x1f, 0x26, 0x69, 0xaa,
1970 0x9f, 0x9c, 0x50, 0x53, 0x2e, 0xaf, 0xbe, 0x1e, 0x29, 0x48, 0xe3, 0x38,
1971 0xd1, 0xca, 0x4b, 0xd7,
1972};
1973static const struct drbg_kat_no_reseed kat65_nor_t = {
1974 4, kat65_nor_entropyin, kat65_nor_nonce, kat65_nor_persstr,
1975 kat65_nor_addin0, kat65_nor_addin1, kat65_nor_retbytes
1976};
1977static const struct drbg_kat kat65_nor = {
1978 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat65_nor_t
1979};
1980
1981static const unsigned char kat66_nor_entropyin[] = {
1982 0xec, 0xd9, 0x9c, 0x0b, 0x49, 0x1c, 0xf6, 0xa3, 0x23, 0xbc, 0x33, 0x36,
1983 0x46, 0xe5, 0xc5, 0x6a,
1984};
1985static const unsigned char kat66_nor_nonce[] = {
1986 0xb1, 0x0a, 0x17, 0x84, 0x99, 0x5c, 0xb3, 0x4c,
1987};
1988static const unsigned char kat66_nor_persstr[] = {0};
1989static const unsigned char kat66_nor_addin0[] = {0};
1990static const unsigned char kat66_nor_addin1[] = {0};
1991static const unsigned char kat66_nor_retbytes[] = {
1992 0x65, 0x35, 0xc4, 0x8d, 0x99, 0x9a, 0x30, 0x6a, 0xcb, 0x83, 0xf7, 0xb7,
1993 0x20, 0xb3, 0xc3, 0x97, 0x72, 0xa4, 0x96, 0xe7, 0x5a, 0x89, 0x0f, 0x6e,
1994 0x14, 0xd7, 0x0a, 0x82, 0x41, 0x42, 0xa1, 0x2d, 0x01, 0xde, 0xe5, 0x52,
1995 0x71, 0xb8, 0x2c, 0x7b, 0x02, 0x7b, 0x94, 0x68, 0xc3, 0x09, 0xfa, 0x2d,
1996 0x08, 0xe9, 0x1e, 0x5e, 0x37, 0x9e, 0xb9, 0x0c, 0xf8, 0x91, 0x5c, 0xf4,
1997 0xcc, 0x24, 0x1b, 0x50,
1998};
1999static const struct drbg_kat_no_reseed kat66_nor_t = {
2000 5, kat66_nor_entropyin, kat66_nor_nonce, kat66_nor_persstr,
2001 kat66_nor_addin0, kat66_nor_addin1, kat66_nor_retbytes
2002};
2003static const struct drbg_kat kat66_nor = {
2004 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat66_nor_t
2005};
2006
2007static const unsigned char kat67_nor_entropyin[] = {
2008 0x34, 0xae, 0xe3, 0xef, 0x35, 0xb2, 0xa1, 0xe3, 0x1c, 0x42, 0x97, 0x25,
2009 0xfe, 0xaa, 0x6b, 0xfd,
2010};
2011static const unsigned char kat67_nor_nonce[] = {
2012 0xe4, 0x36, 0x9b, 0x6a, 0xda, 0x90, 0x91, 0xed,
2013};
2014static const unsigned char kat67_nor_persstr[] = {0};
2015static const unsigned char kat67_nor_addin0[] = {0};
2016static const unsigned char kat67_nor_addin1[] = {0};
2017static const unsigned char kat67_nor_retbytes[] = {
2018 0xaf, 0x9d, 0xb4, 0xdf, 0x46, 0xac, 0x80, 0xfe, 0xca, 0xd6, 0xc3, 0xd1,
2019 0xd9, 0x75, 0xd2, 0xd0, 0xa6, 0x65, 0xf3, 0x1b, 0x4e, 0x3b, 0x07, 0xd9,
2020 0x62, 0x63, 0x22, 0x96, 0xb7, 0x60, 0x39, 0xdd, 0xca, 0xb8, 0xed, 0xde,
2021 0x17, 0xba, 0xd6, 0x23, 0x01, 0x31, 0x16, 0x2e, 0x59, 0xd0, 0x7d, 0xbb,
2022 0xd0, 0xf0, 0xb5, 0x2e, 0x5c, 0xa9, 0x3c, 0xf3, 0x7f, 0x12, 0xc0, 0x30,
2023 0x42, 0xbf, 0x0c, 0x82,
2024};
2025static const struct drbg_kat_no_reseed kat67_nor_t = {
2026 6, kat67_nor_entropyin, kat67_nor_nonce, kat67_nor_persstr,
2027 kat67_nor_addin0, kat67_nor_addin1, kat67_nor_retbytes
2028};
2029static const struct drbg_kat kat67_nor = {
2030 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat67_nor_t
2031};
2032
2033static const unsigned char kat68_nor_entropyin[] = {
2034 0x91, 0x15, 0x64, 0x69, 0x54, 0x0c, 0x78, 0x5d, 0xf5, 0x6a, 0x10, 0xe1,
2035 0x6b, 0x66, 0x10, 0x7c,
2036};
2037static const unsigned char kat68_nor_nonce[] = {
2038 0x7e, 0x2b, 0x2a, 0x7f, 0x58, 0xf3, 0xef, 0x20,
2039};
2040static const unsigned char kat68_nor_persstr[] = {0};
2041static const unsigned char kat68_nor_addin0[] = {0};
2042static const unsigned char kat68_nor_addin1[] = {0};
2043static const unsigned char kat68_nor_retbytes[] = {
2044 0x9a, 0x76, 0x3a, 0x4c, 0x05, 0x27, 0x25, 0xe7, 0xae, 0x9d, 0x21, 0x22,
2045 0xa4, 0x5c, 0xd1, 0x8e, 0xa2, 0x8c, 0x58, 0x17, 0x2b, 0x87, 0xc5, 0x7e,
2046 0xdb, 0x9d, 0xaa, 0x32, 0xf8, 0xa2, 0x6e, 0xb9, 0x8d, 0x6b, 0x88, 0x12,
2047 0x09, 0x5a, 0x54, 0xcf, 0x62, 0x82, 0xc5, 0xe0, 0xfc, 0x18, 0xcd, 0x30,
2048 0x12, 0x44, 0x15, 0xd2, 0x67, 0xc9, 0xfc, 0x2c, 0xda, 0xe9, 0xbe, 0xed,
2049 0xbb, 0x86, 0x58, 0x4e,
2050};
2051static const struct drbg_kat_no_reseed kat68_nor_t = {
2052 7, kat68_nor_entropyin, kat68_nor_nonce, kat68_nor_persstr,
2053 kat68_nor_addin0, kat68_nor_addin1, kat68_nor_retbytes
2054};
2055static const struct drbg_kat kat68_nor = {
2056 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat68_nor_t
2057};
2058
2059static const unsigned char kat69_nor_entropyin[] = {
2060 0xcd, 0x5d, 0xbc, 0x35, 0xd1, 0xb4, 0x43, 0x5c, 0x4c, 0x94, 0x5b, 0xaf,
2061 0xe4, 0xb8, 0xfc, 0x7a,
2062};
2063static const unsigned char kat69_nor_nonce[] = {
2064 0xaf, 0x4a, 0xcd, 0xfc, 0x81, 0x19, 0x32, 0x2c,
2065};
2066static const unsigned char kat69_nor_persstr[] = {0};
2067static const unsigned char kat69_nor_addin0[] = {0};
2068static const unsigned char kat69_nor_addin1[] = {0};
2069static const unsigned char kat69_nor_retbytes[] = {
2070 0xfe, 0x67, 0x82, 0x99, 0xf1, 0xad, 0xe1, 0x96, 0x21, 0x88, 0x02, 0x35,
2071 0xfa, 0x6f, 0xe2, 0xb5, 0x01, 0x84, 0xf8, 0x12, 0x43, 0x83, 0x3e, 0xbe,
2072 0x68, 0xc6, 0x16, 0xa9, 0x03, 0x4e, 0x23, 0xe0, 0xcc, 0x87, 0x3e, 0x8a,
2073 0xc4, 0xd0, 0xe3, 0x65, 0xb5, 0x24, 0xa3, 0x78, 0x32, 0xb5, 0x2d, 0x97,
2074 0xa8, 0x38, 0x62, 0x93, 0x24, 0x91, 0xd2, 0x64, 0x3a, 0x73, 0xe4, 0x6a,
2075 0x80, 0xb5, 0x14, 0x9c,
2076};
2077static const struct drbg_kat_no_reseed kat69_nor_t = {
2078 8, kat69_nor_entropyin, kat69_nor_nonce, kat69_nor_persstr,
2079 kat69_nor_addin0, kat69_nor_addin1, kat69_nor_retbytes
2080};
2081static const struct drbg_kat kat69_nor = {
2082 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat69_nor_t
2083};
2084
2085static const unsigned char kat70_nor_entropyin[] = {
2086 0xd5, 0x2d, 0x11, 0x59, 0x78, 0x7b, 0xaa, 0xb2, 0x13, 0xe8, 0x79, 0x21,
2087 0xfd, 0x95, 0x91, 0x10,
2088};
2089static const unsigned char kat70_nor_nonce[] = {
2090 0x7a, 0xb3, 0x75, 0x38, 0xee, 0x02, 0x45, 0xc8,
2091};
2092static const unsigned char kat70_nor_persstr[] = {0};
2093static const unsigned char kat70_nor_addin0[] = {0};
2094static const unsigned char kat70_nor_addin1[] = {0};
2095static const unsigned char kat70_nor_retbytes[] = {
2096 0xf4, 0xd9, 0xea, 0xd3, 0x59, 0x46, 0x06, 0xac, 0x51, 0x94, 0x22, 0x15,
2097 0xaa, 0x0b, 0xd2, 0x9b, 0xaa, 0x7c, 0x28, 0x1e, 0x62, 0xd2, 0xbc, 0xc1,
2098 0xa7, 0x7f, 0x57, 0xe3, 0x59, 0x66, 0x83, 0x19, 0x9d, 0x70, 0xc0, 0x09,
2099 0xc0, 0x84, 0xeb, 0x36, 0x54, 0x22, 0x4e, 0xd7, 0xb0, 0x7a, 0x09, 0xb4,
2100 0x94, 0x48, 0x0a, 0x11, 0x3b, 0x33, 0xe0, 0x36, 0x6c, 0xb2, 0x25, 0x3e,
2101 0xdb, 0xb0, 0xcb, 0x5e,
2102};
2103static const struct drbg_kat_no_reseed kat70_nor_t = {
2104 9, kat70_nor_entropyin, kat70_nor_nonce, kat70_nor_persstr,
2105 kat70_nor_addin0, kat70_nor_addin1, kat70_nor_retbytes
2106};
2107static const struct drbg_kat kat70_nor = {
2108 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat70_nor_t
2109};
2110
2111static const unsigned char kat71_nor_entropyin[] = {
2112 0x51, 0x10, 0xdb, 0x9d, 0x5f, 0x4f, 0xbd, 0xc0, 0x37, 0x55, 0x0e, 0x83,
2113 0xc2, 0xbd, 0x96, 0xfe,
2114};
2115static const unsigned char kat71_nor_nonce[] = {
2116 0xde, 0xe6, 0x41, 0xf9, 0x17, 0x7c, 0x9d, 0xa4,
2117};
2118static const unsigned char kat71_nor_persstr[] = {0};
2119static const unsigned char kat71_nor_addin0[] = {0};
2120static const unsigned char kat71_nor_addin1[] = {0};
2121static const unsigned char kat71_nor_retbytes[] = {
2122 0x05, 0xf8, 0xca, 0xd2, 0xd0, 0x31, 0xce, 0x6b, 0x52, 0x7e, 0xe0, 0x43,
2123 0xb5, 0x05, 0x6d, 0xb2, 0x0e, 0xe5, 0xca, 0x66, 0x0a, 0x95, 0xc2, 0x9b,
2124 0x8f, 0x8b, 0x2e, 0x43, 0xef, 0xa5, 0xc7, 0xaa, 0x62, 0x35, 0x12, 0x33,
2125 0xf4, 0xf1, 0x60, 0x36, 0x8c, 0x3d, 0xad, 0x4a, 0x74, 0xf4, 0x71, 0xbb,
2126 0x02, 0x15, 0x3f, 0x86, 0xc8, 0x7a, 0x14, 0x0a, 0x36, 0xe0, 0xf1, 0x22,
2127 0xc6, 0x8b, 0xa7, 0x7d,
2128};
2129static const struct drbg_kat_no_reseed kat71_nor_t = {
2130 10, kat71_nor_entropyin, kat71_nor_nonce, kat71_nor_persstr,
2131 kat71_nor_addin0, kat71_nor_addin1, kat71_nor_retbytes
2132};
2133static const struct drbg_kat kat71_nor = {
2134 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat71_nor_t
2135};
2136
2137static const unsigned char kat72_nor_entropyin[] = {
2138 0x97, 0x90, 0x65, 0xbc, 0x1a, 0x1c, 0x8c, 0x82, 0x90, 0xdd, 0xe2, 0x19,
2139 0xf0, 0x12, 0x1a, 0xbe,
2140};
2141static const unsigned char kat72_nor_nonce[] = {
2142 0x59, 0x3a, 0x0e, 0x1f, 0xa9, 0x85, 0x64, 0xa3,
2143};
2144static const unsigned char kat72_nor_persstr[] = {0};
2145static const unsigned char kat72_nor_addin0[] = {0};
2146static const unsigned char kat72_nor_addin1[] = {0};
2147static const unsigned char kat72_nor_retbytes[] = {
2148 0x19, 0x9e, 0x68, 0xe5, 0xb6, 0x37, 0xa2, 0x7b, 0xe7, 0x94, 0x53, 0xd9,
2149 0x95, 0x3a, 0x0e, 0x52, 0x95, 0x36, 0x37, 0x4e, 0x7f, 0x63, 0xe8, 0x59,
2150 0x5a, 0xfe, 0x4b, 0x5d, 0x4e, 0x3b, 0xb3, 0x79, 0xc6, 0xd4, 0x62, 0xf6,
2151 0x43, 0x12, 0x44, 0xaf, 0x43, 0x36, 0xb1, 0x7f, 0x9d, 0xfd, 0xfe, 0xaf,
2152 0xa6, 0xf4, 0xff, 0xf5, 0x00, 0x4a, 0xa6, 0x5f, 0x7d, 0x6b, 0xb3, 0xb8,
2153 0x8a, 0xf8, 0xe9, 0xe2,
2154};
2155static const struct drbg_kat_no_reseed kat72_nor_t = {
2156 11, kat72_nor_entropyin, kat72_nor_nonce, kat72_nor_persstr,
2157 kat72_nor_addin0, kat72_nor_addin1, kat72_nor_retbytes
2158};
2159static const struct drbg_kat kat72_nor = {
2160 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat72_nor_t
2161};
2162
2163static const unsigned char kat73_nor_entropyin[] = {
2164 0x89, 0xa7, 0x87, 0xbe, 0x64, 0xba, 0x33, 0x58, 0x95, 0x2f, 0x9d, 0x60,
2165 0x2b, 0xd8, 0xfa, 0xb4,
2166};
2167static const unsigned char kat73_nor_nonce[] = {
2168 0xab, 0x96, 0x1b, 0x68, 0xc6, 0x58, 0x92, 0xd3,
2169};
2170static const unsigned char kat73_nor_persstr[] = {0};
2171static const unsigned char kat73_nor_addin0[] = {0};
2172static const unsigned char kat73_nor_addin1[] = {0};
2173static const unsigned char kat73_nor_retbytes[] = {
2174 0x6e, 0x5d, 0xd2, 0xa6, 0x51, 0xf2, 0x61, 0x4f, 0xca, 0x88, 0x1f, 0x5e,
2175 0xdb, 0x05, 0xd5, 0xee, 0xc6, 0x12, 0x75, 0xdd, 0x05, 0xb3, 0x1f, 0xd8,
2176 0xa3, 0x06, 0x2f, 0xac, 0x51, 0x59, 0x60, 0xde, 0xf7, 0xb0, 0xd4, 0xdb,
2177 0x30, 0x4f, 0x64, 0x2b, 0x91, 0xe6, 0x40, 0x1f, 0x2a, 0x00, 0xb0, 0xfb,
2178 0x69, 0x3e, 0xdd, 0x73, 0x13, 0x10, 0x2f, 0x58, 0xd7, 0x33, 0x02, 0xea,
2179 0x8b, 0x5a, 0x9d, 0x7a,
2180};
2181static const struct drbg_kat_no_reseed kat73_nor_t = {
2182 12, kat73_nor_entropyin, kat73_nor_nonce, kat73_nor_persstr,
2183 kat73_nor_addin0, kat73_nor_addin1, kat73_nor_retbytes
2184};
2185static const struct drbg_kat kat73_nor = {
2186 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat73_nor_t
2187};
2188
2189static const unsigned char kat74_nor_entropyin[] = {
2190 0x21, 0xf0, 0x2f, 0xc7, 0x5a, 0x28, 0x2d, 0x7f, 0x87, 0xca, 0xb0, 0x57,
2191 0x67, 0x55, 0x8e, 0x08,
2192};
2193static const unsigned char kat74_nor_nonce[] = {
2194 0x3b, 0x43, 0xd7, 0x7b, 0x0c, 0x64, 0x71, 0xe9,
2195};
2196static const unsigned char kat74_nor_persstr[] = {0};
2197static const unsigned char kat74_nor_addin0[] = {0};
2198static const unsigned char kat74_nor_addin1[] = {0};
2199static const unsigned char kat74_nor_retbytes[] = {
2200 0x3b, 0x87, 0x09, 0xce, 0xfe, 0x27, 0x06, 0x27, 0xeb, 0x49, 0x47, 0xf3,
2201 0xc7, 0x69, 0x5e, 0xed, 0x2c, 0x85, 0xcc, 0x15, 0x25, 0xbe, 0x25, 0x3f,
2202 0x20, 0x0a, 0x44, 0xad, 0x55, 0xf7, 0x58, 0x3e, 0x10, 0x91, 0xb8, 0x80,
2203 0xee, 0x16, 0xa8, 0x08, 0xe9, 0x0d, 0xc1, 0xdd, 0x5c, 0x0e, 0xd3, 0xb8,
2204 0xd1, 0x96, 0x40, 0x76, 0x61, 0xde, 0x80, 0x61, 0xf6, 0xa2, 0xd7, 0x8c,
2205 0xdc, 0x93, 0x42, 0x9d,
2206};
2207static const struct drbg_kat_no_reseed kat74_nor_t = {
2208 13, kat74_nor_entropyin, kat74_nor_nonce, kat74_nor_persstr,
2209 kat74_nor_addin0, kat74_nor_addin1, kat74_nor_retbytes
2210};
2211static const struct drbg_kat kat74_nor = {
2212 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat74_nor_t
2213};
2214
2215static const unsigned char kat75_nor_entropyin[] = {
2216 0xdf, 0x5b, 0x1c, 0xd5, 0x10, 0x45, 0xc8, 0x38, 0x01, 0x53, 0x24, 0x49,
2217 0xd6, 0xa8, 0x7a, 0xed,
2218};
2219static const unsigned char kat75_nor_nonce[] = {
2220 0x8d, 0xd1, 0x72, 0xb8, 0x12, 0x86, 0xa2, 0x38,
2221};
2222static const unsigned char kat75_nor_persstr[] = {0};
2223static const unsigned char kat75_nor_addin0[] = {0};
2224static const unsigned char kat75_nor_addin1[] = {0};
2225static const unsigned char kat75_nor_retbytes[] = {
2226 0xf0, 0x17, 0x2b, 0x3a, 0x5b, 0x42, 0xea, 0xd6, 0xe6, 0x54, 0xd3, 0xab,
2227 0xc7, 0x8d, 0xda, 0x08, 0x78, 0x0e, 0xa4, 0x32, 0x23, 0x62, 0x57, 0x07,
2228 0xf8, 0xab, 0x02, 0x1b, 0xef, 0x54, 0x12, 0xdb, 0x89, 0xb0, 0x89, 0xcf,
2229 0x75, 0x11, 0x78, 0xeb, 0x1b, 0x97, 0xbe, 0x13, 0xf5, 0xe8, 0x3b, 0x9f,
2230 0x10, 0x76, 0xd0, 0xfc, 0x88, 0xe6, 0xbb, 0xd6, 0xee, 0xf1, 0xef, 0x63,
2231 0x55, 0xe3, 0x67, 0x2b,
2232};
2233static const struct drbg_kat_no_reseed kat75_nor_t = {
2234 14, kat75_nor_entropyin, kat75_nor_nonce, kat75_nor_persstr,
2235 kat75_nor_addin0, kat75_nor_addin1, kat75_nor_retbytes
2236};
2237static const struct drbg_kat kat75_nor = {
2238 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat75_nor_t
2239};
2240
2241static const unsigned char kat76_nor_entropyin[] = {
2242 0xad, 0xf5, 0x71, 0x1f, 0x93, 0xd8, 0xc8, 0x99, 0x73, 0x49, 0x42, 0x9c,
2243 0xca, 0xed, 0xae, 0x0a,
2244};
2245static const unsigned char kat76_nor_nonce[] = {
2246 0xb2, 0x57, 0x16, 0x93, 0x1b, 0x6e, 0x3c, 0xc1,
2247};
2248static const unsigned char kat76_nor_persstr[] = {0};
2249static const unsigned char kat76_nor_addin0[] = {
2250 0xab, 0xf8, 0xcd, 0x66, 0xdd, 0x39, 0x75, 0x8b, 0x01, 0xd7, 0xdb, 0xb9,
2251 0x9a, 0xb1, 0x7d, 0xc3,
2252};
2253static const unsigned char kat76_nor_addin1[] = {
2254 0x4b, 0xe0, 0xf6, 0xb2, 0x75, 0x53, 0x77, 0xc6, 0xe8, 0x81, 0xfb, 0xb2,
2255 0x61, 0xb5, 0x6b, 0xeb,
2256};
2257static const unsigned char kat76_nor_retbytes[] = {
2258 0xd4, 0x20, 0x60, 0x4d, 0xee, 0x64, 0x67, 0x49, 0x2d, 0xb5, 0x95, 0x7c,
2259 0x86, 0x20, 0x7a, 0x70, 0x8f, 0xd2, 0x42, 0xed, 0x67, 0x94, 0x2a, 0xed,
2260 0x29, 0x94, 0x25, 0x33, 0x5c, 0x83, 0xb4, 0x14, 0x37, 0x41, 0x85, 0x82,
2261 0xf4, 0x1b, 0xc7, 0xfc, 0x0e, 0xf0, 0xd6, 0x92, 0x7f, 0x34, 0xd8, 0x3a,
2262 0xcd, 0x67, 0xc7, 0x01, 0x33, 0x64, 0x4f, 0xd7, 0x11, 0xdd, 0x5a, 0x65,
2263 0x73, 0x1f, 0x9f, 0x02,
2264};
2265static const struct drbg_kat_no_reseed kat76_nor_t = {
2266 0, kat76_nor_entropyin, kat76_nor_nonce, kat76_nor_persstr,
2267 kat76_nor_addin0, kat76_nor_addin1, kat76_nor_retbytes
2268};
2269static const struct drbg_kat kat76_nor = {
2270 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat76_nor_t
2271};
2272
2273static const unsigned char kat77_nor_entropyin[] = {
2274 0xe9, 0x21, 0x00, 0x02, 0x07, 0x34, 0x90, 0x9d, 0x61, 0x09, 0xd2, 0x9c,
2275 0xf2, 0xc8, 0x98, 0xb0,
2276};
2277static const unsigned char kat77_nor_nonce[] = {
2278 0x91, 0xfb, 0xd9, 0xa3, 0xa8, 0xed, 0xc3, 0xa4,
2279};
2280static const unsigned char kat77_nor_persstr[] = {0};
2281static const unsigned char kat77_nor_addin0[] = {
2282 0x09, 0x80, 0xc7, 0xdb, 0xcf, 0xd0, 0xe7, 0xf7, 0x7a, 0xf8, 0x35, 0xac,
2283 0xc7, 0x4a, 0x4b, 0xa3,
2284};
2285static const unsigned char kat77_nor_addin1[] = {
2286 0x3c, 0xbf, 0x47, 0xd4, 0x66, 0x55, 0xa0, 0xce, 0x75, 0xa5, 0xd5, 0x65,
2287 0x28, 0x12, 0x7b, 0xc0,
2288};
2289static const unsigned char kat77_nor_retbytes[] = {
2290 0xe7, 0x7c, 0xcc, 0x52, 0x63, 0x62, 0x54, 0x29, 0xce, 0x7e, 0x53, 0x56,
2291 0x22, 0x48, 0x1d, 0x0b, 0xef, 0x47, 0x61, 0x41, 0xd1, 0xa0, 0xab, 0xfa,
2292 0x7f, 0x69, 0x67, 0xc1, 0x1f, 0x47, 0xf7, 0xa7, 0x0f, 0xa9, 0xbc, 0x70,
2293 0x59, 0x8e, 0xce, 0x3f, 0xf2, 0x83, 0xe5, 0xae, 0x04, 0xf1, 0x05, 0x35,
2294 0xd3, 0x49, 0xc2, 0x31, 0x34, 0x9a, 0xf8, 0x07, 0x1a, 0x22, 0x32, 0x3a,
2295 0x6e, 0x95, 0x10, 0x39,
2296};
2297static const struct drbg_kat_no_reseed kat77_nor_t = {
2298 1, kat77_nor_entropyin, kat77_nor_nonce, kat77_nor_persstr,
2299 kat77_nor_addin0, kat77_nor_addin1, kat77_nor_retbytes
2300};
2301static const struct drbg_kat kat77_nor = {
2302 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat77_nor_t
2303};
2304
2305static const unsigned char kat78_nor_entropyin[] = {
2306 0x09, 0x2f, 0xfe, 0x74, 0x57, 0xd6, 0x17, 0x3e, 0x67, 0x13, 0xb0, 0xaf,
2307 0x76, 0x52, 0x1d, 0x82,
2308};
2309static const unsigned char kat78_nor_nonce[] = {
2310 0xd0, 0xb8, 0xca, 0xe6, 0xab, 0x9e, 0x29, 0xac,
2311};
2312static const unsigned char kat78_nor_persstr[] = {0};
2313static const unsigned char kat78_nor_addin0[] = {
2314 0xe3, 0x1a, 0xf5, 0xe1, 0x81, 0xc4, 0x34, 0x6e, 0x42, 0x3e, 0xbc, 0x1f,
2315 0xf9, 0xf4, 0x6d, 0xdd,
2316};
2317static const unsigned char kat78_nor_addin1[] = {
2318 0x02, 0xb9, 0x49, 0xd1, 0x34, 0xfc, 0x89, 0x68, 0xba, 0x51, 0x8f, 0xda,
2319 0x3b, 0x42, 0xc9, 0x7f,
2320};
2321static const unsigned char kat78_nor_retbytes[] = {
2322 0x0b, 0x64, 0xd9, 0xc6, 0x1d, 0x1f, 0x23, 0x44, 0x0c, 0xe5, 0x7d, 0xbf,
2323 0x46, 0x5f, 0x8c, 0x62, 0x9a, 0x9f, 0xfe, 0xdd, 0x16, 0x43, 0x99, 0xab,
2324 0x84, 0xfc, 0x11, 0x84, 0x66, 0xa5, 0x67, 0x9b, 0xb2, 0xd9, 0xc8, 0x05,
2325 0xea, 0x9d, 0x29, 0x49, 0x72, 0x61, 0xea, 0x58, 0xbd, 0x8f, 0xa4, 0x5c,
2326 0xf2, 0x4e, 0x21, 0x2c, 0x07, 0x7b, 0xab, 0xa4, 0xd4, 0xe5, 0x73, 0x8b,
2327 0xb8, 0x83, 0xc8, 0x83,
2328};
2329static const struct drbg_kat_no_reseed kat78_nor_t = {
2330 2, kat78_nor_entropyin, kat78_nor_nonce, kat78_nor_persstr,
2331 kat78_nor_addin0, kat78_nor_addin1, kat78_nor_retbytes
2332};
2333static const struct drbg_kat kat78_nor = {
2334 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat78_nor_t
2335};
2336
2337static const unsigned char kat79_nor_entropyin[] = {
2338 0xa7, 0xa4, 0x78, 0x41, 0xcf, 0x1a, 0x75, 0xee, 0x96, 0x93, 0x5f, 0x52,
2339 0xa3, 0x32, 0x2d, 0x9d,
2340};
2341static const unsigned char kat79_nor_nonce[] = {
2342 0x5b, 0x48, 0xc3, 0xc3, 0x47, 0x39, 0x46, 0x56,
2343};
2344static const unsigned char kat79_nor_persstr[] = {0};
2345static const unsigned char kat79_nor_addin0[] = {
2346 0xaa, 0xc2, 0x03, 0x1f, 0x6a, 0xa4, 0x0f, 0x08, 0x75, 0x49, 0x33, 0x70,
2347 0x92, 0x7c, 0x7c, 0xa8,
2348};
2349static const unsigned char kat79_nor_addin1[] = {
2350 0x1a, 0x67, 0x44, 0xd0, 0x3f, 0xc2, 0x15, 0x12, 0x94, 0x70, 0x7c, 0x3b,
2351 0xce, 0xa8, 0x84, 0x02,
2352};
2353static const unsigned char kat79_nor_retbytes[] = {
2354 0xb4, 0x67, 0x48, 0x67, 0xcb, 0x6c, 0xd4, 0xfa, 0xde, 0x78, 0x46, 0xf4,
2355 0x92, 0xbd, 0x9e, 0xca, 0x69, 0xc1, 0x33, 0xf1, 0x17, 0x1c, 0xc6, 0x0b,
2356 0x6c, 0xd7, 0x5f, 0x22, 0xe2, 0xba, 0x7e, 0x70, 0x20, 0x7c, 0xa3, 0x8b,
2357 0xdc, 0xef, 0x17, 0xac, 0x15, 0xe4, 0x88, 0x49, 0xba, 0x13, 0x0d, 0x5f,
2358 0xb8, 0x10, 0x84, 0x4c, 0x25, 0x39, 0xfe, 0xc5, 0x19, 0xc4, 0xfa, 0x97,
2359 0x7f, 0xfa, 0x07, 0x38,
2360};
2361static const struct drbg_kat_no_reseed kat79_nor_t = {
2362 3, kat79_nor_entropyin, kat79_nor_nonce, kat79_nor_persstr,
2363 kat79_nor_addin0, kat79_nor_addin1, kat79_nor_retbytes
2364};
2365static const struct drbg_kat kat79_nor = {
2366 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat79_nor_t
2367};
2368
2369static const unsigned char kat80_nor_entropyin[] = {
2370 0x52, 0x89, 0xc3, 0x33, 0xce, 0x1c, 0xee, 0xf5, 0x6a, 0x19, 0xa1, 0x11,
2371 0xe9, 0x20, 0x1a, 0x38,
2372};
2373static const unsigned char kat80_nor_nonce[] = {
2374 0xdb, 0xd6, 0xb7, 0x6b, 0x1f, 0xdf, 0x5d, 0x1b,
2375};
2376static const unsigned char kat80_nor_persstr[] = {0};
2377static const unsigned char kat80_nor_addin0[] = {
2378 0xf1, 0xfa, 0x6e, 0xc8, 0xca, 0xf9, 0x4f, 0x65, 0xf1, 0x2e, 0x9c, 0x0d,
2379 0x8f, 0x57, 0x04, 0xf6,
2380};
2381static const unsigned char kat80_nor_addin1[] = {
2382 0x6e, 0xb6, 0xa5, 0x57, 0xf1, 0x70, 0x18, 0x83, 0x0b, 0x5d, 0x72, 0xb6,
2383 0x7d, 0x32, 0x22, 0x63,
2384};
2385static const unsigned char kat80_nor_retbytes[] = {
2386 0x39, 0xec, 0x96, 0xbc, 0x71, 0x6e, 0x1d, 0x21, 0x48, 0x80, 0xd1, 0xf4,
2387 0xb8, 0xa9, 0x84, 0xbb, 0x83, 0x39, 0x94, 0x53, 0xec, 0x1e, 0xb9, 0xf3,
2388 0x71, 0x28, 0x2d, 0x65, 0x8e, 0x32, 0xd7, 0x39, 0xb4, 0x89, 0xf4, 0xc5,
2389 0xee, 0xae, 0x62, 0xa8, 0xfe, 0xe8, 0xe0, 0x84, 0xee, 0xae, 0x6d, 0x01,
2390 0xcc, 0xa0, 0xad, 0x80, 0xda, 0x1c, 0x53, 0x23, 0x0f, 0x8a, 0x1f, 0xaf,
2391 0x7c, 0x33, 0x5e, 0xdf,
2392};
2393static const struct drbg_kat_no_reseed kat80_nor_t = {
2394 4, kat80_nor_entropyin, kat80_nor_nonce, kat80_nor_persstr,
2395 kat80_nor_addin0, kat80_nor_addin1, kat80_nor_retbytes
2396};
2397static const struct drbg_kat kat80_nor = {
2398 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat80_nor_t
2399};
2400
2401static const unsigned char kat81_nor_entropyin[] = {
2402 0x4f, 0x05, 0xef, 0x26, 0xc6, 0x85, 0x44, 0x4d, 0x6e, 0x65, 0xd8, 0xf2,
2403 0x6e, 0x0f, 0x2e, 0xf2,
2404};
2405static const unsigned char kat81_nor_nonce[] = {
2406 0xd0, 0xab, 0x06, 0x6c, 0x7a, 0x49, 0x03, 0xb7,
2407};
2408static const unsigned char kat81_nor_persstr[] = {0};
2409static const unsigned char kat81_nor_addin0[] = {
2410 0xd2, 0x75, 0x42, 0x60, 0x43, 0xa8, 0x2d, 0xe2, 0x0f, 0x89, 0xf1, 0xcb,
2411 0x2c, 0xff, 0x5c, 0x9b,
2412};
2413static const unsigned char kat81_nor_addin1[] = {
2414 0x02, 0xa3, 0x27, 0x63, 0xed, 0x9a, 0xab, 0x16, 0x72, 0x82, 0xd0, 0xa0,
2415 0x97, 0xf3, 0x10, 0x3e,
2416};
2417static const unsigned char kat81_nor_retbytes[] = {
2418 0xaf, 0xa2, 0xd3, 0x7c, 0xc1, 0xc7, 0x9d, 0x20, 0xa6, 0x10, 0x4d, 0x67,
2419 0x29, 0xfc, 0x75, 0x44, 0x36, 0x1b, 0x95, 0xd2, 0x36, 0x33, 0x48, 0x7e,
2420 0x8b, 0xb2, 0x82, 0xb2, 0x77, 0xe2, 0x5f, 0x8a, 0xd5, 0x31, 0x36, 0x10,
2421 0x9b, 0x21, 0xc3, 0x80, 0xaa, 0x05, 0xe4, 0x1d, 0xd9, 0xef, 0xd8, 0xad,
2422 0xf4, 0x6b, 0x7d, 0x69, 0x5b, 0xba, 0xf5, 0xb0, 0x30, 0x72, 0x16, 0xa1,
2423 0x94, 0xfd, 0x91, 0x28,
2424};
2425static const struct drbg_kat_no_reseed kat81_nor_t = {
2426 5, kat81_nor_entropyin, kat81_nor_nonce, kat81_nor_persstr,
2427 kat81_nor_addin0, kat81_nor_addin1, kat81_nor_retbytes
2428};
2429static const struct drbg_kat kat81_nor = {
2430 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat81_nor_t
2431};
2432
2433static const unsigned char kat82_nor_entropyin[] = {
2434 0x0c, 0x2c, 0xcf, 0xd6, 0x5c, 0x23, 0xbc, 0x06, 0x93, 0xc9, 0xd4, 0x66,
2435 0x7a, 0x94, 0x2b, 0x42,
2436};
2437static const unsigned char kat82_nor_nonce[] = {
2438 0xc0, 0x8d, 0x55, 0x22, 0x8f, 0xe8, 0x4b, 0xd7,
2439};
2440static const unsigned char kat82_nor_persstr[] = {0};
2441static const unsigned char kat82_nor_addin0[] = {
2442 0xcc, 0x01, 0x7b, 0xb7, 0x96, 0x2d, 0xa6, 0xdb, 0x0f, 0x51, 0x7b, 0xe9,
2443 0x18, 0x3f, 0xa6, 0xf4,
2444};
2445static const unsigned char kat82_nor_addin1[] = {
2446 0xc4, 0x24, 0xaa, 0x0c, 0xe8, 0x4a, 0x80, 0x7a, 0x78, 0xb7, 0xb7, 0x32,
2447 0x11, 0x3c, 0x22, 0xa1,
2448};
2449static const unsigned char kat82_nor_retbytes[] = {
2450 0xcb, 0x55, 0x6f, 0x6d, 0x22, 0x3a, 0x51, 0xa2, 0x00, 0xd7, 0x35, 0xf2,
2451 0xf4, 0xba, 0x21, 0x7a, 0x67, 0x2e, 0xf6, 0xbc, 0x14, 0x51, 0x97, 0x6d,
2452 0x1d, 0x05, 0xb4, 0x4a, 0x2c, 0x0d, 0x54, 0x27, 0x8a, 0xf7, 0x47, 0x83,
2453 0x79, 0x22, 0xcd, 0x0b, 0x28, 0xd7, 0xaa, 0xa2, 0xa8, 0x7e, 0x23, 0x05,
2454 0x5e, 0x18, 0xd6, 0x7d, 0x76, 0xfa, 0x90, 0x72, 0x82, 0x94, 0xab, 0xa4,
2455 0xac, 0x36, 0x96, 0x5e,
2456};
2457static const struct drbg_kat_no_reseed kat82_nor_t = {
2458 6, kat82_nor_entropyin, kat82_nor_nonce, kat82_nor_persstr,
2459 kat82_nor_addin0, kat82_nor_addin1, kat82_nor_retbytes
2460};
2461static const struct drbg_kat kat82_nor = {
2462 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat82_nor_t
2463};
2464
2465static const unsigned char kat83_nor_entropyin[] = {
2466 0x3b, 0x74, 0x81, 0x3e, 0xeb, 0xf5, 0xf5, 0xf2, 0xa6, 0xa5, 0xa4, 0xf3,
2467 0xf9, 0x07, 0xdc, 0xb8,
2468};
2469static const unsigned char kat83_nor_nonce[] = {
2470 0x35, 0xda, 0xa2, 0xef, 0xda, 0xd8, 0x8f, 0xb8,
2471};
2472static const unsigned char kat83_nor_persstr[] = {0};
2473static const unsigned char kat83_nor_addin0[] = {
2474 0x5e, 0x0a, 0xe3, 0x69, 0xb6, 0xe8, 0x50, 0xed, 0x30, 0xf9, 0xae, 0x64,
2475 0xfe, 0x10, 0x5a, 0xf3,
2476};
2477static const unsigned char kat83_nor_addin1[] = {
2478 0x3e, 0x69, 0x7b, 0xb2, 0xbf, 0x25, 0x85, 0x26, 0x45, 0xf2, 0xd1, 0x6f,
2479 0x67, 0x6f, 0x90, 0x78,
2480};
2481static const unsigned char kat83_nor_retbytes[] = {
2482 0x79, 0x0b, 0x1f, 0x6c, 0xcd, 0xf3, 0x52, 0xde, 0xc0, 0xe5, 0x7f, 0xa0,
2483 0xc7, 0x72, 0xc6, 0x4d, 0x77, 0x77, 0xe4, 0xbd, 0xb9, 0xff, 0x8a, 0x91,
2484 0xda, 0x01, 0x89, 0x02, 0x20, 0x3d, 0xb5, 0x82, 0xf9, 0x01, 0xc2, 0x0d,
2485 0xd2, 0x53, 0x61, 0xdf, 0x22, 0xe7, 0x17, 0x12, 0xa4, 0x97, 0x57, 0x8d,
2486 0x22, 0xee, 0xa8, 0x52, 0x46, 0xce, 0xfd, 0x42, 0x5b, 0x08, 0xf1, 0x50,
2487 0x74, 0x34, 0x1f, 0x39,
2488};
2489static const struct drbg_kat_no_reseed kat83_nor_t = {
2490 7, kat83_nor_entropyin, kat83_nor_nonce, kat83_nor_persstr,
2491 kat83_nor_addin0, kat83_nor_addin1, kat83_nor_retbytes
2492};
2493static const struct drbg_kat kat83_nor = {
2494 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat83_nor_t
2495};
2496
2497static const unsigned char kat84_nor_entropyin[] = {
2498 0x46, 0x26, 0x07, 0xb2, 0xb7, 0x7b, 0x90, 0x3f, 0xdb, 0xd4, 0x2b, 0xf1,
2499 0xd7, 0x7b, 0xc8, 0x1a,
2500};
2501static const unsigned char kat84_nor_nonce[] = {
2502 0xb5, 0x4d, 0x43, 0x00, 0x6a, 0xde, 0x2a, 0x7c,
2503};
2504static const unsigned char kat84_nor_persstr[] = {0};
2505static const unsigned char kat84_nor_addin0[] = {
2506 0x61, 0x05, 0xc5, 0xdd, 0xed, 0xcc, 0x74, 0x46, 0x65, 0x91, 0x5e, 0xbe,
2507 0x48, 0xad, 0x3b, 0x54,
2508};
2509static const unsigned char kat84_nor_addin1[] = {
2510 0xfd, 0xde, 0xe2, 0x35, 0xc3, 0x7e, 0xd4, 0xbc, 0x21, 0xea, 0xe0, 0x8e,
2511 0x61, 0x53, 0x33, 0x1f,
2512};
2513static const unsigned char kat84_nor_retbytes[] = {
2514 0x16, 0x33, 0x9e, 0x91, 0x0e, 0xaf, 0x9b, 0xad, 0x90, 0x4a, 0x7b, 0x3f,
2515 0x9b, 0x2e, 0x02, 0x41, 0xd2, 0xb4, 0x66, 0x5d, 0x1f, 0x9c, 0x76, 0x55,
2516 0xf9, 0x21, 0x7e, 0x34, 0x25, 0x3a, 0xcc, 0x33, 0x0d, 0xfc, 0x98, 0x81,
2517 0x7d, 0x97, 0x81, 0x86, 0xf8, 0xad, 0x77, 0xb1, 0x0f, 0x38, 0xdd, 0x72,
2518 0xf4, 0x71, 0xb4, 0x61, 0x5b, 0x28, 0xf3, 0xa3, 0x9c, 0x40, 0x66, 0x23,
2519 0xea, 0x5d, 0x63, 0x77,
2520};
2521static const struct drbg_kat_no_reseed kat84_nor_t = {
2522 8, kat84_nor_entropyin, kat84_nor_nonce, kat84_nor_persstr,
2523 kat84_nor_addin0, kat84_nor_addin1, kat84_nor_retbytes
2524};
2525static const struct drbg_kat kat84_nor = {
2526 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat84_nor_t
2527};
2528
2529static const unsigned char kat85_nor_entropyin[] = {
2530 0xba, 0x2e, 0xa9, 0x9b, 0x79, 0x2b, 0xde, 0xe8, 0xbd, 0xba, 0xf9, 0xc0,
2531 0x5a, 0xb7, 0xb6, 0x33,
2532};
2533static const unsigned char kat85_nor_nonce[] = {
2534 0x44, 0x53, 0x34, 0x46, 0x44, 0xd4, 0x34, 0xa5,
2535};
2536static const unsigned char kat85_nor_persstr[] = {0};
2537static const unsigned char kat85_nor_addin0[] = {
2538 0x81, 0x72, 0x7d, 0x30, 0xd6, 0x4a, 0xe0, 0x7f, 0xf6, 0x15, 0x69, 0xfc,
2539 0x7a, 0x35, 0x0c, 0xcc,
2540};
2541static const unsigned char kat85_nor_addin1[] = {
2542 0x65, 0x56, 0xf6, 0x2f, 0x75, 0xd5, 0x26, 0x84, 0x93, 0xcc, 0xa5, 0x12,
2543 0x01, 0x14, 0x93, 0x4c,
2544};
2545static const unsigned char kat85_nor_retbytes[] = {
2546 0x2a, 0x3b, 0x39, 0x87, 0x02, 0xbc, 0x5f, 0xff, 0xd9, 0x14, 0xf9, 0x16,
2547 0x72, 0xaa, 0x05, 0xbe, 0xb6, 0x87, 0x82, 0xe0, 0xa6, 0x22, 0xf6, 0x7b,
2548 0x21, 0x82, 0x6c, 0x23, 0x32, 0x6c, 0x50, 0x78, 0xcc, 0xda, 0x6a, 0xa3,
2549 0xdb, 0x01, 0x4c, 0xec, 0x56, 0xa0, 0x65, 0x63, 0x6b, 0x80, 0x57, 0xe8,
2550 0x12, 0xa6, 0xf4, 0xb7, 0xc6, 0xc4, 0xde, 0x6e, 0x9f, 0x06, 0xaa, 0x53,
2551 0x77, 0xb2, 0x8b, 0xe6,
2552};
2553static const struct drbg_kat_no_reseed kat85_nor_t = {
2554 9, kat85_nor_entropyin, kat85_nor_nonce, kat85_nor_persstr,
2555 kat85_nor_addin0, kat85_nor_addin1, kat85_nor_retbytes
2556};
2557static const struct drbg_kat kat85_nor = {
2558 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat85_nor_t
2559};
2560
2561static const unsigned char kat86_nor_entropyin[] = {
2562 0x61, 0xcf, 0x4e, 0x09, 0xd9, 0xa4, 0x6a, 0xf3, 0x18, 0xc7, 0x06, 0x42,
2563 0x5c, 0xd3, 0x50, 0xfb,
2564};
2565static const unsigned char kat86_nor_nonce[] = {
2566 0x28, 0xec, 0x9c, 0x4a, 0xe9, 0x8f, 0x05, 0x74,
2567};
2568static const unsigned char kat86_nor_persstr[] = {0};
2569static const unsigned char kat86_nor_addin0[] = {
2570 0x7f, 0xc3, 0xbf, 0x8a, 0xd3, 0x3e, 0x59, 0x61, 0x74, 0x5b, 0xb2, 0xae,
2571 0x7c, 0x39, 0x9b, 0xa0,
2572};
2573static const unsigned char kat86_nor_addin1[] = {
2574 0x31, 0x35, 0x71, 0xd3, 0x0d, 0xc5, 0x90, 0x9a, 0x03, 0x38, 0x8c, 0x69,
2575 0x3f, 0x4e, 0xf9, 0x4c,
2576};
2577static const unsigned char kat86_nor_retbytes[] = {
2578 0xd2, 0x25, 0xf0, 0xc6, 0x5e, 0x9a, 0xe8, 0xc3, 0x64, 0x93, 0xb0, 0x09,
2579 0x47, 0x6f, 0x5a, 0x56, 0x36, 0xd4, 0x52, 0x54, 0x4c, 0xe1, 0x6b, 0x99,
2580 0x1c, 0x73, 0xd6, 0xea, 0xe5, 0xef, 0x5e, 0xff, 0x3b, 0x74, 0xe0, 0x03,
2581 0x28, 0xf8, 0x7f, 0x20, 0x30, 0xf3, 0xdf, 0x53, 0xb2, 0xfc, 0x26, 0x47,
2582 0xd6, 0x3a, 0x28, 0xe5, 0xc7, 0xb5, 0x83, 0x44, 0xed, 0x99, 0xc5, 0xd0,
2583 0xbc, 0x62, 0x93, 0xb4,
2584};
2585static const struct drbg_kat_no_reseed kat86_nor_t = {
2586 10, kat86_nor_entropyin, kat86_nor_nonce, kat86_nor_persstr,
2587 kat86_nor_addin0, kat86_nor_addin1, kat86_nor_retbytes
2588};
2589static const struct drbg_kat kat86_nor = {
2590 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat86_nor_t
2591};
2592
2593static const unsigned char kat87_nor_entropyin[] = {
2594 0xdd, 0x6c, 0x7d, 0xba, 0xc4, 0xfc, 0x4c, 0x8d, 0x9c, 0x69, 0xce, 0x4d,
2595 0xcf, 0x43, 0xb6, 0x67,
2596};
2597static const unsigned char kat87_nor_nonce[] = {
2598 0x83, 0x26, 0x16, 0x1c, 0x2a, 0xac, 0x48, 0x06,
2599};
2600static const unsigned char kat87_nor_persstr[] = {0};
2601static const unsigned char kat87_nor_addin0[] = {
2602 0xcf, 0x95, 0x9f, 0x9e, 0x93, 0x89, 0x09, 0xd9, 0x5c, 0x47, 0x25, 0xdc,
2603 0x39, 0xd7, 0xef, 0xd7,
2604};
2605static const unsigned char kat87_nor_addin1[] = {
2606 0xe4, 0x37, 0xd2, 0x26, 0xc4, 0x02, 0x68, 0xcb, 0x9f, 0x63, 0x94, 0x5c,
2607 0xbc, 0xe5, 0x4b, 0x2d,
2608};
2609static const unsigned char kat87_nor_retbytes[] = {
2610 0x90, 0xdd, 0xc5, 0x3c, 0x48, 0x04, 0x1f, 0x0c, 0x45, 0x01, 0xff, 0xee,
2611 0x61, 0x7b, 0x3a, 0x35, 0x83, 0xcb, 0xf5, 0x1a, 0x4c, 0x45, 0xad, 0x7b,
2612 0xa5, 0xb3, 0xdd, 0x34, 0x65, 0xff, 0x13, 0x92, 0xbd, 0x2e, 0xb4, 0x65,
2613 0x1a, 0xc2, 0x2a, 0x34, 0xa0, 0xf5, 0x37, 0x72, 0x01, 0x27, 0x12, 0xf2,
2614 0x39, 0x31, 0xba, 0x8f, 0x0a, 0x3b, 0x74, 0xfa, 0xe0, 0xa1, 0x6b, 0xd4,
2615 0xa1, 0x88, 0x35, 0x13,
2616};
2617static const struct drbg_kat_no_reseed kat87_nor_t = {
2618 11, kat87_nor_entropyin, kat87_nor_nonce, kat87_nor_persstr,
2619 kat87_nor_addin0, kat87_nor_addin1, kat87_nor_retbytes
2620};
2621static const struct drbg_kat kat87_nor = {
2622 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat87_nor_t
2623};
2624
2625static const unsigned char kat88_nor_entropyin[] = {
2626 0xdf, 0x4f, 0xef, 0xc1, 0xc3, 0xd4, 0x03, 0xfb, 0x17, 0x9b, 0x9b, 0x95,
2627 0x77, 0x53, 0x81, 0xe3,
2628};
2629static const unsigned char kat88_nor_nonce[] = {
2630 0xd6, 0x84, 0x83, 0xae, 0xe4, 0x2c, 0xfc, 0x00,
2631};
2632static const unsigned char kat88_nor_persstr[] = {0};
2633static const unsigned char kat88_nor_addin0[] = {
2634 0xe8, 0x77, 0xeb, 0x37, 0x51, 0xe2, 0xba, 0xfe, 0xa0, 0x33, 0xac, 0x8c,
2635 0xc5, 0xba, 0x66, 0xf6,
2636};
2637static const unsigned char kat88_nor_addin1[] = {
2638 0x79, 0x56, 0x87, 0x40, 0x22, 0xb5, 0x0a, 0xa0, 0x32, 0xba, 0xfa, 0x29,
2639 0xe7, 0x21, 0xf3, 0x56,
2640};
2641static const unsigned char kat88_nor_retbytes[] = {
2642 0x6a, 0xda, 0x06, 0x20, 0xd4, 0x29, 0xcd, 0x38, 0x75, 0x4e, 0x55, 0x9a,
2643 0x2e, 0xb8, 0x8c, 0x08, 0x26, 0x6c, 0xd9, 0xcb, 0xac, 0x24, 0x48, 0xb2,
2644 0xb8, 0xa0, 0x5d, 0x92, 0x7d, 0xa1, 0x72, 0x59, 0x19, 0x9d, 0xbc, 0xc5,
2645 0xeb, 0x0b, 0x7a, 0xde, 0xe6, 0x1c, 0x60, 0x74, 0xae, 0x2e, 0x7a, 0xf6,
2646 0xb2, 0xc9, 0xb1, 0xfd, 0x52, 0x89, 0xfb, 0xc3, 0xd9, 0xbe, 0x30, 0x85,
2647 0x84, 0xd0, 0xae, 0x4a,
2648};
2649static const struct drbg_kat_no_reseed kat88_nor_t = {
2650 12, kat88_nor_entropyin, kat88_nor_nonce, kat88_nor_persstr,
2651 kat88_nor_addin0, kat88_nor_addin1, kat88_nor_retbytes
2652};
2653static const struct drbg_kat kat88_nor = {
2654 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat88_nor_t
2655};
2656
2657static const unsigned char kat89_nor_entropyin[] = {
2658 0x62, 0x0e, 0xa3, 0x17, 0x34, 0x4d, 0x86, 0x85, 0x8d, 0x64, 0xf6, 0xbb,
2659 0x05, 0xd4, 0x47, 0x97,
2660};
2661static const unsigned char kat89_nor_nonce[] = {
2662 0xf6, 0xdd, 0xc5, 0x84, 0x4f, 0xbd, 0x73, 0x9e,
2663};
2664static const unsigned char kat89_nor_persstr[] = {0};
2665static const unsigned char kat89_nor_addin0[] = {
2666 0x3c, 0xcf, 0xb0, 0x69, 0xef, 0x27, 0xf8, 0x64, 0xe3, 0xb7, 0x31, 0xd9,
2667 0x4c, 0x3f, 0x2c, 0x6c,
2668};
2669static const unsigned char kat89_nor_addin1[] = {
2670 0x80, 0x85, 0x7d, 0x3f, 0x59, 0x8b, 0x1b, 0x16, 0x01, 0x4e, 0x6a, 0x35,
2671 0x49, 0xa2, 0xd2, 0x2c,
2672};
2673static const unsigned char kat89_nor_retbytes[] = {
2674 0xd7, 0xa7, 0x87, 0xbe, 0xeb, 0x7e, 0xfc, 0x9c, 0x58, 0x4f, 0x93, 0x34,
2675 0x55, 0x33, 0xa5, 0x99, 0xed, 0x61, 0x5e, 0xb2, 0x13, 0x6b, 0x8f, 0xb8,
2676 0x74, 0xa7, 0xf5, 0xa7, 0x1a, 0xea, 0x98, 0xf8, 0x0c, 0x56, 0x92, 0x30,
2677 0x98, 0x56, 0x7a, 0xa3, 0xb4, 0xc3, 0x16, 0x96, 0x82, 0x6f, 0x08, 0x16,
2678 0x76, 0xa3, 0xce, 0xed, 0x1d, 0x91, 0x4c, 0x94, 0x9d, 0x54, 0x23, 0x90,
2679 0xb6, 0x99, 0xd3, 0xfe,
2680};
2681static const struct drbg_kat_no_reseed kat89_nor_t = {
2682 13, kat89_nor_entropyin, kat89_nor_nonce, kat89_nor_persstr,
2683 kat89_nor_addin0, kat89_nor_addin1, kat89_nor_retbytes
2684};
2685static const struct drbg_kat kat89_nor = {
2686 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat89_nor_t
2687};
2688
2689static const unsigned char kat90_nor_entropyin[] = {
2690 0xd8, 0xba, 0x9d, 0x16, 0xa0, 0x07, 0x0f, 0xbd, 0xf5, 0x10, 0x9d, 0x3c,
2691 0x1e, 0xd8, 0x59, 0x16,
2692};
2693static const unsigned char kat90_nor_nonce[] = {
2694 0x29, 0xce, 0x07, 0xdd, 0xa6, 0x1b, 0x50, 0x14,
2695};
2696static const unsigned char kat90_nor_persstr[] = {0};
2697static const unsigned char kat90_nor_addin0[] = {
2698 0x16, 0x0a, 0xd7, 0x76, 0x75, 0xc6, 0x4c, 0x74, 0x87, 0xee, 0xdb, 0x34,
2699 0x34, 0x37, 0x00, 0xc0,
2700};
2701static const unsigned char kat90_nor_addin1[] = {
2702 0x16, 0x32, 0x54, 0x60, 0x58, 0xf1, 0x9e, 0xe1, 0xb8, 0x49, 0xe5, 0xd2,
2703 0x7e, 0x2d, 0x75, 0x5a,
2704};
2705static const unsigned char kat90_nor_retbytes[] = {
2706 0xe0, 0x5c, 0x62, 0xcb, 0xef, 0xaf, 0x03, 0x80, 0x43, 0xd4, 0x9c, 0x97,
2707 0x6b, 0xa8, 0x55, 0x21, 0xc2, 0x06, 0x71, 0xd9, 0xf8, 0x1c, 0xeb, 0xf5,
2708 0xa8, 0x75, 0x81, 0x65, 0x9e, 0x3d, 0x18, 0x19, 0x90, 0x8e, 0x84, 0xec,
2709 0x01, 0x93, 0xa5, 0x30, 0xf3, 0x10, 0xcc, 0x35, 0x44, 0xba, 0x90, 0xad,
2710 0x92, 0xa6, 0xc9, 0x9d, 0x3a, 0x1a, 0xf5, 0x5b, 0x5a, 0xed, 0x72, 0x87,
2711 0x1d, 0xb8, 0x90, 0x02,
2712};
2713static const struct drbg_kat_no_reseed kat90_nor_t = {
2714 14, kat90_nor_entropyin, kat90_nor_nonce, kat90_nor_persstr,
2715 kat90_nor_addin0, kat90_nor_addin1, kat90_nor_retbytes
2716};
2717static const struct drbg_kat kat90_nor = {
2718 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat90_nor_t
2719};
2720
2721static const unsigned char kat91_nor_entropyin[] = {
2722 0x0a, 0xf1, 0x3f, 0x64, 0x59, 0x02, 0xaf, 0x49, 0xe9, 0xa7, 0xce, 0xd6,
2723 0xe3, 0x6a, 0x21, 0x0d,
2724};
2725static const unsigned char kat91_nor_nonce[] = {
2726 0xc3, 0xbf, 0xf2, 0x91, 0xa1, 0x1a, 0xc4, 0x97,
2727};
2728static const unsigned char kat91_nor_persstr[] = {
2729 0xe8, 0xf1, 0xd1, 0xb4, 0x73, 0x1c, 0x4d, 0x57, 0xd7, 0xea, 0xd9, 0xc2,
2730 0xf6, 0x00, 0xfd, 0xc6,
2731};
2732static const unsigned char kat91_nor_addin0[] = {0};
2733static const unsigned char kat91_nor_addin1[] = {0};
2734static const unsigned char kat91_nor_retbytes[] = {
2735 0xac, 0x6f, 0x94, 0x5a, 0x4b, 0x9f, 0xd3, 0xb4, 0x7c, 0x74, 0x37, 0x9e,
2736 0xb1, 0xf2, 0xa7, 0xbb, 0xed, 0xf8, 0xee, 0xc6, 0x8e, 0xfd, 0x3c, 0x7a,
2737 0x6c, 0xf6, 0x8c, 0x54, 0xae, 0x7a, 0x3f, 0x7b, 0xe7, 0x28, 0x0f, 0x45,
2738 0x9c, 0x2e, 0x0b, 0x72, 0xaf, 0xa4, 0x5c, 0xeb, 0xbe, 0xbb, 0xa1, 0x7c,
2739 0x86, 0x7e, 0x96, 0x11, 0xc8, 0x96, 0xa5, 0x7d, 0x51, 0x5b, 0xeb, 0x06,
2740 0xa7, 0xb9, 0x1f, 0x4c,
2741};
2742static const struct drbg_kat_no_reseed kat91_nor_t = {
2743 0, kat91_nor_entropyin, kat91_nor_nonce, kat91_nor_persstr,
2744 kat91_nor_addin0, kat91_nor_addin1, kat91_nor_retbytes
2745};
2746static const struct drbg_kat kat91_nor = {
2747 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat91_nor_t
2748};
2749
2750static const unsigned char kat92_nor_entropyin[] = {
2751 0x0e, 0x11, 0x3f, 0x47, 0xf2, 0xfc, 0x76, 0xe8, 0x3e, 0x2d, 0x13, 0xd5,
2752 0x72, 0x24, 0x56, 0x08,
2753};
2754static const unsigned char kat92_nor_nonce[] = {
2755 0x5f, 0xf8, 0x5c, 0xc6, 0xa5, 0x34, 0xf1, 0x5a,
2756};
2757static const unsigned char kat92_nor_persstr[] = {
2758 0x50, 0x25, 0x06, 0x68, 0xe5, 0x9d, 0xe3, 0x5f, 0xde, 0x91, 0xe0, 0x8f,
2759 0xe1, 0x84, 0x84, 0xab,
2760};
2761static const unsigned char kat92_nor_addin0[] = {0};
2762static const unsigned char kat92_nor_addin1[] = {0};
2763static const unsigned char kat92_nor_retbytes[] = {
2764 0xdc, 0xc6, 0x4a, 0x96, 0x6a, 0x52, 0xd6, 0x00, 0x8d, 0xbe, 0x07, 0xa2,
2765 0x48, 0x4b, 0xca, 0xad, 0x67, 0xb2, 0x54, 0xd6, 0xf2, 0x46, 0xe4, 0x50,
2766 0x1d, 0x98, 0x64, 0xb6, 0x4a, 0xd8, 0xb7, 0xed, 0xf1, 0x0f, 0xdb, 0xc6,
2767 0xdd, 0xc4, 0x14, 0xa9, 0xb4, 0x31, 0xb0, 0x58, 0xa7, 0xee, 0x5c, 0xed,
2768 0x23, 0xf7, 0xa6, 0xac, 0x7e, 0xea, 0x0f, 0xe6, 0x13, 0x1c, 0x9e, 0xb7,
2769 0x41, 0x2e, 0x68, 0xdf,
2770};
2771static const struct drbg_kat_no_reseed kat92_nor_t = {
2772 1, kat92_nor_entropyin, kat92_nor_nonce, kat92_nor_persstr,
2773 kat92_nor_addin0, kat92_nor_addin1, kat92_nor_retbytes
2774};
2775static const struct drbg_kat kat92_nor = {
2776 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat92_nor_t
2777};
2778
2779static const unsigned char kat93_nor_entropyin[] = {
2780 0x16, 0xd2, 0xa2, 0x33, 0xf0, 0x49, 0x7c, 0x75, 0x1d, 0xdd, 0x85, 0xef,
2781 0x7c, 0xd8, 0x62, 0xe6,
2782};
2783static const unsigned char kat93_nor_nonce[] = {
2784 0x7e, 0x7e, 0x1a, 0xab, 0x1b, 0x82, 0x67, 0x5d,
2785};
2786static const unsigned char kat93_nor_persstr[] = {
2787 0x15, 0xf8, 0x1e, 0x40, 0xa2, 0x49, 0x3b, 0x85, 0x9c, 0xce, 0xd3, 0x3c,
2788 0xdf, 0x7b, 0x75, 0x90,
2789};
2790static const unsigned char kat93_nor_addin0[] = {0};
2791static const unsigned char kat93_nor_addin1[] = {0};
2792static const unsigned char kat93_nor_retbytes[] = {
2793 0xc5, 0x20, 0x97, 0xd2, 0xd0, 0x09, 0xdc, 0xe7, 0xcb, 0xd4, 0x6d, 0x74,
2794 0x0d, 0xe5, 0x4d, 0x70, 0xc0, 0x73, 0x2f, 0x96, 0xfa, 0xc0, 0xbd, 0x16,
2795 0x9f, 0x38, 0x56, 0xe5, 0x0f, 0x9e, 0x46, 0x01, 0x67, 0x25, 0x38, 0xb2,
2796 0x3f, 0x37, 0x1f, 0x78, 0x0e, 0x61, 0xe8, 0x2f, 0x2d, 0xb9, 0x9e, 0xf3,
2797 0x83, 0x40, 0x08, 0xaa, 0xdc, 0x26, 0xc2, 0x78, 0x55, 0xa6, 0x86, 0x96,
2798 0xee, 0x81, 0x2c, 0x9c,
2799};
2800static const struct drbg_kat_no_reseed kat93_nor_t = {
2801 2, kat93_nor_entropyin, kat93_nor_nonce, kat93_nor_persstr,
2802 kat93_nor_addin0, kat93_nor_addin1, kat93_nor_retbytes
2803};
2804static const struct drbg_kat kat93_nor = {
2805 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat93_nor_t
2806};
2807
2808static const unsigned char kat94_nor_entropyin[] = {
2809 0xea, 0x36, 0x89, 0x1e, 0x0d, 0x64, 0x26, 0x94, 0x5a, 0x6e, 0x1f, 0x33,
2810 0x8c, 0x86, 0xca, 0x4b,
2811};
2812static const unsigned char kat94_nor_nonce[] = {
2813 0x89, 0x69, 0x66, 0x60, 0x0e, 0x85, 0xd3, 0xda,
2814};
2815static const unsigned char kat94_nor_persstr[] = {
2816 0xb8, 0xc7, 0x01, 0xa1, 0x1e, 0x7c, 0x00, 0x8e, 0x37, 0xc2, 0x32, 0x62,
2817 0x7c, 0x24, 0xb6, 0xd1,
2818};
2819static const unsigned char kat94_nor_addin0[] = {0};
2820static const unsigned char kat94_nor_addin1[] = {0};
2821static const unsigned char kat94_nor_retbytes[] = {
2822 0x44, 0x63, 0x60, 0xf1, 0x6b, 0x1e, 0x59, 0xa8, 0x25, 0x96, 0xe6, 0x1d,
2823 0xf2, 0x3a, 0xf1, 0x8f, 0x5a, 0x95, 0xb7, 0xd8, 0xb7, 0xdd, 0x61, 0x72,
2824 0xf3, 0x57, 0x5d, 0x45, 0x25, 0x13, 0x86, 0xb0, 0x4b, 0x69, 0x78, 0x5b,
2825 0xa4, 0x4a, 0x75, 0xeb, 0x2a, 0x54, 0x15, 0x71, 0x3a, 0x84, 0x36, 0x5c,
2826 0xac, 0x81, 0xb3, 0x0d, 0xf0, 0xb4, 0x8a, 0x61, 0x09, 0x77, 0xfe, 0x69,
2827 0x61, 0xe7, 0xee, 0x8a,
2828};
2829static const struct drbg_kat_no_reseed kat94_nor_t = {
2830 3, kat94_nor_entropyin, kat94_nor_nonce, kat94_nor_persstr,
2831 kat94_nor_addin0, kat94_nor_addin1, kat94_nor_retbytes
2832};
2833static const struct drbg_kat kat94_nor = {
2834 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat94_nor_t
2835};
2836
2837static const unsigned char kat95_nor_entropyin[] = {
2838 0x3f, 0x41, 0x38, 0xd8, 0x4d, 0x7a, 0xbd, 0x13, 0xbb, 0xe1, 0x5e, 0x18,
2839 0xb2, 0x92, 0xf1, 0x5f,
2840};
2841static const unsigned char kat95_nor_nonce[] = {
2842 0x34, 0x62, 0xe5, 0x2e, 0x82, 0xf2, 0x86, 0x53,
2843};
2844static const unsigned char kat95_nor_persstr[] = {
2845 0x24, 0xc5, 0x17, 0x70, 0x84, 0x95, 0x1c, 0xf5, 0x32, 0xf2, 0x43, 0x2a,
2846 0x18, 0x82, 0x59, 0x6f,
2847};
2848static const unsigned char kat95_nor_addin0[] = {0};
2849static const unsigned char kat95_nor_addin1[] = {0};
2850static const unsigned char kat95_nor_retbytes[] = {
2851 0xba, 0x2c, 0xa1, 0xe4, 0x43, 0xc7, 0x5d, 0x55, 0xc4, 0x20, 0x65, 0xba,
2852 0x91, 0xf7, 0x7d, 0xb5, 0xb8, 0xde, 0x6c, 0x34, 0x2b, 0x65, 0xa2, 0xc1,
2853 0x49, 0x44, 0x59, 0x79, 0xff, 0x26, 0x3e, 0x9d, 0x01, 0x8f, 0x56, 0x44,
2854 0x30, 0xfe, 0x1e, 0xdb, 0x48, 0xb4, 0x03, 0xce, 0xf2, 0x3f, 0x86, 0x0e,
2855 0xa2, 0x71, 0x46, 0xd8, 0x51, 0x18, 0x43, 0xe0, 0xa3, 0x9f, 0xf3, 0x37,
2856 0xba, 0x74, 0xd2, 0x21,
2857};
2858static const struct drbg_kat_no_reseed kat95_nor_t = {
2859 4, kat95_nor_entropyin, kat95_nor_nonce, kat95_nor_persstr,
2860 kat95_nor_addin0, kat95_nor_addin1, kat95_nor_retbytes
2861};
2862static const struct drbg_kat kat95_nor = {
2863 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat95_nor_t
2864};
2865
2866static const unsigned char kat96_nor_entropyin[] = {
2867 0xa6, 0xae, 0xf8, 0x0f, 0xab, 0x61, 0xe2, 0x7e, 0xf6, 0x11, 0xb8, 0x6f,
2868 0x92, 0x4e, 0x97, 0x6c,
2869};
2870static const unsigned char kat96_nor_nonce[] = {
2871 0x74, 0x27, 0x8f, 0x50, 0x23, 0xc2, 0x55, 0x2c,
2872};
2873static const unsigned char kat96_nor_persstr[] = {
2874 0xa3, 0x85, 0x16, 0x79, 0xe1, 0x12, 0x94, 0x82, 0x01, 0x39, 0x6d, 0x98,
2875 0xd6, 0xbe, 0x5c, 0x13,
2876};
2877static const unsigned char kat96_nor_addin0[] = {0};
2878static const unsigned char kat96_nor_addin1[] = {0};
2879static const unsigned char kat96_nor_retbytes[] = {
2880 0x68, 0x57, 0x26, 0x82, 0x7f, 0x3d, 0x38, 0x42, 0x7d, 0x07, 0xdf, 0xcf,
2881 0xb6, 0x4a, 0x7f, 0x95, 0xb6, 0xf0, 0x6e, 0xf0, 0x1c, 0xed, 0x28, 0x1d,
2882 0xce, 0x7f, 0x41, 0x30, 0x34, 0x12, 0x36, 0x11, 0x24, 0x36, 0x2b, 0xa5,
2883 0x1c, 0xe8, 0xd2, 0x55, 0x2a, 0xf0, 0x54, 0xa2, 0x0f, 0xda, 0xc9, 0x4e,
2884 0x51, 0x69, 0x16, 0x5b, 0x71, 0x52, 0x67, 0x63, 0x8c, 0x1e, 0x0b, 0x9b,
2885 0x34, 0x52, 0xb5, 0xb7,
2886};
2887static const struct drbg_kat_no_reseed kat96_nor_t = {
2888 5, kat96_nor_entropyin, kat96_nor_nonce, kat96_nor_persstr,
2889 kat96_nor_addin0, kat96_nor_addin1, kat96_nor_retbytes
2890};
2891static const struct drbg_kat kat96_nor = {
2892 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat96_nor_t
2893};
2894
2895static const unsigned char kat97_nor_entropyin[] = {
2896 0x01, 0x64, 0xae, 0x53, 0xe5, 0x33, 0xf2, 0xf1, 0x22, 0x2d, 0x4a, 0xa2,
2897 0x72, 0x76, 0x81, 0x4c,
2898};
2899static const unsigned char kat97_nor_nonce[] = {
2900 0x26, 0x05, 0xf5, 0x89, 0xcb, 0x1b, 0xea, 0x9c,
2901};
2902static const unsigned char kat97_nor_persstr[] = {
2903 0x9d, 0xe7, 0x03, 0xa5, 0xe2, 0xbb, 0xf2, 0xe5, 0x3d, 0x0f, 0xe3, 0xb5,
2904 0x73, 0xf5, 0x2a, 0xcf,
2905};
2906static const unsigned char kat97_nor_addin0[] = {0};
2907static const unsigned char kat97_nor_addin1[] = {0};
2908static const unsigned char kat97_nor_retbytes[] = {
2909 0xfd, 0x7f, 0x64, 0x62, 0x2e, 0x87, 0xde, 0x3b, 0x66, 0xe1, 0x99, 0x30,
2910 0xcf, 0x4c, 0xcd, 0xc3, 0xe6, 0x72, 0xf5, 0xa4, 0xde, 0xf0, 0xda, 0xdd,
2911 0xb3, 0x71, 0x07, 0x43, 0x0e, 0xc7, 0xf6, 0x91, 0xc6, 0x32, 0x15, 0x45,
2912 0x10, 0x3c, 0x2a, 0x61, 0x4d, 0x7f, 0x0f, 0x33, 0x17, 0x3b, 0xde, 0xc4,
2913 0x20, 0x58, 0x58, 0x22, 0xcd, 0xa8, 0xc2, 0x72, 0x20, 0x19, 0x22, 0xb6,
2914 0x02, 0xf5, 0xd8, 0xa7,
2915};
2916static const struct drbg_kat_no_reseed kat97_nor_t = {
2917 6, kat97_nor_entropyin, kat97_nor_nonce, kat97_nor_persstr,
2918 kat97_nor_addin0, kat97_nor_addin1, kat97_nor_retbytes
2919};
2920static const struct drbg_kat kat97_nor = {
2921 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat97_nor_t
2922};
2923
2924static const unsigned char kat98_nor_entropyin[] = {
2925 0x29, 0xdc, 0x8b, 0xad, 0x50, 0x0c, 0xce, 0x29, 0x5b, 0x9e, 0x86, 0xb2,
2926 0x15, 0x9c, 0x6d, 0xcd,
2927};
2928static const unsigned char kat98_nor_nonce[] = {
2929 0xb6, 0x9a, 0x5a, 0x77, 0x69, 0x4f, 0xc4, 0xa0,
2930};
2931static const unsigned char kat98_nor_persstr[] = {
2932 0xc5, 0x3b, 0x13, 0xaf, 0xbf, 0x21, 0xf1, 0x7e, 0xe9, 0xf4, 0xdd, 0x7c,
2933 0x09, 0x93, 0xe0, 0xf9,
2934};
2935static const unsigned char kat98_nor_addin0[] = {0};
2936static const unsigned char kat98_nor_addin1[] = {0};
2937static const unsigned char kat98_nor_retbytes[] = {
2938 0x08, 0xc9, 0x7d, 0x63, 0x8b, 0x5d, 0x82, 0x59, 0x93, 0x10, 0x32, 0x5d,
2939 0x3b, 0x1e, 0x63, 0x27, 0x74, 0x1c, 0xd9, 0x18, 0x87, 0xd6, 0x58, 0xb5,
2940 0xd8, 0x15, 0xee, 0xed, 0x7a, 0x72, 0xab, 0x86, 0xe2, 0xfa, 0x17, 0xe9,
2941 0xd0, 0x13, 0xe1, 0x7a, 0x92, 0x14, 0xd6, 0x39, 0x6a, 0xc1, 0x48, 0x1f,
2942 0x76, 0x88, 0x30, 0xa4, 0xd8, 0xc4, 0xfc, 0x39, 0x20, 0x12, 0xe9, 0x07,
2943 0x64, 0x34, 0x93, 0x9f,
2944};
2945static const struct drbg_kat_no_reseed kat98_nor_t = {
2946 7, kat98_nor_entropyin, kat98_nor_nonce, kat98_nor_persstr,
2947 kat98_nor_addin0, kat98_nor_addin1, kat98_nor_retbytes
2948};
2949static const struct drbg_kat kat98_nor = {
2950 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat98_nor_t
2951};
2952
2953static const unsigned char kat99_nor_entropyin[] = {
2954 0xb3, 0xae, 0xe2, 0xcf, 0x80, 0xe3, 0xd0, 0x5a, 0xed, 0xa0, 0xe0, 0x1c,
2955 0xf6, 0x5e, 0xa9, 0x65,
2956};
2957static const unsigned char kat99_nor_nonce[] = {
2958 0x24, 0xb5, 0x8b, 0x7c, 0x6a, 0x99, 0xeb, 0x2a,
2959};
2960static const unsigned char kat99_nor_persstr[] = {
2961 0x73, 0x44, 0x04, 0x3c, 0x84, 0x91, 0x5b, 0xcd, 0xd6, 0xd8, 0x1f, 0x3f,
2962 0xe2, 0x3b, 0xa2, 0x73,
2963};
2964static const unsigned char kat99_nor_addin0[] = {0};
2965static const unsigned char kat99_nor_addin1[] = {0};
2966static const unsigned char kat99_nor_retbytes[] = {
2967 0xbe, 0x35, 0x3c, 0xf8, 0x32, 0xe8, 0x46, 0x44, 0x4a, 0xf0, 0x01, 0x5e,
2968 0xd0, 0x5d, 0x54, 0xb7, 0x2c, 0x9a, 0x1a, 0x02, 0x31, 0xf2, 0xa4, 0xc4,
2969 0x75, 0x61, 0x17, 0x46, 0xef, 0x86, 0x10, 0x29, 0xe1, 0x88, 0x42, 0xc1,
2970 0xb7, 0x61, 0x48, 0xd2, 0xa3, 0xeb, 0x01, 0x74, 0xa3, 0x0c, 0xad, 0x81,
2971 0xb5, 0x58, 0xd0, 0xd1, 0xe0, 0x1a, 0x8c, 0x7d, 0xd5, 0x10, 0xf0, 0xb5,
2972 0x6f, 0x1f, 0xdd, 0xc3,
2973};
2974static const struct drbg_kat_no_reseed kat99_nor_t = {
2975 8, kat99_nor_entropyin, kat99_nor_nonce, kat99_nor_persstr,
2976 kat99_nor_addin0, kat99_nor_addin1, kat99_nor_retbytes
2977};
2978static const struct drbg_kat kat99_nor = {
2979 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat99_nor_t
2980};
2981
2982static const unsigned char kat100_nor_entropyin[] = {
2983 0xa5, 0x25, 0xf6, 0x91, 0x65, 0xc4, 0x4f, 0x3a, 0x8a, 0xf8, 0x08, 0x57,
2984 0xa5, 0xe8, 0x74, 0xb0,
2985};
2986static const unsigned char kat100_nor_nonce[] = {
2987 0x0c, 0x80, 0x6a, 0x40, 0xc1, 0xdc, 0xb7, 0xcc,
2988};
2989static const unsigned char kat100_nor_persstr[] = {
2990 0x43, 0x12, 0xc2, 0x30, 0x9a, 0x1d, 0xfe, 0x2d, 0x9a, 0x66, 0xf5, 0xc1,
2991 0x8f, 0xc4, 0x0b, 0x87,
2992};
2993static const unsigned char kat100_nor_addin0[] = {0};
2994static const unsigned char kat100_nor_addin1[] = {0};
2995static const unsigned char kat100_nor_retbytes[] = {
2996 0xd0, 0xb4, 0x6f, 0x7e, 0x18, 0x77, 0xdb, 0x24, 0x4f, 0xf4, 0xe0, 0xae,
2997 0xb6, 0x4c, 0x4e, 0xfa, 0x3e, 0x8c, 0x2a, 0x86, 0x62, 0x41, 0x5c, 0xf5,
2998 0xba, 0x67, 0xf2, 0xdc, 0x91, 0xe8, 0x23, 0x10, 0xa6, 0xa9, 0x33, 0xc4,
2999 0xdf, 0x6a, 0x40, 0x2f, 0x8f, 0xae, 0x27, 0x0b, 0x22, 0x9b, 0xf2, 0x54,
3000 0xcd, 0x35, 0x94, 0x3a, 0x13, 0x34, 0x09, 0x79, 0x37, 0x66, 0x69, 0x11,
3001 0x9e, 0x0e, 0x5c, 0xf8,
3002};
3003static const struct drbg_kat_no_reseed kat100_nor_t = {
3004 9, kat100_nor_entropyin, kat100_nor_nonce, kat100_nor_persstr,
3005 kat100_nor_addin0, kat100_nor_addin1, kat100_nor_retbytes
3006};
3007static const struct drbg_kat kat100_nor = {
3008 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat100_nor_t
3009};
3010
3011static const unsigned char kat101_nor_entropyin[] = {
3012 0x06, 0x08, 0xdc, 0x6c, 0x8f, 0x9f, 0x19, 0x56, 0xfb, 0xe7, 0xd5, 0xa7,
3013 0xc8, 0x2f, 0xd3, 0xb3,
3014};
3015static const unsigned char kat101_nor_nonce[] = {
3016 0x61, 0x5b, 0x62, 0xa0, 0x0d, 0x6d, 0x8d, 0x85,
3017};
3018static const unsigned char kat101_nor_persstr[] = {
3019 0x70, 0xdd, 0x43, 0xc1, 0x76, 0x43, 0x18, 0x17, 0x4a, 0x28, 0x57, 0xc4,
3020 0x20, 0xdd, 0xf4, 0x07,
3021};
3022static const unsigned char kat101_nor_addin0[] = {0};
3023static const unsigned char kat101_nor_addin1[] = {0};
3024static const unsigned char kat101_nor_retbytes[] = {
3025 0x71, 0xf4, 0xb5, 0xdf, 0x5b, 0xfa, 0x5f, 0xd5, 0x2c, 0xdc, 0x98, 0x51,
3026 0xa6, 0x33, 0xf7, 0x7e, 0xd9, 0x04, 0x58, 0xb5, 0xa2, 0x90, 0xb0, 0x4d,
3027 0x2f, 0x35, 0x13, 0x0d, 0x67, 0xa4, 0x2c, 0x16, 0x98, 0xac, 0x5f, 0x9b,
3028 0x13, 0x9a, 0x9e, 0xcf, 0x35, 0x90, 0x75, 0x5a, 0x20, 0x41, 0x60, 0xa3,
3029 0xa8, 0xf1, 0x7b, 0x77, 0x72, 0x66, 0x52, 0xc6, 0xdc, 0x6e, 0x9f, 0x00,
3030 0x96, 0x64, 0x54, 0xfd,
3031};
3032static const struct drbg_kat_no_reseed kat101_nor_t = {
3033 10, kat101_nor_entropyin, kat101_nor_nonce, kat101_nor_persstr,
3034 kat101_nor_addin0, kat101_nor_addin1, kat101_nor_retbytes
3035};
3036static const struct drbg_kat kat101_nor = {
3037 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat101_nor_t
3038};
3039
3040static const unsigned char kat102_nor_entropyin[] = {
3041 0x7b, 0x39, 0x1f, 0x35, 0xdb, 0x0e, 0x53, 0xbf, 0x48, 0xee, 0x55, 0x76,
3042 0xb0, 0x23, 0xff, 0x90,
3043};
3044static const unsigned char kat102_nor_nonce[] = {
3045 0x76, 0x21, 0xaa, 0xd5, 0x32, 0x98, 0x2b, 0x23,
3046};
3047static const unsigned char kat102_nor_persstr[] = {
3048 0xa6, 0xe7, 0x57, 0x78, 0xb7, 0x77, 0xd0, 0x1f, 0x00, 0x62, 0x27, 0xc4,
3049 0x00, 0xd8, 0xff, 0x86,
3050};
3051static const unsigned char kat102_nor_addin0[] = {0};
3052static const unsigned char kat102_nor_addin1[] = {0};
3053static const unsigned char kat102_nor_retbytes[] = {
3054 0xd6, 0x17, 0x80, 0xb5, 0xc7, 0x81, 0x41, 0x2b, 0xf3, 0x08, 0x5e, 0xec,
3055 0xce, 0xe4, 0x9b, 0x99, 0x35, 0x8a, 0x18, 0x32, 0x23, 0x82, 0x8c, 0x1d,
3056 0x80, 0x13, 0xac, 0xe6, 0x13, 0xd8, 0x9a, 0x45, 0x04, 0xd7, 0x5b, 0xa3,
3057 0x09, 0xe5, 0x10, 0x58, 0x9a, 0x53, 0xb4, 0x72, 0xbd, 0x5f, 0xa1, 0xee,
3058 0x2a, 0x22, 0x39, 0x2b, 0x82, 0x65, 0x70, 0x7c, 0x15, 0xe3, 0x29, 0x35,
3059 0xbc, 0x8e, 0xfb, 0x4e,
3060};
3061static const struct drbg_kat_no_reseed kat102_nor_t = {
3062 11, kat102_nor_entropyin, kat102_nor_nonce, kat102_nor_persstr,
3063 kat102_nor_addin0, kat102_nor_addin1, kat102_nor_retbytes
3064};
3065static const struct drbg_kat kat102_nor = {
3066 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat102_nor_t
3067};
3068
3069static const unsigned char kat103_nor_entropyin[] = {
3070 0x09, 0x9f, 0x1f, 0x59, 0x17, 0x07, 0xd1, 0xf9, 0xab, 0xae, 0x7e, 0x2b,
3071 0x65, 0xad, 0xab, 0xc3,
3072};
3073static const unsigned char kat103_nor_nonce[] = {
3074 0xf9, 0x0d, 0x35, 0x7a, 0x90, 0x1f, 0x11, 0x35,
3075};
3076static const unsigned char kat103_nor_persstr[] = {
3077 0x74, 0xb8, 0x26, 0x0c, 0xed, 0x4b, 0xbb, 0x80, 0x41, 0x77, 0x92, 0xf1,
3078 0x93, 0xc6, 0xf9, 0xac,
3079};
3080static const unsigned char kat103_nor_addin0[] = {0};
3081static const unsigned char kat103_nor_addin1[] = {0};
3082static const unsigned char kat103_nor_retbytes[] = {
3083 0x86, 0xf5, 0x06, 0x25, 0x6d, 0x29, 0x45, 0x0f, 0x16, 0x07, 0x31, 0x27,
3084 0x39, 0xe5, 0xa0, 0x89, 0xb6, 0xb7, 0x86, 0xfd, 0xf5, 0x21, 0x45, 0x76,
3085 0x9c, 0xb7, 0x0e, 0xf4, 0xee, 0xd3, 0x21, 0x09, 0xcf, 0x62, 0x36, 0x9d,
3086 0x7a, 0x76, 0x59, 0x55, 0x78, 0x1e, 0xae, 0x63, 0x52, 0x02, 0x75, 0x16,
3087 0x93, 0x68, 0x25, 0x7c, 0x6d, 0x34, 0x8e, 0xcc, 0x90, 0x0a, 0x38, 0x98,
3088 0x77, 0x8d, 0x9a, 0x1a,
3089};
3090static const struct drbg_kat_no_reseed kat103_nor_t = {
3091 12, kat103_nor_entropyin, kat103_nor_nonce, kat103_nor_persstr,
3092 kat103_nor_addin0, kat103_nor_addin1, kat103_nor_retbytes
3093};
3094static const struct drbg_kat kat103_nor = {
3095 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat103_nor_t
3096};
3097
3098static const unsigned char kat104_nor_entropyin[] = {
3099 0xc9, 0x05, 0x9d, 0x7c, 0x01, 0x5c, 0x64, 0xf6, 0xe4, 0x1a, 0xa4, 0x92,
3100 0x09, 0x9f, 0x4e, 0xf0,
3101};
3102static const unsigned char kat104_nor_nonce[] = {
3103 0x3f, 0x6e, 0x07, 0x69, 0xce, 0xe1, 0x77, 0xc6,
3104};
3105static const unsigned char kat104_nor_persstr[] = {
3106 0x76, 0xc6, 0xc6, 0x61, 0x32, 0x98, 0xd9, 0x25, 0xa6, 0xc5, 0x07, 0xae,
3107 0x65, 0x4d, 0x6d, 0x9a,
3108};
3109static const unsigned char kat104_nor_addin0[] = {0};
3110static const unsigned char kat104_nor_addin1[] = {0};
3111static const unsigned char kat104_nor_retbytes[] = {
3112 0x23, 0x81, 0x11, 0xc0, 0x06, 0xe5, 0x14, 0xc0, 0x5f, 0x2a, 0xe9, 0x35,
3113 0xa3, 0x2d, 0xba, 0xa0, 0xb1, 0x28, 0xda, 0xa0, 0x73, 0x6e, 0x83, 0xd9,
3114 0x34, 0x03, 0x77, 0x6c, 0x91, 0xe4, 0x77, 0xd0, 0xd0, 0x2c, 0x4a, 0x24,
3115 0x87, 0x6a, 0x23, 0x29, 0xa0, 0xf1, 0x06, 0x03, 0x8d, 0x70, 0x1f, 0xed,
3116 0xdf, 0x02, 0x47, 0xcc, 0x75, 0x84, 0x6d, 0xd3, 0x01, 0x08, 0x29, 0x9d,
3117 0x84, 0x0e, 0xc4, 0xa8,
3118};
3119static const struct drbg_kat_no_reseed kat104_nor_t = {
3120 13, kat104_nor_entropyin, kat104_nor_nonce, kat104_nor_persstr,
3121 kat104_nor_addin0, kat104_nor_addin1, kat104_nor_retbytes
3122};
3123static const struct drbg_kat kat104_nor = {
3124 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat104_nor_t
3125};
3126
3127static const unsigned char kat105_nor_entropyin[] = {
3128 0x98, 0xd1, 0x3c, 0x30, 0xa6, 0xda, 0xe2, 0xca, 0x76, 0xd7, 0xd6, 0x67,
3129 0x9f, 0x1f, 0xfb, 0xc4,
3130};
3131static const unsigned char kat105_nor_nonce[] = {
3132 0x49, 0x0b, 0x93, 0x9e, 0xb5, 0x56, 0xff, 0x1b,
3133};
3134static const unsigned char kat105_nor_persstr[] = {
3135 0x6c, 0x10, 0xa7, 0xc3, 0x0f, 0xb5, 0x34, 0xb5, 0x93, 0x4b, 0x1c, 0x29,
3136 0x80, 0x84, 0x94, 0xb9,
3137};
3138static const unsigned char kat105_nor_addin0[] = {0};
3139static const unsigned char kat105_nor_addin1[] = {0};
3140static const unsigned char kat105_nor_retbytes[] = {
3141 0xcb, 0x7d, 0xee, 0xea, 0x97, 0xbd, 0xb0, 0x3f, 0x72, 0xa0, 0x3b, 0x2d,
3142 0x9b, 0x5f, 0x1b, 0x33, 0x03, 0x44, 0x48, 0x6e, 0x53, 0xe0, 0x49, 0x27,
3143 0xc5, 0x8f, 0xb6, 0x3c, 0x97, 0x1a, 0xc9, 0x87, 0x33, 0xb0, 0x24, 0x9a,
3144 0x1e, 0xfa, 0x85, 0xf8, 0x8b, 0xec, 0x48, 0x18, 0xe1, 0x31, 0x10, 0x22,
3145 0x07, 0x76, 0xe4, 0xfd, 0xe4, 0x29, 0xe6, 0x39, 0x0a, 0xf4, 0x66, 0x71,
3146 0x29, 0x01, 0x18, 0x9b,
3147};
3148static const struct drbg_kat_no_reseed kat105_nor_t = {
3149 14, kat105_nor_entropyin, kat105_nor_nonce, kat105_nor_persstr,
3150 kat105_nor_addin0, kat105_nor_addin1, kat105_nor_retbytes
3151};
3152static const struct drbg_kat kat105_nor = {
3153 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat105_nor_t
3154};
3155
3156static const unsigned char kat106_nor_entropyin[] = {
3157 0x25, 0xad, 0x6e, 0x73, 0x05, 0x5e, 0xcb, 0xc9, 0x49, 0xf2, 0x91, 0xf0,
3158 0xf7, 0x97, 0xf1, 0x7a,
3159};
3160static const unsigned char kat106_nor_nonce[] = {
3161 0x1f, 0x85, 0xa9, 0x2a, 0x46, 0x0a, 0x2e, 0xea,
3162};
3163static const unsigned char kat106_nor_persstr[] = {
3164 0x83, 0xd0, 0x4b, 0x4b, 0x15, 0x91, 0xc7, 0xba, 0xc9, 0xbc, 0xa9, 0x07,
3165 0xbb, 0xe9, 0xdd, 0xd4,
3166};
3167static const unsigned char kat106_nor_addin0[] = {
3168 0x52, 0x3c, 0x6c, 0xb0, 0xbc, 0x27, 0xd1, 0x9f, 0x8d, 0x2e, 0xbe, 0xf5,
3169 0x79, 0x26, 0xdd, 0xe4,
3170};
3171static const unsigned char kat106_nor_addin1[] = {
3172 0xd3, 0x3c, 0xd1, 0x4b, 0x5b, 0x79, 0x37, 0x38, 0x8e, 0x89, 0xec, 0xc0,
3173 0x80, 0x63, 0x03, 0xf0,
3174};
3175static const unsigned char kat106_nor_retbytes[] = {
3176 0x23, 0xd9, 0x19, 0x5e, 0x40, 0x26, 0xed, 0xf0, 0x70, 0x88, 0xb8, 0x37,
3177 0x62, 0x75, 0x47, 0xa0, 0xea, 0x91, 0x37, 0xed, 0x03, 0x36, 0xd7, 0x69,
3178 0x60, 0x15, 0xdd, 0x6f, 0x29, 0x84, 0xde, 0xdb, 0x2a, 0x20, 0x7f, 0x2e,
3179 0xb8, 0xa2, 0x56, 0x60, 0xa5, 0xee, 0x78, 0x11, 0x78, 0x57, 0x9a, 0x0f,
3180 0x23, 0x3f, 0xb6, 0xf7, 0x26, 0x03, 0x58, 0xdb, 0xfd, 0x53, 0x25, 0xc3,
3181 0xf8, 0xc8, 0xfe, 0x33,
3182};
3183static const struct drbg_kat_no_reseed kat106_nor_t = {
3184 0, kat106_nor_entropyin, kat106_nor_nonce, kat106_nor_persstr,
3185 kat106_nor_addin0, kat106_nor_addin1, kat106_nor_retbytes
3186};
3187static const struct drbg_kat kat106_nor = {
3188 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat106_nor_t
3189};
3190
3191static const unsigned char kat107_nor_entropyin[] = {
3192 0xae, 0x33, 0x2f, 0x73, 0x39, 0x0e, 0x27, 0x75, 0x6b, 0xc9, 0x3d, 0x2b,
3193 0x95, 0x1b, 0x8b, 0x44,
3194};
3195static const unsigned char kat107_nor_nonce[] = {
3196 0xe6, 0x9f, 0xc8, 0xa1, 0x64, 0x50, 0xfb, 0x6d,
3197};
3198static const unsigned char kat107_nor_persstr[] = {
3199 0x5f, 0x76, 0x86, 0x3d, 0x3a, 0x20, 0x87, 0xe9, 0xcb, 0x90, 0xe1, 0x12,
3200 0xc1, 0x68, 0x06, 0xe2,
3201};
3202static const unsigned char kat107_nor_addin0[] = {
3203 0xbf, 0x6a, 0x8e, 0x05, 0x6e, 0x6c, 0x3c, 0xc1, 0xa6, 0xcb, 0xdb, 0x6b,
3204 0x59, 0xeb, 0xea, 0xe2,
3205};
3206static const unsigned char kat107_nor_addin1[] = {
3207 0xd8, 0x7a, 0xb9, 0x22, 0x4a, 0xa9, 0xcd, 0x9b, 0x5b, 0x84, 0x78, 0x35,
3208 0xcb, 0x0d, 0xaa, 0xc4,
3209};
3210static const unsigned char kat107_nor_retbytes[] = {
3211 0xe0, 0xa2, 0xdd, 0x56, 0x06, 0xa0, 0xa2, 0x61, 0x57, 0xf9, 0x21, 0x05,
3212 0x11, 0xbb, 0xde, 0x50, 0xc9, 0x2f, 0x34, 0xad, 0x92, 0x36, 0x3c, 0xb9,
3213 0x2a, 0x05, 0x20, 0x8b, 0x60, 0xb3, 0x3d, 0x21, 0xc3, 0xd6, 0xc0, 0xc6,
3214 0xef, 0x05, 0x4e, 0xc4, 0x09, 0xb4, 0x63, 0x0d, 0xea, 0xc4, 0xc6, 0xd1,
3215 0xad, 0x1b, 0x6b, 0xe7, 0x5f, 0xff, 0x27, 0xaa, 0x74, 0x94, 0x13, 0xc8,
3216 0xb6, 0x4c, 0xf3, 0xe1,
3217};
3218static const struct drbg_kat_no_reseed kat107_nor_t = {
3219 1, kat107_nor_entropyin, kat107_nor_nonce, kat107_nor_persstr,
3220 kat107_nor_addin0, kat107_nor_addin1, kat107_nor_retbytes
3221};
3222static const struct drbg_kat kat107_nor = {
3223 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat107_nor_t
3224};
3225
3226static const unsigned char kat108_nor_entropyin[] = {
3227 0xe1, 0xa5, 0x89, 0xaf, 0xab, 0x83, 0x91, 0x69, 0x2d, 0xba, 0x52, 0x31,
3228 0x8a, 0xa8, 0xdc, 0x0d,
3229};
3230static const unsigned char kat108_nor_nonce[] = {
3231 0x22, 0xeb, 0xcf, 0x2e, 0x24, 0xa9, 0x55, 0x28,
3232};
3233static const unsigned char kat108_nor_persstr[] = {
3234 0x82, 0xe8, 0xc3, 0x55, 0xdb, 0xc9, 0xcd, 0x4c, 0x8d, 0x52, 0xfa, 0x45,
3235 0x21, 0x18, 0xf9, 0xf8,
3236};
3237static const unsigned char kat108_nor_addin0[] = {
3238 0xf7, 0x74, 0x57, 0xec, 0x32, 0xde, 0x66, 0x6f, 0x37, 0x0d, 0xa9, 0xe6,
3239 0xc2, 0x20, 0xc5, 0x80,
3240};
3241static const unsigned char kat108_nor_addin1[] = {
3242 0xba, 0x25, 0xaa, 0x3a, 0xb3, 0xd5, 0x0a, 0x72, 0xb6, 0xc1, 0xb4, 0x3f,
3243 0x30, 0xdb, 0x44, 0x55,
3244};
3245static const unsigned char kat108_nor_retbytes[] = {
3246 0x88, 0x59, 0x55, 0xd1, 0x27, 0xfa, 0xf4, 0xc9, 0x21, 0xc4, 0xed, 0x3f,
3247 0x38, 0xbc, 0x15, 0x42, 0xb9, 0x5a, 0x87, 0x83, 0x4d, 0x4d, 0x73, 0xd1,
3248 0x56, 0x24, 0x00, 0xa6, 0xd3, 0xaa, 0x8e, 0x6c, 0x69, 0x7b, 0x71, 0x1d,
3249 0x91, 0x0e, 0xec, 0xeb, 0xc9, 0xca, 0x4e, 0xc2, 0xdc, 0x17, 0xe7, 0x98,
3250 0x93, 0xe7, 0xf7, 0x34, 0xc4, 0x56, 0x75, 0xde, 0x47, 0x7f, 0x55, 0x45,
3251 0xbd, 0x94, 0xcd, 0xee,
3252};
3253static const struct drbg_kat_no_reseed kat108_nor_t = {
3254 2, kat108_nor_entropyin, kat108_nor_nonce, kat108_nor_persstr,
3255 kat108_nor_addin0, kat108_nor_addin1, kat108_nor_retbytes
3256};
3257static const struct drbg_kat kat108_nor = {
3258 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat108_nor_t
3259};
3260
3261static const unsigned char kat109_nor_entropyin[] = {
3262 0x6f, 0xb7, 0x6f, 0xcd, 0x3d, 0x76, 0x2f, 0xa4, 0xc5, 0x0d, 0xe1, 0xf2,
3263 0x2e, 0x92, 0x76, 0x83,
3264};
3265static const unsigned char kat109_nor_nonce[] = {
3266 0xa5, 0xee, 0xf1, 0x2f, 0x3b, 0x3c, 0x25, 0xa3,
3267};
3268static const unsigned char kat109_nor_persstr[] = {
3269 0x54, 0x86, 0x7d, 0x7d, 0xc8, 0xce, 0xf5, 0x23, 0x42, 0xbb, 0xc0, 0x09,
3270 0x95, 0x4e, 0xfb, 0xf8,
3271};
3272static const unsigned char kat109_nor_addin0[] = {
3273 0xfa, 0xc5, 0x52, 0xaa, 0x87, 0x96, 0xe8, 0x85, 0x8d, 0x55, 0xae, 0x37,
3274 0x1a, 0x0f, 0x54, 0x8f,
3275};
3276static const unsigned char kat109_nor_addin1[] = {
3277 0xfe, 0xfb, 0xe9, 0xc8, 0x3c, 0x15, 0x9f, 0xcf, 0xa9, 0x2e, 0xe8, 0x18,
3278 0x76, 0x1d, 0x49, 0xdc,
3279};
3280static const unsigned char kat109_nor_retbytes[] = {
3281 0x09, 0x4f, 0x86, 0x3b, 0x88, 0xe2, 0xb5, 0x5e, 0xf4, 0x15, 0xd2, 0x68,
3282 0x82, 0x94, 0xc7, 0xd8, 0xd2, 0xd7, 0x76, 0xc1, 0x69, 0x16, 0x73, 0x91,
3283 0xdf, 0x36, 0xf8, 0x0a, 0xd8, 0xe9, 0x83, 0x3e, 0x97, 0x61, 0x6e, 0xf6,
3284 0xe0, 0xa4, 0x5f, 0x94, 0x0d, 0x66, 0x38, 0x30, 0x18, 0xae, 0xe8, 0x6a,
3285 0x48, 0x0a, 0x26, 0x51, 0xd6, 0xe2, 0xef, 0xad, 0x61, 0x5a, 0x05, 0x1f,
3286 0x0d, 0xca, 0x64, 0xae,
3287};
3288static const struct drbg_kat_no_reseed kat109_nor_t = {
3289 3, kat109_nor_entropyin, kat109_nor_nonce, kat109_nor_persstr,
3290 kat109_nor_addin0, kat109_nor_addin1, kat109_nor_retbytes
3291};
3292static const struct drbg_kat kat109_nor = {
3293 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat109_nor_t
3294};
3295
3296static const unsigned char kat110_nor_entropyin[] = {
3297 0x5b, 0x32, 0xa3, 0x92, 0xdc, 0x66, 0x5a, 0xb5, 0x8f, 0x25, 0x98, 0xea,
3298 0xb0, 0x7d, 0x8e, 0x53,
3299};
3300static const unsigned char kat110_nor_nonce[] = {
3301 0xc6, 0xf6, 0x13, 0x10, 0x73, 0x88, 0x60, 0xf5,
3302};
3303static const unsigned char kat110_nor_persstr[] = {
3304 0x9f, 0x30, 0x9a, 0x68, 0x53, 0x29, 0x82, 0x16, 0x92, 0xa9, 0x73, 0x00,
3305 0x62, 0x0c, 0x01, 0x56,
3306};
3307static const unsigned char kat110_nor_addin0[] = {
3308 0x87, 0x5a, 0x4a, 0x43, 0xbd, 0xdf, 0x1a, 0x73, 0x05, 0x52, 0x6a, 0x48,
3309 0x8a, 0x1e, 0x0e, 0xb4,
3310};
3311static const unsigned char kat110_nor_addin1[] = {
3312 0x21, 0x14, 0xa7, 0xcb, 0x15, 0x49, 0x0c, 0x06, 0x3b, 0xb4, 0x66, 0x8f,
3313 0x36, 0x9a, 0x3d, 0x8e,
3314};
3315static const unsigned char kat110_nor_retbytes[] = {
3316 0x91, 0xc1, 0xf1, 0x99, 0xf6, 0x71, 0xff, 0x56, 0x8e, 0x0e, 0xce, 0x46,
3317 0x08, 0x87, 0x65, 0x16, 0x23, 0x22, 0xa8, 0x21, 0x60, 0x66, 0xf9, 0xa4,
3318 0x15, 0xd7, 0xcc, 0xd9, 0xdf, 0xe7, 0x23, 0xc5, 0x21, 0xf5, 0x7d, 0xbd,
3319 0x84, 0x69, 0xe3, 0x9b, 0xac, 0xda, 0xc3, 0x1e, 0x74, 0x2a, 0x2d, 0x2f,
3320 0xf2, 0xa3, 0x1d, 0x5a, 0x15, 0xa0, 0x1b, 0xfd, 0x32, 0xbe, 0x50, 0x28,
3321 0x6c, 0x73, 0x0e, 0xad,
3322};
3323static const struct drbg_kat_no_reseed kat110_nor_t = {
3324 4, kat110_nor_entropyin, kat110_nor_nonce, kat110_nor_persstr,
3325 kat110_nor_addin0, kat110_nor_addin1, kat110_nor_retbytes
3326};
3327static const struct drbg_kat kat110_nor = {
3328 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat110_nor_t
3329};
3330
3331static const unsigned char kat111_nor_entropyin[] = {
3332 0x79, 0x95, 0x7c, 0x33, 0xe4, 0x5b, 0xba, 0x1c, 0x8a, 0xe6, 0x90, 0x29,
3333 0x07, 0x7a, 0xe3, 0x6b,
3334};
3335static const unsigned char kat111_nor_nonce[] = {
3336 0x5b, 0x49, 0xd8, 0xe7, 0xc1, 0x80, 0xbc, 0xb6,
3337};
3338static const unsigned char kat111_nor_persstr[] = {
3339 0x2a, 0xa8, 0xe7, 0x7b, 0x94, 0xfe, 0x0d, 0xdf, 0x0e, 0x57, 0x30, 0x2c,
3340 0x8e, 0xbd, 0xc2, 0x2a,
3341};
3342static const unsigned char kat111_nor_addin0[] = {
3343 0x14, 0x84, 0x4d, 0x85, 0xe5, 0x0c, 0xb1, 0xfc, 0xb4, 0xe6, 0x88, 0x7b,
3344 0x3f, 0xc6, 0x7f, 0x54,
3345};
3346static const unsigned char kat111_nor_addin1[] = {
3347 0x4c, 0x7c, 0xb0, 0x69, 0x29, 0x7c, 0x18, 0x65, 0x33, 0x94, 0xb8, 0x2b,
3348 0xe6, 0xa9, 0x30, 0x99,
3349};
3350static const unsigned char kat111_nor_retbytes[] = {
3351 0x06, 0x61, 0xe2, 0x41, 0x6e, 0x71, 0xfe, 0x49, 0x11, 0x9f, 0x96, 0x76,
3352 0x42, 0xfd, 0x37, 0xdd, 0xb5, 0x82, 0xa1, 0x89, 0xa8, 0x88, 0xe7, 0xd4,
3353 0xa2, 0xaa, 0x56, 0x27, 0x51, 0x94, 0xc8, 0xca, 0x69, 0x8f, 0xb2, 0xd6,
3354 0x96, 0x83, 0x4b, 0x88, 0xb5, 0x72, 0xf0, 0xfd, 0xf5, 0xba, 0xdb, 0x6b,
3355 0xf5, 0x8d, 0x16, 0x12, 0xd2, 0x5f, 0x5e, 0xe3, 0xf6, 0x2d, 0x33, 0xdb,
3356 0x9a, 0x86, 0xb0, 0x87,
3357};
3358static const struct drbg_kat_no_reseed kat111_nor_t = {
3359 5, kat111_nor_entropyin, kat111_nor_nonce, kat111_nor_persstr,
3360 kat111_nor_addin0, kat111_nor_addin1, kat111_nor_retbytes
3361};
3362static const struct drbg_kat kat111_nor = {
3363 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat111_nor_t
3364};
3365
3366static const unsigned char kat112_nor_entropyin[] = {
3367 0x70, 0x50, 0x89, 0x80, 0x36, 0x2e, 0x96, 0x2a, 0xe7, 0x78, 0x45, 0x80,
3368 0x81, 0xcf, 0xbb, 0xe6,
3369};
3370static const unsigned char kat112_nor_nonce[] = {
3371 0x29, 0xcc, 0xf6, 0xed, 0xba, 0x46, 0x2d, 0xc2,
3372};
3373static const unsigned char kat112_nor_persstr[] = {
3374 0x48, 0xa3, 0xd8, 0xdb, 0xdc, 0x85, 0x18, 0x8a, 0xbb, 0x35, 0xb5, 0x6c,
3375 0x19, 0x4d, 0x60, 0x20,
3376};
3377static const unsigned char kat112_nor_addin0[] = {
3378 0xa8, 0x14, 0x72, 0x42, 0xe2, 0x47, 0x37, 0xfc, 0xf3, 0xb0, 0x07, 0xd2,
3379 0x84, 0xd6, 0x61, 0xc4,
3380};
3381static const unsigned char kat112_nor_addin1[] = {
3382 0x96, 0x4a, 0x9d, 0x06, 0x86, 0xd9, 0x61, 0x93, 0xfb, 0x2e, 0x4a, 0x35,
3383 0x14, 0x5e, 0xdc, 0xc8,
3384};
3385static const unsigned char kat112_nor_retbytes[] = {
3386 0xd8, 0x1b, 0xd5, 0xda, 0x60, 0xd9, 0x9d, 0x6d, 0xaa, 0xec, 0xeb, 0xc0,
3387 0x60, 0x65, 0x26, 0x33, 0xec, 0x14, 0xdc, 0x3b, 0x84, 0x69, 0x3b, 0xdf,
3388 0xf7, 0x67, 0x77, 0x1f, 0x03, 0x2b, 0xfa, 0x2e, 0x4d, 0xfa, 0xd5, 0x3e,
3389 0xf6, 0xd1, 0x99, 0x10, 0xbd, 0x92, 0x5d, 0xf1, 0x20, 0x9f, 0x33, 0xea,
3390 0x11, 0xe3, 0xf1, 0xe8, 0x37, 0xb0, 0x3e, 0x7a, 0x70, 0x03, 0x25, 0x7f,
3391 0xf4, 0x20, 0xa6, 0x92,
3392};
3393static const struct drbg_kat_no_reseed kat112_nor_t = {
3394 6, kat112_nor_entropyin, kat112_nor_nonce, kat112_nor_persstr,
3395 kat112_nor_addin0, kat112_nor_addin1, kat112_nor_retbytes
3396};
3397static const struct drbg_kat kat112_nor = {
3398 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat112_nor_t
3399};
3400
3401static const unsigned char kat113_nor_entropyin[] = {
3402 0xb7, 0x83, 0x71, 0xba, 0xf5, 0x86, 0xc0, 0xdd, 0x05, 0x4b, 0xfd, 0x29,
3403 0x3f, 0xc7, 0xe8, 0xdc,
3404};
3405static const unsigned char kat113_nor_nonce[] = {
3406 0x11, 0x9b, 0x23, 0x2c, 0xe4, 0xca, 0xda, 0x97,
3407};
3408static const unsigned char kat113_nor_persstr[] = {
3409 0x3a, 0x58, 0x75, 0xb4, 0x43, 0x07, 0x3c, 0x9b, 0xf6, 0x4a, 0x0a, 0xaa,
3410 0xf2, 0x6b, 0xa4, 0x4f,
3411};
3412static const unsigned char kat113_nor_addin0[] = {
3413 0x4d, 0x2d, 0x4f, 0x16, 0xb7, 0xb7, 0xd2, 0xd2, 0xbb, 0x4d, 0x83, 0xa4,
3414 0x92, 0x99, 0x96, 0xb2,
3415};
3416static const unsigned char kat113_nor_addin1[] = {
3417 0x7d, 0x31, 0x73, 0xe0, 0x8a, 0xea, 0x4c, 0x8b, 0x6e, 0xf9, 0xe3, 0xcd,
3418 0x69, 0x8f, 0x9b, 0x09,
3419};
3420static const unsigned char kat113_nor_retbytes[] = {
3421 0xbb, 0x04, 0x86, 0x41, 0xf0, 0x36, 0xdc, 0x11, 0xb8, 0xdf, 0x8a, 0xd3,
3422 0xe4, 0xd5, 0xbd, 0xfc, 0x30, 0x9b, 0x2c, 0x3f, 0x22, 0xb3, 0xd2, 0xb8,
3423 0xac, 0xf1, 0x96, 0xd5, 0x0c, 0xd5, 0x42, 0xde, 0x13, 0xcd, 0x99, 0x97,
3424 0x8a, 0x92, 0x0a, 0xcb, 0xa6, 0x1d, 0xc0, 0x7c, 0x64, 0x6b, 0x48, 0x09,
3425 0x44, 0x79, 0xbb, 0x44, 0x17, 0xd8, 0x40, 0x9a, 0xba, 0xe3, 0xd6, 0x9e,
3426 0xd5, 0x2a, 0x2a, 0x3e,
3427};
3428static const struct drbg_kat_no_reseed kat113_nor_t = {
3429 7, kat113_nor_entropyin, kat113_nor_nonce, kat113_nor_persstr,
3430 kat113_nor_addin0, kat113_nor_addin1, kat113_nor_retbytes
3431};
3432static const struct drbg_kat kat113_nor = {
3433 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat113_nor_t
3434};
3435
3436static const unsigned char kat114_nor_entropyin[] = {
3437 0x96, 0xbf, 0xc3, 0x47, 0xb3, 0x06, 0x80, 0x5a, 0xf8, 0x8d, 0xa0, 0x07,
3438 0x67, 0x5d, 0xb4, 0x7c,
3439};
3440static const unsigned char kat114_nor_nonce[] = {
3441 0x12, 0x95, 0x37, 0x06, 0xa0, 0x6e, 0xb5, 0x30,
3442};
3443static const unsigned char kat114_nor_persstr[] = {
3444 0x46, 0x73, 0x3d, 0xdd, 0xaf, 0x70, 0xe3, 0xf2, 0x07, 0x5c, 0xb8, 0x70,
3445 0xf4, 0x7e, 0x72, 0xdf,
3446};
3447static const unsigned char kat114_nor_addin0[] = {
3448 0x64, 0xf7, 0x9a, 0xd1, 0xdf, 0xa3, 0x93, 0xd3, 0x6b, 0xf5, 0xbe, 0x83,
3449 0x32, 0x90, 0xb6, 0x94,
3450};
3451static const unsigned char kat114_nor_addin1[] = {
3452 0x5d, 0x21, 0x0f, 0x12, 0x85, 0xf0, 0xfb, 0x03, 0x8a, 0x75, 0x34, 0x76,
3453 0xef, 0x24, 0x91, 0x79,
3454};
3455static const unsigned char kat114_nor_retbytes[] = {
3456 0x67, 0xb6, 0x9b, 0xa4, 0x34, 0x90, 0x3e, 0x2b, 0xbf, 0x46, 0xd3, 0xf5,
3457 0xe3, 0x00, 0xb9, 0xe5, 0xcf, 0x33, 0x01, 0xbe, 0xaa, 0xb7, 0xd3, 0x0b,
3458 0x46, 0x52, 0xed, 0x3b, 0xf6, 0x62, 0x65, 0x79, 0x50, 0x3a, 0x54, 0x4e,
3459 0x58, 0x23, 0x7c, 0x5e, 0x55, 0x1a, 0xd5, 0xee, 0x17, 0xb7, 0x36, 0x12,
3460 0x0c, 0x37, 0xa3, 0x02, 0x9b, 0xd7, 0xa1, 0x03, 0x4d, 0x4c, 0x49, 0xf6,
3461 0x1e, 0x04, 0x0a, 0xca,
3462};
3463static const struct drbg_kat_no_reseed kat114_nor_t = {
3464 8, kat114_nor_entropyin, kat114_nor_nonce, kat114_nor_persstr,
3465 kat114_nor_addin0, kat114_nor_addin1, kat114_nor_retbytes
3466};
3467static const struct drbg_kat kat114_nor = {
3468 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat114_nor_t
3469};
3470
3471static const unsigned char kat115_nor_entropyin[] = {
3472 0x9a, 0x4c, 0x8b, 0x46, 0xa9, 0x74, 0xfb, 0xc8, 0x5e, 0x25, 0x6d, 0x1f,
3473 0x07, 0xcc, 0x59, 0xaa,
3474};
3475static const unsigned char kat115_nor_nonce[] = {
3476 0xeb, 0x8d, 0x66, 0x21, 0x02, 0x09, 0x01, 0x14,
3477};
3478static const unsigned char kat115_nor_persstr[] = {
3479 0xb9, 0x4b, 0x8d, 0x2a, 0x64, 0x92, 0x66, 0x64, 0x5a, 0x71, 0x5a, 0xfc,
3480 0xa0, 0x99, 0x5d, 0x9d,
3481};
3482static const unsigned char kat115_nor_addin0[] = {
3483 0xf3, 0x36, 0xe1, 0xd6, 0x2a, 0xc5, 0x68, 0xed, 0x13, 0x2e, 0xa0, 0x18,
3484 0x15, 0xda, 0xd5, 0x08,
3485};
3486static const unsigned char kat115_nor_addin1[] = {
3487 0x66, 0x76, 0x26, 0xa2, 0x3d, 0x23, 0xb7, 0x16, 0x5a, 0x6a, 0x88, 0x5d,
3488 0x41, 0xfa, 0x90, 0x1c,
3489};
3490static const unsigned char kat115_nor_retbytes[] = {
3491 0x2d, 0xf3, 0x3f, 0x7a, 0xd2, 0xc2, 0xd8, 0x6e, 0x61, 0x63, 0x3c, 0x25,
3492 0xa8, 0xac, 0x57, 0xb5, 0xde, 0xad, 0x88, 0x02, 0x1c, 0x93, 0xad, 0x69,
3493 0xba, 0x6c, 0x52, 0x27, 0x99, 0xc4, 0xbe, 0xbf, 0xda, 0x78, 0x27, 0x72,
3494 0xc8, 0x1e, 0x7e, 0x02, 0xd8, 0xb8, 0x82, 0x54, 0x6b, 0x24, 0x2b, 0xb2,
3495 0x2f, 0x31, 0x05, 0x65, 0xba, 0xc3, 0x16, 0x26, 0x9f, 0xfc, 0x80, 0x04,
3496 0xd5, 0x44, 0x06, 0x31,
3497};
3498static const struct drbg_kat_no_reseed kat115_nor_t = {
3499 9, kat115_nor_entropyin, kat115_nor_nonce, kat115_nor_persstr,
3500 kat115_nor_addin0, kat115_nor_addin1, kat115_nor_retbytes
3501};
3502static const struct drbg_kat kat115_nor = {
3503 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat115_nor_t
3504};
3505
3506static const unsigned char kat116_nor_entropyin[] = {
3507 0xc7, 0xd6, 0x55, 0x75, 0x65, 0xa1, 0xfd, 0xe4, 0x80, 0x84, 0x1f, 0x1f,
3508 0x1a, 0x10, 0xf6, 0x7d,
3509};
3510static const unsigned char kat116_nor_nonce[] = {
3511 0x02, 0xf8, 0x47, 0x98, 0x66, 0x26, 0xbb, 0x4b,
3512};
3513static const unsigned char kat116_nor_persstr[] = {
3514 0x61, 0x8c, 0xac, 0x99, 0x53, 0x17, 0x91, 0x67, 0x36, 0x03, 0xa1, 0x6b,
3515 0x99, 0xab, 0x0e, 0x80,
3516};
3517static const unsigned char kat116_nor_addin0[] = {
3518 0x81, 0x0c, 0x8b, 0xe4, 0xb1, 0x80, 0x1f, 0xec, 0x75, 0x40, 0x63, 0xc2,
3519 0x61, 0x15, 0x66, 0x60,
3520};
3521static const unsigned char kat116_nor_addin1[] = {
3522 0xe2, 0x59, 0x4d, 0x34, 0xce, 0x1a, 0xd6, 0x53, 0x51, 0x28, 0x60, 0x69,
3523 0xeb, 0x1a, 0x63, 0x08,
3524};
3525static const unsigned char kat116_nor_retbytes[] = {
3526 0xa3, 0xc4, 0xd0, 0x2d, 0xa0, 0x16, 0x6f, 0xef, 0x32, 0xce, 0x69, 0x97,
3527 0x5d, 0xb9, 0x4d, 0x19, 0x60, 0x44, 0xe8, 0x1f, 0x59, 0x04, 0x4d, 0x22,
3528 0xdf, 0x84, 0x05, 0xb4, 0x68, 0xeb, 0xd5, 0xa9, 0x29, 0x97, 0xfe, 0xeb,
3529 0xa8, 0x2d, 0x7a, 0xdf, 0x97, 0xcc, 0xbb, 0x1a, 0x59, 0x35, 0x56, 0x26,
3530 0xae, 0xfa, 0xe0, 0xd4, 0x35, 0xb4, 0x03, 0xb7, 0xde, 0xb9, 0x00, 0x5b,
3531 0x8f, 0x5e, 0xa9, 0xa5,
3532};
3533static const struct drbg_kat_no_reseed kat116_nor_t = {
3534 10, kat116_nor_entropyin, kat116_nor_nonce, kat116_nor_persstr,
3535 kat116_nor_addin0, kat116_nor_addin1, kat116_nor_retbytes
3536};
3537static const struct drbg_kat kat116_nor = {
3538 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat116_nor_t
3539};
3540
3541static const unsigned char kat117_nor_entropyin[] = {
3542 0x14, 0x0d, 0xbf, 0xf6, 0x3e, 0x70, 0x83, 0xc3, 0x08, 0x41, 0x9f, 0x86,
3543 0x4c, 0x09, 0x3e, 0x99,
3544};
3545static const unsigned char kat117_nor_nonce[] = {
3546 0xeb, 0x1c, 0x66, 0x92, 0xdb, 0x94, 0x9d, 0x5a,
3547};
3548static const unsigned char kat117_nor_persstr[] = {
3549 0x23, 0xd3, 0x27, 0x21, 0xf1, 0xc0, 0x3a, 0x90, 0xf3, 0x9e, 0xf0, 0x21,
3550 0xac, 0x88, 0x84, 0xc7,
3551};
3552static const unsigned char kat117_nor_addin0[] = {
3553 0xc6, 0xe3, 0x80, 0x8d, 0xb9, 0xf9, 0xda, 0x14, 0x23, 0x9a, 0xd7, 0xd7,
3554 0x18, 0x28, 0x6a, 0x96,
3555};
3556static const unsigned char kat117_nor_addin1[] = {
3557 0xa8, 0x4a, 0xaa, 0xdb, 0x7d, 0x57, 0x2a, 0x9a, 0xfc, 0xa3, 0xf7, 0x6c,
3558 0xed, 0xf0, 0xa4, 0xb9,
3559};
3560static const unsigned char kat117_nor_retbytes[] = {
3561 0x74, 0x3d, 0xf9, 0x7c, 0x2e, 0x99, 0xd9, 0x74, 0x07, 0x77, 0x72, 0xa6,
3562 0xfe, 0xa4, 0x03, 0x12, 0x8f, 0x41, 0xff, 0x32, 0xa9, 0x5f, 0xb4, 0xf8,
3563 0xb0, 0xec, 0xca, 0xa0, 0x57, 0x1c, 0xd2, 0x57, 0x8e, 0x48, 0x2c, 0xe7,
3564 0x09, 0x84, 0x99, 0xc4, 0xd3, 0x01, 0x5f, 0x91, 0x92, 0x35, 0x52, 0x38,
3565 0xc7, 0x0f, 0x8b, 0x76, 0xa5, 0x04, 0x27, 0x2a, 0x87, 0x09, 0xcd, 0x0e,
3566 0x2d, 0xc8, 0x2c, 0x9c,
3567};
3568static const struct drbg_kat_no_reseed kat117_nor_t = {
3569 11, kat117_nor_entropyin, kat117_nor_nonce, kat117_nor_persstr,
3570 kat117_nor_addin0, kat117_nor_addin1, kat117_nor_retbytes
3571};
3572static const struct drbg_kat kat117_nor = {
3573 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat117_nor_t
3574};
3575
3576static const unsigned char kat118_nor_entropyin[] = {
3577 0x6a, 0xf3, 0x96, 0x2f, 0xd6, 0xae, 0x84, 0xde, 0xc3, 0xf8, 0x94, 0xbf,
3578 0x39, 0xc6, 0x46, 0x42,
3579};
3580static const unsigned char kat118_nor_nonce[] = {
3581 0xc0, 0x20, 0x49, 0x64, 0x61, 0xa3, 0x91, 0x61,
3582};
3583static const unsigned char kat118_nor_persstr[] = {
3584 0x75, 0xca, 0xef, 0xe7, 0x75, 0x20, 0x45, 0xfc, 0xb1, 0xe5, 0xfc, 0x22,
3585 0x7f, 0xfb, 0x94, 0x0d,
3586};
3587static const unsigned char kat118_nor_addin0[] = {
3588 0x16, 0x64, 0xf7, 0xcc, 0x88, 0xd0, 0x1d, 0x7f, 0x27, 0x86, 0x15, 0xc5,
3589 0x63, 0x09, 0x2f, 0xd6,
3590};
3591static const unsigned char kat118_nor_addin1[] = {
3592 0x60, 0xb7, 0xa8, 0x6b, 0xc0, 0xc8, 0xdd, 0x2b, 0xd0, 0x7a, 0xda, 0xa4,
3593 0xd5, 0xc2, 0x4d, 0x68,
3594};
3595static const unsigned char kat118_nor_retbytes[] = {
3596 0xb4, 0xed, 0xc9, 0x65, 0x0d, 0x81, 0x47, 0x17, 0x0c, 0x81, 0x52, 0x9f,
3597 0x2f, 0xd7, 0x33, 0x11, 0x53, 0xa6, 0x1d, 0x0d, 0x58, 0xb7, 0x6b, 0x50,
3598 0xbb, 0x52, 0xda, 0x0a, 0x79, 0x51, 0x64, 0xbe, 0xeb, 0xc6, 0x09, 0x32,
3599 0x05, 0x20, 0x32, 0x8f, 0x3d, 0x4e, 0x83, 0xcd, 0x80, 0xd0, 0xb1, 0xcb,
3600 0xbb, 0xfd, 0x0a, 0x84, 0xa9, 0x65, 0x10, 0x88, 0x11, 0x01, 0xfb, 0xc7,
3601 0x40, 0xb2, 0x81, 0x7f,
3602};
3603static const struct drbg_kat_no_reseed kat118_nor_t = {
3604 12, kat118_nor_entropyin, kat118_nor_nonce, kat118_nor_persstr,
3605 kat118_nor_addin0, kat118_nor_addin1, kat118_nor_retbytes
3606};
3607static const struct drbg_kat kat118_nor = {
3608 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat118_nor_t
3609};
3610
3611static const unsigned char kat119_nor_entropyin[] = {
3612 0x36, 0xe2, 0x7a, 0xa6, 0xb3, 0x66, 0x99, 0xe9, 0x46, 0x45, 0x95, 0xa9,
3613 0x32, 0xcc, 0x92, 0x8e,
3614};
3615static const unsigned char kat119_nor_nonce[] = {
3616 0x65, 0x16, 0xbb, 0x91, 0x85, 0x66, 0xbf, 0x89,
3617};
3618static const unsigned char kat119_nor_persstr[] = {
3619 0x9b, 0xc6, 0x83, 0xa1, 0xf4, 0x65, 0xba, 0x0f, 0x2c, 0xe1, 0x8c, 0x8b,
3620 0x9c, 0x61, 0x42, 0x44,
3621};
3622static const unsigned char kat119_nor_addin0[] = {
3623 0x0d, 0x17, 0x5b, 0x34, 0xd8, 0xb9, 0xe2, 0x70, 0x74, 0x5a, 0x71, 0xf3,
3624 0x5d, 0x41, 0x6f, 0x10,
3625};
3626static const unsigned char kat119_nor_addin1[] = {
3627 0xa7, 0x90, 0xc8, 0x6f, 0xdf, 0x0c, 0xa8, 0x0e, 0xb3, 0xd6, 0xf7, 0x02,
3628 0x91, 0x6e, 0xa9, 0x9f,
3629};
3630static const unsigned char kat119_nor_retbytes[] = {
3631 0x34, 0xea, 0x96, 0x29, 0x62, 0x7f, 0x66, 0x84, 0xb9, 0xab, 0x85, 0xf8,
3632 0x16, 0x46, 0x86, 0x4d, 0xd8, 0xef, 0x3a, 0x15, 0xed, 0xc8, 0x01, 0xdc,
3633 0x39, 0xa7, 0x31, 0xdc, 0x9e, 0x80, 0xe6, 0x26, 0xfc, 0x8c, 0xe2, 0x1e,
3634 0x9b, 0x62, 0xe9, 0x48, 0x88, 0x64, 0x89, 0xd5, 0xe4, 0x43, 0x6e, 0x65,
3635 0x9f, 0x26, 0xbf, 0xb3, 0x43, 0x51, 0x04, 0xad, 0x9b, 0xfa, 0x0a, 0xaf,
3636 0xc5, 0x50, 0x69, 0x17,
3637};
3638static const struct drbg_kat_no_reseed kat119_nor_t = {
3639 13, kat119_nor_entropyin, kat119_nor_nonce, kat119_nor_persstr,
3640 kat119_nor_addin0, kat119_nor_addin1, kat119_nor_retbytes
3641};
3642static const struct drbg_kat kat119_nor = {
3643 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat119_nor_t
3644};
3645
3646static const unsigned char kat120_nor_entropyin[] = {
3647 0xac, 0xa3, 0x59, 0xf1, 0x07, 0xc3, 0x24, 0x64, 0x8a, 0xd4, 0x45, 0x56,
3648 0x4b, 0xfa, 0xe5, 0x6d,
3649};
3650static const unsigned char kat120_nor_nonce[] = {
3651 0xf9, 0x5d, 0x1c, 0x8f, 0xd2, 0x66, 0xdf, 0x64,
3652};
3653static const unsigned char kat120_nor_persstr[] = {
3654 0xa5, 0xcf, 0xdc, 0x76, 0xc4, 0xe8, 0x49, 0xe4, 0x5d, 0x8b, 0xcc, 0x68,
3655 0xee, 0xb0, 0x12, 0x84,
3656};
3657static const unsigned char kat120_nor_addin0[] = {
3658 0x57, 0x80, 0x2c, 0xc0, 0x6e, 0xf0, 0x34, 0x4b, 0xd1, 0x4a, 0x48, 0x57,
3659 0xc6, 0x9f, 0x68, 0xd4,
3660};
3661static const unsigned char kat120_nor_addin1[] = {
3662 0x53, 0x14, 0xfc, 0xcb, 0xe4, 0x52, 0x01, 0x8f, 0xc1, 0x6e, 0x5f, 0xfb,
3663 0x5d, 0x90, 0xe8, 0x88,
3664};
3665static const unsigned char kat120_nor_retbytes[] = {
3666 0x21, 0x1d, 0x90, 0xec, 0xd7, 0xd3, 0xdd, 0xd0, 0x3f, 0x91, 0xe8, 0xa6,
3667 0x74, 0x40, 0x0f, 0xb1, 0x8d, 0x3f, 0xb3, 0x98, 0x86, 0xa2, 0x26, 0x2f,
3668 0x0e, 0x09, 0xff, 0x07, 0x5f, 0x99, 0x8d, 0x21, 0x74, 0x19, 0xf2, 0xe9,
3669 0x35, 0x3d, 0x45, 0xb9, 0xdf, 0x10, 0x72, 0x3e, 0xba, 0xeb, 0xcf, 0xf1,
3670 0xaa, 0x80, 0x24, 0xd9, 0xb0, 0x96, 0x06, 0x4d, 0x6f, 0x31, 0x83, 0x5b,
3671 0x75, 0xf8, 0xea, 0xa6,
3672};
3673static const struct drbg_kat_no_reseed kat120_nor_t = {
3674 14, kat120_nor_entropyin, kat120_nor_nonce, kat120_nor_persstr,
3675 kat120_nor_addin0, kat120_nor_addin1, kat120_nor_retbytes
3676};
3677static const struct drbg_kat kat120_nor = {
3678 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat120_nor_t
3679};
3680
3681static const unsigned char kat121_nor_entropyin[] = {
3682 0x2e, 0x17, 0x24, 0xdb, 0x48, 0x22, 0x32, 0xa3, 0xe6, 0x1f, 0x92, 0xc1,
3683 0xc2, 0x66, 0xfa, 0xf8,
3684};
3685static const unsigned char kat121_nor_nonce[] = {
3686 0x38, 0xaa, 0x55, 0x90, 0xf6, 0xbf, 0xaa, 0x4b,
3687};
3688static const unsigned char kat121_nor_persstr[] = {0};
3689static const unsigned char kat121_nor_addin0[] = {0};
3690static const unsigned char kat121_nor_addin1[] = {0};
3691static const unsigned char kat121_nor_retbytes[] = {
3692 0x44, 0x38, 0xb4, 0x8a, 0x45, 0xfb, 0x01, 0x41, 0xe3, 0x1f, 0x0a, 0x96,
3693 0x24, 0xdf, 0xe6, 0xfc, 0xc2, 0xf9, 0xed, 0xc0, 0x75, 0xc0, 0xa5, 0x2b,
3694 0xc5, 0xfc, 0x46, 0xd8, 0x5a, 0x96, 0x6c, 0x85, 0x3f, 0xee, 0xe6, 0xaf,
3695 0x91, 0x32, 0x34, 0xb3, 0xf9, 0xa6, 0x79, 0xf6, 0x67, 0x89, 0x8d, 0xc1,
3696 0x5a, 0x24, 0xaa, 0xed, 0x89, 0xf0, 0x35, 0xbf, 0xa5, 0xda, 0x51, 0x6e,
3697 0x43, 0x5b, 0xba, 0xd1,
3698};
3699static const struct drbg_kat_no_reseed kat121_nor_t = {
3700 0, kat121_nor_entropyin, kat121_nor_nonce, kat121_nor_persstr,
3701 kat121_nor_addin0, kat121_nor_addin1, kat121_nor_retbytes
3702};
3703static const struct drbg_kat kat121_nor = {
3704 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat121_nor_t
3705};
3706
3707static const unsigned char kat122_nor_entropyin[] = {
3708 0x22, 0x56, 0x4f, 0x77, 0xc4, 0x5b, 0x05, 0x3c, 0xdf, 0x61, 0x43, 0x3e,
3709 0xb9, 0x6b, 0x1d, 0x7c,
3710};
3711static const unsigned char kat122_nor_nonce[] = {
3712 0xcf, 0x73, 0xe6, 0x20, 0xf8, 0x51, 0x52, 0x03,
3713};
3714static const unsigned char kat122_nor_persstr[] = {0};
3715static const unsigned char kat122_nor_addin0[] = {0};
3716static const unsigned char kat122_nor_addin1[] = {0};
3717static const unsigned char kat122_nor_retbytes[] = {
3718 0xc7, 0x90, 0x8e, 0x71, 0x2c, 0x71, 0x6d, 0x1f, 0x5e, 0xd5, 0x33, 0xe1,
3719 0x42, 0xe7, 0x21, 0x87, 0xea, 0x77, 0xfb, 0x4f, 0x51, 0x6d, 0xc3, 0x1a,
3720 0xa1, 0x0a, 0x1e, 0x54, 0x9d, 0x85, 0xea, 0xdb, 0x7a, 0x46, 0x46, 0x17,
3721 0x04, 0x64, 0xc1, 0xf7, 0xa7, 0x52, 0xc0, 0x1a, 0x94, 0x06, 0xbe, 0x66,
3722 0x43, 0xee, 0x96, 0x7d, 0x04, 0x64, 0xb8, 0x4b, 0x6a, 0x08, 0xb2, 0xed,
3723 0x0a, 0x7a, 0xcb, 0x07,
3724};
3725static const struct drbg_kat_no_reseed kat122_nor_t = {
3726 1, kat122_nor_entropyin, kat122_nor_nonce, kat122_nor_persstr,
3727 kat122_nor_addin0, kat122_nor_addin1, kat122_nor_retbytes
3728};
3729static const struct drbg_kat kat122_nor = {
3730 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat122_nor_t
3731};
3732
3733static const unsigned char kat123_nor_entropyin[] = {
3734 0x2a, 0x5b, 0x01, 0x2b, 0x09, 0x79, 0x26, 0xe8, 0xf8, 0x57, 0x0f, 0xf8,
3735 0x69, 0x2c, 0xc5, 0xd1,
3736};
3737static const unsigned char kat123_nor_nonce[] = {
3738 0xde, 0x8e, 0x07, 0x2d, 0x15, 0x81, 0xaf, 0xe6,
3739};
3740static const unsigned char kat123_nor_persstr[] = {0};
3741static const unsigned char kat123_nor_addin0[] = {0};
3742static const unsigned char kat123_nor_addin1[] = {0};
3743static const unsigned char kat123_nor_retbytes[] = {
3744 0x81, 0xf2, 0xe2, 0xc8, 0x58, 0x5e, 0x8d, 0xc4, 0x65, 0xd7, 0x8e, 0x7b,
3745 0x75, 0xb9, 0xf6, 0xc2, 0xbb, 0xdc, 0xde, 0x94, 0x75, 0xd4, 0x25, 0x0f,
3746 0xb4, 0x9e, 0x04, 0xc5, 0x6e, 0x30, 0x48, 0x9e, 0x24, 0xdf, 0x48, 0x58,
3747 0xf7, 0x4e, 0xd0, 0x85, 0xcb, 0xa9, 0xf9, 0x92, 0xeb, 0x7d, 0x13, 0xe4,
3748 0xe0, 0x64, 0xa7, 0x45, 0xf4, 0x51, 0xcb, 0x6e, 0xdf, 0xc3, 0x7c, 0x57,
3749 0xf3, 0x5e, 0x8d, 0x57,
3750};
3751static const struct drbg_kat_no_reseed kat123_nor_t = {
3752 2, kat123_nor_entropyin, kat123_nor_nonce, kat123_nor_persstr,
3753 kat123_nor_addin0, kat123_nor_addin1, kat123_nor_retbytes
3754};
3755static const struct drbg_kat kat123_nor = {
3756 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat123_nor_t
3757};
3758
3759static const unsigned char kat124_nor_entropyin[] = {
3760 0x2c, 0x6b, 0x05, 0xd1, 0xc8, 0x6a, 0xae, 0x86, 0xa8, 0x9e, 0x81, 0x64,
3761 0x82, 0x98, 0x32, 0x36,
3762};
3763static const unsigned char kat124_nor_nonce[] = {
3764 0x33, 0x85, 0xd9, 0x29, 0xad, 0xe9, 0x96, 0xe8,
3765};
3766static const unsigned char kat124_nor_persstr[] = {0};
3767static const unsigned char kat124_nor_addin0[] = {0};
3768static const unsigned char kat124_nor_addin1[] = {0};
3769static const unsigned char kat124_nor_retbytes[] = {
3770 0x52, 0x56, 0xa6, 0x44, 0x29, 0xa5, 0x56, 0xd1, 0xa9, 0x1d, 0x58, 0x99,
3771 0x9c, 0x75, 0xb3, 0x6d, 0xe7, 0xcc, 0x01, 0xf7, 0x46, 0x3c, 0x4e, 0x24,
3772 0xaf, 0xd1, 0x5d, 0xe0, 0xa3, 0x5d, 0xcb, 0x5a, 0xda, 0x26, 0x79, 0x13,
3773 0x4f, 0x15, 0xf4, 0xc5, 0x1d, 0xc0, 0x6b, 0x34, 0x45, 0x4d, 0x6d, 0xca,
3774 0xa1, 0xd2, 0x51, 0x1c, 0x1d, 0x22, 0x6f, 0x23, 0x2f, 0x44, 0x52, 0x76,
3775 0x25, 0x57, 0x51, 0xe6,
3776};
3777static const struct drbg_kat_no_reseed kat124_nor_t = {
3778 3, kat124_nor_entropyin, kat124_nor_nonce, kat124_nor_persstr,
3779 kat124_nor_addin0, kat124_nor_addin1, kat124_nor_retbytes
3780};
3781static const struct drbg_kat kat124_nor = {
3782 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat124_nor_t
3783};
3784
3785static const unsigned char kat125_nor_entropyin[] = {
3786 0x48, 0xba, 0xb2, 0xf8, 0x2d, 0x80, 0x59, 0x7f, 0x93, 0xad, 0xdb, 0x7e,
3787 0x1f, 0x0f, 0x2e, 0x72,
3788};
3789static const unsigned char kat125_nor_nonce[] = {
3790 0xf5, 0xf4, 0x90, 0x18, 0xe8, 0x55, 0x9b, 0x0a,
3791};
3792static const unsigned char kat125_nor_persstr[] = {0};
3793static const unsigned char kat125_nor_addin0[] = {0};
3794static const unsigned char kat125_nor_addin1[] = {0};
3795static const unsigned char kat125_nor_retbytes[] = {
3796 0xfa, 0x32, 0x3d, 0x2d, 0xae, 0x96, 0x74, 0xd8, 0x0b, 0xd2, 0xf1, 0x42,
3797 0x7c, 0x1c, 0x79, 0x53, 0x2b, 0x23, 0x74, 0xed, 0x1f, 0xb3, 0xa1, 0x3c,
3798 0x62, 0x06, 0x05, 0x04, 0x8a, 0xc5, 0x78, 0xb3, 0x07, 0x0c, 0x67, 0x48,
3799 0x31, 0x4e, 0x5e, 0xd1, 0xdb, 0xd3, 0xea, 0xaa, 0x64, 0x1e, 0x50, 0x5c,
3800 0x3d, 0x3f, 0x59, 0xfa, 0xc2, 0x5d, 0x89, 0x7b, 0xf3, 0x94, 0xdc, 0xad,
3801 0xb6, 0x3b, 0x7f, 0xf9,
3802};
3803static const struct drbg_kat_no_reseed kat125_nor_t = {
3804 4, kat125_nor_entropyin, kat125_nor_nonce, kat125_nor_persstr,
3805 kat125_nor_addin0, kat125_nor_addin1, kat125_nor_retbytes
3806};
3807static const struct drbg_kat kat125_nor = {
3808 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat125_nor_t
3809};
3810
3811static const unsigned char kat126_nor_entropyin[] = {
3812 0xad, 0x7a, 0xff, 0x42, 0x24, 0xe9, 0x3f, 0x32, 0x35, 0x45, 0x41, 0x6a,
3813 0x1e, 0x56, 0x97, 0xce,
3814};
3815static const unsigned char kat126_nor_nonce[] = {
3816 0x9c, 0xc1, 0x2c, 0xe2, 0xed, 0x5e, 0x8d, 0x1c,
3817};
3818static const unsigned char kat126_nor_persstr[] = {0};
3819static const unsigned char kat126_nor_addin0[] = {0};
3820static const unsigned char kat126_nor_addin1[] = {0};
3821static const unsigned char kat126_nor_retbytes[] = {
3822 0x36, 0xc7, 0x22, 0x23, 0xb9, 0x24, 0x4c, 0xdb, 0x2c, 0x2c, 0x0d, 0xd5,
3823 0xa5, 0x97, 0x06, 0x55, 0x8e, 0x2e, 0x5a, 0x11, 0x84, 0x5c, 0xab, 0xf9,
3824 0x54, 0x5c, 0xd4, 0xad, 0x08, 0x15, 0x4a, 0x46, 0x70, 0x3a, 0xe7, 0x50,
3825 0xb7, 0xf0, 0xc4, 0xf5, 0xbb, 0x33, 0xac, 0xd3, 0xc3, 0x81, 0xe5, 0xee,
3826 0x4c, 0xe0, 0x99, 0x16, 0x43, 0x11, 0x44, 0xe8, 0x51, 0x5f, 0xed, 0x91,
3827 0x4d, 0x5c, 0x5b, 0x5e,
3828};
3829static const struct drbg_kat_no_reseed kat126_nor_t = {
3830 5, kat126_nor_entropyin, kat126_nor_nonce, kat126_nor_persstr,
3831 kat126_nor_addin0, kat126_nor_addin1, kat126_nor_retbytes
3832};
3833static const struct drbg_kat kat126_nor = {
3834 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat126_nor_t
3835};
3836
3837static const unsigned char kat127_nor_entropyin[] = {
3838 0x29, 0x9c, 0x01, 0xd3, 0xa2, 0xf1, 0x32, 0x3d, 0xf7, 0x53, 0xcf, 0x14,
3839 0x84, 0x5e, 0x0d, 0xe5,
3840};
3841static const unsigned char kat127_nor_nonce[] = {
3842 0x51, 0x1e, 0x36, 0x23, 0x2a, 0x11, 0x29, 0x1d,
3843};
3844static const unsigned char kat127_nor_persstr[] = {0};
3845static const unsigned char kat127_nor_addin0[] = {0};
3846static const unsigned char kat127_nor_addin1[] = {0};
3847static const unsigned char kat127_nor_retbytes[] = {
3848 0x77, 0x09, 0xfd, 0xc6, 0x27, 0x8d, 0xb4, 0x4b, 0x21, 0xd3, 0x9a, 0x19,
3849 0x4b, 0x80, 0x6e, 0x48, 0xe7, 0xfe, 0x3e, 0x9a, 0xe1, 0x16, 0xe2, 0x38,
3850 0xc2, 0x05, 0xc2, 0xc3, 0x45, 0x98, 0x1c, 0xe8, 0x1f, 0x25, 0x57, 0x13,
3851 0x59, 0x7c, 0xec, 0x2b, 0x3a, 0xd3, 0x91, 0x0f, 0x2b, 0x67, 0x42, 0xae,
3852 0xa6, 0x64, 0x04, 0x71, 0x2d, 0xf8, 0x32, 0x8d, 0x2f, 0x2d, 0x19, 0x48,
3853 0x41, 0x30, 0x97, 0xdb,
3854};
3855static const struct drbg_kat_no_reseed kat127_nor_t = {
3856 6, kat127_nor_entropyin, kat127_nor_nonce, kat127_nor_persstr,
3857 kat127_nor_addin0, kat127_nor_addin1, kat127_nor_retbytes
3858};
3859static const struct drbg_kat kat127_nor = {
3860 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat127_nor_t
3861};
3862
3863static const unsigned char kat128_nor_entropyin[] = {
3864 0xb6, 0xee, 0x77, 0x79, 0x99, 0x4b, 0xa8, 0xcd, 0x49, 0x0a, 0x03, 0xcf,
3865 0x68, 0x99, 0xb1, 0x35,
3866};
3867static const unsigned char kat128_nor_nonce[] = {
3868 0x66, 0xed, 0xa9, 0xb5, 0xa5, 0x4d, 0x7d, 0xed,
3869};
3870static const unsigned char kat128_nor_persstr[] = {0};
3871static const unsigned char kat128_nor_addin0[] = {0};
3872static const unsigned char kat128_nor_addin1[] = {0};
3873static const unsigned char kat128_nor_retbytes[] = {
3874 0x4e, 0x21, 0xb4, 0x8f, 0xde, 0x08, 0x22, 0x63, 0xd7, 0x6a, 0x10, 0x34,
3875 0xe8, 0x7a, 0x56, 0x6e, 0x1a, 0x1c, 0x9d, 0x2e, 0x1b, 0xd5, 0xc7, 0x48,
3876 0xe3, 0x0e, 0x1d, 0x87, 0x50, 0xf2, 0xff, 0x03, 0x93, 0x1c, 0x4b, 0xfe,
3877 0x19, 0x4d, 0x2d, 0xa4, 0xed, 0x1c, 0xf1, 0x53, 0x03, 0x01, 0xe5, 0xb1,
3878 0xab, 0xc4, 0xbd, 0x2b, 0xda, 0x7b, 0xe8, 0x92, 0x84, 0xf8, 0xc2, 0x19,
3879 0x36, 0x88, 0xc9, 0x82,
3880};
3881static const struct drbg_kat_no_reseed kat128_nor_t = {
3882 7, kat128_nor_entropyin, kat128_nor_nonce, kat128_nor_persstr,
3883 kat128_nor_addin0, kat128_nor_addin1, kat128_nor_retbytes
3884};
3885static const struct drbg_kat kat128_nor = {
3886 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat128_nor_t
3887};
3888
3889static const unsigned char kat129_nor_entropyin[] = {
3890 0xe3, 0xcc, 0xb9, 0x91, 0xc3, 0xe1, 0xb3, 0xed, 0xa0, 0xb4, 0x0b, 0x51,
3891 0x42, 0xac, 0x84, 0xd3,
3892};
3893static const unsigned char kat129_nor_nonce[] = {
3894 0x99, 0x87, 0x57, 0xe0, 0x0d, 0xa2, 0xb9, 0xef,
3895};
3896static const unsigned char kat129_nor_persstr[] = {0};
3897static const unsigned char kat129_nor_addin0[] = {0};
3898static const unsigned char kat129_nor_addin1[] = {0};
3899static const unsigned char kat129_nor_retbytes[] = {
3900 0xd3, 0x2b, 0xc1, 0x90, 0x99, 0x8f, 0x18, 0xe9, 0xd5, 0x50, 0x9f, 0x46,
3901 0x02, 0x29, 0x05, 0xd0, 0x11, 0xbb, 0xec, 0x77, 0x4f, 0x05, 0x83, 0x69,
3902 0x1d, 0x48, 0x12, 0x43, 0x79, 0xe8, 0x1d, 0x99, 0xf0, 0xcd, 0xd4, 0x61,
3903 0x38, 0xbc, 0xcc, 0x47, 0xeb, 0x77, 0x3f, 0x25, 0x7a, 0x66, 0x2b, 0x79,
3904 0x8f, 0xab, 0x27, 0x58, 0x86, 0x94, 0x89, 0x36, 0xbc, 0xe7, 0x2d, 0xbd,
3905 0x2c, 0x61, 0x88, 0xac,
3906};
3907static const struct drbg_kat_no_reseed kat129_nor_t = {
3908 8, kat129_nor_entropyin, kat129_nor_nonce, kat129_nor_persstr,
3909 kat129_nor_addin0, kat129_nor_addin1, kat129_nor_retbytes
3910};
3911static const struct drbg_kat kat129_nor = {
3912 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat129_nor_t
3913};
3914
3915static const unsigned char kat130_nor_entropyin[] = {
3916 0xc3, 0x4e, 0x39, 0x80, 0x41, 0xcc, 0xee, 0x23, 0x89, 0x7f, 0x7c, 0xa3,
3917 0x43, 0xf3, 0x56, 0x40,
3918};
3919static const unsigned char kat130_nor_nonce[] = {
3920 0xa2, 0x4f, 0x8e, 0xa0, 0x88, 0x6b, 0xf6, 0xbf,
3921};
3922static const unsigned char kat130_nor_persstr[] = {0};
3923static const unsigned char kat130_nor_addin0[] = {0};
3924static const unsigned char kat130_nor_addin1[] = {0};
3925static const unsigned char kat130_nor_retbytes[] = {
3926 0x5f, 0xf0, 0xda, 0xef, 0x30, 0x04, 0xc5, 0x03, 0xb8, 0x09, 0x8e, 0x3b,
3927 0x96, 0x8a, 0x8e, 0x32, 0x33, 0x19, 0xbe, 0x78, 0x6c, 0x7b, 0x74, 0x2a,
3928 0xac, 0xee, 0x35, 0x5f, 0x1a, 0x3c, 0x9d, 0xe7, 0x50, 0x61, 0x10, 0x8e,
3929 0x79, 0x18, 0x13, 0x61, 0xf2, 0xe3, 0x30, 0x6a, 0xf0, 0x7b, 0xcd, 0xed,
3930 0x10, 0xe3, 0x2d, 0xef, 0x1b, 0x7b, 0xb3, 0xe4, 0xeb, 0xc1, 0x70, 0x96,
3931 0xc6, 0x93, 0x30, 0x58,
3932};
3933static const struct drbg_kat_no_reseed kat130_nor_t = {
3934 9, kat130_nor_entropyin, kat130_nor_nonce, kat130_nor_persstr,
3935 kat130_nor_addin0, kat130_nor_addin1, kat130_nor_retbytes
3936};
3937static const struct drbg_kat kat130_nor = {
3938 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat130_nor_t
3939};
3940
3941static const unsigned char kat131_nor_entropyin[] = {
3942 0xfc, 0x1f, 0xd2, 0x5c, 0xed, 0x5b, 0xd3, 0x0a, 0x62, 0x1c, 0xd4, 0xae,
3943 0x77, 0x96, 0x80, 0xad,
3944};
3945static const unsigned char kat131_nor_nonce[] = {
3946 0xaf, 0x17, 0xa9, 0xc9, 0x74, 0xb3, 0x6e, 0x6c,
3947};
3948static const unsigned char kat131_nor_persstr[] = {0};
3949static const unsigned char kat131_nor_addin0[] = {0};
3950static const unsigned char kat131_nor_addin1[] = {0};
3951static const unsigned char kat131_nor_retbytes[] = {
3952 0x59, 0xf9, 0x9d, 0x08, 0x57, 0x49, 0x36, 0x74, 0x78, 0x68, 0x4a, 0x5d,
3953 0xdc, 0x8f, 0xe1, 0x81, 0xb9, 0x7a, 0x4e, 0x67, 0xfd, 0xe5, 0xc1, 0x51,
3954 0xc4, 0x69, 0x6d, 0x52, 0x3d, 0x7c, 0x14, 0xb7, 0x26, 0x89, 0xa9, 0x5a,
3955 0x5b, 0x60, 0x92, 0xe9, 0x49, 0xdd, 0x16, 0x3b, 0xd8, 0xf9, 0xe4, 0x57,
3956 0x27, 0xd2, 0xb8, 0xa3, 0x1e, 0xd2, 0x88, 0xc8, 0xc6, 0x22, 0x9e, 0x8b,
3957 0xe6, 0x80, 0x8e, 0xc8,
3958};
3959static const struct drbg_kat_no_reseed kat131_nor_t = {
3960 10, kat131_nor_entropyin, kat131_nor_nonce, kat131_nor_persstr,
3961 kat131_nor_addin0, kat131_nor_addin1, kat131_nor_retbytes
3962};
3963static const struct drbg_kat kat131_nor = {
3964 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat131_nor_t
3965};
3966
3967static const unsigned char kat132_nor_entropyin[] = {
3968 0x72, 0xc0, 0xe2, 0x3d, 0x92, 0x07, 0x0a, 0x8b, 0xab, 0x70, 0x7f, 0x65,
3969 0xd5, 0x95, 0x18, 0x6d,
3970};
3971static const unsigned char kat132_nor_nonce[] = {
3972 0x1a, 0x63, 0xdc, 0xfc, 0x52, 0xe5, 0x5c, 0x58,
3973};
3974static const unsigned char kat132_nor_persstr[] = {0};
3975static const unsigned char kat132_nor_addin0[] = {0};
3976static const unsigned char kat132_nor_addin1[] = {0};
3977static const unsigned char kat132_nor_retbytes[] = {
3978 0x49, 0xfe, 0xc2, 0x67, 0x58, 0x85, 0xd5, 0x4a, 0x4c, 0x6b, 0x10, 0x1f,
3979 0x29, 0x19, 0x45, 0xc7, 0x35, 0xad, 0x9c, 0x2d, 0xb5, 0x1a, 0x63, 0xb9,
3980 0x41, 0xbc, 0x18, 0x2e, 0xe5, 0x1f, 0xd8, 0xfd, 0x84, 0xb8, 0xc6, 0x33,
3981 0x7b, 0x0f, 0x77, 0xf3, 0x10, 0xca, 0x50, 0x69, 0x3b, 0x91, 0xb5, 0x90,
3982 0xe3, 0xef, 0x65, 0x5b, 0xe7, 0xad, 0x76, 0x21, 0xed, 0x21, 0xff, 0x39,
3983 0xd3, 0x29, 0x2e, 0xfd,
3984};
3985static const struct drbg_kat_no_reseed kat132_nor_t = {
3986 11, kat132_nor_entropyin, kat132_nor_nonce, kat132_nor_persstr,
3987 kat132_nor_addin0, kat132_nor_addin1, kat132_nor_retbytes
3988};
3989static const struct drbg_kat kat132_nor = {
3990 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat132_nor_t
3991};
3992
3993static const unsigned char kat133_nor_entropyin[] = {
3994 0xa0, 0x90, 0x91, 0xca, 0x32, 0x80, 0xf7, 0xf5, 0x83, 0x76, 0xbf, 0x68,
3995 0x0d, 0xe1, 0x11, 0x92,
3996};
3997static const unsigned char kat133_nor_nonce[] = {
3998 0x1d, 0x08, 0xdc, 0x0d, 0x06, 0x00, 0x95, 0xb3,
3999};
4000static const unsigned char kat133_nor_persstr[] = {0};
4001static const unsigned char kat133_nor_addin0[] = {0};
4002static const unsigned char kat133_nor_addin1[] = {0};
4003static const unsigned char kat133_nor_retbytes[] = {
4004 0x0d, 0x59, 0xac, 0xa0, 0x23, 0x64, 0x7f, 0x0b, 0xf2, 0x68, 0x81, 0xd9,
4005 0x12, 0x6b, 0xab, 0x8c, 0x7f, 0xea, 0x92, 0x2d, 0x2b, 0x4c, 0x24, 0xf1,
4006 0xdc, 0xc0, 0xbf, 0xf8, 0x7a, 0x3d, 0x0d, 0x1b, 0x1d, 0xa0, 0xe8, 0x75,
4007 0x62, 0x6a, 0x56, 0x42, 0x61, 0x86, 0xef, 0xd0, 0x07, 0x1f, 0x5a, 0x78,
4008 0x9f, 0xbf, 0x35, 0xfa, 0x8b, 0xfc, 0x85, 0xaf, 0xaf, 0xd3, 0xaf, 0x6c,
4009 0x9c, 0x7c, 0xd0, 0x7a,
4010};
4011static const struct drbg_kat_no_reseed kat133_nor_t = {
4012 12, kat133_nor_entropyin, kat133_nor_nonce, kat133_nor_persstr,
4013 kat133_nor_addin0, kat133_nor_addin1, kat133_nor_retbytes
4014};
4015static const struct drbg_kat kat133_nor = {
4016 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat133_nor_t
4017};
4018
4019static const unsigned char kat134_nor_entropyin[] = {
4020 0x8b, 0x41, 0x75, 0xd0, 0xa1, 0x95, 0x39, 0xef, 0x3d, 0x5d, 0x40, 0x84,
4021 0x6c, 0xb4, 0x0a, 0xb3,
4022};
4023static const unsigned char kat134_nor_nonce[] = {
4024 0x8c, 0x31, 0x0d, 0x43, 0x1c, 0xf0, 0x0b, 0x3e,
4025};
4026static const unsigned char kat134_nor_persstr[] = {0};
4027static const unsigned char kat134_nor_addin0[] = {0};
4028static const unsigned char kat134_nor_addin1[] = {0};
4029static const unsigned char kat134_nor_retbytes[] = {
4030 0x92, 0xb3, 0xb0, 0xe5, 0x7a, 0xe4, 0xce, 0xfc, 0x40, 0xd6, 0xe5, 0xfa,
4031 0x0d, 0x9f, 0xa8, 0x5c, 0x97, 0x0c, 0x2d, 0xd0, 0xcd, 0x4e, 0x04, 0xd7,
4032 0x27, 0x27, 0x56, 0x63, 0x4b, 0x84, 0xcc, 0x20, 0xc5, 0x36, 0x8f, 0x3a,
4033 0x7b, 0x3e, 0x12, 0x11, 0xc5, 0xfa, 0x2e, 0x63, 0x35, 0x43, 0x6b, 0x88,
4034 0x58, 0x2d, 0x04, 0x8b, 0xc7, 0x6a, 0x7c, 0x19, 0xbb, 0xfe, 0xc1, 0x35,
4035 0xa1, 0x05, 0x5c, 0xbd,
4036};
4037static const struct drbg_kat_no_reseed kat134_nor_t = {
4038 13, kat134_nor_entropyin, kat134_nor_nonce, kat134_nor_persstr,
4039 kat134_nor_addin0, kat134_nor_addin1, kat134_nor_retbytes
4040};
4041static const struct drbg_kat kat134_nor = {
4042 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat134_nor_t
4043};
4044
4045static const unsigned char kat135_nor_entropyin[] = {
4046 0x68, 0xc8, 0x53, 0xb9, 0x12, 0x9c, 0xb2, 0x0a, 0x3d, 0xdf, 0x11, 0xe7,
4047 0x8a, 0x58, 0x75, 0xba,
4048};
4049static const unsigned char kat135_nor_nonce[] = {
4050 0xf5, 0xab, 0x54, 0x86, 0x05, 0xa5, 0x11, 0x03,
4051};
4052static const unsigned char kat135_nor_persstr[] = {0};
4053static const unsigned char kat135_nor_addin0[] = {0};
4054static const unsigned char kat135_nor_addin1[] = {0};
4055static const unsigned char kat135_nor_retbytes[] = {
4056 0x43, 0xcf, 0xb0, 0x3a, 0x51, 0xd7, 0xda, 0x40, 0xb3, 0x94, 0x68, 0x36,
4057 0x1c, 0x2e, 0xe0, 0x78, 0x81, 0x90, 0x75, 0x87, 0x2f, 0x4f, 0x7c, 0x5d,
4058 0x2b, 0x09, 0xef, 0x39, 0x91, 0x46, 0x02, 0xa7, 0x2a, 0x62, 0xc6, 0x3e,
4059 0x29, 0x38, 0x3f, 0xbb, 0x9e, 0x45, 0x0f, 0xb2, 0xae, 0xf3, 0x2e, 0xb9,
4060 0xf3, 0x70, 0xcb, 0xbc, 0x1a, 0xb4, 0x70, 0x8a, 0x5d, 0x28, 0x98, 0xdf,
4061 0x8a, 0xe4, 0xf6, 0x26,
4062};
4063static const struct drbg_kat_no_reseed kat135_nor_t = {
4064 14, kat135_nor_entropyin, kat135_nor_nonce, kat135_nor_persstr,
4065 kat135_nor_addin0, kat135_nor_addin1, kat135_nor_retbytes
4066};
4067static const struct drbg_kat kat135_nor = {
4068 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat135_nor_t
4069};
4070
4071static const unsigned char kat136_nor_entropyin[] = {
4072 0x9b, 0xfa, 0xef, 0xb6, 0x98, 0xb1, 0xb5, 0xfc, 0xc6, 0x2d, 0xb2, 0xc1,
4073 0x64, 0x98, 0xc3, 0x3a,
4074};
4075static const unsigned char kat136_nor_nonce[] = {
4076 0x11, 0x1d, 0x86, 0x12, 0xa0, 0xf0, 0x4e, 0x2a,
4077};
4078static const unsigned char kat136_nor_persstr[] = {0};
4079static const unsigned char kat136_nor_addin0[] = {
4080 0xae, 0xdb, 0xe0, 0x28, 0x47, 0xb1, 0xb0, 0x8b, 0x6a, 0x67, 0x3b, 0xdf,
4081 0x25, 0xb0, 0x22, 0x4c,
4082};
4083static const unsigned char kat136_nor_addin1[] = {
4084 0x99, 0x01, 0xea, 0xd6, 0x2c, 0xe5, 0x65, 0x73, 0xb0, 0xf7, 0x1c, 0xd0,
4085 0x20, 0xfe, 0x34, 0x69,
4086};
4087static const unsigned char kat136_nor_retbytes[] = {
4088 0xdf, 0xf8, 0xbf, 0x2a, 0xec, 0x53, 0x1f, 0x85, 0x32, 0x60, 0x7e, 0x73,
4089 0x8b, 0xd7, 0x9f, 0x91, 0xd6, 0x08, 0x5c, 0xb1, 0x95, 0x68, 0xb7, 0xb0,
4090 0x24, 0x0c, 0xe6, 0xa6, 0xb3, 0x71, 0xa2, 0x82, 0xba, 0xfc, 0xdb, 0xa0,
4091 0x21, 0x37, 0xdf, 0x99, 0x05, 0x35, 0xd9, 0xeb, 0xf0, 0xba, 0x77, 0x11,
4092 0x77, 0x51, 0x62, 0x6b, 0x26, 0x78, 0xac, 0xa7, 0xbe, 0x4d, 0xec, 0xfd,
4093 0x6b, 0x9d, 0x4b, 0x38,
4094};
4095static const struct drbg_kat_no_reseed kat136_nor_t = {
4096 0, kat136_nor_entropyin, kat136_nor_nonce, kat136_nor_persstr,
4097 kat136_nor_addin0, kat136_nor_addin1, kat136_nor_retbytes
4098};
4099static const struct drbg_kat kat136_nor = {
4100 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat136_nor_t
4101};
4102
4103static const unsigned char kat137_nor_entropyin[] = {
4104 0xdf, 0x99, 0x3f, 0xed, 0xd5, 0x96, 0x74, 0xa8, 0x7a, 0x15, 0x14, 0x7b,
4105 0x80, 0xbe, 0x37, 0xae,
4106};
4107static const unsigned char kat137_nor_nonce[] = {
4108 0x22, 0xb3, 0x31, 0x5a, 0xcc, 0xf1, 0xad, 0x13,
4109};
4110static const unsigned char kat137_nor_persstr[] = {0};
4111static const unsigned char kat137_nor_addin0[] = {
4112 0x9f, 0x9b, 0x94, 0x09, 0x04, 0x8a, 0x71, 0x17, 0x45, 0xc7, 0xef, 0x7a,
4113 0x6d, 0xdd, 0xc1, 0x7d,
4114};
4115static const unsigned char kat137_nor_addin1[] = {
4116 0xc5, 0x60, 0x68, 0x5b, 0xd4, 0x9c, 0x05, 0x9f, 0x04, 0x38, 0xe9, 0xdf,
4117 0xf6, 0x2d, 0x82, 0xd7,
4118};
4119static const unsigned char kat137_nor_retbytes[] = {
4120 0x04, 0xd7, 0x4f, 0xa1, 0xb6, 0x9d, 0xe6, 0x89, 0x3a, 0x47, 0xbf, 0xb0,
4121 0xb6, 0xae, 0x58, 0xa7, 0x98, 0x4b, 0xbb, 0x08, 0x8f, 0xce, 0x62, 0x0b,
4122 0x9d, 0x8e, 0xbc, 0x0b, 0x54, 0xcd, 0xdb, 0xca, 0x00, 0x45, 0xd7, 0x5d,
4123 0x5b, 0x04, 0x6f, 0xcd, 0x88, 0x95, 0xc1, 0x6b, 0x05, 0x13, 0xaa, 0x52,
4124 0x1b, 0x8d, 0x4a, 0xf2, 0x76, 0x78, 0x3d, 0x9d, 0x25, 0x77, 0xac, 0xb3,
4125 0x2c, 0xea, 0xdb, 0x89,
4126};
4127static const struct drbg_kat_no_reseed kat137_nor_t = {
4128 1, kat137_nor_entropyin, kat137_nor_nonce, kat137_nor_persstr,
4129 kat137_nor_addin0, kat137_nor_addin1, kat137_nor_retbytes
4130};
4131static const struct drbg_kat kat137_nor = {
4132 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat137_nor_t
4133};
4134
4135static const unsigned char kat138_nor_entropyin[] = {
4136 0xdb, 0x4f, 0xae, 0x0c, 0x43, 0x02, 0xeb, 0xe8, 0x4f, 0x2a, 0x28, 0xad,
4137 0x98, 0x4d, 0xae, 0xc1,
4138};
4139static const unsigned char kat138_nor_nonce[] = {
4140 0x07, 0x9e, 0xbf, 0x0f, 0x00, 0x93, 0xcd, 0xb2,
4141};
4142static const unsigned char kat138_nor_persstr[] = {0};
4143static const unsigned char kat138_nor_addin0[] = {
4144 0x2f, 0xfb, 0x64, 0x85, 0xac, 0xe2, 0xad, 0x77, 0xd5, 0xf8, 0xad, 0xbd,
4145 0x09, 0xb3, 0xf3, 0x72,
4146};
4147static const unsigned char kat138_nor_addin1[] = {
4148 0xf4, 0xb8, 0x44, 0x74, 0x3d, 0x00, 0x65, 0xa0, 0x38, 0x98, 0x80, 0x49,
4149 0xf6, 0xaa, 0x53, 0xb5,
4150};
4151static const unsigned char kat138_nor_retbytes[] = {
4152 0xcb, 0x8e, 0x71, 0x44, 0x8f, 0xf7, 0x91, 0x1e, 0x5c, 0xae, 0xa7, 0xd5,
4153 0x4a, 0x12, 0x94, 0x5e, 0xd3, 0x4b, 0xea, 0x42, 0xdb, 0xb6, 0x57, 0x3b,
4154 0xf8, 0x42, 0x0d, 0xbb, 0x6b, 0xae, 0x6a, 0x11, 0xe0, 0x24, 0x82, 0x92,
4155 0xc9, 0xd9, 0x3d, 0xa3, 0x09, 0x68, 0x56, 0xe0, 0xf2, 0x94, 0x18, 0xf1,
4156 0xc8, 0x0d, 0x13, 0x8b, 0x34, 0x15, 0x66, 0x7b, 0xfb, 0x45, 0x6b, 0x08,
4157 0x9f, 0x26, 0x62, 0x1a,
4158};
4159static const struct drbg_kat_no_reseed kat138_nor_t = {
4160 2, kat138_nor_entropyin, kat138_nor_nonce, kat138_nor_persstr,
4161 kat138_nor_addin0, kat138_nor_addin1, kat138_nor_retbytes
4162};
4163static const struct drbg_kat kat138_nor = {
4164 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat138_nor_t
4165};
4166
4167static const unsigned char kat139_nor_entropyin[] = {
4168 0xa4, 0x23, 0x48, 0xf1, 0xbe, 0xc0, 0x6f, 0x58, 0x36, 0xfc, 0xa0, 0x60,
4169 0x66, 0x14, 0x34, 0xc0,
4170};
4171static const unsigned char kat139_nor_nonce[] = {
4172 0x2f, 0x70, 0xf6, 0xa2, 0xe7, 0xd0, 0xb4, 0x36,
4173};
4174static const unsigned char kat139_nor_persstr[] = {0};
4175static const unsigned char kat139_nor_addin0[] = {
4176 0x54, 0x70, 0x91, 0xef, 0x85, 0xb0, 0x13, 0xf3, 0xf5, 0xdc, 0x82, 0x2a,
4177 0x5b, 0x3f, 0x27, 0xf9,
4178};
4179static const unsigned char kat139_nor_addin1[] = {
4180 0x2c, 0xa9, 0x9e, 0xe7, 0x97, 0xf4, 0xa9, 0xb1, 0x67, 0x88, 0xd2, 0x98,
4181 0xbb, 0xa2, 0xd1, 0x83,
4182};
4183static const unsigned char kat139_nor_retbytes[] = {
4184 0x4b, 0x41, 0xed, 0x62, 0x81, 0xa8, 0x1d, 0x44, 0x2a, 0x8c, 0xb0, 0x3a,
4185 0x81, 0x45, 0xfe, 0x78, 0x86, 0x3d, 0x25, 0xd7, 0xee, 0x70, 0xe7, 0x2d,
4186 0x4d, 0x3a, 0xfd, 0x51, 0x68, 0x16, 0x48, 0x76, 0xa6, 0x6b, 0x5a, 0xca,
4187 0x31, 0x8c, 0x9c, 0x91, 0x17, 0x23, 0x05, 0xe3, 0x88, 0xe1, 0xda, 0xc3,
4188 0x86, 0xcb, 0xab, 0x6d, 0x15, 0x0a, 0x39, 0x12, 0x36, 0x9c, 0x93, 0x90,
4189 0x08, 0x6b, 0xd7, 0x44,
4190};
4191static const struct drbg_kat_no_reseed kat139_nor_t = {
4192 3, kat139_nor_entropyin, kat139_nor_nonce, kat139_nor_persstr,
4193 kat139_nor_addin0, kat139_nor_addin1, kat139_nor_retbytes
4194};
4195static const struct drbg_kat kat139_nor = {
4196 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat139_nor_t
4197};
4198
4199static const unsigned char kat140_nor_entropyin[] = {
4200 0x14, 0x83, 0xb9, 0x8e, 0x08, 0xc0, 0x40, 0x12, 0xb0, 0x3f, 0x1f, 0x61,
4201 0x02, 0xa2, 0x83, 0x06,
4202};
4203static const unsigned char kat140_nor_nonce[] = {
4204 0x89, 0xe6, 0x7c, 0xa1, 0xda, 0x05, 0xdd, 0x4f,
4205};
4206static const unsigned char kat140_nor_persstr[] = {0};
4207static const unsigned char kat140_nor_addin0[] = {
4208 0x30, 0x85, 0x9e, 0xcc, 0x30, 0x25, 0x04, 0x79, 0x30, 0xb3, 0x85, 0x3a,
4209 0xe6, 0x8a, 0xbd, 0xa2,
4210};
4211static const unsigned char kat140_nor_addin1[] = {
4212 0xf5, 0x05, 0x57, 0xf0, 0x40, 0x29, 0x28, 0x6c, 0xaf, 0xb2, 0xfc, 0xbf,
4213 0x14, 0x64, 0xe4, 0xe5,
4214};
4215static const unsigned char kat140_nor_retbytes[] = {
4216 0x45, 0xac, 0xf5, 0x2f, 0xf5, 0x69, 0xcc, 0x48, 0x15, 0x95, 0x88, 0x01,
4217 0x62, 0x89, 0x3b, 0x57, 0x9b, 0xe4, 0x05, 0x43, 0xc5, 0x6a, 0x94, 0xb7,
4218 0x18, 0x4b, 0xc9, 0x92, 0xd1, 0xdf, 0x37, 0x85, 0x18, 0xf9, 0x3f, 0xb4,
4219 0xd9, 0x75, 0x5d, 0x86, 0x58, 0xe9, 0x72, 0x2b, 0x34, 0x79, 0x53, 0x6b,
4220 0xa4, 0x83, 0x9a, 0x8e, 0xee, 0x7a, 0x65, 0x5f, 0xed, 0x88, 0x4a, 0xaf,
4221 0x5a, 0x55, 0x6e, 0xb7,
4222};
4223static const struct drbg_kat_no_reseed kat140_nor_t = {
4224 4, kat140_nor_entropyin, kat140_nor_nonce, kat140_nor_persstr,
4225 kat140_nor_addin0, kat140_nor_addin1, kat140_nor_retbytes
4226};
4227static const struct drbg_kat kat140_nor = {
4228 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat140_nor_t
4229};
4230
4231static const unsigned char kat141_nor_entropyin[] = {
4232 0xbe, 0x9f, 0xcd, 0xd7, 0x11, 0xce, 0x1b, 0x0a, 0x3c, 0x97, 0xb1, 0xac,
4233 0x19, 0x79, 0x20, 0x7d,
4234};
4235static const unsigned char kat141_nor_nonce[] = {
4236 0xa8, 0x02, 0x94, 0xb5, 0xd6, 0x59, 0xff, 0xb4,
4237};
4238static const unsigned char kat141_nor_persstr[] = {0};
4239static const unsigned char kat141_nor_addin0[] = {
4240 0xb2, 0x0c, 0x04, 0x54, 0x6a, 0x0c, 0x6a, 0x5e, 0x6b, 0x95, 0x63, 0x7c,
4241 0x96, 0x0b, 0xca, 0x63,
4242};
4243static const unsigned char kat141_nor_addin1[] = {
4244 0x67, 0x07, 0xcc, 0x21, 0x7f, 0xb1, 0x98, 0xaf, 0x85, 0x2e, 0x06, 0xdb,
4245 0x14, 0x61, 0x58, 0x05,
4246};
4247static const unsigned char kat141_nor_retbytes[] = {
4248 0x6b, 0x62, 0x0c, 0x76, 0xf0, 0xb1, 0xa4, 0xa3, 0xd7, 0xf0, 0xf6, 0x0a,
4249 0x76, 0x45, 0x81, 0x1b, 0xb7, 0x9b, 0xf1, 0x84, 0x77, 0xf8, 0x5b, 0x94,
4250 0xf0, 0xee, 0x09, 0xe0, 0xc6, 0x8b, 0x0f, 0xdb, 0x3e, 0x11, 0xd8, 0xe5,
4251 0x8a, 0x34, 0xd2, 0x4f, 0xe3, 0x6e, 0x8b, 0x7e, 0xa7, 0x2a, 0x26, 0xb6,
4252 0xcb, 0x92, 0xd9, 0x87, 0xc5, 0x81, 0xab, 0x48, 0xe5, 0xfb, 0x8f, 0xb7,
4253 0x0f, 0x76, 0x5f, 0x5f,
4254};
4255static const struct drbg_kat_no_reseed kat141_nor_t = {
4256 5, kat141_nor_entropyin, kat141_nor_nonce, kat141_nor_persstr,
4257 kat141_nor_addin0, kat141_nor_addin1, kat141_nor_retbytes
4258};
4259static const struct drbg_kat kat141_nor = {
4260 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat141_nor_t
4261};
4262
4263static const unsigned char kat142_nor_entropyin[] = {
4264 0xa5, 0x8e, 0xb5, 0x4d, 0x10, 0x9b, 0x51, 0x4d, 0xb3, 0x38, 0xfc, 0xce,
4265 0xa2, 0x8e, 0xf2, 0xea,
4266};
4267static const unsigned char kat142_nor_nonce[] = {
4268 0x91, 0x2d, 0x24, 0xa1, 0xd8, 0x1d, 0xe7, 0xdc,
4269};
4270static const unsigned char kat142_nor_persstr[] = {0};
4271static const unsigned char kat142_nor_addin0[] = {
4272 0x59, 0xd4, 0x59, 0xb0, 0x73, 0x52, 0x60, 0x21, 0xec, 0x45, 0x51, 0x12,
4273 0x56, 0xcf, 0xb3, 0x58,
4274};
4275static const unsigned char kat142_nor_addin1[] = {
4276 0xf7, 0x9f, 0x7e, 0x5a, 0x2a, 0x79, 0x1a, 0x39, 0xbb, 0x32, 0xb6, 0xb1,
4277 0x5f, 0xe0, 0x14, 0x61,
4278};
4279static const unsigned char kat142_nor_retbytes[] = {
4280 0xc1, 0x26, 0xd4, 0x09, 0xc2, 0x0d, 0x5d, 0x3d, 0x4c, 0x79, 0x46, 0x12,
4281 0x56, 0xf5, 0x40, 0x3d, 0x1c, 0xc5, 0x9b, 0xcf, 0x11, 0xa4, 0xa6, 0x16,
4282 0xab, 0xf0, 0x65, 0x30, 0x32, 0xe0, 0x45, 0x0a, 0x11, 0xf3, 0x2f, 0x38,
4283 0x16, 0xc3, 0x51, 0x91, 0x2f, 0xe8, 0xe3, 0x00, 0x84, 0xed, 0x34, 0xdb,
4284 0xcd, 0x0a, 0x9c, 0x95, 0xe1, 0xc0, 0x13, 0x62, 0xef, 0x61, 0x6d, 0xd2,
4285 0x2a, 0x13, 0x7f, 0x72,
4286};
4287static const struct drbg_kat_no_reseed kat142_nor_t = {
4288 6, kat142_nor_entropyin, kat142_nor_nonce, kat142_nor_persstr,
4289 kat142_nor_addin0, kat142_nor_addin1, kat142_nor_retbytes
4290};
4291static const struct drbg_kat kat142_nor = {
4292 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat142_nor_t
4293};
4294
4295static const unsigned char kat143_nor_entropyin[] = {
4296 0xe0, 0xa5, 0xd9, 0x4d, 0x0c, 0xa9, 0x5a, 0x7b, 0x38, 0x0b, 0x99, 0x9c,
4297 0x69, 0xd9, 0x01, 0x1c,
4298};
4299static const unsigned char kat143_nor_nonce[] = {
4300 0x47, 0xcd, 0xc5, 0x5a, 0x19, 0x56, 0xaf, 0x8d,
4301};
4302static const unsigned char kat143_nor_persstr[] = {0};
4303static const unsigned char kat143_nor_addin0[] = {
4304 0xa9, 0x16, 0x84, 0xd0, 0x12, 0xdc, 0x48, 0x83, 0x0b, 0xe4, 0xcf, 0xae,
4305 0xe2, 0xfc, 0x88, 0x54,
4306};
4307static const unsigned char kat143_nor_addin1[] = {
4308 0xa0, 0x61, 0xc2, 0xb1, 0x3b, 0xf1, 0x00, 0x6d, 0x3b, 0xa2, 0xf2, 0x29,
4309 0x7f, 0x95, 0x4f, 0xb5,
4310};
4311static const unsigned char kat143_nor_retbytes[] = {
4312 0xe1, 0x36, 0xea, 0x57, 0x3d, 0x1d, 0x81, 0xec, 0xb7, 0x84, 0x2e, 0xc4,
4313 0x3a, 0xf0, 0xb4, 0xb9, 0x78, 0x3f, 0x3f, 0xe4, 0xb1, 0xab, 0x90, 0x24,
4314 0xc6, 0x2e, 0xae, 0xf0, 0x86, 0x0e, 0x81, 0x3d, 0x5a, 0x24, 0xf1, 0xa5,
4315 0xfa, 0xb7, 0x4b, 0x8f, 0x1f, 0x66, 0x1b, 0x50, 0x39, 0x29, 0x02, 0x56,
4316 0xd0, 0xe5, 0xaa, 0xa9, 0xe0, 0xfd, 0xab, 0x3a, 0x18, 0x9b, 0x2d, 0x66,
4317 0x95, 0x89, 0x39, 0x99,
4318};
4319static const struct drbg_kat_no_reseed kat143_nor_t = {
4320 7, kat143_nor_entropyin, kat143_nor_nonce, kat143_nor_persstr,
4321 kat143_nor_addin0, kat143_nor_addin1, kat143_nor_retbytes
4322};
4323static const struct drbg_kat kat143_nor = {
4324 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat143_nor_t
4325};
4326
4327static const unsigned char kat144_nor_entropyin[] = {
4328 0x91, 0x8b, 0xda, 0x9e, 0x89, 0x72, 0x7b, 0xbd, 0x97, 0x04, 0x25, 0xc7,
4329 0x48, 0x3e, 0xf1, 0xaf,
4330};
4331static const unsigned char kat144_nor_nonce[] = {
4332 0xfc, 0x3b, 0xee, 0xec, 0x38, 0x0b, 0x02, 0xc2,
4333};
4334static const unsigned char kat144_nor_persstr[] = {0};
4335static const unsigned char kat144_nor_addin0[] = {
4336 0x6f, 0x48, 0x36, 0x73, 0xaf, 0x64, 0xbc, 0xd7, 0x4c, 0xfe, 0xff, 0x3f,
4337 0x98, 0xb6, 0xcd, 0x5a,
4338};
4339static const unsigned char kat144_nor_addin1[] = {
4340 0x15, 0xbd, 0x5e, 0xab, 0xba, 0x23, 0x2d, 0xf5, 0xa1, 0xb6, 0x03, 0xa2,
4341 0xfc, 0x16, 0x39, 0xc0,
4342};
4343static const unsigned char kat144_nor_retbytes[] = {
4344 0x43, 0x85, 0x55, 0x1a, 0x3a, 0x7d, 0xd9, 0x0d, 0x77, 0xa7, 0x65, 0xf7,
4345 0xcb, 0x85, 0x9d, 0x80, 0xab, 0x6a, 0xc4, 0x84, 0x8e, 0x3b, 0xd9, 0x11,
4346 0x01, 0xb4, 0x52, 0x32, 0x34, 0xca, 0x0f, 0x16, 0xc0, 0x6a, 0x45, 0x79,
4347 0xa9, 0x7e, 0xa5, 0x1d, 0xb0, 0x37, 0xfd, 0x8b, 0x8c, 0x40, 0x83, 0xcd,
4348 0xb6, 0xf4, 0xed, 0x97, 0x56, 0xf5, 0xa4, 0x48, 0x8b, 0xb5, 0xdf, 0xcf,
4349 0x7a, 0x8f, 0x8a, 0x9a,
4350};
4351static const struct drbg_kat_no_reseed kat144_nor_t = {
4352 8, kat144_nor_entropyin, kat144_nor_nonce, kat144_nor_persstr,
4353 kat144_nor_addin0, kat144_nor_addin1, kat144_nor_retbytes
4354};
4355static const struct drbg_kat kat144_nor = {
4356 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat144_nor_t
4357};
4358
4359static const unsigned char kat145_nor_entropyin[] = {
4360 0xd8, 0xad, 0xd3, 0x82, 0xd4, 0xdc, 0x7a, 0x1d, 0x10, 0xd4, 0x63, 0x03,
4361 0x17, 0x39, 0x18, 0x01,
4362};
4363static const unsigned char kat145_nor_nonce[] = {
4364 0x6f, 0xc0, 0xb1, 0xa3, 0xaa, 0x2b, 0x3a, 0xdb,
4365};
4366static const unsigned char kat145_nor_persstr[] = {0};
4367static const unsigned char kat145_nor_addin0[] = {
4368 0x10, 0x1f, 0xcf, 0xd6, 0x60, 0x80, 0x75, 0xdc, 0xbb, 0xf2, 0xeb, 0xe8,
4369 0x32, 0xd9, 0x6b, 0x13,
4370};
4371static const unsigned char kat145_nor_addin1[] = {
4372 0x63, 0x2f, 0x7a, 0x11, 0xfb, 0xa9, 0x79, 0xd2, 0x97, 0x9e, 0x41, 0x7e,
4373 0x2d, 0xed, 0x1d, 0x30,
4374};
4375static const unsigned char kat145_nor_retbytes[] = {
4376 0xa6, 0xa1, 0x55, 0x95, 0xbb, 0xd8, 0x57, 0xbb, 0x62, 0x15, 0x04, 0xc8,
4377 0x5f, 0x03, 0x03, 0x3c, 0xe4, 0x7b, 0x5d, 0xf8, 0x62, 0x96, 0xb8, 0x0d,
4378 0x40, 0xd0, 0x09, 0xfe, 0x6c, 0x5e, 0x1f, 0xff, 0xf0, 0x84, 0x04, 0x56,
4379 0x99, 0x0a, 0x14, 0xf3, 0xa1, 0xc4, 0x9c, 0x36, 0x73, 0x7b, 0x70, 0xb6,
4380 0x2f, 0x40, 0x6f, 0xa3, 0xc5, 0x32, 0x95, 0x2f, 0xb2, 0x2e, 0xfc, 0x76,
4381 0x00, 0x9a, 0x1b, 0x1a,
4382};
4383static const struct drbg_kat_no_reseed kat145_nor_t = {
4384 9, kat145_nor_entropyin, kat145_nor_nonce, kat145_nor_persstr,
4385 kat145_nor_addin0, kat145_nor_addin1, kat145_nor_retbytes
4386};
4387static const struct drbg_kat kat145_nor = {
4388 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat145_nor_t
4389};
4390
4391static const unsigned char kat146_nor_entropyin[] = {
4392 0xd1, 0x9f, 0xa3, 0x38, 0xc7, 0xbd, 0x52, 0x40, 0x74, 0x7b, 0xac, 0xab,
4393 0x70, 0x32, 0x8f, 0xb3,
4394};
4395static const unsigned char kat146_nor_nonce[] = {
4396 0x5b, 0x42, 0x82, 0x35, 0x41, 0x42, 0x83, 0xb4,
4397};
4398static const unsigned char kat146_nor_persstr[] = {0};
4399static const unsigned char kat146_nor_addin0[] = {
4400 0xf3, 0x7c, 0x9f, 0xeb, 0x90, 0xc9, 0x6a, 0x26, 0x3f, 0x41, 0xb1, 0xc4,
4401 0x98, 0xd5, 0xe0, 0x75,
4402};
4403static const unsigned char kat146_nor_addin1[] = {
4404 0xa3, 0xd8, 0x86, 0x96, 0xfc, 0x1a, 0x44, 0x70, 0x28, 0x42, 0x31, 0x71,
4405 0xba, 0xd4, 0x65, 0x24,
4406};
4407static const unsigned char kat146_nor_retbytes[] = {
4408 0x11, 0xee, 0x72, 0xb4, 0x81, 0xd5, 0x54, 0xf0, 0xfe, 0x49, 0xdc, 0x27,
4409 0x37, 0x46, 0x6d, 0x5f, 0x5a, 0x64, 0x76, 0xa2, 0xb5, 0xb2, 0xf9, 0x3c,
4410 0xd6, 0x0e, 0xe8, 0xab, 0x1b, 0xf7, 0x56, 0x3d, 0x3e, 0xbc, 0x60, 0x5e,
4411 0x44, 0xc3, 0x65, 0xe7, 0x86, 0x5b, 0xff, 0x31, 0xc0, 0x77, 0xd1, 0x76,
4412 0xd3, 0x61, 0xa4, 0x24, 0x06, 0x27, 0xde, 0xb2, 0x8a, 0xd5, 0x68, 0x50,
4413 0x46, 0x91, 0xf9, 0x47,
4414};
4415static const struct drbg_kat_no_reseed kat146_nor_t = {
4416 10, kat146_nor_entropyin, kat146_nor_nonce, kat146_nor_persstr,
4417 kat146_nor_addin0, kat146_nor_addin1, kat146_nor_retbytes
4418};
4419static const struct drbg_kat kat146_nor = {
4420 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat146_nor_t
4421};
4422
4423static const unsigned char kat147_nor_entropyin[] = {
4424 0xc3, 0xd8, 0x2c, 0x63, 0x01, 0x41, 0x77, 0xe6, 0x2b, 0xda, 0x82, 0xdd,
4425 0xe9, 0x11, 0x54, 0x50,
4426};
4427static const unsigned char kat147_nor_nonce[] = {
4428 0x5e, 0x6f, 0x3b, 0x1c, 0x75, 0x70, 0x6f, 0x5f,
4429};
4430static const unsigned char kat147_nor_persstr[] = {0};
4431static const unsigned char kat147_nor_addin0[] = {
4432 0x72, 0xa7, 0x17, 0xc6, 0x6f, 0xb2, 0x69, 0x06, 0xd6, 0x99, 0x5d, 0x3e,
4433 0xec, 0xc5, 0x79, 0xd9,
4434};
4435static const unsigned char kat147_nor_addin1[] = {
4436 0xb1, 0xb7, 0xa9, 0xad, 0x3c, 0x64, 0x35, 0x5d, 0x5d, 0x70, 0xf0, 0x3c,
4437 0x7b, 0x83, 0x29, 0xb0,
4438};
4439static const unsigned char kat147_nor_retbytes[] = {
4440 0x34, 0xc3, 0x09, 0xf2, 0x35, 0x27, 0x09, 0xa9, 0x1f, 0x1f, 0x1a, 0x6a,
4441 0xfb, 0x60, 0x14, 0x66, 0xf8, 0x6d, 0xc8, 0x02, 0x2b, 0xcb, 0xfd, 0xee,
4442 0x09, 0x51, 0x90, 0xa8, 0x5f, 0xe1, 0xf0, 0x33, 0x2b, 0x8b, 0xab, 0x32,
4443 0xf4, 0x42, 0x49, 0x43, 0x00, 0x41, 0xcb, 0x0c, 0xf2, 0xc4, 0x0d, 0x9c,
4444 0xdd, 0x0c, 0x0d, 0xf4, 0x23, 0xe3, 0x4f, 0x2d, 0xa8, 0xd7, 0xf7, 0xb8,
4445 0x32, 0x94, 0x56, 0x19,
4446};
4447static const struct drbg_kat_no_reseed kat147_nor_t = {
4448 11, kat147_nor_entropyin, kat147_nor_nonce, kat147_nor_persstr,
4449 kat147_nor_addin0, kat147_nor_addin1, kat147_nor_retbytes
4450};
4451static const struct drbg_kat kat147_nor = {
4452 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat147_nor_t
4453};
4454
4455static const unsigned char kat148_nor_entropyin[] = {
4456 0x1c, 0x34, 0x80, 0x46, 0x79, 0x40, 0x8c, 0x0d, 0xd1, 0xc0, 0xb0, 0xb2,
4457 0xcb, 0x4c, 0x0c, 0x8d,
4458};
4459static const unsigned char kat148_nor_nonce[] = {
4460 0x23, 0xe6, 0xd5, 0xa1, 0x31, 0x74, 0x0e, 0xc9,
4461};
4462static const unsigned char kat148_nor_persstr[] = {0};
4463static const unsigned char kat148_nor_addin0[] = {
4464 0x8b, 0x99, 0xe4, 0x48, 0x55, 0x10, 0xe7, 0xc4, 0xef, 0x31, 0x86, 0xc7,
4465 0x5d, 0x0f, 0x42, 0x1d,
4466};
4467static const unsigned char kat148_nor_addin1[] = {
4468 0xcc, 0x1e, 0xcf, 0x02, 0x3c, 0x9b, 0xea, 0xfb, 0x63, 0x48, 0x69, 0x57,
4469 0x32, 0x7c, 0x2b, 0xde,
4470};
4471static const unsigned char kat148_nor_retbytes[] = {
4472 0x7f, 0xbf, 0x33, 0xf0, 0x51, 0x08, 0x78, 0x6f, 0xe0, 0x19, 0x97, 0x14,
4473 0x6a, 0x27, 0xe5, 0x94, 0x68, 0x76, 0x49, 0x9a, 0x8b, 0xa5, 0x2a, 0x71,
4474 0x47, 0x16, 0xd9, 0x82, 0xce, 0xa2, 0x3f, 0x39, 0x2d, 0x40, 0x23, 0x4d,
4475 0x3e, 0x00, 0x33, 0x8d, 0x1a, 0xc8, 0x80, 0x9d, 0x43, 0xc7, 0x79, 0x42,
4476 0x40, 0x30, 0x19, 0x3b, 0xc6, 0x12, 0x3b, 0x70, 0x67, 0xb6, 0xa8, 0xc2,
4477 0xed, 0x17, 0x9a, 0x25,
4478};
4479static const struct drbg_kat_no_reseed kat148_nor_t = {
4480 12, kat148_nor_entropyin, kat148_nor_nonce, kat148_nor_persstr,
4481 kat148_nor_addin0, kat148_nor_addin1, kat148_nor_retbytes
4482};
4483static const struct drbg_kat kat148_nor = {
4484 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat148_nor_t
4485};
4486
4487static const unsigned char kat149_nor_entropyin[] = {
4488 0xaa, 0x70, 0xaa, 0x9d, 0x3c, 0x0a, 0x77, 0xf8, 0x68, 0x38, 0x80, 0x5e,
4489 0xef, 0x34, 0x82, 0xba,
4490};
4491static const unsigned char kat149_nor_nonce[] = {
4492 0xcf, 0x7a, 0x0f, 0x57, 0xc7, 0xde, 0xdf, 0x50,
4493};
4494static const unsigned char kat149_nor_persstr[] = {0};
4495static const unsigned char kat149_nor_addin0[] = {
4496 0xf6, 0xd4, 0x76, 0xea, 0xe4, 0x2f, 0x02, 0xc9, 0xec, 0x21, 0x98, 0x12,
4497 0x29, 0xd0, 0xf9, 0x76,
4498};
4499static const unsigned char kat149_nor_addin1[] = {
4500 0x1a, 0xa4, 0x1e, 0xfd, 0xf1, 0x06, 0xe5, 0xa3, 0xe5, 0xd9, 0x76, 0x77,
4501 0x8b, 0x8f, 0x0c, 0x32,
4502};
4503static const unsigned char kat149_nor_retbytes[] = {
4504 0x84, 0xc1, 0xc0, 0x61, 0x9f, 0x69, 0x79, 0xe2, 0xf4, 0xd2, 0xab, 0xc6,
4505 0x33, 0x35, 0x42, 0xbf, 0x42, 0xfd, 0x32, 0x79, 0x14, 0x2f, 0x07, 0x1d,
4506 0xad, 0xb2, 0x64, 0x45, 0xfb, 0x2d, 0xe5, 0x1c, 0x4f, 0xad, 0x68, 0x1d,
4507 0xce, 0x89, 0x18, 0xaf, 0x3a, 0xe1, 0x64, 0x19, 0xfa, 0xfa, 0x3c, 0x55,
4508 0x26, 0xd8, 0xc4, 0x78, 0x59, 0x9e, 0x85, 0xee, 0x61, 0xa2, 0x73, 0x18,
4509 0x36, 0x05, 0x45, 0x0e,
4510};
4511static const struct drbg_kat_no_reseed kat149_nor_t = {
4512 13, kat149_nor_entropyin, kat149_nor_nonce, kat149_nor_persstr,
4513 kat149_nor_addin0, kat149_nor_addin1, kat149_nor_retbytes
4514};
4515static const struct drbg_kat kat149_nor = {
4516 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat149_nor_t
4517};
4518
4519static const unsigned char kat150_nor_entropyin[] = {
4520 0x94, 0xc6, 0x97, 0x57, 0xc9, 0x75, 0xe5, 0x3c, 0xa9, 0x44, 0xcb, 0xe8,
4521 0xf7, 0x68, 0x6f, 0x85,
4522};
4523static const unsigned char kat150_nor_nonce[] = {
4524 0x6e, 0x14, 0x5c, 0xc7, 0xd7, 0x2d, 0xec, 0x57,
4525};
4526static const unsigned char kat150_nor_persstr[] = {0};
4527static const unsigned char kat150_nor_addin0[] = {
4528 0xce, 0x08, 0x94, 0x6b, 0x04, 0xfd, 0x83, 0x13, 0xdc, 0xda, 0x8c, 0xde,
4529 0x3b, 0x0f, 0xf9, 0xdf,
4530};
4531static const unsigned char kat150_nor_addin1[] = {
4532 0x9f, 0xfc, 0x93, 0x9d, 0x30, 0x5a, 0xe5, 0x86, 0xd8, 0x6a, 0x1a, 0x14,
4533 0x70, 0x32, 0x68, 0x0b,
4534};
4535static const unsigned char kat150_nor_retbytes[] = {
4536 0xb1, 0xd7, 0xb3, 0x87, 0xa9, 0xf6, 0x7b, 0x91, 0x50, 0x55, 0xe6, 0x82,
4537 0x98, 0xe0, 0x37, 0x73, 0xa0, 0x19, 0x75, 0x56, 0xf8, 0xd4, 0xb7, 0xe0,
4538 0x29, 0x52, 0x03, 0x35, 0xef, 0xdc, 0xe2, 0xac, 0xb0, 0xd4, 0xd4, 0xcd,
4539 0xae, 0x8a, 0xf8, 0xc0, 0x9f, 0xb5, 0x7a, 0x21, 0x5f, 0x20, 0x87, 0xab,
4540 0xb8, 0x4e, 0xc8, 0x5b, 0x12, 0xdc, 0x3a, 0x85, 0x3d, 0x73, 0xa4, 0xdd,
4541 0x11, 0x43, 0x00, 0xc5,
4542};
4543static const struct drbg_kat_no_reseed kat150_nor_t = {
4544 14, kat150_nor_entropyin, kat150_nor_nonce, kat150_nor_persstr,
4545 kat150_nor_addin0, kat150_nor_addin1, kat150_nor_retbytes
4546};
4547static const struct drbg_kat kat150_nor = {
4548 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat150_nor_t
4549};
4550
4551static const unsigned char kat151_nor_entropyin[] = {
4552 0xab, 0xa3, 0x6f, 0xf7, 0xa5, 0x35, 0x37, 0x45, 0x4b, 0x5c, 0xb2, 0x68,
4553 0x39, 0x17, 0x15, 0x40,
4554};
4555static const unsigned char kat151_nor_nonce[] = {
4556 0x68, 0x71, 0xc0, 0xf5, 0x26, 0xfb, 0xcd, 0xc7,
4557};
4558static const unsigned char kat151_nor_persstr[] = {
4559 0xdb, 0xc4, 0x4a, 0xf4, 0x98, 0x16, 0x1f, 0x1f, 0x2a, 0xf6, 0xfc, 0xe6,
4560 0x6c, 0xcc, 0x30, 0xa8,
4561};
4562static const unsigned char kat151_nor_addin0[] = {0};
4563static const unsigned char kat151_nor_addin1[] = {0};
4564static const unsigned char kat151_nor_retbytes[] = {
4565 0xaf, 0x68, 0x6e, 0x9a, 0xaf, 0x10, 0xaa, 0xbc, 0xbb, 0x44, 0xb3, 0x74,
4566 0x89, 0x53, 0xad, 0x18, 0x5d, 0xbf, 0x12, 0x89, 0x8e, 0x52, 0x4d, 0x04,
4567 0x08, 0x61, 0x02, 0xe4, 0x5f, 0x38, 0x41, 0xc6, 0x50, 0xf6, 0x23, 0xf4,
4568 0x8f, 0x54, 0x2c, 0xaa, 0x14, 0x79, 0x3e, 0x4f, 0xcb, 0xbc, 0xf2, 0xe4,
4569 0x61, 0xbe, 0x1c, 0x01, 0xed, 0x8f, 0x1f, 0x48, 0xb9, 0x70, 0x4d, 0x79,
4570 0xa8, 0xeb, 0xf7, 0x9d,
4571};
4572static const struct drbg_kat_no_reseed kat151_nor_t = {
4573 0, kat151_nor_entropyin, kat151_nor_nonce, kat151_nor_persstr,
4574 kat151_nor_addin0, kat151_nor_addin1, kat151_nor_retbytes
4575};
4576static const struct drbg_kat kat151_nor = {
4577 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat151_nor_t
4578};
4579
4580static const unsigned char kat152_nor_entropyin[] = {
4581 0x47, 0xaf, 0xb8, 0x3e, 0x3a, 0xda, 0x22, 0x0f, 0x7d, 0x7e, 0x63, 0x82,
4582 0xa8, 0xb3, 0x8c, 0xbb,
4583};
4584static const unsigned char kat152_nor_nonce[] = {
4585 0x7a, 0xb8, 0xae, 0x9b, 0xac, 0x8b, 0x15, 0xa5,
4586};
4587static const unsigned char kat152_nor_persstr[] = {
4588 0x8b, 0xec, 0x1c, 0xb2, 0xd1, 0x80, 0xb3, 0x67, 0x7c, 0xd1, 0xa8, 0x60,
4589 0x4b, 0x61, 0x4d, 0xbe,
4590};
4591static const unsigned char kat152_nor_addin0[] = {0};
4592static const unsigned char kat152_nor_addin1[] = {0};
4593static const unsigned char kat152_nor_retbytes[] = {
4594 0x90, 0xcf, 0x1d, 0x9e, 0x65, 0xd9, 0x76, 0xca, 0xce, 0x2f, 0x20, 0xe7,
4595 0x81, 0x47, 0xd5, 0x04, 0x0d, 0x02, 0x23, 0x7e, 0x04, 0x17, 0x3f, 0x1f,
4596 0x37, 0x10, 0xe5, 0x22, 0x7d, 0xcb, 0x85, 0x64, 0x68, 0x4f, 0x2e, 0xba,
4597 0x38, 0xe1, 0xde, 0xf7, 0x2b, 0x93, 0xbe, 0xdb, 0x44, 0x85, 0xf2, 0xb8,
4598 0x17, 0xee, 0x66, 0xc1, 0x89, 0x02, 0x4b, 0x2a, 0x12, 0x73, 0x65, 0xbc,
4599 0x83, 0x50, 0x08, 0x71,
4600};
4601static const struct drbg_kat_no_reseed kat152_nor_t = {
4602 1, kat152_nor_entropyin, kat152_nor_nonce, kat152_nor_persstr,
4603 kat152_nor_addin0, kat152_nor_addin1, kat152_nor_retbytes
4604};
4605static const struct drbg_kat kat152_nor = {
4606 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat152_nor_t
4607};
4608
4609static const unsigned char kat153_nor_entropyin[] = {
4610 0xbb, 0x69, 0x93, 0xaf, 0xf4, 0x80, 0x4a, 0x87, 0xdd, 0x42, 0x59, 0x73,
4611 0xfd, 0xe3, 0x53, 0x11,
4612};
4613static const unsigned char kat153_nor_nonce[] = {
4614 0xfb, 0x14, 0x70, 0x0b, 0x33, 0x5a, 0x01, 0x46,
4615};
4616static const unsigned char kat153_nor_persstr[] = {
4617 0x1e, 0xb0, 0x65, 0x44, 0xca, 0xa8, 0x6e, 0x2a, 0xc4, 0x58, 0x8a, 0xa8,
4618 0x51, 0xe8, 0xfc, 0x0e,
4619};
4620static const unsigned char kat153_nor_addin0[] = {0};
4621static const unsigned char kat153_nor_addin1[] = {0};
4622static const unsigned char kat153_nor_retbytes[] = {
4623 0x4e, 0xe7, 0x27, 0x07, 0x3a, 0xba, 0xa3, 0xd7, 0x41, 0x8d, 0x6b, 0x3e,
4624 0x3b, 0xd4, 0x67, 0xc9, 0x28, 0x48, 0x54, 0x42, 0x3b, 0xa6, 0xd4, 0xef,
4625 0x02, 0xb2, 0xda, 0xbf, 0x14, 0xb9, 0xb8, 0x24, 0xb2, 0x7a, 0xda, 0x2b,
4626 0x4a, 0x42, 0xf7, 0xdd, 0x1c, 0xd3, 0x9d, 0xc4, 0x42, 0x0e, 0xe6, 0xe8,
4627 0x43, 0xfa, 0x7f, 0x2e, 0xee, 0x06, 0xbb, 0x05, 0xc6, 0x47, 0xdc, 0xc0,
4628 0xd6, 0x97, 0xc0, 0x09,
4629};
4630static const struct drbg_kat_no_reseed kat153_nor_t = {
4631 2, kat153_nor_entropyin, kat153_nor_nonce, kat153_nor_persstr,
4632 kat153_nor_addin0, kat153_nor_addin1, kat153_nor_retbytes
4633};
4634static const struct drbg_kat kat153_nor = {
4635 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat153_nor_t
4636};
4637
4638static const unsigned char kat154_nor_entropyin[] = {
4639 0xa0, 0x5d, 0x9d, 0x84, 0xa5, 0x0d, 0xe7, 0x97, 0x01, 0xc7, 0x59, 0x59,
4640 0xaf, 0x26, 0xa8, 0xfa,
4641};
4642static const unsigned char kat154_nor_nonce[] = {
4643 0x7e, 0xde, 0x7f, 0x16, 0x30, 0xdc, 0x01, 0xf7,
4644};
4645static const unsigned char kat154_nor_persstr[] = {
4646 0x54, 0xf5, 0xd6, 0xe5, 0xd9, 0xb1, 0xfe, 0xb0, 0xa1, 0xc3, 0xd9, 0xa7,
4647 0xec, 0x81, 0xdd, 0x98,
4648};
4649static const unsigned char kat154_nor_addin0[] = {0};
4650static const unsigned char kat154_nor_addin1[] = {0};
4651static const unsigned char kat154_nor_retbytes[] = {
4652 0xf4, 0x7a, 0xab, 0x57, 0xdf, 0xff, 0x93, 0x1d, 0x4b, 0xfc, 0x75, 0xa0,
4653 0x13, 0x11, 0x86, 0xf0, 0xf5, 0xc1, 0x50, 0x5e, 0x9c, 0x6c, 0x7e, 0xb9,
4654 0x35, 0xe3, 0x1b, 0x49, 0xf1, 0x34, 0xef, 0xc0, 0x0e, 0x45, 0xfc, 0x96,
4655 0x73, 0x58, 0xee, 0xc4, 0xa9, 0x21, 0xfd, 0xa0, 0xd0, 0x53, 0x7d, 0x9e,
4656 0x4f, 0xb3, 0x3b, 0x26, 0x3d, 0xb8, 0xe0, 0x8e, 0x73, 0xf2, 0x1f, 0xe1,
4657 0x75, 0x05, 0x19, 0x6f,
4658};
4659static const struct drbg_kat_no_reseed kat154_nor_t = {
4660 3, kat154_nor_entropyin, kat154_nor_nonce, kat154_nor_persstr,
4661 kat154_nor_addin0, kat154_nor_addin1, kat154_nor_retbytes
4662};
4663static const struct drbg_kat kat154_nor = {
4664 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat154_nor_t
4665};
4666
4667static const unsigned char kat155_nor_entropyin[] = {
4668 0x80, 0x7d, 0x1b, 0x10, 0x96, 0xe3, 0xd7, 0xf7, 0x89, 0x03, 0x6d, 0x64,
4669 0x4d, 0xfb, 0x9e, 0x8b,
4670};
4671static const unsigned char kat155_nor_nonce[] = {
4672 0x8c, 0xd7, 0x7f, 0x71, 0xcc, 0xd8, 0xa3, 0x22,
4673};
4674static const unsigned char kat155_nor_persstr[] = {
4675 0x4f, 0x72, 0x74, 0x5e, 0x2f, 0x2a, 0xa5, 0x43, 0x61, 0x89, 0xdb, 0x92,
4676 0x27, 0x82, 0x0e, 0x46,
4677};
4678static const unsigned char kat155_nor_addin0[] = {0};
4679static const unsigned char kat155_nor_addin1[] = {0};
4680static const unsigned char kat155_nor_retbytes[] = {
4681 0xff, 0x4a, 0xe0, 0x06, 0x4c, 0x25, 0xfc, 0xef, 0x07, 0x4a, 0xb3, 0x65,
4682 0x0e, 0xb6, 0xd3, 0x04, 0x4f, 0x86, 0x68, 0x7e, 0x6d, 0xb2, 0x26, 0x29,
4683 0x99, 0x2b, 0x08, 0xed, 0x07, 0x8c, 0x65, 0xd0, 0x3d, 0xaf, 0x62, 0x41,
4684 0xa3, 0x10, 0xe5, 0x76, 0x3c, 0x29, 0x86, 0x63, 0x84, 0x8e, 0x32, 0xd0,
4685 0x61, 0x4e, 0x98, 0x98, 0x9a, 0x16, 0xd3, 0x7d, 0xc1, 0x72, 0x91, 0x35,
4686 0xfc, 0xa5, 0xe6, 0x2e,
4687};
4688static const struct drbg_kat_no_reseed kat155_nor_t = {
4689 4, kat155_nor_entropyin, kat155_nor_nonce, kat155_nor_persstr,
4690 kat155_nor_addin0, kat155_nor_addin1, kat155_nor_retbytes
4691};
4692static const struct drbg_kat kat155_nor = {
4693 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat155_nor_t
4694};
4695
4696static const unsigned char kat156_nor_entropyin[] = {
4697 0x1a, 0xbc, 0xe2, 0x1f, 0x12, 0x33, 0x68, 0xb2, 0x6c, 0x66, 0x56, 0xb0,
4698 0xce, 0xbc, 0x03, 0xe8,
4699};
4700static const unsigned char kat156_nor_nonce[] = {
4701 0x1f, 0x7a, 0x6d, 0x5b, 0xc2, 0xcb, 0x97, 0x59,
4702};
4703static const unsigned char kat156_nor_persstr[] = {
4704 0x00, 0xcd, 0x25, 0x9b, 0xb8, 0x7e, 0x4e, 0x6e, 0x21, 0x3e, 0xd4, 0x4e,
4705 0xec, 0x19, 0xd9, 0x9d,
4706};
4707static const unsigned char kat156_nor_addin0[] = {0};
4708static const unsigned char kat156_nor_addin1[] = {0};
4709static const unsigned char kat156_nor_retbytes[] = {
4710 0x86, 0xc0, 0x0d, 0x31, 0x81, 0xc1, 0xb6, 0x06, 0xc5, 0x1f, 0x90, 0x98,
4711 0x93, 0x83, 0xb4, 0xb8, 0x92, 0x2e, 0x4a, 0x19, 0x0b, 0x94, 0x01, 0x65,
4712 0x8f, 0x8d, 0x45, 0x13, 0x69, 0x7c, 0xa7, 0xd5, 0x84, 0xf5, 0xfc, 0xce,
4713 0xb3, 0x32, 0x4f, 0x62, 0x4c, 0x47, 0x81, 0xdf, 0xe5, 0x5c, 0x0d, 0xba,
4714 0x2d, 0x66, 0xbd, 0x85, 0x8f, 0xb6, 0x43, 0xf2, 0x3c, 0xe5, 0xd6, 0x7e,
4715 0x57, 0x25, 0x00, 0x07,
4716};
4717static const struct drbg_kat_no_reseed kat156_nor_t = {
4718 5, kat156_nor_entropyin, kat156_nor_nonce, kat156_nor_persstr,
4719 kat156_nor_addin0, kat156_nor_addin1, kat156_nor_retbytes
4720};
4721static const struct drbg_kat kat156_nor = {
4722 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat156_nor_t
4723};
4724
4725static const unsigned char kat157_nor_entropyin[] = {
4726 0x06, 0xd5, 0xfb, 0x81, 0x4c, 0xa4, 0xb2, 0xba, 0xc9, 0xe1, 0xcf, 0xba,
4727 0x0f, 0x13, 0x69, 0x9d,
4728};
4729static const unsigned char kat157_nor_nonce[] = {
4730 0x0e, 0xa8, 0x7b, 0x9f, 0x3b, 0xb1, 0xe6, 0x29,
4731};
4732static const unsigned char kat157_nor_persstr[] = {
4733 0xf6, 0x36, 0x79, 0xdf, 0xa3, 0x53, 0x70, 0x3f, 0x12, 0xe7, 0x23, 0x61,
4734 0x73, 0xc7, 0xd3, 0x20,
4735};
4736static const unsigned char kat157_nor_addin0[] = {0};
4737static const unsigned char kat157_nor_addin1[] = {0};
4738static const unsigned char kat157_nor_retbytes[] = {
4739 0xe0, 0xc8, 0xff, 0x1f, 0x1d, 0x2c, 0x69, 0xaf, 0xca, 0xe0, 0xb7, 0x3b,
4740 0xe8, 0xb3, 0xc4, 0xc7, 0x41, 0x3f, 0x7f, 0xbc, 0xbe, 0xfc, 0x3b, 0xcf,
4741 0x1e, 0x68, 0x8d, 0x2a, 0x7d, 0x08, 0x49, 0xfd, 0xee, 0x60, 0xbd, 0xe9,
4742 0x1a, 0x0f, 0xb1, 0xa5, 0xef, 0x4b, 0xf3, 0xdf, 0xb3, 0x36, 0xb7, 0x3e,
4743 0xd0, 0x47, 0xdf, 0xa7, 0x74, 0x77, 0xa5, 0x1c, 0x6d, 0xee, 0x81, 0x72,
4744 0x63, 0xa2, 0x0c, 0x37,
4745};
4746static const struct drbg_kat_no_reseed kat157_nor_t = {
4747 6, kat157_nor_entropyin, kat157_nor_nonce, kat157_nor_persstr,
4748 kat157_nor_addin0, kat157_nor_addin1, kat157_nor_retbytes
4749};
4750static const struct drbg_kat kat157_nor = {
4751 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat157_nor_t
4752};
4753
4754static const unsigned char kat158_nor_entropyin[] = {
4755 0xdd, 0x3b, 0x7c, 0xfc, 0x51, 0x8c, 0x18, 0x0c, 0xf2, 0x89, 0xf1, 0x45,
4756 0x25, 0x15, 0x0c, 0xa5,
4757};
4758static const unsigned char kat158_nor_nonce[] = {
4759 0x36, 0x94, 0x04, 0x3c, 0x71, 0xc2, 0xdd, 0xc5,
4760};
4761static const unsigned char kat158_nor_persstr[] = {
4762 0x3b, 0x1c, 0x08, 0xfa, 0xb6, 0x36, 0x18, 0x51, 0xd7, 0xa5, 0x18, 0xae,
4763 0x35, 0x5b, 0x8c, 0x9b,
4764};
4765static const unsigned char kat158_nor_addin0[] = {0};
4766static const unsigned char kat158_nor_addin1[] = {0};
4767static const unsigned char kat158_nor_retbytes[] = {
4768 0x59, 0x16, 0x4b, 0xac, 0x7a, 0x71, 0x4f, 0xcd, 0x5a, 0x45, 0x80, 0xfb,
4769 0x54, 0xed, 0x4d, 0xdf, 0x99, 0xc3, 0x9c, 0xf5, 0x9c, 0x23, 0xf8, 0x5f,
4770 0x6c, 0x52, 0x16, 0xf4, 0xe8, 0x9c, 0xf2, 0x8d, 0xa1, 0x59, 0x9f, 0x82,
4771 0x57, 0xa6, 0xaf, 0xc3, 0x02, 0xed, 0x3a, 0x1d, 0xec, 0x00, 0x3f, 0xf4,
4772 0x50, 0x91, 0x2c, 0x2b, 0xcd, 0x68, 0x2c, 0xd3, 0x40, 0x79, 0xcf, 0xb3,
4773 0xcc, 0xf2, 0x59, 0x3a,
4774};
4775static const struct drbg_kat_no_reseed kat158_nor_t = {
4776 7, kat158_nor_entropyin, kat158_nor_nonce, kat158_nor_persstr,
4777 kat158_nor_addin0, kat158_nor_addin1, kat158_nor_retbytes
4778};
4779static const struct drbg_kat kat158_nor = {
4780 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat158_nor_t
4781};
4782
4783static const unsigned char kat159_nor_entropyin[] = {
4784 0xb7, 0x31, 0x4b, 0xac, 0xd0, 0xb3, 0xe9, 0xe2, 0x21, 0x4e, 0x11, 0xa4,
4785 0x9c, 0x4f, 0xab, 0x54,
4786};
4787static const unsigned char kat159_nor_nonce[] = {
4788 0x8c, 0xd5, 0x9a, 0x9c, 0x39, 0x50, 0x1c, 0x0b,
4789};
4790static const unsigned char kat159_nor_persstr[] = {
4791 0xb6, 0xe3, 0xa4, 0x64, 0x4f, 0xb9, 0x13, 0xa5, 0x4c, 0x89, 0x21, 0xcb,
4792 0xc1, 0x73, 0x72, 0x38,
4793};
4794static const unsigned char kat159_nor_addin0[] = {0};
4795static const unsigned char kat159_nor_addin1[] = {0};
4796static const unsigned char kat159_nor_retbytes[] = {
4797 0xe9, 0x2c, 0x97, 0xcc, 0xbb, 0xd6, 0x01, 0x31, 0x78, 0xee, 0x06, 0xd0,
4798 0x1a, 0xd2, 0xc9, 0xeb, 0x54, 0x64, 0xa7, 0xe3, 0x04, 0x32, 0xb9, 0x43,
4799 0xe0, 0xb3, 0x71, 0xf1, 0x36, 0xa9, 0x94, 0xb9, 0xf5, 0x44, 0xf3, 0x7b,
4800 0x60, 0x56, 0x1e, 0x10, 0x25, 0xb1, 0x2b, 0x5a, 0x15, 0xcb, 0x66, 0x1b,
4801 0x30, 0x1b, 0x5d, 0xd4, 0x38, 0x4b, 0x8b, 0xc0, 0x0d, 0x1d, 0x72, 0xb3,
4802 0xc6, 0x18, 0xf8, 0x75,
4803};
4804static const struct drbg_kat_no_reseed kat159_nor_t = {
4805 8, kat159_nor_entropyin, kat159_nor_nonce, kat159_nor_persstr,
4806 kat159_nor_addin0, kat159_nor_addin1, kat159_nor_retbytes
4807};
4808static const struct drbg_kat kat159_nor = {
4809 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat159_nor_t
4810};
4811
4812static const unsigned char kat160_nor_entropyin[] = {
4813 0xd6, 0x2b, 0x1f, 0xc2, 0xb0, 0x45, 0x71, 0x8a, 0x3f, 0xe5, 0x9d, 0xfa,
4814 0xc4, 0xa1, 0xc0, 0x3b,
4815};
4816static const unsigned char kat160_nor_nonce[] = {
4817 0x41, 0x99, 0x17, 0xd5, 0x8a, 0x67, 0x56, 0xa5,
4818};
4819static const unsigned char kat160_nor_persstr[] = {
4820 0xf4, 0x79, 0x4b, 0xdc, 0x10, 0x9f, 0x13, 0x00, 0x4b, 0x89, 0x3b, 0x32,
4821 0x83, 0xc0, 0x97, 0x7e,
4822};
4823static const unsigned char kat160_nor_addin0[] = {0};
4824static const unsigned char kat160_nor_addin1[] = {0};
4825static const unsigned char kat160_nor_retbytes[] = {
4826 0x05, 0x42, 0xdf, 0xda, 0xb8, 0x8e, 0x34, 0x91, 0x63, 0xed, 0x9b, 0xa6,
4827 0x34, 0xee, 0x76, 0x25, 0x7d, 0xc9, 0x27, 0x66, 0x61, 0xcd, 0x5d, 0xd2,
4828 0xfa, 0xa9, 0x31, 0xbc, 0x3a, 0x2e, 0x9c, 0x2d, 0x17, 0xe5, 0x70, 0xff,
4829 0xa1, 0xa5, 0xf1, 0x44, 0x96, 0xf0, 0xea, 0xc3, 0x33, 0x9e, 0xfd, 0xe4,
4830 0x6a, 0xa4, 0x0e, 0x87, 0xf2, 0x1a, 0x98, 0x54, 0x95, 0xfd, 0xa3, 0x94,
4831 0xf2, 0x06, 0x6e, 0xbb,
4832};
4833static const struct drbg_kat_no_reseed kat160_nor_t = {
4834 9, kat160_nor_entropyin, kat160_nor_nonce, kat160_nor_persstr,
4835 kat160_nor_addin0, kat160_nor_addin1, kat160_nor_retbytes
4836};
4837static const struct drbg_kat kat160_nor = {
4838 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat160_nor_t
4839};
4840
4841static const unsigned char kat161_nor_entropyin[] = {
4842 0x91, 0xb4, 0xaa, 0x7d, 0x56, 0x58, 0x32, 0xe9, 0x6a, 0x21, 0xd6, 0x80,
4843 0xa0, 0xec, 0xdb, 0x4c,
4844};
4845static const unsigned char kat161_nor_nonce[] = {
4846 0x06, 0x09, 0x09, 0xe2, 0xce, 0x8b, 0x2d, 0xc8,
4847};
4848static const unsigned char kat161_nor_persstr[] = {
4849 0x5c, 0xba, 0xce, 0xb8, 0x9c, 0x15, 0x0d, 0x22, 0x9b, 0x51, 0x6c, 0x34,
4850 0x93, 0x60, 0xf2, 0x7f,
4851};
4852static const unsigned char kat161_nor_addin0[] = {0};
4853static const unsigned char kat161_nor_addin1[] = {0};
4854static const unsigned char kat161_nor_retbytes[] = {
4855 0xc0, 0x79, 0xc2, 0x91, 0x7e, 0x8f, 0x6b, 0x84, 0xc5, 0x8e, 0x02, 0x26,
4856 0xad, 0x0b, 0x8a, 0x60, 0xa8, 0x7b, 0x88, 0x22, 0xa9, 0x90, 0x45, 0x9d,
4857 0xe2, 0x4c, 0xc6, 0x55, 0x4c, 0x7f, 0x24, 0x1a, 0xff, 0x30, 0xcd, 0xea,
4858 0x61, 0xa7, 0x48, 0x47, 0x0a, 0x58, 0xc9, 0x4a, 0x15, 0x0e, 0xbd, 0xdc,
4859 0x35, 0x5c, 0x64, 0x4d, 0xd4, 0x78, 0x6e, 0x36, 0xf1, 0x7e, 0xcf, 0xce,
4860 0xa7, 0x33, 0x9d, 0x42,
4861};
4862static const struct drbg_kat_no_reseed kat161_nor_t = {
4863 10, kat161_nor_entropyin, kat161_nor_nonce, kat161_nor_persstr,
4864 kat161_nor_addin0, kat161_nor_addin1, kat161_nor_retbytes
4865};
4866static const struct drbg_kat kat161_nor = {
4867 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat161_nor_t
4868};
4869
4870static const unsigned char kat162_nor_entropyin[] = {
4871 0x32, 0xe1, 0x66, 0xc0, 0x93, 0x8d, 0x6d, 0xa7, 0x21, 0xcf, 0xce, 0x23,
4872 0x5a, 0x66, 0xa1, 0x80,
4873};
4874static const unsigned char kat162_nor_nonce[] = {
4875 0xeb, 0x68, 0x79, 0x96, 0xa8, 0xff, 0x63, 0x94,
4876};
4877static const unsigned char kat162_nor_persstr[] = {
4878 0x05, 0xb9, 0x9f, 0x8d, 0x9f, 0x10, 0x2c, 0x5f, 0xf6, 0xd0, 0xd4, 0x5c,
4879 0x4d, 0x68, 0x5f, 0xf8,
4880};
4881static const unsigned char kat162_nor_addin0[] = {0};
4882static const unsigned char kat162_nor_addin1[] = {0};
4883static const unsigned char kat162_nor_retbytes[] = {
4884 0xec, 0x5a, 0xe3, 0x97, 0x25, 0x72, 0x20, 0x45, 0x2e, 0x61, 0x05, 0xa5,
4885 0xa2, 0x9f, 0x56, 0xd9, 0x33, 0x21, 0x32, 0xf5, 0x33, 0x8d, 0x19, 0xe8,
4886 0x1a, 0xf6, 0xd3, 0x10, 0x22, 0xbb, 0x91, 0xf8, 0x7f, 0x04, 0xe4, 0x52,
4887 0x0d, 0x50, 0x76, 0x61, 0x43, 0xd3, 0x53, 0x3e, 0x7b, 0x9d, 0x57, 0x0a,
4888 0x80, 0x68, 0x84, 0xa3, 0xdf, 0xe2, 0x81, 0xe0, 0x00, 0xf7, 0x7e, 0x7b,
4889 0x85, 0x59, 0x44, 0x34,
4890};
4891static const struct drbg_kat_no_reseed kat162_nor_t = {
4892 11, kat162_nor_entropyin, kat162_nor_nonce, kat162_nor_persstr,
4893 kat162_nor_addin0, kat162_nor_addin1, kat162_nor_retbytes
4894};
4895static const struct drbg_kat kat162_nor = {
4896 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat162_nor_t
4897};
4898
4899static const unsigned char kat163_nor_entropyin[] = {
4900 0x3a, 0x3d, 0x6a, 0xa9, 0xdb, 0x0f, 0x54, 0x0a, 0x37, 0xeb, 0x81, 0x50,
4901 0x9d, 0xdb, 0x65, 0x5d,
4902};
4903static const unsigned char kat163_nor_nonce[] = {
4904 0x1f, 0xe8, 0xc2, 0x5b, 0x27, 0xee, 0x3a, 0xbe,
4905};
4906static const unsigned char kat163_nor_persstr[] = {
4907 0x8e, 0x15, 0xa5, 0xad, 0x7a, 0x5f, 0x29, 0x38, 0xeb, 0xdb, 0x5c, 0x08,
4908 0x8b, 0xdc, 0xf3, 0x07,
4909};
4910static const unsigned char kat163_nor_addin0[] = {0};
4911static const unsigned char kat163_nor_addin1[] = {0};
4912static const unsigned char kat163_nor_retbytes[] = {
4913 0x8d, 0x7e, 0xae, 0xe5, 0x0e, 0x87, 0xf0, 0xbc, 0x34, 0xa4, 0x9b, 0xe9,
4914 0x4e, 0x7a, 0x4a, 0x64, 0xfd, 0x1e, 0xc9, 0x86, 0x1e, 0xf3, 0x34, 0x22,
4915 0x2f, 0xfb, 0x15, 0xaf, 0x89, 0x29, 0xf9, 0xed, 0x42, 0xfb, 0x3f, 0xa6,
4916 0x29, 0xd6, 0xba, 0x39, 0x70, 0x6b, 0x91, 0x93, 0xe1, 0x2b, 0xa2, 0x40,
4917 0x44, 0x76, 0x17, 0x7c, 0x4f, 0x69, 0xbf, 0xd1, 0x8c, 0xfe, 0x59, 0x55,
4918 0x5d, 0xca, 0x7c, 0x04,
4919};
4920static const struct drbg_kat_no_reseed kat163_nor_t = {
4921 12, kat163_nor_entropyin, kat163_nor_nonce, kat163_nor_persstr,
4922 kat163_nor_addin0, kat163_nor_addin1, kat163_nor_retbytes
4923};
4924static const struct drbg_kat kat163_nor = {
4925 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat163_nor_t
4926};
4927
4928static const unsigned char kat164_nor_entropyin[] = {
4929 0xc0, 0x84, 0x69, 0xf8, 0x36, 0xfc, 0x12, 0x48, 0xde, 0xd4, 0xed, 0xd8,
4930 0xaf, 0x4d, 0x9d, 0xe8,
4931};
4932static const unsigned char kat164_nor_nonce[] = {
4933 0x74, 0x6e, 0xa2, 0xd7, 0x4c, 0xcc, 0xc4, 0xcd,
4934};
4935static const unsigned char kat164_nor_persstr[] = {
4936 0xa5, 0x18, 0x18, 0xae, 0x54, 0x37, 0x56, 0x25, 0x52, 0x65, 0x11, 0x80,
4937 0xf3, 0xde, 0x5d, 0xae,
4938};
4939static const unsigned char kat164_nor_addin0[] = {0};
4940static const unsigned char kat164_nor_addin1[] = {0};
4941static const unsigned char kat164_nor_retbytes[] = {
4942 0xa0, 0x8a, 0xee, 0xde, 0x46, 0x3f, 0xc9, 0xac, 0x48, 0x90, 0x7a, 0xb4,
4943 0xb0, 0xb3, 0x9d, 0x6f, 0x86, 0xa8, 0x79, 0xf4, 0x21, 0x81, 0x61, 0x41,
4944 0xa0, 0x52, 0xeb, 0x48, 0xd8, 0x7f, 0xf5, 0xd9, 0xb5, 0xb6, 0xcb, 0xfe,
4945 0xef, 0xdd, 0x8c, 0xfc, 0x17, 0x72, 0xeb, 0x62, 0x67, 0x12, 0x45, 0x3f,
4946 0x88, 0xec, 0x74, 0x7f, 0x6a, 0x05, 0xaf, 0x91, 0x7c, 0x9f, 0xa1, 0x61,
4947 0xed, 0xe1, 0x1d, 0x7f,
4948};
4949static const struct drbg_kat_no_reseed kat164_nor_t = {
4950 13, kat164_nor_entropyin, kat164_nor_nonce, kat164_nor_persstr,
4951 kat164_nor_addin0, kat164_nor_addin1, kat164_nor_retbytes
4952};
4953static const struct drbg_kat kat164_nor = {
4954 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat164_nor_t
4955};
4956
4957static const unsigned char kat165_nor_entropyin[] = {
4958 0x0c, 0xe4, 0xc1, 0x82, 0x8f, 0x9c, 0x9f, 0x0a, 0xea, 0xb4, 0x95, 0x36,
4959 0x72, 0x23, 0x59, 0x23,
4960};
4961static const unsigned char kat165_nor_nonce[] = {
4962 0x46, 0x4b, 0x42, 0xc9, 0xfc, 0x5b, 0x38, 0x31,
4963};
4964static const unsigned char kat165_nor_persstr[] = {
4965 0x48, 0xde, 0x34, 0xd8, 0x48, 0x29, 0x8d, 0xcf, 0x3f, 0x58, 0xc5, 0x2d,
4966 0x96, 0xc7, 0x7b, 0xf5,
4967};
4968static const unsigned char kat165_nor_addin0[] = {0};
4969static const unsigned char kat165_nor_addin1[] = {0};
4970static const unsigned char kat165_nor_retbytes[] = {
4971 0xa7, 0xd3, 0x79, 0x02, 0x26, 0xf5, 0xab, 0x5b, 0x38, 0x33, 0xdc, 0xc7,
4972 0x63, 0xc2, 0xe9, 0xe7, 0xc5, 0xb7, 0x7d, 0x57, 0xc2, 0xfa, 0x26, 0x15,
4973 0x47, 0xae, 0x0e, 0x39, 0xe9, 0x78, 0x4d, 0xf2, 0x69, 0xd0, 0x8b, 0xbd,
4974 0x40, 0x36, 0x46, 0x2f, 0x3a, 0xcc, 0xc7, 0x1b, 0x37, 0x8b, 0x09, 0x41,
4975 0xe9, 0x9c, 0x32, 0x7c, 0x4a, 0x50, 0x34, 0x39, 0xa9, 0x3b, 0x4e, 0xc7,
4976 0xa0, 0x39, 0xa2, 0xa8,
4977};
4978static const struct drbg_kat_no_reseed kat165_nor_t = {
4979 14, kat165_nor_entropyin, kat165_nor_nonce, kat165_nor_persstr,
4980 kat165_nor_addin0, kat165_nor_addin1, kat165_nor_retbytes
4981};
4982static const struct drbg_kat kat165_nor = {
4983 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat165_nor_t
4984};
4985
4986static const unsigned char kat166_nor_entropyin[] = {
4987 0x70, 0x7a, 0x43, 0x07, 0x2e, 0xac, 0xb8, 0xce, 0xa9, 0x5f, 0xb8, 0x52,
4988 0x1a, 0xe5, 0x16, 0x0b,
4989};
4990static const unsigned char kat166_nor_nonce[] = {
4991 0xfd, 0x62, 0x12, 0x13, 0x26, 0x16, 0x30, 0xad,
4992};
4993static const unsigned char kat166_nor_persstr[] = {
4994 0x6b, 0xf9, 0xa7, 0x2e, 0xaf, 0xe3, 0x5d, 0x58, 0x3c, 0x91, 0x5c, 0x95,
4995 0x25, 0x74, 0x7b, 0xa0,
4996};
4997static const unsigned char kat166_nor_addin0[] = {
4998 0xe3, 0xdf, 0xd6, 0x92, 0x7c, 0x4a, 0xe1, 0x03, 0x43, 0x2e, 0xb6, 0x19,
4999 0x63, 0x67, 0xec, 0xee,
5000};
5001static const unsigned char kat166_nor_addin1[] = {
5002 0xe1, 0x8c, 0xd5, 0x04, 0xe9, 0x40, 0x27, 0x53, 0x3c, 0xf3, 0x30, 0x71,
5003 0xca, 0x93, 0x1b, 0x60,
5004};
5005static const unsigned char kat166_nor_retbytes[] = {
5006 0xee, 0x46, 0x3c, 0xdc, 0x78, 0xdd, 0x25, 0x3c, 0x44, 0x66, 0xdd, 0xc2,
5007 0xe3, 0x5c, 0xc4, 0xa9, 0x1a, 0xf2, 0x0a, 0xd3, 0xb3, 0x39, 0x66, 0x69,
5008 0xce, 0xf5, 0x22, 0x1b, 0x0a, 0x9c, 0xcc, 0x5d, 0xfc, 0x72, 0x3b, 0x2f,
5009 0xe1, 0xe5, 0x7f, 0xa2, 0x6d, 0xd0, 0x30, 0xad, 0x0b, 0x6e, 0xa1, 0x4e,
5010 0xcb, 0x89, 0xf9, 0x1c, 0x4b, 0xc6, 0x93, 0x82, 0xa0, 0x1d, 0x8d, 0xfa,
5011 0x6f, 0x1d, 0xff, 0x8a,
5012};
5013static const struct drbg_kat_no_reseed kat166_nor_t = {
5014 0, kat166_nor_entropyin, kat166_nor_nonce, kat166_nor_persstr,
5015 kat166_nor_addin0, kat166_nor_addin1, kat166_nor_retbytes
5016};
5017static const struct drbg_kat kat166_nor = {
5018 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat166_nor_t
5019};
5020
5021static const unsigned char kat167_nor_entropyin[] = {
5022 0x35, 0x67, 0xac, 0x54, 0xb9, 0x03, 0xfd, 0x5d, 0xdc, 0x57, 0x23, 0x4c,
5023 0x31, 0x9b, 0x14, 0x15,
5024};
5025static const unsigned char kat167_nor_nonce[] = {
5026 0x8f, 0x75, 0xc5, 0x6a, 0x85, 0x77, 0x21, 0x92,
5027};
5028static const unsigned char kat167_nor_persstr[] = {
5029 0xd1, 0xe3, 0xff, 0xed, 0x85, 0x21, 0x1c, 0x40, 0x8e, 0x31, 0xdb, 0x12,
5030 0xe8, 0x5b, 0x75, 0xdb,
5031};
5032static const unsigned char kat167_nor_addin0[] = {
5033 0xcc, 0x38, 0x84, 0x33, 0x5e, 0x19, 0x42, 0x7c, 0xaf, 0x09, 0xf0, 0x1c,
5034 0x63, 0x4b, 0x30, 0x8a,
5035};
5036static const unsigned char kat167_nor_addin1[] = {
5037 0xf7, 0x73, 0x3d, 0x02, 0x51, 0xff, 0x02, 0xaf, 0xc0, 0xe9, 0x61, 0xc1,
5038 0x12, 0x28, 0x84, 0xfc,
5039};
5040static const unsigned char kat167_nor_retbytes[] = {
5041 0x28, 0xc6, 0x9b, 0xb4, 0x98, 0x76, 0x42, 0xe5, 0xa4, 0x67, 0x93, 0x8f,
5042 0x52, 0xa7, 0x37, 0x14, 0xd3, 0x9a, 0xd0, 0x89, 0xee, 0x09, 0xda, 0xbe,
5043 0x70, 0xd6, 0x90, 0x36, 0x17, 0x8f, 0x59, 0x98, 0x18, 0x6c, 0xc6, 0x45,
5044 0x10, 0x0b, 0x56, 0xf9, 0x8e, 0xf4, 0x5c, 0xe3, 0x5b, 0x06, 0xf0, 0x9c,
5045 0x26, 0x20, 0xba, 0x68, 0x0a, 0x5a, 0x03, 0xd3, 0xd9, 0x59, 0x43, 0xed,
5046 0x17, 0x16, 0x0f, 0xe4,
5047};
5048static const struct drbg_kat_no_reseed kat167_nor_t = {
5049 1, kat167_nor_entropyin, kat167_nor_nonce, kat167_nor_persstr,
5050 kat167_nor_addin0, kat167_nor_addin1, kat167_nor_retbytes
5051};
5052static const struct drbg_kat kat167_nor = {
5053 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat167_nor_t
5054};
5055
5056static const unsigned char kat168_nor_entropyin[] = {
5057 0x41, 0x76, 0x72, 0x58, 0xe0, 0x6e, 0x50, 0x11, 0x24, 0xf3, 0xdb, 0x8b,
5058 0xe4, 0x58, 0xd3, 0xbf,
5059};
5060static const unsigned char kat168_nor_nonce[] = {
5061 0xde, 0x8f, 0xa0, 0xa7, 0x9f, 0x1a, 0x7f, 0x0c,
5062};
5063static const unsigned char kat168_nor_persstr[] = {
5064 0x9d, 0xab, 0x2f, 0x46, 0xd2, 0x2d, 0x37, 0x86, 0x08, 0xe2, 0x1f, 0xc2,
5065 0x37, 0xe9, 0x98, 0x71,
5066};
5067static const unsigned char kat168_nor_addin0[] = {
5068 0xea, 0x41, 0xd1, 0x33, 0xb4, 0xf8, 0x6a, 0x35, 0x22, 0x7b, 0x76, 0x16,
5069 0x7f, 0x51, 0xbb, 0x5f,
5070};
5071static const unsigned char kat168_nor_addin1[] = {
5072 0x71, 0x61, 0xe1, 0x2c, 0x6f, 0x65, 0xc1, 0x42, 0xba, 0xf9, 0x4f, 0x1a,
5073 0x09, 0xe9, 0x4e, 0x22,
5074};
5075static const unsigned char kat168_nor_retbytes[] = {
5076 0xb3, 0x90, 0xc9, 0x52, 0x0e, 0xad, 0x28, 0x82, 0x69, 0x2a, 0x29, 0x59,
5077 0x3d, 0x16, 0x5c, 0x58, 0xbc, 0x66, 0x14, 0x62, 0x11, 0x2a, 0xf6, 0xd2,
5078 0x5a, 0x57, 0x14, 0x73, 0xe6, 0x1f, 0x1c, 0xbc, 0xd0, 0x75, 0xe3, 0xad,
5079 0x1c, 0xae, 0xeb, 0x51, 0xcb, 0x99, 0x28, 0x40, 0x51, 0xce, 0xa4, 0x5a,
5080 0x17, 0x06, 0xe9, 0x84, 0xe2, 0x7c, 0x32, 0x84, 0xfc, 0x1e, 0x87, 0xab,
5081 0x68, 0xa6, 0xf1, 0x46,
5082};
5083static const struct drbg_kat_no_reseed kat168_nor_t = {
5084 2, kat168_nor_entropyin, kat168_nor_nonce, kat168_nor_persstr,
5085 kat168_nor_addin0, kat168_nor_addin1, kat168_nor_retbytes
5086};
5087static const struct drbg_kat kat168_nor = {
5088 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat168_nor_t
5089};
5090
5091static const unsigned char kat169_nor_entropyin[] = {
5092 0x19, 0xdb, 0x2d, 0xcd, 0xc5, 0x7d, 0xf2, 0x1e, 0x55, 0xb6, 0x56, 0x4e,
5093 0xae, 0x47, 0x41, 0x0b,
5094};
5095static const unsigned char kat169_nor_nonce[] = {
5096 0xeb, 0xec, 0x8e, 0xce, 0x62, 0xd3, 0x29, 0xb6,
5097};
5098static const unsigned char kat169_nor_persstr[] = {
5099 0x80, 0xba, 0xec, 0xa8, 0x2b, 0x3b, 0xa2, 0x07, 0xb9, 0xf3, 0x75, 0x08,
5100 0x38, 0xbd, 0xe4, 0x98,
5101};
5102static const unsigned char kat169_nor_addin0[] = {
5103 0x5d, 0x74, 0xcd, 0xd7, 0xbc, 0xbe, 0x7b, 0xc9, 0x48, 0xb8, 0xf1, 0x3e,
5104 0xfa, 0x83, 0x5a, 0xd4,
5105};
5106static const unsigned char kat169_nor_addin1[] = {
5107 0x17, 0xbb, 0x7c, 0xb9, 0x1b, 0x48, 0x11, 0xa5, 0xe7, 0xdb, 0x26, 0x78,
5108 0x4c, 0xbb, 0xc2, 0xe5,
5109};
5110static const unsigned char kat169_nor_retbytes[] = {
5111 0x26, 0x54, 0xd9, 0x86, 0x67, 0xf7, 0x56, 0x15, 0xfb, 0x6c, 0x74, 0xd5,
5112 0xb9, 0x0b, 0x62, 0x3c, 0xcc, 0xb9, 0x62, 0x49, 0xe1, 0x4e, 0x08, 0xe8,
5113 0x8d, 0x1c, 0xb5, 0xe0, 0x90, 0x93, 0x26, 0xb6, 0x77, 0x67, 0xa5, 0x73,
5114 0xe0, 0xa4, 0xd1, 0xdf, 0x05, 0x7f, 0x2d, 0xe7, 0xa4, 0x95, 0xde, 0xae,
5115 0xcb, 0xeb, 0x7e, 0x25, 0xe3, 0xaa, 0x82, 0xde, 0x55, 0x59, 0x08, 0xbf,
5116 0xe3, 0xcc, 0x6a, 0x85,
5117};
5118static const struct drbg_kat_no_reseed kat169_nor_t = {
5119 3, kat169_nor_entropyin, kat169_nor_nonce, kat169_nor_persstr,
5120 kat169_nor_addin0, kat169_nor_addin1, kat169_nor_retbytes
5121};
5122static const struct drbg_kat kat169_nor = {
5123 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat169_nor_t
5124};
5125
5126static const unsigned char kat170_nor_entropyin[] = {
5127 0x64, 0xd7, 0xb4, 0x2c, 0x52, 0x64, 0x33, 0x76, 0xd8, 0xa1, 0x1b, 0x0d,
5128 0xa5, 0xcc, 0xa5, 0xe6,
5129};
5130static const unsigned char kat170_nor_nonce[] = {
5131 0x6f, 0xeb, 0x03, 0x5f, 0x39, 0x14, 0x25, 0x14,
5132};
5133static const unsigned char kat170_nor_persstr[] = {
5134 0x3f, 0x12, 0xa6, 0xf2, 0x40, 0x01, 0xb9, 0x8c, 0x1f, 0x24, 0xab, 0xcf,
5135 0xab, 0x68, 0x95, 0x08,
5136};
5137static const unsigned char kat170_nor_addin0[] = {
5138 0xfe, 0xe4, 0x82, 0xb1, 0xfe, 0xa0, 0x53, 0x65, 0xab, 0xa0, 0x7b, 0xc7,
5139 0xc3, 0x35, 0x1c, 0x6d,
5140};
5141static const unsigned char kat170_nor_addin1[] = {
5142 0xaf, 0x13, 0x59, 0x83, 0xab, 0x81, 0x13, 0x91, 0x45, 0x35, 0x13, 0x49,
5143 0x18, 0x78, 0xb5, 0xb5,
5144};
5145static const unsigned char kat170_nor_retbytes[] = {
5146 0x0c, 0x21, 0xf6, 0x97, 0xf1, 0xb0, 0x0d, 0x22, 0x83, 0xae, 0xe4, 0xe7,
5147 0xb7, 0xe1, 0x01, 0x33, 0x38, 0x6a, 0xb0, 0xab, 0xfa, 0xdb, 0x5e, 0x14,
5148 0xbf, 0xe5, 0xb4, 0x52, 0xa6, 0xd9, 0x17, 0x46, 0x2a, 0x7b, 0xd0, 0xed,
5149 0xa0, 0x6f, 0xa1, 0x41, 0xb1, 0xbc, 0x3e, 0xab, 0x4f, 0x47, 0x73, 0xa2,
5150 0x40, 0xbe, 0x73, 0x51, 0xe3, 0x2a, 0x1d, 0xab, 0xdd, 0xc5, 0x7b, 0xae,
5151 0x02, 0xd2, 0x6c, 0xd2,
5152};
5153static const struct drbg_kat_no_reseed kat170_nor_t = {
5154 4, kat170_nor_entropyin, kat170_nor_nonce, kat170_nor_persstr,
5155 kat170_nor_addin0, kat170_nor_addin1, kat170_nor_retbytes
5156};
5157static const struct drbg_kat kat170_nor = {
5158 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat170_nor_t
5159};
5160
5161static const unsigned char kat171_nor_entropyin[] = {
5162 0xa5, 0x5a, 0x5a, 0x07, 0x29, 0xc3, 0x9e, 0xfb, 0xc8, 0x6c, 0xe6, 0x4d,
5163 0x91, 0x51, 0x03, 0x4e,
5164};
5165static const unsigned char kat171_nor_nonce[] = {
5166 0x10, 0xf1, 0x15, 0x57, 0x73, 0xfb, 0xcd, 0x3b,
5167};
5168static const unsigned char kat171_nor_persstr[] = {
5169 0x6c, 0x6f, 0x3f, 0x77, 0x80, 0x15, 0xb2, 0xd3, 0x34, 0x92, 0x2e, 0x7a,
5170 0x13, 0xea, 0xd6, 0xe6,
5171};
5172static const unsigned char kat171_nor_addin0[] = {
5173 0x84, 0x10, 0x15, 0x5a, 0x9f, 0x4d, 0x40, 0xa3, 0x29, 0x8d, 0x5b, 0x0f,
5174 0x42, 0xc0, 0xef, 0x46,
5175};
5176static const unsigned char kat171_nor_addin1[] = {
5177 0xfd, 0x91, 0x1c, 0x8b, 0xb6, 0xff, 0x14, 0xe7, 0xd7, 0x6a, 0x61, 0x1a,
5178 0xdd, 0xda, 0x72, 0x11,
5179};
5180static const unsigned char kat171_nor_retbytes[] = {
5181 0x16, 0x5f, 0x07, 0xd1, 0x4b, 0xb1, 0xb3, 0x7b, 0xd9, 0xe0, 0x94, 0x9e,
5182 0x7b, 0x0c, 0x0d, 0xfa, 0xdd, 0x06, 0x7a, 0xdf, 0x15, 0xb6, 0x6c, 0xb3,
5183 0x96, 0xe6, 0x44, 0x4b, 0xcd, 0xf1, 0x1b, 0xc2, 0x34, 0xb0, 0xd5, 0x9b,
5184 0x23, 0x17, 0x21, 0x4a, 0x9c, 0xde, 0x72, 0xe5, 0x32, 0xf3, 0x00, 0xc9,
5185 0xd0, 0x90, 0x7f, 0xf5, 0x9e, 0x62, 0x12, 0x82, 0x6a, 0x92, 0x0f, 0xd9,
5186 0x2b, 0x53, 0xad, 0xf7,
5187};
5188static const struct drbg_kat_no_reseed kat171_nor_t = {
5189 5, kat171_nor_entropyin, kat171_nor_nonce, kat171_nor_persstr,
5190 kat171_nor_addin0, kat171_nor_addin1, kat171_nor_retbytes
5191};
5192static const struct drbg_kat kat171_nor = {
5193 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat171_nor_t
5194};
5195
5196static const unsigned char kat172_nor_entropyin[] = {
5197 0x53, 0xea, 0x1b, 0xef, 0x71, 0x12, 0xfd, 0xcb, 0x15, 0x51, 0x36, 0x16,
5198 0xae, 0x7e, 0x07, 0x03,
5199};
5200static const unsigned char kat172_nor_nonce[] = {
5201 0xca, 0xac, 0x5b, 0x2f, 0xbf, 0x5b, 0xd1, 0xb8,
5202};
5203static const unsigned char kat172_nor_persstr[] = {
5204 0x79, 0x04, 0x26, 0x8d, 0x84, 0x6f, 0x81, 0x41, 0xcd, 0x78, 0x3e, 0xcb,
5205 0xa6, 0xef, 0xc9, 0x01,
5206};
5207static const unsigned char kat172_nor_addin0[] = {
5208 0x03, 0x64, 0xae, 0xea, 0xf7, 0x42, 0x4c, 0x92, 0xc2, 0x61, 0x1f, 0x33,
5209 0x86, 0xfb, 0xe3, 0x8a,
5210};
5211static const unsigned char kat172_nor_addin1[] = {
5212 0x9c, 0x77, 0xd6, 0x80, 0xc5, 0xf2, 0x70, 0xae, 0xfa, 0x8a, 0x45, 0xb3,
5213 0xe9, 0x35, 0x53, 0x30,
5214};
5215static const unsigned char kat172_nor_retbytes[] = {
5216 0xe5, 0x6f, 0xa9, 0x81, 0x29, 0x23, 0x89, 0x0b, 0x94, 0x81, 0xee, 0x07,
5217 0x80, 0xea, 0x23, 0xb2, 0x05, 0x94, 0x7e, 0x80, 0xf3, 0xe3, 0x8f, 0x55,
5218 0xc2, 0x2d, 0xef, 0xce, 0x6c, 0xae, 0xa8, 0x4f, 0xd9, 0x85, 0x0f, 0x2c,
5219 0x50, 0x9c, 0x51, 0x48, 0xe0, 0x1c, 0xd9, 0x77, 0x34, 0x8c, 0xc8, 0xb3,
5220 0xcc, 0xab, 0xd3, 0xd7, 0x51, 0x5c, 0xc2, 0xca, 0x95, 0xd0, 0xbc, 0x13,
5221 0x48, 0xba, 0xc5, 0xc2,
5222};
5223static const struct drbg_kat_no_reseed kat172_nor_t = {
5224 6, kat172_nor_entropyin, kat172_nor_nonce, kat172_nor_persstr,
5225 kat172_nor_addin0, kat172_nor_addin1, kat172_nor_retbytes
5226};
5227static const struct drbg_kat kat172_nor = {
5228 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat172_nor_t
5229};
5230
5231static const unsigned char kat173_nor_entropyin[] = {
5232 0x1f, 0xae, 0xf5, 0x93, 0x5c, 0xb8, 0x2d, 0x27, 0x08, 0x13, 0x25, 0x2c,
5233 0x77, 0xef, 0x3d, 0x6c,
5234};
5235static const unsigned char kat173_nor_nonce[] = {
5236 0x75, 0xf6, 0x8a, 0x1b, 0x65, 0x8c, 0x72, 0x77,
5237};
5238static const unsigned char kat173_nor_persstr[] = {
5239 0x08, 0x15, 0xfa, 0x38, 0x8d, 0xb0, 0x3a, 0x89, 0x2d, 0xf4, 0x47, 0x4f,
5240 0x19, 0xde, 0x31, 0xbc,
5241};
5242static const unsigned char kat173_nor_addin0[] = {
5243 0x9f, 0x92, 0x23, 0xae, 0x37, 0x86, 0xd3, 0x8c, 0x43, 0xe0, 0xe9, 0x2a,
5244 0xa1, 0xbf, 0x5e, 0x3f,
5245};
5246static const unsigned char kat173_nor_addin1[] = {
5247 0x4d, 0x9c, 0x28, 0xcd, 0x69, 0x4e, 0x01, 0x6f, 0xaf, 0xbd, 0xe3, 0xcb,
5248 0x30, 0x85, 0xb8, 0xd9,
5249};
5250static const unsigned char kat173_nor_retbytes[] = {
5251 0xcd, 0x69, 0x3a, 0xab, 0x02, 0xec, 0x80, 0xa0, 0x4b, 0xeb, 0xcf, 0xef,
5252 0x66, 0x04, 0x38, 0x4f, 0x48, 0xc8, 0xeb, 0x7d, 0x44, 0xd6, 0x91, 0xac,
5253 0x35, 0xfb, 0x11, 0xe1, 0x81, 0x83, 0x88, 0x4b, 0x9e, 0x35, 0xd5, 0x8e,
5254 0x62, 0xfc, 0x56, 0x7b, 0x9a, 0x3d, 0xa4, 0x0e, 0x3a, 0xee, 0xa7, 0x83,
5255 0x11, 0x5e, 0x80, 0x19, 0x22, 0x09, 0x03, 0xab, 0x55, 0x9b, 0xe9, 0x83,
5256 0x4c, 0x37, 0x77, 0x58,
5257};
5258static const struct drbg_kat_no_reseed kat173_nor_t = {
5259 7, kat173_nor_entropyin, kat173_nor_nonce, kat173_nor_persstr,
5260 kat173_nor_addin0, kat173_nor_addin1, kat173_nor_retbytes
5261};
5262static const struct drbg_kat kat173_nor = {
5263 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat173_nor_t
5264};
5265
5266static const unsigned char kat174_nor_entropyin[] = {
5267 0x0b, 0x8c, 0x52, 0x08, 0xd9, 0x11, 0x3c, 0xbe, 0x8a, 0x31, 0xcf, 0x3d,
5268 0xe1, 0x43, 0x38, 0x1a,
5269};
5270static const unsigned char kat174_nor_nonce[] = {
5271 0x44, 0x9e, 0xbf, 0x57, 0xb8, 0x2a, 0xa5, 0xcb,
5272};
5273static const unsigned char kat174_nor_persstr[] = {
5274 0x7f, 0x60, 0x01, 0xd6, 0x0c, 0x31, 0xcf, 0x8a, 0x90, 0x4c, 0xb3, 0x18,
5275 0xcb, 0x70, 0x04, 0x7b,
5276};
5277static const unsigned char kat174_nor_addin0[] = {
5278 0x4f, 0xe0, 0x45, 0xed, 0xbb, 0x98, 0x16, 0x0a, 0x42, 0x63, 0x5b, 0x77,
5279 0x79, 0x6e, 0x8a, 0x97,
5280};
5281static const unsigned char kat174_nor_addin1[] = {
5282 0xd8, 0x96, 0x4e, 0x5f, 0xa8, 0x16, 0xea, 0x83, 0xd1, 0xa5, 0xab, 0xbd,
5283 0x15, 0x68, 0xad, 0xaa,
5284};
5285static const unsigned char kat174_nor_retbytes[] = {
5286 0xab, 0x1f, 0xba, 0xf1, 0x54, 0xa9, 0x07, 0x2b, 0x62, 0xc3, 0xd6, 0xbb,
5287 0x9d, 0x01, 0x48, 0xac, 0xe4, 0xb4, 0xcd, 0xe0, 0x8d, 0x9a, 0x71, 0x2a,
5288 0xa2, 0x94, 0x10, 0xab, 0x51, 0x4d, 0x03, 0xe3, 0x5d, 0xb3, 0xf4, 0x91,
5289 0x80, 0x66, 0x73, 0x04, 0x18, 0x33, 0xa2, 0xeb, 0xeb, 0xe8, 0x70, 0x55,
5290 0xf1, 0xf5, 0xfb, 0x64, 0xdd, 0x8e, 0x40, 0x8e, 0x3b, 0x99, 0x57, 0xd2,
5291 0x1e, 0x66, 0xca, 0xa2,
5292};
5293static const struct drbg_kat_no_reseed kat174_nor_t = {
5294 8, kat174_nor_entropyin, kat174_nor_nonce, kat174_nor_persstr,
5295 kat174_nor_addin0, kat174_nor_addin1, kat174_nor_retbytes
5296};
5297static const struct drbg_kat kat174_nor = {
5298 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat174_nor_t
5299};
5300
5301static const unsigned char kat175_nor_entropyin[] = {
5302 0xae, 0x90, 0x6d, 0x89, 0x04, 0x15, 0x45, 0xc7, 0xef, 0x70, 0x71, 0xf5,
5303 0x3e, 0xce, 0xea, 0x52,
5304};
5305static const unsigned char kat175_nor_nonce[] = {
5306 0x1f, 0x4b, 0x28, 0x4c, 0x36, 0xaa, 0xe3, 0xba,
5307};
5308static const unsigned char kat175_nor_persstr[] = {
5309 0xb9, 0x19, 0x98, 0xc3, 0x21, 0x83, 0x00, 0x6f, 0x7d, 0xf1, 0xc5, 0xd7,
5310 0x1f, 0xba, 0xc5, 0x7b,
5311};
5312static const unsigned char kat175_nor_addin0[] = {
5313 0x86, 0x47, 0x5c, 0xa2, 0xb4, 0x84, 0xb8, 0xc6, 0xf3, 0x3b, 0x11, 0x22,
5314 0x8b, 0xc6, 0x65, 0x05,
5315};
5316static const unsigned char kat175_nor_addin1[] = {
5317 0x0c, 0x34, 0xe0, 0xea, 0xe8, 0xfa, 0x94, 0xc2, 0x6c, 0xb5, 0x11, 0xc7,
5318 0x9a, 0x49, 0x83, 0x3e,
5319};
5320static const unsigned char kat175_nor_retbytes[] = {
5321 0x89, 0xeb, 0xf1, 0x81, 0x5e, 0x2c, 0x33, 0x32, 0x59, 0xd6, 0xaa, 0xa0,
5322 0x07, 0xd1, 0x9c, 0xa5, 0xe0, 0x1e, 0x59, 0x87, 0x76, 0xac, 0x2a, 0xf5,
5323 0x5a, 0xbf, 0x78, 0xc1, 0x1b, 0x4e, 0xd7, 0x44, 0xb6, 0xde, 0x87, 0x5a,
5324 0x36, 0xf4, 0x52, 0xc2, 0x7a, 0xc4, 0xa0, 0xe6, 0x77, 0x93, 0x8b, 0x16,
5325 0x1b, 0x2c, 0x00, 0xeb, 0x06, 0x59, 0xbd, 0xf2, 0xdc, 0x42, 0x5a, 0x89,
5326 0xa2, 0x4a, 0xff, 0xd0,
5327};
5328static const struct drbg_kat_no_reseed kat175_nor_t = {
5329 9, kat175_nor_entropyin, kat175_nor_nonce, kat175_nor_persstr,
5330 kat175_nor_addin0, kat175_nor_addin1, kat175_nor_retbytes
5331};
5332static const struct drbg_kat kat175_nor = {
5333 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat175_nor_t
5334};
5335
5336static const unsigned char kat176_nor_entropyin[] = {
5337 0x1d, 0x0e, 0x60, 0xe6, 0x80, 0x17, 0x40, 0x42, 0x1d, 0x29, 0xf6, 0x5a,
5338 0x60, 0x60, 0x6c, 0x1b,
5339};
5340static const unsigned char kat176_nor_nonce[] = {
5341 0x37, 0x03, 0x36, 0xdb, 0x08, 0x35, 0xe9, 0x1a,
5342};
5343static const unsigned char kat176_nor_persstr[] = {
5344 0x7a, 0x27, 0x3b, 0x4d, 0x99, 0x75, 0x35, 0x11, 0xfc, 0xf3, 0x4f, 0x3b,
5345 0x1b, 0xb2, 0x9e, 0x16,
5346};
5347static const unsigned char kat176_nor_addin0[] = {
5348 0xd6, 0x44, 0xcb, 0x46, 0xe0, 0x1c, 0x07, 0x12, 0xef, 0x9d, 0xa4, 0xed,
5349 0xe5, 0xca, 0x40, 0x7c,
5350};
5351static const unsigned char kat176_nor_addin1[] = {
5352 0x5c, 0x99, 0x05, 0x45, 0xee, 0xaf, 0x59, 0xde, 0x4d, 0x34, 0x9a, 0xe6,
5353 0x66, 0x1f, 0x70, 0x41,
5354};
5355static const unsigned char kat176_nor_retbytes[] = {
5356 0xda, 0xd5, 0x03, 0xe7, 0x20, 0x96, 0x02, 0xa8, 0x6f, 0x18, 0xd0, 0x1a,
5357 0x2b, 0x05, 0x15, 0xb4, 0xb3, 0xd4, 0xa4, 0xc0, 0x37, 0xaf, 0x71, 0x86,
5358 0xec, 0xba, 0x25, 0xdc, 0xb7, 0x81, 0xd9, 0x73, 0x11, 0x81, 0x0f, 0x98,
5359 0xc1, 0x7c, 0x34, 0x17, 0x30, 0x61, 0xab, 0x78, 0xec, 0xcb, 0xd4, 0x91,
5360 0x85, 0xcf, 0x5d, 0x4f, 0xb9, 0x1d, 0xff, 0xf4, 0xb0, 0xb6, 0x53, 0xdc,
5361 0x15, 0x89, 0x92, 0x29,
5362};
5363static const struct drbg_kat_no_reseed kat176_nor_t = {
5364 10, kat176_nor_entropyin, kat176_nor_nonce, kat176_nor_persstr,
5365 kat176_nor_addin0, kat176_nor_addin1, kat176_nor_retbytes
5366};
5367static const struct drbg_kat kat176_nor = {
5368 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat176_nor_t
5369};
5370
5371static const unsigned char kat177_nor_entropyin[] = {
5372 0x67, 0x58, 0x85, 0x38, 0x3c, 0x6b, 0x3b, 0x00, 0x8e, 0x88, 0x49, 0x37,
5373 0xed, 0xa7, 0x7b, 0xe8,
5374};
5375static const unsigned char kat177_nor_nonce[] = {
5376 0xb9, 0x1c, 0x7c, 0x06, 0x87, 0x85, 0x32, 0xf2,
5377};
5378static const unsigned char kat177_nor_persstr[] = {
5379 0x12, 0xce, 0x97, 0xb4, 0x0a, 0x1b, 0xcd, 0xe5, 0x03, 0x90, 0xe3, 0x15,
5380 0xcd, 0x91, 0x1d, 0x53,
5381};
5382static const unsigned char kat177_nor_addin0[] = {
5383 0x10, 0x58, 0x43, 0x4c, 0xf9, 0xb3, 0x8f, 0xd7, 0x2a, 0x14, 0x0c, 0xf0,
5384 0x94, 0x24, 0x36, 0xe3,
5385};
5386static const unsigned char kat177_nor_addin1[] = {
5387 0x59, 0x8b, 0xf8, 0x01, 0x43, 0x39, 0x82, 0x09, 0x66, 0xd9, 0x4b, 0xe1,
5388 0xe2, 0xe9, 0xc8, 0x55,
5389};
5390static const unsigned char kat177_nor_retbytes[] = {
5391 0x45, 0x48, 0x8c, 0xa0, 0xe2, 0xf2, 0x83, 0xf1, 0x74, 0x1b, 0xcb, 0xf4,
5392 0x9a, 0x79, 0x36, 0x54, 0x59, 0x07, 0x52, 0x49, 0xe1, 0xc4, 0x17, 0x77,
5393 0xf3, 0xe0, 0x08, 0xd8, 0x02, 0x0e, 0xe1, 0xf5, 0x98, 0xac, 0xa0, 0xad,
5394 0x26, 0xed, 0xcd, 0x92, 0x0c, 0x85, 0x59, 0xd0, 0xea, 0xf7, 0xcc, 0x5d,
5395 0x5a, 0x71, 0x44, 0x37, 0xc0, 0x45, 0x81, 0xa6, 0x4c, 0x74, 0x99, 0xe5,
5396 0xf0, 0xbe, 0x08, 0x9c,
5397};
5398static const struct drbg_kat_no_reseed kat177_nor_t = {
5399 11, kat177_nor_entropyin, kat177_nor_nonce, kat177_nor_persstr,
5400 kat177_nor_addin0, kat177_nor_addin1, kat177_nor_retbytes
5401};
5402static const struct drbg_kat kat177_nor = {
5403 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat177_nor_t
5404};
5405
5406static const unsigned char kat178_nor_entropyin[] = {
5407 0x71, 0x23, 0x93, 0xa9, 0xf4, 0xa1, 0xb0, 0xbb, 0xab, 0xf4, 0xf4, 0x96,
5408 0xe8, 0x17, 0x0a, 0xdc,
5409};
5410static const unsigned char kat178_nor_nonce[] = {
5411 0x0f, 0x59, 0x0c, 0x32, 0x39, 0xc6, 0xcf, 0x47,
5412};
5413static const unsigned char kat178_nor_persstr[] = {
5414 0xb7, 0x2b, 0x40, 0x97, 0xa9, 0xfb, 0x3d, 0x45, 0xbb, 0x06, 0x24, 0x15,
5415 0xb6, 0xf2, 0xdf, 0xb1,
5416};
5417static const unsigned char kat178_nor_addin0[] = {
5418 0xe2, 0x7a, 0xde, 0x7c, 0x11, 0x86, 0x56, 0x55, 0x3f, 0x06, 0xec, 0x20,
5419 0x19, 0x9b, 0x53, 0x70,
5420};
5421static const unsigned char kat178_nor_addin1[] = {
5422 0x4e, 0xb4, 0xfd, 0xa3, 0xff, 0xda, 0xd4, 0xf9, 0xdd, 0xaf, 0xd0, 0xd0,
5423 0xbf, 0xec, 0xd4, 0x44,
5424};
5425static const unsigned char kat178_nor_retbytes[] = {
5426 0x04, 0x49, 0xa8, 0x2a, 0x31, 0x7e, 0x22, 0xe5, 0xa7, 0xa6, 0x68, 0x4d,
5427 0x08, 0xb8, 0xf6, 0x3e, 0x02, 0xd8, 0xb9, 0x08, 0x5d, 0x61, 0x9a, 0xb5,
5428 0x6c, 0xde, 0x52, 0x2c, 0x86, 0x67, 0xd5, 0xf8, 0x8b, 0x2e, 0xa8, 0x83,
5429 0x03, 0x29, 0x49, 0x1a, 0x5e, 0xa8, 0x28, 0xe0, 0xa3, 0x66, 0xae, 0x7e,
5430 0x84, 0xf2, 0xcd, 0xee, 0x69, 0x8a, 0x92, 0x41, 0x18, 0x88, 0x83, 0xbe,
5431 0x00, 0xc5, 0x33, 0xe8,
5432};
5433static const struct drbg_kat_no_reseed kat178_nor_t = {
5434 12, kat178_nor_entropyin, kat178_nor_nonce, kat178_nor_persstr,
5435 kat178_nor_addin0, kat178_nor_addin1, kat178_nor_retbytes
5436};
5437static const struct drbg_kat kat178_nor = {
5438 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat178_nor_t
5439};
5440
5441static const unsigned char kat179_nor_entropyin[] = {
5442 0x57, 0x66, 0x40, 0xf9, 0x76, 0xa6, 0x28, 0xb0, 0x9e, 0x98, 0xaf, 0x48,
5443 0x3b, 0x64, 0x5e, 0x56,
5444};
5445static const unsigned char kat179_nor_nonce[] = {
5446 0x82, 0x2e, 0x8a, 0x10, 0xdf, 0x06, 0xd0, 0xfe,
5447};
5448static const unsigned char kat179_nor_persstr[] = {
5449 0x6d, 0x6a, 0x6f, 0x68, 0xbb, 0x38, 0x1c, 0x29, 0x1f, 0x3f, 0xa6, 0x21,
5450 0xd6, 0xab, 0x64, 0xb2,
5451};
5452static const unsigned char kat179_nor_addin0[] = {
5453 0xb0, 0x5f, 0x14, 0xe4, 0x1f, 0x54, 0x33, 0x8c, 0x44, 0x15, 0xa5, 0xb5,
5454 0xc8, 0xc5, 0x61, 0x99,
5455};
5456static const unsigned char kat179_nor_addin1[] = {
5457 0xc6, 0x84, 0x7c, 0x9e, 0xd7, 0x4c, 0x86, 0x9a, 0xc4, 0xa5, 0x6f, 0xf2,
5458 0xd0, 0x95, 0x6d, 0x6b,
5459};
5460static const unsigned char kat179_nor_retbytes[] = {
5461 0x5c, 0x6a, 0x7e, 0x58, 0xea, 0xcf, 0xa5, 0x8d, 0xca, 0x93, 0x99, 0xa3,
5462 0xf9, 0xb6, 0xcb, 0x41, 0xd2, 0xbc, 0x24, 0xf6, 0x72, 0x58, 0x7d, 0xb2,
5463 0x29, 0xbf, 0x22, 0x20, 0xc2, 0x85, 0x13, 0x47, 0xd4, 0x7d, 0xa1, 0xca,
5464 0x0a, 0x6a, 0x13, 0x77, 0x96, 0x05, 0xdb, 0x90, 0xd9, 0x1a, 0x61, 0x48,
5465 0x88, 0x18, 0xd3, 0x3b, 0x2a, 0x4a, 0xd6, 0x74, 0x09, 0x00, 0x68, 0x5f,
5466 0x8e, 0xc6, 0x13, 0x6f,
5467};
5468static const struct drbg_kat_no_reseed kat179_nor_t = {
5469 13, kat179_nor_entropyin, kat179_nor_nonce, kat179_nor_persstr,
5470 kat179_nor_addin0, kat179_nor_addin1, kat179_nor_retbytes
5471};
5472static const struct drbg_kat kat179_nor = {
5473 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat179_nor_t
5474};
5475
5476static const unsigned char kat180_nor_entropyin[] = {
5477 0x69, 0x65, 0x03, 0xc8, 0x48, 0x60, 0x51, 0x87, 0x84, 0xdd, 0x4c, 0x6c,
5478 0x31, 0x71, 0x0f, 0x43,
5479};
5480static const unsigned char kat180_nor_nonce[] = {
5481 0xee, 0x52, 0xc0, 0xa4, 0xcd, 0x90, 0xdf, 0x1e,
5482};
5483static const unsigned char kat180_nor_persstr[] = {
5484 0x9a, 0x08, 0xd6, 0xb4, 0x80, 0xef, 0x3a, 0xc2, 0x00, 0xa1, 0x30, 0x87,
5485 0x8d, 0x80, 0xd0, 0x79,
5486};
5487static const unsigned char kat180_nor_addin0[] = {
5488 0x5c, 0x51, 0x31, 0x59, 0x7b, 0xd3, 0xab, 0x02, 0x5c, 0xa0, 0x05, 0x79,
5489 0xc8, 0x6f, 0xfd, 0xed,
5490};
5491static const unsigned char kat180_nor_addin1[] = {
5492 0xa8, 0xcc, 0x33, 0xc8, 0x51, 0xee, 0x11, 0xe4, 0x70, 0x1a, 0x32, 0x19,
5493 0x7b, 0x61, 0x76, 0x23,
5494};
5495static const unsigned char kat180_nor_retbytes[] = {
5496 0x9a, 0xfd, 0xc4, 0x54, 0xf5, 0xc2, 0xce, 0x29, 0x95, 0xfc, 0x7c, 0xcf,
5497 0xb4, 0xe8, 0x67, 0x1a, 0x4b, 0x27, 0xdf, 0xcb, 0x1c, 0x02, 0xfe, 0xc6,
5498 0x07, 0xaa, 0xfc, 0x64, 0x22, 0x65, 0x70, 0x96, 0xce, 0x18, 0x14, 0x10,
5499 0x1b, 0x8a, 0x74, 0x3e, 0x2d, 0x4a, 0x2c, 0x4e, 0x2e, 0x8d, 0xa2, 0x57,
5500 0x57, 0x8d, 0xe7, 0x10, 0x54, 0x12, 0xf3, 0x52, 0xa4, 0xcd, 0x14, 0xaf,
5501 0x7d, 0xb0, 0xeb, 0x03,
5502};
5503static const struct drbg_kat_no_reseed kat180_nor_t = {
5504 14, kat180_nor_entropyin, kat180_nor_nonce, kat180_nor_persstr,
5505 kat180_nor_addin0, kat180_nor_addin1, kat180_nor_retbytes
5506};
5507static const struct drbg_kat kat180_nor = {
5508 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat180_nor_t
5509};
5510
5511static const unsigned char kat181_nor_entropyin[] = {
5512 0x6b, 0xdf, 0x53, 0x32, 0xbd, 0xce, 0x46, 0x55, 0xd4, 0x5c, 0x2c, 0xfe,
5513 0xa8, 0x97, 0xb0, 0x00,
5514};
5515static const unsigned char kat181_nor_nonce[] = {
5516 0xe7, 0x8c, 0x55, 0x71, 0xc5, 0xf9, 0x26, 0xf9,
5517};
5518static const unsigned char kat181_nor_persstr[] = {0};
5519static const unsigned char kat181_nor_addin0[] = {0};
5520static const unsigned char kat181_nor_addin1[] = {0};
5521static const unsigned char kat181_nor_retbytes[] = {
5522 0xe0, 0x71, 0x56, 0x88, 0x76, 0x5a, 0x32, 0x85, 0xe7, 0xb7, 0xdb, 0x55,
5523 0x5f, 0x27, 0x79, 0x24, 0xe7, 0x17, 0x1f, 0x75, 0x41, 0xbf, 0x26, 0x12,
5524 0x2b, 0x13, 0xdb, 0xaa, 0xa3, 0x9f, 0x9e, 0x2b, 0x03, 0x45, 0xc6, 0x59,
5525 0x58, 0x3f, 0xf8, 0xc9, 0xcf, 0xd8, 0x88, 0xf1, 0xab, 0xd2, 0xf3, 0xb3,
5526 0x6a, 0x7c, 0x9d, 0x47, 0xc6, 0x87, 0xb0, 0x1c, 0x81, 0x9a, 0x9f, 0x98,
5527 0x88, 0x54, 0x2e, 0x0f,
5528};
5529static const struct drbg_kat_no_reseed kat181_nor_t = {
5530 0, kat181_nor_entropyin, kat181_nor_nonce, kat181_nor_persstr,
5531 kat181_nor_addin0, kat181_nor_addin1, kat181_nor_retbytes
5532};
5533static const struct drbg_kat kat181_nor = {
5534 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat181_nor_t
5535};
5536
5537static const unsigned char kat182_nor_entropyin[] = {
5538 0xa4, 0x73, 0x7d, 0x48, 0xa8, 0x93, 0x25, 0x07, 0x85, 0x79, 0xe6, 0x49,
5539 0xe2, 0xfa, 0x65, 0xeb,
5540};
5541static const unsigned char kat182_nor_nonce[] = {
5542 0x6a, 0x79, 0x9a, 0x7a, 0x2f, 0x13, 0xe8, 0x13,
5543};
5544static const unsigned char kat182_nor_persstr[] = {0};
5545static const unsigned char kat182_nor_addin0[] = {0};
5546static const unsigned char kat182_nor_addin1[] = {0};
5547static const unsigned char kat182_nor_retbytes[] = {
5548 0x75, 0x2a, 0x91, 0x6d, 0x98, 0x05, 0x18, 0xd9, 0xe7, 0xe4, 0x75, 0x99,
5549 0x06, 0x6b, 0x45, 0x71, 0x46, 0x61, 0xf3, 0x41, 0x59, 0xf0, 0xc8, 0xce,
5550 0xa8, 0xda, 0xbd, 0x59, 0x6a, 0x06, 0x6a, 0xff, 0x7a, 0xe6, 0xc2, 0x1e,
5551 0x69, 0xa3, 0x56, 0xdd, 0x2e, 0xe0, 0xda, 0x55, 0x42, 0x9c, 0x67, 0x5a,
5552 0xa6, 0xfa, 0x09, 0x00, 0x17, 0x3f, 0x54, 0x77, 0xcd, 0x7f, 0xd6, 0x49,
5553 0xea, 0xe0, 0xc9, 0x9a,
5554};
5555static const struct drbg_kat_no_reseed kat182_nor_t = {
5556 1, kat182_nor_entropyin, kat182_nor_nonce, kat182_nor_persstr,
5557 kat182_nor_addin0, kat182_nor_addin1, kat182_nor_retbytes
5558};
5559static const struct drbg_kat kat182_nor = {
5560 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat182_nor_t
5561};
5562
5563static const unsigned char kat183_nor_entropyin[] = {
5564 0x99, 0xb4, 0xe9, 0xe5, 0xba, 0xaa, 0x99, 0xbf, 0x8b, 0x8a, 0x0c, 0x2c,
5565 0xfd, 0x9a, 0x89, 0xce,
5566};
5567static const unsigned char kat183_nor_nonce[] = {
5568 0xf4, 0x8b, 0x31, 0x29, 0x41, 0xd3, 0x55, 0x4d,
5569};
5570static const unsigned char kat183_nor_persstr[] = {0};
5571static const unsigned char kat183_nor_addin0[] = {0};
5572static const unsigned char kat183_nor_addin1[] = {0};
5573static const unsigned char kat183_nor_retbytes[] = {
5574 0x85, 0xcf, 0x14, 0x8c, 0x65, 0xec, 0xe7, 0x52, 0x5d, 0xea, 0x96, 0x34,
5575 0x4d, 0xa6, 0x45, 0x11, 0x99, 0x49, 0x21, 0x85, 0xc8, 0xb8, 0xdf, 0xff,
5576 0x50, 0x0d, 0xdd, 0x68, 0xca, 0xab, 0x50, 0xbd, 0x74, 0x18, 0x66, 0x93,
5577 0x7a, 0x50, 0x1a, 0xf8, 0x76, 0xae, 0x84, 0x9b, 0x5b, 0x1b, 0x53, 0x30,
5578 0xde, 0x65, 0xeb, 0xf3, 0x8e, 0x9d, 0x55, 0x96, 0x93, 0xfa, 0xe8, 0x05,
5579 0xcc, 0xc9, 0xaa, 0xed,
5580};
5581static const struct drbg_kat_no_reseed kat183_nor_t = {
5582 2, kat183_nor_entropyin, kat183_nor_nonce, kat183_nor_persstr,
5583 kat183_nor_addin0, kat183_nor_addin1, kat183_nor_retbytes
5584};
5585static const struct drbg_kat kat183_nor = {
5586 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat183_nor_t
5587};
5588
5589static const unsigned char kat184_nor_entropyin[] = {
5590 0x7c, 0x1e, 0xf8, 0x46, 0xe7, 0xf3, 0xa7, 0xcf, 0xe5, 0xc7, 0xbb, 0x47,
5591 0xe4, 0x6a, 0xa0, 0xe8,
5592};
5593static const unsigned char kat184_nor_nonce[] = {
5594 0x78, 0xeb, 0x00, 0x29, 0x55, 0xd2, 0x70, 0xd3,
5595};
5596static const unsigned char kat184_nor_persstr[] = {0};
5597static const unsigned char kat184_nor_addin0[] = {0};
5598static const unsigned char kat184_nor_addin1[] = {0};
5599static const unsigned char kat184_nor_retbytes[] = {
5600 0xb7, 0x39, 0xf9, 0x53, 0x39, 0xe8, 0x3f, 0xe8, 0xa3, 0x39, 0x16, 0x2f,
5601 0x1e, 0x96, 0xcc, 0x82, 0xb6, 0x7a, 0xf4, 0x17, 0x59, 0xf4, 0x83, 0x06,
5602 0x4e, 0x61, 0xa0, 0x39, 0x13, 0x7a, 0xf0, 0x7d, 0x93, 0x4a, 0x0e, 0xb7,
5603 0xca, 0x72, 0x84, 0xc1, 0x46, 0x86, 0xca, 0x04, 0x88, 0x95, 0x3e, 0xe4,
5604 0x40, 0xf6, 0xcd, 0x11, 0x45, 0xd0, 0x76, 0x6f, 0x4f, 0xf1, 0xc7, 0x7b,
5605 0x0d, 0x81, 0xd3, 0x61,
5606};
5607static const struct drbg_kat_no_reseed kat184_nor_t = {
5608 3, kat184_nor_entropyin, kat184_nor_nonce, kat184_nor_persstr,
5609 kat184_nor_addin0, kat184_nor_addin1, kat184_nor_retbytes
5610};
5611static const struct drbg_kat kat184_nor = {
5612 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat184_nor_t
5613};
5614
5615static const unsigned char kat185_nor_entropyin[] = {
5616 0x6f, 0x75, 0x0f, 0xb7, 0x3f, 0xbc, 0xb6, 0xdb, 0x57, 0x50, 0x6c, 0xf2,
5617 0xde, 0xfa, 0xf6, 0xd4,
5618};
5619static const unsigned char kat185_nor_nonce[] = {
5620 0xa5, 0x2c, 0x92, 0x97, 0xe0, 0x2f, 0x42, 0x55,
5621};
5622static const unsigned char kat185_nor_persstr[] = {0};
5623static const unsigned char kat185_nor_addin0[] = {0};
5624static const unsigned char kat185_nor_addin1[] = {0};
5625static const unsigned char kat185_nor_retbytes[] = {
5626 0x0c, 0xa7, 0x48, 0xfc, 0xb3, 0xba, 0x23, 0xbd, 0x04, 0x3f, 0x48, 0x50,
5627 0x75, 0x85, 0x42, 0x52, 0x34, 0xec, 0x4a, 0x0f, 0x35, 0x0e, 0xfd, 0xcc,
5628 0x87, 0xf9, 0x06, 0x2c, 0x8a, 0xe0, 0xcf, 0x1e, 0x03, 0x3b, 0x7d, 0xf8,
5629 0x35, 0x7f, 0x5b, 0x0e, 0x4f, 0x7c, 0x21, 0xd4, 0xfb, 0xdc, 0xf8, 0x9c,
5630 0xe0, 0x19, 0x9c, 0x25, 0x79, 0x02, 0x70, 0xfe, 0x67, 0xff, 0xee, 0xc2,
5631 0x6c, 0xfc, 0x4d, 0x18,
5632};
5633static const struct drbg_kat_no_reseed kat185_nor_t = {
5634 4, kat185_nor_entropyin, kat185_nor_nonce, kat185_nor_persstr,
5635 kat185_nor_addin0, kat185_nor_addin1, kat185_nor_retbytes
5636};
5637static const struct drbg_kat kat185_nor = {
5638 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat185_nor_t
5639};
5640
5641static const unsigned char kat186_nor_entropyin[] = {
5642 0x44, 0xb6, 0xc3, 0x9a, 0x3a, 0xf6, 0xa4, 0x73, 0x14, 0x8e, 0x32, 0xd9,
5643 0x79, 0x2b, 0x9e, 0xee,
5644};
5645static const unsigned char kat186_nor_nonce[] = {
5646 0xde, 0x44, 0xdd, 0x36, 0x00, 0x3e, 0x48, 0x22,
5647};
5648static const unsigned char kat186_nor_persstr[] = {0};
5649static const unsigned char kat186_nor_addin0[] = {0};
5650static const unsigned char kat186_nor_addin1[] = {0};
5651static const unsigned char kat186_nor_retbytes[] = {
5652 0x10, 0x12, 0x20, 0x08, 0x7c, 0xa7, 0x70, 0xe4, 0x57, 0x4f, 0xd0, 0x5b,
5653 0x2e, 0x88, 0x85, 0x1b, 0x48, 0x09, 0xcf, 0x21, 0xe6, 0x5e, 0xb0, 0xe3,
5654 0xd1, 0xec, 0xda, 0x29, 0xaa, 0xcf, 0x2d, 0x93, 0xe7, 0x5d, 0x79, 0x3b,
5655 0x99, 0x24, 0xae, 0xdd, 0x9b, 0x9a, 0x38, 0x84, 0x4d, 0xb4, 0x30, 0x47,
5656 0x0d, 0x01, 0x5d, 0xa6, 0x04, 0x18, 0x75, 0x3f, 0x2e, 0x3c, 0x6a, 0x15,
5657 0xf5, 0x58, 0xf4, 0xa9,
5658};
5659static const struct drbg_kat_no_reseed kat186_nor_t = {
5660 5, kat186_nor_entropyin, kat186_nor_nonce, kat186_nor_persstr,
5661 kat186_nor_addin0, kat186_nor_addin1, kat186_nor_retbytes
5662};
5663static const struct drbg_kat kat186_nor = {
5664 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat186_nor_t
5665};
5666
5667static const unsigned char kat187_nor_entropyin[] = {
5668 0xe4, 0xd1, 0xff, 0x1c, 0x3c, 0xd2, 0x78, 0x49, 0xa2, 0x97, 0xe5, 0xa9,
5669 0x8e, 0xde, 0x08, 0x6a,
5670};
5671static const unsigned char kat187_nor_nonce[] = {
5672 0xf8, 0x9d, 0x58, 0xb0, 0x61, 0x7e, 0x5d, 0x10,
5673};
5674static const unsigned char kat187_nor_persstr[] = {0};
5675static const unsigned char kat187_nor_addin0[] = {0};
5676static const unsigned char kat187_nor_addin1[] = {0};
5677static const unsigned char kat187_nor_retbytes[] = {
5678 0x54, 0xc4, 0x67, 0x97, 0xa3, 0x8e, 0x11, 0xc5, 0x43, 0x47, 0x78, 0x09,
5679 0xd9, 0xd6, 0xed, 0x0a, 0xe4, 0x02, 0x02, 0x85, 0xed, 0xf9, 0x9e, 0x7e,
5680 0xc9, 0x45, 0xcf, 0xcf, 0x21, 0xdd, 0xaa, 0x6d, 0x9a, 0x71, 0x85, 0x6b,
5681 0xdb, 0xd6, 0x61, 0x3b, 0xf8, 0xe9, 0x7e, 0x0a, 0xf8, 0xd3, 0xc4, 0xce,
5682 0xdd, 0x0d, 0xfc, 0xfb, 0x47, 0x42, 0xa2, 0xef, 0x0a, 0x44, 0x3e, 0xf8,
5683 0x78, 0x96, 0x0e, 0x6f,
5684};
5685static const struct drbg_kat_no_reseed kat187_nor_t = {
5686 6, kat187_nor_entropyin, kat187_nor_nonce, kat187_nor_persstr,
5687 kat187_nor_addin0, kat187_nor_addin1, kat187_nor_retbytes
5688};
5689static const struct drbg_kat kat187_nor = {
5690 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat187_nor_t
5691};
5692
5693static const unsigned char kat188_nor_entropyin[] = {
5694 0x15, 0x14, 0xbe, 0x70, 0x6e, 0x4c, 0x16, 0x72, 0x90, 0x55, 0x06, 0xb0,
5695 0xc5, 0x53, 0x47, 0xf2,
5696};
5697static const unsigned char kat188_nor_nonce[] = {
5698 0xad, 0x8d, 0x88, 0x9f, 0x2b, 0x91, 0xa6, 0xdd,
5699};
5700static const unsigned char kat188_nor_persstr[] = {0};
5701static const unsigned char kat188_nor_addin0[] = {0};
5702static const unsigned char kat188_nor_addin1[] = {0};
5703static const unsigned char kat188_nor_retbytes[] = {
5704 0xb3, 0x64, 0x4a, 0x6d, 0x16, 0x34, 0x0e, 0xf8, 0xb2, 0x8a, 0xd0, 0x6f,
5705 0x4c, 0xbf, 0xd5, 0xe7, 0x99, 0xf0, 0x80, 0xd4, 0xb2, 0xf8, 0x31, 0xfd,
5706 0x90, 0xb3, 0x13, 0xc8, 0x62, 0xd5, 0x76, 0x3d, 0x22, 0xb1, 0x21, 0x7f,
5707 0xe3, 0xd4, 0xf0, 0x7c, 0x00, 0x6a, 0x39, 0x89, 0x5d, 0x46, 0xd5, 0x24,
5708 0x70, 0xb3, 0xf8, 0xb7, 0x75, 0x21, 0xe1, 0x41, 0xf6, 0x8b, 0x06, 0xb5,
5709 0x4c, 0x38, 0x66, 0x6f,
5710};
5711static const struct drbg_kat_no_reseed kat188_nor_t = {
5712 7, kat188_nor_entropyin, kat188_nor_nonce, kat188_nor_persstr,
5713 kat188_nor_addin0, kat188_nor_addin1, kat188_nor_retbytes
5714};
5715static const struct drbg_kat kat188_nor = {
5716 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat188_nor_t
5717};
5718
5719static const unsigned char kat189_nor_entropyin[] = {
5720 0x83, 0x35, 0xa4, 0x33, 0xa8, 0x0d, 0x5a, 0x3e, 0x8a, 0xb1, 0xf7, 0x38,
5721 0x55, 0xf9, 0x7a, 0x9b,
5722};
5723static const unsigned char kat189_nor_nonce[] = {
5724 0x02, 0x62, 0xb4, 0x7c, 0x2a, 0xb5, 0xfc, 0xba,
5725};
5726static const unsigned char kat189_nor_persstr[] = {0};
5727static const unsigned char kat189_nor_addin0[] = {0};
5728static const unsigned char kat189_nor_addin1[] = {0};
5729static const unsigned char kat189_nor_retbytes[] = {
5730 0x66, 0xa0, 0x3a, 0x0b, 0x3b, 0x2e, 0xf8, 0xd0, 0x4e, 0x01, 0xda, 0x6e,
5731 0x31, 0xbc, 0x90, 0x02, 0xeb, 0xac, 0xa9, 0x8d, 0x63, 0xfd, 0xde, 0xb0,
5732 0x7f, 0xa3, 0xe0, 0x65, 0x0a, 0x32, 0xe1, 0x42, 0xfc, 0xab, 0x99, 0x63,
5733 0xf0, 0x6b, 0xa8, 0x8c, 0xd5, 0x8b, 0xe7, 0x5a, 0x99, 0xdf, 0xa1, 0x3b,
5734 0x4f, 0x8f, 0xea, 0xe6, 0xf8, 0x4c, 0xe2, 0xde, 0x4d, 0x20, 0x19, 0x92,
5735 0x23, 0x1f, 0xf3, 0xb8,
5736};
5737static const struct drbg_kat_no_reseed kat189_nor_t = {
5738 8, kat189_nor_entropyin, kat189_nor_nonce, kat189_nor_persstr,
5739 kat189_nor_addin0, kat189_nor_addin1, kat189_nor_retbytes
5740};
5741static const struct drbg_kat kat189_nor = {
5742 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat189_nor_t
5743};
5744
5745static const unsigned char kat190_nor_entropyin[] = {
5746 0x37, 0xfa, 0xeb, 0x0b, 0x3f, 0x85, 0x37, 0x2c, 0xcb, 0x44, 0x22, 0xe3,
5747 0x66, 0x90, 0xe9, 0x6c,
5748};
5749static const unsigned char kat190_nor_nonce[] = {
5750 0xda, 0x16, 0x5c, 0x92, 0xd5, 0xfa, 0xaa, 0x3a,
5751};
5752static const unsigned char kat190_nor_persstr[] = {0};
5753static const unsigned char kat190_nor_addin0[] = {0};
5754static const unsigned char kat190_nor_addin1[] = {0};
5755static const unsigned char kat190_nor_retbytes[] = {
5756 0x47, 0x75, 0x15, 0x90, 0x25, 0xd5, 0xb8, 0x82, 0xf3, 0x7c, 0x7e, 0xdb,
5757 0x8d, 0x89, 0xb3, 0x8a, 0xcb, 0x14, 0xa0, 0x28, 0x39, 0x80, 0x2c, 0x37,
5758 0x7a, 0xc4, 0x82, 0xf8, 0xc6, 0xb5, 0x9a, 0xd6, 0x9c, 0x7d, 0x67, 0x55,
5759 0x6b, 0xc4, 0x1c, 0xc3, 0x22, 0xd9, 0xcd, 0x75, 0x03, 0x2a, 0xf5, 0x27,
5760 0x15, 0xb3, 0x60, 0x2f, 0x24, 0xc2, 0xb0, 0x99, 0x84, 0x0e, 0xab, 0x00,
5761 0xb7, 0x42, 0x93, 0xad,
5762};
5763static const struct drbg_kat_no_reseed kat190_nor_t = {
5764 9, kat190_nor_entropyin, kat190_nor_nonce, kat190_nor_persstr,
5765 kat190_nor_addin0, kat190_nor_addin1, kat190_nor_retbytes
5766};
5767static const struct drbg_kat kat190_nor = {
5768 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat190_nor_t
5769};
5770
5771static const unsigned char kat191_nor_entropyin[] = {
5772 0xb6, 0x83, 0x0f, 0x64, 0xe4, 0x73, 0x88, 0xa9, 0xc3, 0xc6, 0x4a, 0xa0,
5773 0xbe, 0x70, 0x84, 0x51,
5774};
5775static const unsigned char kat191_nor_nonce[] = {
5776 0x5c, 0xd4, 0x30, 0x34, 0xc9, 0x89, 0xda, 0x56,
5777};
5778static const unsigned char kat191_nor_persstr[] = {0};
5779static const unsigned char kat191_nor_addin0[] = {0};
5780static const unsigned char kat191_nor_addin1[] = {0};
5781static const unsigned char kat191_nor_retbytes[] = {
5782 0xe1, 0x2f, 0x1e, 0x9f, 0xd9, 0x0e, 0x4f, 0x16, 0x6a, 0x13, 0xa4, 0xd3,
5783 0x5f, 0x90, 0x91, 0xa9, 0x74, 0x44, 0x32, 0x91, 0xff, 0xae, 0x44, 0x02,
5784 0xcb, 0xcd, 0x9a, 0x24, 0x89, 0x3b, 0x77, 0x09, 0x6b, 0x0a, 0x00, 0xdb,
5785 0x20, 0xe4, 0x32, 0x88, 0x62, 0x61, 0x39, 0xf7, 0xc1, 0x76, 0x7f, 0x6e,
5786 0x7f, 0xfe, 0xe9, 0x02, 0x2d, 0xde, 0x41, 0xb4, 0x78, 0x48, 0x5e, 0xe9,
5787 0x12, 0x5f, 0x3e, 0xb8,
5788};
5789static const struct drbg_kat_no_reseed kat191_nor_t = {
5790 10, kat191_nor_entropyin, kat191_nor_nonce, kat191_nor_persstr,
5791 kat191_nor_addin0, kat191_nor_addin1, kat191_nor_retbytes
5792};
5793static const struct drbg_kat kat191_nor = {
5794 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat191_nor_t
5795};
5796
5797static const unsigned char kat192_nor_entropyin[] = {
5798 0xf7, 0x1a, 0x01, 0xef, 0x00, 0xb3, 0xd6, 0x13, 0x46, 0x07, 0xdf, 0xc5,
5799 0x73, 0x25, 0xf6, 0x87,
5800};
5801static const unsigned char kat192_nor_nonce[] = {
5802 0x49, 0x76, 0x0a, 0xeb, 0xbc, 0x89, 0x61, 0xfe,
5803};
5804static const unsigned char kat192_nor_persstr[] = {0};
5805static const unsigned char kat192_nor_addin0[] = {0};
5806static const unsigned char kat192_nor_addin1[] = {0};
5807static const unsigned char kat192_nor_retbytes[] = {
5808 0x0f, 0x00, 0x8e, 0x60, 0xab, 0x48, 0x14, 0xcc, 0xd8, 0xd2, 0x89, 0x77,
5809 0x53, 0xf5, 0x8c, 0xa3, 0x58, 0xba, 0xcd, 0x3f, 0x2e, 0xfc, 0x22, 0xc0,
5810 0xec, 0x89, 0xa6, 0x5b, 0x0a, 0x91, 0x82, 0xf5, 0x55, 0xcc, 0x49, 0x7a,
5811 0xa5, 0x9a, 0xf9, 0x14, 0xbc, 0x9c, 0x65, 0xbe, 0x7c, 0x09, 0x21, 0x46,
5812 0xcb, 0x78, 0xfc, 0xe2, 0x40, 0xfc, 0x8f, 0xe1, 0x36, 0x72, 0x9e, 0xa7,
5813 0x77, 0x16, 0x44, 0x7f,
5814};
5815static const struct drbg_kat_no_reseed kat192_nor_t = {
5816 11, kat192_nor_entropyin, kat192_nor_nonce, kat192_nor_persstr,
5817 kat192_nor_addin0, kat192_nor_addin1, kat192_nor_retbytes
5818};
5819static const struct drbg_kat kat192_nor = {
5820 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat192_nor_t
5821};
5822
5823static const unsigned char kat193_nor_entropyin[] = {
5824 0x79, 0x0e, 0xf8, 0xf0, 0xee, 0x6d, 0xf4, 0x80, 0xb2, 0xd4, 0x4d, 0xac,
5825 0x1c, 0x37, 0x61, 0x4c,
5826};
5827static const unsigned char kat193_nor_nonce[] = {
5828 0xd5, 0x52, 0x44, 0x4d, 0x7d, 0xc3, 0x5e, 0x5c,
5829};
5830static const unsigned char kat193_nor_persstr[] = {0};
5831static const unsigned char kat193_nor_addin0[] = {0};
5832static const unsigned char kat193_nor_addin1[] = {0};
5833static const unsigned char kat193_nor_retbytes[] = {
5834 0x2a, 0xf8, 0xe3, 0x09, 0x77, 0x55, 0x6f, 0xae, 0x7c, 0x18, 0xae, 0x12,
5835 0xba, 0x22, 0x01, 0xb4, 0x0d, 0xe8, 0xc0, 0x21, 0x66, 0xed, 0x94, 0xc1,
5836 0x41, 0x27, 0x20, 0x50, 0xdb, 0xea, 0x72, 0xf3, 0xb8, 0xf9, 0x91, 0x54,
5837 0x7f, 0xc0, 0xf5, 0x58, 0x36, 0x17, 0x12, 0x67, 0xd4, 0x2a, 0x53, 0xdc,
5838 0xfb, 0x37, 0xc1, 0x5a, 0x22, 0x76, 0x76, 0xbf, 0x21, 0x8a, 0x49, 0xd0,
5839 0xb7, 0x23, 0x68, 0x9c,
5840};
5841static const struct drbg_kat_no_reseed kat193_nor_t = {
5842 12, kat193_nor_entropyin, kat193_nor_nonce, kat193_nor_persstr,
5843 kat193_nor_addin0, kat193_nor_addin1, kat193_nor_retbytes
5844};
5845static const struct drbg_kat kat193_nor = {
5846 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat193_nor_t
5847};
5848
5849static const unsigned char kat194_nor_entropyin[] = {
5850 0xbe, 0x19, 0x6c, 0x9c, 0xe3, 0x83, 0xc8, 0xb1, 0x01, 0xcd, 0x27, 0xa1,
5851 0x12, 0x91, 0x9f, 0xbc,
5852};
5853static const unsigned char kat194_nor_nonce[] = {
5854 0x33, 0x2e, 0xbe, 0x3d, 0x47, 0x3a, 0x3a, 0x35,
5855};
5856static const unsigned char kat194_nor_persstr[] = {0};
5857static const unsigned char kat194_nor_addin0[] = {0};
5858static const unsigned char kat194_nor_addin1[] = {0};
5859static const unsigned char kat194_nor_retbytes[] = {
5860 0x01, 0x6b, 0x05, 0xd5, 0x57, 0x77, 0x7b, 0x36, 0xa1, 0x92, 0x04, 0x0c,
5861 0x58, 0x0a, 0x5c, 0x51, 0x6d, 0xda, 0x11, 0x55, 0x93, 0x4a, 0xfb, 0xd9,
5862 0x6c, 0xc8, 0x5b, 0x6e, 0x8b, 0x00, 0x83, 0xbb, 0xda, 0x27, 0x3e, 0xa6,
5863 0xdb, 0x52, 0xa0, 0x58, 0x9d, 0x9d, 0xe2, 0xe5, 0x56, 0x8f, 0xfe, 0xf9,
5864 0xdb, 0x39, 0x50, 0x09, 0x3c, 0x4d, 0xb2, 0xe8, 0xce, 0x9c, 0x25, 0x13,
5865 0x08, 0x46, 0x93, 0xe4,
5866};
5867static const struct drbg_kat_no_reseed kat194_nor_t = {
5868 13, kat194_nor_entropyin, kat194_nor_nonce, kat194_nor_persstr,
5869 kat194_nor_addin0, kat194_nor_addin1, kat194_nor_retbytes
5870};
5871static const struct drbg_kat kat194_nor = {
5872 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat194_nor_t
5873};
5874
5875static const unsigned char kat195_nor_entropyin[] = {
5876 0x76, 0x39, 0x61, 0x6e, 0xe5, 0xcb, 0x26, 0x9b, 0x5f, 0x54, 0x0d, 0xe1,
5877 0x50, 0xb4, 0x65, 0x0e,
5878};
5879static const unsigned char kat195_nor_nonce[] = {
5880 0x3c, 0x93, 0x3a, 0xbe, 0xd3, 0x07, 0xf6, 0xe2,
5881};
5882static const unsigned char kat195_nor_persstr[] = {0};
5883static const unsigned char kat195_nor_addin0[] = {0};
5884static const unsigned char kat195_nor_addin1[] = {0};
5885static const unsigned char kat195_nor_retbytes[] = {
5886 0x06, 0x33, 0xc9, 0xaf, 0x4d, 0x40, 0xf3, 0xc2, 0x1a, 0xd4, 0xe0, 0x78,
5887 0xa0, 0xc8, 0x4e, 0xe0, 0x3a, 0xd7, 0xad, 0x41, 0x0a, 0x0f, 0x7c, 0xf3,
5888 0xdf, 0xdf, 0xf5, 0x92, 0x0d, 0xcd, 0x39, 0x87, 0xfc, 0xec, 0xed, 0x11,
5889 0xa2, 0xb3, 0x8b, 0x15, 0x53, 0x5e, 0x44, 0xb5, 0x53, 0x77, 0xa8, 0xf2,
5890 0x0f, 0x4f, 0xe0, 0x51, 0x87, 0xf9, 0x76, 0xa2, 0x76, 0xe6, 0x4b, 0x81,
5891 0x3e, 0x55, 0xa8, 0xb9,
5892};
5893static const struct drbg_kat_no_reseed kat195_nor_t = {
5894 14, kat195_nor_entropyin, kat195_nor_nonce, kat195_nor_persstr,
5895 kat195_nor_addin0, kat195_nor_addin1, kat195_nor_retbytes
5896};
5897static const struct drbg_kat kat195_nor = {
5898 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat195_nor_t
5899};
5900
5901static const unsigned char kat196_nor_entropyin[] = {
5902 0x8b, 0x80, 0x93, 0x6e, 0x69, 0xc6, 0x7e, 0xdb, 0x77, 0x1c, 0x28, 0xf9,
5903 0xb9, 0x45, 0x21, 0x24,
5904};
5905static const unsigned char kat196_nor_nonce[] = {
5906 0x7e, 0xe2, 0x61, 0x4e, 0xad, 0x3c, 0x12, 0x8e,
5907};
5908static const unsigned char kat196_nor_persstr[] = {0};
5909static const unsigned char kat196_nor_addin0[] = {
5910 0xfc, 0x35, 0xcb, 0xa9, 0x7a, 0x1e, 0x21, 0x1b, 0xc4, 0x20, 0xe8, 0xaf,
5911 0x53, 0xf8, 0xe1, 0x3c,
5912};
5913static const unsigned char kat196_nor_addin1[] = {
5914 0xfb, 0xa4, 0x38, 0xaa, 0xa7, 0x5a, 0x3c, 0xd4, 0xcd, 0x0c, 0xce, 0x39,
5915 0x9b, 0xfe, 0xc7, 0x4a,
5916};
5917static const unsigned char kat196_nor_retbytes[] = {
5918 0x67, 0x21, 0xcc, 0x1a, 0xda, 0x5e, 0xbc, 0x17, 0x13, 0xf7, 0x4c, 0x75,
5919 0x90, 0x00, 0x76, 0x56, 0x52, 0xee, 0xb5, 0xf3, 0xf9, 0xc2, 0x4f, 0xb9,
5920 0x34, 0x1b, 0x36, 0xa3, 0x69, 0xce, 0xc1, 0xd2, 0x7e, 0xa8, 0x0d, 0x6b,
5921 0x73, 0xb5, 0x60, 0x47, 0xaf, 0x07, 0x13, 0x8c, 0x5a, 0x43, 0xc9, 0x9a,
5922 0x87, 0x75, 0x31, 0x15, 0xc4, 0x71, 0xb8, 0x58, 0x7e, 0xa6, 0x5f, 0xa2,
5923 0x06, 0x5e, 0x3c, 0xe0,
5924};
5925static const struct drbg_kat_no_reseed kat196_nor_t = {
5926 0, kat196_nor_entropyin, kat196_nor_nonce, kat196_nor_persstr,
5927 kat196_nor_addin0, kat196_nor_addin1, kat196_nor_retbytes
5928};
5929static const struct drbg_kat kat196_nor = {
5930 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat196_nor_t
5931};
5932
5933static const unsigned char kat197_nor_entropyin[] = {
5934 0x89, 0xce, 0x6c, 0x76, 0xbc, 0x41, 0xaa, 0x32, 0xa9, 0xc8, 0xe3, 0xe3,
5935 0x7d, 0x62, 0x02, 0xef,
5936};
5937static const unsigned char kat197_nor_nonce[] = {
5938 0xa3, 0x47, 0xf6, 0xcb, 0x64, 0xed, 0x19, 0xdd,
5939};
5940static const unsigned char kat197_nor_persstr[] = {0};
5941static const unsigned char kat197_nor_addin0[] = {
5942 0xc5, 0x03, 0xb1, 0x22, 0x95, 0x7d, 0xce, 0xc8, 0xd9, 0xeb, 0x9c, 0xc9,
5943 0x94, 0xb8, 0xd1, 0x22,
5944};
5945static const unsigned char kat197_nor_addin1[] = {
5946 0x3b, 0xb2, 0xf1, 0x19, 0x7a, 0x99, 0x58, 0x8d, 0xf3, 0x57, 0xc0, 0xd1,
5947 0x98, 0x6a, 0xc6, 0xed,
5948};
5949static const unsigned char kat197_nor_retbytes[] = {
5950 0xf0, 0xf4, 0x25, 0xb1, 0x9e, 0xb7, 0x5a, 0xea, 0x68, 0x99, 0xfa, 0xb7,
5951 0x61, 0x2c, 0x98, 0xa0, 0xb5, 0xc5, 0xc5, 0xa3, 0xc8, 0x61, 0x07, 0xa8,
5952 0xc2, 0x01, 0x62, 0x3f, 0x75, 0x99, 0x31, 0x90, 0x9a, 0xfd, 0x63, 0x41,
5953 0x9d, 0x1c, 0xce, 0xb8, 0x6b, 0xd4, 0xf1, 0x6e, 0x94, 0x8a, 0xef, 0x08,
5954 0x47, 0x61, 0x70, 0x75, 0x7b, 0xca, 0xf7, 0x98, 0x84, 0xf9, 0xc3, 0x6b,
5955 0xc7, 0x7e, 0x9f, 0xf9,
5956};
5957static const struct drbg_kat_no_reseed kat197_nor_t = {
5958 1, kat197_nor_entropyin, kat197_nor_nonce, kat197_nor_persstr,
5959 kat197_nor_addin0, kat197_nor_addin1, kat197_nor_retbytes
5960};
5961static const struct drbg_kat kat197_nor = {
5962 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat197_nor_t
5963};
5964
5965static const unsigned char kat198_nor_entropyin[] = {
5966 0xbc, 0x51, 0x67, 0x8d, 0x1f, 0x31, 0x28, 0x65, 0x7b, 0x38, 0x84, 0x9a,
5967 0xe9, 0xc4, 0xbb, 0x1e,
5968};
5969static const unsigned char kat198_nor_nonce[] = {
5970 0xdd, 0x29, 0xd9, 0xd8, 0x3f, 0xdb, 0x5e, 0x09,
5971};
5972static const unsigned char kat198_nor_persstr[] = {0};
5973static const unsigned char kat198_nor_addin0[] = {
5974 0xd4, 0xcd, 0x00, 0x67, 0x5c, 0xfe, 0x22, 0x7d, 0xe0, 0xcb, 0xab, 0x65,
5975 0x11, 0x35, 0x22, 0x89,
5976};
5977static const unsigned char kat198_nor_addin1[] = {
5978 0x55, 0xbb, 0x93, 0x62, 0x80, 0xae, 0x46, 0xb2, 0x6d, 0x66, 0xb2, 0xf3,
5979 0xfe, 0xb2, 0x68, 0xd8,
5980};
5981static const unsigned char kat198_nor_retbytes[] = {
5982 0xe5, 0x81, 0x38, 0xb6, 0xb0, 0x23, 0x2e, 0x4d, 0x6d, 0x9e, 0xa8, 0xb6,
5983 0x5b, 0xd7, 0x69, 0x65, 0xcd, 0xbc, 0x58, 0x4c, 0xca, 0x2e, 0x83, 0xd4,
5984 0xea, 0xd9, 0x36, 0xbf, 0xb9, 0xc7, 0x9d, 0x77, 0xde, 0xc9, 0x42, 0x4f,
5985 0x2c, 0xf8, 0x95, 0x01, 0x1e, 0xf1, 0x03, 0x3c, 0x61, 0x9e, 0x28, 0xd1,
5986 0xdb, 0xa5, 0xdd, 0x3c, 0xed, 0x04, 0x42, 0x9c, 0x1b, 0xd3, 0xc0, 0x3e,
5987 0x5d, 0x13, 0xe2, 0xb8,
5988};
5989static const struct drbg_kat_no_reseed kat198_nor_t = {
5990 2, kat198_nor_entropyin, kat198_nor_nonce, kat198_nor_persstr,
5991 kat198_nor_addin0, kat198_nor_addin1, kat198_nor_retbytes
5992};
5993static const struct drbg_kat kat198_nor = {
5994 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat198_nor_t
5995};
5996
5997static const unsigned char kat199_nor_entropyin[] = {
5998 0x06, 0x5a, 0x5d, 0x4f, 0xdb, 0x34, 0xb0, 0x8f, 0xd8, 0xef, 0xc8, 0x1f,
5999 0x99, 0x62, 0x69, 0xab,
6000};
6001static const unsigned char kat199_nor_nonce[] = {
6002 0xd5, 0xa6, 0x74, 0x7c, 0x7f, 0x8e, 0xef, 0x46,
6003};
6004static const unsigned char kat199_nor_persstr[] = {0};
6005static const unsigned char kat199_nor_addin0[] = {
6006 0x72, 0xeb, 0xd3, 0x51, 0xed, 0xc0, 0x00, 0xd8, 0x36, 0x32, 0x58, 0xa6,
6007 0x9f, 0x2b, 0x98, 0xcc,
6008};
6009static const unsigned char kat199_nor_addin1[] = {
6010 0xe5, 0xc8, 0x61, 0x21, 0x32, 0x96, 0xea, 0x2a, 0xd5, 0x09, 0x8f, 0x9b,
6011 0x4c, 0x50, 0x64, 0x7d,
6012};
6013static const unsigned char kat199_nor_retbytes[] = {
6014 0xa8, 0xea, 0x47, 0x0f, 0x17, 0xbe, 0xe5, 0x02, 0x1d, 0x49, 0xc8, 0x4b,
6015 0x72, 0x1e, 0x0b, 0x67, 0x47, 0x0d, 0x3b, 0xc4, 0xf9, 0x8f, 0xac, 0x68,
6016 0xc6, 0x74, 0x42, 0x97, 0x9d, 0x4f, 0xbc, 0xcb, 0xbc, 0xd0, 0x47, 0x7c,
6017 0x1e, 0x74, 0x93, 0x12, 0x6c, 0xbe, 0x16, 0x9b, 0x84, 0x44, 0x6f, 0x5f,
6018 0xcf, 0x66, 0x67, 0x86, 0x77, 0x5d, 0x19, 0xf3, 0x5c, 0x61, 0x52, 0x52,
6019 0x9a, 0x41, 0xde, 0x6d,
6020};
6021static const struct drbg_kat_no_reseed kat199_nor_t = {
6022 3, kat199_nor_entropyin, kat199_nor_nonce, kat199_nor_persstr,
6023 kat199_nor_addin0, kat199_nor_addin1, kat199_nor_retbytes
6024};
6025static const struct drbg_kat kat199_nor = {
6026 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat199_nor_t
6027};
6028
6029static const unsigned char kat200_nor_entropyin[] = {
6030 0x12, 0x48, 0xed, 0x4b, 0xf6, 0x06, 0xcc, 0x65, 0x8b, 0x64, 0x1b, 0x79,
6031 0x58, 0x59, 0x7f, 0x5a,
6032};
6033static const unsigned char kat200_nor_nonce[] = {
6034 0x16, 0xc8, 0x8d, 0xea, 0x4e, 0x75, 0x3d, 0x50,
6035};
6036static const unsigned char kat200_nor_persstr[] = {0};
6037static const unsigned char kat200_nor_addin0[] = {
6038 0xfc, 0x67, 0xe7, 0x63, 0x41, 0x32, 0x02, 0xe0, 0x4c, 0x55, 0x69, 0x7e,
6039 0xb7, 0x54, 0x8c, 0x56,
6040};
6041static const unsigned char kat200_nor_addin1[] = {
6042 0x21, 0xe0, 0xe3, 0x86, 0x65, 0xec, 0xf6, 0x0f, 0xa9, 0x73, 0x0b, 0xdf,
6043 0x7e, 0x22, 0xcc, 0x7f,
6044};
6045static const unsigned char kat200_nor_retbytes[] = {
6046 0x63, 0xd9, 0xb5, 0x0d, 0xd6, 0x9e, 0xa9, 0xda, 0xc7, 0x5f, 0x48, 0xae,
6047 0x01, 0x2f, 0xce, 0xc2, 0x7c, 0x2e, 0x1d, 0xcf, 0xc2, 0xac, 0x2e, 0x59,
6048 0x24, 0x4a, 0xf4, 0xa6, 0xce, 0x9a, 0x73, 0xc4, 0xd8, 0xbd, 0xe6, 0x57,
6049 0x0d, 0x85, 0xee, 0x15, 0xb0, 0x8a, 0x48, 0xef, 0x47, 0x3d, 0x12, 0xdb,
6050 0x87, 0x1f, 0x6d, 0xf1, 0xd8, 0x14, 0x41, 0x61, 0x3d, 0xcc, 0x1e, 0xfb,
6051 0x20, 0x18, 0xf0, 0xc3,
6052};
6053static const struct drbg_kat_no_reseed kat200_nor_t = {
6054 4, kat200_nor_entropyin, kat200_nor_nonce, kat200_nor_persstr,
6055 kat200_nor_addin0, kat200_nor_addin1, kat200_nor_retbytes
6056};
6057static const struct drbg_kat kat200_nor = {
6058 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat200_nor_t
6059};
6060
6061static const unsigned char kat201_nor_entropyin[] = {
6062 0x6f, 0xa6, 0x29, 0xd0, 0x3c, 0xb4, 0xeb, 0x53, 0x4e, 0xfa, 0x03, 0x33,
6063 0x4d, 0x3b, 0x1d, 0x02,
6064};
6065static const unsigned char kat201_nor_nonce[] = {
6066 0xd9, 0x52, 0x15, 0x3e, 0x79, 0xdf, 0x53, 0x8f,
6067};
6068static const unsigned char kat201_nor_persstr[] = {0};
6069static const unsigned char kat201_nor_addin0[] = {
6070 0x2e, 0x5c, 0x55, 0x45, 0x78, 0xa0, 0x69, 0xf5, 0xe4, 0x95, 0x9d, 0xcb,
6071 0x35, 0x1a, 0x29, 0x4d,
6072};
6073static const unsigned char kat201_nor_addin1[] = {
6074 0x2d, 0x26, 0xae, 0xaa, 0xd9, 0xcb, 0xf2, 0x53, 0xad, 0xd8, 0x68, 0x4d,
6075 0x29, 0xb1, 0xa6, 0x33,
6076};
6077static const unsigned char kat201_nor_retbytes[] = {
6078 0xf5, 0x82, 0x46, 0x31, 0x32, 0x84, 0x99, 0x02, 0x98, 0x86, 0x4a, 0x89,
6079 0xbf, 0xe7, 0xbe, 0x19, 0x70, 0xc0, 0x33, 0xdc, 0x16, 0x64, 0xad, 0x7f,
6080 0x5c, 0xd9, 0xb8, 0x12, 0xf5, 0xb7, 0xe9, 0x0f, 0x69, 0xa4, 0x9c, 0xdf,
6081 0xbe, 0xe0, 0xe2, 0x79, 0xf7, 0xdf, 0x1a, 0x8e, 0xd7, 0x9e, 0xca, 0x6e,
6082 0x68, 0x0d, 0x74, 0x0c, 0x0f, 0x2a, 0xe1, 0x2f, 0x87, 0x79, 0x8a, 0xcc,
6083 0x6d, 0x73, 0xd4, 0x2f,
6084};
6085static const struct drbg_kat_no_reseed kat201_nor_t = {
6086 5, kat201_nor_entropyin, kat201_nor_nonce, kat201_nor_persstr,
6087 kat201_nor_addin0, kat201_nor_addin1, kat201_nor_retbytes
6088};
6089static const struct drbg_kat kat201_nor = {
6090 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat201_nor_t
6091};
6092
6093static const unsigned char kat202_nor_entropyin[] = {
6094 0xc5, 0x8e, 0xeb, 0x2e, 0x57, 0xf2, 0x95, 0xd7, 0xaf, 0x1a, 0x37, 0x67,
6095 0x93, 0x5b, 0x85, 0xeb,
6096};
6097static const unsigned char kat202_nor_nonce[] = {
6098 0x98, 0x61, 0x2b, 0x6c, 0xa0, 0x2f, 0x60, 0xe4,
6099};
6100static const unsigned char kat202_nor_persstr[] = {0};
6101static const unsigned char kat202_nor_addin0[] = {
6102 0x10, 0xe8, 0x9c, 0x27, 0x1e, 0x2b, 0x28, 0x3d, 0x69, 0xb0, 0x4a, 0xbf,
6103 0x6c, 0x54, 0xb1, 0xe1,
6104};
6105static const unsigned char kat202_nor_addin1[] = {
6106 0x20, 0x79, 0x50, 0xc2, 0x8b, 0x26, 0xec, 0x16, 0xc4, 0xf2, 0x81, 0x21,
6107 0x60, 0x7f, 0x4a, 0x5a,
6108};
6109static const unsigned char kat202_nor_retbytes[] = {
6110 0x28, 0xef, 0xf6, 0x03, 0xff, 0x0d, 0xc8, 0x39, 0xf8, 0x8f, 0x84, 0x47,
6111 0x33, 0xb2, 0x75, 0xbc, 0x6f, 0xda, 0x6d, 0x45, 0x46, 0xee, 0x26, 0x03,
6112 0x4f, 0x51, 0xf8, 0x4c, 0xe4, 0x30, 0xb0, 0x73, 0xc3, 0xda, 0x8a, 0xbf,
6113 0xe8, 0x2b, 0x53, 0x13, 0xba, 0x2e, 0x0f, 0x60, 0x04, 0x5b, 0x80, 0x96,
6114 0xb9, 0xcf, 0x31, 0x42, 0x48, 0x63, 0xe0, 0x6f, 0x72, 0xef, 0xf1, 0xba,
6115 0xa4, 0xb2, 0x52, 0x70,
6116};
6117static const struct drbg_kat_no_reseed kat202_nor_t = {
6118 6, kat202_nor_entropyin, kat202_nor_nonce, kat202_nor_persstr,
6119 kat202_nor_addin0, kat202_nor_addin1, kat202_nor_retbytes
6120};
6121static const struct drbg_kat kat202_nor = {
6122 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat202_nor_t
6123};
6124
6125static const unsigned char kat203_nor_entropyin[] = {
6126 0x8a, 0x34, 0x5b, 0x5a, 0x5e, 0xb7, 0xd7, 0xaa, 0x70, 0x0b, 0xff, 0x26,
6127 0x61, 0x25, 0xed, 0xe1,
6128};
6129static const unsigned char kat203_nor_nonce[] = {
6130 0x00, 0xb2, 0x96, 0x37, 0x27, 0x8d, 0xa4, 0x57,
6131};
6132static const unsigned char kat203_nor_persstr[] = {0};
6133static const unsigned char kat203_nor_addin0[] = {
6134 0x44, 0x53, 0x4b, 0x92, 0xaf, 0x03, 0x81, 0x71, 0xb6, 0x7b, 0x70, 0xf4,
6135 0xe1, 0xd5, 0xe7, 0xf5,
6136};
6137static const unsigned char kat203_nor_addin1[] = {
6138 0x53, 0x14, 0x76, 0x60, 0xc0, 0xfd, 0xe5, 0xf9, 0x89, 0x34, 0x74, 0xf0,
6139 0x38, 0x84, 0xab, 0x14,
6140};
6141static const unsigned char kat203_nor_retbytes[] = {
6142 0xa6, 0xa7, 0xa5, 0x6f, 0xc3, 0x2c, 0x3d, 0x3c, 0x33, 0x06, 0xdd, 0x65,
6143 0x10, 0x9f, 0xf8, 0xd6, 0x80, 0x31, 0x19, 0x3b, 0xbf, 0x5b, 0x38, 0x38,
6144 0x0e, 0x38, 0x25, 0xdb, 0x7b, 0xef, 0x72, 0x94, 0x05, 0x14, 0x16, 0x26,
6145 0x37, 0x95, 0xf3, 0x34, 0xd1, 0xf8, 0x70, 0x54, 0xe9, 0x7d, 0xbb, 0x52,
6146 0xdd, 0x24, 0x4d, 0x52, 0x7a, 0x6f, 0xfc, 0xe0, 0x86, 0xd1, 0xad, 0x17,
6147 0x7b, 0xa8, 0xfb, 0x81,
6148};
6149static const struct drbg_kat_no_reseed kat203_nor_t = {
6150 7, kat203_nor_entropyin, kat203_nor_nonce, kat203_nor_persstr,
6151 kat203_nor_addin0, kat203_nor_addin1, kat203_nor_retbytes
6152};
6153static const struct drbg_kat kat203_nor = {
6154 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat203_nor_t
6155};
6156
6157static const unsigned char kat204_nor_entropyin[] = {
6158 0xfe, 0x50, 0x4e, 0x06, 0x89, 0x5d, 0x34, 0x08, 0x90, 0x50, 0x9f, 0x39,
6159 0x8f, 0xe7, 0x08, 0x32,
6160};
6161static const unsigned char kat204_nor_nonce[] = {
6162 0x3b, 0x3d, 0x94, 0xb6, 0x94, 0x8f, 0x74, 0x01,
6163};
6164static const unsigned char kat204_nor_persstr[] = {0};
6165static const unsigned char kat204_nor_addin0[] = {
6166 0x64, 0x20, 0x03, 0x18, 0x1f, 0x79, 0x1c, 0xb5, 0xba, 0xce, 0xf7, 0x23,
6167 0xc9, 0x6c, 0xe2, 0x62,
6168};
6169static const unsigned char kat204_nor_addin1[] = {
6170 0x34, 0x5e, 0x8d, 0x29, 0xd5, 0xef, 0xdd, 0xc8, 0xab, 0x37, 0x83, 0x8b,
6171 0x18, 0x91, 0xbc, 0xd0,
6172};
6173static const unsigned char kat204_nor_retbytes[] = {
6174 0x45, 0x30, 0x40, 0x99, 0x14, 0x5b, 0x8e, 0x3d, 0xa8, 0x00, 0xa9, 0x2e,
6175 0x0f, 0x59, 0x15, 0xc8, 0x98, 0x1f, 0xb7, 0x70, 0x6a, 0x1d, 0xf0, 0xa6,
6176 0xc0, 0xb2, 0xad, 0x54, 0x35, 0xda, 0x19, 0xce, 0xd3, 0xac, 0xdf, 0xd5,
6177 0x83, 0x27, 0x95, 0x01, 0x3a, 0xfa, 0x5f, 0xf2, 0x1f, 0xf3, 0x32, 0x6a,
6178 0xda, 0x7d, 0x57, 0x78, 0x17, 0xf6, 0xb9, 0x4e, 0xb3, 0x5f, 0x33, 0x62,
6179 0x3d, 0xb4, 0x71, 0x76,
6180};
6181static const struct drbg_kat_no_reseed kat204_nor_t = {
6182 8, kat204_nor_entropyin, kat204_nor_nonce, kat204_nor_persstr,
6183 kat204_nor_addin0, kat204_nor_addin1, kat204_nor_retbytes
6184};
6185static const struct drbg_kat kat204_nor = {
6186 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat204_nor_t
6187};
6188
6189static const unsigned char kat205_nor_entropyin[] = {
6190 0xe0, 0x22, 0x7d, 0xe1, 0x4d, 0x5b, 0xc6, 0xad, 0xe2, 0xa0, 0x14, 0xee,
6191 0x43, 0x01, 0x51, 0xb4,
6192};
6193static const unsigned char kat205_nor_nonce[] = {
6194 0x15, 0x37, 0xf8, 0x56, 0x16, 0x75, 0x87, 0x53,
6195};
6196static const unsigned char kat205_nor_persstr[] = {0};
6197static const unsigned char kat205_nor_addin0[] = {
6198 0x87, 0xee, 0xfe, 0xf0, 0xe0, 0xcf, 0xd9, 0x0d, 0xd2, 0x6d, 0x48, 0x33,
6199 0x79, 0x78, 0x7c, 0x7f,
6200};
6201static const unsigned char kat205_nor_addin1[] = {
6202 0x74, 0xd2, 0xff, 0xf6, 0xf2, 0x9f, 0x89, 0x2e, 0x66, 0xa9, 0xf8, 0x0b,
6203 0x2a, 0x5d, 0x9d, 0x20,
6204};
6205static const unsigned char kat205_nor_retbytes[] = {
6206 0xdd, 0xe0, 0x86, 0xce, 0xc0, 0xad, 0xd3, 0x1f, 0xb9, 0x55, 0x3d, 0x56,
6207 0xcc, 0x2c, 0x6b, 0x7c, 0x02, 0x2d, 0x8c, 0x87, 0xff, 0x54, 0x99, 0xfa,
6208 0x78, 0xa6, 0x8e, 0xeb, 0x05, 0x1c, 0xdb, 0xf8, 0x99, 0x67, 0x3b, 0x4e,
6209 0xd7, 0x6f, 0xe8, 0x67, 0xb7, 0x9e, 0xcf, 0x6f, 0xc1, 0xd7, 0xc6, 0xf8,
6210 0xf5, 0x97, 0x01, 0x31, 0x39, 0xd5, 0x28, 0xd3, 0x48, 0xca, 0x3b, 0xee,
6211 0x96, 0x05, 0xdd, 0x80,
6212};
6213static const struct drbg_kat_no_reseed kat205_nor_t = {
6214 9, kat205_nor_entropyin, kat205_nor_nonce, kat205_nor_persstr,
6215 kat205_nor_addin0, kat205_nor_addin1, kat205_nor_retbytes
6216};
6217static const struct drbg_kat kat205_nor = {
6218 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat205_nor_t
6219};
6220
6221static const unsigned char kat206_nor_entropyin[] = {
6222 0x44, 0xb7, 0x28, 0x2f, 0x95, 0x1c, 0x59, 0x1a, 0x7a, 0x3d, 0x9f, 0xf6,
6223 0x96, 0x0f, 0x20, 0xb9,
6224};
6225static const unsigned char kat206_nor_nonce[] = {
6226 0xb7, 0x7e, 0xbe, 0x26, 0x99, 0x0c, 0xbe, 0x8c,
6227};
6228static const unsigned char kat206_nor_persstr[] = {0};
6229static const unsigned char kat206_nor_addin0[] = {
6230 0x90, 0x00, 0x58, 0x7b, 0xb1, 0x8d, 0x20, 0x1e, 0xcf, 0xd5, 0x6f, 0x30,
6231 0xdb, 0xa4, 0x83, 0xd2,
6232};
6233static const unsigned char kat206_nor_addin1[] = {
6234 0x24, 0x55, 0x23, 0x06, 0x0b, 0x0a, 0xf3, 0xe5, 0x75, 0xb1, 0x48, 0x0a,
6235 0xa6, 0xd8, 0xa3, 0x3b,
6236};
6237static const unsigned char kat206_nor_retbytes[] = {
6238 0x9f, 0x25, 0x67, 0x4a, 0xc0, 0x85, 0xa7, 0xa4, 0x87, 0xe7, 0xd7, 0x20,
6239 0x84, 0xd5, 0xd3, 0xc0, 0xfb, 0xd7, 0xd4, 0x18, 0x70, 0xf0, 0xf7, 0x66,
6240 0xd6, 0x13, 0x01, 0x59, 0x96, 0x05, 0x2e, 0xbf, 0xc6, 0xf6, 0x2e, 0x4c,
6241 0xf3, 0x89, 0xaf, 0x85, 0xcf, 0x12, 0x5d, 0x9d, 0x99, 0xc6, 0x49, 0xd4,
6242 0xe8, 0x75, 0x50, 0x79, 0xa6, 0x81, 0x7a, 0x9e, 0x81, 0x44, 0x5d, 0x1b,
6243 0x99, 0x4d, 0x29, 0x61,
6244};
6245static const struct drbg_kat_no_reseed kat206_nor_t = {
6246 10, kat206_nor_entropyin, kat206_nor_nonce, kat206_nor_persstr,
6247 kat206_nor_addin0, kat206_nor_addin1, kat206_nor_retbytes
6248};
6249static const struct drbg_kat kat206_nor = {
6250 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat206_nor_t
6251};
6252
6253static const unsigned char kat207_nor_entropyin[] = {
6254 0x74, 0x5c, 0xa1, 0x6e, 0xbc, 0x9e, 0x1a, 0x58, 0xda, 0x81, 0x02, 0x78,
6255 0x88, 0x5d, 0xff, 0x33,
6256};
6257static const unsigned char kat207_nor_nonce[] = {
6258 0x7e, 0x11, 0xf9, 0x49, 0x86, 0x2c, 0xbc, 0xc9,
6259};
6260static const unsigned char kat207_nor_persstr[] = {0};
6261static const unsigned char kat207_nor_addin0[] = {
6262 0x4b, 0x89, 0x8e, 0xbd, 0xd3, 0x21, 0x42, 0x62, 0x78, 0x15, 0xbe, 0x10,
6263 0x35, 0x43, 0x56, 0x96,
6264};
6265static const unsigned char kat207_nor_addin1[] = {
6266 0x33, 0x0b, 0x0c, 0xe2, 0x87, 0x84, 0x2d, 0x3d, 0x71, 0x9a, 0x0c, 0xe4,
6267 0x15, 0x36, 0x3b, 0x77,
6268};
6269static const unsigned char kat207_nor_retbytes[] = {
6270 0x9c, 0x6d, 0xd7, 0x63, 0x88, 0x80, 0x65, 0x54, 0x1b, 0x1a, 0x38, 0x0c,
6271 0xf4, 0xf4, 0x59, 0x83, 0x9f, 0xb4, 0xf1, 0xef, 0x4f, 0x78, 0x17, 0x28,
6272 0x6b, 0xe4, 0x50, 0x33, 0x95, 0x7f, 0x79, 0xd1, 0x42, 0x9c, 0xfe, 0xfe,
6273 0xd1, 0xab, 0xd6, 0x22, 0x8b, 0x26, 0x74, 0x7e, 0x69, 0xec, 0x9b, 0x1a,
6274 0x02, 0x7b, 0x3a, 0x0b, 0x9a, 0x28, 0x48, 0x7e, 0x95, 0x4d, 0xda, 0x06,
6275 0xb7, 0xee, 0xb4, 0x54,
6276};
6277static const struct drbg_kat_no_reseed kat207_nor_t = {
6278 11, kat207_nor_entropyin, kat207_nor_nonce, kat207_nor_persstr,
6279 kat207_nor_addin0, kat207_nor_addin1, kat207_nor_retbytes
6280};
6281static const struct drbg_kat kat207_nor = {
6282 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat207_nor_t
6283};
6284
6285static const unsigned char kat208_nor_entropyin[] = {
6286 0x1e, 0x54, 0x6f, 0xee, 0xba, 0xf0, 0xfe, 0xba, 0x3a, 0x07, 0xc6, 0x35,
6287 0xe6, 0x23, 0x5b, 0xfb,
6288};
6289static const unsigned char kat208_nor_nonce[] = {
6290 0x17, 0x88, 0xd9, 0xee, 0xa4, 0x44, 0xad, 0x7b,
6291};
6292static const unsigned char kat208_nor_persstr[] = {0};
6293static const unsigned char kat208_nor_addin0[] = {
6294 0x51, 0x99, 0xd4, 0xaa, 0x59, 0x30, 0x22, 0x0c, 0x27, 0x34, 0x2e, 0x1c,
6295 0x0b, 0x99, 0x46, 0x4f,
6296};
6297static const unsigned char kat208_nor_addin1[] = {
6298 0x16, 0xdd, 0x52, 0x0f, 0x00, 0x93, 0x29, 0xed, 0x7b, 0xe1, 0x4d, 0x25,
6299 0xe5, 0xc7, 0x91, 0x12,
6300};
6301static const unsigned char kat208_nor_retbytes[] = {
6302 0x34, 0xfa, 0x78, 0x30, 0x6c, 0x9e, 0xfb, 0x91, 0x2e, 0xe7, 0x8f, 0xb9,
6303 0x8a, 0x03, 0x54, 0x6d, 0x16, 0xc1, 0xcc, 0x9b, 0xc3, 0xb6, 0x7a, 0x04,
6304 0xf2, 0xa8, 0xe6, 0xfb, 0x26, 0x24, 0x14, 0xbc, 0xf3, 0xcc, 0x51, 0xd3,
6305 0xcf, 0x3a, 0x1a, 0x30, 0x48, 0x09, 0xf1, 0x86, 0xbd, 0x74, 0xf2, 0x09,
6306 0xb2, 0x42, 0x86, 0xf7, 0x71, 0x76, 0x67, 0xcc, 0x56, 0x60, 0xd3, 0xec,
6307 0x73, 0x2f, 0xb0, 0xd3,
6308};
6309static const struct drbg_kat_no_reseed kat208_nor_t = {
6310 12, kat208_nor_entropyin, kat208_nor_nonce, kat208_nor_persstr,
6311 kat208_nor_addin0, kat208_nor_addin1, kat208_nor_retbytes
6312};
6313static const struct drbg_kat kat208_nor = {
6314 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat208_nor_t
6315};
6316
6317static const unsigned char kat209_nor_entropyin[] = {
6318 0xde, 0x1f, 0xca, 0xee, 0x63, 0x29, 0xe9, 0xac, 0x06, 0xa6, 0xdc, 0x18,
6319 0xa1, 0x8d, 0x14, 0x7d,
6320};
6321static const unsigned char kat209_nor_nonce[] = {
6322 0xe1, 0x0e, 0xa5, 0x48, 0xcc, 0x37, 0x73, 0xab,
6323};
6324static const unsigned char kat209_nor_persstr[] = {0};
6325static const unsigned char kat209_nor_addin0[] = {
6326 0x5c, 0xdd, 0xd4, 0xfd, 0x07, 0xb6, 0xac, 0x3e, 0x96, 0xb1, 0x33, 0x39,
6327 0xa7, 0x5f, 0x56, 0xf9,
6328};
6329static const unsigned char kat209_nor_addin1[] = {
6330 0x45, 0x47, 0x14, 0xbe, 0xbf, 0x96, 0x03, 0xe1, 0xcf, 0xef, 0x7b, 0x80,
6331 0x38, 0x37, 0x48, 0x99,
6332};
6333static const unsigned char kat209_nor_retbytes[] = {
6334 0x5e, 0x34, 0x83, 0x12, 0x58, 0x35, 0x24, 0x30, 0x48, 0xa5, 0x10, 0x18,
6335 0x4f, 0x08, 0x64, 0x87, 0xe9, 0xb0, 0x2f, 0xc0, 0xca, 0x60, 0xfb, 0x46,
6336 0x41, 0x6f, 0xb0, 0xcc, 0xc1, 0x3e, 0x45, 0x08, 0x1d, 0xa5, 0x96, 0x91,
6337 0xe3, 0x26, 0x78, 0xfc, 0xb6, 0xaa, 0xbe, 0xf5, 0x85, 0xfb, 0x49, 0x2b,
6338 0x19, 0x4e, 0x06, 0x17, 0x1a, 0x8d, 0x17, 0xaf, 0x85, 0x56, 0xa3, 0x6b,
6339 0xf4, 0x93, 0x1f, 0xf5,
6340};
6341static const struct drbg_kat_no_reseed kat209_nor_t = {
6342 13, kat209_nor_entropyin, kat209_nor_nonce, kat209_nor_persstr,
6343 kat209_nor_addin0, kat209_nor_addin1, kat209_nor_retbytes
6344};
6345static const struct drbg_kat kat209_nor = {
6346 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat209_nor_t
6347};
6348
6349static const unsigned char kat210_nor_entropyin[] = {
6350 0x8b, 0x52, 0x95, 0x07, 0xbc, 0x2e, 0x8f, 0x71, 0x19, 0x34, 0xad, 0xc8,
6351 0x8c, 0x65, 0x30, 0xa3,
6352};
6353static const unsigned char kat210_nor_nonce[] = {
6354 0x72, 0x15, 0x95, 0x6b, 0x7c, 0x57, 0x4e, 0x71,
6355};
6356static const unsigned char kat210_nor_persstr[] = {0};
6357static const unsigned char kat210_nor_addin0[] = {
6358 0x1a, 0xdb, 0x1e, 0xf6, 0x33, 0x47, 0xb2, 0x1e, 0x33, 0x51, 0x8b, 0x96,
6359 0x2f, 0x6d, 0xb8, 0x98,
6360};
6361static const unsigned char kat210_nor_addin1[] = {
6362 0xd5, 0xc6, 0x9f, 0x42, 0xf3, 0x6e, 0xa2, 0x24, 0x98, 0x42, 0xb6, 0xfc,
6363 0x26, 0xac, 0x54, 0xfe,
6364};
6365static const unsigned char kat210_nor_retbytes[] = {
6366 0xc3, 0x74, 0xbd, 0xd6, 0x2c, 0xb1, 0xe4, 0x2e, 0x64, 0x84, 0x03, 0x84,
6367 0x3b, 0x8c, 0x06, 0xc0, 0xb3, 0x05, 0xf9, 0x45, 0x68, 0x5f, 0x72, 0xd1,
6368 0xbc, 0x2e, 0x42, 0x8c, 0x19, 0xdf, 0x45, 0x20, 0x18, 0xdd, 0xea, 0x81,
6369 0xeb, 0xe5, 0xb1, 0x5f, 0xad, 0x3b, 0xe4, 0xeb, 0x17, 0xfa, 0x2d, 0x2c,
6370 0xf5, 0x78, 0x36, 0xdd, 0x08, 0x09, 0x70, 0xf7, 0x16, 0xc0, 0xb2, 0x2f,
6371 0x72, 0x63, 0x41, 0x4a,
6372};
6373static const struct drbg_kat_no_reseed kat210_nor_t = {
6374 14, kat210_nor_entropyin, kat210_nor_nonce, kat210_nor_persstr,
6375 kat210_nor_addin0, kat210_nor_addin1, kat210_nor_retbytes
6376};
6377static const struct drbg_kat kat210_nor = {
6378 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat210_nor_t
6379};
6380
6381static const unsigned char kat211_nor_entropyin[] = {
6382 0xf4, 0x1f, 0x46, 0x6b, 0x32, 0x19, 0xbe, 0x21, 0x59, 0x77, 0x63, 0xfa,
6383 0x7b, 0x76, 0xfb, 0x40,
6384};
6385static const unsigned char kat211_nor_nonce[] = {
6386 0xcd, 0x93, 0xfe, 0xb9, 0x96, 0x2e, 0x81, 0xac,
6387};
6388static const unsigned char kat211_nor_persstr[] = {
6389 0xb5, 0x8f, 0x86, 0x9a, 0xd0, 0xaa, 0x98, 0x08, 0xf6, 0x64, 0x61, 0x37,
6390 0x43, 0x1d, 0x43, 0x0c,
6391};
6392static const unsigned char kat211_nor_addin0[] = {0};
6393static const unsigned char kat211_nor_addin1[] = {0};
6394static const unsigned char kat211_nor_retbytes[] = {
6395 0x2f, 0xb6, 0xd7, 0xec, 0xa3, 0x92, 0x67, 0x4f, 0xc7, 0x22, 0xa6, 0x19,
6396 0x20, 0x2e, 0x81, 0x9d, 0x0d, 0xa9, 0xd1, 0x1b, 0xc6, 0x7d, 0xb1, 0x0b,
6397 0xe4, 0xc1, 0x3c, 0xb9, 0x64, 0xe3, 0x0a, 0xda, 0x96, 0xdc, 0xcf, 0x0c,
6398 0x92, 0x2b, 0x71, 0x0a, 0xc0, 0x0d, 0xed, 0x54, 0x57, 0xfa, 0x97, 0x1b,
6399 0xb1, 0xc6, 0x61, 0xa0, 0x9a, 0xfa, 0x72, 0x0a, 0x58, 0x64, 0x34, 0x4b,
6400 0xf7, 0x7a, 0x36, 0xae,
6401};
6402static const struct drbg_kat_no_reseed kat211_nor_t = {
6403 0, kat211_nor_entropyin, kat211_nor_nonce, kat211_nor_persstr,
6404 kat211_nor_addin0, kat211_nor_addin1, kat211_nor_retbytes
6405};
6406static const struct drbg_kat kat211_nor = {
6407 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat211_nor_t
6408};
6409
6410static const unsigned char kat212_nor_entropyin[] = {
6411 0x9d, 0x1b, 0x88, 0x34, 0x83, 0x2f, 0xfa, 0x13, 0x83, 0x2e, 0xb0, 0x86,
6412 0x04, 0x7b, 0xf3, 0xb1,
6413};
6414static const unsigned char kat212_nor_nonce[] = {
6415 0xd0, 0xf1, 0x5e, 0xfe, 0x86, 0x47, 0x7f, 0x75,
6416};
6417static const unsigned char kat212_nor_persstr[] = {
6418 0x73, 0xc9, 0x37, 0x34, 0xf6, 0xea, 0x39, 0xae, 0x04, 0xe6, 0xa4, 0xb4,
6419 0x97, 0x66, 0xb8, 0x20,
6420};
6421static const unsigned char kat212_nor_addin0[] = {0};
6422static const unsigned char kat212_nor_addin1[] = {0};
6423static const unsigned char kat212_nor_retbytes[] = {
6424 0x9f, 0xb6, 0x7d, 0x35, 0x37, 0x89, 0x40, 0xa5, 0xd7, 0x6b, 0x96, 0x3a,
6425 0xce, 0x4f, 0x81, 0x58, 0xe9, 0x3f, 0xe0, 0xca, 0x06, 0x4f, 0x96, 0x56,
6426 0xd4, 0x6d, 0xf1, 0xc1, 0x0d, 0x02, 0x5f, 0x48, 0xb3, 0x35, 0x69, 0xda,
6427 0x07, 0xc7, 0x7e, 0xc5, 0x12, 0x23, 0x6d, 0x08, 0xd2, 0x69, 0x97, 0xd6,
6428 0xb9, 0xbb, 0x69, 0x15, 0xdf, 0x63, 0x9e, 0xa8, 0x9d, 0xa9, 0x57, 0xe6,
6429 0x6f, 0xc2, 0x90, 0x03,
6430};
6431static const struct drbg_kat_no_reseed kat212_nor_t = {
6432 1, kat212_nor_entropyin, kat212_nor_nonce, kat212_nor_persstr,
6433 kat212_nor_addin0, kat212_nor_addin1, kat212_nor_retbytes
6434};
6435static const struct drbg_kat kat212_nor = {
6436 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat212_nor_t
6437};
6438
6439static const unsigned char kat213_nor_entropyin[] = {
6440 0x29, 0x89, 0x86, 0x2a, 0x79, 0xe2, 0x55, 0x19, 0x5a, 0x24, 0x82, 0x8f,
6441 0xd3, 0x00, 0xeb, 0x34,
6442};
6443static const unsigned char kat213_nor_nonce[] = {
6444 0x30, 0xff, 0xda, 0xcb, 0x3a, 0xc7, 0xb2, 0x7b,
6445};
6446static const unsigned char kat213_nor_persstr[] = {
6447 0x71, 0x9b, 0x89, 0x9c, 0x9e, 0x4a, 0x5d, 0xb9, 0xe7, 0x1d, 0xfd, 0xa4,
6448 0x8f, 0xa6, 0x58, 0xcd,
6449};
6450static const unsigned char kat213_nor_addin0[] = {0};
6451static const unsigned char kat213_nor_addin1[] = {0};
6452static const unsigned char kat213_nor_retbytes[] = {
6453 0xb4, 0xf2, 0x00, 0x60, 0xea, 0x30, 0x01, 0xef, 0xdb, 0xd5, 0xcc, 0x89,
6454 0x83, 0x8e, 0x0a, 0x08, 0xc0, 0x9f, 0x7a, 0x6f, 0xe5, 0xbc, 0x02, 0x3c,
6455 0x33, 0xd1, 0x15, 0xfe, 0xdd, 0x6a, 0xe1, 0x51, 0x30, 0x74, 0x22, 0xf9,
6456 0x97, 0xd3, 0x2b, 0x3c, 0xea, 0xb8, 0x79, 0x95, 0x86, 0x23, 0x68, 0xc4,
6457 0xc3, 0xaf, 0x7a, 0xc4, 0x81, 0x58, 0x74, 0xc0, 0x08, 0x4e, 0xa1, 0xdc,
6458 0xec, 0x50, 0x58, 0xba,
6459};
6460static const struct drbg_kat_no_reseed kat213_nor_t = {
6461 2, kat213_nor_entropyin, kat213_nor_nonce, kat213_nor_persstr,
6462 kat213_nor_addin0, kat213_nor_addin1, kat213_nor_retbytes
6463};
6464static const struct drbg_kat kat213_nor = {
6465 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat213_nor_t
6466};
6467
6468static const unsigned char kat214_nor_entropyin[] = {
6469 0x74, 0x82, 0xb2, 0xb0, 0x2a, 0x74, 0x46, 0xde, 0x58, 0x9d, 0x7e, 0x60,
6470 0xcf, 0x01, 0x29, 0x69,
6471};
6472static const unsigned char kat214_nor_nonce[] = {
6473 0x1c, 0x4b, 0xda, 0x6a, 0x57, 0xf4, 0x1f, 0xfb,
6474};
6475static const unsigned char kat214_nor_persstr[] = {
6476 0x52, 0x9e, 0x4e, 0x80, 0xf5, 0x01, 0xe7, 0x3e, 0xc8, 0x6e, 0xaa, 0x25,
6477 0x96, 0x28, 0xa1, 0x97,
6478};
6479static const unsigned char kat214_nor_addin0[] = {0};
6480static const unsigned char kat214_nor_addin1[] = {0};
6481static const unsigned char kat214_nor_retbytes[] = {
6482 0x74, 0x98, 0xf9, 0x17, 0x2a, 0xf7, 0xf5, 0xf2, 0x6d, 0x84, 0x77, 0x97,
6483 0x76, 0x8e, 0x45, 0x91, 0x70, 0xdd, 0x9e, 0xc7, 0xf4, 0x2a, 0x1f, 0xe9,
6484 0x79, 0xa2, 0xe4, 0xfa, 0x32, 0xa5, 0xe1, 0x24, 0xc5, 0xcb, 0x1a, 0xd4,
6485 0xc3, 0x94, 0xa2, 0xc2, 0x09, 0x9e, 0x8f, 0x94, 0x2e, 0xfb, 0xe5, 0x9a,
6486 0xf0, 0x97, 0x5b, 0x56, 0xa9, 0xaf, 0xa7, 0x74, 0x33, 0x16, 0x12, 0xad,
6487 0x88, 0x7b, 0x3f, 0x55,
6488};
6489static const struct drbg_kat_no_reseed kat214_nor_t = {
6490 3, kat214_nor_entropyin, kat214_nor_nonce, kat214_nor_persstr,
6491 kat214_nor_addin0, kat214_nor_addin1, kat214_nor_retbytes
6492};
6493static const struct drbg_kat kat214_nor = {
6494 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat214_nor_t
6495};
6496
6497static const unsigned char kat215_nor_entropyin[] = {
6498 0x0a, 0x84, 0x05, 0x99, 0x1a, 0xeb, 0x64, 0xf3, 0xa8, 0x2d, 0x8b, 0xef,
6499 0x2b, 0x6c, 0x94, 0x22,
6500};
6501static const unsigned char kat215_nor_nonce[] = {
6502 0xa7, 0xa5, 0x8d, 0xa9, 0xb2, 0x16, 0xf7, 0xfb,
6503};
6504static const unsigned char kat215_nor_persstr[] = {
6505 0x68, 0xdf, 0x62, 0xfc, 0x01, 0xd3, 0xdb, 0xb0, 0x18, 0xc1, 0x63, 0xbe,
6506 0x34, 0x29, 0xf2, 0xaa,
6507};
6508static const unsigned char kat215_nor_addin0[] = {0};
6509static const unsigned char kat215_nor_addin1[] = {0};
6510static const unsigned char kat215_nor_retbytes[] = {
6511 0x7a, 0x9b, 0xa1, 0xe8, 0x25, 0x13, 0x3f, 0xf4, 0xc1, 0xd6, 0x46, 0xce,
6512 0x55, 0x77, 0xf3, 0x5a, 0x17, 0x84, 0xee, 0xc2, 0xc1, 0x97, 0x70, 0x90,
6513 0xb4, 0x8e, 0x30, 0xbd, 0x3b, 0x75, 0x06, 0xf4, 0x47, 0xee, 0x62, 0xd0,
6514 0x21, 0xca, 0xe1, 0x2a, 0xd2, 0x87, 0xb4, 0x17, 0xed, 0xdb, 0x9e, 0xc6,
6515 0x46, 0x0e, 0x3e, 0x28, 0x4a, 0xfa, 0x73, 0xb7, 0x39, 0x56, 0x4e, 0x40,
6516 0x73, 0xd0, 0x0e, 0x3c,
6517};
6518static const struct drbg_kat_no_reseed kat215_nor_t = {
6519 4, kat215_nor_entropyin, kat215_nor_nonce, kat215_nor_persstr,
6520 kat215_nor_addin0, kat215_nor_addin1, kat215_nor_retbytes
6521};
6522static const struct drbg_kat kat215_nor = {
6523 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat215_nor_t
6524};
6525
6526static const unsigned char kat216_nor_entropyin[] = {
6527 0xc7, 0xe9, 0xf6, 0x88, 0x33, 0xb1, 0x8e, 0x03, 0x6a, 0xa1, 0xda, 0x02,
6528 0x5a, 0x35, 0x9e, 0xd7,
6529};
6530static const unsigned char kat216_nor_nonce[] = {
6531 0x99, 0xf0, 0xe4, 0x9c, 0xe8, 0x11, 0xee, 0x7e,
6532};
6533static const unsigned char kat216_nor_persstr[] = {
6534 0x8d, 0xe7, 0xc8, 0x6b, 0x8e, 0xc6, 0x1d, 0x6a, 0xbb, 0x52, 0xa7, 0x91,
6535 0x66, 0x71, 0xad, 0xb9,
6536};
6537static const unsigned char kat216_nor_addin0[] = {0};
6538static const unsigned char kat216_nor_addin1[] = {0};
6539static const unsigned char kat216_nor_retbytes[] = {
6540 0x14, 0x07, 0xb6, 0x81, 0x51, 0xfc, 0xb0, 0xf0, 0x8e, 0xba, 0xbc, 0x21,
6541 0xc6, 0xc1, 0x81, 0xac, 0x1d, 0xbf, 0x9c, 0x6f, 0xb1, 0xb2, 0xc1, 0x6e,
6542 0xaf, 0x1f, 0x8c, 0x49, 0x0d, 0x6f, 0x7d, 0x52, 0xd0, 0xf4, 0x21, 0x11,
6543 0x6a, 0x59, 0x98, 0x33, 0x0d, 0x81, 0x05, 0xf5, 0x02, 0x76, 0x17, 0xdc,
6544 0x94, 0xb1, 0x4c, 0x08, 0x3f, 0x49, 0xd1, 0x1c, 0x34, 0xf4, 0xf2, 0x63,
6545 0x02, 0x31, 0x66, 0x24,
6546};
6547static const struct drbg_kat_no_reseed kat216_nor_t = {
6548 5, kat216_nor_entropyin, kat216_nor_nonce, kat216_nor_persstr,
6549 kat216_nor_addin0, kat216_nor_addin1, kat216_nor_retbytes
6550};
6551static const struct drbg_kat kat216_nor = {
6552 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat216_nor_t
6553};
6554
6555static const unsigned char kat217_nor_entropyin[] = {
6556 0xd6, 0x7e, 0xeb, 0x00, 0xa4, 0x29, 0x1a, 0x18, 0x47, 0x11, 0x84, 0xb4,
6557 0x31, 0x59, 0xd2, 0xbd,
6558};
6559static const unsigned char kat217_nor_nonce[] = {
6560 0xe4, 0xa3, 0x61, 0x49, 0x7e, 0xe1, 0x43, 0x8a,
6561};
6562static const unsigned char kat217_nor_persstr[] = {
6563 0xf0, 0x54, 0xad, 0xf2, 0xad, 0x38, 0x49, 0xda, 0x72, 0x72, 0xb3, 0xb3,
6564 0x2a, 0xe0, 0xfc, 0xab,
6565};
6566static const unsigned char kat217_nor_addin0[] = {0};
6567static const unsigned char kat217_nor_addin1[] = {0};
6568static const unsigned char kat217_nor_retbytes[] = {
6569 0x52, 0x45, 0xc3, 0x0a, 0x65, 0x1d, 0x98, 0x61, 0xb6, 0x36, 0xc8, 0xe8,
6570 0xcc, 0x8b, 0x84, 0x52, 0x46, 0xda, 0x10, 0xc1, 0x04, 0xd7, 0x81, 0x34,
6571 0xa8, 0x4e, 0x41, 0xfe, 0xa8, 0x0e, 0x0e, 0x73, 0x69, 0x2f, 0x84, 0x81,
6572 0xcd, 0x4d, 0x75, 0x0c, 0x79, 0xe3, 0x87, 0x6b, 0x9a, 0xbf, 0xa9, 0xd6,
6573 0x14, 0xd8, 0x68, 0x24, 0x96, 0x05, 0x61, 0x9d, 0xef, 0xef, 0x29, 0x68,
6574 0xfd, 0x33, 0x14, 0x1e,
6575};
6576static const struct drbg_kat_no_reseed kat217_nor_t = {
6577 6, kat217_nor_entropyin, kat217_nor_nonce, kat217_nor_persstr,
6578 kat217_nor_addin0, kat217_nor_addin1, kat217_nor_retbytes
6579};
6580static const struct drbg_kat kat217_nor = {
6581 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat217_nor_t
6582};
6583
6584static const unsigned char kat218_nor_entropyin[] = {
6585 0xce, 0x08, 0xf0, 0x2b, 0xcd, 0xe4, 0x7f, 0x60, 0x30, 0x82, 0x02, 0x43,
6586 0xe1, 0x01, 0x38, 0x87,
6587};
6588static const unsigned char kat218_nor_nonce[] = {
6589 0xd1, 0xb1, 0x51, 0x30, 0xcd, 0x03, 0x8d, 0x6d,
6590};
6591static const unsigned char kat218_nor_persstr[] = {
6592 0xad, 0x0b, 0xcb, 0x82, 0x01, 0x16, 0x0d, 0x82, 0xf1, 0x79, 0x66, 0xd4,
6593 0xc7, 0xb6, 0xa4, 0xec,
6594};
6595static const unsigned char kat218_nor_addin0[] = {0};
6596static const unsigned char kat218_nor_addin1[] = {0};
6597static const unsigned char kat218_nor_retbytes[] = {
6598 0xf4, 0x8e, 0xd0, 0x3b, 0xdb, 0xa9, 0x31, 0x0d, 0x7f, 0xe0, 0xa5, 0xdd,
6599 0xdf, 0x9d, 0xf4, 0x9c, 0x0d, 0xbe, 0x07, 0xb9, 0x5b, 0xde, 0x25, 0xa0,
6600 0xb6, 0x6e, 0xd0, 0x1a, 0x9f, 0x7a, 0x07, 0x82, 0x0f, 0x2d, 0x7e, 0xaa,
6601 0x98, 0x63, 0x70, 0xa0, 0xce, 0x00, 0x01, 0x3b, 0x43, 0x31, 0xe4, 0x4b,
6602 0xeb, 0x30, 0x10, 0x57, 0x5a, 0xf7, 0xd6, 0x25, 0xbe, 0xd5, 0x5a, 0x59,
6603 0x2d, 0x97, 0x38, 0x28,
6604};
6605static const struct drbg_kat_no_reseed kat218_nor_t = {
6606 7, kat218_nor_entropyin, kat218_nor_nonce, kat218_nor_persstr,
6607 kat218_nor_addin0, kat218_nor_addin1, kat218_nor_retbytes
6608};
6609static const struct drbg_kat kat218_nor = {
6610 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat218_nor_t
6611};
6612
6613static const unsigned char kat219_nor_entropyin[] = {
6614 0x8d, 0xbc, 0xda, 0xa7, 0x8a, 0xdd, 0xb2, 0x85, 0xdf, 0xdb, 0x5e, 0x41,
6615 0xee, 0xf6, 0x7e, 0x6f,
6616};
6617static const unsigned char kat219_nor_nonce[] = {
6618 0x49, 0x06, 0x2c, 0x09, 0x8b, 0x64, 0xe7, 0xf8,
6619};
6620static const unsigned char kat219_nor_persstr[] = {
6621 0x7d, 0xc1, 0x4e, 0x73, 0x96, 0xf6, 0x24, 0x50, 0xbe, 0xbd, 0xf2, 0xeb,
6622 0xf0, 0x17, 0xaa, 0xd5,
6623};
6624static const unsigned char kat219_nor_addin0[] = {0};
6625static const unsigned char kat219_nor_addin1[] = {0};
6626static const unsigned char kat219_nor_retbytes[] = {
6627 0x49, 0xd0, 0x3f, 0xe3, 0xb7, 0x2d, 0x44, 0xa8, 0xa1, 0xe4, 0x69, 0xd2,
6628 0x5a, 0x14, 0x5b, 0xa6, 0x4d, 0x61, 0x69, 0xdd, 0x94, 0x7f, 0x87, 0x93,
6629 0xd5, 0xef, 0x43, 0xde, 0x7b, 0x23, 0x94, 0x13, 0x70, 0x83, 0xe6, 0xe7,
6630 0x69, 0xbb, 0xfd, 0xe9, 0x60, 0x0c, 0x36, 0xb0, 0x32, 0xb7, 0x78, 0x65,
6631 0x22, 0x07, 0x0b, 0x5a, 0x65, 0xc7, 0x93, 0x92, 0x68, 0x92, 0xb9, 0xfb,
6632 0x0d, 0x1c, 0x1d, 0x54,
6633};
6634static const struct drbg_kat_no_reseed kat219_nor_t = {
6635 8, kat219_nor_entropyin, kat219_nor_nonce, kat219_nor_persstr,
6636 kat219_nor_addin0, kat219_nor_addin1, kat219_nor_retbytes
6637};
6638static const struct drbg_kat kat219_nor = {
6639 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat219_nor_t
6640};
6641
6642static const unsigned char kat220_nor_entropyin[] = {
6643 0x0d, 0x98, 0x37, 0x0c, 0xff, 0xa0, 0xa8, 0x79, 0xfe, 0x85, 0xb5, 0xde,
6644 0x4e, 0x69, 0xcf, 0x7d,
6645};
6646static const unsigned char kat220_nor_nonce[] = {
6647 0x93, 0x50, 0xa8, 0x6b, 0x7a, 0x1b, 0xc6, 0x8a,
6648};
6649static const unsigned char kat220_nor_persstr[] = {
6650 0x01, 0x61, 0xb2, 0x4d, 0x1c, 0x3c, 0xa5, 0x90, 0x11, 0x7e, 0xc2, 0x9a,
6651 0xcc, 0x39, 0x44, 0x6f,
6652};
6653static const unsigned char kat220_nor_addin0[] = {0};
6654static const unsigned char kat220_nor_addin1[] = {0};
6655static const unsigned char kat220_nor_retbytes[] = {
6656 0x7c, 0xd6, 0x46, 0x84, 0x28, 0x9b, 0x43, 0xb1, 0xe5, 0x93, 0xd9, 0x4a,
6657 0xe9, 0x79, 0xf7, 0xfa, 0x5d, 0xe8, 0x95, 0x77, 0xf3, 0x7c, 0x7a, 0xea,
6658 0x0b, 0x58, 0x4d, 0x18, 0x60, 0x2c, 0x25, 0x1b, 0x1e, 0xc2, 0x5f, 0xf6,
6659 0x12, 0xd9, 0x7f, 0xda, 0x37, 0x84, 0xe9, 0x65, 0x59, 0x73, 0xe3, 0x1f,
6660 0xd4, 0xb5, 0xd1, 0xea, 0xde, 0xc6, 0x68, 0x61, 0xae, 0x2e, 0x97, 0x19,
6661 0xad, 0x34, 0x47, 0x30,
6662};
6663static const struct drbg_kat_no_reseed kat220_nor_t = {
6664 9, kat220_nor_entropyin, kat220_nor_nonce, kat220_nor_persstr,
6665 kat220_nor_addin0, kat220_nor_addin1, kat220_nor_retbytes
6666};
6667static const struct drbg_kat kat220_nor = {
6668 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat220_nor_t
6669};
6670
6671static const unsigned char kat221_nor_entropyin[] = {
6672 0xd9, 0xb6, 0xfb, 0x62, 0xda, 0x0a, 0x02, 0x32, 0x35, 0xe7, 0xcd, 0x78,
6673 0x16, 0x37, 0x7c, 0xf5,
6674};
6675static const unsigned char kat221_nor_nonce[] = {
6676 0x1c, 0xa8, 0xc5, 0xfa, 0x5b, 0x9f, 0x8c, 0x90,
6677};
6678static const unsigned char kat221_nor_persstr[] = {
6679 0x17, 0xbe, 0x48, 0x85, 0xb5, 0xf9, 0x64, 0x1b, 0xf5, 0xf6, 0x89, 0xbc,
6680 0x97, 0x97, 0x88, 0x58,
6681};
6682static const unsigned char kat221_nor_addin0[] = {0};
6683static const unsigned char kat221_nor_addin1[] = {0};
6684static const unsigned char kat221_nor_retbytes[] = {
6685 0xe1, 0x1e, 0x3c, 0xa6, 0xc8, 0x32, 0xf4, 0x6f, 0xf1, 0xf9, 0x71, 0xc0,
6686 0x7e, 0x7b, 0x66, 0xc7, 0xd5, 0xb1, 0xb2, 0xe6, 0xec, 0x8c, 0x5f, 0xfc,
6687 0x77, 0x10, 0x3f, 0x0a, 0xd3, 0x08, 0x80, 0x0b, 0xb9, 0x89, 0xb9, 0xab,
6688 0x70, 0x10, 0x68, 0x33, 0x78, 0xa3, 0xf7, 0x81, 0x9a, 0x29, 0x7a, 0x37,
6689 0x65, 0x25, 0x6a, 0xc4, 0x0f, 0xb0, 0xa9, 0xcb, 0x22, 0x46, 0xae, 0xb8,
6690 0x5d, 0x73, 0x60, 0x1b,
6691};
6692static const struct drbg_kat_no_reseed kat221_nor_t = {
6693 10, kat221_nor_entropyin, kat221_nor_nonce, kat221_nor_persstr,
6694 kat221_nor_addin0, kat221_nor_addin1, kat221_nor_retbytes
6695};
6696static const struct drbg_kat kat221_nor = {
6697 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat221_nor_t
6698};
6699
6700static const unsigned char kat222_nor_entropyin[] = {
6701 0xa7, 0x11, 0x39, 0x44, 0xfc, 0x4d, 0x4b, 0x15, 0xa9, 0x49, 0x67, 0xc8,
6702 0xf5, 0x65, 0x2a, 0x36,
6703};
6704static const unsigned char kat222_nor_nonce[] = {
6705 0xa5, 0x06, 0xb7, 0x9a, 0xfe, 0x6a, 0xf8, 0x22,
6706};
6707static const unsigned char kat222_nor_persstr[] = {
6708 0x91, 0x8f, 0xe4, 0xf3, 0x65, 0x25, 0x9c, 0x18, 0xeb, 0x68, 0x50, 0xfb,
6709 0xee, 0x40, 0x3f, 0x5e,
6710};
6711static const unsigned char kat222_nor_addin0[] = {0};
6712static const unsigned char kat222_nor_addin1[] = {0};
6713static const unsigned char kat222_nor_retbytes[] = {
6714 0x60, 0x76, 0xb2, 0xc0, 0xf7, 0xde, 0x1d, 0xd3, 0xe4, 0x6a, 0xdb, 0x11,
6715 0x61, 0xb7, 0x2a, 0x7f, 0x83, 0xb8, 0x77, 0x3f, 0xab, 0x0d, 0xcb, 0x1c,
6716 0x1f, 0xde, 0x25, 0xdb, 0x0d, 0x09, 0x86, 0x2a, 0xcd, 0xd3, 0x8f, 0x8d,
6717 0x21, 0x64, 0x90, 0x3a, 0x8e, 0x88, 0x58, 0xf8, 0xa9, 0xb6, 0x1b, 0xd7,
6718 0xda, 0xe3, 0xf6, 0x06, 0x68, 0xe6, 0xee, 0x26, 0x4b, 0x9f, 0xfa, 0xf5,
6719 0x78, 0xb5, 0x56, 0x46,
6720};
6721static const struct drbg_kat_no_reseed kat222_nor_t = {
6722 11, kat222_nor_entropyin, kat222_nor_nonce, kat222_nor_persstr,
6723 kat222_nor_addin0, kat222_nor_addin1, kat222_nor_retbytes
6724};
6725static const struct drbg_kat kat222_nor = {
6726 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat222_nor_t
6727};
6728
6729static const unsigned char kat223_nor_entropyin[] = {
6730 0xac, 0xf7, 0x62, 0x38, 0x39, 0xb9, 0x4b, 0xd7, 0xa8, 0x93, 0xc2, 0x87,
6731 0x61, 0x6c, 0xdb, 0x6a,
6732};
6733static const unsigned char kat223_nor_nonce[] = {
6734 0xa1, 0xf6, 0x03, 0x9f, 0x91, 0xc1, 0x76, 0x23,
6735};
6736static const unsigned char kat223_nor_persstr[] = {
6737 0x5f, 0x9c, 0x69, 0xde, 0x2c, 0x32, 0x87, 0x3f, 0x67, 0x9d, 0x17, 0x68,
6738 0xef, 0x3c, 0x70, 0xfb,
6739};
6740static const unsigned char kat223_nor_addin0[] = {0};
6741static const unsigned char kat223_nor_addin1[] = {0};
6742static const unsigned char kat223_nor_retbytes[] = {
6743 0xf6, 0xab, 0xbf, 0xfd, 0x79, 0x65, 0x64, 0x94, 0x36, 0xb4, 0x8b, 0x09,
6744 0x20, 0x86, 0xcd, 0xf0, 0x50, 0x2f, 0x52, 0xc8, 0x7c, 0x8f, 0xdc, 0x8f,
6745 0x6d, 0x49, 0xf0, 0x84, 0x33, 0xa2, 0x02, 0xd8, 0xbe, 0x44, 0xf6, 0x56,
6746 0x2a, 0xce, 0x58, 0x0e, 0x80, 0x75, 0xf0, 0xbc, 0x67, 0x0b, 0x2e, 0x9d,
6747 0x95, 0x1f, 0x15, 0xf8, 0x4d, 0x82, 0xaf, 0xe6, 0xb8, 0x32, 0x76, 0x5e,
6748 0xca, 0xb0, 0x37, 0xee,
6749};
6750static const struct drbg_kat_no_reseed kat223_nor_t = {
6751 12, kat223_nor_entropyin, kat223_nor_nonce, kat223_nor_persstr,
6752 kat223_nor_addin0, kat223_nor_addin1, kat223_nor_retbytes
6753};
6754static const struct drbg_kat kat223_nor = {
6755 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat223_nor_t
6756};
6757
6758static const unsigned char kat224_nor_entropyin[] = {
6759 0xd9, 0x0d, 0x78, 0x6e, 0x9d, 0x19, 0x62, 0x84, 0x3b, 0x02, 0x7a, 0xa0,
6760 0xe8, 0x59, 0x8f, 0xd4,
6761};
6762static const unsigned char kat224_nor_nonce[] = {
6763 0x04, 0x17, 0xf1, 0x4f, 0x96, 0xf2, 0x02, 0x9c,
6764};
6765static const unsigned char kat224_nor_persstr[] = {
6766 0xec, 0x5c, 0x55, 0x14, 0x5a, 0x4f, 0x95, 0x52, 0xf2, 0x51, 0xf7, 0xdf,
6767 0xb0, 0x17, 0xc1, 0xd4,
6768};
6769static const unsigned char kat224_nor_addin0[] = {0};
6770static const unsigned char kat224_nor_addin1[] = {0};
6771static const unsigned char kat224_nor_retbytes[] = {
6772 0xfe, 0x2c, 0xa4, 0x44, 0x55, 0xa5, 0xe7, 0xde, 0x70, 0x8a, 0x71, 0x0a,
6773 0xb6, 0x46, 0xcf, 0xcf, 0xbc, 0x87, 0xd6, 0x78, 0xb3, 0xe9, 0x41, 0x06,
6774 0x3f, 0xa7, 0x01, 0xda, 0xc7, 0xcb, 0x4f, 0x09, 0x53, 0xaf, 0x8f, 0xce,
6775 0x45, 0x8c, 0xee, 0x54, 0x9f, 0x53, 0x7f, 0xa7, 0x71, 0xb8, 0x9b, 0x04,
6776 0x94, 0xc0, 0xbb, 0x5c, 0xfd, 0x35, 0xbf, 0x67, 0xf4, 0xb2, 0x70, 0xd6,
6777 0x20, 0x5f, 0x47, 0x03,
6778};
6779static const struct drbg_kat_no_reseed kat224_nor_t = {
6780 13, kat224_nor_entropyin, kat224_nor_nonce, kat224_nor_persstr,
6781 kat224_nor_addin0, kat224_nor_addin1, kat224_nor_retbytes
6782};
6783static const struct drbg_kat kat224_nor = {
6784 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat224_nor_t
6785};
6786
6787static const unsigned char kat225_nor_entropyin[] = {
6788 0x1c, 0xdb, 0x74, 0x45, 0x59, 0xa8, 0x2c, 0x62, 0xfb, 0x3b, 0x15, 0xa2,
6789 0xa3, 0xaa, 0xd1, 0x89,
6790};
6791static const unsigned char kat225_nor_nonce[] = {
6792 0x43, 0x43, 0x2c, 0xe3, 0x0a, 0xe7, 0xf9, 0x6b,
6793};
6794static const unsigned char kat225_nor_persstr[] = {
6795 0xf5, 0x9a, 0xd9, 0x93, 0x9f, 0xcd, 0x6c, 0x0f, 0x47, 0x8c, 0xc5, 0x08,
6796 0x39, 0xf8, 0xff, 0xce,
6797};
6798static const unsigned char kat225_nor_addin0[] = {0};
6799static const unsigned char kat225_nor_addin1[] = {0};
6800static const unsigned char kat225_nor_retbytes[] = {
6801 0x91, 0xb9, 0xeb, 0xeb, 0x92, 0x9d, 0xc6, 0x99, 0x94, 0x91, 0x22, 0x97,
6802 0x0b, 0x21, 0x77, 0xd5, 0xd5, 0xb7, 0x05, 0x04, 0x2d, 0x3a, 0x0d, 0x60,
6803 0xd7, 0xd3, 0xbb, 0x21, 0x8b, 0x7a, 0x69, 0xe1, 0xcd, 0x68, 0x64, 0xb8,
6804 0xa2, 0x68, 0xca, 0x78, 0xc8, 0x34, 0x23, 0x2d, 0x0c, 0xb8, 0x8f, 0x93,
6805 0x77, 0x30, 0x08, 0x4b, 0x1e, 0xc7, 0xd2, 0x86, 0x7f, 0xbc, 0x85, 0x0e,
6806 0x04, 0x05, 0x03, 0x24,
6807};
6808static const struct drbg_kat_no_reseed kat225_nor_t = {
6809 14, kat225_nor_entropyin, kat225_nor_nonce, kat225_nor_persstr,
6810 kat225_nor_addin0, kat225_nor_addin1, kat225_nor_retbytes
6811};
6812static const struct drbg_kat kat225_nor = {
6813 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 0, 64, &kat225_nor_t
6814};
6815
6816static const unsigned char kat226_nor_entropyin[] = {
6817 0x71, 0xba, 0x02, 0x9a, 0x7a, 0x92, 0x39, 0x1b, 0x3f, 0x29, 0x4f, 0x2f,
6818 0xbf, 0x57, 0x27, 0xab,
6819};
6820static const unsigned char kat226_nor_nonce[] = {
6821 0xf0, 0xe9, 0x12, 0x78, 0x8f, 0x98, 0x27, 0xff,
6822};
6823static const unsigned char kat226_nor_persstr[] = {
6824 0x23, 0xf3, 0x69, 0x80, 0xda, 0x40, 0x16, 0x64, 0x2c, 0x81, 0x0d, 0xa2,
6825 0x99, 0x0a, 0xa2, 0x5e,
6826};
6827static const unsigned char kat226_nor_addin0[] = {
6828 0x59, 0xab, 0x41, 0xb2, 0x4e, 0xe8, 0xe2, 0x71, 0xe2, 0x53, 0xc6, 0xcc,
6829 0x40, 0x48, 0x7c, 0xb5,
6830};
6831static const unsigned char kat226_nor_addin1[] = {
6832 0x91, 0x64, 0xf0, 0x28, 0x60, 0x77, 0x3e, 0x3b, 0x96, 0xd8, 0x5b, 0x37,
6833 0x38, 0x38, 0x50, 0x66,
6834};
6835static const unsigned char kat226_nor_retbytes[] = {
6836 0xde, 0x1b, 0x8a, 0x25, 0x95, 0x89, 0x23, 0x54, 0xda, 0x47, 0xb4, 0xea,
6837 0xaf, 0x9d, 0xdc, 0xec, 0x64, 0xa9, 0x61, 0x01, 0x17, 0xb0, 0x5e, 0x40,
6838 0xd0, 0x76, 0x60, 0xa8, 0x0b, 0xcf, 0x82, 0x5e, 0xef, 0xdb, 0xd2, 0x8e,
6839 0x07, 0xd5, 0x96, 0x81, 0xf9, 0xe0, 0x03, 0x7b, 0xdb, 0x72, 0x5f, 0xe6,
6840 0xce, 0x84, 0x6d, 0x82, 0x4b, 0x3b, 0x34, 0xc2, 0xc2, 0x1a, 0x48, 0xf8,
6841 0x89, 0x5f, 0x9f, 0x5e,
6842};
6843static const struct drbg_kat_no_reseed kat226_nor_t = {
6844 0, kat226_nor_entropyin, kat226_nor_nonce, kat226_nor_persstr,
6845 kat226_nor_addin0, kat226_nor_addin1, kat226_nor_retbytes
6846};
6847static const struct drbg_kat kat226_nor = {
6848 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat226_nor_t
6849};
6850
6851static const unsigned char kat227_nor_entropyin[] = {
6852 0x67, 0x73, 0x94, 0xf0, 0x3e, 0xac, 0xb5, 0xa1, 0x37, 0x51, 0x5f, 0xcd,
6853 0x3e, 0xa2, 0xbb, 0xc7,
6854};
6855static const unsigned char kat227_nor_nonce[] = {
6856 0x9a, 0x5c, 0x1c, 0xea, 0x26, 0xef, 0xbf, 0x76,
6857};
6858static const unsigned char kat227_nor_persstr[] = {
6859 0xdd, 0x73, 0xb1, 0x8e, 0xee, 0x62, 0x94, 0x34, 0x9a, 0xa6, 0x45, 0x6d,
6860 0xaa, 0x77, 0xd2, 0x4f,
6861};
6862static const unsigned char kat227_nor_addin0[] = {
6863 0xeb, 0x70, 0x19, 0x82, 0x6d, 0xb3, 0x27, 0x17, 0xa5, 0x73, 0x5e, 0xb4,
6864 0x07, 0x73, 0xea, 0x56,
6865};
6866static const unsigned char kat227_nor_addin1[] = {
6867 0xb6, 0x2d, 0xe2, 0xb4, 0xaa, 0x8d, 0x97, 0xf5, 0x26, 0xdd, 0xba, 0x44,
6868 0x09, 0xf5, 0xaa, 0x26,
6869};
6870static const unsigned char kat227_nor_retbytes[] = {
6871 0x22, 0x22, 0xa6, 0xbb, 0x0f, 0xfe, 0x14, 0xd2, 0xf7, 0x89, 0xe6, 0x4d,
6872 0xcd, 0xf4, 0x78, 0x51, 0xa6, 0xc3, 0xa6, 0xe1, 0xd0, 0x83, 0x7d, 0x8b,
6873 0x51, 0x1a, 0xa2, 0xf5, 0x6a, 0x6d, 0x08, 0x53, 0x4c, 0x97, 0xf4, 0xb1,
6874 0x2a, 0x77, 0x44, 0x7d, 0xb2, 0x04, 0x09, 0xd3, 0x27, 0xfc, 0x08, 0x81,
6875 0x62, 0xc0, 0xf2, 0xc5, 0x9f, 0xe4, 0x7e, 0x8c, 0x92, 0xae, 0x5d, 0xcd,
6876 0xd7, 0x38, 0xc7, 0x68,
6877};
6878static const struct drbg_kat_no_reseed kat227_nor_t = {
6879 1, kat227_nor_entropyin, kat227_nor_nonce, kat227_nor_persstr,
6880 kat227_nor_addin0, kat227_nor_addin1, kat227_nor_retbytes
6881};
6882static const struct drbg_kat kat227_nor = {
6883 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat227_nor_t
6884};
6885
6886static const unsigned char kat228_nor_entropyin[] = {
6887 0x3f, 0x51, 0xf6, 0xcc, 0xf2, 0x24, 0x79, 0xed, 0x89, 0x1b, 0x89, 0x1f,
6888 0xc4, 0xc6, 0xb5, 0x51,
6889};
6890static const unsigned char kat228_nor_nonce[] = {
6891 0x19, 0xe0, 0x75, 0x4f, 0x7b, 0xfa, 0x0c, 0xef,
6892};
6893static const unsigned char kat228_nor_persstr[] = {
6894 0x40, 0x2a, 0x1d, 0xab, 0x45, 0x0e, 0xa9, 0x04, 0x97, 0x38, 0x78, 0x2a,
6895 0x93, 0x34, 0x7a, 0xff,
6896};
6897static const unsigned char kat228_nor_addin0[] = {
6898 0x52, 0xc9, 0x0f, 0x57, 0x1c, 0x8c, 0x63, 0xf0, 0xdc, 0xdb, 0xd4, 0xe6,
6899 0xc9, 0x65, 0x34, 0x78,
6900};
6901static const unsigned char kat228_nor_addin1[] = {
6902 0x8b, 0xe6, 0x3b, 0x5e, 0xf2, 0x12, 0x69, 0x4e, 0xdb, 0xc2, 0xc8, 0xde,
6903 0xc9, 0xa0, 0x58, 0x7b,
6904};
6905static const unsigned char kat228_nor_retbytes[] = {
6906 0x1a, 0xbf, 0xe2, 0xd7, 0x21, 0x93, 0xb6, 0xe3, 0xd9, 0xbe, 0x85, 0x10,
6907 0x7e, 0xce, 0x8f, 0xea, 0x5d, 0x22, 0x95, 0x68, 0x56, 0x8c, 0x93, 0xeb,
6908 0x5e, 0xae, 0xd4, 0x63, 0xbf, 0x2b, 0x79, 0xcf, 0xdb, 0xd0, 0x47, 0x40,
6909 0x2f, 0xf4, 0xe4, 0x22, 0x34, 0xc4, 0xe3, 0xe1, 0x50, 0xc1, 0xf0, 0xe8,
6910 0x24, 0x00, 0xf6, 0xa5, 0x9e, 0xeb, 0xd0, 0x92, 0xee, 0x73, 0xad, 0xf1,
6911 0xff, 0xca, 0x64, 0x94,
6912};
6913static const struct drbg_kat_no_reseed kat228_nor_t = {
6914 2, kat228_nor_entropyin, kat228_nor_nonce, kat228_nor_persstr,
6915 kat228_nor_addin0, kat228_nor_addin1, kat228_nor_retbytes
6916};
6917static const struct drbg_kat kat228_nor = {
6918 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat228_nor_t
6919};
6920
6921static const unsigned char kat229_nor_entropyin[] = {
6922 0x5a, 0x01, 0xb6, 0x38, 0x31, 0x1a, 0x29, 0x6b, 0xfe, 0x1f, 0x6e, 0x18,
6923 0x0f, 0x24, 0x3d, 0x5b,
6924};
6925static const unsigned char kat229_nor_nonce[] = {
6926 0x16, 0xbb, 0x4e, 0x36, 0xfd, 0x04, 0xb0, 0x5b,
6927};
6928static const unsigned char kat229_nor_persstr[] = {
6929 0xd5, 0x44, 0x0a, 0x6f, 0xa4, 0xd3, 0x45, 0xcb, 0x84, 0xd5, 0x6d, 0xec,
6930 0xaa, 0x3d, 0xbd, 0x18,
6931};
6932static const unsigned char kat229_nor_addin0[] = {
6933 0xbd, 0x3e, 0x11, 0xdb, 0xb9, 0xf4, 0x0a, 0x13, 0x51, 0xc8, 0xbf, 0x7b,
6934 0xd8, 0x94, 0xad, 0x20,
6935};
6936static const unsigned char kat229_nor_addin1[] = {
6937 0xe0, 0x4a, 0x83, 0xa5, 0x18, 0x75, 0x15, 0x10, 0x4a, 0xa1, 0xe7, 0xf4,
6938 0x34, 0xff, 0x43, 0x36,
6939};
6940static const unsigned char kat229_nor_retbytes[] = {
6941 0x27, 0x28, 0xfc, 0xc1, 0xfe, 0xa7, 0xfe, 0x63, 0x5d, 0xdf, 0xed, 0x8b,
6942 0xb3, 0xf7, 0xca, 0x29, 0xe1, 0xcb, 0xd8, 0x51, 0x6a, 0x2b, 0x5e, 0xab,
6943 0xb7, 0xd0, 0x91, 0xe6, 0xe7, 0xf2, 0x04, 0x6a, 0x80, 0x77, 0xef, 0x6d,
6944 0x1a, 0x90, 0x16, 0x5f, 0x18, 0x9d, 0x07, 0xa8, 0x97, 0xcd, 0xfc, 0x06,
6945 0x88, 0x2a, 0xdb, 0x78, 0x1b, 0xe5, 0x89, 0xe0, 0xe5, 0xeb, 0x2d, 0xc9,
6946 0x7b, 0xe6, 0x54, 0x6b,
6947};
6948static const struct drbg_kat_no_reseed kat229_nor_t = {
6949 3, kat229_nor_entropyin, kat229_nor_nonce, kat229_nor_persstr,
6950 kat229_nor_addin0, kat229_nor_addin1, kat229_nor_retbytes
6951};
6952static const struct drbg_kat kat229_nor = {
6953 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat229_nor_t
6954};
6955
6956static const unsigned char kat230_nor_entropyin[] = {
6957 0x97, 0xe4, 0x15, 0xb3, 0xca, 0x11, 0x0a, 0x80, 0x9e, 0xa6, 0x00, 0xa1,
6958 0x3e, 0x47, 0xaa, 0x04,
6959};
6960static const unsigned char kat230_nor_nonce[] = {
6961 0x12, 0x6e, 0x16, 0xdc, 0x57, 0x22, 0xa4, 0x49,
6962};
6963static const unsigned char kat230_nor_persstr[] = {
6964 0xa9, 0xbe, 0x38, 0xe3, 0x01, 0x19, 0x86, 0xb9, 0x04, 0x71, 0x71, 0x93,
6965 0xec, 0x4a, 0x7d, 0x4c,
6966};
6967static const unsigned char kat230_nor_addin0[] = {
6968 0x19, 0x68, 0x69, 0x92, 0x21, 0xeb, 0x8b, 0x5e, 0xd0, 0x23, 0xa5, 0xd2,
6969 0xd2, 0xd8, 0x12, 0x56,
6970};
6971static const unsigned char kat230_nor_addin1[] = {
6972 0x4b, 0x5e, 0x1b, 0xde, 0x38, 0xb2, 0xa9, 0x79, 0x3b, 0x16, 0x6d, 0x86,
6973 0x81, 0x6e, 0xd2, 0x31,
6974};
6975static const unsigned char kat230_nor_retbytes[] = {
6976 0x4b, 0xe9, 0x89, 0x89, 0xdf, 0x2f, 0xe6, 0x68, 0x7e, 0x50, 0x88, 0xe5,
6977 0x06, 0x98, 0x50, 0x7d, 0x91, 0x06, 0x1a, 0x8d, 0x6e, 0xb9, 0x5d, 0x66,
6978 0x27, 0xd2, 0xb8, 0x57, 0x25, 0x3f, 0x05, 0x3c, 0x99, 0xee, 0x79, 0x84,
6979 0xa4, 0x98, 0xde, 0x4d, 0xf3, 0x12, 0x44, 0x42, 0x85, 0x6f, 0x18, 0xe9,
6980 0x8e, 0x66, 0x41, 0xf1, 0x52, 0xcd, 0x12, 0x9b, 0xd0, 0x4e, 0x99, 0x71,
6981 0x09, 0x30, 0xc3, 0xe1,
6982};
6983static const struct drbg_kat_no_reseed kat230_nor_t = {
6984 4, kat230_nor_entropyin, kat230_nor_nonce, kat230_nor_persstr,
6985 kat230_nor_addin0, kat230_nor_addin1, kat230_nor_retbytes
6986};
6987static const struct drbg_kat kat230_nor = {
6988 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat230_nor_t
6989};
6990
6991static const unsigned char kat231_nor_entropyin[] = {
6992 0xb6, 0xc4, 0xcd, 0x96, 0xf7, 0xfd, 0xe8, 0x3e, 0xb5, 0x71, 0x22, 0x9b,
6993 0x53, 0x7a, 0xcf, 0x5a,
6994};
6995static const unsigned char kat231_nor_nonce[] = {
6996 0x4c, 0x4e, 0x0a, 0xac, 0xb5, 0xc5, 0x28, 0xe7,
6997};
6998static const unsigned char kat231_nor_persstr[] = {
6999 0x5c, 0xe1, 0x09, 0x4d, 0x0d, 0x30, 0x7b, 0x41, 0xdb, 0x9b, 0xf2, 0x6d,
7000 0xa4, 0x1d, 0xb1, 0x00,
7001};
7002static const unsigned char kat231_nor_addin0[] = {
7003 0x98, 0x04, 0x7e, 0xe9, 0x87, 0x63, 0x7e, 0x45, 0x84, 0xfe, 0x7f, 0xe2,
7004 0x86, 0x9c, 0x84, 0x5d,
7005};
7006static const unsigned char kat231_nor_addin1[] = {
7007 0x17, 0x7e, 0x3c, 0x29, 0xd4, 0xfa, 0xf0, 0x43, 0x07, 0x7f, 0xbe, 0xfe,
7008 0x0b, 0x99, 0x4b, 0x91,
7009};
7010static const unsigned char kat231_nor_retbytes[] = {
7011 0x5e, 0xaf, 0x01, 0x3f, 0xd3, 0x77, 0x5a, 0x2d, 0x3e, 0x97, 0x16, 0x6d,
7012 0x23, 0x15, 0x3a, 0x00, 0xf1, 0x86, 0x44, 0x96, 0x3e, 0x69, 0xcb, 0x96,
7013 0x2a, 0x7b, 0xd2, 0xc3, 0x0a, 0xf9, 0xbd, 0x6a, 0x29, 0xd4, 0xbc, 0x70,
7014 0x93, 0x0a, 0x92, 0x9b, 0x92, 0x52, 0xd8, 0x08, 0xdb, 0x41, 0x0c, 0x66,
7015 0x41, 0x23, 0xbd, 0x69, 0xc1, 0xd0, 0xc1, 0xd4, 0xba, 0x3c, 0x7d, 0x8f,
7016 0xf7, 0xae, 0x00, 0xf0,
7017};
7018static const struct drbg_kat_no_reseed kat231_nor_t = {
7019 5, kat231_nor_entropyin, kat231_nor_nonce, kat231_nor_persstr,
7020 kat231_nor_addin0, kat231_nor_addin1, kat231_nor_retbytes
7021};
7022static const struct drbg_kat kat231_nor = {
7023 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat231_nor_t
7024};
7025
7026static const unsigned char kat232_nor_entropyin[] = {
7027 0x2d, 0x1b, 0x80, 0x61, 0xd7, 0xd5, 0x83, 0xf8, 0x3b, 0xe5, 0x53, 0xc4,
7028 0x83, 0x72, 0x12, 0xa0,
7029};
7030static const unsigned char kat232_nor_nonce[] = {
7031 0x62, 0xa1, 0xfa, 0x74, 0x53, 0x62, 0xba, 0xce,
7032};
7033static const unsigned char kat232_nor_persstr[] = {
7034 0x4d, 0x97, 0x6a, 0xdd, 0x18, 0xd5, 0xe2, 0x48, 0x4f, 0x67, 0xf7, 0xc8,
7035 0x4c, 0xc6, 0x8b, 0x52,
7036};
7037static const unsigned char kat232_nor_addin0[] = {
7038 0x57, 0x64, 0xde, 0x5d, 0xb9, 0x7e, 0x22, 0x3c, 0x04, 0x4a, 0x83, 0x3f,
7039 0xa4, 0x2c, 0xf6, 0x29,
7040};
7041static const unsigned char kat232_nor_addin1[] = {
7042 0xde, 0xef, 0x8d, 0x58, 0x1f, 0x6e, 0x4f, 0x80, 0x89, 0x92, 0xfd, 0x20,
7043 0xc0, 0x6e, 0x10, 0x2d,
7044};
7045static const unsigned char kat232_nor_retbytes[] = {
7046 0xac, 0xb7, 0x8f, 0x27, 0x33, 0x50, 0xd4, 0x59, 0xc7, 0x98, 0x09, 0xd8,
7047 0x9b, 0x40, 0x28, 0x25, 0xbb, 0x00, 0xe3, 0x8a, 0xbd, 0x5e, 0xc1, 0x2f,
7048 0xea, 0xdc, 0xde, 0xf6, 0x11, 0x46, 0x84, 0xb6, 0xfc, 0xb0, 0xe1, 0x76,
7049 0xcb, 0xe4, 0x65, 0x91, 0x0f, 0xc2, 0x84, 0x8f, 0x0a, 0x70, 0x88, 0x44,
7050 0x79, 0x4c, 0x5e, 0xea, 0xfe, 0xad, 0xa7, 0x56, 0x3c, 0x38, 0xc3, 0xee,
7051 0x63, 0xc9, 0x7e, 0xf9,
7052};
7053static const struct drbg_kat_no_reseed kat232_nor_t = {
7054 6, kat232_nor_entropyin, kat232_nor_nonce, kat232_nor_persstr,
7055 kat232_nor_addin0, kat232_nor_addin1, kat232_nor_retbytes
7056};
7057static const struct drbg_kat kat232_nor = {
7058 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat232_nor_t
7059};
7060
7061static const unsigned char kat233_nor_entropyin[] = {
7062 0xef, 0x30, 0xfd, 0x99, 0x5f, 0xf0, 0xef, 0x44, 0xcc, 0xe6, 0x07, 0x7b,
7063 0xb2, 0x2d, 0xe6, 0x99,
7064};
7065static const unsigned char kat233_nor_nonce[] = {
7066 0x85, 0xc7, 0xd6, 0x05, 0x4a, 0x57, 0x76, 0x22,
7067};
7068static const unsigned char kat233_nor_persstr[] = {
7069 0x5d, 0x59, 0xb3, 0xf0, 0x25, 0x00, 0x60, 0xe2, 0x20, 0x02, 0xad, 0xf7,
7070 0x06, 0x48, 0x6d, 0x85,
7071};
7072static const unsigned char kat233_nor_addin0[] = {
7073 0x79, 0x46, 0x81, 0xf7, 0x5d, 0xf9, 0xc9, 0x88, 0x30, 0x3f, 0x75, 0x1f,
7074 0xb7, 0xe7, 0xfb, 0xa9,
7075};
7076static const unsigned char kat233_nor_addin1[] = {
7077 0x7b, 0x13, 0x74, 0xc8, 0x47, 0x25, 0x37, 0xfa, 0x31, 0x11, 0xeb, 0x44,
7078 0xe5, 0x2a, 0xfa, 0x23,
7079};
7080static const unsigned char kat233_nor_retbytes[] = {
7081 0xb0, 0x49, 0x50, 0xf1, 0xa3, 0x57, 0x52, 0xc0, 0x67, 0xbc, 0xe8, 0x35,
7082 0x76, 0x35, 0xf4, 0x70, 0xd1, 0x0b, 0x3b, 0xae, 0x47, 0x46, 0x6f, 0xd1,
7083 0x16, 0x6f, 0x9f, 0xfa, 0xef, 0xbd, 0x32, 0x4b, 0x26, 0x53, 0xc7, 0xf3,
7084 0x0e, 0xe4, 0x84, 0x86, 0x73, 0xd7, 0x04, 0x18, 0x65, 0xd9, 0x95, 0x45,
7085 0x12, 0x58, 0x94, 0x92, 0x98, 0x9a, 0x00, 0xea, 0x4d, 0xa1, 0xdd, 0x28,
7086 0x9e, 0x87, 0x17, 0xc3,
7087};
7088static const struct drbg_kat_no_reseed kat233_nor_t = {
7089 7, kat233_nor_entropyin, kat233_nor_nonce, kat233_nor_persstr,
7090 kat233_nor_addin0, kat233_nor_addin1, kat233_nor_retbytes
7091};
7092static const struct drbg_kat kat233_nor = {
7093 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat233_nor_t
7094};
7095
7096static const unsigned char kat234_nor_entropyin[] = {
7097 0xee, 0x4b, 0xde, 0x4f, 0x71, 0x2d, 0xc9, 0xfc, 0x1f, 0x2c, 0x01, 0xf1,
7098 0xc6, 0x08, 0x6f, 0x35,
7099};
7100static const unsigned char kat234_nor_nonce[] = {
7101 0xf6, 0x83, 0x7c, 0xfe, 0x53, 0xec, 0x48, 0x74,
7102};
7103static const unsigned char kat234_nor_persstr[] = {
7104 0xfd, 0xb8, 0xf6, 0x4d, 0x99, 0xbd, 0x71, 0x7e, 0xee, 0x3d, 0x89, 0x35,
7105 0x3b, 0x73, 0xc9, 0xc1,
7106};
7107static const unsigned char kat234_nor_addin0[] = {
7108 0x09, 0xe5, 0xba, 0x3b, 0x23, 0x89, 0x5c, 0x5d, 0xff, 0x89, 0x38, 0x2d,
7109 0x5e, 0x91, 0x70, 0x0d,
7110};
7111static const unsigned char kat234_nor_addin1[] = {
7112 0xeb, 0x1a, 0x98, 0xde, 0x89, 0x62, 0xbb, 0xc4, 0xcb, 0x75, 0xcf, 0x0b,
7113 0xf0, 0xf8, 0xdf, 0xa4,
7114};
7115static const unsigned char kat234_nor_retbytes[] = {
7116 0xaa, 0xcd, 0xee, 0x0f, 0x3d, 0x1f, 0x95, 0x5f, 0x89, 0x6d, 0x5a, 0x5a,
7117 0x25, 0x30, 0xfd, 0x80, 0x9a, 0x20, 0x2c, 0x92, 0x1d, 0x90, 0xa9, 0xcf,
7118 0x59, 0x3e, 0x03, 0x93, 0x4e, 0x07, 0xc3, 0x92, 0xcc, 0x55, 0x54, 0xf5,
7119 0x99, 0x21, 0xb4, 0x0c, 0xc0, 0x03, 0xfc, 0x26, 0x82, 0xca, 0xef, 0x9e,
7120 0x6e, 0x61, 0xee, 0x4a, 0xbf, 0x45, 0x14, 0x8e, 0x5f, 0xf3, 0xff, 0x65,
7121 0x87, 0x1b, 0x0d, 0x81,
7122};
7123static const struct drbg_kat_no_reseed kat234_nor_t = {
7124 8, kat234_nor_entropyin, kat234_nor_nonce, kat234_nor_persstr,
7125 kat234_nor_addin0, kat234_nor_addin1, kat234_nor_retbytes
7126};
7127static const struct drbg_kat kat234_nor = {
7128 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat234_nor_t
7129};
7130
7131static const unsigned char kat235_nor_entropyin[] = {
7132 0xa6, 0xaa, 0x94, 0x5e, 0xbe, 0x19, 0x29, 0x98, 0xbe, 0x8e, 0x24, 0x7d,
7133 0xb9, 0x9c, 0xe7, 0xd0,
7134};
7135static const unsigned char kat235_nor_nonce[] = {
7136 0x7d, 0xff, 0x26, 0xe9, 0x7a, 0x0a, 0x8d, 0xba,
7137};
7138static const unsigned char kat235_nor_persstr[] = {
7139 0x4b, 0x6c, 0xcf, 0xac, 0x6c, 0x47, 0xfd, 0x65, 0x64, 0xbc, 0xfd, 0x94,
7140 0xfe, 0x9e, 0xb2, 0x8d,
7141};
7142static const unsigned char kat235_nor_addin0[] = {
7143 0x07, 0x83, 0x70, 0x53, 0xd2, 0x4c, 0xd0, 0xf4, 0xf4, 0x32, 0x7e, 0x97,
7144 0xd2, 0x9d, 0x67, 0x95,
7145};
7146static const unsigned char kat235_nor_addin1[] = {
7147 0x3b, 0x17, 0x2d, 0xdc, 0x8d, 0x38, 0x3b, 0x98, 0xd4, 0x08, 0x39, 0x4c,
7148 0x0b, 0xa1, 0x52, 0xc1,
7149};
7150static const unsigned char kat235_nor_retbytes[] = {
7151 0xd9, 0x0a, 0xa4, 0x22, 0xa8, 0xd2, 0xb8, 0x6e, 0x1f, 0x09, 0xde, 0x29,
7152 0xdd, 0x16, 0xd4, 0x60, 0x50, 0x98, 0xa4, 0x5a, 0xea, 0xbe, 0x69, 0xc6,
7153 0xbc, 0x8a, 0xe0, 0xc8, 0xf0, 0x1b, 0x7c, 0xc7, 0x3f, 0x88, 0x50, 0xec,
7154 0x0c, 0x47, 0xd6, 0x16, 0xcb, 0x6c, 0xca, 0xb7, 0x7f, 0x22, 0x07, 0x99,
7155 0x38, 0xed, 0x11, 0xb4, 0x8f, 0xcf, 0x3c, 0xf4, 0x6a, 0x3f, 0x64, 0x2f,
7156 0x05, 0xae, 0xb8, 0xb7,
7157};
7158static const struct drbg_kat_no_reseed kat235_nor_t = {
7159 9, kat235_nor_entropyin, kat235_nor_nonce, kat235_nor_persstr,
7160 kat235_nor_addin0, kat235_nor_addin1, kat235_nor_retbytes
7161};
7162static const struct drbg_kat kat235_nor = {
7163 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat235_nor_t
7164};
7165
7166static const unsigned char kat236_nor_entropyin[] = {
7167 0x7e, 0xb5, 0x0f, 0x53, 0x2b, 0x00, 0x76, 0x52, 0x8e, 0x2d, 0x1f, 0x26,
7168 0x6b, 0x38, 0x14, 0x06,
7169};
7170static const unsigned char kat236_nor_nonce[] = {
7171 0x2a, 0x5e, 0x92, 0xe8, 0xfb, 0xf0, 0xe9, 0xee,
7172};
7173static const unsigned char kat236_nor_persstr[] = {
7174 0x7e, 0xcb, 0xfd, 0x22, 0x98, 0x87, 0x2a, 0x79, 0x34, 0xe4, 0xed, 0x61,
7175 0xa9, 0xf0, 0x04, 0xcd,
7176};
7177static const unsigned char kat236_nor_addin0[] = {
7178 0x17, 0x9f, 0xa5, 0xd2, 0xeb, 0x90, 0xd4, 0x15, 0x48, 0x19, 0x2c, 0xc7,
7179 0x44, 0x98, 0xbd, 0x42,
7180};
7181static const unsigned char kat236_nor_addin1[] = {
7182 0x92, 0xdc, 0x9d, 0x60, 0xd2, 0xe3, 0x6d, 0x4b, 0xfb, 0x97, 0x90, 0x78,
7183 0x3d, 0x1c, 0x58, 0x19,
7184};
7185static const unsigned char kat236_nor_retbytes[] = {
7186 0x9a, 0x17, 0x1b, 0x50, 0x48, 0xba, 0xf1, 0x37, 0x5c, 0x14, 0x07, 0xa8,
7187 0xdc, 0x1c, 0x8e, 0xda, 0x53, 0x2d, 0xf5, 0x52, 0x96, 0x77, 0x06, 0x88,
7188 0x4e, 0x5f, 0xe3, 0xd4, 0x67, 0x86, 0x07, 0x74, 0x48, 0xf2, 0x8f, 0x89,
7189 0xb3, 0x8e, 0xb7, 0x64, 0xdf, 0x7e, 0x0e, 0x3b, 0x40, 0x1a, 0xed, 0x3a,
7190 0x23, 0x06, 0xfa, 0x2b, 0xed, 0xe3, 0x82, 0xaa, 0xe1, 0x08, 0xe1, 0x6a,
7191 0xb4, 0x85, 0x69, 0x1e,
7192};
7193static const struct drbg_kat_no_reseed kat236_nor_t = {
7194 10, kat236_nor_entropyin, kat236_nor_nonce, kat236_nor_persstr,
7195 kat236_nor_addin0, kat236_nor_addin1, kat236_nor_retbytes
7196};
7197static const struct drbg_kat kat236_nor = {
7198 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat236_nor_t
7199};
7200
7201static const unsigned char kat237_nor_entropyin[] = {
7202 0x7d, 0x33, 0x40, 0xa8, 0xb1, 0xe1, 0x51, 0x71, 0xee, 0x34, 0x03, 0xcc,
7203 0x19, 0xd3, 0xfe, 0xa9,
7204};
7205static const unsigned char kat237_nor_nonce[] = {
7206 0xfd, 0xe6, 0x97, 0xac, 0xc7, 0xe7, 0x2b, 0x75,
7207};
7208static const unsigned char kat237_nor_persstr[] = {
7209 0xa1, 0x28, 0x79, 0x71, 0x79, 0xc5, 0xca, 0xd6, 0xa9, 0xb4, 0x76, 0xff,
7210 0x99, 0xf9, 0x82, 0x8f,
7211};
7212static const unsigned char kat237_nor_addin0[] = {
7213 0x2d, 0xfa, 0x30, 0x85, 0xfa, 0x02, 0x3b, 0x53, 0x61, 0xdb, 0xa7, 0x9d,
7214 0x40, 0x77, 0x38, 0xbc,
7215};
7216static const unsigned char kat237_nor_addin1[] = {
7217 0xae, 0xf5, 0x3a, 0xf3, 0xbe, 0x89, 0x41, 0xe7, 0xd2, 0x71, 0x3c, 0x71,
7218 0x28, 0x41, 0xdc, 0x68,
7219};
7220static const unsigned char kat237_nor_retbytes[] = {
7221 0xc1, 0xf7, 0x25, 0xb2, 0x90, 0xed, 0x13, 0x10, 0xdd, 0x3f, 0x39, 0xe9,
7222 0x9c, 0x7a, 0x65, 0xb8, 0x01, 0xb4, 0x74, 0x2f, 0x50, 0x66, 0xb3, 0xc7,
7223 0x1b, 0xb4, 0x6f, 0x3d, 0xe7, 0x4d, 0xd2, 0xca, 0xae, 0xa4, 0x08, 0x21,
7224 0x17, 0x4f, 0x67, 0x67, 0x22, 0xdb, 0x38, 0xfe, 0xda, 0x5d, 0x10, 0x96,
7225 0xc7, 0x9a, 0xd1, 0xea, 0xbe, 0xff, 0x78, 0xde, 0xf0, 0x84, 0x7a, 0x24,
7226 0x23, 0xbb, 0x46, 0x02,
7227};
7228static const struct drbg_kat_no_reseed kat237_nor_t = {
7229 11, kat237_nor_entropyin, kat237_nor_nonce, kat237_nor_persstr,
7230 kat237_nor_addin0, kat237_nor_addin1, kat237_nor_retbytes
7231};
7232static const struct drbg_kat kat237_nor = {
7233 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat237_nor_t
7234};
7235
7236static const unsigned char kat238_nor_entropyin[] = {
7237 0x05, 0x71, 0xd4, 0x1f, 0x98, 0xb7, 0x1e, 0xad, 0x41, 0x5f, 0xcb, 0x97,
7238 0xfd, 0x05, 0xa1, 0xf1,
7239};
7240static const unsigned char kat238_nor_nonce[] = {
7241 0x42, 0x16, 0x18, 0x2c, 0x09, 0x4c, 0x4b, 0x14,
7242};
7243static const unsigned char kat238_nor_persstr[] = {
7244 0x6b, 0xed, 0x5c, 0xc7, 0x26, 0x60, 0xf7, 0xfd, 0x4c, 0x32, 0xab, 0xe5,
7245 0xcb, 0x1a, 0xef, 0xed,
7246};
7247static const unsigned char kat238_nor_addin0[] = {
7248 0xb1, 0x98, 0x97, 0x3f, 0x68, 0x9c, 0x37, 0xeb, 0x63, 0x76, 0xa0, 0x88,
7249 0xa7, 0xc7, 0x3e, 0x97,
7250};
7251static const unsigned char kat238_nor_addin1[] = {
7252 0xdf, 0xf3, 0xa3, 0xb0, 0x72, 0x43, 0x02, 0xf8, 0x3b, 0x85, 0x4f, 0x2f,
7253 0xa8, 0xec, 0x34, 0x96,
7254};
7255static const unsigned char kat238_nor_retbytes[] = {
7256 0x66, 0x7d, 0xdb, 0x87, 0x07, 0x9b, 0x39, 0x49, 0x03, 0x0f, 0x41, 0xff,
7257 0x91, 0xb2, 0xec, 0x0a, 0x59, 0x8a, 0xb2, 0xd5, 0x5c, 0x99, 0xd0, 0x17,
7258 0xe4, 0xfc, 0x79, 0xe9, 0x4f, 0x15, 0xb4, 0x10, 0xcc, 0x29, 0x70, 0xff,
7259 0x01, 0x74, 0x82, 0xb2, 0x9e, 0xef, 0x2c, 0x25, 0x0a, 0x09, 0x12, 0x8a,
7260 0x18, 0x60, 0x5e, 0x0f, 0xa1, 0x4a, 0xcc, 0xe3, 0x7b, 0x89, 0xc4, 0x38,
7261 0xc8, 0x21, 0x31, 0x94,
7262};
7263static const struct drbg_kat_no_reseed kat238_nor_t = {
7264 12, kat238_nor_entropyin, kat238_nor_nonce, kat238_nor_persstr,
7265 kat238_nor_addin0, kat238_nor_addin1, kat238_nor_retbytes
7266};
7267static const struct drbg_kat kat238_nor = {
7268 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat238_nor_t
7269};
7270
7271static const unsigned char kat239_nor_entropyin[] = {
7272 0x8e, 0xe3, 0xed, 0xc1, 0xc6, 0x4e, 0xa7, 0xd6, 0xf0, 0xba, 0xb9, 0x73,
7273 0x1e, 0x5d, 0x17, 0x62,
7274};
7275static const unsigned char kat239_nor_nonce[] = {
7276 0x92, 0xa1, 0x42, 0x26, 0x08, 0x7a, 0xfa, 0xfb,
7277};
7278static const unsigned char kat239_nor_persstr[] = {
7279 0x2a, 0x24, 0x04, 0xbe, 0xf6, 0xf7, 0x11, 0x34, 0x17, 0xdf, 0x0b, 0x18,
7280 0x54, 0xd8, 0x47, 0x3d,
7281};
7282static const unsigned char kat239_nor_addin0[] = {
7283 0xa2, 0x78, 0xe8, 0xa5, 0x0b, 0xcc, 0xd6, 0x12, 0x97, 0x4d, 0x02, 0x6e,
7284 0xde, 0xf7, 0x50, 0x1c,
7285};
7286static const unsigned char kat239_nor_addin1[] = {
7287 0xe7, 0x48, 0xf5, 0xe2, 0xf9, 0x8b, 0x48, 0x8e, 0x74, 0xb0, 0xbb, 0xd5,
7288 0x59, 0xb5, 0xba, 0xbc,
7289};
7290static const unsigned char kat239_nor_retbytes[] = {
7291 0x81, 0xec, 0xf8, 0xb7, 0xb0, 0x7c, 0x64, 0xce, 0xd1, 0xa4, 0x9b, 0x21,
7292 0x33, 0x54, 0x99, 0x5a, 0x7b, 0xf1, 0x68, 0xd3, 0x8a, 0x83, 0x0b, 0x15,
7293 0x70, 0x41, 0x4f, 0x5a, 0x20, 0x15, 0x49, 0x9e, 0x09, 0xaf, 0xf3, 0xbf,
7294 0x58, 0x37, 0x19, 0x88, 0x6f, 0xe9, 0x9d, 0x00, 0xe6, 0xd9, 0xeb, 0x9a,
7295 0x4f, 0xde, 0x29, 0xd8, 0xd9, 0x78, 0x8d, 0xd6, 0xff, 0xe2, 0x09, 0x83,
7296 0x9a, 0x73, 0x9c, 0xd2,
7297};
7298static const struct drbg_kat_no_reseed kat239_nor_t = {
7299 13, kat239_nor_entropyin, kat239_nor_nonce, kat239_nor_persstr,
7300 kat239_nor_addin0, kat239_nor_addin1, kat239_nor_retbytes
7301};
7302static const struct drbg_kat kat239_nor = {
7303 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat239_nor_t
7304};
7305
7306static const unsigned char kat240_nor_entropyin[] = {
7307 0x06, 0x18, 0xc2, 0x88, 0x49, 0x14, 0x71, 0x22, 0x26, 0xad, 0x4e, 0x95,
7308 0x80, 0xc0, 0x95, 0x23,
7309};
7310static const unsigned char kat240_nor_nonce[] = {
7311 0x6e, 0xbc, 0x4d, 0x5d, 0xb4, 0x76, 0x7f, 0x5f,
7312};
7313static const unsigned char kat240_nor_persstr[] = {
7314 0x7a, 0x82, 0x50, 0xa3, 0xbc, 0xbd, 0x81, 0x54, 0xc5, 0x05, 0x8b, 0x55,
7315 0x1c, 0xf2, 0x20, 0x36,
7316};
7317static const unsigned char kat240_nor_addin0[] = {
7318 0x30, 0x26, 0x05, 0x32, 0xb5, 0x6c, 0x0f, 0x8e, 0xde, 0x9b, 0x72, 0x5c,
7319 0x32, 0x20, 0x8f, 0x31,
7320};
7321static const unsigned char kat240_nor_addin1[] = {
7322 0x1e, 0x90, 0xdc, 0x4f, 0x67, 0xc1, 0xcb, 0x2d, 0xa1, 0x2d, 0x10, 0xa0,
7323 0xb0, 0xfb, 0xb6, 0x26,
7324};
7325static const unsigned char kat240_nor_retbytes[] = {
7326 0x49, 0x93, 0x57, 0x58, 0x80, 0xd0, 0x01, 0x45, 0xc1, 0xf9, 0x67, 0xdb,
7327 0x25, 0xcc, 0xc8, 0xf3, 0x4c, 0xf0, 0xc6, 0x2a, 0xcc, 0xcb, 0xcf, 0xa0,
7328 0xe7, 0x2c, 0x89, 0xea, 0xcf, 0x9f, 0xbe, 0x56, 0x14, 0x50, 0x74, 0xe4,
7329 0xd4, 0x7f, 0x2b, 0x76, 0x74, 0xf4, 0xb0, 0xe0, 0x7e, 0xe3, 0xb5, 0x10,
7330 0x4b, 0xf7, 0xcc, 0xfe, 0xd8, 0x00, 0x1d, 0x67, 0x11, 0xc6, 0x6f, 0xda,
7331 0x94, 0x44, 0xfb, 0x8a,
7332};
7333static const struct drbg_kat_no_reseed kat240_nor_t = {
7334 14, kat240_nor_entropyin, kat240_nor_nonce, kat240_nor_persstr,
7335 kat240_nor_addin0, kat240_nor_addin1, kat240_nor_retbytes
7336};
7337static const struct drbg_kat kat240_nor = {
7338 NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 16, 16, 64, &kat240_nor_t
7339};
7340
7341static const unsigned char kat480_nor_entropyin[] = {
7342 0x3d, 0x17, 0x4d, 0x98, 0xec, 0xa8, 0x0a, 0xe3, 0x9c, 0x75, 0xd2, 0x7f,
7343 0x97, 0xb9, 0x9e, 0x9b, 0x0f, 0x74, 0x2b, 0x32, 0xe3, 0x7b, 0x94, 0xe8,
7344};
7345static const unsigned char kat480_nor_nonce[] = {
7346 0xbc, 0xfc, 0x46, 0x13, 0x17, 0x5b, 0x6e, 0x35, 0x34, 0x08, 0xe2, 0x3b,
7347 0x85, 0x81, 0xe7, 0x05,
7348};
7349static const unsigned char kat480_nor_persstr[] = {
7350 0x3d, 0x0e, 0x9f, 0xa5, 0x61, 0x6f, 0xa2, 0x5a, 0x0d, 0x58, 0xdd, 0xbd,
7351 0xc4, 0xa6, 0xa8, 0xe5, 0x5b, 0xef, 0x05, 0x1d, 0xb6, 0xfe, 0xdc, 0x8b,
7352 0xe8, 0xd4, 0xc7, 0x52, 0xf1, 0xd2, 0xc9, 0x4a,
7353};
7354static const unsigned char kat480_nor_addin0[] = {
7355 0x87, 0x18, 0xb1, 0x5a, 0x55, 0x0f, 0x97, 0x89, 0x39, 0xf5, 0x82, 0x79,
7356 0xec, 0xda, 0xaf, 0xe7, 0x98, 0x0a, 0x1b, 0xbf, 0xe6, 0xb9, 0xde, 0x85,
7357 0xb9, 0xfe, 0x10, 0x7c, 0x72, 0xa8, 0xfe, 0x20,
7358};
7359static const unsigned char kat480_nor_addin1[] = {
7360 0x07, 0x88, 0x99, 0xf5, 0xa1, 0xed, 0xd1, 0xba, 0x8e, 0x10, 0xeb, 0x8e,
7361 0xfa, 0x2c, 0x98, 0xba, 0x17, 0x4c, 0x1b, 0xd3, 0x5a, 0x74, 0x41, 0x4c,
7362 0xff, 0x86, 0x23, 0x63, 0x3a, 0xc1, 0xc2, 0x5b,
7363};
7364static const unsigned char kat480_nor_retbytes[] = {
7365 0x74, 0xe1, 0x55, 0xa5, 0x70, 0x7e, 0xb1, 0x9b, 0x79, 0xcf, 0x7e, 0xfc,
7366 0xe1, 0xc4, 0x23, 0x7b, 0xac, 0x69, 0xe3, 0xf9, 0x31, 0x14, 0x11, 0xc9,
7367 0x2d, 0xac, 0xfd, 0x8a, 0xc9, 0x2e, 0xa1, 0x1a, 0x87, 0x87, 0xa4, 0x7b,
7368 0xc4, 0x4f, 0x1c, 0x29, 0x44, 0x44, 0x5b, 0x2b, 0x05, 0x27, 0xe1, 0x6a,
7369 0xec, 0x6c, 0x01, 0x16, 0x54, 0x82, 0xd7, 0xe3, 0xb6, 0x44, 0x37, 0x09,
7370 0x3b, 0x87, 0xbf, 0xbc,
7371};
7372static const struct drbg_kat_no_reseed kat480_nor_t = {
7373 14, kat480_nor_entropyin, kat480_nor_nonce, kat480_nor_persstr,
7374 kat480_nor_addin0, kat480_nor_addin1, kat480_nor_retbytes
7375};
7376static const struct drbg_kat kat480_nor = {
7377 NO_RESEED, USE_DF, NID_aes_192_ctr, 24, 16, 32, 32, 64, &kat480_nor_t
7378};
7379
7380
7381static const unsigned char kat720_nor_entropyin[] = {
7382 0x5f, 0xc1, 0xa4, 0x6b, 0x9b, 0x53, 0xe8, 0x3a, 0xdd, 0xd6, 0x16, 0x51,
7383 0x79, 0x32, 0xad, 0x8a, 0x84, 0xe5, 0x50, 0xa5, 0x83, 0x27, 0xee, 0x24,
7384 0x5a, 0xef, 0x20, 0x82, 0x64, 0xc5, 0xb9, 0x1c,
7385};
7386static const unsigned char kat720_nor_nonce[] = {
7387 0x9c, 0xe7, 0x4e, 0x2b, 0x3c, 0x43, 0xba, 0x1d, 0x98, 0xf7, 0xd4, 0xe8,
7388 0xeb, 0x5c, 0x9b, 0x3e,
7389};
7390static const unsigned char kat720_nor_persstr[] = {
7391 0x5f, 0xe0, 0x1c, 0x84, 0xf8, 0x24, 0xc1, 0x7e, 0x4d, 0xfb, 0xfd, 0xb7,
7392 0x5c, 0x32, 0x12, 0xcb, 0x2b, 0xfd, 0xf2, 0xda, 0x7c, 0x49, 0x7f, 0xeb,
7393 0xc0, 0x96, 0x74, 0x75, 0xeb, 0xe2, 0x91, 0xf7,
7394};
7395static const unsigned char kat720_nor_addin0[] = {
7396 0x84, 0x92, 0x2c, 0x03, 0x35, 0xa0, 0xea, 0xd6, 0x09, 0xe5, 0xa9, 0x2c,
7397 0xfc, 0x4a, 0x22, 0x5b, 0xd3, 0xc7, 0xc0, 0x1a, 0xb4, 0x58, 0x0b, 0x78,
7398 0x63, 0x38, 0xe1, 0xca, 0xa3, 0x62, 0x2f, 0x44,
7399};
7400static const unsigned char kat720_nor_addin1[] = {
7401 0x34, 0xb0, 0x34, 0xca, 0x64, 0x3b, 0xbf, 0xd2, 0xfc, 0xc5, 0x7c, 0x9b,
7402 0x53, 0xe0, 0xf9, 0xb3, 0xfd, 0x6a, 0x73, 0x45, 0x4f, 0x18, 0x23, 0xdf,
7403 0xe7, 0xb7, 0x07, 0x6e, 0xc7, 0x3f, 0xd9, 0x56,
7404};
7405static const unsigned char kat720_nor_retbytes[] = {
7406 0x6c, 0xaa, 0x44, 0x75, 0x18, 0x9e, 0xe0, 0x0d, 0xdc, 0x54, 0x91, 0x0f,
7407 0x87, 0x23, 0xb0, 0xe5, 0xb8, 0xd3, 0xd0, 0xc3, 0x21, 0xce, 0x7f, 0x2a,
7408 0xc7, 0x19, 0x4d, 0x13, 0x4a, 0x0a, 0x31, 0xd9, 0x6b, 0x10, 0x2d, 0xd5,
7409 0x8e, 0x09, 0x2e, 0x08, 0xf8, 0xa0, 0x08, 0xf0, 0x5c, 0x4f, 0x2a, 0xfb,
7410 0x29, 0x01, 0xc6, 0xe2, 0x95, 0x49, 0xd3, 0xa7, 0x20, 0xaa, 0x2b, 0x1d,
7411 0x1f, 0x46, 0x1b, 0xb9,
7412};
7413static const struct drbg_kat_no_reseed kat720_nor_t = {
7414 14, kat720_nor_entropyin, kat720_nor_nonce, kat720_nor_persstr,
7415 kat720_nor_addin0, kat720_nor_addin1, kat720_nor_retbytes
7416};
7417static const struct drbg_kat kat720_nor = {
7418 NO_RESEED, USE_DF, NID_aes_256_ctr, 32, 16, 32, 32, 64, &kat720_nor_t
7419};
7420
7421static const unsigned char kat960_nor_entropyin[] = {
7422 0x22, 0x54, 0x60, 0x44, 0xdf, 0x54, 0xe2, 0xbf, 0xe7, 0x46, 0x93, 0x18,
7423 0xc5, 0x7c, 0x15, 0x9d, 0x0f, 0x25, 0xa5, 0x8b, 0xcf, 0x4f, 0xbe, 0x70,
7424 0xae, 0x21, 0x4b, 0x66, 0x9b, 0x2e, 0x63, 0x14,
7425};
7426static const unsigned char kat960_nor_nonce[] = {0};
7427static const unsigned char kat960_nor_persstr[] = {
7428 0x28, 0xcf, 0x3c, 0xa7, 0xdf, 0x24, 0xcd, 0x72, 0x70, 0x4c, 0xc7, 0x3b,
7429 0x4a, 0x61, 0x8c, 0xad, 0xb6, 0xac, 0x93, 0xf2, 0x16, 0x8c, 0x47, 0x9c,
7430 0x35, 0x8d, 0xe1, 0x90, 0x7c, 0x0a, 0x0c, 0x82,
7431};
7432static const unsigned char kat960_nor_addin0[] = {
7433 0x36, 0x55, 0x1e, 0xf0, 0x92, 0x32, 0xd2, 0x19, 0x95, 0x47, 0xaa, 0xef,
7434 0xec, 0xaa, 0xad, 0x21, 0x74, 0x43, 0xd6, 0x16, 0x43, 0x3d, 0x9d, 0x16,
7435 0x9b, 0xd8, 0xcd, 0x3e, 0xae, 0x7f, 0x91, 0xe2,
7436};
7437static const unsigned char kat960_nor_addin1[] = {
7438 0x9e, 0x57, 0xa4, 0xe9, 0x6a, 0xce, 0x48, 0x3d, 0xbc, 0x3c, 0x22, 0x6d,
7439 0x27, 0x23, 0xc9, 0x25, 0x80, 0x63, 0x27, 0x81, 0x40, 0xd2, 0x20, 0xc4,
7440 0xfd, 0x02, 0x3c, 0x77, 0xfb, 0x20, 0xb8, 0x4c,
7441};
7442static const unsigned char kat960_nor_retbytes[] = {
7443 0xca, 0x43, 0xdc, 0xec, 0xda, 0xb6, 0x89, 0x54, 0x9b, 0xc4, 0x49, 0x3a,
7444 0x38, 0xa6, 0xa0, 0x17, 0xf6, 0x04, 0x82, 0x70, 0xe5, 0xd7, 0x0d, 0x0d,
7445 0x75, 0x76, 0xa2, 0xab, 0x76, 0x4d, 0x92, 0x2b, 0xc3, 0x46, 0xe3, 0x0f,
7446 0x42, 0xdc, 0x5a, 0x73, 0xea, 0x6a, 0x21, 0x0d, 0x2e, 0xba, 0x9b, 0xee,
7447 0x5b, 0x5a, 0xfe, 0x3c, 0x66, 0x86, 0x7a, 0x68, 0xab, 0x3f, 0xe0, 0xd0,
7448 0x8f, 0x51, 0x11, 0x01,
7449};
7450static const struct drbg_kat_no_reseed kat960_nor_t = {
7451 14, kat960_nor_entropyin, kat960_nor_nonce, kat960_nor_persstr,
7452 kat960_nor_addin0, kat960_nor_addin1, kat960_nor_retbytes
7453};
7454static const struct drbg_kat kat960_nor = {
7455 NO_RESEED, NO_DF, NID_aes_128_ctr, 32, 0, 32, 32, 64, &kat960_nor_t
7456};
7457
7458static const unsigned char kat1200_nor_entropyin[] = {
7459 0x52, 0x40, 0x12, 0xbf, 0xc4, 0x7b, 0xed, 0x3d, 0xa7, 0xa3, 0x54, 0x88,
7460 0xe8, 0x26, 0xc4, 0x2a, 0x76, 0x60, 0x7c, 0x0d, 0x98, 0x0c, 0xa0, 0x21,
7461 0xc9, 0xea, 0x9c, 0xe0, 0xcf, 0x6d, 0xce, 0xd5, 0xc8, 0xea, 0x0c, 0x61,
7462 0x77, 0x2e, 0x4d, 0x64,
7463};
7464static const unsigned char kat1200_nor_nonce[] = {0};
7465static const unsigned char kat1200_nor_persstr[] = {
7466 0x3a, 0x27, 0xc2, 0x5e, 0xb5, 0x94, 0x30, 0x28, 0xc0, 0x19, 0x96, 0xb5,
7467 0x76, 0x6a, 0xf3, 0x39, 0x06, 0x1b, 0xee, 0xd2, 0xc8, 0xd8, 0xe7, 0x73,
7468 0xfe, 0x08, 0xba, 0xde, 0x72, 0x80, 0x25, 0xd4, 0x73, 0xe2, 0x73, 0x39,
7469 0xb6, 0x8d, 0xe5, 0xe6,
7470};
7471static const unsigned char kat1200_nor_addin0[] = {
7472 0x8b, 0x98, 0x1e, 0xc9, 0xca, 0x88, 0xb1, 0x49, 0x3e, 0x7f, 0xf3, 0xb9,
7473 0x0c, 0x02, 0xda, 0x6f, 0x47, 0x8b, 0xfa, 0x57, 0x3f, 0x5a, 0x03, 0x54,
7474 0x94, 0x1d, 0xfe, 0xdb, 0x86, 0x3c, 0xa9, 0xd0, 0x5e, 0xfe, 0xa9, 0xd8,
7475 0x83, 0x54, 0x59, 0xad,
7476};
7477static const unsigned char kat1200_nor_addin1[] = {
7478 0x82, 0x9e, 0x75, 0xa5, 0x8e, 0xdd, 0x00, 0xd8, 0x62, 0x69, 0xef, 0x33,
7479 0x2e, 0x67, 0x44, 0x72, 0x3b, 0x28, 0x9f, 0x7d, 0xf8, 0xf1, 0xc0, 0xbb,
7480 0xf7, 0x02, 0x22, 0xb5, 0x42, 0xb9, 0x01, 0x4e, 0x2d, 0x0c, 0xdd, 0x6a,
7481 0xae, 0xc8, 0xc1, 0x94,
7482};
7483static const unsigned char kat1200_nor_retbytes[] = {
7484 0x8c, 0x4a, 0xa7, 0x94, 0xaf, 0x3d, 0x7d, 0x4d, 0x68, 0x40, 0x06, 0x80,
7485 0x8c, 0x98, 0xc1, 0x1d, 0x81, 0x46, 0xb1, 0x1f, 0xd0, 0x62, 0xc6, 0x9c,
7486 0xac, 0x01, 0x9f, 0x19, 0x13, 0xc4, 0x57, 0xb4, 0x9d, 0x42, 0x3b, 0x5e,
7487 0xc6, 0x83, 0xf1, 0x91, 0x43, 0xea, 0xb3, 0x72, 0x07, 0x9a, 0x6d, 0xf5,
7488 0x51, 0xfc, 0x68, 0x6d, 0x9d, 0x6f, 0x9c, 0xe5, 0xf6, 0x4e, 0xf6, 0x19,
7489 0x18, 0x6f, 0x81, 0x6b,
7490};
7491static const struct drbg_kat_no_reseed kat1200_nor_t = {
7492 14, kat1200_nor_entropyin, kat1200_nor_nonce, kat1200_nor_persstr,
7493 kat1200_nor_addin0, kat1200_nor_addin1, kat1200_nor_retbytes
7494};
7495static const struct drbg_kat kat1200_nor = {
7496 NO_RESEED, NO_DF, NID_aes_192_ctr, 40, 0, 40, 40, 64, &kat1200_nor_t
7497};
7498
7499static const unsigned char kat1440_nor_entropyin[] = {
7500 0x65, 0x62, 0xbb, 0xb3, 0x98, 0xc0, 0x2c, 0x7d, 0xdf, 0x0b, 0xdc, 0xbf,
7501 0xea, 0xcd, 0x5a, 0xfe, 0x31, 0xc7, 0x75, 0xbd, 0xa5, 0x3b, 0x4c, 0xb2,
7502 0xa3, 0x89, 0x6a, 0x89, 0x81, 0x49, 0xbb, 0x19, 0x5f, 0xa3, 0xdd, 0x69,
7503 0x23, 0x7b, 0xfa, 0xbe, 0x3a, 0x4c, 0x2d, 0xae, 0xbf, 0x30, 0xdc, 0x17,
7504};
7505static const unsigned char kat1440_nor_nonce[] = {0};
7506static const unsigned char kat1440_nor_persstr[] = {
7507 0x96, 0x3e, 0x80, 0xb8, 0x4c, 0xeb, 0x20, 0x45, 0xf9, 0xb5, 0x21, 0x92,
7508 0x39, 0xb4, 0x21, 0x39, 0xaa, 0xc6, 0x75, 0xca, 0x0b, 0x59, 0x1b, 0x25,
7509 0x53, 0xe8, 0x39, 0x64, 0x7a, 0xba, 0x20, 0x84, 0x99, 0x3b, 0x07, 0x65,
7510 0x45, 0x6a, 0xe9, 0x07, 0xaa, 0x5d, 0x6d, 0xa3, 0x44, 0x87, 0x43, 0x2a,
7511};
7512static const unsigned char kat1440_nor_addin0[] = {
7513 0x59, 0xcc, 0xb9, 0x0f, 0xb7, 0xe9, 0xae, 0x3a, 0x53, 0x2f, 0x95, 0x6b,
7514 0xc0, 0x03, 0x8c, 0xe0, 0xae, 0x32, 0xfa, 0x71, 0x4d, 0x88, 0x36, 0xc4,
7515 0x78, 0x91, 0x98, 0x3a, 0xfb, 0x68, 0x2e, 0xd2, 0x33, 0x56, 0x00, 0x63,
7516 0x9d, 0xa1, 0xd2, 0xa9, 0xe8, 0x9a, 0x95, 0x7a, 0xbc, 0x5b, 0x3d, 0x50,
7517};
7518static const unsigned char kat1440_nor_addin1[] = {
7519 0x91, 0x16, 0x5e, 0x46, 0x01, 0x6f, 0x2d, 0x56, 0x19, 0xcd, 0x45, 0x49,
7520 0xf5, 0xac, 0x20, 0x56, 0x39, 0x6b, 0xee, 0x73, 0x16, 0xa3, 0x66, 0xec,
7521 0x60, 0x51, 0xf3, 0xbd, 0x26, 0x77, 0x0b, 0x3f, 0xd6, 0x3c, 0x16, 0x34,
7522 0x94, 0xfb, 0x7e, 0x9d, 0x32, 0x6e, 0xca, 0xd9, 0xbf, 0xc1, 0x71, 0xa8,
7523};
7524static const unsigned char kat1440_nor_retbytes[] = {
7525 0x87, 0xed, 0x4a, 0xef, 0x26, 0x4f, 0x2a, 0xc5, 0x45, 0x10, 0xb8, 0x3b,
7526 0x98, 0xf7, 0x58, 0x5a, 0xef, 0x7f, 0x38, 0x29, 0x47, 0xcb, 0x49, 0x80,
7527 0x37, 0x84, 0xa2, 0x7c, 0xfb, 0xbc, 0x58, 0x74, 0x56, 0x2b, 0x6d, 0x6c,
7528 0xb5, 0x7b, 0x75, 0x48, 0xa1, 0xbe, 0x46, 0x4a, 0xbb, 0x20, 0x28, 0xc3,
7529 0x44, 0x07, 0x45, 0x27, 0xe8, 0xec, 0x56, 0xad, 0x6e, 0x2b, 0x3b, 0x8f,
7530 0xc5, 0x6f, 0x17, 0x7c,
7531};
7532static const struct drbg_kat_no_reseed kat1440_nor_t = {
7533 14, kat1440_nor_entropyin, kat1440_nor_nonce, kat1440_nor_persstr,
7534 kat1440_nor_addin0, kat1440_nor_addin1, kat1440_nor_retbytes
7535};
7536static const struct drbg_kat kat1440_nor = {
7537 NO_RESEED, NO_DF, NID_aes_256_ctr, 48, 0, 48, 48, 64, &kat1440_nor_t
7538};
7539
7540
7541static const unsigned char kat1_prt_entropyin[] = {
7542 0x5d, 0x40, 0x41, 0x94, 0x2b, 0xcf, 0x68, 0x86, 0x4a, 0x49, 0x97, 0xd8,
7543 0x17, 0x1f, 0x1f, 0x9f,
7544};
7545static const unsigned char kat1_prt_nonce[] = {
7546 0xd4, 0xf1, 0xf4, 0xae, 0x08, 0xbc, 0xb3, 0xe1,
7547};
7548static const unsigned char kat1_prt_persstr[] = {0};
7549static const unsigned char kat1_prt_entropyinpr0[] = {
7550 0xef, 0x55, 0xa7, 0x69, 0xb7, 0xea, 0xf0, 0x3f, 0xe0, 0x82, 0x02, 0x9b,
7551 0xb3, 0x2a, 0x2b, 0x9d,
7552};
7553static const unsigned char kat1_prt_entropyinpr1[] = {
7554 0x82, 0x39, 0xe8, 0x65, 0xc0, 0xa4, 0x2e, 0x14, 0xb9, 0x64, 0xb9, 0xc0,
7555 0x9d, 0xe8, 0x5a, 0x20,
7556};
7557static const unsigned char kat1_prt_addin0[] = {0};
7558static const unsigned char kat1_prt_addin1[] = {0};
7559static const unsigned char kat1_prt_retbytes[] = {
7560 0x41, 0x55, 0x32, 0x02, 0x87, 0xee, 0xdc, 0xf7, 0xd4, 0x84, 0xc2, 0xc2,
7561 0xa1, 0xe2, 0xeb, 0x64, 0xb9, 0xc9, 0xce, 0x77, 0xc8, 0x72, 0x02, 0xa1,
7562 0xae, 0x16, 0x16, 0xc7, 0xa5, 0xcf, 0xd1, 0xc6, 0x87, 0xc7, 0xa0, 0xbf,
7563 0xcc, 0x85, 0xbd, 0xa4, 0x8f, 0xdd, 0x46, 0x29, 0xfd, 0x33, 0x0c, 0x22,
7564 0xd0, 0xa7, 0x60, 0x76, 0xf8, 0x8f, 0xc7, 0xcd, 0x04, 0x03, 0x7e, 0xe0,
7565 0x6b, 0x7a, 0xf6, 0x02,
7566};
7567static const struct drbg_kat_pr_true kat1_prt_t = {
7568 0, kat1_prt_entropyin, kat1_prt_nonce, kat1_prt_persstr,
7569 kat1_prt_entropyinpr0, kat1_prt_addin0, kat1_prt_entropyinpr1,
7570 kat1_prt_addin1, kat1_prt_retbytes
7571};
7572static const struct drbg_kat kat1_prt = {
7573 PR_TRUE, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat1_prt_t
7574};
7575
7576static const unsigned char kat1440_prt_entropyin[] = {
7577 0x5a, 0x6e, 0x33, 0xd1, 0x56, 0x67, 0x27, 0x28, 0x14, 0xb1, 0xb8, 0x3e,
7578 0x37, 0x24, 0xf9, 0x95, 0xaf, 0x0f, 0xb0, 0x5c, 0x24, 0x72, 0x03, 0xc3,
7579 0x4a, 0x07, 0xa6, 0x74, 0x36, 0xe7, 0xde, 0xdc, 0xd7, 0x17, 0xa2, 0x4c,
7580 0xa4, 0xa9, 0xd9, 0xf9, 0xd4, 0x7a, 0x6b, 0x6b, 0x84, 0xb6, 0x3b, 0x88,
7581};
7582static const unsigned char kat1440_prt_nonce[] = {0};
7583static const unsigned char kat1440_prt_persstr[] = {
7584 0xf3, 0xfe, 0x7a, 0xd7, 0xd0, 0xd6, 0xb8, 0x60, 0x93, 0x12, 0xf0, 0x49,
7585 0xf7, 0x5a, 0x2e, 0x9c, 0xe6, 0x43, 0xc9, 0x35, 0xd8, 0x2a, 0xce, 0x41,
7586 0xdb, 0xa5, 0xb0, 0xc1, 0xc9, 0x85, 0x68, 0x43, 0x28, 0xfe, 0x31, 0xc4,
7587 0xe7, 0x7d, 0xb6, 0x0f, 0x25, 0x14, 0x38, 0xed, 0x74, 0x83, 0xef, 0x19,
7588};
7589static const unsigned char kat1440_prt_entropyinpr0[] = {
7590 0xb4, 0xe1, 0x56, 0xfe, 0x5a, 0x63, 0x56, 0xcf, 0xcb, 0x2c, 0xbb, 0x79,
7591 0xa1, 0x81, 0xe4, 0x0a, 0x1d, 0x8f, 0xd0, 0xe1, 0x0f, 0xc4, 0x77, 0x58,
7592 0x93, 0xb8, 0x51, 0x32, 0xed, 0xe0, 0xca, 0x22, 0x26, 0x8e, 0xad, 0x5a,
7593 0x40, 0xb6, 0xde, 0x69, 0x84, 0xce, 0xe2, 0xfc, 0xa6, 0x2f, 0xdb, 0xee,
7594};
7595static const unsigned char kat1440_prt_entropyinpr1[] = {
7596 0xd0, 0x04, 0xfa, 0x7a, 0xe5, 0x59, 0x65, 0x6f, 0x6a, 0x8f, 0x85, 0x25,
7597 0xc6, 0xe5, 0x5d, 0x24, 0x5c, 0x8d, 0x7f, 0x58, 0x0c, 0xfe, 0x63, 0xba,
7598 0x84, 0x57, 0x5c, 0x5b, 0x6e, 0xf8, 0xbb, 0xf6, 0x13, 0x0f, 0xda, 0x8f,
7599 0x01, 0xfd, 0x87, 0x30, 0x79, 0x23, 0xe0, 0x63, 0x9a, 0x23, 0xf4, 0xe8,
7600};
7601static const unsigned char kat1440_prt_addin0[] = {
7602 0x56, 0x1d, 0x2a, 0x23, 0x52, 0xab, 0x0e, 0x73, 0xf3, 0xec, 0x11, 0x35,
7603 0xe4, 0xf2, 0xdd, 0x22, 0x6d, 0x5f, 0x3e, 0x4b, 0xc3, 0xc4, 0xd8, 0xc4,
7604 0x6d, 0xe8, 0x66, 0x44, 0x65, 0x99, 0x44, 0x6d, 0x0f, 0x15, 0x8b, 0xda,
7605 0x30, 0xc3, 0xee, 0xc2, 0x03, 0x3d, 0xbe, 0x09, 0x92, 0x4c, 0x94, 0xb1,
7606};
7607static const unsigned char kat1440_prt_addin1[] = {
7608 0x1f, 0xc6, 0x76, 0x04, 0x93, 0x0d, 0xec, 0xe4, 0x93, 0x7f, 0x2b, 0x01,
7609 0xaa, 0x4c, 0x44, 0xeb, 0x63, 0x70, 0xa5, 0xfb, 0xe1, 0xe1, 0x68, 0xa8,
7610 0x4c, 0x26, 0xfa, 0x3c, 0x6d, 0xd0, 0xfd, 0xa4, 0xe2, 0x07, 0x16, 0x96,
7611 0xe3, 0x24, 0x6d, 0x34, 0x85, 0xf4, 0xd5, 0xf1, 0x9c, 0x6b, 0x18, 0x53,
7612};
7613static const unsigned char kat1440_prt_retbytes[] = {
7614 0x65, 0xfa, 0x1b, 0x5c, 0xd3, 0xbc, 0x6f, 0x0a, 0x6a, 0x89, 0x90, 0x14,
7615 0xf8, 0xdd, 0x94, 0xc6, 0x24, 0xcb, 0xd6, 0xde, 0xef, 0xa5, 0x0b, 0x3f,
7616 0x65, 0xa1, 0x06, 0x7a, 0x1a, 0xfb, 0x95, 0x2f, 0x13, 0x4f, 0xf7, 0x33,
7617 0x35, 0x81, 0x84, 0x33, 0x52, 0x60, 0xd2, 0x85, 0xc1, 0x76, 0x71, 0x8f,
7618 0xcc, 0x58, 0xf0, 0xd2, 0x82, 0xa2, 0x48, 0x11, 0xb8, 0x60, 0x8f, 0x3d,
7619 0x75, 0x3d, 0xe0, 0x68,
7620};
7621static const struct drbg_kat_pr_true kat1440_prt_t = {
7622 14, kat1440_prt_entropyin, kat1440_prt_nonce, kat1440_prt_persstr,
7623 kat1440_prt_entropyinpr0, kat1440_prt_addin0, kat1440_prt_entropyinpr1,
7624 kat1440_prt_addin1, kat1440_prt_retbytes
7625};
7626static const struct drbg_kat kat1440_prt = {
7627 PR_TRUE, NO_DF, NID_aes_256_ctr, 48, 0, 48, 48, 64, &kat1440_prt_t
7628};
7629
7630
7631static const unsigned char kat1_prf_entropyin[] = {
7632 0x0f, 0x65, 0xda, 0x13, 0xdc, 0xa4, 0x07, 0x99, 0x9d, 0x47, 0x73, 0xc2,
7633 0xb4, 0xa1, 0x1d, 0x85,
7634};
7635static const unsigned char kat1_prf_nonce[] = {
7636 0x52, 0x09, 0xe5, 0xb4, 0xed, 0x82, 0xa2, 0x34,
7637};
7638static const unsigned char kat1_prf_persstr[] = {0};
7639static const unsigned char kat1_prf_entropyin_reseed[] = {
7640 0x1d, 0xea, 0x0a, 0x12, 0xc5, 0x2b, 0xf6, 0x43, 0x39, 0xdd, 0x29, 0x1c,
7641 0x80, 0xd8, 0xca, 0x89,
7642};
7643static const unsigned char kat1_prf_addin_reseed[] = {0};
7644static const unsigned char kat1_prf_addin0[] = {0};
7645static const unsigned char kat1_prf_addin1[] = {0};
7646static const unsigned char kat1_prf_retbytes[] = {
7647 0x28, 0x59, 0xcc, 0x46, 0x8a, 0x76, 0xb0, 0x86, 0x61, 0xff, 0xd2, 0x3b,
7648 0x28, 0x54, 0x7f, 0xfd, 0x09, 0x97, 0xad, 0x52, 0x6a, 0x0f, 0x51, 0x26,
7649 0x1b, 0x99, 0xed, 0x3a, 0x37, 0xbd, 0x40, 0x7b, 0xf4, 0x18, 0xdb, 0xe6,
7650 0xc6, 0xc3, 0xe2, 0x6e, 0xd0, 0xdd, 0xef, 0xcb, 0x74, 0x74, 0xd8, 0x99,
7651 0xbd, 0x99, 0xf3, 0x65, 0x54, 0x27, 0x51, 0x9f, 0xc5, 0xb4, 0x05, 0x7b,
7652 0xca, 0xf3, 0x06, 0xd4,
7653};
7654static const struct drbg_kat_pr_false kat1_prf_t = {
7655 0, kat1_prf_entropyin, kat1_prf_nonce, kat1_prf_persstr,
7656 kat1_prf_entropyin_reseed, kat1_prf_addin_reseed,
7657 kat1_prf_addin0, kat1_prf_addin1, kat1_prf_retbytes
7658};
7659static const struct drbg_kat kat1_prf = {
7660 PR_FALSE, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat1_prf_t
7661};
7662
7663static const unsigned char kat1440_prf_entropyin[] = {
7664 0x88, 0x2e, 0xd0, 0x54, 0x87, 0xdc, 0xe4, 0xb4, 0xf9, 0xe5, 0x8e, 0xc4,
7665 0xf2, 0xda, 0x1f, 0xa5, 0xd8, 0xeb, 0xb4, 0xef, 0x9f, 0xcb, 0xf7, 0xb0,
7666 0xa0, 0xe1, 0x5c, 0x4d, 0xcc, 0xb8, 0xe1, 0x97, 0x88, 0xf8, 0x6d, 0xcf,
7667 0x28, 0x85, 0xe7, 0x1a, 0x20, 0xcb, 0xd9, 0xac, 0x10, 0xa6, 0x64, 0x8e,
7668};
7669static const unsigned char kat1440_prf_nonce[] = {0};
7670static const unsigned char kat1440_prf_persstr[] = {
7671 0x05, 0xf5, 0xbc, 0x41, 0x68, 0x7e, 0xa1, 0xe4, 0xc3, 0x4a, 0x69, 0x94,
7672 0x4f, 0xba, 0xe2, 0x83, 0xcf, 0xee, 0x4c, 0x42, 0xb1, 0xbb, 0xd7, 0x8f,
7673 0xdd, 0xb0, 0x97, 0x3d, 0x0f, 0xca, 0x94, 0x85, 0x39, 0xb6, 0x84, 0x36,
7674 0x58, 0xb6, 0x7c, 0x30, 0xb7, 0x31, 0x91, 0xb9, 0xa0, 0xbf, 0x29, 0x21,
7675};
7676static const unsigned char kat1440_prf_entropyin_reseed[] = {
7677 0xca, 0x16, 0x03, 0xd4, 0xc8, 0x71, 0x14, 0x04, 0xc7, 0xbd, 0xc1, 0x2c,
7678 0x7c, 0x75, 0xb2, 0x94, 0x3a, 0x4b, 0x04, 0x2e, 0xa1, 0xd2, 0xeb, 0x54,
7679 0x50, 0x6a, 0x68, 0x76, 0x95, 0x21, 0x57, 0xca, 0xf3, 0xb1, 0x52, 0xdc,
7680 0x75, 0xf2, 0x7f, 0x22, 0x13, 0x64, 0x5a, 0x14, 0x15, 0x77, 0xe8, 0xba,
7681};
7682static const unsigned char kat1440_prf_addin_reseed[] = {
7683 0x83, 0xcd, 0xa5, 0x33, 0x80, 0x88, 0x8d, 0x53, 0x51, 0x5e, 0x58, 0x15,
7684 0x4f, 0x89, 0xd5, 0x52, 0x8a, 0xb6, 0x9f, 0x31, 0xfb, 0xcf, 0xca, 0x34,
7685 0x98, 0x8c, 0xf0, 0x3c, 0x4c, 0xae, 0x5f, 0x60, 0xaa, 0x62, 0x91, 0xf3,
7686 0x2d, 0x99, 0xab, 0x2a, 0x72, 0x6b, 0x6e, 0x08, 0xd2, 0x50, 0x2c, 0xf5,
7687};
7688static const unsigned char kat1440_prf_addin0[] = {
7689 0x5b, 0xf5, 0xca, 0x9f, 0x96, 0x4e, 0xdd, 0x91, 0xe8, 0xef, 0x49, 0x1f,
7690 0xd3, 0xcd, 0x32, 0xfa, 0xf9, 0xcb, 0x9d, 0x19, 0x93, 0xd8, 0x22, 0x19,
7691 0x14, 0xd1, 0x75, 0x1f, 0xb0, 0xd4, 0x25, 0x2a, 0x5c, 0xa9, 0x50, 0xe2,
7692 0x13, 0xf0, 0x88, 0x05, 0x09, 0x00, 0xb2, 0xbd, 0x74, 0xf5, 0xe3, 0x36,
7693};
7694static const unsigned char kat1440_prf_addin1[] = {
7695 0xdb, 0xa2, 0x8d, 0xc1, 0xd8, 0xd6, 0x15, 0x65, 0x15, 0x47, 0x86, 0x7d,
7696 0x4e, 0xf4, 0x25, 0x19, 0x04, 0x5e, 0xe1, 0x63, 0x78, 0x14, 0x36, 0x85,
7697 0x10, 0x1d, 0xa4, 0x7a, 0x27, 0xb5, 0x54, 0x98, 0x07, 0x8e, 0x8a, 0x8f,
7698 0x48, 0x54, 0x05, 0x2f, 0x7c, 0xc6, 0xf5, 0xb0, 0x2e, 0x57, 0x1a, 0xe8,
7699};
7700static const unsigned char kat1440_prf_retbytes[] = {
7701 0x01, 0xf1, 0x19, 0x71, 0x83, 0x58, 0x19, 0xc1, 0x14, 0x8a, 0xa0, 0x79,
7702 0xee, 0xa0, 0x9f, 0xd5, 0xb1, 0xaa, 0x3a, 0xc6, 0xba, 0x55, 0x7a, 0xe3,
7703 0x31, 0x7b, 0x1a, 0x33, 0xf4, 0x50, 0x51, 0x74, 0xcf, 0x9d, 0x7e, 0x94,
7704 0x08, 0x21, 0xc9, 0xb0, 0xe5, 0x52, 0x7a, 0x1d, 0x3e, 0x18, 0x6a, 0x7a,
7705 0x83, 0xf1, 0x87, 0xc6, 0x2d, 0x32, 0x23, 0xcf, 0x59, 0x64, 0xff, 0x95,
7706 0x26, 0xd8, 0x48, 0x4c,
7707};
7708static const struct drbg_kat_pr_false kat1440_prf_t = {
7709 14, kat1440_prf_entropyin, kat1440_prf_nonce, kat1440_prf_persstr,
7710 kat1440_prf_entropyin_reseed, kat1440_prf_addin_reseed,
7711 kat1440_prf_addin0, kat1440_prf_addin1, kat1440_prf_retbytes
7712};
7713static const struct drbg_kat kat1440_prf = {
7714 PR_FALSE, NO_DF, NID_aes_256_ctr, 48, 0, 48, 48, 64, &kat1440_prf_t
7715};
7716
7717const struct drbg_kat *drbg_ctr_test[] = {
7718 &kat1_nor, &kat2_nor, &kat3_nor, &kat4_nor, &kat5_nor,
7719 &kat6_nor, &kat7_nor, &kat8_nor, &kat9_nor, &kat10_nor,
7720 &kat11_nor, &kat12_nor, &kat13_nor, &kat14_nor, &kat15_nor,
7721 &kat16_nor, &kat17_nor, &kat18_nor, &kat19_nor, &kat20_nor,
7722 &kat21_nor, &kat22_nor, &kat23_nor, &kat24_nor, &kat25_nor,
7723 &kat26_nor, &kat27_nor, &kat28_nor, &kat29_nor, &kat30_nor,
7724 &kat31_nor, &kat32_nor, &kat33_nor, &kat34_nor, &kat35_nor,
7725 &kat36_nor, &kat37_nor, &kat38_nor, &kat39_nor, &kat40_nor,
7726 &kat41_nor, &kat42_nor, &kat43_nor, &kat44_nor, &kat45_nor,
7727 &kat46_nor, &kat47_nor, &kat48_nor, &kat49_nor, &kat50_nor,
7728 &kat51_nor, &kat52_nor, &kat53_nor, &kat54_nor, &kat55_nor,
7729 &kat56_nor, &kat57_nor, &kat58_nor, &kat59_nor, &kat60_nor,
7730 &kat61_nor, &kat62_nor, &kat63_nor, &kat64_nor, &kat65_nor,
7731 &kat66_nor, &kat67_nor, &kat68_nor, &kat69_nor, &kat70_nor,
7732 &kat71_nor, &kat72_nor, &kat73_nor, &kat74_nor, &kat75_nor,
7733 &kat76_nor, &kat77_nor, &kat78_nor, &kat79_nor, &kat80_nor,
7734 &kat81_nor, &kat82_nor, &kat83_nor, &kat84_nor, &kat85_nor,
7735 &kat86_nor, &kat87_nor, &kat88_nor, &kat89_nor, &kat90_nor,
7736 &kat91_nor, &kat92_nor, &kat93_nor, &kat94_nor, &kat95_nor,
7737 &kat96_nor, &kat97_nor, &kat98_nor, &kat99_nor, &kat100_nor,
7738 &kat101_nor, &kat102_nor, &kat103_nor, &kat104_nor, &kat105_nor,
7739 &kat106_nor, &kat107_nor, &kat108_nor, &kat109_nor, &kat110_nor,
7740 &kat111_nor, &kat112_nor, &kat113_nor, &kat114_nor, &kat115_nor,
7741 &kat116_nor, &kat117_nor, &kat118_nor, &kat119_nor, &kat120_nor,
7742 &kat121_nor, &kat122_nor, &kat123_nor, &kat124_nor, &kat125_nor,
7743 &kat126_nor, &kat127_nor, &kat128_nor, &kat129_nor, &kat130_nor,
7744 &kat131_nor, &kat132_nor, &kat133_nor, &kat134_nor, &kat135_nor,
7745 &kat136_nor, &kat137_nor, &kat138_nor, &kat139_nor, &kat140_nor,
7746 &kat141_nor, &kat142_nor, &kat143_nor, &kat144_nor, &kat145_nor,
7747 &kat146_nor, &kat147_nor, &kat148_nor, &kat149_nor, &kat150_nor,
7748 &kat151_nor, &kat152_nor, &kat153_nor, &kat154_nor, &kat155_nor,
7749 &kat156_nor, &kat157_nor, &kat158_nor, &kat159_nor, &kat160_nor,
7750 &kat161_nor, &kat162_nor, &kat163_nor, &kat164_nor, &kat165_nor,
7751 &kat166_nor, &kat167_nor, &kat168_nor, &kat169_nor, &kat170_nor,
7752 &kat171_nor, &kat172_nor, &kat173_nor, &kat174_nor, &kat175_nor,
7753 &kat176_nor, &kat177_nor, &kat178_nor, &kat179_nor, &kat180_nor,
7754 &kat181_nor, &kat182_nor, &kat183_nor, &kat184_nor, &kat185_nor,
7755 &kat186_nor, &kat187_nor, &kat188_nor, &kat189_nor, &kat190_nor,
7756 &kat191_nor, &kat192_nor, &kat193_nor, &kat194_nor, &kat195_nor,
7757 &kat196_nor, &kat197_nor, &kat198_nor, &kat199_nor, &kat200_nor,
7758 &kat201_nor, &kat202_nor, &kat203_nor, &kat204_nor, &kat205_nor,
7759 &kat206_nor, &kat207_nor, &kat208_nor, &kat209_nor, &kat210_nor,
7760 &kat211_nor, &kat212_nor, &kat213_nor, &kat214_nor, &kat215_nor,
7761 &kat216_nor, &kat217_nor, &kat218_nor, &kat219_nor, &kat220_nor,
7762 &kat221_nor, &kat222_nor, &kat223_nor, &kat224_nor, &kat225_nor,
7763 &kat226_nor, &kat227_nor, &kat228_nor, &kat229_nor, &kat230_nor,
7764 &kat231_nor, &kat232_nor, &kat233_nor, &kat234_nor, &kat235_nor,
7765 &kat236_nor, &kat237_nor, &kat238_nor, &kat239_nor, &kat240_nor,
7766 &kat480_nor, &kat720_nor, &kat960_nor, &kat1200_nor, &kat1440_nor,
7767 &kat1_prt, &kat1440_prt, &kat1_prf, &kat1440_prf
7768};
7769const size_t drbg_ctr_nelem = OSSL_NELEM(drbg_ctr_test);