]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blame - crypto/testmgr.h
x86/speculation/mmio: Enable CPU Fill buffer clearing on idle
[mirror_ubuntu-jammy-kernel.git] / crypto / testmgr.h
CommitLineData
2874c5fd 1/* SPDX-License-Identifier: GPL-2.0-or-later */
da7f033d
HX
2/*
3 * Algorithm testing framework and tests.
4 *
5 * Copyright (c) 2002 James Morris <jmorris@intercode.com.au>
6 * Copyright (c) 2002 Jean-Francois Dive <jef@linuxbe.org>
7 * Copyright (c) 2007 Nokia Siemens Networks
8 * Copyright (c) 2008 Herbert Xu <herbert@gondor.apana.org.au>
4cc2dcf9 9 * Copyright (c) 2019 Google LLC
da7f033d 10 *
69435b94
AH
11 * Updated RFC4106 AES-GCM testing. Some test vectors were taken from
12 * http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/
13 * gcm/gcm-test-vectors.tar.gz
14 * Authors: Aidan O'Mahony (aidan.o.mahony@intel.com)
15 * Adrian Hoban <adrian.hoban@intel.com>
16 * Gabriele Paoloni <gabriele.paoloni@intel.com>
17 * Tadeusz Struk (tadeusz.struk@intel.com)
18 * Copyright (c) 2010, Intel Corporation.
da7f033d
HX
19 */
20#ifndef _CRYPTO_TESTMGR_H
21#define _CRYPTO_TESTMGR_H
22
f1774cb8
VC
23#include <linux/oid_registry.h>
24
da7f033d
HX
25#define MAX_IVLEN 32
26
4cc2dcf9
EB
27/*
28 * hash_testvec: structure to describe a hash (message digest) test
29 * @key: Pointer to key (NULL if none)
30 * @plaintext: Pointer to source data
31 * @digest: Pointer to expected digest
32 * @psize: Length of source data in bytes
33 * @ksize: Length of @key in bytes (0 if no key)
5283a8ee
EB
34 * @setkey_error: Expected error from setkey()
35 * @digest_error: Expected error from digest()
4cc2dcf9 36 */
da7f033d 37struct hash_testvec {
b13b1e0c
EB
38 const char *key;
39 const char *plaintext;
40 const char *digest;
e944eab3 41 unsigned int psize;
26609a21 42 unsigned short ksize;
5283a8ee
EB
43 int setkey_error;
44 int digest_error;
da7f033d
HX
45};
46
a7eed156 47/*
92a4c9fe
EB
48 * cipher_testvec: structure to describe a symmetric cipher test
49 * @key: Pointer to key
50 * @klen: Length of @key in bytes
8efd972e
EB
51 * @iv: Pointer to IV. If NULL, an all-zeroes IV is used.
52 * @iv_out: Pointer to output IV, if applicable for the cipher.
92a4c9fe
EB
53 * @ptext: Pointer to plaintext
54 * @ctext: Pointer to ciphertext
55 * @len: Length of @ptext and @ctext in bytes
231baecd 56 * @wk: Does the test need CRYPTO_TFM_REQ_FORBID_WEAK_KEYS?
a7eed156 57 * ( e.g. test needs to fail due to a weak key )
10faa8c0 58 * @fips_skip: Skip the test vector in FIPS mode
8efd972e
EB
59 * @generates_iv: Encryption should ignore the given IV, and output @iv_out.
60 * Decryption takes @iv_out. Needed for AES Keywrap ("kw(aes)").
5283a8ee
EB
61 * @setkey_error: Expected error from setkey()
62 * @crypt_error: Expected error from encrypt() and decrypt()
a7eed156 63 */
da7f033d 64struct cipher_testvec {
b13b1e0c
EB
65 const char *key;
66 const char *iv;
8efd972e 67 const char *iv_out;
92a4c9fe
EB
68 const char *ptext;
69 const char *ctext;
da7f033d 70 unsigned char wk; /* weak key flag */
d435e10e 71 unsigned short klen;
e944eab3 72 unsigned int len;
10faa8c0 73 bool fips_skip;
92a4c9fe 74 bool generates_iv;
5283a8ee
EB
75 int setkey_error;
76 int crypt_error;
da7f033d
HX
77};
78
a0d608ee
EB
79/*
80 * aead_testvec: structure to describe an AEAD test
81 * @key: Pointer to key
82 * @iv: Pointer to IV. If NULL, an all-zeroes IV is used.
83 * @ptext: Pointer to plaintext
84 * @assoc: Pointer to associated data
85 * @ctext: Pointer to the full authenticated ciphertext. For AEADs that
86 * produce a separate "ciphertext" and "authentication tag", these
87 * two parts are concatenated: ciphertext || tag.
49763fc6
EB
88 * @novrfy: If set, this is an inauthentic input test: only decryption is
89 * tested, and it is expected to fail with either -EBADMSG or
90 * @crypt_error if it is nonzero.
231baecd 91 * @wk: Does the test need CRYPTO_TFM_REQ_FORBID_WEAK_KEYS?
a0d608ee
EB
92 * (e.g. setkey() needs to fail due to a weak key)
93 * @klen: Length of @key in bytes
94 * @plen: Length of @ptext in bytes
95 * @alen: Length of @assoc in bytes
96 * @clen: Length of @ctext in bytes
49763fc6
EB
97 * @setkey_error: Expected error from setkey(). If set, neither encryption nor
98 * decryption is tested.
99 * @setauthsize_error: Expected error from setauthsize(). If set, neither
100 * encryption nor decryption is tested.
101 * @crypt_error: When @novrfy=0, the expected error from encrypt(). When
102 * @novrfy=1, an optional alternate error code that is acceptable
103 * for decrypt() to return besides -EBADMSG.
a0d608ee 104 */
da7f033d 105struct aead_testvec {
b13b1e0c
EB
106 const char *key;
107 const char *iv;
a0d608ee 108 const char *ptext;
b13b1e0c 109 const char *assoc;
a0d608ee 110 const char *ctext;
a0d608ee
EB
111 unsigned char novrfy;
112 unsigned char wk;
da7f033d 113 unsigned char klen;
e944eab3
EB
114 unsigned int plen;
115 unsigned int clen;
116 unsigned int alen;
5283a8ee
EB
117 int setkey_error;
118 int setauthsize_error;
119 int crypt_error;
da7f033d
HX
120};
121
7647d6ce 122struct cprng_testvec {
b13b1e0c
EB
123 const char *key;
124 const char *dt;
125 const char *v;
126 const char *result;
7647d6ce
JW
127 unsigned char klen;
128 unsigned short dtlen;
129 unsigned short vlen;
130 unsigned short rlen;
131 unsigned short loops;
132};
133
3332ee2a 134struct drbg_testvec {
b13b1e0c 135 const unsigned char *entropy;
3332ee2a 136 size_t entropylen;
b13b1e0c
EB
137 const unsigned char *entpra;
138 const unsigned char *entprb;
3332ee2a 139 size_t entprlen;
b13b1e0c
EB
140 const unsigned char *addtla;
141 const unsigned char *addtlb;
3332ee2a 142 size_t addtllen;
b13b1e0c 143 const unsigned char *pers;
3332ee2a 144 size_t perslen;
b13b1e0c 145 const unsigned char *expected;
3332ee2a
SM
146 size_t expectedlen;
147};
148
946cc463 149struct akcipher_testvec {
b13b1e0c 150 const unsigned char *key;
f1774cb8 151 const unsigned char *params;
b13b1e0c
EB
152 const unsigned char *m;
153 const unsigned char *c;
946cc463 154 unsigned int key_len;
f1774cb8 155 unsigned int param_len;
946cc463
TS
156 unsigned int m_size;
157 unsigned int c_size;
158 bool public_key_vec;
1207107c 159 bool siggen_sigver_test;
f1774cb8 160 enum OID algo;
946cc463
TS
161};
162
802c7f1c 163struct kpp_testvec {
b13b1e0c 164 const unsigned char *secret;
47d3fd39 165 const unsigned char *b_secret;
b13b1e0c
EB
166 const unsigned char *b_public;
167 const unsigned char *expected_a_public;
168 const unsigned char *expected_ss;
802c7f1c 169 unsigned short secret_size;
47d3fd39 170 unsigned short b_secret_size;
802c7f1c
SB
171 unsigned short b_public_size;
172 unsigned short expected_a_public_size;
173 unsigned short expected_ss_size;
47d3fd39 174 bool genkey;
802c7f1c
SB
175};
176
b13b1e0c 177static const char zeroed_string[48];
da7f033d 178
946cc463
TS
179/*
180 * RSA test vectors. Borrowed from openSSL.
181 */
b13b1e0c 182static const struct akcipher_testvec rsa_tv_template[] = {
946cc463
TS
183 {
184#ifndef CONFIG_CRYPTO_FIPS
185 .key =
22287b0b
TS
186 "\x30\x81\x9A" /* sequence of 154 bytes */
187 "\x02\x01\x01" /* version - integer of 1 byte */
946cc463
TS
188 "\x02\x41" /* modulus - integer of 65 bytes */
189 "\x00\xAA\x36\xAB\xCE\x88\xAC\xFD\xFF\x55\x52\x3C\x7F\xC4\x52\x3F"
190 "\x90\xEF\xA0\x0D\xF3\x77\x4A\x25\x9F\x2E\x62\xB4\xC5\xD9\x9C\xB5"
191 "\xAD\xB3\x00\xA0\x28\x5E\x53\x01\x93\x0E\x0C\x70\xFB\x68\x76\x93"
192 "\x9C\xE6\x16\xCE\x62\x4A\x11\xE0\x08\x6D\x34\x1E\xBC\xAC\xA0\xA1"
193 "\xF5"
194 "\x02\x01\x11" /* public key - integer of 1 byte */
195 "\x02\x40" /* private key - integer of 64 bytes */
196 "\x0A\x03\x37\x48\x62\x64\x87\x69\x5F\x5F\x30\xBC\x38\xB9\x8B\x44"
197 "\xC2\xCD\x2D\xFF\x43\x40\x98\xCD\x20\xD8\xA1\x38\xD0\x90\xBF\x64"
198 "\x79\x7C\x3F\xA7\xA2\xCD\xCB\x3C\xD1\xE0\xBD\xBA\x26\x54\xB4\xF9"
22287b0b
TS
199 "\xDF\x8E\x8A\xE5\x9D\x73\x3D\x9F\x33\xB3\x01\x62\x4A\xFD\x1D\x51"
200 "\x02\x01\x00" /* prime1 - integer of 1 byte */
201 "\x02\x01\x00" /* prime2 - integer of 1 byte */
202 "\x02\x01\x00" /* exponent1 - integer of 1 byte */
203 "\x02\x01\x00" /* exponent2 - integer of 1 byte */
204 "\x02\x01\x00", /* coefficient - integer of 1 byte */
946cc463
TS
205 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
206 .c =
207 "\x63\x1c\xcd\x7b\xe1\x7e\xe4\xde\xc9\xa8\x89\xa1\x74\xcb\x3c\x63"
208 "\x7d\x24\xec\x83\xc3\x15\xe4\x7f\x73\x05\x34\xd1\xec\x22\xbb\x8a"
209 "\x5e\x32\x39\x6d\xc1\x1d\x7d\x50\x3b\x9f\x7a\xad\xf0\x2e\x25\x53"
210 "\x9f\x6e\xbd\x4c\x55\x84\x0c\x9b\xcf\x1a\x4b\x51\x1e\x9e\x0c\x06",
22287b0b 211 .key_len = 157,
946cc463
TS
212 .m_size = 8,
213 .c_size = 64,
214 }, {
215 .key =
22287b0b
TS
216 "\x30\x82\x01\x1D" /* sequence of 285 bytes */
217 "\x02\x01\x01" /* version - integer of 1 byte */
946cc463
TS
218 "\x02\x81\x81" /* modulus - integer of 129 bytes */
219 "\x00\xBB\xF8\x2F\x09\x06\x82\xCE\x9C\x23\x38\xAC\x2B\x9D\xA8\x71"
220 "\xF7\x36\x8D\x07\xEE\xD4\x10\x43\xA4\x40\xD6\xB6\xF0\x74\x54\xF5"
221 "\x1F\xB8\xDF\xBA\xAF\x03\x5C\x02\xAB\x61\xEA\x48\xCE\xEB\x6F\xCD"
222 "\x48\x76\xED\x52\x0D\x60\xE1\xEC\x46\x19\x71\x9D\x8A\x5B\x8B\x80"
223 "\x7F\xAF\xB8\xE0\xA3\xDF\xC7\x37\x72\x3E\xE6\xB4\xB7\xD9\x3A\x25"
224 "\x84\xEE\x6A\x64\x9D\x06\x09\x53\x74\x88\x34\xB2\x45\x45\x98\x39"
225 "\x4E\xE0\xAA\xB1\x2D\x7B\x61\xA5\x1F\x52\x7A\x9A\x41\xF6\xC1\x68"
226 "\x7F\xE2\x53\x72\x98\xCA\x2A\x8F\x59\x46\xF8\xE5\xFD\x09\x1D\xBD"
227 "\xCB"
228 "\x02\x01\x11" /* public key - integer of 1 byte */
229 "\x02\x81\x81" /* private key - integer of 129 bytes */
230 "\x00\xA5\xDA\xFC\x53\x41\xFA\xF2\x89\xC4\xB9\x88\xDB\x30\xC1\xCD"
231 "\xF8\x3F\x31\x25\x1E\x06\x68\xB4\x27\x84\x81\x38\x01\x57\x96\x41"
232 "\xB2\x94\x10\xB3\xC7\x99\x8D\x6B\xC4\x65\x74\x5E\x5C\x39\x26\x69"
233 "\xD6\x87\x0D\xA2\xC0\x82\xA9\x39\xE3\x7F\xDC\xB8\x2E\xC9\x3E\xDA"
234 "\xC9\x7F\xF3\xAD\x59\x50\xAC\xCF\xBC\x11\x1C\x76\xF1\xA9\x52\x94"
235 "\x44\xE5\x6A\xAF\x68\xC5\x6C\x09\x2C\xD3\x8D\xC3\xBE\xF5\xD2\x0A"
236 "\x93\x99\x26\xED\x4F\x74\xA1\x3E\xDD\xFB\xE1\xA1\xCE\xCC\x48\x94"
237 "\xAF\x94\x28\xC2\xB7\xB8\x88\x3F\xE4\x46\x3A\x4B\xC8\x5B\x1C\xB3"
22287b0b
TS
238 "\xC1"
239 "\x02\x01\x00" /* prime1 - integer of 1 byte */
240 "\x02\x01\x00" /* prime2 - integer of 1 byte */
241 "\x02\x01\x00" /* exponent1 - integer of 1 byte */
242 "\x02\x01\x00" /* exponent2 - integer of 1 byte */
243 "\x02\x01\x00", /* coefficient - integer of 1 byte */
244 .key_len = 289,
946cc463
TS
245 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
246 .c =
247 "\x74\x1b\x55\xac\x47\xb5\x08\x0a\x6e\x2b\x2d\xf7\x94\xb8\x8a\x95"
248 "\xed\xa3\x6b\xc9\x29\xee\xb2\x2c\x80\xc3\x39\x3b\x8c\x62\x45\x72"
249 "\xc2\x7f\x74\x81\x91\x68\x44\x48\x5a\xdc\xa0\x7e\xa7\x0b\x05\x7f"
250 "\x0e\xa0\x6c\xe5\x8f\x19\x4d\xce\x98\x47\x5f\xbd\x5f\xfe\xe5\x34"
251 "\x59\x89\xaf\xf0\xba\x44\xd7\xf1\x1a\x50\x72\xef\x5e\x4a\xb6\xb7"
252 "\x54\x34\xd1\xc4\x83\x09\xdf\x0f\x91\x5f\x7d\x91\x70\x2f\xd4\x13"
253 "\xcc\x5e\xa4\x6c\xc3\x4d\x28\xef\xda\xaf\xec\x14\x92\xfc\xa3\x75"
254 "\x13\xb4\xc1\xa1\x11\xfc\x40\x2f\x4c\x9d\xdf\x16\x76\x11\x20\x6b",
255 .m_size = 8,
256 .c_size = 128,
257 }, {
258#endif
259 .key =
22287b0b
TS
260 "\x30\x82\x02\x1F" /* sequence of 543 bytes */
261 "\x02\x01\x01" /* version - integer of 1 byte */
946cc463
TS
262 "\x02\x82\x01\x00" /* modulus - integer of 256 bytes */
263 "\xDB\x10\x1A\xC2\xA3\xF1\xDC\xFF\x13\x6B\xED\x44\xDF\xF0\x02\x6D"
264 "\x13\xC7\x88\xDA\x70\x6B\x54\xF1\xE8\x27\xDC\xC3\x0F\x99\x6A\xFA"
265 "\xC6\x67\xFF\x1D\x1E\x3C\x1D\xC1\xB5\x5F\x6C\xC0\xB2\x07\x3A\x6D"
266 "\x41\xE4\x25\x99\xAC\xFC\xD2\x0F\x02\xD3\xD1\x54\x06\x1A\x51\x77"
267 "\xBD\xB6\xBF\xEA\xA7\x5C\x06\xA9\x5D\x69\x84\x45\xD7\xF5\x05\xBA"
268 "\x47\xF0\x1B\xD7\x2B\x24\xEC\xCB\x9B\x1B\x10\x8D\x81\xA0\xBE\xB1"
269 "\x8C\x33\xE4\x36\xB8\x43\xEB\x19\x2A\x81\x8D\xDE\x81\x0A\x99\x48"
270 "\xB6\xF6\xBC\xCD\x49\x34\x3A\x8F\x26\x94\xE3\x28\x82\x1A\x7C\x8F"
271 "\x59\x9F\x45\xE8\x5D\x1A\x45\x76\x04\x56\x05\xA1\xD0\x1B\x8C\x77"
272 "\x6D\xAF\x53\xFA\x71\xE2\x67\xE0\x9A\xFE\x03\xA9\x85\xD2\xC9\xAA"
273 "\xBA\x2A\xBC\xF4\xA0\x08\xF5\x13\x98\x13\x5D\xF0\xD9\x33\x34\x2A"
274 "\x61\xC3\x89\x55\xF0\xAE\x1A\x9C\x22\xEE\x19\x05\x8D\x32\xFE\xEC"
275 "\x9C\x84\xBA\xB7\xF9\x6C\x3A\x4F\x07\xFC\x45\xEB\x12\xE5\x7B\xFD"
276 "\x55\xE6\x29\x69\xD1\xC2\xE8\xB9\x78\x59\xF6\x79\x10\xC6\x4E\xEB"
277 "\x6A\x5E\xB9\x9A\xC7\xC4\x5B\x63\xDA\xA3\x3F\x5E\x92\x7A\x81\x5E"
278 "\xD6\xB0\xE2\x62\x8F\x74\x26\xC2\x0C\xD3\x9A\x17\x47\xE6\x8E\xAB"
279 "\x02\x03\x01\x00\x01" /* public key - integer of 3 bytes */
280 "\x02\x82\x01\x00" /* private key - integer of 256 bytes */
281 "\x52\x41\xF4\xDA\x7B\xB7\x59\x55\xCA\xD4\x2F\x0F\x3A\xCB\xA4\x0D"
282 "\x93\x6C\xCC\x9D\xC1\xB2\xFB\xFD\xAE\x40\x31\xAC\x69\x52\x21\x92"
283 "\xB3\x27\xDF\xEA\xEE\x2C\x82\xBB\xF7\x40\x32\xD5\x14\xC4\x94\x12"
284 "\xEC\xB8\x1F\xCA\x59\xE3\xC1\x78\xF3\x85\xD8\x47\xA5\xD7\x02\x1A"
285 "\x65\x79\x97\x0D\x24\xF4\xF0\x67\x6E\x75\x2D\xBF\x10\x3D\xA8\x7D"
286 "\xEF\x7F\x60\xE4\xE6\x05\x82\x89\x5D\xDF\xC6\xD2\x6C\x07\x91\x33"
287 "\x98\x42\xF0\x02\x00\x25\x38\xC5\x85\x69\x8A\x7D\x2F\x95\x6C\x43"
288 "\x9A\xB8\x81\xE2\xD0\x07\x35\xAA\x05\x41\xC9\x1E\xAF\xE4\x04\x3B"
289 "\x19\xB8\x73\xA2\xAC\x4B\x1E\x66\x48\xD8\x72\x1F\xAC\xF6\xCB\xBC"
290 "\x90\x09\xCA\xEC\x0C\xDC\xF9\x2C\xD7\xEB\xAE\xA3\xA4\x47\xD7\x33"
291 "\x2F\x8A\xCA\xBC\x5E\xF0\x77\xE4\x97\x98\x97\xC7\x10\x91\x7D\x2A"
292 "\xA6\xFF\x46\x83\x97\xDE\xE9\xE2\x17\x03\x06\x14\xE2\xD7\xB1\x1D"
293 "\x77\xAF\x51\x27\x5B\x5E\x69\xB8\x81\xE6\x11\xC5\x43\x23\x81\x04"
294 "\x62\xFF\xE9\x46\xB8\xD8\x44\xDB\xA5\xCC\x31\x54\x34\xCE\x3E\x82"
295 "\xD6\xBF\x7A\x0B\x64\x21\x6D\x88\x7E\x5B\x45\x12\x1E\x63\x8D\x49"
22287b0b
TS
296 "\xA7\x1D\xD9\x1E\x06\xCD\xE8\xBA\x2C\x8C\x69\x32\xEA\xBE\x60\x71"
297 "\x02\x01\x00" /* prime1 - integer of 1 byte */
298 "\x02\x01\x00" /* prime2 - integer of 1 byte */
299 "\x02\x01\x00" /* exponent1 - integer of 1 byte */
300 "\x02\x01\x00" /* exponent2 - integer of 1 byte */
301 "\x02\x01\x00", /* coefficient - integer of 1 byte */
302 .key_len = 547,
946cc463
TS
303 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
304 .c =
305 "\xb2\x97\x76\xb4\xae\x3e\x38\x3c\x7e\x64\x1f\xcc\xa2\x7f\xf6\xbe"
306 "\xcf\x49\xbc\x48\xd3\x6c\x8f\x0a\x0e\xc1\x73\xbd\x7b\x55\x79\x36"
307 "\x0e\xa1\x87\x88\xb9\x2c\x90\xa6\x53\x5e\xe9\xef\xc4\xe2\x4d\xdd"
308 "\xf7\xa6\x69\x82\x3f\x56\xa4\x7b\xfb\x62\xe0\xae\xb8\xd3\x04\xb3"
309 "\xac\x5a\x15\x2a\xe3\x19\x9b\x03\x9a\x0b\x41\xda\x64\xec\x0a\x69"
310 "\xfc\xf2\x10\x92\xf3\xc1\xbf\x84\x7f\xfd\x2c\xae\xc8\xb5\xf6\x41"
311 "\x70\xc5\x47\x03\x8a\xf8\xff\x6f\x3f\xd2\x6f\x09\xb4\x22\xf3\x30"
312 "\xbe\xa9\x85\xcb\x9c\x8d\xf9\x8f\xeb\x32\x91\xa2\x25\x84\x8f\xf5"
313 "\xdc\xc7\x06\x9c\x2d\xe5\x11\x2c\x09\x09\x87\x09\xa9\xf6\x33\x73"
314 "\x90\xf1\x60\xf2\x65\xdd\x30\xa5\x66\xce\x62\x7b\xd0\xf8\x2d\x3d"
315 "\x19\x82\x77\xe3\x0a\x5f\x75\x2f\x8e\xb1\xe5\xe8\x91\x35\x1b\x3b"
316 "\x33\xb7\x66\x92\xd1\xf2\x8e\x6f\xe5\x75\x0c\xad\x36\xfb\x4e\xd0"
317 "\x66\x61\xbd\x49\xfe\xf4\x1a\xa2\x2b\x49\xfe\x03\x4c\x74\x47\x8d"
318 "\x9a\x66\xb2\x49\x46\x4d\x77\xea\x33\x4d\x6b\x3c\xb4\x49\x4a\xc6"
319 "\x7d\x3d\xb5\xb9\x56\x41\x15\x67\x0f\x94\x3c\x93\x65\x27\xe0\x21"
320 "\x5d\x59\xc3\x62\xd5\xa6\xda\x38\x26\x22\x5e\x34\x1c\x94\xaf\x98",
321 .m_size = 8,
322 .c_size = 256,
323 }, {
324 .key =
325 "\x30\x82\x01\x09" /* sequence of 265 bytes */
326 "\x02\x82\x01\x00" /* modulus - integer of 256 bytes */
327 "\xDB\x10\x1A\xC2\xA3\xF1\xDC\xFF\x13\x6B\xED\x44\xDF\xF0\x02\x6D"
328 "\x13\xC7\x88\xDA\x70\x6B\x54\xF1\xE8\x27\xDC\xC3\x0F\x99\x6A\xFA"
329 "\xC6\x67\xFF\x1D\x1E\x3C\x1D\xC1\xB5\x5F\x6C\xC0\xB2\x07\x3A\x6D"
330 "\x41\xE4\x25\x99\xAC\xFC\xD2\x0F\x02\xD3\xD1\x54\x06\x1A\x51\x77"
331 "\xBD\xB6\xBF\xEA\xA7\x5C\x06\xA9\x5D\x69\x84\x45\xD7\xF5\x05\xBA"
332 "\x47\xF0\x1B\xD7\x2B\x24\xEC\xCB\x9B\x1B\x10\x8D\x81\xA0\xBE\xB1"
333 "\x8C\x33\xE4\x36\xB8\x43\xEB\x19\x2A\x81\x8D\xDE\x81\x0A\x99\x48"
334 "\xB6\xF6\xBC\xCD\x49\x34\x3A\x8F\x26\x94\xE3\x28\x82\x1A\x7C\x8F"
335 "\x59\x9F\x45\xE8\x5D\x1A\x45\x76\x04\x56\x05\xA1\xD0\x1B\x8C\x77"
336 "\x6D\xAF\x53\xFA\x71\xE2\x67\xE0\x9A\xFE\x03\xA9\x85\xD2\xC9\xAA"
337 "\xBA\x2A\xBC\xF4\xA0\x08\xF5\x13\x98\x13\x5D\xF0\xD9\x33\x34\x2A"
338 "\x61\xC3\x89\x55\xF0\xAE\x1A\x9C\x22\xEE\x19\x05\x8D\x32\xFE\xEC"
339 "\x9C\x84\xBA\xB7\xF9\x6C\x3A\x4F\x07\xFC\x45\xEB\x12\xE5\x7B\xFD"
340 "\x55\xE6\x29\x69\xD1\xC2\xE8\xB9\x78\x59\xF6\x79\x10\xC6\x4E\xEB"
341 "\x6A\x5E\xB9\x9A\xC7\xC4\x5B\x63\xDA\xA3\x3F\x5E\x92\x7A\x81\x5E"
342 "\xD6\xB0\xE2\x62\x8F\x74\x26\xC2\x0C\xD3\x9A\x17\x47\xE6\x8E\xAB"
343 "\x02\x03\x01\x00\x01", /* public key - integer of 3 bytes */
344 .key_len = 269,
345 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
346 .c =
347 "\xb2\x97\x76\xb4\xae\x3e\x38\x3c\x7e\x64\x1f\xcc\xa2\x7f\xf6\xbe"
348 "\xcf\x49\xbc\x48\xd3\x6c\x8f\x0a\x0e\xc1\x73\xbd\x7b\x55\x79\x36"
349 "\x0e\xa1\x87\x88\xb9\x2c\x90\xa6\x53\x5e\xe9\xef\xc4\xe2\x4d\xdd"
350 "\xf7\xa6\x69\x82\x3f\x56\xa4\x7b\xfb\x62\xe0\xae\xb8\xd3\x04\xb3"
351 "\xac\x5a\x15\x2a\xe3\x19\x9b\x03\x9a\x0b\x41\xda\x64\xec\x0a\x69"
352 "\xfc\xf2\x10\x92\xf3\xc1\xbf\x84\x7f\xfd\x2c\xae\xc8\xb5\xf6\x41"
353 "\x70\xc5\x47\x03\x8a\xf8\xff\x6f\x3f\xd2\x6f\x09\xb4\x22\xf3\x30"
354 "\xbe\xa9\x85\xcb\x9c\x8d\xf9\x8f\xeb\x32\x91\xa2\x25\x84\x8f\xf5"
355 "\xdc\xc7\x06\x9c\x2d\xe5\x11\x2c\x09\x09\x87\x09\xa9\xf6\x33\x73"
356 "\x90\xf1\x60\xf2\x65\xdd\x30\xa5\x66\xce\x62\x7b\xd0\xf8\x2d\x3d"
357 "\x19\x82\x77\xe3\x0a\x5f\x75\x2f\x8e\xb1\xe5\xe8\x91\x35\x1b\x3b"
358 "\x33\xb7\x66\x92\xd1\xf2\x8e\x6f\xe5\x75\x0c\xad\x36\xfb\x4e\xd0"
359 "\x66\x61\xbd\x49\xfe\xf4\x1a\xa2\x2b\x49\xfe\x03\x4c\x74\x47\x8d"
360 "\x9a\x66\xb2\x49\x46\x4d\x77\xea\x33\x4d\x6b\x3c\xb4\x49\x4a\xc6"
361 "\x7d\x3d\xb5\xb9\x56\x41\x15\x67\x0f\x94\x3c\x93\x65\x27\xe0\x21"
362 "\x5d\x59\xc3\x62\xd5\xa6\xda\x38\x26\x22\x5e\x34\x1c\x94\xaf\x98",
363 .m_size = 8,
364 .c_size = 256,
365 .public_key_vec = true,
21c8e720 366#ifndef CONFIG_CRYPTO_FIPS
c8afbc84
SB
367 }, {
368 .key =
369 "\x30\x82\x09\x29" /* sequence of 2345 bytes */
370 "\x02\x01\x00" /* version integer of 1 byte */
371 "\x02\x82\x02\x01" /* modulus - integer of 513 bytes */
372 "\x00\xC3\x8B\x55\x7B\x73\x4D\xFF\xE9\x9B\xC6\xDC\x67\x3C\xB4\x8E"
373 "\xA0\x86\xED\xF2\xB9\x50\x5C\x54\x5C\xBA\xE4\xA1\xB2\xA7\xAE\x2F"
374 "\x1B\x7D\xF1\xFB\xAC\x79\xC5\xDF\x1A\x00\xC9\xB2\xC1\x61\x25\x33"
375 "\xE6\x9C\xE9\xCF\xD6\x27\xC4\x4E\x44\x30\x44\x5E\x08\xA1\x87\x52"
376 "\xCC\x6B\x97\x70\x8C\xBC\xA5\x06\x31\x0C\xD4\x2F\xD5\x7D\x26\x24"
377 "\xA2\xE2\xAC\x78\xF4\x53\x14\xCE\xF7\x19\x2E\xD7\xF7\xE6\x0C\xB9"
378 "\x56\x7F\x0B\xF1\xB1\xE2\x43\x70\xBD\x86\x1D\xA1\xCC\x2B\x19\x08"
379 "\x76\xEF\x91\xAC\xBF\x20\x24\x0D\x38\xC0\x89\xB8\x9A\x70\xB3\x64"
380 "\xD9\x8F\x80\x41\x10\x5B\x9F\xB1\xCB\x76\x43\x00\x21\x25\x36\xD4"
381 "\x19\xFC\x55\x95\x10\xE4\x26\x74\x98\x2C\xD9\xBD\x0B\x2B\x04\xC2"
382 "\xAC\x82\x38\xB4\xDD\x4C\x04\x7E\x51\x36\x40\x1E\x0B\xC4\x7C\x25"
383 "\xDD\x4B\xB2\xE7\x20\x0A\x57\xF9\xB4\x94\xC3\x08\x33\x22\x6F\x8B"
384 "\x48\xDB\x03\x68\x5A\x5B\xBA\xAE\xF3\xAD\xCF\xC3\x6D\xBA\xF1\x28"
385 "\x67\x7E\x6C\x79\x07\xDE\xFC\xED\xE7\x96\xE3\x6C\xE0\x2C\x87\xF8"
386 "\x02\x01\x28\x38\x43\x21\x53\x84\x69\x75\x78\x15\x7E\xEE\xD2\x1B"
387 "\xB9\x23\x40\xA8\x86\x1E\x38\x83\xB2\x73\x1D\x53\xFB\x9E\x2A\x8A"
388 "\xB2\x75\x35\x01\xC3\xC3\xC4\x94\xE8\x84\x86\x64\x81\xF4\x42\xAA"
389 "\x3C\x0E\xD6\x4F\xBC\x0A\x09\x2D\xE7\x1B\xD4\x10\xA8\x54\xEA\x89"
390 "\x84\x8A\xCB\xF7\x5A\x3C\xCA\x76\x08\x29\x62\xB4\x6A\x22\xDF\x14"
391 "\x95\x71\xFD\xB6\x86\x39\xB8\x8B\xF8\x91\x7F\x38\xAA\x14\xCD\xE5"
392 "\xF5\x1D\xC2\x6D\x53\x69\x52\x84\x7F\xA3\x1A\x5E\x26\x04\x83\x06"
393 "\x73\x52\x56\xCF\x76\x26\xC9\xDD\x75\xD7\xFC\xF4\x69\xD8\x7B\x55"
394 "\xB7\x68\x13\x53\xB9\xE7\x89\xC3\xE8\xD6\x6E\xA7\x6D\xEA\x81\xFD"
395 "\xC4\xB7\x05\x5A\xB7\x41\x0A\x23\x8E\x03\x8A\x1C\xAE\xD3\x1E\xCE"
396 "\xE3\x5E\xFC\x19\x4A\xEE\x61\x9B\x8E\xE5\xE5\xDD\x85\xF9\x41\xEC"
397 "\x14\x53\x92\xF7\xDD\x06\x85\x02\x91\xE3\xEB\x6C\x43\x03\xB1\x36"
398 "\x7B\x89\x5A\xA8\xEB\xFC\xD5\xA8\x35\xDC\x81\xD9\x5C\xBD\xCA\xDC"
399 "\x9B\x98\x0B\x06\x5D\x0C\x5B\xEE\xF3\xD5\xCC\x57\xC9\x71\x2F\x90"
400 "\x3B\x3C\xF0\x8E\x4E\x35\x48\xAE\x63\x74\xA9\xFC\x72\x75\x8E\x34"
401 "\xA8\xF2\x1F\xEA\xDF\x3A\x37\x2D\xE5\x39\x39\xF8\x57\x58\x3C\x04"
402 "\xFE\x87\x06\x98\xBC\x7B\xD3\x21\x36\x60\x25\x54\xA7\x3D\xFA\x91"
403 "\xCC\xA8\x0B\x92\x8E\xB4\xF7\x06\xFF\x1E\x95\xCB\x07\x76\x97\x3B"
404 "\x9D"
405 "\x02\x03\x01\x00\x01" /* public key integer of 3 bytes */
406 "\x02\x82\x02\x00" /* private key integer of 512 bytes */
407 "\x74\xA9\xE0\x6A\x32\xB4\xCA\x85\xD9\x86\x9F\x60\x88\x7B\x40\xCC"
408 "\xCD\x33\x91\xA8\xB6\x25\x1F\xBF\xE3\x51\x1C\x97\xB6\x2A\xD9\xB8"
409 "\x11\x40\x19\xE3\x21\x13\xC8\xB3\x7E\xDC\xD7\x65\x40\x4C\x2D\xD6"
410 "\xDC\xAF\x32\x6C\x96\x75\x2C\x2C\xCA\x8F\x3F\x7A\xEE\xC4\x09\xC6"
411 "\x24\x3A\xC9\xCF\x6D\x8D\x17\x50\x94\x52\xD3\xE7\x0F\x2F\x7E\x94"
412 "\x1F\xA0\xBE\xD9\x25\xE8\x38\x42\x7C\x27\xD2\x79\xF8\x2A\x87\x38"
413 "\xEF\xBB\x74\x8B\xA8\x6E\x8C\x08\xC6\xC7\x4F\x0C\xBC\x79\xC6\xEF"
414 "\x0E\xA7\x5E\xE4\xF8\x8C\x09\xC7\x5E\x37\xCC\x87\x77\xCD\xCF\xD1"
415 "\x6D\x28\x1B\xA9\x62\xC0\xB8\x16\xA7\x8B\xF9\xBB\xCC\xB4\x15\x7F"
416 "\x1B\x69\x03\xF2\x7B\xEB\xE5\x8C\x14\xD6\x23\x4F\x52\x6F\x18\xA6"
417 "\x4B\x5B\x01\xAD\x35\xF9\x48\x53\xB3\x86\x35\x66\xD7\xE7\x29\xC0"
418 "\x09\xB5\xC6\xE6\xFA\xC4\xDA\x19\xBE\xD7\x4D\x41\x14\xBE\x6F\xDF"
419 "\x1B\xAB\xC0\xCA\x88\x07\xAC\xF1\x7D\x35\x83\x67\x28\x2D\x50\xE9"
420 "\xCE\x27\x71\x5E\x1C\xCF\xD2\x30\x65\x79\x72\x2F\x9C\xE1\xD2\x39"
421 "\x7F\xEF\x3B\x01\xF2\x14\x1D\xDF\xBD\x51\xD3\xA1\x53\x62\xCF\x5F"
422 "\x79\x84\xCE\x06\x96\x69\x29\x49\x82\x1C\x71\x4A\xA1\x66\xC8\x2F"
423 "\xFD\x7B\x96\x7B\xFC\xC4\x26\x58\xC4\xFC\x7C\xAF\xB5\xE8\x95\x83"
424 "\x87\xCB\x46\xDE\x97\xA7\xB3\xA2\x54\x5B\xD7\xAF\xAB\xEB\xC8\xF3"
425 "\x55\x9D\x48\x2B\x30\x9C\xDC\x26\x4B\xC2\x89\x45\x13\xB2\x01\x9A"
426 "\xA4\x65\xC3\xEC\x24\x2D\x26\x97\xEB\x80\x8A\x9D\x03\xBC\x59\x66"
427 "\x9E\xE2\xBB\xBB\x63\x19\x64\x93\x11\x7B\x25\x65\x30\xCD\x5B\x4B"
428 "\x2C\xFF\xDC\x2D\x30\x87\x1F\x3C\x88\x07\xD0\xFC\x48\xCC\x05\x8A"
429 "\xA2\xC8\x39\x3E\xD5\x51\xBC\x0A\xBE\x6D\xA8\xA0\xF6\x88\x06\x79"
430 "\x13\xFF\x1B\x45\xDA\x54\xC9\x24\x25\x8A\x75\x0A\x26\xD1\x69\x81"
431 "\x14\x14\xD1\x79\x7D\x8E\x76\xF2\xE0\xEB\xDD\x0F\xDE\xC2\xEC\x80"
432 "\xD7\xDC\x16\x99\x92\xBE\xCB\x40\x0C\xCE\x7C\x3B\x46\xA2\x5B\x5D"
433 "\x0C\x45\xEB\xE1\x00\xDE\x72\x50\xB1\xA6\x0B\x76\xC5\x8D\xFC\x82"
434 "\x38\x6D\x99\x14\x1D\x1A\x4A\xD3\x7C\x53\xB8\x12\x46\xA2\x30\x38"
435 "\x82\xF4\x96\x6E\x8C\xCE\x47\x0D\xAF\x0A\x3B\x45\xB7\x43\x95\x43"
436 "\x9E\x02\x2C\x44\x07\x6D\x1F\x3C\x66\x89\x09\xB6\x1F\x06\x30\xCC"
437 "\xAD\xCE\x7D\x9A\xDE\x3E\xFB\x6C\xE4\x58\x43\xD2\x4F\xA5\x9E\x5E"
438 "\xA7\x7B\xAE\x3A\xF6\x7E\xD9\xDB\xD3\xF5\xC5\x41\xAF\xE6\x9C\x91"
439 "\x02\x82\x01\x01" /* prime1 - integer of 257 bytes */
440 "\x00\xE0\xA6\x6C\xF0\xA2\xF8\x81\x85\x36\x43\xD0\x13\x0B\x33\x8B"
441 "\x8F\x78\x3D\xAC\xC7\x5E\x46\x6A\x7F\x05\xAE\x3E\x26\x0A\xA6\xD0"
442 "\x51\xF3\xC8\x61\xF5\x77\x22\x48\x10\x87\x4C\xD5\xA4\xD5\xAE\x2D"
443 "\x4E\x7A\xFE\x1C\x31\xE7\x6B\xFF\xA4\x69\x20\xF9\x2A\x0B\x99\xBE"
444 "\x7C\x32\x68\xAD\xB0\xC6\x94\x81\x41\x75\xDC\x06\x78\x0A\xB4\xCF"
445 "\xCD\x1B\x2D\x31\xE4\x7B\xEA\xA8\x35\x99\x75\x57\xC6\x0E\xF6\x78"
446 "\x4F\xA0\x92\x4A\x00\x1B\xE7\x96\xF2\x5B\xFD\x2C\x0A\x0A\x13\x81"
447 "\xAF\xCB\x59\x87\x31\xD9\x83\x65\xF2\x22\x48\xD0\x03\x67\x39\xF6"
448 "\xFF\xA8\x36\x07\x3A\x68\xE3\x7B\xA9\x64\xFD\x9C\xF7\xB1\x3D\xBF"
449 "\x26\x5C\xCC\x7A\xFC\xA2\x8F\x51\xD1\xE1\xE2\x3C\xEC\x06\x75\x7C"
450 "\x34\xF9\xA9\x33\x70\x11\xAD\x5A\xDC\x5F\xCF\x50\xF6\x23\x2F\x39"
451 "\xAC\x92\x48\x53\x4D\x01\x96\x3C\xD8\xDC\x1F\x23\x23\x78\x80\x34"
452 "\x54\x14\x76\x8B\xB6\xBB\xFB\x88\x78\x31\x59\x28\xD2\xB1\x75\x17"
453 "\x88\x04\x4A\x78\x62\x18\x2E\xF5\xFB\x9B\xEF\x15\xD8\x16\x47\xC6"
454 "\x42\xB1\x02\xDA\x9E\xE3\x84\x90\xB4\x2D\xC3\xCE\x13\xC9\x12\x7D"
455 "\x3E\xCD\x39\x39\xC9\xAD\xA1\x1A\xE6\xD5\xAD\x5A\x09\x4D\x1B\x0C"
456 "\xAB"
457 "\x02\x82\x01\x01" /* prime 2 - integer of 257 bytes */
458 "\x00\xDE\xD5\x1B\xF6\xCD\x83\xB1\xC6\x47\x7E\xB9\xC0\x6B\xA9\xB8"
459 "\x02\xF3\xAE\x40\x5D\xFC\xD3\xE5\x4E\xF1\xE3\x39\x04\x52\x84\x89"
460 "\x40\x37\xBB\xC2\xCD\x7F\x71\x77\x17\xDF\x6A\x4C\x31\x24\x7F\xB9"
461 "\x7E\x7F\xC8\x43\x4A\x3C\xEB\x8D\x1B\x7F\x21\x51\x67\x45\x8F\xA0"
462 "\x36\x29\x3A\x18\x45\xA5\x32\xEC\x74\x88\x3C\x98\x5D\x67\x3B\xD7"
463 "\x51\x1F\xE9\xAE\x09\x01\xDE\xDE\x7C\xFB\x60\xD1\xA5\x6C\xE9\x6A"
464 "\x93\x04\x02\x3A\xBB\x67\x02\xB9\xFD\x23\xF0\x02\x2B\x49\x85\xC9"
465 "\x5B\xE7\x4B\xDF\xA3\xF4\xEE\x59\x4C\x45\xEF\x8B\xC1\x6B\xDE\xDE"
466 "\xBC\x1A\xFC\xD2\x76\x3F\x33\x74\xA9\x8E\xA3\x7E\x0C\xC6\xCE\x70"
467 "\xA1\x5B\xA6\x77\xEA\x76\xEB\x18\xCE\xB9\xD7\x78\x8D\xAE\x06\xBB"
468 "\xD3\x1F\x16\x0D\x05\xAB\x4F\xC6\x52\xC8\x6B\x36\x51\x7D\x1D\x27"
469 "\xAF\x88\x9A\x6F\xCC\x25\x2E\x74\x06\x72\xCE\x9E\xDB\xE0\x9D\x30"
470 "\xEF\x55\xA5\x58\x21\xA7\x42\x12\x2C\x2C\x23\x87\xC1\x0F\xE8\x51"
471 "\xDA\x53\xDA\xFC\x05\x36\xDF\x08\x0E\x08\x36\xBE\x5C\x86\x9E\xCA"
472 "\x68\x90\x33\x12\x0B\x14\x82\xAB\x90\x1A\xD4\x49\x32\x9C\xBD\xAA"
473 "\xAB\x4E\x38\xF1\xEE\xED\x3D\x3F\xE8\xBD\x48\x56\xA6\x64\xEE\xC8"
474 "\xD7"
475 "\x02\x82\x01\x01" /* exponent 1 - integer of 257 bytes */
476 "\x00\x96\x5E\x6F\x8F\x06\xD6\xE6\x03\x1F\x96\x76\x81\x38\xBF\x30"
477 "\xCC\x40\x84\xAF\xD0\xE7\x06\xA5\x24\x0E\xCE\x59\xA5\x26\xFE\x0F"
478 "\x74\xBB\x83\xC6\x26\x02\xAF\x3C\xA3\x6B\x9C\xFF\x68\x0C\xEB\x40"
479 "\x42\x46\xCB\x2E\x5E\x2C\xF4\x3A\x32\x77\x77\xED\xAF\xBA\x02\x17"
480 "\xE1\x93\xF0\x43\x4A\x8F\x31\x39\xEF\x72\x0F\x6B\x79\x10\x59\x84"
481 "\xBA\x5A\x55\x7F\x0E\xDB\xEE\xEE\xD6\xA9\xB8\x44\x9F\x3A\xC6\xB9"
482 "\x33\x3B\x5C\x90\x11\xD0\x9B\xCC\x8A\xBF\x0E\x10\x5B\x4B\xF1\x50"
483 "\x9E\x35\xB3\xE0\x6D\x7A\x95\x9C\x38\x5D\xC0\x75\x13\xC2\x15\xA7"
484 "\x81\xEA\xBA\xF7\x4D\x9E\x85\x9D\xF1\x7D\xBA\xD0\x45\x6F\x2A\xD0"
485 "\x76\xC2\x28\xD0\xAD\xA7\xB5\xDC\xE3\x6A\x99\xFF\x83\x50\xB3\x75"
486 "\x07\x14\x91\xAF\xEF\x74\xB5\x9F\x9A\xE0\xBA\xA9\x0B\x87\xF3\x85"
487 "\x5C\x40\xB2\x0E\xA7\xFD\xC6\xED\x45\x8E\xD9\x7C\xB0\xB2\x68\xC6"
488 "\x1D\xFD\x70\x78\x06\x41\x7F\x95\x12\x36\x9D\xE2\x58\x5D\x15\xEE"
489 "\x41\x49\xF5\xFA\xEC\x56\x19\xA0\xE6\xE0\xB2\x40\xE1\xD9\xD0\x03"
490 "\x22\x02\xCF\xD1\x3C\x07\x38\x65\x8F\x65\x0E\xAA\x32\xCE\x25\x05"
491 "\x16\x73\x51\xB9\x9F\x88\x0B\xCD\x30\xF3\x97\xCC\x2B\x6B\xA4\x0E"
492 "\x6F"
493 "\x02\x82\x01\x00" /* exponent 2 - integer of 256 bytes */
494 "\x2A\x5F\x3F\xB8\x08\x90\x58\x47\xA9\xE4\xB1\x11\xA3\xE7\x5B\xF4"
495 "\x43\xBE\x08\xC3\x56\x86\x3C\x7E\x6C\x84\x96\x9C\xF9\xCB\xF6\x05"
496 "\x5E\x13\xB8\x11\x37\x80\xAD\xF2\xBE\x2B\x0A\x5D\xF5\xE0\xCB\xB7"
497 "\x00\x39\x66\x82\x41\x5F\x51\x2F\xBF\x56\xE8\x91\xC8\xAA\x6C\xFE"
498 "\x9F\x8C\x4A\x7D\x43\xD2\x91\x1F\xFF\x9F\xF6\x21\x1C\xB6\x46\x55"
499 "\x48\xCA\x38\xAB\xC1\xCD\x4D\x65\x5A\xAF\xA8\x6D\xDA\x6D\xF0\x34"
500 "\x10\x79\x14\x0D\xFA\xA2\x8C\x17\x54\xB4\x18\xD5\x7E\x5F\x90\x50"
501 "\x87\x84\xE7\xFB\xD7\x61\x53\x5D\xAB\x96\xC7\x6E\x7A\x42\xA0\xFC"
502 "\x07\xED\xB7\x5F\x80\xD9\x19\xFF\xFB\xFD\x9E\xC4\x73\x31\x62\x3D"
503 "\x6C\x9E\x15\x03\x62\xA5\x85\xCC\x19\x8E\x9D\x7F\xE3\x6D\xA8\x5D"
504 "\x96\xF5\xAC\x78\x3D\x81\x27\xE7\x29\xF1\x29\x1D\x09\xBB\x77\x86"
505 "\x6B\x65\x62\x88\xE1\x31\x1A\x22\xF7\xC5\xCE\x73\x65\x1C\xBE\xE7"
506 "\x63\xD3\xD3\x14\x63\x27\xAF\x28\xF3\x23\xB6\x76\xC1\xBD\x9D\x82"
507 "\xF4\x9B\x19\x7D\x2C\x57\xF0\xC2\x2A\x51\xAE\x95\x0D\x8C\x38\x54"
508 "\xF5\xC6\xA0\x51\xB7\x0E\xB9\xEC\xE7\x0D\x22\xF6\x1A\xD3\xFE\x16"
509 "\x21\x03\xB7\x0D\x85\xD3\x35\xC9\xDD\xE4\x59\x85\xBE\x7F\xA1\x75"
510 "\x02\x82\x01\x01" /* coefficient - integer of 257 bytes */
511 "\x00\xB9\x48\xD2\x54\x2F\x19\x54\x64\xAE\x62\x80\x61\x89\x80\xB4"
512 "\x48\x0B\x8D\x7E\x1B\x0F\x50\x08\x82\x3F\xED\x75\x84\xB7\x13\xE4"
513 "\xF8\x8D\xA8\xBB\x54\x21\x4C\x5A\x54\x07\x16\x4B\xB4\xA4\x9E\x30"
514 "\xBF\x7A\x30\x1B\x39\x60\xA3\x21\x53\xFB\xB0\xDC\x0F\x7C\x2C\xFB"
515 "\xAA\x95\x7D\x51\x39\x28\x33\x1F\x25\x31\x53\xF5\xD2\x64\x2B\xF2"
516 "\x1E\xB3\xC0\x6A\x0B\xC9\xA4\x42\x64\x5C\xFB\x15\xA3\xE8\x4C\x3A"
517 "\x9C\x3C\xBE\xA3\x39\x83\x23\xE3\x6D\x18\xCC\xC2\xDC\x63\x8D\xBA"
518 "\x98\xE0\xE0\x31\x4A\x2B\x37\x9C\x4D\x6B\xF3\x9F\x51\xE4\x43\x5C"
519 "\x83\x5F\xBF\x5C\xFE\x92\x45\x01\xAF\xF5\xC2\xF4\xB7\x56\x93\xA5"
520 "\xF4\xAA\x67\x3C\x48\x37\xBD\x9A\x3C\xFE\xA5\x9A\xB0\xD1\x6B\x85"
521 "\xDD\x81\xD4\xFA\xAD\x31\x83\xA8\x22\x9B\xFD\xB4\x61\xDC\x7A\x51"
522 "\x59\x62\x10\x1B\x7E\x44\xA3\xFE\x90\x51\x5A\x3E\x02\x87\xAD\xFA"
523 "\xDD\x0B\x1F\x3D\x35\xAF\xEE\x13\x85\x51\xA7\x42\xC0\xEE\x9E\x20"
524 "\xE9\xD0\x29\xB2\xE4\x21\xE4\x6D\x62\xB9\xF4\x48\x4A\xD8\x46\x8E"
525 "\x61\xA6\x2C\x5D\xDF\x8F\x97\x2B\x3A\x75\x1D\x83\x17\x6F\xC6\xB0"
526 "\xDE\xFC\x14\x25\x06\x5A\x60\xBB\xB8\x21\x89\xD1\xEF\x57\xF1\x71"
527 "\x3D",
528 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
529 .c =
530 "\x5c\xce\x9c\xd7\x9a\x9e\xa1\xfe\x7a\x82\x3c\x68\x27\x98\xe3\x5d"
531 "\xd5\xd7\x07\x29\xf5\xfb\xc3\x1a\x7f\x63\x1e\x62\x31\x3b\x19\x87"
532 "\x79\x4f\xec\x7b\xf3\xcb\xea\x9b\x95\x52\x3a\x40\xe5\x87\x7b\x72"
533 "\xd1\x72\xc9\xfb\x54\x63\xd8\xc9\xd7\x2c\xfc\x7b\xc3\x14\x1e\xbc"
534 "\x18\xb4\x34\xa1\xbf\x14\xb1\x37\x31\x6e\xf0\x1b\x35\x19\x54\x07"
535 "\xf7\x99\xec\x3e\x63\xe2\xcd\x61\x28\x65\xc3\xcd\xb1\x38\x36\xa5"
536 "\xb2\xd7\xb0\xdc\x1f\xf5\xef\x19\xc7\x53\x32\x2d\x1c\x26\xda\xe4"
537 "\x0d\xd6\x90\x7e\x28\xd8\xdc\xe4\x61\x05\xd2\x25\x90\x01\xd3\x96"
538 "\x6d\xa6\xcf\x58\x20\xbb\x03\xf4\x01\xbc\x79\xb9\x18\xd8\xb8\xba"
539 "\xbd\x93\xfc\xf2\x62\x5d\x8c\x66\x1e\x0e\x84\x59\x93\xdd\xe2\x93"
540 "\xa2\x62\x7d\x08\x82\x7a\xdd\xfc\xb8\xbc\xc5\x4f\x9c\x4e\xbf\xb4"
541 "\xfc\xf4\xc5\x01\xe8\x00\x70\x4d\x28\x26\xcc\x2e\xfe\x0e\x58\x41"
542 "\x8b\xec\xaf\x7c\x4b\x54\xd0\xa0\x64\xf9\x32\xf4\x2e\x47\x65\x0a"
543 "\x67\x88\x39\x3a\xdb\xb2\xdb\x7b\xb5\xf6\x17\xa8\xd9\xc6\x5e\x28"
544 "\x13\x82\x8a\x99\xdb\x60\x08\xa5\x23\x37\xfa\x88\x90\x31\xc8\x9d"
545 "\x8f\xec\xfb\x85\x9f\xb1\xce\xa6\x24\x50\x46\x44\x47\xcb\x65\xd1"
546 "\xdf\xc0\xb1\x6c\x90\x1f\x99\x8e\x4d\xd5\x9e\x31\x07\x66\x87\xdf"
547 "\x01\xaa\x56\x3c\x71\xe0\x2b\x6f\x67\x3b\x23\xed\xc2\xbd\x03\x30"
548 "\x79\x76\x02\x10\x10\x98\x85\x8a\xff\xfd\x0b\xda\xa5\xd9\x32\x48"
549 "\x02\xa0\x0b\xb9\x2a\x8a\x18\xca\xc6\x8f\x3f\xbb\x16\xb2\xaa\x98"
550 "\x27\xe3\x60\x43\xed\x15\x70\xd4\x57\x15\xfe\x19\xd4\x9b\x13\x78"
551 "\x8a\xf7\x21\xf1\xa2\xa2\x2d\xb3\x09\xcf\x44\x91\x6e\x08\x3a\x30"
552 "\x81\x3e\x90\x93\x8a\x67\x33\x00\x59\x54\x9a\x25\xd3\x49\x8e\x9f"
553 "\xc1\x4b\xe5\x86\xf3\x50\x4c\xbc\xc5\xd3\xf5\x3a\x54\xe1\x36\x3f"
554 "\xe2\x5a\xb4\x37\xc0\xeb\x70\x35\xec\xf6\xb7\xe8\x44\x3b\x7b\xf3"
555 "\xf1\xf2\x1e\xdb\x60\x7d\xd5\xbe\xf0\x71\x34\x90\x4c\xcb\xd4\x35"
556 "\x51\xc7\xdd\xd8\xc9\x81\xf5\x5d\x57\x46\x2c\xb1\x7b\x9b\xaa\xcb"
557 "\xd1\x22\x25\x49\x44\xa3\xd4\x6b\x29\x7b\xd8\xb2\x07\x93\xbf\x3d"
558 "\x52\x49\x84\x79\xef\xb8\xe5\xc4\xad\xca\xa8\xc6\xf6\xa6\x76\x70"
559 "\x5b\x0b\xe5\x83\xc6\x0e\xef\x55\xf2\xe7\xff\x04\xea\xe6\x13\xbe"
560 "\x40\xe1\x40\x45\x48\x66\x75\x31\xae\x35\x64\x91\x11\x6f\xda\xee"
561 "\x26\x86\x45\x6f\x0b\xd5\x9f\x03\xb1\x65\x5b\xdb\xa4\xe4\xf9\x45",
562 .key_len = 2349,
563 .m_size = 8,
564 .c_size = 512,
21c8e720 565#endif
946cc463
TS
566 }
567};
568
4e660291
SB
569/*
570 * ECDSA test vectors.
571 */
572static const struct akcipher_testvec ecdsa_nist_p192_tv_template[] = {
573 {
574 .key =
575 "\x04\xf7\x46\xf8\x2f\x15\xf6\x22\x8e\xd7\x57\x4f\xcc\xe7\xbb\xc1"
576 "\xd4\x09\x73\xcf\xea\xd0\x15\x07\x3d\xa5\x8a\x8a\x95\x43\xe4\x68"
577 "\xea\xc6\x25\xc1\xc1\x01\x25\x4c\x7e\xc3\x3c\xa6\x04\x0a\xe7\x08"
578 "\x98",
579 .key_len = 49,
580 .params =
581 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
582 "\xce\x3d\x03\x01\x01",
583 .param_len = 21,
584 .m =
585 "\xcd\xb9\xd2\x1c\xb7\x6f\xcd\x44\xb3\xfd\x63\xea\xa3\x66\x7f\xae"
586 "\x63\x85\xe7\x82",
587 .m_size = 20,
588 .algo = OID_id_ecdsa_with_sha1,
589 .c =
590 "\x30\x35\x02\x19\x00\xba\xe5\x93\x83\x6e\xb6\x3b\x63\xa0\x27\x91"
591 "\xc6\xf6\x7f\xc3\x09\xad\x59\xad\x88\x27\xd6\x92\x6b\x02\x18\x10"
592 "\x68\x01\x9d\xba\xce\x83\x08\xef\x95\x52\x7b\xa0\x0f\xe4\x18\x86"
593 "\x80\x6f\xa5\x79\x77\xda\xd0",
594 .c_size = 55,
595 .public_key_vec = true,
596 .siggen_sigver_test = true,
597 }, {
598 .key =
599 "\x04\xb6\x4b\xb1\xd1\xac\xba\x24\x8f\x65\xb2\x60\x00\x90\xbf\xbd"
600 "\x78\x05\x73\xe9\x79\x1d\x6f\x7c\x0b\xd2\xc3\x93\xa7\x28\xe1\x75"
601 "\xf7\xd5\x95\x1d\x28\x10\xc0\x75\x50\x5c\x1a\x4f\x3f\x8f\xa5\xee"
602 "\xa3",
603 .key_len = 49,
604 .params =
605 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
606 "\xce\x3d\x03\x01\x01",
607 .param_len = 21,
608 .m =
609 "\x8d\xd6\xb8\x3e\xe5\xff\x23\xf6\x25\xa2\x43\x42\x74\x45\xa7\x40"
610 "\x3a\xff\x2f\xe1\xd3\xf6\x9f\xe8\x33\xcb\x12\x11",
611 .m_size = 28,
612 .algo = OID_id_ecdsa_with_sha224,
613 .c =
614 "\x30\x34\x02\x18\x5a\x8b\x82\x69\x7e\x8a\x0a\x09\x14\xf8\x11\x2b"
615 "\x55\xdc\xae\x37\x83\x7b\x12\xe6\xb6\x5b\xcb\xd4\x02\x18\x6a\x14"
616 "\x4f\x53\x75\xc8\x02\x48\xeb\xc3\x92\x0f\x1e\x72\xee\xc4\xa3\xe3"
617 "\x5c\x99\xdb\x92\x5b\x36",
618 .c_size = 54,
619 .public_key_vec = true,
620 .siggen_sigver_test = true,
621 }, {
622 .key =
623 "\x04\xe2\x51\x24\x9b\xf7\xb6\x32\x82\x39\x66\x3d\x5b\xec\x3b\xae"
624 "\x0c\xd5\xf2\x67\xd1\xc7\xe1\x02\xe4\xbf\x90\x62\xb8\x55\x75\x56"
625 "\x69\x20\x5e\xcb\x4e\xca\x33\xd6\xcb\x62\x6b\x94\xa9\xa2\xe9\x58"
626 "\x91",
627 .key_len = 49,
628 .params =
629 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
630 "\xce\x3d\x03\x01\x01",
631 .param_len = 21,
632 .m =
633 "\x35\xec\xa1\xa0\x9e\x14\xde\x33\x03\xb6\xf6\xbd\x0c\x2f\xb2\xfd"
634 "\x1f\x27\x82\xa5\xd7\x70\x3f\xef\xa0\x82\x69\x8e\x73\x31\x8e\xd7",
635 .m_size = 32,
636 .algo = OID_id_ecdsa_with_sha256,
637 .c =
638 "\x30\x35\x02\x18\x3f\x72\x3f\x1f\x42\xd2\x3f\x1d\x6b\x1a\x58\x56"
639 "\xf1\x8f\xf7\xfd\x01\x48\xfb\x5f\x72\x2a\xd4\x8f\x02\x19\x00\xb3"
640 "\x69\x43\xfd\x48\x19\x86\xcf\x32\xdd\x41\x74\x6a\x51\xc7\xd9\x7d"
641 "\x3a\x97\xd9\xcd\x1a\x6a\x49",
642 .c_size = 55,
643 .public_key_vec = true,
644 .siggen_sigver_test = true,
645 }, {
646 .key =
647 "\x04\x5a\x13\xfe\x68\x86\x4d\xf4\x17\xc7\xa4\xe5\x8c\x65\x57\xb7"
648 "\x03\x73\x26\x57\xfb\xe5\x58\x40\xd8\xfd\x49\x05\xab\xf1\x66\x1f"
649 "\xe2\x9d\x93\x9e\xc2\x22\x5a\x8b\x4f\xf3\x77\x22\x59\x7e\xa6\x4e"
650 "\x8b",
651 .key_len = 49,
652 .params =
653 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
654 "\xce\x3d\x03\x01\x01",
655 .param_len = 21,
656 .m =
657 "\x9d\x2e\x1a\x8f\xed\x6c\x4b\x61\xae\xac\xd5\x19\x79\xce\x67\xf9"
658 "\xa0\x34\xeb\xb0\x81\xf9\xd9\xdc\x6e\xb3\x5c\xa8\x69\xfc\x8a\x61"
659 "\x39\x81\xfb\xfd\x5c\x30\x6b\xa8\xee\xed\x89\xaf\xa3\x05\xe4\x78",
660 .m_size = 48,
661 .algo = OID_id_ecdsa_with_sha384,
662 .c =
663 "\x30\x35\x02\x19\x00\xf0\xa3\x38\xce\x2b\xf8\x9d\x1a\xcf\x7f\x34"
664 "\xb4\xb4\xe5\xc5\x00\xdd\x15\xbb\xd6\x8c\xa7\x03\x78\x02\x18\x64"
665 "\xbc\x5a\x1f\x82\x96\x61\xd7\xd1\x01\x77\x44\x5d\x53\xa4\x7c\x93"
666 "\x12\x3b\x3b\x28\xfb\x6d\xe1",
667 .c_size = 55,
668 .public_key_vec = true,
669 .siggen_sigver_test = true,
670 }, {
671 .key =
672 "\x04\xd5\xf2\x6e\xc3\x94\x5c\x52\xbc\xdf\x86\x6c\x14\xd1\xca\xea"
673 "\xcc\x72\x3a\x8a\xf6\x7a\x3a\x56\x36\x3b\xca\xc6\x94\x0e\x17\x1d"
674 "\x9e\xa0\x58\x28\xf9\x4b\xe6\xd1\xa5\x44\x91\x35\x0d\xe7\xf5\x11"
675 "\x57",
676 .key_len = 49,
677 .params =
678 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
679 "\xce\x3d\x03\x01\x01",
680 .param_len = 21,
681 .m =
682 "\xd5\x4b\xe9\x36\xda\xd8\x6e\xc0\x50\x03\xbe\x00\x43\xff\xf0\x23"
683 "\xac\xa2\x42\xe7\x37\x77\x79\x52\x8f\x3e\xc0\x16\xc1\xfc\x8c\x67"
684 "\x16\xbc\x8a\x5d\x3b\xd3\x13\xbb\xb6\xc0\x26\x1b\xeb\x33\xcc\x70"
685 "\x4a\xf2\x11\x37\xe8\x1b\xba\x55\xac\x69\xe1\x74\x62\x7c\x6e\xb5",
686 .m_size = 64,
687 .algo = OID_id_ecdsa_with_sha512,
688 .c =
689 "\x30\x35\x02\x19\x00\x88\x5b\x8f\x59\x43\xbf\xcf\xc6\xdd\x3f\x07"
690 "\x87\x12\xa0\xd4\xac\x2b\x11\x2d\x1c\xb6\x06\xc9\x6c\x02\x18\x73"
691 "\xb4\x22\x9a\x98\x73\x3c\x83\xa9\x14\x2a\x5e\xf5\xe5\xfb\x72\x28"
692 "\x6a\xdf\x97\xfd\x82\x76\x24",
693 .c_size = 55,
694 .public_key_vec = true,
695 .siggen_sigver_test = true,
696 },
697};
698
699static const struct akcipher_testvec ecdsa_nist_p256_tv_template[] = {
700 {
701 .key =
702 "\x04\xb9\x7b\xbb\xd7\x17\x64\xd2\x7e\xfc\x81\x5d\x87\x06\x83\x41"
703 "\x22\xd6\x9a\xaa\x87\x17\xec\x4f\x63\x55\x2f\x94\xba\xdd\x83\xe9"
704 "\x34\x4b\xf3\xe9\x91\x13\x50\xb6\xcb\xca\x62\x08\xe7\x3b\x09\xdc"
705 "\xc3\x63\x4b\x2d\xb9\x73\x53\xe4\x45\xe6\x7c\xad\xe7\x6b\xb0\xe8"
706 "\xaf",
707 .key_len = 65,
708 .params =
709 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
710 "\xce\x3d\x03\x01\x07",
711 .param_len = 21,
712 .m =
713 "\xc2\x2b\x5f\x91\x78\x34\x26\x09\x42\x8d\x6f\x51\xb2\xc5\xaf\x4c"
714 "\x0b\xde\x6a\x42",
715 .m_size = 20,
716 .algo = OID_id_ecdsa_with_sha1,
717 .c =
718 "\x30\x46\x02\x21\x00\xf9\x25\xce\x9f\x3a\xa6\x35\x81\xcf\xd4\xe7"
719 "\xb7\xf0\x82\x56\x41\xf7\xd4\xad\x8d\x94\x5a\x69\x89\xee\xca\x6a"
720 "\x52\x0e\x48\x4d\xcc\x02\x21\x00\xd7\xe4\xef\x52\x66\xd3\x5b\x9d"
721 "\x8a\xfa\x54\x93\x29\xa7\x70\x86\xf1\x03\x03\xf3\x3b\xe2\x73\xf7"
722 "\xfb\x9d\x8b\xde\xd4\x8d\x6f\xad",
723 .c_size = 72,
724 .public_key_vec = true,
725 .siggen_sigver_test = true,
726 }, {
727 .key =
728 "\x04\x8b\x6d\xc0\x33\x8e\x2d\x8b\x67\xf5\xeb\xc4\x7f\xa0\xf5\xd9"
729 "\x7b\x03\xa5\x78\x9a\xb5\xea\x14\xe4\x23\xd0\xaf\xd7\x0e\x2e\xa0"
730 "\xc9\x8b\xdb\x95\xf8\xb3\xaf\xac\x00\x2c\x2c\x1f\x7a\xfd\x95\x88"
731 "\x43\x13\xbf\xf3\x1c\x05\x1a\x14\x18\x09\x3f\xd6\x28\x3e\xc5\xa0"
732 "\xd4",
733 .key_len = 65,
734 .params =
735 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
736 "\xce\x3d\x03\x01\x07",
737 .param_len = 21,
738 .m =
739 "\x1a\x15\xbc\xa3\xe4\xed\x3a\xb8\x23\x67\xc6\xc4\x34\xf8\x6c\x41"
740 "\x04\x0b\xda\xc5\x77\xfa\x1c\x2d\xe6\x2c\x3b\xe0",
741 .m_size = 28,
742 .algo = OID_id_ecdsa_with_sha224,
743 .c =
744 "\x30\x44\x02\x20\x20\x43\xfa\xc0\x9f\x9d\x7b\xe7\xae\xce\x77\x59"
745 "\x1a\xdb\x59\xd5\x34\x62\x79\xcb\x6a\x91\x67\x2e\x7d\x25\xd8\x25"
746 "\xf5\x81\xd2\x1e\x02\x20\x5f\xf8\x74\xf8\x57\xd0\x5e\x54\x76\x20"
747 "\x4a\x77\x22\xec\xc8\x66\xbf\x50\x05\x58\x39\x0e\x26\x92\xce\xd5"
748 "\x2e\x8b\xde\x5a\x04\x0e",
749 .c_size = 70,
750 .public_key_vec = true,
751 .siggen_sigver_test = true,
752 }, {
753 .key =
754 "\x04\xf1\xea\xc4\x53\xf3\xb9\x0e\x9f\x7e\xad\xe3\xea\xd7\x0e\x0f"
755 "\xd6\x98\x9a\xca\x92\x4d\x0a\x80\xdb\x2d\x45\xc7\xec\x4b\x97\x00"
756 "\x2f\xe9\x42\x6c\x29\xdc\x55\x0e\x0b\x53\x12\x9b\x2b\xad\x2c\xe9"
757 "\x80\xe6\xc5\x43\xc2\x1d\x5e\xbb\x65\x21\x50\xb6\x37\xb0\x03\x8e"
758 "\xb8",
759 .key_len = 65,
760 .params =
761 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
762 "\xce\x3d\x03\x01\x07",
763 .param_len = 21,
764 .m =
765 "\x8f\x43\x43\x46\x64\x8f\x6b\x96\xdf\x89\xdd\xa9\x01\xc5\x17\x6b"
766 "\x10\xa6\xd8\x39\x61\xdd\x3c\x1a\xc8\x8b\x59\xb2\xdc\x32\x7a\xa4",
767 .m_size = 32,
768 .algo = OID_id_ecdsa_with_sha256,
769 .c =
770 "\x30\x45\x02\x20\x08\x31\xfa\x74\x0d\x1d\x21\x5d\x09\xdc\x29\x63"
771 "\xa8\x1a\xad\xfc\xac\x44\xc3\xe8\x24\x11\x2d\xa4\x91\xdc\x02\x67"
772 "\xdc\x0c\xd0\x82\x02\x21\x00\xbd\xff\xce\xee\x42\xc3\x97\xff\xf9"
773 "\xa9\x81\xac\x4a\x50\xd0\x91\x0a\x6e\x1b\xc4\xaf\xe1\x83\xc3\x4f"
774 "\x2a\x65\x35\x23\xe3\x1d\xfa",
775 .c_size = 71,
776 .public_key_vec = true,
777 .siggen_sigver_test = true,
778 }, {
779 .key =
780 "\x04\xc5\xc6\xea\x60\xc9\xce\xad\x02\x8d\xf5\x3e\x24\xe3\x52\x1d"
781 "\x28\x47\x3b\xc3\x6b\xa4\x99\x35\x99\x11\x88\x88\xc8\xf4\xee\x7e"
782 "\x8c\x33\x8f\x41\x03\x24\x46\x2b\x1a\x82\xf9\x9f\xe1\x97\x1b\x00"
783 "\xda\x3b\x24\x41\xf7\x66\x33\x58\x3d\x3a\x81\xad\xcf\x16\xe9\xe2"
784 "\x7c",
785 .key_len = 65,
786 .params =
787 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
788 "\xce\x3d\x03\x01\x07",
789 .param_len = 21,
790 .m =
791 "\x3e\x78\x70\xfb\xcd\x66\xba\x91\xa1\x79\xff\x1e\x1c\x6b\x78\xe6"
792 "\xc0\x81\x3a\x65\x97\x14\x84\x36\x14\x1a\x9a\xb7\xc5\xab\x84\x94"
793 "\x5e\xbb\x1b\x34\x71\xcb\x41\xe1\xf6\xfc\x92\x7b\x34\xbb\x86\xbb",
794 .m_size = 48,
795 .algo = OID_id_ecdsa_with_sha384,
796 .c =
797 "\x30\x46\x02\x21\x00\x8e\xf3\x6f\xdc\xf8\x69\xa6\x2e\xd0\x2e\x95"
798 "\x54\xd1\x95\x64\x93\x08\xb2\x6b\x24\x94\x48\x46\x5e\xf2\xe4\x6c"
799 "\xc7\x94\xb1\xd5\xfe\x02\x21\x00\xeb\xa7\x80\x26\xdc\xf9\x3a\x44"
800 "\x19\xfb\x5f\x92\xf4\xc9\x23\x37\x69\xf4\x3b\x4f\x47\xcf\x9b\x16"
801 "\xc0\x60\x11\x92\xdc\x17\x89\x12",
802 .c_size = 72,
803 .public_key_vec = true,
804 .siggen_sigver_test = true,
805 }, {
806 .key =
807 "\x04\xd7\x27\x46\x49\xf6\x26\x85\x12\x40\x76\x8e\xe2\xe6\x2a\x7a"
808 "\x83\xb1\x4e\x7a\xeb\x3b\x5c\x67\x4a\xb5\xa4\x92\x8c\x69\xff\x38"
809 "\xee\xd9\x4e\x13\x29\x59\xad\xde\x6b\xbb\x45\x31\xee\xfd\xd1\x1b"
810 "\x64\xd3\xb5\xfc\xaf\x9b\x4b\x88\x3b\x0e\xb7\xd6\xdf\xf1\xd5\x92"
811 "\xbf",
812 .key_len = 65,
813 .params =
814 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
815 "\xce\x3d\x03\x01\x07",
816 .param_len = 21,
817 .m =
818 "\x57\xb7\x9e\xe9\x05\x0a\x8c\x1b\xc9\x13\xe5\x4a\x24\xc7\xe2\xe9"
819 "\x43\xc3\xd1\x76\x62\xf4\x98\x1a\x9c\x13\xb0\x20\x1b\xe5\x39\xca"
820 "\x4f\xd9\x85\x34\x95\xa2\x31\xbc\xbb\xde\xdd\x76\xbb\x61\xe3\xcf"
821 "\x9d\xc0\x49\x7a\xf3\x7a\xc4\x7d\xa8\x04\x4b\x8d\xb4\x4d\x5b\xd6",
822 .m_size = 64,
823 .algo = OID_id_ecdsa_with_sha512,
824 .c =
825 "\x30\x45\x02\x21\x00\xb8\x6d\x87\x81\x43\xdf\xfb\x9f\x40\xea\x44"
826 "\x81\x00\x4e\x29\x08\xed\x8c\x73\x30\x6c\x22\xb3\x97\x76\xf6\x04"
827 "\x99\x09\x37\x4d\xfa\x02\x20\x1e\xb9\x75\x31\xf6\x04\xa5\x4d\xf8"
828 "\x00\xdd\xab\xd4\xc0\x2b\xe6\x5c\xad\xc3\x78\x1c\xc2\xc1\x19\x76"
829 "\x31\x79\x4a\xe9\x81\x6a\xee",
830 .c_size = 71,
831 .public_key_vec = true,
832 .siggen_sigver_test = true,
833 },
834};
835
c12d448b
SA
836static const struct akcipher_testvec ecdsa_nist_p384_tv_template[] = {
837 {
838 .key = /* secp384r1(sha1) */
839 "\x04\x89\x25\xf3\x97\x88\xcb\xb0\x78\xc5\x72\x9a\x14\x6e\x7a\xb1"
840 "\x5a\xa5\x24\xf1\x95\x06\x9e\x28\xfb\xc4\xb9\xbe\x5a\x0d\xd9\x9f"
841 "\xf3\xd1\x4d\x2d\x07\x99\xbd\xda\xa7\x66\xec\xbb\xea\xba\x79\x42"
842 "\xc9\x34\x89\x6a\xe7\x0b\xc3\xf2\xfe\x32\x30\xbe\xba\xf9\xdf\x7e"
843 "\x4b\x6a\x07\x8e\x26\x66\x3f\x1d\xec\xa2\x57\x91\x51\xdd\x17\x0e"
844 "\x0b\x25\xd6\x80\x5c\x3b\xe6\x1a\x98\x48\x91\x45\x7a\x73\xb0\xc3"
845 "\xf1",
846 .key_len = 97,
847 .params =
848 "\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
849 "\x00\x22",
850 .param_len = 18,
851 .m =
852 "\x12\x55\x28\xf0\x77\xd5\xb6\x21\x71\x32\x48\xcd\x28\xa8\x25\x22"
853 "\x3a\x69\xc1\x93",
854 .m_size = 20,
855 .algo = OID_id_ecdsa_with_sha1,
856 .c =
857 "\x30\x66\x02\x31\x00\xf5\x0f\x24\x4c\x07\x93\x6f\x21\x57\x55\x07"
858 "\x20\x43\x30\xde\xa0\x8d\x26\x8e\xae\x63\x3f\xbc\x20\x3a\xc6\xf1"
859 "\x32\x3c\xce\x70\x2b\x78\xf1\x4c\x26\xe6\x5b\x86\xcf\xec\x7c\x7e"
860 "\xd0\x87\xd7\xd7\x6e\x02\x31\x00\xcd\xbb\x7e\x81\x5d\x8f\x63\xc0"
861 "\x5f\x63\xb1\xbe\x5e\x4c\x0e\xa1\xdf\x28\x8c\x1b\xfa\xf9\x95\x88"
862 "\x74\xa0\x0f\xbf\xaf\xc3\x36\x76\x4a\xa1\x59\xf1\x1c\xa4\x58\x26"
863 "\x79\x12\x2a\xb7\xc5\x15\x92\xc5",
864 .c_size = 104,
865 .public_key_vec = true,
866 .siggen_sigver_test = true,
867 }, {
868 .key = /* secp384r1(sha224) */
869 "\x04\x69\x6c\xcf\x62\xee\xd0\x0d\xe5\xb5\x2f\x70\x54\xcf\x26\xa0"
870 "\xd9\x98\x8d\x92\x2a\xab\x9b\x11\xcb\x48\x18\xa1\xa9\x0d\xd5\x18"
871 "\x3e\xe8\x29\x6e\xf6\xe4\xb5\x8e\xc7\x4a\xc2\x5f\x37\x13\x99\x05"
872 "\xb6\xa4\x9d\xf9\xfb\x79\x41\xe7\xd7\x96\x9f\x73\x3b\x39\x43\xdc"
873 "\xda\xf4\x06\xb9\xa5\x29\x01\x9d\x3b\xe1\xd8\x68\x77\x2a\xf4\x50"
874 "\x6b\x93\x99\x6c\x66\x4c\x42\x3f\x65\x60\x6c\x1c\x0b\x93\x9b\x9d"
875 "\xe0",
876 .key_len = 97,
877 .params =
878 "\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
879 "\x00\x22",
880 .param_len = 18,
881 .m =
882 "\x12\x80\xb6\xeb\x25\xe2\x3d\xf0\x21\x32\x96\x17\x3a\x38\x39\xfd"
883 "\x1f\x05\x34\x7b\xb8\xf9\x71\x66\x03\x4f\xd5\xe5",
884 .m_size = 28,
885 .algo = OID_id_ecdsa_with_sha224,
886 .c =
887 "\x30\x66\x02\x31\x00\x8a\x51\x84\xce\x13\x1e\xd2\xdc\xec\xcb\xe4"
888 "\x89\x47\xb2\xf7\xbc\x97\xf1\xc8\x72\x26\xcf\x5a\x5e\xc5\xda\xb4"
889 "\xe3\x93\x07\xe0\x99\xc9\x9c\x11\xb8\x10\x01\xc5\x41\x3f\xdd\x15"
890 "\x1b\x68\x2b\x9d\x8b\x02\x31\x00\x8b\x03\x2c\xfc\x1f\xd1\xa9\xa4"
891 "\x4b\x00\x08\x31\x6c\xf5\xd5\xf6\xdf\xd8\x68\xa2\x64\x42\x65\xf3"
892 "\x4d\xd0\xc6\x6e\xb0\xe9\xfc\x14\x9f\x19\xd0\x42\x8b\x93\xc2\x11"
893 "\x88\x2b\x82\x26\x5e\x1c\xda\xfb",
894 .c_size = 104,
895 .public_key_vec = true,
896 .siggen_sigver_test = true,
897 }, {
898 .key = /* secp384r1(sha256) */
899 "\x04\xee\xd6\xda\x3e\x94\x90\x00\x27\xed\xf8\x64\x55\xd6\x51\x9a"
900 "\x1f\x52\x00\x63\x78\xf1\xa9\xfd\x75\x4c\x9e\xb2\x20\x1a\x91\x5a"
901 "\xba\x7a\xa3\xe5\x6c\xb6\x25\x68\x4b\xe8\x13\xa6\x54\x87\x2c\x0e"
902 "\xd0\x83\x95\xbc\xbf\xc5\x28\x4f\x77\x1c\x46\xa6\xf0\xbc\xd4\xa4"
903 "\x8d\xc2\x8f\xb3\x32\x37\x40\xd6\xca\xf8\xae\x07\x34\x52\x39\x52"
904 "\x17\xc3\x34\x29\xd6\x40\xea\x5c\xb9\x3f\xfb\x32\x2e\x12\x33\xbc"
905 "\xab",
906 .key_len = 97,
907 .params =
908 "\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
909 "\x00\x22",
910 .param_len = 18,
911 .m =
912 "\xaa\xe7\xfd\x03\x26\xcb\x94\x71\xe4\xce\x0f\xc5\xff\xa6\x29\xa3"
913 "\xe1\xcc\x4c\x35\x4e\xde\xca\x80\xab\x26\x0c\x25\xe6\x68\x11\xc2",
914 .m_size = 32,
915 .algo = OID_id_ecdsa_with_sha256,
916 .c =
917 "\x30\x64\x02\x30\x08\x09\x12\x9d\x6e\x96\x64\xa6\x8e\x3f\x7e\xce"
918 "\x0a\x9b\xaa\x59\xcc\x47\x53\x87\xbc\xbd\x83\x3f\xaf\x06\x3f\x84"
919 "\x04\xe2\xf9\x67\xb6\xc6\xfc\x70\x2e\x66\x3c\x77\xc8\x8d\x2c\x79"
920 "\x3a\x8e\x32\xc4\x02\x30\x40\x34\xb8\x90\xa9\x80\xab\x47\x26\xa2"
921 "\xb0\x89\x42\x0a\xda\xd9\xdd\xce\xbc\xb2\x97\xf4\x9c\xf3\x15\x68"
922 "\xc0\x75\x3e\x23\x5e\x36\x4f\x8d\xde\x1e\x93\x8d\x95\xbb\x10\x0e"
923 "\xf4\x1f\x39\xca\x4d\x43",
924 .c_size = 102,
925 .public_key_vec = true,
926 .siggen_sigver_test = true,
927 }, {
928 .key = /* secp384r1(sha384) */
929 "\x04\x3a\x2f\x62\xe7\x1a\xcf\x24\xd0\x0b\x7c\xe0\xed\x46\x0a\x4f"
930 "\x74\x16\x43\xe9\x1a\x25\x7c\x55\xff\xf0\x29\x68\x66\x20\x91\xf9"
931 "\xdb\x2b\xf6\xb3\x6c\x54\x01\xca\xc7\x6a\x5c\x0d\xeb\x68\xd9\x3c"
932 "\xf1\x01\x74\x1f\xf9\x6c\xe5\x5b\x60\xe9\x7f\x5d\xb3\x12\x80\x2a"
933 "\xd8\x67\x92\xc9\x0e\x4c\x4c\x6b\xa1\xb2\xa8\x1e\xac\x1c\x97\xd9"
934 "\x21\x67\xe5\x1b\x5a\x52\x31\x68\xd6\xee\xf0\x19\xb0\x55\xed\x89"
935 "\x9e",
936 .key_len = 97,
937 .params =
938 "\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
939 "\x00\x22",
940 .param_len = 18,
941 .m =
942 "\x8d\xf2\xc0\xe9\xa8\xf3\x8e\x44\xc4\x8c\x1a\xa0\xb8\xd7\x17\xdf"
943 "\xf2\x37\x1b\xc6\xe3\xf5\x62\xcc\x68\xf5\xd5\x0b\xbf\x73\x2b\xb1"
944 "\xb0\x4c\x04\x00\x31\xab\xfe\xc8\xd6\x09\xc8\xf2\xea\xd3\x28\xff",
945 .m_size = 48,
946 .algo = OID_id_ecdsa_with_sha384,
947 .c =
948 "\x30\x66\x02\x31\x00\x9b\x28\x68\xc0\xa1\xea\x8c\x50\xee\x2e\x62"
949 "\x35\x46\xfa\x00\xd8\x2d\x7a\x91\x5f\x49\x2d\x22\x08\x29\xe6\xfb"
950 "\xca\x8c\xd6\xb6\xb4\x3b\x1f\x07\x8f\x15\x02\xfe\x1d\xa2\xa4\xc8"
951 "\xf2\xea\x9d\x11\x1f\x02\x31\x00\xfc\x50\xf6\x43\xbd\x50\x82\x0e"
952 "\xbf\xe3\x75\x24\x49\xac\xfb\xc8\x71\xcd\x8f\x18\x99\xf0\x0f\x13"
953 "\x44\x92\x8c\x86\x99\x65\xb3\x97\x96\x17\x04\xc9\x05\x77\xf1\x8e"
954 "\xab\x8d\x4e\xde\xe6\x6d\x9b\x66",
955 .c_size = 104,
956 .public_key_vec = true,
957 .siggen_sigver_test = true,
958 }, {
959 .key = /* secp384r1(sha512) */
960 "\x04\xb4\xe7\xc1\xeb\x64\x25\x22\x46\xc3\x86\x61\x80\xbe\x1e\x46"
961 "\xcb\xf6\x05\xc2\xee\x73\x83\xbc\xea\x30\x61\x4d\x40\x05\x41\xf4"
962 "\x8c\xe3\x0e\x5c\xf0\x50\xf2\x07\x19\xe8\x4f\x25\xbe\xee\x0c\x95"
963 "\x54\x36\x86\xec\xc2\x20\x75\xf3\x89\xb5\x11\xa1\xb7\xf5\xaf\xbe"
964 "\x81\xe4\xc3\x39\x06\xbd\xe4\xfe\x68\x1c\x6d\x99\x2b\x1b\x63\xfa"
965 "\xdf\x42\x5c\xc2\x5a\xc7\x0c\xf4\x15\xf7\x1b\xa3\x2e\xd7\x00\xac"
966 "\xa3",
967 .key_len = 97,
968 .params =
969 "\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
970 "\x00\x22",
971 .param_len = 18,
972 .m =
973 "\xe8\xb7\x52\x7d\x1a\x44\x20\x05\x53\x6b\x3a\x68\xf2\xe7\x6c\xa1"
974 "\xae\x9d\x84\xbb\xba\x52\x43\x3e\x2c\x42\x78\x49\xbf\x78\xb2\x71"
975 "\xeb\xe1\xe0\xe8\x42\x7b\x11\xad\x2b\x99\x05\x1d\x36\xe6\xac\xfc"
976 "\x55\x73\xf0\x15\x63\x39\xb8\x6a\x6a\xc5\x91\x5b\xca\x6a\xa8\x0e",
977 .m_size = 64,
978 .algo = OID_id_ecdsa_with_sha512,
979 .c =
980 "\x30\x63\x02\x2f\x1d\x20\x94\x77\xfe\x31\xfa\x4d\xc6\xef\xda\x02"
981 "\xe7\x0f\x52\x9a\x02\xde\x93\xe8\x83\xe4\x84\x4c\xfc\x6f\x80\xe3"
982 "\xaf\xb3\xd9\xdc\x2b\x43\x0e\x6a\xb3\x53\x6f\x3e\xb3\xc7\xa8\xb3"
983 "\x17\x77\xd1\x02\x30\x63\xf6\xf0\x3d\x5f\x5f\x99\x3f\xde\x3a\x3d"
984 "\x16\xaf\xb4\x52\x6a\xec\x63\xe3\x0c\xec\x50\xdc\xcc\xc4\x6a\x03"
985 "\x5f\x8d\x7a\xf9\xfb\x34\xe4\x8b\x80\xa5\xb6\xda\x2c\x4e\x45\xcf"
986 "\x3c\x93\xff\x50\x5d",
987 .c_size = 101,
988 .public_key_vec = true,
989 .siggen_sigver_test = true,
990 },
991};
992
32fbdbd3
VC
993/*
994 * EC-RDSA test vectors are generated by gost-engine.
995 */
996static const struct akcipher_testvec ecrdsa_tv_template[] = {
997 {
998 .key =
999 "\x04\x40\xd5\xa7\x77\xf9\x26\x2f\x8c\xbd\xcc\xe3\x1f\x01\x94\x05"
1000 "\x3d\x2f\xec\xb5\x00\x34\xf5\x51\x6d\x3b\x90\x4b\x23\x28\x6f\x1d"
1001 "\xc8\x36\x61\x60\x36\xec\xbb\xb4\x0b\x95\x4e\x54\x4f\x15\x21\x05"
1002 "\xd8\x52\x66\x44\x31\x7e\x5d\xc5\xd1\x26\x00\x5f\x60\xd8\xf0\xc7"
1003 "\x27\xfc",
1004 .key_len = 66,
1005 .params = /* OID_gostCPSignA */
1006 "\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x01\x06\x08\x2a\x85\x03"
1007 "\x07\x01\x01\x02\x02",
1008 .param_len = 21,
1009 .c =
1010 "\x41\x32\x09\x73\xa4\xc1\x38\xd6\x63\x7d\x8b\xf7\x50\x3f\xda\x9f"
1011 "\x68\x48\xc1\x50\xe3\x42\x3a\x9b\x2b\x28\x12\x2a\xa7\xc2\x75\x31"
1012 "\x65\x77\x8c\x3c\x9e\x0d\x56\xb2\xf9\xdc\x04\x33\x3e\xb0\x9e\xf9"
1013 "\x74\x4e\x59\xb3\x83\xf2\x91\x27\xda\x5e\xc7\x33\xc0\xc1\x8f\x41",
1014 .c_size = 64,
1015 .algo = OID_gost2012PKey256,
1016 .m =
1017 "\x75\x1b\x9b\x40\x25\xb9\x96\xd2\x9b\x00\x41\xb3\x58\xbf\x23\x14"
1018 "\x79\xd2\x76\x64\xa3\xbd\x66\x10\x79\x05\x5a\x06\x42\xec\xb9\xc9",
1019 .m_size = 32,
1020 .public_key_vec = true,
1021 .siggen_sigver_test = true,
1022 },
1023 {
1024 .key =
1025 "\x04\x40\x66\x6f\xd6\xb7\x06\xd0\xf5\xa5\x6f\x69\x5c\xa5\x13\x45"
1026 "\x14\xdd\xcb\x12\x9c\x1b\xf5\x28\x64\x7a\x49\x48\x29\x14\x66\x42"
1027 "\xb8\x1b\x5c\xf9\x56\x6d\x08\x3b\xce\xbb\x62\x2f\xc2\x3c\xc5\x49"
1028 "\x93\x27\x70\x20\xcc\x79\xeb\xdc\x76\x8e\x48\x6e\x04\x96\xc3\x29"
1029 "\xa0\x73",
1030 .key_len = 66,
1031 .params = /* OID_gostCPSignB */
1032 "\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x02\x06\x08\x2a\x85\x03"
1033 "\x07\x01\x01\x02\x02",
1034 .param_len = 21,
1035 .c =
1036 "\x45\x6d\x4a\x03\x1d\x5c\x0b\x17\x79\xe7\x19\xdb\xbf\x81\x9f\x82"
1037 "\xae\x06\xda\xf5\x47\x00\x05\x80\xc3\x16\x06\x9a\x8e\x7c\xb2\x8e"
1038 "\x7f\x74\xaa\xec\x6b\x7b\x7f\x8b\xc6\x0b\x10\x42\x4e\x91\x2c\xdf"
1039 "\x7b\x8b\x15\xf4\x9e\x59\x0f\xc7\xa4\x68\x2e\xce\x89\xdf\x84\xe9",
1040 .c_size = 64,
1041 .algo = OID_gost2012PKey256,
1042 .m =
1043 "\xd0\x54\x00\x27\x6a\xeb\xce\x6c\xf5\xf6\xfb\x57\x18\x18\x21\x13"
1044 "\x11\x23\x4a\x70\x43\x52\x7a\x68\x11\x65\x45\x37\xbb\x25\xb7\x40",
1045 .m_size = 32,
1046 .public_key_vec = true,
1047 .siggen_sigver_test = true,
1048 },
1049 {
1050 .key =
1051 "\x04\x40\x05\x91\xa9\x7d\xcb\x87\xdc\x98\xa1\xbf\xff\xdd\x20\x61"
1052 "\xaa\x58\x3b\x2d\x8e\x9c\x41\x9d\x4f\xc6\x23\x17\xf9\xca\x60\x65"
1053 "\xbc\x97\x97\xf6\x6b\x24\xe8\xac\xb1\xa7\x61\x29\x3c\x71\xdc\xad"
1054 "\xcb\x20\xbe\x96\xe8\xf4\x44\x2e\x49\xd5\x2c\xb9\xc9\x3b\x9c\xaa"
1055 "\xba\x15",
1056 .key_len = 66,
1057 .params = /* OID_gostCPSignC */
1058 "\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x03\x06\x08\x2a\x85\x03"
1059 "\x07\x01\x01\x02\x02",
1060 .param_len = 21,
1061 .c =
1062 "\x3b\x2e\x2e\x74\x74\x47\xda\xea\x93\x90\x6a\xe2\xf5\xf5\xe6\x46"
1063 "\x11\xfc\xab\xdc\x52\xbc\x58\xdb\x45\x44\x12\x4a\xf7\xd0\xab\xc9"
1064 "\x73\xba\x64\xab\x0d\xac\x4e\x72\x10\xa8\x04\xf6\x1e\xe0\x48\x6a"
1065 "\xcd\xe8\xe3\x78\x73\x77\x82\x24\x8d\xf1\xd3\xeb\x4c\x25\x7e\xc0",
1066 .c_size = 64,
1067 .algo = OID_gost2012PKey256,
1068 .m =
1069 "\x52\x33\xf4\x3f\x7b\x5d\xcf\x20\xee\xe4\x5c\xab\x0b\x3f\x14\xd6"
1070 "\x9f\x16\xc6\x1c\xb1\x3f\x84\x41\x69\xec\x34\xfd\xf1\xf9\xa3\x39",
1071 .m_size = 32,
1072 .public_key_vec = true,
1073 .siggen_sigver_test = true,
1074 },
1075 {
1076 .key =
1077 "\x04\x81\x80\x85\x46\x8f\x16\xf8\x7a\x7e\x4a\xc3\x81\x9e\xf1\x6e"
1078 "\x94\x1e\x5d\x02\x87\xea\xfa\xa0\x0a\x17\x70\x49\x64\xad\x95\x68"
1079 "\x60\x0a\xf0\x57\x29\x41\x79\x30\x3c\x61\x69\xf2\xa6\x94\x87\x17"
1080 "\x54\xfa\x97\x2c\xe6\x1e\x0a\xbb\x55\x10\x57\xbe\xf7\xc1\x77\x2b"
1081 "\x11\x74\x0a\x50\x37\x14\x10\x2a\x45\xfc\x7a\xae\x1c\x4c\xce\x08"
1082 "\x05\xb7\xa4\x50\xc8\x3d\x39\x3d\xdc\x5c\x8f\x96\x6c\xe7\xfc\x21"
1083 "\xc3\x2d\x1e\x9f\x11\xb3\xec\x22\x18\x8a\x8c\x08\x6b\x8b\xed\xf5"
1084 "\xc5\x47\x3c\x7e\x73\x59\x44\x1e\x77\x83\x84\x52\x9e\x3b\x7d\xff"
1085 "\x9d\x86\x1a",
1086 .key_len = 131,
1087 .params = /* OID_gostTC26Sign512A */
1088 "\x30\x0b\x06\x09\x2a\x85\x03\x07\x01\x02\x01\x02\x01",
1089 .param_len = 13,
1090 .c =
1091 "\x92\x81\x74\x5f\x95\x48\x38\x87\xd9\x8f\x5e\xc8\x8a\xbb\x01\x4e"
1092 "\xb0\x75\x3c\x2f\xc7\x5a\x08\x4c\x68\xab\x75\x01\x32\x75\x75\xb5"
1093 "\x37\xe0\x74\x6d\x94\x84\x31\x2a\x6b\xf4\xf7\xb7\xa7\x39\x7b\x46"
1094 "\x07\xf0\x98\xbd\x33\x18\xa1\x72\xb2\x6d\x54\xe3\xde\x91\xc2\x2e"
1095 "\x4f\x6a\xf8\xb7\xec\xa8\x83\xc9\x8f\xd9\xce\x7c\x45\x06\x02\xf4"
1096 "\x4f\x21\xb5\x24\x3d\xb4\xb5\xd8\x58\x42\xbe\x2d\x29\xae\x93\xc0"
1097 "\x13\x41\x96\x35\x08\x69\xe8\x36\xc7\xd1\x83\x81\xd7\xca\xfb\xc0"
1098 "\xd2\xb7\x78\x32\x3e\x30\x1a\x1e\xce\xdc\x34\x35\xc6\xad\x68\x24",
1099 .c_size = 128,
1100 .algo = OID_gost2012PKey512,
1101 .m =
1102 "\x1f\x70\xb5\xe9\x55\x12\xd6\x88\xcc\x55\xb9\x0c\x7f\xc4\x94\xf2"
1103 "\x04\x77\x41\x12\x02\xd6\xf1\x1f\x83\x56\xe9\xd6\x5a\x6a\x72\xb9"
1104 "\x6e\x8e\x24\x2a\x84\xf1\xba\x67\xe8\xbf\xff\xc1\xd3\xde\xfb\xc6"
1105 "\xa8\xf6\x80\x01\xb9\x27\xac\xd8\x45\x96\x66\xa1\xee\x48\x08\x3f",
1106 .m_size = 64,
1107 .public_key_vec = true,
1108 .siggen_sigver_test = true,
1109 },
1110 {
1111 .key =
1112 "\x04\x81\x80\x28\xf3\x2b\x92\x04\x32\xea\x66\x20\xde\xa0\x2f\x74"
1113 "\xbf\x2d\xf7\xb5\x30\x76\xb1\xc8\xee\x38\x9f\xea\xe5\xad\xc6\xa3"
1114 "\x28\x1e\x51\x3d\x67\xa3\x41\xcc\x6b\x81\xe2\xe2\x9e\x82\xf3\x78"
1115 "\x56\xd7\x2e\xb2\xb5\xbe\xb4\x50\x21\x05\xe5\x29\x82\xef\x15\x1b"
1116 "\xc0\xd7\x30\xd6\x2f\x96\xe8\xff\x99\x4c\x25\xcf\x9a\xfc\x54\x30"
1117 "\xce\xdf\x59\xe9\xc6\x45\xce\xe4\x22\xe8\x01\xd5\xcd\x2f\xaa\x78"
1118 "\x99\xc6\x04\x1e\x6f\x4c\x25\x6a\x76\xad\xff\x48\xf3\xb3\xb4\xd6"
1119 "\x14\x5c\x2c\x0e\xea\xa2\x4b\xb9\x7e\x89\x77\x02\x3a\x29\xc8\x16"
1120 "\x8e\x78\x48",
1121 .key_len = 131,
1122 .params = /* OID_gostTC26Sign512B */
1123 "\x30\x0b\x06\x09\x2a\x85\x03\x07\x01\x02\x01\x02\x02",
1124 .param_len = 13,
1125 .c =
1126 "\x0a\xed\xb6\x27\xea\xa7\xa6\x7e\x2f\xc1\x02\x21\x74\xce\x27\xd2"
1127 "\xee\x8a\x92\x4d\xa9\x43\x2d\xa4\x5b\xdc\x23\x02\xfc\x3a\xf3\xb2"
1128 "\x10\x93\x0b\x40\x1b\x75\x95\x3e\x39\x41\x37\xb9\xab\x51\x09\xeb"
1129 "\xf1\xb9\x49\x58\xec\x58\xc7\xf9\x2e\xb9\xc9\x40\xf2\x00\x39\x7e"
1130 "\x3f\xde\x72\xe3\x85\x67\x06\xbe\xd8\xb8\xc1\x81\x1e\xe3\x0a\xfe"
1131 "\xce\xd3\x77\x92\x56\x8c\x58\xf9\x37\x60\x2d\xe6\x8b\x66\xa3\xdd"
1132 "\xd2\xf0\xf8\xda\x1b\x20\xbc\x9c\xec\x29\x5d\xd1\x8f\xcc\x37\xd1"
1133 "\x3b\x8d\xb7\xc1\xe0\xb8\x3b\xef\x14\x1b\x87\xbc\xc1\x03\x9a\x93",
1134 .c_size = 128,
1135 .algo = OID_gost2012PKey512,
1136 .m =
1137 "\x11\x24\x21\x27\xf2\x42\x9f\xce\x5a\xf9\x01\x70\xe0\x07\x2b\x57"
1138 "\xfb\x7d\x77\x5e\x74\x66\xe6\xa5\x40\x4c\x1a\x85\x18\xff\xd0\x63"
1139 "\xe0\x39\xd3\xd6\xe5\x17\xf8\xc3\x4b\xc6\x1c\x33\x1a\xca\xa6\x66"
1140 "\x6d\xf4\xd2\x45\xc2\x83\xa0\x42\x95\x05\x9d\x89\x8e\x0a\xca\xcc",
1141 .m_size = 64,
1142 .public_key_vec = true,
1143 .siggen_sigver_test = true,
1144 },
1145};
1146
1207107c
SM
1147/*
1148 * PKCS#1 RSA test vectors. Obtained from CAVS testing.
1149 */
1150static const struct akcipher_testvec pkcs1pad_rsa_tv_template[] = {
1151 {
1152 .key =
333e18c5 1153 "\x30\x82\x03\x1f\x02\x01\x00\x02\x82\x01\x01\x00\xd7\x1e\x77\x82"
1207107c
SM
1154 "\x8c\x92\x31\xe7\x69\x02\xa2\xd5\x5c\x78\xde\xa2\x0c\x8f\xfe\x28"
1155 "\x59\x31\xdf\x40\x9c\x60\x61\x06\xb9\x2f\x62\x40\x80\x76\xcb\x67"
1156 "\x4a\xb5\x59\x56\x69\x17\x07\xfa\xf9\x4c\xbd\x6c\x37\x7a\x46\x7d"
1157 "\x70\xa7\x67\x22\xb3\x4d\x7a\x94\xc3\xba\x4b\x7c\x4b\xa9\x32\x7c"
1158 "\xb7\x38\x95\x45\x64\xa4\x05\xa8\x9f\x12\x7c\x4e\xc6\xc8\x2d\x40"
1159 "\x06\x30\xf4\x60\xa6\x91\xbb\x9b\xca\x04\x79\x11\x13\x75\xf0\xae"
1160 "\xd3\x51\x89\xc5\x74\xb9\xaa\x3f\xb6\x83\xe4\x78\x6b\xcd\xf9\x5c"
1161 "\x4c\x85\xea\x52\x3b\x51\x93\xfc\x14\x6b\x33\x5d\x30\x70\xfa\x50"
1162 "\x1b\x1b\x38\x81\x13\x8d\xf7\xa5\x0c\xc0\x8e\xf9\x63\x52\x18\x4e"
1163 "\xa9\xf9\xf8\x5c\x5d\xcd\x7a\x0d\xd4\x8e\x7b\xee\x91\x7b\xad\x7d"
1164 "\xb4\x92\xd5\xab\x16\x3b\x0a\x8a\xce\x8e\xde\x47\x1a\x17\x01\x86"
1165 "\x7b\xab\x99\xf1\x4b\x0c\x3a\x0d\x82\x47\xc1\x91\x8c\xbb\x2e\x22"
1166 "\x9e\x49\x63\x6e\x02\xc1\xc9\x3a\x9b\xa5\x22\x1b\x07\x95\xd6\x10"
1167 "\x02\x50\xfd\xfd\xd1\x9b\xbe\xab\xc2\xc0\x74\xd7\xec\x00\xfb\x11"
1168 "\x71\xcb\x7a\xdc\x81\x79\x9f\x86\x68\x46\x63\x82\x4d\xb7\xf1\xe6"
1169 "\x16\x6f\x42\x63\xf4\x94\xa0\xca\x33\xcc\x75\x13\x02\x82\x01\x00"
1170 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1171 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1172 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1173 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1174 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1175 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1176 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1177 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1178 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1179 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1180 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1181 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1182 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1183 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1184 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1185 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01"
1186 "\x02\x82\x01\x00\x62\xb5\x60\x31\x4f\x3f\x66\x16\xc1\x60\xac\x47"
1187 "\x2a\xff\x6b\x69\x00\x4a\xb2\x5c\xe1\x50\xb9\x18\x74\xa8\xe4\xdc"
1188 "\xa8\xec\xcd\x30\xbb\xc1\xc6\xe3\xc6\xac\x20\x2a\x3e\x5e\x8b\x12"
1189 "\xe6\x82\x08\x09\x38\x0b\xab\x7c\xb3\xcc\x9c\xce\x97\x67\xdd\xef"
1190 "\x95\x40\x4e\x92\xe2\x44\xe9\x1d\xc1\x14\xfd\xa9\xb1\xdc\x71\x9c"
1191 "\x46\x21\xbd\x58\x88\x6e\x22\x15\x56\xc1\xef\xe0\xc9\x8d\xe5\x80"
1192 "\x3e\xda\x7e\x93\x0f\x52\xf6\xf5\xc1\x91\x90\x9e\x42\x49\x4f\x8d"
1193 "\x9c\xba\x38\x83\xe9\x33\xc2\x50\x4f\xec\xc2\xf0\xa8\xb7\x6e\x28"
1194 "\x25\x56\x6b\x62\x67\xfe\x08\xf1\x56\xe5\x6f\x0e\x99\xf1\xe5\x95"
1195 "\x7b\xef\xeb\x0a\x2c\x92\x97\x57\x23\x33\x36\x07\xdd\xfb\xae\xf1"
1196 "\xb1\xd8\x33\xb7\x96\x71\x42\x36\xc5\xa4\xa9\x19\x4b\x1b\x52\x4c"
1197 "\x50\x69\x91\xf0\x0e\xfa\x80\x37\x4b\xb5\xd0\x2f\xb7\x44\x0d\xd4"
1198 "\xf8\x39\x8d\xab\x71\x67\x59\x05\x88\x3d\xeb\x48\x48\x33\x88\x4e"
1199 "\xfe\xf8\x27\x1b\xd6\x55\x60\x5e\x48\xb7\x6d\x9a\xa8\x37\xf9\x7a"
1200 "\xde\x1b\xcd\x5d\x1a\x30\xd4\xe9\x9e\x5b\x3c\x15\xf8\x9c\x1f\xda"
1201 "\xd1\x86\x48\x55\xce\x83\xee\x8e\x51\xc7\xde\x32\x12\x47\x7d\x46"
333e18c5
CM
1202 "\xb8\x35\xdf\x41\x02\x01\x00\x02\x01\x00\x02\x01\x00\x02\x01\x00"
1203 "\x02\x01\x00",
1207107c
SM
1204 .key_len = 804,
1205 /*
1206 * m is SHA256 hash of following message:
1207 * "\x49\x41\xbe\x0a\x0c\xc9\xf6\x35\x51\xe4\x27\x56\x13\x71\x4b\xd0"
1208 * "\x36\x92\x84\x89\x1b\xf8\x56\x4a\x72\x61\x14\x69\x4f\x5e\x98\xa5"
1209 * "\x80\x5a\x37\x51\x1f\xd8\xf5\xb5\x63\xfc\xf4\xb1\xbb\x4d\x33\xa3"
1210 * "\x1e\xb9\x75\x8b\x9c\xda\x7e\x6d\x3a\x77\x85\xf7\xfc\x4e\xe7\x64"
1211 * "\x43\x10\x19\xa0\x59\xae\xe0\xad\x4b\xd3\xc4\x45\xf7\xb1\xc2\xc1"
1212 * "\x65\x01\x41\x39\x5b\x45\x47\xed\x2b\x51\xed\xe3\xd0\x09\x10\xd2"
1213 * "\x39\x6c\x4a\x3f\xe5\xd2\x20\xe6\xb0\x71\x7d\x5b\xed\x26\x60\xf1"
1214 * "\xb4\x73\xd1\xdb\x7d\xc4\x19\x91\xee\xf6\x32\x76\xf2\x19\x7d\xb7"
1215 */
1216 .m =
1217 "\x3e\xc8\xa1\x26\x20\x54\x44\x52\x48\x0d\xe5\x66\xf3\xb3\xf5\x04"
1218 "\xbe\x10\xa8\x48\x94\x22\x2d\xdd\xba\x7a\xb4\x76\x8d\x79\x98\x89",
1219 .m_size = 32,
1220 .c =
1221 "\xc7\xa3\x98\xeb\x43\xd1\x08\xc2\x3d\x78\x45\x04\x70\xc9\x01\xee"
1222 "\xf8\x85\x37\x7c\x0b\xf9\x19\x70\x5c\x45\x7b\x2f\x3a\x0b\xb7\x8b"
1223 "\xc4\x0d\x7b\x3a\x64\x0b\x0f\xdb\x78\xa9\x0b\xfd\x8d\x82\xa4\x86"
1224 "\x39\xbf\x21\xb8\x84\xc4\xce\x9f\xc2\xe8\xb6\x61\x46\x17\xb9\x4e"
1225 "\x0b\x57\x05\xb4\x4f\xf9\x9c\x93\x2d\x9b\xd5\x48\x1d\x80\x12\xef"
1226 "\x3a\x77\x7f\xbc\xb5\x8e\x2b\x6b\x7c\xfc\x9f\x8c\x9d\xa2\xc4\x85"
1227 "\xb0\x87\xe9\x17\x9b\xb6\x23\x62\xd2\xa9\x9f\x57\xe8\xf7\x04\x45"
1228 "\x24\x3a\x45\xeb\xeb\x6a\x08\x8e\xaf\xc8\xa0\x84\xbc\x5d\x13\x38"
1229 "\xf5\x17\x8c\xa3\x96\x9b\xa9\x38\x8d\xf0\x35\xad\x32\x8a\x72\x5b"
1230 "\xdf\x21\xab\x4b\x0e\xa8\x29\xbb\x61\x54\xbf\x05\xdb\x84\x84\xde"
1231 "\xdd\x16\x36\x31\xda\xf3\x42\x6d\x7a\x90\x22\x9b\x11\x29\xa6\xf8"
1232 "\x30\x61\xda\xd3\x8b\x54\x1e\x42\xd1\x47\x1d\x6f\xd1\xcd\x42\x0b"
1233 "\xd1\xe4\x15\x85\x7e\x08\xd6\x59\x64\x4c\x01\x34\x91\x92\x26\xe8"
1234 "\xb0\x25\x8c\xf8\xf4\xfa\x8b\xc9\x31\x33\x76\x72\xfb\x64\x92\x9f"
1235 "\xda\x62\x8d\xe1\x2a\x71\x91\x43\x40\x61\x3c\x5a\xbe\x86\xfc\x5b"
1236 "\xe6\xf9\xa9\x16\x31\x1f\xaf\x25\x6d\xc2\x4a\x23\x6e\x63\x02\xa2",
1237 .c_size = 256,
1238 .siggen_sigver_test = true,
1239 }
1240};
1241
b13b1e0c 1242static const struct kpp_testvec dh_tv_template[] = {
802c7f1c
SB
1243 {
1244 .secret =
1245#ifdef __LITTLE_ENDIAN
1246 "\x01\x00" /* type */
35f7d522 1247 "\x15\x02" /* len */
802c7f1c
SB
1248 "\x00\x01\x00\x00" /* key_size */
1249 "\x00\x01\x00\x00" /* p_size */
c98fae5e 1250 "\x00\x00\x00\x00" /* q_size */
802c7f1c
SB
1251 "\x01\x00\x00\x00" /* g_size */
1252#else
1253 "\x00\x01" /* type */
35f7d522 1254 "\x02\x15" /* len */
802c7f1c
SB
1255 "\x00\x00\x01\x00" /* key_size */
1256 "\x00\x00\x01\x00" /* p_size */
c98fae5e 1257 "\x00\x00\x00\x00" /* q_size */
802c7f1c
SB
1258 "\x00\x00\x00\x01" /* g_size */
1259#endif
1260 /* xa */
1261 "\x44\xc1\x48\x36\xa7\x2b\x6f\x4e\x43\x03\x68\xad\x31\x00\xda\xf3"
1262 "\x2a\x01\xa8\x32\x63\x5f\x89\x32\x1f\xdf\x4c\xa1\x6a\xbc\x10\x15"
1263 "\x90\x35\xc9\x26\x41\xdf\x7b\xaa\x56\x56\x3d\x85\x44\xb5\xc0\x8e"
1264 "\x37\x83\x06\x50\xb3\x5f\x0e\x28\x2c\xd5\x46\x15\xe3\xda\x7d\x74"
1265 "\x87\x13\x91\x4f\xd4\x2d\xf6\xc7\x5e\x14\x2c\x11\xc2\x26\xb4\x3a"
1266 "\xe3\xb2\x36\x20\x11\x3b\x22\xf2\x06\x65\x66\xe2\x57\x58\xf8\x22"
1267 "\x1a\x94\xbd\x2b\x0e\x8c\x55\xad\x61\x23\x45\x2b\x19\x1e\x63\x3a"
1268 "\x13\x61\xe3\xa0\x79\x70\x3e\x6d\x98\x32\xbc\x7f\x82\xc3\x11\xd8"
1269 "\xeb\x53\xb5\xfc\xb5\xd5\x3c\x4a\xea\x92\x3e\x01\xce\x15\x65\xd4"
1270 "\xaa\x85\xc1\x11\x90\x83\x31\x6e\xfe\xe7\x7f\x7d\xed\xab\xf9\x29"
1271 "\xf8\xc7\xf1\x68\xc6\xb7\xe4\x1f\x2f\x28\xa0\xc9\x1a\x50\x64\x29"
1272 "\x4b\x01\x6d\x1a\xda\x46\x63\x21\x07\x40\x8c\x8e\x4c\x6f\xb5\xe5"
1273 "\x12\xf3\xc2\x1b\x48\x27\x5e\x27\x01\xb1\xaa\xed\x68\x9b\x83\x18"
1274 "\x8f\xb1\xeb\x1f\x04\xd1\x3c\x79\xed\x4b\xf7\x0a\x33\xdc\xe0\xc6"
1275 "\xd8\x02\x51\x59\x00\x74\x30\x07\x4c\x2d\xac\xe4\x13\xf1\x80\xf0"
1276 "\xce\xfa\xff\xa9\xce\x29\x46\xdd\x9d\xad\xd1\xc3\xc6\x58\x1a\x63"
1277 /* p */
1278 "\xb9\x36\x3a\xf1\x82\x1f\x60\xd3\x22\x47\xb8\xbc\x2d\x22\x6b\x81"
1279 "\x7f\xe8\x20\x06\x09\x23\x73\x49\x9a\x59\x8b\x35\x25\xf8\x31\xbc"
1280 "\x7d\xa8\x1c\x9d\x56\x0d\x1a\xf7\x4b\x4f\x96\xa4\x35\x77\x6a\x89"
1281 "\xab\x42\x00\x49\x21\x71\xed\x28\x16\x1d\x87\x5a\x10\xa7\x9c\x64"
1282 "\x94\xd4\x87\x3d\x28\xef\x44\xfe\x4b\xe2\xb4\x15\x8c\x82\xa6\xf3"
1283 "\x50\x5f\xa8\xe8\xa2\x60\xe7\x00\x86\x78\x05\xd4\x78\x19\xa1\x98"
1284 "\x62\x4e\x4a\x00\x78\x56\x96\xe6\xcf\xd7\x10\x1b\x74\x5d\xd0\x26"
1285 "\x61\xdb\x6b\x32\x09\x51\xd8\xa5\xfd\x54\x16\x71\x01\xb3\x39\xe6"
1286 "\x4e\x69\xb1\xd7\x06\x8f\xd6\x1e\xdc\x72\x25\x26\x74\xc8\x41\x06"
1287 "\x5c\xd1\x26\x5c\xb0\x2f\xf9\x59\x13\xc1\x2a\x0f\x78\xea\x7b\xf7"
1288 "\xbd\x59\xa0\x90\x1d\xfc\x33\x5b\x4c\xbf\x05\x9c\x3a\x3f\x69\xa2"
1289 "\x45\x61\x4e\x10\x6a\xb3\x17\xc5\x68\x30\xfb\x07\x5f\x34\xc6\xfb"
1290 "\x73\x07\x3c\x70\xf6\xae\xe7\x72\x84\xc3\x18\x81\x8f\xe8\x11\x1f"
1291 "\x3d\x83\x83\x01\x2a\x14\x73\xbf\x32\x32\x2e\xc9\x4d\xdb\x2a\xca"
1292 "\xee\x71\xf9\xda\xad\xe8\x82\x0b\x4d\x0c\x1f\xb6\x1d\xef\x00\x67"
1293 "\x74\x3d\x95\xe0\xb7\xc4\x30\x8a\x24\x87\x12\x47\x27\x70\x0d\x73"
1294 /* g */
1295 "\x02",
1296 .b_public =
1297 "\x2a\x67\x5c\xfd\x63\x5d\xc0\x97\x0a\x8b\xa2\x1f\xf8\x8a\xcb\x54"
1298 "\xca\x2f\xd3\x49\x3f\x01\x8e\x87\xfe\xcc\x94\xa0\x3e\xd4\x26\x79"
1299 "\x9a\x94\x3c\x11\x81\x58\x5c\x60\x3d\xf5\x98\x90\x89\x64\x62\x1f"
1300 "\xbd\x05\x6d\x2b\xcd\x84\x40\x9b\x4a\x1f\xe0\x19\xf1\xca\x20\xb3"
1301 "\x4e\xa0\x4f\x15\xcc\xa5\xfe\xa5\xb4\xf5\x0b\x18\x7a\x5a\x37\xaa"
1302 "\x58\x00\x19\x7f\xe2\xa3\xd9\x1c\x44\x57\xcc\xde\x2e\xc1\x38\xea"
1303 "\xeb\xe3\x90\x40\xc4\x6c\xf7\xcd\xe9\x22\x50\x71\xf5\x7c\xdb\x37"
1304 "\x0e\x80\xc3\xed\x7e\xb1\x2b\x2f\xbe\x71\xa6\x11\xa5\x9d\xf5\x39"
1305 "\xf1\xa2\xe5\x85\xbc\x25\x91\x4e\x84\x8d\x26\x9f\x4f\xe6\x0f\xa6"
1306 "\x2b\x6b\xf9\x0d\xaf\x6f\xbb\xfa\x2d\x79\x15\x31\x57\xae\x19\x60"
1307 "\x22\x0a\xf5\xfd\x98\x0e\xbf\x5d\x49\x75\x58\x37\xbc\x7f\xf5\x21"
1308 "\x56\x1e\xd5\xb3\x50\x0b\xca\x96\xf3\xd1\x3f\xb3\x70\xa8\x6d\x63"
1309 "\x48\xfb\x3d\xd7\x29\x91\x45\xb5\x48\xcd\xb6\x78\x30\xf2\x3f\x1e"
1310 "\xd6\x22\xd6\x35\x9b\xf9\x1f\x85\xae\xab\x4b\xd7\xe0\xc7\x86\x67"
1311 "\x3f\x05\x7f\xa6\x0d\x2f\x0d\xbf\x53\x5f\x4d\x2c\x6d\x5e\x57\x40"
1312 "\x30\x3a\x23\x98\xf9\xb4\x32\xf5\x32\x83\xdd\x0b\xae\x33\x97\x2f",
1313 .expected_a_public =
1314 "\x5c\x24\xdf\xeb\x5b\x4b\xf8\xc5\xef\x39\x48\x82\xe0\x1e\x62\xee"
1315 "\x8a\xae\xdf\x93\x6c\x2b\x16\x95\x92\x16\x3f\x16\x7b\x75\x03\x85"
1316 "\xd9\xf1\x69\xc2\x14\x87\x45\xfc\xa4\x19\xf6\xf0\xa4\xf3\xec\xd4"
1317 "\x6c\x5c\x03\x3b\x94\xc2\x2f\x92\xe4\xce\xb3\xe4\x72\xe8\x17\xe6"
1318 "\x23\x7e\x00\x01\x09\x59\x13\xbf\xc1\x2f\x99\xa9\x07\xaa\x02\x23"
1319 "\x4a\xca\x39\x4f\xbc\xec\x0f\x27\x4f\x19\x93\x6c\xb9\x30\x52\xfd"
1320 "\x2b\x9d\x86\xf1\x06\x1e\xb6\x56\x27\x4a\xc9\x8a\xa7\x8a\x48\x5e"
1321 "\xb5\x60\xcb\xdf\xff\x03\x26\x10\xbf\x90\x8f\x46\x60\xeb\x9b\x9a"
1322 "\xd6\x6f\x44\x91\x03\x92\x18\x2c\x96\x5e\x40\x19\xfb\xf4\x4f\x3a"
1323 "\x02\x7b\xaf\xcc\x22\x20\x79\xb9\xf8\x9f\x8f\x85\x6b\xec\x44\xbb"
1324 "\xe6\xa8\x8e\xb1\xe8\x2c\xee\x64\xee\xf8\xbd\x00\xf3\xe2\x2b\x93"
1325 "\xcd\xe7\xc4\xdf\xc9\x19\x46\xfe\xb6\x07\x73\xc1\x8a\x64\x79\x26"
1326 "\xe7\x30\xad\x2a\xdf\xe6\x8f\x59\xf5\x81\xbf\x4a\x29\x91\xe7\xb7"
1327 "\xcf\x48\x13\x27\x75\x79\x40\xd9\xd6\x32\x52\x4e\x6a\x86\xae\x6f"
1328 "\xc2\xbf\xec\x1f\xc2\x69\xb2\xb6\x59\xe5\xa5\x17\xa4\x77\xb7\x62"
1329 "\x46\xde\xe8\xd2\x89\x78\x9a\xef\xa3\xb5\x8f\x26\xec\x80\xda\x39",
1330 .expected_ss =
1331 "\x8f\xf3\xac\xa2\xea\x22\x11\x5c\x45\x65\x1a\x77\x75\x2e\xcf\x46"
1332 "\x23\x14\x1e\x67\x53\x4d\x35\xb0\x38\x1d\x4e\xb9\x41\x9a\x21\x24"
1333 "\x6e\x9f\x40\xfe\x90\x51\xb1\x06\xa4\x7b\x87\x17\x2f\xe7\x5e\x22"
1334 "\xf0\x7b\x54\x84\x0a\xac\x0a\x90\xd2\xd7\xe8\x7f\xe7\xe3\x30\x75"
1335 "\x01\x1f\x24\x75\x56\xbe\xcc\x8d\x1e\x68\x0c\x41\x72\xd3\xfa\xbb"
1336 "\xe5\x9c\x60\xc7\x28\x77\x0c\xbe\x89\xab\x08\xd6\x21\xe7\x2e\x1a"
1337 "\x58\x7a\xca\x4f\x22\xf3\x2b\x30\xfd\xf4\x98\xc1\xa3\xf8\xf6\xcc"
1338 "\xa9\xe4\xdb\x5b\xee\xd5\x5c\x6f\x62\x4c\xd1\x1a\x02\x2a\x23\xe4"
1339 "\xb5\x57\xf3\xf9\xec\x04\x83\x54\xfe\x08\x5e\x35\xac\xfb\xa8\x09"
1340 "\x82\x32\x60\x11\xb2\x16\x62\x6b\xdf\xda\xde\x9c\xcb\x63\x44\x6c"
1341 "\x59\x26\x6a\x8f\xb0\x24\xcb\xa6\x72\x48\x1e\xeb\xe0\xe1\x09\x44"
1342 "\xdd\xee\x66\x6d\x84\xcf\xa5\xc1\xb8\x36\x74\xd3\x15\x96\xc3\xe4"
1343 "\xc6\x5a\x4d\x23\x97\x0c\x5c\xcb\xa9\xf5\x29\xc2\x0e\xff\x93\x82"
1344 "\xd3\x34\x49\xad\x64\xa6\xb1\xc0\x59\x28\x75\x60\xa7\x8a\xb0\x11"
1345 "\x56\x89\x42\x74\x11\xf5\xf6\x5e\x6f\x16\x54\x6a\xb1\x76\x4d\x50"
1346 "\x8a\x68\xc1\x5b\x82\xb9\x0d\x00\x32\x50\xed\x88\x87\x48\x92\x17",
35f7d522 1347 .secret_size = 533,
802c7f1c
SB
1348 .b_public_size = 256,
1349 .expected_a_public_size = 256,
1350 .expected_ss_size = 256,
1351 },
1352 {
1353 .secret =
1354#ifdef __LITTLE_ENDIAN
1355 "\x01\x00" /* type */
35f7d522 1356 "\x15\x02" /* len */
802c7f1c
SB
1357 "\x00\x01\x00\x00" /* key_size */
1358 "\x00\x01\x00\x00" /* p_size */
c98fae5e 1359 "\x00\x00\x00\x00" /* q_size */
802c7f1c
SB
1360 "\x01\x00\x00\x00" /* g_size */
1361#else
1362 "\x00\x01" /* type */
35f7d522 1363 "\x02\x15" /* len */
802c7f1c
SB
1364 "\x00\x00\x01\x00" /* key_size */
1365 "\x00\x00\x01\x00" /* p_size */
c98fae5e 1366 "\x00\x00\x00\x00" /* q_size */
802c7f1c
SB
1367 "\x00\x00\x00\x01" /* g_size */
1368#endif
1369 /* xa */
1370 "\x4d\x75\xa8\x6e\xba\x23\x3a\x0c\x63\x56\xc8\xc9\x5a\xa7\xd6\x0e"
1371 "\xed\xae\x40\x78\x87\x47\x5f\xe0\xa7\x7b\xba\x84\x88\x67\x4e\xe5"
1372 "\x3c\xcc\x5c\x6a\xe7\x4a\x20\xec\xbe\xcb\xf5\x52\x62\x9f\x37\x80"
1373 "\x0c\x72\x7b\x83\x66\xa4\xf6\x7f\x95\x97\x1c\x6a\x5c\x7e\xf1\x67"
1374 "\x37\xb3\x93\x39\x3d\x0b\x55\x35\xd9\xe5\x22\x04\x9f\xf8\xc1\x04"
1375 "\xce\x13\xa5\xac\xe1\x75\x05\xd1\x2b\x53\xa2\x84\xef\xb1\x18\xf4"
1376 "\x66\xdd\xea\xe6\x24\x69\x5a\x49\xe0\x7a\xd8\xdf\x1b\xb7\xf1\x6d"
1377 "\x9b\x50\x2c\xc8\x1c\x1c\xa3\xb4\x37\xfb\x66\x3f\x67\x71\x73\xa9"
1378 "\xff\x5f\xd9\xa2\x25\x6e\x25\x1b\x26\x54\xbf\x0c\xc6\xdb\xea\x0a"
1379 "\x52\x6c\x16\x7c\x27\x68\x15\x71\x58\x73\x9d\xe6\xc2\x80\xaa\x97"
1380 "\x31\x66\xfb\xa6\xfb\xfd\xd0\x9c\x1d\xbe\x81\x48\xf5\x9a\x32\xf1"
1381 "\x69\x62\x18\x78\xae\x72\x36\xe6\x94\x27\xd1\xff\x18\x4f\x28\x6a"
1382 "\x16\xbd\x6a\x60\xee\xe5\xf9\x6d\x16\xe4\xb8\xa6\x41\x9b\x23\x7e"
1383 "\xf7\x9d\xd1\x1d\x03\x15\x66\x3a\xcf\xb6\x2c\x13\x96\x2c\x52\x21"
1384 "\xe4\x2d\x48\x7a\x8a\x5d\xb2\x88\xed\x98\x61\x79\x8b\x6a\x1e\x5f"
1385 "\xd0\x8a\x2d\x99\x5a\x2b\x0f\xbc\xef\x53\x8f\x32\xc1\xa2\x99\x26"
1386 /* p */
1387 "\xb9\x36\x3a\xf1\x82\x1f\x60\xd3\x22\x47\xb8\xbc\x2d\x22\x6b\x81"
1388 "\x7f\xe8\x20\x06\x09\x23\x73\x49\x9a\x59\x8b\x35\x25\xf8\x31\xbc"
1389 "\x7d\xa8\x1c\x9d\x56\x0d\x1a\xf7\x4b\x4f\x96\xa4\x35\x77\x6a\x89"
1390 "\xab\x42\x00\x49\x21\x71\xed\x28\x16\x1d\x87\x5a\x10\xa7\x9c\x64"
1391 "\x94\xd4\x87\x3d\x28\xef\x44\xfe\x4b\xe2\xb4\x15\x8c\x82\xa6\xf3"
1392 "\x50\x5f\xa8\xe8\xa2\x60\xe7\x00\x86\x78\x05\xd4\x78\x19\xa1\x98"
1393 "\x62\x4e\x4a\x00\x78\x56\x96\xe6\xcf\xd7\x10\x1b\x74\x5d\xd0\x26"
1394 "\x61\xdb\x6b\x32\x09\x51\xd8\xa5\xfd\x54\x16\x71\x01\xb3\x39\xe6"
1395 "\x4e\x69\xb1\xd7\x06\x8f\xd6\x1e\xdc\x72\x25\x26\x74\xc8\x41\x06"
1396 "\x5c\xd1\x26\x5c\xb0\x2f\xf9\x59\x13\xc1\x2a\x0f\x78\xea\x7b\xf7"
1397 "\xbd\x59\xa0\x90\x1d\xfc\x33\x5b\x4c\xbf\x05\x9c\x3a\x3f\x69\xa2"
1398 "\x45\x61\x4e\x10\x6a\xb3\x17\xc5\x68\x30\xfb\x07\x5f\x34\xc6\xfb"
1399 "\x73\x07\x3c\x70\xf6\xae\xe7\x72\x84\xc3\x18\x81\x8f\xe8\x11\x1f"
1400 "\x3d\x83\x83\x01\x2a\x14\x73\xbf\x32\x32\x2e\xc9\x4d\xdb\x2a\xca"
1401 "\xee\x71\xf9\xda\xad\xe8\x82\x0b\x4d\x0c\x1f\xb6\x1d\xef\x00\x67"
1402 "\x74\x3d\x95\xe0\xb7\xc4\x30\x8a\x24\x87\x12\x47\x27\x70\x0d\x73"
1403 /* g */
1404 "\x02",
1405 .b_public =
1406 "\x99\x4d\xd9\x01\x84\x8e\x4a\x5b\xb8\xa5\x64\x8c\x6c\x00\x5c\x0e"
1407 "\x1e\x1b\xee\x5d\x9f\x53\xe3\x16\x70\x01\xed\xbf\x4f\x14\x36\x6e"
1408 "\xe4\x43\x45\x43\x49\xcc\xb1\xb0\x2a\xc0\x6f\x22\x55\x42\x17\x94"
1409 "\x18\x83\xd7\x2a\x5c\x51\x54\xf8\x4e\x7c\x10\xda\x76\x68\x57\x77"
1410 "\x1e\x62\x03\x30\x04\x7b\x4c\x39\x9c\x54\x01\x54\xec\xef\xb3\x55"
1411 "\xa4\xc0\x24\x6d\x3d\xbd\xcc\x46\x5b\x00\x96\xc7\xea\x93\xd1\x3f"
1412 "\xf2\x6a\x72\xe3\xf2\xc1\x92\x24\x5b\xda\x48\x70\x2c\xa9\x59\x97"
1413 "\x19\xb1\xd6\x54\xb3\x9c\x2e\xb0\x63\x07\x9b\x5e\xac\xb5\xf2\xb1"
1414 "\x5b\xf8\xf3\xd7\x2d\x37\x9b\x68\x6c\xf8\x90\x07\xbc\x37\x9a\xa5"
1415 "\xe2\x91\x12\x25\x47\x77\xe3\x3d\xb2\x95\x69\x44\x0b\x91\x1e\xaf"
1416 "\x7c\x8c\x7c\x34\x41\x6a\xab\x60\x6e\xc6\x52\xec\x7e\x94\x0a\x37"
1417 "\xec\x98\x90\xdf\x3f\x02\xbd\x23\x52\xdd\xd9\xe5\x31\x80\x74\x25"
1418 "\xb6\xd2\xd3\xcc\xd5\xcc\x6d\xf9\x7e\x4d\x78\xab\x77\x51\xfa\x77"
1419 "\x19\x94\x49\x8c\x05\xd4\x75\xed\xd2\xb3\x64\x57\xe0\x52\x99\xc0"
1420 "\x83\xe3\xbb\x5e\x2b\xf1\xd2\xc0\xb1\x37\x36\x0b\x7c\xb5\x63\x96"
1421 "\x8e\xde\x04\x23\x11\x95\x62\x11\x9a\xce\x6f\x63\xc8\xd5\xd1\x8f",
1422 .expected_a_public =
1423 "\x90\x89\xe4\x82\xd6\x0a\xcf\x1a\xae\xce\x1b\x66\xa7\x19\x71\x18"
1424 "\x8f\x95\x4b\x5b\x80\x45\x4a\x5a\x43\x99\x4d\x37\xcf\xa3\xa7\x28"
1425 "\x9c\xc7\x73\xf1\xb2\x17\xf6\x99\xe3\x6b\x56\xcb\x3e\x35\x60\x7d"
1426 "\x65\xc7\x84\x6b\x3e\x60\xee\xcd\xd2\x70\xe7\xc9\x32\x1c\xf0\xb4"
1427 "\xf9\x52\xd9\x88\x75\xfd\x40\x2c\xa7\xbe\x19\x1c\x0a\xae\x93\xe1"
1428 "\x71\xc7\xcd\x4f\x33\x5c\x10\x7d\x39\x56\xfc\x73\x84\xb2\x67\xc3"
1429 "\x77\x26\x20\x97\x2b\xf8\x13\x43\x93\x9c\x9a\xa4\x08\xc7\x34\x83"
1430 "\xe6\x98\x61\xe7\x16\x30\x2c\xb1\xdb\x2a\xb2\xcc\xc3\x02\xa5\x3c"
1431 "\x71\x50\x14\x83\xc7\xbb\xa4\xbe\x98\x1b\xfe\xcb\x43\xe9\x97\x62"
1432 "\xd6\xf0\x8c\xcb\x1c\xba\x1e\xa8\xa6\xa6\x50\xfc\x85\x7d\x47\xbf"
1433 "\xf4\x3e\x23\xd3\x5f\xb2\x71\x3e\x40\x94\xaa\x87\x83\x2c\x6c\x8e"
1434 "\x60\xfd\xdd\xf7\xf4\x76\x03\xd3\x1d\xec\x18\x51\xa3\xf2\x44\x1a"
1435 "\x3f\xb4\x7c\x18\x0d\x68\x65\x92\x54\x0d\x2d\x81\x16\xf1\x84\x66"
1436 "\x89\x92\xd0\x1a\x5e\x1f\x42\x46\x5b\xe5\x83\x86\x80\xd9\xcd\x3a"
1437 "\x5a\x2f\xb9\x59\x9b\xe4\x43\x84\x64\xf3\x09\x1a\x0a\xa2\x64\x0f"
1438 "\x77\x4e\x8d\x8b\xe6\x88\xd1\xfc\xaf\x8f\xdf\x1d\xbc\x31\xb3\xbd",
1439 .expected_ss =
1440 "\x34\xc3\x35\x14\x88\x46\x26\x23\x97\xbb\xdd\x28\x5c\x94\xf6\x47"
1441 "\xca\xb3\x19\xaf\xca\x44\x9b\xc2\x7d\x89\xfd\x96\x14\xfd\x6d\x58"
1442 "\xd8\xc4\x6b\x61\x2a\x0d\xf2\x36\x45\xc8\xe4\xa4\xed\x81\x53\x81"
1443 "\x66\x1e\xe0\x5a\xb1\x78\x2d\x0b\x5c\xb4\xd1\xfc\x90\xc6\x9c\xdb"
1444 "\x5a\x30\x0b\x14\x7d\xbe\xb3\x7d\xb1\xb2\x76\x3c\x6c\xef\x74\x6b"
1445 "\xe7\x1f\x64\x0c\xab\x65\xe1\x76\x5c\x3d\x83\xb5\x8a\xfb\xaf\x0f"
1446 "\xf2\x06\x14\x8f\xa0\xf6\xc1\x89\x78\xf2\xba\x72\x73\x3c\xf7\x76"
1447 "\x21\x67\xbc\x24\x31\xb8\x09\x65\x0f\x0c\x02\x32\x4a\x98\x14\xfc"
1448 "\x72\x2c\x25\x60\x68\x5f\x2f\x30\x1e\x5b\xf0\x3b\xd1\xa2\x87\xa0"
1449 "\x54\xdf\xdb\xc0\xee\x0a\x0f\x47\xc9\x90\x20\x2c\xf9\xe3\x52\xad"
1450 "\x27\x65\x8d\x54\x8d\xa8\xa1\xf3\xed\x15\xd4\x94\x28\x90\x31\x93"
1451 "\x1b\xc0\x51\xbb\x43\x5d\x76\x3b\x1d\x2a\x71\x50\xea\x5d\x48\x94"
1452 "\x7f\x6f\xf1\x48\xdb\x30\xe5\xae\x64\x79\xd9\x7a\xdb\xc6\xff\xd8"
1453 "\x5e\x5a\x64\xbd\xf6\x85\x04\xe8\x28\x6a\xac\xef\xce\x19\x8e\x9a"
1454 "\xfe\x75\xc0\x27\x69\xe3\xb3\x7b\x21\xa7\xb1\x16\xa4\x85\x23\xee"
1455 "\xb0\x1b\x04\x6e\xbd\xab\x16\xde\xfd\x86\x6b\xa9\x95\xd7\x0b\xfd",
35f7d522 1456 .secret_size = 533,
802c7f1c
SB
1457 .b_public_size = 256,
1458 .expected_a_public_size = 256,
1459 .expected_ss_size = 256,
1460 }
1461};
1462
f613457a
AB
1463static const struct kpp_testvec curve25519_tv_template[] = {
1464{
1465 .secret = (u8[32]){ 0x77, 0x07, 0x6d, 0x0a, 0x73, 0x18, 0xa5, 0x7d,
1466 0x3c, 0x16, 0xc1, 0x72, 0x51, 0xb2, 0x66, 0x45,
1467 0xdf, 0x4c, 0x2f, 0x87, 0xeb, 0xc0, 0x99, 0x2a,
1468 0xb1, 0x77, 0xfb, 0xa5, 0x1d, 0xb9, 0x2c, 0x2a },
1469 .b_public = (u8[32]){ 0xde, 0x9e, 0xdb, 0x7d, 0x7b, 0x7d, 0xc1, 0xb4,
1470 0xd3, 0x5b, 0x61, 0xc2, 0xec, 0xe4, 0x35, 0x37,
1471 0x3f, 0x83, 0x43, 0xc8, 0x5b, 0x78, 0x67, 0x4d,
1472 0xad, 0xfc, 0x7e, 0x14, 0x6f, 0x88, 0x2b, 0x4f },
1473 .expected_ss = (u8[32]){ 0x4a, 0x5d, 0x9d, 0x5b, 0xa4, 0xce, 0x2d, 0xe1,
1474 0x72, 0x8e, 0x3b, 0xf4, 0x80, 0x35, 0x0f, 0x25,
1475 0xe0, 0x7e, 0x21, 0xc9, 0x47, 0xd1, 0x9e, 0x33,
1476 0x76, 0xf0, 0x9b, 0x3c, 0x1e, 0x16, 0x17, 0x42 },
1477 .secret_size = 32,
1478 .b_public_size = 32,
1479 .expected_ss_size = 32,
1480
1481},
1482{
1483 .secret = (u8[32]){ 0x5d, 0xab, 0x08, 0x7e, 0x62, 0x4a, 0x8a, 0x4b,
1484 0x79, 0xe1, 0x7f, 0x8b, 0x83, 0x80, 0x0e, 0xe6,
1485 0x6f, 0x3b, 0xb1, 0x29, 0x26, 0x18, 0xb6, 0xfd,
1486 0x1c, 0x2f, 0x8b, 0x27, 0xff, 0x88, 0xe0, 0xeb },
1487 .b_public = (u8[32]){ 0x85, 0x20, 0xf0, 0x09, 0x89, 0x30, 0xa7, 0x54,
1488 0x74, 0x8b, 0x7d, 0xdc, 0xb4, 0x3e, 0xf7, 0x5a,
1489 0x0d, 0xbf, 0x3a, 0x0d, 0x26, 0x38, 0x1a, 0xf4,
1490 0xeb, 0xa4, 0xa9, 0x8e, 0xaa, 0x9b, 0x4e, 0x6a },
1491 .expected_ss = (u8[32]){ 0x4a, 0x5d, 0x9d, 0x5b, 0xa4, 0xce, 0x2d, 0xe1,
1492 0x72, 0x8e, 0x3b, 0xf4, 0x80, 0x35, 0x0f, 0x25,
1493 0xe0, 0x7e, 0x21, 0xc9, 0x47, 0xd1, 0x9e, 0x33,
1494 0x76, 0xf0, 0x9b, 0x3c, 0x1e, 0x16, 0x17, 0x42 },
1495 .secret_size = 32,
1496 .b_public_size = 32,
1497 .expected_ss_size = 32,
1498
1499},
1500{
1501 .secret = (u8[32]){ 1 },
1502 .b_public = (u8[32]){ 0x25, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1503 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1504 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1505 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1506 .expected_ss = (u8[32]){ 0x3c, 0x77, 0x77, 0xca, 0xf9, 0x97, 0xb2, 0x64,
1507 0x41, 0x60, 0x77, 0x66, 0x5b, 0x4e, 0x22, 0x9d,
1508 0x0b, 0x95, 0x48, 0xdc, 0x0c, 0xd8, 0x19, 0x98,
1509 0xdd, 0xcd, 0xc5, 0xc8, 0x53, 0x3c, 0x79, 0x7f },
1510 .secret_size = 32,
1511 .b_public_size = 32,
1512 .expected_ss_size = 32,
1513
1514},
1515{
1516 .secret = (u8[32]){ 1 },
1517 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1518 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1519 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1520 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1521 .expected_ss = (u8[32]){ 0xb3, 0x2d, 0x13, 0x62, 0xc2, 0x48, 0xd6, 0x2f,
1522 0xe6, 0x26, 0x19, 0xcf, 0xf0, 0x4d, 0xd4, 0x3d,
1523 0xb7, 0x3f, 0xfc, 0x1b, 0x63, 0x08, 0xed, 0xe3,
1524 0x0b, 0x78, 0xd8, 0x73, 0x80, 0xf1, 0xe8, 0x34 },
1525 .secret_size = 32,
1526 .b_public_size = 32,
1527 .expected_ss_size = 32,
1528
1529},
1530{
1531 .secret = (u8[32]){ 0xa5, 0x46, 0xe3, 0x6b, 0xf0, 0x52, 0x7c, 0x9d,
1532 0x3b, 0x16, 0x15, 0x4b, 0x82, 0x46, 0x5e, 0xdd,
1533 0x62, 0x14, 0x4c, 0x0a, 0xc1, 0xfc, 0x5a, 0x18,
1534 0x50, 0x6a, 0x22, 0x44, 0xba, 0x44, 0x9a, 0xc4 },
1535 .b_public = (u8[32]){ 0xe6, 0xdb, 0x68, 0x67, 0x58, 0x30, 0x30, 0xdb,
1536 0x35, 0x94, 0xc1, 0xa4, 0x24, 0xb1, 0x5f, 0x7c,
1537 0x72, 0x66, 0x24, 0xec, 0x26, 0xb3, 0x35, 0x3b,
1538 0x10, 0xa9, 0x03, 0xa6, 0xd0, 0xab, 0x1c, 0x4c },
1539 .expected_ss = (u8[32]){ 0xc3, 0xda, 0x55, 0x37, 0x9d, 0xe9, 0xc6, 0x90,
1540 0x8e, 0x94, 0xea, 0x4d, 0xf2, 0x8d, 0x08, 0x4f,
1541 0x32, 0xec, 0xcf, 0x03, 0x49, 0x1c, 0x71, 0xf7,
1542 0x54, 0xb4, 0x07, 0x55, 0x77, 0xa2, 0x85, 0x52 },
1543 .secret_size = 32,
1544 .b_public_size = 32,
1545 .expected_ss_size = 32,
1546
1547},
1548{
1549 .secret = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0x0a, 0xff, 0xff, 0xff,
1550 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1551 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1552 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1553 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1554 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1555 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1556 0xff, 0xff, 0xff, 0xff, 0x0a, 0x00, 0xfb, 0x9f },
1557 .expected_ss = (u8[32]){ 0x77, 0x52, 0xb6, 0x18, 0xc1, 0x2d, 0x48, 0xd2,
1558 0xc6, 0x93, 0x46, 0x83, 0x81, 0x7c, 0xc6, 0x57,
1559 0xf3, 0x31, 0x03, 0x19, 0x49, 0x48, 0x20, 0x05,
1560 0x42, 0x2b, 0x4e, 0xae, 0x8d, 0x1d, 0x43, 0x23 },
1561 .secret_size = 32,
1562 .b_public_size = 32,
1563 .expected_ss_size = 32,
1564
1565},
1566{
1567 .secret = (u8[32]){ 0x8e, 0x0a, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1568 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1569 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1570 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1571 .b_public = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1572 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1573 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1574 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x8e, 0x06 },
1575 .expected_ss = (u8[32]){ 0x5a, 0xdf, 0xaa, 0x25, 0x86, 0x8e, 0x32, 0x3d,
1576 0xae, 0x49, 0x62, 0xc1, 0x01, 0x5c, 0xb3, 0x12,
1577 0xe1, 0xc5, 0xc7, 0x9e, 0x95, 0x3f, 0x03, 0x99,
1578 0xb0, 0xba, 0x16, 0x22, 0xf3, 0xb6, 0xf7, 0x0c },
1579 .secret_size = 32,
1580 .b_public_size = 32,
1581 .expected_ss_size = 32,
1582
1583},
1584/* wycheproof - normal case */
1585{
1586 .secret = (u8[32]){ 0x48, 0x52, 0x83, 0x4d, 0x9d, 0x6b, 0x77, 0xda,
1587 0xde, 0xab, 0xaa, 0xf2, 0xe1, 0x1d, 0xca, 0x66,
1588 0xd1, 0x9f, 0xe7, 0x49, 0x93, 0xa7, 0xbe, 0xc3,
1589 0x6c, 0x6e, 0x16, 0xa0, 0x98, 0x3f, 0xea, 0xba },
1590 .b_public = (u8[32]){ 0x9c, 0x64, 0x7d, 0x9a, 0xe5, 0x89, 0xb9, 0xf5,
1591 0x8f, 0xdc, 0x3c, 0xa4, 0x94, 0x7e, 0xfb, 0xc9,
1592 0x15, 0xc4, 0xb2, 0xe0, 0x8e, 0x74, 0x4a, 0x0e,
1593 0xdf, 0x46, 0x9d, 0xac, 0x59, 0xc8, 0xf8, 0x5a },
1594 .expected_ss = (u8[32]){ 0x87, 0xb7, 0xf2, 0x12, 0xb6, 0x27, 0xf7, 0xa5,
1595 0x4c, 0xa5, 0xe0, 0xbc, 0xda, 0xdd, 0xd5, 0x38,
1596 0x9d, 0x9d, 0xe6, 0x15, 0x6c, 0xdb, 0xcf, 0x8e,
1597 0xbe, 0x14, 0xff, 0xbc, 0xfb, 0x43, 0x65, 0x51 },
1598 .secret_size = 32,
1599 .b_public_size = 32,
1600 .expected_ss_size = 32,
1601
1602},
1603/* wycheproof - public key on twist */
1604{
1605 .secret = (u8[32]){ 0x58, 0x8c, 0x06, 0x1a, 0x50, 0x80, 0x4a, 0xc4,
1606 0x88, 0xad, 0x77, 0x4a, 0xc7, 0x16, 0xc3, 0xf5,
1607 0xba, 0x71, 0x4b, 0x27, 0x12, 0xe0, 0x48, 0x49,
1608 0x13, 0x79, 0xa5, 0x00, 0x21, 0x19, 0x98, 0xa8 },
1609 .b_public = (u8[32]){ 0x63, 0xaa, 0x40, 0xc6, 0xe3, 0x83, 0x46, 0xc5,
1610 0xca, 0xf2, 0x3a, 0x6d, 0xf0, 0xa5, 0xe6, 0xc8,
1611 0x08, 0x89, 0xa0, 0x86, 0x47, 0xe5, 0x51, 0xb3,
1612 0x56, 0x34, 0x49, 0xbe, 0xfc, 0xfc, 0x97, 0x33 },
1613 .expected_ss = (u8[32]){ 0xb1, 0xa7, 0x07, 0x51, 0x94, 0x95, 0xff, 0xff,
1614 0xb2, 0x98, 0xff, 0x94, 0x17, 0x16, 0xb0, 0x6d,
1615 0xfa, 0xb8, 0x7c, 0xf8, 0xd9, 0x11, 0x23, 0xfe,
1616 0x2b, 0xe9, 0xa2, 0x33, 0xdd, 0xa2, 0x22, 0x12 },
1617 .secret_size = 32,
1618 .b_public_size = 32,
1619 .expected_ss_size = 32,
1620
1621},
1622/* wycheproof - public key on twist */
1623{
1624 .secret = (u8[32]){ 0xb0, 0x5b, 0xfd, 0x32, 0xe5, 0x53, 0x25, 0xd9,
1625 0xfd, 0x64, 0x8c, 0xb3, 0x02, 0x84, 0x80, 0x39,
1626 0x00, 0x0b, 0x39, 0x0e, 0x44, 0xd5, 0x21, 0xe5,
1627 0x8a, 0xab, 0x3b, 0x29, 0xa6, 0x96, 0x0b, 0xa8 },
1628 .b_public = (u8[32]){ 0x0f, 0x83, 0xc3, 0x6f, 0xde, 0xd9, 0xd3, 0x2f,
1629 0xad, 0xf4, 0xef, 0xa3, 0xae, 0x93, 0xa9, 0x0b,
1630 0xb5, 0xcf, 0xa6, 0x68, 0x93, 0xbc, 0x41, 0x2c,
1631 0x43, 0xfa, 0x72, 0x87, 0xdb, 0xb9, 0x97, 0x79 },
1632 .expected_ss = (u8[32]){ 0x67, 0xdd, 0x4a, 0x6e, 0x16, 0x55, 0x33, 0x53,
1633 0x4c, 0x0e, 0x3f, 0x17, 0x2e, 0x4a, 0xb8, 0x57,
1634 0x6b, 0xca, 0x92, 0x3a, 0x5f, 0x07, 0xb2, 0xc0,
1635 0x69, 0xb4, 0xc3, 0x10, 0xff, 0x2e, 0x93, 0x5b },
1636 .secret_size = 32,
1637 .b_public_size = 32,
1638 .expected_ss_size = 32,
1639
1640},
1641/* wycheproof - public key on twist */
1642{
1643 .secret = (u8[32]){ 0x70, 0xe3, 0x4b, 0xcb, 0xe1, 0xf4, 0x7f, 0xbc,
1644 0x0f, 0xdd, 0xfd, 0x7c, 0x1e, 0x1a, 0xa5, 0x3d,
1645 0x57, 0xbf, 0xe0, 0xf6, 0x6d, 0x24, 0x30, 0x67,
1646 0xb4, 0x24, 0xbb, 0x62, 0x10, 0xbe, 0xd1, 0x9c },
1647 .b_public = (u8[32]){ 0x0b, 0x82, 0x11, 0xa2, 0xb6, 0x04, 0x90, 0x97,
1648 0xf6, 0x87, 0x1c, 0x6c, 0x05, 0x2d, 0x3c, 0x5f,
1649 0xc1, 0xba, 0x17, 0xda, 0x9e, 0x32, 0xae, 0x45,
1650 0x84, 0x03, 0xb0, 0x5b, 0xb2, 0x83, 0x09, 0x2a },
1651 .expected_ss = (u8[32]){ 0x4a, 0x06, 0x38, 0xcf, 0xaa, 0x9e, 0xf1, 0x93,
1652 0x3b, 0x47, 0xf8, 0x93, 0x92, 0x96, 0xa6, 0xb2,
1653 0x5b, 0xe5, 0x41, 0xef, 0x7f, 0x70, 0xe8, 0x44,
1654 0xc0, 0xbc, 0xc0, 0x0b, 0x13, 0x4d, 0xe6, 0x4a },
1655 .secret_size = 32,
1656 .b_public_size = 32,
1657 .expected_ss_size = 32,
1658
1659},
1660/* wycheproof - public key on twist */
1661{
1662 .secret = (u8[32]){ 0x68, 0xc1, 0xf3, 0xa6, 0x53, 0xa4, 0xcd, 0xb1,
1663 0xd3, 0x7b, 0xba, 0x94, 0x73, 0x8f, 0x8b, 0x95,
1664 0x7a, 0x57, 0xbe, 0xb2, 0x4d, 0x64, 0x6e, 0x99,
1665 0x4d, 0xc2, 0x9a, 0x27, 0x6a, 0xad, 0x45, 0x8d },
1666 .b_public = (u8[32]){ 0x34, 0x3a, 0xc2, 0x0a, 0x3b, 0x9c, 0x6a, 0x27,
1667 0xb1, 0x00, 0x81, 0x76, 0x50, 0x9a, 0xd3, 0x07,
1668 0x35, 0x85, 0x6e, 0xc1, 0xc8, 0xd8, 0xfc, 0xae,
1669 0x13, 0x91, 0x2d, 0x08, 0xd1, 0x52, 0xf4, 0x6c },
1670 .expected_ss = (u8[32]){ 0x39, 0x94, 0x91, 0xfc, 0xe8, 0xdf, 0xab, 0x73,
1671 0xb4, 0xf9, 0xf6, 0x11, 0xde, 0x8e, 0xa0, 0xb2,
1672 0x7b, 0x28, 0xf8, 0x59, 0x94, 0x25, 0x0b, 0x0f,
1673 0x47, 0x5d, 0x58, 0x5d, 0x04, 0x2a, 0xc2, 0x07 },
1674 .secret_size = 32,
1675 .b_public_size = 32,
1676 .expected_ss_size = 32,
1677
1678},
1679/* wycheproof - public key on twist */
1680{
1681 .secret = (u8[32]){ 0xd8, 0x77, 0xb2, 0x6d, 0x06, 0xdf, 0xf9, 0xd9,
1682 0xf7, 0xfd, 0x4c, 0x5b, 0x37, 0x69, 0xf8, 0xcd,
1683 0xd5, 0xb3, 0x05, 0x16, 0xa5, 0xab, 0x80, 0x6b,
1684 0xe3, 0x24, 0xff, 0x3e, 0xb6, 0x9e, 0xa0, 0xb2 },
1685 .b_public = (u8[32]){ 0xfa, 0x69, 0x5f, 0xc7, 0xbe, 0x8d, 0x1b, 0xe5,
1686 0xbf, 0x70, 0x48, 0x98, 0xf3, 0x88, 0xc4, 0x52,
1687 0xba, 0xfd, 0xd3, 0xb8, 0xea, 0xe8, 0x05, 0xf8,
1688 0x68, 0x1a, 0x8d, 0x15, 0xc2, 0xd4, 0xe1, 0x42 },
1689 .expected_ss = (u8[32]){ 0x2c, 0x4f, 0xe1, 0x1d, 0x49, 0x0a, 0x53, 0x86,
1690 0x17, 0x76, 0xb1, 0x3b, 0x43, 0x54, 0xab, 0xd4,
1691 0xcf, 0x5a, 0x97, 0x69, 0x9d, 0xb6, 0xe6, 0xc6,
1692 0x8c, 0x16, 0x26, 0xd0, 0x76, 0x62, 0xf7, 0x58 },
1693 .secret_size = 32,
1694 .b_public_size = 32,
1695 .expected_ss_size = 32,
1696
1697},
1698/* wycheproof - edge case on twist */
1699{
1700 .secret = (u8[32]){ 0x38, 0xdd, 0xe9, 0xf3, 0xe7, 0xb7, 0x99, 0x04,
1701 0x5f, 0x9a, 0xc3, 0x79, 0x3d, 0x4a, 0x92, 0x77,
1702 0xda, 0xde, 0xad, 0xc4, 0x1b, 0xec, 0x02, 0x90,
1703 0xf8, 0x1f, 0x74, 0x4f, 0x73, 0x77, 0x5f, 0x84 },
1704 .b_public = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1705 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1706 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1707 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1708 .expected_ss = (u8[32]){ 0x9a, 0x2c, 0xfe, 0x84, 0xff, 0x9c, 0x4a, 0x97,
1709 0x39, 0x62, 0x5c, 0xae, 0x4a, 0x3b, 0x82, 0xa9,
1710 0x06, 0x87, 0x7a, 0x44, 0x19, 0x46, 0xf8, 0xd7,
1711 0xb3, 0xd7, 0x95, 0xfe, 0x8f, 0x5d, 0x16, 0x39 },
1712 .secret_size = 32,
1713 .b_public_size = 32,
1714 .expected_ss_size = 32,
1715
1716},
1717/* wycheproof - edge case on twist */
1718{
1719 .secret = (u8[32]){ 0x98, 0x57, 0xa9, 0x14, 0xe3, 0xc2, 0x90, 0x36,
1720 0xfd, 0x9a, 0x44, 0x2b, 0xa5, 0x26, 0xb5, 0xcd,
1721 0xcd, 0xf2, 0x82, 0x16, 0x15, 0x3e, 0x63, 0x6c,
1722 0x10, 0x67, 0x7a, 0xca, 0xb6, 0xbd, 0x6a, 0xa5 },
1723 .b_public = (u8[32]){ 0x03, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1724 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1725 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1726 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1727 .expected_ss = (u8[32]){ 0x4d, 0xa4, 0xe0, 0xaa, 0x07, 0x2c, 0x23, 0x2e,
1728 0xe2, 0xf0, 0xfa, 0x4e, 0x51, 0x9a, 0xe5, 0x0b,
1729 0x52, 0xc1, 0xed, 0xd0, 0x8a, 0x53, 0x4d, 0x4e,
1730 0xf3, 0x46, 0xc2, 0xe1, 0x06, 0xd2, 0x1d, 0x60 },
1731 .secret_size = 32,
1732 .b_public_size = 32,
1733 .expected_ss_size = 32,
1734
1735},
1736/* wycheproof - edge case on twist */
1737{
1738 .secret = (u8[32]){ 0x48, 0xe2, 0x13, 0x0d, 0x72, 0x33, 0x05, 0xed,
1739 0x05, 0xe6, 0xe5, 0x89, 0x4d, 0x39, 0x8a, 0x5e,
1740 0x33, 0x36, 0x7a, 0x8c, 0x6a, 0xac, 0x8f, 0xcd,
1741 0xf0, 0xa8, 0x8e, 0x4b, 0x42, 0x82, 0x0d, 0xb7 },
1742 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0x03, 0x00, 0x00, 0xf8, 0xff,
1743 0xff, 0x1f, 0x00, 0x00, 0xc0, 0xff, 0xff, 0xff,
1744 0x00, 0x00, 0x00, 0xfe, 0xff, 0xff, 0x07, 0x00,
1745 0x00, 0xf0, 0xff, 0xff, 0x3f, 0x00, 0x00, 0x00 },
1746 .expected_ss = (u8[32]){ 0x9e, 0xd1, 0x0c, 0x53, 0x74, 0x7f, 0x64, 0x7f,
1747 0x82, 0xf4, 0x51, 0x25, 0xd3, 0xde, 0x15, 0xa1,
1748 0xe6, 0xb8, 0x24, 0x49, 0x6a, 0xb4, 0x04, 0x10,
1749 0xff, 0xcc, 0x3c, 0xfe, 0x95, 0x76, 0x0f, 0x3b },
1750 .secret_size = 32,
1751 .b_public_size = 32,
1752 .expected_ss_size = 32,
1753
1754},
1755/* wycheproof - edge case on twist */
1756{
1757 .secret = (u8[32]){ 0x28, 0xf4, 0x10, 0x11, 0x69, 0x18, 0x51, 0xb3,
1758 0xa6, 0x2b, 0x64, 0x15, 0x53, 0xb3, 0x0d, 0x0d,
1759 0xfd, 0xdc, 0xb8, 0xff, 0xfc, 0xf5, 0x37, 0x00,
1760 0xa7, 0xbe, 0x2f, 0x6a, 0x87, 0x2e, 0x9f, 0xb0 },
1761 .b_public = (u8[32]){ 0x00, 0x00, 0x00, 0xfc, 0xff, 0xff, 0x07, 0x00,
1762 0x00, 0xe0, 0xff, 0xff, 0x3f, 0x00, 0x00, 0x00,
1763 0xff, 0xff, 0xff, 0x01, 0x00, 0x00, 0xf8, 0xff,
1764 0xff, 0x0f, 0x00, 0x00, 0xc0, 0xff, 0xff, 0x7f },
1765 .expected_ss = (u8[32]){ 0xcf, 0x72, 0xb4, 0xaa, 0x6a, 0xa1, 0xc9, 0xf8,
1766 0x94, 0xf4, 0x16, 0x5b, 0x86, 0x10, 0x9a, 0xa4,
1767 0x68, 0x51, 0x76, 0x48, 0xe1, 0xf0, 0xcc, 0x70,
1768 0xe1, 0xab, 0x08, 0x46, 0x01, 0x76, 0x50, 0x6b },
1769 .secret_size = 32,
1770 .b_public_size = 32,
1771 .expected_ss_size = 32,
1772
1773},
1774/* wycheproof - edge case on twist */
1775{
1776 .secret = (u8[32]){ 0x18, 0xa9, 0x3b, 0x64, 0x99, 0xb9, 0xf6, 0xb3,
1777 0x22, 0x5c, 0xa0, 0x2f, 0xef, 0x41, 0x0e, 0x0a,
1778 0xde, 0xc2, 0x35, 0x32, 0x32, 0x1d, 0x2d, 0x8e,
1779 0xf1, 0xa6, 0xd6, 0x02, 0xa8, 0xc6, 0x5b, 0x83 },
1780 .b_public = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
1781 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
1782 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
1783 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0x7f },
1784 .expected_ss = (u8[32]){ 0x5d, 0x50, 0xb6, 0x28, 0x36, 0xbb, 0x69, 0x57,
1785 0x94, 0x10, 0x38, 0x6c, 0xf7, 0xbb, 0x81, 0x1c,
1786 0x14, 0xbf, 0x85, 0xb1, 0xc7, 0xb1, 0x7e, 0x59,
1787 0x24, 0xc7, 0xff, 0xea, 0x91, 0xef, 0x9e, 0x12 },
1788 .secret_size = 32,
1789 .b_public_size = 32,
1790 .expected_ss_size = 32,
1791
1792},
1793/* wycheproof - edge case on twist */
1794{
1795 .secret = (u8[32]){ 0xc0, 0x1d, 0x13, 0x05, 0xa1, 0x33, 0x8a, 0x1f,
1796 0xca, 0xc2, 0xba, 0x7e, 0x2e, 0x03, 0x2b, 0x42,
1797 0x7e, 0x0b, 0x04, 0x90, 0x31, 0x65, 0xac, 0xa9,
1798 0x57, 0xd8, 0xd0, 0x55, 0x3d, 0x87, 0x17, 0xb0 },
1799 .b_public = (u8[32]){ 0xea, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1800 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1801 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1802 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1803 .expected_ss = (u8[32]){ 0x19, 0x23, 0x0e, 0xb1, 0x48, 0xd5, 0xd6, 0x7c,
1804 0x3c, 0x22, 0xab, 0x1d, 0xae, 0xff, 0x80, 0xa5,
1805 0x7e, 0xae, 0x42, 0x65, 0xce, 0x28, 0x72, 0x65,
1806 0x7b, 0x2c, 0x80, 0x99, 0xfc, 0x69, 0x8e, 0x50 },
1807 .secret_size = 32,
1808 .b_public_size = 32,
1809 .expected_ss_size = 32,
1810
1811},
1812/* wycheproof - edge case for public key */
1813{
1814 .secret = (u8[32]){ 0x38, 0x6f, 0x7f, 0x16, 0xc5, 0x07, 0x31, 0xd6,
1815 0x4f, 0x82, 0xe6, 0xa1, 0x70, 0xb1, 0x42, 0xa4,
1816 0xe3, 0x4f, 0x31, 0xfd, 0x77, 0x68, 0xfc, 0xb8,
1817 0x90, 0x29, 0x25, 0xe7, 0xd1, 0xe2, 0x1a, 0xbe },
1818 .b_public = (u8[32]){ 0x04, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1819 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1820 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1821 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1822 .expected_ss = (u8[32]){ 0x0f, 0xca, 0xb5, 0xd8, 0x42, 0xa0, 0x78, 0xd7,
1823 0xa7, 0x1f, 0xc5, 0x9b, 0x57, 0xbf, 0xb4, 0xca,
1824 0x0b, 0xe6, 0x87, 0x3b, 0x49, 0xdc, 0xdb, 0x9f,
1825 0x44, 0xe1, 0x4a, 0xe8, 0xfb, 0xdf, 0xa5, 0x42 },
1826 .secret_size = 32,
1827 .b_public_size = 32,
1828 .expected_ss_size = 32,
1829
1830},
1831/* wycheproof - edge case for public key */
1832{
1833 .secret = (u8[32]){ 0xe0, 0x23, 0xa2, 0x89, 0xbd, 0x5e, 0x90, 0xfa,
1834 0x28, 0x04, 0xdd, 0xc0, 0x19, 0xa0, 0x5e, 0xf3,
1835 0xe7, 0x9d, 0x43, 0x4b, 0xb6, 0xea, 0x2f, 0x52,
1836 0x2e, 0xcb, 0x64, 0x3a, 0x75, 0x29, 0x6e, 0x95 },
1837 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
1838 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
1839 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
1840 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00 },
1841 .expected_ss = (u8[32]){ 0x54, 0xce, 0x8f, 0x22, 0x75, 0xc0, 0x77, 0xe3,
1842 0xb1, 0x30, 0x6a, 0x39, 0x39, 0xc5, 0xe0, 0x3e,
1843 0xef, 0x6b, 0xbb, 0x88, 0x06, 0x05, 0x44, 0x75,
1844 0x8d, 0x9f, 0xef, 0x59, 0xb0, 0xbc, 0x3e, 0x4f },
1845 .secret_size = 32,
1846 .b_public_size = 32,
1847 .expected_ss_size = 32,
1848
1849},
1850/* wycheproof - edge case for public key */
1851{
1852 .secret = (u8[32]){ 0x68, 0xf0, 0x10, 0xd6, 0x2e, 0xe8, 0xd9, 0x26,
1853 0x05, 0x3a, 0x36, 0x1c, 0x3a, 0x75, 0xc6, 0xea,
1854 0x4e, 0xbd, 0xc8, 0x60, 0x6a, 0xb2, 0x85, 0x00,
1855 0x3a, 0x6f, 0x8f, 0x40, 0x76, 0xb0, 0x1e, 0x83 },
1856 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1857 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1858 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1859 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x03 },
1860 .expected_ss = (u8[32]){ 0xf1, 0x36, 0x77, 0x5c, 0x5b, 0xeb, 0x0a, 0xf8,
1861 0x11, 0x0a, 0xf1, 0x0b, 0x20, 0x37, 0x23, 0x32,
1862 0x04, 0x3c, 0xab, 0x75, 0x24, 0x19, 0x67, 0x87,
1863 0x75, 0xa2, 0x23, 0xdf, 0x57, 0xc9, 0xd3, 0x0d },
1864 .secret_size = 32,
1865 .b_public_size = 32,
1866 .expected_ss_size = 32,
1867
1868},
1869/* wycheproof - edge case for public key */
1870{
1871 .secret = (u8[32]){ 0x58, 0xeb, 0xcb, 0x35, 0xb0, 0xf8, 0x84, 0x5c,
1872 0xaf, 0x1e, 0xc6, 0x30, 0xf9, 0x65, 0x76, 0xb6,
1873 0x2c, 0x4b, 0x7b, 0x6c, 0x36, 0xb2, 0x9d, 0xeb,
1874 0x2c, 0xb0, 0x08, 0x46, 0x51, 0x75, 0x5c, 0x96 },
1875 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xfb, 0xff, 0xff, 0xfb, 0xff,
1876 0xff, 0xdf, 0xff, 0xff, 0xdf, 0xff, 0xff, 0xff,
1877 0xfe, 0xff, 0xff, 0xfe, 0xff, 0xff, 0xf7, 0xff,
1878 0xff, 0xf7, 0xff, 0xff, 0xbf, 0xff, 0xff, 0x3f },
1879 .expected_ss = (u8[32]){ 0xbf, 0x9a, 0xff, 0xd0, 0x6b, 0x84, 0x40, 0x85,
1880 0x58, 0x64, 0x60, 0x96, 0x2e, 0xf2, 0x14, 0x6f,
1881 0xf3, 0xd4, 0x53, 0x3d, 0x94, 0x44, 0xaa, 0xb0,
1882 0x06, 0xeb, 0x88, 0xcc, 0x30, 0x54, 0x40, 0x7d },
1883 .secret_size = 32,
1884 .b_public_size = 32,
1885 .expected_ss_size = 32,
1886
1887},
1888/* wycheproof - edge case for public key */
1889{
1890 .secret = (u8[32]){ 0x18, 0x8c, 0x4b, 0xc5, 0xb9, 0xc4, 0x4b, 0x38,
1891 0xbb, 0x65, 0x8b, 0x9b, 0x2a, 0xe8, 0x2d, 0x5b,
1892 0x01, 0x01, 0x5e, 0x09, 0x31, 0x84, 0xb1, 0x7c,
1893 0xb7, 0x86, 0x35, 0x03, 0xa7, 0x83, 0xe1, 0xbb },
1894 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1895 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1896 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1897 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
1898 .expected_ss = (u8[32]){ 0xd4, 0x80, 0xde, 0x04, 0xf6, 0x99, 0xcb, 0x3b,
1899 0xe0, 0x68, 0x4a, 0x9c, 0xc2, 0xe3, 0x12, 0x81,
1900 0xea, 0x0b, 0xc5, 0xa9, 0xdc, 0xc1, 0x57, 0xd3,
1901 0xd2, 0x01, 0x58, 0xd4, 0x6c, 0xa5, 0x24, 0x6d },
1902 .secret_size = 32,
1903 .b_public_size = 32,
1904 .expected_ss_size = 32,
1905
1906},
1907/* wycheproof - edge case for public key */
1908{
1909 .secret = (u8[32]){ 0xe0, 0x6c, 0x11, 0xbb, 0x2e, 0x13, 0xce, 0x3d,
1910 0xc7, 0x67, 0x3f, 0x67, 0xf5, 0x48, 0x22, 0x42,
1911 0x90, 0x94, 0x23, 0xa9, 0xae, 0x95, 0xee, 0x98,
1912 0x6a, 0x98, 0x8d, 0x98, 0xfa, 0xee, 0x23, 0xa2 },
1913 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
1914 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
1915 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
1916 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f },
1917 .expected_ss = (u8[32]){ 0x4c, 0x44, 0x01, 0xcc, 0xe6, 0xb5, 0x1e, 0x4c,
1918 0xb1, 0x8f, 0x27, 0x90, 0x24, 0x6c, 0x9b, 0xf9,
1919 0x14, 0xdb, 0x66, 0x77, 0x50, 0xa1, 0xcb, 0x89,
1920 0x06, 0x90, 0x92, 0xaf, 0x07, 0x29, 0x22, 0x76 },
1921 .secret_size = 32,
1922 .b_public_size = 32,
1923 .expected_ss_size = 32,
1924
1925},
1926/* wycheproof - edge case for public key */
1927{
1928 .secret = (u8[32]){ 0xc0, 0x65, 0x8c, 0x46, 0xdd, 0xe1, 0x81, 0x29,
1929 0x29, 0x38, 0x77, 0x53, 0x5b, 0x11, 0x62, 0xb6,
1930 0xf9, 0xf5, 0x41, 0x4a, 0x23, 0xcf, 0x4d, 0x2c,
1931 0xbc, 0x14, 0x0a, 0x4d, 0x99, 0xda, 0x2b, 0x8f },
1932 .b_public = (u8[32]){ 0xeb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1933 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1934 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1935 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1936 .expected_ss = (u8[32]){ 0x57, 0x8b, 0xa8, 0xcc, 0x2d, 0xbd, 0xc5, 0x75,
1937 0xaf, 0xcf, 0x9d, 0xf2, 0xb3, 0xee, 0x61, 0x89,
1938 0xf5, 0x33, 0x7d, 0x68, 0x54, 0xc7, 0x9b, 0x4c,
1939 0xe1, 0x65, 0xea, 0x12, 0x29, 0x3b, 0x3a, 0x0f },
1940 .secret_size = 32,
1941 .b_public_size = 32,
1942 .expected_ss_size = 32,
1943
1944},
1945/* wycheproof - public key >= p */
1946{
1947 .secret = (u8[32]){ 0xf0, 0x1e, 0x48, 0xda, 0xfa, 0xc9, 0xd7, 0xbc,
1948 0xf5, 0x89, 0xcb, 0xc3, 0x82, 0xc8, 0x78, 0xd1,
1949 0x8b, 0xda, 0x35, 0x50, 0x58, 0x9f, 0xfb, 0x5d,
1950 0x50, 0xb5, 0x23, 0xbe, 0xbe, 0x32, 0x9d, 0xae },
1951 .b_public = (u8[32]){ 0xef, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1952 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1953 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1954 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1955 .expected_ss = (u8[32]){ 0xbd, 0x36, 0xa0, 0x79, 0x0e, 0xb8, 0x83, 0x09,
1956 0x8c, 0x98, 0x8b, 0x21, 0x78, 0x67, 0x73, 0xde,
1957 0x0b, 0x3a, 0x4d, 0xf1, 0x62, 0x28, 0x2c, 0xf1,
1958 0x10, 0xde, 0x18, 0xdd, 0x48, 0x4c, 0xe7, 0x4b },
1959 .secret_size = 32,
1960 .b_public_size = 32,
1961 .expected_ss_size = 32,
1962
1963},
1964/* wycheproof - public key >= p */
1965{
1966 .secret = (u8[32]){ 0x28, 0x87, 0x96, 0xbc, 0x5a, 0xff, 0x4b, 0x81,
1967 0xa3, 0x75, 0x01, 0x75, 0x7b, 0xc0, 0x75, 0x3a,
1968 0x3c, 0x21, 0x96, 0x47, 0x90, 0xd3, 0x86, 0x99,
1969 0x30, 0x8d, 0xeb, 0xc1, 0x7a, 0x6e, 0xaf, 0x8d },
1970 .b_public = (u8[32]){ 0xf0, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1971 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1972 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1973 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1974 .expected_ss = (u8[32]){ 0xb4, 0xe0, 0xdd, 0x76, 0xda, 0x7b, 0x07, 0x17,
1975 0x28, 0xb6, 0x1f, 0x85, 0x67, 0x71, 0xaa, 0x35,
1976 0x6e, 0x57, 0xed, 0xa7, 0x8a, 0x5b, 0x16, 0x55,
1977 0xcc, 0x38, 0x20, 0xfb, 0x5f, 0x85, 0x4c, 0x5c },
1978 .secret_size = 32,
1979 .b_public_size = 32,
1980 .expected_ss_size = 32,
1981
1982},
1983/* wycheproof - public key >= p */
1984{
1985 .secret = (u8[32]){ 0x98, 0xdf, 0x84, 0x5f, 0x66, 0x51, 0xbf, 0x11,
1986 0x38, 0x22, 0x1f, 0x11, 0x90, 0x41, 0xf7, 0x2b,
1987 0x6d, 0xbc, 0x3c, 0x4a, 0xce, 0x71, 0x43, 0xd9,
1988 0x9f, 0xd5, 0x5a, 0xd8, 0x67, 0x48, 0x0d, 0xa8 },
1989 .b_public = (u8[32]){ 0xf1, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1990 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1991 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1992 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1993 .expected_ss = (u8[32]){ 0x6f, 0xdf, 0x6c, 0x37, 0x61, 0x1d, 0xbd, 0x53,
1994 0x04, 0xdc, 0x0f, 0x2e, 0xb7, 0xc9, 0x51, 0x7e,
1995 0xb3, 0xc5, 0x0e, 0x12, 0xfd, 0x05, 0x0a, 0xc6,
1996 0xde, 0xc2, 0x70, 0x71, 0xd4, 0xbf, 0xc0, 0x34 },
1997 .secret_size = 32,
1998 .b_public_size = 32,
1999 .expected_ss_size = 32,
2000
2001},
2002/* wycheproof - public key >= p */
2003{
2004 .secret = (u8[32]){ 0xf0, 0x94, 0x98, 0xe4, 0x6f, 0x02, 0xf8, 0x78,
2005 0x82, 0x9e, 0x78, 0xb8, 0x03, 0xd3, 0x16, 0xa2,
2006 0xed, 0x69, 0x5d, 0x04, 0x98, 0xa0, 0x8a, 0xbd,
2007 0xf8, 0x27, 0x69, 0x30, 0xe2, 0x4e, 0xdc, 0xb0 },
2008 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2009 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2010 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2011 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2012 .expected_ss = (u8[32]){ 0x4c, 0x8f, 0xc4, 0xb1, 0xc6, 0xab, 0x88, 0xfb,
2013 0x21, 0xf1, 0x8f, 0x6d, 0x4c, 0x81, 0x02, 0x40,
2014 0xd4, 0xe9, 0x46, 0x51, 0xba, 0x44, 0xf7, 0xa2,
2015 0xc8, 0x63, 0xce, 0xc7, 0xdc, 0x56, 0x60, 0x2d },
2016 .secret_size = 32,
2017 .b_public_size = 32,
2018 .expected_ss_size = 32,
2019
2020},
2021/* wycheproof - public key >= p */
2022{
2023 .secret = (u8[32]){ 0x18, 0x13, 0xc1, 0x0a, 0x5c, 0x7f, 0x21, 0xf9,
2024 0x6e, 0x17, 0xf2, 0x88, 0xc0, 0xcc, 0x37, 0x60,
2025 0x7c, 0x04, 0xc5, 0xf5, 0xae, 0xa2, 0xdb, 0x13,
2026 0x4f, 0x9e, 0x2f, 0xfc, 0x66, 0xbd, 0x9d, 0xb8 },
2027 .b_public = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2028 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2029 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2030 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
2031 .expected_ss = (u8[32]){ 0x1c, 0xd0, 0xb2, 0x82, 0x67, 0xdc, 0x54, 0x1c,
2032 0x64, 0x2d, 0x6d, 0x7d, 0xca, 0x44, 0xa8, 0xb3,
2033 0x8a, 0x63, 0x73, 0x6e, 0xef, 0x5c, 0x4e, 0x65,
2034 0x01, 0xff, 0xbb, 0xb1, 0x78, 0x0c, 0x03, 0x3c },
2035 .secret_size = 32,
2036 .b_public_size = 32,
2037 .expected_ss_size = 32,
2038
2039},
2040/* wycheproof - public key >= p */
2041{
2042 .secret = (u8[32]){ 0x78, 0x57, 0xfb, 0x80, 0x86, 0x53, 0x64, 0x5a,
2043 0x0b, 0xeb, 0x13, 0x8a, 0x64, 0xf5, 0xf4, 0xd7,
2044 0x33, 0xa4, 0x5e, 0xa8, 0x4c, 0x3c, 0xda, 0x11,
2045 0xa9, 0xc0, 0x6f, 0x7e, 0x71, 0x39, 0x14, 0x9e },
2046 .b_public = (u8[32]){ 0x03, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2047 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2048 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2049 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
2050 .expected_ss = (u8[32]){ 0x87, 0x55, 0xbe, 0x01, 0xc6, 0x0a, 0x7e, 0x82,
2051 0x5c, 0xff, 0x3e, 0x0e, 0x78, 0xcb, 0x3a, 0xa4,
2052 0x33, 0x38, 0x61, 0x51, 0x6a, 0xa5, 0x9b, 0x1c,
2053 0x51, 0xa8, 0xb2, 0xa5, 0x43, 0xdf, 0xa8, 0x22 },
2054 .secret_size = 32,
2055 .b_public_size = 32,
2056 .expected_ss_size = 32,
2057
2058},
2059/* wycheproof - public key >= p */
2060{
2061 .secret = (u8[32]){ 0xe0, 0x3a, 0xa8, 0x42, 0xe2, 0xab, 0xc5, 0x6e,
2062 0x81, 0xe8, 0x7b, 0x8b, 0x9f, 0x41, 0x7b, 0x2a,
2063 0x1e, 0x59, 0x13, 0xc7, 0x23, 0xee, 0xd2, 0x8d,
2064 0x75, 0x2f, 0x8d, 0x47, 0xa5, 0x9f, 0x49, 0x8f },
2065 .b_public = (u8[32]){ 0x04, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2066 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2067 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2068 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
2069 .expected_ss = (u8[32]){ 0x54, 0xc9, 0xa1, 0xed, 0x95, 0xe5, 0x46, 0xd2,
2070 0x78, 0x22, 0xa3, 0x60, 0x93, 0x1d, 0xda, 0x60,
2071 0xa1, 0xdf, 0x04, 0x9d, 0xa6, 0xf9, 0x04, 0x25,
2072 0x3c, 0x06, 0x12, 0xbb, 0xdc, 0x08, 0x74, 0x76 },
2073 .secret_size = 32,
2074 .b_public_size = 32,
2075 .expected_ss_size = 32,
2076
2077},
2078/* wycheproof - public key >= p */
2079{
2080 .secret = (u8[32]){ 0xf8, 0xf7, 0x07, 0xb7, 0x99, 0x9b, 0x18, 0xcb,
2081 0x0d, 0x6b, 0x96, 0x12, 0x4f, 0x20, 0x45, 0x97,
2082 0x2c, 0xa2, 0x74, 0xbf, 0xc1, 0x54, 0xad, 0x0c,
2083 0x87, 0x03, 0x8c, 0x24, 0xc6, 0xd0, 0xd4, 0xb2 },
2084 .b_public = (u8[32]){ 0xda, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2085 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2086 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2087 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2088 .expected_ss = (u8[32]){ 0xcc, 0x1f, 0x40, 0xd7, 0x43, 0xcd, 0xc2, 0x23,
2089 0x0e, 0x10, 0x43, 0xda, 0xba, 0x8b, 0x75, 0xe8,
2090 0x10, 0xf1, 0xfb, 0xab, 0x7f, 0x25, 0x52, 0x69,
2091 0xbd, 0x9e, 0xbb, 0x29, 0xe6, 0xbf, 0x49, 0x4f },
2092 .secret_size = 32,
2093 .b_public_size = 32,
2094 .expected_ss_size = 32,
2095
2096},
2097/* wycheproof - public key >= p */
2098{
2099 .secret = (u8[32]){ 0xa0, 0x34, 0xf6, 0x84, 0xfa, 0x63, 0x1e, 0x1a,
2100 0x34, 0x81, 0x18, 0xc1, 0xce, 0x4c, 0x98, 0x23,
2101 0x1f, 0x2d, 0x9e, 0xec, 0x9b, 0xa5, 0x36, 0x5b,
2102 0x4a, 0x05, 0xd6, 0x9a, 0x78, 0x5b, 0x07, 0x96 },
2103 .b_public = (u8[32]){ 0xdb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2104 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2105 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2106 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2107 .expected_ss = (u8[32]){ 0x54, 0x99, 0x8e, 0xe4, 0x3a, 0x5b, 0x00, 0x7b,
2108 0xf4, 0x99, 0xf0, 0x78, 0xe7, 0x36, 0x52, 0x44,
2109 0x00, 0xa8, 0xb5, 0xc7, 0xe9, 0xb9, 0xb4, 0x37,
2110 0x71, 0x74, 0x8c, 0x7c, 0xdf, 0x88, 0x04, 0x12 },
2111 .secret_size = 32,
2112 .b_public_size = 32,
2113 .expected_ss_size = 32,
2114
2115},
2116/* wycheproof - public key >= p */
2117{
2118 .secret = (u8[32]){ 0x30, 0xb6, 0xc6, 0xa0, 0xf2, 0xff, 0xa6, 0x80,
2119 0x76, 0x8f, 0x99, 0x2b, 0xa8, 0x9e, 0x15, 0x2d,
2120 0x5b, 0xc9, 0x89, 0x3d, 0x38, 0xc9, 0x11, 0x9b,
2121 0xe4, 0xf7, 0x67, 0xbf, 0xab, 0x6e, 0x0c, 0xa5 },
2122 .b_public = (u8[32]){ 0xdc, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2123 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2124 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2125 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2126 .expected_ss = (u8[32]){ 0xea, 0xd9, 0xb3, 0x8e, 0xfd, 0xd7, 0x23, 0x63,
2127 0x79, 0x34, 0xe5, 0x5a, 0xb7, 0x17, 0xa7, 0xae,
2128 0x09, 0xeb, 0x86, 0xa2, 0x1d, 0xc3, 0x6a, 0x3f,
2129 0xee, 0xb8, 0x8b, 0x75, 0x9e, 0x39, 0x1e, 0x09 },
2130 .secret_size = 32,
2131 .b_public_size = 32,
2132 .expected_ss_size = 32,
2133
2134},
2135/* wycheproof - public key >= p */
2136{
2137 .secret = (u8[32]){ 0x90, 0x1b, 0x9d, 0xcf, 0x88, 0x1e, 0x01, 0xe0,
2138 0x27, 0x57, 0x50, 0x35, 0xd4, 0x0b, 0x43, 0xbd,
2139 0xc1, 0xc5, 0x24, 0x2e, 0x03, 0x08, 0x47, 0x49,
2140 0x5b, 0x0c, 0x72, 0x86, 0x46, 0x9b, 0x65, 0x91 },
2141 .b_public = (u8[32]){ 0xea, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2142 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2143 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2144 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2145 .expected_ss = (u8[32]){ 0x60, 0x2f, 0xf4, 0x07, 0x89, 0xb5, 0x4b, 0x41,
2146 0x80, 0x59, 0x15, 0xfe, 0x2a, 0x62, 0x21, 0xf0,
2147 0x7a, 0x50, 0xff, 0xc2, 0xc3, 0xfc, 0x94, 0xcf,
2148 0x61, 0xf1, 0x3d, 0x79, 0x04, 0xe8, 0x8e, 0x0e },
2149 .secret_size = 32,
2150 .b_public_size = 32,
2151 .expected_ss_size = 32,
2152
2153},
2154/* wycheproof - public key >= p */
2155{
2156 .secret = (u8[32]){ 0x80, 0x46, 0x67, 0x7c, 0x28, 0xfd, 0x82, 0xc9,
2157 0xa1, 0xbd, 0xb7, 0x1a, 0x1a, 0x1a, 0x34, 0xfa,
2158 0xba, 0x12, 0x25, 0xe2, 0x50, 0x7f, 0xe3, 0xf5,
2159 0x4d, 0x10, 0xbd, 0x5b, 0x0d, 0x86, 0x5f, 0x8e },
2160 .b_public = (u8[32]){ 0xeb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2161 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2162 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2163 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2164 .expected_ss = (u8[32]){ 0xe0, 0x0a, 0xe8, 0xb1, 0x43, 0x47, 0x12, 0x47,
2165 0xba, 0x24, 0xf1, 0x2c, 0x88, 0x55, 0x36, 0xc3,
2166 0xcb, 0x98, 0x1b, 0x58, 0xe1, 0xe5, 0x6b, 0x2b,
2167 0xaf, 0x35, 0xc1, 0x2a, 0xe1, 0xf7, 0x9c, 0x26 },
2168 .secret_size = 32,
2169 .b_public_size = 32,
2170 .expected_ss_size = 32,
2171
2172},
2173/* wycheproof - public key >= p */
2174{
2175 .secret = (u8[32]){ 0x60, 0x2f, 0x7e, 0x2f, 0x68, 0xa8, 0x46, 0xb8,
2176 0x2c, 0xc2, 0x69, 0xb1, 0xd4, 0x8e, 0x93, 0x98,
2177 0x86, 0xae, 0x54, 0xfd, 0x63, 0x6c, 0x1f, 0xe0,
2178 0x74, 0xd7, 0x10, 0x12, 0x7d, 0x47, 0x24, 0x91 },
2179 .b_public = (u8[32]){ 0xef, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2180 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2181 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2182 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2183 .expected_ss = (u8[32]){ 0x98, 0xcb, 0x9b, 0x50, 0xdd, 0x3f, 0xc2, 0xb0,
2184 0xd4, 0xf2, 0xd2, 0xbf, 0x7c, 0x5c, 0xfd, 0xd1,
2185 0x0c, 0x8f, 0xcd, 0x31, 0xfc, 0x40, 0xaf, 0x1a,
2186 0xd4, 0x4f, 0x47, 0xc1, 0x31, 0x37, 0x63, 0x62 },
2187 .secret_size = 32,
2188 .b_public_size = 32,
2189 .expected_ss_size = 32,
2190
2191},
2192/* wycheproof - public key >= p */
2193{
2194 .secret = (u8[32]){ 0x60, 0x88, 0x7b, 0x3d, 0xc7, 0x24, 0x43, 0x02,
2195 0x6e, 0xbe, 0xdb, 0xbb, 0xb7, 0x06, 0x65, 0xf4,
2196 0x2b, 0x87, 0xad, 0xd1, 0x44, 0x0e, 0x77, 0x68,
2197 0xfb, 0xd7, 0xe8, 0xe2, 0xce, 0x5f, 0x63, 0x9d },
2198 .b_public = (u8[32]){ 0xf0, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2199 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2200 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2201 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2202 .expected_ss = (u8[32]){ 0x38, 0xd6, 0x30, 0x4c, 0x4a, 0x7e, 0x6d, 0x9f,
2203 0x79, 0x59, 0x33, 0x4f, 0xb5, 0x24, 0x5b, 0xd2,
2204 0xc7, 0x54, 0x52, 0x5d, 0x4c, 0x91, 0xdb, 0x95,
2205 0x02, 0x06, 0x92, 0x62, 0x34, 0xc1, 0xf6, 0x33 },
2206 .secret_size = 32,
2207 .b_public_size = 32,
2208 .expected_ss_size = 32,
2209
2210},
2211/* wycheproof - public key >= p */
2212{
2213 .secret = (u8[32]){ 0x78, 0xd3, 0x1d, 0xfa, 0x85, 0x44, 0x97, 0xd7,
2214 0x2d, 0x8d, 0xef, 0x8a, 0x1b, 0x7f, 0xb0, 0x06,
2215 0xce, 0xc2, 0xd8, 0xc4, 0x92, 0x46, 0x47, 0xc9,
2216 0x38, 0x14, 0xae, 0x56, 0xfa, 0xed, 0xa4, 0x95 },
2217 .b_public = (u8[32]){ 0xf1, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2218 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2219 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2220 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2221 .expected_ss = (u8[32]){ 0x78, 0x6c, 0xd5, 0x49, 0x96, 0xf0, 0x14, 0xa5,
2222 0xa0, 0x31, 0xec, 0x14, 0xdb, 0x81, 0x2e, 0xd0,
2223 0x83, 0x55, 0x06, 0x1f, 0xdb, 0x5d, 0xe6, 0x80,
2224 0xa8, 0x00, 0xac, 0x52, 0x1f, 0x31, 0x8e, 0x23 },
2225 .secret_size = 32,
2226 .b_public_size = 32,
2227 .expected_ss_size = 32,
2228
2229},
2230/* wycheproof - public key >= p */
2231{
2232 .secret = (u8[32]){ 0xc0, 0x4c, 0x5b, 0xae, 0xfa, 0x83, 0x02, 0xdd,
2233 0xde, 0xd6, 0xa4, 0xbb, 0x95, 0x77, 0x61, 0xb4,
2234 0xeb, 0x97, 0xae, 0xfa, 0x4f, 0xc3, 0xb8, 0x04,
2235 0x30, 0x85, 0xf9, 0x6a, 0x56, 0x59, 0xb3, 0xa5 },
2236 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2237 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2238 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2239 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2240 .expected_ss = (u8[32]){ 0x29, 0xae, 0x8b, 0xc7, 0x3e, 0x9b, 0x10, 0xa0,
2241 0x8b, 0x4f, 0x68, 0x1c, 0x43, 0xc3, 0xe0, 0xac,
2242 0x1a, 0x17, 0x1d, 0x31, 0xb3, 0x8f, 0x1a, 0x48,
2243 0xef, 0xba, 0x29, 0xae, 0x63, 0x9e, 0xa1, 0x34 },
2244 .secret_size = 32,
2245 .b_public_size = 32,
2246 .expected_ss_size = 32,
2247
2248},
2249/* wycheproof - RFC 7748 */
2250{
2251 .secret = (u8[32]){ 0xa0, 0x46, 0xe3, 0x6b, 0xf0, 0x52, 0x7c, 0x9d,
2252 0x3b, 0x16, 0x15, 0x4b, 0x82, 0x46, 0x5e, 0xdd,
2253 0x62, 0x14, 0x4c, 0x0a, 0xc1, 0xfc, 0x5a, 0x18,
2254 0x50, 0x6a, 0x22, 0x44, 0xba, 0x44, 0x9a, 0x44 },
2255 .b_public = (u8[32]){ 0xe6, 0xdb, 0x68, 0x67, 0x58, 0x30, 0x30, 0xdb,
2256 0x35, 0x94, 0xc1, 0xa4, 0x24, 0xb1, 0x5f, 0x7c,
2257 0x72, 0x66, 0x24, 0xec, 0x26, 0xb3, 0x35, 0x3b,
2258 0x10, 0xa9, 0x03, 0xa6, 0xd0, 0xab, 0x1c, 0x4c },
2259 .expected_ss = (u8[32]){ 0xc3, 0xda, 0x55, 0x37, 0x9d, 0xe9, 0xc6, 0x90,
2260 0x8e, 0x94, 0xea, 0x4d, 0xf2, 0x8d, 0x08, 0x4f,
2261 0x32, 0xec, 0xcf, 0x03, 0x49, 0x1c, 0x71, 0xf7,
2262 0x54, 0xb4, 0x07, 0x55, 0x77, 0xa2, 0x85, 0x52 },
2263 .secret_size = 32,
2264 .b_public_size = 32,
2265 .expected_ss_size = 32,
2266
2267},
2268/* wycheproof - RFC 7748 */
2269{
2270 .secret = (u8[32]){ 0x48, 0x66, 0xe9, 0xd4, 0xd1, 0xb4, 0x67, 0x3c,
2271 0x5a, 0xd2, 0x26, 0x91, 0x95, 0x7d, 0x6a, 0xf5,
2272 0xc1, 0x1b, 0x64, 0x21, 0xe0, 0xea, 0x01, 0xd4,
2273 0x2c, 0xa4, 0x16, 0x9e, 0x79, 0x18, 0xba, 0x4d },
2274 .b_public = (u8[32]){ 0xe5, 0x21, 0x0f, 0x12, 0x78, 0x68, 0x11, 0xd3,
2275 0xf4, 0xb7, 0x95, 0x9d, 0x05, 0x38, 0xae, 0x2c,
2276 0x31, 0xdb, 0xe7, 0x10, 0x6f, 0xc0, 0x3c, 0x3e,
2277 0xfc, 0x4c, 0xd5, 0x49, 0xc7, 0x15, 0xa4, 0x13 },
2278 .expected_ss = (u8[32]){ 0x95, 0xcb, 0xde, 0x94, 0x76, 0xe8, 0x90, 0x7d,
2279 0x7a, 0xad, 0xe4, 0x5c, 0xb4, 0xb8, 0x73, 0xf8,
2280 0x8b, 0x59, 0x5a, 0x68, 0x79, 0x9f, 0xa1, 0x52,
2281 0xe6, 0xf8, 0xf7, 0x64, 0x7a, 0xac, 0x79, 0x57 },
2282 .secret_size = 32,
2283 .b_public_size = 32,
2284 .expected_ss_size = 32,
2285
2286},
2287/* wycheproof - edge case for shared secret */
2288{
2289 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2290 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2291 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2292 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2293 .b_public = (u8[32]){ 0x0a, 0xb4, 0xe7, 0x63, 0x80, 0xd8, 0x4d, 0xde,
2294 0x4f, 0x68, 0x33, 0xc5, 0x8f, 0x2a, 0x9f, 0xb8,
2295 0xf8, 0x3b, 0xb0, 0x16, 0x9b, 0x17, 0x2b, 0xe4,
2296 0xb6, 0xe0, 0x59, 0x28, 0x87, 0x74, 0x1a, 0x36 },
2297 .expected_ss = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2298 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2299 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2300 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
2301 .secret_size = 32,
2302 .b_public_size = 32,
2303 .expected_ss_size = 32,
2304
2305},
2306/* wycheproof - edge case for shared secret */
2307{
2308 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2309 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2310 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2311 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2312 .b_public = (u8[32]){ 0x89, 0xe1, 0x0d, 0x57, 0x01, 0xb4, 0x33, 0x7d,
2313 0x2d, 0x03, 0x21, 0x81, 0x53, 0x8b, 0x10, 0x64,
2314 0xbd, 0x40, 0x84, 0x40, 0x1c, 0xec, 0xa1, 0xfd,
2315 0x12, 0x66, 0x3a, 0x19, 0x59, 0x38, 0x80, 0x00 },
2316 .expected_ss = (u8[32]){ 0x09, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2317 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2318 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2319 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
2320 .secret_size = 32,
2321 .b_public_size = 32,
2322 .expected_ss_size = 32,
2323
2324},
2325/* wycheproof - edge case for shared secret */
2326{
2327 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2328 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2329 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2330 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2331 .b_public = (u8[32]){ 0x2b, 0x55, 0xd3, 0xaa, 0x4a, 0x8f, 0x80, 0xc8,
2332 0xc0, 0xb2, 0xae, 0x5f, 0x93, 0x3e, 0x85, 0xaf,
2333 0x49, 0xbe, 0xac, 0x36, 0xc2, 0xfa, 0x73, 0x94,
2334 0xba, 0xb7, 0x6c, 0x89, 0x33, 0xf8, 0xf8, 0x1d },
2335 .expected_ss = (u8[32]){ 0x10, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2336 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2337 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2338 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
2339 .secret_size = 32,
2340 .b_public_size = 32,
2341 .expected_ss_size = 32,
2342
2343},
2344/* wycheproof - edge case for shared secret */
2345{
2346 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2347 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2348 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2349 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2350 .b_public = (u8[32]){ 0x63, 0xe5, 0xb1, 0xfe, 0x96, 0x01, 0xfe, 0x84,
2351 0x38, 0x5d, 0x88, 0x66, 0xb0, 0x42, 0x12, 0x62,
2352 0xf7, 0x8f, 0xbf, 0xa5, 0xaf, 0xf9, 0x58, 0x5e,
2353 0x62, 0x66, 0x79, 0xb1, 0x85, 0x47, 0xd9, 0x59 },
2354 .expected_ss = (u8[32]){ 0xfe, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2355 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2356 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2357 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
2358 .secret_size = 32,
2359 .b_public_size = 32,
2360 .expected_ss_size = 32,
2361
2362},
2363/* wycheproof - edge case for shared secret */
2364{
2365 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2366 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2367 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2368 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2369 .b_public = (u8[32]){ 0xe4, 0x28, 0xf3, 0xda, 0xc1, 0x78, 0x09, 0xf8,
2370 0x27, 0xa5, 0x22, 0xce, 0x32, 0x35, 0x50, 0x58,
2371 0xd0, 0x73, 0x69, 0x36, 0x4a, 0xa7, 0x89, 0x02,
2372 0xee, 0x10, 0x13, 0x9b, 0x9f, 0x9d, 0xd6, 0x53 },
2373 .expected_ss = (u8[32]){ 0xfc, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2374 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2375 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2376 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
2377 .secret_size = 32,
2378 .b_public_size = 32,
2379 .expected_ss_size = 32,
2380
2381},
2382/* wycheproof - edge case for shared secret */
2383{
2384 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2385 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2386 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2387 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2388 .b_public = (u8[32]){ 0xb3, 0xb5, 0x0e, 0x3e, 0xd3, 0xa4, 0x07, 0xb9,
2389 0x5d, 0xe9, 0x42, 0xef, 0x74, 0x57, 0x5b, 0x5a,
2390 0xb8, 0xa1, 0x0c, 0x09, 0xee, 0x10, 0x35, 0x44,
2391 0xd6, 0x0b, 0xdf, 0xed, 0x81, 0x38, 0xab, 0x2b },
2392 .expected_ss = (u8[32]){ 0xf9, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2393 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2394 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2395 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
2396 .secret_size = 32,
2397 .b_public_size = 32,
2398 .expected_ss_size = 32,
2399
2400},
2401/* wycheproof - edge case for shared secret */
2402{
2403 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2404 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2405 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2406 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2407 .b_public = (u8[32]){ 0x21, 0x3f, 0xff, 0xe9, 0x3d, 0x5e, 0xa8, 0xcd,
2408 0x24, 0x2e, 0x46, 0x28, 0x44, 0x02, 0x99, 0x22,
2409 0xc4, 0x3c, 0x77, 0xc9, 0xe3, 0xe4, 0x2f, 0x56,
2410 0x2f, 0x48, 0x5d, 0x24, 0xc5, 0x01, 0xa2, 0x0b },
2411 .expected_ss = (u8[32]){ 0xf3, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2412 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2413 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2414 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
2415 .secret_size = 32,
2416 .b_public_size = 32,
2417 .expected_ss_size = 32,
2418
2419},
2420/* wycheproof - edge case for shared secret */
2421{
2422 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2423 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2424 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2425 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2426 .b_public = (u8[32]){ 0x91, 0xb2, 0x32, 0xa1, 0x78, 0xb3, 0xcd, 0x53,
2427 0x09, 0x32, 0x44, 0x1e, 0x61, 0x39, 0x41, 0x8f,
2428 0x72, 0x17, 0x22, 0x92, 0xf1, 0xda, 0x4c, 0x18,
2429 0x34, 0xfc, 0x5e, 0xbf, 0xef, 0xb5, 0x1e, 0x3f },
2430 .expected_ss = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2431 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2432 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2433 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x03 },
2434 .secret_size = 32,
2435 .b_public_size = 32,
2436 .expected_ss_size = 32,
2437
2438},
2439/* wycheproof - edge case for shared secret */
2440{
2441 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2442 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2443 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2444 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2445 .b_public = (u8[32]){ 0x04, 0x5c, 0x6e, 0x11, 0xc5, 0xd3, 0x32, 0x55,
2446 0x6c, 0x78, 0x22, 0xfe, 0x94, 0xeb, 0xf8, 0x9b,
2447 0x56, 0xa3, 0x87, 0x8d, 0xc2, 0x7c, 0xa0, 0x79,
2448 0x10, 0x30, 0x58, 0x84, 0x9f, 0xab, 0xcb, 0x4f },
2449 .expected_ss = (u8[32]){ 0xe5, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2450 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2451 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2452 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2453 .secret_size = 32,
2454 .b_public_size = 32,
2455 .expected_ss_size = 32,
2456
2457},
2458/* wycheproof - edge case for shared secret */
2459{
2460 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2461 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2462 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2463 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2464 .b_public = (u8[32]){ 0x1c, 0xa2, 0x19, 0x0b, 0x71, 0x16, 0x35, 0x39,
2465 0x06, 0x3c, 0x35, 0x77, 0x3b, 0xda, 0x0c, 0x9c,
2466 0x92, 0x8e, 0x91, 0x36, 0xf0, 0x62, 0x0a, 0xeb,
2467 0x09, 0x3f, 0x09, 0x91, 0x97, 0xb7, 0xf7, 0x4e },
2468 .expected_ss = (u8[32]){ 0xe3, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2469 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2470 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2471 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2472 .secret_size = 32,
2473 .b_public_size = 32,
2474 .expected_ss_size = 32,
2475
2476},
2477/* wycheproof - edge case for shared secret */
2478{
2479 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2480 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2481 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2482 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2483 .b_public = (u8[32]){ 0xf7, 0x6e, 0x90, 0x10, 0xac, 0x33, 0xc5, 0x04,
2484 0x3b, 0x2d, 0x3b, 0x76, 0xa8, 0x42, 0x17, 0x10,
2485 0x00, 0xc4, 0x91, 0x62, 0x22, 0xe9, 0xe8, 0x58,
2486 0x97, 0xa0, 0xae, 0xc7, 0xf6, 0x35, 0x0b, 0x3c },
2487 .expected_ss = (u8[32]){ 0xdd, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2488 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2489 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2490 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2491 .secret_size = 32,
2492 .b_public_size = 32,
2493 .expected_ss_size = 32,
2494
2495},
2496/* wycheproof - edge case for shared secret */
2497{
2498 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2499 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2500 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2501 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2502 .b_public = (u8[32]){ 0xbb, 0x72, 0x68, 0x8d, 0x8f, 0x8a, 0xa7, 0xa3,
2503 0x9c, 0xd6, 0x06, 0x0c, 0xd5, 0xc8, 0x09, 0x3c,
2504 0xde, 0xc6, 0xfe, 0x34, 0x19, 0x37, 0xc3, 0x88,
2505 0x6a, 0x99, 0x34, 0x6c, 0xd0, 0x7f, 0xaa, 0x55 },
2506 .expected_ss = (u8[32]){ 0xdb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2507 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2508 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2509 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2510 .secret_size = 32,
2511 .b_public_size = 32,
2512 .expected_ss_size = 32,
2513
2514},
2515/* wycheproof - edge case for shared secret */
2516{
2517 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2518 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2519 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2520 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2521 .b_public = (u8[32]){ 0x88, 0xfd, 0xde, 0xa1, 0x93, 0x39, 0x1c, 0x6a,
2522 0x59, 0x33, 0xef, 0x9b, 0x71, 0x90, 0x15, 0x49,
2523 0x44, 0x72, 0x05, 0xaa, 0xe9, 0xda, 0x92, 0x8a,
2524 0x6b, 0x91, 0xa3, 0x52, 0xba, 0x10, 0xf4, 0x1f },
2525 .expected_ss = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2526 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2527 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2528 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02 },
2529 .secret_size = 32,
2530 .b_public_size = 32,
2531 .expected_ss_size = 32,
2532
2533},
2534/* wycheproof - edge case for shared secret */
2535{
2536 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2537 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2538 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2539 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2540 .b_public = (u8[32]){ 0x30, 0x3b, 0x39, 0x2f, 0x15, 0x31, 0x16, 0xca,
2541 0xd9, 0xcc, 0x68, 0x2a, 0x00, 0xcc, 0xc4, 0x4c,
2542 0x95, 0xff, 0x0d, 0x3b, 0xbe, 0x56, 0x8b, 0xeb,
2543 0x6c, 0x4e, 0x73, 0x9b, 0xaf, 0xdc, 0x2c, 0x68 },
2544 .expected_ss = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2545 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2546 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2547 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80, 0x00 },
2548 .secret_size = 32,
2549 .b_public_size = 32,
2550 .expected_ss_size = 32,
2551
2552},
2553/* wycheproof - checking for overflow */
2554{
2555 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2556 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2557 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2558 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2559 .b_public = (u8[32]){ 0xfd, 0x30, 0x0a, 0xeb, 0x40, 0xe1, 0xfa, 0x58,
2560 0x25, 0x18, 0x41, 0x2b, 0x49, 0xb2, 0x08, 0xa7,
2561 0x84, 0x2b, 0x1e, 0x1f, 0x05, 0x6a, 0x04, 0x01,
2562 0x78, 0xea, 0x41, 0x41, 0x53, 0x4f, 0x65, 0x2d },
2563 .expected_ss = (u8[32]){ 0xb7, 0x34, 0x10, 0x5d, 0xc2, 0x57, 0x58, 0x5d,
2564 0x73, 0xb5, 0x66, 0xcc, 0xb7, 0x6f, 0x06, 0x27,
2565 0x95, 0xcc, 0xbe, 0xc8, 0x91, 0x28, 0xe5, 0x2b,
2566 0x02, 0xf3, 0xe5, 0x96, 0x39, 0xf1, 0x3c, 0x46 },
2567 .secret_size = 32,
2568 .b_public_size = 32,
2569 .expected_ss_size = 32,
2570
2571},
2572/* wycheproof - checking for overflow */
2573{
2574 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2575 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2576 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2577 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2578 .b_public = (u8[32]){ 0xc8, 0xef, 0x79, 0xb5, 0x14, 0xd7, 0x68, 0x26,
2579 0x77, 0xbc, 0x79, 0x31, 0xe0, 0x6e, 0xe5, 0xc2,
2580 0x7c, 0x9b, 0x39, 0x2b, 0x4a, 0xe9, 0x48, 0x44,
2581 0x73, 0xf5, 0x54, 0xe6, 0x67, 0x8e, 0xcc, 0x2e },
2582 .expected_ss = (u8[32]){ 0x64, 0x7a, 0x46, 0xb6, 0xfc, 0x3f, 0x40, 0xd6,
2583 0x21, 0x41, 0xee, 0x3c, 0xee, 0x70, 0x6b, 0x4d,
2584 0x7a, 0x92, 0x71, 0x59, 0x3a, 0x7b, 0x14, 0x3e,
2585 0x8e, 0x2e, 0x22, 0x79, 0x88, 0x3e, 0x45, 0x50 },
2586 .secret_size = 32,
2587 .b_public_size = 32,
2588 .expected_ss_size = 32,
2589
2590},
2591/* wycheproof - checking for overflow */
2592{
2593 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2594 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2595 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2596 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2597 .b_public = (u8[32]){ 0x64, 0xae, 0xac, 0x25, 0x04, 0x14, 0x48, 0x61,
2598 0x53, 0x2b, 0x7b, 0xbc, 0xb6, 0xc8, 0x7d, 0x67,
2599 0xdd, 0x4c, 0x1f, 0x07, 0xeb, 0xc2, 0xe0, 0x6e,
2600 0xff, 0xb9, 0x5a, 0xec, 0xc6, 0x17, 0x0b, 0x2c },
2601 .expected_ss = (u8[32]){ 0x4f, 0xf0, 0x3d, 0x5f, 0xb4, 0x3c, 0xd8, 0x65,
2602 0x7a, 0x3c, 0xf3, 0x7c, 0x13, 0x8c, 0xad, 0xce,
2603 0xcc, 0xe5, 0x09, 0xe4, 0xeb, 0xa0, 0x89, 0xd0,
2604 0xef, 0x40, 0xb4, 0xe4, 0xfb, 0x94, 0x61, 0x55 },
2605 .secret_size = 32,
2606 .b_public_size = 32,
2607 .expected_ss_size = 32,
2608
2609},
2610/* wycheproof - checking for overflow */
2611{
2612 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2613 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2614 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2615 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2616 .b_public = (u8[32]){ 0xbf, 0x68, 0xe3, 0x5e, 0x9b, 0xdb, 0x7e, 0xee,
2617 0x1b, 0x50, 0x57, 0x02, 0x21, 0x86, 0x0f, 0x5d,
2618 0xcd, 0xad, 0x8a, 0xcb, 0xab, 0x03, 0x1b, 0x14,
2619 0x97, 0x4c, 0xc4, 0x90, 0x13, 0xc4, 0x98, 0x31 },
2620 .expected_ss = (u8[32]){ 0x21, 0xce, 0xe5, 0x2e, 0xfd, 0xbc, 0x81, 0x2e,
2621 0x1d, 0x02, 0x1a, 0x4a, 0xf1, 0xe1, 0xd8, 0xbc,
2622 0x4d, 0xb3, 0xc4, 0x00, 0xe4, 0xd2, 0xa2, 0xc5,
2623 0x6a, 0x39, 0x26, 0xdb, 0x4d, 0x99, 0xc6, 0x5b },
2624 .secret_size = 32,
2625 .b_public_size = 32,
2626 .expected_ss_size = 32,
2627
2628},
2629/* wycheproof - checking for overflow */
2630{
2631 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2632 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2633 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2634 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2635 .b_public = (u8[32]){ 0x53, 0x47, 0xc4, 0x91, 0x33, 0x1a, 0x64, 0xb4,
2636 0x3d, 0xdc, 0x68, 0x30, 0x34, 0xe6, 0x77, 0xf5,
2637 0x3d, 0xc3, 0x2b, 0x52, 0xa5, 0x2a, 0x57, 0x7c,
2638 0x15, 0xa8, 0x3b, 0xf2, 0x98, 0xe9, 0x9f, 0x19 },
2639 .expected_ss = (u8[32]){ 0x18, 0xcb, 0x89, 0xe4, 0xe2, 0x0c, 0x0c, 0x2b,
2640 0xd3, 0x24, 0x30, 0x52, 0x45, 0x26, 0x6c, 0x93,
2641 0x27, 0x69, 0x0b, 0xbe, 0x79, 0xac, 0xb8, 0x8f,
2642 0x5b, 0x8f, 0xb3, 0xf7, 0x4e, 0xca, 0x3e, 0x52 },
2643 .secret_size = 32,
2644 .b_public_size = 32,
2645 .expected_ss_size = 32,
2646
2647},
2648/* wycheproof - private key == -1 (mod order) */
2649{
2650 .secret = (u8[32]){ 0xa0, 0x23, 0xcd, 0xd0, 0x83, 0xef, 0x5b, 0xb8,
2651 0x2f, 0x10, 0xd6, 0x2e, 0x59, 0xe1, 0x5a, 0x68,
2652 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2653 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x50 },
2654 .b_public = (u8[32]){ 0x25, 0x8e, 0x04, 0x52, 0x3b, 0x8d, 0x25, 0x3e,
2655 0xe6, 0x57, 0x19, 0xfc, 0x69, 0x06, 0xc6, 0x57,
2656 0x19, 0x2d, 0x80, 0x71, 0x7e, 0xdc, 0x82, 0x8f,
2657 0xa0, 0xaf, 0x21, 0x68, 0x6e, 0x2f, 0xaa, 0x75 },
2658 .expected_ss = (u8[32]){ 0x25, 0x8e, 0x04, 0x52, 0x3b, 0x8d, 0x25, 0x3e,
2659 0xe6, 0x57, 0x19, 0xfc, 0x69, 0x06, 0xc6, 0x57,
2660 0x19, 0x2d, 0x80, 0x71, 0x7e, 0xdc, 0x82, 0x8f,
2661 0xa0, 0xaf, 0x21, 0x68, 0x6e, 0x2f, 0xaa, 0x75 },
2662 .secret_size = 32,
2663 .b_public_size = 32,
2664 .expected_ss_size = 32,
2665
2666},
2667/* wycheproof - private key == 1 (mod order) on twist */
2668{
2669 .secret = (u8[32]){ 0x58, 0x08, 0x3d, 0xd2, 0x61, 0xad, 0x91, 0xef,
2670 0xf9, 0x52, 0x32, 0x2e, 0xc8, 0x24, 0xc6, 0x82,
2671 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2672 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x5f },
2673 .b_public = (u8[32]){ 0x2e, 0xae, 0x5e, 0xc3, 0xdd, 0x49, 0x4e, 0x9f,
2674 0x2d, 0x37, 0xd2, 0x58, 0xf8, 0x73, 0xa8, 0xe6,
2675 0xe9, 0xd0, 0xdb, 0xd1, 0xe3, 0x83, 0xef, 0x64,
2676 0xd9, 0x8b, 0xb9, 0x1b, 0x3e, 0x0b, 0xe0, 0x35 },
2677 .expected_ss = (u8[32]){ 0x2e, 0xae, 0x5e, 0xc3, 0xdd, 0x49, 0x4e, 0x9f,
2678 0x2d, 0x37, 0xd2, 0x58, 0xf8, 0x73, 0xa8, 0xe6,
2679 0xe9, 0xd0, 0xdb, 0xd1, 0xe3, 0x83, 0xef, 0x64,
2680 0xd9, 0x8b, 0xb9, 0x1b, 0x3e, 0x0b, 0xe0, 0x35 },
2681 .secret_size = 32,
2682 .b_public_size = 32,
2683 .expected_ss_size = 32,
2684
2685}
2686};
2687
6763f5ea
MY
2688static const struct kpp_testvec ecdh_p192_tv_template[] = {
2689 {
3c4b2390
SB
2690 .secret =
2691#ifdef __LITTLE_ENDIAN
2692 "\x02\x00" /* type */
6763f5ea 2693 "\x1e\x00" /* len */
3c4b2390
SB
2694 "\x18\x00" /* key_size */
2695#else
2696 "\x00\x02" /* type */
6763f5ea 2697 "\x00\x1e" /* len */
3c4b2390
SB
2698 "\x00\x18" /* key_size */
2699#endif
2700 "\xb5\x05\xb1\x71\x1e\xbf\x8c\xda"
2701 "\x4e\x19\x1e\x62\x1f\x23\x23\x31"
2702 "\x36\x1e\xd3\x84\x2f\xcc\x21\x72",
2703 .b_public =
2704 "\xc3\xba\x67\x4b\x71\xec\xd0\x76"
2705 "\x7a\x99\x75\x64\x36\x13\x9a\x94"
2706 "\x5d\x8b\xdc\x60\x90\x91\xfd\x3f"
2707 "\xb0\x1f\x8a\x0a\x68\xc6\x88\x6e"
2708 "\x83\x87\xdd\x67\x09\xf8\x8d\x96"
2709 "\x07\xd6\xbd\x1c\xe6\x8d\x9d\x67",
2710 .expected_a_public =
2711 "\x1a\x04\xdb\xa5\xe1\xdd\x4e\x79"
2712 "\xa3\xe6\xef\x0e\x5c\x80\x49\x85"
2713 "\xfa\x78\xb4\xef\x49\xbd\x4c\x7c"
2714 "\x22\x90\x21\x02\xf9\x1b\x81\x5d"
2715 "\x0c\x8a\xa8\x98\xd6\x27\x69\x88"
2716 "\x5e\xbc\x94\xd8\x15\x9e\x21\xce",
2717 .expected_ss =
2718 "\xf4\x57\xcc\x4f\x1f\x4e\x31\xcc"
2719 "\xe3\x40\x60\xc8\x06\x93\xc6\x2e"
2720 "\x99\x80\x81\x28\xaf\xc5\x51\x74",
2d016672 2721 .secret_size = 30,
3c4b2390
SB
2722 .b_public_size = 48,
2723 .expected_a_public_size = 48,
2724 .expected_ss_size = 24
6763f5ea
MY
2725 }
2726};
6763f5ea
MY
2727
2728static const struct kpp_testvec ecdh_p256_tv_template[] = {
2729 {
3c4b2390
SB
2730 .secret =
2731#ifdef __LITTLE_ENDIAN
2732 "\x02\x00" /* type */
6763f5ea 2733 "\x26\x00" /* len */
3c4b2390
SB
2734 "\x20\x00" /* key_size */
2735#else
2736 "\x00\x02" /* type */
6763f5ea 2737 "\x00\x26" /* len */
3c4b2390
SB
2738 "\x00\x20" /* key_size */
2739#endif
2740 "\x24\xd1\x21\xeb\xe5\xcf\x2d\x83"
2741 "\xf6\x62\x1b\x6e\x43\x84\x3a\xa3"
2742 "\x8b\xe0\x86\xc3\x20\x19\xda\x92"
2743 "\x50\x53\x03\xe1\xc0\xea\xb8\x82",
2744 .expected_a_public =
2745 "\x1a\x7f\xeb\x52\x00\xbd\x3c\x31"
2746 "\x7d\xb6\x70\xc1\x86\xa6\xc7\xc4"
2747 "\x3b\xc5\x5f\x6c\x6f\x58\x3c\xf5"
2748 "\xb6\x63\x82\x77\x33\x24\xa1\x5f"
2749 "\x6a\xca\x43\x6f\xf7\x7e\xff\x02"
2750 "\x37\x08\xcc\x40\x5e\x7a\xfd\x6a"
2751 "\x6a\x02\x6e\x41\x87\x68\x38\x77"
2752 "\xfa\xa9\x44\x43\x2d\xef\x09\xdf",
2753 .expected_ss =
2754 "\xea\x17\x6f\x7e\x6e\x57\x26\x38"
2755 "\x8b\xfb\x41\xeb\xba\xc8\x6d\xa5"
2756 "\xa8\x72\xd1\xff\xc9\x47\x3d\xaa"
2757 "\x58\x43\x9f\x34\x0f\x8c\xf3\xc9",
2758 .b_public =
2759 "\xcc\xb4\xda\x74\xb1\x47\x3f\xea"
2760 "\x6c\x70\x9e\x38\x2d\xc7\xaa\xb7"
2761 "\x29\xb2\x47\x03\x19\xab\xdd\x34"
2762 "\xbd\xa8\x2c\x93\xe1\xa4\x74\xd9"
2763 "\x64\x63\xf7\x70\x20\x2f\xa4\xe6"
2764 "\x9f\x4a\x38\xcc\xc0\x2c\x49\x2f"
2765 "\xb1\x32\xbb\xaf\x22\x61\xda\xcb"
2766 "\x6f\xdb\xa9\xaa\xfc\x77\x81\xf3",
2d016672 2767 .secret_size = 38,
3c4b2390
SB
2768 .b_public_size = 64,
2769 .expected_a_public_size = 64,
2770 .expected_ss_size = 32
47d3fd39
TDA
2771 }, {
2772 .secret =
2773#ifdef __LITTLE_ENDIAN
2774 "\x02\x00" /* type */
6763f5ea 2775 "\x06\x00" /* len */
47d3fd39
TDA
2776 "\x00\x00", /* key_size */
2777#else
2778 "\x00\x02" /* type */
6763f5ea 2779 "\x00\x06" /* len */
47d3fd39
TDA
2780 "\x00\x00", /* key_size */
2781#endif
2782 .b_secret =
2783#ifdef __LITTLE_ENDIAN
2784 "\x02\x00" /* type */
6763f5ea 2785 "\x26\x00" /* len */
47d3fd39
TDA
2786 "\x20\x00" /* key_size */
2787#else
2788 "\x00\x02" /* type */
6763f5ea 2789 "\x00\x26" /* len */
47d3fd39
TDA
2790 "\x00\x20" /* key_size */
2791#endif
2792 "\x24\xd1\x21\xeb\xe5\xcf\x2d\x83"
2793 "\xf6\x62\x1b\x6e\x43\x84\x3a\xa3"
2794 "\x8b\xe0\x86\xc3\x20\x19\xda\x92"
2795 "\x50\x53\x03\xe1\xc0\xea\xb8\x82",
2796 .b_public =
2797 "\x1a\x7f\xeb\x52\x00\xbd\x3c\x31"
2798 "\x7d\xb6\x70\xc1\x86\xa6\xc7\xc4"
2799 "\x3b\xc5\x5f\x6c\x6f\x58\x3c\xf5"
2800 "\xb6\x63\x82\x77\x33\x24\xa1\x5f"
2801 "\x6a\xca\x43\x6f\xf7\x7e\xff\x02"
2802 "\x37\x08\xcc\x40\x5e\x7a\xfd\x6a"
2803 "\x6a\x02\x6e\x41\x87\x68\x38\x77"
2804 "\xfa\xa9\x44\x43\x2d\xef\x09\xdf",
2d016672
HT
2805 .secret_size = 6,
2806 .b_secret_size = 38,
47d3fd39
TDA
2807 .b_public_size = 64,
2808 .expected_a_public_size = 64,
2809 .expected_ss_size = 32,
2810 .genkey = true,
3c4b2390
SB
2811 }
2812};
2813
8e568fc2
HT
2814/*
2815 * NIST P384 test vectors from RFC5903
2816 */
2817static const struct kpp_testvec ecdh_p384_tv_template[] = {
2818 {
2819 .secret =
2820#ifdef __LITTLE_ENDIAN
2821 "\x02\x00" /* type */
2822 "\x36\x00" /* len */
2823 "\x30\x00" /* key_size */
2824#else
2825 "\x00\x02" /* type */
2826 "\x00\x36" /* len */
2827 "\x00\x30" /* key_size */
2828#endif
2829 "\x09\x9F\x3C\x70\x34\xD4\xA2\xC6"
2830 "\x99\x88\x4D\x73\xA3\x75\xA6\x7F"
2831 "\x76\x24\xEF\x7C\x6B\x3C\x0F\x16"
2832 "\x06\x47\xB6\x74\x14\xDC\xE6\x55"
2833 "\xE3\x5B\x53\x80\x41\xE6\x49\xEE"
2834 "\x3F\xAE\xF8\x96\x78\x3A\xB1\x94",
2835 .b_public =
2836 "\xE5\x58\xDB\xEF\x53\xEE\xCD\xE3"
2837 "\xD3\xFC\xCF\xC1\xAE\xA0\x8A\x89"
2838 "\xA9\x87\x47\x5D\x12\xFD\x95\x0D"
2839 "\x83\xCF\xA4\x17\x32\xBC\x50\x9D"
2840 "\x0D\x1A\xC4\x3A\x03\x36\xDE\xF9"
2841 "\x6F\xDA\x41\xD0\x77\x4A\x35\x71"
2842 "\xDC\xFB\xEC\x7A\xAC\xF3\x19\x64"
2843 "\x72\x16\x9E\x83\x84\x30\x36\x7F"
2844 "\x66\xEE\xBE\x3C\x6E\x70\xC4\x16"
2845 "\xDD\x5F\x0C\x68\x75\x9D\xD1\xFF"
2846 "\xF8\x3F\xA4\x01\x42\x20\x9D\xFF"
2847 "\x5E\xAA\xD9\x6D\xB9\xE6\x38\x6C",
2848 .expected_a_public =
2849 "\x66\x78\x42\xD7\xD1\x80\xAC\x2C"
2850 "\xDE\x6F\x74\xF3\x75\x51\xF5\x57"
2851 "\x55\xC7\x64\x5C\x20\xEF\x73\xE3"
2852 "\x16\x34\xFE\x72\xB4\xC5\x5E\xE6"
2853 "\xDE\x3A\xC8\x08\xAC\xB4\xBD\xB4"
2854 "\xC8\x87\x32\xAE\xE9\x5F\x41\xAA"
2855 "\x94\x82\xED\x1F\xC0\xEE\xB9\xCA"
2856 "\xFC\x49\x84\x62\x5C\xCF\xC2\x3F"
2857 "\x65\x03\x21\x49\xE0\xE1\x44\xAD"
2858 "\xA0\x24\x18\x15\x35\xA0\xF3\x8E"
2859 "\xEB\x9F\xCF\xF3\xC2\xC9\x47\xDA"
2860 "\xE6\x9B\x4C\x63\x45\x73\xA8\x1C",
2861 .expected_ss =
2862 "\x11\x18\x73\x31\xC2\x79\x96\x2D"
2863 "\x93\xD6\x04\x24\x3F\xD5\x92\xCB"
2864 "\x9D\x0A\x92\x6F\x42\x2E\x47\x18"
2865 "\x75\x21\x28\x7E\x71\x56\xC5\xC4"
2866 "\xD6\x03\x13\x55\x69\xB9\xE9\xD0"
2867 "\x9C\xF5\xD4\xA2\x70\xF5\x97\x46",
2868 .secret_size = 54,
2869 .b_public_size = 96,
2870 .expected_a_public_size = 96,
2871 .expected_ss_size = 48
2872 }
2873};
2874
da7f033d
HX
2875/*
2876 * MD4 test vectors from RFC1320
2877 */
b13b1e0c 2878static const struct hash_testvec md4_tv_template[] = {
da7f033d
HX
2879 {
2880 .plaintext = "",
2881 .digest = "\x31\xd6\xcf\xe0\xd1\x6a\xe9\x31"
2882 "\xb7\x3c\x59\xd7\xe0\xc0\x89\xc0",
2883 }, {
2884 .plaintext = "a",
2885 .psize = 1,
2886 .digest = "\xbd\xe5\x2c\xb3\x1d\xe3\x3e\x46"
2887 "\x24\x5e\x05\xfb\xdb\xd6\xfb\x24",
2888 }, {
2889 .plaintext = "abc",
2890 .psize = 3,
2891 .digest = "\xa4\x48\x01\x7a\xaf\x21\xd8\x52"
2892 "\x5f\xc1\x0a\xe8\x7a\xa6\x72\x9d",
2893 }, {
2894 .plaintext = "message digest",
2895 .psize = 14,
2896 .digest = "\xd9\x13\x0a\x81\x64\x54\x9f\xe8"
2897 "\x18\x87\x48\x06\xe1\xc7\x01\x4b",
2898 }, {
2899 .plaintext = "abcdefghijklmnopqrstuvwxyz",
2900 .psize = 26,
2901 .digest = "\xd7\x9e\x1c\x30\x8a\xa5\xbb\xcd"
2902 "\xee\xa8\xed\x63\xdf\x41\x2d\xa9",
da7f033d
HX
2903 }, {
2904 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",
2905 .psize = 62,
2906 .digest = "\x04\x3f\x85\x82\xf2\x41\xdb\x35"
2907 "\x1c\xe6\x27\xe1\x53\xe7\xf0\xe4",
2908 }, {
2909 .plaintext = "123456789012345678901234567890123456789012345678901234567890123"
2910 "45678901234567890",
2911 .psize = 80,
2912 .digest = "\xe3\x3b\x4d\xdc\x9c\x38\xf2\x19"
2913 "\x9c\x3e\x7b\x16\x4f\xcc\x05\x36",
2914 },
2915};
2916
b13b1e0c 2917static const struct hash_testvec sha3_224_tv_template[] = {
79cc6ab8 2918 {
2919 .plaintext = "",
2920 .digest = "\x6b\x4e\x03\x42\x36\x67\xdb\xb7"
2921 "\x3b\x6e\x15\x45\x4f\x0e\xb1\xab"
2922 "\xd4\x59\x7f\x9a\x1b\x07\x8e\x3f"
2923 "\x5b\x5a\x6b\xc7",
2924 }, {
2925 .plaintext = "a",
2926 .psize = 1,
2927 .digest = "\x9e\x86\xff\x69\x55\x7c\xa9\x5f"
2928 "\x40\x5f\x08\x12\x69\x68\x5b\x38"
2929 "\xe3\xa8\x19\xb3\x09\xee\x94\x2f"
2930 "\x48\x2b\x6a\x8b",
2931 }, {
2932 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
2933 "jklmklmnlmnomnopnopq",
2934 .psize = 56,
2935 .digest = "\x8a\x24\x10\x8b\x15\x4a\xda\x21"
2936 "\xc9\xfd\x55\x74\x49\x44\x79\xba"
2937 "\x5c\x7e\x7a\xb7\x6e\xf2\x64\xea"
2938 "\xd0\xfc\xce\x33",
d60031dd
AB
2939 }, {
2940 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
2941 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
2942 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
2943 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
2944 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
2945 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
2946 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
2947 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
2948 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
2949 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
2950 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
2951 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
2952 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
2953 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
2954 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
2955 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
2956 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
2957 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
2958 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
2959 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
2960 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
2961 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
2962 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
2963 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
2964 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
2965 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
2966 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
2967 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
2968 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
2969 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
2970 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
2971 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
2972 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
2973 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
2974 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
2975 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
2976 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
2977 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
2978 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
2979 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
2980 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
2981 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
2982 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
2983 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
2984 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
2985 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
2986 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
2987 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
2988 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
2989 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
2990 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
2991 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
2992 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
2993 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
2994 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
2995 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
2996 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
2997 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
2998 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
2999 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
3000 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
3001 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
3002 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
3003 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
3004 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
3005 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
3006 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
3007 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
3008 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
3009 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
3010 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
3011 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
3012 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
3013 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
3014 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
3015 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
3016 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
3017 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
3018 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
3019 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
3020 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
3021 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
3022 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
3023 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
3024 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
3025 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
3026 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
3027 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
3028 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
3029 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
3030 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
3031 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
3032 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
3033 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
3034 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
3035 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
3036 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
3037 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
3038 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
3039 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
3040 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
3041 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
3042 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
3043 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
3044 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
3045 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
3046 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
3047 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
3048 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
3049 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
3050 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
3051 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
3052 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
3053 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
3054 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
3055 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
3056 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
3057 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
3058 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
3059 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
3060 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
3061 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
3062 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
3063 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
3064 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
3065 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
3066 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
3067 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
3068 .psize = 1023,
3069 .digest = "\x7d\x0f\x2f\xb7\x65\x3b\xa7\x26"
3070 "\xc3\x88\x20\x71\x15\x06\xe8\x2d"
3071 "\xa3\x92\x44\xab\x3e\xe7\xff\x86"
3072 "\xb6\x79\x10\x72",
79cc6ab8 3073 },
3074};
3075
b13b1e0c 3076static const struct hash_testvec sha3_256_tv_template[] = {
79cc6ab8 3077 {
3078 .plaintext = "",
3079 .digest = "\xa7\xff\xc6\xf8\xbf\x1e\xd7\x66"
3080 "\x51\xc1\x47\x56\xa0\x61\xd6\x62"
3081 "\xf5\x80\xff\x4d\xe4\x3b\x49\xfa"
3082 "\x82\xd8\x0a\x4b\x80\xf8\x43\x4a",
3083 }, {
3084 .plaintext = "a",
3085 .psize = 1,
3086 .digest = "\x80\x08\x4b\xf2\xfb\xa0\x24\x75"
3087 "\x72\x6f\xeb\x2c\xab\x2d\x82\x15"
3088 "\xea\xb1\x4b\xc6\xbd\xd8\xbf\xb2"
3089 "\xc8\x15\x12\x57\x03\x2e\xcd\x8b",
3090 }, {
3091 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
3092 "jklmklmnlmnomnopnopq",
3093 .psize = 56,
3094 .digest = "\x41\xc0\xdb\xa2\xa9\xd6\x24\x08"
3095 "\x49\x10\x03\x76\xa8\x23\x5e\x2c"
3096 "\x82\xe1\xb9\x99\x8a\x99\x9e\x21"
3097 "\xdb\x32\xdd\x97\x49\x6d\x33\x76",
d60031dd
AB
3098 }, {
3099 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
3100 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
3101 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
3102 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
3103 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
3104 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
3105 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
3106 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
3107 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
3108 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
3109 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
3110 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
3111 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
3112 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
3113 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
3114 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
3115 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
3116 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
3117 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
3118 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
3119 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
3120 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
3121 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
3122 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
3123 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
3124 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
3125 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
3126 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
3127 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
3128 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
3129 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
3130 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
3131 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
3132 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
3133 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
3134 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
3135 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
3136 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
3137 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
3138 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
3139 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
3140 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
3141 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
3142 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
3143 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
3144 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
3145 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
3146 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
3147 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
3148 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
3149 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
3150 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
3151 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
3152 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
3153 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
3154 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
3155 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
3156 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
3157 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
3158 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
3159 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
3160 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
3161 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
3162 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
3163 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
3164 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
3165 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
3166 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
3167 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
3168 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
3169 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
3170 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
3171 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
3172 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
3173 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
3174 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
3175 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
3176 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
3177 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
3178 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
3179 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
3180 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
3181 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
3182 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
3183 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
3184 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
3185 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
3186 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
3187 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
3188 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
3189 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
3190 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
3191 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
3192 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
3193 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
3194 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
3195 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
3196 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
3197 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
3198 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
3199 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
3200 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
3201 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
3202 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
3203 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
3204 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
3205 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
3206 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
3207 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
3208 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
3209 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
3210 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
3211 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
3212 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
3213 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
3214 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
3215 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
3216 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
3217 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
3218 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
3219 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
3220 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
3221 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
3222 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
3223 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
3224 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
3225 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
3226 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
3227 .psize = 1023,
3228 .digest = "\xde\x41\x04\xbd\xda\xda\xd9\x71"
3229 "\xf7\xfa\x80\xf5\xea\x11\x03\xb1"
3230 "\x3b\x6a\xbc\x5f\xb9\x66\x26\xf7"
3231 "\x8a\x97\xbb\xf2\x07\x08\x38\x30",
79cc6ab8 3232 },
3233};
3234
3235
b13b1e0c 3236static const struct hash_testvec sha3_384_tv_template[] = {
79cc6ab8 3237 {
3238 .plaintext = "",
3239 .digest = "\x0c\x63\xa7\x5b\x84\x5e\x4f\x7d"
3240 "\x01\x10\x7d\x85\x2e\x4c\x24\x85"
3241 "\xc5\x1a\x50\xaa\xaa\x94\xfc\x61"
3242 "\x99\x5e\x71\xbb\xee\x98\x3a\x2a"
3243 "\xc3\x71\x38\x31\x26\x4a\xdb\x47"
3244 "\xfb\x6b\xd1\xe0\x58\xd5\xf0\x04",
3245 }, {
3246 .plaintext = "a",
3247 .psize = 1,
3248 .digest = "\x18\x15\xf7\x74\xf3\x20\x49\x1b"
3249 "\x48\x56\x9e\xfe\xc7\x94\xd2\x49"
3250 "\xee\xb5\x9a\xae\x46\xd2\x2b\xf7"
3251 "\x7d\xaf\xe2\x5c\x5e\xdc\x28\xd7"
3252 "\xea\x44\xf9\x3e\xe1\x23\x4a\xa8"
3253 "\x8f\x61\xc9\x19\x12\xa4\xcc\xd9",
3254 }, {
3255 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
3256 "jklmklmnlmnomnopnopq",
3257 .psize = 56,
3258 .digest = "\x99\x1c\x66\x57\x55\xeb\x3a\x4b"
3259 "\x6b\xbd\xfb\x75\xc7\x8a\x49\x2e"
3260 "\x8c\x56\xa2\x2c\x5c\x4d\x7e\x42"
3261 "\x9b\xfd\xbc\x32\xb9\xd4\xad\x5a"
3262 "\xa0\x4a\x1f\x07\x6e\x62\xfe\xa1"
3263 "\x9e\xef\x51\xac\xd0\x65\x7c\x22",
d60031dd
AB
3264 }, {
3265 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
3266 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
3267 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
3268 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
3269 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
3270 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
3271 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
3272 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
3273 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
3274 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
3275 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
3276 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
3277 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
3278 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
3279 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
3280 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
3281 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
3282 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
3283 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
3284 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
3285 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
3286 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
3287 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
3288 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
3289 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
3290 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
3291 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
3292 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
3293 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
3294 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
3295 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
3296 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
3297 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
3298 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
3299 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
3300 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
3301 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
3302 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
3303 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
3304 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
3305 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
3306 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
3307 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
3308 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
3309 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
3310 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
3311 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
3312 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
3313 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
3314 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
3315 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
3316 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
3317 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
3318 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
3319 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
3320 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
3321 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
3322 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
3323 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
3324 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
3325 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
3326 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
3327 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
3328 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
3329 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
3330 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
3331 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
3332 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
3333 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
3334 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
3335 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
3336 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
3337 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
3338 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
3339 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
3340 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
3341 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
3342 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
3343 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
3344 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
3345 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
3346 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
3347 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
3348 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
3349 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
3350 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
3351 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
3352 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
3353 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
3354 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
3355 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
3356 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
3357 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
3358 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
3359 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
3360 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
3361 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
3362 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
3363 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
3364 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
3365 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
3366 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
3367 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
3368 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
3369 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
3370 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
3371 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
3372 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
3373 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
3374 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
3375 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
3376 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
3377 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
3378 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
3379 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
3380 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
3381 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
3382 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
3383 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
3384 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
3385 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
3386 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
3387 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
3388 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
3389 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
3390 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
3391 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
3392 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
3393 .psize = 1023,
3394 .digest = "\x1b\x19\x4d\x8f\xd5\x36\x87\x71"
3395 "\xcf\xca\x30\x85\x9b\xc1\x25\xc7"
3396 "\x00\xcb\x73\x8a\x8e\xd4\xfe\x2b"
3397 "\x1a\xa2\xdc\x2e\x41\xfd\x52\x51"
3398 "\xd2\x21\xae\x2d\xc7\xae\x8c\x40"
3399 "\xb9\xe6\x56\x48\x03\xcd\x88\x6b",
79cc6ab8 3400 },
3401};
3402
3403
b13b1e0c 3404static const struct hash_testvec sha3_512_tv_template[] = {
79cc6ab8 3405 {
3406 .plaintext = "",
3407 .digest = "\xa6\x9f\x73\xcc\xa2\x3a\x9a\xc5"
3408 "\xc8\xb5\x67\xdc\x18\x5a\x75\x6e"
3409 "\x97\xc9\x82\x16\x4f\xe2\x58\x59"
3410 "\xe0\xd1\xdc\xc1\x47\x5c\x80\xa6"
3411 "\x15\xb2\x12\x3a\xf1\xf5\xf9\x4c"
3412 "\x11\xe3\xe9\x40\x2c\x3a\xc5\x58"
3413 "\xf5\x00\x19\x9d\x95\xb6\xd3\xe3"
3414 "\x01\x75\x85\x86\x28\x1d\xcd\x26",
3415 }, {
3416 .plaintext = "a",
3417 .psize = 1,
3418 .digest = "\x69\x7f\x2d\x85\x61\x72\xcb\x83"
3419 "\x09\xd6\xb8\xb9\x7d\xac\x4d\xe3"
3420 "\x44\xb5\x49\xd4\xde\xe6\x1e\xdf"
3421 "\xb4\x96\x2d\x86\x98\xb7\xfa\x80"
3422 "\x3f\x4f\x93\xff\x24\x39\x35\x86"
3423 "\xe2\x8b\x5b\x95\x7a\xc3\xd1\xd3"
3424 "\x69\x42\x0c\xe5\x33\x32\x71\x2f"
3425 "\x99\x7b\xd3\x36\xd0\x9a\xb0\x2a",
3426 }, {
3427 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
3428 "jklmklmnlmnomnopnopq",
3429 .psize = 56,
3430 .digest = "\x04\xa3\x71\xe8\x4e\xcf\xb5\xb8"
3431 "\xb7\x7c\xb4\x86\x10\xfc\xa8\x18"
3432 "\x2d\xd4\x57\xce\x6f\x32\x6a\x0f"
3433 "\xd3\xd7\xec\x2f\x1e\x91\x63\x6d"
3434 "\xee\x69\x1f\xbe\x0c\x98\x53\x02"
3435 "\xba\x1b\x0d\x8d\xc7\x8c\x08\x63"
3436 "\x46\xb5\x33\xb4\x9c\x03\x0d\x99"
3437 "\xa2\x7d\xaf\x11\x39\xd6\xe7\x5e",
d60031dd
AB
3438 }, {
3439 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
3440 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
3441 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
3442 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
3443 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
3444 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
3445 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
3446 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
3447 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
3448 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
3449 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
3450 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
3451 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
3452 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
3453 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
3454 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
3455 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
3456 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
3457 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
3458 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
3459 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
3460 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
3461 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
3462 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
3463 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
3464 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
3465 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
3466 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
3467 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
3468 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
3469 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
3470 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
3471 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
3472 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
3473 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
3474 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
3475 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
3476 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
3477 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
3478 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
3479 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
3480 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
3481 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
3482 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
3483 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
3484 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
3485 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
3486 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
3487 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
3488 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
3489 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
3490 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
3491 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
3492 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
3493 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
3494 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
3495 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
3496 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
3497 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
3498 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
3499 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
3500 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
3501 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
3502 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
3503 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
3504 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
3505 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
3506 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
3507 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
3508 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
3509 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
3510 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
3511 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
3512 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
3513 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
3514 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
3515 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
3516 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
3517 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
3518 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
3519 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
3520 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
3521 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
3522 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
3523 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
3524 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
3525 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
3526 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
3527 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
3528 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
3529 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
3530 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
3531 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
3532 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
3533 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
3534 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
3535 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
3536 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
3537 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
3538 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
3539 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
3540 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
3541 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
3542 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
3543 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
3544 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
3545 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
3546 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
3547 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
3548 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
3549 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
3550 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
3551 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
3552 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
3553 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
3554 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
3555 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
3556 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
3557 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
3558 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
3559 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
3560 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
3561 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
3562 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
3563 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
3564 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
3565 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
3566 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
3567 .psize = 1023,
3568 .digest = "\x59\xda\x30\xe3\x90\xe4\x3d\xde"
3569 "\xf0\xc6\x42\x17\xd7\xb2\x26\x47"
3570 "\x90\x28\xa6\x84\xe8\x49\x7a\x86"
3571 "\xd6\xb8\x9e\xf8\x07\x59\x21\x03"
3572 "\xad\xd2\xed\x48\xa3\xb9\xa5\xf0"
3573 "\xb3\xae\x02\x2b\xb8\xaf\xc3\x3b"
3574 "\xd6\xb0\x8f\xcb\x76\x8b\xa7\x41"
3575 "\x32\xc2\x8e\x50\x91\x86\x90\xfb",
79cc6ab8 3576 },
3577};
3578
3579
da7f033d
HX
3580/*
3581 * MD5 test vectors from RFC1321
3582 */
b13b1e0c 3583static const struct hash_testvec md5_tv_template[] = {
da7f033d
HX
3584 {
3585 .digest = "\xd4\x1d\x8c\xd9\x8f\x00\xb2\x04"
3586 "\xe9\x80\x09\x98\xec\xf8\x42\x7e",
3587 }, {
3588 .plaintext = "a",
3589 .psize = 1,
3590 .digest = "\x0c\xc1\x75\xb9\xc0\xf1\xb6\xa8"
3591 "\x31\xc3\x99\xe2\x69\x77\x26\x61",
3592 }, {
3593 .plaintext = "abc",
3594 .psize = 3,
3595 .digest = "\x90\x01\x50\x98\x3c\xd2\x4f\xb0"
3596 "\xd6\x96\x3f\x7d\x28\xe1\x7f\x72",
3597 }, {
3598 .plaintext = "message digest",
3599 .psize = 14,
3600 .digest = "\xf9\x6b\x69\x7d\x7c\xb7\x93\x8d"
3601 "\x52\x5a\x2f\x31\xaa\xf1\x61\xd0",
3602 }, {
3603 .plaintext = "abcdefghijklmnopqrstuvwxyz",
3604 .psize = 26,
3605 .digest = "\xc3\xfc\xd3\xd7\x61\x92\xe4\x00"
3606 "\x7d\xfb\x49\x6c\xca\x67\xe1\x3b",
da7f033d
HX
3607 }, {
3608 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",
3609 .psize = 62,
3610 .digest = "\xd1\x74\xab\x98\xd2\x77\xd9\xf5"
3611 "\xa5\x61\x1c\x2c\x9f\x41\x9d\x9f",
3612 }, {
3613 .plaintext = "12345678901234567890123456789012345678901234567890123456789012"
3614 "345678901234567890",
3615 .psize = 80,
3616 .digest = "\x57\xed\xf4\xa2\x2b\xe3\xc9\x55"
3617 "\xac\x49\xda\x2e\x21\x07\xb6\x7a",
3618 }
3619
3620};
3621
da7f033d
HX
3622/*
3623 * RIPEMD-160 test vectors from ISO/IEC 10118-3:2004(E)
3624 */
b13b1e0c 3625static const struct hash_testvec rmd160_tv_template[] = {
da7f033d
HX
3626 {
3627 .digest = "\x9c\x11\x85\xa5\xc5\xe9\xfc\x54\x61\x28"
3628 "\x08\x97\x7e\xe8\xf5\x48\xb2\x25\x8d\x31",
3629 }, {
3630 .plaintext = "a",
3631 .psize = 1,
3632 .digest = "\x0b\xdc\x9d\x2d\x25\x6b\x3e\xe9\xda\xae"
3633 "\x34\x7b\xe6\xf4\xdc\x83\x5a\x46\x7f\xfe",
3634 }, {
3635 .plaintext = "abc",
3636 .psize = 3,
3637 .digest = "\x8e\xb2\x08\xf7\xe0\x5d\x98\x7a\x9b\x04"
3638 "\x4a\x8e\x98\xc6\xb0\x87\xf1\x5a\x0b\xfc",
3639 }, {
3640 .plaintext = "message digest",
3641 .psize = 14,
3642 .digest = "\x5d\x06\x89\xef\x49\xd2\xfa\xe5\x72\xb8"
3643 "\x81\xb1\x23\xa8\x5f\xfa\x21\x59\x5f\x36",
3644 }, {
3645 .plaintext = "abcdefghijklmnopqrstuvwxyz",
3646 .psize = 26,
3647 .digest = "\xf7\x1c\x27\x10\x9c\x69\x2c\x1b\x56\xbb"
3648 "\xdc\xeb\x5b\x9d\x28\x65\xb3\x70\x8d\xbc",
3649 }, {
3650 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcde"
3651 "fghijklmnopqrstuvwxyz0123456789",
3652 .psize = 62,
3653 .digest = "\xb0\xe2\x0b\x6e\x31\x16\x64\x02\x86\xed"
3654 "\x3a\x87\xa5\x71\x30\x79\xb2\x1f\x51\x89",
3655 }, {
3656 .plaintext = "1234567890123456789012345678901234567890"
3657 "1234567890123456789012345678901234567890",
3658 .psize = 80,
3659 .digest = "\x9b\x75\x2e\x45\x57\x3d\x4b\x39\xf4\xdb"
3660 "\xd3\x32\x3c\xab\x82\xbf\x63\x32\x6b\xfb",
3661 }, {
3662 .plaintext = "abcdbcdecdefdefgefghfghighij"
3663 "hijkijkljklmklmnlmnomnopnopq",
3664 .psize = 56,
3665 .digest = "\x12\xa0\x53\x38\x4a\x9c\x0c\x88\xe4\x05"
3666 "\xa0\x6c\x27\xdc\xf4\x9a\xda\x62\xeb\x2b",
da7f033d
HX
3667 }, {
3668 .plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghi"
3669 "jklmghijklmnhijklmnoijklmnopjklmnopqklmnopqr"
3670 "lmnopqrsmnopqrstnopqrstu",
3671 .psize = 112,
3672 .digest = "\x6f\x3f\xa3\x9b\x6b\x50\x3c\x38\x4f\x91"
3673 "\x9a\x49\xa7\xaa\x5c\x2c\x08\xbd\xfb\x45",
3674 }, {
3675 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
3676 .psize = 32,
3677 .digest = "\x94\xc2\x64\x11\x54\x04\xe6\x33\x79\x0d"
3678 "\xfc\xc8\x7b\x58\x7d\x36\x77\x06\x7d\x9f",
3679 }
3680};
3681
b13b1e0c 3682static const struct hash_testvec crct10dif_tv_template[] = {
68411521 3683 {
d31de187
AB
3684 .plaintext = "abc",
3685 .psize = 3,
3686 .digest = (u8 *)(u16 []){ 0x443b },
68411521 3687 }, {
d31de187
AB
3688 .plaintext = "1234567890123456789012345678901234567890"
3689 "123456789012345678901234567890123456789",
3690 .psize = 79,
3691 .digest = (u8 *)(u16 []){ 0x4b70 },
68411521 3692 }, {
d31de187
AB
3693 .plaintext = "abcdddddddddddddddddddddddddddddddddddddddd"
3694 "ddddddddddddd",
3695 .psize = 56,
3696 .digest = (u8 *)(u16 []){ 0x9ce3 },
d31de187
AB
3697 }, {
3698 .plaintext = "1234567890123456789012345678901234567890"
3699 "1234567890123456789012345678901234567890"
3700 "1234567890123456789012345678901234567890"
3701 "1234567890123456789012345678901234567890"
3702 "1234567890123456789012345678901234567890"
3703 "1234567890123456789012345678901234567890"
3704 "1234567890123456789012345678901234567890"
3705 "123456789012345678901234567890123456789",
3706 .psize = 319,
3707 .digest = (u8 *)(u16 []){ 0x44c6 },
702202f1
AB
3708 }, {
3709 .plaintext = "\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
3710 "\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
3711 "\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
3712 "\xa1\x38\xcf\x43\xda\x71\x08\x7c"
3713 "\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
3714 "\x85\x1c\x90\x27\xbe\x32\xc9\x60"
3715 "\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
3716 "\x46\xdd\x74\x0b\x7f\x16\xad\x21"
3717 "\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
3718 "\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
3719 "\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
3720 "\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
3721 "\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
3722 "\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
3723 "\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
3724 "\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
3725 "\x02\x99\x30\xc7\x3b\xd2\x69\x00"
3726 "\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
3727 "\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
3728 "\x58\xef\x63\xfa\x91\x05\x9c\x33"
3729 "\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
3730 "\x19\xb0\x47\xde\x52\xe9\x80\x17"
3731 "\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
3732 "\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
3733 "\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
3734 "\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
3735 "\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
3736 "\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
3737 "\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
3738 "\x86\x1d\x91\x28\xbf\x33\xca\x61"
3739 "\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
3740 "\x47\xde\x75\x0c\x80\x17\xae\x22"
3741 "\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
3742 "\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
3743 "\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
3744 "\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
3745 "\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
3746 "\xd0\x67\xfe\x72\x09\xa0\x14\xab"
3747 "\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
3748 "\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
3749 "\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
3750 "\x75\x0c\xa3\x17\xae\x45\xdc\x50"
3751 "\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
3752 "\x59\xf0\x64\xfb\x92\x06\x9d\x34"
3753 "\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
3754 "\x1a\xb1\x48\xdf\x53\xea\x81\x18"
3755 "\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
3756 "\xfe\x95\x09\xa0\x37\xce\x42\xd9"
3757 "\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
3758 "\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
3759 "\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
3760 "\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
3761 "\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
3762 "\x87\x1e\x92\x29\xc0\x34\xcb\x62"
3763 "\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
3764 "\x48\xdf\x76\x0d\x81\x18\xaf\x23"
3765 "\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
3766 "\x2c\xc3\x37\xce\x65\xfc\x70\x07"
3767 "\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
3768 "\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
3769 "\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
3770 "\xd1\x68\xff\x73\x0a\xa1\x15\xac"
3771 "\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
3772 "\xb5\x29\xc0\x57\xee\x62\xf9\x90"
3773 "\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
3774 "\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
3775 "\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
3776 "\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
3777 "\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
3778 "\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
3779 "\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
3780 "\xff\x96\x0a\xa1\x38\xcf\x43\xda"
3781 "\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
3782 "\xe3\x57\xee\x85\x1c\x90\x27\xbe"
3783 "\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
3784 "\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
3785 "\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
3786 "\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
3787 "\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
3788 "\x49\xe0\x77\x0e\x82\x19\xb0\x24"
3789 "\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
3790 "\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
3791 "\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
3792 "\x11\x85\x1c\xb3\x27\xbe\x55\xec"
3793 "\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
3794 "\xd2\x69\x00\x74\x0b\xa2\x16\xad"
3795 "\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
3796 "\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
3797 "\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
3798 "\x77\x0e\xa5\x19\xb0\x47\xde\x52"
3799 "\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
3800 "\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
3801 "\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
3802 "\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
3803 "\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
3804 "\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
3805 "\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
3806 "\xe4\x58\xef\x86\x1d\x91\x28\xbf"
3807 "\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
3808 "\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
3809 "\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
3810 "\x89\x20\x94\x2b\xc2\x36\xcd\x64"
3811 "\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
3812 "\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
3813 "\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
3814 "\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
3815 "\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
3816 "\x12\x86\x1d\xb4\x28\xbf\x56\xed"
3817 "\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
3818 "\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
3819 "\x45\xdc\x50\xe7\x7e\x15\x89\x20"
3820 "\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
3821 "\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
3822 "\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
3823 "\xea\x81\x18\x8c\x23\xba\x2e\xc5"
3824 "\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
3825 "\xce\x42\xd9\x70\x07\x7b\x12\xa9"
3826 "\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
3827 "\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
3828 "\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
3829 "\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
3830 "\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
3831 "\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
3832 "\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
3833 "\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
3834 "\x8a\x21\x95\x2c\xc3\x37\xce\x65"
3835 "\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
3836 "\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
3837 "\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
3838 "\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
3839 "\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
3840 "\x13\x87\x1e\xb5\x29\xc0\x57\xee"
3841 "\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
3842 "\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
3843 "\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
3844 "\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
3845 "\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
3846 "\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
3847 "\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
3848 "\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
3849 "\xcf\x43\xda\x71\x08\x7c\x13\xaa"
3850 "\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
3851 "\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
3852 "\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
3853 "\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
3854 "\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
3855 "\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
3856 "\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
3857 "\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
3858 "\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
3859 "\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
3860 "\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
3861 "\xbe\x55\xec\x60\xf7\x8e\x02\x99"
3862 "\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
3863 "\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
3864 "\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
3865 "\x63\xfa\x91\x05\x9c\x33\xca\x3e"
3866 "\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
3867 "\x47\xde\x52\xe9\x80\x17\x8b\x22"
3868 "\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
3869 "\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
3870 "\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
3871 "\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
3872 "\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
3873 "\xd0\x44\xdb\x72\x09\x7d\x14\xab"
3874 "\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
3875 "\x91\x28\xbf\x33\xca\x61\xf8\x6c"
3876 "\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
3877 "\x75\x0c\x80\x17\xae\x22\xb9\x50"
3878 "\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
3879 "\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
3880 "\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
3881 "\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
3882 "\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
3883 "\xfe\x72\x09\xa0\x14\xab\x42\xd9"
3884 "\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
3885 "\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
3886 "\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
3887 "\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
3888 "\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
3889 "\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
3890 "\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
3891 "\x48\xdf\x53\xea\x81\x18\x8c\x23"
3892 "\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
3893 "\x09\xa0\x37\xce\x42\xd9\x70\x07"
3894 "\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
3895 "\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
3896 "\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
3897 "\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
3898 "\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
3899 "\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
3900 "\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
3901 "\x76\x0d\x81\x18\xaf\x23\xba\x51"
3902 "\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
3903 "\x37\xce\x65\xfc\x70\x07\x9e\x12"
3904 "\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
3905 "\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
3906 "\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
3907 "\xff\x73\x0a\xa1\x15\xac\x43\xda"
3908 "\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
3909 "\xc0\x57\xee\x62\xf9\x90\x04\x9b"
3910 "\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
3911 "\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
3912 "\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
3913 "\x65\xfc\x93\x07\x9e\x35\xcc\x40"
3914 "\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
3915 "\x49\xe0\x54\xeb\x82\x19\x8d\x24"
3916 "\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
3917 "\x0a\xa1\x38\xcf\x43\xda\x71\x08"
3918 "\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
3919 "\xee\x85\x1c\x90\x27\xbe\x32\xc9"
3920 "\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
3921 "\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
3922 "\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
3923 "\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
3924 "\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
3925 "\x77\x0e\x82\x19\xb0\x24\xbb\x52"
3926 "\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
3927 "\x38\xcf\x66\xfd\x71\x08\x9f\x13"
3928 "\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
3929 "\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
3930 "\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
3931 "\x00\x74\x0b\xa2\x16\xad\x44\xdb"
3932 "\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
3933 "\xc1\x58\xef\x63\xfa\x91\x05\x9c"
3934 "\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
3935 "\xa5\x19\xb0\x47\xde\x52\xe9\x80"
3936 "\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
3937 "\x66\xfd\x94\x08\x9f\x36\xcd\x41"
3938 "\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
3939 "\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
3940 "\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
3941 "\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
3942 "\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
3943 "\xef\x86\x1d\x91\x28\xbf\x33\xca"
3944 "\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
3945 "\xd3\x47\xde\x75\x0c\x80\x17\xae"
3946 "\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
3947 "\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
3948 "\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
3949 "\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
3950 "\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
3951 "\x39\xd0\x67\xfe\x72\x09\xa0\x14"
3952 "\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
3953 "\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
3954 "\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
3955 "\x01\x75\x0c\xa3\x17\xae\x45\xdc"
3956 "\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
3957 "\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
3958 "\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
3959 "\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
3960 "\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
3961 "\x67\xfe\x95\x09\xa0\x37\xce\x42"
3962 "\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
3963 "\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
3964 "\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
3965 .psize = 2048,
3966 .digest = (u8 *)(u16 []){ 0x23ca },
68411521 3967 }
b7e27530
GBY
3968};
3969
25a0b9d4
VC
3970/*
3971 * Streebog test vectors from RFC 6986 and GOST R 34.11-2012
3972 */
3973static const struct hash_testvec streebog256_tv_template[] = {
3974 { /* M1 */
3975 .plaintext = "012345678901234567890123456789012345678901234567890123456789012",
3976 .psize = 63,
3977 .digest =
3978 "\x9d\x15\x1e\xef\xd8\x59\x0b\x89"
3979 "\xda\xa6\xba\x6c\xb7\x4a\xf9\x27"
3980 "\x5d\xd0\x51\x02\x6b\xb1\x49\xa4"
3981 "\x52\xfd\x84\xe5\xe5\x7b\x55\x00",
3982 },
3983 { /* M2 */
3984 .plaintext =
3985 "\xd1\xe5\x20\xe2\xe5\xf2\xf0\xe8"
3986 "\x2c\x20\xd1\xf2\xf0\xe8\xe1\xee"
3987 "\xe6\xe8\x20\xe2\xed\xf3\xf6\xe8"
3988 "\x2c\x20\xe2\xe5\xfe\xf2\xfa\x20"
3989 "\xf1\x20\xec\xee\xf0\xff\x20\xf1"
3990 "\xf2\xf0\xe5\xeb\xe0\xec\xe8\x20"
3991 "\xed\xe0\x20\xf5\xf0\xe0\xe1\xf0"
3992 "\xfb\xff\x20\xef\xeb\xfa\xea\xfb"
3993 "\x20\xc8\xe3\xee\xf0\xe5\xe2\xfb",
3994 .psize = 72,
3995 .digest =
3996 "\x9d\xd2\xfe\x4e\x90\x40\x9e\x5d"
3997 "\xa8\x7f\x53\x97\x6d\x74\x05\xb0"
3998 "\xc0\xca\xc6\x28\xfc\x66\x9a\x74"
3999 "\x1d\x50\x06\x3c\x55\x7e\x8f\x50",
4000 },
4001};
4002
4003static const struct hash_testvec streebog512_tv_template[] = {
4004 { /* M1 */
4005 .plaintext = "012345678901234567890123456789012345678901234567890123456789012",
4006 .psize = 63,
4007 .digest =
4008 "\x1b\x54\xd0\x1a\x4a\xf5\xb9\xd5"
4009 "\xcc\x3d\x86\xd6\x8d\x28\x54\x62"
4010 "\xb1\x9a\xbc\x24\x75\x22\x2f\x35"
4011 "\xc0\x85\x12\x2b\xe4\xba\x1f\xfa"
4012 "\x00\xad\x30\xf8\x76\x7b\x3a\x82"
4013 "\x38\x4c\x65\x74\xf0\x24\xc3\x11"
4014 "\xe2\xa4\x81\x33\x2b\x08\xef\x7f"
4015 "\x41\x79\x78\x91\xc1\x64\x6f\x48",
4016 },
4017 { /* M2 */
4018 .plaintext =
4019 "\xd1\xe5\x20\xe2\xe5\xf2\xf0\xe8"
4020 "\x2c\x20\xd1\xf2\xf0\xe8\xe1\xee"
4021 "\xe6\xe8\x20\xe2\xed\xf3\xf6\xe8"
4022 "\x2c\x20\xe2\xe5\xfe\xf2\xfa\x20"
4023 "\xf1\x20\xec\xee\xf0\xff\x20\xf1"
4024 "\xf2\xf0\xe5\xeb\xe0\xec\xe8\x20"
4025 "\xed\xe0\x20\xf5\xf0\xe0\xe1\xf0"
4026 "\xfb\xff\x20\xef\xeb\xfa\xea\xfb"
4027 "\x20\xc8\xe3\xee\xf0\xe5\xe2\xfb",
4028 .psize = 72,
4029 .digest =
4030 "\x1e\x88\xe6\x22\x26\xbf\xca\x6f"
4031 "\x99\x94\xf1\xf2\xd5\x15\x69\xe0"
4032 "\xda\xf8\x47\x5a\x3b\x0f\xe6\x1a"
4033 "\x53\x00\xee\xe4\x6d\x96\x13\x76"
4034 "\x03\x5f\xe8\x35\x49\xad\xa2\xb8"
4035 "\x62\x0f\xcd\x7c\x49\x6c\xe5\xb3"
4036 "\x3f\x0c\xb9\xdd\xdc\x2b\x64\x60"
4037 "\x14\x3b\x03\xda\xba\xc9\xfb\x28",
4038 },
4039};
4040
4041/*
4042 * Two HMAC-Streebog test vectors from RFC 7836 and R 50.1.113-2016 A
4043 */
4044static const struct hash_testvec hmac_streebog256_tv_template[] = {
4045 {
4046 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
4047 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
4048 "\x10\x11\x12\x13\x14\x15\x16\x17"
4049 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
4050 .ksize = 32,
4051 .plaintext =
4052 "\x01\x26\xbd\xb8\x78\x00\xaf\x21"
4053 "\x43\x41\x45\x65\x63\x78\x01\x00",
4054 .psize = 16,
4055 .digest =
4056 "\xa1\xaa\x5f\x7d\xe4\x02\xd7\xb3"
4057 "\xd3\x23\xf2\x99\x1c\x8d\x45\x34"
4058 "\x01\x31\x37\x01\x0a\x83\x75\x4f"
4059 "\xd0\xaf\x6d\x7c\xd4\x92\x2e\xd9",
4060 },
4061};
4062
4063static const struct hash_testvec hmac_streebog512_tv_template[] = {
4064 {
4065 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
4066 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
4067 "\x10\x11\x12\x13\x14\x15\x16\x17"
4068 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
4069 .ksize = 32,
4070 .plaintext =
4071 "\x01\x26\xbd\xb8\x78\x00\xaf\x21"
4072 "\x43\x41\x45\x65\x63\x78\x01\x00",
4073 .psize = 16,
4074 .digest =
4075 "\xa5\x9b\xab\x22\xec\xae\x19\xc6"
4076 "\x5f\xbd\xe6\xe5\xf4\xe9\xf5\xd8"
4077 "\x54\x9d\x31\xf0\x37\xf9\xdf\x9b"
4078 "\x90\x55\x00\xe1\x71\x92\x3a\x77"
4079 "\x3d\x5f\x15\x30\xf2\xed\x7e\x96"
4080 "\x4c\xb2\xee\xdc\x29\xe9\xad\x2f"
4081 "\x3a\xfe\x93\xb2\x81\x4f\x79\xf5"
4082 "\x00\x0f\xfc\x03\x66\xc2\x51\xe6",
4083 },
4084};
4085
8b805b97
TZ
4086/*
4087 * SM2 test vectors.
4088 */
4089static const struct akcipher_testvec sm2_tv_template[] = {
4090 { /* Generated from openssl */
4091 .key =
4092 "\x04"
4093 "\x8e\xa0\x33\x69\x91\x7e\x3d\xec\xad\x8e\xf0\x45\x5e\x13\x3e\x68"
4094 "\x5b\x8c\xab\x5c\xc6\xc8\x50\xdf\x91\x00\xe0\x24\x73\x4d\x31\xf2"
4095 "\x2e\xc0\xd5\x6b\xee\xda\x98\x93\xec\xd8\x36\xaa\xb9\xcf\x63\x82"
4096 "\xef\xa7\x1a\x03\xed\x16\xba\x74\xb8\x8b\xf9\xe5\x70\x39\xa4\x70",
4097 .key_len = 65,
4098 .param_len = 0,
4099 .c =
4100 "\x30\x45"
4101 "\x02\x20"
4102 "\x70\xab\xb6\x7d\xd6\x54\x80\x64\x42\x7e\x2d\x05\x08\x36\xc9\x96"
4103 "\x25\xc2\xbb\xff\x08\xe5\x43\x15\x5e\xf3\x06\xd9\x2b\x2f\x0a\x9f"
4104 "\x02\x21"
4105 "\x00"
4106 "\xbf\x21\x5f\x7e\x5d\x3f\x1a\x4d\x8f\x84\xc2\xe9\xa6\x4c\xa4\x18"
4107 "\xb2\xb8\x46\xf4\x32\x96\xfa\x57\xc6\x29\xd4\x89\xae\xcc\xda\xdb",
4108 .c_size = 71,
4109 .algo = OID_SM2_with_SM3,
4110 .m =
4111 "\x47\xa7\xbf\xd3\xda\xc4\x79\xee\xda\x8b\x4f\xe8\x40\x94\xd4\x32"
4112 "\x8f\xf1\xcd\x68\x4d\xbd\x9b\x1d\xe0\xd8\x9a\x5d\xad\x85\x47\x5c",
4113 .m_size = 32,
4114 .public_key_vec = true,
4115 .siggen_sigver_test = true,
4116 },
4117 { /* From libgcrypt */
4118 .key =
4119 "\x04"
4120 "\x87\x59\x38\x9a\x34\xaa\xad\x07\xec\xf4\xe0\xc8\xc2\x65\x0a\x44"
4121 "\x59\xc8\xd9\x26\xee\x23\x78\x32\x4e\x02\x61\xc5\x25\x38\xcb\x47"
4122 "\x75\x28\x10\x6b\x1e\x0b\x7c\x8d\xd5\xff\x29\xa9\xc8\x6a\x89\x06"
4123 "\x56\x56\xeb\x33\x15\x4b\xc0\x55\x60\x91\xef\x8a\xc9\xd1\x7d\x78",
4124 .key_len = 65,
4125 .param_len = 0,
4126 .c =
4127 "\x30\x44"
4128 "\x02\x20"
4129 "\xd9\xec\xef\xe8\x5f\xee\x3c\x59\x57\x8e\x5b\xab\xb3\x02\xe1\x42"
4130 "\x4b\x67\x2c\x0b\x26\xb6\x51\x2c\x3e\xfc\xc6\x49\xec\xfe\x89\xe5"
4131 "\x02\x20"
4132 "\x43\x45\xd0\xa5\xff\xe5\x13\x27\x26\xd0\xec\x37\xad\x24\x1e\x9a"
4133 "\x71\x9a\xa4\x89\xb0\x7e\x0f\xc4\xbb\x2d\x50\xd0\xe5\x7f\x7a\x68",
4134 .c_size = 70,
4135 .algo = OID_SM2_with_SM3,
4136 .m =
4137 "\x11\x22\x33\x44\x55\x66\x77\x88\x99\xaa\xbb\xcc\xdd\xee\xff\x00"
4138 "\x12\x34\x56\x78\x9a\xbc\xde\xf0\x12\x34\x56\x78\x9a\xbc\xde\xf0",
4139 .m_size = 32,
4140 .public_key_vec = true,
4141 .siggen_sigver_test = true,
4142 },
4143};
4144
b7e27530
GBY
4145/* Example vectors below taken from
4146 * http://www.oscca.gov.cn/UpFile/20101222141857786.pdf
4147 *
4148 * The rest taken from
4149 * https://github.com/adamws/oscca-sm3
4150 */
4151static const struct hash_testvec sm3_tv_template[] = {
4152 {
4153 .plaintext = "",
4154 .psize = 0,
4155 .digest = (u8 *)(u8 []) {
4156 0x1A, 0xB2, 0x1D, 0x83, 0x55, 0xCF, 0xA1, 0x7F,
4157 0x8e, 0x61, 0x19, 0x48, 0x31, 0xE8, 0x1A, 0x8F,
4158 0x22, 0xBE, 0xC8, 0xC7, 0x28, 0xFE, 0xFB, 0x74,
4159 0x7E, 0xD0, 0x35, 0xEB, 0x50, 0x82, 0xAA, 0x2B }
4160 }, {
4161 .plaintext = "a",
4162 .psize = 1,
4163 .digest = (u8 *)(u8 []) {
4164 0x62, 0x34, 0x76, 0xAC, 0x18, 0xF6, 0x5A, 0x29,
4165 0x09, 0xE4, 0x3C, 0x7F, 0xEC, 0x61, 0xB4, 0x9C,
4166 0x7E, 0x76, 0x4A, 0x91, 0xA1, 0x8C, 0xCB, 0x82,
4167 0xF1, 0x91, 0x7A, 0x29, 0xC8, 0x6C, 0x5E, 0x88 }
4168 }, {
4169 /* A.1. Example 1 */
4170 .plaintext = "abc",
4171 .psize = 3,
4172 .digest = (u8 *)(u8 []) {
4173 0x66, 0xC7, 0xF0, 0xF4, 0x62, 0xEE, 0xED, 0xD9,
4174 0xD1, 0xF2, 0xD4, 0x6B, 0xDC, 0x10, 0xE4, 0xE2,
4175 0x41, 0x67, 0xC4, 0x87, 0x5C, 0xF2, 0xF7, 0xA2,
4176 0x29, 0x7D, 0xA0, 0x2B, 0x8F, 0x4B, 0xA8, 0xE0 }
4177 }, {
4178 .plaintext = "abcdefghijklmnopqrstuvwxyz",
4179 .psize = 26,
4180 .digest = (u8 *)(u8 []) {
4181 0xB8, 0x0F, 0xE9, 0x7A, 0x4D, 0xA2, 0x4A, 0xFC,
4182 0x27, 0x75, 0x64, 0xF6, 0x6A, 0x35, 0x9E, 0xF4,
4183 0x40, 0x46, 0x2A, 0xD2, 0x8D, 0xCC, 0x6D, 0x63,
4184 0xAD, 0xB2, 0x4D, 0x5C, 0x20, 0xA6, 0x15, 0x95 }
4185 }, {
4186 /* A.1. Example 2 */
4187 .plaintext = "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdab"
4188 "cdabcdabcdabcdabcd",
4189 .psize = 64,
4190 .digest = (u8 *)(u8 []) {
4191 0xDE, 0xBE, 0x9F, 0xF9, 0x22, 0x75, 0xB8, 0xA1,
4192 0x38, 0x60, 0x48, 0x89, 0xC1, 0x8E, 0x5A, 0x4D,
4193 0x6F, 0xDB, 0x70, 0xE5, 0x38, 0x7E, 0x57, 0x65,
4194 0x29, 0x3D, 0xCB, 0xA3, 0x9C, 0x0C, 0x57, 0x32 }
4195 }, {
4196 .plaintext = "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
4197 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
4198 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
4199 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
4200 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
4201 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
4202 "abcdabcdabcdabcdabcdabcdabcdabcd",
4203 .psize = 256,
4204 .digest = (u8 *)(u8 []) {
4205 0xB9, 0x65, 0x76, 0x4C, 0x8B, 0xEB, 0xB0, 0x91,
4206 0xC7, 0x60, 0x2B, 0x74, 0xAF, 0xD3, 0x4E, 0xEF,
4207 0xB5, 0x31, 0xDC, 0xCB, 0x4E, 0x00, 0x76, 0xD9,
4208 0xB7, 0xCD, 0x81, 0x31, 0x99, 0xB4, 0x59, 0x71 }
4209 }
68411521
HX
4210};
4211
8194fd1d
PL
4212/* Example vectors below taken from
4213 * GM/T 0042-2015 Appendix D.3
4214 */
4215static const struct hash_testvec hmac_sm3_tv_template[] = {
4216 {
4217 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
4218 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
4219 "\x11\x12\x13\x14\x15\x16\x17\x18"
4220 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
4221 .ksize = 32,
4222 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
4223 "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4224 .psize = 112,
4225 .digest = "\xca\x05\xe1\x44\xed\x05\xd1\x85"
4226 "\x78\x40\xd1\xf3\x18\xa4\xa8\x66"
4227 "\x9e\x55\x9f\xc8\x39\x1f\x41\x44"
4228 "\x85\xbf\xdf\x7b\xb4\x08\x96\x3a",
4229 }, {
4230 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
4231 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
4232 "\x11\x12\x13\x14\x15\x16\x17\x18"
4233 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
4234 "\x21\x22\x23\x24\x25",
4235 .ksize = 37,
4236 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
4237 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
4238 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
4239 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
4240 .psize = 50,
4241 .digest = "\x22\x0b\xf5\x79\xde\xd5\x55\x39"
4242 "\x3f\x01\x59\xf6\x6c\x99\x87\x78"
4243 "\x22\xa3\xec\xf6\x10\xd1\x55\x21"
4244 "\x54\xb4\x1d\x44\xb9\x4d\xb3\xae",
4245 }, {
4246 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
4247 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
4248 "\x0b\x0b\x0b\x0b\x0b\x0b",
4249 .ksize = 32,
4250 .plaintext = "Hi There",
4251 .psize = 8,
4252 .digest = "\xc0\xba\x18\xc6\x8b\x90\xc8\x8b"
4253 "\xc0\x7d\xe7\x94\xbf\xc7\xd2\xc8"
4254 "\xd1\x9e\xc3\x1e\xd8\x77\x3b\xc2"
4255 "\xb3\x90\xc9\x60\x4e\x0b\xe1\x1e",
4256 }, {
4257 .key = "Jefe",
4258 .ksize = 4,
4259 .plaintext = "what do ya want for nothing?",
4260 .psize = 28,
4261 .digest = "\x2e\x87\xf1\xd1\x68\x62\xe6\xd9"
4262 "\x64\xb5\x0a\x52\x00\xbf\x2b\x10"
4263 "\xb7\x64\xfa\xa9\x68\x0a\x29\x6a"
4264 "\x24\x05\xf2\x4b\xec\x39\xf8\x82",
4265 },
4266};
4267
da7f033d 4268/*
e493b31a 4269 * SHA1 test vectors from FIPS PUB 180-1
bd1f2996 4270 * Long vector from CAVS 5.0
da7f033d 4271 */
b13b1e0c 4272static const struct hash_testvec sha1_tv_template[] = {
da7f033d 4273 {
950e4e1c
JK
4274 .plaintext = "",
4275 .psize = 0,
4276 .digest = "\xda\x39\xa3\xee\x5e\x6b\x4b\x0d\x32\x55"
4277 "\xbf\xef\x95\x60\x18\x90\xaf\xd8\x07\x09",
4278 }, {
da7f033d
HX
4279 .plaintext = "abc",
4280 .psize = 3,
4281 .digest = "\xa9\x99\x3e\x36\x47\x06\x81\x6a\xba\x3e"
4282 "\x25\x71\x78\x50\xc2\x6c\x9c\xd0\xd8\x9d",
4283 }, {
4284 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4285 .psize = 56,
4286 .digest = "\x84\x98\x3e\x44\x1c\x3b\xd2\x6e\xba\xae"
4287 "\x4a\xa1\xf9\x51\x29\xe5\xe5\x46\x70\xf1",
bd1f2996
HX
4288 }, {
4289 .plaintext = "\xec\x29\x56\x12\x44\xed\xe7\x06"
4290 "\xb6\xeb\x30\xa1\xc3\x71\xd7\x44"
4291 "\x50\xa1\x05\xc3\xf9\x73\x5f\x7f"
4292 "\xa9\xfe\x38\xcf\x67\xf3\x04\xa5"
4293 "\x73\x6a\x10\x6e\x92\xe1\x71\x39"
4294 "\xa6\x81\x3b\x1c\x81\xa4\xf3\xd3"
4295 "\xfb\x95\x46\xab\x42\x96\xfa\x9f"
4296 "\x72\x28\x26\xc0\x66\x86\x9e\xda"
4297 "\xcd\x73\xb2\x54\x80\x35\x18\x58"
4298 "\x13\xe2\x26\x34\xa9\xda\x44\x00"
4299 "\x0d\x95\xa2\x81\xff\x9f\x26\x4e"
4300 "\xcc\xe0\xa9\x31\x22\x21\x62\xd0"
4301 "\x21\xcc\xa2\x8d\xb5\xf3\xc2\xaa"
4302 "\x24\x94\x5a\xb1\xe3\x1c\xb4\x13"
4303 "\xae\x29\x81\x0f\xd7\x94\xca\xd5"
4304 "\xdf\xaf\x29\xec\x43\xcb\x38\xd1"
4305 "\x98\xfe\x4a\xe1\xda\x23\x59\x78"
4306 "\x02\x21\x40\x5b\xd6\x71\x2a\x53"
4307 "\x05\xda\x4b\x1b\x73\x7f\xce\x7c"
4308 "\xd2\x1c\x0e\xb7\x72\x8d\x08\x23"
4309 "\x5a\x90\x11",
4310 .psize = 163,
4311 .digest = "\x97\x01\x11\xc4\xe7\x7b\xcc\x88\xcc\x20"
4312 "\x45\x9c\x02\xb6\x9b\x4a\xa8\xf5\x82\x17",
4585988f
AB
4313 }, {
4314 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
4315 .psize = 64,
4316 .digest = "\xc8\x71\xf6\x9a\x63\xcc\xa9\x84\x84\x82"
4317 "\x64\xe7\x79\x95\x5d\xd7\x19\x41\x7c\x91",
950e4e1c
JK
4318 }, {
4319 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4320 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4321 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4322 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4323 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4324 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4325 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4326 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4327 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4328 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4329 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4330 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4331 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4332 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4333 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4334 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4335 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4336 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4337 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4338 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4339 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4340 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4341 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4342 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4343 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4344 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4345 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4346 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4347 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4348 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4349 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4350 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4351 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4352 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4353 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4354 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4355 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4356 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4357 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4358 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4359 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4360 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4361 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4362 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4363 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4364 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4365 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4366 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4367 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4368 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4369 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4370 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4371 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4372 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4373 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4374 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4375 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4376 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4377 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4378 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4379 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4380 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4381 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4382 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4383 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4384 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4385 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4386 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4387 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4388 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4389 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4390 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4391 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4392 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4393 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4394 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4395 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4396 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4397 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4398 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4399 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4400 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4401 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4402 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4403 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4404 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4405 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4406 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4407 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4408 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4409 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4410 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4411 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4412 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4413 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4414 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4415 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4416 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4417 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4418 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4419 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4420 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4421 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4422 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4423 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4424 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4425 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4426 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4427 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4428 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4429 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4430 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4431 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4432 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4433 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4434 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4435 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4436 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4437 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4438 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4439 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4440 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4441 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4442 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4443 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4444 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4445 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4446 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4447 .psize = 1023,
4448 .digest = "\xb8\xe3\x54\xed\xc5\xfc\xef\xa4"
4449 "\x55\x73\x4a\x81\x99\xe4\x47\x2a"
4450 "\x30\xd6\xc9\x85",
da7f033d
HX
4451 }
4452};
4453
4454
4455/*
e493b31a 4456 * SHA224 test vectors from FIPS PUB 180-2
da7f033d 4457 */
b13b1e0c 4458static const struct hash_testvec sha224_tv_template[] = {
da7f033d 4459 {
950e4e1c
JK
4460 .plaintext = "",
4461 .psize = 0,
4462 .digest = "\xd1\x4a\x02\x8c\x2a\x3a\x2b\xc9"
4463 "\x47\x61\x02\xbb\x28\x82\x34\xc4"
4464 "\x15\xa2\xb0\x1f\x82\x8e\xa6\x2a"
4465 "\xc5\xb3\xe4\x2f",
4466 }, {
da7f033d
HX
4467 .plaintext = "abc",
4468 .psize = 3,
4469 .digest = "\x23\x09\x7D\x22\x34\x05\xD8\x22"
4470 "\x86\x42\xA4\x77\xBD\xA2\x55\xB3"
4471 "\x2A\xAD\xBC\xE4\xBD\xA0\xB3\xF7"
4472 "\xE3\x6C\x9D\xA7",
4473 }, {
4474 .plaintext =
4475 "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4476 .psize = 56,
4477 .digest = "\x75\x38\x8B\x16\x51\x27\x76\xCC"
4478 "\x5D\xBA\x5D\xA1\xFD\x89\x01\x50"
4479 "\xB0\xC6\x45\x5C\xB4\xF5\x8B\x19"
4480 "\x52\x52\x25\x25",
4585988f
AB
4481 }, {
4482 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
4483 .psize = 64,
4484 .digest = "\xc4\xdb\x2b\x3a\x58\xc3\x99\x01"
4485 "\x42\xfd\x10\x92\xaa\x4e\x04\x08"
4486 "\x58\xbb\xbb\xe8\xf8\x14\xa7\x0c"
4487 "\xef\x3b\xcb\x0e",
950e4e1c
JK
4488 }, {
4489 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4490 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4491 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4492 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4493 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4494 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4495 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4496 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4497 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4498 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4499 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4500 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4501 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4502 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4503 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4504 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4505 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4506 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4507 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4508 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4509 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4510 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4511 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4512 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4513 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4514 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4515 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4516 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4517 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4518 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4519 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4520 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4521 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4522 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4523 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4524 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4525 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4526 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4527 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4528 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4529 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4530 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4531 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4532 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4533 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4534 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4535 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4536 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4537 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4538 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4539 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4540 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4541 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4542 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4543 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4544 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4545 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4546 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4547 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4548 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4549 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4550 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4551 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4552 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4553 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4554 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4555 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4556 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4557 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4558 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4559 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4560 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4561 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4562 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4563 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4564 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4565 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4566 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4567 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4568 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4569 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4570 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4571 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4572 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4573 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4574 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4575 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4576 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4577 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4578 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4579 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4580 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4581 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4582 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4583 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4584 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4585 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4586 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4587 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4588 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4589 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4590 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4591 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4592 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4593 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4594 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4595 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4596 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4597 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4598 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4599 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4600 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4601 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4602 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4603 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4604 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4605 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4606 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4607 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4608 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4609 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4610 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4611 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4612 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4613 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4614 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4615 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4616 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4617 .psize = 1023,
4618 .digest = "\x98\x43\x07\x63\x75\xe0\xa7\x1c"
4619 "\x78\xb1\x8b\xfd\x04\xf5\x2d\x91"
4620 "\x20\x48\xa4\x28\xff\x55\xb1\xd3"
4621 "\xe6\xf9\x4f\xcc",
da7f033d
HX
4622 }
4623};
4624
4625/*
e493b31a 4626 * SHA256 test vectors from NIST
da7f033d 4627 */
b13b1e0c 4628static const struct hash_testvec sha256_tv_template[] = {
da7f033d 4629 {
950e4e1c
JK
4630 .plaintext = "",
4631 .psize = 0,
4632 .digest = "\xe3\xb0\xc4\x42\x98\xfc\x1c\x14"
4633 "\x9a\xfb\xf4\xc8\x99\x6f\xb9\x24"
4634 "\x27\xae\x41\xe4\x64\x9b\x93\x4c"
4635 "\xa4\x95\x99\x1b\x78\x52\xb8\x55",
4636 }, {
da7f033d
HX
4637 .plaintext = "abc",
4638 .psize = 3,
4639 .digest = "\xba\x78\x16\xbf\x8f\x01\xcf\xea"
4640 "\x41\x41\x40\xde\x5d\xae\x22\x23"
4641 "\xb0\x03\x61\xa3\x96\x17\x7a\x9c"
4642 "\xb4\x10\xff\x61\xf2\x00\x15\xad",
4643 }, {
4644 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4645 .psize = 56,
4646 .digest = "\x24\x8d\x6a\x61\xd2\x06\x38\xb8"
4647 "\xe5\xc0\x26\x93\x0c\x3e\x60\x39"
4648 "\xa3\x3c\xe4\x59\x64\xff\x21\x67"
4649 "\xf6\xec\xed\xd4\x19\xdb\x06\xc1",
4585988f
AB
4650 }, {
4651 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
4652 .psize = 64,
4653 .digest = "\xb5\xfe\xad\x56\x7d\xff\xcb\xa4"
4654 "\x2c\x32\x29\x32\x19\xbb\xfb\xfa"
4655 "\xd6\xff\x94\xa3\x72\x91\x85\x66"
4656 "\x3b\xa7\x87\x77\x58\xa3\x40\x3a",
950e4e1c
JK
4657 }, {
4658 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4659 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4660 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4661 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4662 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4663 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4664 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4665 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4666 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4667 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4668 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4669 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4670 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4671 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4672 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4673 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4674 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4675 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4676 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4677 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4678 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4679 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4680 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4681 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4682 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4683 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4684 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4685 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4686 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4687 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4688 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4689 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4690 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4691 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4692 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4693 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4694 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4695 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4696 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4697 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4698 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4699 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4700 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4701 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4702 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4703 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4704 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4705 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4706 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4707 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4708 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4709 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4710 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4711 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4712 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4713 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4714 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4715 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4716 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4717 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4718 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4719 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4720 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4721 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4722 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4723 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4724 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4725 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4726 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4727 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4728 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4729 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4730 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4731 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4732 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4733 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4734 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4735 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4736 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4737 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4738 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4739 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4740 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4741 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4742 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4743 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4744 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4745 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4746 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4747 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4748 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4749 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4750 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4751 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4752 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4753 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4754 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4755 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4756 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4757 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4758 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4759 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4760 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4761 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4762 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4763 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4764 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4765 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4766 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4767 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4768 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4769 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4770 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4771 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4772 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4773 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4774 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4775 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4776 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4777 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4778 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4779 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4780 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4781 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4782 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4783 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4784 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4785 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4786 .psize = 1023,
4787 .digest = "\xc5\xce\x0c\xca\x01\x4f\x53\x3a"
4788 "\x32\x32\x17\xcc\xd4\x6a\x71\xa9"
4789 "\xf3\xed\x50\x10\x64\x8e\x06\xbe"
4790 "\x9b\x4a\xa6\xbb\x05\x89\x59\x51",
4585988f 4791 }
da7f033d
HX
4792};
4793
4794/*
e493b31a 4795 * SHA384 test vectors from NIST and kerneli
da7f033d 4796 */
b13b1e0c 4797static const struct hash_testvec sha384_tv_template[] = {
da7f033d 4798 {
950e4e1c
JK
4799 .plaintext = "",
4800 .psize = 0,
4801 .digest = "\x38\xb0\x60\xa7\x51\xac\x96\x38"
4802 "\x4c\xd9\x32\x7e\xb1\xb1\xe3\x6a"
4803 "\x21\xfd\xb7\x11\x14\xbe\x07\x43"
4804 "\x4c\x0c\xc7\xbf\x63\xf6\xe1\xda"
4805 "\x27\x4e\xde\xbf\xe7\x6f\x65\xfb"
4806 "\xd5\x1a\xd2\xf1\x48\x98\xb9\x5b",
4807 }, {
da7f033d
HX
4808 .plaintext= "abc",
4809 .psize = 3,
4810 .digest = "\xcb\x00\x75\x3f\x45\xa3\x5e\x8b"
4811 "\xb5\xa0\x3d\x69\x9a\xc6\x50\x07"
4812 "\x27\x2c\x32\xab\x0e\xde\xd1\x63"
4813 "\x1a\x8b\x60\x5a\x43\xff\x5b\xed"
4814 "\x80\x86\x07\x2b\xa1\xe7\xcc\x23"
4815 "\x58\xba\xec\xa1\x34\xc8\x25\xa7",
4816 }, {
4817 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4818 .psize = 56,
4819 .digest = "\x33\x91\xfd\xdd\xfc\x8d\xc7\x39"
4820 "\x37\x07\xa6\x5b\x1b\x47\x09\x39"
4821 "\x7c\xf8\xb1\xd1\x62\xaf\x05\xab"
4822 "\xfe\x8f\x45\x0d\xe5\xf3\x6b\xc6"
4823 "\xb0\x45\x5a\x85\x20\xbc\x4e\x6f"
4824 "\x5f\xe9\x5b\x1f\xe3\xc8\x45\x2b",
4825 }, {
4826 .plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn"
4827 "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu",
4828 .psize = 112,
4829 .digest = "\x09\x33\x0c\x33\xf7\x11\x47\xe8"
4830 "\x3d\x19\x2f\xc7\x82\xcd\x1b\x47"
4831 "\x53\x11\x1b\x17\x3b\x3b\x05\xd2"
4832 "\x2f\xa0\x80\x86\xe3\xb0\xf7\x12"
4833 "\xfc\xc7\xc7\x1a\x55\x7e\x2d\xb9"
4834 "\x66\xc3\xe9\xfa\x91\x74\x60\x39",
4835 }, {
4836 .plaintext = "abcdefghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyzabcd"
4837 "efghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyz",
4838 .psize = 104,
4839 .digest = "\x3d\x20\x89\x73\xab\x35\x08\xdb"
4840 "\xbd\x7e\x2c\x28\x62\xba\x29\x0a"
4841 "\xd3\x01\x0e\x49\x78\xc1\x98\xdc"
4842 "\x4d\x8f\xd0\x14\xe5\x82\x82\x3a"
4843 "\x89\xe1\x6f\x9b\x2a\x7b\xbc\x1a"
4844 "\xc9\x38\xe2\xd1\x99\xe8\xbe\xa4",
950e4e1c
JK
4845 }, {
4846 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4847 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4848 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4849 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4850 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4851 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4852 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4853 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4854 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4855 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4856 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4857 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4858 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4859 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4860 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4861 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4862 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4863 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4864 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4865 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4866 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4867 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4868 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4869 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4870 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4871 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4872 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4873 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4874 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4875 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4876 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4877 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4878 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4879 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4880 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4881 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4882 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4883 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4884 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4885 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4886 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4887 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4888 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4889 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4890 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4891 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4892 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4893 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4894 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4895 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4896 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4897 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4898 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4899 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4900 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4901 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4902 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4903 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4904 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4905 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4906 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4907 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4908 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4909 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4910 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4911 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4912 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4913 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4914 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4915 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4916 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4917 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4918 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4919 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4920 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4921 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4922 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4923 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4924 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4925 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4926 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4927 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4928 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4929 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4930 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4931 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4932 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4933 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4934 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4935 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4936 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4937 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4938 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4939 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4940 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4941 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4942 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4943 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4944 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4945 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4946 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4947 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4948 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4949 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4950 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4951 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4952 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4953 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4954 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4955 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4956 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4957 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4958 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4959 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4960 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4961 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4962 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4963 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4964 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4965 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4966 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4967 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4968 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4969 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4970 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4971 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4972 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4973 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4974 .psize = 1023,
4975 .digest = "\x4d\x97\x23\xc8\xea\x7a\x7c\x15"
4976 "\xb8\xff\x97\x9c\xf5\x13\x4f\x31"
4977 "\xde\x67\xf7\x24\x73\xcd\x70\x1c"
4978 "\x03\x4a\xba\x8a\x87\x49\xfe\xdc"
4979 "\x75\x29\x62\x83\xae\x3f\x17\xab"
4980 "\xfd\x10\x4d\x8e\x17\x1c\x1f\xca",
4981 }
da7f033d
HX
4982};
4983
4984/*
e493b31a 4985 * SHA512 test vectors from NIST and kerneli
da7f033d 4986 */
b13b1e0c 4987static const struct hash_testvec sha512_tv_template[] = {
da7f033d 4988 {
950e4e1c
JK
4989 .plaintext = "",
4990 .psize = 0,
4991 .digest = "\xcf\x83\xe1\x35\x7e\xef\xb8\xbd"
4992 "\xf1\x54\x28\x50\xd6\x6d\x80\x07"
4993 "\xd6\x20\xe4\x05\x0b\x57\x15\xdc"
4994 "\x83\xf4\xa9\x21\xd3\x6c\xe9\xce"
4995 "\x47\xd0\xd1\x3c\x5d\x85\xf2\xb0"
4996 "\xff\x83\x18\xd2\x87\x7e\xec\x2f"
4997 "\x63\xb9\x31\xbd\x47\x41\x7a\x81"
4998 "\xa5\x38\x32\x7a\xf9\x27\xda\x3e",
4999 }, {
da7f033d
HX
5000 .plaintext = "abc",
5001 .psize = 3,
5002 .digest = "\xdd\xaf\x35\xa1\x93\x61\x7a\xba"
5003 "\xcc\x41\x73\x49\xae\x20\x41\x31"
5004 "\x12\xe6\xfa\x4e\x89\xa9\x7e\xa2"
5005 "\x0a\x9e\xee\xe6\x4b\x55\xd3\x9a"
5006 "\x21\x92\x99\x2a\x27\x4f\xc1\xa8"
5007 "\x36\xba\x3c\x23\xa3\xfe\xeb\xbd"
5008 "\x45\x4d\x44\x23\x64\x3c\xe8\x0e"
5009 "\x2a\x9a\xc9\x4f\xa5\x4c\xa4\x9f",
5010 }, {
5011 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
5012 .psize = 56,
5013 .digest = "\x20\x4a\x8f\xc6\xdd\xa8\x2f\x0a"
5014 "\x0c\xed\x7b\xeb\x8e\x08\xa4\x16"
5015 "\x57\xc1\x6e\xf4\x68\xb2\x28\xa8"
5016 "\x27\x9b\xe3\x31\xa7\x03\xc3\x35"
5017 "\x96\xfd\x15\xc1\x3b\x1b\x07\xf9"
5018 "\xaa\x1d\x3b\xea\x57\x78\x9c\xa0"
5019 "\x31\xad\x85\xc7\xa7\x1d\xd7\x03"
5020 "\x54\xec\x63\x12\x38\xca\x34\x45",
5021 }, {
5022 .plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn"
5023 "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu",
5024 .psize = 112,
5025 .digest = "\x8e\x95\x9b\x75\xda\xe3\x13\xda"
5026 "\x8c\xf4\xf7\x28\x14\xfc\x14\x3f"
5027 "\x8f\x77\x79\xc6\xeb\x9f\x7f\xa1"
5028 "\x72\x99\xae\xad\xb6\x88\x90\x18"
5029 "\x50\x1d\x28\x9e\x49\x00\xf7\xe4"
5030 "\x33\x1b\x99\xde\xc4\xb5\x43\x3a"
5031 "\xc7\xd3\x29\xee\xb6\xdd\x26\x54"
5032 "\x5e\x96\xe5\x5b\x87\x4b\xe9\x09",
5033 }, {
5034 .plaintext = "abcdefghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyzabcd"
5035 "efghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyz",
5036 .psize = 104,
5037 .digest = "\x93\x0d\x0c\xef\xcb\x30\xff\x11"
5038 "\x33\xb6\x89\x81\x21\xf1\xcf\x3d"
5039 "\x27\x57\x8a\xfc\xaf\xe8\x67\x7c"
5040 "\x52\x57\xcf\x06\x99\x11\xf7\x5d"
5041 "\x8f\x58\x31\xb5\x6e\xbf\xda\x67"
5042 "\xb2\x78\xe6\x6d\xff\x8b\x84\xfe"
5043 "\x2b\x28\x70\xf7\x42\xa5\x80\xd8"
5044 "\xed\xb4\x19\x87\x23\x28\x50\xc9",
950e4e1c
JK
5045 }, {
5046 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
5047 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
5048 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
5049 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
5050 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
5051 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
5052 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
5053 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
5054 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
5055 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
5056 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
5057 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
5058 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
5059 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
5060 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
5061 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
5062 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
5063 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
5064 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
5065 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
5066 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
5067 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
5068 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
5069 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
5070 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
5071 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
5072 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
5073 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
5074 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
5075 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
5076 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
5077 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
5078 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
5079 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
5080 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
5081 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
5082 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
5083 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
5084 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
5085 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
5086 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
5087 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
5088 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
5089 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
5090 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
5091 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
5092 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
5093 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
5094 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
5095 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
5096 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
5097 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
5098 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
5099 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
5100 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
5101 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
5102 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
5103 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
5104 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
5105 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
5106 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
5107 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
5108 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
5109 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
5110 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
5111 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
5112 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
5113 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
5114 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
5115 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
5116 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
5117 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
5118 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
5119 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
5120 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
5121 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
5122 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
5123 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
5124 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
5125 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
5126 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
5127 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
5128 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
5129 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
5130 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
5131 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
5132 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
5133 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
5134 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
5135 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
5136 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
5137 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
5138 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
5139 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
5140 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
5141 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
5142 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
5143 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
5144 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
5145 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
5146 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
5147 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
5148 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
5149 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
5150 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
5151 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
5152 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
5153 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
5154 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
5155 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
5156 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
5157 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
5158 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
5159 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
5160 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
5161 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
5162 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
5163 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
5164 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
5165 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
5166 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
5167 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
5168 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
5169 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
5170 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
5171 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
5172 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
5173 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
5174 .psize = 1023,
5175 .digest = "\x76\xc9\xd4\x91\x7a\x5f\x0f\xaa"
5176 "\x13\x39\xf3\x01\x7a\xfa\xe5\x41"
5177 "\x5f\x0b\xf8\xeb\x32\xfc\xbf\xb0"
5178 "\xfa\x8c\xcd\x17\x83\xe2\xfa\xeb"
5179 "\x1c\x19\xde\xe2\x75\xdc\x34\x64"
5180 "\x5f\x35\x9c\x61\x2f\x10\xf9\xec"
5181 "\x59\xca\x9d\xcc\x25\x0c\x43\xba"
5182 "\x85\xa8\xf8\xfe\xb5\x24\xb2\xee",
5183 }
da7f033d
HX
5184};
5185
5186
5187/*
5188 * WHIRLPOOL test vectors from Whirlpool package
5189 * by Vincent Rijmen and Paulo S. L. M. Barreto as part of the NESSIE
5190 * submission
5191 */
b13b1e0c 5192static const struct hash_testvec wp512_tv_template[] = {
da7f033d
HX
5193 {
5194 .plaintext = "",
5195 .psize = 0,
5196 .digest = "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
5197 "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
5198 "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
5199 "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7"
5200 "\x3E\x83\xBE\x69\x8B\x28\x8F\xEB"
5201 "\xCF\x88\xE3\xE0\x3C\x4F\x07\x57"
5202 "\xEA\x89\x64\xE5\x9B\x63\xD9\x37"
5203 "\x08\xB1\x38\xCC\x42\xA6\x6E\xB3",
5204
5205
5206 }, {
5207 .plaintext = "a",
5208 .psize = 1,
5209 .digest = "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
5210 "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
5211 "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
5212 "\x73\xC4\x50\x01\xD0\x08\x7B\x42"
5213 "\xD1\x1B\xC6\x45\x41\x3A\xEF\xF6"
5214 "\x3A\x42\x39\x1A\x39\x14\x5A\x59"
5215 "\x1A\x92\x20\x0D\x56\x01\x95\xE5"
5216 "\x3B\x47\x85\x84\xFD\xAE\x23\x1A",
5217 }, {
5218 .plaintext = "abc",
5219 .psize = 3,
5220 .digest = "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
5221 "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
5222 "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
5223 "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C"
5224 "\x71\x81\xEE\xBD\xB6\xC5\x7E\x27"
5225 "\x7D\x0E\x34\x95\x71\x14\xCB\xD6"
5226 "\xC7\x97\xFC\x9D\x95\xD8\xB5\x82"
5227 "\xD2\x25\x29\x20\x76\xD4\xEE\xF5",
5228 }, {
5229 .plaintext = "message digest",
5230 .psize = 14,
5231 .digest = "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
5232 "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
5233 "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
5234 "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B"
5235 "\x84\x21\x55\x76\x59\xEF\x55\xC1"
5236 "\x06\xB4\xB5\x2A\xC5\xA4\xAA\xA6"
5237 "\x92\xED\x92\x00\x52\x83\x8F\x33"
5238 "\x62\xE8\x6D\xBD\x37\xA8\x90\x3E",
5239 }, {
5240 .plaintext = "abcdefghijklmnopqrstuvwxyz",
5241 .psize = 26,
5242 .digest = "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
5243 "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
5244 "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
5245 "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B"
5246 "\x08\xBF\x2A\x92\x51\xC3\x0B\x6A"
5247 "\x0B\x8A\xAE\x86\x17\x7A\xB4\xA6"
5248 "\xF6\x8F\x67\x3E\x72\x07\x86\x5D"
5249 "\x5D\x98\x19\xA3\xDB\xA4\xEB\x3B",
5250 }, {
5251 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
5252 "abcdefghijklmnopqrstuvwxyz0123456789",
5253 .psize = 62,
5254 .digest = "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
5255 "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
5256 "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
5257 "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E"
5258 "\x08\xEB\xA2\x66\x29\x12\x9D\x8F"
5259 "\xB7\xCB\x57\x21\x1B\x92\x81\xA6"
5260 "\x55\x17\xCC\x87\x9D\x7B\x96\x21"
5261 "\x42\xC6\x5F\x5A\x7A\xF0\x14\x67",
5262 }, {
5263 .plaintext = "1234567890123456789012345678901234567890"
5264 "1234567890123456789012345678901234567890",
5265 .psize = 80,
5266 .digest = "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
5267 "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
5268 "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
5269 "\x54\x9C\x4A\xFA\xDB\x60\x14\x29"
5270 "\x4D\x5B\xD8\xDF\x2A\x6C\x44\xE5"
5271 "\x38\xCD\x04\x7B\x26\x81\xA5\x1A"
5272 "\x2C\x60\x48\x1E\x88\xC5\xA2\x0B"
5273 "\x2C\x2A\x80\xCF\x3A\x9A\x08\x3B",
5274 }, {
5275 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
5276 .psize = 32,
5277 .digest = "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
5278 "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
5279 "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
5280 "\x07\xC5\x62\xF9\x88\xE9\x5C\x69"
5281 "\x16\xBD\xC8\x03\x1B\xC5\xBE\x1B"
5282 "\x7B\x94\x76\x39\xFE\x05\x0B\x56"
5283 "\x93\x9B\xAA\xA0\xAD\xFF\x9A\xE6"
5284 "\x74\x5B\x7B\x18\x1C\x3B\xE3\xFD",
5285 },
5286};
5287
b13b1e0c 5288static const struct hash_testvec wp384_tv_template[] = {
da7f033d
HX
5289 {
5290 .plaintext = "",
5291 .psize = 0,
5292 .digest = "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
5293 "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
5294 "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
5295 "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7"
5296 "\x3E\x83\xBE\x69\x8B\x28\x8F\xEB"
5297 "\xCF\x88\xE3\xE0\x3C\x4F\x07\x57",
5298
5299
5300 }, {
5301 .plaintext = "a",
5302 .psize = 1,
5303 .digest = "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
5304 "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
5305 "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
5306 "\x73\xC4\x50\x01\xD0\x08\x7B\x42"
5307 "\xD1\x1B\xC6\x45\x41\x3A\xEF\xF6"
5308 "\x3A\x42\x39\x1A\x39\x14\x5A\x59",
5309 }, {
5310 .plaintext = "abc",
5311 .psize = 3,
5312 .digest = "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
5313 "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
5314 "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
5315 "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C"
5316 "\x71\x81\xEE\xBD\xB6\xC5\x7E\x27"
5317 "\x7D\x0E\x34\x95\x71\x14\xCB\xD6",
5318 }, {
5319 .plaintext = "message digest",
5320 .psize = 14,
5321 .digest = "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
5322 "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
5323 "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
5324 "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B"
5325 "\x84\x21\x55\x76\x59\xEF\x55\xC1"
5326 "\x06\xB4\xB5\x2A\xC5\xA4\xAA\xA6",
5327 }, {
5328 .plaintext = "abcdefghijklmnopqrstuvwxyz",
5329 .psize = 26,
5330 .digest = "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
5331 "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
5332 "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
5333 "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B"
5334 "\x08\xBF\x2A\x92\x51\xC3\x0B\x6A"
5335 "\x0B\x8A\xAE\x86\x17\x7A\xB4\xA6",
5336 }, {
5337 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
5338 "abcdefghijklmnopqrstuvwxyz0123456789",
5339 .psize = 62,
5340 .digest = "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
5341 "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
5342 "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
5343 "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E"
5344 "\x08\xEB\xA2\x66\x29\x12\x9D\x8F"
5345 "\xB7\xCB\x57\x21\x1B\x92\x81\xA6",
5346 }, {
5347 .plaintext = "1234567890123456789012345678901234567890"
5348 "1234567890123456789012345678901234567890",
5349 .psize = 80,
5350 .digest = "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
5351 "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
5352 "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
5353 "\x54\x9C\x4A\xFA\xDB\x60\x14\x29"
5354 "\x4D\x5B\xD8\xDF\x2A\x6C\x44\xE5"
5355 "\x38\xCD\x04\x7B\x26\x81\xA5\x1A",
5356 }, {
5357 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
5358 .psize = 32,
5359 .digest = "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
5360 "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
5361 "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
5362 "\x07\xC5\x62\xF9\x88\xE9\x5C\x69"
5363 "\x16\xBD\xC8\x03\x1B\xC5\xBE\x1B"
5364 "\x7B\x94\x76\x39\xFE\x05\x0B\x56",
5365 },
5366};
5367
b13b1e0c 5368static const struct hash_testvec wp256_tv_template[] = {
da7f033d
HX
5369 {
5370 .plaintext = "",
5371 .psize = 0,
5372 .digest = "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
5373 "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
5374 "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
5375 "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7",
5376
5377
5378 }, {
5379 .plaintext = "a",
5380 .psize = 1,
5381 .digest = "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
5382 "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
5383 "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
5384 "\x73\xC4\x50\x01\xD0\x08\x7B\x42",
5385 }, {
5386 .plaintext = "abc",
5387 .psize = 3,
5388 .digest = "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
5389 "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
5390 "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
5391 "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C",
5392 }, {
5393 .plaintext = "message digest",
5394 .psize = 14,
5395 .digest = "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
5396 "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
5397 "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
5398 "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B",
5399 }, {
5400 .plaintext = "abcdefghijklmnopqrstuvwxyz",
5401 .psize = 26,
5402 .digest = "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
5403 "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
5404 "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
5405 "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B",
5406 }, {
5407 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
5408 "abcdefghijklmnopqrstuvwxyz0123456789",
5409 .psize = 62,
5410 .digest = "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
5411 "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
5412 "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
5413 "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E",
5414 }, {
5415 .plaintext = "1234567890123456789012345678901234567890"
5416 "1234567890123456789012345678901234567890",
5417 .psize = 80,
5418 .digest = "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
5419 "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
5420 "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
5421 "\x54\x9C\x4A\xFA\xDB\x60\x14\x29",
5422 }, {
5423 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
5424 .psize = 32,
5425 .digest = "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
5426 "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
5427 "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
5428 "\x07\xC5\x62\xF9\x88\xE9\x5C\x69",
da7f033d
HX
5429 },
5430};
5431
b13b1e0c 5432static const struct hash_testvec ghash_tv_template[] =
507069c9
YS
5433{
5434 {
6c9e3dcd
AB
5435 .key = "\xdf\xa6\xbf\x4d\xed\x81\xdb\x03"
5436 "\xff\xca\xff\x95\xf8\x30\xf0\x61",
507069c9 5437 .ksize = 16,
6c9e3dcd
AB
5438 .plaintext = "\x95\x2b\x2a\x56\xa5\x60\x04a\xc0"
5439 "\xb3\x2b\x66\x56\xa0\x5b\x40\xb6",
507069c9
YS
5440 .psize = 16,
5441 .digest = "\xda\x53\xeb\x0a\xd2\xc5\x5b\xb6"
5442 "\x4f\xc4\x80\x2c\xc3\xfe\xda\x60",
6c9e3dcd
AB
5443 }, {
5444 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5445 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
5446 .ksize = 16,
5447 .plaintext = "what do ya want for nothing?",
5448 .psize = 28,
5449 .digest = "\x3e\x1f\x5c\x4d\x65\xf0\xef\xce"
5450 "\x0d\x61\x06\x27\x66\x51\xd5\xe2",
6c9e3dcd
AB
5451 }, {
5452 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5453 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5454 .ksize = 16,
5455 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5456 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5457 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5458 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5459 .psize = 50,
5460 .digest = "\xfb\x49\x8a\x36\xe1\x96\xe1\x96"
5461 "\xe1\x96\xe1\x96\xe1\x96\xe1\x96",
5462 }, {
5463 .key = "\xda\x53\xeb\x0a\xd2\xc5\x5b\xb6"
5464 "\x4f\xc4\x80\x2c\xc3\xfe\xda\x60",
5465 .ksize = 16,
5466 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5467 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5468 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5469 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5470 .psize = 50,
5471 .digest = "\x2b\x5c\x0c\x7f\x52\xd1\x60\xc2"
5472 "\x49\xed\x6e\x32\x7a\xa9\xbe\x08",
5473 }, {
5474 .key = "\x95\x2b\x2a\x56\xa5\x60\x04a\xc0"
5475 "\xb3\x2b\x66\x56\xa0\x5b\x40\xb6",
5476 .ksize = 16,
5477 .plaintext = "Test With Truncation",
5478 .psize = 20,
5479 .digest = "\xf8\x94\x87\x2a\x4b\x63\x99\x28"
5480 "\x23\xf7\x93\xf7\x19\xf5\x96\xd9",
445a8e0d
HF
5481 }, {
5482 .key = "\x0a\x1b\x2c\x3d\x4e\x5f\x64\x71"
5483 "\x82\x93\xa4\xb5\xc6\xd7\xe8\xf9",
5484 .ksize = 16,
5485 .plaintext = "\x56\x6f\x72\x20\x6c\x61\x75\x74"
5486 "\x65\x72\x20\x4c\x61\x75\x73\x63"
5487 "\x68\x65\x6e\x20\x75\x6e\x64\x20"
5488 "\x53\x74\x61\x75\x6e\x65\x6e\x20"
5489 "\x73\x65\x69\x20\x73\x74\x69\x6c"
5490 "\x6c\x2c\x0a\x64\x75\x20\x6d\x65"
5491 "\x69\x6e\x20\x74\x69\x65\x66\x74"
5492 "\x69\x65\x66\x65\x73\x20\x4c\x65"
5493 "\x62\x65\x6e\x3b\x0a\x64\x61\x73"
5494 "\x73\x20\x64\x75\x20\x77\x65\x69"
5495 "\xc3\x9f\x74\x20\x77\x61\x73\x20"
5496 "\x64\x65\x72\x20\x57\x69\x6e\x64"
5497 "\x20\x64\x69\x72\x20\x77\x69\x6c"
5498 "\x6c\x2c\x0a\x65\x68\x20\x6e\x6f"
5499 "\x63\x68\x20\x64\x69\x65\x20\x42"
5500 "\x69\x72\x6b\x65\x6e\x20\x62\x65"
5501 "\x62\x65\x6e\x2e\x0a\x0a\x55\x6e"
5502 "\x64\x20\x77\x65\x6e\x6e\x20\x64"
5503 "\x69\x72\x20\x65\x69\x6e\x6d\x61"
5504 "\x6c\x20\x64\x61\x73\x20\x53\x63"
5505 "\x68\x77\x65\x69\x67\x65\x6e\x20"
5506 "\x73\x70\x72\x61\x63\x68\x2c\x0a"
5507 "\x6c\x61\x73\x73\x20\x64\x65\x69"
5508 "\x6e\x65\x20\x53\x69\x6e\x6e\x65"
5509 "\x20\x62\x65\x73\x69\x65\x67\x65"
5510 "\x6e\x2e\x0a\x4a\x65\x64\x65\x6d"
5511 "\x20\x48\x61\x75\x63\x68\x65\x20"
5512 "\x67\x69\x62\x74\x20\x64\x69\x63"
5513 "\x68\x2c\x20\x67\x69\x62\x20\x6e"
5514 "\x61\x63\x68\x2c\x0a\x65\x72\x20"
5515 "\x77\x69\x72\x64\x20\x64\x69\x63"
5516 "\x68\x20\x6c\x69\x65\x62\x65\x6e"
5517 "\x20\x75\x6e\x64\x20\x77\x69\x65"
5518 "\x67\x65\x6e\x2e\x0a\x0a\x55\x6e"
5519 "\x64\x20\x64\x61\x6e\x6e\x20\x6d"
5520 "\x65\x69\x6e\x65\x20\x53\x65\x65"
5521 "\x6c\x65\x20\x73\x65\x69\x74\x20"
5522 "\x77\x65\x69\x74\x2c\x20\x73\x65"
5523 "\x69\x20\x77\x65\x69\x74\x2c\x0a"
5524 "\x64\x61\x73\x73\x20\x64\x69\x72"
5525 "\x20\x64\x61\x73\x20\x4c\x65\x62"
5526 "\x65\x6e\x20\x67\x65\x6c\x69\x6e"
5527 "\x67\x65\x2c\x0a\x62\x72\x65\x69"
5528 "\x74\x65\x20\x64\x69\x63\x68\x20"
5529 "\x77\x69\x65\x20\x65\x69\x6e\x20"
5530 "\x46\x65\x69\x65\x72\x6b\x6c\x65"
5531 "\x69\x64\x0a\xc3\xbc\x62\x65\x72"
5532 "\x20\x64\x69\x65\x20\x73\x69\x6e"
5533 "\x6e\x65\x6e\x64\x65\x6e\x20\x44"
5534 "\x69\x6e\x67\x65\x2e\x2e\x2e\x0a",
5535 .psize = 400,
5536 .digest = "\xad\xb1\xc1\xe9\x56\x70\x31\x1d"
5537 "\xbb\x5b\xdf\x5e\x70\x72\x1a\x57",
507069c9
YS
5538 },
5539};
5540
da7f033d
HX
5541/*
5542 * HMAC-MD5 test vectors from RFC2202
5543 * (These need to be fixed to not use strlen).
5544 */
b13b1e0c 5545static const struct hash_testvec hmac_md5_tv_template[] =
da7f033d
HX
5546{
5547 {
5548 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
5549 .ksize = 16,
5550 .plaintext = "Hi There",
5551 .psize = 8,
5552 .digest = "\x92\x94\x72\x7a\x36\x38\xbb\x1c"
5553 "\x13\xf4\x8e\xf8\x15\x8b\xfc\x9d",
5554 }, {
5555 .key = "Jefe",
5556 .ksize = 4,
5557 .plaintext = "what do ya want for nothing?",
5558 .psize = 28,
5559 .digest = "\x75\x0c\x78\x3e\x6a\xb0\xb5\x03"
5560 "\xea\xa8\x6e\x31\x0a\x5d\xb7\x38",
da7f033d
HX
5561 }, {
5562 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5563 .ksize = 16,
5564 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5565 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5566 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5567 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5568 .psize = 50,
5569 .digest = "\x56\xbe\x34\x52\x1d\x14\x4c\x88"
5570 "\xdb\xb8\xc7\x33\xf0\xe8\xb3\xf6",
5571 }, {
5572 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5573 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5574 "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
5575 .ksize = 25,
5576 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5577 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5578 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5579 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5580 .psize = 50,
5581 .digest = "\x69\x7e\xaf\x0a\xca\x3a\x3a\xea"
5582 "\x3a\x75\x16\x47\x46\xff\xaa\x79",
5583 }, {
5584 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
5585 .ksize = 16,
5586 .plaintext = "Test With Truncation",
5587 .psize = 20,
5588 .digest = "\x56\x46\x1e\xf2\x34\x2e\xdc\x00"
5589 "\xf9\xba\xb9\x95\x69\x0e\xfd\x4c",
5590 }, {
5591 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5592 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5593 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5594 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5595 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5596 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5597 "\xaa\xaa",
5598 .ksize = 80,
5599 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
5600 .psize = 54,
5601 .digest = "\x6b\x1a\xb7\xfe\x4b\xd7\xbf\x8f"
5602 "\x0b\x62\xe6\xce\x61\xb9\xd0\xcd",
5603 }, {
5604 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5605 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5606 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5607 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5608 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5609 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5610 "\xaa\xaa",
5611 .ksize = 80,
5612 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
5613 "Block-Size Data",
5614 .psize = 73,
5615 .digest = "\x6f\x63\x0f\xad\x67\xcd\xa0\xee"
5616 "\x1f\xb1\xf5\x62\xdb\x3a\xa5\x3e",
5617 },
5618};
5619
da7f033d
HX
5620/*
5621 * HMAC-RIPEMD160 test vectors from RFC2286
5622 */
b13b1e0c 5623static const struct hash_testvec hmac_rmd160_tv_template[] = {
da7f033d
HX
5624 {
5625 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
5626 .ksize = 20,
5627 .plaintext = "Hi There",
5628 .psize = 8,
5629 .digest = "\x24\xcb\x4b\xd6\x7d\x20\xfc\x1a\x5d\x2e"
5630 "\xd7\x73\x2d\xcc\x39\x37\x7f\x0a\x56\x68",
5631 }, {
5632 .key = "Jefe",
5633 .ksize = 4,
5634 .plaintext = "what do ya want for nothing?",
5635 .psize = 28,
5636 .digest = "\xdd\xa6\xc0\x21\x3a\x48\x5a\x9e\x24\xf4"
5637 "\x74\x20\x64\xa7\xf0\x33\xb4\x3c\x40\x69",
da7f033d
HX
5638 }, {
5639 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5640 .ksize = 20,
5641 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5642 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5643 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5644 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5645 .psize = 50,
5646 .digest = "\xb0\xb1\x05\x36\x0d\xe7\x59\x96\x0a\xb4"
5647 "\xf3\x52\x98\xe1\x16\xe2\x95\xd8\xe7\xc1",
5648 }, {
5649 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5650 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5651 "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
5652 .ksize = 25,
5653 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5654 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5655 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5656 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5657 .psize = 50,
5658 .digest = "\xd5\xca\x86\x2f\x4d\x21\xd5\xe6\x10\xe1"
5659 "\x8b\x4c\xf1\xbe\xb9\x7a\x43\x65\xec\xf4",
5660 }, {
5661 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
5662 .ksize = 20,
5663 .plaintext = "Test With Truncation",
5664 .psize = 20,
5665 .digest = "\x76\x19\x69\x39\x78\xf9\x1d\x90\x53\x9a"
5666 "\xe7\x86\x50\x0f\xf3\xd8\xe0\x51\x8e\x39",
5667 }, {
5668 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5669 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5670 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5671 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5672 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5673 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5674 "\xaa\xaa",
5675 .ksize = 80,
5676 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
5677 .psize = 54,
5678 .digest = "\x64\x66\xca\x07\xac\x5e\xac\x29\xe1\xbd"
5679 "\x52\x3e\x5a\xda\x76\x05\xb7\x91\xfd\x8b",
5680 }, {
5681 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5682 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5683 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5684 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5685 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5686 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5687 "\xaa\xaa",
5688 .ksize = 80,
5689 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
5690 "Block-Size Data",
5691 .psize = 73,
5692 .digest = "\x69\xea\x60\x79\x8d\x71\x61\x6c\xce\x5f"
5693 "\xd0\x87\x1e\x23\x75\x4c\xd7\x5d\x5a\x0a",
5694 },
5695};
5696
5697/*
5698 * HMAC-SHA1 test vectors from RFC2202
5699 */
b13b1e0c 5700static const struct hash_testvec hmac_sha1_tv_template[] = {
da7f033d
HX
5701 {
5702 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
5703 .ksize = 20,
5704 .plaintext = "Hi There",
5705 .psize = 8,
5706 .digest = "\xb6\x17\x31\x86\x55\x05\x72\x64"
5707 "\xe2\x8b\xc0\xb6\xfb\x37\x8c\x8e\xf1"
5708 "\x46\xbe",
5709 }, {
5710 .key = "Jefe",
5711 .ksize = 4,
5712 .plaintext = "what do ya want for nothing?",
5713 .psize = 28,
5714 .digest = "\xef\xfc\xdf\x6a\xe5\xeb\x2f\xa2\xd2\x74"
5715 "\x16\xd5\xf1\x84\xdf\x9c\x25\x9a\x7c\x79",
da7f033d
HX
5716 }, {
5717 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5718 .ksize = 20,
5719 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5720 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5721 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5722 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5723 .psize = 50,
5724 .digest = "\x12\x5d\x73\x42\xb9\xac\x11\xcd\x91\xa3"
5725 "\x9a\xf4\x8a\xa1\x7b\x4f\x63\xf1\x75\xd3",
5726 }, {
5727 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5728 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5729 "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
5730 .ksize = 25,
5731 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5732 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5733 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5734 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5735 .psize = 50,
5736 .digest = "\x4c\x90\x07\xf4\x02\x62\x50\xc6\xbc\x84"
5737 "\x14\xf9\xbf\x50\xc8\x6c\x2d\x72\x35\xda",
5738 }, {
5739 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
5740 .ksize = 20,
5741 .plaintext = "Test With Truncation",
5742 .psize = 20,
5743 .digest = "\x4c\x1a\x03\x42\x4b\x55\xe0\x7f\xe7\xf2"
5744 "\x7b\xe1\xd5\x8b\xb9\x32\x4a\x9a\x5a\x04",
5745 }, {
5746 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5747 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5748 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5749 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5750 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5751 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5752 "\xaa\xaa",
5753 .ksize = 80,
5754 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
5755 .psize = 54,
5756 .digest = "\xaa\x4a\xe5\xe1\x52\x72\xd0\x0e\x95\x70"
5757 "\x56\x37\xce\x8a\x3b\x55\xed\x40\x21\x12",
5758 }, {
5759 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5760 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5761 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5762 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5763 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5764 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5765 "\xaa\xaa",
5766 .ksize = 80,
5767 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
5768 "Block-Size Data",
5769 .psize = 73,
5770 .digest = "\xe8\xe9\x9d\x0f\x45\x23\x7d\x78\x6d\x6b"
5771 "\xba\xa7\x96\x5c\x78\x08\xbb\xff\x1a\x91",
5772 },
5773};
5774
5775
5776/*
5777 * SHA224 HMAC test vectors from RFC4231
5778 */
b13b1e0c 5779static const struct hash_testvec hmac_sha224_tv_template[] = {
da7f033d
HX
5780 {
5781 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5782 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5783 "\x0b\x0b\x0b\x0b",
5784 .ksize = 20,
5785 /* ("Hi There") */
5786 .plaintext = "\x48\x69\x20\x54\x68\x65\x72\x65",
5787 .psize = 8,
5788 .digest = "\x89\x6f\xb1\x12\x8a\xbb\xdf\x19"
5789 "\x68\x32\x10\x7c\xd4\x9d\xf3\x3f"
5790 "\x47\xb4\xb1\x16\x99\x12\xba\x4f"
5791 "\x53\x68\x4b\x22",
5792 }, {
5793 .key = "Jefe",
5794 .ksize = 4,
5795 /* ("what do ya want for nothing?") */
5796 .plaintext = "\x77\x68\x61\x74\x20\x64\x6f\x20"
5797 "\x79\x61\x20\x77\x61\x6e\x74\x20"
5798 "\x66\x6f\x72\x20\x6e\x6f\x74\x68"
5799 "\x69\x6e\x67\x3f",
5800 .psize = 28,
5801 .digest = "\xa3\x0e\x01\x09\x8b\xc6\xdb\xbf"
5802 "\x45\x69\x0f\x3a\x7e\x9e\x6d\x0f"
5803 "\x8b\xbe\xa2\xa3\x9e\x61\x48\x00"
5804 "\x8f\xd0\x5e\x44",
da7f033d
HX
5805 }, {
5806 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5807 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5808 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5809 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5810 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5811 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5812 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5813 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5814 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5815 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5816 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5817 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5818 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5819 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5820 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5821 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5822 "\xaa\xaa\xaa",
5823 .ksize = 131,
5824 /* ("Test Using Larger Than Block-Size Key - Hash Key First") */
5825 .plaintext = "\x54\x65\x73\x74\x20\x55\x73\x69"
5826 "\x6e\x67\x20\x4c\x61\x72\x67\x65"
5827 "\x72\x20\x54\x68\x61\x6e\x20\x42"
5828 "\x6c\x6f\x63\x6b\x2d\x53\x69\x7a"
5829 "\x65\x20\x4b\x65\x79\x20\x2d\x20"
5830 "\x48\x61\x73\x68\x20\x4b\x65\x79"
5831 "\x20\x46\x69\x72\x73\x74",
5832 .psize = 54,
5833 .digest = "\x95\xe9\xa0\xdb\x96\x20\x95\xad"
5834 "\xae\xbe\x9b\x2d\x6f\x0d\xbc\xe2"
5835 "\xd4\x99\xf1\x12\xf2\xd2\xb7\x27"
5836 "\x3f\xa6\x87\x0e",
5837 }, {
5838 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5839 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5840 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5841 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5842 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5843 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5844 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5845 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5846 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5847 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5848 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5849 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5850 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5851 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5852 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5853 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5854 "\xaa\xaa\xaa",
5855 .ksize = 131,
5856 /* ("This is a test using a larger than block-size key and a")
5857 (" larger than block-size data. The key needs to be")
5858 (" hashed before being used by the HMAC algorithm.") */
5859 .plaintext = "\x54\x68\x69\x73\x20\x69\x73\x20"
5860 "\x61\x20\x74\x65\x73\x74\x20\x75"
5861 "\x73\x69\x6e\x67\x20\x61\x20\x6c"
5862 "\x61\x72\x67\x65\x72\x20\x74\x68"
5863 "\x61\x6e\x20\x62\x6c\x6f\x63\x6b"
5864 "\x2d\x73\x69\x7a\x65\x20\x6b\x65"
5865 "\x79\x20\x61\x6e\x64\x20\x61\x20"
5866 "\x6c\x61\x72\x67\x65\x72\x20\x74"
5867 "\x68\x61\x6e\x20\x62\x6c\x6f\x63"
5868 "\x6b\x2d\x73\x69\x7a\x65\x20\x64"
5869 "\x61\x74\x61\x2e\x20\x54\x68\x65"
5870 "\x20\x6b\x65\x79\x20\x6e\x65\x65"
5871 "\x64\x73\x20\x74\x6f\x20\x62\x65"
5872 "\x20\x68\x61\x73\x68\x65\x64\x20"
5873 "\x62\x65\x66\x6f\x72\x65\x20\x62"
5874 "\x65\x69\x6e\x67\x20\x75\x73\x65"
5875 "\x64\x20\x62\x79\x20\x74\x68\x65"
5876 "\x20\x48\x4d\x41\x43\x20\x61\x6c"
5877 "\x67\x6f\x72\x69\x74\x68\x6d\x2e",
5878 .psize = 152,
5879 .digest = "\x3a\x85\x41\x66\xac\x5d\x9f\x02"
5880 "\x3f\x54\xd5\x17\xd0\xb3\x9d\xbd"
5881 "\x94\x67\x70\xdb\x9c\x2b\x95\xc9"
5882 "\xf6\xf5\x65\xd1",
5883 },
5884};
5885
5886/*
5887 * HMAC-SHA256 test vectors from
5888 * draft-ietf-ipsec-ciph-sha-256-01.txt
5889 */
b13b1e0c 5890static const struct hash_testvec hmac_sha256_tv_template[] = {
da7f033d
HX
5891 {
5892 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5893 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5894 "\x11\x12\x13\x14\x15\x16\x17\x18"
5895 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
5896 .ksize = 32,
5897 .plaintext = "abc",
5898 .psize = 3,
5899 .digest = "\xa2\x1b\x1f\x5d\x4c\xf4\xf7\x3a"
5900 "\x4d\xd9\x39\x75\x0f\x7a\x06\x6a"
5901 "\x7f\x98\xcc\x13\x1c\xb1\x6a\x66"
5902 "\x92\x75\x90\x21\xcf\xab\x81\x81",
5903 }, {
5904 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5905 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5906 "\x11\x12\x13\x14\x15\x16\x17\x18"
5907 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
5908 .ksize = 32,
5909 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
5910 .psize = 56,
5911 .digest = "\x10\x4f\xdc\x12\x57\x32\x8f\x08"
5912 "\x18\x4b\xa7\x31\x31\xc5\x3c\xae"
5913 "\xe6\x98\xe3\x61\x19\x42\x11\x49"
5914 "\xea\x8c\x71\x24\x56\x69\x7d\x30",
5915 }, {
5916 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5917 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5918 "\x11\x12\x13\x14\x15\x16\x17\x18"
5919 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
5920 .ksize = 32,
5921 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
5922 "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
5923 .psize = 112,
5924 .digest = "\x47\x03\x05\xfc\x7e\x40\xfe\x34"
5925 "\xd3\xee\xb3\xe7\x73\xd9\x5a\xab"
5926 "\x73\xac\xf0\xfd\x06\x04\x47\xa5"
5927 "\xeb\x45\x95\xbf\x33\xa9\xd1\xa3",
5928 }, {
5929 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5930 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5931 "\x0b\x0b\x0b\x0b\x0b\x0b",
5932 .ksize = 32,
5933 .plaintext = "Hi There",
5934 .psize = 8,
5935 .digest = "\x19\x8a\x60\x7e\xb4\x4b\xfb\xc6"
5936 "\x99\x03\xa0\xf1\xcf\x2b\xbd\xc5"
5937 "\xba\x0a\xa3\xf3\xd9\xae\x3c\x1c"
5938 "\x7a\x3b\x16\x96\xa0\xb6\x8c\xf7",
5939 }, {
5940 .key = "Jefe",
5941 .ksize = 4,
5942 .plaintext = "what do ya want for nothing?",
5943 .psize = 28,
5944 .digest = "\x5b\xdc\xc1\x46\xbf\x60\x75\x4e"
5945 "\x6a\x04\x24\x26\x08\x95\x75\xc7"
5946 "\x5a\x00\x3f\x08\x9d\x27\x39\x83"
5947 "\x9d\xec\x58\xb9\x64\xec\x38\x43",
da7f033d
HX
5948 }, {
5949 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5950 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5951 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5952 .ksize = 32,
5953 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5954 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5955 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5956 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5957 .psize = 50,
5958 .digest = "\xcd\xcb\x12\x20\xd1\xec\xcc\xea"
5959 "\x91\xe5\x3a\xba\x30\x92\xf9\x62"
5960 "\xe5\x49\xfe\x6c\xe9\xed\x7f\xdc"
5961 "\x43\x19\x1f\xbd\xe4\x5c\x30\xb0",
5962 }, {
5963 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5964 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5965 "\x11\x12\x13\x14\x15\x16\x17\x18"
5966 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
5967 "\x21\x22\x23\x24\x25",
5968 .ksize = 37,
5969 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5970 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5971 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5972 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5973 .psize = 50,
5974 .digest = "\xd4\x63\x3c\x17\xf6\xfb\x8d\x74"
5975 "\x4c\x66\xde\xe0\xf8\xf0\x74\x55"
5976 "\x6e\xc4\xaf\x55\xef\x07\x99\x85"
5977 "\x41\x46\x8e\xb4\x9b\xd2\xe9\x17",
5978 }, {
5979 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c"
5980 "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c"
5981 "\x0c\x0c\x0c\x0c\x0c\x0c",
5982 .ksize = 32,
5983 .plaintext = "Test With Truncation",
5984 .psize = 20,
5985 .digest = "\x75\x46\xaf\x01\x84\x1f\xc0\x9b"
5986 "\x1a\xb9\xc3\x74\x9a\x5f\x1c\x17"
5987 "\xd4\xf5\x89\x66\x8a\x58\x7b\x27"
5988 "\x00\xa9\xc9\x7c\x11\x93\xcf\x42",
5989 }, {
5990 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5991 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5992 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5993 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5994 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5995 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5996 "\xaa\xaa",
5997 .ksize = 80,
5998 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
5999 .psize = 54,
6000 .digest = "\x69\x53\x02\x5e\xd9\x6f\x0c\x09"
6001 "\xf8\x0a\x96\xf7\x8e\x65\x38\xdb"
6002 "\xe2\xe7\xb8\x20\xe3\xdd\x97\x0e"
6003 "\x7d\xdd\x39\x09\x1b\x32\x35\x2f",
6004 }, {
6005 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6006 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6007 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6008 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6009 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6010 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6011 "\xaa\xaa",
6012 .ksize = 80,
6013 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than "
6014 "One Block-Size Data",
6015 .psize = 73,
6016 .digest = "\x63\x55\xac\x22\xe8\x90\xd0\xa3"
6017 "\xc8\x48\x1a\x5c\xa4\x82\x5b\xc8"
6018 "\x84\xd3\xe7\xa1\xff\x98\xa2\xfc"
6019 "\x2a\xc7\xd8\xe0\x64\xc3\xb2\xe6",
6020 },
6021};
6022
b13b1e0c 6023static const struct hash_testvec aes_cmac128_tv_template[] = {
93b5e86a
JK
6024 { /* From NIST Special Publication 800-38B, AES-128 */
6025 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6026 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6027 .plaintext = zeroed_string,
6028 .digest = "\xbb\x1d\x69\x29\xe9\x59\x37\x28"
6029 "\x7f\xa3\x7d\x12\x9b\x75\x67\x46",
6030 .psize = 0,
6031 .ksize = 16,
6032 }, {
6033 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6034 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6035 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6036 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a",
6037 .digest = "\x07\x0a\x16\xb4\x6b\x4d\x41\x44"
6038 "\xf7\x9b\xdd\x9d\xd0\x4a\x28\x7c",
6039 .psize = 16,
6040 .ksize = 16,
6041 }, {
6042 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6043 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6044 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6045 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6046 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6047 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
6048 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11",
6049 .digest = "\xdf\xa6\x67\x47\xde\x9a\xe6\x30"
6050 "\x30\xca\x32\x61\x14\x97\xc8\x27",
6051 .psize = 40,
6052 .ksize = 16,
6053 }, {
6054 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6055 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6056 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6057 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6058 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6059 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
6060 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
6061 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
6062 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
6063 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
6064 .digest = "\x51\xf0\xbe\xbf\x7e\x3b\x9d\x92"
6065 "\xfc\x49\x74\x17\x79\x36\x3c\xfe",
6066 .psize = 64,
6067 .ksize = 16,
6068 }, { /* From NIST Special Publication 800-38B, AES-256 */
6069 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
6070 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
6071 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
6072 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
6073 .plaintext = zeroed_string,
6074 .digest = "\x02\x89\x62\xf6\x1b\x7b\xf8\x9e"
6075 "\xfc\x6b\x55\x1f\x46\x67\xd9\x83",
6076 .psize = 0,
6077 .ksize = 32,
6078 }, {
6079 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
6080 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
6081 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
6082 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
6083 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6084 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6085 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6086 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
6087 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
6088 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
6089 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
6090 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
6091 .digest = "\xe1\x99\x21\x90\x54\x9f\x6e\xd5"
6092 "\x69\x6a\x2c\x05\x6c\x31\x54\x10",
6093 .psize = 64,
6094 .ksize = 32,
6095 }
6096};
6097
b13b1e0c 6098static const struct hash_testvec aes_cbcmac_tv_template[] = {
092acf06
AB
6099 {
6100 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6101 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6102 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6103 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a",
6104 .digest = "\x3a\xd7\x7b\xb4\x0d\x7a\x36\x60"
6105 "\xa8\x9e\xca\xf3\x24\x66\xef\x97",
6106 .psize = 16,
6107 .ksize = 16,
6108 }, {
6109 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6110 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6111 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6112 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6113 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6114 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
6115 "\x30",
6116 .digest = "\x9d\x0d\xd0\x63\xfb\xcb\x24\x43"
6117 "\xf8\xf2\x76\x03\xac\x39\xb0\x9d",
6118 .psize = 33,
6119 .ksize = 16,
092acf06
AB
6120 }, {
6121 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6122 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6123 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6124 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6125 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6126 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
6127 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
6128 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
6129 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
6130 "\xad\x2b\x41\x7b\xe6\x6c\x37",
6131 .digest = "\xc0\x71\x73\xb8\xa0\x2c\x11\x7c"
6132 "\xaf\xdc\xb2\xf8\x89\x32\xa3\x3a",
6133 .psize = 63,
6134 .ksize = 16,
6135 }, {
6136 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
6137 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
6138 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
6139 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
6140 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6141 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6142 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6143 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
6144 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
6145 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
6146 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
6147 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10"
6148 "\x1c",
6149 .digest = "\x6a\x4e\xdb\x21\x47\x51\xdf\x4f"
6150 "\xa8\x4d\x4c\x10\x3b\x72\x7d\xd6",
6151 .psize = 65,
6152 .ksize = 32,
6153 }
6154};
6155
b13b1e0c 6156static const struct hash_testvec des3_ede_cmac64_tv_template[] = {
93b5e86a
JK
6157/*
6158 * From NIST Special Publication 800-38B, Three Key TDEA
6159 * Corrected test vectors from:
6160 * http://csrc.nist.gov/publications/nistpubs/800-38B/Updated_CMAC_Examples.pdf
6161 */
6162 {
6163 .key = "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
6164 "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
6165 "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
6166 .plaintext = zeroed_string,
6167 .digest = "\xb7\xa6\x88\xe1\x22\xff\xaf\x95",
6168 .psize = 0,
6169 .ksize = 24,
6170 }, {
6171 .key = "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
6172 "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
6173 "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
6174 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96",
6175 .digest = "\x8e\x8f\x29\x31\x36\x28\x37\x97",
6176 .psize = 8,
6177 .ksize = 24,
6178 }, {
6179 .key = "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
6180 "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
6181 "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
6182 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6183 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6184 "\xae\x2d\x8a\x57",
6185 .digest = "\x74\x3d\xdb\xe0\xce\x2d\xc2\xed",
6186 .psize = 20,
6187 .ksize = 24,
6188 }, {
6189 .key = "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
6190 "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
6191 "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
6192 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6193 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6194 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6195 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51",
6196 .digest = "\x33\xe6\xb1\x09\x24\x00\xea\xe5",
6197 .psize = 32,
6198 .ksize = 24,
6199 }
6200};
6201
b13b1e0c 6202static const struct hash_testvec aes_xcbc128_tv_template[] = {
da7f033d
HX
6203 {
6204 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6205 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6206 .plaintext = zeroed_string,
6207 .digest = "\x75\xf0\x25\x1d\x52\x8a\xc0\x1c"
6208 "\x45\x73\xdf\xd5\x84\xd7\x9f\x29",
6209 .psize = 0,
6210 .ksize = 16,
6211 }, {
6212 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6213 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6214 .plaintext = "\x00\x01\x02",
6215 .digest = "\x5b\x37\x65\x80\xae\x2f\x19\xaf"
6216 "\xe7\x21\x9c\xee\xf1\x72\x75\x6f",
6217 .psize = 3,
6218 .ksize = 16,
6219 } , {
6220 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6221 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6222 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
6223 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6224 .digest = "\xd2\xa2\x46\xfa\x34\x9b\x68\xa7"
6225 "\x99\x98\xa4\x39\x4f\xf7\xa2\x63",
6226 .psize = 16,
6227 .ksize = 16,
6228 }, {
6229 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6230 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6231 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
6232 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
6233 "\x10\x11\x12\x13",
6234 .digest = "\x47\xf5\x1b\x45\x64\x96\x62\x15"
6235 "\xb8\x98\x5c\x63\x05\x5e\xd3\x08",
da7f033d 6236 .psize = 20,
da7f033d
HX
6237 .ksize = 16,
6238 }, {
6239 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6240 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6241 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
6242 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
6243 "\x10\x11\x12\x13\x14\x15\x16\x17"
6244 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
6245 .digest = "\xf5\x4f\x0e\xc8\xd2\xb9\xf3\xd3"
6246 "\x68\x07\x73\x4b\xd5\x28\x3f\xd4",
6247 .psize = 32,
6248 .ksize = 16,
6249 }, {
6250 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6251 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6252 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
6253 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
6254 "\x10\x11\x12\x13\x14\x15\x16\x17"
6255 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
6256 "\x20\x21",
6257 .digest = "\xbe\xcb\xb3\xbc\xcd\xb5\x18\xa3"
6258 "\x06\x77\xd5\x48\x1f\xb6\xb4\xd8",
da7f033d 6259 .psize = 34,
da7f033d
HX
6260 .ksize = 16,
6261 }
6262};
6263
ed331ada
EB
6264static const char vmac64_string1[144] = {
6265 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6266 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6267 '\x01', '\x01', '\x01', '\x01', '\x02', '\x03', '\x02', '\x02',
6268 '\x02', '\x04', '\x01', '\x07', '\x04', '\x01', '\x04', '\x03',
6269};
6270
6271static const char vmac64_string2[144] = {
6272 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6273 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6274 'a', 'b', 'c',
6275};
6276
6277static const char vmac64_string3[144] = {
6278 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6279 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6280 'a', 'b', 'c', 'a', 'b', 'c', 'a', 'b',
6281 'c', 'a', 'b', 'c', 'a', 'b', 'c', 'a',
6282 'b', 'c', 'a', 'b', 'c', 'a', 'b', 'c',
6283 'a', 'b', 'c', 'a', 'b', 'c', 'a', 'b',
6284 'c', 'a', 'b', 'c', 'a', 'b', 'c', 'a',
6285 'b', 'c', 'a', 'b', 'c', 'a', 'b', 'c',
6286};
6287
6288static const char vmac64_string4[33] = {
6289 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6290 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6291 'b', 'c', 'e', 'f', 'i', 'j', 'l', 'm',
6292 'o', 'p', 'r', 's', 't', 'u', 'w', 'x',
6293 'z',
6294};
6295
6296static const char vmac64_string5[143] = {
6297 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6298 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6299 'r', 'm', 'b', 't', 'c', 'o', 'l', 'k',
6300 ']', '%', '9', '2', '7', '!', 'A',
6301};
6302
6303static const char vmac64_string6[145] = {
6304 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6305 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6306 'p', 't', '*', '7', 'l', 'i', '!', '#',
6307 'w', '0', 'z', '/', '4', 'A', 'n',
6308};
6309
6310static const struct hash_testvec vmac64_aes_tv_template[] = {
6311 { /* draft-krovetz-vmac-01 test vector 1 */
6312 .key = "abcdefghijklmnop",
6313 .ksize = 16,
6314 .plaintext = "\0\0\0\0\0\0\0\0bcdefghi",
6315 .psize = 16,
6316 .digest = "\x25\x76\xbe\x1c\x56\xd8\xb8\x1b",
6317 }, { /* draft-krovetz-vmac-01 test vector 2 */
6318 .key = "abcdefghijklmnop",
6319 .ksize = 16,
6320 .plaintext = "\0\0\0\0\0\0\0\0bcdefghiabc",
6321 .psize = 19,
6322 .digest = "\x2d\x37\x6c\xf5\xb1\x81\x3c\xe5",
6323 }, { /* draft-krovetz-vmac-01 test vector 3 */
6324 .key = "abcdefghijklmnop",
6325 .ksize = 16,
6326 .plaintext = "\0\0\0\0\0\0\0\0bcdefghi"
6327 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc",
6328 .psize = 64,
6329 .digest = "\xe8\x42\x1f\x61\xd5\x73\xd2\x98",
6330 }, { /* draft-krovetz-vmac-01 test vector 4 */
6331 .key = "abcdefghijklmnop",
6332 .ksize = 16,
6333 .plaintext = "\0\0\0\0\0\0\0\0bcdefghi"
6334 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
6335 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
6336 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
6337 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
6338 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
6339 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabc",
6340 .psize = 316,
6341 .digest = "\x44\x92\xdf\x6c\x5c\xac\x1b\xbe",
ed331ada
EB
6342 }, {
6343 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6344 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6345 .ksize = 16,
6346 .plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
6347 "\x00\x00\x00\x00\x00\x00\x00\x00",
6348 .psize = 16,
6349 .digest = "\x54\x7b\xa4\x77\x35\x80\x58\x07",
6350 }, {
6351 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6352 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6353 .ksize = 16,
6354 .plaintext = vmac64_string1,
6355 .psize = sizeof(vmac64_string1),
6356 .digest = "\xa1\x8c\x68\xae\xd3\x3c\xf5\xce",
6357 }, {
6358 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6359 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6360 .ksize = 16,
6361 .plaintext = vmac64_string2,
6362 .psize = sizeof(vmac64_string2),
6363 .digest = "\x2d\x14\xbd\x81\x73\xb0\x27\xc9",
6364 }, {
6365 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6366 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6367 .ksize = 16,
6368 .plaintext = vmac64_string3,
6369 .psize = sizeof(vmac64_string3),
6370 .digest = "\x19\x0b\x47\x98\x8c\x95\x1a\x8d",
6371 }, {
6372 .key = "abcdefghijklmnop",
6373 .ksize = 16,
6374 .plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
6375 "\x00\x00\x00\x00\x00\x00\x00\x00",
6376 .psize = 16,
6377 .digest = "\x84\x8f\x55\x9e\x26\xa1\x89\x3b",
6378 }, {
6379 .key = "abcdefghijklmnop",
6380 .ksize = 16,
6381 .plaintext = vmac64_string1,
6382 .psize = sizeof(vmac64_string1),
6383 .digest = "\xc2\x74\x8d\xf6\xb0\xab\x5e\xab",
6384 }, {
6385 .key = "abcdefghijklmnop",
6386 .ksize = 16,
6387 .plaintext = vmac64_string2,
6388 .psize = sizeof(vmac64_string2),
6389 .digest = "\xdf\x09\x7b\x3d\x42\x68\x15\x11",
6390 }, {
6391 .key = "abcdefghijklmnop",
6392 .ksize = 16,
6393 .plaintext = vmac64_string3,
6394 .psize = sizeof(vmac64_string3),
6395 .digest = "\xd4\xfa\x8f\xed\xe1\x8f\x32\x8b",
6396 }, {
6397 .key = "a09b5cd!f#07K\x00\x00\x00",
6398 .ksize = 16,
6399 .plaintext = vmac64_string4,
6400 .psize = sizeof(vmac64_string4),
6401 .digest = "\x5f\xa1\x4e\x42\xea\x0f\xa5\xab",
6402 }, {
6403 .key = "a09b5cd!f#07K\x00\x00\x00",
6404 .ksize = 16,
6405 .plaintext = vmac64_string5,
6406 .psize = sizeof(vmac64_string5),
6407 .digest = "\x60\x67\xe8\x1d\xbc\x98\x31\x25",
6408 }, {
6409 .key = "a09b5cd!f#07K\x00\x00\x00",
6410 .ksize = 16,
6411 .plaintext = vmac64_string6,
6412 .psize = sizeof(vmac64_string6),
6413 .digest = "\x41\xeb\x65\x95\x47\x9b\xae\xc4",
6414 },
6415};
6416
da7f033d
HX
6417/*
6418 * SHA384 HMAC test vectors from RFC4231
6419 */
6420
b13b1e0c 6421static const struct hash_testvec hmac_sha384_tv_template[] = {
da7f033d
HX
6422 {
6423 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6424 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6425 "\x0b\x0b\x0b\x0b",
6426 .ksize = 20,
6427 .plaintext = "Hi There",
6428 .psize = 8,
6429 .digest = "\xaf\xd0\x39\x44\xd8\x48\x95\x62"
6430 "\x6b\x08\x25\xf4\xab\x46\x90\x7f"
6431 "\x15\xf9\xda\xdb\xe4\x10\x1e\xc6"
6432 "\x82\xaa\x03\x4c\x7c\xeb\xc5\x9c"
6433 "\xfa\xea\x9e\xa9\x07\x6e\xde\x7f"
6434 "\x4a\xf1\x52\xe8\xb2\xfa\x9c\xb6",
6435 }, {
6436 .key = "Jefe",
6437 .ksize = 4,
6438 .plaintext = "what do ya want for nothing?",
6439 .psize = 28,
6440 .digest = "\xaf\x45\xd2\xe3\x76\x48\x40\x31"
6441 "\x61\x7f\x78\xd2\xb5\x8a\x6b\x1b"
6442 "\x9c\x7e\xf4\x64\xf5\xa0\x1b\x47"
6443 "\xe4\x2e\xc3\x73\x63\x22\x44\x5e"
6444 "\x8e\x22\x40\xca\x5e\x69\xe2\xc7"
6445 "\x8b\x32\x39\xec\xfa\xb2\x16\x49",
da7f033d
HX
6446 }, {
6447 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6448 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6449 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6450 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6451 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6452 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6453 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6454 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6455 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6456 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6457 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6458 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6459 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6460 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6461 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6462 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6463 "\xaa\xaa\xaa",
6464 .ksize = 131,
6465 .plaintext = "Test Using Larger Than Block-Siz"
6466 "e Key - Hash Key First",
6467 .psize = 54,
6468 .digest = "\x4e\xce\x08\x44\x85\x81\x3e\x90"
6469 "\x88\xd2\xc6\x3a\x04\x1b\xc5\xb4"
6470 "\x4f\x9e\xf1\x01\x2a\x2b\x58\x8f"
6471 "\x3c\xd1\x1f\x05\x03\x3a\xc4\xc6"
6472 "\x0c\x2e\xf6\xab\x40\x30\xfe\x82"
6473 "\x96\x24\x8d\xf1\x63\xf4\x49\x52",
6474 }, {
6475 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6476 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6477 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6478 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6479 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6480 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6481 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6482 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6483 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6484 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6485 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6486 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6487 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6488 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6489 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6490 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6491 "\xaa\xaa\xaa",
6492 .ksize = 131,
6493 .plaintext = "This is a test u"
6494 "sing a larger th"
6495 "an block-size ke"
6496 "y and a larger t"
6497 "han block-size d"
6498 "ata. The key nee"
6499 "ds to be hashed "
6500 "before being use"
6501 "d by the HMAC al"
6502 "gorithm.",
6503 .psize = 152,
6504 .digest = "\x66\x17\x17\x8e\x94\x1f\x02\x0d"
6505 "\x35\x1e\x2f\x25\x4e\x8f\xd3\x2c"
6506 "\x60\x24\x20\xfe\xb0\xb8\xfb\x9a"
6507 "\xdc\xce\xbb\x82\x46\x1e\x99\xc5"
6508 "\xa6\x78\xcc\x31\xe7\x99\x17\x6d"
6509 "\x38\x60\xe6\x11\x0c\x46\x52\x3e",
6510 },
6511};
6512
6513/*
6514 * SHA512 HMAC test vectors from RFC4231
6515 */
6516
b13b1e0c 6517static const struct hash_testvec hmac_sha512_tv_template[] = {
da7f033d
HX
6518 {
6519 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6520 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6521 "\x0b\x0b\x0b\x0b",
6522 .ksize = 20,
6523 .plaintext = "Hi There",
6524 .psize = 8,
6525 .digest = "\x87\xaa\x7c\xde\xa5\xef\x61\x9d"
6526 "\x4f\xf0\xb4\x24\x1a\x1d\x6c\xb0"
6527 "\x23\x79\xf4\xe2\xce\x4e\xc2\x78"
6528 "\x7a\xd0\xb3\x05\x45\xe1\x7c\xde"
6529 "\xda\xa8\x33\xb7\xd6\xb8\xa7\x02"
6530 "\x03\x8b\x27\x4e\xae\xa3\xf4\xe4"
6531 "\xbe\x9d\x91\x4e\xeb\x61\xf1\x70"
6532 "\x2e\x69\x6c\x20\x3a\x12\x68\x54",
6533 }, {
6534 .key = "Jefe",
6535 .ksize = 4,
6536 .plaintext = "what do ya want for nothing?",
6537 .psize = 28,
6538 .digest = "\x16\x4b\x7a\x7b\xfc\xf8\x19\xe2"
6539 "\xe3\x95\xfb\xe7\x3b\x56\xe0\xa3"
6540 "\x87\xbd\x64\x22\x2e\x83\x1f\xd6"
6541 "\x10\x27\x0c\xd7\xea\x25\x05\x54"
6542 "\x97\x58\xbf\x75\xc0\x5a\x99\x4a"
6543 "\x6d\x03\x4f\x65\xf8\xf0\xe6\xfd"
6544 "\xca\xea\xb1\xa3\x4d\x4a\x6b\x4b"
6545 "\x63\x6e\x07\x0a\x38\xbc\xe7\x37",
da7f033d
HX
6546 }, {
6547 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6548 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6549 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6550 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6551 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6552 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6553 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6554 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6555 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6556 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6557 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6558 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6559 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6560 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6561 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6562 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6563 "\xaa\xaa\xaa",
6564 .ksize = 131,
6565 .plaintext = "Test Using Large"
6566 "r Than Block-Siz"
6567 "e Key - Hash Key"
6568 " First",
6569 .psize = 54,
6570 .digest = "\x80\xb2\x42\x63\xc7\xc1\xa3\xeb"
6571 "\xb7\x14\x93\xc1\xdd\x7b\xe8\xb4"
6572 "\x9b\x46\xd1\xf4\x1b\x4a\xee\xc1"
6573 "\x12\x1b\x01\x37\x83\xf8\xf3\x52"
6574 "\x6b\x56\xd0\x37\xe0\x5f\x25\x98"
6575 "\xbd\x0f\xd2\x21\x5d\x6a\x1e\x52"
6576 "\x95\xe6\x4f\x73\xf6\x3f\x0a\xec"
6577 "\x8b\x91\x5a\x98\x5d\x78\x65\x98",
6578 }, {
6579 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6580 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6581 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6582 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6583 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6584 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6585 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6586 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6587 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6588 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6589 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6590 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6591 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6592 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6593 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6594 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6595 "\xaa\xaa\xaa",
6596 .ksize = 131,
6597 .plaintext =
6598 "This is a test u"
6599 "sing a larger th"
6600 "an block-size ke"
6601 "y and a larger t"
6602 "han block-size d"
6603 "ata. The key nee"
6604 "ds to be hashed "
6605 "before being use"
6606 "d by the HMAC al"
6607 "gorithm.",
6608 .psize = 152,
6609 .digest = "\xe3\x7b\x6a\x77\x5d\xc8\x7d\xba"
6610 "\xa4\xdf\xa9\xf9\x6e\x5e\x3f\xfd"
6611 "\xde\xbd\x71\xf8\x86\x72\x89\x86"
6612 "\x5d\xf5\xa3\x2d\x20\xcd\xc9\x44"
6613 "\xb6\x02\x2c\xac\x3c\x49\x82\xb1"
6614 "\x0d\x5e\xeb\x55\xc3\xe4\xde\x15"
6615 "\x13\x46\x76\xfb\x6d\xe0\x44\x60"
6616 "\x65\xc9\x74\x40\xfa\x8c\x6a\x58",
6617 },
6618};
6619
b13b1e0c 6620static const struct hash_testvec hmac_sha3_224_tv_template[] = {
98eca72f 6621 {
6622 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6623 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6624 "\x0b\x0b\x0b\x0b",
6625 .ksize = 20,
6626 .plaintext = "Hi There",
6627 .psize = 8,
6628 .digest = "\x3b\x16\x54\x6b\xbc\x7b\xe2\x70"
6629 "\x6a\x03\x1d\xca\xfd\x56\x37\x3d"
6630 "\x98\x84\x36\x76\x41\xd8\xc5\x9a"
6631 "\xf3\xc8\x60\xf7",
6632 }, {
6633 .key = "Jefe",
6634 .ksize = 4,
6635 .plaintext = "what do ya want for nothing?",
6636 .psize = 28,
6637 .digest = "\x7f\xdb\x8d\xd8\x8b\xd2\xf6\x0d"
6638 "\x1b\x79\x86\x34\xad\x38\x68\x11"
6639 "\xc2\xcf\xc8\x5b\xfa\xf5\xd5\x2b"
6640 "\xba\xce\x5e\x66",
98eca72f 6641 }, {
6642 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6643 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6644 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6645 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6646 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6647 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6648 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6649 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6650 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6651 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6652 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6653 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6654 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6655 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6656 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6657 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6658 "\xaa\xaa\xaa",
6659 .ksize = 131,
6660 .plaintext = "Test Using Large"
6661 "r Than Block-Siz"
6662 "e Key - Hash Key"
6663 " First",
6664 .psize = 54,
6665 .digest = "\xb4\xa1\xf0\x4c\x00\x28\x7a\x9b"
6666 "\x7f\x60\x75\xb3\x13\xd2\x79\xb8"
6667 "\x33\xbc\x8f\x75\x12\x43\x52\xd0"
6668 "\x5f\xb9\x99\x5f",
6669 }, {
6670 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6671 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6672 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6673 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6674 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6675 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6676 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6677 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6678 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6679 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6680 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6681 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6682 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6683 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6684 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6685 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6686 "\xaa\xaa\xaa",
6687 .ksize = 131,
6688 .plaintext =
6689 "This is a test u"
6690 "sing a larger th"
6691 "an block-size ke"
6692 "y and a larger t"
6693 "han block-size d"
6694 "ata. The key nee"
6695 "ds to be hashed "
6696 "before being use"
6697 "d by the HMAC al"
6698 "gorithm.",
6699 .psize = 152,
6700 .digest = "\x05\xd8\xcd\x6d\x00\xfa\xea\x8d"
6701 "\x1e\xb6\x8a\xde\x28\x73\x0b\xbd"
6702 "\x3c\xba\xb6\x92\x9f\x0a\x08\x6b"
6703 "\x29\xcd\x62\xa0",
6704 },
6705};
6706
b13b1e0c 6707static const struct hash_testvec hmac_sha3_256_tv_template[] = {
98eca72f 6708 {
6709 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6710 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6711 "\x0b\x0b\x0b\x0b",
6712 .ksize = 20,
6713 .plaintext = "Hi There",
6714 .psize = 8,
6715 .digest = "\xba\x85\x19\x23\x10\xdf\xfa\x96"
6716 "\xe2\xa3\xa4\x0e\x69\x77\x43\x51"
6717 "\x14\x0b\xb7\x18\x5e\x12\x02\xcd"
6718 "\xcc\x91\x75\x89\xf9\x5e\x16\xbb",
6719 }, {
6720 .key = "Jefe",
6721 .ksize = 4,
6722 .plaintext = "what do ya want for nothing?",
6723 .psize = 28,
6724 .digest = "\xc7\xd4\x07\x2e\x78\x88\x77\xae"
6725 "\x35\x96\xbb\xb0\xda\x73\xb8\x87"
6726 "\xc9\x17\x1f\x93\x09\x5b\x29\x4a"
6727 "\xe8\x57\xfb\xe2\x64\x5e\x1b\xa5",
98eca72f 6728 }, {
6729 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6730 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6731 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6732 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6733 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6734 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6735 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6736 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6737 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6738 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6739 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6740 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6741 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6742 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6743 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6744 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6745 "\xaa\xaa\xaa",
6746 .ksize = 131,
6747 .plaintext = "Test Using Large"
6748 "r Than Block-Siz"
6749 "e Key - Hash Key"
6750 " First",
6751 .psize = 54,
6752 .digest = "\xed\x73\xa3\x74\xb9\x6c\x00\x52"
6753 "\x35\xf9\x48\x03\x2f\x09\x67\x4a"
6754 "\x58\xc0\xce\x55\x5c\xfc\x1f\x22"
6755 "\x3b\x02\x35\x65\x60\x31\x2c\x3b",
6756 }, {
6757 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6758 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6759 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6760 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6761 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6762 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6763 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6764 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6765 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6766 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6767 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6768 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6769 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6770 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6771 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6772 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6773 "\xaa\xaa\xaa",
6774 .ksize = 131,
6775 .plaintext =
6776 "This is a test u"
6777 "sing a larger th"
6778 "an block-size ke"
6779 "y and a larger t"
6780 "han block-size d"
6781 "ata. The key nee"
6782 "ds to be hashed "
6783 "before being use"
6784 "d by the HMAC al"
6785 "gorithm.",
6786 .psize = 152,
6787 .digest = "\x65\xc5\xb0\x6d\x4c\x3d\xe3\x2a"
6788 "\x7a\xef\x87\x63\x26\x1e\x49\xad"
6789 "\xb6\xe2\x29\x3e\xc8\xe7\xc6\x1e"
6790 "\x8d\xe6\x17\x01\xfc\x63\xe1\x23",
6791 },
6792};
6793
b13b1e0c 6794static const struct hash_testvec hmac_sha3_384_tv_template[] = {
98eca72f 6795 {
6796 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6797 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6798 "\x0b\x0b\x0b\x0b",
6799 .ksize = 20,
6800 .plaintext = "Hi There",
6801 .psize = 8,
6802 .digest = "\x68\xd2\xdc\xf7\xfd\x4d\xdd\x0a"
6803 "\x22\x40\xc8\xa4\x37\x30\x5f\x61"
6804 "\xfb\x73\x34\xcf\xb5\xd0\x22\x6e"
6805 "\x1b\xc2\x7d\xc1\x0a\x2e\x72\x3a"
6806 "\x20\xd3\x70\xb4\x77\x43\x13\x0e"
6807 "\x26\xac\x7e\x3d\x53\x28\x86\xbd",
6808 }, {
6809 .key = "Jefe",
6810 .ksize = 4,
6811 .plaintext = "what do ya want for nothing?",
6812 .psize = 28,
6813 .digest = "\xf1\x10\x1f\x8c\xbf\x97\x66\xfd"
6814 "\x67\x64\xd2\xed\x61\x90\x3f\x21"
6815 "\xca\x9b\x18\xf5\x7c\xf3\xe1\xa2"
6816 "\x3c\xa1\x35\x08\xa9\x32\x43\xce"
6817 "\x48\xc0\x45\xdc\x00\x7f\x26\xa2"
6818 "\x1b\x3f\x5e\x0e\x9d\xf4\xc2\x0a",
98eca72f 6819 }, {
6820 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6821 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6822 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6823 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6824 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6825 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6826 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6827 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6828 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6829 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6830 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6831 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6832 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6833 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6834 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6835 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6836 "\xaa\xaa\xaa",
6837 .ksize = 131,
6838 .plaintext = "Test Using Large"
6839 "r Than Block-Siz"
6840 "e Key - Hash Key"
6841 " First",
6842 .psize = 54,
6843 .digest = "\x0f\xc1\x95\x13\xbf\x6b\xd8\x78"
6844 "\x03\x70\x16\x70\x6a\x0e\x57\xbc"
6845 "\x52\x81\x39\x83\x6b\x9a\x42\xc3"
6846 "\xd4\x19\xe4\x98\xe0\xe1\xfb\x96"
6847 "\x16\xfd\x66\x91\x38\xd3\x3a\x11"
6848 "\x05\xe0\x7c\x72\xb6\x95\x3b\xcc",
6849 }, {
6850 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6851 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6852 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6853 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6854 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6855 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6856 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6857 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6858 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6859 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6860 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6861 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6862 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6863 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6864 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6865 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6866 "\xaa\xaa\xaa",
6867 .ksize = 131,
6868 .plaintext =
6869 "This is a test u"
6870 "sing a larger th"
6871 "an block-size ke"
6872 "y and a larger t"
6873 "han block-size d"
6874 "ata. The key nee"
6875 "ds to be hashed "
6876 "before being use"
6877 "d by the HMAC al"
6878 "gorithm.",
6879 .psize = 152,
6880 .digest = "\x02\x6f\xdf\x6b\x50\x74\x1e\x37"
6881 "\x38\x99\xc9\xf7\xd5\x40\x6d\x4e"
6882 "\xb0\x9f\xc6\x66\x56\x36\xfc\x1a"
6883 "\x53\x00\x29\xdd\xf5\xcf\x3c\xa5"
6884 "\xa9\x00\xed\xce\x01\xf5\xf6\x1e"
6885 "\x2f\x40\x8c\xdf\x2f\xd3\xe7\xe8",
6886 },
6887};
6888
b13b1e0c 6889static const struct hash_testvec hmac_sha3_512_tv_template[] = {
98eca72f 6890 {
6891 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6892 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6893 "\x0b\x0b\x0b\x0b",
6894 .ksize = 20,
6895 .plaintext = "Hi There",
6896 .psize = 8,
6897 .digest = "\xeb\x3f\xbd\x4b\x2e\xaa\xb8\xf5"
6898 "\xc5\x04\xbd\x3a\x41\x46\x5a\xac"
6899 "\xec\x15\x77\x0a\x7c\xab\xac\x53"
6900 "\x1e\x48\x2f\x86\x0b\x5e\xc7\xba"
6901 "\x47\xcc\xb2\xc6\xf2\xaf\xce\x8f"
6902 "\x88\xd2\x2b\x6d\xc6\x13\x80\xf2"
6903 "\x3a\x66\x8f\xd3\x88\x8b\xb8\x05"
6904 "\x37\xc0\xa0\xb8\x64\x07\x68\x9e",
6905 }, {
6906 .key = "Jefe",
6907 .ksize = 4,
6908 .plaintext = "what do ya want for nothing?",
6909 .psize = 28,
6910 .digest = "\x5a\x4b\xfe\xab\x61\x66\x42\x7c"
6911 "\x7a\x36\x47\xb7\x47\x29\x2b\x83"
6912 "\x84\x53\x7c\xdb\x89\xaf\xb3\xbf"
6913 "\x56\x65\xe4\xc5\xe7\x09\x35\x0b"
6914 "\x28\x7b\xae\xc9\x21\xfd\x7c\xa0"
6915 "\xee\x7a\x0c\x31\xd0\x22\xa9\x5e"
6916 "\x1f\xc9\x2b\xa9\xd7\x7d\xf8\x83"
6917 "\x96\x02\x75\xbe\xb4\xe6\x20\x24",
98eca72f 6918 }, {
6919 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6920 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6921 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6922 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6923 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6924 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6925 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6926 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6927 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6928 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6929 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6930 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6931 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6932 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6933 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6934 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6935 "\xaa\xaa\xaa",
6936 .ksize = 131,
6937 .plaintext = "Test Using Large"
6938 "r Than Block-Siz"
6939 "e Key - Hash Key"
6940 " First",
6941 .psize = 54,
6942 .digest = "\x00\xf7\x51\xa9\xe5\x06\x95\xb0"
6943 "\x90\xed\x69\x11\xa4\xb6\x55\x24"
6944 "\x95\x1c\xdc\x15\xa7\x3a\x5d\x58"
6945 "\xbb\x55\x21\x5e\xa2\xcd\x83\x9a"
6946 "\xc7\x9d\x2b\x44\xa3\x9b\xaf\xab"
6947 "\x27\xe8\x3f\xde\x9e\x11\xf6\x34"
6948 "\x0b\x11\xd9\x91\xb1\xb9\x1b\xf2"
6949 "\xee\xe7\xfc\x87\x24\x26\xc3\xa4",
6950 }, {
6951 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6952 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6953 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6954 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6955 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6956 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6957 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6958 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6959 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6960 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6961 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6962 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6963 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6964 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6965 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6966 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6967 "\xaa\xaa\xaa",
6968 .ksize = 131,
6969 .plaintext =
6970 "This is a test u"
6971 "sing a larger th"
6972 "an block-size ke"
6973 "y and a larger t"
6974 "han block-size d"
6975 "ata. The key nee"
6976 "ds to be hashed "
6977 "before being use"
6978 "d by the HMAC al"
6979 "gorithm.",
6980 .psize = 152,
6981 .digest = "\x38\xa4\x56\xa0\x04\xbd\x10\xd3"
6982 "\x2c\x9a\xb8\x33\x66\x84\x11\x28"
6983 "\x62\xc3\xdb\x61\xad\xcc\xa3\x18"
6984 "\x29\x35\x5e\xaf\x46\xfd\x5c\x73"
6985 "\xd0\x6a\x1f\x0d\x13\xfe\xc9\xa6"
6986 "\x52\xfb\x38\x11\xb5\x77\xb1\xb1"
6987 "\xd1\xb9\x78\x9f\x97\xae\x5b\x83"
6988 "\xc6\xf4\x4d\xfc\xf1\xd6\x7e\xba",
6989 },
6990};
6991
eee9dc61
MW
6992/*
6993 * Poly1305 test vectors from RFC7539 A.3.
6994 */
6995
b13b1e0c 6996static const struct hash_testvec poly1305_tv_template[] = {
eee9dc61 6997 { /* Test Vector #1 */
c2b7b20a
MW
6998 .plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
6999 "\x00\x00\x00\x00\x00\x00\x00\x00"
7000 "\x00\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7001 "\x00\x00\x00\x00\x00\x00\x00\x00"
7002 "\x00\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7003 "\x00\x00\x00\x00\x00\x00\x00\x00"
7004 "\x00\x00\x00\x00\x00\x00\x00\x00"
7005 "\x00\x00\x00\x00\x00\x00\x00\x00"
7006 "\x00\x00\x00\x00\x00\x00\x00\x00"
7007 "\x00\x00\x00\x00\x00\x00\x00\x00"
7008 "\x00\x00\x00\x00\x00\x00\x00\x00"
7009 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 7010 .psize = 96,
eee9dc61
MW
7011 .digest = "\x00\x00\x00\x00\x00\x00\x00\x00"
7012 "\x00\x00\x00\x00\x00\x00\x00\x00",
7013 }, { /* Test Vector #2 */
c2b7b20a 7014 .plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7015 "\x00\x00\x00\x00\x00\x00\x00\x00"
7016 "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
c2b7b20a
MW
7017 "\xf0\xef\xca\x96\x22\x7a\x86\x3e"
7018 "\x41\x6e\x79\x20\x73\x75\x62\x6d"
eee9dc61
MW
7019 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
7020 "\x6f\x20\x74\x68\x65\x20\x49\x45"
7021 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
7022 "\x64\x65\x64\x20\x62\x79\x20\x74"
7023 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
7024 "\x69\x62\x75\x74\x6f\x72\x20\x66"
7025 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
7026 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
7027 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
7028 "\x20\x70\x61\x72\x74\x20\x6f\x66"
7029 "\x20\x61\x6e\x20\x49\x45\x54\x46"
7030 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
7031 "\x74\x2d\x44\x72\x61\x66\x74\x20"
7032 "\x6f\x72\x20\x52\x46\x43\x20\x61"
7033 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
7034 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
7035 "\x20\x6d\x61\x64\x65\x20\x77\x69"
7036 "\x74\x68\x69\x6e\x20\x74\x68\x65"
7037 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
7038 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
7039 "\x45\x54\x46\x20\x61\x63\x74\x69"
7040 "\x76\x69\x74\x79\x20\x69\x73\x20"
7041 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
7042 "\x65\x64\x20\x61\x6e\x20\x22\x49"
7043 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
7044 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
7045 "\x22\x2e\x20\x53\x75\x63\x68\x20"
7046 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
7047 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
7048 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
7049 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
7050 "\x74\x73\x20\x69\x6e\x20\x49\x45"
7051 "\x54\x46\x20\x73\x65\x73\x73\x69"
7052 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
7053 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
7054 "\x77\x72\x69\x74\x74\x65\x6e\x20"
7055 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
7056 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
7057 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
7058 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
7059 "\x64\x65\x20\x61\x74\x20\x61\x6e"
7060 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
7061 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
7062 "\x20\x77\x68\x69\x63\x68\x20\x61"
7063 "\x72\x65\x20\x61\x64\x64\x72\x65"
7064 "\x73\x73\x65\x64\x20\x74\x6f",
c2b7b20a 7065 .psize = 407,
eee9dc61
MW
7066 .digest = "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
7067 "\xf0\xef\xca\x96\x22\x7a\x86\x3e",
7068 }, { /* Test Vector #3 */
c2b7b20a 7069 .plaintext = "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
eee9dc61
MW
7070 "\xf0\xef\xca\x96\x22\x7a\x86\x3e"
7071 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
7072 "\x00\x00\x00\x00\x00\x00\x00\x00"
7073 "\x41\x6e\x79\x20\x73\x75\x62\x6d"
eee9dc61
MW
7074 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
7075 "\x6f\x20\x74\x68\x65\x20\x49\x45"
7076 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
7077 "\x64\x65\x64\x20\x62\x79\x20\x74"
7078 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
7079 "\x69\x62\x75\x74\x6f\x72\x20\x66"
7080 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
7081 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
7082 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
7083 "\x20\x70\x61\x72\x74\x20\x6f\x66"
7084 "\x20\x61\x6e\x20\x49\x45\x54\x46"
7085 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
7086 "\x74\x2d\x44\x72\x61\x66\x74\x20"
7087 "\x6f\x72\x20\x52\x46\x43\x20\x61"
7088 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
7089 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
7090 "\x20\x6d\x61\x64\x65\x20\x77\x69"
7091 "\x74\x68\x69\x6e\x20\x74\x68\x65"
7092 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
7093 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
7094 "\x45\x54\x46\x20\x61\x63\x74\x69"
7095 "\x76\x69\x74\x79\x20\x69\x73\x20"
7096 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
7097 "\x65\x64\x20\x61\x6e\x20\x22\x49"
7098 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
7099 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
7100 "\x22\x2e\x20\x53\x75\x63\x68\x20"
7101 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
7102 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
7103 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
7104 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
7105 "\x74\x73\x20\x69\x6e\x20\x49\x45"
7106 "\x54\x46\x20\x73\x65\x73\x73\x69"
7107 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
7108 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
7109 "\x77\x72\x69\x74\x74\x65\x6e\x20"
7110 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
7111 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
7112 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
7113 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
7114 "\x64\x65\x20\x61\x74\x20\x61\x6e"
7115 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
7116 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
7117 "\x20\x77\x68\x69\x63\x68\x20\x61"
7118 "\x72\x65\x20\x61\x64\x64\x72\x65"
7119 "\x73\x73\x65\x64\x20\x74\x6f",
c2b7b20a 7120 .psize = 407,
eee9dc61
MW
7121 .digest = "\xf3\x47\x7e\x7c\xd9\x54\x17\xaf"
7122 "\x89\xa6\xb8\x79\x4c\x31\x0c\xf0",
7123 }, { /* Test Vector #4 */
c2b7b20a 7124 .plaintext = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
eee9dc61
MW
7125 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
7126 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
c2b7b20a
MW
7127 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0"
7128 "\x27\x54\x77\x61\x73\x20\x62\x72"
eee9dc61
MW
7129 "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
7130 "\x6e\x64\x20\x74\x68\x65\x20\x73"
7131 "\x6c\x69\x74\x68\x79\x20\x74\x6f"
7132 "\x76\x65\x73\x0a\x44\x69\x64\x20"
7133 "\x67\x79\x72\x65\x20\x61\x6e\x64"
7134 "\x20\x67\x69\x6d\x62\x6c\x65\x20"
7135 "\x69\x6e\x20\x74\x68\x65\x20\x77"
7136 "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
7137 "\x20\x6d\x69\x6d\x73\x79\x20\x77"
7138 "\x65\x72\x65\x20\x74\x68\x65\x20"
7139 "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
7140 "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
7141 "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
7142 "\x72\x61\x74\x68\x73\x20\x6f\x75"
7143 "\x74\x67\x72\x61\x62\x65\x2e",
c2b7b20a 7144 .psize = 159,
eee9dc61
MW
7145 .digest = "\x45\x41\x66\x9a\x7e\xaa\xee\x61"
7146 "\xe7\x08\xdc\x7c\xbc\xc5\xeb\x62",
7147 }, { /* Test Vector #5 */
c2b7b20a 7148 .plaintext = "\x02\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7149 "\x00\x00\x00\x00\x00\x00\x00\x00"
7150 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
7151 "\x00\x00\x00\x00\x00\x00\x00\x00"
7152 "\xff\xff\xff\xff\xff\xff\xff\xff"
eee9dc61 7153 "\xff\xff\xff\xff\xff\xff\xff\xff",
c2b7b20a 7154 .psize = 48,
eee9dc61
MW
7155 .digest = "\x03\x00\x00\x00\x00\x00\x00\x00"
7156 "\x00\x00\x00\x00\x00\x00\x00\x00",
7157 }, { /* Test Vector #6 */
c2b7b20a 7158 .plaintext = "\x02\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7159 "\x00\x00\x00\x00\x00\x00\x00\x00"
7160 "\xff\xff\xff\xff\xff\xff\xff\xff"
c2b7b20a
MW
7161 "\xff\xff\xff\xff\xff\xff\xff\xff"
7162 "\x02\x00\x00\x00\x00\x00\x00\x00"
eee9dc61 7163 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 7164 .psize = 48,
eee9dc61
MW
7165 .digest = "\x03\x00\x00\x00\x00\x00\x00\x00"
7166 "\x00\x00\x00\x00\x00\x00\x00\x00",
7167 }, { /* Test Vector #7 */
c2b7b20a 7168 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7169 "\x00\x00\x00\x00\x00\x00\x00\x00"
7170 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
7171 "\x00\x00\x00\x00\x00\x00\x00\x00"
7172 "\xff\xff\xff\xff\xff\xff\xff\xff"
eee9dc61
MW
7173 "\xff\xff\xff\xff\xff\xff\xff\xff"
7174 "\xf0\xff\xff\xff\xff\xff\xff\xff"
7175 "\xff\xff\xff\xff\xff\xff\xff\xff"
7176 "\x11\x00\x00\x00\x00\x00\x00\x00"
7177 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 7178 .psize = 80,
eee9dc61
MW
7179 .digest = "\x05\x00\x00\x00\x00\x00\x00\x00"
7180 "\x00\x00\x00\x00\x00\x00\x00\x00",
7181 }, { /* Test Vector #8 */
c2b7b20a
MW
7182 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
7183 "\x00\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7184 "\x00\x00\x00\x00\x00\x00\x00\x00"
7185 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a 7186 "\xff\xff\xff\xff\xff\xff\xff\xff"
eee9dc61
MW
7187 "\xff\xff\xff\xff\xff\xff\xff\xff"
7188 "\xfb\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
7189 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
7190 "\x01\x01\x01\x01\x01\x01\x01\x01"
7191 "\x01\x01\x01\x01\x01\x01\x01\x01",
c2b7b20a 7192 .psize = 80,
eee9dc61
MW
7193 .digest = "\x00\x00\x00\x00\x00\x00\x00\x00"
7194 "\x00\x00\x00\x00\x00\x00\x00\x00",
7195 }, { /* Test Vector #9 */
c2b7b20a 7196 .plaintext = "\x02\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7197 "\x00\x00\x00\x00\x00\x00\x00\x00"
7198 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
7199 "\x00\x00\x00\x00\x00\x00\x00\x00"
7200 "\xfd\xff\xff\xff\xff\xff\xff\xff"
eee9dc61 7201 "\xff\xff\xff\xff\xff\xff\xff\xff",
c2b7b20a 7202 .psize = 48,
eee9dc61
MW
7203 .digest = "\xfa\xff\xff\xff\xff\xff\xff\xff"
7204 "\xff\xff\xff\xff\xff\xff\xff\xff",
7205 }, { /* Test Vector #10 */
c2b7b20a 7206 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7207 "\x04\x00\x00\x00\x00\x00\x00\x00"
7208 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
7209 "\x00\x00\x00\x00\x00\x00\x00\x00"
7210 "\xe3\x35\x94\xd7\x50\x5e\x43\xb9"
eee9dc61
MW
7211 "\x00\x00\x00\x00\x00\x00\x00\x00"
7212 "\x33\x94\xd7\x50\x5e\x43\x79\xcd"
7213 "\x01\x00\x00\x00\x00\x00\x00\x00"
7214 "\x00\x00\x00\x00\x00\x00\x00\x00"
7215 "\x00\x00\x00\x00\x00\x00\x00\x00"
7216 "\x01\x00\x00\x00\x00\x00\x00\x00"
7217 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 7218 .psize = 96,
eee9dc61
MW
7219 .digest = "\x14\x00\x00\x00\x00\x00\x00\x00"
7220 "\x55\x00\x00\x00\x00\x00\x00\x00",
7221 }, { /* Test Vector #11 */
c2b7b20a 7222 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7223 "\x04\x00\x00\x00\x00\x00\x00\x00"
7224 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
7225 "\x00\x00\x00\x00\x00\x00\x00\x00"
7226 "\xe3\x35\x94\xd7\x50\x5e\x43\xb9"
eee9dc61
MW
7227 "\x00\x00\x00\x00\x00\x00\x00\x00"
7228 "\x33\x94\xd7\x50\x5e\x43\x79\xcd"
7229 "\x01\x00\x00\x00\x00\x00\x00\x00"
7230 "\x00\x00\x00\x00\x00\x00\x00\x00"
7231 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 7232 .psize = 80,
eee9dc61
MW
7233 .digest = "\x13\x00\x00\x00\x00\x00\x00\x00"
7234 "\x00\x00\x00\x00\x00\x00\x00\x00",
678cce40
EB
7235 }, { /* Regression test for overflow in AVX2 implementation */
7236 .plaintext = "\xff\xff\xff\xff\xff\xff\xff\xff"
7237 "\xff\xff\xff\xff\xff\xff\xff\xff"
7238 "\xff\xff\xff\xff\xff\xff\xff\xff"
7239 "\xff\xff\xff\xff\xff\xff\xff\xff"
7240 "\xff\xff\xff\xff\xff\xff\xff\xff"
7241 "\xff\xff\xff\xff\xff\xff\xff\xff"
7242 "\xff\xff\xff\xff\xff\xff\xff\xff"
7243 "\xff\xff\xff\xff\xff\xff\xff\xff"
7244 "\xff\xff\xff\xff\xff\xff\xff\xff"
7245 "\xff\xff\xff\xff\xff\xff\xff\xff"
7246 "\xff\xff\xff\xff\xff\xff\xff\xff"
7247 "\xff\xff\xff\xff\xff\xff\xff\xff"
7248 "\xff\xff\xff\xff\xff\xff\xff\xff"
7249 "\xff\xff\xff\xff\xff\xff\xff\xff"
7250 "\xff\xff\xff\xff\xff\xff\xff\xff"
7251 "\xff\xff\xff\xff\xff\xff\xff\xff"
7252 "\xff\xff\xff\xff\xff\xff\xff\xff"
7253 "\xff\xff\xff\xff\xff\xff\xff\xff"
7254 "\xff\xff\xff\xff\xff\xff\xff\xff"
7255 "\xff\xff\xff\xff\xff\xff\xff\xff"
7256 "\xff\xff\xff\xff\xff\xff\xff\xff"
7257 "\xff\xff\xff\xff\xff\xff\xff\xff"
7258 "\xff\xff\xff\xff\xff\xff\xff\xff"
7259 "\xff\xff\xff\xff\xff\xff\xff\xff"
7260 "\xff\xff\xff\xff\xff\xff\xff\xff"
7261 "\xff\xff\xff\xff\xff\xff\xff\xff"
7262 "\xff\xff\xff\xff\xff\xff\xff\xff"
7263 "\xff\xff\xff\xff\xff\xff\xff\xff"
7264 "\xff\xff\xff\xff\xff\xff\xff\xff"
7265 "\xff\xff\xff\xff\xff\xff\xff\xff"
7266 "\xff\xff\xff\xff\xff\xff\xff\xff"
7267 "\xff\xff\xff\xff\xff\xff\xff\xff"
7268 "\xff\xff\xff\xff\xff\xff\xff\xff"
7269 "\xff\xff\xff\xff\xff\xff\xff\xff"
7270 "\xff\xff\xff\xff\xff\xff\xff\xff"
7271 "\xff\xff\xff\xff\xff\xff\xff\xff"
7272 "\xff\xff\xff\xff\xff\xff\xff\xff"
7273 "\xff\xff\xff\xff",
7274 .psize = 300,
7275 .digest = "\xfb\x5e\x96\xd8\x61\xd5\xc7\xc8"
7276 "\x78\xe5\x87\xcc\x2d\x5a\x22\xe1",
7277 }
eee9dc61
MW
7278};
7279
26609a21
EB
7280/* NHPoly1305 test vectors from https://github.com/google/adiantum */
7281static const struct hash_testvec nhpoly1305_tv_template[] = {
7282 {
7283 .key = "\xd2\x5d\x4c\xdd\x8d\x2b\x7f\x7a"
7284 "\xd9\xbe\x71\xec\xd1\x83\x52\xe3"
7285 "\xe1\xad\xd7\x5c\x0a\x75\x9d\xec"
7286 "\x1d\x13\x7e\x5d\x71\x07\xc9\xe4"
7287 "\x57\x2d\x44\x68\xcf\xd8\xd6\xc5"
7288 "\x39\x69\x7d\x32\x75\x51\x4f\x7e"
7289 "\xb2\x4c\xc6\x90\x51\x6e\xd9\xd6"
7290 "\xa5\x8b\x2d\xf1\x94\xf9\xf7\x5e"
7291 "\x2c\x84\x7b\x41\x0f\x88\x50\x89"
7292 "\x30\xd9\xa1\x38\x46\x6c\xc0\x4f"
7293 "\xe8\xdf\xdc\x66\xab\x24\x43\x41"
7294 "\x91\x55\x29\x65\x86\x28\x5e\x45"
7295 "\xd5\x2d\xb7\x80\x08\x9a\xc3\xd4"
7296 "\x9a\x77\x0a\xd4\xef\x3e\xe6\x3f"
7297 "\x6f\x2f\x9b\x3a\x7d\x12\x1e\x80"
7298 "\x6c\x44\xa2\x25\xe1\xf6\x60\xe9"
7299 "\x0d\xaf\xc5\x3c\xa5\x79\xae\x64"
7300 "\xbc\xa0\x39\xa3\x4d\x10\xe5\x4d"
7301 "\xd5\xe7\x89\x7a\x13\xee\x06\x78"
7302 "\xdc\xa4\xdc\x14\x27\xe6\x49\x38"
7303 "\xd0\xe0\x45\x25\x36\xc5\xf4\x79"
7304 "\x2e\x9a\x98\x04\xe4\x2b\x46\x52"
7305 "\x7c\x33\xca\xe2\x56\x51\x50\xe2"
7306 "\xa5\x9a\xae\x18\x6a\x13\xf8\xd2"
7307 "\x21\x31\x66\x02\xe2\xda\x8d\x7e"
7308 "\x41\x19\xb2\x61\xee\x48\x8f\xf1"
7309 "\x65\x24\x2e\x1e\x68\xce\x05\xd9"
7310 "\x2a\xcf\xa5\x3a\x57\xdd\x35\x91"
7311 "\x93\x01\xca\x95\xfc\x2b\x36\x04"
7312 "\xe6\x96\x97\x28\xf6\x31\xfe\xa3"
7313 "\x9d\xf6\x6a\x1e\x80\x8d\xdc\xec"
7314 "\xaf\x66\x11\x13\x02\x88\xd5\x27"
7315 "\x33\xb4\x1a\xcd\xa3\xf6\xde\x31"
7316 "\x8e\xc0\x0e\x6c\xd8\x5a\x97\x5e"
7317 "\xdd\xfd\x60\x69\x38\x46\x3f\x90"
7318 "\x5e\x97\xd3\x32\x76\xc7\x82\x49"
7319 "\xfe\xba\x06\x5f\x2f\xa2\xfd\xff"
7320 "\x80\x05\x40\xe4\x33\x03\xfb\x10"
7321 "\xc0\xde\x65\x8c\xc9\x8d\x3a\x9d"
7322 "\xb5\x7b\x36\x4b\xb5\x0c\xcf\x00"
7323 "\x9c\x87\xe4\x49\xad\x90\xda\x4a"
7324 "\xdd\xbd\xff\xe2\x32\x57\xd6\x78"
7325 "\x36\x39\x6c\xd3\x5b\x9b\x88\x59"
7326 "\x2d\xf0\x46\xe4\x13\x0e\x2b\x35"
7327 "\x0d\x0f\x73\x8a\x4f\x26\x84\x75"
7328 "\x88\x3c\xc5\x58\x66\x18\x1a\xb4"
7329 "\x64\x51\x34\x27\x1b\xa4\x11\xc9"
7330 "\x6d\x91\x8a\xfa\x32\x60\x9d\xd7"
7331 "\x87\xe5\xaa\x43\x72\xf8\xda\xd1"
7332 "\x48\x44\x13\x61\xdc\x8c\x76\x17"
7333 "\x0c\x85\x4e\xf3\xdd\xa2\x42\xd2"
7334 "\x74\xc1\x30\x1b\xeb\x35\x31\x29"
7335 "\x5b\xd7\x4c\x94\x46\x35\xa1\x23"
7336 "\x50\xf2\xa2\x8e\x7e\x4f\x23\x4f"
7337 "\x51\xff\xe2\xc9\xa3\x7d\x56\x8b"
7338 "\x41\xf2\xd0\xc5\x57\x7e\x59\xac"
7339 "\xbb\x65\xf3\xfe\xf7\x17\xef\x63"
7340 "\x7c\x6f\x23\xdd\x22\x8e\xed\x84"
7341 "\x0e\x3b\x09\xb3\xf3\xf4\x8f\xcd"
7342 "\x37\xa8\xe1\xa7\x30\xdb\xb1\xa2"
7343 "\x9c\xa2\xdf\x34\x17\x3e\x68\x44"
7344 "\xd0\xde\x03\x50\xd1\x48\x6b\x20"
7345 "\xe2\x63\x45\xa5\xea\x87\xc2\x42"
7346 "\x95\x03\x49\x05\xed\xe0\x90\x29"
7347 "\x1a\xb8\xcf\x9b\x43\xcf\x29\x7a"
7348 "\x63\x17\x41\x9f\xe0\xc9\x10\xfd"
7349 "\x2c\x56\x8c\x08\x55\xb4\xa9\x27"
7350 "\x0f\x23\xb1\x05\x6a\x12\x46\xc7"
7351 "\xe1\xfe\x28\x93\x93\xd7\x2f\xdc"
7352 "\x98\x30\xdb\x75\x8a\xbe\x97\x7a"
7353 "\x02\xfb\x8c\xba\xbe\x25\x09\xbe"
7354 "\xce\xcb\xa2\xef\x79\x4d\x0e\x9d"
7355 "\x1b\x9d\xb6\x39\x34\x38\xfa\x07"
7356 "\xec\xe8\xfc\x32\x85\x1d\xf7\x85"
7357 "\x63\xc3\x3c\xc0\x02\x75\xd7\x3f"
7358 "\xb2\x68\x60\x66\x65\x81\xc6\xb1"
7359 "\x42\x65\x4b\x4b\x28\xd7\xc7\xaa"
7360 "\x9b\xd2\xdc\x1b\x01\xe0\x26\x39"
7361 "\x01\xc1\x52\x14\xd1\x3f\xb7\xe6"
7362 "\x61\x41\xc7\x93\xd2\xa2\x67\xc6"
7363 "\xf7\x11\xb5\xf5\xea\xdd\x19\xfb"
7364 "\x4d\x21\x12\xd6\x7d\xf1\x10\xb0"
7365 "\x89\x07\xc7\x5a\x52\x73\x70\x2f"
7366 "\x32\xef\x65\x2b\x12\xb2\xf0\xf5"
7367 "\x20\xe0\x90\x59\x7e\x64\xf1\x4c"
7368 "\x41\xb3\xa5\x91\x08\xe6\x5e\x5f"
7369 "\x05\x56\x76\xb4\xb0\xcd\x70\x53"
7370 "\x10\x48\x9c\xff\xc2\x69\x55\x24"
7371 "\x87\xef\x84\xea\xfb\xa7\xbf\xa0"
7372 "\x91\x04\xad\x4f\x8b\x57\x54\x4b"
7373 "\xb6\xe9\xd1\xac\x37\x2f\x1d\x2e"
7374 "\xab\xa5\xa4\xe8\xff\xfb\xd9\x39"
7375 "\x2f\xb7\xac\xd1\xfe\x0b\x9a\x80"
7376 "\x0f\xb6\xf4\x36\x39\x90\x51\xe3"
7377 "\x0a\x2f\xb6\x45\x76\x89\xcd\x61"
7378 "\xfe\x48\x5f\x75\x1d\x13\x00\x62"
7379 "\x80\x24\x47\xe7\xbc\x37\xd7\xe3"
7380 "\x15\xe8\x68\x22\xaf\x80\x6f\x4b"
7381 "\xa8\x9f\x01\x10\x48\x14\xc3\x02"
7382 "\x52\xd2\xc7\x75\x9b\x52\x6d\x30"
7383 "\xac\x13\x85\xc8\xf7\xa3\x58\x4b"
7384 "\x49\xf7\x1c\x45\x55\x8c\x39\x9a"
7385 "\x99\x6d\x97\x27\x27\xe6\xab\xdd"
7386 "\x2c\x42\x1b\x35\xdd\x9d\x73\xbb"
7387 "\x6c\xf3\x64\xf1\xfb\xb9\xf7\xe6"
7388 "\x4a\x3c\xc0\x92\xc0\x2e\xb7\x1a"
7389 "\xbe\xab\xb3\x5a\xe5\xea\xb1\x48"
7390 "\x58\x13\x53\x90\xfd\xc3\x8e\x54"
7391 "\xf9\x18\x16\x73\xe8\xcb\x6d\x39"
7392 "\x0e\xd7\xe0\xfe\xb6\x9f\x43\x97"
7393 "\xe8\xd0\x85\x56\x83\x3e\x98\x68"
7394 "\x7f\xbd\x95\xa8\x9a\x61\x21\x8f"
7395 "\x06\x98\x34\xa6\xc8\xd6\x1d\xf3"
7396 "\x3d\x43\xa4\x9a\x8c\xe5\xd3\x5a"
7397 "\x32\xa2\x04\x22\xa4\x19\x1a\x46"
7398 "\x42\x7e\x4d\xe5\xe0\xe6\x0e\xca"
7399 "\xd5\x58\x9d\x2c\xaf\xda\x33\x5c"
7400 "\xb0\x79\x9e\xc9\xfc\xca\xf0\x2f"
7401 "\xa8\xb2\x77\xeb\x7a\xa2\xdd\x37"
7402 "\x35\x83\x07\xd6\x02\x1a\xb6\x6c"
7403 "\x24\xe2\x59\x08\x0e\xfd\x3e\x46"
7404 "\xec\x40\x93\xf4\x00\x26\x4f\x2a"
7405 "\xff\x47\x2f\xeb\x02\x92\x26\x5b"
7406 "\x53\x17\xc2\x8d\x2a\xc7\xa3\x1b"
7407 "\xcd\xbc\xa7\xe8\xd1\x76\xe3\x80"
7408 "\x21\xca\x5d\x3b\xe4\x9c\x8f\xa9"
7409 "\x5b\x7f\x29\x7f\x7c\xd8\xed\x6d"
7410 "\x8c\xb2\x86\x85\xe7\x77\xf2\x85"
7411 "\xab\x38\xa9\x9d\xc1\x4e\xc5\x64"
7412 "\x33\x73\x8b\x59\x03\xad\x05\xdf"
7413 "\x25\x98\x31\xde\xef\x13\xf1\x9b"
7414 "\x3c\x91\x9d\x7b\xb1\xfa\xe6\xbf"
7415 "\x5b\xed\xa5\x55\xe6\xea\x6c\x74"
7416 "\xf4\xb9\xe4\x45\x64\x72\x81\xc2"
7417 "\x4c\x28\xd4\xcd\xac\xe2\xde\xf9"
7418 "\xeb\x5c\xeb\x61\x60\x5a\xe5\x28",
7419 .ksize = 1088,
7420 .plaintext = "",
7421 .psize = 0,
7422 .digest = "\x00\x00\x00\x00\x00\x00\x00\x00"
7423 "\x00\x00\x00\x00\x00\x00\x00\x00",
7424 }, {
7425 .key = "\x29\x21\x43\xcb\xcb\x13\x07\xde"
7426 "\xbf\x48\xdf\x8a\x7f\xa2\x84\xde"
7427 "\x72\x23\x9d\xf5\xf0\x07\xf2\x4c"
7428 "\x20\x3a\x93\xb9\xcd\x5d\xfe\xcb"
7429 "\x99\x2c\x2b\x58\xc6\x50\x5f\x94"
7430 "\x56\xc3\x7c\x0d\x02\x3f\xb8\x5e"
7431 "\x7b\xc0\x6c\x51\x34\x76\xc0\x0e"
7432 "\xc6\x22\xc8\x9e\x92\xa0\x21\xc9"
7433 "\x85\x5c\x7c\xf8\xe2\x64\x47\xc9"
7434 "\xe4\xa2\x57\x93\xf8\xa2\x69\xcd"
7435 "\x62\x98\x99\xf4\xd7\x7b\x14\xb1"
7436 "\xd8\x05\xff\x04\x15\xc9\xe1\x6e"
7437 "\x9b\xe6\x50\x6b\x0b\x3f\x22\x1f"
7438 "\x08\xde\x0c\x5b\x08\x7e\xc6\x2f"
7439 "\x6c\xed\xd6\xb2\x15\xa4\xb3\xf9"
7440 "\xa7\x46\x38\x2a\xea\x69\xa5\xde"
7441 "\x02\xc3\x96\x89\x4d\x55\x3b\xed"
7442 "\x3d\x3a\x85\x77\xbf\x97\x45\x5c"
7443 "\x9e\x02\x69\xe2\x1b\x68\xbe\x96"
7444 "\xfb\x64\x6f\x0f\xf6\x06\x40\x67"
7445 "\xfa\x04\xe3\x55\xfa\xbe\xa4\x60"
7446 "\xef\x21\x66\x97\xe6\x9d\x5c\x1f"
7447 "\x62\x37\xaa\x31\xde\xe4\x9c\x28"
7448 "\x95\xe0\x22\x86\xf4\x4d\xf3\x07"
7449 "\xfd\x5f\x3a\x54\x2c\x51\x80\x71"
7450 "\xba\x78\x69\x5b\x65\xab\x1f\x81"
7451 "\xed\x3b\xff\x34\xa3\xfb\xbc\x73"
7452 "\x66\x7d\x13\x7f\xdf\x6e\xe2\xe2"
7453 "\xeb\x4f\x6c\xda\x7d\x33\x57\xd0"
7454 "\xd3\x7c\x95\x4f\x33\x58\x21\xc7"
7455 "\xc0\xe5\x6f\x42\x26\xc6\x1f\x5e"
7456 "\x85\x1b\x98\x9a\xa2\x1e\x55\x77"
7457 "\x23\xdf\x81\x5e\x79\x55\x05\xfc"
7458 "\xfb\xda\xee\xba\x5a\xba\xf7\x77"
7459 "\x7f\x0e\xd3\xe1\x37\xfe\x8d\x2b"
7460 "\xd5\x3f\xfb\xd0\xc0\x3c\x0b\x3f"
7461 "\xcf\x3c\x14\xcf\xfb\x46\x72\x4c"
7462 "\x1f\x39\xe2\xda\x03\x71\x6d\x23"
7463 "\xef\x93\xcd\x39\xd9\x37\x80\x4d"
7464 "\x65\x61\xd1\x2c\x03\xa9\x47\x72"
7465 "\x4d\x1e\x0e\x16\x33\x0f\x21\x17"
7466 "\xec\x92\xea\x6f\x37\x22\xa4\xd8"
7467 "\x03\x33\x9e\xd8\x03\x69\x9a\xe8"
7468 "\xb2\x57\xaf\x78\x99\x05\x12\xab"
7469 "\x48\x90\x80\xf0\x12\x9b\x20\x64"
7470 "\x7a\x1d\x47\x5f\xba\x3c\xf9\xc3"
7471 "\x0a\x0d\x8d\xa1\xf9\x1b\x82\x13"
7472 "\x3e\x0d\xec\x0a\x83\xc0\x65\xe1"
7473 "\xe9\x95\xff\x97\xd6\xf2\xe4\xd5"
7474 "\x86\xc0\x1f\x29\x27\x63\xd7\xde"
7475 "\xb7\x0a\x07\x99\x04\x2d\xa3\x89"
7476 "\xa2\x43\xcf\xf3\xe1\x43\xac\x4a"
7477 "\x06\x97\xd0\x05\x4f\x87\xfa\xf9"
7478 "\x9b\xbf\x52\x70\xbd\xbc\x6c\xf3"
7479 "\x03\x13\x60\x41\x28\x09\xec\xcc"
7480 "\xb1\x1a\xec\xd6\xfb\x6f\x2a\x89"
7481 "\x5d\x0b\x53\x9c\x59\xc1\x84\x21"
7482 "\x33\x51\x47\x19\x31\x9c\xd4\x0a"
7483 "\x4d\x04\xec\x50\x90\x61\xbd\xbc"
7484 "\x7e\xc8\xd9\x6c\x98\x1d\x45\x41"
7485 "\x17\x5e\x97\x1c\xc5\xa8\xe8\xea"
7486 "\x46\x58\x53\xf7\x17\xd5\xad\x11"
7487 "\xc8\x54\xf5\x7a\x33\x90\xf5\x19"
7488 "\xba\x36\xb4\xfc\x52\xa5\x72\x3d"
7489 "\x14\xbb\x55\xa7\xe9\xe3\x12\xf7"
7490 "\x1c\x30\xa2\x82\x03\xbf\x53\x91"
7491 "\x2e\x60\x41\x9f\x5b\x69\x39\xf6"
7492 "\x4d\xc8\xf8\x46\x7a\x7f\xa4\x98"
7493 "\x36\xff\x06\xcb\xca\xe7\x33\xf2"
7494 "\xc0\x4a\xf4\x3c\x14\x44\x5f\x6b"
7495 "\x75\xef\x02\x36\x75\x08\x14\xfd"
7496 "\x10\x8e\xa5\x58\xd0\x30\x46\x49"
7497 "\xaf\x3a\xf8\x40\x3d\x35\xdb\x84"
7498 "\x11\x2e\x97\x6a\xb7\x87\x7f\xad"
7499 "\xf1\xfa\xa5\x63\x60\xd8\x5e\xbf"
7500 "\x41\x78\x49\xcf\x77\xbb\x56\xbb"
7501 "\x7d\x01\x67\x05\x22\xc8\x8f\x41"
7502 "\xba\x81\xd2\xca\x2c\x38\xac\x76"
7503 "\x06\xc1\x1a\xc2\xce\xac\x90\x67"
7504 "\x57\x3e\x20\x12\x5b\xd9\x97\x58"
7505 "\x65\x05\xb7\x04\x61\x7e\xd8\x3a"
7506 "\xbf\x55\x3b\x13\xe9\x34\x5a\x37"
7507 "\x36\xcb\x94\x45\xc5\x32\xb3\xa0"
7508 "\x0c\x3e\x49\xc5\xd3\xed\xa7\xf0"
7509 "\x1c\x69\xcc\xea\xcc\x83\xc9\x16"
7510 "\x95\x72\x4b\xf4\x89\xd5\xb9\x10"
7511 "\xf6\x2d\x60\x15\xea\x3c\x06\x66"
7512 "\x9f\x82\xad\x17\xce\xd2\xa4\x48"
7513 "\x7c\x65\xd9\xf8\x02\x4d\x9b\x4c"
7514 "\x89\x06\x3a\x34\x85\x48\x89\x86"
7515 "\xf9\x24\xa9\x54\x72\xdb\x44\x95"
7516 "\xc7\x44\x1c\x19\x11\x4c\x04\xdc"
7517 "\x13\xb9\x67\xc8\xc3\x3a\x6a\x50"
7518 "\xfa\xd1\xfb\xe1\x88\xb6\xf1\xa3"
7519 "\xc5\x3b\xdc\x38\x45\x16\x26\x02"
7520 "\x3b\xb8\x8f\x8b\x58\x7d\x23\x04"
7521 "\x50\x6b\x81\x9f\xae\x66\xac\x6f"
7522 "\xcf\x2a\x9d\xf1\xfd\x1d\x57\x07"
7523 "\xbe\x58\xeb\x77\x0c\xe3\xc2\x19"
7524 "\x14\x74\x1b\x51\x1c\x4f\x41\xf3"
7525 "\x32\x89\xb3\xe7\xde\x62\xf6\x5f"
7526 "\xc7\x6a\x4a\x2a\x5b\x0f\x5f\x87"
7527 "\x9c\x08\xb9\x02\x88\xc8\x29\xb7"
7528 "\x94\x52\xfa\x52\xfe\xaa\x50\x10"
7529 "\xba\x48\x75\x5e\x11\x1b\xe6\x39"
7530 "\xd7\x82\x2c\x87\xf1\x1e\xa4\x38"
7531 "\x72\x3e\x51\xe7\xd8\x3e\x5b\x7b"
7532 "\x31\x16\x89\xba\xd6\xad\x18\x5e"
7533 "\xba\xf8\x12\xb3\xf4\x6c\x47\x30"
7534 "\xc0\x38\x58\xb3\x10\x8d\x58\x5d"
7535 "\xb4\xfb\x19\x7e\x41\xc3\x66\xb8"
7536 "\xd6\x72\x84\xe1\x1a\xc2\x71\x4c"
7537 "\x0d\x4a\x21\x7a\xab\xa2\xc0\x36"
7538 "\x15\xc5\xe9\x46\xd7\x29\x17\x76"
7539 "\x5e\x47\x36\x7f\x72\x05\xa7\xcc"
7540 "\x36\x63\xf9\x47\x7d\xe6\x07\x3c"
7541 "\x8b\x79\x1d\x96\x61\x8d\x90\x65"
7542 "\x7c\xf5\xeb\x4e\x6e\x09\x59\x6d"
7543 "\x62\x50\x1b\x0f\xe0\xdc\x78\xf2"
7544 "\x5b\x83\x1a\xa1\x11\x75\xfd\x18"
7545 "\xd7\xe2\x8d\x65\x14\x21\xce\xbe"
7546 "\xb5\x87\xe3\x0a\xda\x24\x0a\x64"
7547 "\xa9\x9f\x03\x8d\x46\x5d\x24\x1a"
7548 "\x8a\x0c\x42\x01\xca\xb1\x5f\x7c"
7549 "\xa5\xac\x32\x4a\xb8\x07\x91\x18"
7550 "\x6f\xb0\x71\x3c\xc9\xb1\xa8\xf8"
7551 "\x5f\x69\xa5\xa1\xca\x9e\x7a\xaa"
7552 "\xac\xe9\xc7\x47\x41\x75\x25\xc3"
7553 "\x73\xe2\x0b\xdd\x6d\x52\x71\xbe"
7554 "\xc5\xdc\xb4\xe7\x01\x26\x53\x77"
7555 "\x86\x90\x85\x68\x6b\x7b\x03\x53"
7556 "\xda\x52\x52\x51\x68\xc8\xf3\xec"
7557 "\x6c\xd5\x03\x7a\xa3\x0e\xb4\x02"
7558 "\x5f\x1a\xab\xee\xca\x67\x29\x7b"
7559 "\xbd\x96\x59\xb3\x8b\x32\x7a\x92"
7560 "\x9f\xd8\x25\x2b\xdf\xc0\x4c\xda",
7561 .ksize = 1088,
7562 .plaintext = "\xbc\xda\x81\xa8\x78\x79\x1c\xbf"
7563 "\x77\x53\xba\x4c\x30\x5b\xb8\x33",
7564 .psize = 16,
7565 .digest = "\x04\xbf\x7f\x6a\xce\x72\xea\x6a"
7566 "\x79\xdb\xb0\xc9\x60\xf6\x12\xcc",
367ecc07
EB
7567 }, {
7568 .key = "\x2e\x77\x1e\x2c\x63\x76\x34\x3f"
7569 "\x71\x08\x4f\x5a\xe3\x3d\x74\x56"
7570 "\xc7\x98\x46\x52\xe5\x8a\xba\x0d"
7571 "\x72\x41\x11\x15\x14\x72\x50\x8a"
7572 "\xd5\xec\x60\x09\xdd\x71\xcc\xb9"
7573 "\x59\x81\x65\x2d\x9e\x50\x18\xf3"
7574 "\x32\xf3\xf1\xe7\x01\x82\x1c\xad"
7575 "\x88\xa0\x21\x0c\x4b\x80\x5e\x62"
7576 "\xfc\x81\xec\x52\xaa\xe4\xa5\x86"
7577 "\xc2\xe6\x03\x11\xdc\x66\x09\x86"
7578 "\x3c\x3b\xf0\x59\x0f\xb3\xf7\x44"
7579 "\x24\xb7\x88\xc5\xfc\xc8\x77\x9f"
7580 "\x8c\x44\xc4\x11\x55\xce\x7a\xa3"
7581 "\xe0\xa2\xb8\xbf\xb5\x3d\x07\x2c"
7582 "\x32\xb6\x6c\xfc\xb4\x42\x95\x95"
7583 "\x98\x32\x81\xc4\xe7\xe2\xd9\x6a"
7584 "\x87\xf4\xf4\x1e\x74\x7c\xb5\xcd"
7585 "\x51\x45\x68\x38\x51\xdb\x30\x74"
7586 "\x11\xe0\xaa\xae\x19\x8f\x15\x55"
7587 "\xdd\x47\x4a\x35\xb9\x0c\xb4\x4e"
7588 "\xa9\xce\x2f\xfa\x8f\xc1\x8a\x5e"
7589 "\x5b\xec\xa5\x81\x3b\xb3\x43\x06"
7590 "\x24\x81\xf4\x24\xe2\x21\xfa\xcb"
7591 "\x49\xa8\xf8\xbd\x31\x4a\x5b\x2d"
7592 "\x64\x0a\x07\xf0\x80\xc9\x0d\x81"
7593 "\x14\x58\x54\x2b\xba\x22\x31\xba"
7594 "\xef\x66\xc9\x49\x69\x69\x83\x0d"
7595 "\xf2\xf9\x80\x9d\x30\x36\xfb\xe3"
7596 "\xc0\x72\x2b\xcc\x5a\x81\x2c\x5d"
7597 "\x3b\x5e\xf8\x2b\xd3\x14\x28\x73"
7598 "\xf9\x1c\x70\xe6\xd8\xbb\xac\x30"
7599 "\xf9\xd9\xa0\xe2\x33\x7c\x33\x34"
7600 "\xa5\x6a\x77\x6d\xd5\xaf\xf4\xf3"
7601 "\xc7\xb3\x0e\x83\x3d\xcb\x01\xcc"
7602 "\x81\xc0\xf9\x4a\xae\x36\x92\xf7"
7603 "\x69\x7b\x65\x01\xc3\xc8\xb8\xae"
7604 "\x16\xd8\x30\xbb\xba\x6d\x78\x6e"
7605 "\x0d\xf0\x7d\x84\xb7\x87\xda\x28"
7606 "\x7a\x18\x10\x0b\x29\xec\x29\xf3"
7607 "\xb0\x7b\xa1\x28\xbf\xbc\x2b\x2c"
7608 "\x92\x2c\x16\xfb\x02\x39\xf9\xa6"
7609 "\xa2\x15\x05\xa6\x72\x10\xbc\x62"
7610 "\x4a\x6e\xb8\xb5\x5d\x59\xae\x3c"
7611 "\x32\xd3\x68\xd7\x8e\x5a\xcd\x1b"
7612 "\xef\xf6\xa7\x5e\x10\x51\x15\x4b"
7613 "\x2c\xe3\xba\x70\x4f\x2c\xa0\x1c"
7614 "\x7b\x97\xd7\xb2\xa5\x05\x17\xcc"
7615 "\xf7\x3a\x29\x6f\xd5\x4b\xb8\x24"
7616 "\xf4\x65\x95\x12\xc0\x86\xd1\x64"
7617 "\x81\xdf\x46\x55\x0d\x22\x06\x77"
7618 "\xd8\xca\x8d\xc8\x87\xc3\xfa\xb9"
7619 "\xe1\x98\x94\xe6\x7b\xed\x65\x66"
7620 "\x0e\xc7\x25\x15\xee\x4a\xe6\x7e"
7621 "\xea\x1b\x58\xee\x96\xa0\x75\x9a"
7622 "\xa3\x00\x9e\x42\xc2\x26\x20\x8c"
7623 "\x3d\x22\x1f\x94\x3e\x74\x43\x72"
7624 "\xe9\x1d\xa6\xa1\x6c\xa7\xb8\x03"
7625 "\xdf\xb9\x7a\xaf\xe9\xe9\x3b\xfe"
7626 "\xdf\x91\xc1\x01\xa8\xba\x5d\x29"
7627 "\xa5\xe0\x98\x9b\x13\xe5\x13\x11"
7628 "\x7c\x04\x3a\xe8\x44\x7e\x78\xfc"
7629 "\xd6\x96\xa8\xbc\x7d\xc1\x89\x3d"
7630 "\x75\x64\xa9\x0e\x86\x33\xfb\x73"
7631 "\xf7\x15\xbc\x2c\x9a\x3f\x29\xce"
7632 "\x1c\x9d\x10\x4e\x85\xe1\x77\x41"
7633 "\x01\xe2\xbc\x88\xec\x81\xef\xc2"
7634 "\x6a\xed\x4f\xf7\xdf\xac\x10\x71"
7635 "\x94\xed\x71\xa4\x01\xd4\xd6\xbe"
7636 "\xfe\x3e\xc3\x92\x6a\xf2\x2b\xb5"
7637 "\xab\x15\x96\xb7\x88\x2c\xc2\xe1"
7638 "\xb0\x04\x22\xe7\x3d\xa9\xc9\x7d"
7639 "\x2c\x7c\x21\xff\x97\x86\x6b\x0c"
7640 "\x2b\x5b\xe0\xb6\x48\x74\x8f\x24"
7641 "\xef\x8e\xdd\x0f\x2a\x5f\xff\x33"
7642 "\xf4\x8e\xc5\xeb\x9c\xd7\x2a\x45"
7643 "\xf3\x50\xf1\xc0\x91\x8f\xc7\xf9"
7644 "\x97\xc1\x3c\x9c\xf4\xed\x8a\x23"
7645 "\x61\x5b\x40\x1a\x09\xee\x23\xa8"
7646 "\x7c\x7a\x96\xe1\x31\x55\x3d\x12"
7647 "\x04\x1f\x21\x78\x72\xf0\x0f\xa5"
7648 "\x80\x58\x7c\x2f\x37\xb5\x67\x24"
7649 "\x2f\xce\xf9\xf6\x86\x9f\xb3\x34"
7650 "\x0c\xfe\x0a\xaf\x27\xe6\x5e\x0a"
7651 "\x21\x44\x68\xe1\x5d\x84\x25\xae"
7652 "\x2c\x5a\x94\x66\x9a\x3f\x0e\x5a"
7653 "\xd0\x60\x2a\xd5\x3a\x4e\x2f\x40"
7654 "\x87\xe9\x27\x3e\xee\x92\xe1\x07"
7655 "\x22\x43\x52\xed\x67\x49\x13\xdd"
7656 "\x68\xd7\x54\xc2\x76\x72\x7e\x75"
7657 "\xaf\x24\x98\x5c\xe8\x22\xaa\x35"
7658 "\x0f\x9a\x1c\x4c\x0b\x43\x68\x99"
7659 "\x45\xdd\xbf\x82\xa5\x6f\x0a\xef"
7660 "\x44\x90\x85\xe7\x57\x23\x22\x41"
7661 "\x2e\xda\x24\x28\x65\x7f\x96\x85"
7662 "\x9f\x4b\x0d\x43\xb9\xa8\xbd\x84"
7663 "\xad\x0b\x09\xcc\x2c\x4a\x0c\xec"
7664 "\x71\x58\xba\xf1\xfc\x49\x4c\xca"
7665 "\x5c\x5d\xb2\x77\x0c\x99\xae\x1c"
7666 "\xce\x70\x05\x5b\x73\x6b\x7c\x28"
7667 "\x3b\xeb\x21\x3f\xa3\x71\xe1\x6a"
7668 "\xf4\x87\xd0\xbf\x73\xaa\x0b\x0b"
7669 "\xed\x70\xb3\xd4\xa3\xca\x76\x3a"
7670 "\xdb\xfa\xd8\x08\x95\xec\xac\x59"
7671 "\xd0\x79\x90\xc2\x33\x7b\xcc\x28"
7672 "\x65\xb6\x5f\x92\xc4\xac\x23\x40"
7673 "\xd1\x20\x44\x1f\xd7\x29\xab\x46"
7674 "\x79\x32\xc6\x8f\x79\xe5\xaa\x2c"
7675 "\xa6\x76\x70\x3a\x9e\x46\x3f\x8c"
7676 "\x1a\x89\x32\x28\x61\x5c\xcf\x93"
7677 "\x1e\xde\x9e\x98\xbe\x06\x30\x23"
7678 "\xc4\x8b\xda\x1c\xd1\x67\x46\x93"
7679 "\x9d\x41\xa2\x8c\x03\x22\xbd\x55"
7680 "\x7e\x91\x51\x13\xdc\xcf\x5c\x1e"
7681 "\xcb\x5d\xfb\x14\x16\x1a\x44\x56"
7682 "\x27\x77\xfd\xed\x7d\xbd\xd1\x49"
7683 "\x7f\x0d\xc3\x59\x48\x6b\x3c\x02"
7684 "\x6b\xb5\xd0\x83\xd5\x81\x29\xe7"
7685 "\xe0\xc9\x36\x23\x8d\x41\x33\x77"
7686 "\xff\x5f\x54\xde\x4d\x3f\xd2\x4e"
7687 "\xb6\x4d\xdd\x85\xf8\x9b\x20\x7d"
7688 "\x39\x27\x68\x63\xd3\x8e\x61\x39"
7689 "\xfa\xe1\xc3\x04\x74\x27\x5a\x34"
7690 "\x7f\xec\x59\x2d\xc5\x6e\x54\x23"
7691 "\xf5\x7b\x4b\xbe\x58\x2b\xf2\x81"
7692 "\x93\x63\xcc\x13\xd9\x90\xbb\x6a"
7693 "\x41\x03\x8d\x95\xeb\xbb\x5d\x06"
7694 "\x38\x4c\x0e\xd6\xa9\x5b\x84\x97"
7695 "\x3e\x64\x72\xe9\x96\x07\x0f\x73"
7696 "\x6e\xc6\x3b\x32\xbe\xac\x13\x14"
7697 "\xd0\x0a\x17\x5f\xb9\x9c\x3e\x34"
7698 "\xd9\xec\xd6\x8f\x89\xbf\x1e\xd3"
7699 "\xda\x80\xb2\x29\xff\x28\x96\xb3"
7700 "\x46\x50\x5b\x15\x80\x97\xee\x1f"
7701 "\x6c\xd8\xe8\xe0\xbd\x09\xe7\x20"
7702 "\x8c\x23\x8e\xd9\xbb\x92\xfa\x82"
7703 "\xaa\x0f\xb5\xf8\x78\x60\x11\xf0",
7704 .ksize = 1088,
7705 .plaintext = "\x0b\xb2\x31\x2d\xad\xfe\xce\xf9"
7706 "\xec\x5d\x3d\x64\x5f\x3f\x75\x43"
7707 "\x05\x5b\x97",
7708 .psize = 19,
7709 .digest = "\x5f\x02\xae\x65\x6c\x13\x21\x67"
7710 "\x77\x9e\xc4\x43\x58\x68\xde\x8f",
26609a21
EB
7711 }, {
7712 .key = "\x65\x4d\xe3\xf8\xd2\x4c\xac\x28"
7713 "\x68\xf5\xb3\x81\x71\x4b\xa1\xfa"
7714 "\x04\x0e\xd3\x81\x36\xbe\x0c\x81"
7715 "\x5e\xaf\xbc\x3a\xa4\xc0\x8e\x8b"
7716 "\x55\x63\xd3\x52\x97\x88\xd6\x19"
7717 "\xbc\x96\xdf\x49\xff\x04\x63\xf5"
7718 "\x0c\x11\x13\xaa\x9e\x1f\x5a\xf7"
7719 "\xdd\xbd\x37\x80\xc3\xd0\xbe\xa7"
7720 "\x05\xc8\x3c\x98\x1e\x05\x3c\x84"
7721 "\x39\x61\xc4\xed\xed\x71\x1b\xc4"
7722 "\x74\x45\x2c\xa1\x56\x70\x97\xfd"
7723 "\x44\x18\x07\x7d\xca\x60\x1f\x73"
7724 "\x3b\x6d\x21\xcb\x61\x87\x70\x25"
7725 "\x46\x21\xf1\x1f\x21\x91\x31\x2d"
7726 "\x5d\xcc\xb7\xd1\x84\x3e\x3d\xdb"
7727 "\x03\x53\x2a\x82\xa6\x9a\x95\xbc"
7728 "\x1a\x1e\x0a\x5e\x07\x43\xab\x43"
7729 "\xaf\x92\x82\x06\x91\x04\x09\xf4"
7730 "\x17\x0a\x9a\x2c\x54\xdb\xb8\xf4"
7731 "\xd0\xf0\x10\x66\x24\x8d\xcd\xda"
7732 "\xfe\x0e\x45\x9d\x6f\xc4\x4e\xf4"
7733 "\x96\xaf\x13\xdc\xa9\xd4\x8c\xc4"
7734 "\xc8\x57\x39\x3c\xc2\xd3\x0a\x76"
7735 "\x4a\x1f\x75\x83\x44\xc7\xd1\x39"
7736 "\xd8\xb5\x41\xba\x73\x87\xfa\x96"
7737 "\xc7\x18\x53\xfb\x9b\xda\xa0\x97"
7738 "\x1d\xee\x60\x85\x9e\x14\xc3\xce"
7739 "\xc4\x05\x29\x3b\x95\x30\xa3\xd1"
7740 "\x9f\x82\x6a\x04\xf5\xa7\x75\x57"
7741 "\x82\x04\xfe\x71\x51\x71\xb1\x49"
7742 "\x50\xf8\xe0\x96\xf1\xfa\xa8\x88"
7743 "\x3f\xa0\x86\x20\xd4\x60\x79\x59"
7744 "\x17\x2d\xd1\x09\xf4\xec\x05\x57"
7745 "\xcf\x62\x7e\x0e\x7e\x60\x78\xe6"
7746 "\x08\x60\x29\xd8\xd5\x08\x1a\x24"
7747 "\xc4\x6c\x24\xe7\x92\x08\x3d\x8a"
7748 "\x98\x7a\xcf\x99\x0a\x65\x0e\xdc"
7749 "\x8c\x8a\xbe\x92\x82\x91\xcc\x62"
7750 "\x30\xb6\xf4\x3f\xc6\x8a\x7f\x12"
7751 "\x4a\x8a\x49\xfa\x3f\x5c\xd4\x5a"
7752 "\xa6\x82\xa3\xe6\xaa\x34\x76\xb2"
7753 "\xab\x0a\x30\xef\x6c\x77\x58\x3f"
7754 "\x05\x6b\xcc\x5c\xae\xdc\xd7\xb9"
7755 "\x51\x7e\x8d\x32\x5b\x24\x25\xbe"
7756 "\x2b\x24\x01\xcf\x80\xda\x16\xd8"
7757 "\x90\x72\x2c\xad\x34\x8d\x0c\x74"
7758 "\x02\xcb\xfd\xcf\x6e\xef\x97\xb5"
7759 "\x4c\xf2\x68\xca\xde\x43\x9e\x8a"
7760 "\xc5\x5f\x31\x7f\x14\x71\x38\xec"
7761 "\xbd\x98\xe5\x71\xc4\xb5\xdb\xef"
7762 "\x59\xd2\xca\xc0\xc1\x86\x75\x01"
7763 "\xd4\x15\x0d\x6f\xa4\xf7\x7b\x37"
7764 "\x47\xda\x18\x93\x63\xda\xbe\x9e"
7765 "\x07\xfb\xb2\x83\xd5\xc4\x34\x55"
7766 "\xee\x73\xa1\x42\x96\xf9\x66\x41"
7767 "\xa4\xcc\xd2\x93\x6e\xe1\x0a\xbb"
7768 "\xd2\xdd\x18\x23\xe6\x6b\x98\x0b"
7769 "\x8a\x83\x59\x2c\xc3\xa6\x59\x5b"
7770 "\x01\x22\x59\xf7\xdc\xb0\x87\x7e"
7771 "\xdb\x7d\xf4\x71\x41\xab\xbd\xee"
7772 "\x79\xbe\x3c\x01\x76\x0b\x2d\x0a"
7773 "\x42\xc9\x77\x8c\xbb\x54\x95\x60"
7774 "\x43\x2e\xe0\x17\x52\xbd\x90\xc9"
7775 "\xc2\x2c\xdd\x90\x24\x22\x76\x40"
7776 "\x5c\xb9\x41\xc9\xa1\xd5\xbd\xe3"
7777 "\x44\xe0\xa4\xab\xcc\xb8\xe2\x32"
7778 "\x02\x15\x04\x1f\x8c\xec\x5d\x14"
7779 "\xac\x18\xaa\xef\x6e\x33\x19\x6e"
7780 "\xde\xfe\x19\xdb\xeb\x61\xca\x18"
7781 "\xad\xd8\x3d\xbf\x09\x11\xc7\xa5"
7782 "\x86\x0b\x0f\xe5\x3e\xde\xe8\xd9"
7783 "\x0a\x69\x9e\x4c\x20\xff\xf9\xc5"
7784 "\xfa\xf8\xf3\x7f\xa5\x01\x4b\x5e"
7785 "\x0f\xf0\x3b\x68\xf0\x46\x8c\x2a"
7786 "\x7a\xc1\x8f\xa0\xfe\x6a\x5b\x44"
7787 "\x70\x5c\xcc\x92\x2c\x6f\x0f\xbd"
7788 "\x25\x3e\xb7\x8e\x73\x58\xda\xc9"
7789 "\xa5\xaa\x9e\xf3\x9b\xfd\x37\x3e"
7790 "\xe2\x88\xa4\x7b\xc8\x5c\xa8\x93"
7791 "\x0e\xe7\x9a\x9c\x2e\x95\x18\x9f"
7792 "\xc8\x45\x0c\x88\x9e\x53\x4f\x3a"
7793 "\x76\xc1\x35\xfa\x17\xd8\xac\xa0"
7794 "\x0c\x2d\x47\x2e\x4f\x69\x9b\xf7"
7795 "\xd0\xb6\x96\x0c\x19\xb3\x08\x01"
7796 "\x65\x7a\x1f\xc7\x31\x86\xdb\xc8"
7797 "\xc1\x99\x8f\xf8\x08\x4a\x9d\x23"
7798 "\x22\xa8\xcf\x27\x01\x01\x88\x93"
7799 "\x9c\x86\x45\xbd\xe0\x51\xca\x52"
7800 "\x84\xba\xfe\x03\xf7\xda\xc5\xce"
7801 "\x3e\x77\x75\x86\xaf\x84\xc8\x05"
7802 "\x44\x01\x0f\x02\xf3\x58\xb0\x06"
7803 "\x5a\xd7\x12\x30\x8d\xdf\x1f\x1f"
7804 "\x0a\xe6\xd2\xea\xf6\x3a\x7a\x99"
7805 "\x63\xe8\xd2\xc1\x4a\x45\x8b\x40"
7806 "\x4d\x0a\xa9\x76\x92\xb3\xda\x87"
7807 "\x36\x33\xf0\x78\xc3\x2f\x5f\x02"
7808 "\x1a\x6a\x2c\x32\xcd\x76\xbf\xbd"
7809 "\x5a\x26\x20\x28\x8c\x8c\xbc\x52"
7810 "\x3d\x0a\xc9\xcb\xab\xa4\x21\xb0"
7811 "\x54\x40\x81\x44\xc7\xd6\x1c\x11"
7812 "\x44\xc6\x02\x92\x14\x5a\xbf\x1a"
7813 "\x09\x8a\x18\xad\xcd\x64\x3d\x53"
7814 "\x4a\xb6\xa5\x1b\x57\x0e\xef\xe0"
7815 "\x8c\x44\x5f\x7d\xbd\x6c\xfd\x60"
7816 "\xae\x02\x24\xb6\x99\xdd\x8c\xaf"
7817 "\x59\x39\x75\x3c\xd1\x54\x7b\x86"
7818 "\xcc\x99\xd9\x28\x0c\xb0\x94\x62"
7819 "\xf9\x51\xd1\x19\x96\x2d\x66\xf5"
7820 "\x55\xcf\x9e\x59\xe2\x6b\x2c\x08"
7821 "\xc0\x54\x48\x24\x45\xc3\x8c\x73"
7822 "\xea\x27\x6e\x66\x7d\x1d\x0e\x6e"
7823 "\x13\xe8\x56\x65\x3a\xb0\x81\x5c"
7824 "\xf0\xe8\xd8\x00\x6b\xcd\x8f\xad"
7825 "\xdd\x53\xf3\xa4\x6c\x43\xd6\x31"
7826 "\xaf\xd2\x76\x1e\x91\x12\xdb\x3c"
7827 "\x8c\xc2\x81\xf0\x49\xdb\xe2\x6b"
7828 "\x76\x62\x0a\x04\xe4\xaa\x8a\x7c"
7829 "\x08\x0b\x5d\xd0\xee\x1d\xfb\xc4"
7830 "\x02\x75\x42\xd6\xba\xa7\x22\xa8"
7831 "\x47\x29\xb7\x85\x6d\x93\x3a\xdb"
7832 "\x00\x53\x0b\xa2\xeb\xf8\xfe\x01"
7833 "\x6f\x8a\x31\xd6\x17\x05\x6f\x67"
7834 "\x88\x95\x32\xfe\x4f\xa6\x4b\xf8"
7835 "\x03\xe4\xcd\x9a\x18\xe8\x4e\x2d"
7836 "\xf7\x97\x9a\x0c\x7d\x9f\x7e\x44"
7837 "\x69\x51\xe0\x32\x6b\x62\x86\x8f"
7838 "\xa6\x8e\x0b\x21\x96\xe5\xaf\x77"
7839 "\xc0\x83\xdf\xa5\x0e\xd0\xa1\x04"
7840 "\xaf\xc1\x10\xcb\x5a\x40\xe4\xe3"
7841 "\x38\x7e\x07\xe8\x4d\xfa\xed\xc5"
7842 "\xf0\x37\xdf\xbb\x8a\xcf\x3d\xdc"
7843 "\x61\xd2\xc6\x2b\xff\x07\xc9\x2f"
7844 "\x0c\x2d\x5c\x07\xa8\x35\x6a\xfc"
7845 "\xae\x09\x03\x45\x74\x51\x4d\xc4"
7846 "\xb8\x23\x87\x4a\x99\x27\x20\x87"
7847 "\x62\x44\x0a\x4a\xce\x78\x47\x22",
7848 .ksize = 1088,
7849 .plaintext = "\x8e\xb0\x4c\xde\x9c\x4a\x04\x5a"
7850 "\xf6\xa9\x7f\x45\x25\xa5\x7b\x3a"
7851 "\xbc\x4d\x73\x39\x81\xb5\xbd\x3d"
7852 "\x21\x6f\xd7\x37\x50\x3c\x7b\x28"
7853 "\xd1\x03\x3a\x17\xed\x7b\x7c\x2a"
7854 "\x16\xbc\xdf\x19\x89\x52\x71\x31"
7855 "\xb6\xc0\xfd\xb5\xd3\xba\x96\x99"
7856 "\xb6\x34\x0b\xd0\x99\x93\xfc\x1a"
7857 "\x01\x3c\x85\xc6\x9b\x78\x5c\x8b"
7858 "\xfe\xae\xd2\xbf\xb2\x6f\xf9\xed"
7859 "\xc8\x25\x17\xfe\x10\x3b\x7d\xda"
7860 "\xf4\x8d\x35\x4b\x7c\x7b\x82\xe7"
7861 "\xc2\xb3\xee\x60\x4a\x03\x86\xc9"
7862 "\x4e\xb5\xc4\xbe\xd2\xbd\x66\xf1"
7863 "\x13\xf1\x09\xab\x5d\xca\x63\x1f"
7864 "\xfc\xfb\x57\x2a\xfc\xca\x66\xd8"
7865 "\x77\x84\x38\x23\x1d\xac\xd3\xb3"
7866 "\x7a\xad\x4c\x70\xfa\x9c\xc9\x61"
7867 "\xa6\x1b\xba\x33\x4b\x4e\x33\xec"
7868 "\xa0\xa1\x64\x39\x40\x05\x1c\xc2"
7869 "\x3f\x49\x9d\xae\xf2\xc5\xf2\xc5"
7870 "\xfe\xe8\xf4\xc2\xf9\x96\x2d\x28"
7871 "\x92\x30\x44\xbc\xd2\x7f\xe1\x6e"
7872 "\x62\x02\x8f\x3d\x1c\x80\xda\x0e"
7873 "\x6a\x90\x7e\x75\xff\xec\x3e\xc4"
7874 "\xcd\x16\x34\x3b\x05\x6d\x4d\x20"
7875 "\x1c\x7b\xf5\x57\x4f\xfa\x3d\xac"
7876 "\xd0\x13\x55\xe8\xb3\xe1\x1b\x78"
7877 "\x30\xe6\x9f\x84\xd4\x69\xd1\x08"
7878 "\x12\x77\xa7\x4a\xbd\xc0\xf2\xd2"
7879 "\x78\xdd\xa3\x81\x12\xcb\x6c\x14"
7880 "\x90\x61\xe2\x84\xc6\x2b\x16\xcc"
7881 "\x40\x99\x50\x88\x01\x09\x64\x4f"
7882 "\x0a\x80\xbe\x61\xae\x46\xc9\x0a"
7883 "\x5d\xe0\xfb\x72\x7a\x1a\xdd\x61"
7884 "\x63\x20\x05\xa0\x4a\xf0\x60\x69"
7885 "\x7f\x92\xbc\xbf\x4e\x39\x4d\xdd"
7886 "\x74\xd1\xb7\xc0\x5a\x34\xb7\xae"
7887 "\x76\x65\x2e\xbc\x36\xb9\x04\x95"
7888 "\x42\xe9\x6f\xca\x78\xb3\x72\x07"
7889 "\xa3\xba\x02\x94\x67\x4c\xb1\xd7"
7890 "\xe9\x30\x0d\xf0\x3b\xb8\x10\x6d"
7891 "\xea\x2b\x21\xbf\x74\x59\x82\x97"
7892 "\x85\xaa\xf1\xd7\x54\x39\xeb\x05"
7893 "\xbd\xf3\x40\xa0\x97\xe6\x74\xfe"
7894 "\xb4\x82\x5b\xb1\x36\xcb\xe8\x0d"
7895 "\xce\x14\xd9\xdf\xf1\x94\x22\xcd"
7896 "\xd6\x00\xba\x04\x4c\x05\x0c\xc0"
7897 "\xd1\x5a\xeb\x52\xd5\xa8\x8e\xc8"
7898 "\x97\xa1\xaa\xc1\xea\xc1\xbe\x7c"
7899 "\x36\xb3\x36\xa0\xc6\x76\x66\xc5"
7900 "\xe2\xaf\xd6\x5c\xe2\xdb\x2c\xb3"
7901 "\x6c\xb9\x99\x7f\xff\x9f\x03\x24"
7902 "\xe1\x51\x44\x66\xd8\x0c\x5d\x7f"
7903 "\x5c\x85\x22\x2a\xcf\x6d\x79\x28"
7904 "\xab\x98\x01\x72\xfe\x80\x87\x5f"
7905 "\x46\xba\xef\x81\x24\xee\xbf\xb0"
7906 "\x24\x74\xa3\x65\x97\x12\xc4\xaf"
7907 "\x8b\xa0\x39\xda\x8a\x7e\x74\x6e"
7908 "\x1b\x42\xb4\x44\x37\xfc\x59\xfd"
7909 "\x86\xed\xfb\x8c\x66\x33\xda\x63"
7910 "\x75\xeb\xe1\xa4\x85\x4f\x50\x8f"
7911 "\x83\x66\x0d\xd3\x37\xfa\xe6\x9c"
7912 "\x4f\x30\x87\x35\x18\xe3\x0b\xb7"
7913 "\x6e\x64\x54\xcd\x70\xb3\xde\x54"
7914 "\xb7\x1d\xe6\x4c\x4d\x55\x12\x12"
7915 "\xaf\x5f\x7f\x5e\xee\x9d\xe8\x8e"
7916 "\x32\x9d\x4e\x75\xeb\xc6\xdd\xaa"
7917 "\x48\x82\xa4\x3f\x3c\xd7\xd3\xa8"
7918 "\x63\x9e\x64\xfe\xe3\x97\x00\x62"
7919 "\xe5\x40\x5d\xc3\xad\x72\xe1\x28"
7920 "\x18\x50\xb7\x75\xef\xcd\x23\xbf"
7921 "\x3f\xc0\x51\x36\xf8\x41\xc3\x08"
7922 "\xcb\xf1\x8d\x38\x34\xbd\x48\x45"
7923 "\x75\xed\xbc\x65\x7b\xb5\x0c\x9b"
7924 "\xd7\x67\x7d\x27\xb4\xc4\x80\xd7"
7925 "\xa9\xb9\xc7\x4a\x97\xaa\xda\xc8"
7926 "\x3c\x74\xcf\x36\x8f\xe4\x41\xe3"
7927 "\xd4\xd3\x26\xa7\xf3\x23\x9d\x8f"
7928 "\x6c\x20\x05\x32\x3e\xe0\xc3\xc8"
7929 "\x56\x3f\xa7\x09\xb7\xfb\xc7\xf7"
7930 "\xbe\x2a\xdd\x0f\x06\x7b\x0d\xdd"
7931 "\xb0\xb4\x86\x17\xfd\xb9\x04\xe5"
7932 "\xc0\x64\x5d\xad\x2a\x36\x38\xdb"
7933 "\x24\xaf\x5b\xff\xca\xf9\x41\xe8"
7934 "\xf9\x2f\x1e\x5e\xf9\xf5\xd5\xf2"
7935 "\xb2\x88\xca\xc9\xa1\x31\xe2\xe8"
7936 "\x10\x95\x65\xbf\xf1\x11\x61\x7a"
7937 "\x30\x1a\x54\x90\xea\xd2\x30\xf6"
7938 "\xa5\xad\x60\xf9\x4d\x84\x21\x1b"
7939 "\xe4\x42\x22\xc8\x12\x4b\xb0\x58"
7940 "\x3e\x9c\x2d\x32\x95\x0a\x8e\xb0"
7941 "\x0a\x7e\x77\x2f\xe8\x97\x31\x6a"
7942 "\xf5\x59\xb4\x26\xe6\x37\x12\xc9"
7943 "\xcb\xa0\x58\x33\x6f\xd5\x55\x55"
7944 "\x3c\xa1\x33\xb1\x0b\x7e\x2e\xb4"
7945 "\x43\x2a\x84\x39\xf0\x9c\xf4\x69"
7946 "\x4f\x1e\x79\xa6\x15\x1b\x87\xbb"
7947 "\xdb\x9b\xe0\xf1\x0b\xba\xe3\x6e"
7948 "\xcc\x2f\x49\x19\x22\x29\xfc\x71"
7949 "\xbb\x77\x38\x18\x61\xaf\x85\x76"
7950 "\xeb\xd1\x09\xcc\x86\x04\x20\x9a"
7951 "\x66\x53\x2f\x44\x8b\xc6\xa3\xd2"
7952 "\x5f\xc7\x79\x82\x66\xa8\x6e\x75"
7953 "\x7d\x94\xd1\x86\x75\x0f\xa5\x4f"
7954 "\x3c\x7a\x33\xce\xd1\x6e\x9d\x7b"
7955 "\x1f\x91\x37\xb8\x37\x80\xfb\xe0"
7956 "\x52\x26\xd0\x9a\xd4\x48\x02\x41"
7957 "\x05\xe3\x5a\x94\xf1\x65\x61\x19"
7958 "\xb8\x88\x4e\x2b\xea\xba\x8b\x58"
7959 "\x8b\x42\x01\x00\xa8\xfe\x00\x5c"
7960 "\xfe\x1c\xee\x31\x15\x69\xfa\xb3"
7961 "\x9b\x5f\x22\x8e\x0d\x2c\xe3\xa5"
7962 "\x21\xb9\x99\x8a\x8e\x94\x5a\xef"
7963 "\x13\x3e\x99\x96\x79\x6e\xd5\x42"
7964 "\x36\x03\xa9\xe2\xca\x65\x4e\x8a"
7965 "\x8a\x30\xd2\x7d\x74\xe7\xf0\xaa"
7966 "\x23\x26\xdd\xcb\x82\x39\xfc\x9d"
7967 "\x51\x76\x21\x80\xa2\xbe\x93\x03"
7968 "\x47\xb0\xc1\xb6\xdc\x63\xfd\x9f"
7969 "\xca\x9d\xa5\xca\x27\x85\xe2\xd8"
7970 "\x15\x5b\x7e\x14\x7a\xc4\x89\xcc"
7971 "\x74\x14\x4b\x46\xd2\xce\xac\x39"
7972 "\x6b\x6a\x5a\xa4\x0e\xe3\x7b\x15"
7973 "\x94\x4b\x0f\x74\xcb\x0c\x7f\xa9"
7974 "\xbe\x09\x39\xa3\xdd\x56\x5c\xc7"
7975 "\x99\x56\x65\x39\xf4\x0b\x7d\x87"
7976 "\xec\xaa\xe3\x4d\x22\x65\x39\x4e",
7977 .psize = 1024,
7978 .digest = "\x64\x3a\xbc\xc3\x3f\x74\x40\x51"
7979 "\x6e\x56\x01\x1a\x51\xec\x36\xde",
26609a21
EB
7980 }, {
7981 .key = "\x1b\x82\x2e\x1b\x17\x23\xb9\x6d"
7982 "\xdc\x9c\xda\x99\x07\xe3\x5f\xd8"
7983 "\xd2\xf8\x43\x80\x8d\x86\x7d\x80"
7984 "\x1a\xd0\xcc\x13\xb9\x11\x05\x3f"
7985 "\x7e\xcf\x7e\x80\x0e\xd8\x25\x48"
7986 "\x8b\xaa\x63\x83\x92\xd0\x72\xf5"
7987 "\x4f\x67\x7e\x50\x18\x25\xa4\xd1"
7988 "\xe0\x7e\x1e\xba\xd8\xa7\x6e\xdb"
7989 "\x1a\xcc\x0d\xfe\x9f\x6d\x22\x35"
7990 "\xe1\xe6\xe0\xa8\x7b\x9c\xb1\x66"
7991 "\xa3\xf8\xff\x4d\x90\x84\x28\xbc"
7992 "\xdc\x19\xc7\x91\x49\xfc\xf6\x33"
7993 "\xc9\x6e\x65\x7f\x28\x6f\x68\x2e"
7994 "\xdf\x1a\x75\xe9\xc2\x0c\x96\xb9"
7995 "\x31\x22\xc4\x07\xc6\x0a\x2f\xfd"
7996 "\x36\x06\x5f\x5c\xc5\xb1\x3a\xf4"
7997 "\x5e\x48\xa4\x45\x2b\x88\xa7\xee"
7998 "\xa9\x8b\x52\xcc\x99\xd9\x2f\xb8"
7999 "\xa4\x58\x0a\x13\xeb\x71\x5a\xfa"
8000 "\xe5\x5e\xbe\xf2\x64\xad\x75\xbc"
8001 "\x0b\x5b\x34\x13\x3b\x23\x13\x9a"
8002 "\x69\x30\x1e\x9a\xb8\x03\xb8\x8b"
8003 "\x3e\x46\x18\x6d\x38\xd9\xb3\xd8"
8004 "\xbf\xf1\xd0\x28\xe6\x51\x57\x80"
8005 "\x5e\x99\xfb\xd0\xce\x1e\x83\xf7"
8006 "\xe9\x07\x5a\x63\xa9\xef\xce\xa5"
8007 "\xfb\x3f\x37\x17\xfc\x0b\x37\x0e"
8008 "\xbb\x4b\x21\x62\xb7\x83\x0e\xa9"
8009 "\x9e\xb0\xc4\xad\x47\xbe\x35\xe7"
8010 "\x51\xb2\xf2\xac\x2b\x65\x7b\x48"
8011 "\xe3\x3f\x5f\xb6\x09\x04\x0c\x58"
8012 "\xce\x99\xa9\x15\x2f\x4e\xc1\xf2"
8013 "\x24\x48\xc0\xd8\x6c\xd3\x76\x17"
8014 "\x83\x5d\xe6\xe3\xfd\x01\x8e\xf7"
8015 "\x42\xa5\x04\x29\x30\xdf\xf9\x00"
8016 "\x4a\xdc\x71\x22\x1a\x33\x15\xb6"
8017 "\xd7\x72\xfb\x9a\xb8\xeb\x2b\x38"
8018 "\xea\xa8\x61\xa8\x90\x11\x9d\x73"
8019 "\x2e\x6c\xce\x81\x54\x5a\x9f\xcd"
8020 "\xcf\xd5\xbd\x26\x5d\x66\xdb\xfb"
8021 "\xdc\x1e\x7c\x10\xfe\x58\x82\x10"
8022 "\x16\x24\x01\xce\x67\x55\x51\xd1"
8023 "\xdd\x6b\x44\xa3\x20\x8e\xa9\xa6"
8024 "\x06\xa8\x29\x77\x6e\x00\x38\x5b"
8025 "\xde\x4d\x58\xd8\x1f\x34\xdf\xf9"
8026 "\x2c\xac\x3e\xad\xfb\x92\x0d\x72"
8027 "\x39\xa4\xac\x44\x10\xc0\x43\xc4"
8028 "\xa4\x77\x3b\xfc\xc4\x0d\x37\xd3"
8029 "\x05\x84\xda\x53\x71\xf8\x80\xd3"
8030 "\x34\x44\xdb\x09\xb4\x2b\x8e\xe3"
8031 "\x00\x75\x50\x9e\x43\x22\x00\x0b"
8032 "\x7c\x70\xab\xd4\x41\xf1\x93\xcd"
8033 "\x25\x2d\x84\x74\xb5\xf2\x92\xcd"
8034 "\x0a\x28\xea\x9a\x49\x02\x96\xcb"
8035 "\x85\x9e\x2f\x33\x03\x86\x1d\xdc"
8036 "\x1d\x31\xd5\xfc\x9d\xaa\xc5\xe9"
8037 "\x9a\xc4\x57\xf5\x35\xed\xf4\x4b"
8038 "\x3d\x34\xc2\x29\x13\x86\x36\x42"
8039 "\x5d\xbf\x90\x86\x13\x77\xe5\xc3"
8040 "\x62\xb4\xfe\x0b\x70\x39\x35\x65"
8041 "\x02\xea\xf6\xce\x57\x0c\xbb\x74"
8042 "\x29\xe3\xfd\x60\x90\xfd\x10\x38"
8043 "\xd5\x4e\x86\xbd\x37\x70\xf0\x97"
8044 "\xa6\xab\x3b\x83\x64\x52\xca\x66"
8045 "\x2f\xf9\xa4\xca\x3a\x55\x6b\xb0"
8046 "\xe8\x3a\x34\xdb\x9e\x48\x50\x2f"
8047 "\x3b\xef\xfd\x08\x2d\x5f\xc1\x37"
8048 "\x5d\xbe\x73\xe4\xd8\xe9\xac\xca"
8049 "\x8a\xaa\x48\x7c\x5c\xf4\xa6\x96"
8050 "\x5f\xfa\x70\xa6\xb7\x8b\x50\xcb"
8051 "\xa6\xf5\xa9\xbd\x7b\x75\x4c\x22"
8052 "\x0b\x19\x40\x2e\xc9\x39\x39\x32"
8053 "\x83\x03\xa8\xa4\x98\xe6\x8e\x16"
8054 "\xb9\xde\x08\xc5\xfc\xbf\xad\x39"
8055 "\xa8\xc7\x93\x6c\x6f\x23\xaf\xc1"
8056 "\xab\xe1\xdf\xbb\x39\xae\x93\x29"
8057 "\x0e\x7d\x80\x8d\x3e\x65\xf3\xfd"
8058 "\x96\x06\x65\x90\xa1\x28\x64\x4b"
8059 "\x69\xf9\xa8\x84\x27\x50\xfc\x87"
8060 "\xf7\xbf\x55\x8e\x56\x13\x58\x7b"
8061 "\x85\xb4\x6a\x72\x0f\x40\xf1\x4f"
8062 "\x83\x81\x1f\x76\xde\x15\x64\x7a"
8063 "\x7a\x80\xe4\xc7\x5e\x63\x01\x91"
8064 "\xd7\x6b\xea\x0b\x9b\xa2\x99\x3b"
8065 "\x6c\x88\xd8\xfd\x59\x3c\x8d\x22"
8066 "\x86\x56\xbe\xab\xa1\x37\x08\x01"
8067 "\x50\x85\x69\x29\xee\x9f\xdf\x21"
8068 "\x3e\x20\x20\xf5\xb0\xbb\x6b\xd0"
8069 "\x9c\x41\x38\xec\x54\x6f\x2d\xbd"
8070 "\x0f\xe1\xbd\xf1\x2b\x6e\x60\x56"
8071 "\x29\xe5\x7a\x70\x1c\xe2\xfc\x97"
8072 "\x82\x68\x67\xd9\x3d\x1f\xfb\xd8"
8073 "\x07\x9f\xbf\x96\x74\xba\x6a\x0e"
8074 "\x10\x48\x20\xd8\x13\x1e\xb5\x44"
8075 "\xf2\xcc\xb1\x8b\xfb\xbb\xec\xd7"
8076 "\x37\x70\x1f\x7c\x55\xd2\x4b\xb9"
8077 "\xfd\x70\x5e\xa3\x91\x73\x63\x52"
8078 "\x13\x47\x5a\x06\xfb\x01\x67\xa5"
8079 "\xc0\xd0\x49\x19\x56\x66\x9a\x77"
8080 "\x64\xaf\x8c\x25\x91\x52\x87\x0e"
8081 "\x18\xf3\x5f\x97\xfd\x71\x13\xf8"
8082 "\x05\xa5\x39\xcc\x65\xd3\xcc\x63"
8083 "\x5b\xdb\x5f\x7e\x5f\x6e\xad\xc4"
8084 "\xf4\xa0\xc5\xc2\x2b\x4d\x97\x38"
8085 "\x4f\xbc\xfa\x33\x17\xb4\x47\xb9"
8086 "\x43\x24\x15\x8d\xd2\xed\x80\x68"
8087 "\x84\xdb\x04\x80\xca\x5e\x6a\x35"
8088 "\x2c\x2c\xe7\xc5\x03\x5f\x54\xb0"
8089 "\x5e\x4f\x1d\x40\x54\x3d\x78\x9a"
8090 "\xac\xda\x80\x27\x4d\x15\x4c\x1a"
8091 "\x6e\x80\xc9\xc4\x3b\x84\x0e\xd9"
8092 "\x2e\x93\x01\x8c\xc3\xc8\x91\x4b"
8093 "\xb3\xaa\x07\x04\x68\x5b\x93\xa5"
8094 "\xe7\xc4\x9d\xe7\x07\xee\xf5\x3b"
8095 "\x40\x89\xcc\x60\x34\x9d\xb4\x06"
8096 "\x1b\xef\x92\xe6\xc1\x2a\x7d\x0f"
8097 "\x81\xaa\x56\xe3\xd7\xed\xa7\xd4"
8098 "\xa7\x3a\x49\xc4\xad\x81\x5c\x83"
8099 "\x55\x8e\x91\x54\xb7\x7d\x65\xa5"
8100 "\x06\x16\xd5\x9a\x16\xc1\xb0\xa2"
8101 "\x06\xd8\x98\x47\x73\x7e\x73\xa0"
8102 "\xb8\x23\xb1\x52\xbf\x68\x74\x5d"
8103 "\x0b\xcb\xfa\x8c\x46\xe3\x24\xe6"
8104 "\xab\xd4\x69\x8d\x8c\xf2\x8a\x59"
8105 "\xbe\x48\x46\x50\x8c\x9a\xe8\xe3"
8106 "\x31\x55\x0a\x06\xed\x4f\xf8\xb7"
8107 "\x4f\xe3\x85\x17\x30\xbd\xd5\x20"
8108 "\xe7\x5b\xb2\x32\xcf\x6b\x16\x44"
8109 "\xd2\xf5\x7e\xd7\xd1\x2f\xee\x64"
8110 "\x3e\x9d\x10\xef\x27\x35\x43\x64"
8111 "\x67\xfb\x7a\x7b\xe0\x62\x31\x9a"
8112 "\x4d\xdf\xa5\xab\xc0\x20\xbb\x01"
8113 "\xe9\x7b\x54\xf1\xde\xb2\x79\x50"
8114 "\x6c\x4b\x91\xdb\x7f\xbb\x50\xc1"
8115 "\x55\x44\x38\x9a\xe0\x9f\xe8\x29"
8116 "\x6f\x15\xf8\x4e\xa6\xec\xa0\x60",
8117 .ksize = 1088,
8118 .plaintext = "\x15\x68\x9e\x2f\xad\x15\x52\xdf"
8119 "\xf0\x42\x62\x24\x2a\x2d\xea\xbf"
8120 "\xc7\xf3\xb4\x1a\xf5\xed\xb2\x08"
8121 "\x15\x60\x1c\x00\x77\xbf\x0b\x0e"
8122 "\xb7\x2c\xcf\x32\x3a\xc7\x01\x77"
8123 "\xef\xa6\x75\xd0\x29\xc7\x68\x20"
8124 "\xb2\x92\x25\xbf\x12\x34\xe9\xa4"
8125 "\xfd\x32\x7b\x3f\x7c\xbd\xa5\x02"
8126 "\x38\x41\xde\xc9\xc1\x09\xd9\xfc"
8127 "\x6e\x78\x22\x83\x18\xf7\x50\x8d"
8128 "\x8f\x9c\x2d\x02\xa5\x30\xac\xff"
8129 "\xea\x63\x2e\x80\x37\x83\xb0\x58"
8130 "\xda\x2f\xef\x21\x55\xba\x7b\xb1"
8131 "\xb6\xed\xf5\xd2\x4d\xaa\x8c\xa9"
8132 "\xdd\xdb\x0f\xb4\xce\xc1\x9a\xb1"
8133 "\xc1\xdc\xbd\xab\x86\xc2\xdf\x0b"
8134 "\xe1\x2c\xf9\xbe\xf6\xd8\xda\x62"
8135 "\x72\xdd\x98\x09\x52\xc0\xc4\xb6"
8136 "\x7b\x17\x5c\xf5\xd8\x4b\x88\xd6"
8137 "\x6b\xbf\x84\x4a\x3f\xf5\x4d\xd2"
8138 "\x94\xe2\x9c\xff\xc7\x3c\xd9\xc8"
8139 "\x37\x38\xbc\x8c\xf3\xe7\xb7\xd0"
8140 "\x1d\x78\xc4\x39\x07\xc8\x5e\x79"
8141 "\xb6\x5a\x90\x5b\x6e\x97\xc9\xd4"
8142 "\x82\x9c\xf3\x83\x7a\xe7\x97\xfc"
8143 "\x1d\xbb\xef\xdb\xce\xe0\x82\xad"
8144 "\xca\x07\x6c\x54\x62\x6f\x81\xe6"
8145 "\x7a\x5a\x96\x6e\x80\x3a\xa2\x37"
8146 "\x6f\xc6\xa4\x29\xc3\x9e\x19\x94"
8147 "\x9f\xb0\x3e\x38\xfb\x3c\x2b\x7d"
8148 "\xaa\xb8\x74\xda\x54\x23\x51\x12"
8149 "\x4b\x96\x36\x8f\x91\x4f\x19\x37"
8150 "\x83\xc9\xdd\xc7\x1a\x32\x2d\xab"
8151 "\xc7\x89\xe2\x07\x47\x6c\xe8\xa6"
8152 "\x70\x6b\x8e\x0c\xda\x5c\x6a\x59"
8153 "\x27\x33\x0e\xe1\xe1\x20\xe8\xc8"
8154 "\xae\xdc\xd0\xe3\x6d\xa8\xa6\x06"
8155 "\x41\xb4\xd4\xd4\xcf\x91\x3e\x06"
8156 "\xb0\x9a\xf7\xf1\xaa\xa6\x23\x92"
8157 "\x10\x86\xf0\x94\xd1\x7c\x2e\x07"
8158 "\x30\xfb\xc5\xd8\xf3\x12\xa9\xe8"
8159 "\x22\x1c\x97\x1a\xad\x96\xb0\xa1"
8160 "\x72\x6a\x6b\xb4\xfd\xf7\xe8\xfa"
8161 "\xe2\x74\xd8\x65\x8d\x35\x17\x4b"
8162 "\x00\x23\x5c\x8c\x70\xad\x71\xa2"
8163 "\xca\xc5\x6c\x59\xbf\xb4\xc0\x6d"
8164 "\x86\x98\x3e\x19\x5a\x90\x92\xb1"
8165 "\x66\x57\x6a\x91\x68\x7c\xbc\xf3"
8166 "\xf1\xdb\x94\xf8\x48\xf1\x36\xd8"
8167 "\x78\xac\x1c\xa9\xcc\xd6\x27\xba"
8168 "\x91\x54\x22\xf5\xe6\x05\x3f\xcc"
8169 "\xc2\x8f\x2c\x3b\x2b\xc3\x2b\x2b"
8170 "\x3b\xb8\xb6\x29\xb7\x2f\x94\xb6"
8171 "\x7b\xfc\x94\x3e\xd0\x7a\x41\x59"
8172 "\x7b\x1f\x9a\x09\xa6\xed\x4a\x82"
8173 "\x9d\x34\x1c\xbd\x4e\x1c\x3a\x66"
8174 "\x80\x74\x0e\x9a\x4f\x55\x54\x47"
8175 "\x16\xba\x2a\x0a\x03\x35\x99\xa3"
8176 "\x5c\x63\x8d\xa2\x72\x8b\x17\x15"
8177 "\x68\x39\x73\xeb\xec\xf2\xe8\xf5"
8178 "\x95\x32\x27\xd6\xc4\xfe\xb0\x51"
8179 "\xd5\x0c\x50\xc5\xcd\x6d\x16\xb3"
8180 "\xa3\x1e\x95\x69\xad\x78\x95\x06"
8181 "\xb9\x46\xf2\x6d\x24\x5a\x99\x76"
8182 "\x73\x6a\x91\xa6\xac\x12\xe1\x28"
8183 "\x79\xbc\x08\x4e\x97\x00\x98\x63"
8184 "\x07\x1c\x4e\xd1\x68\xf3\xb3\x81"
8185 "\xa8\xa6\x5f\xf1\x01\xc9\xc1\xaf"
8186 "\x3a\x96\xf9\x9d\xb5\x5a\x5f\x8f"
8187 "\x7e\xc1\x7e\x77\x0a\x40\xc8\x8e"
8188 "\xfc\x0e\xed\xe1\x0d\xb0\xe5\x5e"
8189 "\x5e\x6f\xf5\x7f\xab\x33\x7d\xcd"
8190 "\xf0\x09\x4b\xb2\x11\x37\xdc\x65"
8191 "\x97\x32\x62\x71\x3a\x29\x54\xb9"
8192 "\xc7\xa4\xbf\x75\x0f\xf9\x40\xa9"
8193 "\x8d\xd7\x8b\xa7\xe0\x9a\xbe\x15"
8194 "\xc6\xda\xd8\x00\x14\x69\x1a\xaf"
8195 "\x5f\x79\xc3\xf5\xbb\x6c\x2a\x9d"
8196 "\xdd\x3c\x5f\x97\x21\xe1\x3a\x03"
8197 "\x84\x6a\xe9\x76\x11\x1f\xd3\xd5"
8198 "\xf0\x54\x20\x4d\xc2\x91\xc3\xa4"
8199 "\x36\x25\xbe\x1b\x2a\x06\xb7\xf3"
8200 "\xd1\xd0\x55\x29\x81\x4c\x83\xa3"
8201 "\xa6\x84\x1e\x5c\xd1\xd0\x6c\x90"
8202 "\xa4\x11\xf0\xd7\x63\x6a\x48\x05"
8203 "\xbc\x48\x18\x53\xcd\xb0\x8d\xdb"
8204 "\xdc\xfe\x55\x11\x5c\x51\xb3\xab"
8205 "\xab\x63\x3e\x31\x5a\x8b\x93\x63"
8206 "\x34\xa9\xba\x2b\x69\x1a\xc0\xe3"
8207 "\xcb\x41\xbc\xd7\xf5\x7f\x82\x3e"
8208 "\x01\xa3\x3c\x72\xf4\xfe\xdf\xbe"
8209 "\xb1\x67\x17\x2b\x37\x60\x0d\xca"
8210 "\x6f\xc3\x94\x2c\xd2\x92\x6d\x9d"
8211 "\x75\x18\x77\xaa\x29\x38\x96\xed"
8212 "\x0e\x20\x70\x92\xd5\xd0\xb4\x00"
8213 "\xc0\x31\xf2\xc9\x43\x0e\x75\x1d"
8214 "\x4b\x64\xf2\x1f\xf2\x29\x6c\x7b"
8215 "\x7f\xec\x59\x7d\x8c\x0d\xd4\xd3"
8216 "\xac\x53\x4c\xa3\xde\x42\x92\x95"
8217 "\x6d\xa3\x4f\xd0\xe6\x3d\xe7\xec"
8218 "\x7a\x4d\x68\xf1\xfe\x67\x66\x09"
8219 "\x83\x22\xb1\x98\x43\x8c\xab\xb8"
8220 "\x45\xe6\x6d\xdf\x5e\x50\x71\xce"
8221 "\xf5\x4e\x40\x93\x2b\xfa\x86\x0e"
8222 "\xe8\x30\xbd\x82\xcc\x1c\x9c\x5f"
8223 "\xad\xfd\x08\x31\xbe\x52\xe7\xe6"
8224 "\xf2\x06\x01\x62\x25\x15\x99\x74"
8225 "\x33\x51\x52\x57\x3f\x57\x87\x61"
8226 "\xb9\x7f\x29\x3d\xcd\x92\x5e\xa6"
8227 "\x5c\x3b\xf1\xed\x5f\xeb\x82\xed"
8228 "\x56\x7b\x61\xe7\xfd\x02\x47\x0e"
8229 "\x2a\x15\xa4\xce\x43\x86\x9b\xe1"
8230 "\x2b\x4c\x2a\xd9\x42\x97\xf7\x9a"
8231 "\xe5\x47\x46\x48\xd3\x55\x6f\x4d"
8232 "\xd9\xeb\x4b\xdd\x7b\x21\x2f\xb3"
8233 "\xa8\x36\x28\xdf\xca\xf1\xf6\xd9"
8234 "\x10\xf6\x1c\xfd\x2e\x0c\x27\xe0"
8235 "\x01\xb3\xff\x6d\x47\x08\x4d\xd4"
8236 "\x00\x25\xee\x55\x4a\xe9\xe8\x5b"
8237 "\xd8\xf7\x56\x12\xd4\x50\xb2\xe5"
8238 "\x51\x6f\x34\x63\x69\xd2\x4e\x96"
8239 "\x4e\xbc\x79\xbf\x18\xae\xc6\x13"
8240 "\x80\x92\x77\xb0\xb4\x0f\x29\x94"
8241 "\x6f\x4c\xbb\x53\x11\x36\xc3\x9f"
8242 "\x42\x8e\x96\x8a\x91\xc8\xe9\xfc"
8243 "\xfe\xbf\x7c\x2d\x6f\xf9\xb8\x44"
8244 "\x89\x1b\x09\x53\x0a\x2a\x92\xc3"
8245 "\x54\x7a\x3a\xf9\xe2\xe4\x75\x87"
8246 "\xa0\x5e\x4b\x03\x7a\x0d\x8a\xf4"
8247 "\x55\x59\x94\x2b\x63\x96\x0e\xf5",
8248 .psize = 1040,
8249 .digest = "\xb5\xb9\x08\xb3\x24\x3e\x03\xf0"
8250 "\xd6\x0b\x57\xbc\x0a\x6d\x89\x59",
8251 }, {
8252 .key = "\xf6\x34\x42\x71\x35\x52\x8b\x58"
8253 "\x02\x3a\x8e\x4a\x8d\x41\x13\xe9"
8254 "\x7f\xba\xb9\x55\x9d\x73\x4d\xf8"
8255 "\x3f\x5d\x73\x15\xff\xd3\x9e\x7f"
8256 "\x20\x2a\x6a\xa8\xd1\xf0\x8f\x12"
8257 "\x6b\x02\xd8\x6c\xde\xba\x80\x22"
8258 "\x19\x37\xc8\xd0\x4e\x89\x17\x7c"
8259 "\x7c\xdd\x88\xfd\x41\xc0\x04\xb7"
8260 "\x1d\xac\x19\xe3\x20\xc7\x16\xcf"
8261 "\x58\xee\x1d\x7a\x61\x69\xa9\x12"
8262 "\x4b\xef\x4f\xb6\x38\xdd\x78\xf8"
8263 "\x28\xee\x70\x08\xc7\x7c\xcc\xc8"
8264 "\x1e\x41\xf5\x80\x86\x70\xd0\xf0"
8265 "\xa3\x87\x6b\x0a\x00\xd2\x41\x28"
8266 "\x74\x26\xf1\x24\xf3\xd0\x28\x77"
8267 "\xd7\xcd\xf6\x2d\x61\xf4\xa2\x13"
8268 "\x77\xb4\x6f\xa0\xf4\xfb\xd6\xb5"
8269 "\x38\x9d\x5a\x0c\x51\xaf\xad\x63"
8270 "\x27\x67\x8c\x01\xea\x42\x1a\x66"
8271 "\xda\x16\x7c\x3c\x30\x0c\x66\x53"
8272 "\x1c\x88\xa4\x5c\xb2\xe3\x78\x0a"
8273 "\x13\x05\x6d\xe2\xaf\xb3\xe4\x75"
8274 "\x00\x99\x58\xee\x76\x09\x64\xaa"
8275 "\xbb\x2e\xb1\x81\xec\xd8\x0e\xd3"
8276 "\x0c\x33\x5d\xb7\x98\xef\x36\xb6"
8277 "\xd2\x65\x69\x41\x70\x12\xdc\x25"
8278 "\x41\x03\x99\x81\x41\x19\x62\x13"
8279 "\xd1\x0a\x29\xc5\x8c\xe0\x4c\xf3"
8280 "\xd6\xef\x4c\xf4\x1d\x83\x2e\x6d"
8281 "\x8e\x14\x87\xed\x80\xe0\xaa\xd3"
8282 "\x08\x04\x73\x1a\x84\x40\xf5\x64"
8283 "\xbd\x61\x32\x65\x40\x42\xfb\xb0"
8284 "\x40\xf6\x40\x8d\xc7\x7f\x14\xd0"
8285 "\x83\x99\xaa\x36\x7e\x60\xc6\xbf"
8286 "\x13\x8a\xf9\x21\xe4\x7e\x68\x87"
8287 "\xf3\x33\x86\xb4\xe0\x23\x7e\x0a"
8288 "\x21\xb1\xf5\xad\x67\x3c\x9c\x9d"
8289 "\x09\xab\xaf\x5f\xba\xe0\xd0\x82"
8290 "\x48\x22\x70\xb5\x6d\x53\xd6\x0e"
8291 "\xde\x64\x92\x41\xb0\xd3\xfb\xda"
8292 "\x21\xfe\xab\xea\x20\xc4\x03\x58"
8293 "\x18\x2e\x7d\x2f\x03\xa9\x47\x66"
8294 "\xdf\x7b\xa4\x6b\x34\x6b\x55\x9c"
8295 "\x4f\xd7\x9c\x47\xfb\xa9\x42\xec"
8296 "\x5a\x12\xfd\xfe\x76\xa0\x92\x9d"
8297 "\xfe\x1e\x16\xdd\x24\x2a\xe4\x27"
8298 "\xd5\xa9\xf2\x05\x4f\x83\xa2\xaf"
8299 "\xfe\xee\x83\x7a\xad\xde\xdf\x9a"
8300 "\x80\xd5\x81\x14\x93\x16\x7e\x46"
8301 "\x47\xc2\x14\xef\x49\x6e\xb9\xdb"
8302 "\x40\xe8\x06\x6f\x9c\x2a\xfd\x62"
8303 "\x06\x46\xfd\x15\x1d\x36\x61\x6f"
8304 "\x77\x77\x5e\x64\xce\x78\x1b\x85"
8305 "\xbf\x50\x9a\xfd\x67\xa6\x1a\x65"
8306 "\xad\x5b\x33\x30\xf1\x71\xaa\xd9"
8307 "\x23\x0d\x92\x24\x5f\xae\x57\xb0"
8308 "\x24\x37\x0a\x94\x12\xfb\xb5\xb1"
8309 "\xd3\xb8\x1d\x12\x29\xb0\x80\x24"
8310 "\x2d\x47\x9f\x96\x1f\x95\xf1\xb1"
8311 "\xda\x35\xf6\x29\xe0\xe1\x23\x96"
8312 "\xc7\xe8\x22\x9b\x7c\xac\xf9\x41"
8313 "\x39\x01\xe5\x73\x15\x5e\x99\xec"
8314 "\xb4\xc1\xf4\xe7\xa7\x97\x6a\xd5"
8315 "\x90\x9a\xa0\x1d\xf3\x5a\x8b\x5f"
8316 "\xdf\x01\x52\xa4\x93\x31\x97\xb0"
8317 "\x93\x24\xb5\xbc\xb2\x14\x24\x98"
8318 "\x4a\x8f\x19\x85\xc3\x2d\x0f\x74"
8319 "\x9d\x16\x13\x80\x5e\x59\x62\x62"
8320 "\x25\xe0\xd1\x2f\x64\xef\xba\xac"
8321 "\xcd\x09\x07\x15\x8a\xcf\x73\xb5"
8322 "\x8b\xc9\xd8\x24\xb0\x53\xd5\x6f"
8323 "\xe1\x2b\x77\xb1\xc5\xe4\xa7\x0e"
8324 "\x18\x45\xab\x36\x03\x59\xa8\xbd"
8325 "\x43\xf0\xd8\x2c\x1a\x69\x96\xbb"
8326 "\x13\xdf\x6c\x33\x77\xdf\x25\x34"
8327 "\x5b\xa5\x5b\x8c\xf9\x51\x05\xd4"
8328 "\x8b\x8b\x44\x87\x49\xfc\xa0\x8f"
8329 "\x45\x15\x5b\x40\x42\xc4\x09\x92"
8330 "\x98\x0c\x4d\xf4\x26\x37\x1b\x13"
8331 "\x76\x01\x93\x8d\x4f\xe6\xed\x18"
8332 "\xd0\x79\x7b\x3f\x44\x50\xcb\xee"
8333 "\xf7\x4a\xc9\x9e\xe0\x96\x74\xa7"
8334 "\xe6\x93\xb2\x53\xca\x55\xa8\xdc"
8335 "\x1e\x68\x07\x87\xb7\x2e\xc1\x08"
8336 "\xb2\xa4\x5b\xaf\xc6\xdb\x5c\x66"
8337 "\x41\x1c\x51\xd9\xb0\x07\x00\x0d"
8338 "\xf0\x4c\xdc\x93\xde\xa9\x1e\x8e"
8339 "\xd3\x22\x62\xd8\x8b\x88\x2c\xea"
8340 "\x5e\xf1\x6e\x14\x40\xc7\xbe\xaa"
8341 "\x42\x28\xd0\x26\x30\x78\x01\x9b"
8342 "\x83\x07\xbc\x94\xc7\x57\xa2\x9f"
8343 "\x03\x07\xff\x16\xff\x3c\x6e\x48"
8344 "\x0a\xd0\xdd\x4c\xf6\x64\x9a\xf1"
8345 "\xcd\x30\x12\x82\x2c\x38\xd3\x26"
8346 "\x83\xdb\xab\x3e\xc6\xf8\xe6\xfa"
8347 "\x77\x0a\x78\x82\x75\xf8\x63\x51"
8348 "\x59\xd0\x8d\x24\x9f\x25\xe6\xa3"
8349 "\x4c\xbc\x34\xfc\xe3\x10\xc7\x62"
8350 "\xd4\x23\xc8\x3d\xa7\xc6\xa6\x0a"
8351 "\x4f\x7e\x29\x9d\x6d\xbe\xb5\xf1"
8352 "\xdf\xa4\x53\xfa\xc0\x23\x0f\x37"
8353 "\x84\x68\xd0\xb5\xc8\xc6\xae\xf8"
8354 "\xb7\x8d\xb3\x16\xfe\x8f\x87\xad"
8355 "\xd0\xc1\x08\xee\x12\x1c\x9b\x1d"
8356 "\x90\xf8\xd1\x63\xa4\x92\x3c\xf0"
8357 "\xc7\x34\xd8\xf1\x14\xed\xa3\xbc"
8358 "\x17\x7e\xd4\x62\x42\x54\x57\x2c"
8359 "\x3e\x7a\x35\x35\x17\x0f\x0b\x7f"
8360 "\x81\xa1\x3f\xd0\xcd\xc8\x3b\x96"
8361 "\xe9\xe0\x4a\x04\xe1\xb6\x3c\xa1"
8362 "\xd6\xca\xc4\xbd\xb6\xb5\x95\x34"
8363 "\x12\x9d\xc5\x96\xf2\xdf\xba\x54"
8364 "\x76\xd1\xb2\x6b\x3b\x39\xe0\xb9"
8365 "\x18\x62\xfb\xf7\xfc\x12\xf1\x5f"
8366 "\x7e\xc7\xe3\x59\x4c\xa6\xc2\x3d"
8367 "\x40\x15\xf9\xa3\x95\x64\x4c\x74"
8368 "\x8b\x73\x77\x33\x07\xa7\x04\x1d"
8369 "\x33\x5a\x7e\x8f\xbd\x86\x01\x4f"
8370 "\x3e\xb9\x27\x6f\xe2\x41\xf7\x09"
8371 "\x67\xfd\x29\x28\xc5\xe4\xf6\x18"
8372 "\x4c\x1b\x49\xb2\x9c\x5b\xf6\x81"
8373 "\x4f\xbb\x5c\xcc\x0b\xdf\x84\x23"
8374 "\x58\xd6\x28\x34\x93\x3a\x25\x97"
8375 "\xdf\xb2\xc3\x9e\x97\x38\x0b\x7d"
8376 "\x10\xb3\x54\x35\x23\x8c\x64\xee"
8377 "\xf0\xd8\x66\xff\x8b\x22\xd2\x5b"
8378 "\x05\x16\x3c\x89\xf7\xb1\x75\xaf"
8379 "\xc0\xae\x6a\x4f\x3f\xaf\x9a\xf4"
8380 "\xf4\x9a\x24\xd9\x80\x82\xc0\x12"
8381 "\xde\x96\xd1\xbe\x15\x0b\x8d\x6a"
8382 "\xd7\x12\xe4\x85\x9f\x83\xc9\xc3"
8383 "\xff\x0b\xb5\xaf\x3b\xd8\x6d\x67"
8384 "\x81\x45\xe6\xac\xec\xc1\x7b\x16"
8385 "\x18\x0a\xce\x4b\xc0\x2e\x76\xbc"
8386 "\x1b\xfa\xb4\x34\xb8\xfc\x3e\xc8"
8387 "\x5d\x90\x71\x6d\x7a\x79\xef\x06",
8388 .ksize = 1088,
8389 .plaintext = "\xaa\x5d\x54\xcb\xea\x1e\x46\x0f"
8390 "\x45\x87\x70\x51\x8a\x66\x7a\x33"
8391 "\xb4\x18\xff\xa9\x82\xf9\x45\x4b"
8392 "\x93\xae\x2e\x7f\xab\x98\xfe\xbf"
8393 "\x01\xee\xe5\xa0\x37\x8f\x57\xa6"
8394 "\xb0\x76\x0d\xa4\xd6\x28\x2b\x5d"
8395 "\xe1\x03\xd6\x1c\x6f\x34\x0d\xe7"
8396 "\x61\x2d\x2e\xe5\xae\x5d\x47\xc7"
8397 "\x80\x4b\x18\x8f\xa8\x99\xbc\x28"
8398 "\xed\x1d\x9d\x86\x7d\xd7\x41\xd1"
8399 "\xe0\x2b\xe1\x8c\x93\x2a\xa7\x80"
8400 "\xe1\x07\xa0\xa9\x9f\x8c\x8d\x1a"
8401 "\x55\xfc\x6b\x24\x7a\xbd\x3e\x51"
8402 "\x68\x4b\x26\x59\xc8\xa7\x16\xd9"
8403 "\xb9\x61\x13\xde\x8b\x63\x1c\xf6"
8404 "\x60\x01\xfb\x08\xb3\x5b\x0a\xbf"
8405 "\x34\x73\xda\x87\x87\x3d\x6f\x97"
8406 "\x4a\x0c\xa3\x58\x20\xa2\xc0\x81"
8407 "\x5b\x8c\xef\xa9\xc2\x01\x1e\x64"
8408 "\x83\x8c\xbc\x03\xb6\xd0\x29\x9f"
8409 "\x54\xe2\xce\x8b\xc2\x07\x85\x78"
8410 "\x25\x38\x96\x4c\xb4\xbe\x17\x4a"
8411 "\x65\xa6\xfa\x52\x9d\x66\x9d\x65"
8412 "\x4a\xd1\x01\x01\xf0\xcb\x13\xcc"
8413 "\xa5\x82\xf3\xf2\x66\xcd\x3f\x9d"
8414 "\xd1\xaa\xe4\x67\xea\xf2\xad\x88"
8415 "\x56\x76\xa7\x9b\x59\x3c\xb1\x5d"
8416 "\x78\xfd\x69\x79\x74\x78\x43\x26"
8417 "\x7b\xde\x3f\xf1\xf5\x4e\x14\xd9"
8418 "\x15\xf5\x75\xb5\x2e\x19\xf3\x0c"
8419 "\x48\x72\xd6\x71\x6d\x03\x6e\xaa"
8420 "\xa7\x08\xf9\xaa\x70\xa3\x0f\x4d"
8421 "\x12\x8a\xdd\xe3\x39\x73\x7e\xa7"
8422 "\xea\x1f\x6d\x06\x26\x2a\xf2\xc5"
8423 "\x52\xb4\xbf\xfd\x52\x0c\x06\x60"
8424 "\x90\xd1\xb2\x7b\x56\xae\xac\x58"
8425 "\x5a\x6b\x50\x2a\xf5\xe0\x30\x3c"
8426 "\x2a\x98\x0f\x1b\x5b\x0a\x84\x6c"
8427 "\x31\xae\x92\xe2\xd4\xbb\x7f\x59"
8428 "\x26\x10\xb9\x89\x37\x68\x26\xbf"
8429 "\x41\xc8\x49\xc4\x70\x35\x7d\xff"
8430 "\x2d\x7f\xf6\x8a\x93\x68\x8c\x78"
8431 "\x0d\x53\xce\x7d\xff\x7d\xfb\xae"
8432 "\x13\x1b\x75\xc4\x78\xd7\x71\xd8"
8433 "\xea\xd3\xf4\x9d\x95\x64\x8e\xb4"
8434 "\xde\xb8\xe4\xa6\x68\xc8\xae\x73"
8435 "\x58\xaf\xa8\xb0\x5a\x20\xde\x87"
8436 "\x43\xb9\x0f\xe3\xad\x41\x4b\xd5"
8437 "\xb7\xad\x16\x00\xa6\xff\xf6\x74"
8438 "\xbf\x8c\x9f\xb3\x58\x1b\xb6\x55"
8439 "\xa9\x90\x56\x28\xf0\xb5\x13\x4e"
8440 "\x9e\xf7\x25\x86\xe0\x07\x7b\x98"
8441 "\xd8\x60\x5d\x38\x95\x3c\xe4\x22"
8442 "\x16\x2f\xb2\xa2\xaf\xe8\x90\x17"
8443 "\xec\x11\x83\x1a\xf4\xa9\x26\xda"
8444 "\x39\x72\xf5\x94\x61\x05\x51\xec"
8445 "\xa8\x30\x8b\x2c\x13\xd0\x72\xac"
8446 "\xb9\xd2\xa0\x4c\x4b\x78\xe8\x6e"
8447 "\x04\x85\xe9\x04\x49\x82\x91\xff"
8448 "\x89\xe5\xab\x4c\xaa\x37\x03\x12"
8449 "\xca\x8b\x74\x10\xfd\x9e\xd9\x7b"
8450 "\xcb\xdb\x82\x6e\xce\x2e\x33\x39"
8451 "\xce\xd2\x84\x6e\x34\x71\x51\x6e"
8452 "\x0d\xd6\x01\x87\xc7\xfa\x0a\xd3"
8453 "\xad\x36\xf3\x4c\x9f\x96\x5e\x62"
8454 "\x62\x54\xc3\x03\x78\xd6\xab\xdd"
8455 "\x89\x73\x55\x25\x30\xf8\xa7\xe6"
8456 "\x4f\x11\x0c\x7c\x0a\xa1\x2b\x7b"
8457 "\x3d\x0d\xde\x81\xd4\x9d\x0b\xae"
8458 "\xdf\x00\xf9\x4c\xb6\x90\x8e\x16"
8459 "\xcb\x11\xc8\xd1\x2e\x73\x13\x75"
8460 "\x75\x3e\xaa\xf5\xee\x02\xb3\x18"
8461 "\xa6\x2d\xf5\x3b\x51\xd1\x1f\x47"
8462 "\x6b\x2c\xdb\xc4\x10\xe0\xc8\xba"
8463 "\x9d\xac\xb1\x9d\x75\xd5\x41\x0e"
8464 "\x7e\xbe\x18\x5b\xa4\x1f\xf8\x22"
8465 "\x4c\xc1\x68\xda\x6d\x51\x34\x6c"
8466 "\x19\x59\xec\xb5\xb1\xec\xa7\x03"
8467 "\xca\x54\x99\x63\x05\x6c\xb1\xac"
8468 "\x9c\x31\xd6\xdb\xba\x7b\x14\x12"
8469 "\x7a\xc3\x2f\xbf\x8d\xdc\x37\x46"
8470 "\xdb\xd2\xbc\xd4\x2f\xab\x30\xd5"
8471 "\xed\x34\x99\x8e\x83\x3e\xbe\x4c"
8472 "\x86\x79\x58\xe0\x33\x8d\x9a\xb8"
8473 "\xa9\xa6\x90\x46\xa2\x02\xb8\xdd"
8474 "\xf5\xf9\x1a\x5c\x8c\x01\xaa\x6e"
8475 "\xb4\x22\x12\xf5\x0c\x1b\x9b\x7a"
8476 "\xc3\x80\xf3\x06\x00\x5f\x30\xd5"
8477 "\x06\xdb\x7d\x82\xc2\xd4\x0b\x4c"
8478 "\x5f\xe9\xc5\xf5\xdf\x97\x12\xbf"
8479 "\x56\xaf\x9b\x69\xcd\xee\x30\xb4"
8480 "\xa8\x71\xff\x3e\x7d\x73\x7a\xb4"
8481 "\x0d\xa5\x46\x7a\xf3\xf4\x15\x87"
8482 "\x5d\x93\x2b\x8c\x37\x64\xb5\xdd"
8483 "\x48\xd1\xe5\x8c\xae\xd4\xf1\x76"
8484 "\xda\xf4\xba\x9e\x25\x0e\xad\xa3"
8485 "\x0d\x08\x7c\xa8\x82\x16\x8d\x90"
8486 "\x56\x40\x16\x84\xe7\x22\x53\x3a"
8487 "\x58\xbc\xb9\x8f\x33\xc8\xc2\x84"
8488 "\x22\xe6\x0d\xe7\xb3\xdc\x5d\xdf"
8489 "\xd7\x2a\x36\xe4\x16\x06\x07\xd2"
8490 "\x97\x60\xb2\xf5\x5e\x14\xc9\xfd"
8491 "\x8b\x05\xd1\xce\xee\x9a\x65\x99"
8492 "\xb7\xae\x19\xb7\xc8\xbc\xd5\xa2"
8493 "\x7b\x95\xe1\xcc\xba\x0d\xdc\x8a"
8494 "\x1d\x59\x52\x50\xaa\x16\x02\x82"
8495 "\xdf\x61\x33\x2e\x44\xce\x49\xc7"
8496 "\xe5\xc6\x2e\x76\xcf\x80\x52\xf0"
8497 "\x3d\x17\x34\x47\x3f\xd3\x80\x48"
8498 "\xa2\xba\xd5\xc7\x7b\x02\x28\xdb"
8499 "\xac\x44\xc7\x6e\x05\x5c\xc2\x79"
8500 "\xb3\x7d\x6a\x47\x77\x66\xf1\x38"
8501 "\xf0\xf5\x4f\x27\x1a\x31\xca\x6c"
8502 "\x72\x95\x92\x8e\x3f\xb0\xec\x1d"
8503 "\xc7\x2a\xff\x73\xee\xdf\x55\x80"
8504 "\x93\xd2\xbd\x34\xd3\x9f\x00\x51"
8505 "\xfb\x2e\x41\xba\x6c\x5a\x7c\x17"
8506 "\x7f\xe6\x70\xac\x8d\x39\x3f\x77"
8507 "\xe2\x23\xac\x8f\x72\x4e\xe4\x53"
8508 "\xcc\xf1\x1b\xf1\x35\xfe\x52\xa4"
8509 "\xd6\xb8\x40\x6b\xc1\xfd\xa0\xa1"
8510 "\xf5\x46\x65\xc2\x50\xbb\x43\xe2"
8511 "\xd1\x43\x28\x34\x74\xf5\x87\xa0"
8512 "\xf2\x5e\x27\x3b\x59\x2b\x3e\x49"
8513 "\xdf\x46\xee\xaf\x71\xd7\x32\x36"
8514 "\xc7\x14\x0b\x58\x6e\x3e\x2d\x41"
8515 "\xfa\x75\x66\x3a\x54\xe0\xb2\xb9"
8516 "\xaf\xdd\x04\x80\x15\x19\x3f\x6f"
8517 "\xce\x12\xb4\xd8\xe8\x89\x3c\x05"
8518 "\x30\xeb\xf3\x3d\xcd\x27\xec\xdc"
8519 "\x56\x70\x12\xcf\x78\x2b\x77\xbf"
8520 "\x22\xf0\x1b\x17\x9c\xcc\xd6\x1b"
8521 "\x2d\x3d\xa0\x3b\xd8\xc9\x70\xa4"
8522 "\x7a\x3e\x07\xb9\x06\xc3\xfa\xb0"
8523 "\x33\xee\xc1\xd8\xf6\xe0\xf0\xb2"
8524 "\x61\x12\x69\xb0\x5f\x28\x99\xda"
8525 "\xc3\x61\x48\xfa\x07\x16\x03\xc4"
8526 "\xa8\xe1\x3c\xe8\x0e\x64\x15\x30"
8527 "\xc1\x9d\x84\x2f\x73\x98\x0e\x3a"
8528 "\xf2\x86\x21\xa4\x9e\x1d\xb5\x86"
8529 "\x16\xdb\x2b\x9a\x06\x64\x8e\x79"
8530 "\x8d\x76\x3e\xc3\xc2\x64\x44\xe3"
8531 "\xda\xbc\x1a\x52\xd7\x61\x03\x65"
8532 "\x54\x32\x77\x01\xed\x9d\x8a\x43"
8533 "\x25\x24\xe3\xc1\xbe\xb8\x2f\xcb"
8534 "\x89\x14\x64\xab\xf6\xa0\x6e\x02"
8535 "\x57\xe4\x7d\xa9\x4e\x9a\x03\x36"
8536 "\xad\xf1\xb1\xfc\x0b\xe6\x79\x51"
8537 "\x9f\x81\x77\xc4\x14\x78\x9d\xbf"
8538 "\xb6\xd6\xa3\x8c\xba\x0b\x26\xe7"
8539 "\xc8\xb9\x5c\xcc\xe1\x5f\xd5\xc6"
8540 "\xc4\xca\xc2\xa3\x45\xba\x94\x13"
8541 "\xb2\x8f\xc3\x54\x01\x09\xe7\x8b"
8542 "\xda\x2a\x0a\x11\x02\x43\xcb\x57"
8543 "\xc9\xcc\xb5\x5c\xab\xc4\xec\x54"
8544 "\x00\x06\x34\xe1\x6e\x03\x89\x7c"
8545 "\xc6\xfb\x6a\xc7\x60\x43\xd6\xc5"
8546 "\xb5\x68\x72\x89\x8f\x42\xc3\x74"
8547 "\xbd\x25\xaa\x9f\x67\xb5\xdf\x26"
8548 "\x20\xe8\xb7\x01\x3c\xe4\x77\xce"
8549 "\xc4\x65\xa7\x23\x79\xea\x33\xc7"
8550 "\x82\x14\x5c\x82\xf2\x4e\x3d\xf6"
8551 "\xc6\x4a\x0e\x29\xbb\xec\x44\xcd"
8552 "\x2f\xd1\x4f\x21\x71\xa9\xce\x0f"
8553 "\x5c\xf2\x72\x5c\x08\x2e\x21\xd2"
8554 "\xc3\x29\x13\xd8\xac\xc3\xda\x13"
8555 "\x1a\x9d\xa7\x71\x1d\x27\x1d\x27"
8556 "\x1d\xea\xab\x44\x79\xad\xe5\xeb"
8557 "\xef\x1f\x22\x0a\x44\x4f\xcb\x87"
8558 "\xa7\x58\x71\x0e\x66\xf8\x60\xbf"
8559 "\x60\x74\x4a\xb4\xec\x2e\xfe\xd3"
8560 "\xf5\xb8\xfe\x46\x08\x50\x99\x6c"
8561 "\x66\xa5\xa8\x34\x44\xb5\xe5\xf0"
8562 "\xdd\x2c\x67\x4e\x35\x96\x8e\x67"
8563 "\x48\x3f\x5f\x37\x44\x60\x51\x2e"
8564 "\x14\x91\x5e\x57\xc3\x0e\x79\x77"
8565 "\x2f\x03\xf4\xe2\x1c\x72\xbf\x85"
8566 "\x5d\xd3\x17\xdf\x6c\xc5\x70\x24"
8567 "\x42\xdf\x51\x4e\x2a\xb2\xd2\x5b"
8568 "\x9e\x69\x83\x41\x11\xfe\x73\x22"
8569 "\xde\x8a\x9e\xd8\x8a\xfb\x20\x38"
8570 "\xd8\x47\x6f\xd5\xed\x8f\x41\xfd"
8571 "\x13\x7a\x18\x03\x7d\x0f\xcd\x7d"
8572 "\xa6\x7d\x31\x9e\xf1\x8f\x30\xa3"
8573 "\x8b\x4c\x24\xb7\xf5\x48\xd7\xd9"
8574 "\x12\xe7\x84\x97\x5c\x31\x6d\xfb"
8575 "\xdf\xf3\xd3\xd1\xd5\x0c\x30\x06"
8576 "\x01\x6a\xbc\x6c\x78\x7b\xa6\x50"
8577 "\xfa\x0f\x3c\x42\x2d\xa5\xa3\x3b"
8578 "\xcf\x62\x50\xff\x71\x6d\xe7\xda"
8579 "\x27\xab\xc6\x67\x16\x65\x68\x64"
8580 "\xc7\xd5\x5f\x81\xa9\xf6\x65\xb3"
8581 "\x5e\x43\x91\x16\xcd\x3d\x55\x37"
8582 "\x55\xb3\xf0\x28\xc5\x54\x19\xc0"
8583 "\xe0\xd6\x2a\x61\xd4\xc8\x72\x51"
8584 "\xe9\xa1\x7b\x48\x21\xad\x44\x09"
8585 "\xe4\x01\x61\x3c\x8a\x5b\xf9\xa1"
8586 "\x6e\x1b\xdf\xc0\x04\xa8\x8b\xf2"
8587 "\x21\xbe\x34\x7b\xfc\xa1\xcd\xc9"
8588 "\xa9\x96\xf4\xa4\x4c\xf7\x4e\x8f"
8589 "\x84\xcc\xd3\xa8\x92\x77\x8f\x36"
8590 "\xe2\x2e\x8c\x33\xe8\x84\xa6\x0c"
8591 "\x6c\x8a\xda\x14\x32\xc2\x96\xff"
8592 "\xc6\x4a\xc2\x9b\x30\x7f\xd1\x29"
8593 "\xc0\xd5\x78\x41\x00\x80\x80\x03"
8594 "\x2a\xb1\xde\x26\x03\x48\x49\xee"
8595 "\x57\x14\x76\x51\x3c\x36\x5d\x0a"
8596 "\x5c\x9f\xe8\xd8\x53\xdb\x4f\xd4"
8597 "\x38\xbf\x66\xc9\x75\x12\x18\x75"
8598 "\x34\x2d\x93\x22\x96\x51\x24\x6e"
8599 "\x4e\xd9\x30\xea\x67\xff\x92\x1c"
8600 "\x16\x26\xe9\xb5\x33\xab\x8c\x22"
8601 "\x47\xdb\xa0\x2c\x08\xf0\x12\x69"
8602 "\x7e\x93\x52\xda\xa5\xe5\xca\xc1"
8603 "\x0f\x55\x2a\xbd\x09\x30\x88\x1b"
8604 "\x9c\xc6\x9f\xe6\xdb\xa6\x92\xeb"
8605 "\xf4\xbd\x5c\xc4\xdb\xc6\x71\x09"
8606 "\xab\x5e\x48\x0c\xed\x6f\xda\x8e"
8607 "\x8d\x0c\x98\x71\x7d\x10\xd0\x9c"
8608 "\x20\x9b\x79\x53\x26\x5d\xb9\x85"
8609 "\x8a\x31\xb8\xc5\x1c\x97\xde\x88"
8610 "\x61\x55\x7f\x7c\x21\x06\xea\xc4"
8611 "\x5f\xaf\xf2\xf0\xd5\x5e\x7d\xb4"
8612 "\x6e\xcf\xe9\xae\x1b\x0e\x11\x80"
8613 "\xc1\x9a\x74\x7e\x52\x6f\xa0\xb7"
8614 "\x24\xcd\x8d\x0a\x11\x40\x63\x72"
8615 "\xfa\xe2\xc5\xb3\x94\xef\x29\xa2"
8616 "\x1a\x23\x43\x04\x37\x55\x0d\xe9"
8617 "\x83\xb2\x29\x51\x49\x64\xa0\xbd"
8618 "\xde\x73\xfd\xa5\x7c\x95\x70\x62"
8619 "\x58\xdc\xe2\xd0\xbf\x98\xf5\x8a"
8620 "\x6a\xfd\xce\xa8\x0e\x42\x2a\xeb"
8621 "\xd2\xff\x83\x27\x53\x5c\xa0\x6e"
8622 "\x93\xef\xe2\xb9\x5d\x35\xd6\x98"
8623 "\xf6\x71\x19\x7a\x54\xa1\xa7\xe8"
8624 "\x09\xfe\xf6\x9e\xc7\xbd\x3e\x29"
8625 "\xbd\x6b\x17\xf4\xe7\x3e\x10\x5c"
8626 "\xc1\xd2\x59\x4f\x4b\x12\x1a\x5b"
8627 "\x50\x80\x59\xb9\xec\x13\x66\xa8"
8628 "\xd2\x31\x7b\x6a\x61\x22\xdd\x7d"
8629 "\x61\xee\x87\x16\x46\x9f\xf9\xc7"
8630 "\x41\xee\x74\xf8\xd0\x96\x2c\x76"
8631 "\x2a\xac\x7d\x6e\x9f\x0e\x7f\x95"
8632 "\xfe\x50\x16\xb2\x23\xca\x62\xd5"
8633 "\x68\xcf\x07\x3f\x3f\x97\x85\x2a"
8634 "\x0c\x25\x45\xba\xdb\x32\xcb\x83"
8635 "\x8c\x4f\xe0\x6d\x9a\x99\xf9\xc9"
8636 "\xda\xd4\x19\x31\xc1\x7c\x6d\xd9"
8637 "\x9c\x56\xd3\xec\xc1\x81\x4c\xed"
8638 "\x28\x9d\x87\xeb\x19\xd7\x1a\x4f"
8639 "\x04\x6a\xcb\x1f\xcf\x1f\xa2\x16"
8640 "\xfc\x2a\x0d\xa1\x14\x2d\xfa\xc5"
8641 "\x5a\xd2\xc5\xf9\x19\x7c\x20\x1f"
8642 "\x2d\x10\xc0\x66\x7c\xd9\x2d\xe5"
8643 "\x88\x70\x59\xa7\x85\xd5\x2e\x7c"
8644 "\x5c\xe3\xb7\x12\xd6\x97\x3f\x29",
8645 .psize = 2048,
8646 .digest = "\x37\x90\x92\xc2\xeb\x01\x87\xd9"
8647 "\x95\xc7\x91\xc3\x17\x8b\x38\x52",
8648 }
8649};
8650
8651
da7f033d
HX
8652/*
8653 * DES test vectors.
8654 */
92a4c9fe 8655static const struct cipher_testvec des_tv_template[] = {
da7f033d
HX
8656 { /* From Applied Cryptography */
8657 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8658 .klen = 8,
92a4c9fe
EB
8659 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7",
8660 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d",
8661 .len = 8,
da7f033d
HX
8662 }, { /* Same key, different plaintext block */
8663 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8664 .klen = 8,
92a4c9fe
EB
8665 .ptext = "\x22\x33\x44\x55\x66\x77\x88\x99",
8666 .ctext = "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
8667 .len = 8,
da7f033d
HX
8668 }, { /* Sbox test from NBS */
8669 .key = "\x7c\xa1\x10\x45\x4a\x1a\x6e\x57",
8670 .klen = 8,
92a4c9fe
EB
8671 .ptext = "\x01\xa1\xd6\xd0\x39\x77\x67\x42",
8672 .ctext = "\x69\x0f\x5b\x0d\x9a\x26\x93\x9b",
8673 .len = 8,
da7f033d
HX
8674 }, { /* Three blocks */
8675 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8676 .klen = 8,
92a4c9fe 8677 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
da7f033d
HX
8678 "\x22\x33\x44\x55\x66\x77\x88\x99"
8679 "\xca\xfe\xba\xbe\xfe\xed\xbe\xef",
92a4c9fe 8680 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
da7f033d
HX
8681 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b"
8682 "\xb4\x99\x26\xf7\x1f\xe1\xd4\x90",
92a4c9fe 8683 .len = 24,
da7f033d 8684 }, { /* Weak key */
5283a8ee 8685 .setkey_error = -EINVAL,
da7f033d
HX
8686 .wk = 1,
8687 .key = "\x01\x01\x01\x01\x01\x01\x01\x01",
8688 .klen = 8,
92a4c9fe
EB
8689 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7",
8690 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d",
8691 .len = 8,
da7f033d
HX
8692 }, { /* Two blocks -- for testing encryption across pages */
8693 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8694 .klen = 8,
92a4c9fe 8695 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
da7f033d 8696 "\x22\x33\x44\x55\x66\x77\x88\x99",
92a4c9fe 8697 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
da7f033d 8698 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
92a4c9fe 8699 .len = 16,
097012e8
EB
8700 }, {
8701 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8702 .klen = 8,
92a4c9fe 8703 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
097012e8 8704 "\xa3\x99\x7b\xca\xaf\x69\xa0\xf5",
92a4c9fe 8705 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
097012e8 8706 "\x69\x0f\x5b\x0d\x9a\x26\x93\x9b",
92a4c9fe 8707 .len = 16,
da7f033d
HX
8708 }, { /* Four blocks -- for testing encryption with chunking */
8709 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8710 .klen = 8,
92a4c9fe 8711 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
da7f033d
HX
8712 "\x22\x33\x44\x55\x66\x77\x88\x99"
8713 "\xca\xfe\xba\xbe\xfe\xed\xbe\xef"
8714 "\x22\x33\x44\x55\x66\x77\x88\x99",
92a4c9fe 8715 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
da7f033d
HX
8716 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b"
8717 "\xb4\x99\x26\xf7\x1f\xe1\xd4\x90"
8718 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
92a4c9fe 8719 .len = 32,
8163fc30
JK
8720 }, { /* Generated with Crypto++ */
8721 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
8722 .klen = 8,
92a4c9fe 8723 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8163fc30
JK
8724 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
8725 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
8726 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
8727 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
8728 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
8729 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
8730 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
8731 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
8732 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
8733 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
8734 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
8735 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
8736 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
8737 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
8738 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
8739 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
8740 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
8741 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
8742 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
8743 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
8744 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
8745 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
8746 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
8747 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
8748 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
8749 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
8750 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
8751 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
8752 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
8753 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
92a4c9fe 8754 .ctext = "\x88\xCB\x1F\xAB\x2F\x2A\x49\x57"
8163fc30
JK
8755 "\x92\xB9\x77\xFF\x2F\x47\x58\xDD"
8756 "\xD7\x8A\x91\x95\x26\x33\x78\xB2"
8757 "\x33\xBA\xB2\x3E\x02\xF5\x1F\xEF"
8758 "\x98\xC5\xA6\xD2\x7D\x79\xEC\xB3"
8759 "\x45\xF3\x4C\x61\xAC\x6C\xC2\x55"
8760 "\xE5\xD3\x06\x58\x8A\x42\x3E\xDD"
8761 "\x3D\x20\x45\xE9\x6F\x0D\x25\xA8"
8762 "\xA5\xC7\x69\xCE\xD5\x3B\x7B\xC9"
8763 "\x9E\x65\xE7\xA3\xF2\xE4\x18\x94"
8764 "\xD2\x81\xE9\x33\x2B\x2D\x49\xC4"
8765 "\xFE\xDA\x7F\xE2\xF2\x8C\x9C\xDC"
8766 "\x73\x58\x11\x1F\x81\xD7\x21\x1A"
8767 "\x80\xD0\x0D\xE8\x45\xD6\xD8\xD5"
8768 "\x2E\x51\x16\xCA\x09\x89\x54\x62"
8769 "\xF7\x04\x3D\x75\xB9\xA3\x84\xF4"
8770 "\x62\xF0\x02\x58\x83\xAF\x30\x87"
8771 "\x85\x3F\x01\xCD\x8E\x58\x42\xC4"
8772 "\x41\x73\xE0\x15\x0A\xE6\x2E\x80"
8773 "\x94\xF8\x5B\x3A\x4E\xDF\x51\xB2"
8774 "\x9D\xE4\xC4\x9D\xF7\x3F\xF8\x8E"
8775 "\x37\x22\x4D\x00\x2A\xEF\xC1\x0F"
8776 "\x14\xA0\x66\xAB\x79\x39\xD0\x8E"
8777 "\xE9\x95\x61\x74\x12\xED\x07\xD7"
8778 "\xDD\x95\xDC\x7B\x57\x25\x27\x9C"
8779 "\x51\x96\x16\xF7\x94\x61\xB8\x87"
8780 "\xF0\x21\x1B\x32\xFB\x07\x0F\x29"
8781 "\x56\xBD\x9D\x22\xA2\x9F\xA2\xB9"
8782 "\x46\x31\x4C\x5E\x2E\x95\x61\xEF"
8783 "\xE1\x58\x39\x09\xB4\x8B\x40\xAC"
8784 "\x5F\x62\xC7\x72\xD9\xFC\xCB\x9A",
92a4c9fe 8785 .len = 248,
da7f033d
HX
8786 },
8787};
8788
92a4c9fe 8789static const struct cipher_testvec des_cbc_tv_template[] = {
da7f033d
HX
8790 { /* From OpenSSL */
8791 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8792 .klen = 8,
8793 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
cdc69469 8794 .iv_out = "\x46\x8e\x91\x15\x78\x88\xba\x68",
92a4c9fe 8795 .ptext = "\x37\x36\x35\x34\x33\x32\x31\x20"
da7f033d
HX
8796 "\x4e\x6f\x77\x20\x69\x73\x20\x74"
8797 "\x68\x65\x20\x74\x69\x6d\x65\x20",
92a4c9fe 8798 .ctext = "\xcc\xd1\x73\xff\xab\x20\x39\xf4"
da7f033d
HX
8799 "\xac\xd8\xae\xfd\xdf\xd8\xa1\xeb"
8800 "\x46\x8e\x91\x15\x78\x88\xba\x68",
92a4c9fe 8801 .len = 24,
da7f033d
HX
8802 }, { /* FIPS Pub 81 */
8803 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8804 .klen = 8,
8805 .iv = "\x12\x34\x56\x78\x90\xab\xcd\xef",
cdc69469 8806 .iv_out = "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
92a4c9fe
EB
8807 .ptext = "\x4e\x6f\x77\x20\x69\x73\x20\x74",
8808 .ctext = "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
8809 .len = 8,
da7f033d
HX
8810 }, {
8811 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8812 .klen = 8,
8813 .iv = "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
cdc69469 8814 .iv_out = "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
92a4c9fe
EB
8815 .ptext = "\x68\x65\x20\x74\x69\x6d\x65\x20",
8816 .ctext = "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
8817 .len = 8,
da7f033d
HX
8818 }, {
8819 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8820 .klen = 8,
8821 .iv = "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
cdc69469 8822 .iv_out = "\x68\x37\x88\x49\x9a\x7c\x05\xf6",
92a4c9fe
EB
8823 .ptext = "\x66\x6f\x72\x20\x61\x6c\x6c\x20",
8824 .ctext = "\x68\x37\x88\x49\x9a\x7c\x05\xf6",
8825 .len = 8,
8163fc30
JK
8826 }, { /* Generated with Crypto++ */
8827 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
8828 .klen = 8,
8829 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47",
cdc69469 8830 .iv_out = "\xC6\x4A\xF3\x55\xC7\x29\x2E\x63",
92a4c9fe 8831 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8163fc30
JK
8832 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
8833 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
8834 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
8835 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
8836 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
8837 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
8838 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
8839 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
8840 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
8841 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
8842 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
8843 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
8844 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
8845 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
8846 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
8847 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
8848 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
8849 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
8850 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
8851 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
8852 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
8853 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
8854 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
8855 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
8856 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
8857 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
8858 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
8859 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
8860 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
8861 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
92a4c9fe 8862 .ctext = "\x71\xCC\x56\x1C\x87\x2C\x43\x20"
8163fc30
JK
8863 "\x1C\x20\x13\x09\xF9\x2B\x40\x47"
8864 "\x99\x10\xD1\x1B\x65\x33\x33\xBA"
8865 "\x88\x0D\xA2\xD1\x86\xFF\x4D\xF4"
8866 "\x5A\x0C\x12\x96\x32\x57\xAA\x26"
8867 "\xA7\xF4\x32\x8D\xBC\x10\x31\x9E"
8868 "\x81\x72\x74\xDE\x30\x19\x69\x49"
8869 "\x54\x9C\xC3\xEB\x0B\x97\xDD\xD1"
8870 "\xE8\x6D\x0D\x05\x83\xA5\x12\x08"
8871 "\x47\xF8\x88\x03\x86\x51\x3C\xEF"
8872 "\xE7\x11\x73\x4D\x44\x2B\xE2\x16"
8873 "\xE8\xA5\x06\x50\x66\x70\x0E\x14"
8874 "\xBA\x21\x3B\xD5\x23\x5B\xA7\x8F"
8875 "\x56\xB6\xA7\x44\xDB\x86\xAB\x69"
8876 "\x33\x3C\xBE\x64\xC4\x22\xD3\xFE"
8877 "\x49\x90\x88\x6A\x09\x8F\x76\x59"
8878 "\xCB\xB7\xA0\x2D\x79\x75\x92\x8A"
8879 "\x82\x1D\xC2\xFE\x09\x1F\x78\x6B"
8880 "\x2F\xD6\xA4\x87\x1E\xC4\x53\x63"
8881 "\x80\x02\x61\x2F\xE3\x46\xB6\xB5"
8882 "\xAA\x95\xF4\xEE\xA7\x64\x2B\x4F"
8883 "\x20\xCF\xD2\x47\x4E\x39\x65\xB3"
8884 "\x11\x87\xA2\x6C\x49\x7E\x36\xC7"
8885 "\x62\x8B\x48\x0D\x6A\x64\x00\xBD"
8886 "\x71\x91\x8C\xE9\x70\x19\x01\x4F"
8887 "\x4E\x68\x23\xBA\xDA\x24\x2E\x45"
8888 "\x02\x14\x33\x21\xAE\x58\x4B\xCF"
8889 "\x3B\x4B\xE8\xF8\xF6\x4F\x34\x93"
8890 "\xD7\x07\x8A\xD7\x18\x92\x36\x8C"
8891 "\x82\xA9\xBD\x6A\x31\x91\x39\x11"
8892 "\xC6\x4A\xF3\x55\xC7\x29\x2E\x63",
92a4c9fe 8893 .len = 248,
8163fc30
JK
8894 },
8895};
8896
92a4c9fe 8897static const struct cipher_testvec des_ctr_tv_template[] = {
8163fc30
JK
8898 { /* Generated with Crypto++ */
8899 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
8900 .klen = 8,
8901 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0 8902 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x1C",
92a4c9fe 8903 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8163fc30
JK
8904 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
8905 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
8906 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
8907 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
8908 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
8909 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
8910 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
8911 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
8912 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
8913 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
8914 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
8915 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
8916 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
8917 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
8918 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
8919 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
8920 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
8921 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
8922 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
8923 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
8924 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
8925 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
8926 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
8927 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
8928 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
8929 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
8930 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
8931 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
8932 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
8933 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
92a4c9fe 8934 .ctext = "\x2F\x96\x06\x0F\x50\xC9\x68\x03"
8163fc30
JK
8935 "\x0F\x31\xD4\x64\xA5\x29\x77\x35"
8936 "\xBC\x7A\x9F\x19\xE7\x0D\x33\x3E"
8937 "\x12\x0B\x8C\xAE\x48\xAE\xD9\x02"
8938 "\x0A\xD4\xB0\xD6\x37\xB2\x65\x1C"
8939 "\x4B\x65\xEB\x24\xB5\x8E\xAD\x47"
8940 "\x0D\xDA\x79\x77\xA0\x29\xA0\x2B"
8941 "\xC8\x0F\x85\xDC\x03\x13\xA9\x04"
8942 "\x19\x40\xBE\xBE\x5C\x49\x4A\x69"
8943 "\xED\xE8\xE1\x9E\x14\x43\x74\xDE"
8944 "\xEC\x6E\x11\x3F\x36\xEF\x7B\xFB"
8945 "\xBE\x4C\x91\x43\x22\x65\x72\x48"
8946 "\xE2\x12\xED\x88\xAC\xA7\xC9\x91"
8947 "\x14\xA2\x36\x1C\x29\xFF\xC8\x4F"
8948 "\x72\x5C\x4B\xB0\x1E\x93\xC2\xFA"
8949 "\x9D\x53\x86\xA0\xAE\xC6\xB7\x3C"
8950 "\x59\x0C\xD0\x8F\xA6\xD8\xA4\x31"
8951 "\xB7\x30\x1C\x21\x38\xFB\x68\x8C"
8952 "\x2E\xF5\x6E\x73\xC3\x16\x5F\x12"
8953 "\x0C\x33\xB9\x1E\x7B\x70\xDE\x86"
8954 "\x32\xB3\xC1\x16\xAB\xD9\x49\x0B"
8955 "\x96\x28\x72\x6B\xF3\x30\xA9\xEB"
8956 "\x69\xE2\x1E\x58\x46\xA2\x8E\xC7"
8957 "\xC0\xEF\x07\xB7\x77\x2C\x00\x05"
8958 "\x46\xBD\xFE\x53\x81\x8B\xA4\x03"
8959 "\x20\x0F\xDB\x78\x0B\x1F\x53\x04"
8960 "\x4C\x60\x4C\xC3\x2A\x86\x86\x7E"
8961 "\x13\xD2\x26\xED\x5D\x3E\x9C\xF2"
8962 "\x5C\xC4\x15\xC9\x9A\x21\xC5\xCD"
8963 "\x19\x7F\x99\x19\x53\xCE\x1D\x14"
8964 "\x69\x74\xA1\x06\x46\x0F\x4E\x75",
92a4c9fe 8965 .len = 248,
8163fc30
JK
8966 }, { /* Generated with Crypto++ */
8967 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
8968 .klen = 8,
8969 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47",
e674dbc0 8970 .iv_out = "\xE7\x82\x1D\xB8\x53\x11\xAC\x66",
92a4c9fe 8971 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8163fc30
JK
8972 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
8973 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
8974 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
8975 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
8976 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
8977 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
8978 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
8979 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
8980 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
8981 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
8982 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
8983 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
8984 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
8985 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
8986 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
8987 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
8988 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
8989 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
8990 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
8991 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
8992 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
8993 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
8994 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
8995 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
8996 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
8997 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
8998 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
8999 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
9000 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
9001 "\xC6\x2F\xBB\x24\x8D\x19\x82",
92a4c9fe 9002 .ctext = "\x62\xE5\xF4\xDC\x99\xE7\x89\xE3"
8163fc30
JK
9003 "\xF4\x10\xCC\x21\x99\xEB\xDC\x15"
9004 "\x19\x13\x93\x27\x9D\xB6\x6F\x45"
9005 "\x17\x55\x61\x72\xC8\xD3\x7F\xA5"
9006 "\x32\xD0\xD3\x02\x15\xA4\x05\x23"
9007 "\x9C\x23\x61\x60\x77\x7B\x6C\x95"
9008 "\x26\x49\x42\x2E\xF3\xC1\x8C\x6D"
9009 "\xC8\x47\xD5\x94\xE7\x53\xC8\x23"
9010 "\x1B\xA5\x0B\xCB\x12\xD3\x7A\x12"
9011 "\xA4\x42\x15\x34\xF7\x5F\xDC\x58"
9012 "\x5B\x58\x4C\xAD\xD1\x33\x8E\xE6"
9013 "\xE5\xA0\xDA\x4D\x94\x3D\x63\xA8"
9014 "\x02\x82\xBB\x16\xB8\xDC\xB5\x58"
9015 "\xC3\x2D\x79\xE4\x25\x79\x43\xF9"
9016 "\x6D\xD3\xCA\xC0\xE8\x12\xD4\x7E"
9017 "\x04\x25\x79\xFD\x27\xFB\xC4\xEA"
9018 "\x32\x94\x48\x92\xF3\x68\x1A\x7F"
9019 "\x36\x33\x43\x79\xF7\xCA\xC2\x38"
9020 "\xC0\x68\xD4\x53\xA9\xCC\x43\x0C"
9021 "\x40\x57\x3E\xED\x00\x9F\x22\x6E"
9022 "\x80\x99\x0B\xCC\x40\x63\x46\x8A"
9023 "\xE8\xC4\x9B\x6D\x7A\x08\x6E\xA9"
9024 "\x6F\x84\xBC\xB3\xF4\x95\x0B\x2D"
9025 "\x6A\xBA\x37\x50\xC3\xCF\x9F\x7C"
9026 "\x59\x5E\xDE\x0B\x30\xFA\x34\x8A"
9027 "\xF8\xD1\xA2\xF8\x4E\xBD\x5D\x5E"
9028 "\x7D\x71\x99\xE0\xF6\xE5\x7C\xE0"
9029 "\x6D\xEE\x82\x89\x92\xD4\xF5\xD7"
9030 "\xDF\x85\x2D\xE1\xB2\xD6\xAB\x94"
9031 "\xA5\xA6\xE7\xB0\x51\x36\x52\x37"
9032 "\x91\x45\x05\x3E\x58\xBF\x32",
92a4c9fe 9033 .len = 247,
8163fc30
JK
9034 },
9035};
9036
92a4c9fe 9037static const struct cipher_testvec des3_ede_tv_template[] = {
da7f033d
HX
9038 { /* These are from openssl */
9039 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
9040 "\x55\x55\x55\x55\x55\x55\x55\x55"
9041 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9042 .klen = 24,
92a4c9fe
EB
9043 .ptext = "\x73\x6f\x6d\x65\x64\x61\x74\x61",
9044 .ctext = "\x18\xd7\x48\xe5\x63\x62\x05\x72",
9045 .len = 8,
da7f033d
HX
9046 }, {
9047 .key = "\x03\x52\x02\x07\x67\x20\x82\x17"
9048 "\x86\x02\x87\x66\x59\x08\x21\x98"
9049 "\x64\x05\x6a\xbd\xfe\xa9\x34\x57",
9050 .klen = 24,
92a4c9fe
EB
9051 .ptext = "\x73\x71\x75\x69\x67\x67\x6c\x65",
9052 .ctext = "\xc0\x7d\x2a\x0f\xa5\x66\xfa\x30",
9053 .len = 8,
da7f033d
HX
9054 }, {
9055 .key = "\x10\x46\x10\x34\x89\x98\x80\x20"
9056 "\x91\x07\xd0\x15\x89\x19\x01\x01"
9057 "\x19\x07\x92\x10\x98\x1a\x01\x01",
9058 .klen = 24,
92a4c9fe
EB
9059 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
9060 .ctext = "\xe1\xef\x62\xc3\x32\xfe\x82\x5b",
9061 .len = 8,
e080b17a
JK
9062 }, { /* Generated with Crypto++ */
9063 .key = "\xF3\x9C\xD6\xF3\x9C\xB9\x5A\x67"
9064 "\x00\x5A\x67\x00\x2D\xCE\xEB\x2D"
9065 "\xCE\xEB\xB4\x51\x72\xB4\x51\x72",
9066 .klen = 24,
92a4c9fe 9067 .ptext = "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
e080b17a
JK
9068 "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
9069 "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
9070 "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
9071 "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
9072 "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
9073 "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
9074 "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
9075 "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
9076 "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
9077 "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
9078 "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
9079 "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
9080 "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
9081 "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
9082 "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
9083 "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
9084 "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
9085 "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
9086 "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
9087 "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
9088 "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
9089 "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
9090 "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
9091 "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
9092 "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
9093 "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
9094 "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
9095 "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
9096 "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
9097 "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
9098 "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
9099 "\x50\x3B\x82\x15\x99\x60\xCB\x52"
9100 "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
9101 "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
9102 "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
9103 "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
9104 "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
9105 "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
9106 "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
9107 "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
9108 "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
9109 "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
9110 "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
9111 "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
9112 "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
9113 "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
9114 "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
9115 "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
9116 "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
9117 "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
9118 "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
9119 "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
9120 "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
9121 "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
9122 "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
9123 "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
9124 "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
9125 "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
9126 "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
9127 "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
9128 "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
92a4c9fe 9129 .ctext = "\x4E\x9A\x40\x3D\x61\x7D\x17\xFA"
e080b17a
JK
9130 "\x16\x86\x88\x0B\xD8\xAE\xF8\xE4"
9131 "\x81\x01\x04\x00\x76\xFA\xED\xD3"
9132 "\x44\x7E\x21\x9D\xF0\xFB\x2B\x64"
9133 "\xCA\x4E\x90\xE0\xC0\x63\x28\x92"
9134 "\xF3\x1F\xA4\x53\x2C\x77\xCC\x77"
9135 "\x69\x56\xD0\x19\xAD\x00\x2D\x97"
9136 "\xBC\xDE\x49\x6A\x82\xBC\x16\xE2"
9137 "\x2F\x3E\x72\xEE\xD1\xCE\xFC\x1B"
9138 "\xEA\x32\x56\xE4\x0B\xAF\x27\x36"
9139 "\xAF\x08\xB9\x61\xB7\x48\x23\x27"
9140 "\xEE\x4D\xC8\x79\x56\x06\xEB\xC7"
9141 "\x5B\xCA\x0A\xC6\x5E\x5C\xCB\xB6"
9142 "\x9D\xDA\x04\x59\xE2\x09\x48\x7E"
9143 "\x6B\x37\xC6\xFE\x92\xA9\x1E\x6E"
9144 "\x0D\x19\xFA\x33\x0F\xEE\x36\x68"
9145 "\x11\xBB\xF9\x5A\x73\xAB\x3A\xEA"
9146 "\xAC\x28\xD8\xD5\x27\xE8\x6B\x16"
9147 "\x45\x86\x50\x01\x70\x35\x99\x92"
9148 "\xDF\x0C\x07\x88\x8B\x7F\x9E\x4B"
9149 "\xD2\x04\x84\x90\xC4\x27\xDF\x0A"
9150 "\x49\xA8\xA7\x1A\x6D\x78\x16\xCA"
9151 "\xB3\x18\x5C\xC3\x93\x63\x5A\x68"
9152 "\x77\x02\xBA\xED\x62\x71\xB1\xD9"
9153 "\x5E\xE5\x6F\x1A\xCC\x1D\xBE\x2E"
9154 "\x11\xF3\xA6\x97\xCA\x8E\xBF\xB4"
9155 "\x56\xA1\x36\x6B\xB1\x0A\x3E\x70"
9156 "\xEA\xD7\xCD\x72\x7B\x79\xC8\xAD"
9157 "\x6B\xFE\xFB\xBA\x64\xAE\x19\xC1"
9158 "\x82\xCF\x8A\xA1\x50\x17\x7F\xB2"
9159 "\x6F\x7B\x0F\x52\xC5\x3E\x4A\x52"
9160 "\x3F\xD9\x3F\x01\xA6\x41\x1A\xB3"
9161 "\xB3\x7A\x0E\x8E\x75\xB2\xB1\x5F"
9162 "\xDB\xEA\x84\x13\x26\x6C\x85\x4E"
9163 "\xAE\x6B\xDC\xE7\xE7\xAD\xB0\x06"
9164 "\x5C\xBA\x92\xD0\x30\xBB\x8D\xD2"
9165 "\xAE\x4C\x70\x85\xA0\x07\xE3\x2C"
9166 "\xD1\x27\x9C\xCF\xDB\x13\xB7\xE5"
9167 "\xF9\x6A\x02\xD0\x39\x9D\xB6\xE7"
9168 "\xD1\x17\x25\x08\xF9\xA9\xA6\x67"
9169 "\x38\x80\xD1\x22\xAB\x1A\xD7\x26"
9170 "\xAD\xCA\x19\x1B\xFA\x18\xA7\x57"
9171 "\x31\xEC\xC9\xED\xDB\x79\xC0\x48"
9172 "\xAC\x31\x9F\x03\x8B\x62\x5B\x7E"
9173 "\x0E\xA6\xD0\x64\xEE\xEA\x00\xFC"
9174 "\x58\xC8\xDE\x51\x4E\x17\x15\x11"
9175 "\x66\x58\xB6\x90\xDC\xDF\xA1\x49"
9176 "\xCA\x79\xE9\x31\x31\x42\xDC\x56"
9177 "\x0B\xCD\xB6\x0D\xC7\x64\xF7\x19"
9178 "\xD9\x42\x05\x7F\xBC\x2F\xFC\x90"
9179 "\xAE\x29\x86\xAA\x43\x7A\x4F\x6B"
9180 "\xCE\xEA\xBC\x31\x8D\x65\x9D\x46"
9181 "\xEA\x77\xB4\xF9\x58\xEA\x5D\x84"
9182 "\xE4\xDC\x14\xBB\xBD\x15\x0E\xDA"
9183 "\xD8\xE4\xA4\x5D\x61\xF9\x58\x0F"
9184 "\xE4\x82\x77\xCE\x87\xC0\x09\xF0"
9185 "\xD6\x10\x9E\x34\xE1\x0C\x67\x55"
9186 "\x7B\x6D\xD5\x51\x4B\x00\xEE\xBA"
9187 "\xF2\x7B\xBE\x75\x07\x42\x9D\x99"
9188 "\x12\xE1\x71\x4A\xF9\x2A\xF5\xF6"
9189 "\x93\x03\xD7\x51\x09\xFA\xBE\x68"
9190 "\xD8\x45\xFF\x33\xBA\xBB\x2B\x63",
92a4c9fe 9191 .len = 496,
da7f033d
HX
9192 },
9193};
9194
92a4c9fe 9195static const struct cipher_testvec des3_ede_cbc_tv_template[] = {
da7f033d
HX
9196 { /* Generated from openssl */
9197 .key = "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
9198 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
9199 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
9200 .klen = 24,
9201 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
cdc69469 9202 .iv_out = "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19",
92a4c9fe 9203 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
da7f033d
HX
9204 "\x53\x20\x63\x65\x65\x72\x73\x74"
9205 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
9206 "\x20\x79\x65\x53\x72\x63\x74\x65"
9207 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
9208 "\x79\x6e\x53\x20\x63\x65\x65\x72"
9209 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
9210 "\x6e\x61\x20\x79\x65\x53\x72\x63"
9211 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
9212 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
9213 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
9214 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
9215 "\x72\x63\x74\x65\x20\x73\x6f\x54"
9216 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
9217 "\x63\x65\x65\x72\x73\x74\x54\x20"
9218 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
92a4c9fe 9219 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
da7f033d
HX
9220 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
9221 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
9222 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
9223 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
9224 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
9225 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
9226 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
9227 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
9228 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
9229 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
9230 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
9231 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
9232 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
9233 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
9234 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19",
92a4c9fe 9235 .len = 128,
e080b17a
JK
9236 }, { /* Generated with Crypto++ */
9237 .key = "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
9238 "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
9239 "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
9240 .klen = 24,
9241 .iv = "\xB2\xD7\x48\xED\x06\x44\xF9\x12"
9242 "\xB7\x28\x4D\x83\x24\x59\xF2\x17",
cdc69469 9243 .iv_out = "\x95\x63\x73\xA2\x44\xAC\xF8\xA5",
92a4c9fe 9244 .ptext = "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
e080b17a
JK
9245 "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
9246 "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
9247 "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
9248 "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
9249 "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
9250 "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
9251 "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
9252 "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
9253 "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
9254 "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
9255 "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
9256 "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
9257 "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
9258 "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
9259 "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
9260 "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
9261 "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
9262 "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
9263 "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
9264 "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
9265 "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
9266 "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
9267 "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
9268 "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
9269 "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
9270 "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
9271 "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
9272 "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
9273 "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
9274 "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
9275 "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
9276 "\x50\x3B\x82\x15\x99\x60\xCB\x52"
9277 "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
9278 "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
9279 "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
9280 "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
9281 "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
9282 "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
9283 "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
9284 "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
9285 "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
9286 "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
9287 "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
9288 "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
9289 "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
9290 "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
9291 "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
9292 "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
9293 "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
9294 "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
9295 "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
9296 "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
9297 "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
9298 "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
9299 "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
9300 "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
9301 "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
9302 "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
9303 "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
9304 "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
9305 "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
92a4c9fe 9306 .ctext = "\xF8\xF6\xB5\x60\x5C\x5A\x75\x84"
e080b17a
JK
9307 "\x87\x81\x53\xBA\xC9\x6F\xEC\xD5"
9308 "\x1E\x68\x8E\x85\x12\x86\x1D\x38"
9309 "\x1C\x91\x40\xCC\x69\x6A\xD5\x35"
9310 "\x0D\x7C\xB5\x07\x7C\x7B\x2A\xAF"
9311 "\x32\xBC\xA1\xB3\x84\x31\x1B\x3C"
9312 "\x0A\x2B\xFA\xD3\x9F\xB0\x8C\x37"
9313 "\x8F\x9D\xA7\x6D\x6C\xFA\xD7\x90"
9314 "\xE3\x69\x54\xED\x3A\xC4\xF1\x6B"
9315 "\xB1\xCC\xFB\x7D\xD8\x8E\x17\x0B"
9316 "\x9C\xF6\x4C\xD6\xFF\x03\x4E\xD9"
9317 "\xE6\xA5\xAD\x25\xE6\x17\x69\x63"
9318 "\x11\x35\x61\x94\x88\x7B\x1C\x48"
9319 "\xF1\x24\x20\x29\x6B\x93\x1A\x8E"
9320 "\x43\x03\x89\xD8\xB1\xDA\x47\x7B"
9321 "\x79\x3A\x83\x76\xDA\xAE\xC6\xBB"
9322 "\x22\xF8\xE8\x3D\x9A\x65\x54\xD8"
9323 "\x4C\xE9\xE7\xE4\x63\x2F\x5C\x73"
9324 "\x5A\xC3\xAE\x46\xA8\xCD\x57\xE6"
9325 "\x67\x88\xA5\x20\x6F\x5F\x97\xC7"
9326 "\xCC\x15\xA2\x0A\x93\xEA\x33\xE7"
9327 "\x03\x5F\xEC\x64\x30\x6F\xEE\xD7"
9328 "\x7E\xDF\xD6\xE9\x6F\x3F\xD6\x1E"
9329 "\xBE\x67\x6C\x5B\x97\xA0\x09\xE6"
9330 "\xEE\xFE\x55\xA3\x29\x65\xE0\x12"
9331 "\xA1\x6A\x8A\x6F\xF2\xE6\xF1\x96"
9332 "\x87\xFB\x9C\x05\xDD\x80\xEC\xFF"
9333 "\xC5\xED\x50\xFE\xFC\x91\xCD\xCE"
9334 "\x25\x2C\x5F\xD9\xAD\x95\x7D\x99"
9335 "\xF0\x05\xC4\x71\x46\x5F\xF9\x0D"
9336 "\xD2\x63\xDF\x9B\x96\x2E\x2B\xA6"
9337 "\x2B\x1C\xD5\xFB\x96\x24\x60\x60"
9338 "\x54\x40\xB8\x62\xA4\xF8\x46\x95"
9339 "\x73\x28\xA3\xA6\x16\x2B\x17\xE7"
9340 "\x7A\xF8\x62\x54\x3B\x64\x69\xE1"
9341 "\x71\x34\x29\x5B\x4E\x05\x9B\xFA"
9342 "\x5E\xF1\x96\xB7\xCE\x16\x9B\x59"
9343 "\xF1\x1A\x4C\x51\x26\xFD\x79\xE2"
9344 "\x3B\x8E\x71\x69\x6A\x91\xB6\x65"
9345 "\x32\x09\xB8\xE4\x09\x1F\xEA\x39"
9346 "\xCE\x20\x65\x9F\xD6\xD1\xC7\xF0"
9347 "\x73\x50\x08\x56\x20\x9B\x94\x23"
9348 "\x14\x39\xB7\x2B\xB1\x2D\x6D\x6F"
9349 "\x41\x5B\xCC\xE2\x18\xAE\x62\x89"
9350 "\x78\x8E\x67\x23\xD0\xFB\x2B\xE5"
9351 "\x25\xC9\x48\x97\xB5\xD3\x17\xD5"
9352 "\x6A\x9F\xA7\x48\x0C\x2B\x73\x3B"
9353 "\x57\x08\xAE\x91\xF2\xB7\x57\x89"
9354 "\xF4\xD0\xB0\x07\xB0\x42\x6C\xAF"
9355 "\x98\x1A\xE7\xD1\xAC\x1E\xB5\x02"
9356 "\xD4\x56\x42\x79\x79\x7F\x2A\x77"
9357 "\x25\xE9\x7D\xC1\x88\x19\x2B\x49"
9358 "\x6F\x46\x59\xAB\x56\x1F\x61\xE0"
9359 "\x0C\x24\x9C\xC9\x5B\x63\xA9\x12"
9360 "\xCF\x88\x96\xB6\xA8\x24\xC6\xA8"
9361 "\x21\x85\x1A\x62\x7E\x34\xBB\xEB"
9362 "\xBD\x02\x2A\xC7\xD8\x89\x80\xC5"
9363 "\xB1\xBB\x60\xA5\x22\xFC\x6F\x38"
9364 "\x02\x80\xA3\x28\x22\x75\xE1\xE9"
9365 "\x90\xE9\xFA\x4B\x00\x10\xAC\x58"
9366 "\x83\x70\xFF\x86\xE6\xAA\x0F\x1F"
9367 "\x95\x63\x73\xA2\x44\xAC\xF8\xA5",
92a4c9fe 9368 .len = 496,
e080b17a
JK
9369 },
9370};
9371
92a4c9fe 9372static const struct cipher_testvec des3_ede_ctr_tv_template[] = {
e080b17a
JK
9373 { /* Generated with Crypto++ */
9374 .key = "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
9375 "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
9376 "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
9377 .klen = 24,
c9e1d48a 9378 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF",
e674dbc0 9379 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x3D",
92a4c9fe 9380 .ptext = "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
e080b17a
JK
9381 "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
9382 "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
9383 "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
9384 "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
9385 "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
9386 "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
9387 "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
9388 "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
9389 "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
9390 "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
9391 "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
9392 "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
9393 "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
9394 "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
9395 "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
9396 "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
9397 "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
9398 "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
9399 "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
9400 "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
9401 "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
9402 "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
9403 "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
9404 "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
9405 "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
9406 "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
9407 "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
9408 "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
9409 "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
9410 "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
9411 "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
9412 "\x50\x3B\x82\x15\x99\x60\xCB\x52"
9413 "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
9414 "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
9415 "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
9416 "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
9417 "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
9418 "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
9419 "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
9420 "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
9421 "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
9422 "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
9423 "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
9424 "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
9425 "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
9426 "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
9427 "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
9428 "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
9429 "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
9430 "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
9431 "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
9432 "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
9433 "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
9434 "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
9435 "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
9436 "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
9437 "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
9438 "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
9439 "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
9440 "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
9441 "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
92a4c9fe 9442 .ctext = "\x07\xC2\x08\x20\x72\x1F\x49\xEF"
e080b17a
JK
9443 "\x19\xCD\x6F\x32\x53\x05\x22\x15"
9444 "\xA2\x85\x2B\xDB\x85\xD2\xD8\xB9"
9445 "\xDD\x0D\x1B\x45\xCB\x69\x11\xD4"
9446 "\xEA\xBE\xB2\x45\x5D\x0C\xAE\xBE"
9447 "\xA0\xC1\x27\xAC\x65\x9F\x53\x7E"
9448 "\xAF\xC2\x1B\xB5\xB8\x6D\x36\x0C"
9449 "\x25\xC0\xF8\x6D\x0B\x29\x01\xDA"
9450 "\x13\x78\xDC\x89\x12\x12\x43\xFA"
9451 "\xF6\x12\xEF\x8D\x87\x62\x78\x83"
9452 "\xE2\xBE\x41\x20\x4C\x6D\x35\x1B"
9453 "\xD1\x0C\x30\xCF\xE2\xDE\x2B\x03"
9454 "\xBF\x45\x73\xD4\xE5\x59\x95\xD1"
9455 "\xB3\x9B\x27\x62\x97\xBD\xDE\x7F"
9456 "\xA4\xD2\x39\x80\xAA\x50\x23\xF0"
9457 "\x74\x88\x3D\xA8\x6A\x18\x79\x3B"
9458 "\xC4\x96\x6C\x8D\x22\x40\x92\x6E"
9459 "\xD6\xAD\x2A\x1F\xDE\x63\xC0\xE7"
9460 "\x07\xF7\x2D\xF7\xB5\xF3\xF0\xCC"
9461 "\x01\x7C\x2A\x9B\xC2\x10\xCA\xAA"
9462 "\xFD\x2B\x3F\xC5\xF3\xF6\xFC\x9B"
9463 "\x45\xDB\x53\xE4\x5B\xF3\xC9\x7B"
9464 "\x8E\x52\xFF\xC8\x02\xB8\xAC\x9D"
9465 "\xA1\x00\x39\xDA\x3D\x2D\x0E\x01"
9466 "\x09\x7D\x8D\x5E\xBE\x53\xB9\xB0"
9467 "\x8E\xE7\xE2\x96\x6A\xB2\x78\xEA"
9468 "\xDE\x23\x8B\xA5\xFA\x5C\xE3\xDA"
9469 "\xBF\x8E\x31\x6A\x55\xD1\x6A\xB2"
9470 "\xB5\x46\x6F\xA5\xF0\xEE\xBA\x1F"
9471 "\x9F\x98\xB0\x66\x4F\xD0\x3F\xA9"
9472 "\xDF\x5F\x58\xC4\xF4\xFF\x75\x5C"
9473 "\x40\x3A\x09\x7E\x6E\x1C\x97\xD4"
9474 "\xCC\xE7\xE7\x71\xCF\x0B\x15\x08"
9475 "\x71\xFA\x07\x97\xCD\xE6\xCA\x1D"
9476 "\x14\x28\x0C\xCF\x99\x13\x7A\xF1"
9477 "\xEB\xFA\xFA\x92\x07\xDE\x1D\xA1"
9478 "\xD3\x36\x69\xFE\x51\x4D\x9F\x2E"
9479 "\x83\x37\x4F\x1F\x48\x30\xED\x04"
9480 "\x4D\xA4\xEF\x3A\xCA\x76\xF4\x1C"
9481 "\x41\x8F\x63\x37\x78\x2F\x86\xA6"
9482 "\xEF\x41\x7E\xD2\xAF\x88\xAB\x67"
9483 "\x52\x71\xC3\x8E\xF8\x26\x93\x72"
9484 "\xAA\xD6\x0E\xE7\x0B\x46\xB1\x3A"
9485 "\xB4\x08\xA9\xA8\xA0\xCF\x20\x0C"
9486 "\x52\xBC\x8B\x05\x56\xB2\xBC\x31"
9487 "\x9B\x74\xB9\x29\x29\x96\x9A\x50"
9488 "\xDC\x45\xDC\x1A\xEB\x0C\x64\xD4"
9489 "\xD3\x05\x7E\x59\x55\xC3\xF4\x90"
9490 "\xC2\xAB\xF8\x9B\x8A\xDA\xCE\xA1"
9491 "\xC3\xF4\xAD\x77\xDD\x44\xC8\xAC"
9492 "\xA3\xF1\xC9\xD2\x19\x5C\xB0\xCA"
9493 "\xA2\x34\xC1\xF7\x6C\xFD\xAC\x65"
9494 "\x32\xDC\x48\xC4\xF2\x00\x6B\x77"
9495 "\xF1\x7D\x76\xAC\xC0\x31\x63\x2A"
9496 "\xA5\x3A\x62\xC8\x91\xB1\x03\x65"
9497 "\xCB\x43\xD1\x06\xDF\xC3\x67\xBC"
9498 "\xDC\xE0\xCD\x35\xCE\x49\x65\xA0"
9499 "\x52\x7B\xA7\x0D\x07\xA9\x1B\xB0"
9500 "\x40\x77\x72\xC2\xEA\x0E\x3A\x78"
9501 "\x46\xB9\x91\xB6\xE7\x3D\x51\x42"
9502 "\xFD\x51\xB0\xC6\x2C\x63\x13\x78"
9503 "\x5C\xEE\xFC\xCF\xC4\x70\x00\x34",
92a4c9fe 9504 .len = 496,
e080b17a
JK
9505 }, { /* Generated with Crypto++ */
9506 .key = "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
9507 "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
9508 "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
9509 .klen = 24,
c9e1d48a 9510 .iv = "\xB2\xD7\x48\xED\x06\x44\xF9\x12",
e674dbc0 9511 .iv_out = "\xB2\xD7\x48\xED\x06\x44\xF9\x51",
92a4c9fe 9512 .ptext = "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
e080b17a
JK
9513 "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
9514 "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
9515 "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
9516 "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
9517 "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
9518 "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
9519 "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
9520 "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
9521 "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
9522 "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
9523 "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
9524 "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
9525 "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
9526 "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
9527 "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
9528 "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
9529 "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
9530 "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
9531 "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
9532 "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
9533 "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
9534 "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
9535 "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
9536 "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
9537 "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
9538 "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
9539 "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
9540 "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
9541 "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
9542 "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
9543 "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
9544 "\x50\x3B\x82\x15\x99\x60\xCB\x52"
9545 "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
9546 "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
9547 "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
9548 "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
9549 "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
9550 "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
9551 "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
9552 "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
9553 "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
9554 "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
9555 "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
9556 "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
9557 "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
9558 "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
9559 "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
9560 "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
9561 "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
9562 "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
9563 "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
9564 "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
9565 "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
9566 "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
9567 "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
9568 "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
9569 "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
9570 "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
9571 "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
9572 "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
9573 "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47"
9574 "\x2E\xB1\x18",
92a4c9fe 9575 .ctext = "\x23\xFF\x5C\x99\x75\xBB\x1F\xD4"
e080b17a
JK
9576 "\xBC\x27\x9D\x36\x60\xA9\xC9\xF7"
9577 "\x94\x9D\x1B\xFF\x8E\x95\x57\x89"
9578 "\x8C\x2E\x33\x70\x43\x61\xE6\xD2"
9579 "\x82\x33\x63\xB6\xC4\x34\x5E\xF8"
9580 "\x96\x07\xA7\xD2\x3B\x8E\xC9\xAA"
9581 "\x7C\xA0\x55\x89\x2E\xE1\x85\x25"
9582 "\x14\x04\xDA\x6B\xE0\xEE\x56\xCF"
9583 "\x08\x2E\x69\xD4\x54\xDE\x22\x84"
9584 "\x69\xA6\xA7\xD3\x3A\x9A\xE8\x05"
9585 "\x63\xDB\xBF\x46\x3A\x26\x2E\x0F"
9586 "\x58\x5C\x46\xEA\x07\x40\xDA\xE1"
9587 "\x14\x1D\xCD\x4F\x06\xC0\xCA\x54"
9588 "\x1E\xC9\x45\x85\x67\x7C\xC2\xB5"
9589 "\x97\x5D\x61\x78\x2E\x46\xEC\x6A"
9590 "\x53\xF4\xD0\xAE\xFA\xB4\x86\x29"
9591 "\x9F\x17\x33\x24\xD8\xB9\xB2\x05"
9592 "\x93\x88\xEA\xF7\xA0\x70\x69\x49"
9593 "\x88\x6B\x73\x40\x41\x8D\xD9\xD9"
9594 "\x7E\x78\xE9\xBE\x6C\x14\x22\x7A"
9595 "\x66\xE1\xDA\xED\x10\xFF\x69\x1D"
9596 "\xB9\xAA\xF2\x56\x72\x1B\x23\xE2"
9597 "\x45\x54\x8B\xA3\x70\x23\xB4\x5E"
9598 "\x8E\x96\xC9\x05\x00\xB3\xB6\xC2"
9599 "\x2A\x02\x43\x7A\x62\xD5\xC8\xD2"
9600 "\xC2\xD0\xE4\x78\xA1\x7B\x3E\xE8"
9601 "\x9F\x7F\x7D\x40\x54\x30\x3B\xC0"
9602 "\xA5\x54\xFD\xCA\x25\xEC\x44\x3E"
9603 "\x1A\x54\x7F\x88\xD0\xE1\xFE\x71"
9604 "\xCE\x05\x49\x89\xBA\xD6\x72\xE7"
9605 "\xD6\x5D\x3F\xA2\xD9\xAB\xC5\x02"
9606 "\xD6\x43\x22\xAF\xA2\xE4\x80\x85"
9607 "\xD7\x87\xB9\xEA\x43\xDB\xC8\xEF"
9608 "\x5C\x82\x2E\x98\x0D\x30\x41\x6B"
9609 "\x08\x48\x8D\xF0\xF8\x60\xD7\x9D"
9610 "\xE9\xDE\x40\xAD\x0D\xAD\x0D\x58"
9611 "\x2A\x98\x35\xFE\xF7\xDD\x4B\x40"
9612 "\xDE\xB0\x05\xD9\x7B\x09\x4D\xBC"
9613 "\x42\xC0\xF1\x15\x0B\xFA\x26\x6B"
9614 "\xC6\x12\x13\x4F\xCB\x35\xBA\x35"
9615 "\xDD\x7A\x36\x9C\x12\x57\x55\x83"
9616 "\x78\x58\x09\xD0\xB0\xCF\x7C\x5C"
9617 "\x38\xCF\xBD\x79\x5B\x13\x4D\x97"
9618 "\xC1\x85\x6F\x97\xC9\xE8\xC2\xA4"
9619 "\x98\xE2\xBD\x77\x6B\x53\x39\x1A"
9620 "\x28\x10\xE7\xE0\xE7\xDE\x9D\x69"
9621 "\x78\x6F\x8E\xD2\xD9\x5D\xD2\x15"
9622 "\x9E\xB5\x4D\x8C\xC0\x78\x22\x2F"
9623 "\x17\x11\x2E\x99\xD7\xE3\xA4\x4F"
9624 "\x65\xA5\x6B\x03\x2C\x35\x6F\xDA"
9625 "\x8A\x19\x08\xE1\x08\x48\x59\x51"
9626 "\x53\x4B\xD1\xDF\xDA\x14\x50\x5F"
9627 "\xDF\xB5\x8C\xDF\xC6\xFD\x85\xFA"
9628 "\xD4\xF9\x64\x45\x65\x0D\x7D\xF4"
9629 "\xC8\xCD\x3F\x32\xAF\xDD\x30\xED"
9630 "\x7B\xAA\xAC\xF0\xDA\x7F\xDF\x75"
9631 "\x1C\xA4\xF1\xCB\x5E\x4F\x0B\xB4"
9632 "\x97\x73\x28\xDE\xCF\xAF\x82\xBD"
9633 "\xC4\xBA\xB4\x9C\x0D\x16\x77\x42"
9634 "\x42\x39\x7C\x53\xA4\xD4\xDD\x40"
9635 "\x5C\x60\x1F\x6E\xA7\xE2\xDC\xE7"
9636 "\x32\x0F\x05\x2F\xF2\x4C\x95\x3B"
9637 "\xF2\x79\xD9",
92a4c9fe 9638 .len = 499,
e080b17a
JK
9639 },
9640};
9641
92a4c9fe
EB
9642/*
9643 * Blowfish test vectors.
9644 */
9645static const struct cipher_testvec bf_tv_template[] = {
9646 { /* DES test vectors from OpenSSL */
9647 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
9648 .klen = 8,
9649 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
9650 .ctext = "\x4e\xf9\x97\x45\x61\x98\xdd\x78",
9651 .len = 8,
9652 }, {
9653 .key = "\x1f\x1f\x1f\x1f\x0e\x0e\x0e\x0e",
9654 .klen = 8,
9655 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
9656 .ctext = "\xa7\x90\x79\x51\x08\xea\x3c\xae",
9657 .len = 8,
9658 }, {
9659 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
9660 .klen = 8,
9661 .ptext = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9662 .ctext = "\xe8\x7a\x24\x4e\x2c\xc8\x5e\x82",
9663 .len = 8,
9664 }, { /* Vary the keylength... */
9665 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
9666 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f",
9667 .klen = 16,
9668 .ptext = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9669 .ctext = "\x93\x14\x28\x87\xee\x3b\xe1\x5c",
9670 .len = 8,
9671 }, {
9672 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
9673 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f"
9674 "\x00\x11\x22\x33\x44",
9675 .klen = 21,
9676 .ptext = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9677 .ctext = "\xe6\xf5\x1e\xd7\x9b\x9d\xb2\x1f",
9678 .len = 8,
9679 }, { /* Generated with bf488 */
9680 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
9681 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f"
9682 "\x00\x11\x22\x33\x44\x55\x66\x77"
9683 "\x04\x68\x91\x04\xc2\xfd\x3b\x2f"
9684 "\x58\x40\x23\x64\x1a\xba\x61\x76"
9685 "\x1f\x1f\x1f\x1f\x0e\x0e\x0e\x0e"
9686 "\xff\xff\xff\xff\xff\xff\xff\xff",
9687 .klen = 56,
9688 .ptext = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9689 .ctext = "\xc0\x45\x04\x01\x2e\x4e\x1f\x53",
9690 .len = 8,
85b63e34
JK
9691 }, { /* Generated with Crypto++ */
9692 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
9693 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
9694 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
9695 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
9696 .klen = 32,
92a4c9fe 9697 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
9698 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
9699 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
9700 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
963ae397
JK
9701 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
9702 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
9703 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
9704 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
9705 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
9706 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
9707 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
9708 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
9709 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
9710 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
9711 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
9712 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
9713 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9714 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
9715 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
9716 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
9717 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
9718 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
9719 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
9720 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
9721 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
9722 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
9723 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
9724 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
9725 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
9726 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
9727 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
9728 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
9729 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
9730 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
9731 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
9732 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
9733 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
9734 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
9735 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
9736 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
9737 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
9738 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
9739 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
9740 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
9741 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
9742 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
9743 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
9744 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
9745 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
9746 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
9747 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
9748 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
9749 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
9750 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
9751 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
9752 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
9753 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
9754 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
9755 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
9756 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
9757 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
9758 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
9759 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
92a4c9fe 9760 .ctext = "\x96\x87\x3D\x0C\x7B\xFB\xBD\x1F"
85b63e34
JK
9761 "\xE3\xC1\x99\x6D\x39\xD4\xC2\x7D"
9762 "\xD7\x87\xA1\xF2\xDF\x51\x71\x26"
9763 "\xC2\xF4\x6D\xFF\xF6\xCD\x6B\x40"
963ae397
JK
9764 "\xE1\xB3\xBF\xD4\x38\x2B\xC8\x3B"
9765 "\xD3\xB2\xD4\x61\xC7\x9F\x06\xE9"
9766 "\xCD\xF3\x88\x39\x39\x7A\xDF\x19"
9767 "\xE8\x03\x2A\x0B\x9E\xA0\x2B\x86"
9768 "\x31\xF8\x9D\xB1\xEE\x78\x9D\xB5"
9769 "\xCD\x8B\x7C\x2E\xF5\xA2\x2D\x5D"
9770 "\x6E\x66\xAF\x38\x6C\xD3\x13\xED"
9771 "\x14\xEA\x5D\xD0\x17\x77\x0F\x4A"
9772 "\x50\xF2\xD0\x0F\xC8\xF7\x1E\x7B"
9773 "\x9D\x5B\x54\x65\x4F\x16\x8A\x97"
9774 "\xF3\xF6\xD4\xAA\x87\x36\x77\x72"
9775 "\x99\x4A\xB5\x5E\x88\xC3\xCD\x7D"
9776 "\x1D\x97\xF9\x11\xBD\xE0\x1F\x1F"
9777 "\x96\x3E\x4B\x22\xF4\xC0\xE6\xB8"
9778 "\x47\x82\x98\x23\x33\x36\xBC\x1B"
9779 "\x36\xE7\xF6\xCF\x97\x37\x16\xC0"
9780 "\x87\x31\x8B\xB0\xDB\x19\x42\xA5"
9781 "\x1F\x90\x7E\x66\x34\xDD\x5E\xE9"
9782 "\x4F\xB2\x2B\x9A\xDE\xB3\x5D\x71"
9783 "\x4D\x68\xF0\xDC\xA6\xEA\xE3\x9B"
9784 "\x60\x00\x55\x57\x06\x8B\xD5\xB3"
9785 "\x86\x30\x78\xDA\x33\x9A\x9D\xCC"
9786 "\xBA\x0B\x81\x06\x77\x43\xC7\xC9"
9787 "\xDB\x37\x60\x11\x45\x59\x6D\x2D"
9788 "\x90\x3D\x65\x3E\xD0\x13\xC6\x3C"
9789 "\x0E\x78\x7D\x9A\x00\xD6\x2F\x0B"
9790 "\x3B\x53\x19\x1E\xA8\x9B\x11\xD9"
9791 "\x98\xE4\x7F\xC3\x6E\x51\x24\x70"
9792 "\x9F\x04\x9C\xC2\x9E\x44\x84\xE3"
9793 "\xE0\x8A\x44\xA2\x5C\x94\x74\x34"
9794 "\x37\x52\x7C\x03\xE8\x8E\x97\xE1"
9795 "\x5B\x5C\x0E\xB0\x70\xFE\x54\x3F"
9796 "\xD8\x65\xA9\xC5\xCD\xEC\xF4\x45"
9797 "\x55\xC5\xA7\xA3\x19\x80\x28\x51"
9798 "\xBE\x64\x4A\xC1\xD4\xE1\xBE\xEB"
9799 "\x73\x4C\xB6\xF9\x5F\x6D\x82\xBC"
9800 "\x3E\x42\x14\x49\x88\x51\xBF\x68"
9801 "\x45\x75\x27\x1B\x0A\x72\xED\xAF"
9802 "\xDA\xC4\x4D\x67\x0D\xEE\x75\xE3"
9803 "\x34\xDD\x91\x19\x42\x3A\xCB\xDA"
9804 "\x38\xFA\x3C\x93\x62\xF2\xE3\x81"
9805 "\xB3\xE4\xBB\xF6\x0D\x0B\x1D\x09"
9806 "\x9C\x52\x0D\x50\x63\xA4\xB2\xD2"
9807 "\x82\xA0\x23\x3F\x1F\xB6\xED\x6E"
9808 "\xC2\x9C\x1C\xD0\x9A\x40\xB6\xFC"
9809 "\x36\x56\x6E\x85\x73\xD7\x52\xBA"
9810 "\x35\x5E\x32\x89\x5D\x42\xF5\x36"
9811 "\x52\x8D\x46\x7D\xC8\x71\xAD\x33"
9812 "\xE1\xAF\x6A\xA8\xEC\xBA\x1C\xDC"
9813 "\xFE\x88\xE6\x16\xE4\xC8\x13\x00"
9814 "\x3C\xDA\x59\x32\x38\x19\xD5\xEB"
9815 "\xB6\x7F\x78\x45\x1B\x8E\x07\x8C"
9816 "\x66\x52\x75\xFF\xAF\xCE\x2D\x2B"
9817 "\x22\x29\xCA\xB3\x5F\x7F\xE3\x29"
9818 "\xB2\xB8\x9D\xEB\x16\xC8\xC5\x1D"
9819 "\xC9\x0D\x59\x82\x27\x57\x9D\x42"
9820 "\x54\x59\x09\xA5\x3D\xC5\x84\x68"
9821 "\x56\xEB\x36\x77\x3D\xAA\xB8\xF5"
9822 "\xC9\x1A\xFB\x5D\xDE\xBB\x43\xF4",
92a4c9fe 9823 .len = 504,
da7f033d
HX
9824 },
9825};
9826
92a4c9fe 9827static const struct cipher_testvec bf_cbc_tv_template[] = {
da7f033d
HX
9828 { /* From OpenSSL */
9829 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
9830 "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
9831 .klen = 16,
9832 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
cdc69469 9833 .iv_out = "\x59\xf1\x65\x2b\xd5\xff\x92\xcc",
92a4c9fe 9834 .ptext = "\x37\x36\x35\x34\x33\x32\x31\x20"
da7f033d
HX
9835 "\x4e\x6f\x77\x20\x69\x73\x20\x74"
9836 "\x68\x65\x20\x74\x69\x6d\x65\x20"
9837 "\x66\x6f\x72\x20\x00\x00\x00\x00",
92a4c9fe 9838 .ctext = "\x6b\x77\xb4\xd6\x30\x06\xde\xe6"
da7f033d
HX
9839 "\x05\xb1\x56\xe2\x74\x03\x97\x93"
9840 "\x58\xde\xb9\xe7\x15\x46\x16\xd9"
9841 "\x59\xf1\x65\x2b\xd5\xff\x92\xcc",
92a4c9fe 9842 .len = 32,
85b63e34
JK
9843 }, { /* Generated with Crypto++ */
9844 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
9845 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
9846 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
9847 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
9848 .klen = 32,
9849 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
cdc69469 9850 .iv_out = "\xB4\x98\xD8\x6B\x74\xE7\x65\xF4",
92a4c9fe 9851 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
9852 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
9853 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
9854 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
963ae397
JK
9855 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
9856 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
9857 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
9858 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
9859 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
9860 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
9861 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
9862 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
9863 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
9864 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
9865 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
9866 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
9867 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9868 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
9869 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
9870 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
9871 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
9872 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
9873 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
9874 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
9875 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
9876 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
9877 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
9878 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
9879 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
9880 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
9881 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
9882 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
9883 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
9884 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
9885 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
9886 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
9887 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
9888 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
9889 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
9890 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
9891 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
9892 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
9893 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
9894 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
9895 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
9896 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
9897 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
9898 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
9899 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
9900 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
9901 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
9902 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
9903 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
9904 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
9905 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
9906 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
9907 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
9908 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
9909 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
9910 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
9911 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
9912 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
9913 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
92a4c9fe 9914 .ctext = "\xB4\xFE\xA5\xBB\x3D\x2C\x27\x06"
85b63e34
JK
9915 "\x06\x2B\x3A\x92\xB2\xF5\x5E\x62"
9916 "\x84\xCD\xF7\x66\x7E\x41\x6C\x8E"
9917 "\x1B\xD9\x02\xB6\x48\xB0\x87\x25"
963ae397
JK
9918 "\x01\x9C\x93\x63\x51\x60\x82\xD2"
9919 "\x4D\xE5\xC2\xB7\xAE\x60\xD8\xAD"
9920 "\x9F\xAB\x6C\xFA\x20\x05\xDA\x6F"
9921 "\x1F\xD1\xD8\x36\x0F\xB5\x16\x69"
9922 "\x3C\xAF\xB3\x30\x18\x33\xE6\xB5"
9923 "\x43\x29\x9D\x94\xF4\x2F\x0A\x65"
9924 "\x40\xB2\xB2\xB2\x42\x89\xEE\x8A"
9925 "\x60\xD3\x52\xA8\xED\x91\xDF\xE1"
9926 "\x91\x73\x7C\x28\xA1\x14\xC3\x4C"
9927 "\x82\x72\x4B\x7D\x7D\x32\xD5\x19"
9928 "\xE8\xB8\x6B\x30\x21\x09\x0E\x27"
9929 "\x10\x9D\x2D\x3A\x6A\x4B\x7B\xE6"
9930 "\x8D\x4E\x02\x32\xFF\x7F\x8E\x13"
9931 "\xB0\x96\xF4\xC2\xA1\x60\x8A\x69"
9932 "\xEF\x0F\x86\xD0\x25\x13\x1A\x7C"
9933 "\x6E\xF0\x41\xA3\xFB\xB3\xAB\x40"
9934 "\x7D\x19\xA0\x11\x4F\x3E\x1D\x43"
9935 "\x65\xFE\x15\x40\xD0\x62\x41\x02"
9936 "\xEA\x0C\x7A\xC3\x84\xEE\xB0\xBE"
9937 "\xBE\xC8\x57\x51\xCD\x4F\xAD\x5C"
9938 "\xCC\x79\xBA\x0D\x85\x3A\xED\x6B"
9939 "\xAC\x6B\xA3\x4D\xBC\xE8\x02\x6A"
9940 "\xC2\x6D\xBD\x5E\x89\x95\x86\x43"
9941 "\x2C\x17\x4B\xC6\x40\xA2\xBD\x24"
9942 "\x04\xF0\x86\x08\x78\x18\x42\xE0"
9943 "\x39\x1B\x22\x9E\x89\x4C\x04\x6B"
9944 "\x65\xC5\xB6\x0E\xF6\x63\xFC\xD7"
9945 "\xAE\x9E\x87\x13\xCC\xD3\x1A\xEC"
9946 "\xF0\x51\xCC\x93\x68\xFC\xE9\x19"
9947 "\x7C\x4E\x9B\xCC\x17\xAD\xD2\xFC"
9948 "\x97\x18\x92\xFF\x15\x11\xCE\xED"
9949 "\x04\x41\x05\xA3\x92\xFF\x3B\xE6"
9950 "\xB6\x8C\x90\xC6\xCD\x15\xA0\x04"
9951 "\x25\x8B\x5D\x5B\x5F\xDB\xAE\x68"
9952 "\xEF\xB3\x61\x18\xDB\x83\x9B\x39"
9953 "\xCA\x82\xD1\x88\xF0\xA2\x5C\x02"
9954 "\x87\xBD\x8D\x8F\xBB\x62\xF0\x35"
9955 "\x75\x6F\x06\x81\x0A\x97\x4D\xF0"
9956 "\x43\x12\x73\x77\xDB\x91\x83\x5B"
9957 "\xE7\x3A\xA6\x07\x7B\xBF\x2C\x50"
9958 "\x94\xDE\x7B\x65\xDA\x1C\xF1\x9F"
9959 "\x7E\x12\x40\xB2\x3E\x19\x23\xF1"
9960 "\x7C\x1B\x5F\xA8\xF3\xAC\x63\x87"
9961 "\xEB\x3E\x0C\xBE\xA3\x63\x97\x88"
9962 "\x8D\x27\xC6\x2A\xF8\xF2\x67\x9A"
9963 "\x0D\x14\x16\x2B\x6F\xCB\xD4\x76"
9964 "\x14\x48\x2E\xDE\x2A\x44\x5E\x45"
9965 "\xF1\x97\x82\xEF\xB7\xAE\xED\x3A"
9966 "\xED\x73\xD3\x79\xF7\x38\x1D\xD0"
9967 "\xC5\xF8\x69\x83\x28\x84\x87\x56"
9968 "\x3F\xAE\x81\x04\x79\x1F\xD1\x09"
9969 "\xC5\xE5\x05\x0D\x64\x16\xCE\x42"
9970 "\xC5\xF8\xDB\x57\x89\x33\x22\xFC"
9971 "\xB4\xD7\x94\xB9\xF3\xCC\x02\x90"
9972 "\x02\xBA\x55\x1E\x24\x3E\x02\x1D"
9973 "\xC6\xCD\x8F\xD9\xBD\xED\xB0\x51"
9974 "\xCD\xE9\xD5\x0C\xFE\x12\x39\xA9"
9975 "\x93\x9B\xEE\xB5\x97\x41\xD2\xA0"
9976 "\xB4\x98\xD8\x6B\x74\xE7\x65\xF4",
92a4c9fe 9977 .len = 504,
85b63e34
JK
9978 },
9979};
9980
92a4c9fe 9981static const struct cipher_testvec bf_ctr_tv_template[] = {
85b63e34
JK
9982 { /* Generated with Crypto++ */
9983 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
9984 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
9985 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
9986 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
9987 .klen = 32,
9988 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
e674dbc0 9989 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x9E",
92a4c9fe 9990 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
9991 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
9992 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
9993 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
963ae397
JK
9994 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
9995 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
9996 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
9997 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
9998 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
9999 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10000 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10001 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10002 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10003 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10004 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10005 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10006 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10007 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10008 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10009 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10010 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10011 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10012 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10013 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10014 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10015 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10016 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10017 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10018 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10019 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10020 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10021 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10022 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10023 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10024 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10025 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10026 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10027 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10028 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10029 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10030 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10031 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10032 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10033 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10034 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10035 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10036 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10037 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10038 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10039 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10040 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10041 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10042 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10043 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10044 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10045 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10046 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10047 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10048 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10049 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10050 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10051 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
10052 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
92a4c9fe 10053 .ctext = "\xC7\xA3\xDF\xB9\x05\xF4\x9E\x8D"
85b63e34
JK
10054 "\x9E\xDF\x38\x18\x83\x07\xEF\xC1"
10055 "\x93\x3C\xAA\xAA\xFE\x06\x42\xCC"
10056 "\x0D\x70\x86\x5A\x44\xAD\x85\x17"
963ae397
JK
10057 "\xE4\x1F\x5E\xA5\x89\xAC\x32\xBC"
10058 "\x3D\xA7\xE9\x0A\x5C\x70\x4D\xDE"
10059 "\x99\x38\x07\xCA\x1D\x21\xC1\x11"
10060 "\x97\xEB\x98\x75\xC4\x73\x45\x83"
10061 "\x46\x1C\x9C\x91\x87\xC1\xA0\x56"
10062 "\x98\xA1\x8B\xDB\x22\x76\xBD\x62"
10063 "\xA4\xBC\xE8\x86\xDA\xD2\x51\x13"
10064 "\x13\xD2\x96\x68\x69\x10\x67\x0C"
10065 "\xD0\x17\x25\x7C\xB2\xAE\x4F\x93"
10066 "\xA6\x82\x20\xCF\x0F\xA6\x47\x79"
10067 "\x88\x09\x40\x59\xBD\x12\x64\xB5"
10068 "\x19\x38\x0D\xFF\x86\xD9\x42\x20"
10069 "\x81\x0D\x96\x99\xAF\x22\x1F\x94"
10070 "\x5C\x6E\xEC\xEA\xA3\x39\xCB\x09"
10071 "\x43\x19\x7F\xD0\xBB\x10\xC2\x49"
10072 "\xF7\xE9\xF2\xEE\xBF\xF7\xF8\xB3"
10073 "\x0E\x1A\xF1\x8D\x70\x82\x0C\x04"
10074 "\xFD\x29\x1A\xAC\xC0\x92\x48\x34"
10075 "\x6A\xE3\x1D\x4F\xFC\x1C\x72\x6A"
10076 "\x57\xCB\xAD\xD0\x98\xAB\xB1\x01"
10077 "\x03\x6A\x45\xDD\x07\x71\x5F\x5B"
10078 "\xB5\x4A\xE4\xE5\xB9\xB9\xBC\xAC"
10079 "\x44\xF7\x41\xA4\x5F\x2E\xE9\x28"
10080 "\xE3\x05\xD2\x94\x78\x4C\x33\x1B"
10081 "\xBD\xC1\x6E\x51\xD9\xAD\xD9\x86"
10082 "\x15\x4A\x78\xAE\x7B\xAD\x3B\xBC"
10083 "\x2F\xE0\x0E\xC5\x7B\x54\x97\x5F"
10084 "\x60\x51\x14\x65\xF9\x91\xE9\xDA"
10085 "\x9A\xBC\xFC\x19\x29\x67\xAA\x63"
10086 "\x5E\xF2\x48\x88\xEB\x79\xE1\xE4"
10087 "\xF7\xF6\x4C\xA9\xE2\x8C\x3B\xE0"
10088 "\xED\x52\xAE\x90\x8F\x5B\x98\x34"
10089 "\x29\x94\x34\x7F\xF9\x6C\x1E\xB6"
10090 "\xA4\xE7\x2D\x06\x54\x9D\xC3\x02"
10091 "\xC1\x90\xA4\x72\x31\x6B\x24\x51"
10092 "\x0B\xB3\x7C\x63\x15\xBA\xAF\x5D"
10093 "\x41\xE0\x37\x6D\xBE\x41\x58\xDE"
10094 "\xF2\x07\x62\x99\xBE\xC1\x8C\x0F"
10095 "\x0F\x28\xFB\x8F\x0E\x1D\x91\xE2"
10096 "\xDA\x99\x5C\x49\xBA\x9C\xA8\x86"
10097 "\x82\x63\x11\xB3\x54\x49\x00\x08"
10098 "\x07\xF2\xE8\x1F\x34\x49\x61\xF4"
10099 "\x81\xE9\xF6\xA9\x5A\x28\x60\x1F"
10100 "\x66\x99\x08\x06\xF2\xE8\x2D\xD1"
10101 "\xD0\x67\xBA\x32\x1F\x02\x86\x7B"
10102 "\xFB\x79\x3D\xC5\xB1\x7F\x15\xAF"
10103 "\xD7\xBF\x31\x46\x22\x7F\xAE\x5B"
10104 "\x8B\x95\x47\xC2\xB1\x62\xA1\xCE"
10105 "\x52\xAC\x9C\x8B\xC2\x49\x7F\xBC"
10106 "\x9C\x89\xB8\xB6\xCA\xE3\x8F\xEA"
10107 "\xAC\xB4\x5D\xE4\x50\xDC\x3A\xB5"
10108 "\x91\x04\x94\x99\x03\x3B\x42\x6D"
10109 "\x9C\x4A\x02\xF5\xB5\x38\x98\xA8"
10110 "\x5C\x97\x2E\x4D\x79\x67\x71\xAF"
10111 "\xF0\x70\x77\xFF\x2D\xDA\xA0\x9E"
10112 "\x23\x8D\xD6\xA6\x68\x10\x78\x9A"
10113 "\x64\xBB\x15\xB8\x56\xCF\xEE\xE5"
10114 "\x32\x44\x96\x1C\xD8\xEB\x95\xD2"
10115 "\xF3\x71\xEF\xEB\x4E\xBB\x4D\x29",
92a4c9fe 10116 .len = 504,
85b63e34
JK
10117 }, { /* Generated with Crypto++ */
10118 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10119 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10120 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10121 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10122 .klen = 32,
10123 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
e674dbc0 10124 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x9E",
92a4c9fe 10125 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
10126 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10127 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10128 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10129 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
963ae397
JK
10130 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10131 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10132 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10133 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10134 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10135 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10136 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10137 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10138 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10139 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10140 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10141 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10142 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10143 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10144 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10145 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10146 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10147 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10148 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10149 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10150 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10151 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10152 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10153 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10154 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10155 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10156 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10157 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10158 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10159 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10160 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10161 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10162 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10163 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10164 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10165 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10166 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10167 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10168 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10169 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10170 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10171 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10172 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10173 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10174 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10175 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10176 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10177 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10178 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10179 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10180 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10181 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10182 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10183 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10184 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10185 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10186 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
10187 "\x2B\xC2\x59\xF0\x64\xFB\x92",
92a4c9fe 10188 .ctext = "\xC7\xA3\xDF\xB9\x05\xF4\x9E\x8D"
85b63e34
JK
10189 "\x9E\xDF\x38\x18\x83\x07\xEF\xC1"
10190 "\x93\x3C\xAA\xAA\xFE\x06\x42\xCC"
10191 "\x0D\x70\x86\x5A\x44\xAD\x85\x17"
10192 "\xE4\x1F\x5E\xA5\x89\xAC\x32\xBC"
963ae397
JK
10193 "\x3D\xA7\xE9\x0A\x5C\x70\x4D\xDE"
10194 "\x99\x38\x07\xCA\x1D\x21\xC1\x11"
10195 "\x97\xEB\x98\x75\xC4\x73\x45\x83"
10196 "\x46\x1C\x9C\x91\x87\xC1\xA0\x56"
10197 "\x98\xA1\x8B\xDB\x22\x76\xBD\x62"
10198 "\xA4\xBC\xE8\x86\xDA\xD2\x51\x13"
10199 "\x13\xD2\x96\x68\x69\x10\x67\x0C"
10200 "\xD0\x17\x25\x7C\xB2\xAE\x4F\x93"
10201 "\xA6\x82\x20\xCF\x0F\xA6\x47\x79"
10202 "\x88\x09\x40\x59\xBD\x12\x64\xB5"
10203 "\x19\x38\x0D\xFF\x86\xD9\x42\x20"
10204 "\x81\x0D\x96\x99\xAF\x22\x1F\x94"
10205 "\x5C\x6E\xEC\xEA\xA3\x39\xCB\x09"
10206 "\x43\x19\x7F\xD0\xBB\x10\xC2\x49"
10207 "\xF7\xE9\xF2\xEE\xBF\xF7\xF8\xB3"
10208 "\x0E\x1A\xF1\x8D\x70\x82\x0C\x04"
10209 "\xFD\x29\x1A\xAC\xC0\x92\x48\x34"
10210 "\x6A\xE3\x1D\x4F\xFC\x1C\x72\x6A"
10211 "\x57\xCB\xAD\xD0\x98\xAB\xB1\x01"
10212 "\x03\x6A\x45\xDD\x07\x71\x5F\x5B"
10213 "\xB5\x4A\xE4\xE5\xB9\xB9\xBC\xAC"
10214 "\x44\xF7\x41\xA4\x5F\x2E\xE9\x28"
10215 "\xE3\x05\xD2\x94\x78\x4C\x33\x1B"
10216 "\xBD\xC1\x6E\x51\xD9\xAD\xD9\x86"
10217 "\x15\x4A\x78\xAE\x7B\xAD\x3B\xBC"
10218 "\x2F\xE0\x0E\xC5\x7B\x54\x97\x5F"
10219 "\x60\x51\x14\x65\xF9\x91\xE9\xDA"
10220 "\x9A\xBC\xFC\x19\x29\x67\xAA\x63"
10221 "\x5E\xF2\x48\x88\xEB\x79\xE1\xE4"
10222 "\xF7\xF6\x4C\xA9\xE2\x8C\x3B\xE0"
10223 "\xED\x52\xAE\x90\x8F\x5B\x98\x34"
10224 "\x29\x94\x34\x7F\xF9\x6C\x1E\xB6"
10225 "\xA4\xE7\x2D\x06\x54\x9D\xC3\x02"
10226 "\xC1\x90\xA4\x72\x31\x6B\x24\x51"
10227 "\x0B\xB3\x7C\x63\x15\xBA\xAF\x5D"
10228 "\x41\xE0\x37\x6D\xBE\x41\x58\xDE"
10229 "\xF2\x07\x62\x99\xBE\xC1\x8C\x0F"
10230 "\x0F\x28\xFB\x8F\x0E\x1D\x91\xE2"
10231 "\xDA\x99\x5C\x49\xBA\x9C\xA8\x86"
10232 "\x82\x63\x11\xB3\x54\x49\x00\x08"
10233 "\x07\xF2\xE8\x1F\x34\x49\x61\xF4"
10234 "\x81\xE9\xF6\xA9\x5A\x28\x60\x1F"
10235 "\x66\x99\x08\x06\xF2\xE8\x2D\xD1"
10236 "\xD0\x67\xBA\x32\x1F\x02\x86\x7B"
10237 "\xFB\x79\x3D\xC5\xB1\x7F\x15\xAF"
10238 "\xD7\xBF\x31\x46\x22\x7F\xAE\x5B"
10239 "\x8B\x95\x47\xC2\xB1\x62\xA1\xCE"
10240 "\x52\xAC\x9C\x8B\xC2\x49\x7F\xBC"
10241 "\x9C\x89\xB8\xB6\xCA\xE3\x8F\xEA"
10242 "\xAC\xB4\x5D\xE4\x50\xDC\x3A\xB5"
10243 "\x91\x04\x94\x99\x03\x3B\x42\x6D"
10244 "\x9C\x4A\x02\xF5\xB5\x38\x98\xA8"
10245 "\x5C\x97\x2E\x4D\x79\x67\x71\xAF"
10246 "\xF0\x70\x77\xFF\x2D\xDA\xA0\x9E"
10247 "\x23\x8D\xD6\xA6\x68\x10\x78\x9A"
10248 "\x64\xBB\x15\xB8\x56\xCF\xEE\xE5"
10249 "\x32\x44\x96\x1C\xD8\xEB\x95\xD2"
10250 "\xF3\x71\xEF\xEB\x4E\xBB\x4D",
92a4c9fe 10251 .len = 503,
549595a0
JK
10252 }, { /* Generated with Crypto++ */
10253 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10254 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10255 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10256 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10257 .klen = 32,
10258 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0 10259 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x3C",
92a4c9fe 10260 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
549595a0
JK
10261 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10262 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10263 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10264 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10265 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10266 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10267 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10268 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10269 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10270 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10271 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10272 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10273 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10274 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10275 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10276 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10277 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10278 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10279 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10280 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10281 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10282 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10283 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10284 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10285 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10286 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10287 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10288 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10289 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10290 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10291 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10292 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10293 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10294 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10295 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10296 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10297 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10298 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10299 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10300 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10301 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10302 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10303 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10304 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10305 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10306 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10307 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10308 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10309 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10310 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10311 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10312 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10313 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10314 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10315 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10316 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10317 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10318 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10319 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10320 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10321 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
10322 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
92a4c9fe 10323 .ctext = "\x5F\x58\x6E\x60\x51\x6E\xDC\x3D"
549595a0
JK
10324 "\xD1\xBB\xF7\xB7\xFD\x04\x44\x82"
10325 "\xDC\x9F\x4B\x02\xF1\xD2\x5A\x6F"
10326 "\x25\xF9\x27\x21\xF2\xD2\x9A\x01"
10327 "\xBD\xAD\x3D\x93\x87\xCA\x0D\xFE"
10328 "\xB7\x2C\x17\x1F\x42\x8C\x13\xB2"
10329 "\x62\x44\x72\xB9\x5D\xC0\xF8\x37"
10330 "\xDF\xEA\x78\x81\x8F\xA6\x34\xB2"
10331 "\x07\x09\x7C\xB9\x3A\xA0\x2B\x18"
10332 "\x34\x6A\x9D\x3D\xA5\xEB\xF4\x60"
10333 "\xF8\x98\xA2\x39\x81\x23\x6C\xA9"
10334 "\x70\xCA\xCC\x45\xD8\x1F\xDF\x44"
10335 "\x2A\x67\x7A\x88\x28\xDC\x36\x83"
10336 "\x18\xD7\x48\x43\x17\x2B\x1B\xE6"
10337 "\x0B\x82\x59\x14\x26\x67\x08\x09"
10338 "\x5B\x5D\x38\xD0\x81\xCE\x54\x2A"
10339 "\xCD\x22\x94\x42\xF5\xBA\x74\x7E"
10340 "\xD9\x00\x40\xA9\x0D\x0B\xBD\x8E"
10341 "\xC4\x8E\x5E\x17\x8F\x48\xE2\xB8"
10342 "\xF4\xCC\x19\x76\xAB\x48\x29\xAA"
10343 "\x81\xD5\xCE\xD5\x8A\x3B\xC9\x21"
10344 "\xEF\x50\x4F\x04\x02\xBF\xE1\x1F"
10345 "\x59\x28\x1A\xE4\x18\x16\xA0\x29"
10346 "\xBF\x34\xA9\x2D\x28\x83\xC0\x5E"
10347 "\xEA\x44\xC4\x6E\xAB\x24\x79\x9D"
10348 "\x2D\xA1\xE8\x55\xCA\x74\xFC\xBD"
10349 "\xFE\xDD\xDA\xA5\xFB\x34\x90\x31"
10350 "\x0E\x62\x28\x9B\xDC\xD7\xA1\xBB"
10351 "\xF0\x1A\xB3\xE2\xD0\xFA\xBD\xE8"
10352 "\x5C\x5A\x10\x67\xF6\x6A\x17\x3F"
10353 "\xC5\xE9\x09\x08\xDD\x22\x77\x42"
10354 "\x26\x6A\x6A\x7A\x3F\x87\x80\x0C"
10355 "\xF0\xFF\x15\x8E\x84\x86\xC0\x10"
10356 "\x0F\x8D\x33\x06\xB8\x72\xA4\x47"
10357 "\x6B\xED\x2E\x05\x94\x6C\x5C\x5B"
10358 "\x13\xF6\x77\xEE\x3B\x16\xDF\xC2"
10359 "\x63\x66\x07\x6D\x3F\x6C\x51\x7C"
10360 "\x1C\xAC\x80\xB6\x58\x48\xB7\x9D"
10361 "\xB4\x19\xD8\x19\x45\x66\x27\x02"
10362 "\xA1\xA9\x99\xF3\x1F\xE5\xA7\x1D"
10363 "\x31\xE7\x1B\x0D\xFF\xBB\xB5\xA1"
10364 "\xF5\x9C\x45\x1E\x18\x19\xA1\xE7"
10365 "\xC2\xF1\xBF\x68\xC3\xEC\xCF\x53"
10366 "\x67\xA6\x2B\x7D\x3C\x6D\x24\xC3"
10367 "\xE8\xE6\x07\x5A\x09\xE0\x32\xA8"
10368 "\x52\xF6\xE9\xED\x0E\xC6\x0A\x6A"
10369 "\xFC\x60\x2A\xE0\x93\xCE\xB8\x2E"
10370 "\xA2\xA8\x0E\x79\x9E\x34\x5D\x37"
10371 "\x6F\x12\xFE\x48\x7B\xE7\xB9\x22"
10372 "\x29\xE8\xD7\xBE\x5D\xD1\x8B\xD9"
10373 "\x91\x51\x4E\x71\xF2\x98\x85\x16"
10374 "\x25\x7A\x76\x8A\x51\x0E\x65\x14"
10375 "\x81\xB5\x3A\x37\xFD\xEC\xB5\x8A"
10376 "\xE1\xCF\x41\x72\x14\x29\x4C\xF0"
10377 "\x20\xD9\x9A\xC5\x66\xA4\x03\x76"
10378 "\x5B\xA4\x15\x4F\x0E\x64\x39\x40"
10379 "\x25\xF9\x20\x22\xF5\x88\xF5\xBA"
10380 "\xE4\xDF\x45\x61\xBF\x8D\x7A\x24"
10381 "\x4B\x92\x71\xD9\x2F\x77\xA7\x95"
10382 "\xA8\x7F\x61\xD5\xA4\x57\xB0\xFB"
10383 "\xB5\x77\xBA\x1C\xEE\x71\xFA\xB0"
10384 "\x16\x4C\x18\x6B\xF2\x69\xA0\x07"
10385 "\xEF\xBE\xEC\x69\xAC\xA8\x63\x9E",
92a4c9fe 10386 .len = 504,
85b63e34
JK
10387 },
10388};
10389
92a4c9fe
EB
10390/*
10391 * Twofish test vectors.
10392 */
10393static const struct cipher_testvec tf_tv_template[] = {
10394 {
10395 .key = zeroed_string,
10396 .klen = 16,
10397 .ptext = zeroed_string,
10398 .ctext = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10399 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
10400 .len = 16,
10401 }, {
10402 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
10403 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
10404 "\x00\x11\x22\x33\x44\x55\x66\x77",
10405 .klen = 24,
10406 .ptext = zeroed_string,
10407 .ctext = "\xcf\xd1\xd2\xe5\xa9\xbe\x9c\xdf"
10408 "\x50\x1f\x13\xb8\x92\xbd\x22\x48",
10409 .len = 16,
10410 }, {
10411 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
10412 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
10413 "\x00\x11\x22\x33\x44\x55\x66\x77"
10414 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
85b63e34 10415 .klen = 32,
92a4c9fe
EB
10416 .ptext = zeroed_string,
10417 .ctext = "\x37\x52\x7b\xe0\x05\x23\x34\xb8"
10418 "\x9f\x0c\xfc\xca\xe8\x7c\xfa\x20",
10419 .len = 16,
10420 }, { /* Generated with Crypto++ */
10421 .key = "\x3F\x85\x62\x3F\x1C\xF9\xD6\x1C"
10422 "\xF9\xD6\xB3\x90\x6D\x4A\x90\x6D"
10423 "\x4A\x27\x04\xE1\x27\x04\xE1\xBE"
10424 "\x9B\x78\xBE\x9B\x78\x55\x32\x0F",
10425 .klen = 32,
10426 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
10427 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10428 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10429 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
963ae397
JK
10430 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10431 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10432 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10433 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10434 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10435 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10436 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10437 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10438 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10439 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10440 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10441 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10442 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10443 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10444 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10445 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10446 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10447 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10448 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10449 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10450 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10451 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10452 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10453 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10454 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10455 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10456 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10457 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10458 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10459 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10460 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10461 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10462 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10463 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10464 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10465 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10466 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10467 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10468 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10469 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10470 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10471 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10472 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10473 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10474 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10475 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10476 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10477 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10478 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10479 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10480 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10481 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10482 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10483 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10484 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10485 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10486 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
10487 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
10488 .ctext = "\x88\xCB\x1E\xC2\xAF\x8A\x97\xFF"
10489 "\xF6\x90\x46\x9C\x4A\x0F\x08\xDC"
10490 "\xDE\xAB\xAD\xFA\xFC\xA8\xC2\x3D"
10491 "\xE0\xE4\x8B\x3F\xD5\xA3\xF7\x14"
10492 "\x34\x9E\xB6\x08\xB2\xDD\xA8\xF5"
10493 "\xDF\xFA\xC7\xE8\x09\x50\x76\x08"
10494 "\xA2\xB6\x6A\x59\xC0\x2B\x6D\x05"
10495 "\x89\xF6\x82\xF0\xD3\xDB\x06\x02"
10496 "\xB5\x11\x5C\x5E\x79\x1A\xAC\x43"
10497 "\x5C\xC0\x30\x4B\x6B\x16\xA1\x40"
10498 "\x80\x27\x88\xBA\x2C\x74\x42\xE0"
10499 "\x1B\xA5\x85\x08\xB9\xE6\x22\x7A"
10500 "\x36\x3B\x0D\x9F\xA0\x22\x6C\x2A"
10501 "\x91\x75\x47\xBC\x67\x21\x4E\xF9"
10502 "\xEA\xFF\xD9\xD5\xC0\xFC\x9E\x2C"
10503 "\x3E\xAD\xC6\x61\x0E\x93\x7A\x22"
10504 "\x09\xC8\x8D\xC1\x8E\xB4\x8B\x5C"
10505 "\xC6\x24\x42\xB8\x23\x66\x80\xA9"
10506 "\x32\x0B\x7A\x29\xBF\xB3\x0B\x63"
10507 "\x43\x27\x13\xA9\xBE\xEB\xBD\xF3"
10508 "\x33\x62\x70\xE2\x1B\x86\x7A\xA1"
10509 "\x51\x4A\x16\xFE\x29\x63\x7E\xD0"
10510 "\x7A\xA4\x6E\x2C\xF8\xC1\xDB\xE8"
10511 "\xCB\x4D\xD2\x8C\x04\x14\xB4\x66"
10512 "\x41\xB7\x3A\x96\x16\x7C\x1D\x5B"
10513 "\xB6\x41\x42\x64\x43\xEE\x6E\x7C"
10514 "\x8B\xAF\x01\x9C\xA4\x6E\x75\x8F"
10515 "\xDE\x10\x9F\xA6\xE7\xD6\x44\x97"
10516 "\x66\xA3\x96\x0F\x1C\x25\x60\xF5"
10517 "\x3C\x2E\x32\x69\x0E\x82\xFF\x27"
10518 "\x0F\xB5\x06\xDA\xD8\x31\x15\x6C"
10519 "\xDF\x18\x6C\x87\xF5\x3B\x11\x9A"
10520 "\x1B\x42\x1F\x5B\x29\x19\x96\x13"
10521 "\x68\x2E\x5E\x08\x1C\x8F\x32\x4B"
10522 "\x81\x77\x6D\xF4\xA0\x01\x42\xEC"
10523 "\xDD\x5B\xFD\x3A\x8E\x6A\x14\xFB"
10524 "\x83\x54\xDF\x0F\x86\xB7\xEA\x40"
10525 "\x46\x39\xF7\x2A\x89\x8D\x4E\x96"
10526 "\x5F\x5F\x6D\x76\xC6\x13\x9D\x3D"
10527 "\x1D\x5F\x0C\x7D\xE2\xBC\xC2\x16"
10528 "\x16\xBE\x89\x3E\xB0\x61\xA2\x5D"
10529 "\xAF\xD1\x40\x5F\x1A\xB8\x26\x41"
10530 "\xC6\xBD\x36\xEF\xED\x29\x50\x6D"
10531 "\x10\xEF\x26\xE8\xA8\x93\x11\x3F"
10532 "\x2D\x1F\x88\x20\x77\x45\xF5\x66"
10533 "\x08\xB9\xF1\xEF\xB1\x93\xA8\x81"
10534 "\x65\xC5\xCD\x3E\x8C\x06\x60\x2C"
10535 "\xB2\x10\x7A\xCA\x05\x25\x59\xDB"
10536 "\xC7\x28\xF5\x20\x35\x52\x9E\x62"
10537 "\xF8\x88\x24\x1C\x4D\x84\x12\x39"
10538 "\x39\xE4\x2E\xF4\xD4\x9D\x2B\xBC"
10539 "\x87\x66\xE6\xC0\x6B\x31\x9A\x66"
10540 "\x03\xDC\x95\xD8\x6B\xD0\x30\x8F"
10541 "\xDF\x8F\x8D\xFA\xEC\x1F\x08\xBD"
10542 "\xA3\x63\xE2\x71\x4F\x03\x94\x87"
10543 "\x50\xDF\x15\x1F\xED\x3A\xA3\x7F"
10544 "\x1F\x2A\xB5\xA1\x69\xAC\x4B\x0D"
10545 "\x84\x9B\x2A\xE9\x55\xDD\x46\x91"
10546 "\x15\x33\xF3\x2B\x9B\x46\x97\x00"
10547 "\xF0\x29\xD8\x59\x5D\x33\x37\xF9"
10548 "\x58\x33\x9B\x78\xC7\x58\x48\x6B"
10549 "\x2C\x75\x64\xC4\xCA\xC1\x7E\xD5",
10550 .len = 496,
92a4c9fe
EB
10551 },
10552};
10553
10554static const struct cipher_testvec tf_cbc_tv_template[] = {
10555 { /* Generated with Nettle */
10556 .key = zeroed_string,
10557 .klen = 16,
10558 .iv = zeroed_string,
cdc69469
EB
10559 .iv_out = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10560 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
92a4c9fe
EB
10561 .ptext = zeroed_string,
10562 .ctext = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10563 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
10564 .len = 16,
10565 }, {
10566 .key = zeroed_string,
10567 .klen = 16,
10568 .iv = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10569 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
cdc69469
EB
10570 .iv_out = "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
10571 "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
92a4c9fe
EB
10572 .ptext = zeroed_string,
10573 .ctext = "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
10574 "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
10575 .len = 16,
10576 }, {
10577 .key = zeroed_string,
10578 .klen = 16,
10579 .iv = "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
10580 "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
cdc69469
EB
10581 .iv_out = "\x05\xef\x8c\x61\xa8\x11\x58\x26"
10582 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
92a4c9fe
EB
10583 .ptext = zeroed_string,
10584 .ctext = "\x05\xef\x8c\x61\xa8\x11\x58\x26"
10585 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
10586 .len = 16,
10587 }, {
10588 .key = zeroed_string,
10589 .klen = 16,
10590 .iv = zeroed_string,
cdc69469
EB
10591 .iv_out = "\x05\xef\x8c\x61\xa8\x11\x58\x26"
10592 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
92a4c9fe
EB
10593 .ptext = zeroed_string,
10594 .ctext = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10595 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a"
10596 "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
10597 "\x86\xcb\x08\x6b\x78\x9f\x54\x19"
10598 "\x05\xef\x8c\x61\xa8\x11\x58\x26"
10599 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
10600 .len = 48,
85b63e34
JK
10601 }, { /* Generated with Crypto++ */
10602 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10603 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10604 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10605 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10606 .klen = 32,
92a4c9fe
EB
10607 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10608 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
cdc69469
EB
10609 .iv_out = "\x30\x70\x56\xA4\x37\xDD\x7C\xC0"
10610 "\x0A\xA3\x30\x10\x26\x25\x41\x2C",
92a4c9fe 10611 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
10612 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10613 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10614 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10615 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
963ae397
JK
10616 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10617 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10618 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10619 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10620 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10621 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10622 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10623 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10624 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10625 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10626 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10627 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10628 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10629 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10630 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10631 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10632 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10633 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10634 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10635 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10636 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10637 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10638 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10639 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10640 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10641 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10642 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10643 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10644 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10645 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10646 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10647 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10648 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10649 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10650 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10651 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10652 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10653 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10654 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10655 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10656 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10657 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10658 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10659 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10660 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10661 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10662 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10663 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10664 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10665 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10666 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10667 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10668 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10669 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10670 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10671 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
10672 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
10673 .ctext = "\xC8\xFF\xF2\x53\xA6\x27\x09\xD1"
10674 "\x33\x38\xC2\xC0\x0C\x14\x7E\xB5"
10675 "\x26\x1B\x05\x0C\x05\x12\x3F\xC0"
10676 "\xF9\x1C\x02\x28\x40\x96\x6F\xD0"
10677 "\x3D\x32\xDF\xDA\x56\x00\x6E\xEE"
10678 "\x5B\x2A\x72\x9D\xC2\x4D\x19\xBC"
10679 "\x8C\x53\xFA\x87\x6F\xDD\x81\xA3"
10680 "\xB1\xD3\x44\x65\xDF\xE7\x63\x38"
10681 "\x4A\xFC\xDC\xEC\x3F\x26\x8E\xB8"
10682 "\x43\xFC\xFE\x18\xB5\x11\x6D\x31"
10683 "\x81\x8B\x0D\x75\xF6\x80\xEC\x84"
10684 "\x04\xB9\xE6\x09\x63\xED\x39\xDB"
10685 "\xC3\xF6\x14\xD6\x6E\x5E\x8B\xBD"
10686 "\x3E\xFA\xD7\x98\x50\x6F\xD9\x63"
10687 "\x02\xCD\x0D\x39\x4B\x0D\xEC\x80"
10688 "\xE3\x6A\x17\xF4\xCC\xAD\xFF\x68"
10689 "\x45\xDD\xC8\x83\x1D\x41\x96\x0D"
10690 "\x91\x2E\x05\xD3\x59\x82\xE0\x43"
10691 "\x90\x4F\xB9\xF7\xAD\x6B\x2E\xAF"
10692 "\xA7\x84\x00\x53\xCD\x6F\xD1\x0C"
10693 "\x4E\xF9\x5A\x23\xFB\xCA\xC7\xD3"
10694 "\xA9\xAA\x9D\xB2\x3F\x66\xF1\xAC"
10695 "\x25\x21\x8F\xF7\xEF\xF2\x6A\xDF"
10696 "\xE8\xDA\x75\x1A\x8A\xF1\xDD\x38"
10697 "\x1F\xF9\x3D\x68\x4A\xBB\x9E\x34"
10698 "\x1F\x66\x1F\x9C\x2B\x54\xFF\x60"
10699 "\x7F\x29\x4B\x55\x80\x8F\x4E\xA7"
10700 "\xA6\x9A\x0A\xD9\x0D\x19\x00\xF8"
10701 "\x1F\xBC\x0C\x40\x6B\xEC\x99\x25"
10702 "\x94\x70\x74\x0E\x1D\xC5\xBC\x12"
10703 "\xF3\x42\xBE\x95\xBF\xFB\x4E\x55"
10704 "\x9A\xB9\xCE\x14\x16\x5B\xDC\xD3"
10705 "\x75\x42\x62\x04\x31\x1F\x95\x7C"
10706 "\x66\x1A\x97\xDC\x2F\x40\x5C\x39"
10707 "\x78\xE6\x02\xDB\x49\xE1\xC6\x47"
10708 "\xC2\x78\x9A\xBB\xF3\xBE\xCB\x93"
10709 "\xD8\xB8\xE8\xBB\x8C\xB3\x9B\xA7"
10710 "\xC2\x89\xF3\x91\x88\x83\x3D\xF0"
10711 "\x29\xA2\xCD\xB5\x79\x16\xC2\x40"
10712 "\x11\x03\x8E\x9C\xFD\xC9\x43\xC4"
10713 "\xC2\x19\xF0\x4A\x32\xEF\x0C\x2B"
10714 "\xD3\x2B\xE9\xD4\x4C\xDE\x95\xCF"
10715 "\x04\x03\xD3\x2C\x7F\x82\xC8\xFA"
10716 "\x0F\xD8\x7A\x39\x7B\x01\x41\x9C"
10717 "\x78\xB6\xC9\xBF\xF9\x78\x57\x88"
10718 "\xB1\xA5\xE1\xE0\xD9\x16\xD4\xC8"
10719 "\xEE\xC4\xBE\x7B\x55\x59\x00\x48"
10720 "\x1B\xBC\x14\xFA\x2A\x9D\xC9\x1C"
10721 "\xFB\x28\x3F\x95\xDD\xB7\xD6\xCE"
10722 "\x3A\x7F\x09\x0C\x0E\x69\x30\x7D"
10723 "\xBC\x68\x9C\x91\x2A\x59\x57\x04"
10724 "\xED\x1A\x1E\x00\xB1\x85\x92\x04"
10725 "\x28\x8C\x0C\x3C\xC1\xD5\x12\xF7"
10726 "\x4C\x3E\xB0\xE7\x86\x62\x68\x91"
10727 "\xFC\xC4\xE2\xCE\xA6\xDC\x5E\x93"
10728 "\x5D\x8D\x8C\x68\xB3\xB2\xB9\x64"
10729 "\x16\xB8\xC8\x6F\xD8\xEE\x21\xBD"
10730 "\xAC\x18\x0C\x7D\x0D\x05\xAB\xF1"
10731 "\xFA\xDD\xE2\x48\xDF\x4C\x02\x39"
10732 "\x69\xA1\x62\xBD\x49\x3A\x9D\x91"
10733 "\x30\x70\x56\xA4\x37\xDD\x7C\xC0"
10734 "\x0A\xA3\x30\x10\x26\x25\x41\x2C",
10735 .len = 496,
92a4c9fe
EB
10736 },
10737};
10738
10739static const struct cipher_testvec tf_ctr_tv_template[] = {
10740 { /* Generated with Crypto++ */
549595a0
JK
10741 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10742 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10743 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10744 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10745 .klen = 32,
92a4c9fe
EB
10746 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10747 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
10748 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10749 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
92a4c9fe 10750 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
549595a0
JK
10751 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10752 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10753 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10754 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10755 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10756 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10757 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10758 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10759 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10760 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10761 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10762 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10763 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10764 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10765 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10766 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10767 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10768 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10769 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10770 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10771 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10772 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10773 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10774 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10775 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10776 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10777 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10778 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10779 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10780 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10781 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10782 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10783 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10784 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10785 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10786 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10787 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10788 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10789 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10790 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10791 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10792 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10793 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10794 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10795 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10796 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10797 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10798 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10799 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10800 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10801 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10802 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10803 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10804 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10805 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10806 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10807 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10808 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10809 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10810 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
10811 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
10812 .ctext = "\xDF\xDD\x69\xFA\xB0\x2E\xFD\xFE"
10813 "\x70\x9E\xC5\x4B\xC9\xD4\xA1\x30"
10814 "\x26\x9B\x89\xA1\xEE\x43\xE0\x52"
10815 "\x55\x17\x4E\xC7\x0E\x33\x1F\xF1"
10816 "\x9F\x8D\x40\x9F\x24\xFD\x92\xA0"
10817 "\xBC\x8F\x35\xDD\x67\x38\xD8\xAA"
10818 "\xCF\xF8\x48\xCA\xFB\xE4\x5C\x60"
10819 "\x01\x41\x21\x12\x38\xAB\x52\x4F"
10820 "\xA8\x57\x20\xE0\x21\x6A\x17\x0D"
10821 "\x0E\xF9\x8E\x49\x42\x00\x3C\x94"
10822 "\x14\xC0\xD0\x8D\x8A\x98\xEB\x29"
10823 "\xEC\xAE\x96\x44\xC0\x3C\x48\xDC"
10824 "\x29\x35\x25\x2F\xE7\x11\x6C\x68"
10825 "\xC8\x67\x0A\x2F\xF4\x07\xBE\xF9"
10826 "\x2C\x31\x87\x40\xAB\xB2\xB6\xFA"
10827 "\xD2\xC9\x6D\x5C\x50\xE9\xE6\x7E"
10828 "\xE3\x0A\xD2\xD5\x6D\x8D\x64\x9E"
10829 "\x70\xCE\x03\x76\xDD\xE0\xF0\x8C"
10830 "\x84\x86\x8B\x6A\xFE\xC7\xF9\x69"
10831 "\x2E\xFE\xFC\xC2\xC4\x1A\x55\x58"
10832 "\xB3\xBE\xE2\x7E\xED\x39\x42\x6C"
10833 "\xB4\x42\x97\x9A\xEC\xE1\x0A\x06"
10834 "\x02\xC5\x03\x9D\xC4\x48\x15\x66"
10835 "\x35\x6A\xC2\xC9\xA2\x26\x30\xBB"
10836 "\xDB\x2D\xC8\x08\x2B\xA0\x29\x1A"
10837 "\x23\x61\x48\xEA\x80\x04\x27\xAA"
10838 "\x69\x49\xE8\xE8\x4A\x83\x6B\x5A"
10839 "\xCA\x7C\xD3\xB1\xB5\x0B\xCC\x23"
10840 "\x74\x1F\xA9\x87\xCD\xED\xC0\x2D"
10841 "\xBF\xEB\xCF\x16\x2D\x2A\x2E\x1D"
10842 "\x96\xBA\x36\x11\x45\x41\xDA\xCE"
10843 "\xA4\x48\x80\x8B\x06\xF4\x98\x89"
10844 "\x8B\x23\x08\x53\xF4\xD4\x5A\x24"
10845 "\x8B\xF8\x43\x73\xD1\xEE\xC4\xB0"
10846 "\xF8\xFE\x09\x0C\x75\x05\x38\x0B"
10847 "\x7C\x81\xDE\x9D\xE4\x61\x37\x63"
10848 "\x63\xAD\x12\xD2\x04\xB9\xCE\x45"
10849 "\x5A\x1A\x6E\xB3\x78\x2A\xA4\x74"
10850 "\x86\xD0\xE3\xFF\xDA\x38\x9C\xB5"
10851 "\xB8\xB1\xDB\x38\x2F\xC5\x6A\xB4"
10852 "\xEB\x6E\x96\xE8\x43\x80\xB5\x51"
10853 "\x61\x2D\x48\xAA\x07\x65\x11\x8C"
10854 "\x48\xE3\x90\x7E\x78\x3A\xEC\x97"
10855 "\x05\x3D\x84\xE7\x90\x2B\xAA\xBD"
10856 "\x83\x29\x0E\x1A\x81\x73\x7B\xE0"
10857 "\x7A\x01\x4A\x37\x3B\x77\x7F\x8D"
10858 "\x49\xA4\x2F\x6E\xBE\x68\x99\x08"
10859 "\x99\xAA\x4C\x12\x04\xAE\x1F\x77"
10860 "\x35\x88\xF1\x65\x06\x0A\x0B\x4D"
10861 "\x47\xF9\x50\x38\x5D\x71\xF9\x6E"
10862 "\xDE\xEC\x61\x35\x2C\x4C\x96\x50"
10863 "\xE8\x28\x93\x9C\x7E\x01\xC6\x04"
10864 "\xB2\xD6\xBC\x6C\x17\xEB\xC1\x7D"
10865 "\x11\xE9\x43\x83\x76\xAA\x53\x37"
10866 "\x0C\x1D\x39\x89\x53\x72\x09\x7E"
10867 "\xD9\x85\x16\x04\xA5\x2C\x05\x6F"
10868 "\x17\x0C\x6E\x66\xAA\x84\xA7\xD9"
10869 "\xE2\xD9\xC4\xEB\x43\x3E\xB1\x8D"
10870 "\x7C\x36\xC7\x71\x70\x9C\x10\xD8"
10871 "\xE8\x47\x2A\x4D\xFD\xA1\xBC\xE3"
10872 "\xB9\x32\xE2\xC1\x82\xAC\xFE\xCC"
10873 "\xC5\xC9\x7F\x9E\xCF\x33\x7A\xDF",
10874 .len = 496,
573da620 10875 }, { /* Generated with Crypto++ */
92a4c9fe
EB
10876 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10877 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10878 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10879 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
573da620 10880 .klen = 32,
92a4c9fe
EB
10881 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
10882 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0
EB
10883 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x00"
10884 "\x00\x00\x00\x00\x00\x00\x00\x1C",
92a4c9fe 10885 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
10886 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10887 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10888 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10889 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10890 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10891 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
4da7de4d
JG
10892 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10893 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10894 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10895 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10896 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10897 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10898 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10899 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10900 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10901 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10902 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10903 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10904 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10905 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10906 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10907 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10908 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10909 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10910 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10911 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10912 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10913 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10914 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10915 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10916 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10917 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10918 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10919 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10920 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10921 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10922 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10923 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10924 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10925 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10926 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10927 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10928 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10929 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10930 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10931 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10932 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10933 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10934 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10935 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10936 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10937 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10938 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10939 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10940 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10941 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10942 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10943 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10944 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10945 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10946 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
10947 .ctext = "\xEB\x44\xAF\x49\x27\xB8\xFB\x44"
10948 "\x4C\xA6\xC3\x0C\x8B\xD0\x01\x0C"
10949 "\x53\xC8\x16\x38\xDE\x40\x4F\x91"
10950 "\x25\x6D\x4C\xA0\x9A\x87\x1E\xDA"
10951 "\x88\x7E\x89\xE9\x67\x2B\x83\xA2"
10952 "\x5F\x2E\x23\x3E\x45\xB9\x77\x7B"
10953 "\xA6\x7E\x47\x36\x81\x9F\x9B\xF3"
10954 "\xE0\xF0\xD7\x47\xA9\xC8\xEF\x33"
10955 "\x0C\x43\xFE\x67\x50\x0A\x2C\x3E"
10956 "\xA0\xE1\x25\x8E\x80\x07\x4A\xC0"
10957 "\x64\x89\x9F\x6A\x27\x96\x07\xA6"
10958 "\x9B\xC8\x1B\x21\x60\xAE\x5D\x01"
10959 "\xE2\xCD\xC8\xAA\x6C\x9D\x1C\x34"
10960 "\x39\x18\x09\xA4\x82\x59\x78\xE7"
10961 "\xFC\x59\x65\xF2\x94\xFF\xFB\xE2"
10962 "\x3C\xDA\xB1\x90\x95\xBF\x91\xE3"
10963 "\xE6\x87\x31\x9E\x16\x85\xAD\xB1"
10964 "\x4C\xAE\x43\x4D\x19\x58\xB5\x5E"
10965 "\x2E\xF5\x09\xAA\x39\xF4\xC0\xB3"
10966 "\xD4\x4D\xDB\x73\x7A\xD4\xF1\xBF"
10967 "\x89\x16\x4D\x2D\xA2\x26\x33\x72"
10968 "\x18\x33\x7E\xD6\xD2\x16\xA4\x54"
10969 "\xF4\x8C\xB3\x52\xDF\x21\x9C\xEB"
10970 "\xBF\x49\xD3\xF9\x05\x06\xCB\xD2"
10971 "\xA9\xD2\x3B\x6E\x19\x8C\xBC\x19"
10972 "\xAB\x89\xD6\xD8\xCD\x56\x89\x5E"
10973 "\xAC\x00\xE3\x50\x63\x4A\x80\x9A"
10974 "\x05\xBC\x50\x39\xD3\x32\xD9\x0D"
10975 "\xE3\x20\x0D\x75\x54\xEC\xE6\x31"
10976 "\x14\xB9\x3A\x59\x00\x43\x37\x8E"
10977 "\x8C\x5A\x79\x62\x14\x76\x8A\xAE"
10978 "\x8F\xCC\xA1\x6C\x38\x78\xDD\x2D"
10979 "\x8B\x6D\xEA\xBD\x7B\x25\xFF\x60"
10980 "\xC9\x87\xB1\x79\x1E\xA5\x86\x68"
10981 "\x81\xB4\xE2\xC1\x05\x7D\x3A\x73"
10982 "\xD0\xDA\x75\x77\x9E\x05\x27\xF1"
10983 "\x08\xA9\x66\x64\x6C\xBC\x82\x17"
10984 "\x2C\x23\x5F\x62\x4D\x02\x1A\x58"
10985 "\xE7\xB7\x23\x6D\xE2\x20\xDA\xEF"
10986 "\xB4\xB3\x3F\xB2\x2B\x69\x98\x83"
10987 "\x95\x87\x13\x57\x60\xD7\xB5\xB1"
10988 "\xEE\x0A\x2F\x95\x36\x4C\x76\x5D"
10989 "\x5F\xD9\x19\xED\xB9\xA5\x48\xBF"
10990 "\xC8\xAB\x0F\x71\xCC\x61\x8E\x0A"
10991 "\xD0\x29\x44\xA8\xB9\xC1\xE8\xC8"
10992 "\xC9\xA8\x28\x81\xFB\x50\xF2\xF0"
10993 "\x26\xAE\x39\xB8\x91\xCD\xA8\xAC"
10994 "\xDE\x55\x1B\x50\x14\x53\x44\x17"
10995 "\x54\x46\xFC\xB1\xE4\x07\x6B\x9A"
10996 "\x01\x14\xF0\x2E\x2E\xDB\x46\x1B"
10997 "\x1A\x09\x97\xA9\xB6\x97\x79\x06"
10998 "\xFB\xCB\x85\xCF\xDD\xA1\x41\xB1"
10999 "\x00\xAA\xF7\xE0\x89\x73\xFB\xE5"
11000 "\xBF\x84\xDB\xC9\xCD\xC4\xA2\x0D"
11001 "\x3B\xAC\xF9\xDF\x96\xBF\x88\x23"
11002 "\x41\x67\xA1\x24\x99\x7E\xCC\x9B"
11003 "\x02\x8F\x6A\x49\xF6\x25\xBA\x7A"
11004 "\xF4\x78\xFD\x79\x62\x63\x4F\x14"
11005 "\xD6\x11\x11\x04\x05\x5F\x7E\xEA"
11006 "\x4C\xB6\xF8\xF4\x5F\x48\x52\x54"
11007 "\x94\x63\xA8\x4E\xCF\xD2\x1B\x1B"
11008 "\x22\x18\x6A\xAF\x6E\x3E\xE1\x0D",
11009 .len = 496,
573da620
JK
11010 }, { /* Generated with Crypto++ */
11011 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11012 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11013 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11014 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11015 .klen = 32,
11016 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
11017 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
11018 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
11019 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x84",
92a4c9fe 11020 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
11021 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11022 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11023 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11024 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11025 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11026 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
4da7de4d
JG
11027 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11028 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11029 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11030 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11031 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11032 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11033 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11034 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11035 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11036 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11037 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11038 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11039 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11040 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11041 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11042 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11043 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11044 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11045 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11046 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11047 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11048 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11049 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11050 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11051 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11052 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11053 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11054 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11055 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11056 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11057 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11058 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11059 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11060 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11061 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11062 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11063 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11064 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11065 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11066 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11067 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11068 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11069 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11070 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11071 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11072 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11073 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11074 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11075 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11076 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11077 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11078 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11079 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11080 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
11081 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
11082 "\x2B\xC2\x59",
11083 .ctext = "\xDF\xDD\x69\xFA\xB0\x2E\xFD\xFE"
11084 "\x70\x9E\xC5\x4B\xC9\xD4\xA1\x30"
11085 "\x26\x9B\x89\xA1\xEE\x43\xE0\x52"
11086 "\x55\x17\x4E\xC7\x0E\x33\x1F\xF1"
11087 "\x9F\x8D\x40\x9F\x24\xFD\x92\xA0"
11088 "\xBC\x8F\x35\xDD\x67\x38\xD8\xAA"
11089 "\xCF\xF8\x48\xCA\xFB\xE4\x5C\x60"
11090 "\x01\x41\x21\x12\x38\xAB\x52\x4F"
11091 "\xA8\x57\x20\xE0\x21\x6A\x17\x0D"
11092 "\x0E\xF9\x8E\x49\x42\x00\x3C\x94"
11093 "\x14\xC0\xD0\x8D\x8A\x98\xEB\x29"
11094 "\xEC\xAE\x96\x44\xC0\x3C\x48\xDC"
11095 "\x29\x35\x25\x2F\xE7\x11\x6C\x68"
11096 "\xC8\x67\x0A\x2F\xF4\x07\xBE\xF9"
11097 "\x2C\x31\x87\x40\xAB\xB2\xB6\xFA"
11098 "\xD2\xC9\x6D\x5C\x50\xE9\xE6\x7E"
11099 "\xE3\x0A\xD2\xD5\x6D\x8D\x64\x9E"
11100 "\x70\xCE\x03\x76\xDD\xE0\xF0\x8C"
11101 "\x84\x86\x8B\x6A\xFE\xC7\xF9\x69"
11102 "\x2E\xFE\xFC\xC2\xC4\x1A\x55\x58"
11103 "\xB3\xBE\xE2\x7E\xED\x39\x42\x6C"
11104 "\xB4\x42\x97\x9A\xEC\xE1\x0A\x06"
11105 "\x02\xC5\x03\x9D\xC4\x48\x15\x66"
11106 "\x35\x6A\xC2\xC9\xA2\x26\x30\xBB"
11107 "\xDB\x2D\xC8\x08\x2B\xA0\x29\x1A"
11108 "\x23\x61\x48\xEA\x80\x04\x27\xAA"
11109 "\x69\x49\xE8\xE8\x4A\x83\x6B\x5A"
11110 "\xCA\x7C\xD3\xB1\xB5\x0B\xCC\x23"
11111 "\x74\x1F\xA9\x87\xCD\xED\xC0\x2D"
11112 "\xBF\xEB\xCF\x16\x2D\x2A\x2E\x1D"
11113 "\x96\xBA\x36\x11\x45\x41\xDA\xCE"
11114 "\xA4\x48\x80\x8B\x06\xF4\x98\x89"
11115 "\x8B\x23\x08\x53\xF4\xD4\x5A\x24"
11116 "\x8B\xF8\x43\x73\xD1\xEE\xC4\xB0"
11117 "\xF8\xFE\x09\x0C\x75\x05\x38\x0B"
11118 "\x7C\x81\xDE\x9D\xE4\x61\x37\x63"
11119 "\x63\xAD\x12\xD2\x04\xB9\xCE\x45"
11120 "\x5A\x1A\x6E\xB3\x78\x2A\xA4\x74"
11121 "\x86\xD0\xE3\xFF\xDA\x38\x9C\xB5"
11122 "\xB8\xB1\xDB\x38\x2F\xC5\x6A\xB4"
11123 "\xEB\x6E\x96\xE8\x43\x80\xB5\x51"
11124 "\x61\x2D\x48\xAA\x07\x65\x11\x8C"
11125 "\x48\xE3\x90\x7E\x78\x3A\xEC\x97"
11126 "\x05\x3D\x84\xE7\x90\x2B\xAA\xBD"
11127 "\x83\x29\x0E\x1A\x81\x73\x7B\xE0"
11128 "\x7A\x01\x4A\x37\x3B\x77\x7F\x8D"
11129 "\x49\xA4\x2F\x6E\xBE\x68\x99\x08"
11130 "\x99\xAA\x4C\x12\x04\xAE\x1F\x77"
11131 "\x35\x88\xF1\x65\x06\x0A\x0B\x4D"
11132 "\x47\xF9\x50\x38\x5D\x71\xF9\x6E"
11133 "\xDE\xEC\x61\x35\x2C\x4C\x96\x50"
11134 "\xE8\x28\x93\x9C\x7E\x01\xC6\x04"
11135 "\xB2\xD6\xBC\x6C\x17\xEB\xC1\x7D"
11136 "\x11\xE9\x43\x83\x76\xAA\x53\x37"
11137 "\x0C\x1D\x39\x89\x53\x72\x09\x7E"
11138 "\xD9\x85\x16\x04\xA5\x2C\x05\x6F"
11139 "\x17\x0C\x6E\x66\xAA\x84\xA7\xD9"
11140 "\xE2\xD9\xC4\xEB\x43\x3E\xB1\x8D"
11141 "\x7C\x36\xC7\x71\x70\x9C\x10\xD8"
11142 "\xE8\x47\x2A\x4D\xFD\xA1\xBC\xE3"
11143 "\xB9\x32\xE2\xC1\x82\xAC\xFE\xCC"
11144 "\xC5\xC9\x7F\x9E\xCF\x33\x7A\xDF"
11145 "\x6C\x82\x9D",
11146 .len = 499,
da7f033d
HX
11147 },
11148};
11149
92a4c9fe
EB
11150static const struct cipher_testvec tf_lrw_tv_template[] = {
11151 /* Generated from AES-LRW test vectors */
11152 {
11153 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
11154 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
11155 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
11156 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
11157 .klen = 32,
11158 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11159 "\x00\x00\x00\x00\x00\x00\x00\x01",
11160 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
11161 "\x38\x39\x41\x42\x43\x44\x45\x46",
11162 .ctext = "\xa1\x6c\x50\x69\x26\xa4\xef\x7b"
11163 "\x7c\xc6\x91\xeb\x72\xdd\x9b\xee",
11164 .len = 16,
da7f033d 11165 }, {
92a4c9fe
EB
11166 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
11167 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
11168 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
11169 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
11170 .klen = 32,
11171 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11172 "\x00\x00\x00\x00\x00\x00\x00\x02",
11173 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
11174 "\x38\x39\x41\x42\x43\x44\x45\x46",
11175 .ctext = "\xab\x72\x0a\xad\x3b\x0c\xf0\xc9"
11176 "\x42\x2f\xf1\xae\xf1\x3c\xb1\xbd",
11177 .len = 16,
da7f033d 11178 }, {
92a4c9fe
EB
11179 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
11180 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
11181 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
11182 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
573da620 11183 .klen = 32,
92a4c9fe
EB
11184 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11185 "\x00\x00\x00\x02\x00\x00\x00\x00",
11186 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
11187 "\x38\x39\x41\x42\x43\x44\x45\x46",
11188 .ctext = "\x85\xa7\x56\x67\x08\xfa\x42\xe1"
11189 "\x22\xe6\x82\xfc\xd9\xb4\xd7\xd4",
11190 .len = 16,
11191 }, {
11192 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
11193 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
11194 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
11195 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
11196 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
11197 .klen = 40,
11198 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11199 "\x00\x00\x00\x00\x00\x00\x00\x01",
11200 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
11201 "\x38\x39\x41\x42\x43\x44\x45\x46",
11202 .ctext = "\xd2\xaf\x69\x35\x24\x1d\x0e\x1c"
11203 "\x84\x8b\x05\xe4\xa2\x2f\x16\xf5",
11204 .len = 16,
11205 }, {
11206 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
11207 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
11208 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
11209 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
11210 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
11211 .klen = 40,
11212 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11213 "\x00\x00\x00\x02\x00\x00\x00\x00",
11214 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
11215 "\x38\x39\x41\x42\x43\x44\x45\x46",
11216 .ctext = "\x4a\x23\x56\xd7\xff\x90\xd0\x9a"
11217 "\x0d\x7c\x26\xfc\xf0\xf0\xf6\xe4",
11218 .len = 16,
11219 }, {
11220 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
11221 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
11222 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
11223 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
11224 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
11225 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
11226 .klen = 48,
11227 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11228 "\x00\x00\x00\x00\x00\x00\x00\x01",
11229 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
11230 "\x38\x39\x41\x42\x43\x44\x45\x46",
11231 .ctext = "\x30\xaf\x26\x05\x9d\x5d\x0a\x58"
11232 "\xe2\xe7\xce\x8a\xb2\x56\x6d\x76",
11233 .len = 16,
11234 }, {
11235 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
11236 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
11237 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
11238 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
11239 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
11240 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
11241 .klen = 48,
11242 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11243 "\x00\x00\x00\x02\x00\x00\x00\x00",
11244 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
11245 "\x38\x39\x41\x42\x43\x44\x45\x46",
11246 .ctext = "\xdf\xcf\xdc\xd2\xe1\xcf\x86\x75"
11247 "\x17\x66\x5e\x0c\x14\xa1\x3d\x40",
11248 .len = 16,
11249 }, {
11250 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
11251 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
11252 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
11253 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
11254 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
11255 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
11256 .klen = 48,
11257 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11258 "\x00\x00\x00\x00\x00\x00\x00\x01",
11259 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
11260 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
11261 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
11262 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
11263 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
11264 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
11265 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
11266 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
11267 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
11268 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
11269 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
11270 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
11271 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
11272 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
11273 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
11274 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
11275 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
11276 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
11277 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
11278 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
11279 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
11280 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
11281 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
11282 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
11283 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
11284 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
11285 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
11286 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
11287 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
11288 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
11289 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
11290 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
11291 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
11292 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
11293 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
11294 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
11295 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
11296 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
11297 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
11298 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
11299 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
11300 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
11301 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
11302 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
11303 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
11304 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
11305 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
11306 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
11307 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
11308 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
11309 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
11310 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
11311 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
11312 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
11313 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
11314 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
11315 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
11316 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
11317 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
11318 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
11319 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
11320 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
11321 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
11322 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
11323 .ctext = "\x30\x38\xeb\xaf\x12\x43\x1a\x89"
11324 "\x62\xa2\x36\xe5\xcf\x77\x1e\xd9"
11325 "\x08\xc3\x0d\xdd\x95\xab\x19\x96"
11326 "\x27\x52\x41\xc3\xca\xfb\xf6\xee"
11327 "\x40\x2d\xdf\xdd\x00\x0c\xb9\x0a"
11328 "\x3a\xf0\xc0\xd1\xda\x63\x9e\x45"
11329 "\x42\xe9\x29\xc0\xb4\x07\xb4\x31"
11330 "\x66\x77\x72\xb5\xb6\xb3\x57\x46"
11331 "\x34\x9a\xfe\x03\xaf\x6b\x36\x07"
11332 "\x63\x8e\xc2\x5d\xa6\x0f\xb6\x7d"
11333 "\xfb\x6d\x82\x51\xb6\x98\xd0\x71"
11334 "\xe7\x10\x7a\xdf\xb2\xbd\xf1\x1d"
11335 "\x72\x2b\x54\x13\xe3\x6d\x79\x37"
11336 "\xa9\x39\x2c\xdf\x21\xab\x87\xd5"
11337 "\xee\xef\x9a\x12\x50\x39\x2e\x1b"
11338 "\x7d\xe6\x6a\x27\x48\xb9\xe7\xac"
11339 "\xaa\xcd\x79\x5f\xf2\xf3\xa0\x08"
11340 "\x6f\x2c\xf4\x0e\xd1\xb8\x89\x25"
11341 "\x31\x9d\xef\xb1\x1d\x27\x55\x04"
11342 "\xc9\x8c\xb7\x68\xdc\xb6\x67\x8a"
11343 "\xdb\xcf\x22\xf2\x3b\x6f\xce\xbb"
11344 "\x26\xbe\x4f\x27\x04\x42\xd1\x44"
11345 "\x4c\x08\xa3\x95\x4c\x7f\x1a\xaf"
11346 "\x1d\x28\x14\xfd\xb1\x1a\x34\x18"
11347 "\xf5\x1e\x28\x69\x95\x6a\x5a\xba"
11348 "\x8e\xb2\x58\x1d\x28\x17\x13\x3d"
11349 "\x38\x7d\x14\x8d\xab\x5d\xf9\xe8"
11350 "\x3c\x0f\x2b\x0d\x2b\x08\xb4\x4b"
11351 "\x6b\x0d\xc8\xa7\x84\xc2\x3a\x1a"
11352 "\xb7\xbd\xda\x92\x29\xb8\x5b\x5a"
11353 "\x63\xa5\x99\x82\x09\x72\x8f\xc6"
11354 "\xa4\x62\x24\x69\x8c\x2d\x26\x00"
11355 "\x99\x83\x91\xd6\xc6\xcf\x57\x67"
11356 "\x38\xea\xf2\xfc\x29\xe0\x73\x39"
11357 "\xf9\x13\x94\x6d\xe2\x58\x28\x75"
11358 "\x3e\xae\x71\x90\x07\x70\x1c\x38"
11359 "\x5b\x4c\x1e\xb5\xa5\x3b\x20\xef"
11360 "\xb1\x4c\x3e\x1a\x72\x62\xbb\x22"
11361 "\x82\x09\xe3\x18\x3f\x4f\x48\xfc"
11362 "\xdd\xac\xfc\xb6\x09\xdb\xd2\x7b"
11363 "\xd6\xb7\x7e\x41\x2f\x14\xf5\x0e"
11364 "\xc3\xac\x4a\xed\xe7\x82\xef\x31"
11365 "\x1f\x1a\x51\x1e\x29\x60\xc8\x98"
11366 "\x93\x51\x1d\x3d\x62\x59\x83\x82"
11367 "\x0c\xf1\xd7\x8d\xac\x33\x44\x81"
11368 "\x3c\x59\xb7\xd4\x5b\x65\x82\xc4"
11369 "\xec\xdc\x24\xfd\x0e\x1a\x79\x94"
11370 "\x34\xb0\x62\xfa\x98\x49\x26\x1f"
11371 "\xf4\x9e\x40\x44\x5b\x1f\xf8\xbe"
11372 "\x36\xff\xc6\xc6\x9d\xf2\xd6\xcc"
11373 "\x63\x93\x29\xb9\x0b\x6d\xd7\x6c"
11374 "\xdb\xf6\x21\x80\xf7\x5a\x37\x15"
11375 "\x0c\xe3\x36\xc8\x74\x75\x20\x91"
11376 "\xdf\x52\x2d\x0c\xe7\x45\xff\x46"
11377 "\xb3\xf4\xec\xc2\xbd\xd3\x37\xb6"
11378 "\x26\xa2\x5d\x7d\x61\xbf\x10\x46"
11379 "\x57\x8d\x05\x96\x70\x0b\xd6\x41"
11380 "\x5c\xe9\xd3\x54\x81\x39\x3a\xdd"
11381 "\x5f\x92\x81\x6e\x35\x03\xd4\x72"
11382 "\x3d\x5a\xe7\xb9\x3b\x0c\x84\x23"
11383 "\x45\x5d\xec\x72\xc1\x52\xef\x2e"
11384 "\x81\x00\xd3\xfe\x4c\x3c\x05\x61"
11385 "\x80\x18\xc4\x6c\x03\xd3\xb7\xba"
11386 "\x11\xd7\xb8\x6e\xea\xe1\x80\x30",
11387 .len = 512,
573da620
JK
11388 },
11389};
11390
92a4c9fe
EB
11391static const struct cipher_testvec tf_xts_tv_template[] = {
11392 /* Generated from AES-XTS test vectors */
11393{
11394 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
11395 "\x00\x00\x00\x00\x00\x00\x00\x00"
11396 "\x00\x00\x00\x00\x00\x00\x00\x00"
11397 "\x00\x00\x00\x00\x00\x00\x00\x00",
573da620 11398 .klen = 32,
92a4c9fe
EB
11399 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11400 "\x00\x00\x00\x00\x00\x00\x00\x00",
11401 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
11402 "\x00\x00\x00\x00\x00\x00\x00\x00"
11403 "\x00\x00\x00\x00\x00\x00\x00\x00"
11404 "\x00\x00\x00\x00\x00\x00\x00\x00",
11405 .ctext = "\x4b\xc9\x44\x4a\x11\xa3\xef\xac"
11406 "\x30\x74\xe4\x44\x52\x77\x97\x43"
11407 "\xa7\x60\xb2\x45\x2e\xf9\x00\x90"
11408 "\x9f\xaa\xfd\x89\x6e\x9d\x4a\xe0",
11409 .len = 32,
11410 }, {
11411 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
11412 "\x11\x11\x11\x11\x11\x11\x11\x11"
11413 "\x22\x22\x22\x22\x22\x22\x22\x22"
11414 "\x22\x22\x22\x22\x22\x22\x22\x22",
549595a0 11415 .klen = 32,
92a4c9fe
EB
11416 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
11417 "\x00\x00\x00\x00\x00\x00\x00\x00",
11418 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
11419 "\x44\x44\x44\x44\x44\x44\x44\x44"
11420 "\x44\x44\x44\x44\x44\x44\x44\x44"
11421 "\x44\x44\x44\x44\x44\x44\x44\x44",
11422 .ctext = "\x57\x0e\x8f\xe5\x2a\x35\x61\x4f"
11423 "\x32\xd3\xbd\x36\x05\x15\x44\x2c"
11424 "\x58\x06\xf7\xf8\x00\xa8\xb6\xd5"
11425 "\xc6\x28\x92\xdb\xd8\x34\xa2\xe9",
11426 .len = 32,
11427 }, {
11428 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
11429 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
11430 "\x22\x22\x22\x22\x22\x22\x22\x22"
11431 "\x22\x22\x22\x22\x22\x22\x22\x22",
11432 .klen = 32,
11433 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
11434 "\x00\x00\x00\x00\x00\x00\x00\x00",
11435 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
11436 "\x44\x44\x44\x44\x44\x44\x44\x44"
11437 "\x44\x44\x44\x44\x44\x44\x44\x44"
11438 "\x44\x44\x44\x44\x44\x44\x44\x44",
11439 .ctext = "\x96\x45\x8f\x8d\x7a\x75\xb1\xde"
11440 "\x40\x0c\x89\x56\xf6\x4d\xa7\x07"
11441 "\x38\xbb\x5b\xe9\xcd\x84\xae\xb2"
11442 "\x7b\x6a\x62\xf4\x8c\xb5\x37\xea",
11443 .len = 32,
11444 }, {
11445 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
11446 "\x23\x53\x60\x28\x74\x71\x35\x26"
11447 "\x31\x41\x59\x26\x53\x58\x97\x93"
11448 "\x23\x84\x62\x64\x33\x83\x27\x95",
11449 .klen = 32,
11450 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11451 "\x00\x00\x00\x00\x00\x00\x00\x00",
11452 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
11453 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11454 "\x10\x11\x12\x13\x14\x15\x16\x17"
11455 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
11456 "\x20\x21\x22\x23\x24\x25\x26\x27"
11457 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
11458 "\x30\x31\x32\x33\x34\x35\x36\x37"
11459 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
11460 "\x40\x41\x42\x43\x44\x45\x46\x47"
11461 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
11462 "\x50\x51\x52\x53\x54\x55\x56\x57"
11463 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
11464 "\x60\x61\x62\x63\x64\x65\x66\x67"
11465 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
11466 "\x70\x71\x72\x73\x74\x75\x76\x77"
11467 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
11468 "\x80\x81\x82\x83\x84\x85\x86\x87"
11469 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
11470 "\x90\x91\x92\x93\x94\x95\x96\x97"
11471 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
11472 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
11473 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
11474 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
11475 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
11476 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
11477 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
11478 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
11479 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
11480 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
11481 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
11482 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
11483 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
11484 "\x00\x01\x02\x03\x04\x05\x06\x07"
11485 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11486 "\x10\x11\x12\x13\x14\x15\x16\x17"
11487 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
11488 "\x20\x21\x22\x23\x24\x25\x26\x27"
11489 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
11490 "\x30\x31\x32\x33\x34\x35\x36\x37"
11491 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
11492 "\x40\x41\x42\x43\x44\x45\x46\x47"
11493 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
11494 "\x50\x51\x52\x53\x54\x55\x56\x57"
11495 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
11496 "\x60\x61\x62\x63\x64\x65\x66\x67"
11497 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
11498 "\x70\x71\x72\x73\x74\x75\x76\x77"
11499 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
11500 "\x80\x81\x82\x83\x84\x85\x86\x87"
11501 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
11502 "\x90\x91\x92\x93\x94\x95\x96\x97"
11503 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
11504 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
11505 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
11506 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
11507 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
11508 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
11509 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
11510 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
11511 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
11512 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
11513 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
11514 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
11515 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
11516 .ctext = "\xa9\x78\xae\x1e\xea\xa2\x44\x4c"
11517 "\xa2\x7a\x64\x1f\xaf\x46\xc1\xe0"
11518 "\x6c\xb2\xf3\x92\x9a\xd6\x7d\x58"
11519 "\xb8\x2d\xb9\x5d\x58\x07\x66\x50"
11520 "\xea\x35\x35\x8c\xb2\x46\x61\x06"
11521 "\x5d\x65\xfc\x57\x8f\x69\x74\xab"
11522 "\x8a\x06\x69\xb5\x6c\xda\x66\xc7"
11523 "\x52\x90\xbb\x8e\x6d\x8b\xb5\xa2"
11524 "\x78\x1d\xc2\xa9\xc2\x73\x00\xc3"
11525 "\x32\x36\x7c\x97\x6b\x4e\x8a\x50"
11526 "\xe4\x91\x83\x96\x8f\xf4\x94\x1a"
11527 "\xa6\x27\xe1\x33\xcb\x91\xc6\x5f"
11528 "\x94\x75\xbc\xd7\x3e\x3e\x6f\x9e"
11529 "\xa9\x31\x80\x5e\xe5\xdb\xc8\x53"
11530 "\x01\x73\x68\x32\x25\x19\xfa\xfb"
11531 "\xe4\xcf\xb9\x3e\xa2\xa0\x8f\x31"
11532 "\xbf\x54\x06\x93\xa8\xb1\x0f\xb6"
11533 "\x7c\x3c\xde\x6f\x0f\xfb\x0c\x11"
11534 "\x39\x80\x39\x09\x97\x65\xf2\x83"
11535 "\xae\xe6\xa1\x6f\x47\xb8\x49\xde"
11536 "\x99\x36\x20\x7d\x97\x3b\xec\xfa"
11537 "\xb4\x33\x6e\x7a\xc7\x46\x84\x49"
11538 "\x91\xcd\xe1\x57\x0d\xed\x40\x08"
11539 "\x13\xf1\x4e\x3e\xa4\xa4\x5c\xe6"
11540 "\xd2\x0c\x20\x8f\x3e\xdf\x3f\x47"
11541 "\x9a\x2f\xde\x6d\x66\xc9\x99\x4a"
11542 "\x2d\x9e\x9d\x4b\x1a\x27\xa2\x12"
11543 "\x99\xf0\xf8\xb1\xb6\xf6\x57\xc3"
11544 "\xca\x1c\xa3\x8e\xed\x39\x28\xb5"
11545 "\x10\x1b\x4b\x08\x42\x00\x4a\xd3"
11546 "\xad\x5a\xc6\x8e\xc8\xbb\x95\xc4"
11547 "\x4b\xaa\xfe\xd5\x42\xa8\xa3\x6d"
11548 "\x3c\xf3\x34\x91\x2d\xb4\xdd\x20"
11549 "\x0c\x90\x6d\xa3\x9b\x66\x9d\x24"
11550 "\x02\xa6\xa9\x3f\x3f\x58\x5d\x47"
11551 "\x24\x65\x63\x7e\xbd\x8c\xe6\x52"
11552 "\x7d\xef\x33\x53\x63\xec\xaa\x0b"
11553 "\x64\x15\xa9\xa6\x1f\x10\x00\x38"
11554 "\x35\xa8\xe7\xbe\x23\x70\x22\xe0"
11555 "\xd3\xb9\xe6\xfd\xe6\xaa\x03\x50"
11556 "\xf3\x3c\x27\x36\x8b\xcc\xfe\x9c"
11557 "\x9c\xa3\xb3\xe7\x68\x9b\xa2\x71"
11558 "\xe0\x07\xd9\x1f\x68\x1f\xac\x5e"
11559 "\x7a\x74\x85\xa9\x6a\x90\xab\x2c"
11560 "\x38\x51\xbc\x1f\x43\x4a\x56\x1c"
11561 "\xf8\x47\x03\x4e\x67\xa8\x1f\x99"
11562 "\x04\x39\x73\x32\xb2\x86\x79\xe7"
11563 "\x14\x28\x70\xb8\xe2\x7d\x69\x85"
11564 "\xb6\x0f\xc5\xd0\xd0\x01\x5c\xe6"
11565 "\x09\x0f\x75\xf7\xb6\x81\xd2\x11"
11566 "\x20\x9c\xa1\xee\x11\x44\x79\xd0"
11567 "\xb2\x34\x77\xda\x10\x9a\x6f\x6f"
11568 "\xef\x7c\xd9\xdc\x35\xb7\x61\xdd"
11569 "\xf1\xa4\xc6\x1c\xbf\x05\x22\xac"
11570 "\xfe\x2f\x85\x00\x44\xdf\x33\x16"
11571 "\x35\xb6\xa3\xd3\x70\xdf\x69\x35"
11572 "\x6a\xc7\xb4\x99\x45\x27\xc8\x8e"
11573 "\x5a\x14\x30\xd0\x55\x3e\x4f\x64"
11574 "\x0d\x38\xe3\xdf\x8b\xa8\x93\x26"
11575 "\x75\xae\xf6\xb5\x23\x0b\x17\x31"
11576 "\xbf\x27\xb8\xb5\x94\x31\xa7\x8f"
11577 "\x43\xc4\x46\x24\x22\x4f\x8f\x7e"
11578 "\xe5\xf4\x6d\x1e\x0e\x18\x7a\xbb"
11579 "\xa6\x8f\xfb\x49\x49\xd8\x7e\x5a",
11580 .len = 512,
11581 }, {
11582 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
11583 "\x23\x53\x60\x28\x74\x71\x35\x26"
11584 "\x62\x49\x77\x57\x24\x70\x93\x69"
11585 "\x99\x59\x57\x49\x66\x96\x76\x27"
11586 "\x31\x41\x59\x26\x53\x58\x97\x93"
11587 "\x23\x84\x62\x64\x33\x83\x27\x95"
11588 "\x02\x88\x41\x97\x16\x93\x99\x37"
11589 "\x51\x05\x82\x09\x74\x94\x45\x92",
11590 .klen = 64,
11591 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
11592 "\x00\x00\x00\x00\x00\x00\x00\x00",
11593 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
11594 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11595 "\x10\x11\x12\x13\x14\x15\x16\x17"
11596 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
11597 "\x20\x21\x22\x23\x24\x25\x26\x27"
11598 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
11599 "\x30\x31\x32\x33\x34\x35\x36\x37"
11600 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
11601 "\x40\x41\x42\x43\x44\x45\x46\x47"
11602 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
11603 "\x50\x51\x52\x53\x54\x55\x56\x57"
11604 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
11605 "\x60\x61\x62\x63\x64\x65\x66\x67"
11606 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
11607 "\x70\x71\x72\x73\x74\x75\x76\x77"
11608 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
11609 "\x80\x81\x82\x83\x84\x85\x86\x87"
11610 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
11611 "\x90\x91\x92\x93\x94\x95\x96\x97"
11612 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
11613 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
11614 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
11615 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
11616 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
11617 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
11618 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
11619 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
11620 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
11621 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
11622 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
11623 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
11624 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
11625 "\x00\x01\x02\x03\x04\x05\x06\x07"
11626 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11627 "\x10\x11\x12\x13\x14\x15\x16\x17"
11628 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
11629 "\x20\x21\x22\x23\x24\x25\x26\x27"
11630 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
11631 "\x30\x31\x32\x33\x34\x35\x36\x37"
11632 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
11633 "\x40\x41\x42\x43\x44\x45\x46\x47"
11634 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
11635 "\x50\x51\x52\x53\x54\x55\x56\x57"
11636 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
11637 "\x60\x61\x62\x63\x64\x65\x66\x67"
11638 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
11639 "\x70\x71\x72\x73\x74\x75\x76\x77"
11640 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
11641 "\x80\x81\x82\x83\x84\x85\x86\x87"
11642 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
11643 "\x90\x91\x92\x93\x94\x95\x96\x97"
11644 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
11645 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
11646 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
11647 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
11648 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
11649 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
11650 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
11651 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
11652 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
11653 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
11654 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
11655 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
11656 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
11657 .ctext = "\xd7\x4b\x93\x7d\x13\xa2\xa2\xe1"
11658 "\x35\x39\x71\x88\x76\x1e\xc9\xea"
11659 "\x86\xad\xf3\x14\x48\x3d\x5e\xe9"
11660 "\xe9\x2d\xb2\x56\x59\x35\x9d\xec"
11661 "\x84\xfa\x7e\x9d\x6d\x33\x36\x8f"
11662 "\xce\xf4\xa9\x21\x0b\x5f\x96\xec"
11663 "\xcb\xf9\x57\x68\x33\x88\x39\xbf"
11664 "\x2f\xbb\x59\x03\xbd\x66\x8b\x11"
11665 "\x11\x65\x51\x2e\xb8\x67\x05\xd1"
11666 "\x27\x11\x5c\xd4\xcc\x97\xc2\xb3"
11667 "\xa9\x55\xaf\x07\x56\xd1\xdc\xf5"
11668 "\x85\xdc\x46\xe6\xf0\x24\xeb\x93"
11669 "\x4d\xf0\x9b\xf5\x73\x1c\xda\x03"
11670 "\x22\xc8\x3a\x4f\xb4\x19\x91\x09"
11671 "\x54\x0b\xf6\xfe\x17\x3d\x1a\x53"
11672 "\x72\x60\x79\xcb\x0e\x32\x8a\x77"
11673 "\xd5\xed\xdb\x33\xd7\x62\x16\x69"
11674 "\x63\xe0\xab\xb5\xf6\x9c\x5f\x3d"
11675 "\x69\x35\x61\x86\xf8\x86\xb9\x89"
11676 "\x6e\x59\x35\xac\xf6\x6b\x33\xa0"
11677 "\xea\xef\x96\x62\xd8\xa9\xcf\x56"
11678 "\xbf\xdb\x8a\xfd\xa1\x82\x77\x73"
11679 "\x3d\x94\x4a\x49\x42\x6d\x08\x60"
11680 "\xa1\xea\xab\xb6\x88\x13\x94\xb8"
11681 "\x51\x98\xdb\x35\x85\xdf\xf6\xb9"
11682 "\x8f\xcd\xdf\x80\xd3\x40\x2d\x72"
11683 "\xb8\xb2\x6c\x02\x43\x35\x22\x2a"
11684 "\x31\xed\xcd\x16\x19\xdf\x62\x0f"
11685 "\x29\xcf\x87\x04\xec\x02\x4f\xe4"
11686 "\xa2\xed\x73\xc6\x69\xd3\x7e\x89"
11687 "\x0b\x76\x10\x7c\xd6\xf9\x6a\x25"
11688 "\xed\xcc\x60\x5d\x61\x20\xc1\x97"
11689 "\x56\x91\x57\x28\xbe\x71\x0d\xcd"
11690 "\xde\xc4\x9e\x55\x91\xbe\xd1\x28"
11691 "\x9b\x90\xeb\x73\xf3\x68\x51\xc6"
11692 "\xdf\x82\xcc\xd8\x1f\xce\x5b\x27"
11693 "\xc0\x60\x5e\x33\xd6\xa7\x20\xea"
11694 "\xb2\x54\xc7\x5d\x6a\x3b\x67\x47"
11695 "\xcf\xa0\xe3\xab\x86\xaf\xc1\x42"
11696 "\xe6\xb0\x23\x4a\xaf\x53\xdf\xa0"
11697 "\xad\x12\x32\x31\x03\xf7\x21\xbe"
11698 "\x2d\xd5\x82\x42\xb6\x4a\x3d\xcd"
11699 "\xd8\x81\x77\xa9\x49\x98\x6c\x09"
11700 "\xc5\xa3\x61\x12\x62\x85\x6b\xcd"
11701 "\xb3\xf4\x20\x0c\x41\xc4\x05\x37"
11702 "\x46\x5f\xeb\x71\x8b\xf1\xaf\x6e"
11703 "\xba\xf3\x50\x2e\xfe\xa8\x37\xeb"
11704 "\xe8\x8c\x4f\xa4\x0c\xf1\x31\xc8"
11705 "\x6e\x71\x4f\xa5\xd7\x97\x73\xe0"
11706 "\x93\x4a\x2f\xda\x7b\xe0\x20\x54"
11707 "\x1f\x8d\x85\x79\x0b\x7b\x5e\x75"
11708 "\xb9\x07\x67\xcc\xc8\xe7\x21\x15"
11709 "\xa7\xc8\x98\xff\x4b\x80\x1c\x12"
11710 "\xa8\x54\xe1\x38\x52\xe6\x74\x81"
11711 "\x97\x47\xa1\x41\x0e\xc0\x50\xe3"
11712 "\x55\x0e\xc3\xa7\x70\x77\xce\x07"
11713 "\xed\x8c\x88\xe6\xa1\x5b\x14\xec"
11714 "\xe6\xde\x06\x6d\x74\xc5\xd9\xfa"
11715 "\xe5\x2f\x5a\xff\xc8\x05\xee\x27"
11716 "\x35\x61\xbf\x0b\x19\x78\x9b\xd2"
11717 "\x04\xc7\x05\xb1\x79\xb4\xff\x5f"
11718 "\xf3\xea\x67\x52\x78\xc2\xce\x70"
11719 "\xa4\x05\x0b\xb2\xb3\xa8\x30\x97"
11720 "\x37\x30\xe1\x91\x8d\xb3\x2a\xff",
11721 .len = 512,
92a4c9fe
EB
11722 },
11723};
11724
11725/*
11726 * Serpent test vectors. These are backwards because Serpent writes
11727 * octet sequences in right-to-left mode.
11728 */
11729static const struct cipher_testvec serpent_tv_template[] = {
11730 {
11731 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
11732 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11733 .ctext = "\x12\x07\xfc\xce\x9b\xd0\xd6\x47"
11734 "\x6a\xe9\x8f\xbe\xd1\x43\xa0\xe2",
11735 .len = 16,
11736 }, {
11737 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
11738 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11739 .klen = 16,
11740 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
11741 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11742 .ctext = "\x4c\x7d\x8a\x32\x80\x72\xa2\x2c"
11743 "\x82\x3e\x4a\x1f\x3a\xcd\xa1\x6d",
11744 .len = 16,
11745 }, {
11746 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
11747 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11748 "\x10\x11\x12\x13\x14\x15\x16\x17"
11749 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
11750 .klen = 32,
11751 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
11752 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11753 .ctext = "\xde\x26\x9f\xf8\x33\xe4\x32\xb8"
11754 "\x5b\x2e\x88\xd2\x70\x1c\xe7\x5c",
11755 .len = 16,
11756 }, {
11757 .key = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80",
11758 .klen = 16,
11759 .ptext = zeroed_string,
11760 .ctext = "\xdd\xd2\x6b\x98\xa5\xff\xd8\x2c"
11761 "\x05\x34\x5a\x9d\xad\xbf\xaf\x49",
11762 .len = 16,
573da620
JK
11763 }, { /* Generated with Crypto++ */
11764 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11765 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11766 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11767 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11768 .klen = 32,
92a4c9fe 11769 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
11770 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11771 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11772 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11773 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11774 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11775 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11776 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
4da7de4d
JG
11777 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11778 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11779 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11780 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11781 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11782 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11783 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11784 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11785 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11786 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11787 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11788 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11789 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11790 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11791 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11792 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11793 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11794 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11795 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11796 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11797 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11798 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11799 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11800 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11801 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11802 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11803 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11804 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11805 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11806 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11807 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11808 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11809 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11810 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11811 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11812 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11813 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11814 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11815 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11816 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11817 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11818 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11819 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11820 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11821 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11822 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11823 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11824 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11825 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11826 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11827 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11828 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11829 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
11830 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
11831 .ctext = "\xFB\xB0\x5D\xDE\xC0\xFE\xFC\xEB"
11832 "\xB1\x80\x10\x43\xDE\x62\x70\xBD"
11833 "\xFA\x8A\x93\xEA\x6B\xF7\xC5\xD7"
11834 "\x0C\xD1\xBB\x29\x25\x14\x4C\x22"
11835 "\x77\xA6\x38\x00\xDB\xB9\xE2\x07"
11836 "\xD1\xAC\x82\xBA\xEA\x67\xAA\x39"
11837 "\x99\x34\x89\x5B\x54\xE9\x12\x13"
11838 "\x3B\x04\xE5\x12\x42\xC5\x79\xAB"
11839 "\x0D\xC7\x3C\x58\x2D\xA3\x98\xF6"
11840 "\xE4\x61\x9E\x17\x0B\xCE\xE8\xAA"
11841 "\xB5\x6C\x1A\x3A\x67\x52\x81\x6A"
11842 "\x04\xFF\x8A\x1B\x96\xFE\xE6\x87"
11843 "\x3C\xD4\x39\x7D\x36\x9B\x03\xD5"
11844 "\xB6\xA0\x75\x3C\x83\xE6\x1C\x73"
11845 "\x9D\x74\x2B\x77\x53\x2D\xE5\xBD"
11846 "\x69\xDA\x7A\x01\xF5\x6A\x70\x39"
11847 "\x30\xD4\x2C\xF2\x8E\x06\x4B\x39"
11848 "\xB3\x12\x1D\xB3\x17\x46\xE6\xD6"
11849 "\xB6\x31\x36\x34\x38\x3C\x1D\x69"
11850 "\x9F\x47\x28\x9A\x1D\x96\x70\x54"
11851 "\x8E\x88\xCB\xE0\xF5\x6A\xAE\x0A"
11852 "\x3C\xD5\x93\x1C\x21\xC9\x14\x3A"
11853 "\x23\x9C\x9B\x79\xC7\x75\xC8\x39"
11854 "\xA6\xAC\x65\x9A\x99\x37\xAF\x6D"
11855 "\xBD\xB5\x32\xFD\xD8\x9C\x95\x7B"
11856 "\xC6\x6A\x80\x64\xEA\xEF\x6D\x3F"
11857 "\xA9\xFE\x5B\x16\xA3\xCF\x32\xC8"
11858 "\xEF\x50\x22\x20\x93\x30\xBE\xE2"
11859 "\x38\x05\x65\xAF\xBA\xB6\xE4\x72"
11860 "\xA9\xEE\x05\x42\x88\xBD\x9D\x49"
11861 "\xAD\x93\xCA\x4D\x45\x11\x43\x4D"
11862 "\xB8\xF5\x74\x2B\x48\xE7\x21\xE4"
11863 "\x4E\x3A\x4C\xDE\x65\x7A\x5A\xAD"
11864 "\x86\xE6\x23\xEC\x6B\xA7\x17\xE6"
11865 "\xF6\xA1\xAC\x29\xAE\xF9\x9B\x69"
11866 "\x73\x65\x65\x51\xD6\x0B\x4E\x8C"
11867 "\x17\x15\x9D\xB0\xCF\xB2\x42\x2B"
11868 "\x51\xC3\x03\xE8\xB7\x7D\x2D\x39"
11869 "\xE8\x10\x93\x16\xC8\x68\x4C\x60"
11870 "\x87\x70\x14\xD0\x01\x57\xCB\x42"
11871 "\x13\x59\xB1\x7F\x12\x4F\xBB\xC7"
11872 "\xBD\x2B\xD4\xA9\x12\x26\x4F\xDE"
11873 "\xFD\x72\xEC\xD7\x6F\x97\x14\x90"
11874 "\x0E\x37\x13\xE6\x67\x1D\xE5\xFE"
11875 "\x9E\x18\x3C\x8F\x3A\x3F\x59\x9B"
11876 "\x71\x80\x05\x35\x3F\x40\x0B\x21"
11877 "\x76\xE5\xEF\x42\x6C\xDB\x31\x05"
11878 "\x5F\x05\xCF\x14\xE3\xF0\x61\xA2"
11879 "\x49\x03\x5E\x77\x2E\x20\xBA\xA1"
11880 "\xAF\x46\x51\xC0\x2B\xC4\x64\x1E"
11881 "\x65\xCC\x51\x58\x0A\xDF\xF0\x5F"
11882 "\x75\x9F\x48\xCD\x81\xEC\xC3\xF6"
11883 "\xED\xC9\x4B\x7B\x4E\x26\x23\xE1"
11884 "\xBB\xE9\x83\x0B\xCF\xE4\xDE\x00"
11885 "\x48\xFF\xBF\x6C\xB4\x72\x16\xEF"
11886 "\xC7\x46\xEE\x48\x8C\xB8\xAF\x45"
11887 "\x91\x76\xE7\x6E\x65\x3D\x15\x86"
11888 "\x10\xF8\xDB\x66\x97\x7C\x43\x4D"
11889 "\x79\x12\x4E\xCE\x06\xD1\xD1\x6A"
11890 "\x34\xC1\xC9\xF2\x28\x4A\xCD\x02"
11891 "\x75\x55\x9B\xFF\x36\x73\xAB\x7C"
11892 "\xF4\x46\x2E\xEB\xAC\xF3\xD2\xB7",
11893 .len = 496,
573da620
JK
11894 },
11895};
11896
92a4c9fe
EB
11897static const struct cipher_testvec serpent_cbc_tv_template[] = {
11898 { /* Generated with Crypto++ */
11899 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11900 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11901 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11902 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11903 .klen = 32,
11904 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
11905 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
cdc69469
EB
11906 .iv_out = "\xFC\x66\xAA\x37\xF2\x37\x39\x6B"
11907 "\xBC\x08\x3A\xA2\x29\xB3\xDF\xD1",
92a4c9fe 11908 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
11909 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11910 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11911 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11912 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11913 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11914 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
4da7de4d
JG
11915 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11916 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11917 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11918 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11919 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11920 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11921 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11922 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11923 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11924 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11925 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11926 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11927 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11928 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11929 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11930 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11931 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11932 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11933 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11934 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11935 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11936 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11937 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11938 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11939 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11940 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11941 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11942 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11943 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11944 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11945 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11946 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11947 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11948 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11949 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11950 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11951 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11952 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11953 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11954 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11955 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11956 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11957 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11958 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11959 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11960 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11961 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11962 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11963 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11964 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11965 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11966 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11967 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11968 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11969 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
11970 .ctext = "\x80\xCF\x11\x41\x1A\xB9\x4B\x9C"
11971 "\xFF\xB7\x6C\xEA\xF0\xAF\x77\x6E"
11972 "\x71\x75\x95\x9D\x4E\x1C\xCF\xAD"
11973 "\x81\x34\xE9\x8F\xAE\x5A\x91\x1C"
11974 "\x38\x63\x35\x7E\x79\x18\x0A\xE8"
11975 "\x67\x06\x76\xD5\xFF\x22\x2F\xDA"
11976 "\xB6\x2D\x57\x13\xB6\x3C\xBC\x97"
11977 "\xFE\x53\x75\x35\x97\x7F\x51\xEA"
11978 "\xDF\x5D\xE8\x9D\xCC\xD9\xAE\xE7"
11979 "\x62\x67\xFF\x04\xC2\x18\x22\x5F"
11980 "\x2E\x06\xC1\xE2\x26\xCD\xC6\x1E"
11981 "\xE5\x2C\x4E\x87\x23\xDD\xF0\x41"
11982 "\x08\xA5\xB4\x3E\x07\x1E\x0B\xBB"
11983 "\x72\x84\xF8\x0A\x3F\x38\x5E\x91"
11984 "\x15\x26\xE1\xDB\xA4\x3D\x74\xD2"
11985 "\x41\x1E\x3F\xA9\xC6\x7D\x2A\xAB"
11986 "\x27\xDF\x89\x1D\x86\x3E\xF7\x5A"
11987 "\xF6\xE3\x0F\xC7\x6B\x4C\x96\x7C"
11988 "\x2D\x12\xA5\x05\x92\xCB\xD7\x4A"
11989 "\x4D\x1E\x88\x21\xE1\x63\xB4\xFC"
11990 "\x4A\xF2\xCD\x35\xB9\xD7\x70\x97"
11991 "\x5A\x5E\x7E\x96\x52\x20\xDC\x25"
11992 "\xE9\x6B\x36\xB4\xE0\x98\x85\x2C"
11993 "\x3C\xD2\xF7\x78\x8A\x73\x26\x9B"
11994 "\xAF\x0B\x11\xE8\x4D\x67\x23\xE9"
11995 "\x77\xDF\x58\xF6\x6F\x9E\xA4\xC5"
11996 "\x10\xA1\x82\x0E\x80\xA0\x8F\x4B"
11997 "\xA1\xC0\x12\x54\x4E\xC9\x20\x92"
11998 "\x11\x00\x10\x4E\xB3\x7C\xCA\x63"
11999 "\xE5\x3F\xD3\x41\x37\xCD\x74\xB7"
12000 "\xA5\x7C\x61\xB8\x0B\x7A\x7F\x4D"
12001 "\xFE\x96\x7D\x1B\xBE\x60\x37\xB7"
12002 "\x81\x92\x66\x67\x15\x1E\x39\x98"
12003 "\x52\xC0\xF4\x69\xC0\x99\x4F\x5A"
12004 "\x2E\x32\xAD\x7C\x8B\xE9\xAD\x05"
12005 "\x55\xF9\x0A\x1F\x97\x5C\xFA\x2B"
12006 "\xF4\x99\x76\x3A\x6E\x4D\xE1\x4C"
12007 "\x14\x4E\x6F\x87\xEE\x1A\x85\xA3"
12008 "\x96\xC6\x66\x49\xDA\x0D\x71\xAC"
12009 "\x04\x05\x46\xD3\x90\x0F\x64\x64"
12010 "\x01\x66\x2C\x62\x5D\x34\xD1\xCB"
12011 "\x3A\x24\xCE\x95\xEF\xAE\x2C\x97"
12012 "\x0E\x0C\x1D\x36\x49\xEB\xE9\x3D"
12013 "\x62\xA6\x19\x28\x9E\x26\xB4\x3F"
12014 "\xD7\x55\x42\x3C\xCD\x72\x0A\xF0"
12015 "\x7D\xE9\x95\x45\x86\xED\xB1\xE0"
12016 "\x8D\xE9\xC5\x86\x13\x24\x28\x7D"
12017 "\x74\xEF\xCA\x50\x12\x7E\x64\x8F"
12018 "\x1B\xF5\x5B\xFE\xE2\xAC\xFA\xE7"
12019 "\xBD\x38\x8C\x11\x20\xEF\xB1\xAA"
12020 "\x7B\xE5\xE5\x78\xAD\x9D\x2D\xA2"
12021 "\x8E\xDD\x48\xB3\xEF\x18\x92\x7E"
12022 "\xE6\x75\x0D\x54\x64\x11\xA3\x3A"
12023 "\xDB\x97\x0F\xD3\xDF\x07\xD3\x7E"
12024 "\x1E\xD1\x87\xE4\x74\xBB\x46\xF4"
12025 "\xBA\x23\x2D\x8D\x29\x07\x12\xCF"
12026 "\x34\xCD\x72\x7F\x01\x30\xE7\xA0"
12027 "\xF8\xDD\xA8\x08\xF0\xBC\xB1\xA2"
12028 "\xCC\xE1\x6B\x5F\xBE\xEA\xF1\xE4"
12029 "\x02\xC4\xAF\xFA\xAD\x31\xF4\xBF"
12030 "\xFC\x66\xAA\x37\xF2\x37\x39\x6B"
12031 "\xBC\x08\x3A\xA2\x29\xB3\xDF\xD1",
12032 .len = 496,
92a4c9fe
EB
12033 },
12034};
12035
12036static const struct cipher_testvec serpent_ctr_tv_template[] = {
12037 { /* Generated with Crypto++ */
549595a0
JK
12038 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12039 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12040 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12041 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
12042 .klen = 32,
92a4c9fe
EB
12043 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12044 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
12045 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12046 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
92a4c9fe 12047 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
549595a0
JK
12048 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12049 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12050 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12051 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12052 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12053 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
12054 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
12055 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12056 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12057 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12058 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12059 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12060 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12061 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12062 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12063 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12064 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12065 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12066 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12067 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12068 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12069 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12070 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12071 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12072 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12073 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12074 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12075 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12076 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12077 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12078 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12079 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12080 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12081 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12082 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12083 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12084 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12085 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12086 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12087 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12088 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12089 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12090 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12091 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12092 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12093 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12094 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12095 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12096 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12097 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12098 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12099 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12100 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12101 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12102 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12103 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12104 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12105 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12106 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12107 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
12108 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
12109 .ctext = "\x84\x68\xEC\xF2\x1C\x88\x20\xCA"
12110 "\x37\x69\xE3\x3A\x22\x85\x48\x46"
12111 "\x70\xAA\x25\xB4\xCD\x8B\x04\x4E"
12112 "\x8D\x15\x2B\x98\xDF\x7B\x6D\xB9"
12113 "\xE0\x4A\x73\x00\x65\xB6\x1A\x0D"
12114 "\x5C\x60\xDF\x34\xDC\x60\x4C\xDF"
12115 "\xB5\x1F\x26\x8C\xDA\xC1\x11\xA8"
12116 "\x80\xFA\x37\x7A\x89\xAA\xAE\x7B"
12117 "\x92\x6E\xB9\xDC\xC9\x62\x4F\x88"
12118 "\x0A\x5D\x97\x2F\x6B\xAC\x03\x7C"
12119 "\x22\xF6\x55\x5A\xFA\x35\xA5\x17"
12120 "\xA1\x5C\x5E\x2B\x63\x2D\xB9\x91"
12121 "\x3E\x83\x26\x00\x4E\xD5\xBE\xCE"
12122 "\x79\xC4\x3D\xFC\x70\xA0\xAD\x96"
12123 "\xBA\x58\x2A\x1C\xDF\xC2\x3A\xA5"
12124 "\x7C\xB5\x12\x89\xED\xBF\xB6\x09"
12125 "\x13\x4F\x7D\x61\x3C\x5C\x27\xFC"
12126 "\x5D\xE1\x4F\xA1\xEA\xB3\xCA\xB9"
12127 "\xE6\xD0\x97\x81\xDE\xD1\xFB\x8A"
12128 "\x30\xDB\xA3\x5D\xEC\x25\x0B\x86"
12129 "\x71\xC8\xA7\x67\xE8\xBC\x7D\x4C"
12130 "\xAE\x82\xD3\x73\x31\x09\xCB\xB3"
12131 "\x4D\xD4\xC0\x8A\x2B\xFA\xA6\x55"
12132 "\x39\x0A\xBC\x6E\x75\xAB\xC2\xE2"
12133 "\x8A\xF2\x26\xCD\x63\x38\x35\xF7"
12134 "\xAE\x12\x83\xCD\x8A\x9E\x7E\x4C"
12135 "\xFE\x4D\xD7\xCE\x5C\x6E\x4C\xAF"
12136 "\xE3\xCD\x76\xA7\x87\xA1\x54\x7C"
12137 "\xEC\x32\xC7\x83\x2A\xFF\xF8\xEA"
12138 "\x87\xB2\x47\xA3\x9D\xC2\x9C\xA2"
12139 "\xB7\x2C\x7C\x1A\x24\xCB\x88\x61"
12140 "\xFF\xA7\x1A\x16\x01\xDD\x4B\xFC"
12141 "\x2E\xE0\x48\x67\x09\x42\xCC\x91"
12142 "\xBE\x20\x38\xC0\x5E\x3B\x95\x00"
12143 "\xA1\x96\x66\x0B\x8A\xE9\x9E\xF7"
12144 "\x6B\x34\x0A\x51\xC0\x3B\xEB\x71"
12145 "\x07\x97\x38\x4B\x5C\x56\x98\x67"
12146 "\x78\x9C\xD0\x0E\x2B\xB5\x67\x90"
12147 "\x75\xF8\xFE\x6D\x4E\x85\xCC\x0D"
12148 "\x18\x06\x15\x9D\x5A\x10\x13\x37"
12149 "\xA3\xD6\x68\xA2\xDF\x7E\xC7\x12"
12150 "\xC9\x0D\x4D\x91\xB0\x2A\x55\xFF"
12151 "\x6F\x73\x13\xDF\x28\xB5\x2A\x2C"
12152 "\xE4\xFC\x20\xD9\xF1\x7A\x82\xB1"
12153 "\xCB\x57\xB6\x3D\x8C\xF4\x8E\x27"
12154 "\x37\xDC\x35\xF3\x79\x01\x53\xA4"
12155 "\x7B\x37\xDE\x7C\x04\xAE\x50\xDB"
12156 "\x9B\x1E\x8C\x07\xA7\x52\x49\x50"
12157 "\x34\x25\x65\xDD\xA9\x8F\x7E\xBD"
12158 "\x7A\xC9\x36\xAE\xDE\x21\x48\x64"
12159 "\xC2\x02\xBA\xBE\x11\x1E\x3D\x9C"
12160 "\x98\x52\xCC\x04\xBD\x5E\x61\x26"
12161 "\x10\xD3\x21\xD9\x6E\x25\x98\x77"
12162 "\x8E\x98\x63\xF6\xF6\x52\xFB\x13"
12163 "\xAA\x30\xF2\xB9\xA4\x43\x53\x39"
12164 "\x1C\x97\x07\x7E\x6B\xFF\x3D\x43"
12165 "\xA6\x71\x6B\x66\x8F\x58\x3F\x71"
12166 "\x90\x47\x40\x92\xE6\x69\xD1\x96"
12167 "\x34\xB3\x3B\xE5\x43\xE4\xD5\x56"
12168 "\xB2\xE6\x7E\x86\x7A\x12\x17\x5B"
12169 "\x30\xF3\x9B\x0D\xFA\x57\xE4\x50"
12170 "\x40\x53\x77\x8C\x15\xF8\x8D\x13",
12171 .len = 496,
573da620
JK
12172 }, { /* Generated with Crypto++ */
12173 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12174 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12175 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12176 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
12177 .klen = 32,
12178 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12179 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
12180 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12181 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x84",
92a4c9fe 12182 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
12183 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12184 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12185 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12186 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12187 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12188 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
12189 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
4da7de4d
JG
12190 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12191 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12192 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12193 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12194 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12195 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12196 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12197 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12198 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12199 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12200 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12201 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12202 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12203 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12204 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12205 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12206 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12207 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12208 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12209 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12210 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12211 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12212 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12213 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12214 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12215 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12216 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12217 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12218 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12219 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12220 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12221 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12222 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12223 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12224 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12225 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12226 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12227 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12228 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12229 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12230 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12231 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12232 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12233 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12234 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12235 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12236 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12237 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12238 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12239 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12240 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12241 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12242 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
12243 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
12244 "\x2B\xC2\x59",
92a4c9fe
EB
12245 .ctext = "\x84\x68\xEC\xF2\x1C\x88\x20\xCA"
12246 "\x37\x69\xE3\x3A\x22\x85\x48\x46"
12247 "\x70\xAA\x25\xB4\xCD\x8B\x04\x4E"
12248 "\x8D\x15\x2B\x98\xDF\x7B\x6D\xB9"
12249 "\xE0\x4A\x73\x00\x65\xB6\x1A\x0D"
12250 "\x5C\x60\xDF\x34\xDC\x60\x4C\xDF"
12251 "\xB5\x1F\x26\x8C\xDA\xC1\x11\xA8"
12252 "\x80\xFA\x37\x7A\x89\xAA\xAE\x7B"
12253 "\x92\x6E\xB9\xDC\xC9\x62\x4F\x88"
12254 "\x0A\x5D\x97\x2F\x6B\xAC\x03\x7C"
12255 "\x22\xF6\x55\x5A\xFA\x35\xA5\x17"
12256 "\xA1\x5C\x5E\x2B\x63\x2D\xB9\x91"
12257 "\x3E\x83\x26\x00\x4E\xD5\xBE\xCE"
12258 "\x79\xC4\x3D\xFC\x70\xA0\xAD\x96"
12259 "\xBA\x58\x2A\x1C\xDF\xC2\x3A\xA5"
12260 "\x7C\xB5\x12\x89\xED\xBF\xB6\x09"
12261 "\x13\x4F\x7D\x61\x3C\x5C\x27\xFC"
12262 "\x5D\xE1\x4F\xA1\xEA\xB3\xCA\xB9"
12263 "\xE6\xD0\x97\x81\xDE\xD1\xFB\x8A"
12264 "\x30\xDB\xA3\x5D\xEC\x25\x0B\x86"
12265 "\x71\xC8\xA7\x67\xE8\xBC\x7D\x4C"
12266 "\xAE\x82\xD3\x73\x31\x09\xCB\xB3"
12267 "\x4D\xD4\xC0\x8A\x2B\xFA\xA6\x55"
12268 "\x39\x0A\xBC\x6E\x75\xAB\xC2\xE2"
12269 "\x8A\xF2\x26\xCD\x63\x38\x35\xF7"
12270 "\xAE\x12\x83\xCD\x8A\x9E\x7E\x4C"
12271 "\xFE\x4D\xD7\xCE\x5C\x6E\x4C\xAF"
12272 "\xE3\xCD\x76\xA7\x87\xA1\x54\x7C"
12273 "\xEC\x32\xC7\x83\x2A\xFF\xF8\xEA"
12274 "\x87\xB2\x47\xA3\x9D\xC2\x9C\xA2"
12275 "\xB7\x2C\x7C\x1A\x24\xCB\x88\x61"
12276 "\xFF\xA7\x1A\x16\x01\xDD\x4B\xFC"
12277 "\x2E\xE0\x48\x67\x09\x42\xCC\x91"
12278 "\xBE\x20\x38\xC0\x5E\x3B\x95\x00"
12279 "\xA1\x96\x66\x0B\x8A\xE9\x9E\xF7"
12280 "\x6B\x34\x0A\x51\xC0\x3B\xEB\x71"
12281 "\x07\x97\x38\x4B\x5C\x56\x98\x67"
12282 "\x78\x9C\xD0\x0E\x2B\xB5\x67\x90"
12283 "\x75\xF8\xFE\x6D\x4E\x85\xCC\x0D"
12284 "\x18\x06\x15\x9D\x5A\x10\x13\x37"
12285 "\xA3\xD6\x68\xA2\xDF\x7E\xC7\x12"
12286 "\xC9\x0D\x4D\x91\xB0\x2A\x55\xFF"
12287 "\x6F\x73\x13\xDF\x28\xB5\x2A\x2C"
12288 "\xE4\xFC\x20\xD9\xF1\x7A\x82\xB1"
12289 "\xCB\x57\xB6\x3D\x8C\xF4\x8E\x27"
12290 "\x37\xDC\x35\xF3\x79\x01\x53\xA4"
12291 "\x7B\x37\xDE\x7C\x04\xAE\x50\xDB"
12292 "\x9B\x1E\x8C\x07\xA7\x52\x49\x50"
12293 "\x34\x25\x65\xDD\xA9\x8F\x7E\xBD"
12294 "\x7A\xC9\x36\xAE\xDE\x21\x48\x64"
12295 "\xC2\x02\xBA\xBE\x11\x1E\x3D\x9C"
12296 "\x98\x52\xCC\x04\xBD\x5E\x61\x26"
12297 "\x10\xD3\x21\xD9\x6E\x25\x98\x77"
12298 "\x8E\x98\x63\xF6\xF6\x52\xFB\x13"
12299 "\xAA\x30\xF2\xB9\xA4\x43\x53\x39"
12300 "\x1C\x97\x07\x7E\x6B\xFF\x3D\x43"
12301 "\xA6\x71\x6B\x66\x8F\x58\x3F\x71"
12302 "\x90\x47\x40\x92\xE6\x69\xD1\x96"
12303 "\x34\xB3\x3B\xE5\x43\xE4\xD5\x56"
12304 "\xB2\xE6\x7E\x86\x7A\x12\x17\x5B"
12305 "\x30\xF3\x9B\x0D\xFA\x57\xE4\x50"
12306 "\x40\x53\x77\x8C\x15\xF8\x8D\x13"
12307 "\x38\xE2\xE5",
12308 .len = 499,
92a4c9fe
EB
12309 }, { /* Generated with Crypto++ */
12310 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12311 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12312 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12313 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
0b2a1551 12314 .klen = 32,
92a4c9fe
EB
12315 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
12316 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0
EB
12317 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x00"
12318 "\x00\x00\x00\x00\x00\x00\x00\x1C",
92a4c9fe
EB
12319 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
12320 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12321 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12322 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12323 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12324 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12325 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
12326 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
12327 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12328 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12329 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12330 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12331 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12332 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12333 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12334 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12335 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12336 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12337 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12338 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12339 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12340 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12341 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12342 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12343 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12344 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12345 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12346 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12347 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12348 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12349 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12350 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12351 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12352 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12353 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12354 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12355 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12356 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12357 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12358 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12359 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12360 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12361 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12362 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12363 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12364 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12365 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12366 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12367 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12368 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12369 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12370 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12371 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12372 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12373 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12374 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12375 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12376 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12377 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12378 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12379 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
12380 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
12381 .ctext = "\x06\x9A\xF8\xB4\x53\x88\x62\xFC"
12382 "\x68\xB8\x2E\xDF\xC1\x05\x0F\x3D"
12383 "\xAF\x4D\x95\xAE\xC4\xE9\x1C\xDC"
12384 "\xF6\x2B\x8F\x90\x89\xF6\x7E\x1A"
12385 "\xA6\xB9\xE4\xF4\xFA\xCA\xE5\x7E"
12386 "\x71\x28\x06\x4F\xE8\x08\x39\xDA"
12387 "\xA5\x0E\xC8\xC0\xB8\x16\xE5\x69"
12388 "\xE5\xCA\xEC\x4F\x63\x2C\xC0\x9B"
12389 "\x9F\x3E\x39\x79\xF0\xCD\x64\x35"
12390 "\x4A\xD3\xC8\xA9\x31\xCD\x48\x5B"
12391 "\x92\x3D\x8F\x3F\x96\xBD\xB3\x18"
12392 "\x74\x2A\x5D\x29\x3F\x57\x8F\xE2"
12393 "\x67\x9A\xE0\xE5\xD4\x4A\xE2\x47"
12394 "\xBC\xF6\xEB\x14\xF3\x8C\x20\xC2"
12395 "\x7D\xE2\x43\x81\x86\x72\x2E\xB1"
12396 "\x39\xF6\x95\xE1\x1F\xCB\x76\x33"
12397 "\x5B\x7D\x23\x0F\x3A\x67\x2A\x2F"
12398 "\xB9\x37\x9D\xDD\x1F\x16\xA1\x3C"
12399 "\x70\xFE\x52\xAA\x93\x3C\xC4\x46"
12400 "\xB1\xE5\xFF\xDA\xAF\xE2\x84\xFE"
12401 "\x25\x92\xB2\x63\xBD\x49\x77\xB4"
12402 "\x22\xA4\x6A\xD5\x04\xE0\x45\x58"
12403 "\x1C\x34\x96\x7C\x03\x0C\x13\xA2"
12404 "\x05\x22\xE2\xCB\x5A\x35\x03\x09"
12405 "\x40\xD2\x82\x05\xCA\x58\x73\xF2"
12406 "\x29\x5E\x01\x47\x13\x32\x78\xBE"
12407 "\x06\xB0\x51\xDB\x6C\x31\xA0\x1C"
12408 "\x74\xBC\x8D\x25\xDF\xF8\x65\xD1"
12409 "\x38\x35\x11\x26\x4A\xB4\x06\x32"
12410 "\xFA\xD2\x07\x77\xB3\x74\x98\x80"
12411 "\x61\x59\xA8\x9F\xF3\x6F\x2A\xBF"
12412 "\xE6\xA5\x9A\xC4\x6B\xA6\x49\x6F"
12413 "\xBC\x47\xD9\xFB\xC6\xEF\x25\x65"
12414 "\x96\xAC\x9F\xE4\x81\x4B\xD8\xBA"
12415 "\xD6\x9B\xC9\x6D\x58\x40\x81\x02"
12416 "\x73\x44\x4E\x43\x6E\x37\xBB\x11"
12417 "\xE3\xF9\xB8\x2F\xEC\x76\x34\xEA"
12418 "\x90\xCD\xB7\x2E\x0E\x32\x71\xE8"
12419 "\xBB\x4E\x0B\x98\xA4\x17\x17\x5B"
12420 "\x07\xB5\x82\x3A\xC4\xE8\x42\x51"
12421 "\x5A\x4C\x4E\x7D\xBF\xC4\xC0\x4F"
12422 "\x68\xB8\xC6\x4A\x32\x6F\x0B\xD7"
12423 "\x85\xED\x6B\xFB\x72\xD2\xA5\x8F"
12424 "\xBF\xF9\xAC\x59\x50\xA8\x08\x70"
12425 "\xEC\xBD\x0A\xBF\xE5\x87\xA1\xC2"
12426 "\x92\x14\x78\xAF\xE8\xEA\x2E\xDD"
12427 "\xC1\x03\x9A\xAA\x89\x8B\x32\x46"
12428 "\x5B\x18\x27\xBA\x46\xAA\x64\xDE"
12429 "\xE3\xD5\xA3\xFC\x7B\x5B\x61\xDB"
12430 "\x7E\xDA\xEC\x30\x17\x19\xF8\x80"
12431 "\xB5\x5E\x27\xB5\x37\x3A\x1F\x28"
12432 "\x07\x73\xC3\x63\xCE\xFF\x8C\xFE"
12433 "\x81\x4E\xF8\x24\xF3\xB8\xC7\xE8"
12434 "\x16\x9A\xCC\x58\x2F\x88\x1C\x4B"
12435 "\xBB\x33\xA2\x73\xF0\x1C\x89\x0E"
12436 "\xDC\x34\x27\x89\x98\xCE\x1C\xA2"
12437 "\xD8\xB8\x90\xBE\xEC\x72\x28\x13"
12438 "\xAC\x7B\xF1\xD0\x7F\x7A\x28\x50"
12439 "\xB7\x99\x65\x8A\xC9\xC6\x21\x34"
12440 "\x7F\x67\x9D\xB7\x2C\xCC\xF5\x17"
12441 "\x2B\x89\xAC\xB0\xD7\x1E\x47\xB0"
12442 "\x61\xAF\xD4\x63\x6D\xB8\x2D\x20",
12443 .len = 496,
0b2a1551
JK
12444 },
12445};
12446
92a4c9fe 12447static const struct cipher_testvec serpent_lrw_tv_template[] = {
0b2a1551 12448 /* Generated from AES-LRW test vectors */
0b2a1551
JK
12449 {
12450 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
12451 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
12452 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
12453 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
12454 .klen = 32,
12455 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12456 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 12457 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 12458 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
12459 .ctext = "\x6f\xbf\xd4\xa4\x5d\x71\x16\x79"
12460 "\x63\x9c\xa6\x8e\x40\xbe\x0d\x8a",
12461 .len = 16,
0b2a1551
JK
12462 }, {
12463 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
12464 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
12465 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
12466 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
12467 .klen = 32,
12468 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12469 "\x00\x00\x00\x00\x00\x00\x00\x02",
92a4c9fe 12470 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 12471 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
12472 .ctext = "\xfd\xb2\x66\x98\x80\x96\x55\xad"
12473 "\x08\x94\x54\x9c\x21\x7c\x69\xe3",
12474 .len = 16,
0b2a1551
JK
12475 }, {
12476 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
12477 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
12478 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
12479 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
12480 .klen = 32,
12481 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12482 "\x00\x00\x00\x02\x00\x00\x00\x00",
92a4c9fe 12483 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 12484 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
12485 .ctext = "\x14\x5e\x3d\x70\xc0\x6e\x9c\x34"
12486 "\x5b\x5e\xcf\x0f\xe4\x8c\x21\x5c",
12487 .len = 16,
0b2a1551
JK
12488 }, {
12489 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
12490 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
12491 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
12492 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
12493 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
12494 .klen = 40,
12495 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12496 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 12497 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 12498 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
12499 .ctext = "\x25\x39\xaa\xa5\xf0\x65\xc8\xdc"
12500 "\x5d\x45\x95\x30\x8f\xff\x2f\x1b",
12501 .len = 16,
0b2a1551
JK
12502 }, {
12503 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
12504 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
12505 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
12506 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
12507 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
12508 .klen = 40,
12509 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12510 "\x00\x00\x00\x02\x00\x00\x00\x00",
92a4c9fe 12511 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 12512 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
12513 .ctext = "\x0c\x20\x20\x63\xd6\x8b\xfc\x8f"
12514 "\xc0\xe2\x17\xbb\xd2\x59\x6f\x26",
12515 .len = 16,
0b2a1551
JK
12516 }, {
12517 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
12518 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
12519 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
12520 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
12521 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
12522 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
12523 .klen = 48,
12524 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12525 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 12526 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 12527 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
12528 .ctext = "\xc1\x35\x2e\x53\xf0\x96\x4d\x9c"
12529 "\x2e\x18\xe6\x99\xcd\xd3\x15\x68",
12530 .len = 16,
0b2a1551
JK
12531 }, {
12532 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
12533 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
12534 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
12535 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
12536 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
12537 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
12538 .klen = 48,
12539 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12540 "\x00\x00\x00\x02\x00\x00\x00\x00",
92a4c9fe 12541 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 12542 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
12543 .ctext = "\x86\x0a\xc6\xa9\x1a\x9f\xe7\xe6"
12544 "\x64\x3b\x33\xd6\xd5\x84\xd6\xdf",
12545 .len = 16,
0b2a1551
JK
12546 }, {
12547 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
12548 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
12549 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
12550 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
12551 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
12552 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
12553 .klen = 48,
12554 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12555 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 12556 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
0b2a1551
JK
12557 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
12558 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
12559 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
12560 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
12561 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
12562 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
12563 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
12564 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
12565 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
12566 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
12567 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
12568 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
12569 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
12570 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
12571 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
12572 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
12573 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
12574 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
12575 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
12576 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
12577 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
12578 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
12579 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
12580 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
12581 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
12582 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
12583 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
12584 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
12585 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
12586 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
12587 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
12588 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
12589 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
12590 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
12591 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
12592 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
12593 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
12594 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
12595 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
12596 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
12597 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
12598 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
12599 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
12600 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
12601 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
12602 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
12603 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
12604 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
12605 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
12606 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
12607 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
12608 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
12609 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
12610 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
12611 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
12612 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
12613 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
12614 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
12615 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
12616 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
12617 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
12618 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
12619 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
92a4c9fe
EB
12620 .ctext = "\xe3\x5a\x38\x0f\x4d\x92\x3a\x74"
12621 "\x15\xb1\x50\x8c\x9a\xd8\x99\x1d"
12622 "\x82\xec\xf1\x5f\x03\x6d\x02\x58"
12623 "\x90\x67\xfc\xdd\x8d\xe1\x38\x08"
12624 "\x7b\xc9\x9b\x4b\x04\x09\x50\x15"
12625 "\xce\xab\xda\x33\x30\x20\x12\xfa"
12626 "\x83\xc4\xa6\x9a\x2e\x7d\x90\xd9"
12627 "\xa6\xa6\x67\x43\xb4\xa7\xa8\x5c"
12628 "\xbb\x6a\x49\x2b\x8b\xf8\xd0\x22"
12629 "\xe5\x9e\xba\xe8\x8c\x67\xb8\x5b"
12630 "\x60\xbc\xf5\xa4\x95\x4e\x66\xe5"
12631 "\x6d\x8e\xa9\xf6\x65\x2e\x04\xf5"
12632 "\xba\xb5\xdb\x88\xc2\xf6\x7a\x4b"
12633 "\x89\x58\x7c\x9a\xae\x26\xe8\xb7"
12634 "\xb7\x28\xcc\xd6\xcc\xa5\x98\x4d"
12635 "\xb9\x91\xcb\xb4\xe4\x8b\x96\x47"
12636 "\x5f\x03\x8b\xdd\x94\xd1\xee\x12"
12637 "\xa7\x83\x80\xf2\xc1\x15\x74\x4f"
12638 "\x49\xf9\xb0\x7e\x6f\xdc\x73\x2f"
12639 "\xe2\xcf\xe0\x1b\x34\xa5\xa0\x52"
12640 "\xfb\x3c\x5d\x85\x91\xe6\x6d\x98"
12641 "\x04\xd6\xdd\x4c\x00\x64\xd9\x54"
12642 "\x5c\x3c\x08\x1d\x4c\x06\x9f\xb8"
12643 "\x1c\x4d\x8d\xdc\xa4\x3c\xb9\x3b"
12644 "\x9e\x85\xce\xc3\xa8\x4a\x0c\xd9"
12645 "\x04\xc3\x6f\x17\x66\xa9\x1f\x59"
12646 "\xd9\xe2\x19\x36\xa3\x88\xb8\x0b"
12647 "\x0f\x4a\x4d\xf8\xc8\x6f\xd5\x43"
12648 "\xeb\xa0\xab\x1f\x61\xc0\x06\xeb"
12649 "\x93\xb7\xb8\x6f\x0d\xbd\x07\x49"
12650 "\xb3\xac\x5d\xcf\x31\xa0\x27\x26"
12651 "\x21\xbe\x94\x2e\x19\xea\xf4\xee"
12652 "\xb5\x13\x89\xf7\x94\x0b\xef\x59"
12653 "\x44\xc5\x78\x8b\x3c\x3b\x71\x20"
12654 "\xf9\x35\x0c\x70\x74\xdc\x5b\xc2"
12655 "\xb4\x11\x0e\x2c\x61\xa1\x52\x46"
12656 "\x18\x11\x16\xc6\x86\x44\xa7\xaf"
12657 "\xd5\x0c\x7d\xa6\x9e\x25\x2d\x1b"
12658 "\x9a\x8f\x0f\xf8\x6a\x61\xa0\xea"
12659 "\x3f\x0e\x90\xd6\x8f\x83\x30\x64"
12660 "\xb5\x51\x2d\x08\x3c\xcd\x99\x36"
12661 "\x96\xd4\xb1\xb5\x48\x30\xca\x48"
12662 "\xf7\x11\xa8\xf5\x97\x8a\x6a\x6d"
12663 "\x12\x33\x2f\xc0\xe8\xda\xec\x8a"
12664 "\xe1\x88\x72\x63\xde\x20\xa3\xe1"
12665 "\x8e\xac\x84\x37\x35\xf5\xf7\x3f"
12666 "\x00\x02\x0e\xe4\xc1\x53\x68\x3f"
12667 "\xaa\xd5\xac\x52\x3d\x20\x2f\x4d"
12668 "\x7c\x83\xd0\xbd\xaa\x97\x35\x36"
12669 "\x98\x88\x59\x5d\xe7\x24\xe3\x90"
12670 "\x9d\x30\x47\xa7\xc3\x60\x35\xf4"
12671 "\xd5\xdb\x0e\x4d\x44\xc1\x81\x8b"
12672 "\xfd\xbd\xc3\x2b\xba\x68\xfe\x8d"
12673 "\x49\x5a\x3c\x8a\xa3\x01\xae\x25"
12674 "\x42\xab\xd2\x87\x1b\x35\xd6\xd2"
12675 "\xd7\x70\x1c\x1f\x72\xd1\xe1\x39"
12676 "\x1c\x58\xa2\xb4\xd0\x78\x55\x72"
12677 "\x76\x59\xea\xd9\xd7\x6e\x63\x8b"
12678 "\xcc\x9b\xa7\x74\x89\xfc\xa3\x68"
12679 "\x86\x28\xd1\xbb\x54\x8d\x66\xad"
12680 "\x2a\x92\xf9\x4e\x04\x3d\xae\xfd"
12681 "\x1b\x2b\x7f\xc3\x2f\x1a\x78\x0a"
12682 "\x5c\xc6\x84\xfe\x7c\xcb\x26\xfd"
12683 "\xd9\x51\x0f\xd7\x94\x2f\xc5\xa7",
12684 .len = 512,
0b2a1551
JK
12685 },
12686};
12687
92a4c9fe 12688static const struct cipher_testvec serpent_xts_tv_template[] = {
aed265b9 12689 /* Generated from AES-XTS test vectors */
92a4c9fe 12690 {
aed265b9
JK
12691 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
12692 "\x00\x00\x00\x00\x00\x00\x00\x00"
12693 "\x00\x00\x00\x00\x00\x00\x00\x00"
12694 "\x00\x00\x00\x00\x00\x00\x00\x00",
12695 .klen = 32,
12696 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12697 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 12698 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
aed265b9
JK
12699 "\x00\x00\x00\x00\x00\x00\x00\x00"
12700 "\x00\x00\x00\x00\x00\x00\x00\x00"
12701 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe
EB
12702 .ctext = "\xe1\x08\xb8\x1d\x2c\xf5\x33\x64"
12703 "\xc8\x12\x04\xc7\xb3\x70\xe8\xc4"
12704 "\x6a\x31\xc5\xf3\x00\xca\xb9\x16"
12705 "\xde\xe2\x77\x66\xf7\xfe\x62\x08",
12706 .len = 32,
aed265b9
JK
12707 }, {
12708 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
12709 "\x11\x11\x11\x11\x11\x11\x11\x11"
12710 "\x22\x22\x22\x22\x22\x22\x22\x22"
12711 "\x22\x22\x22\x22\x22\x22\x22\x22",
12712 .klen = 32,
12713 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
12714 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 12715 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
aed265b9
JK
12716 "\x44\x44\x44\x44\x44\x44\x44\x44"
12717 "\x44\x44\x44\x44\x44\x44\x44\x44"
12718 "\x44\x44\x44\x44\x44\x44\x44\x44",
92a4c9fe
EB
12719 .ctext = "\x1a\x0a\x09\x5f\xcd\x07\x07\x98"
12720 "\x41\x86\x12\xaf\xb3\xd7\x68\x13"
12721 "\xed\x81\xcd\x06\x87\x43\x1a\xbb"
12722 "\x13\x3d\xd6\x1e\x2b\xe1\x77\xbe",
12723 .len = 32,
aed265b9
JK
12724 }, {
12725 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
12726 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
12727 "\x22\x22\x22\x22\x22\x22\x22\x22"
12728 "\x22\x22\x22\x22\x22\x22\x22\x22",
12729 .klen = 32,
12730 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
12731 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 12732 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
aed265b9
JK
12733 "\x44\x44\x44\x44\x44\x44\x44\x44"
12734 "\x44\x44\x44\x44\x44\x44\x44\x44"
12735 "\x44\x44\x44\x44\x44\x44\x44\x44",
92a4c9fe
EB
12736 .ctext = "\xf9\x9b\x28\xb8\x5c\xaf\x8c\x61"
12737 "\xb6\x1c\x81\x8f\x2c\x87\x60\x89"
12738 "\x0d\x8d\x7a\xe8\x60\x48\xcc\x86"
12739 "\xc1\x68\x45\xaa\x00\xe9\x24\xc5",
12740 .len = 32,
aed265b9
JK
12741 }, {
12742 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
12743 "\x23\x53\x60\x28\x74\x71\x35\x26"
12744 "\x31\x41\x59\x26\x53\x58\x97\x93"
12745 "\x23\x84\x62\x64\x33\x83\x27\x95",
12746 .klen = 32,
12747 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12748 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 12749 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
aed265b9
JK
12750 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12751 "\x10\x11\x12\x13\x14\x15\x16\x17"
12752 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12753 "\x20\x21\x22\x23\x24\x25\x26\x27"
12754 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12755 "\x30\x31\x32\x33\x34\x35\x36\x37"
12756 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12757 "\x40\x41\x42\x43\x44\x45\x46\x47"
12758 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12759 "\x50\x51\x52\x53\x54\x55\x56\x57"
12760 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12761 "\x60\x61\x62\x63\x64\x65\x66\x67"
12762 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12763 "\x70\x71\x72\x73\x74\x75\x76\x77"
12764 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12765 "\x80\x81\x82\x83\x84\x85\x86\x87"
12766 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12767 "\x90\x91\x92\x93\x94\x95\x96\x97"
12768 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12769 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12770 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12771 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12772 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12773 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12774 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12775 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12776 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12777 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12778 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12779 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12780 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
12781 "\x00\x01\x02\x03\x04\x05\x06\x07"
12782 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12783 "\x10\x11\x12\x13\x14\x15\x16\x17"
12784 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12785 "\x20\x21\x22\x23\x24\x25\x26\x27"
12786 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12787 "\x30\x31\x32\x33\x34\x35\x36\x37"
12788 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12789 "\x40\x41\x42\x43\x44\x45\x46\x47"
12790 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12791 "\x50\x51\x52\x53\x54\x55\x56\x57"
12792 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12793 "\x60\x61\x62\x63\x64\x65\x66\x67"
12794 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12795 "\x70\x71\x72\x73\x74\x75\x76\x77"
12796 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12797 "\x80\x81\x82\x83\x84\x85\x86\x87"
12798 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12799 "\x90\x91\x92\x93\x94\x95\x96\x97"
12800 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12801 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12802 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12803 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12804 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12805 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12806 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12807 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12808 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12809 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12810 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12811 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12812 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
12813 .ctext = "\xfe\x47\x4a\xc8\x60\x7e\xb4\x8b"
12814 "\x0d\x10\xf4\xb0\x0d\xba\xf8\x53"
12815 "\x65\x6e\x38\x4b\xdb\xaa\xb1\x9e"
12816 "\x28\xca\xb0\x22\xb3\x85\x75\xf4"
12817 "\x00\x5c\x75\x14\x06\xd6\x25\x82"
12818 "\xe6\xcb\x08\xf7\x29\x90\x23\x8e"
12819 "\xa4\x68\x57\xe4\xf0\xd8\x32\xf3"
12820 "\x80\x51\x67\xb5\x0b\x85\x69\xe8"
12821 "\x19\xfe\xc4\xc7\x3e\xea\x90\xd3"
12822 "\x8f\xa3\xf2\x0a\xac\x17\x4b\xa0"
12823 "\x63\x5a\x16\x0f\xf0\xce\x66\x1f"
12824 "\x2c\x21\x07\xf1\xa4\x03\xa3\x44"
12825 "\x41\x61\x87\x5d\x6b\xb3\xef\xd4"
12826 "\xfc\xaa\x32\x7e\x55\x58\x04\x41"
12827 "\xc9\x07\x33\xc6\xa2\x68\xd6\x5a"
12828 "\x55\x79\x4b\x6f\xcf\x89\xb9\x19"
12829 "\xe5\x54\x13\x15\xb2\x1a\xfa\x15"
12830 "\xc2\xf0\x06\x59\xfa\xa0\x25\x05"
12831 "\x58\xfa\x43\x91\x16\x85\x40\xbb"
12832 "\x0d\x34\x4d\xc5\x1e\x20\xd5\x08"
12833 "\xcd\x22\x22\x41\x11\x9f\x6c\x7c"
12834 "\x8d\x57\xc9\xba\x57\xe8\x2c\xf7"
12835 "\xa0\x42\xa8\xde\xfc\xa3\xca\x98"
12836 "\x4b\x43\xb1\xce\x4b\xbf\x01\x67"
12837 "\x6e\x29\x60\xbd\x10\x14\x84\x82"
12838 "\x83\x82\x0c\x63\x73\x92\x02\x7c"
12839 "\x55\x37\x20\x80\x17\x51\xc8\xbc"
12840 "\x46\x02\xcb\x38\x07\x6d\xe2\x85"
12841 "\xaa\x29\xaf\x24\x58\x0d\xf0\x75"
12842 "\x08\x0a\xa5\x34\x25\x16\xf3\x74"
12843 "\xa7\x0b\x97\xbe\xc1\xa9\xdc\x29"
12844 "\x1a\x0a\x56\xc1\x1a\x91\x97\x8c"
12845 "\x0b\xc7\x16\xed\x5a\x22\xa6\x2e"
12846 "\x8c\x2b\x4f\x54\x76\x47\x53\x8e"
12847 "\xe8\x00\xec\x92\xb9\x55\xe6\xa2"
12848 "\xf3\xe2\x4f\x6a\x66\x60\xd0\x87"
12849 "\xe6\xd1\xcc\xe3\x6a\xc5\x2d\x21"
12850 "\xcc\x9d\x6a\xb6\x75\xaa\xe2\x19"
12851 "\x21\x9f\xa1\x5e\x4c\xfd\x72\xf9"
12852 "\x94\x4e\x63\xc7\xae\xfc\xed\x47"
12853 "\xe2\xfe\x7a\x63\x77\xfe\x97\x82"
12854 "\xb1\x10\x6e\x36\x1d\xe1\xc4\x80"
12855 "\xec\x69\x41\xec\xa7\x8a\xe0\x2f"
12856 "\xe3\x49\x26\xa2\x41\xb2\x08\x0f"
12857 "\x28\xb4\xa7\x39\xa1\x99\x2d\x1e"
12858 "\x43\x42\x35\xd0\xcf\xec\x77\x67"
12859 "\xb2\x3b\x9e\x1c\x35\xde\x4f\x5e"
12860 "\x73\x3f\x5d\x6f\x07\x4b\x2e\x50"
12861 "\xab\x6c\x6b\xff\xea\x00\x67\xaa"
12862 "\x0e\x82\x32\xdd\x3d\xb5\xe5\x76"
12863 "\x2b\x77\x3f\xbe\x12\x75\xfb\x92"
12864 "\xc6\x89\x67\x4d\xca\xf7\xd4\x50"
12865 "\xc0\x74\x47\xcc\xd9\x0a\xd4\xc6"
12866 "\x3b\x17\x2e\xe3\x35\xbb\x53\xb5"
12867 "\x86\xad\x51\xcc\xd5\x96\xb8\xdc"
12868 "\x03\x57\xe6\x98\x52\x2f\x61\x62"
12869 "\xc4\x5c\x9c\x36\x71\x07\xfb\x94"
12870 "\xe3\x02\xc4\x2b\x08\x75\xc7\x35"
12871 "\xfb\x2e\x88\x7b\xbb\x67\x00\xe1"
12872 "\xc9\xdd\x99\xb2\x13\x53\x1a\x4e"
12873 "\x76\x87\x19\x04\x1a\x2f\x38\x3e"
12874 "\xef\x91\x64\x1d\x18\x07\x4e\x31"
12875 "\x88\x21\x7c\xb0\xa5\x12\x4c\x3c"
12876 "\xb0\x20\xbd\xda\xdf\xf9\x7c\xdd",
12877 .len = 512,
aed265b9
JK
12878 }, {
12879 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
12880 "\x23\x53\x60\x28\x74\x71\x35\x26"
12881 "\x62\x49\x77\x57\x24\x70\x93\x69"
12882 "\x99\x59\x57\x49\x66\x96\x76\x27"
12883 "\x31\x41\x59\x26\x53\x58\x97\x93"
12884 "\x23\x84\x62\x64\x33\x83\x27\x95"
12885 "\x02\x88\x41\x97\x16\x93\x99\x37"
12886 "\x51\x05\x82\x09\x74\x94\x45\x92",
12887 .klen = 64,
12888 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
12889 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 12890 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
aed265b9
JK
12891 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12892 "\x10\x11\x12\x13\x14\x15\x16\x17"
12893 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12894 "\x20\x21\x22\x23\x24\x25\x26\x27"
12895 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12896 "\x30\x31\x32\x33\x34\x35\x36\x37"
12897 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12898 "\x40\x41\x42\x43\x44\x45\x46\x47"
12899 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12900 "\x50\x51\x52\x53\x54\x55\x56\x57"
12901 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12902 "\x60\x61\x62\x63\x64\x65\x66\x67"
12903 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12904 "\x70\x71\x72\x73\x74\x75\x76\x77"
12905 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12906 "\x80\x81\x82\x83\x84\x85\x86\x87"
12907 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12908 "\x90\x91\x92\x93\x94\x95\x96\x97"
12909 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12910 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12911 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12912 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12913 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12914 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12915 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12916 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12917 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12918 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12919 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12920 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12921 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
12922 "\x00\x01\x02\x03\x04\x05\x06\x07"
12923 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12924 "\x10\x11\x12\x13\x14\x15\x16\x17"
12925 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12926 "\x20\x21\x22\x23\x24\x25\x26\x27"
12927 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12928 "\x30\x31\x32\x33\x34\x35\x36\x37"
12929 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12930 "\x40\x41\x42\x43\x44\x45\x46\x47"
12931 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12932 "\x50\x51\x52\x53\x54\x55\x56\x57"
12933 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12934 "\x60\x61\x62\x63\x64\x65\x66\x67"
12935 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12936 "\x70\x71\x72\x73\x74\x75\x76\x77"
12937 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12938 "\x80\x81\x82\x83\x84\x85\x86\x87"
12939 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12940 "\x90\x91\x92\x93\x94\x95\x96\x97"
12941 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12942 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12943 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12944 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12945 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12946 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12947 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12948 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12949 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12950 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12951 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12952 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12953 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
12954 .ctext = "\x2b\xc9\xb4\x6b\x10\x94\xa9\x32"
12955 "\xaa\xb0\x20\xc6\x44\x3d\x74\x1f"
12956 "\x75\x01\xa7\xf6\xf5\xf7\x62\x1b"
12957 "\x80\x1b\x82\xcb\x01\x59\x91\x7f"
12958 "\x80\x3a\x98\xf0\xd2\xca\xc4\xc3"
12959 "\x34\xfd\xe6\x11\xf9\x33\x45\x12"
12960 "\x48\xc5\x8c\x25\xf1\xc5\xc5\x23"
12961 "\xd3\x44\xb4\x73\xd5\x04\xc0\xb7"
12962 "\xca\x2f\xf5\xcd\xc5\xb4\xdd\xb0"
12963 "\xf4\x60\xe8\xfb\xc6\x9c\xc5\x78"
12964 "\xcd\xec\x7d\xdc\x19\x9c\x72\x64"
12965 "\x63\x0b\x38\x2e\x76\xdd\x2d\x36"
12966 "\x49\xb0\x1d\xea\x78\x9e\x00\xca"
12967 "\x20\xcc\x1b\x1e\x98\x74\xab\xed"
12968 "\x79\xf7\xd0\x6c\xd8\x93\x80\x29"
12969 "\xac\xa5\x5e\x34\xa9\xab\xa0\x55"
12970 "\x9a\xea\xaa\x95\x4d\x7b\xfe\x46"
12971 "\x26\x8a\xfd\x88\xa2\xa8\xa6\xae"
12972 "\x25\x42\x17\xbf\x76\x8f\x1c\x3d"
12973 "\xec\x9a\xda\x64\x96\xb5\x61\xff"
12974 "\x99\xeb\x12\x96\x85\x82\x9d\xd5"
12975 "\x81\x85\x14\xa8\x59\xac\x8c\x94"
12976 "\xbb\x3b\x85\x2b\xdf\xb3\x0c\xba"
12977 "\x82\xc6\x4d\xca\x86\xea\x53\x28"
12978 "\x4c\xe0\x4e\x31\xe3\x73\x2f\x79"
12979 "\x9d\x42\xe1\x03\xe3\x8b\xc4\xff"
12980 "\x05\xca\x81\x7b\xda\xa2\xde\x63"
12981 "\x3a\x10\xbe\xc2\xac\x32\xc4\x05"
12982 "\x47\x7e\xef\x67\xe2\x5f\x5b\xae"
12983 "\xed\xf1\x70\x34\x16\x9a\x07\x7b"
12984 "\xf2\x25\x2b\xb0\xf8\x3c\x15\x9a"
12985 "\xa6\x59\x55\x5f\xc1\xf4\x1e\xcd"
12986 "\x93\x1f\x06\xba\xd4\x9a\x22\x69"
12987 "\xfa\x8e\x95\x0d\xf3\x23\x59\x2c"
12988 "\xfe\x00\xba\xf0\x0e\xbc\x6d\xd6"
12989 "\x62\xf0\x7a\x0e\x83\x3e\xdb\x32"
12990 "\xfd\x43\x7d\xda\x42\x51\x87\x43"
12991 "\x9d\xf9\xef\xf4\x30\x97\xf8\x09"
12992 "\x88\xfc\x3f\x93\x70\xc1\x4a\xec"
12993 "\x27\x5f\x11\xac\x71\xc7\x48\x46"
12994 "\x2f\xf9\xdf\x8d\x9f\xf7\x2e\x56"
12995 "\x0d\x4e\xb0\x32\x76\xce\x86\x81"
12996 "\xcd\xdf\xe4\x00\xbf\xfd\x5f\x24"
12997 "\xaf\xf7\x9a\xde\xff\x18\xac\x14"
12998 "\x90\xc5\x01\x39\x34\x0f\x24\xf3"
12999 "\x13\x2f\x5e\x4f\x30\x9a\x36\x40"
13000 "\xec\xea\xbc\xcd\x9e\x0e\x5b\x23"
13001 "\x50\x88\x97\x40\x69\xb1\x37\xf5"
13002 "\xc3\x15\xf9\x3f\xb7\x79\x64\xe8"
13003 "\x7b\x10\x20\xb9\x2b\x46\x83\x5b"
13004 "\xd8\x39\xfc\xe4\xfa\x88\x52\xf2"
13005 "\x72\xb0\x97\x4e\x89\xb3\x48\x00"
13006 "\xc1\x16\x73\x50\x77\xba\xa6\x65"
13007 "\x20\x2d\xb0\x02\x27\x89\xda\x99"
13008 "\x45\xfb\xe9\xd3\x1d\x39\x2f\xd6"
13009 "\x2a\xda\x09\x12\x11\xaf\xe6\x57"
13010 "\x01\x04\x8a\xff\x86\x8b\xac\xf8"
13011 "\xee\xe4\x1c\x98\x5b\xcf\x6b\x76"
13012 "\xa3\x0e\x33\x74\x40\x18\x39\x72"
13013 "\x66\x50\x31\xfd\x70\xdf\xe8\x51"
13014 "\x96\x21\x36\xb2\x9b\xfa\x85\xd1"
13015 "\x30\x05\xc8\x92\x98\x80\xff\x7a"
13016 "\xaf\x43\x0b\xc5\x20\x41\x92\x20"
13017 "\xd4\xa0\x91\x98\x11\x5f\x4d\xb1",
13018 .len = 512,
aed265b9
JK
13019 },
13020};
13021
92a4c9fe 13022/*
95ba5973
GBY
13023 * SM4 test vectors taken from the "The SM4 Blockcipher Algorithm And Its
13024 * Modes Of Operations" draft RFC
13025 * https://datatracker.ietf.org/doc/draft-ribose-cfrg-sm4
92a4c9fe
EB
13026 */
13027
13028static const struct cipher_testvec sm4_tv_template[] = {
95ba5973 13029 { /* GB/T 32907-2016 Example 1. */
92a4c9fe
EB
13030 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13031 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13032 .klen = 16,
13033 .ptext = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13034 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13035 .ctext = "\x68\x1E\xDF\x34\xD2\x06\x96\x5E"
13036 "\x86\xB3\xE9\x4F\x53\x6E\x42\x46",
13037 .len = 16,
95ba5973 13038 }, { /* Last 10 iterations of GB/T 32907-2016 Example 2. */
92a4c9fe
EB
13039 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13040 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13041 .klen = 16,
13042 .ptext = "\x99\x4a\xc3\xe7\xc3\x57\x89\x6a"
13043 "\x81\xfc\xa8\xe\x38\x3e\xef\x80"
13044 "\xb1\x98\xf2\xde\x3f\x4b\xae\xd1"
13045 "\xf0\xf1\x30\x4c\x1\x27\x5a\x8f"
13046 "\x45\xe1\x39\xb7\xae\xff\x1f\x27"
13047 "\xad\x57\x15\xab\x31\x5d\xc\xef"
13048 "\x8c\xc8\x80\xbd\x11\x98\xf3\x7b"
13049 "\xa2\xdd\x14\x20\xf9\xe8\xbb\x82"
13050 "\xf7\x32\xca\x4b\xa8\xf7\xb3\x4d"
13051 "\x27\xd1\xcd\xe6\xb6\x65\x5a\x23"
13052 "\xc2\xf3\x54\x84\x53\xe3\xb9\x20"
13053 "\xa5\x37\x0\xbe\xe7\x7b\x48\xfb"
13054 "\x21\x3d\x9e\x48\x1d\x9e\xf5\xbf"
13055 "\x77\xd5\xb4\x4a\x53\x71\x94\x7a"
13056 "\x88\xa6\x6e\x6\x93\xca\x43\xa5"
13057 "\xc4\xf6\xcd\x53\x4b\x7b\x8e\xfe"
13058 "\xb4\x28\x7c\x42\x29\x32\x5d\x88"
13059 "\xed\xce\x0\x19\xe\x16\x2\x6e"
13060 "\x87\xff\x2c\xac\xe8\xe7\xe9\xbf"
13061 "\x31\x51\xec\x47\xc3\x51\x83\xc1",
13062 .ctext = "\xb1\x98\xf2\xde\x3f\x4b\xae\xd1"
13063 "\xf0\xf1\x30\x4c\x1\x27\x5a\x8f"
13064 "\x45\xe1\x39\xb7\xae\xff\x1f\x27"
13065 "\xad\x57\x15\xab\x31\x5d\xc\xef"
13066 "\x8c\xc8\x80\xbd\x11\x98\xf3\x7b"
13067 "\xa2\xdd\x14\x20\xf9\xe8\xbb\x82"
13068 "\xf7\x32\xca\x4b\xa8\xf7\xb3\x4d"
13069 "\x27\xd1\xcd\xe6\xb6\x65\x5a\x23"
13070 "\xc2\xf3\x54\x84\x53\xe3\xb9\x20"
13071 "\xa5\x37\x0\xbe\xe7\x7b\x48\xfb"
13072 "\x21\x3d\x9e\x48\x1d\x9e\xf5\xbf"
13073 "\x77\xd5\xb4\x4a\x53\x71\x94\x7a"
13074 "\x88\xa6\x6e\x6\x93\xca\x43\xa5"
13075 "\xc4\xf6\xcd\x53\x4b\x7b\x8e\xfe"
13076 "\xb4\x28\x7c\x42\x29\x32\x5d\x88"
13077 "\xed\xce\x0\x19\xe\x16\x2\x6e"
13078 "\x87\xff\x2c\xac\xe8\xe7\xe9\xbf"
13079 "\x31\x51\xec\x47\xc3\x51\x83\xc1"
13080 "\x59\x52\x98\xc7\xc6\xfd\x27\x1f"
13081 "\x4\x2\xf8\x4\xc3\x3d\x3f\x66",
13082 .len = 160
95ba5973
GBY
13083 }, { /* A.2.1.1 SM4-ECB Example 1 */
13084 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13085 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13086 .klen = 16,
13087 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13088 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13089 "\xee\xee\xee\xee\xff\xff\xff\xff"
13090 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13091 .ctext = "\x5e\xc8\x14\x3d\xe5\x09\xcf\xf7"
13092 "\xb5\x17\x9f\x8f\x47\x4b\x86\x19"
13093 "\x2f\x1d\x30\x5a\x7f\xb1\x7d\xf9"
13094 "\x85\xf8\x1c\x84\x82\x19\x23\x04",
13095 .len = 32,
13096 }, { /* A.2.1.2 SM4-ECB Example 2 */
13097 .key = "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
13098 "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
13099 .klen = 16,
13100 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13101 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13102 "\xee\xee\xee\xee\xff\xff\xff\xff"
13103 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13104 .ctext = "\xC5\x87\x68\x97\xE4\xA5\x9B\xBB"
13105 "\xA7\x2A\x10\xC8\x38\x72\x24\x5B"
13106 "\x12\xDD\x90\xBC\x2D\x20\x06\x92"
13107 "\xB5\x29\xA4\x15\x5A\xC9\xE6\x00",
13108 .len = 32,
13109 }
13110};
13111
13112static const struct cipher_testvec sm4_cbc_tv_template[] = {
13113 { /* A.2.2.1 SM4-CBC Example 1 */
13114 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13115 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13116 .klen = 16,
13117 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13118 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13119 "\xee\xee\xee\xee\xff\xff\xff\xff"
13120 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13121 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13122 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
cdc69469
EB
13123 .iv_out = "\x4C\xB7\x01\x69\x51\x90\x92\x26"
13124 "\x97\x9B\x0D\x15\xDC\x6A\x8F\x6D",
95ba5973
GBY
13125 .ctext = "\x78\xEB\xB1\x1C\xC4\x0B\x0A\x48"
13126 "\x31\x2A\xAE\xB2\x04\x02\x44\xCB"
13127 "\x4C\xB7\x01\x69\x51\x90\x92\x26"
13128 "\x97\x9B\x0D\x15\xDC\x6A\x8F\x6D",
13129 .len = 32,
13130 }, { /* A.2.2.2 SM4-CBC Example 2 */
13131 .key = "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
13132 "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
13133 .klen = 16,
13134 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13135 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13136 "\xee\xee\xee\xee\xff\xff\xff\xff"
13137 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13138 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13139 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
cdc69469
EB
13140 .iv_out = "\x91\xf2\xc1\x47\x91\x1a\x41\x44"
13141 "\x66\x5e\x1f\xa1\xd4\x0b\xae\x38",
95ba5973
GBY
13142 .ctext = "\x0d\x3a\x6d\xdc\x2d\x21\xc6\x98"
13143 "\x85\x72\x15\x58\x7b\x7b\xb5\x9a"
13144 "\x91\xf2\xc1\x47\x91\x1a\x41\x44"
13145 "\x66\x5e\x1f\xa1\xd4\x0b\xae\x38",
13146 .len = 32,
13147 }
13148};
13149
13150static const struct cipher_testvec sm4_ctr_tv_template[] = {
13151 { /* A.2.5.1 SM4-CTR Example 1 */
13152 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13153 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13154 .klen = 16,
13155 .ptext = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
13156 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
13157 "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
13158 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
13159 "\xee\xee\xee\xee\xee\xee\xee\xee"
13160 "\xff\xff\xff\xff\xff\xff\xff\xff"
13161 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
13162 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb",
13163 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13164 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
e674dbc0
EB
13165 .iv_out = "\x00\x01\x02\x03\x04\x05\x06\x07"
13166 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x13",
95ba5973
GBY
13167 .ctext = "\xac\x32\x36\xcb\x97\x0c\xc2\x07"
13168 "\x91\x36\x4c\x39\x5a\x13\x42\xd1"
13169 "\xa3\xcb\xc1\x87\x8c\x6f\x30\xcd"
13170 "\x07\x4c\xce\x38\x5c\xdd\x70\xc7"
13171 "\xf2\x34\xbc\x0e\x24\xc1\x19\x80"
13172 "\xfd\x12\x86\x31\x0c\xe3\x7b\x92"
13173 "\x6e\x02\xfc\xd0\xfa\xa0\xba\xf3"
13174 "\x8b\x29\x33\x85\x1d\x82\x45\x14",
13175 .len = 64,
13176 }, { /* A.2.5.2 SM4-CTR Example 2 */
13177 .key = "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
13178 "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
13179 .klen = 16,
13180 .ptext = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
13181 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
13182 "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
13183 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
13184 "\xee\xee\xee\xee\xee\xee\xee\xee"
13185 "\xff\xff\xff\xff\xff\xff\xff\xff"
13186 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
13187 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb",
13188 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13189 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
e674dbc0
EB
13190 .iv_out = "\x00\x01\x02\x03\x04\x05\x06\x07"
13191 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x13",
95ba5973
GBY
13192 .ctext = "\x5d\xcc\xcd\x25\xb9\x5a\xb0\x74"
13193 "\x17\xa0\x85\x12\xee\x16\x0e\x2f"
13194 "\x8f\x66\x15\x21\xcb\xba\xb4\x4c"
13195 "\xc8\x71\x38\x44\x5b\xc2\x9e\x5c"
13196 "\x0a\xe0\x29\x72\x05\xd6\x27\x04"
13197 "\x17\x3b\x21\x23\x9b\x88\x7f\x6c"
13198 "\x8c\xb5\xb8\x00\x91\x7a\x24\x88"
13199 "\x28\x4b\xde\x9e\x16\xea\x29\x06",
13200 .len = 64,
92a4c9fe
EB
13201 }
13202};
13203
e4886214
PL
13204static const struct cipher_testvec sm4_ctr_rfc3686_tv_template[] = {
13205 {
13206 .key = "\xae\x68\x52\xf8\x12\x10\x67\xcc"
13207 "\x4b\xf7\xa5\x76\x55\x77\xf3\x9e"
13208 "\x00\x00\x00\x30",
13209 .klen = 20,
13210 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
13211 .ptext = "Single block msg",
13212 .ctext = "\x20\x9b\x77\x31\xd3\x65\xdb\xab"
13213 "\x9e\x48\x74\x7e\xbd\x13\x83\xeb",
13214 .len = 16,
13215 }, {
13216 .key = "\x7e\x24\x06\x78\x17\xfa\xe0\xd7"
13217 "\x43\xd6\xce\x1f\x32\x53\x91\x63"
13218 "\x00\x6c\xb6\xdb",
13219 .klen = 20,
13220 .iv = "\xc0\x54\x3b\x59\xda\x48\xd9\x0b",
13221 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
13222 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13223 "\x10\x11\x12\x13\x14\x15\x16\x17"
13224 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
13225 .ctext = "\x33\xe0\x28\x01\x92\xed\xc9\x1e"
13226 "\x97\x35\xd9\x4a\xec\xd4\xbc\x23"
13227 "\x4f\x35\x9f\x1c\x55\x1f\xe0\x27"
13228 "\xe0\xdf\xc5\x43\xbc\xb0\x23\x94",
13229 .len = 32,
13230 }
13231};
13232
a06b15b2
PL
13233static const struct cipher_testvec sm4_ofb_tv_template[] = {
13234 { /* From: draft-ribose-cfrg-sm4-02, paragraph 12.2.3 */
13235 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13236 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13237 .klen = 16,
13238 .iv = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13239 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13240 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13241 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
13242 "\x01\x23\x45\x67\x89\xab\xcd\xef"
13243 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13244 .ctext = "\x69\x3d\x9a\x53\x5b\xad\x5b\xb1"
13245 "\x78\x6f\x53\xd7\x25\x3a\x70\x56"
13246 "\xf2\x07\x5d\x28\xb5\x23\x5f\x58"
13247 "\xd5\x00\x27\xe4\x17\x7d\x2b\xce",
13248 .len = 32,
13249 }, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.3, Example 1 */
13250 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13251 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13252 .klen = 16,
13253 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13254 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13255 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13256 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13257 "\xee\xee\xee\xee\xff\xff\xff\xff"
13258 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13259 .ctext = "\xac\x32\x36\xcb\x86\x1d\xd3\x16"
13260 "\xe6\x41\x3b\x4e\x3c\x75\x24\xb7"
13261 "\x1d\x01\xac\xa2\x48\x7c\xa5\x82"
13262 "\xcb\xf5\x46\x3e\x66\x98\x53\x9b",
13263 .len = 32,
13264 }, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.3, Example 2 */
13265 .key = "\xfe\xdc\xba\x98\x76\x54\x32\x10"
13266 "\x01\x23\x45\x67\x89\xab\xcd\xef",
13267 .klen = 16,
13268 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13269 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13270 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13271 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13272 "\xee\xee\xee\xee\xff\xff\xff\xff"
13273 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13274 .ctext = "\x5d\xcc\xcd\x25\xa8\x4b\xa1\x65"
13275 "\x60\xd7\xf2\x65\x88\x70\x68\x49"
13276 "\x33\xfa\x16\xbd\x5c\xd9\xc8\x56"
13277 "\xca\xca\xa1\xe1\x01\x89\x7a\x97",
13278 .len = 32,
13279 }
13280};
13281
13282static const struct cipher_testvec sm4_cfb_tv_template[] = {
13283 { /* From: draft-ribose-cfrg-sm4-02, paragraph 12.2.4 */
13284 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13285 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13286 .klen = 16,
13287 .iv = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13288 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13289 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13290 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
13291 "\x01\x23\x45\x67\x89\xab\xcd\xef"
13292 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13293 .ctext = "\x69\x3d\x9a\x53\x5b\xad\x5b\xb1"
13294 "\x78\x6f\x53\xd7\x25\x3a\x70\x56"
13295 "\x9e\xd2\x58\xa8\x5a\x04\x67\xcc"
13296 "\x92\xaa\xb3\x93\xdd\x97\x89\x95",
13297 .len = 32,
13298 }, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.4, Example 1 */
13299 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13300 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13301 .klen = 16,
13302 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13303 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13304 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13305 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13306 "\xee\xee\xee\xee\xff\xff\xff\xff"
13307 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13308 .ctext = "\xac\x32\x36\xcb\x86\x1d\xd3\x16"
13309 "\xe6\x41\x3b\x4e\x3c\x75\x24\xb7"
13310 "\x69\xd4\xc5\x4e\xd4\x33\xb9\xa0"
13311 "\x34\x60\x09\xbe\xb3\x7b\x2b\x3f",
13312 .len = 32,
13313 }, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.4, Example 2 */
13314 .key = "\xfe\xdc\xba\x98\x76\x54\x32\x10"
13315 "\x01\x23\x45\x67\x89\xab\xcd\xef",
13316 .klen = 16,
13317 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13318 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13319 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13320 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13321 "\xee\xee\xee\xee\xff\xff\xff\xff"
13322 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13323 .ctext = "\x5d\xcc\xcd\x25\xa8\x4b\xa1\x65"
13324 "\x60\xd7\xf2\x65\x88\x70\x68\x49"
13325 "\x0d\x9b\x86\xff\x20\xc3\xbf\xe1"
13326 "\x15\xff\xa0\x2c\xa6\x19\x2c\xc5",
13327 .len = 32,
13328 }
13329};
13330
68039d60
TZ
13331static const struct aead_testvec sm4_gcm_tv_template[] = {
13332 { /* From https://datatracker.ietf.org/doc/html/rfc8998#appendix-A.1 */
13333 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13334 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13335 .klen = 16,
13336 .iv = "\x00\x00\x12\x34\x56\x78\x00\x00"
13337 "\x00\x00\xAB\xCD",
13338 .ptext = "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
13339 "\xBB\xBB\xBB\xBB\xBB\xBB\xBB\xBB"
13340 "\xCC\xCC\xCC\xCC\xCC\xCC\xCC\xCC"
13341 "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
13342 "\xEE\xEE\xEE\xEE\xEE\xEE\xEE\xEE"
13343 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
13344 "\xEE\xEE\xEE\xEE\xEE\xEE\xEE\xEE"
13345 "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA",
13346 .plen = 64,
13347 .assoc = "\xFE\xED\xFA\xCE\xDE\xAD\xBE\xEF"
13348 "\xFE\xED\xFA\xCE\xDE\xAD\xBE\xEF"
13349 "\xAB\xAD\xDA\xD2",
13350 .alen = 20,
13351 .ctext = "\x17\xF3\x99\xF0\x8C\x67\xD5\xEE"
13352 "\x19\xD0\xDC\x99\x69\xC4\xBB\x7D"
13353 "\x5F\xD4\x6F\xD3\x75\x64\x89\x06"
13354 "\x91\x57\xB2\x82\xBB\x20\x07\x35"
13355 "\xD8\x27\x10\xCA\x5C\x22\xF0\xCC"
13356 "\xFA\x7C\xBF\x93\xD4\x96\xAC\x15"
13357 "\xA5\x68\x34\xCB\xCF\x98\xC3\x97"
13358 "\xB4\x02\x4A\x26\x91\x23\x3B\x8D"
13359 "\x83\xDE\x35\x41\xE4\xC2\xB5\x81"
13360 "\x77\xE0\x65\xA9\xBF\x7B\x62\xEC",
13361 .clen = 80,
13362 }
13363};
13364
13365static const struct aead_testvec sm4_ccm_tv_template[] = {
13366 { /* From https://datatracker.ietf.org/doc/html/rfc8998#appendix-A.2 */
13367 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13368 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13369 .klen = 16,
13370 .iv = "\x02\x00\x00\x12\x34\x56\x78\x00"
13371 "\x00\x00\x00\xAB\xCD\x00\x00\x00",
13372 .ptext = "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
13373 "\xBB\xBB\xBB\xBB\xBB\xBB\xBB\xBB"
13374 "\xCC\xCC\xCC\xCC\xCC\xCC\xCC\xCC"
13375 "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
13376 "\xEE\xEE\xEE\xEE\xEE\xEE\xEE\xEE"
13377 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
13378 "\xEE\xEE\xEE\xEE\xEE\xEE\xEE\xEE"
13379 "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA",
13380 .plen = 64,
13381 .assoc = "\xFE\xED\xFA\xCE\xDE\xAD\xBE\xEF"
13382 "\xFE\xED\xFA\xCE\xDE\xAD\xBE\xEF"
13383 "\xAB\xAD\xDA\xD2",
13384 .alen = 20,
13385 .ctext = "\x48\xAF\x93\x50\x1F\xA6\x2A\xDB"
13386 "\xCD\x41\x4C\xCE\x60\x34\xD8\x95"
13387 "\xDD\xA1\xBF\x8F\x13\x2F\x04\x20"
13388 "\x98\x66\x15\x72\xE7\x48\x30\x94"
13389 "\xFD\x12\xE5\x18\xCE\x06\x2C\x98"
13390 "\xAC\xEE\x28\xD9\x5D\xF4\x41\x6B"
13391 "\xED\x31\xA2\xF0\x44\x76\xC1\x8B"
13392 "\xB4\x0C\x84\xA7\x4B\x97\xDC\x5B"
13393 "\x16\x84\x2D\x4F\xA1\x86\xF5\x6A"
13394 "\xB3\x32\x56\x97\x1F\xA1\x10\xF4",
13395 .clen = 80,
13396 }
13397};
13398
13399static const struct hash_testvec sm4_cbcmac_tv_template[] = {
13400 {
13401 .key = "\xff\xee\xdd\xcc\xbb\xaa\x99\x88"
13402 "\x77\x66\x55\x44\x33\x22\x11\x00",
13403 .plaintext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13404 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13405 .digest = "\x97\xb4\x75\x8f\x84\x92\x3d\x3f"
13406 "\x86\x81\x0e\x0e\xea\x14\x6d\x73",
13407 .psize = 16,
13408 .ksize = 16,
13409 }, {
13410 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13411 "\xfe\xdc\xBA\x98\x76\x54\x32\x10",
13412 .plaintext = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
13413 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
13414 "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
13415 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
13416 "\xee",
13417 .digest = "\xc7\xdb\x17\x71\xa1\x5c\x0d\x22"
13418 "\xa3\x39\x3a\x31\x88\x91\x49\xa1",
13419 .psize = 33,
13420 .ksize = 16,
13421 }, {
13422 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13423 "\xfe\xdc\xBA\x98\x76\x54\x32\x10",
13424 .plaintext = "\xfb\xd1\xbe\x92\x7e\x50\x3f\x16"
13425 "\xf9\xdd\xbe\x91\x73\x53\x37\x1a"
13426 "\xfe\xdd\xba\x97\x7e\x53\x3c\x1c"
13427 "\xfe\xd7\xbf\x9c\x75\x5f\x3e\x11"
13428 "\xf0\xd8\xbc\x96\x73\x5c\x34\x11"
13429 "\xf5\xdb\xb1\x99\x7a\x5a\x32\x1f"
13430 "\xf6\xdf\xb4\x95\x7f\x5f\x3b\x17"
13431 "\xfd\xdb\xb1\x9b\x76\x5c\x37",
13432 .digest = "\x9b\x07\x88\x7f\xd5\x95\x23\x12"
13433 "\x64\x0a\x66\x7f\x4e\x25\xca\xd0",
13434 .psize = 63,
13435 .ksize = 16,
13436 }
13437};
13438
13439static const struct hash_testvec sm4_cmac128_tv_template[] = {
13440 {
13441 .key = "\xff\xee\xdd\xcc\xbb\xaa\x99\x88"
13442 "\x77\x66\x55\x44\x33\x22\x11\x00",
13443 .plaintext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13444 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13445 .digest = "\x00\xd4\x63\xb4\x9a\xf3\x52\xe2"
13446 "\x74\xa9\x00\x55\x13\x54\x2a\xd1",
13447 .psize = 16,
13448 .ksize = 16,
13449 }, {
13450 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13451 "\xfe\xdc\xBA\x98\x76\x54\x32\x10",
13452 .plaintext = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
13453 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
13454 "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
13455 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
13456 "\xee",
13457 .digest = "\x8a\x8a\xe9\xc0\xc8\x97\x0e\x85"
13458 "\x21\x57\x02\x10\x1a\xbf\x9c\xc6",
13459 .psize = 33,
13460 .ksize = 16,
13461 }, {
13462 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13463 "\xfe\xdc\xBA\x98\x76\x54\x32\x10",
13464 .plaintext = "\xfb\xd1\xbe\x92\x7e\x50\x3f\x16"
13465 "\xf9\xdd\xbe\x91\x73\x53\x37\x1a"
13466 "\xfe\xdd\xba\x97\x7e\x53\x3c\x1c"
13467 "\xfe\xd7\xbf\x9c\x75\x5f\x3e\x11"
13468 "\xf0\xd8\xbc\x96\x73\x5c\x34\x11"
13469 "\xf5\xdb\xb1\x99\x7a\x5a\x32\x1f"
13470 "\xf6\xdf\xb4\x95\x7f\x5f\x3b\x17"
13471 "\xfd\xdb\xb1\x9b\x76\x5c\x37",
13472 .digest = "\x5f\x14\xc9\xa9\x20\xb2\xb4\xf0"
13473 "\x76\xe0\xd8\xd6\xdc\x4f\xe1\xbc",
13474 .psize = 63,
13475 .ksize = 16,
13476 }
13477};
13478
92a4c9fe
EB
13479/* Cast6 test vectors from RFC 2612 */
13480static const struct cipher_testvec cast6_tv_template[] = {
13481 {
13482 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
13483 "\x0a\xf7\x56\x47\xf2\x9f\x61\x5d",
da7f033d 13484 .klen = 16,
92a4c9fe
EB
13485 .ptext = zeroed_string,
13486 .ctext = "\xc8\x42\xa0\x89\x72\xb4\x3d\x20"
13487 "\x83\x6c\x91\xd1\xb7\x53\x0f\x6b",
13488 .len = 16,
13489 }, {
13490 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
13491 "\xbe\xd0\xac\x83\x94\x0a\xc2\x98"
13492 "\xba\xc7\x7a\x77\x17\x94\x28\x63",
13493 .klen = 24,
13494 .ptext = zeroed_string,
13495 .ctext = "\x1b\x38\x6c\x02\x10\xdc\xad\xcb"
13496 "\xdd\x0e\x41\xaa\x08\xa7\xa7\xe8",
13497 .len = 16,
13498 }, {
13499 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
13500 "\xbe\xd0\xac\x83\x94\x0a\xc2\x98"
13501 "\x8d\x7c\x47\xce\x26\x49\x08\x46"
13502 "\x1c\xc1\xb5\x13\x7a\xe6\xb6\x04",
13503 .klen = 32,
13504 .ptext = zeroed_string,
13505 .ctext = "\x4f\x6a\x20\x38\x28\x68\x97\xb9"
13506 "\xc9\x87\x01\x36\x55\x33\x17\xfa",
13507 .len = 16,
13508 }, { /* Generated from TF test vectors */
9d25917d
JK
13509 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13510 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13511 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13512 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13513 .klen = 32,
92a4c9fe
EB
13514 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13515 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
13516 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9d25917d
JK
13517 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13518 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13519 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13520 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13521 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13522 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13523 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13524 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13525 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13526 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13527 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13528 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13529 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13530 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13531 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13532 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9f28e97d
JK
13533 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13534 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13535 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13536 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13537 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13538 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13539 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13540 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13541 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13542 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13543 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13544 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13545 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13546 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13547 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13548 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13549 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13550 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13551 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13552 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13553 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13554 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13555 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13556 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13557 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13558 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13559 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13560 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13561 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13562 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13563 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13564 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13565 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13566 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13567 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13568 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13569 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13570 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13571 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13572 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13573 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13574 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13575 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13576 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13577 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
13578 .ctext = "\xC3\x70\x22\x32\xF5\x80\xCB\x54"
13579 "\xFC\x30\xE0\xF6\xEB\x39\x57\xA6"
13580 "\xB6\xB9\xC5\xA4\x91\x55\x14\x97"
13581 "\xC1\x20\xFF\x6C\x5C\xF0\x67\xEA"
13582 "\x2F\xED\xD8\xC9\xFB\x38\x3F\xFE"
13583 "\x93\xBE\xDC\x00\xD3\x7F\xAD\x4C"
13584 "\x5A\x08\x92\xD1\x47\x0C\xFA\x6C"
13585 "\xD0\x6A\x99\x10\x72\xF8\x47\x62"
13586 "\x81\x42\xF8\xD8\xF5\xBB\x94\x08"
13587 "\xAA\x97\xA2\x8B\x69\xB3\xD2\x7E"
13588 "\xBC\xB5\x00\x0C\xE5\x44\x4B\x58"
13589 "\xE8\x63\xDC\xB3\xC4\xE5\x23\x12"
13590 "\x5A\x72\x85\x47\x8B\xEC\x9F\x26"
13591 "\x84\xB6\xED\x10\x33\x63\x9B\x5F"
13592 "\x4D\x53\xEE\x94\x45\x8B\x60\x58"
13593 "\x86\x20\xF9\x1E\x82\x08\x3E\x58"
13594 "\x60\x1B\x34\x19\x02\xBE\x4E\x09"
13595 "\xBB\x7C\x15\xCC\x60\x27\x55\x7A"
13596 "\x12\xB8\xD8\x08\x89\x3C\xA6\xF3"
13597 "\xF1\xDD\xA7\x07\xA3\x12\x85\x28"
13598 "\xE9\x57\xAC\x80\x0C\x5C\x0F\x3A"
13599 "\x5D\xC2\x91\xC7\x90\xE4\x8C\x43"
13600 "\x92\xE4\x7C\x26\x69\x4D\x83\x68"
13601 "\x14\x96\x42\x47\xBD\xA9\xE4\x8A"
13602 "\x33\x19\xEB\x54\x8E\x0D\x4B\x6E"
13603 "\x91\x51\xB5\x36\x08\xDE\x1C\x06"
13604 "\x03\xBD\xDE\x81\x26\xF7\x99\xC2"
13605 "\xBA\xF7\x6D\x87\x0D\xE4\xA6\xCF"
13606 "\xC1\xF5\x27\x05\xB8\x02\x57\x72"
13607 "\xE6\x42\x13\x0B\xC6\x47\x05\x74"
13608 "\x24\x15\xF7\x0D\xC2\x23\x9D\xB9"
13609 "\x3C\x77\x18\x93\xBA\xB4\xFC\x8C"
13610 "\x98\x82\x67\x67\xB4\xD7\xD3\x43"
13611 "\x23\x08\x02\xB7\x9B\x99\x05\xFB"
13612 "\xD3\xB5\x00\x0A\xA9\x9D\x66\xD6"
13613 "\x2E\x49\x58\xD0\xA8\x57\x29\x7F"
13614 "\x0A\x0E\x7D\xFC\x92\x83\xCC\x67"
13615 "\xA2\xB1\x70\x3A\x8F\x87\x4A\x8D"
13616 "\x17\xE2\x58\x2B\x88\x0D\x68\x62"
13617 "\xBF\x35\xD1\x6F\xC0\xF0\x18\x62"
13618 "\xB2\xC7\x2D\x58\xC7\x16\xDE\x08"
13619 "\xEB\x84\x1D\x25\xA7\x38\x94\x06"
13620 "\x93\x9D\xF8\xFE\x88\x71\xE7\x84"
13621 "\x2C\xA0\x38\xA3\x1D\x48\xCF\x29"
13622 "\x0B\xBC\xD8\x50\x99\x1A\x26\xFB"
13623 "\x8E\x75\x3D\x73\xEB\x6A\xED\x29"
13624 "\xE0\x8E\xED\xFC\xFE\x6F\xF6\xBA"
13625 "\x41\xE2\x10\x4C\x01\x8B\x69\x2B"
13626 "\x25\x3F\x4D\x70\x7B\x92\xD6\x3B"
13627 "\xAC\xF9\x77\x18\xD9\x6A\x30\xA6"
13628 "\x2E\xFA\x30\xFF\xC8\xD5\x1D\x06"
13629 "\x59\x28\x1D\x86\x43\x04\x5D\x3B"
13630 "\x99\x4C\x04\x5A\x21\x17\x8B\x76"
13631 "\x8F\x72\xCB\xA1\x9C\x29\x4C\xC3"
13632 "\x65\xA2\x58\x2A\xC5\x66\x24\xBF"
13633 "\xBA\xE6\x0C\xDD\x34\x24\x74\xC8"
13634 "\x84\x0A\x66\x2C\xBE\x8F\x32\xA9"
13635 "\xE7\xE4\xA1\xD7\xDA\xAB\x23\x1E"
13636 "\xEB\xEE\x6C\x94\x6F\x9C\x2E\xD1"
13637 "\x49\x2C\xF3\xD4\x90\xCC\x93\x4C"
13638 "\x84\x52\x6D\x68\xDE\xC6\x64\xB2"
13639 "\x11\x74\x93\x57\xB4\x7E\xC6\x00",
13640 .len = 496,
92a4c9fe 13641 },
da7f033d
HX
13642};
13643
92a4c9fe
EB
13644static const struct cipher_testvec cast6_cbc_tv_template[] = {
13645 { /* Generated from TF test vectors */
9d25917d
JK
13646 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13647 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13648 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13649 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13650 .klen = 32,
92a4c9fe
EB
13651 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13652 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
cdc69469
EB
13653 .iv_out = "\x4D\x59\x7D\xC5\x28\x69\xFA\x92"
13654 "\x22\x46\x89\x2D\x0F\x2B\x08\x24",
92a4c9fe 13655 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9d25917d
JK
13656 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13657 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13658 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13659 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13660 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13661 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13662 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13663 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13664 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13665 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13666 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13667 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13668 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13669 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13670 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13671 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9f28e97d
JK
13672 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13673 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13674 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13675 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13676 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13677 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13678 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13679 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13680 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13681 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13682 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13683 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13684 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13685 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13686 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13687 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13688 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13689 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13690 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13691 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13692 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13693 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13694 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13695 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13696 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13697 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13698 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13699 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13700 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13701 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13702 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13703 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13704 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13705 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13706 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13707 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13708 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13709 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13710 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13711 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13712 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13713 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13714 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13715 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13716 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
13717 .ctext = "\xDF\x77\x68\x96\xC7\xBA\xF8\xE2"
13718 "\x0E\x24\x99\x1A\xAA\xF3\xC6\x9F"
13719 "\xA0\x73\xB3\x70\xC3\x68\x64\x70"
13720 "\xAD\x33\x02\xFB\x88\x74\xAA\x78"
13721 "\xC7\x47\x1A\x18\x61\x2D\xAC\x9F"
13722 "\x7E\x6F\xDF\x05\x13\x76\xA6\x72"
13723 "\xB7\x13\x09\x0F\x7D\x38\xDF\x25"
13724 "\x4E\xFD\x50\x45\xFA\x35\x6A\xC0"
13725 "\x57\x95\xE1\x21\x26\x10\x9A\x21"
13726 "\xA1\x8A\x51\x05\xD1\xB1\x78\x35"
13727 "\x98\xF5\xAE\xC0\xC1\x8B\x94\xFF"
13728 "\xD0\x69\x3F\x42\xC2\x01\xA7\x9B"
13729 "\x23\x16\x47\x72\x81\x13\x3A\x72"
13730 "\xEC\xD9\x40\x88\x00\x9C\xB0\xA8"
13731 "\x9C\xAC\xCE\x11\x73\x7B\x63\x3E"
13732 "\xA3\x63\x98\x7D\x35\xE4\xD9\x83"
13733 "\xE2\xD0\x52\x87\x0C\x1F\xB0\xB3"
13734 "\x41\x1A\x93\x8D\x76\x31\x9F\xF2"
13735 "\xFE\x09\xA3\x8F\x22\x6A\x3B\xB9"
13736 "\x6C\x9E\xE4\xA1\xA0\xC4\xE7\xA1"
13737 "\x21\x9C\x1A\xCA\x65\xDE\x44\x03"
13738 "\x99\xF2\xD2\x39\xE3\x3F\x0F\x37"
13739 "\x53\x50\x23\xA4\x81\x6E\xDA\xFB"
13740 "\xF8\x7B\x01\xD7\xB2\x32\x9C\xB8"
13741 "\xB1\x0E\x99\x17\xB5\x38\xF9\xD7"
13742 "\x86\x2D\x6E\x94\x5C\x99\x9D\xB3"
13743 "\xD3\x63\x4B\x2A\x7D\x44\x6A\xB2"
13744 "\xC1\x03\xE6\x5A\x37\xD8\x64\x18"
13745 "\xAA\x32\xCE\x29\xED\xC0\xA2\xCB"
13746 "\x8D\xAF\xCD\xBE\x8F\xB6\xEC\xB4"
13747 "\x89\x05\x81\x6E\x71\x4F\xC3\x28"
13748 "\x10\xC1\x62\xC4\x41\xE9\xD2\x39"
13749 "\xF3\x22\x39\x12\x2C\xC2\x95\x2D"
13750 "\xBF\x93\x58\x4B\x04\xD1\x8D\x57"
13751 "\xAE\xEB\x60\x03\x56\x35\xAD\x5A"
13752 "\xE9\xC3\xFF\x4E\x31\xE1\x37\xF8"
13753 "\x7D\xEE\x65\x8A\xB6\x88\x1A\x3E"
13754 "\x07\x09\x82\xBA\xF0\x80\x8A\xD0"
13755 "\xA0\x3F\x6A\xE9\x24\x87\x19\x65"
13756 "\x73\x3F\x12\x91\x47\x54\xBA\x39"
13757 "\x30\x5B\x1E\xE5\xC2\xF9\x3F\xEF"
13758 "\xD6\x75\xF9\xB8\x7C\x8B\x05\x76"
13759 "\xEE\xB7\x08\x25\x4B\xB6\x7B\x47"
13760 "\x72\xC0\x4C\xD4\xDA\xE0\x75\xF1"
13761 "\x7C\xE8\x94\x9E\x16\x6E\xB8\x12"
13762 "\xA1\xC1\x6E\x3B\x1C\x59\x41\x2D"
13763 "\x23\xFA\x7D\x77\xB8\x46\x75\xFE"
13764 "\x4F\x10\xD3\x09\x60\xA1\x36\x96"
13765 "\x5B\xC2\xDC\x6E\x84\x7D\x9B\x14"
13766 "\x80\x21\x83\x58\x3C\x76\xFD\x28"
13767 "\x1D\xF9\x93\x13\xD7\x0E\x62\x14"
13768 "\x5A\xC5\x4E\x08\xA5\x56\xA4\x3C"
13769 "\x68\x93\x44\x70\xDF\xCF\x4A\x51"
13770 "\x0B\x81\x29\x41\xE5\x62\x4D\x36"
13771 "\xB3\xEA\x94\xA6\xB9\xDD\x3F\x09"
13772 "\x62\x34\xA0\x6A\x7E\x7D\xF5\xF6"
13773 "\x01\x91\xB4\x27\xDA\x59\xD6\x17"
13774 "\x56\x4D\x82\x62\x37\xA3\x48\x01"
13775 "\x99\x91\x77\xB2\x08\x6B\x2C\x37"
13776 "\xC5\x5C\xAD\xB6\x07\xB6\x84\xF3"
13777 "\x4D\x59\x7D\xC5\x28\x69\xFA\x92"
13778 "\x22\x46\x89\x2D\x0F\x2B\x08\x24",
13779 .len = 496,
da7f033d
HX
13780 },
13781};
13782
92a4c9fe
EB
13783static const struct cipher_testvec cast6_ctr_tv_template[] = {
13784 { /* Generated from TF test vectors */
9d25917d
JK
13785 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13786 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13787 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13788 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13789 .klen = 32,
13790 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13791 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
13792 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13793 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x66",
92a4c9fe 13794 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9d25917d 13795 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
92a4c9fe
EB
13796 "\x3A",
13797 .ctext = "\x26\x0A\xF1\xE2\x3F\x8A\xEF\xA3"
13798 "\x53\x9A\x5E\x1B\x2A\x1A\xC6\x0A"
13799 "\x57",
13800 .len = 17,
13801 }, { /* Generated from TF test vectors */
9d25917d
JK
13802 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13803 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13804 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13805 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13806 .klen = 32,
13807 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13808 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
13809 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13810 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
92a4c9fe 13811 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9d25917d
JK
13812 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13813 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13814 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13815 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13816 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13817 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13818 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13819 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13820 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13821 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13822 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13823 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13824 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13825 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13826 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13827 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9f28e97d
JK
13828 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13829 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13830 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13831 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13832 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13833 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13834 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13835 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13836 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13837 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13838 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13839 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13840 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13841 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13842 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13843 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13844 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13845 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13846 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13847 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13848 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13849 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13850 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13851 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13852 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13853 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13854 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13855 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13856 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13857 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13858 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13859 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13860 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13861 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13862 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13863 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13864 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13865 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13866 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13867 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13868 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13869 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13870 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13871 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13872 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
13873 .ctext = "\x26\x0A\xF1\xE2\x3F\x8A\xEF\xA3"
13874 "\x53\x9A\x5E\x1B\x2A\x1A\xC6\x0A"
13875 "\x57\xA3\xEF\x47\x2A\xE8\x88\xA7"
13876 "\x3C\xD0\xEC\xB9\x94\x50\x7D\x56"
13877 "\xBC\xE1\xC1\xF5\xE1\xEE\x12\xF8"
13878 "\x4F\x03\x82\x3A\x93\x6B\x4C\xD3"
13879 "\xE3\xF3\xFA\xC2\x23\x55\x98\x20"
13880 "\x49\x76\x9B\x6B\xC1\x23\xBF\xE5"
13881 "\xD4\xC4\x2F\x61\xE1\x67\x2A\x30"
13882 "\x6F\x29\xCA\x54\xF8\x1B\xA6\x7D"
13883 "\x66\x45\xEE\xC8\x19\xBE\x50\xF0"
13884 "\x5F\x65\xF8\x1E\x4D\x07\x87\xD9"
13885 "\xD3\xD9\x1B\x09\x89\xFD\x42\xC5"
13886 "\xDB\xEB\x86\xF1\x67\x04\x0F\x5C"
13887 "\x81\xDF\x82\x12\xC7\x4C\x1B\x07"
13888 "\xDE\xE6\xFA\x29\x86\xD1\xB0\xBA"
13889 "\x3D\x6A\x69\x76\xEC\x0F\xB4\xE6"
13890 "\xCD\xA7\xF8\xA8\xB8\xE0\x33\xF5"
13891 "\x49\x61\x22\x52\x64\x8C\x46\x41"
13892 "\x1F\x48\x5F\x4F\xA2\x89\x36\x17"
13893 "\x20\xF8\x2F\x8F\x4B\xFA\xF2\xC0"
13894 "\x1E\x18\xA2\xF8\xB7\x6D\x98\xE3"
13895 "\x00\x14\x15\x59\xC1\x30\x64\xAF"
13896 "\xA8\x01\x38\xAB\xD4\x8B\xEC\x7C"
13897 "\x44\x9A\xC6\x2C\x2E\x2B\x2B\xF4"
13898 "\x02\x37\xC4\x69\xEF\x36\xC1\xF3"
13899 "\xA0\xFB\xFE\x29\xAD\x39\xCF\xD0"
13900 "\x51\x73\xA3\x22\x42\x41\xAB\xD2"
13901 "\x0F\x50\x14\xB9\x54\xD3\xD4\xFA"
13902 "\xBF\xC9\xBB\xCE\xC4\x1D\x2D\xAF"
13903 "\xC9\x3F\x07\x87\x42\x4B\x3A\x54"
13904 "\x34\x8E\x37\xA3\x03\x6F\x65\x66"
13905 "\xDB\x44\xC3\xE8\xD7\xDD\x7D\xDD"
13906 "\x61\xB4\x2B\x80\xA3\x98\x13\xF5"
13907 "\x5A\xD3\x34\x58\xC3\x6E\xF6\xB8"
13908 "\x0A\xC6\x50\x01\x8E\xD5\x6C\x7D"
13909 "\xFE\x16\xB6\xCF\xFC\x51\x40\xAE"
13910 "\xB3\x15\xAC\x90\x6F\x0B\x28\x3A"
13911 "\x60\x40\x38\x90\x20\x46\xC7\xB3"
13912 "\x0B\x12\x6D\x3B\x15\x14\xF9\xF4"
13913 "\x11\x41\x76\x6B\xB3\x60\x82\x3C"
13914 "\x84\xFB\x08\x2E\x92\x25\xCB\x79"
13915 "\x6F\x58\xC5\x94\x00\x00\x47\xB6"
13916 "\x9E\xDC\x0F\x29\x70\x46\x20\x76"
13917 "\x65\x75\x66\x5C\x00\x96\xB3\xE1"
13918 "\x0B\xA7\x11\x8B\x2E\x61\x4E\x45"
13919 "\x73\xFC\x91\xAB\x79\x41\x23\x14"
13920 "\x13\xB6\x72\x6C\x46\xB3\x03\x11"
13921 "\xE4\xF1\xEE\xC9\x7A\xCF\x96\x32"
13922 "\xB6\xF0\x8B\x97\xB4\xCF\x82\xB7"
13923 "\x15\x48\x44\x99\x09\xF6\xE0\xD7"
13924 "\xBC\xF1\x5B\x91\x4F\x30\x22\xA2"
13925 "\x45\xC4\x68\x55\xC2\xBE\xA7\xD2"
13926 "\x12\x53\x35\x9C\xF9\xE7\x35\x5D"
13927 "\x81\xE4\x86\x42\xC3\x58\xFB\xF0"
13928 "\x38\x9B\x8E\x5A\xEF\x83\x33\x0F"
13929 "\x00\x4E\x3F\x9F\xF5\x84\x62\xC4"
13930 "\x19\x35\x88\x22\x45\x59\x0E\x8F"
13931 "\xEC\x27\xDD\x4A\xA4\x1F\xBC\x41"
13932 "\x9B\x66\x8D\x32\xBA\x81\x34\x87"
13933 "\x0E\x74\x33\x30\x62\xB9\x89\xDF"
13934 "\xF9\xC5\xDD\x27\xB3\x39\xCB\xCB",
13935 .len = 496,
9d25917d
JK
13936 },
13937};
13938
92a4c9fe
EB
13939static const struct cipher_testvec cast6_lrw_tv_template[] = {
13940 { /* Generated from TF test vectors */
d7bfc0fa
JK
13941 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
13942 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
13943 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
13944 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
13945 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
13946 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
13947 .klen = 48,
13948 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
13949 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 13950 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
d7bfc0fa
JK
13951 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
13952 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
13953 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
13954 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
13955 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
13956 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
13957 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
13958 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
13959 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
13960 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
13961 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
13962 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
13963 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
13964 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
13965 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
13966 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
13967 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
13968 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
13969 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
13970 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
13971 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
13972 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
13973 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
13974 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
13975 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
13976 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
13977 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
13978 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
13979 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
13980 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
13981 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
13982 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
13983 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
13984 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
13985 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
13986 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
13987 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
13988 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
13989 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
13990 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
13991 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
13992 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
13993 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
13994 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
13995 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
13996 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
13997 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
13998 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
13999 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
14000 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
14001 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
14002 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
14003 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
14004 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
14005 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
14006 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
14007 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
14008 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
14009 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
14010 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
14011 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
14012 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
14013 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
92a4c9fe
EB
14014 .ctext = "\x55\x25\x09\x8B\xB5\xD5\xF8\xBF"
14015 "\x37\x4A\xFE\x3C\x47\xD8\xE6\xEB"
14016 "\xCA\xA4\x9B\xB0\xAB\x6D\x64\xCA"
14017 "\x58\xB6\x73\xF0\xD7\x52\x34\xEF"
14018 "\xFB\x3E\x96\x81\xB7\x71\x34\xA4"
14019 "\x55\x20\xBE\x39\x5A\x2B\xF9\xD1"
14020 "\x65\x0B\xDA\xD3\x7E\xB3\xA6\xF7"
14021 "\x2E\x0B\x5A\x52\xDB\x39\x8C\x9B"
14022 "\x61\x17\x5F\xAF\xB6\x5A\xC8\x08"
14023 "\xA7\xB7\x2A\x11\x7C\x97\x38\x9D"
14024 "\x59\x0E\x66\x59\x5E\xD8\x8B\xCE"
14025 "\x70\xE0\xC3\x42\xB0\x8C\x0F\xBA"
14026 "\xB2\x0D\x81\xB6\xBE\x61\x1C\x2D"
14027 "\x7E\xEA\x91\x25\xAC\xEC\xF8\x28"
14028 "\x80\x1D\xF0\x30\xBA\x62\x77\x7D"
14029 "\xDB\x15\x69\xDF\xFA\x2A\x81\x64"
14030 "\x95\x5B\xA4\x7F\x3E\x4F\xE3\x30"
14031 "\xB0\x5C\xC2\x05\xF8\xF0\x29\xE7"
14032 "\x0A\xA0\x66\xB2\x5D\x0F\x39\x2B"
14033 "\xB4\xB3\x00\xA9\xD0\xAB\x63\x61"
14034 "\x5E\xDB\xFC\x11\x74\x25\x96\x65"
14035 "\xE8\xE2\x34\x57\x77\x15\x5E\x70"
14036 "\xFF\x10\x90\xC3\x64\xF0\x11\x0A"
14037 "\x63\x3A\xD3\x55\x92\x15\x4B\x0C"
14038 "\xC7\x08\x89\x17\x3B\x99\xAD\x63"
14039 "\xE7\x06\xDF\x52\xBC\x15\x64\x45"
14040 "\x9D\x7A\xFB\x69\xBC\x2D\x6E\xA9"
14041 "\x35\xD9\xD8\xF5\x0C\xC4\xA2\x23"
14042 "\x9C\x18\x8B\xA8\x8C\xFE\xF8\x0E"
14043 "\xBD\xAB\x60\x1A\x51\x17\x54\x27"
14044 "\xB6\xE8\xBE\x0F\xA9\xA5\x82\x19"
14045 "\x2F\x6F\x20\xA7\x47\xED\x74\x6C"
14046 "\x4E\xC1\xF8\x8C\x14\xF3\xBB\x1F"
14047 "\xED\x4D\x8F\x7C\x37\xEF\x19\xA1"
14048 "\x07\x16\xDE\x76\xCC\x5E\x94\x02"
14049 "\xFB\xBF\xE4\x81\x50\xCE\xFC\x0F"
14050 "\x9E\xCF\x3D\xF6\x67\x00\xBF\xA7"
14051 "\x6E\x21\x58\x36\x06\xDE\xB3\xD4"
14052 "\xA2\xFA\xD8\x4E\xE0\xB9\x7F\x23"
14053 "\x51\x21\x2B\x32\x68\xAA\xF8\xA8"
14054 "\x93\x08\xB5\x6D\xE6\x43\x2C\xB7"
14055 "\x31\xB2\x0F\xD0\xA2\x51\xC0\x25"
14056 "\x30\xC7\x10\x3F\x97\x27\x01\x8E"
14057 "\xFA\xD8\x4F\x78\xD8\x2E\x1D\xEB"
14058 "\xA1\x37\x52\x0F\x7B\x5E\x87\xA8"
14059 "\x22\xE2\xE6\x92\xA7\x5F\x11\x32"
14060 "\xCC\x93\x34\xFC\xD1\x7E\xAE\x54"
14061 "\xBC\x6A\x1B\x91\xD1\x2E\x21\xEC"
14062 "\x5D\xF1\xC4\xF1\x55\x20\xBF\xE5"
14063 "\x96\x3D\x69\x91\x20\x4E\xF2\x61"
14064 "\xDA\x77\xFE\xEE\xC3\x74\x57\x2A"
14065 "\x78\x39\xB0\xE0\xCF\x12\x56\xD6"
14066 "\x05\xDC\xF9\x19\x66\x44\x1D\xF9"
14067 "\x82\x37\xD4\xC2\x60\xB6\x31\xDF"
14068 "\x0C\xAF\xBC\x8B\x55\x9A\xC8\x2D"
14069 "\xAB\xA7\x88\x7B\x41\xE8\x29\xC9"
14070 "\x9B\x8D\xA7\x00\x86\x25\xB6\x14"
14071 "\xF5\x13\x73\xD7\x4B\x6B\x83\xF3"
14072 "\xAF\x96\x00\xE4\xB7\x3C\x65\xA6"
14073 "\x15\xB7\x94\x7D\x4E\x70\x4C\x75"
14074 "\xF3\xB4\x02\xA9\x17\x1C\x7A\x0A"
14075 "\xC0\xD5\x33\x11\x56\xDE\xDC\xF5"
14076 "\x8D\xD9\xCD\x3B\x22\x67\x18\xC7"
14077 "\xC4\xF5\x99\x61\xBC\xBB\x5B\x46",
14078 .len = 512,
d7bfc0fa
JK
14079 },
14080};
14081
92a4c9fe
EB
14082static const struct cipher_testvec cast6_xts_tv_template[] = {
14083 { /* Generated from TF test vectors */
18be20b9
JK
14084 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
14085 "\x23\x53\x60\x28\x74\x71\x35\x26"
14086 "\x62\x49\x77\x57\x24\x70\x93\x69"
14087 "\x99\x59\x57\x49\x66\x96\x76\x27"
14088 "\x31\x41\x59\x26\x53\x58\x97\x93"
14089 "\x23\x84\x62\x64\x33\x83\x27\x95"
14090 "\x02\x88\x41\x97\x16\x93\x99\x37"
14091 "\x51\x05\x82\x09\x74\x94\x45\x92",
14092 .klen = 64,
14093 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
14094 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 14095 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
18be20b9
JK
14096 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14097 "\x10\x11\x12\x13\x14\x15\x16\x17"
14098 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14099 "\x20\x21\x22\x23\x24\x25\x26\x27"
14100 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14101 "\x30\x31\x32\x33\x34\x35\x36\x37"
14102 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
14103 "\x40\x41\x42\x43\x44\x45\x46\x47"
14104 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
14105 "\x50\x51\x52\x53\x54\x55\x56\x57"
14106 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
14107 "\x60\x61\x62\x63\x64\x65\x66\x67"
14108 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
14109 "\x70\x71\x72\x73\x74\x75\x76\x77"
14110 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
14111 "\x80\x81\x82\x83\x84\x85\x86\x87"
14112 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
14113 "\x90\x91\x92\x93\x94\x95\x96\x97"
14114 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
14115 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
14116 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14117 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14118 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14119 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14120 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14121 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
14122 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
14123 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
14124 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
14125 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
14126 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
14127 "\x00\x01\x02\x03\x04\x05\x06\x07"
14128 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14129 "\x10\x11\x12\x13\x14\x15\x16\x17"
14130 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14131 "\x20\x21\x22\x23\x24\x25\x26\x27"
14132 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14133 "\x30\x31\x32\x33\x34\x35\x36\x37"
14134 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
14135 "\x40\x41\x42\x43\x44\x45\x46\x47"
14136 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
14137 "\x50\x51\x52\x53\x54\x55\x56\x57"
14138 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
14139 "\x60\x61\x62\x63\x64\x65\x66\x67"
14140 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
14141 "\x70\x71\x72\x73\x74\x75\x76\x77"
14142 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
14143 "\x80\x81\x82\x83\x84\x85\x86\x87"
14144 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
14145 "\x90\x91\x92\x93\x94\x95\x96\x97"
14146 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
14147 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
14148 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14149 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14150 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14151 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14152 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14153 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
14154 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
14155 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
14156 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
14157 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
14158 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
14159 .ctext = "\xDE\x6F\x22\xA5\xE8\x39\xE8\x78"
14160 "\x88\x5A\x4F\x8D\x82\x76\x52\x6D"
14161 "\xB2\x41\x16\xF4\x2B\xA6\xEB\xF6"
14162 "\xE2\xC5\x62\x8D\x61\xA1\x01\xED"
14163 "\xD9\x38\x01\xC1\x43\x63\x4E\x88"
14164 "\xC9\x4B\x5A\x88\x80\xB7\x5C\x71"
14165 "\x47\xEE\x11\xD8\xB7\x2D\x5D\x13"
14166 "\x1A\xB1\x68\x5B\x61\xA7\xA9\x81"
14167 "\x8B\x83\xA1\x6A\xAA\x36\xD6\xB6"
14168 "\x60\x54\x09\x32\xFE\x6A\x76\x2E"
14169 "\x28\xFF\xD5\xD6\xDD\x1D\x45\x7D"
14170 "\xF0\x8B\xF3\x32\x4E\x6C\x12\xCB"
14171 "\xB8\x25\x70\xF8\x40\xBC\x90\x1B"
14172 "\x11\xC3\x59\xAF\xF0\x2F\x92\xDD"
14173 "\xD3\x3B\xCF\x60\xA1\x78\x94\x57"
14174 "\xAF\x76\xC1\x67\xA6\x3C\xCD\x98"
14175 "\xB1\xF7\x27\xB9\xA3\xBD\x10\xEA"
14176 "\xCD\x8B\xC2\xF2\x14\xF2\xB2\x67"
14177 "\x05\xDD\x1D\x58\x6E\x2F\x95\x08"
14178 "\x3A\xF8\x78\x76\x82\x56\xA7\xEC"
14179 "\x51\x4B\x85\x77\xC2\x4C\x4A\x34"
14180 "\x71\x38\x17\x91\x44\xE8\xFC\x65"
14181 "\x99\x0D\x52\x91\xEE\xF8\xEF\x27"
14182 "\x2A\x9E\x6E\x78\xC4\x26\x87\xF4"
14183 "\x8A\xF0\x2D\x04\xE8\x14\x92\x5D"
14184 "\x59\x22\x9B\x29\x5C\x18\xF0\xC3"
14185 "\x47\xF3\x76\xD8\xE4\xF3\x1B\xD1"
14186 "\x70\xA3\x0D\xB5\x70\x02\x1D\xA3"
14187 "\x91\x3B\x49\x73\x18\xAB\xD4\xC9"
14188 "\xC3\x1E\xEF\x1F\xFE\xD5\x59\x8A"
14189 "\xD7\xF6\xC9\x71\x67\x79\xD7\x0E"
14190 "\xBE\x1F\x8E\xEC\x55\x7E\x4F\x24"
14191 "\xE6\x87\xEA\xFE\x96\x25\x67\x8E"
14192 "\x93\x03\xFA\xFF\xCE\xAF\xB2\x3C"
14193 "\x6F\xEB\x57\xFB\xD3\x28\x87\xA9"
14194 "\xCE\xC2\xF5\x9C\xC6\x67\xB5\x97"
14195 "\x49\xF7\x04\xCB\xEF\x84\x98\x33"
14196 "\xAF\x38\xD3\x04\x1C\x24\x71\x38"
14197 "\xC7\x71\xDD\x43\x0D\x12\x4A\x18"
14198 "\xBA\xC4\xAF\xBA\xB2\x5B\xEB\x95"
14199 "\x02\x43\x5D\xCE\x19\xCC\xCD\x66"
14200 "\x91\x0B\x8C\x7F\x51\xC4\xBF\x3C"
14201 "\x8B\xF1\xCC\xAA\x29\xD7\x87\xCB"
14202 "\x3E\xC5\xF3\xC9\x75\xE8\xA3\x5B"
14203 "\x30\x45\xA9\xB7\xAF\x80\x64\x6F"
14204 "\x75\x4A\xA7\xC0\x6D\x19\x6B\xDE"
14205 "\x17\xDE\x6D\xEA\x87\x9F\x95\xAE"
14206 "\xF5\x3C\xEE\x54\xB8\x27\x84\xF8"
14207 "\x97\xA3\xE1\x6F\x38\x24\x34\x88"
14208 "\xCE\xBD\x32\x52\xE0\x00\x6C\x94"
14209 "\xC9\xD7\x5D\x37\x81\x33\x2E\x7F"
14210 "\x4F\x7E\x2E\x0D\x94\xBD\xEA\x59"
14211 "\x34\x39\xA8\x35\x12\xB7\xBC\xAC"
14212 "\xEA\x52\x9C\x78\x02\x6D\x92\x36"
14213 "\xFB\x59\x2B\xA4\xEA\x7B\x1B\x83"
14214 "\xE1\x4D\x5E\x2A\x7E\x92\xB1\x64"
14215 "\xDE\xE0\x27\x4B\x0A\x6F\x4C\xE3"
14216 "\xB0\xEB\x31\xE4\x69\x95\xAB\x35"
14217 "\x8B\x2C\xF5\x6B\x7F\xF1\xA2\x82"
14218 "\xF8\xD9\x47\x82\xA9\x82\x03\x91"
14219 "\x69\x1F\xBE\x4C\xE7\xC7\x34\x2F"
14220 "\x45\x72\x80\x17\x81\xBD\x9D\x62"
14221 "\xA1\xAC\xE8\xCF\xC6\x74\xCF\xDC"
14222 "\x22\x60\x4E\xE8\xA4\x5D\x85\xB9",
14223 .len = 512,
18be20b9
JK
14224 },
14225};
14226
92a4c9fe
EB
14227/*
14228 * AES test vectors.
14229 */
14230static const struct cipher_testvec aes_tv_template[] = {
14231 { /* From FIPS-197 */
14232 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
14233 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14234 .klen = 16,
14235 .ptext = "\x00\x11\x22\x33\x44\x55\x66\x77"
14236 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
14237 .ctext = "\x69\xc4\xe0\xd8\x6a\x7b\x04\x30"
14238 "\xd8\xcd\xb7\x80\x70\xb4\xc5\x5a",
14239 .len = 16,
18be20b9 14240 }, {
92a4c9fe 14241 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
18be20b9 14242 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
92a4c9fe
EB
14243 "\x10\x11\x12\x13\x14\x15\x16\x17",
14244 .klen = 24,
14245 .ptext = "\x00\x11\x22\x33\x44\x55\x66\x77"
14246 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
14247 .ctext = "\xdd\xa9\x7c\xa4\x86\x4c\xdf\xe0"
14248 "\x6e\xaf\x70\xa0\xec\x0d\x71\x91",
14249 .len = 16,
14250 }, {
14251 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
18be20b9
JK
14252 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14253 "\x10\x11\x12\x13\x14\x15\x16\x17"
92a4c9fe
EB
14254 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
14255 .klen = 32,
14256 .ptext = "\x00\x11\x22\x33\x44\x55\x66\x77"
14257 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
14258 .ctext = "\x8e\xa2\xb7\xca\x51\x67\x45\xbf"
14259 "\xea\xfc\x49\x90\x4b\x49\x60\x89",
14260 .len = 16,
14261 }, { /* Generated with Crypto++ */
14262 .key = "\xA6\xC9\x83\xA6\xC9\xEC\x0F\x32"
14263 "\x55\x0F\x32\x55\x78\x9B\xBE\x78"
14264 "\x9B\xBE\xE1\x04\x27\xE1\x04\x27"
14265 "\x4A\x6D\x90\x4A\x6D\x90\xB3\xD6",
14266 .klen = 32,
14267 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
14268 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
14269 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
14270 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
14271 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
14272 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
14273 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
14274 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
14275 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
14276 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
14277 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
14278 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
14279 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
14280 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
14281 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
14282 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
14283 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
14284 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
14285 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
14286 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
14287 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
14288 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
14289 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
14290 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
14291 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
14292 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
14293 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
14294 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
14295 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
14296 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
14297 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
14298 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
14299 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
14300 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
14301 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
14302 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
14303 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
14304 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
14305 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
14306 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
14307 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
14308 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
14309 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
14310 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
14311 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
14312 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
14313 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
14314 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
14315 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
14316 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
14317 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
14318 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
14319 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
14320 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
14321 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
14322 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
14323 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
14324 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
14325 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
14326 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
14327 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
14328 "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
14329 .ctext = "\x71\x73\xF7\xDB\x24\x93\x21\x6D"
14330 "\x61\x1E\xBB\x63\x42\x79\xDB\x64"
14331 "\x6F\x82\xC0\xCA\xA3\x9B\xFA\x0B"
14332 "\xD9\x08\xC7\x4A\x90\xAE\x8F\x5F"
14333 "\x5E\x06\xF0\x5F\x31\x51\x18\x37"
14334 "\x45\xD7\xCA\x3A\xFD\x6C\x3F\xE1"
14335 "\xDD\x8D\x22\x65\x2B\x00\x50\xCE"
14336 "\xBA\x28\x67\xD7\xCE\x0E\x0D\xEA"
14337 "\x78\x69\x7F\xAE\x8F\x8B\x69\x37"
14338 "\x75\xE0\xDC\x96\xE0\xB7\xF4\x09"
14339 "\xCB\x6D\xA2\xFB\xDA\xAF\x09\xF8"
14340 "\x81\x82\x27\xFA\x45\x9C\x29\xA4"
14341 "\x22\x8B\x78\x69\x5B\x46\xF9\x39"
14342 "\x1B\xCC\xF9\x1D\x09\xEB\xBC\x5C"
14343 "\x41\x72\x51\x97\x1D\x07\x49\xA0"
14344 "\x1B\x8E\x65\x4B\xB2\x6A\x12\x03"
14345 "\x6A\x60\x95\xAC\xBD\xAC\x1A\x64"
14346 "\xDE\x5A\xA5\xF0\x83\x2F\xCB\xCA"
14347 "\x22\x74\xA6\x6C\x9B\x73\xCE\x3F"
14348 "\xE1\x8B\x22\x17\x59\x0C\x47\x89"
14349 "\x33\xA1\xD6\x47\x03\x19\x4F\xA8"
14350 "\x67\x69\xF0\x5B\xF0\x20\xAD\x06"
14351 "\x27\x81\x92\xD8\xC5\xBA\x98\x12"
14352 "\xBE\x24\xB5\x2F\x75\x02\xC2\xAD"
14353 "\x12\x2F\x07\x32\xEE\x39\xAF\x64"
14354 "\x05\x8F\xB3\xD4\xEB\x1B\x46\x6E"
14355 "\xD9\x21\xF9\xC4\xB7\xC9\x45\x68"
14356 "\xB4\xA1\x74\x9F\x82\x47\xEB\xCC"
14357 "\xBD\x0A\x14\x95\x0F\x8B\xA8\x2F"
14358 "\x4B\x1B\xA7\xBF\x82\xA6\x43\x0C"
14359 "\xB9\x39\x4A\xA8\x10\x6F\x50\x7B"
14360 "\x25\xFB\x26\x81\xE0\x2F\xF0\x96"
14361 "\x8D\x8B\xAC\x92\x0F\xF6\xED\x64"
14362 "\x63\x29\x4C\x8E\x18\x13\xC5\xBF"
14363 "\xFC\xA0\xD9\xBF\x7C\x3A\x0E\x29"
14364 "\x6F\xD1\x6C\x6F\xA5\xDA\xBF\xB1"
14365 "\x30\xEA\x44\x2D\xC3\x8F\x16\xE1"
14366 "\x66\xFA\xA3\x21\x3E\xFC\x13\xCA"
14367 "\xF0\xF6\xF0\x59\xBD\x8F\x38\x50"
14368 "\x31\xCB\x69\x3F\x96\x15\xD6\xF5"
14369 "\xAE\xFF\xF6\xAA\x41\x85\x4C\x10"
14370 "\x58\xE3\xF9\x44\xE6\x28\xDA\x9A"
14371 "\xDC\x6A\x80\x34\x73\x97\x1B\xC5"
14372 "\xCA\x26\x16\x77\x0E\x60\xAB\x89"
14373 "\x0F\x04\x27\xBD\xCE\x3E\x71\xB4"
14374 "\xA0\xD7\x22\x7E\xDB\xEB\x24\x70"
14375 "\x42\x71\x51\x78\x70\xB3\xE0\x3D"
14376 "\x84\x8E\x8D\x7B\xD0\x6D\xEA\x92"
14377 "\x11\x08\x42\x4F\xE5\xAD\x26\x92"
14378 "\xD2\x00\xAE\xA8\xE3\x4B\x37\x47"
14379 "\x22\xC1\x95\xC1\x63\x7F\xCB\x03"
14380 "\xF3\xE3\xD7\x9D\x60\xC7\xBC\xEA"
14381 "\x35\xA2\xFD\x45\x52\x39\x13\x6F"
14382 "\xC1\x53\xF3\x53\xDF\x33\x84\xD7"
14383 "\xD2\xC8\x37\xB0\x75\xE3\x41\x46"
14384 "\xB3\xC7\x83\x2E\x8A\xBB\xA4\xE5"
14385 "\x7F\x3C\xFD\x8B\xEB\xEA\x63\xBD"
14386 "\xB7\x46\xE7\xBF\x09\x9C\x0D\x0F"
14387 "\x40\x86\x7F\x51\xE1\x11\x9C\xCB"
14388 "\x88\xE6\x68\x47\xE3\x2B\xC5\xFF"
14389 "\x09\x79\xA0\x43\x5C\x0D\x08\x58"
14390 "\x17\xBB\xC0\x6B\x62\x3F\x56\xE9",
14391 .len = 496,
92a4c9fe
EB
14392 },
14393};
14394
14395static const struct cipher_testvec aes_cbc_tv_template[] = {
14396 { /* From RFC 3602 */
14397 .key = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
14398 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
14399 .klen = 16,
14400 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
14401 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
cdc69469
EB
14402 .iv_out = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
14403 "\x27\x08\x94\x2d\xbe\x77\x18\x1a",
92a4c9fe
EB
14404 .ptext = "Single block msg",
14405 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
14406 "\x27\x08\x94\x2d\xbe\x77\x18\x1a",
14407 .len = 16,
18be20b9 14408 }, {
92a4c9fe
EB
14409 .key = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
14410 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
14411 .klen = 16,
14412 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
14413 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
cdc69469
EB
14414 .iv_out = "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
14415 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1",
92a4c9fe 14416 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7a0ab5
EB
14417 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14418 "\x10\x11\x12\x13\x14\x15\x16\x17"
14419 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
92a4c9fe
EB
14420 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
14421 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
14422 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
14423 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1",
14424 .len = 32,
14425 }, { /* From NIST SP800-38A */
14426 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
14427 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
14428 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
14429 .klen = 24,
14430 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14431 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
cdc69469
EB
14432 .iv_out = "\x08\xb0\xe2\x79\x88\x59\x88\x81"
14433 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd",
92a4c9fe
EB
14434 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14435 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14436 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14437 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14438 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14439 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14440 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14441 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14442 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
14443 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
14444 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
14445 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
14446 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
14447 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
14448 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
14449 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd",
14450 .len = 64,
14451 }, {
14452 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
14453 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
14454 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
14455 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
da7a0ab5 14456 .klen = 32,
92a4c9fe 14457 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7a0ab5 14458 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
cdc69469
EB
14459 .iv_out = "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
14460 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b",
92a4c9fe
EB
14461 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14462 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14463 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14464 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14465 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14466 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14467 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14468 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14469 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
14470 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
14471 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
14472 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
14473 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
14474 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
14475 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
14476 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b",
14477 .len = 64,
14478 }, { /* Generated with Crypto++ */
14479 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
14480 "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
14481 "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
14482 "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
da7a0ab5 14483 .klen = 32,
92a4c9fe
EB
14484 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
14485 "\xE2\x7D\x18\xD6\x71\x0C\xA7\x42",
cdc69469
EB
14486 .iv_out = "\xE0\x1F\x91\xF8\x82\x96\x2D\x65"
14487 "\xA3\xAA\x13\xCC\x50\xFF\x7B\x02",
92a4c9fe
EB
14488 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
14489 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
14490 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
14491 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
14492 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
14493 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
14494 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
14495 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
14496 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
14497 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
14498 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
14499 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
14500 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
14501 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
14502 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
14503 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
14504 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
14505 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
14506 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
14507 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
14508 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
14509 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
14510 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
14511 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
14512 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
14513 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
14514 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
14515 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
14516 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
14517 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
14518 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
14519 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
14520 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
14521 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
14522 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
14523 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
14524 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
14525 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
14526 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
14527 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
14528 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
14529 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
14530 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
14531 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
14532 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
14533 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
14534 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
14535 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
14536 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
14537 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
14538 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
14539 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
14540 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
14541 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
14542 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
14543 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
14544 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
14545 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
14546 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
14547 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
14548 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
14549 "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
14550 .ctext = "\xEA\x65\x8A\x19\xB0\x66\xC1\x3F"
14551 "\xCE\xF1\x97\x75\xC1\xFD\xB5\xAF"
14552 "\x52\x65\xF7\xFF\xBC\xD8\x2D\x9F"
14553 "\x2F\xB9\x26\x9B\x6F\x10\xB7\xB8"
14554 "\x26\xA1\x02\x46\xA2\xAD\xC6\xC0"
14555 "\x11\x15\xFF\x6D\x1E\x82\x04\xA6"
14556 "\xB1\x74\xD1\x08\x13\xFD\x90\x7C"
14557 "\xF5\xED\xD3\xDB\x5A\x0A\x0C\x2F"
14558 "\x0A\x70\xF1\x88\x07\xCF\x21\x26"
14559 "\x40\x40\x8A\xF5\x53\xF7\x24\x4F"
14560 "\x83\x38\x43\x5F\x08\x99\xEB\xE3"
14561 "\xDC\x02\x64\x67\x50\x6E\x15\xC3"
14562 "\x01\x1A\xA0\x81\x13\x65\xA6\x73"
14563 "\x71\xA6\x3B\x91\x83\x77\xBE\xFA"
14564 "\xDB\x71\x73\xA6\xC1\xAE\x43\xC3"
14565 "\x36\xCE\xD6\xEB\xF9\x30\x1C\x4F"
14566 "\x80\x38\x5E\x9C\x6E\xAB\x98\x2F"
14567 "\x53\xAF\xCF\xC8\x9A\xB8\x86\x43"
14568 "\x3E\x86\xE7\xA1\xF4\x2F\x30\x40"
14569 "\x03\xA8\x6C\x50\x42\x9F\x77\x59"
14570 "\x89\xA0\xC5\xEC\x9A\xB8\xDD\x99"
14571 "\x16\x24\x02\x07\x48\xAE\xF2\x31"
14572 "\x34\x0E\xC3\x85\xFE\x1C\x95\x99"
14573 "\x87\x58\x98\x8B\xE7\xC6\xC5\x70"
14574 "\x73\x81\x07\x7C\x56\x2F\xD8\x1B"
14575 "\xB7\xB9\x2B\xAB\xE3\x01\x87\x0F"
14576 "\xD8\xBB\xC0\x0D\xAC\x2C\x2F\x98"
14577 "\x3C\x0B\xA2\x99\x4A\x8C\xF7\x04"
14578 "\xE0\xE0\xCF\xD1\x81\x5B\xFE\xF5"
14579 "\x24\x04\xFD\xB8\xDF\x13\xD8\xCD"
14580 "\xF1\xE3\x3D\x98\x50\x02\x77\x9E"
14581 "\xBC\x22\xAB\xFA\xC2\x43\x1F\x66"
14582 "\x20\x02\x23\xDA\xDF\xA0\x89\xF6"
14583 "\xD8\xF3\x45\x24\x53\x6F\x16\x77"
14584 "\x02\x3E\x7B\x36\x5F\xA0\x3B\x78"
14585 "\x63\xA2\xBD\xB5\xA4\xCA\x1E\xD3"
14586 "\x57\xBC\x0B\x9F\x43\x51\x28\x4F"
14587 "\x07\x50\x6C\x68\x12\x07\xCF\xFA"
14588 "\x6B\x72\x0B\xEB\xF8\x88\x90\x2C"
14589 "\x7E\xF5\x91\xD1\x03\xD8\xD5\xBD"
14590 "\x22\x39\x7B\x16\x03\x01\x69\xAF"
14591 "\x3D\x38\x66\x28\x0C\xBE\x5B\xC5"
14592 "\x03\xB4\x2F\x51\x8A\x56\x17\x2B"
14593 "\x88\x42\x6D\x40\x68\x8F\xD0\x11"
14594 "\x19\xF9\x1F\x43\x79\x95\x31\xFA"
14595 "\x28\x7A\x3D\xF7\x66\xEB\xEF\xAC"
14596 "\x06\xB2\x01\xAD\xDB\x68\xDB\xEC"
14597 "\x8D\x53\x6E\x72\x68\xA3\xC7\x63"
14598 "\x43\x2B\x78\xE0\x04\x29\x8F\x72"
14599 "\xB2\x2C\xE6\x84\x03\x30\x6D\xCD"
14600 "\x26\x92\x37\xE1\x2F\xBB\x8B\x9D"
14601 "\xE4\x4C\xF6\x93\xBC\xD9\xAD\x44"
14602 "\x52\x65\xC7\xB0\x0E\x3F\x0E\x61"
14603 "\x56\x5D\x1C\x6D\xA7\x05\x2E\xBC"
14604 "\x58\x08\x15\xAB\x12\xAB\x17\x4A"
14605 "\x5E\x1C\xF2\xCD\xB8\xA2\xAE\xFB"
14606 "\x9B\x2E\x0E\x85\x34\x80\x0E\x3F"
14607 "\x4C\xB8\xDB\xCE\x1C\x90\xA1\x61"
14608 "\x6C\x69\x09\x35\x9E\xD4\xF4\xAD"
14609 "\xBC\x06\x41\xE3\x01\xB4\x4E\x0A"
14610 "\xE0\x1F\x91\xF8\x82\x96\x2D\x65"
14611 "\xA3\xAA\x13\xCC\x50\xFF\x7B\x02",
14612 .len = 496,
da7a0ab5
EB
14613 },
14614};
14615
7da66670
DB
14616static const struct cipher_testvec aes_cfb_tv_template[] = {
14617 { /* From NIST SP800-38A */
14618 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
14619 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
14620 .klen = 16,
14621 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14622 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14623 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14624 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14625 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14626 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14627 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14628 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14629 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14630 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14631 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
14632 "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
14633 "\xc8\xa6\x45\x37\xa0\xb3\xa9\x3f"
14634 "\xcd\xe3\xcd\xad\x9f\x1c\xe5\x8b"
14635 "\x26\x75\x1f\x67\xa3\xcb\xb1\x40"
14636 "\xb1\x80\x8c\xf1\x87\xa4\xf4\xdf"
14637 "\xc0\x4b\x05\x35\x7c\x5d\x1c\x0e"
14638 "\xea\xc4\xc6\x6f\x9f\xf7\xf2\xe6",
14639 .len = 64,
14640 }, {
14641 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
14642 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
14643 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
14644 .klen = 24,
14645 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14646 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14647 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14648 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14649 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14650 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14651 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14652 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14653 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14654 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14655 .ctext = "\xcd\xc8\x0d\x6f\xdd\xf1\x8c\xab"
14656 "\x34\xc2\x59\x09\xc9\x9a\x41\x74"
14657 "\x67\xce\x7f\x7f\x81\x17\x36\x21"
14658 "\x96\x1a\x2b\x70\x17\x1d\x3d\x7a"
14659 "\x2e\x1e\x8a\x1d\xd5\x9b\x88\xb1"
14660 "\xc8\xe6\x0f\xed\x1e\xfa\xc4\xc9"
14661 "\xc0\x5f\x9f\x9c\xa9\x83\x4f\xa0"
14662 "\x42\xae\x8f\xba\x58\x4b\x09\xff",
14663 .len = 64,
14664 }, {
14665 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
14666 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
14667 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
14668 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
14669 .klen = 32,
14670 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14671 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14672 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14673 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14674 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14675 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14676 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14677 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14678 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14679 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14680 .ctext = "\xdc\x7e\x84\xbf\xda\x79\x16\x4b"
14681 "\x7e\xcd\x84\x86\x98\x5d\x38\x60"
14682 "\x39\xff\xed\x14\x3b\x28\xb1\xc8"
14683 "\x32\x11\x3c\x63\x31\xe5\x40\x7b"
14684 "\xdf\x10\x13\x24\x15\xe5\x4b\x92"
14685 "\xa1\x3e\xd0\xa8\x26\x7a\xe2\xf9"
14686 "\x75\xa3\x85\x74\x1a\xb9\xce\xf8"
14687 "\x20\x31\x62\x3d\x55\xb1\xe4\x71",
14688 .len = 64,
394a9e04
EB
14689 }, { /* > 16 bytes, not a multiple of 16 bytes */
14690 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
14691 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
14692 .klen = 16,
14693 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14694 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14695 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14696 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14697 "\xae",
14698 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
14699 "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
14700 "\xc8",
14701 .len = 17,
14702 }, { /* < 16 bytes */
14703 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
14704 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
14705 .klen = 16,
14706 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14707 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14708 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f",
14709 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad",
14710 .len = 7,
7da66670
DB
14711 },
14712};
14713
a0d608ee 14714static const struct aead_testvec hmac_md5_ecb_cipher_null_tv_template[] = {
92a4c9fe
EB
14715 { /* Input data from RFC 2410 Case 1 */
14716#ifdef __LITTLE_ENDIAN
14717 .key = "\x08\x00" /* rta length */
14718 "\x01\x00" /* rta type */
14719#else
14720 .key = "\x00\x08" /* rta length */
14721 "\x00\x01" /* rta type */
14722#endif
14723 "\x00\x00\x00\x00" /* enc key length */
c3bb521b
EB
14724 "\x00\x00\x00\x00\x00\x00\x00\x00"
14725 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe
EB
14726 .klen = 8 + 16 + 0,
14727 .iv = "",
a0d608ee
EB
14728 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
14729 .plen = 8,
14730 .ctext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
92a4c9fe
EB
14731 "\xaa\x42\xfe\x43\x8d\xea\xa3\x5a"
14732 "\xb9\x3d\x9f\xb1\xa3\x8e\x9b\xae",
a0d608ee 14733 .clen = 8 + 16,
92a4c9fe
EB
14734 }, { /* Input data from RFC 2410 Case 2 */
14735#ifdef __LITTLE_ENDIAN
14736 .key = "\x08\x00" /* rta length */
14737 "\x01\x00" /* rta type */
14738#else
14739 .key = "\x00\x08" /* rta length */
14740 "\x00\x01" /* rta type */
14741#endif
14742 "\x00\x00\x00\x00" /* enc key length */
c3bb521b 14743 "\x00\x00\x00\x00\x00\x00\x00\x00"
92a4c9fe
EB
14744 "\x00\x00\x00\x00\x00\x00\x00\x00",
14745 .klen = 8 + 16 + 0,
14746 .iv = "",
a0d608ee
EB
14747 .ptext = "Network Security People Have A Strange Sense Of Humor",
14748 .plen = 53,
14749 .ctext = "Network Security People Have A Strange Sense Of Humor"
92a4c9fe
EB
14750 "\x73\xa5\x3e\x1c\x08\x0e\x8a\x8a"
14751 "\x8e\xb5\x5f\x90\x8e\xfe\x13\x23",
a0d608ee 14752 .clen = 53 + 16,
92a4c9fe
EB
14753 },
14754};
14755
a0d608ee 14756static const struct aead_testvec hmac_sha1_aes_cbc_tv_temp[] = {
92a4c9fe
EB
14757 { /* RFC 3602 Case 1 */
14758#ifdef __LITTLE_ENDIAN
14759 .key = "\x08\x00" /* rta length */
14760 "\x01\x00" /* rta type */
14761#else
14762 .key = "\x00\x08" /* rta length */
14763 "\x00\x01" /* rta type */
14764#endif
14765 "\x00\x00\x00\x10" /* enc key length */
14766 "\x00\x00\x00\x00\x00\x00\x00\x00"
14767 "\x00\x00\x00\x00\x00\x00\x00\x00"
14768 "\x00\x00\x00\x00"
14769 "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
14770 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
14771 .klen = 8 + 20 + 16,
14772 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
14773 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
14774 .assoc = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
14775 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
14776 .alen = 16,
a0d608ee
EB
14777 .ptext = "Single block msg",
14778 .plen = 16,
14779 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
92a4c9fe
EB
14780 "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
14781 "\x1b\x13\xcb\xaf\x89\x5e\xe1\x2c"
14782 "\x13\xc5\x2e\xa3\xcc\xed\xdc\xb5"
14783 "\x03\x71\xa2\x06",
a0d608ee 14784 .clen = 16 + 20,
92a4c9fe
EB
14785 }, { /* RFC 3602 Case 2 */
14786#ifdef __LITTLE_ENDIAN
14787 .key = "\x08\x00" /* rta length */
14788 "\x01\x00" /* rta type */
14789#else
14790 .key = "\x00\x08" /* rta length */
14791 "\x00\x01" /* rta type */
14792#endif
14793 "\x00\x00\x00\x10" /* enc key length */
c3bb521b
EB
14794 "\x20\x21\x22\x23\x24\x25\x26\x27"
14795 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
92a4c9fe
EB
14796 "\x30\x31\x32\x33"
14797 "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
14798 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
14799 .klen = 8 + 20 + 16,
14800 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
14801 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
14802 .assoc = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
14803 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
14804 .alen = 16,
a0d608ee 14805 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
c3bb521b
EB
14806 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14807 "\x10\x11\x12\x13\x14\x15\x16\x17"
92a4c9fe 14808 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
a0d608ee
EB
14809 .plen = 32,
14810 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
92a4c9fe
EB
14811 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
14812 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
14813 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
14814 "\xad\x9b\x4c\x5c\x85\xe1\xda\xae"
14815 "\xee\x81\x4e\xd7\xdb\x74\xcf\x58"
14816 "\x65\x39\xf8\xde",
a0d608ee 14817 .clen = 32 + 20,
92a4c9fe
EB
14818 }, { /* RFC 3602 Case 3 */
14819#ifdef __LITTLE_ENDIAN
14820 .key = "\x08\x00" /* rta length */
14821 "\x01\x00" /* rta type */
14822#else
14823 .key = "\x00\x08" /* rta length */
14824 "\x00\x01" /* rta type */
14825#endif
14826 "\x00\x00\x00\x10" /* enc key length */
14827 "\x11\x22\x33\x44\x55\x66\x77\x88"
14828 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14829 "\x22\x33\x44\x55"
14830 "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
14831 "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
14832 .klen = 8 + 20 + 16,
14833 .iv = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
14834 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
14835 .assoc = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
14836 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
14837 .alen = 16,
a0d608ee
EB
14838 .ptext = "This is a 48-byte message (exactly 3 AES blocks)",
14839 .plen = 48,
14840 .ctext = "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
92a4c9fe
EB
14841 "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
14842 "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
14843 "\x50\x69\x39\x27\x67\x72\xf8\xd5"
14844 "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
14845 "\x85\x79\x69\x5d\x83\xba\x26\x84"
14846 "\xc2\xec\x0c\xf8\x7f\x05\xba\xca"
14847 "\xff\xee\x4c\xd0\x93\xe6\x36\x7f"
14848 "\x8d\x62\xf2\x1e",
a0d608ee 14849 .clen = 48 + 20,
92a4c9fe
EB
14850 }, { /* RFC 3602 Case 4 */
14851#ifdef __LITTLE_ENDIAN
14852 .key = "\x08\x00" /* rta length */
14853 "\x01\x00" /* rta type */
14854#else
14855 .key = "\x00\x08" /* rta length */
14856 "\x00\x01" /* rta type */
14857#endif
14858 "\x00\x00\x00\x10" /* enc key length */
14859 "\x11\x22\x33\x44\x55\x66\x77\x88"
14860 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14861 "\x22\x33\x44\x55"
14862 "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
14863 "\xbc\x46\x90\x3d\xba\x29\x03\x49",
14864 .klen = 8 + 20 + 16,
14865 .iv = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
14866 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
14867 .assoc = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
14868 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
14869 .alen = 16,
a0d608ee 14870 .ptext = "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
c3bb521b
EB
14871 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14872 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14873 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14874 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14875 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14876 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
92a4c9fe 14877 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
a0d608ee
EB
14878 .plen = 64,
14879 .ctext = "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
92a4c9fe
EB
14880 "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
14881 "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
14882 "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
14883 "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
14884 "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
14885 "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
14886 "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
14887 "\x1c\x45\x57\xa9\x56\xcb\xa9\x2d"
14888 "\x18\xac\xf1\xc7\x5d\xd1\xcd\x0d"
14889 "\x1d\xbe\xc6\xe9",
a0d608ee 14890 .clen = 64 + 20,
92a4c9fe
EB
14891 }, { /* RFC 3602 Case 5 */
14892#ifdef __LITTLE_ENDIAN
14893 .key = "\x08\x00" /* rta length */
14894 "\x01\x00" /* rta type */
14895#else
14896 .key = "\x00\x08" /* rta length */
14897 "\x00\x01" /* rta type */
14898#endif
14899 "\x00\x00\x00\x10" /* enc key length */
14900 "\x11\x22\x33\x44\x55\x66\x77\x88"
14901 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14902 "\x22\x33\x44\x55"
14903 "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
14904 "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
14905 .klen = 8 + 20 + 16,
14906 .iv = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
14907 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
14908 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
14909 "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
14910 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
14911 .alen = 24,
a0d608ee 14912 .ptext = "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
92a4c9fe 14913 "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
c3bb521b
EB
14914 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14915 "\x10\x11\x12\x13\x14\x15\x16\x17"
14916 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14917 "\x20\x21\x22\x23\x24\x25\x26\x27"
14918 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14919 "\x30\x31\x32\x33\x34\x35\x36\x37"
92a4c9fe
EB
14920 "\x01\x02\x03\x04\x05\x06\x07\x08"
14921 "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
a0d608ee
EB
14922 .plen = 80,
14923 .ctext = "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
92a4c9fe
EB
14924 "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
14925 "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
14926 "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
14927 "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
14928 "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
14929 "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
14930 "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
14931 "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
14932 "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
14933 "\x58\xc6\x84\x75\xe4\xe9\x6b\x0c"
14934 "\xe1\xc5\x0b\x73\x4d\x82\x55\xa8"
14935 "\x85\xe1\x59\xf7",
a0d608ee 14936 .clen = 80 + 20,
92a4c9fe
EB
14937 }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
14938#ifdef __LITTLE_ENDIAN
14939 .key = "\x08\x00" /* rta length */
14940 "\x01\x00" /* rta type */
14941#else
14942 .key = "\x00\x08" /* rta length */
14943 "\x00\x01" /* rta type */
14944#endif
14945 "\x00\x00\x00\x18" /* enc key length */
14946 "\x11\x22\x33\x44\x55\x66\x77\x88"
14947 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14948 "\x22\x33\x44\x55"
14949 "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
14950 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
14951 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
14952 .klen = 8 + 20 + 24,
14953 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14954 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14955 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
14956 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14957 .alen = 16,
a0d608ee 14958 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
14959 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14960 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14961 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14962 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14963 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14964 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14965 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
14966 .plen = 64,
14967 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
92a4c9fe
EB
14968 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
14969 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
14970 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
14971 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
14972 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
14973 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
14974 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
14975 "\x73\xe3\x19\x3f\x8b\xc9\xc6\xf4"
14976 "\x5a\xf1\x5b\xa8\x98\x07\xc5\x36"
14977 "\x47\x4c\xfc\x36",
a0d608ee 14978 .clen = 64 + 20,
92a4c9fe
EB
14979 }, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
14980#ifdef __LITTLE_ENDIAN
14981 .key = "\x08\x00" /* rta length */
14982 "\x01\x00" /* rta type */
14983#else
14984 .key = "\x00\x08" /* rta length */
14985 "\x00\x01" /* rta type */
14986#endif
14987 "\x00\x00\x00\x20" /* enc key length */
14988 "\x11\x22\x33\x44\x55\x66\x77\x88"
14989 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14990 "\x22\x33\x44\x55"
14991 "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
14992 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
14993 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
14994 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
14995 .klen = 8 + 20 + 32,
14996 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14997 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14998 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
14999 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15000 .alen = 16,
a0d608ee 15001 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
15002 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15003 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15004 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15005 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15006 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15007 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15008 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
15009 .plen = 64,
15010 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
92a4c9fe
EB
15011 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
15012 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
15013 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
15014 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
15015 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
15016 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
15017 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
15018 "\xa3\xe8\x9b\x17\xe3\xf4\x7f\xde"
15019 "\x1b\x9f\xc6\x81\x26\x43\x4a\x87"
15020 "\x51\xee\xd6\x4e",
a0d608ee 15021 .clen = 64 + 20,
92a4c9fe
EB
15022 },
15023};
15024
a0d608ee 15025static const struct aead_testvec hmac_sha1_ecb_cipher_null_tv_temp[] = {
92a4c9fe
EB
15026 { /* Input data from RFC 2410 Case 1 */
15027#ifdef __LITTLE_ENDIAN
15028 .key = "\x08\x00" /* rta length */
15029 "\x01\x00" /* rta type */
15030#else
15031 .key = "\x00\x08" /* rta length */
15032 "\x00\x01" /* rta type */
15033#endif
15034 "\x00\x00\x00\x00" /* enc key length */
15035 "\x00\x00\x00\x00\x00\x00\x00\x00"
15036 "\x00\x00\x00\x00\x00\x00\x00\x00"
15037 "\x00\x00\x00\x00",
15038 .klen = 8 + 20 + 0,
15039 .iv = "",
a0d608ee
EB
15040 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
15041 .plen = 8,
15042 .ctext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
92a4c9fe
EB
15043 "\x40\xc3\x0a\xa1\xc9\xa0\x28\xab"
15044 "\x99\x5e\x19\x04\xd1\x72\xef\xb8"
15045 "\x8c\x5e\xe4\x08",
a0d608ee 15046 .clen = 8 + 20,
92a4c9fe
EB
15047 }, { /* Input data from RFC 2410 Case 2 */
15048#ifdef __LITTLE_ENDIAN
15049 .key = "\x08\x00" /* rta length */
15050 "\x01\x00" /* rta type */
15051#else
15052 .key = "\x00\x08" /* rta length */
15053 "\x00\x01" /* rta type */
15054#endif
15055 "\x00\x00\x00\x00" /* enc key length */
15056 "\x00\x00\x00\x00\x00\x00\x00\x00"
15057 "\x00\x00\x00\x00\x00\x00\x00\x00"
15058 "\x00\x00\x00\x00",
15059 .klen = 8 + 20 + 0,
15060 .iv = "",
a0d608ee
EB
15061 .ptext = "Network Security People Have A Strange Sense Of Humor",
15062 .plen = 53,
15063 .ctext = "Network Security People Have A Strange Sense Of Humor"
92a4c9fe
EB
15064 "\x75\x6f\x42\x1e\xf8\x50\x21\xd2"
15065 "\x65\x47\xee\x8e\x1a\xef\x16\xf6"
15066 "\x91\x56\xe4\xd6",
a0d608ee 15067 .clen = 53 + 20,
92a4c9fe
EB
15068 },
15069};
15070
a0d608ee 15071static const struct aead_testvec hmac_sha256_aes_cbc_tv_temp[] = {
92a4c9fe
EB
15072 { /* RFC 3602 Case 1 */
15073#ifdef __LITTLE_ENDIAN
15074 .key = "\x08\x00" /* rta length */
15075 "\x01\x00" /* rta type */
15076#else
15077 .key = "\x00\x08" /* rta length */
15078 "\x00\x01" /* rta type */
15079#endif
15080 "\x00\x00\x00\x10" /* enc key length */
15081 "\x00\x00\x00\x00\x00\x00\x00\x00"
15082 "\x00\x00\x00\x00\x00\x00\x00\x00"
15083 "\x00\x00\x00\x00\x00\x00\x00\x00"
15084 "\x00\x00\x00\x00\x00\x00\x00\x00"
15085 "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
15086 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
15087 .klen = 8 + 32 + 16,
15088 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
15089 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
15090 .assoc = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
15091 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
15092 .alen = 16,
a0d608ee
EB
15093 .ptext = "Single block msg",
15094 .plen = 16,
15095 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
92a4c9fe
EB
15096 "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
15097 "\xcc\xde\x2d\x6a\xae\xf1\x0b\xcc"
15098 "\x38\x06\x38\x51\xb4\xb8\xf3\x5b"
15099 "\x5c\x34\xa6\xa3\x6e\x0b\x05\xe5"
15100 "\x6a\x6d\x44\xaa\x26\xa8\x44\xa5",
a0d608ee 15101 .clen = 16 + 32,
92a4c9fe
EB
15102 }, { /* RFC 3602 Case 2 */
15103#ifdef __LITTLE_ENDIAN
15104 .key = "\x08\x00" /* rta length */
15105 "\x01\x00" /* rta type */
15106#else
15107 .key = "\x00\x08" /* rta length */
15108 "\x00\x01" /* rta type */
15109#endif
15110 "\x00\x00\x00\x10" /* enc key length */
c3bb521b
EB
15111 "\x20\x21\x22\x23\x24\x25\x26\x27"
15112 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15113 "\x30\x31\x32\x33\x34\x35\x36\x37"
15114 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
92a4c9fe
EB
15115 "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
15116 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
15117 .klen = 8 + 32 + 16,
15118 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
15119 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
15120 .assoc = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
15121 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
15122 .alen = 16,
a0d608ee 15123 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
92a4c9fe
EB
15124 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15125 "\x10\x11\x12\x13\x14\x15\x16\x17"
15126 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
a0d608ee
EB
15127 .plen = 32,
15128 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
92a4c9fe
EB
15129 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
15130 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
15131 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
15132 "\xf5\x33\x53\xf3\x68\x85\x2a\x99"
15133 "\x0e\x06\x58\x8f\xba\xf6\x06\xda"
15134 "\x49\x69\x0d\x5b\xd4\x36\x06\x62"
15135 "\x35\x5e\x54\x58\x53\x4d\xdf\xbf",
a0d608ee 15136 .clen = 32 + 32,
92a4c9fe
EB
15137 }, { /* RFC 3602 Case 3 */
15138#ifdef __LITTLE_ENDIAN
15139 .key = "\x08\x00" /* rta length */
15140 "\x01\x00" /* rta type */
15141#else
15142 .key = "\x00\x08" /* rta length */
15143 "\x00\x01" /* rta type */
15144#endif
15145 "\x00\x00\x00\x10" /* enc key length */
15146 "\x11\x22\x33\x44\x55\x66\x77\x88"
15147 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15148 "\x22\x33\x44\x55\x66\x77\x88\x99"
15149 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15150 "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
15151 "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
15152 .klen = 8 + 32 + 16,
15153 .iv = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
15154 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
15155 .assoc = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
15156 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
15157 .alen = 16,
a0d608ee
EB
15158 .ptext = "This is a 48-byte message (exactly 3 AES blocks)",
15159 .plen = 48,
15160 .ctext = "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
92a4c9fe
EB
15161 "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
15162 "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
15163 "\x50\x69\x39\x27\x67\x72\xf8\xd5"
15164 "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
15165 "\x85\x79\x69\x5d\x83\xba\x26\x84"
15166 "\x68\xb9\x3e\x90\x38\xa0\x88\x01"
15167 "\xe7\xc6\xce\x10\x31\x2f\x9b\x1d"
15168 "\x24\x78\xfb\xbe\x02\xe0\x4f\x40"
15169 "\x10\xbd\xaa\xc6\xa7\x79\xe0\x1a",
a0d608ee 15170 .clen = 48 + 32,
92a4c9fe
EB
15171 }, { /* RFC 3602 Case 4 */
15172#ifdef __LITTLE_ENDIAN
15173 .key = "\x08\x00" /* rta length */
15174 "\x01\x00" /* rta type */
15175#else
15176 .key = "\x00\x08" /* rta length */
15177 "\x00\x01" /* rta type */
15178#endif
15179 "\x00\x00\x00\x10" /* enc key length */
15180 "\x11\x22\x33\x44\x55\x66\x77\x88"
15181 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15182 "\x22\x33\x44\x55\x66\x77\x88\x99"
15183 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15184 "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
15185 "\xbc\x46\x90\x3d\xba\x29\x03\x49",
15186 .klen = 8 + 32 + 16,
15187 .iv = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
15188 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
15189 .assoc = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
15190 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
15191 .alen = 16,
a0d608ee 15192 .ptext = "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
c3bb521b
EB
15193 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
15194 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
15195 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
15196 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
15197 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
15198 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
92a4c9fe 15199 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
a0d608ee
EB
15200 .plen = 64,
15201 .ctext = "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
92a4c9fe
EB
15202 "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
15203 "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
15204 "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
15205 "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
15206 "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
15207 "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
15208 "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
15209 "\x7a\x1b\xd4\x3c\xdb\x17\x95\xe2"
15210 "\xe0\x93\xec\xc9\x9f\xf7\xce\xd8"
15211 "\x3f\x54\xe2\x49\x39\xe3\x71\x25"
15212 "\x2b\x6c\xe9\x5d\xec\xec\x2b\x64",
a0d608ee 15213 .clen = 64 + 32,
92a4c9fe
EB
15214 }, { /* RFC 3602 Case 5 */
15215#ifdef __LITTLE_ENDIAN
15216 .key = "\x08\x00" /* rta length */
15217 "\x01\x00" /* rta type */
15218#else
15219 .key = "\x00\x08" /* rta length */
15220 "\x00\x01" /* rta type */
15221#endif
15222 "\x00\x00\x00\x10" /* enc key length */
15223 "\x11\x22\x33\x44\x55\x66\x77\x88"
15224 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15225 "\x22\x33\x44\x55\x66\x77\x88\x99"
15226 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15227 "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
15228 "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
15229 .klen = 8 + 32 + 16,
15230 .iv = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
15231 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
15232 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15233 "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
15234 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
15235 .alen = 24,
a0d608ee 15236 .ptext = "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
92a4c9fe 15237 "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
c3bb521b
EB
15238 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15239 "\x10\x11\x12\x13\x14\x15\x16\x17"
15240 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
15241 "\x20\x21\x22\x23\x24\x25\x26\x27"
15242 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15243 "\x30\x31\x32\x33\x34\x35\x36\x37"
92a4c9fe
EB
15244 "\x01\x02\x03\x04\x05\x06\x07\x08"
15245 "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
a0d608ee
EB
15246 .plen = 80,
15247 .ctext = "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
92a4c9fe
EB
15248 "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
15249 "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
15250 "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
15251 "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
15252 "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
15253 "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
15254 "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
15255 "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
15256 "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
15257 "\xbb\xd4\x0f\xbe\xa3\x3b\x4c\xb8"
15258 "\x3a\xd2\xe1\x03\x86\xa5\x59\xb7"
15259 "\x73\xc3\x46\x20\x2c\xb1\xef\x68"
15260 "\xbb\x8a\x32\x7e\x12\x8c\x69\xcf",
a0d608ee 15261 .clen = 80 + 32,
92a4c9fe
EB
15262 }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
15263#ifdef __LITTLE_ENDIAN
15264 .key = "\x08\x00" /* rta length */
15265 "\x01\x00" /* rta type */
15266#else
15267 .key = "\x00\x08" /* rta length */
15268 "\x00\x01" /* rta type */
15269#endif
15270 "\x00\x00\x00\x18" /* enc key length */
15271 "\x11\x22\x33\x44\x55\x66\x77\x88"
15272 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15273 "\x22\x33\x44\x55\x66\x77\x88\x99"
15274 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15275 "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
15276 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
15277 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
15278 .klen = 8 + 32 + 24,
15279 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
15280 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15281 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
15282 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15283 .alen = 16,
a0d608ee 15284 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
15285 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15286 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15287 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15288 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15289 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15290 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15291 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
15292 .plen = 64,
15293 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
92a4c9fe
EB
15294 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
15295 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
15296 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
15297 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
15298 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
15299 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
15300 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
15301 "\x2f\xee\x5f\xdb\x66\xfe\x79\x09"
15302 "\x61\x81\x31\xea\x5b\x3d\x8e\xfb"
15303 "\xca\x71\x85\x93\xf7\x85\x55\x8b"
15304 "\x7a\xe4\x94\xca\x8b\xba\x19\x33",
a0d608ee 15305 .clen = 64 + 32,
92a4c9fe
EB
15306 }, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
15307#ifdef __LITTLE_ENDIAN
15308 .key = "\x08\x00" /* rta length */
15309 "\x01\x00" /* rta type */
15310#else
15311 .key = "\x00\x08" /* rta length */
15312 "\x00\x01" /* rta type */
15313#endif
15314 "\x00\x00\x00\x20" /* enc key length */
15315 "\x11\x22\x33\x44\x55\x66\x77\x88"
15316 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15317 "\x22\x33\x44\x55\x66\x77\x88\x99"
15318 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15319 "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
15320 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
15321 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
15322 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
15323 .klen = 8 + 32 + 32,
15324 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
15325 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15326 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
15327 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15328 .alen = 16,
a0d608ee 15329 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
15330 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15331 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15332 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15333 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15334 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15335 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15336 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
15337 .plen = 64,
15338 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
92a4c9fe
EB
15339 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
15340 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
15341 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
15342 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
15343 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
15344 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
15345 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
15346 "\x24\x29\xed\xc2\x31\x49\xdb\xb1"
15347 "\x8f\x74\xbd\x17\x92\x03\xbe\x8f"
15348 "\xf3\x61\xde\x1c\xe9\xdb\xcd\xd0"
15349 "\xcc\xce\xe9\x85\x57\xcf\x6f\x5f",
a0d608ee 15350 .clen = 64 + 32,
da7a0ab5
EB
15351 },
15352};
15353
a0d608ee 15354static const struct aead_testvec hmac_sha512_aes_cbc_tv_temp[] = {
92a4c9fe
EB
15355 { /* RFC 3602 Case 1 */
15356#ifdef __LITTLE_ENDIAN
15357 .key = "\x08\x00" /* rta length */
15358 "\x01\x00" /* rta type */
15359#else
15360 .key = "\x00\x08" /* rta length */
15361 "\x00\x01" /* rta type */
15362#endif
15363 "\x00\x00\x00\x10" /* enc key length */
41b3316e 15364 "\x00\x00\x00\x00\x00\x00\x00\x00"
41b3316e
EB
15365 "\x00\x00\x00\x00\x00\x00\x00\x00"
15366 "\x00\x00\x00\x00\x00\x00\x00\x00"
92a4c9fe
EB
15367 "\x00\x00\x00\x00\x00\x00\x00\x00"
15368 "\x00\x00\x00\x00\x00\x00\x00\x00"
15369 "\x00\x00\x00\x00\x00\x00\x00\x00"
15370 "\x00\x00\x00\x00\x00\x00\x00\x00"
15371 "\x00\x00\x00\x00\x00\x00\x00\x00"
15372 "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
15373 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
15374 .klen = 8 + 64 + 16,
15375 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
15376 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
15377 .assoc = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
15378 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
15379 .alen = 16,
a0d608ee
EB
15380 .ptext = "Single block msg",
15381 .plen = 16,
15382 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
92a4c9fe
EB
15383 "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
15384 "\x3f\xdc\xad\x90\x03\x63\x5e\x68"
15385 "\xc3\x13\xdd\xa4\x5c\x4d\x54\xa7"
15386 "\x19\x6e\x03\x75\x2b\xa1\x62\xce"
15387 "\xe0\xc6\x96\x75\xb2\x14\xca\x96"
15388 "\xec\xbd\x50\x08\x07\x64\x1a\x49"
15389 "\xe8\x9a\x7c\x06\x3d\xcb\xff\xb2"
15390 "\xfa\x20\x89\xdd\x9c\xac\x9e\x16"
15391 "\x18\x8a\xa0\x6d\x01\x6c\xa3\x3a",
a0d608ee 15392 .clen = 16 + 64,
92a4c9fe
EB
15393 }, { /* RFC 3602 Case 2 */
15394#ifdef __LITTLE_ENDIAN
15395 .key = "\x08\x00" /* rta length */
15396 "\x01\x00" /* rta type */
15397#else
15398 .key = "\x00\x08" /* rta length */
15399 "\x00\x01" /* rta type */
15400#endif
15401 "\x00\x00\x00\x10" /* enc key length */
41b3316e
EB
15402 "\x20\x21\x22\x23\x24\x25\x26\x27"
15403 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15404 "\x30\x31\x32\x33\x34\x35\x36\x37"
15405 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
15406 "\x40\x41\x42\x43\x44\x45\x46\x47"
15407 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
15408 "\x50\x51\x52\x53\x54\x55\x56\x57"
15409 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
92a4c9fe
EB
15410 "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
15411 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
15412 .klen = 8 + 64 + 16,
15413 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
15414 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
15415 .assoc = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
15416 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
15417 .alen = 16,
a0d608ee 15418 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
92a4c9fe
EB
15419 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15420 "\x10\x11\x12\x13\x14\x15\x16\x17"
15421 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
a0d608ee
EB
15422 .plen = 32,
15423 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
92a4c9fe
EB
15424 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
15425 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
15426 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
15427 "\xda\xb2\x0c\xb2\x26\xc4\xd5\xef"
15428 "\x60\x38\xa4\x5e\x9a\x8c\x1b\x41"
15429 "\x03\x9f\xc4\x64\x7f\x01\x42\x9b"
15430 "\x0e\x1b\xea\xef\xbc\x88\x19\x5e"
15431 "\x31\x7e\xc2\x95\xfc\x09\x32\x0a"
15432 "\x46\x32\x7c\x41\x9c\x59\x3e\xe9"
15433 "\x8f\x9f\xd4\x31\xd6\x22\xbd\xf8"
15434 "\xf7\x0a\x94\xe5\xa9\xc3\xf6\x9d",
a0d608ee 15435 .clen = 32 + 64,
92a4c9fe
EB
15436 }, { /* RFC 3602 Case 3 */
15437#ifdef __LITTLE_ENDIAN
15438 .key = "\x08\x00" /* rta length */
15439 "\x01\x00" /* rta type */
15440#else
15441 .key = "\x00\x08" /* rta length */
15442 "\x00\x01" /* rta type */
15443#endif
15444 "\x00\x00\x00\x10" /* enc key length */
15445 "\x11\x22\x33\x44\x55\x66\x77\x88"
15446 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15447 "\x22\x33\x44\x55\x66\x77\x88\x99"
15448 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15449 "\x33\x44\x55\x66\x77\x88\x99\xaa"
15450 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15451 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15452 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15453 "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
15454 "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
15455 .klen = 8 + 64 + 16,
15456 .iv = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
15457 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
15458 .assoc = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
15459 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
15460 .alen = 16,
a0d608ee
EB
15461 .ptext = "This is a 48-byte message (exactly 3 AES blocks)",
15462 .plen = 48,
15463 .ctext = "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
92a4c9fe
EB
15464 "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
15465 "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
15466 "\x50\x69\x39\x27\x67\x72\xf8\xd5"
15467 "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
15468 "\x85\x79\x69\x5d\x83\xba\x26\x84"
15469 "\x64\x19\x17\x5b\x57\xe0\x21\x0f"
15470 "\xca\xdb\xa1\x26\x38\x14\xa2\x69"
15471 "\xdb\x54\x67\x80\xc0\x54\xe0\xfd"
15472 "\x3e\x91\xe7\x91\x7f\x13\x38\x44"
15473 "\xb7\xb1\xd6\xc8\x7d\x48\x8d\x41"
15474 "\x08\xea\x29\x6c\x74\x67\x3f\xb0"
15475 "\xac\x7f\x5c\x1d\xf5\xee\x22\x66"
15476 "\x27\xa6\xb6\x13\xba\xba\xf0\xc2",
a0d608ee 15477 .clen = 48 + 64,
92a4c9fe
EB
15478 }, { /* RFC 3602 Case 4 */
15479#ifdef __LITTLE_ENDIAN
15480 .key = "\x08\x00" /* rta length */
15481 "\x01\x00" /* rta type */
15482#else
15483 .key = "\x00\x08" /* rta length */
15484 "\x00\x01" /* rta type */
15485#endif
15486 "\x00\x00\x00\x10" /* enc key length */
15487 "\x11\x22\x33\x44\x55\x66\x77\x88"
15488 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15489 "\x22\x33\x44\x55\x66\x77\x88\x99"
15490 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15491 "\x33\x44\x55\x66\x77\x88\x99\xaa"
15492 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15493 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15494 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15495 "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
15496 "\xbc\x46\x90\x3d\xba\x29\x03\x49",
15497 .klen = 8 + 64 + 16,
15498 .iv = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
15499 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
15500 .assoc = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
15501 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
15502 .alen = 16,
a0d608ee 15503 .ptext = "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
41b3316e
EB
15504 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
15505 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
15506 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
15507 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
15508 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
15509 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
92a4c9fe 15510 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
a0d608ee
EB
15511 .plen = 64,
15512 .ctext = "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
92a4c9fe
EB
15513 "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
15514 "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
15515 "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
15516 "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
15517 "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
15518 "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
15519 "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
15520 "\x82\xcd\x42\x28\x21\x20\x15\xcc"
15521 "\xb7\xb2\x48\x40\xc7\x64\x41\x3a"
15522 "\x61\x32\x82\x85\xcf\x27\xed\xb4"
15523 "\xe4\x68\xa2\xf5\x79\x26\x27\xb2"
15524 "\x51\x67\x6a\xc4\xf0\x66\x55\x50"
15525 "\xbc\x6f\xed\xd5\x8d\xde\x23\x7c"
15526 "\x62\x98\x14\xd7\x2f\x37\x8d\xdf"
15527 "\xf4\x33\x80\xeb\x8e\xb4\xa4\xda",
a0d608ee 15528 .clen = 64 + 64,
92a4c9fe
EB
15529 }, { /* RFC 3602 Case 5 */
15530#ifdef __LITTLE_ENDIAN
15531 .key = "\x08\x00" /* rta length */
15532 "\x01\x00" /* rta type */
15533#else
15534 .key = "\x00\x08" /* rta length */
15535 "\x00\x01" /* rta type */
15536#endif
15537 "\x00\x00\x00\x10" /* enc key length */
15538 "\x11\x22\x33\x44\x55\x66\x77\x88"
15539 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15540 "\x22\x33\x44\x55\x66\x77\x88\x99"
15541 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15542 "\x33\x44\x55\x66\x77\x88\x99\xaa"
15543 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15544 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15545 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15546 "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
15547 "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
15548 .klen = 8 + 64 + 16,
15549 .iv = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
15550 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
15551 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15552 "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
15553 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
15554 .alen = 24,
a0d608ee 15555 .ptext = "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
92a4c9fe 15556 "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
41b3316e
EB
15557 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15558 "\x10\x11\x12\x13\x14\x15\x16\x17"
15559 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
15560 "\x20\x21\x22\x23\x24\x25\x26\x27"
15561 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15562 "\x30\x31\x32\x33\x34\x35\x36\x37"
92a4c9fe
EB
15563 "\x01\x02\x03\x04\x05\x06\x07\x08"
15564 "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
a0d608ee
EB
15565 .plen = 80,
15566 .ctext = "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
92a4c9fe
EB
15567 "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
15568 "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
15569 "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
15570 "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
15571 "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
15572 "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
15573 "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
15574 "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
15575 "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
15576 "\x74\x84\x94\xe2\xd7\x7a\xf9\xbf"
15577 "\x00\x8a\xa2\xd5\xb7\xf3\x60\xcf"
15578 "\xa0\x47\xdf\x4e\x09\xf4\xb1\x7f"
15579 "\x14\xd9\x3d\x53\x8e\x12\xb3\x00"
15580 "\x4c\x0a\x4e\x32\x40\x43\x88\xce"
15581 "\x92\x26\xc1\x76\x20\x11\xeb\xba"
15582 "\x62\x4f\x9a\x62\x25\xc3\x75\x80"
15583 "\xb7\x0a\x17\xf5\xd7\x94\xb4\x14",
a0d608ee 15584 .clen = 80 + 64,
92a4c9fe
EB
15585 }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
15586#ifdef __LITTLE_ENDIAN
15587 .key = "\x08\x00" /* rta length */
15588 "\x01\x00" /* rta type */
15589#else
15590 .key = "\x00\x08" /* rta length */
15591 "\x00\x01" /* rta type */
15592#endif
15593 "\x00\x00\x00\x18" /* enc key length */
15594 "\x11\x22\x33\x44\x55\x66\x77\x88"
15595 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15596 "\x22\x33\x44\x55\x66\x77\x88\x99"
15597 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15598 "\x33\x44\x55\x66\x77\x88\x99\xaa"
15599 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15600 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15601 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15602 "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
15603 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
15604 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
15605 .klen = 8 + 64 + 24,
15606 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
15607 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15608 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
15609 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15610 .alen = 16,
a0d608ee 15611 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
15612 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15613 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15614 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15615 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15616 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15617 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15618 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
15619 .plen = 64,
15620 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
92a4c9fe
EB
15621 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
15622 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
15623 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
15624 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
15625 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
15626 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
15627 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
15628 "\x77\x4b\x69\x9d\x3a\x0d\xb4\x99"
15629 "\x8f\xc6\x8e\x0e\x72\x58\xe3\x56"
15630 "\xbb\x21\xd2\x7d\x93\x11\x17\x91"
15631 "\xc4\x83\xfd\x0a\xea\x71\xfe\x77"
15632 "\xae\x6f\x0a\xa5\xf0\xcf\xe1\x35"
15633 "\xba\x03\xd5\x32\xfa\x5f\x41\x58"
15634 "\x8d\x43\x98\xa7\x94\x16\x07\x02"
15635 "\x0f\xb6\x81\x50\x28\x95\x2e\x75",
a0d608ee 15636 .clen = 64 + 64,
92a4c9fe
EB
15637 }, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
15638#ifdef __LITTLE_ENDIAN
15639 .key = "\x08\x00" /* rta length */
15640 "\x01\x00" /* rta type */
15641#else
15642 .key = "\x00\x08" /* rta length */
15643 "\x00\x01" /* rta type */
15644#endif
15645 "\x00\x00\x00\x20" /* enc key length */
15646 "\x11\x22\x33\x44\x55\x66\x77\x88"
15647 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15648 "\x22\x33\x44\x55\x66\x77\x88\x99"
15649 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15650 "\x33\x44\x55\x66\x77\x88\x99\xaa"
15651 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15652 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15653 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15654 "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
15655 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
15656 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
15657 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
15658 .klen = 8 + 64 + 32,
15659 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
15660 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15661 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
15662 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15663 .alen = 16,
a0d608ee 15664 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
15665 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15666 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15667 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15668 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15669 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15670 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15671 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
15672 .plen = 64,
15673 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
92a4c9fe
EB
15674 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
15675 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
15676 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
15677 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
15678 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
15679 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
15680 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
15681 "\xb2\x27\x69\x7f\x45\x64\x79\x2b"
15682 "\xb7\xb8\x4c\xd4\x75\x94\x68\x40"
15683 "\x2a\xea\x91\xc7\x3f\x7c\xed\x7b"
15684 "\x95\x2c\x9b\xa8\xf5\xe5\x52\x8d"
15685 "\x6b\xe1\xae\xf1\x74\xfa\x0d\x0c"
15686 "\xe3\x8d\x64\xc3\x8d\xff\x7c\x8c"
15687 "\xdb\xbf\xa0\xb4\x01\xa2\xa8\xa2"
15688 "\x2c\xb1\x62\x2c\x10\xca\xf1\x21",
a0d608ee 15689 .clen = 64 + 64,
92a4c9fe 15690 },
41b3316e
EB
15691};
15692
a0d608ee 15693static const struct aead_testvec hmac_sha1_des_cbc_tv_temp[] = {
92a4c9fe
EB
15694 { /*Generated with cryptopp*/
15695#ifdef __LITTLE_ENDIAN
15696 .key = "\x08\x00" /* rta length */
15697 "\x01\x00" /* rta type */
15698#else
15699 .key = "\x00\x08" /* rta length */
15700 "\x00\x01" /* rta type */
15701#endif
15702 "\x00\x00\x00\x08" /* enc key length */
15703 "\x11\x22\x33\x44\x55\x66\x77\x88"
15704 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15705 "\x22\x33\x44\x55"
15706 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15707 .klen = 8 + 20 + 8,
15708 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15709 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15710 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15711 .alen = 16,
a0d608ee 15712 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
15713 "\x53\x20\x63\x65\x65\x72\x73\x74"
15714 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15715 "\x20\x79\x65\x53\x72\x63\x74\x65"
15716 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15717 "\x79\x6e\x53\x20\x63\x65\x65\x72"
15718 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15719 "\x6e\x61\x20\x79\x65\x53\x72\x63"
15720 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15721 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15722 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15723 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15724 "\x72\x63\x74\x65\x20\x73\x6f\x54"
15725 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15726 "\x63\x65\x65\x72\x73\x74\x54\x20"
15727 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
15728 .plen = 128,
15729 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
15730 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15731 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15732 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15733 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15734 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15735 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15736 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15737 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15738 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15739 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15740 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15741 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15742 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15743 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15744 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15745 "\x95\x16\x20\x09\xf5\x95\x19\xfd"
15746 "\x3c\xc7\xe0\x42\xc0\x14\x69\xfa"
15747 "\x5c\x44\xa9\x37",
a0d608ee 15748 .clen = 128 + 20,
92a4c9fe 15749 },
41b3316e
EB
15750};
15751
a0d608ee 15752static const struct aead_testvec hmac_sha224_des_cbc_tv_temp[] = {
92a4c9fe
EB
15753 { /*Generated with cryptopp*/
15754#ifdef __LITTLE_ENDIAN
15755 .key = "\x08\x00" /* rta length */
15756 "\x01\x00" /* rta type */
15757#else
15758 .key = "\x00\x08" /* rta length */
15759 "\x00\x01" /* rta type */
15760#endif
15761 "\x00\x00\x00\x08" /* enc key length */
15762 "\x11\x22\x33\x44\x55\x66\x77\x88"
15763 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15764 "\x22\x33\x44\x55\x66\x77\x88\x99"
15765 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15766 .klen = 8 + 24 + 8,
15767 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15768 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15769 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15770 .alen = 16,
a0d608ee 15771 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
15772 "\x53\x20\x63\x65\x65\x72\x73\x74"
15773 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15774 "\x20\x79\x65\x53\x72\x63\x74\x65"
15775 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15776 "\x79\x6e\x53\x20\x63\x65\x65\x72"
15777 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15778 "\x6e\x61\x20\x79\x65\x53\x72\x63"
15779 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15780 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15781 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15782 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15783 "\x72\x63\x74\x65\x20\x73\x6f\x54"
15784 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15785 "\x63\x65\x65\x72\x73\x74\x54\x20"
15786 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
15787 .plen = 128,
15788 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
15789 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15790 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15791 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15792 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15793 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15794 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15795 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15796 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15797 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15798 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15799 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15800 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15801 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15802 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15803 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15804 "\x9c\x2d\x7e\xee\x20\x34\x55\x0a"
15805 "\xce\xb5\x4e\x64\x53\xe7\xbf\x91"
15806 "\xab\xd4\xd9\xda\xc9\x12\xae\xf7",
a0d608ee 15807 .clen = 128 + 24,
da7f033d
HX
15808 },
15809};
15810
a0d608ee 15811static const struct aead_testvec hmac_sha256_des_cbc_tv_temp[] = {
92a4c9fe
EB
15812 { /*Generated with cryptopp*/
15813#ifdef __LITTLE_ENDIAN
15814 .key = "\x08\x00" /* rta length */
15815 "\x01\x00" /* rta type */
15816#else
15817 .key = "\x00\x08" /* rta length */
15818 "\x00\x01" /* rta type */
15819#endif
15820 "\x00\x00\x00\x08" /* enc key length */
15821 "\x11\x22\x33\x44\x55\x66\x77\x88"
15822 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15823 "\x22\x33\x44\x55\x66\x77\x88\x99"
15824 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15825 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15826 .klen = 8 + 32 + 8,
15827 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15828 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15829 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15830 .alen = 16,
a0d608ee 15831 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
15832 "\x53\x20\x63\x65\x65\x72\x73\x74"
15833 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15834 "\x20\x79\x65\x53\x72\x63\x74\x65"
15835 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15836 "\x79\x6e\x53\x20\x63\x65\x65\x72"
15837 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15838 "\x6e\x61\x20\x79\x65\x53\x72\x63"
15839 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15840 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15841 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15842 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15843 "\x72\x63\x74\x65\x20\x73\x6f\x54"
15844 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15845 "\x63\x65\x65\x72\x73\x74\x54\x20"
15846 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
15847 .plen = 128,
15848 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
15849 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15850 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15851 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15852 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15853 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15854 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15855 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15856 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15857 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15858 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15859 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15860 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15861 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15862 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15863 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15864 "\xc6\x58\xa1\x60\x70\x91\x39\x36"
15865 "\x50\xf6\x5d\xab\x4b\x51\x4e\x5e"
15866 "\xde\x63\xde\x76\x52\xde\x9f\xba"
15867 "\x90\xcf\x15\xf2\xbb\x6e\x84\x00",
a0d608ee 15868 .clen = 128 + 32,
9b8b0405
JG
15869 },
15870};
15871
a0d608ee 15872static const struct aead_testvec hmac_sha384_des_cbc_tv_temp[] = {
92a4c9fe
EB
15873 { /*Generated with cryptopp*/
15874#ifdef __LITTLE_ENDIAN
15875 .key = "\x08\x00" /* rta length */
15876 "\x01\x00" /* rta type */
15877#else
15878 .key = "\x00\x08" /* rta length */
15879 "\x00\x01" /* rta type */
15880#endif
15881 "\x00\x00\x00\x08" /* enc key length */
15882 "\x11\x22\x33\x44\x55\x66\x77\x88"
15883 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15884 "\x22\x33\x44\x55\x66\x77\x88\x99"
15885 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15886 "\x33\x44\x55\x66\x77\x88\x99\xaa"
15887 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15888 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15889 .klen = 8 + 48 + 8,
15890 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15891 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15892 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15893 .alen = 16,
a0d608ee 15894 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
15895 "\x53\x20\x63\x65\x65\x72\x73\x74"
15896 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15897 "\x20\x79\x65\x53\x72\x63\x74\x65"
15898 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15899 "\x79\x6e\x53\x20\x63\x65\x65\x72"
15900 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15901 "\x6e\x61\x20\x79\x65\x53\x72\x63"
15902 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15903 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15904 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15905 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15906 "\x72\x63\x74\x65\x20\x73\x6f\x54"
15907 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15908 "\x63\x65\x65\x72\x73\x74\x54\x20"
15909 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
15910 .plen = 128,
15911 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
15912 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15913 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15914 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15915 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15916 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15917 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15918 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15919 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15920 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15921 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15922 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15923 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15924 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15925 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15926 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15927 "\xa8\x8e\x9c\x74\x8c\x2b\x99\xa0"
15928 "\xc8\x8c\xef\x25\x07\x83\x11\x3a"
15929 "\x31\x8d\xbe\x3b\x6a\xd7\x96\xfe"
15930 "\x5e\x67\xb5\x74\xe7\xe7\x85\x61"
15931 "\x6a\x95\x26\x75\xcc\x53\x89\xf3"
15932 "\x74\xc9\x2a\x76\x20\xa2\x64\x62",
a0d608ee 15933 .clen = 128 + 48,
9b8b0405
JG
15934 },
15935};
15936
a0d608ee 15937static const struct aead_testvec hmac_sha512_des_cbc_tv_temp[] = {
92a4c9fe
EB
15938 { /*Generated with cryptopp*/
15939#ifdef __LITTLE_ENDIAN
15940 .key = "\x08\x00" /* rta length */
15941 "\x01\x00" /* rta type */
15942#else
15943 .key = "\x00\x08" /* rta length */
15944 "\x00\x01" /* rta type */
15945#endif
15946 "\x00\x00\x00\x08" /* enc key length */
15947 "\x11\x22\x33\x44\x55\x66\x77\x88"
15948 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15949 "\x22\x33\x44\x55\x66\x77\x88\x99"
15950 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15951 "\x33\x44\x55\x66\x77\x88\x99\xaa"
15952 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15953 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15954 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15955 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15956 .klen = 8 + 64 + 8,
15957 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15958 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15959 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15960 .alen = 16,
a0d608ee 15961 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
15962 "\x53\x20\x63\x65\x65\x72\x73\x74"
15963 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15964 "\x20\x79\x65\x53\x72\x63\x74\x65"
15965 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15966 "\x79\x6e\x53\x20\x63\x65\x65\x72"
15967 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15968 "\x6e\x61\x20\x79\x65\x53\x72\x63"
15969 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15970 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15971 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15972 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15973 "\x72\x63\x74\x65\x20\x73\x6f\x54"
15974 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15975 "\x63\x65\x65\x72\x73\x74\x54\x20"
15976 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
15977 .plen = 128,
15978 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
15979 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15980 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15981 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15982 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15983 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15984 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15985 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15986 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15987 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15988 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15989 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15990 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15991 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15992 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15993 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15994 "\xc6\x2c\x73\x88\xb0\x9d\x5f\x3e"
15995 "\x5b\x78\xca\x0e\xab\x8a\xa3\xbb"
15996 "\xd9\x1d\xc3\xe3\x05\xac\x76\xfb"
15997 "\x58\x83\xda\x67\xfb\x21\x24\xa2"
15998 "\xb1\xa7\xd7\x66\xa6\x8d\xa6\x93"
15999 "\x97\xe2\xe3\xb8\xaa\x48\x85\xee"
16000 "\x8c\xf6\x07\x95\x1f\xa6\x6c\x96"
16001 "\x99\xc7\x5c\x8d\xd8\xb5\x68\x7b",
a0d608ee 16002 .clen = 128 + 64,
9b8b0405
JG
16003 },
16004};
16005
a0d608ee 16006static const struct aead_testvec hmac_sha1_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
16007 { /*Generated with cryptopp*/
16008#ifdef __LITTLE_ENDIAN
16009 .key = "\x08\x00" /* rta length */
16010 "\x01\x00" /* rta type */
16011#else
16012 .key = "\x00\x08" /* rta length */
16013 "\x00\x01" /* rta type */
16014#endif
16015 "\x00\x00\x00\x18" /* enc key length */
16016 "\x11\x22\x33\x44\x55\x66\x77\x88"
16017 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
16018 "\x22\x33\x44\x55"
16019 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
16020 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
16021 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
16022 .klen = 8 + 20 + 24,
16023 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16024 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
16025 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16026 .alen = 16,
a0d608ee 16027 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
16028 "\x53\x20\x63\x65\x65\x72\x73\x74"
16029 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
16030 "\x20\x79\x65\x53\x72\x63\x74\x65"
16031 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
16032 "\x79\x6e\x53\x20\x63\x65\x65\x72"
16033 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
16034 "\x6e\x61\x20\x79\x65\x53\x72\x63"
16035 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
16036 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
16037 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
16038 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
16039 "\x72\x63\x74\x65\x20\x73\x6f\x54"
16040 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
16041 "\x63\x65\x65\x72\x73\x74\x54\x20"
16042 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
16043 .plen = 128,
16044 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
16045 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
16046 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
16047 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
16048 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
16049 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
16050 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
16051 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
16052 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
16053 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
16054 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
16055 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
16056 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
16057 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
16058 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
16059 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
16060 "\x67\x6d\xb1\xf5\xb8\x10\xdc\xc6"
16061 "\x75\x86\x96\x6b\xb1\xc5\xe4\xcf"
16062 "\xd1\x60\x91\xb3",
a0d608ee 16063 .clen = 128 + 20,
9b8b0405
JG
16064 },
16065};
16066
a0d608ee 16067static const struct aead_testvec hmac_sha224_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
16068 { /*Generated with cryptopp*/
16069#ifdef __LITTLE_ENDIAN
16070 .key = "\x08\x00" /* rta length */
16071 "\x01\x00" /* rta type */
16072#else
16073 .key = "\x00\x08" /* rta length */
16074 "\x00\x01" /* rta type */
16075#endif
16076 "\x00\x00\x00\x18" /* enc key length */
16077 "\x11\x22\x33\x44\x55\x66\x77\x88"
16078 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
16079 "\x22\x33\x44\x55\x66\x77\x88\x99"
16080 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
16081 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
16082 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
16083 .klen = 8 + 24 + 24,
16084 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16085 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
16086 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16087 .alen = 16,
a0d608ee 16088 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
16089 "\x53\x20\x63\x65\x65\x72\x73\x74"
16090 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
16091 "\x20\x79\x65\x53\x72\x63\x74\x65"
16092 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
16093 "\x79\x6e\x53\x20\x63\x65\x65\x72"
16094 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
16095 "\x6e\x61\x20\x79\x65\x53\x72\x63"
16096 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
16097 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
16098 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
16099 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
16100 "\x72\x63\x74\x65\x20\x73\x6f\x54"
16101 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
16102 "\x63\x65\x65\x72\x73\x74\x54\x20"
16103 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
16104 .plen = 128,
16105 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
16106 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
16107 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
16108 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
16109 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
16110 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
16111 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
16112 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
16113 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
16114 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
16115 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
16116 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
16117 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
16118 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
16119 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
16120 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
16121 "\x15\x24\x7f\x5a\x45\x4a\x66\xce"
16122 "\x2b\x0b\x93\x99\x2f\x9d\x0c\x6c"
16123 "\x56\x1f\xe1\xa6\x41\xb2\x4c\xd0",
a0d608ee 16124 .clen = 128 + 24,
9b8b0405
JG
16125 },
16126};
16127
a0d608ee 16128static const struct aead_testvec hmac_sha256_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
16129 { /*Generated with cryptopp*/
16130#ifdef __LITTLE_ENDIAN
16131 .key = "\x08\x00" /* rta length */
16132 "\x01\x00" /* rta type */
16133#else
16134 .key = "\x00\x08" /* rta length */
16135 "\x00\x01" /* rta type */
16136#endif
16137 "\x00\x00\x00\x18" /* enc key length */
16138 "\x11\x22\x33\x44\x55\x66\x77\x88"
16139 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
16140 "\x22\x33\x44\x55\x66\x77\x88\x99"
16141 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
16142 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
16143 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
16144 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
16145 .klen = 8 + 32 + 24,
16146 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16147 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
16148 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16149 .alen = 16,
a0d608ee 16150 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
16151 "\x53\x20\x63\x65\x65\x72\x73\x74"
16152 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
16153 "\x20\x79\x65\x53\x72\x63\x74\x65"
16154 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
16155 "\x79\x6e\x53\x20\x63\x65\x65\x72"
16156 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
16157 "\x6e\x61\x20\x79\x65\x53\x72\x63"
16158 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
16159 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
16160 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
16161 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
16162 "\x72\x63\x74\x65\x20\x73\x6f\x54"
16163 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
16164 "\x63\x65\x65\x72\x73\x74\x54\x20"
16165 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
16166 .plen = 128,
16167 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
16168 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
16169 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
16170 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
16171 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
16172 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
16173 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
16174 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
16175 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
16176 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
16177 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
16178 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
16179 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
16180 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
16181 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
16182 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
16183 "\x73\xb0\xea\x9f\xe8\x18\x80\xd6"
16184 "\x56\x38\x44\xc0\xdb\xe3\x4f\x71"
16185 "\xf7\xce\xd1\xd3\xf8\xbd\x3e\x4f"
16186 "\xca\x43\x95\xdf\x80\x61\x81\xa9",
a0d608ee 16187 .clen = 128 + 32,
9b8b0405
JG
16188 },
16189};
16190
a0d608ee 16191static const struct aead_testvec hmac_sha384_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
16192 { /*Generated with cryptopp*/
16193#ifdef __LITTLE_ENDIAN
16194 .key = "\x08\x00" /* rta length */
16195 "\x01\x00" /* rta type */
16196#else
16197 .key = "\x00\x08" /* rta length */
16198 "\x00\x01" /* rta type */
16199#endif
16200 "\x00\x00\x00\x18" /* enc key length */
16201 "\x11\x22\x33\x44\x55\x66\x77\x88"
16202 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
16203 "\x22\x33\x44\x55\x66\x77\x88\x99"
16204 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
16205 "\x33\x44\x55\x66\x77\x88\x99\xaa"
16206 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
16207 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
16208 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
16209 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
16210 .klen = 8 + 48 + 24,
16211 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16212 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
16213 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16214 .alen = 16,
a0d608ee 16215 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
16216 "\x53\x20\x63\x65\x65\x72\x73\x74"
16217 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
16218 "\x20\x79\x65\x53\x72\x63\x74\x65"
16219 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
16220 "\x79\x6e\x53\x20\x63\x65\x65\x72"
16221 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
16222 "\x6e\x61\x20\x79\x65\x53\x72\x63"
16223 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
16224 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
16225 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
16226 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
16227 "\x72\x63\x74\x65\x20\x73\x6f\x54"
16228 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
16229 "\x63\x65\x65\x72\x73\x74\x54\x20"
16230 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
16231 .plen = 128,
16232 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
16233 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
16234 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
16235 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
16236 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
16237 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
16238 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
16239 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
16240 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
16241 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
16242 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
16243 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
16244 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
16245 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
16246 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
16247 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
16248 "\x6d\x77\xfc\x80\x9d\x8a\x9c\xb7"
16249 "\x70\xe7\x93\xbf\x73\xe6\x9f\x83"
16250 "\x99\x62\x23\xe6\x5b\xd0\xda\x18"
16251 "\xa4\x32\x8a\x0b\x46\xd7\xf0\x39"
16252 "\x36\x5d\x13\x2f\x86\x10\x78\xd6"
16253 "\xd6\xbe\x5c\xb9\x15\x89\xf9\x1b",
a0d608ee 16254 .clen = 128 + 48,
92a4c9fe
EB
16255 },
16256};
16257
a0d608ee 16258static const struct aead_testvec hmac_sha512_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
16259 { /*Generated with cryptopp*/
16260#ifdef __LITTLE_ENDIAN
16261 .key = "\x08\x00" /* rta length */
16262 "\x01\x00" /* rta type */
16263#else
16264 .key = "\x00\x08" /* rta length */
16265 "\x00\x01" /* rta type */
16266#endif
16267 "\x00\x00\x00\x18" /* enc key length */
16268 "\x11\x22\x33\x44\x55\x66\x77\x88"
16269 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
16270 "\x22\x33\x44\x55\x66\x77\x88\x99"
16271 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
16272 "\x33\x44\x55\x66\x77\x88\x99\xaa"
16273 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
16274 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
16275 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
16276 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
16277 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
16278 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
16279 .klen = 8 + 64 + 24,
16280 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16281 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
16282 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16283 .alen = 16,
a0d608ee 16284 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
16285 "\x53\x20\x63\x65\x65\x72\x73\x74"
16286 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
16287 "\x20\x79\x65\x53\x72\x63\x74\x65"
16288 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
16289 "\x79\x6e\x53\x20\x63\x65\x65\x72"
16290 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
16291 "\x6e\x61\x20\x79\x65\x53\x72\x63"
16292 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
16293 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
16294 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
16295 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
16296 "\x72\x63\x74\x65\x20\x73\x6f\x54"
16297 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
16298 "\x63\x65\x65\x72\x73\x74\x54\x20"
16299 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
16300 .plen = 128,
16301 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
16302 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
16303 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
16304 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
16305 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
16306 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
16307 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
16308 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
16309 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
16310 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
16311 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
16312 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
16313 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
16314 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
16315 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
16316 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
16317 "\x41\xb5\x1f\xbb\xbd\x4e\xb8\x32"
16318 "\x22\x86\x4e\x57\x1b\x2a\xd8\x6e"
16319 "\xa9\xfb\xc8\xf3\xbf\x2d\xae\x2b"
16320 "\x3b\xbc\x41\xe8\x38\xbb\xf1\x60"
16321 "\x4c\x68\xa9\x4e\x8c\x73\xa7\xc0"
16322 "\x2a\x74\xd4\x65\x12\xcb\x55\xf2"
16323 "\xd5\x02\x6d\xe6\xaf\xc9\x2f\xf2"
16324 "\x57\xaa\x85\xf7\xf3\x6a\xcb\xdb",
a0d608ee 16325 .clen = 128 + 64,
92a4c9fe
EB
16326 },
16327};
16328
16329static const struct cipher_testvec aes_lrw_tv_template[] = {
16330 /* from http://grouper.ieee.org/groups/1619/email/pdf00017.pdf */
16331 { /* LRW-32-AES 1 */
16332 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
16333 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
16334 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
16335 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
16336 .klen = 32,
16337 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16338 "\x00\x00\x00\x00\x00\x00\x00\x01",
16339 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
16340 "\x38\x39\x41\x42\x43\x44\x45\x46",
16341 .ctext = "\xf1\xb2\x73\xcd\x65\xa3\xdf\x5f"
16342 "\xe9\x5d\x48\x92\x54\x63\x4e\xb8",
16343 .len = 16,
16344 }, { /* LRW-32-AES 2 */
16345 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
16346 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
16347 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
16348 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
16349 .klen = 32,
16350 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16351 "\x00\x00\x00\x00\x00\x00\x00\x02",
16352 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
16353 "\x38\x39\x41\x42\x43\x44\x45\x46",
16354 .ctext = "\x00\xc8\x2b\xae\x95\xbb\xcd\xe5"
16355 "\x27\x4f\x07\x69\xb2\x60\xe1\x36",
16356 .len = 16,
16357 }, { /* LRW-32-AES 3 */
16358 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
16359 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
16360 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
16361 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
16362 .klen = 32,
16363 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16364 "\x00\x00\x00\x02\x00\x00\x00\x00",
16365 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
16366 "\x38\x39\x41\x42\x43\x44\x45\x46",
16367 .ctext = "\x76\x32\x21\x83\xed\x8f\xf1\x82"
16368 "\xf9\x59\x62\x03\x69\x0e\x5e\x01",
16369 .len = 16,
16370 }, { /* LRW-32-AES 4 */
16371 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
16372 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
16373 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
16374 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
16375 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
16376 .klen = 40,
16377 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16378 "\x00\x00\x00\x00\x00\x00\x00\x01",
16379 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
16380 "\x38\x39\x41\x42\x43\x44\x45\x46",
16381 .ctext = "\x9c\x0f\x15\x2f\x55\xa2\xd8\xf0"
16382 "\xd6\x7b\x8f\x9e\x28\x22\xbc\x41",
16383 .len = 16,
16384 }, { /* LRW-32-AES 5 */
16385 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
16386 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
16387 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
16388 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
16389 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
16390 .klen = 40,
16391 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16392 "\x00\x00\x00\x02\x00\x00\x00\x00",
16393 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
16394 "\x38\x39\x41\x42\x43\x44\x45\x46",
16395 .ctext = "\xd4\x27\x6a\x7f\x14\x91\x3d\x65"
16396 "\xc8\x60\x48\x02\x87\xe3\x34\x06",
16397 .len = 16,
16398 }, { /* LRW-32-AES 6 */
16399 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
9b8b0405
JG
16400 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
16401 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
16402 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
16403 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
16404 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
92a4c9fe
EB
16405 .klen = 48,
16406 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
9b8b0405 16407 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe
EB
16408 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
16409 "\x38\x39\x41\x42\x43\x44\x45\x46",
16410 .ctext = "\xbd\x06\xb8\xe1\xdb\x98\x89\x9e"
16411 "\xc4\x98\xe4\x91\xcf\x1c\x70\x2b",
16412 .len = 16,
16413 }, { /* LRW-32-AES 7 */
16414 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
16415 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
16416 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
16417 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
16418 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
16419 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
16420 .klen = 48,
16421 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16422 "\x00\x00\x00\x02\x00\x00\x00\x00",
16423 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
16424 "\x38\x39\x41\x42\x43\x44\x45\x46",
16425 .ctext = "\x5b\x90\x8e\xc1\xab\xdd\x67\x5f"
16426 "\x3d\x69\x8a\x95\x53\xc8\x9c\xe5",
16427 .len = 16,
dc6d6d5a
OM
16428 }, { /* Test counter wrap-around, modified from LRW-32-AES 1 */
16429 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
16430 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
16431 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
16432 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
16433 .klen = 32,
16434 .iv = "\xff\xff\xff\xff\xff\xff\xff\xff"
16435 "\xff\xff\xff\xff\xff\xff\xff\xff",
16436 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
16437 "\x38\x39\x41\x42\x43\x44\x45\x46"
16438 "\x30\x31\x32\x33\x34\x35\x36\x37"
16439 "\x38\x39\x41\x42\x43\x44\x45\x46"
16440 "\x30\x31\x32\x33\x34\x35\x36\x37"
16441 "\x38\x39\x41\x42\x43\x44\x45\x46",
16442 .ctext = "\x47\x90\x50\xf6\xf4\x8d\x5c\x7f"
16443 "\x84\xc7\x83\x95\x2d\xa2\x02\xc0"
16444 "\xda\x7f\xa3\xc0\x88\x2a\x0a\x50"
16445 "\xfb\xc1\x78\x03\x39\xfe\x1d\xe5"
16446 "\xf1\xb2\x73\xcd\x65\xa3\xdf\x5f"
16447 "\xe9\x5d\x48\x92\x54\x63\x4e\xb8",
16448 .len = 48,
92a4c9fe
EB
16449 }, {
16450/* http://www.mail-archive.com/stds-p1619@listserv.ieee.org/msg00173.html */
16451 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
16452 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
16453 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
16454 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
16455 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
16456 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
16457 .klen = 48,
16458 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16459 "\x00\x00\x00\x00\x00\x00\x00\x01",
16460 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
9b8b0405
JG
16461 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
16462 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
16463 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
16464 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
16465 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
16466 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
16467 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
16468 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
16469 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
16470 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
16471 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
16472 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
16473 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
16474 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
16475 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
16476 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
16477 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
16478 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
16479 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
16480 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
16481 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
16482 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
16483 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
16484 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
16485 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
16486 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
16487 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
16488 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
16489 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
16490 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
16491 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
16492 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
16493 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
16494 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
16495 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
16496 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
16497 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
16498 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
16499 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
16500 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
16501 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
16502 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
16503 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
16504 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
16505 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
16506 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
16507 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
16508 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
16509 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
16510 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
16511 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
16512 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
16513 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
16514 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
16515 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
16516 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
16517 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
16518 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
16519 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
16520 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
16521 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
16522 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
16523 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
92a4c9fe
EB
16524 .ctext = "\x1a\x1d\xa9\x30\xad\xf9\x2f\x9b"
16525 "\xb6\x1d\xae\xef\xf0\x2f\xf8\x5a"
16526 "\x39\x3c\xbf\x2a\xb2\x45\xb2\x23"
16527 "\x1b\x63\x3c\xcf\xaa\xbe\xcf\x4e"
16528 "\xfa\xe8\x29\xc2\x20\x68\x2b\x3c"
16529 "\x2e\x8b\xf7\x6e\x25\xbd\xe3\x3d"
16530 "\x66\x27\xd6\xaf\xd6\x64\x3e\xe3"
16531 "\xe8\x58\x46\x97\x39\x51\x07\xde"
16532 "\xcb\x37\xbc\xa9\xc0\x5f\x75\xc3"
16533 "\x0e\x84\x23\x1d\x16\xd4\x1c\x59"
16534 "\x9c\x1a\x02\x55\xab\x3a\x97\x1d"
16535 "\xdf\xdd\xc7\x06\x51\xd7\x70\xae"
16536 "\x23\xc6\x8c\xf5\x1e\xa0\xe5\x82"
16537 "\xb8\xb2\xbf\x04\xa0\x32\x8e\x68"
16538 "\xeb\xaf\x6e\x2d\x94\x22\x2f\xce"
16539 "\x4c\xb5\x59\xe2\xa2\x2f\xa0\x98"
16540 "\x1a\x97\xc6\xd4\xb5\x00\x59\xf2"
16541 "\x84\x14\x72\xb1\x9a\x6e\xa3\x7f"
16542 "\xea\x20\xe7\xcb\x65\x77\x3a\xdf"
16543 "\xc8\x97\x67\x15\xc2\x2a\x27\xcc"
16544 "\x18\x55\xa1\x24\x0b\x24\x24\xaf"
16545 "\x5b\xec\x68\xb8\xc8\xf5\xba\x63"
16546 "\xff\xed\x89\xce\xd5\x3d\x88\xf3"
16547 "\x25\xef\x05\x7c\x3a\xef\xeb\xd8"
16548 "\x7a\x32\x0d\xd1\x1e\x58\x59\x99"
16549 "\x90\x25\xb5\x26\xb0\xe3\x2b\x6c"
16550 "\x4c\xa9\x8b\x84\x4f\x5e\x01\x50"
16551 "\x41\x30\x58\xc5\x62\x74\x52\x1d"
16552 "\x45\x24\x6a\x42\x64\x4f\x97\x1c"
16553 "\xa8\x66\xb5\x6d\x79\xd4\x0d\x48"
16554 "\xc5\x5f\xf3\x90\x32\xdd\xdd\xe1"
16555 "\xe4\xa9\x9f\xfc\xc3\x52\x5a\x46"
16556 "\xe4\x81\x84\x95\x36\x59\x7a\x6b"
16557 "\xaa\xb3\x60\xad\xce\x9f\x9f\x28"
16558 "\xe0\x01\x75\x22\xc4\x4e\xa9\x62"
16559 "\x5c\x62\x0d\x00\xcb\x13\xe8\x43"
16560 "\x72\xd4\x2d\x53\x46\xb5\xd1\x16"
16561 "\x22\x18\xdf\x34\x33\xf5\xd6\x1c"
16562 "\xb8\x79\x78\x97\x94\xff\x72\x13"
16563 "\x4c\x27\xfc\xcb\xbf\x01\x53\xa6"
16564 "\xb4\x50\x6e\xde\xdf\xb5\x43\xa4"
16565 "\x59\xdf\x52\xf9\x7c\xe0\x11\x6f"
16566 "\x2d\x14\x8e\x24\x61\x2c\xe1\x17"
16567 "\xcc\xce\x51\x0c\x19\x8a\x82\x30"
16568 "\x94\xd5\x3d\x6a\x53\x06\x5e\xbd"
16569 "\xb7\xeb\xfa\xfd\x27\x51\xde\x85"
16570 "\x1e\x86\x53\x11\x53\x94\x00\xee"
16571 "\x2b\x8c\x08\x2a\xbf\xdd\xae\x11"
16572 "\xcb\x1e\xa2\x07\x9a\x80\xcf\x62"
16573 "\x9b\x09\xdc\x95\x3c\x96\x8e\xb1"
16574 "\x09\xbd\xe4\xeb\xdb\xca\x70\x7a"
16575 "\x9e\xfa\x31\x18\x45\x3c\x21\x33"
16576 "\xb0\xb3\x2b\xea\xf3\x71\x2d\xe1"
16577 "\x03\xad\x1b\x48\xd4\x67\x27\xf0"
16578 "\x62\xe4\x3d\xfb\x9b\x08\x76\xe7"
16579 "\xdd\x2b\x01\x39\x04\x5a\x58\x7a"
16580 "\xf7\x11\x90\xec\xbd\x51\x5c\x32"
16581 "\x6b\xd7\x35\x39\x02\x6b\xf2\xa6"
16582 "\xd0\x0d\x07\xe1\x06\xc4\x5b\x7d"
16583 "\xe4\x6a\xd7\xee\x15\x1f\x83\xb4"
16584 "\xa3\xa7\x5e\xc3\x90\xb7\xef\xd3"
16585 "\xb7\x4f\xf8\x92\x4c\xb7\x3c\x29"
16586 "\xcd\x7e\x2b\x5d\x43\xea\x42\xe7"
16587 "\x74\x3f\x7d\x58\x88\x75\xde\x3e",
16588 .len = 512,
92a4c9fe 16589 }
9b8b0405
JG
16590};
16591
92a4c9fe
EB
16592static const struct cipher_testvec aes_xts_tv_template[] = {
16593 /* http://grouper.ieee.org/groups/1619/email/pdf00086.pdf */
16594 { /* XTS-AES 1 */
16595 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
16596 "\x00\x00\x00\x00\x00\x00\x00\x00"
16597 "\x00\x00\x00\x00\x00\x00\x00\x00"
16598 "\x00\x00\x00\x00\x00\x00\x00\x00",
16599 .klen = 32,
16600 .fips_skip = 1,
16601 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16602 "\x00\x00\x00\x00\x00\x00\x00\x00",
16603 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
16604 "\x00\x00\x00\x00\x00\x00\x00\x00"
16605 "\x00\x00\x00\x00\x00\x00\x00\x00"
16606 "\x00\x00\x00\x00\x00\x00\x00\x00",
16607 .ctext = "\x91\x7c\xf6\x9e\xbd\x68\xb2\xec"
16608 "\x9b\x9f\xe9\xa3\xea\xdd\xa6\x92"
16609 "\xcd\x43\xd2\xf5\x95\x98\xed\x85"
16610 "\x8c\x02\xc2\x65\x2f\xbf\x92\x2e",
16611 .len = 32,
16612 }, { /* XTS-AES 2 */
16613 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
16614 "\x11\x11\x11\x11\x11\x11\x11\x11"
16615 "\x22\x22\x22\x22\x22\x22\x22\x22"
16616 "\x22\x22\x22\x22\x22\x22\x22\x22",
16617 .klen = 32,
16618 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
16619 "\x00\x00\x00\x00\x00\x00\x00\x00",
16620 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
16621 "\x44\x44\x44\x44\x44\x44\x44\x44"
16622 "\x44\x44\x44\x44\x44\x44\x44\x44"
16623 "\x44\x44\x44\x44\x44\x44\x44\x44",
16624 .ctext = "\xc4\x54\x18\x5e\x6a\x16\x93\x6e"
16625 "\x39\x33\x40\x38\xac\xef\x83\x8b"
16626 "\xfb\x18\x6f\xff\x74\x80\xad\xc4"
16627 "\x28\x93\x82\xec\xd6\xd3\x94\xf0",
16628 .len = 32,
16629 }, { /* XTS-AES 3 */
16630 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
16631 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
16632 "\x22\x22\x22\x22\x22\x22\x22\x22"
16633 "\x22\x22\x22\x22\x22\x22\x22\x22",
16634 .klen = 32,
16635 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
16636 "\x00\x00\x00\x00\x00\x00\x00\x00",
16637 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
16638 "\x44\x44\x44\x44\x44\x44\x44\x44"
16639 "\x44\x44\x44\x44\x44\x44\x44\x44"
16640 "\x44\x44\x44\x44\x44\x44\x44\x44",
16641 .ctext = "\xaf\x85\x33\x6b\x59\x7a\xfc\x1a"
16642 "\x90\x0b\x2e\xb2\x1e\xc9\x49\xd2"
16643 "\x92\xdf\x4c\x04\x7e\x0b\x21\x53"
16644 "\x21\x86\xa5\x97\x1a\x22\x7a\x89",
16645 .len = 32,
16646 }, { /* XTS-AES 4 */
16647 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
9b8b0405 16648 "\x23\x53\x60\x28\x74\x71\x35\x26"
9b8b0405 16649 "\x31\x41\x59\x26\x53\x58\x97\x93"
92a4c9fe
EB
16650 "\x23\x84\x62\x64\x33\x83\x27\x95",
16651 .klen = 32,
16652 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
9b8b0405 16653 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 16654 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
9b8b0405
JG
16655 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16656 "\x10\x11\x12\x13\x14\x15\x16\x17"
16657 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16658 "\x20\x21\x22\x23\x24\x25\x26\x27"
16659 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16660 "\x30\x31\x32\x33\x34\x35\x36\x37"
16661 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16662 "\x40\x41\x42\x43\x44\x45\x46\x47"
16663 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16664 "\x50\x51\x52\x53\x54\x55\x56\x57"
16665 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16666 "\x60\x61\x62\x63\x64\x65\x66\x67"
16667 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16668 "\x70\x71\x72\x73\x74\x75\x76\x77"
16669 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16670 "\x80\x81\x82\x83\x84\x85\x86\x87"
16671 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16672 "\x90\x91\x92\x93\x94\x95\x96\x97"
16673 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16674 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16675 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16676 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16677 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16678 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16679 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16680 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16681 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16682 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16683 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16684 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16685 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
16686 "\x00\x01\x02\x03\x04\x05\x06\x07"
16687 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16688 "\x10\x11\x12\x13\x14\x15\x16\x17"
16689 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16690 "\x20\x21\x22\x23\x24\x25\x26\x27"
16691 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16692 "\x30\x31\x32\x33\x34\x35\x36\x37"
16693 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16694 "\x40\x41\x42\x43\x44\x45\x46\x47"
16695 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16696 "\x50\x51\x52\x53\x54\x55\x56\x57"
16697 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16698 "\x60\x61\x62\x63\x64\x65\x66\x67"
16699 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16700 "\x70\x71\x72\x73\x74\x75\x76\x77"
16701 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16702 "\x80\x81\x82\x83\x84\x85\x86\x87"
16703 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16704 "\x90\x91\x92\x93\x94\x95\x96\x97"
16705 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16706 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16707 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16708 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16709 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16710 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16711 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16712 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16713 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16714 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16715 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16716 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16717 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
16718 .ctext = "\x27\xa7\x47\x9b\xef\xa1\xd4\x76"
16719 "\x48\x9f\x30\x8c\xd4\xcf\xa6\xe2"
16720 "\xa9\x6e\x4b\xbe\x32\x08\xff\x25"
16721 "\x28\x7d\xd3\x81\x96\x16\xe8\x9c"
16722 "\xc7\x8c\xf7\xf5\xe5\x43\x44\x5f"
16723 "\x83\x33\xd8\xfa\x7f\x56\x00\x00"
16724 "\x05\x27\x9f\xa5\xd8\xb5\xe4\xad"
16725 "\x40\xe7\x36\xdd\xb4\xd3\x54\x12"
16726 "\x32\x80\x63\xfd\x2a\xab\x53\xe5"
16727 "\xea\x1e\x0a\x9f\x33\x25\x00\xa5"
16728 "\xdf\x94\x87\xd0\x7a\x5c\x92\xcc"
16729 "\x51\x2c\x88\x66\xc7\xe8\x60\xce"
16730 "\x93\xfd\xf1\x66\xa2\x49\x12\xb4"
16731 "\x22\x97\x61\x46\xae\x20\xce\x84"
16732 "\x6b\xb7\xdc\x9b\xa9\x4a\x76\x7a"
16733 "\xae\xf2\x0c\x0d\x61\xad\x02\x65"
16734 "\x5e\xa9\x2d\xc4\xc4\xe4\x1a\x89"
16735 "\x52\xc6\x51\xd3\x31\x74\xbe\x51"
16736 "\xa1\x0c\x42\x11\x10\xe6\xd8\x15"
16737 "\x88\xed\xe8\x21\x03\xa2\x52\xd8"
16738 "\xa7\x50\xe8\x76\x8d\xef\xff\xed"
16739 "\x91\x22\x81\x0a\xae\xb9\x9f\x91"
16740 "\x72\xaf\x82\xb6\x04\xdc\x4b\x8e"
16741 "\x51\xbc\xb0\x82\x35\xa6\xf4\x34"
16742 "\x13\x32\xe4\xca\x60\x48\x2a\x4b"
16743 "\xa1\xa0\x3b\x3e\x65\x00\x8f\xc5"
16744 "\xda\x76\xb7\x0b\xf1\x69\x0d\xb4"
16745 "\xea\xe2\x9c\x5f\x1b\xad\xd0\x3c"
16746 "\x5c\xcf\x2a\x55\xd7\x05\xdd\xcd"
16747 "\x86\xd4\x49\x51\x1c\xeb\x7e\xc3"
16748 "\x0b\xf1\x2b\x1f\xa3\x5b\x91\x3f"
16749 "\x9f\x74\x7a\x8a\xfd\x1b\x13\x0e"
16750 "\x94\xbf\xf9\x4e\xff\xd0\x1a\x91"
16751 "\x73\x5c\xa1\x72\x6a\xcd\x0b\x19"
16752 "\x7c\x4e\x5b\x03\x39\x36\x97\xe1"
16753 "\x26\x82\x6f\xb6\xbb\xde\x8e\xcc"
16754 "\x1e\x08\x29\x85\x16\xe2\xc9\xed"
16755 "\x03\xff\x3c\x1b\x78\x60\xf6\xde"
16756 "\x76\xd4\xce\xcd\x94\xc8\x11\x98"
16757 "\x55\xef\x52\x97\xca\x67\xe9\xf3"
16758 "\xe7\xff\x72\xb1\xe9\x97\x85\xca"
16759 "\x0a\x7e\x77\x20\xc5\xb3\x6d\xc6"
16760 "\xd7\x2c\xac\x95\x74\xc8\xcb\xbc"
16761 "\x2f\x80\x1e\x23\xe5\x6f\xd3\x44"
16762 "\xb0\x7f\x22\x15\x4b\xeb\xa0\xf0"
16763 "\x8c\xe8\x89\x1e\x64\x3e\xd9\x95"
16764 "\xc9\x4d\x9a\x69\xc9\xf1\xb5\xf4"
16765 "\x99\x02\x7a\x78\x57\x2a\xee\xbd"
16766 "\x74\xd2\x0c\xc3\x98\x81\xc2\x13"
16767 "\xee\x77\x0b\x10\x10\xe4\xbe\xa7"
16768 "\x18\x84\x69\x77\xae\x11\x9f\x7a"
16769 "\x02\x3a\xb5\x8c\xca\x0a\xd7\x52"
16770 "\xaf\xe6\x56\xbb\x3c\x17\x25\x6a"
16771 "\x9f\x6e\x9b\xf1\x9f\xdd\x5a\x38"
16772 "\xfc\x82\xbb\xe8\x72\xc5\x53\x9e"
16773 "\xdb\x60\x9e\xf4\xf7\x9c\x20\x3e"
16774 "\xbb\x14\x0f\x2e\x58\x3c\xb2\xad"
16775 "\x15\xb4\xaa\x5b\x65\x50\x16\xa8"
16776 "\x44\x92\x77\xdb\xd4\x77\xef\x2c"
16777 "\x8d\x6c\x01\x7d\xb7\x38\xb1\x8d"
16778 "\xeb\x4a\x42\x7d\x19\x23\xce\x3f"
16779 "\xf2\x62\x73\x57\x79\xa4\x18\xf2"
16780 "\x0a\x28\x2d\xf9\x20\x14\x7b\xea"
16781 "\xbe\x42\x1e\xe5\x31\x9d\x05\x68",
16782 .len = 512,
16783 }, { /* XTS-AES 10, XTS-AES-256, data unit 512 bytes */
9b8b0405
JG
16784 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
16785 "\x23\x53\x60\x28\x74\x71\x35\x26"
16786 "\x62\x49\x77\x57\x24\x70\x93\x69"
16787 "\x99\x59\x57\x49\x66\x96\x76\x27"
16788 "\x31\x41\x59\x26\x53\x58\x97\x93"
16789 "\x23\x84\x62\x64\x33\x83\x27\x95"
16790 "\x02\x88\x41\x97\x16\x93\x99\x37"
16791 "\x51\x05\x82\x09\x74\x94\x45\x92",
16792 .klen = 64,
16793 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
16794 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 16795 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
9b8b0405
JG
16796 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16797 "\x10\x11\x12\x13\x14\x15\x16\x17"
16798 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16799 "\x20\x21\x22\x23\x24\x25\x26\x27"
16800 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16801 "\x30\x31\x32\x33\x34\x35\x36\x37"
16802 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16803 "\x40\x41\x42\x43\x44\x45\x46\x47"
16804 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16805 "\x50\x51\x52\x53\x54\x55\x56\x57"
16806 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16807 "\x60\x61\x62\x63\x64\x65\x66\x67"
16808 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16809 "\x70\x71\x72\x73\x74\x75\x76\x77"
16810 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16811 "\x80\x81\x82\x83\x84\x85\x86\x87"
16812 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16813 "\x90\x91\x92\x93\x94\x95\x96\x97"
16814 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16815 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16816 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16817 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16818 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16819 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16820 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16821 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16822 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16823 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16824 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16825 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16826 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
16827 "\x00\x01\x02\x03\x04\x05\x06\x07"
16828 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16829 "\x10\x11\x12\x13\x14\x15\x16\x17"
16830 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16831 "\x20\x21\x22\x23\x24\x25\x26\x27"
16832 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16833 "\x30\x31\x32\x33\x34\x35\x36\x37"
16834 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16835 "\x40\x41\x42\x43\x44\x45\x46\x47"
16836 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16837 "\x50\x51\x52\x53\x54\x55\x56\x57"
16838 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16839 "\x60\x61\x62\x63\x64\x65\x66\x67"
16840 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16841 "\x70\x71\x72\x73\x74\x75\x76\x77"
16842 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16843 "\x80\x81\x82\x83\x84\x85\x86\x87"
16844 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16845 "\x90\x91\x92\x93\x94\x95\x96\x97"
16846 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16847 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16848 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16849 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16850 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16851 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16852 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16853 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16854 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16855 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16856 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16857 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16858 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
16859 .ctext = "\x1c\x3b\x3a\x10\x2f\x77\x03\x86"
16860 "\xe4\x83\x6c\x99\xe3\x70\xcf\x9b"
16861 "\xea\x00\x80\x3f\x5e\x48\x23\x57"
16862 "\xa4\xae\x12\xd4\x14\xa3\xe6\x3b"
16863 "\x5d\x31\xe2\x76\xf8\xfe\x4a\x8d"
16864 "\x66\xb3\x17\xf9\xac\x68\x3f\x44"
16865 "\x68\x0a\x86\xac\x35\xad\xfc\x33"
16866 "\x45\xbe\xfe\xcb\x4b\xb1\x88\xfd"
16867 "\x57\x76\x92\x6c\x49\xa3\x09\x5e"
16868 "\xb1\x08\xfd\x10\x98\xba\xec\x70"
16869 "\xaa\xa6\x69\x99\xa7\x2a\x82\xf2"
16870 "\x7d\x84\x8b\x21\xd4\xa7\x41\xb0"
16871 "\xc5\xcd\x4d\x5f\xff\x9d\xac\x89"
16872 "\xae\xba\x12\x29\x61\xd0\x3a\x75"
16873 "\x71\x23\xe9\x87\x0f\x8a\xcf\x10"
16874 "\x00\x02\x08\x87\x89\x14\x29\xca"
16875 "\x2a\x3e\x7a\x7d\x7d\xf7\xb1\x03"
16876 "\x55\x16\x5c\x8b\x9a\x6d\x0a\x7d"
16877 "\xe8\xb0\x62\xc4\x50\x0d\xc4\xcd"
16878 "\x12\x0c\x0f\x74\x18\xda\xe3\xd0"
16879 "\xb5\x78\x1c\x34\x80\x3f\xa7\x54"
16880 "\x21\xc7\x90\xdf\xe1\xde\x18\x34"
16881 "\xf2\x80\xd7\x66\x7b\x32\x7f\x6c"
16882 "\x8c\xd7\x55\x7e\x12\xac\x3a\x0f"
16883 "\x93\xec\x05\xc5\x2e\x04\x93\xef"
16884 "\x31\xa1\x2d\x3d\x92\x60\xf7\x9a"
16885 "\x28\x9d\x6a\x37\x9b\xc7\x0c\x50"
16886 "\x84\x14\x73\xd1\xa8\xcc\x81\xec"
16887 "\x58\x3e\x96\x45\xe0\x7b\x8d\x96"
16888 "\x70\x65\x5b\xa5\xbb\xcf\xec\xc6"
16889 "\xdc\x39\x66\x38\x0a\xd8\xfe\xcb"
16890 "\x17\xb6\xba\x02\x46\x9a\x02\x0a"
16891 "\x84\xe1\x8e\x8f\x84\x25\x20\x70"
16892 "\xc1\x3e\x9f\x1f\x28\x9b\xe5\x4f"
16893 "\xbc\x48\x14\x57\x77\x8f\x61\x60"
16894 "\x15\xe1\x32\x7a\x02\xb1\x40\xf1"
16895 "\x50\x5e\xb3\x09\x32\x6d\x68\x37"
16896 "\x8f\x83\x74\x59\x5c\x84\x9d\x84"
16897 "\xf4\xc3\x33\xec\x44\x23\x88\x51"
16898 "\x43\xcb\x47\xbd\x71\xc5\xed\xae"
16899 "\x9b\xe6\x9a\x2f\xfe\xce\xb1\xbe"
16900 "\xc9\xde\x24\x4f\xbe\x15\x99\x2b"
16901 "\x11\xb7\x7c\x04\x0f\x12\xbd\x8f"
16902 "\x6a\x97\x5a\x44\xa0\xf9\x0c\x29"
16903 "\xa9\xab\xc3\xd4\xd8\x93\x92\x72"
16904 "\x84\xc5\x87\x54\xcc\xe2\x94\x52"
16905 "\x9f\x86\x14\xdc\xd2\xab\xa9\x91"
16906 "\x92\x5f\xed\xc4\xae\x74\xff\xac"
16907 "\x6e\x33\x3b\x93\xeb\x4a\xff\x04"
16908 "\x79\xda\x9a\x41\x0e\x44\x50\xe0"
16909 "\xdd\x7a\xe4\xc6\xe2\x91\x09\x00"
16910 "\x57\x5d\xa4\x01\xfc\x07\x05\x9f"
16911 "\x64\x5e\x8b\x7e\x9b\xfd\xef\x33"
16912 "\x94\x30\x54\xff\x84\x01\x14\x93"
16913 "\xc2\x7b\x34\x29\xea\xed\xb4\xed"
16914 "\x53\x76\x44\x1a\x77\xed\x43\x85"
16915 "\x1a\xd7\x7f\x16\xf5\x41\xdf\xd2"
16916 "\x69\xd5\x0d\x6a\x5f\x14\xfb\x0a"
16917 "\xab\x1c\xbb\x4c\x15\x50\xbe\x97"
16918 "\xf7\xab\x40\x66\x19\x3c\x4c\xaa"
16919 "\x77\x3d\xad\x38\x01\x4b\xd2\x09"
16920 "\x2f\xa7\x55\xc8\x24\xbb\x5e\x54"
16921 "\xc4\xf3\x6f\xfd\xa9\xfc\xea\x70"
16922 "\xb9\xc6\xe6\x93\xe1\x48\xc1\x51",
16923 .len = 512,
92a4c9fe 16924 }
da7f033d
HX
16925};
16926
92a4c9fe
EB
16927static const struct cipher_testvec aes_ctr_tv_template[] = {
16928 { /* From NIST Special Publication 800-38A, Appendix F.5 */
16929 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
16930 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
da7f033d 16931 .klen = 16,
92a4c9fe
EB
16932 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16933 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
e674dbc0
EB
16934 .iv_out = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16935 "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
92a4c9fe
EB
16936 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
16937 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
16938 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
16939 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
16940 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
16941 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
16942 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
16943 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
16944 .ctext = "\x87\x4d\x61\x91\xb6\x20\xe3\x26"
16945 "\x1b\xef\x68\x64\x99\x0d\xb6\xce"
16946 "\x98\x06\xf6\x6b\x79\x70\xfd\xff"
16947 "\x86\x17\x18\x7b\xb9\xff\xfd\xff"
16948 "\x5a\xe4\xdf\x3e\xdb\xd5\xd3\x5e"
16949 "\x5b\x4f\x09\x02\x0d\xb0\x3e\xab"
16950 "\x1e\x03\x1d\xda\x2f\xbe\x03\xd1"
16951 "\x79\x21\x70\xa0\xf3\x00\x9c\xee",
16952 .len = 64,
da7f033d 16953 }, {
92a4c9fe
EB
16954 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
16955 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
16956 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
da7f033d 16957 .klen = 24,
92a4c9fe
EB
16958 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16959 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
e674dbc0
EB
16960 .iv_out = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16961 "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
92a4c9fe
EB
16962 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
16963 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
16964 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
16965 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
16966 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
16967 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
16968 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
16969 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
16970 .ctext = "\x1a\xbc\x93\x24\x17\x52\x1c\xa2"
16971 "\x4f\x2b\x04\x59\xfe\x7e\x6e\x0b"
16972 "\x09\x03\x39\xec\x0a\xa6\xfa\xef"
16973 "\xd5\xcc\xc2\xc6\xf4\xce\x8e\x94"
16974 "\x1e\x36\xb2\x6b\xd1\xeb\xc6\x70"
16975 "\xd1\xbd\x1d\x66\x56\x20\xab\xf7"
16976 "\x4f\x78\xa7\xf6\xd2\x98\x09\x58"
16977 "\x5a\x97\xda\xec\x58\xc6\xb0\x50",
16978 .len = 64,
da7f033d 16979 }, {
92a4c9fe
EB
16980 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
16981 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
16982 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
16983 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
da7f033d 16984 .klen = 32,
92a4c9fe
EB
16985 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16986 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
e674dbc0
EB
16987 .iv_out = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16988 "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
92a4c9fe
EB
16989 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
16990 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
16991 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
16992 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
16993 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
16994 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
16995 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
16996 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
16997 .ctext = "\x60\x1e\xc3\x13\x77\x57\x89\xa5"
16998 "\xb7\xa7\xf5\x04\xbb\xf3\xd2\x28"
16999 "\xf4\x43\xe3\xca\x4d\x62\xb5\x9a"
17000 "\xca\x84\xe9\x90\xca\xca\xf5\xc5"
17001 "\x2b\x09\x30\xda\xa2\x3d\xe9\x4c"
17002 "\xe8\x70\x17\xba\x2d\x84\x98\x8d"
17003 "\xdf\xc9\xc5\x8d\xb6\x7a\xad\xa6"
17004 "\x13\xc2\xdd\x08\x45\x79\x41\xa6",
17005 .len = 64,
c3b9e8f6 17006 }, { /* Generated with Crypto++ */
92a4c9fe
EB
17007 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
17008 "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
17009 "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
17010 "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
c3b9e8f6 17011 .klen = 32,
92a4c9fe
EB
17012 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
17013 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0
EB
17014 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x00"
17015 "\x00\x00\x00\x00\x00\x00\x00\x1C",
92a4c9fe 17016 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
c3b9e8f6
JK
17017 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
17018 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
17019 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
17020 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
17021 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
17022 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
17023 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
17024 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
17025 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
17026 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
17027 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
17028 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
17029 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
17030 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
17031 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
17032 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
17033 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
17034 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
17035 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
17036 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
17037 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
17038 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
17039 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
17040 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
17041 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
17042 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
17043 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
17044 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
17045 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
17046 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
17047 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
17048 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
17049 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
17050 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
17051 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
17052 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
17053 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
17054 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
17055 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
17056 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
17057 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
17058 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
17059 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
17060 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
17061 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
17062 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
17063 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
17064 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
17065 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
17066 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
17067 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
17068 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
17069 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
17070 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
17071 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
17072 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
17073 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
17074 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
17075 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
17076 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
17077 "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
92a4c9fe
EB
17078 .ctext = "\x04\xF3\xD3\x88\x17\xEF\xDC\xEF"
17079 "\x8B\x04\xF8\x3A\x66\x8D\x1A\x53"
17080 "\x57\x1F\x4B\x23\xE4\xA0\xAF\xF9"
17081 "\x69\x95\x35\x98\x8D\x4D\x8C\xC1"
17082 "\xF0\xB2\x7F\x80\xBB\x54\x28\xA2"
17083 "\x7A\x1B\x9F\x77\xEC\x0E\x6E\xDE"
17084 "\xF0\xEC\xB8\xE4\x20\x62\xEE\xDB"
17085 "\x5D\xF5\xDD\xE3\x54\xFC\xDD\xEB"
17086 "\x6A\xEE\x65\xA1\x21\xD6\xD7\x81"
17087 "\x47\x61\x12\x4D\xC2\x8C\xFA\x78"
17088 "\x1F\x28\x02\x01\xC3\xFC\x1F\xEC"
17089 "\x0F\x10\x4F\xB3\x12\x45\xC6\x3B"
17090 "\x7E\x08\xF9\x5A\xD0\x5D\x73\x2D"
17091 "\x58\xA4\xE5\xCB\x1C\xB4\xCE\x74"
17092 "\x32\x41\x1F\x31\x9C\x08\xA2\x5D"
17093 "\x67\xEB\x72\x1D\xF8\xE7\x70\x54"
17094 "\x34\x4B\x31\x69\x84\x66\x96\x44"
17095 "\x56\xCC\x1E\xD9\xE6\x13\x6A\xB9"
17096 "\x2D\x0A\x05\x45\x2D\x90\xCC\xDF"
17097 "\x16\x5C\x5F\x79\x34\x52\x54\xFE"
17098 "\xFE\xCD\xAD\x04\x2E\xAD\x86\x06"
17099 "\x1F\x37\xE8\x28\xBC\xD3\x8F\x5B"
17100 "\x92\x66\x87\x3B\x8A\x0A\x1A\xCC"
17101 "\x6E\xAB\x9F\x0B\xFA\x5C\xE6\xFD"
17102 "\x3C\x98\x08\x12\xEC\xAA\x9E\x11"
17103 "\xCA\xB2\x1F\xCE\x5E\x5B\xB2\x72"
17104 "\x9C\xCC\x5D\xC5\xE0\x32\xC0\x56"
17105 "\xD5\x45\x16\xD2\xAF\x13\x66\xF7"
17106 "\x8C\x67\xAC\x79\xB2\xAF\x56\x27"
17107 "\x3F\xCC\xFE\xCB\x1E\xC0\x75\xF1"
17108 "\xA7\xC9\xC3\x1D\x8E\xDD\xF9\xD4"
17109 "\x42\xC8\x21\x08\x16\xF7\x01\xD7"
17110 "\xAC\x8E\x3F\x1D\x56\xC1\x06\xE4"
17111 "\x9C\x62\xD6\xA5\x6A\x50\x44\xB3"
17112 "\x35\x1C\x82\xB9\x10\xF9\x42\xA1"
17113 "\xFC\x74\x9B\x44\x4F\x25\x02\xE3"
17114 "\x08\xF5\xD4\x32\x39\x08\x11\xE8"
17115 "\xD2\x6B\x50\x53\xD4\x08\xD1\x6B"
17116 "\x3A\x4A\x68\x7B\x7C\xCD\x46\x5E"
17117 "\x0D\x07\x19\xDB\x67\xD7\x98\x91"
17118 "\xD7\x17\x10\x9B\x7B\x8A\x9B\x33"
17119 "\xAE\xF3\x00\xA6\xD4\x15\xD9\xEA"
17120 "\x85\x99\x22\xE8\x91\x38\x70\x83"
17121 "\x93\x01\x24\x6C\xFA\x9A\xB9\x07"
17122 "\xEA\x8D\x3B\xD9\x2A\x43\x59\x16"
17123 "\x2F\x69\xEE\x84\x36\x44\x76\x98"
17124 "\xF3\x04\x2A\x7C\x74\x3D\x29\x2B"
17125 "\x0D\xAD\x8F\x44\x82\x9E\x57\x8D"
17126 "\xAC\xED\x18\x1F\x50\xA4\xF5\x98"
17127 "\x1F\xBD\x92\x91\x1B\x2D\xA6\xD6"
17128 "\xD2\xE3\x02\xAA\x92\x3B\xC6\xB3"
17129 "\x1B\x39\x72\xD5\x26\xCA\x04\xE0"
17130 "\xFC\x58\x78\xBB\xB1\x3F\xA1\x9C"
17131 "\x42\x24\x3E\x2E\x22\xBB\x4B\xBA"
17132 "\xF4\x52\x0A\xE6\xAE\x47\xB4\x7D"
17133 "\x1D\xA8\xBE\x81\x1A\x75\xDA\xAC"
17134 "\xA6\x25\x1E\xEF\x3A\xC0\x6C\x63"
17135 "\xEF\xDC\xC9\x79\x10\x26\xE8\x61"
17136 "\x29\xFC\xA4\x05\xDF\x7D\x5C\x63"
17137 "\x10\x09\x9B\x46\x9B\xF2\x2C\x2B"
17138 "\xFA\x3A\x05\x4C\xFA\xD1\xFF\xFE"
17139 "\xF1\x4C\xE5\xB2\x91\x64\x0C\x51",
17140 .len = 496,
c3b9e8f6 17141 }, { /* Generated with Crypto++ */
92a4c9fe
EB
17142 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
17143 "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
17144 "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
17145 "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
c3b9e8f6 17146 .klen = 32,
92a4c9fe
EB
17147 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
17148 "\xE2\x7D\x18\xD6\x71\x0C\xA7\x42",
e674dbc0
EB
17149 .iv_out = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
17150 "\xE2\x7D\x18\xD6\x71\x0C\xA7\x62",
92a4c9fe 17151 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
c3b9e8f6
JK
17152 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
17153 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
17154 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
17155 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
17156 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
17157 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
17158 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
17159 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
17160 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
17161 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
17162 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
17163 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
17164 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
17165 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
17166 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
17167 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
17168 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
17169 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
17170 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
17171 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
17172 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
17173 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
17174 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
17175 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
17176 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
17177 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
17178 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
17179 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
17180 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
17181 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
17182 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
17183 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
17184 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
17185 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
17186 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
17187 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
17188 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
17189 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
17190 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
17191 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
17192 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
17193 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
17194 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
17195 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
17196 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
17197 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
17198 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
17199 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
17200 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
17201 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
17202 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
17203 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
17204 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
17205 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
17206 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
17207 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
17208 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
17209 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
17210 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
17211 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
92a4c9fe
EB
17212 "\xED\x56\xBF\x28\xB4\x1D\x86\x12"
17213 "\x7B\xE4\x4D",
17214 .ctext = "\xDA\x4E\x3F\xBC\xE8\xB6\x3A\xA2"
17215 "\xD5\x4D\x84\x4A\xA9\x0C\xE1\xA5"
17216 "\xB8\x73\xBC\xF9\xBB\x59\x2F\x44"
17217 "\x8B\xAB\x82\x6C\xB4\x32\x9A\xDE"
17218 "\x5A\x0B\xDB\x7A\x6B\xF2\x38\x9F"
17219 "\x06\xF7\xF7\xFF\xFF\xC0\x8A\x2E"
17220 "\x76\xEA\x06\x32\x23\xF3\x59\x2E"
17221 "\x75\xDE\x71\x86\x3C\x98\x23\x44"
17222 "\x5B\xF2\xFA\x6A\x00\xBB\xC1\xAD"
17223 "\x58\xBD\x3E\x6F\x2E\xB4\x19\x04"
17224 "\x70\x8B\x92\x55\x23\xE9\x6A\x3A"
17225 "\x78\x7A\x1B\x10\x85\x52\x9C\x12"
17226 "\xE4\x55\x81\x21\xCE\x53\xD0\x3B"
17227 "\x63\x77\x2C\x74\xD1\xF5\x60\xF3"
17228 "\xA1\xDE\x44\x3C\x8F\x4D\x2F\xDD"
17229 "\x8A\xFE\x3C\x42\x8E\xD3\xF2\x8E"
17230 "\xA8\x28\x69\x65\x31\xE1\x45\x83"
17231 "\xE4\x49\xC4\x9C\xA7\x28\xAA\x21"
17232 "\xCD\x5D\x0F\x15\xB7\x93\x07\x26"
17233 "\xB0\x65\x6D\x91\x90\x23\x7A\xC6"
17234 "\xDB\x68\xB0\xA1\x8E\xA4\x76\x4E"
17235 "\xC6\x91\x83\x20\x92\x4D\x63\x7A"
17236 "\x45\x18\x18\x74\x19\xAD\x71\x01"
17237 "\x6B\x23\xAD\x9D\x4E\xE4\x6E\x46"
17238 "\xC9\x73\x7A\xF9\x02\x95\xF4\x07"
17239 "\x0E\x7A\xA6\xC5\xAE\xFA\x15\x2C"
17240 "\x51\x71\xF1\xDC\x22\xB6\xAC\xD8"
17241 "\x19\x24\x44\xBC\x0C\xFB\x3C\x2D"
17242 "\xB1\x50\x47\x15\x0E\xDB\xB6\xD7"
17243 "\xE8\x61\xE5\x95\x52\x1E\x3E\x49"
17244 "\x70\xE9\x66\x04\x4C\xE1\xAF\xBD"
17245 "\xDD\x15\x3B\x20\x59\x24\xFF\xB0"
17246 "\x39\xAA\xE7\xBF\x23\xA3\x6E\xD5"
17247 "\x15\xF0\x61\x4F\xAE\x89\x10\x58"
17248 "\x5A\x33\x95\x52\x2A\xB5\x77\x9C"
17249 "\xA5\x43\x80\x40\x27\x2D\xAE\xD9"
17250 "\x3F\xE0\x80\x94\x78\x79\xCB\x7E"
17251 "\xAD\x12\x44\x4C\xEC\x27\xB0\xEE"
17252 "\x0B\x05\x2A\x82\x99\x58\xBB\x7A"
17253 "\x8D\x6D\x9D\x8E\xE2\x8E\xE7\x93"
17254 "\x2F\xB3\x09\x8D\x06\xD5\xEE\x70"
17255 "\x16\xAE\x35\xC5\x52\x0F\x46\x1F"
17256 "\x71\xF9\x5E\xF2\x67\xDC\x98\x2F"
17257 "\xA3\x23\xAA\xD5\xD0\x49\xF4\xA6"
17258 "\xF6\xB8\x32\xCD\xD6\x85\x73\x60"
17259 "\x59\x20\xE7\x55\x0E\x91\xE2\x0C"
17260 "\x3F\x1C\xEB\x3D\xDF\x52\x64\xF2"
17261 "\x7D\x8B\x5D\x63\x16\xB9\xB2\x5D"
17262 "\x5E\xAB\xB2\x97\xAB\x78\x44\xE7"
17263 "\xC6\x72\x20\xC5\x90\x9B\xDC\x5D"
17264 "\xB0\xEF\x44\xEF\x87\x31\x8D\xF4"
17265 "\xFB\x81\x5D\xF7\x96\x96\xD4\x50"
17266 "\x89\xA7\xF6\xB9\x67\x76\x40\x9E"
17267 "\x9D\x40\xD5\x2C\x30\xB8\x01\x8F"
17268 "\xE4\x7B\x71\x48\xA9\xA0\xA0\x1D"
17269 "\x87\x52\xA4\x91\xA9\xD7\xA9\x51"
17270 "\xD9\x59\xF7\xCC\x63\x22\xC1\x8D"
17271 "\x84\x7B\xD8\x22\x32\x5C\x6F\x1D"
17272 "\x6E\x9F\xFA\xDD\x49\x40\xDC\x37"
17273 "\x14\x8C\xE1\x80\x1B\xDD\x36\x2A"
17274 "\xD0\xE9\x54\x99\x5D\xBA\x3B\x11"
17275 "\xD8\xFE\xC9\x5B\x5C\x25\xE5\x76"
17276 "\xFB\xF2\x3F",
17277 .len = 499,
da7f033d
HX
17278 },
17279};
17280
92a4c9fe
EB
17281static const struct cipher_testvec aes_ctr_rfc3686_tv_template[] = {
17282 { /* From RFC 3686 */
17283 .key = "\xae\x68\x52\xf8\x12\x10\x67\xcc"
17284 "\x4b\xf7\xa5\x76\x55\x77\xf3\x9e"
17285 "\x00\x00\x00\x30",
17286 .klen = 20,
17287 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
17288 .ptext = "Single block msg",
17289 .ctext = "\xe4\x09\x5d\x4f\xb7\xa7\xb3\x79"
17290 "\x2d\x61\x75\xa3\x26\x13\x11\xb8",
17291 .len = 16,
da7f033d 17292 }, {
92a4c9fe
EB
17293 .key = "\x7e\x24\x06\x78\x17\xfa\xe0\xd7"
17294 "\x43\xd6\xce\x1f\x32\x53\x91\x63"
17295 "\x00\x6c\xb6\xdb",
17296 .klen = 20,
17297 .iv = "\xc0\x54\x3b\x59\xda\x48\xd9\x0b",
17298 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7f033d
HX
17299 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17300 "\x10\x11\x12\x13\x14\x15\x16\x17"
17301 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
92a4c9fe
EB
17302 .ctext = "\x51\x04\xa1\x06\x16\x8a\x72\xd9"
17303 "\x79\x0d\x41\xee\x8e\xda\xd3\x88"
17304 "\xeb\x2e\x1e\xfc\x46\xda\x57\xc8"
17305 "\xfc\xe6\x30\xdf\x91\x41\xbe\x28",
17306 .len = 32,
da7f033d 17307 }, {
92a4c9fe
EB
17308 .key = "\x16\xaf\x5b\x14\x5f\xc9\xf5\x79"
17309 "\xc1\x75\xf9\x3e\x3b\xfb\x0e\xed"
17310 "\x86\x3d\x06\xcc\xfd\xb7\x85\x15"
17311 "\x00\x00\x00\x48",
17312 .klen = 28,
17313 .iv = "\x36\x73\x3c\x14\x7d\x6d\x93\xcb",
17314 .ptext = "Single block msg",
17315 .ctext = "\x4b\x55\x38\x4f\xe2\x59\xc9\xc8"
17316 "\x4e\x79\x35\xa0\x03\xcb\xe9\x28",
17317 .len = 16,
da7f033d 17318 }, {
92a4c9fe
EB
17319 .key = "\x7c\x5c\xb2\x40\x1b\x3d\xc3\x3c"
17320 "\x19\xe7\x34\x08\x19\xe0\xf6\x9c"
17321 "\x67\x8c\x3d\xb8\xe6\xf6\xa9\x1a"
17322 "\x00\x96\xb0\x3b",
17323 .klen = 28,
17324 .iv = "\x02\x0c\x6e\xad\xc2\xcb\x50\x0d",
17325 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7f033d
HX
17326 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17327 "\x10\x11\x12\x13\x14\x15\x16\x17"
17328 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
92a4c9fe
EB
17329 .ctext = "\x45\x32\x43\xfc\x60\x9b\x23\x32"
17330 "\x7e\xdf\xaa\xfa\x71\x31\xcd\x9f"
17331 "\x84\x90\x70\x1c\x5a\xd4\xa7\x9c"
17332 "\xfc\x1f\xe0\xff\x42\xf4\xfb\x00",
17333 .len = 32,
da7f033d 17334 }, {
92a4c9fe
EB
17335 .key = "\x77\x6b\xef\xf2\x85\x1d\xb0\x6f"
17336 "\x4c\x8a\x05\x42\xc8\x69\x6f\x6c"
17337 "\x6a\x81\xaf\x1e\xec\x96\xb4\xd3"
17338 "\x7f\xc1\xd6\x89\xe6\xc1\xc1\x04"
17339 "\x00\x00\x00\x60",
17340 .klen = 36,
17341 .iv = "\xdb\x56\x72\xc9\x7a\xa8\xf0\xb2",
17342 .ptext = "Single block msg",
17343 .ctext = "\x14\x5a\xd0\x1d\xbf\x82\x4e\xc7"
17344 "\x56\x08\x63\xdc\x71\xe3\xe0\xc0",
17345 .len = 16,
bca4feb0 17346 }, {
92a4c9fe
EB
17347 .key = "\xf6\xd6\x6d\x6b\xd5\x2d\x59\xbb"
17348 "\x07\x96\x36\x58\x79\xef\xf8\x86"
17349 "\xc6\x6d\xd5\x1a\x5b\x6a\x99\x74"
17350 "\x4b\x50\x59\x0c\x87\xa2\x38\x84"
17351 "\x00\xfa\xac\x24",
17352 .klen = 36,
17353 .iv = "\xc1\x58\x5e\xf1\x5a\x43\xd8\x75",
17354 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
e46e9a46
HG
17355 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17356 "\x10\x11\x12\x13\x14\x15\x16\x17"
17357 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
92a4c9fe
EB
17358 .ctext = "\xf0\x5e\x23\x1b\x38\x94\x61\x2c"
17359 "\x49\xee\x00\x0b\x80\x4e\xb2\xa9"
17360 "\xb8\x30\x6b\x50\x8f\x83\x9d\x6a"
17361 "\x55\x30\x83\x1d\x93\x44\xaf\x1c",
17362 .len = 32,
bca4feb0 17363 }, {
92a4c9fe
EB
17364 // generated using Crypto++
17365 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
17366 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17367 "\x10\x11\x12\x13\x14\x15\x16\x17"
17368 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
17369 "\x00\x00\x00\x00",
17370 .klen = 32 + 4,
17371 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
17372 .ptext =
17373 "\x00\x01\x02\x03\x04\x05\x06\x07"
17374 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17375 "\x10\x11\x12\x13\x14\x15\x16\x17"
17376 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
17377 "\x20\x21\x22\x23\x24\x25\x26\x27"
17378 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
17379 "\x30\x31\x32\x33\x34\x35\x36\x37"
17380 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
17381 "\x40\x41\x42\x43\x44\x45\x46\x47"
17382 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
17383 "\x50\x51\x52\x53\x54\x55\x56\x57"
17384 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
17385 "\x60\x61\x62\x63\x64\x65\x66\x67"
17386 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
17387 "\x70\x71\x72\x73\x74\x75\x76\x77"
17388 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
17389 "\x80\x81\x82\x83\x84\x85\x86\x87"
17390 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
17391 "\x90\x91\x92\x93\x94\x95\x96\x97"
17392 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
17393 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
17394 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
17395 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
17396 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
17397 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
17398 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
17399 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
17400 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
17401 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
17402 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
17403 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
17404 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
17405 "\x00\x03\x06\x09\x0c\x0f\x12\x15"
17406 "\x18\x1b\x1e\x21\x24\x27\x2a\x2d"
17407 "\x30\x33\x36\x39\x3c\x3f\x42\x45"
17408 "\x48\x4b\x4e\x51\x54\x57\x5a\x5d"
17409 "\x60\x63\x66\x69\x6c\x6f\x72\x75"
17410 "\x78\x7b\x7e\x81\x84\x87\x8a\x8d"
17411 "\x90\x93\x96\x99\x9c\x9f\xa2\xa5"
17412 "\xa8\xab\xae\xb1\xb4\xb7\xba\xbd"
17413 "\xc0\xc3\xc6\xc9\xcc\xcf\xd2\xd5"
17414 "\xd8\xdb\xde\xe1\xe4\xe7\xea\xed"
17415 "\xf0\xf3\xf6\xf9\xfc\xff\x02\x05"
17416 "\x08\x0b\x0e\x11\x14\x17\x1a\x1d"
17417 "\x20\x23\x26\x29\x2c\x2f\x32\x35"
17418 "\x38\x3b\x3e\x41\x44\x47\x4a\x4d"
17419 "\x50\x53\x56\x59\x5c\x5f\x62\x65"
17420 "\x68\x6b\x6e\x71\x74\x77\x7a\x7d"
17421 "\x80\x83\x86\x89\x8c\x8f\x92\x95"
17422 "\x98\x9b\x9e\xa1\xa4\xa7\xaa\xad"
17423 "\xb0\xb3\xb6\xb9\xbc\xbf\xc2\xc5"
17424 "\xc8\xcb\xce\xd1\xd4\xd7\xda\xdd"
17425 "\xe0\xe3\xe6\xe9\xec\xef\xf2\xf5"
17426 "\xf8\xfb\xfe\x01\x04\x07\x0a\x0d"
17427 "\x10\x13\x16\x19\x1c\x1f\x22\x25"
17428 "\x28\x2b\x2e\x31\x34\x37\x3a\x3d"
17429 "\x40\x43\x46\x49\x4c\x4f\x52\x55"
17430 "\x58\x5b\x5e\x61\x64\x67\x6a\x6d"
17431 "\x70\x73\x76\x79\x7c\x7f\x82\x85"
17432 "\x88\x8b\x8e\x91\x94\x97\x9a\x9d"
17433 "\xa0\xa3\xa6\xa9\xac\xaf\xb2\xb5"
17434 "\xb8\xbb\xbe\xc1\xc4\xc7\xca\xcd"
17435 "\xd0\xd3\xd6\xd9\xdc\xdf\xe2\xe5"
17436 "\xe8\xeb\xee\xf1\xf4\xf7\xfa\xfd"
17437 "\x00\x05\x0a\x0f\x14\x19\x1e\x23"
17438 "\x28\x2d\x32\x37\x3c\x41\x46\x4b"
17439 "\x50\x55\x5a\x5f\x64\x69\x6e\x73"
17440 "\x78\x7d\x82\x87\x8c\x91\x96\x9b"
17441 "\xa0\xa5\xaa\xaf\xb4\xb9\xbe\xc3"
17442 "\xc8\xcd\xd2\xd7\xdc\xe1\xe6\xeb"
17443 "\xf0\xf5\xfa\xff\x04\x09\x0e\x13"
17444 "\x18\x1d\x22\x27\x2c\x31\x36\x3b"
17445 "\x40\x45\x4a\x4f\x54\x59\x5e\x63"
17446 "\x68\x6d\x72\x77\x7c\x81\x86\x8b"
17447 "\x90\x95\x9a\x9f\xa4\xa9\xae\xb3"
17448 "\xb8\xbd\xc2\xc7\xcc\xd1\xd6\xdb"
17449 "\xe0\xe5\xea\xef\xf4\xf9\xfe\x03"
17450 "\x08\x0d\x12\x17\x1c\x21\x26\x2b"
17451 "\x30\x35\x3a\x3f\x44\x49\x4e\x53"
17452 "\x58\x5d\x62\x67\x6c\x71\x76\x7b"
17453 "\x80\x85\x8a\x8f\x94\x99\x9e\xa3"
17454 "\xa8\xad\xb2\xb7\xbc\xc1\xc6\xcb"
17455 "\xd0\xd5\xda\xdf\xe4\xe9\xee\xf3"
17456 "\xf8\xfd\x02\x07\x0c\x11\x16\x1b"
17457 "\x20\x25\x2a\x2f\x34\x39\x3e\x43"
17458 "\x48\x4d\x52\x57\x5c\x61\x66\x6b"
17459 "\x70\x75\x7a\x7f\x84\x89\x8e\x93"
17460 "\x98\x9d\xa2\xa7\xac\xb1\xb6\xbb"
17461 "\xc0\xc5\xca\xcf\xd4\xd9\xde\xe3"
17462 "\xe8\xed\xf2\xf7\xfc\x01\x06\x0b"
17463 "\x10\x15\x1a\x1f\x24\x29\x2e\x33"
17464 "\x38\x3d\x42\x47\x4c\x51\x56\x5b"
17465 "\x60\x65\x6a\x6f\x74\x79\x7e\x83"
17466 "\x88\x8d\x92\x97\x9c\xa1\xa6\xab"
17467 "\xb0\xb5\xba\xbf\xc4\xc9\xce\xd3"
17468 "\xd8\xdd\xe2\xe7\xec\xf1\xf6\xfb"
17469 "\x00\x07\x0e\x15\x1c\x23\x2a\x31"
17470 "\x38\x3f\x46\x4d\x54\x5b\x62\x69"
17471 "\x70\x77\x7e\x85\x8c\x93\x9a\xa1"
17472 "\xa8\xaf\xb6\xbd\xc4\xcb\xd2\xd9"
17473 "\xe0\xe7\xee\xf5\xfc\x03\x0a\x11"
17474 "\x18\x1f\x26\x2d\x34\x3b\x42\x49"
17475 "\x50\x57\x5e\x65\x6c\x73\x7a\x81"
17476 "\x88\x8f\x96\x9d\xa4\xab\xb2\xb9"
17477 "\xc0\xc7\xce\xd5\xdc\xe3\xea\xf1"
17478 "\xf8\xff\x06\x0d\x14\x1b\x22\x29"
17479 "\x30\x37\x3e\x45\x4c\x53\x5a\x61"
17480 "\x68\x6f\x76\x7d\x84\x8b\x92\x99"
17481 "\xa0\xa7\xae\xb5\xbc\xc3\xca\xd1"
17482 "\xd8\xdf\xe6\xed\xf4\xfb\x02\x09"
17483 "\x10\x17\x1e\x25\x2c\x33\x3a\x41"
17484 "\x48\x4f\x56\x5d\x64\x6b\x72\x79"
17485 "\x80\x87\x8e\x95\x9c\xa3\xaa\xb1"
17486 "\xb8\xbf\xc6\xcd\xd4\xdb\xe2\xe9"
17487 "\xf0\xf7\xfe\x05\x0c\x13\x1a\x21"
17488 "\x28\x2f\x36\x3d\x44\x4b\x52\x59"
17489 "\x60\x67\x6e\x75\x7c\x83\x8a\x91"
17490 "\x98\x9f\xa6\xad\xb4\xbb\xc2\xc9"
17491 "\xd0\xd7\xde\xe5\xec\xf3\xfa\x01"
17492 "\x08\x0f\x16\x1d\x24\x2b\x32\x39"
17493 "\x40\x47\x4e\x55\x5c\x63\x6a\x71"
17494 "\x78\x7f\x86\x8d\x94\x9b\xa2\xa9"
17495 "\xb0\xb7\xbe\xc5\xcc\xd3\xda\xe1"
17496 "\xe8\xef\xf6\xfd\x04\x0b\x12\x19"
17497 "\x20\x27\x2e\x35\x3c\x43\x4a\x51"
17498 "\x58\x5f\x66\x6d\x74\x7b\x82\x89"
17499 "\x90\x97\x9e\xa5\xac\xb3\xba\xc1"
17500 "\xc8\xcf\xd6\xdd\xe4\xeb\xf2\xf9"
17501 "\x00\x09\x12\x1b\x24\x2d\x36\x3f"
17502 "\x48\x51\x5a\x63\x6c\x75\x7e\x87"
17503 "\x90\x99\xa2\xab\xb4\xbd\xc6\xcf"
17504 "\xd8\xe1\xea\xf3\xfc\x05\x0e\x17"
17505 "\x20\x29\x32\x3b\x44\x4d\x56\x5f"
17506 "\x68\x71\x7a\x83\x8c\x95\x9e\xa7"
17507 "\xb0\xb9\xc2\xcb\xd4\xdd\xe6\xef"
17508 "\xf8\x01\x0a\x13\x1c\x25\x2e\x37"
17509 "\x40\x49\x52\x5b\x64\x6d\x76\x7f"
17510 "\x88\x91\x9a\xa3\xac\xb5\xbe\xc7"
17511 "\xd0\xd9\xe2\xeb\xf4\xfd\x06\x0f"
17512 "\x18\x21\x2a\x33\x3c\x45\x4e\x57"
17513 "\x60\x69\x72\x7b\x84\x8d\x96\x9f"
17514 "\xa8\xb1\xba\xc3\xcc\xd5\xde\xe7"
17515 "\xf0\xf9\x02\x0b\x14\x1d\x26\x2f"
17516 "\x38\x41\x4a\x53\x5c\x65\x6e\x77"
17517 "\x80\x89\x92\x9b\xa4\xad\xb6\xbf"
17518 "\xc8\xd1\xda\xe3\xec\xf5\xfe\x07"
17519 "\x10\x19\x22\x2b\x34\x3d\x46\x4f"
17520 "\x58\x61\x6a\x73\x7c\x85\x8e\x97"
17521 "\xa0\xa9\xb2\xbb\xc4\xcd\xd6\xdf"
17522 "\xe8\xf1\xfa\x03\x0c\x15\x1e\x27"
17523 "\x30\x39\x42\x4b\x54\x5d\x66\x6f"
17524 "\x78\x81\x8a\x93\x9c\xa5\xae\xb7"
17525 "\xc0\xc9\xd2\xdb\xe4\xed\xf6\xff"
17526 "\x08\x11\x1a\x23\x2c\x35\x3e\x47"
17527 "\x50\x59\x62\x6b\x74\x7d\x86\x8f"
17528 "\x98\xa1\xaa\xb3\xbc\xc5\xce\xd7"
17529 "\xe0\xe9\xf2\xfb\x04\x0d\x16\x1f"
17530 "\x28\x31\x3a\x43\x4c\x55\x5e\x67"
17531 "\x70\x79\x82\x8b\x94\x9d\xa6\xaf"
17532 "\xb8\xc1\xca\xd3\xdc\xe5\xee\xf7"
17533 "\x00\x0b\x16\x21\x2c\x37\x42\x4d"
17534 "\x58\x63\x6e\x79\x84\x8f\x9a\xa5"
17535 "\xb0\xbb\xc6\xd1\xdc\xe7\xf2\xfd"
17536 "\x08\x13\x1e\x29\x34\x3f\x4a\x55"
17537 "\x60\x6b\x76\x81\x8c\x97\xa2\xad"
17538 "\xb8\xc3\xce\xd9\xe4\xef\xfa\x05"
17539 "\x10\x1b\x26\x31\x3c\x47\x52\x5d"
17540 "\x68\x73\x7e\x89\x94\x9f\xaa\xb5"
17541 "\xc0\xcb\xd6\xe1\xec\xf7\x02\x0d"
17542 "\x18\x23\x2e\x39\x44\x4f\x5a\x65"
17543 "\x70\x7b\x86\x91\x9c\xa7\xb2\xbd"
17544 "\xc8\xd3\xde\xe9\xf4\xff\x0a\x15"
17545 "\x20\x2b\x36\x41\x4c\x57\x62\x6d"
17546 "\x78\x83\x8e\x99\xa4\xaf\xba\xc5"
17547 "\xd0\xdb\xe6\xf1\xfc\x07\x12\x1d"
17548 "\x28\x33\x3e\x49\x54\x5f\x6a\x75"
17549 "\x80\x8b\x96\xa1\xac\xb7\xc2\xcd"
17550 "\xd8\xe3\xee\xf9\x04\x0f\x1a\x25"
17551 "\x30\x3b\x46\x51\x5c\x67\x72\x7d"
17552 "\x88\x93\x9e\xa9\xb4\xbf\xca\xd5"
17553 "\xe0\xeb\xf6\x01\x0c\x17\x22\x2d"
17554 "\x38\x43\x4e\x59\x64\x6f\x7a\x85"
17555 "\x90\x9b\xa6\xb1\xbc\xc7\xd2\xdd"
17556 "\xe8\xf3\xfe\x09\x14\x1f\x2a\x35"
17557 "\x40\x4b\x56\x61\x6c\x77\x82\x8d"
17558 "\x98\xa3\xae\xb9\xc4\xcf\xda\xe5"
17559 "\xf0\xfb\x06\x11\x1c\x27\x32\x3d"
17560 "\x48\x53\x5e\x69\x74\x7f\x8a\x95"
17561 "\xa0\xab\xb6\xc1\xcc\xd7\xe2\xed"
17562 "\xf8\x03\x0e\x19\x24\x2f\x3a\x45"
17563 "\x50\x5b\x66\x71\x7c\x87\x92\x9d"
17564 "\xa8\xb3\xbe\xc9\xd4\xdf\xea\xf5"
17565 "\x00\x0d\x1a\x27\x34\x41\x4e\x5b"
17566 "\x68\x75\x82\x8f\x9c\xa9\xb6\xc3"
17567 "\xd0\xdd\xea\xf7\x04\x11\x1e\x2b"
17568 "\x38\x45\x52\x5f\x6c\x79\x86\x93"
17569 "\xa0\xad\xba\xc7\xd4\xe1\xee\xfb"
17570 "\x08\x15\x22\x2f\x3c\x49\x56\x63"
17571 "\x70\x7d\x8a\x97\xa4\xb1\xbe\xcb"
17572 "\xd8\xe5\xf2\xff\x0c\x19\x26\x33"
17573 "\x40\x4d\x5a\x67\x74\x81\x8e\x9b"
17574 "\xa8\xb5\xc2\xcf\xdc\xe9\xf6\x03"
17575 "\x10\x1d\x2a\x37\x44\x51\x5e\x6b"
17576 "\x78\x85\x92\x9f\xac\xb9\xc6\xd3"
17577 "\xe0\xed\xfa\x07\x14\x21\x2e\x3b"
17578 "\x48\x55\x62\x6f\x7c\x89\x96\xa3"
17579 "\xb0\xbd\xca\xd7\xe4\xf1\xfe\x0b"
17580 "\x18\x25\x32\x3f\x4c\x59\x66\x73"
17581 "\x80\x8d\x9a\xa7\xb4\xc1\xce\xdb"
17582 "\xe8\xf5\x02\x0f\x1c\x29\x36\x43"
17583 "\x50\x5d\x6a\x77\x84\x91\x9e\xab"
17584 "\xb8\xc5\xd2\xdf\xec\xf9\x06\x13"
17585 "\x20\x2d\x3a\x47\x54\x61\x6e\x7b"
17586 "\x88\x95\xa2\xaf\xbc\xc9\xd6\xe3"
17587 "\xf0\xfd\x0a\x17\x24\x31\x3e\x4b"
17588 "\x58\x65\x72\x7f\x8c\x99\xa6\xb3"
17589 "\xc0\xcd\xda\xe7\xf4\x01\x0e\x1b"
17590 "\x28\x35\x42\x4f\x5c\x69\x76\x83"
17591 "\x90\x9d\xaa\xb7\xc4\xd1\xde\xeb"
17592 "\xf8\x05\x12\x1f\x2c\x39\x46\x53"
17593 "\x60\x6d\x7a\x87\x94\xa1\xae\xbb"
17594 "\xc8\xd5\xe2\xef\xfc\x09\x16\x23"
17595 "\x30\x3d\x4a\x57\x64\x71\x7e\x8b"
17596 "\x98\xa5\xb2\xbf\xcc\xd9\xe6\xf3"
17597 "\x00\x0f\x1e\x2d\x3c\x4b\x5a\x69"
17598 "\x78\x87\x96\xa5\xb4\xc3\xd2\xe1"
17599 "\xf0\xff\x0e\x1d\x2c\x3b\x4a\x59"
17600 "\x68\x77\x86\x95\xa4\xb3\xc2\xd1"
17601 "\xe0\xef\xfe\x0d\x1c\x2b\x3a\x49"
17602 "\x58\x67\x76\x85\x94\xa3\xb2\xc1"
17603 "\xd0\xdf\xee\xfd\x0c\x1b\x2a\x39"
17604 "\x48\x57\x66\x75\x84\x93\xa2\xb1"
17605 "\xc0\xcf\xde\xed\xfc\x0b\x1a\x29"
17606 "\x38\x47\x56\x65\x74\x83\x92\xa1"
17607 "\xb0\xbf\xce\xdd\xec\xfb\x0a\x19"
17608 "\x28\x37\x46\x55\x64\x73\x82\x91"
17609 "\xa0\xaf\xbe\xcd\xdc\xeb\xfa\x09"
17610 "\x18\x27\x36\x45\x54\x63\x72\x81"
17611 "\x90\x9f\xae\xbd\xcc\xdb\xea\xf9"
17612 "\x08\x17\x26\x35\x44\x53\x62\x71"
17613 "\x80\x8f\x9e\xad\xbc\xcb\xda\xe9"
17614 "\xf8\x07\x16\x25\x34\x43\x52\x61"
17615 "\x70\x7f\x8e\x9d\xac\xbb\xca\xd9"
17616 "\xe8\xf7\x06\x15\x24\x33\x42\x51"
17617 "\x60\x6f\x7e\x8d\x9c\xab\xba\xc9"
17618 "\xd8\xe7\xf6\x05\x14\x23\x32\x41"
17619 "\x50\x5f\x6e\x7d\x8c\x9b\xaa\xb9"
17620 "\xc8\xd7\xe6\xf5\x04\x13\x22\x31"
17621 "\x40\x4f\x5e\x6d\x7c\x8b\x9a\xa9"
17622 "\xb8\xc7\xd6\xe5\xf4\x03\x12\x21"
17623 "\x30\x3f\x4e\x5d\x6c\x7b\x8a\x99"
17624 "\xa8\xb7\xc6\xd5\xe4\xf3\x02\x11"
17625 "\x20\x2f\x3e\x4d\x5c\x6b\x7a\x89"
17626 "\x98\xa7\xb6\xc5\xd4\xe3\xf2\x01"
17627 "\x10\x1f\x2e\x3d\x4c\x5b\x6a\x79"
17628 "\x88\x97\xa6\xb5\xc4\xd3\xe2\xf1"
17629 "\x00\x11\x22\x33\x44\x55\x66\x77"
17630 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff"
17631 "\x10\x21\x32\x43\x54\x65\x76\x87"
17632 "\x98\xa9\xba\xcb\xdc\xed\xfe\x0f"
17633 "\x20\x31\x42\x53\x64\x75\x86\x97"
17634 "\xa8\xb9\xca\xdb\xec\xfd\x0e\x1f"
17635 "\x30\x41\x52\x63\x74\x85\x96\xa7"
17636 "\xb8\xc9\xda\xeb\xfc\x0d\x1e\x2f"
17637 "\x40\x51\x62\x73\x84\x95\xa6\xb7"
17638 "\xc8\xd9\xea\xfb\x0c\x1d\x2e\x3f"
17639 "\x50\x61\x72\x83\x94\xa5\xb6\xc7"
17640 "\xd8\xe9\xfa\x0b\x1c\x2d\x3e\x4f"
17641 "\x60\x71\x82\x93\xa4\xb5\xc6\xd7"
17642 "\xe8\xf9\x0a\x1b\x2c\x3d\x4e\x5f"
17643 "\x70\x81\x92\xa3\xb4\xc5\xd6\xe7"
17644 "\xf8\x09\x1a\x2b\x3c\x4d\x5e\x6f"
17645 "\x80\x91\xa2\xb3\xc4\xd5\xe6\xf7"
17646 "\x08\x19\x2a\x3b\x4c\x5d\x6e\x7f"
17647 "\x90\xa1\xb2\xc3\xd4\xe5\xf6\x07"
17648 "\x18\x29\x3a\x4b\x5c\x6d\x7e\x8f"
17649 "\xa0\xb1\xc2\xd3\xe4\xf5\x06\x17"
17650 "\x28\x39\x4a\x5b\x6c\x7d\x8e\x9f"
17651 "\xb0\xc1\xd2\xe3\xf4\x05\x16\x27"
17652 "\x38\x49\x5a\x6b\x7c\x8d\x9e\xaf"
17653 "\xc0\xd1\xe2\xf3\x04\x15\x26\x37"
17654 "\x48\x59\x6a\x7b\x8c\x9d\xae\xbf"
17655 "\xd0\xe1\xf2\x03\x14\x25\x36\x47"
17656 "\x58\x69\x7a\x8b\x9c\xad\xbe\xcf"
17657 "\xe0\xf1\x02\x13\x24\x35\x46\x57"
17658 "\x68\x79\x8a\x9b\xac\xbd\xce\xdf"
17659 "\xf0\x01\x12\x23\x34\x45\x56\x67"
17660 "\x78\x89\x9a\xab\xbc\xcd\xde\xef"
17661 "\x00\x13\x26\x39\x4c\x5f\x72\x85"
17662 "\x98\xab\xbe\xd1\xe4\xf7\x0a\x1d"
17663 "\x30\x43\x56\x69\x7c\x8f\xa2\xb5"
17664 "\xc8\xdb\xee\x01\x14\x27\x3a\x4d"
17665 "\x60\x73\x86\x99\xac\xbf\xd2\xe5"
17666 "\xf8\x0b\x1e\x31\x44\x57\x6a\x7d"
17667 "\x90\xa3\xb6\xc9\xdc\xef\x02\x15"
17668 "\x28\x3b\x4e\x61\x74\x87\x9a\xad"
17669 "\xc0\xd3\xe6\xf9\x0c\x1f\x32\x45"
17670 "\x58\x6b\x7e\x91\xa4\xb7\xca\xdd"
17671 "\xf0\x03\x16\x29\x3c\x4f\x62\x75"
17672 "\x88\x9b\xae\xc1\xd4\xe7\xfa\x0d"
17673 "\x20\x33\x46\x59\x6c\x7f\x92\xa5"
17674 "\xb8\xcb\xde\xf1\x04\x17\x2a\x3d"
17675 "\x50\x63\x76\x89\x9c\xaf\xc2\xd5"
17676 "\xe8\xfb\x0e\x21\x34\x47\x5a\x6d"
17677 "\x80\x93\xa6\xb9\xcc\xdf\xf2\x05"
17678 "\x18\x2b\x3e\x51\x64\x77\x8a\x9d"
17679 "\xb0\xc3\xd6\xe9\xfc\x0f\x22\x35"
17680 "\x48\x5b\x6e\x81\x94\xa7\xba\xcd"
17681 "\xe0\xf3\x06\x19\x2c\x3f\x52\x65"
17682 "\x78\x8b\x9e\xb1\xc4\xd7\xea\xfd"
17683 "\x10\x23\x36\x49\x5c\x6f\x82\x95"
17684 "\xa8\xbb\xce\xe1\xf4\x07\x1a\x2d"
17685 "\x40\x53\x66\x79\x8c\x9f\xb2\xc5"
17686 "\xd8\xeb\xfe\x11\x24\x37\x4a\x5d"
17687 "\x70\x83\x96\xa9\xbc\xcf\xe2\xf5"
17688 "\x08\x1b\x2e\x41\x54\x67\x7a\x8d"
17689 "\xa0\xb3\xc6\xd9\xec\xff\x12\x25"
17690 "\x38\x4b\x5e\x71\x84\x97\xaa\xbd"
17691 "\xd0\xe3\xf6\x09\x1c\x2f\x42\x55"
17692 "\x68\x7b\x8e\xa1\xb4\xc7\xda\xed"
17693 "\x00\x15\x2a\x3f\x54\x69\x7e\x93"
17694 "\xa8\xbd\xd2\xe7\xfc\x11\x26\x3b"
17695 "\x50\x65\x7a\x8f\xa4\xb9\xce\xe3"
17696 "\xf8\x0d\x22\x37\x4c\x61\x76\x8b"
17697 "\xa0\xb5\xca\xdf\xf4\x09\x1e\x33"
17698 "\x48\x5d\x72\x87\x9c\xb1\xc6\xdb"
17699 "\xf0\x05\x1a\x2f\x44\x59\x6e\x83"
17700 "\x98\xad\xc2\xd7\xec\x01\x16\x2b"
17701 "\x40\x55\x6a\x7f\x94\xa9\xbe\xd3"
17702 "\xe8\xfd\x12\x27\x3c\x51\x66\x7b"
17703 "\x90\xa5\xba\xcf\xe4\xf9\x0e\x23"
17704 "\x38\x4d\x62\x77\x8c\xa1\xb6\xcb"
17705 "\xe0\xf5\x0a\x1f\x34\x49\x5e\x73"
17706 "\x88\x9d\xb2\xc7\xdc\xf1\x06\x1b"
17707 "\x30\x45\x5a\x6f\x84\x99\xae\xc3"
17708 "\xd8\xed\x02\x17\x2c\x41\x56\x6b"
17709 "\x80\x95\xaa\xbf\xd4\xe9\xfe\x13"
17710 "\x28\x3d\x52\x67\x7c\x91\xa6\xbb"
17711 "\xd0\xe5\xfa\x0f\x24\x39\x4e\x63"
17712 "\x78\x8d\xa2\xb7\xcc\xe1\xf6\x0b"
17713 "\x20\x35\x4a\x5f\x74\x89\x9e\xb3"
17714 "\xc8\xdd\xf2\x07\x1c\x31\x46\x5b"
17715 "\x70\x85\x9a\xaf\xc4\xd9\xee\x03"
17716 "\x18\x2d\x42\x57\x6c\x81\x96\xab"
17717 "\xc0\xd5\xea\xff\x14\x29\x3e\x53"
17718 "\x68\x7d\x92\xa7\xbc\xd1\xe6\xfb"
17719 "\x10\x25\x3a\x4f\x64\x79\x8e\xa3"
17720 "\xb8\xcd\xe2\xf7\x0c\x21\x36\x4b"
17721 "\x60\x75\x8a\x9f\xb4\xc9\xde\xf3"
17722 "\x08\x1d\x32\x47\x5c\x71\x86\x9b"
17723 "\xb0\xc5\xda\xef\x04\x19\x2e\x43"
17724 "\x58\x6d\x82\x97\xac\xc1\xd6\xeb"
17725 "\x00\x17\x2e\x45\x5c\x73\x8a\xa1"
17726 "\xb8\xcf\xe6\xfd\x14\x2b\x42\x59"
17727 "\x70\x87\x9e\xb5\xcc\xe3\xfa\x11"
17728 "\x28\x3f\x56\x6d\x84\x9b\xb2\xc9"
17729 "\xe0\xf7\x0e\x25\x3c\x53\x6a\x81"
17730 "\x98\xaf\xc6\xdd\xf4\x0b\x22\x39"
17731 "\x50\x67\x7e\x95\xac\xc3\xda\xf1"
17732 "\x08\x1f\x36\x4d\x64\x7b\x92\xa9"
17733 "\xc0\xd7\xee\x05\x1c\x33\x4a\x61"
17734 "\x78\x8f\xa6\xbd\xd4\xeb\x02\x19"
17735 "\x30\x47\x5e\x75\x8c\xa3\xba\xd1"
17736 "\xe8\xff\x16\x2d\x44\x5b\x72\x89"
17737 "\xa0\xb7\xce\xe5\xfc\x13\x2a\x41"
17738 "\x58\x6f\x86\x9d\xb4\xcb\xe2\xf9"
17739 "\x10\x27\x3e\x55\x6c\x83\x9a\xb1"
17740 "\xc8\xdf\xf6\x0d\x24\x3b\x52\x69"
17741 "\x80\x97\xae\xc5\xdc\xf3\x0a\x21"
17742 "\x38\x4f\x66\x7d\x94\xab\xc2\xd9"
17743 "\xf0\x07\x1e\x35\x4c\x63\x7a\x91"
17744 "\xa8\xbf\xd6\xed\x04\x1b\x32\x49"
17745 "\x60\x77\x8e\xa5\xbc\xd3\xea\x01"
17746 "\x18\x2f\x46\x5d\x74\x8b\xa2\xb9"
17747 "\xd0\xe7\xfe\x15\x2c\x43\x5a\x71"
17748 "\x88\x9f\xb6\xcd\xe4\xfb\x12\x29"
17749 "\x40\x57\x6e\x85\x9c\xb3\xca\xe1"
17750 "\xf8\x0f\x26\x3d\x54\x6b\x82\x99"
17751 "\xb0\xc7\xde\xf5\x0c\x23\x3a\x51"
17752 "\x68\x7f\x96\xad\xc4\xdb\xf2\x09"
17753 "\x20\x37\x4e\x65\x7c\x93\xaa\xc1"
17754 "\xd8\xef\x06\x1d\x34\x4b\x62\x79"
17755 "\x90\xa7\xbe\xd5\xec\x03\x1a\x31"
17756 "\x48\x5f\x76\x8d\xa4\xbb\xd2\xe9"
17757 "\x00\x19\x32\x4b\x64\x7d\x96\xaf"
17758 "\xc8\xe1\xfa\x13\x2c\x45\x5e\x77"
17759 "\x90\xa9\xc2\xdb\xf4\x0d\x26\x3f"
17760 "\x58\x71\x8a\xa3\xbc\xd5\xee\x07"
17761 "\x20\x39\x52\x6b\x84\x9d\xb6\xcf"
17762 "\xe8\x01\x1a\x33\x4c\x65\x7e\x97"
17763 "\xb0\xc9\xe2\xfb\x14\x2d\x46\x5f"
17764 "\x78\x91\xaa\xc3\xdc\xf5\x0e\x27"
17765 "\x40\x59\x72\x8b\xa4\xbd\xd6\xef"
17766 "\x08\x21\x3a\x53\x6c\x85\x9e\xb7"
17767 "\xd0\xe9\x02\x1b\x34\x4d\x66\x7f"
17768 "\x98\xb1\xca\xe3\xfc\x15\x2e\x47"
17769 "\x60\x79\x92\xab\xc4\xdd\xf6\x0f"
17770 "\x28\x41\x5a\x73\x8c\xa5\xbe\xd7"
17771 "\xf0\x09\x22\x3b\x54\x6d\x86\x9f"
17772 "\xb8\xd1\xea\x03\x1c\x35\x4e\x67"
17773 "\x80\x99\xb2\xcb\xe4\xfd\x16\x2f"
17774 "\x48\x61\x7a\x93\xac\xc5\xde\xf7"
17775 "\x10\x29\x42\x5b\x74\x8d\xa6\xbf"
17776 "\xd8\xf1\x0a\x23\x3c\x55\x6e\x87"
17777 "\xa0\xb9\xd2\xeb\x04\x1d\x36\x4f"
17778 "\x68\x81\x9a\xb3\xcc\xe5\xfe\x17"
17779 "\x30\x49\x62\x7b\x94\xad\xc6\xdf"
17780 "\xf8\x11\x2a\x43\x5c\x75\x8e\xa7"
17781 "\xc0\xd9\xf2\x0b\x24\x3d\x56\x6f"
17782 "\x88\xa1\xba\xd3\xec\x05\x1e\x37"
17783 "\x50\x69\x82\x9b\xb4\xcd\xe6\xff"
17784 "\x18\x31\x4a\x63\x7c\x95\xae\xc7"
17785 "\xe0\xf9\x12\x2b\x44\x5d\x76\x8f"
17786 "\xa8\xc1\xda\xf3\x0c\x25\x3e\x57"
17787 "\x70\x89\xa2\xbb\xd4\xed\x06\x1f"
17788 "\x38\x51\x6a\x83\x9c\xb5\xce\xe7"
17789 "\x00\x1b\x36\x51\x6c\x87\xa2\xbd"
17790 "\xd8\xf3\x0e\x29\x44\x5f\x7a\x95"
17791 "\xb0\xcb\xe6\x01\x1c\x37\x52\x6d"
17792 "\x88\xa3\xbe\xd9\xf4\x0f\x2a\x45"
17793 "\x60\x7b\x96\xb1\xcc\xe7\x02\x1d"
17794 "\x38\x53\x6e\x89\xa4\xbf\xda\xf5"
17795 "\x10\x2b\x46\x61\x7c\x97\xb2\xcd"
17796 "\xe8\x03\x1e\x39\x54\x6f\x8a\xa5"
17797 "\xc0\xdb\xf6\x11\x2c\x47\x62\x7d"
17798 "\x98\xb3\xce\xe9\x04\x1f\x3a\x55"
17799 "\x70\x8b\xa6\xc1\xdc\xf7\x12\x2d"
17800 "\x48\x63\x7e\x99\xb4\xcf\xea\x05"
17801 "\x20\x3b\x56\x71\x8c\xa7\xc2\xdd"
17802 "\xf8\x13\x2e\x49\x64\x7f\x9a\xb5"
17803 "\xd0\xeb\x06\x21\x3c\x57\x72\x8d"
17804 "\xa8\xc3\xde\xf9\x14\x2f\x4a\x65"
17805 "\x80\x9b\xb6\xd1\xec\x07\x22\x3d"
17806 "\x58\x73\x8e\xa9\xc4\xdf\xfa\x15"
17807 "\x30\x4b\x66\x81\x9c\xb7\xd2\xed"
17808 "\x08\x23\x3e\x59\x74\x8f\xaa\xc5"
17809 "\xe0\xfb\x16\x31\x4c\x67\x82\x9d"
17810 "\xb8\xd3\xee\x09\x24\x3f\x5a\x75"
17811 "\x90\xab\xc6\xe1\xfc\x17\x32\x4d"
17812 "\x68\x83\x9e\xb9\xd4\xef\x0a\x25"
17813 "\x40\x5b\x76\x91\xac\xc7\xe2\xfd"
17814 "\x18\x33\x4e\x69\x84\x9f\xba\xd5"
17815 "\xf0\x0b\x26\x41\x5c\x77\x92\xad"
17816 "\xc8\xe3\xfe\x19\x34\x4f\x6a\x85"
17817 "\xa0\xbb\xd6\xf1\x0c\x27\x42\x5d"
17818 "\x78\x93\xae\xc9\xe4\xff\x1a\x35"
17819 "\x50\x6b\x86\xa1\xbc\xd7\xf2\x0d"
17820 "\x28\x43\x5e\x79\x94\xaf\xca\xe5"
17821 "\x00\x1d\x3a\x57\x74\x91\xae\xcb"
17822 "\xe8\x05\x22\x3f\x5c\x79\x96\xb3"
17823 "\xd0\xed\x0a\x27\x44\x61\x7e\x9b"
17824 "\xb8\xd5\xf2\x0f\x2c\x49\x66\x83"
17825 "\xa0\xbd\xda\xf7\x14\x31\x4e\x6b"
17826 "\x88\xa5\xc2\xdf\xfc\x19\x36\x53"
17827 "\x70\x8d\xaa\xc7\xe4\x01\x1e\x3b"
17828 "\x58\x75\x92\xaf\xcc\xe9\x06\x23"
17829 "\x40\x5d\x7a\x97\xb4\xd1\xee\x0b"
17830 "\x28\x45\x62\x7f\x9c\xb9\xd6\xf3"
17831 "\x10\x2d\x4a\x67\x84\xa1\xbe\xdb"
17832 "\xf8\x15\x32\x4f\x6c\x89\xa6\xc3"
17833 "\xe0\xfd\x1a\x37\x54\x71\x8e\xab"
17834 "\xc8\xe5\x02\x1f\x3c\x59\x76\x93"
17835 "\xb0\xcd\xea\x07\x24\x41\x5e\x7b"
17836 "\x98\xb5\xd2\xef\x0c\x29\x46\x63"
17837 "\x80\x9d\xba\xd7\xf4\x11\x2e\x4b"
17838 "\x68\x85\xa2\xbf\xdc\xf9\x16\x33"
17839 "\x50\x6d\x8a\xa7\xc4\xe1\xfe\x1b"
17840 "\x38\x55\x72\x8f\xac\xc9\xe6\x03"
17841 "\x20\x3d\x5a\x77\x94\xb1\xce\xeb"
17842 "\x08\x25\x42\x5f\x7c\x99\xb6\xd3"
17843 "\xf0\x0d\x2a\x47\x64\x81\x9e\xbb"
17844 "\xd8\xf5\x12\x2f\x4c\x69\x86\xa3"
17845 "\xc0\xdd\xfa\x17\x34\x51\x6e\x8b"
17846 "\xa8\xc5\xe2\xff\x1c\x39\x56\x73"
17847 "\x90\xad\xca\xe7\x04\x21\x3e\x5b"
17848 "\x78\x95\xb2\xcf\xec\x09\x26\x43"
17849 "\x60\x7d\x9a\xb7\xd4\xf1\x0e\x2b"
17850 "\x48\x65\x82\x9f\xbc\xd9\xf6\x13"
17851 "\x30\x4d\x6a\x87\xa4\xc1\xde\xfb"
17852 "\x18\x35\x52\x6f\x8c\xa9\xc6\xe3"
17853 "\x00\x1f\x3e\x5d\x7c\x9b\xba\xd9"
17854 "\xf8\x17\x36\x55\x74\x93\xb2\xd1"
17855 "\xf0\x0f\x2e\x4d\x6c\x8b\xaa\xc9"
17856 "\xe8\x07\x26\x45\x64\x83\xa2\xc1"
17857 "\xe0\xff\x1e\x3d\x5c\x7b\x9a\xb9"
17858 "\xd8\xf7\x16\x35\x54\x73\x92\xb1"
17859 "\xd0\xef\x0e\x2d\x4c\x6b\x8a\xa9"
17860 "\xc8\xe7\x06\x25\x44\x63\x82\xa1"
17861 "\xc0\xdf\xfe\x1d\x3c\x5b\x7a\x99"
17862 "\xb8\xd7\xf6\x15\x34\x53\x72\x91"
17863 "\xb0\xcf\xee\x0d\x2c\x4b\x6a\x89"
17864 "\xa8\xc7\xe6\x05\x24\x43\x62\x81"
17865 "\xa0\xbf\xde\xfd\x1c\x3b\x5a\x79"
17866 "\x98\xb7\xd6\xf5\x14\x33\x52\x71"
17867 "\x90\xaf\xce\xed\x0c\x2b\x4a\x69"
17868 "\x88\xa7\xc6\xe5\x04\x23\x42\x61"
17869 "\x80\x9f\xbe\xdd\xfc\x1b\x3a\x59"
17870 "\x78\x97\xb6\xd5\xf4\x13\x32\x51"
17871 "\x70\x8f\xae\xcd\xec\x0b\x2a\x49"
17872 "\x68\x87\xa6\xc5\xe4\x03\x22\x41"
17873 "\x60\x7f\x9e\xbd\xdc\xfb\x1a\x39"
17874 "\x58\x77\x96\xb5\xd4\xf3\x12\x31"
17875 "\x50\x6f\x8e\xad\xcc\xeb\x0a\x29"
17876 "\x48\x67\x86\xa5\xc4\xe3\x02\x21"
17877 "\x40\x5f\x7e\x9d\xbc\xdb\xfa\x19"
17878 "\x38\x57\x76\x95\xb4\xd3\xf2\x11"
17879 "\x30\x4f\x6e\x8d\xac\xcb\xea\x09"
17880 "\x28\x47\x66\x85\xa4\xc3\xe2\x01"
17881 "\x20\x3f\x5e\x7d\x9c\xbb\xda\xf9"
17882 "\x18\x37\x56\x75\x94\xb3\xd2\xf1"
17883 "\x10\x2f\x4e\x6d\x8c\xab\xca\xe9"
17884 "\x08\x27\x46\x65\x84\xa3\xc2\xe1"
17885 "\x00\x21\x42\x63",
17886 .ctext =
17887 "\xf0\x5c\x74\xad\x4e\xbc\x99\xe2"
17888 "\xae\xff\x91\x3a\x44\xcf\x38\x32"
17889 "\x1e\xad\xa7\xcd\xa1\x39\x95\xaa"
17890 "\x10\xb1\xb3\x2e\x04\x31\x8f\x86"
17891 "\xf2\x62\x74\x70\x0c\xa4\x46\x08"
17892 "\xa8\xb7\x99\xa8\xe9\xd2\x73\x79"
17893 "\x7e\x6e\xd4\x8f\x1e\xc7\x8e\x31"
17894 "\x0b\xfa\x4b\xce\xfd\xf3\x57\x71"
17895 "\xe9\x46\x03\xa5\x3d\x34\x00\xe2"
17896 "\x18\xff\x75\x6d\x06\x2d\x00\xab"
17897 "\xb9\x3e\x6c\x59\xc5\x84\x06\xb5"
17898 "\x8b\xd0\x89\x9c\x4a\x79\x16\xc6"
17899 "\x3d\x74\x54\xfa\x44\xcd\x23\x26"
17900 "\x5c\xcf\x7e\x28\x92\x32\xbf\xdf"
17901 "\xa7\x20\x3c\x74\x58\x2a\x9a\xde"
17902 "\x61\x00\x1c\x4f\xff\x59\xc4\x22"
17903 "\xac\x3c\xd0\xe8\x6c\xf9\x97\x1b"
17904 "\x58\x9b\xad\x71\xe8\xa9\xb5\x0d"
17905 "\xee\x2f\x04\x1f\x7f\xbc\x99\xee"
17906 "\x84\xff\x42\x60\xdc\x3a\x18\xa5"
17907 "\x81\xf9\xef\xdc\x7a\x0f\x65\x41"
17908 "\x2f\xa3\xd3\xf9\xc2\xcb\xc0\x4d"
17909 "\x8f\xd3\x76\x96\xad\x49\x6d\x38"
17910 "\x3d\x39\x0b\x6c\x80\xb7\x54\x69"
17911 "\xf0\x2c\x90\x02\x29\x0d\x1c\x12"
17912 "\xad\x55\xc3\x8b\x68\xd9\xcc\xb3"
17913 "\xb2\x64\x33\x90\x5e\xca\x4b\xe2"
17914 "\xfb\x75\xdc\x63\xf7\x9f\x82\x74"
17915 "\xf0\xc9\xaa\x7f\xe9\x2a\x9b\x33"
17916 "\xbc\x88\x00\x7f\xca\xb2\x1f\x14"
17917 "\xdb\xc5\x8e\x7b\x11\x3c\x3e\x08"
17918 "\xf3\x83\xe8\xe0\x94\x86\x2e\x92"
17919 "\x78\x6b\x01\xc9\xc7\x83\xba\x21"
17920 "\x6a\x25\x15\x33\x4e\x45\x08\xec"
17921 "\x35\xdb\xe0\x6e\x31\x51\x79\xa9"
17922 "\x42\x44\x65\xc1\xa0\xf1\xf9\x2a"
17923 "\x70\xd5\xb6\xc6\xc1\x8c\x39\xfc"
17924 "\x25\xa6\x55\xd9\xdd\x2d\x4c\xec"
17925 "\x49\xc6\xeb\x0e\xa8\x25\x2a\x16"
17926 "\x1b\x66\x84\xda\xe2\x92\xe5\xc0"
17927 "\xc8\x53\x07\xaf\x80\x84\xec\xfd"
17928 "\xcd\xd1\x6e\xcd\x6f\x6a\xf5\x36"
17929 "\xc5\x15\xe5\x25\x7d\x77\xd1\x1a"
17930 "\x93\x36\xa9\xcf\x7c\xa4\x54\x4a"
17931 "\x06\x51\x48\x4e\xf6\x59\x87\xd2"
17932 "\x04\x02\xef\xd3\x44\xde\x76\x31"
17933 "\xb3\x34\x17\x1b\x9d\x66\x11\x9f"
17934 "\x1e\xcc\x17\xe9\xc7\x3c\x1b\xe7"
17935 "\xcb\x50\x08\xfc\xdc\x2b\x24\xdb"
17936 "\x65\x83\xd0\x3b\xe3\x30\xea\x94"
17937 "\x6c\xe7\xe8\x35\x32\xc7\xdb\x64"
17938 "\xb4\x01\xab\x36\x2c\x77\x13\xaf"
17939 "\xf8\x2b\x88\x3f\x54\x39\xc4\x44"
17940 "\xfe\xef\x6f\x68\x34\xbe\x0f\x05"
17941 "\x16\x6d\xf6\x0a\x30\xe7\xe3\xed"
17942 "\xc4\xde\x3c\x1b\x13\xd8\xdb\xfe"
17943 "\x41\x62\xe5\x28\xd4\x8d\xa3\xc7"
17944 "\x93\x97\xc6\x48\x45\x1d\x9f\x83"
17945 "\xdf\x4b\x40\x3e\x42\x25\x87\x80"
17946 "\x4c\x7d\xa8\xd4\x98\x23\x95\x75"
17947 "\x41\x8c\xda\x41\x9b\xd4\xa7\x06"
17948 "\xb5\xf1\x71\x09\x53\xbe\xca\xbf"
17949 "\x32\x03\xed\xf0\x50\x1c\x56\x39"
17950 "\x5b\xa4\x75\x18\xf7\x9b\x58\xef"
17951 "\x53\xfc\x2a\x38\x23\x15\x75\xcd"
17952 "\x45\xe5\x5a\x82\x55\xba\x21\xfa"
17953 "\xd4\xbd\xc6\x94\x7c\xc5\x80\x12"
17954 "\xf7\x4b\x32\xc4\x9a\x82\xd8\x28"
17955 "\x8f\xd9\xc2\x0f\x60\x03\xbe\x5e"
17956 "\x21\xd6\x5f\x58\xbf\x5c\xb1\x32"
17957 "\x82\x8d\xa9\xe5\xf2\x66\x1a\xc0"
17958 "\xa0\xbc\x58\x2f\x71\xf5\x2f\xed"
17959 "\xd1\x26\xb9\xd8\x49\x5a\x07\x19"
17960 "\x01\x7c\x59\xb0\xf8\xa4\xb7\xd3"
17961 "\x7b\x1a\x8c\x38\xf4\x50\xa4\x59"
17962 "\xb0\xcc\x41\x0b\x88\x7f\xe5\x31"
17963 "\xb3\x42\xba\xa2\x7e\xd4\x32\x71"
17964 "\x45\x87\x48\xa9\xc2\xf2\x89\xb3"
17965 "\xe4\xa7\x7e\x52\x15\x61\xfa\xfe"
17966 "\xc9\xdd\x81\xeb\x13\xab\xab\xc3"
17967 "\x98\x59\xd8\x16\x3d\x14\x7a\x1c"
17968 "\x3c\x41\x9a\x16\x16\x9b\xd2\xd2"
17969 "\x69\x3a\x29\x23\xac\x86\x32\xa5"
17970 "\x48\x9c\x9e\xf3\x47\x77\x81\x70"
17971 "\x24\xe8\x85\xd2\xf5\xb5\xfa\xff"
17972 "\x59\x6a\xd3\x50\x59\x43\x59\xde"
17973 "\xd9\xf1\x55\xa5\x0c\xc3\x1a\x1a"
17974 "\x18\x34\x0d\x1a\x63\x33\xed\x10"
17975 "\xe0\x1d\x2a\x18\xd2\xc0\x54\xa8"
17976 "\xca\xb5\x9a\xd3\xdd\xca\x45\x84"
17977 "\x50\xe7\x0f\xfe\xa4\x99\x5a\xbe"
17978 "\x43\x2d\x9a\xcb\x92\x3f\x5a\x1d"
17979 "\x85\xd8\xc9\xdf\x68\xc9\x12\x80"
17980 "\x56\x0c\xdc\x00\xdc\x3a\x7d\x9d"
17981 "\xa3\xa2\xe8\x4d\xbf\xf9\x70\xa0"
17982 "\xa4\x13\x4f\x6b\xaf\x0a\x89\x7f"
17983 "\xda\xf0\xbf\x9b\xc8\x1d\xe5\xf8"
17984 "\x2e\x8b\x07\xb5\x73\x1b\xcc\xa2"
17985 "\xa6\xad\x30\xbc\x78\x3c\x5b\x10"
17986 "\xfa\x5e\x62\x2d\x9e\x64\xb3\x33"
17987 "\xce\xf9\x1f\x86\xe7\x8b\xa2\xb8"
17988 "\xe8\x99\x57\x8c\x11\xed\x66\xd9"
17989 "\x3c\x72\xb9\xc3\xe6\x4e\x17\x3a"
17990 "\x6a\xcb\x42\x24\x06\xed\x3e\x4e"
17991 "\xa3\xe8\x6a\x94\xda\x0d\x4e\xd5"
17992 "\x14\x19\xcf\xb6\x26\xd8\x2e\xcc"
17993 "\x64\x76\x38\x49\x4d\xfe\x30\x6d"
17994 "\xe4\xc8\x8c\x7b\xc4\xe0\x35\xba"
17995 "\x22\x6e\x76\xe1\x1a\xf2\x53\xc3"
17996 "\x28\xa2\x82\x1f\x61\x69\xad\xc1"
17997 "\x7b\x28\x4b\x1e\x6c\x85\x95\x9b"
17998 "\x51\xb5\x17\x7f\x12\x69\x8c\x24"
17999 "\xd5\xc7\x5a\x5a\x11\x54\xff\x5a"
18000 "\xf7\x16\xc3\x91\xa6\xf0\xdc\x0a"
18001 "\xb6\xa7\x4a\x0d\x7a\x58\xfe\xa5"
18002 "\xf5\xcb\x8f\x7b\x0e\xea\x57\xe7"
18003 "\xbd\x79\xd6\x1c\x88\x23\x6c\xf2"
18004 "\x4d\x29\x77\x53\x35\x6a\x00\x8d"
18005 "\xcd\xa3\x58\xbe\x77\x99\x18\xf8"
18006 "\xe6\xe1\x8f\xe9\x37\x8f\xe3\xe2"
18007 "\x5a\x8a\x93\x25\xaf\xf3\x78\x80"
18008 "\xbe\xa6\x1b\xc6\xac\x8b\x1c\x91"
18009 "\x58\xe1\x9f\x89\x35\x9d\x1d\x21"
18010 "\x29\x9f\xf4\x99\x02\x27\x0f\xa8"
18011 "\x4f\x79\x94\x2b\x33\x2c\xda\xa2"
18012 "\x26\x39\x83\x94\xef\x27\xd8\x53"
18013 "\x8f\x66\x0d\xe4\x41\x7d\x34\xcd"
18014 "\x43\x7c\x95\x0a\x53\xef\x66\xda"
18015 "\x7e\x9b\xf3\x93\xaf\xd0\x73\x71"
18016 "\xba\x40\x9b\x74\xf8\xd7\xd7\x41"
18017 "\x6d\xaf\x72\x9c\x8d\x21\x87\x3c"
18018 "\xfd\x0a\x90\xa9\x47\x96\x9e\xd3"
18019 "\x88\xee\x73\xcf\x66\x2f\x52\x56"
18020 "\x6d\xa9\x80\x4c\xe2\x6f\x62\x88"
18021 "\x3f\x0e\x54\x17\x48\x80\x5d\xd3"
18022 "\xc3\xda\x25\x3d\xa1\xc8\xcb\x9f"
18023 "\x9b\x70\xb3\xa1\xeb\x04\x52\xa1"
18024 "\xf2\x22\x0f\xfc\xc8\x18\xfa\xf9"
18025 "\x85\x9c\xf1\xac\xeb\x0c\x02\x46"
18026 "\x75\xd2\xf5\x2c\xe3\xd2\x59\x94"
18027 "\x12\xf3\x3c\xfc\xd7\x92\xfa\x36"
18028 "\xba\x61\x34\x38\x7c\xda\x48\x3e"
18029 "\x08\xc9\x39\x23\x5e\x02\x2c\x1a"
18030 "\x18\x7e\xb4\xd9\xfd\x9e\x40\x02"
18031 "\xb1\x33\x37\x32\xe7\xde\xd6\xd0"
18032 "\x7c\x58\x65\x4b\xf8\x34\x27\x9c"
18033 "\x44\xb4\xbd\xe9\xe9\x4c\x78\x7d"
18034 "\x4b\x9f\xce\xb1\xcd\x47\xa5\x37"
18035 "\xe5\x6d\xbd\xb9\x43\x94\x0a\xd4"
18036 "\xd6\xf9\x04\x5f\xb5\x66\x6c\x1a"
18037 "\x35\x12\xe3\x36\x28\x27\x36\x58"
18038 "\x01\x2b\x79\xe4\xba\x6d\x10\x7d"
18039 "\x65\xdf\x84\x95\xf4\xd5\xb6\x8f"
18040 "\x2b\x9f\x96\x00\x86\x60\xf0\x21"
18041 "\x76\xa8\x6a\x8c\x28\x1c\xb3\x6b"
18042 "\x97\xd7\xb6\x53\x2a\xcc\xab\x40"
18043 "\x9d\x62\x79\x58\x52\xe6\x65\xb7"
18044 "\xab\x55\x67\x9c\x89\x7c\x03\xb0"
18045 "\x73\x59\xc5\x81\xf5\x18\x17\x5c"
18046 "\x89\xf3\x78\x35\x44\x62\x78\x72"
18047 "\xd0\x96\xeb\x31\xe7\x87\x77\x14"
18048 "\x99\x51\xf2\x59\x26\x9e\xb5\xa6"
18049 "\x45\xfe\x6e\xbd\x07\x4c\x94\x5a"
18050 "\xa5\x7d\xfc\xf1\x2b\x77\xe2\xfe"
18051 "\x17\xd4\x84\xa0\xac\xb5\xc7\xda"
18052 "\xa9\x1a\xb6\xf3\x74\x11\xb4\x9d"
18053 "\xfb\x79\x2e\x04\x2d\x50\x28\x83"
18054 "\xbf\xc6\x52\xd3\x34\xd6\xe8\x7a"
18055 "\xb6\xea\xe7\xa8\x6c\x15\x1e\x2c"
18056 "\x57\xbc\x48\x4e\x5f\x5c\xb6\x92"
18057 "\xd2\x49\x77\x81\x6d\x90\x70\xae"
18058 "\x98\xa1\x03\x0d\x6b\xb9\x77\x14"
18059 "\xf1\x4e\x23\xd3\xf8\x68\xbd\xc2"
18060 "\xfe\x04\xb7\x5c\xc5\x17\x60\x8f"
18061 "\x65\x54\xa4\x7a\x42\xdc\x18\x0d"
18062 "\xb5\xcf\x0f\xd3\xc7\x91\x66\x1b"
18063 "\x45\x42\x27\x75\x50\xe5\xee\xb8"
18064 "\x7f\x33\x2c\xba\x4a\x92\x4d\x2c"
18065 "\x3c\xe3\x0d\x80\x01\xba\x0d\x29"
18066 "\xd8\x3c\xe9\x13\x16\x57\xe6\xea"
18067 "\x94\x52\xe7\x00\x4d\x30\xb0\x0f"
18068 "\x35\xb8\xb8\xa7\xb1\xb5\x3b\x44"
18069 "\xe1\x2f\xfd\x88\xed\x43\xe7\x52"
18070 "\x10\x93\xb3\x8a\x30\x6b\x0a\xf7"
18071 "\x23\xc6\x50\x9d\x4a\xb0\xde\xc3"
18072 "\xdc\x9b\x2f\x01\x56\x36\x09\xc5"
18073 "\x2f\x6b\xfe\xf1\xd8\x27\x45\x03"
18074 "\x30\x5e\x5c\x5b\xb4\x62\x0e\x1a"
18075 "\xa9\x21\x2b\x92\x94\x87\x62\x57"
18076 "\x4c\x10\x74\x1a\xf1\x0a\xc5\x84"
18077 "\x3b\x9e\x72\x02\xd7\xcc\x09\x56"
18078 "\xbd\x54\xc1\xf0\xc3\xe3\xb3\xf8"
18079 "\xd2\x0d\x61\xcb\xef\xce\x0d\x05"
18080 "\xb0\x98\xd9\x8e\x4f\xf9\xbc\x93"
18081 "\xa6\xea\xc8\xcf\x10\x53\x4b\xf1"
18082 "\xec\xfc\x89\xf9\x64\xb0\x22\xbf"
18083 "\x9e\x55\x46\x9f\x7c\x50\x8e\x84"
18084 "\x54\x20\x98\xd7\x6c\x40\x1e\xdb"
18085 "\x69\x34\x78\x61\x24\x21\x9c\x8a"
18086 "\xb3\x62\x31\x8b\x6e\xf5\x2a\x35"
18087 "\x86\x13\xb1\x6c\x64\x2e\x41\xa5"
18088 "\x05\xf2\x42\xba\xd2\x3a\x0d\x8e"
18089 "\x8a\x59\x94\x3c\xcf\x36\x27\x82"
18090 "\xc2\x45\xee\x58\xcd\x88\xb4\xec"
18091 "\xde\xb2\x96\x0a\xaf\x38\x6f\x88"
18092 "\xd7\xd8\xe1\xdf\xb9\x96\xa9\x0a"
18093 "\xb1\x95\x28\x86\x20\xe9\x17\x49"
18094 "\xa2\x29\x38\xaa\xa5\xe9\x6e\xf1"
18095 "\x19\x27\xc0\xd5\x2a\x22\xc3\x0b"
18096 "\xdb\x7c\x73\x10\xb9\xba\x89\x76"
18097 "\x54\xae\x7d\x71\xb3\x93\xf6\x32"
18098 "\xe6\x47\x43\x55\xac\xa0\x0d\xc2"
18099 "\x93\x27\x4a\x8e\x0e\x74\x15\xc7"
18100 "\x0b\x85\xd9\x0c\xa9\x30\x7a\x3e"
18101 "\xea\x8f\x85\x6d\x3a\x12\x4f\x72"
18102 "\x69\x58\x7a\x80\xbb\xb5\x97\xf3"
18103 "\xcf\x70\xd2\x5d\xdd\x4d\x21\x79"
18104 "\x54\x4d\xe4\x05\xe8\xbd\xc2\x62"
18105 "\xb1\x3b\x77\x1c\xd6\x5c\xf3\xa0"
18106 "\x79\x00\xa8\x6c\x29\xd9\x18\x24"
18107 "\x36\xa2\x46\xc0\x96\x65\x7f\xbd"
18108 "\x2a\xed\x36\x16\x0c\xaa\x9f\xf4"
18109 "\xc5\xb4\xe2\x12\xed\x69\xed\x4f"
18110 "\x26\x2c\x39\x52\x89\x98\xe7\x2c"
18111 "\x99\xa4\x9e\xa3\x9b\x99\x46\x7a"
18112 "\x3a\xdc\xa8\x59\xa3\xdb\xc3\x3b"
18113 "\x95\x0d\x3b\x09\x6e\xee\x83\x5d"
18114 "\x32\x4d\xed\xab\xfa\x98\x14\x4e"
18115 "\xc3\x15\x45\x53\x61\xc4\x93\xbd"
18116 "\x90\xf4\x99\x95\x4c\xe6\x76\x92"
18117 "\x29\x90\x46\x30\x92\x69\x7d\x13"
18118 "\xf2\xa5\xcd\x69\x49\x44\xb2\x0f"
18119 "\x63\x40\x36\x5f\x09\xe2\x78\xf8"
18120 "\x91\xe3\xe2\xfa\x10\xf7\xc8\x24"
18121 "\xa8\x89\x32\x5c\x37\x25\x1d\xb2"
18122 "\xea\x17\x8a\x0a\xa9\x64\xc3\x7c"
18123 "\x3c\x7c\xbd\xc6\x79\x34\xe7\xe2"
18124 "\x85\x8e\xbf\xf8\xde\x92\xa0\xae"
18125 "\x20\xc4\xf6\xbb\x1f\x38\x19\x0e"
18126 "\xe8\x79\x9c\xa1\x23\xe9\x54\x7e"
18127 "\x37\x2f\xe2\x94\x32\xaf\xa0\x23"
18128 "\x49\xe4\xc0\xb3\xac\x00\x8f\x36"
18129 "\x05\xc4\xa6\x96\xec\x05\x98\x4f"
18130 "\x96\x67\x57\x1f\x20\x86\x1b\x2d"
18131 "\x69\xe4\x29\x93\x66\x5f\xaf\x6b"
18132 "\x88\x26\x2c\x67\x02\x4b\x52\xd0"
18133 "\x83\x7a\x43\x1f\xc0\x71\x15\x25"
18134 "\x77\x65\x08\x60\x11\x76\x4c\x8d"
18135 "\xed\xa9\x27\xc6\xb1\x2a\x2c\x6a"
18136 "\x4a\x97\xf5\xc6\xb7\x70\x42\xd3"
18137 "\x03\xd1\x24\x95\xec\x6d\xab\x38"
18138 "\x72\xce\xe2\x8b\x33\xd7\x51\x09"
18139 "\xdc\x45\xe0\x09\x96\x32\xf3\xc4"
18140 "\x84\xdc\x73\x73\x2d\x1b\x11\x98"
18141 "\xc5\x0e\x69\x28\x94\xc7\xb5\x4d"
18142 "\xc8\x8a\xd0\xaa\x13\x2e\x18\x74"
18143 "\xdd\xd1\x1e\xf3\x90\xe8\xfc\x9a"
18144 "\x72\x4a\x0e\xd1\xe4\xfb\x0d\x96"
18145 "\xd1\x0c\x79\x85\x1b\x1c\xfe\xe1"
18146 "\x62\x8f\x7a\x73\x32\xab\xc8\x18"
18147 "\x69\xe3\x34\x30\xdf\x13\xa6\xe5"
18148 "\xe8\x0e\x67\x7f\x81\x11\xb4\x60"
18149 "\xc7\xbd\x79\x65\x50\xdc\xc4\x5b"
18150 "\xde\x39\xa4\x01\x72\x63\xf3\xd1"
18151 "\x64\x4e\xdf\xfc\x27\x92\x37\x0d"
18152 "\x57\xcd\x11\x4f\x11\x04\x8e\x1d"
18153 "\x16\xf7\xcd\x92\x9a\x99\x30\x14"
18154 "\xf1\x7c\x67\x1b\x1f\x41\x0b\xe8"
18155 "\x32\xe8\xb8\xc1\x4f\x54\x86\x4f"
18156 "\xe5\x79\x81\x73\xcd\x43\x59\x68"
18157 "\x73\x02\x3b\x78\x21\x72\x43\x00"
18158 "\x49\x17\xf7\x00\xaf\x68\x24\x53"
18159 "\x05\x0a\xc3\x33\xe0\x33\x3f\x69"
18160 "\xd2\x84\x2f\x0b\xed\xde\x04\xf4"
18161 "\x11\x94\x13\x69\x51\x09\x28\xde"
18162 "\x57\x5c\xef\xdc\x9a\x49\x1c\x17"
18163 "\x97\xf3\x96\xc1\x7f\x5d\x2e\x7d"
18164 "\x55\xb8\xb3\x02\x09\xb3\x1f\xe7"
18165 "\xc9\x8d\xa3\x36\x34\x8a\x77\x13"
18166 "\x30\x63\x4c\xa5\xcd\xc3\xe0\x7e"
18167 "\x05\xa1\x7b\x0c\xcb\x74\x47\x31"
18168 "\x62\x03\x43\xf1\x87\xb4\xb0\x85"
18169 "\x87\x8e\x4b\x25\xc7\xcf\xae\x4b"
18170 "\x36\x46\x3e\x62\xbc\x6f\xeb\x5f"
18171 "\x73\xac\xe6\x07\xee\xc1\xa1\xd6"
18172 "\xc4\xab\xc9\xd6\x89\x45\xe1\xf1"
18173 "\x04\x4e\x1a\x6f\xbb\x4f\x3a\xa3"
18174 "\xa0\xcb\xa3\x0a\xd8\x71\x35\x55"
18175 "\xe4\xbc\x2e\x04\x06\xe6\xff\x5b"
18176 "\x1c\xc0\x11\x7c\xc5\x17\xf3\x38"
18177 "\xcf\xe9\xba\x0f\x0e\xef\x02\xc2"
18178 "\x8d\xc6\xbc\x4b\x67\x20\x95\xd7"
18179 "\x2c\x45\x5b\x86\x44\x8c\x6f\x2e"
18180 "\x7e\x9f\x1c\x77\xba\x6b\x0e\xa3"
18181 "\x69\xdc\xab\x24\x57\x60\x47\xc1"
18182 "\xd1\xa5\x9d\x23\xe6\xb1\x37\xfe"
18183 "\x93\xd2\x4c\x46\xf9\x0c\xc6\xfb"
18184 "\xd6\x9d\x99\x69\xab\x7a\x07\x0c"
18185 "\x65\xe7\xc4\x08\x96\xe2\xa5\x01"
18186 "\x3f\x46\x07\x05\x7e\xe8\x9a\x90"
18187 "\x50\xdc\xe9\x7a\xea\xa1\x39\x6e"
18188 "\x66\xe4\x6f\xa5\x5f\xb2\xd9\x5b"
18189 "\xf5\xdb\x2a\x32\xf0\x11\x6f\x7c"
18190 "\x26\x10\x8f\x3d\x80\xe9\x58\xf7"
18191 "\xe0\xa8\x57\xf8\xdb\x0e\xce\x99"
18192 "\x63\x19\x3d\xd5\xec\x1b\x77\x69"
18193 "\x98\xf6\xe4\x5f\x67\x17\x4b\x09"
18194 "\x85\x62\x82\x70\x18\xe2\x9a\x78"
18195 "\xe2\x62\xbd\xb4\xf1\x42\xc6\xfb"
18196 "\x08\xd0\xbd\xeb\x4e\x09\xf2\xc8"
18197 "\x1e\xdc\x3d\x32\x21\x56\x9c\x4f"
18198 "\x35\xf3\x61\x06\x72\x84\xc4\x32"
18199 "\xf2\xf1\xfa\x0b\x2f\xc3\xdb\x02"
18200 "\x04\xc2\xde\x57\x64\x60\x8d\xcf"
18201 "\xcb\x86\x5d\x97\x3e\xb1\x9c\x01"
18202 "\xd6\x28\x8f\x99\xbc\x46\xeb\x05"
18203 "\xaf\x7e\xb8\x21\x2a\x56\x85\x1c"
18204 "\xb3\x71\xa0\xde\xca\x96\xf1\x78"
18205 "\x49\xa2\x99\x81\x80\x5c\x01\xf5"
18206 "\xa0\xa2\x56\x63\xe2\x70\x07\xa5"
18207 "\x95\xd6\x85\xeb\x36\x9e\xa9\x51"
18208 "\x66\x56\x5f\x1d\x02\x19\xe2\xf6"
18209 "\x4f\x73\x38\x09\x75\x64\x48\xe0"
18210 "\xf1\x7e\x0e\xe8\x9d\xf9\xed\x94"
18211 "\xfe\x16\x26\x62\x49\x74\xf4\xb0"
18212 "\xd4\xa9\x6c\xb0\xfd\x53\xe9\x81"
18213 "\xe0\x7a\xbf\xcf\xb5\xc4\x01\x81"
18214 "\x79\x99\x77\x01\x3b\xe9\xa2\xb6"
18215 "\xe6\x6a\x8a\x9e\x56\x1c\x8d\x1e"
18216 "\x8f\x06\x55\x2c\x6c\xdc\x92\x87"
18217 "\x64\x3b\x4b\x19\xa1\x13\x64\x1d"
18218 "\x4a\xe9\xc0\x00\xb8\x95\xef\x6b"
18219 "\x1a\x86\x6d\x37\x52\x02\xc2\xe0"
18220 "\xc8\xbb\x42\x0c\x02\x21\x4a\xc9"
18221 "\xef\xa0\x54\xe4\x5e\x16\x53\x81"
18222 "\x70\x62\x10\xaf\xde\xb8\xb5\xd3"
18223 "\xe8\x5e\x6c\xc3\x8a\x3e\x18\x07"
18224 "\xf2\x2f\x7d\xa7\xe1\x3d\x4e\xb4"
18225 "\x26\xa7\xa3\x93\x86\xb2\x04\x1e"
18226 "\x53\x5d\x86\xd6\xde\x65\xca\xe3"
18227 "\x4e\xc1\xcf\xef\xc8\x70\x1b\x83"
18228 "\x13\xdd\x18\x8b\x0d\x76\xd2\xf6"
18229 "\x37\x7a\x93\x7a\x50\x11\x9f\x96"
18230 "\x86\x25\xfd\xac\xdc\xbe\x18\x93"
18231 "\x19\x6b\xec\x58\x4f\xb9\x75\xa7"
18232 "\xdd\x3f\x2f\xec\xc8\x5a\x84\xab"
18233 "\xd5\xe4\x8a\x07\xf6\x4d\x23\xd6"
18234 "\x03\xfb\x03\x6a\xea\x66\xbf\xd4"
18235 "\xb1\x34\xfb\x78\xe9\x55\xdc\x7c"
18236 "\x3d\x9c\xe5\x9a\xac\xc3\x7a\x80"
18237 "\x24\x6d\xa0\xef\x25\x7c\xb7\xea"
18238 "\xce\x4d\x5f\x18\x60\xce\x87\x22"
18239 "\x66\x2f\xd5\xdd\xdd\x02\x21\x75"
18240 "\x82\xa0\x1f\x58\xc6\xd3\x62\xf7"
18241 "\x32\xd8\xaf\x1e\x07\x77\x51\x96"
18242 "\xd5\x6b\x1e\x7e\x80\x02\xe8\x67"
18243 "\xea\x17\x0b\x10\xd2\x3f\x28\x25"
18244 "\x4f\x05\x77\x02\x14\x69\xf0\x2c"
18245 "\xbe\x0c\xf1\x74\x30\xd1\xb9\x9b"
18246 "\xfc\x8c\xbb\x04\x16\xd9\xba\xc3"
18247 "\xbc\x91\x8a\xc4\x30\xa4\xb0\x12"
18248 "\x4c\x21\x87\xcb\xc9\x1d\x16\x96"
18249 "\x07\x6f\x23\x54\xb9\x6f\x79\xe5"
18250 "\x64\xc0\x64\xda\xb1\xae\xdd\x60"
18251 "\x6c\x1a\x9d\xd3\x04\x8e\x45\xb0"
18252 "\x92\x61\xd0\x48\x81\xed\x5e\x1d"
18253 "\xa0\xc9\xa4\x33\xc7\x13\x51\x5d"
18254 "\x7f\x83\x73\xb6\x70\x18\x65\x3e"
18255 "\x2f\x0e\x7a\x12\x39\x98\xab\xd8"
18256 "\x7e\x6f\xa3\xd1\xba\x56\xad\xbd"
18257 "\xf0\x03\x01\x1c\x85\x35\x9f\xeb"
18258 "\x19\x63\xa1\xaf\xfe\x2d\x35\x50"
18259 "\x39\xa0\x65\x7c\x95\x7e\x6b\xfe"
18260 "\xc1\xac\x07\x7c\x98\x4f\xbe\x57"
18261 "\xa7\x22\xec\xe2\x7e\x29\x09\x53"
18262 "\xe8\xbf\xb4\x7e\x3f\x8f\xfc\x14"
18263 "\xce\x54\xf9\x18\x58\xb5\xff\x44"
18264 "\x05\x9d\xce\x1b\xb6\x82\x23\xc8"
18265 "\x2e\xbc\x69\xbb\x4a\x29\x0f\x65"
18266 "\x94\xf0\x63\x06\x0e\xef\x8c\xbd"
18267 "\xff\xfd\xb0\x21\x6e\x57\x05\x75"
18268 "\xda\xd5\xc4\xeb\x8d\x32\xf7\x50"
18269 "\xd3\x6f\x22\xed\x5f\x8e\xa2\x5b"
18270 "\x80\x8c\xc8\x78\x40\x24\x4b\x89"
18271 "\x30\xce\x7a\x97\x0e\xc4\xaf\xef"
18272 "\x9b\xb4\xcd\x66\x74\x14\x04\x2b"
18273 "\xf7\xce\x0b\x1c\x6e\xc2\x78\x8c"
18274 "\xca\xc5\xd0\x1c\x95\x4a\x91\x2d"
18275 "\xa7\x20\xeb\x86\x52\xb7\x67\xd8"
18276 "\x0c\xd6\x04\x14\xde\x51\x74\x75"
18277 "\xe7\x11\xb4\x87\xa3\x3d\x2d\xad"
18278 "\x4f\xef\xa0\x0f\x70\x00\x6d\x13"
18279 "\x19\x1d\x41\x50\xe9\xd8\xf0\x32"
18280 "\x71\xbc\xd3\x11\xf2\xac\xbe\xaf"
18281 "\x75\x46\x65\x4e\x07\x34\x37\xa3"
18282 "\x89\xfe\x75\xd4\x70\x4c\xc6\x3f"
18283 "\x69\x24\x0e\x38\x67\x43\x8c\xde"
18284 "\x06\xb5\xb8\xe7\xc4\xf0\x41\x8f"
18285 "\xf0\xbd\x2f\x0b\xb9\x18\xf8\xde"
18286 "\x64\xb1\xdb\xee\x00\x50\x77\xe1"
18287 "\xc7\xff\xa6\xfa\xdd\x70\xf4\xe3"
18288 "\x93\xe9\x77\x35\x3d\x4b\x2f\x2b"
18289 "\x6d\x55\xf0\xfc\x88\x54\x4e\x89"
18290 "\xc1\x8a\x23\x31\x2d\x14\x2a\xb8"
18291 "\x1b\x15\xdd\x9e\x6e\x7b\xda\x05"
18292 "\x91\x7d\x62\x64\x96\x72\xde\xfc"
18293 "\xc1\xec\xf0\x23\x51\x6f\xdb\x5b"
18294 "\x1d\x08\x57\xce\x09\xb8\xf6\xcd"
18295 "\x8d\x95\xf2\x20\xbf\x0f\x20\x57"
18296 "\x98\x81\x84\x4f\x15\x5c\x76\xe7"
18297 "\x3e\x0a\x3a\x6c\xc4\x8a\xbe\x78"
18298 "\x74\x77\xc3\x09\x4b\x5d\x48\xe4"
18299 "\xc8\xcb\x0b\xea\x17\x28\xcf\xcf"
18300 "\x31\x32\x44\xa4\xe5\x0e\x1a\x98"
18301 "\x94\xc4\xf0\xff\xae\x3e\x44\xe8"
18302 "\xa5\xb3\xb5\x37\x2f\xe8\xaf\x6f"
18303 "\x28\xc1\x37\x5f\x31\xd2\xb9\x33"
18304 "\xb1\xb2\x52\x94\x75\x2c\x29\x59"
18305 "\x06\xc2\x25\xe8\x71\x65\x4e\xed"
18306 "\xc0\x9c\xb1\xbb\x25\xdc\x6c\xe7"
18307 "\x4b\xa5\x7a\x54\x7a\x60\xff\x7a"
18308 "\xe0\x50\x40\x96\x35\x63\xe4\x0b"
18309 "\x76\xbd\xa4\x65\x00\x1b\x57\x88"
18310 "\xae\xed\x39\x88\x42\x11\x3c\xed"
18311 "\x85\x67\x7d\xb9\x68\x82\xe9\x43"
18312 "\x3c\x47\x53\xfa\xe8\xf8\x9f\x1f"
18313 "\x9f\xef\x0f\xf7\x30\xd9\x30\x0e"
18314 "\xb9\x9f\x69\x18\x2f\x7e\xf8\xf8"
18315 "\xf8\x8c\x0f\xd4\x02\x4d\xea\xcd"
18316 "\x0a\x9c\x6f\x71\x6d\x5a\x4c\x60"
18317 "\xce\x20\x56\x32\xc6\xc5\x99\x1f"
18318 "\x09\xe6\x4e\x18\x1a\x15\x13\xa8"
18319 "\x7d\xb1\x6b\xc0\xb2\x6d\xf8\x26"
18320 "\x66\xf8\x3d\x18\x74\x70\x66\x7a"
18321 "\x34\x17\xde\xba\x47\xf1\x06\x18"
18322 "\xcb\xaf\xeb\x4a\x1e\x8f\xa7\x77"
18323 "\xe0\x3b\x78\x62\x66\xc9\x10\xea"
18324 "\x1f\xb7\x29\x0a\x45\xa1\x1d\x1e"
18325 "\x1d\xe2\x65\x61\x50\x9c\xd7\x05"
18326 "\xf2\x0b\x5b\x12\x61\x02\xc8\xe5"
18327 "\x63\x4f\x20\x0c\x07\x17\x33\x5e"
18328 "\x03\x9a\x53\x0f\x2e\x55\xfe\x50"
18329 "\x43\x7d\xd0\xb6\x7e\x5a\xda\xae"
18330 "\x58\xef\x15\xa9\x83\xd9\x46\xb1"
18331 "\x42\xaa\xf5\x02\x6c\xce\x92\x06"
18332 "\x1b\xdb\x66\x45\x91\x79\xc2\x2d"
18333 "\xe6\x53\xd3\x14\xfd\xbb\x44\x63"
18334 "\xc6\xd7\x3d\x7a\x0c\x75\x78\x9d"
18335 "\x5c\xa6\x39\xb3\xe5\x63\xca\x8b"
18336 "\xfe\xd3\xef\x60\x83\xf6\x8e\x70"
18337 "\xb6\x67\xc7\x77\xed\x23\xef\x4c"
18338 "\xf0\xed\x2d\x07\x59\x6f\xc1\x01"
18339 "\x34\x37\x08\xab\xd9\x1f\x09\xb1"
18340 "\xce\x5b\x17\xff\x74\xf8\x9c\xd5"
18341 "\x2c\x56\x39\x79\x0f\x69\x44\x75"
18342 "\x58\x27\x01\xc4\xbf\xa7\xa1\x1d"
18343 "\x90\x17\x77\x86\x5a\x3f\xd9\xd1"
18344 "\x0e\xa0\x10\xf8\xec\x1e\xa5\x7f"
18345 "\x5e\x36\xd1\xe3\x04\x2c\x70\xf7"
18346 "\x8e\xc0\x98\x2f\x6c\x94\x2b\x41"
18347 "\xb7\x60\x00\xb7\x2e\xb8\x02\x8d"
18348 "\xb8\xb0\xd3\x86\xba\x1d\xd7\x90"
18349 "\xd6\xb6\xe1\xfc\xd7\xd8\x28\x06"
18350 "\x63\x9b\xce\x61\x24\x79\xc0\x70"
18351 "\x52\xd0\xb6\xd4\x28\x95\x24\x87"
18352 "\x03\x1f\xb7\x9a\xda\xa3\xfb\x52"
18353 "\x5b\x68\xe7\x4c\x8c\x24\xe1\x42"
18354 "\xf7\xd5\xfd\xad\x06\x32\x9f\xba"
18355 "\xc1\xfc\xdd\xc6\xfc\xfc\xb3\x38"
18356 "\x74\x56\x58\x40\x02\x37\x52\x2c"
18357 "\x55\xcc\xb3\x9e\x7a\xe9\xd4\x38"
18358 "\x41\x5e\x0c\x35\xe2\x11\xd1\x13"
18359 "\xf8\xb7\x8d\x72\x6b\x22\x2a\xb0"
18360 "\xdb\x08\xba\x35\xb9\x3f\xc8\xd3"
18361 "\x24\x90\xec\x58\xd2\x09\xc7\x2d"
18362 "\xed\x38\x80\x36\x72\x43\x27\x49"
18363 "\x4a\x80\x8a\xa2\xe8\xd3\xda\x30"
18364 "\x7d\xb6\x82\x37\x86\x92\x86\x3e"
18365 "\x08\xb2\x28\x5a\x55\x44\x24\x7d"
18366 "\x40\x48\x8a\xb6\x89\x58\x08\xa0"
18367 "\xd6\x6d\x3a\x17\xbf\xf6\x54\xa2"
18368 "\xf5\xd3\x8c\x0f\x78\x12\x57\x8b"
18369 "\xd5\xc2\xfd\x58\x5b\x7f\x38\xe3"
18370 "\xcc\xb7\x7c\x48\xb3\x20\xe8\x81"
18371 "\x14\x32\x45\x05\xe0\xdb\x9f\x75"
18372 "\x85\xb4\x6a\xfc\x95\xe3\x54\x22"
18373 "\x12\xee\x30\xfe\xd8\x30\xef\x34"
18374 "\x50\xab\x46\x30\x98\x2f\xb7\xc0"
18375 "\x15\xa2\x83\xb6\xf2\x06\x21\xa2"
18376 "\xc3\x26\x37\x14\xd1\x4d\xb5\x10"
18377 "\x52\x76\x4d\x6a\xee\xb5\x2b\x15"
18378 "\xb7\xf9\x51\xe8\x2a\xaf\xc7\xfa"
18379 "\x77\xaf\xb0\x05\x4d\xd1\x68\x8e"
18380 "\x74\x05\x9f\x9d\x93\xa5\x3e\x7f"
18381 "\x4e\x5f\x9d\xcb\x09\xc7\x83\xe3"
18382 "\x02\x9d\x27\x1f\xef\x85\x05\x8d"
18383 "\xec\x55\x88\x0f\x0d\x7c\x4c\xe8"
18384 "\xa1\x75\xa0\xd8\x06\x47\x14\xef"
18385 "\xaa\x61\xcf\x26\x15\xad\xd8\xa3"
18386 "\xaa\x75\xf2\x78\x4a\x5a\x61\xdf"
18387 "\x8b\xc7\x04\xbc\xb2\x32\xd2\x7e"
18388 "\x42\xee\xb4\x2f\x51\xff\x7b\x2e"
18389 "\xd3\x02\xe8\xdc\x5d\x0d\x50\xdc"
18390 "\xae\xb7\x46\xf9\xa8\xe6\xd0\x16"
18391 "\xcc\xe6\x2c\x81\xc7\xad\xe9\xf0"
18392 "\x05\x72\x6d\x3d\x0a\x7a\xa9\x02"
18393 "\xac\x82\x93\x6e\xb6\x1c\x28\xfc"
18394 "\x44\x12\xfb\x73\x77\xd4\x13\x39"
18395 "\x29\x88\x8a\xf3\x5c\xa6\x36\xa0"
18396 "\x2a\xed\x7e\xb1\x1d\xd6\x4c\x6b"
18397 "\x41\x01\x18\x5d\x5d\x07\x97\xa6"
18398 "\x4b\xef\x31\x18\xea\xac\xb1\x84"
18399 "\x21\xed\xda\x86",
18400 .len = 4100,
af2b76b5
MW
18401 },
18402};
92a4c9fe
EB
18403
18404static const struct cipher_testvec aes_ofb_tv_template[] = {
b3e3e2db 18405 { /* From NIST Special Publication 800-38A, Appendix F.5 */
92a4c9fe
EB
18406 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
18407 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
b87dc203 18408 .klen = 16,
92a4c9fe
EB
18409 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07\x08"
18410 "\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18411 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
18412 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
18413 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
18414 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
18415 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
18416 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
18417 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
18418 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
18419 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
18420 "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
18421 "\x77\x89\x50\x8d\x16\x91\x8f\x03\xf5"
18422 "\x3c\x52\xda\xc5\x4e\xd8\x25"
18423 "\x97\x40\x05\x1e\x9c\x5f\xec\xf6\x43"
18424 "\x44\xf7\xa8\x22\x60\xed\xcc"
18425 "\x30\x4c\x65\x28\xf6\x59\xc7\x78"
18426 "\x66\xa5\x10\xd9\xc1\xd6\xae\x5e",
18427 .len = 64,
b3e3e2db
EB
18428 }, { /* > 16 bytes, not a multiple of 16 bytes */
18429 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
18430 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
18431 .klen = 16,
18432 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
18433 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18434 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
18435 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
18436 "\xae",
18437 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
18438 "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
18439 "\x77",
18440 .len = 17,
18441 }, { /* < 16 bytes */
18442 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
18443 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
18444 .klen = 16,
18445 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
18446 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18447 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f",
18448 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad",
18449 .len = 7,
92a4c9fe
EB
18450 }
18451};
18452
a0d608ee 18453static const struct aead_testvec aes_gcm_tv_template[] = {
92a4c9fe
EB
18454 { /* From McGrew & Viega - http://citeseer.ist.psu.edu/656989.html */
18455 .key = zeroed_string,
b87dc203 18456 .klen = 16,
a0d608ee 18457 .ctext = "\x58\xe2\xfc\xce\xfa\x7e\x30\x61"
92a4c9fe 18458 "\x36\x7f\x1d\x57\xa4\xe7\x45\x5a",
a0d608ee 18459 .clen = 16,
b87dc203 18460 }, {
92a4c9fe 18461 .key = zeroed_string,
b87dc203 18462 .klen = 16,
a0d608ee
EB
18463 .ptext = zeroed_string,
18464 .plen = 16,
18465 .ctext = "\x03\x88\xda\xce\x60\xb6\xa3\x92"
92a4c9fe
EB
18466 "\xf3\x28\xc2\xb9\x71\xb2\xfe\x78"
18467 "\xab\x6e\x47\xd4\x2c\xec\x13\xbd"
18468 "\xf5\x3a\x67\xb2\x12\x57\xbd\xdf",
a0d608ee 18469 .clen = 32,
b87dc203 18470 }, {
92a4c9fe
EB
18471 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18472 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
b87dc203 18473 .klen = 16,
92a4c9fe
EB
18474 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18475 "\xde\xca\xf8\x88",
a0d608ee 18476 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
92a4c9fe
EB
18477 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18478 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18479 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18480 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18481 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18482 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18483 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
a0d608ee
EB
18484 .plen = 64,
18485 .ctext = "\x42\x83\x1e\xc2\x21\x77\x74\x24"
92a4c9fe
EB
18486 "\x4b\x72\x21\xb7\x84\xd0\xd4\x9c"
18487 "\xe3\xaa\x21\x2f\x2c\x02\xa4\xe0"
18488 "\x35\xc1\x7e\x23\x29\xac\xa1\x2e"
18489 "\x21\xd5\x14\xb2\x54\x66\x93\x1c"
18490 "\x7d\x8f\x6a\x5a\xac\x84\xaa\x05"
18491 "\x1b\xa3\x0b\x39\x6a\x0a\xac\x97"
18492 "\x3d\x58\xe0\x91\x47\x3f\x59\x85"
18493 "\x4d\x5c\x2a\xf3\x27\xcd\x64\xa6"
18494 "\x2c\xf3\x5a\xbd\x2b\xa6\xfa\xb4",
a0d608ee 18495 .clen = 80,
b87dc203 18496 }, {
92a4c9fe
EB
18497 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18498 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
b87dc203 18499 .klen = 16,
92a4c9fe
EB
18500 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18501 "\xde\xca\xf8\x88",
a0d608ee 18502 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
92a4c9fe
EB
18503 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18504 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18505 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18506 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18507 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18508 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18509 "\xba\x63\x7b\x39",
a0d608ee 18510 .plen = 60,
92a4c9fe
EB
18511 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18512 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18513 "\xab\xad\xda\xd2",
18514 .alen = 20,
a0d608ee 18515 .ctext = "\x42\x83\x1e\xc2\x21\x77\x74\x24"
92a4c9fe
EB
18516 "\x4b\x72\x21\xb7\x84\xd0\xd4\x9c"
18517 "\xe3\xaa\x21\x2f\x2c\x02\xa4\xe0"
18518 "\x35\xc1\x7e\x23\x29\xac\xa1\x2e"
18519 "\x21\xd5\x14\xb2\x54\x66\x93\x1c"
18520 "\x7d\x8f\x6a\x5a\xac\x84\xaa\x05"
18521 "\x1b\xa3\x0b\x39\x6a\x0a\xac\x97"
18522 "\x3d\x58\xe0\x91"
18523 "\x5b\xc9\x4f\xbc\x32\x21\xa5\xdb"
18524 "\x94\xfa\xe9\x5a\xe7\x12\x1a\x47",
a0d608ee 18525 .clen = 76,
92a4c9fe
EB
18526 }, {
18527 .key = zeroed_string,
18528 .klen = 24,
a0d608ee 18529 .ctext = "\xcd\x33\xb2\x8a\xc7\x73\xf7\x4b"
92a4c9fe 18530 "\xa0\x0e\xd1\xf3\x12\x57\x24\x35",
a0d608ee 18531 .clen = 16,
92a4c9fe
EB
18532 }, {
18533 .key = zeroed_string,
18534 .klen = 24,
a0d608ee
EB
18535 .ptext = zeroed_string,
18536 .plen = 16,
18537 .ctext = "\x98\xe7\x24\x7c\x07\xf0\xfe\x41"
92a4c9fe
EB
18538 "\x1c\x26\x7e\x43\x84\xb0\xf6\x00"
18539 "\x2f\xf5\x8d\x80\x03\x39\x27\xab"
18540 "\x8e\xf4\xd4\x58\x75\x14\xf0\xfb",
a0d608ee 18541 .clen = 32,
92a4c9fe
EB
18542 }, {
18543 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18544 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18545 "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
18546 .klen = 24,
18547 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18548 "\xde\xca\xf8\x88",
a0d608ee 18549 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
92a4c9fe
EB
18550 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18551 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18552 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18553 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18554 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18555 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18556 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
a0d608ee
EB
18557 .plen = 64,
18558 .ctext = "\x39\x80\xca\x0b\x3c\x00\xe8\x41"
92a4c9fe
EB
18559 "\xeb\x06\xfa\xc4\x87\x2a\x27\x57"
18560 "\x85\x9e\x1c\xea\xa6\xef\xd9\x84"
18561 "\x62\x85\x93\xb4\x0c\xa1\xe1\x9c"
18562 "\x7d\x77\x3d\x00\xc1\x44\xc5\x25"
18563 "\xac\x61\x9d\x18\xc8\x4a\x3f\x47"
18564 "\x18\xe2\x44\x8b\x2f\xe3\x24\xd9"
18565 "\xcc\xda\x27\x10\xac\xad\xe2\x56"
18566 "\x99\x24\xa7\xc8\x58\x73\x36\xbf"
18567 "\xb1\x18\x02\x4d\xb8\x67\x4a\x14",
a0d608ee 18568 .clen = 80,
92a4c9fe
EB
18569 }, {
18570 .key = zeroed_string,
18571 .klen = 32,
a0d608ee 18572 .ctext = "\x53\x0f\x8a\xfb\xc7\x45\x36\xb9"
92a4c9fe 18573 "\xa9\x63\xb4\xf1\xc4\xcb\x73\x8b",
a0d608ee 18574 .clen = 16,
f38e8885
EB
18575 }, {
18576 .key = zeroed_string,
18577 .klen = 32,
a0d608ee
EB
18578 .ptext = zeroed_string,
18579 .plen = 16,
18580 .ctext = "\xce\xa7\x40\x3d\x4d\x60\x6b\x6e"
f38e8885
EB
18581 "\x07\x4e\xc5\xd3\xba\xf3\x9d\x18"
18582 "\xd0\xd1\xc8\xa7\x99\x99\x6b\xf0"
18583 "\x26\x5b\x98\xb5\xd4\x8a\xb9\x19",
a0d608ee 18584 .clen = 32,
f38e8885
EB
18585 }, {
18586 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18587 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18588 "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18589 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
18590 .klen = 32,
18591 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18592 "\xde\xca\xf8\x88",
a0d608ee 18593 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
f38e8885
EB
18594 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18595 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18596 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18597 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18598 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18599 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18600 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
a0d608ee
EB
18601 .plen = 64,
18602 .ctext = "\x52\x2d\xc1\xf0\x99\x56\x7d\x07"
f38e8885
EB
18603 "\xf4\x7f\x37\xa3\x2a\x84\x42\x7d"
18604 "\x64\x3a\x8c\xdc\xbf\xe5\xc0\xc9"
18605 "\x75\x98\xa2\xbd\x25\x55\xd1\xaa"
18606 "\x8c\xb0\x8e\x48\x59\x0d\xbb\x3d"
18607 "\xa7\xb0\x8b\x10\x56\x82\x88\x38"
18608 "\xc5\xf6\x1e\x63\x93\xba\x7a\x0a"
18609 "\xbc\xc9\xf6\x62\x89\x80\x15\xad"
18610 "\xb0\x94\xda\xc5\xd9\x34\x71\xbd"
18611 "\xec\x1a\x50\x22\x70\xe3\xcc\x6c",
a0d608ee 18612 .clen = 80,
f38e8885
EB
18613 }, {
18614 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18615 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18616 "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18617 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
18618 .klen = 32,
18619 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18620 "\xde\xca\xf8\x88",
a0d608ee 18621 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
f38e8885
EB
18622 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18623 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18624 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18625 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18626 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18627 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18628 "\xba\x63\x7b\x39",
a0d608ee 18629 .plen = 60,
f38e8885
EB
18630 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18631 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18632 "\xab\xad\xda\xd2",
18633 .alen = 20,
a0d608ee 18634 .ctext = "\x52\x2d\xc1\xf0\x99\x56\x7d\x07"
f38e8885
EB
18635 "\xf4\x7f\x37\xa3\x2a\x84\x42\x7d"
18636 "\x64\x3a\x8c\xdc\xbf\xe5\xc0\xc9"
18637 "\x75\x98\xa2\xbd\x25\x55\xd1\xaa"
18638 "\x8c\xb0\x8e\x48\x59\x0d\xbb\x3d"
18639 "\xa7\xb0\x8b\x10\x56\x82\x88\x38"
18640 "\xc5\xf6\x1e\x63\x93\xba\x7a\x0a"
18641 "\xbc\xc9\xf6\x62"
18642 "\x76\xfc\x6e\xce\x0f\x4e\x17\x68"
18643 "\xcd\xdf\x88\x53\xbb\x2d\x55\x1b",
a0d608ee 18644 .clen = 76,
f38e8885
EB
18645 }, {
18646 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18647 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18648 "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
18649 .klen = 24,
18650 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18651 "\xde\xca\xf8\x88",
a0d608ee 18652 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
f38e8885
EB
18653 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18654 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18655 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18656 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18657 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18658 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18659 "\xba\x63\x7b\x39",
a0d608ee 18660 .plen = 60,
f38e8885
EB
18661 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18662 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18663 "\xab\xad\xda\xd2",
18664 .alen = 20,
a0d608ee 18665 .ctext = "\x39\x80\xca\x0b\x3c\x00\xe8\x41"
f38e8885
EB
18666 "\xeb\x06\xfa\xc4\x87\x2a\x27\x57"
18667 "\x85\x9e\x1c\xea\xa6\xef\xd9\x84"
18668 "\x62\x85\x93\xb4\x0c\xa1\xe1\x9c"
18669 "\x7d\x77\x3d\x00\xc1\x44\xc5\x25"
18670 "\xac\x61\x9d\x18\xc8\x4a\x3f\x47"
18671 "\x18\xe2\x44\x8b\x2f\xe3\x24\xd9"
18672 "\xcc\xda\x27\x10"
18673 "\x25\x19\x49\x8e\x80\xf1\x47\x8f"
18674 "\x37\xba\x55\xbd\x6d\x27\x61\x8c",
a0d608ee 18675 .clen = 76,
ec05a74f
AB
18676 }, {
18677 .key = "\x62\x35\xf8\x95\xfc\xa5\xeb\xf6"
18678 "\x0e\x92\x12\x04\xd3\xa1\x3f\x2e"
18679 "\x8b\x32\xcf\xe7\x44\xed\x13\x59"
18680 "\x04\x38\x77\xb0\xb9\xad\xb4\x38",
18681 .klen = 32,
18682 .iv = "\x00\xff\xff\xff\xff\x00\x00\xff"
18683 "\xff\xff\x00\xff",
18684 .ptext = "\x42\xc1\xcc\x08\x48\x6f\x41\x3f"
18685 "\x2f\x11\x66\x8b\x2a\x16\xf0\xe0"
18686 "\x58\x83\xf0\xc3\x70\x14\xc0\x5b"
18687 "\x3f\xec\x1d\x25\x3c\x51\xd2\x03"
18688 "\xcf\x59\x74\x1f\xb2\x85\xb4\x07"
18689 "\xc6\x6a\x63\x39\x8a\x5b\xde\xcb"
18690 "\xaf\x08\x44\xbd\x6f\x91\x15\xe1"
18691 "\xf5\x7a\x6e\x18\xbd\xdd\x61\x50"
18692 "\x59\xa9\x97\xab\xbb\x0e\x74\x5c"
18693 "\x00\xa4\x43\x54\x04\x54\x9b\x3b"
18694 "\x77\xec\xfd\x5c\xa6\xe8\x7b\x08"
18695 "\xae\xe6\x10\x3f\x32\x65\xd1\xfc"
18696 "\xa4\x1d\x2c\x31\xfb\x33\x7a\xb3"
18697 "\x35\x23\xf4\x20\x41\xd4\xad\x82"
18698 "\x8b\xa4\xad\x96\x1c\x20\x53\xbe"
18699 "\x0e\xa6\xf4\xdc\x78\x49\x3e\x72"
18700 "\xb1\xa9\xb5\x83\xcb\x08\x54\xb7"
18701 "\xad\x49\x3a\xae\x98\xce\xa6\x66"
18702 "\x10\x30\x90\x8c\x55\x83\xd7\x7c"
18703 "\x8b\xe6\x53\xde\xd2\x6e\x18\x21"
18704 "\x01\x52\xd1\x9f\x9d\xbb\x9c\x73"
18705 "\x57\xcc\x89\x09\x75\x9b\x78\x70"
18706 "\xed\x26\x97\x4d\xb4\xe4\x0c\xa5"
18707 "\xfa\x70\x04\x70\xc6\x96\x1c\x7d"
18708 "\x54\x41\x77\xa8\xe3\xb0\x7e\x96"
18709 "\x82\xd9\xec\xa2\x87\x68\x55\xf9"
18710 "\x8f\x9e\x73\x43\x47\x6a\x08\x36"
18711 "\x93\x67\xa8\x2d\xde\xac\x41\xa9"
18712 "\x5c\x4d\x73\x97\x0f\x70\x68\xfa"
18713 "\x56\x4d\x00\xc2\x3b\x1f\xc8\xb9"
18714 "\x78\x1f\x51\x07\xe3\x9a\x13\x4e"
18715 "\xed\x2b\x2e\xa3\xf7\x44\xb2\xe7"
18716 "\xab\x19\x37\xd9\xba\x76\x5e\xd2"
18717 "\xf2\x53\x15\x17\x4c\x6b\x16\x9f"
18718 "\x02\x66\x49\xca\x7c\x91\x05\xf2"
18719 "\x45\x36\x1e\xf5\x77\xad\x1f\x46"
18720 "\xa8\x13\xfb\x63\xb6\x08\x99\x63"
18721 "\x82\xa2\xed\xb3\xac\xdf\x43\x19"
18722 "\x45\xea\x78\x73\xd9\xb7\x39\x11"
18723 "\xa3\x13\x7c\xf8\x3f\xf7\xad\x81"
18724 "\x48\x2f\xa9\x5c\x5f\xa0\xf0\x79"
18725 "\xa4\x47\x7d\x80\x20\x26\xfd\x63"
18726 "\x0a\xc7\x7e\x6d\x75\x47\xff\x76"
18727 "\x66\x2e\x8a\x6c\x81\x35\xaf\x0b"
18728 "\x2e\x6a\x49\x60\xc1\x10\xe1\xe1"
18729 "\x54\x03\xa4\x09\x0c\x37\x7a\x15"
18730 "\x23\x27\x5b\x8b\x4b\xa5\x64\x97"
18731 "\xae\x4a\x50\x73\x1f\x66\x1c\x5c"
18732 "\x03\x25\x3c\x8d\x48\x58\x71\x34"
18733 "\x0e\xec\x4e\x55\x1a\x03\x6a\xe5"
18734 "\xb6\x19\x2b\x84\x2a\x20\xd1\xea"
18735 "\x80\x6f\x96\x0e\x05\x62\xc7\x78"
18736 "\x87\x79\x60\x38\x46\xb4\x25\x57"
18737 "\x6e\x16\x63\xf8\xad\x6e\xd7\x42"
18738 "\x69\xe1\x88\xef\x6e\xd5\xb4\x9a"
18739 "\x3c\x78\x6c\x3b\xe5\xa0\x1d\x22"
18740 "\x86\x5c\x74\x3a\xeb\x24\x26\xc7"
18741 "\x09\xfc\x91\x96\x47\x87\x4f\x1a"
18742 "\xd6\x6b\x2c\x18\x47\xc0\xb8\x24"
18743 "\xa8\x5a\x4a\x9e\xcb\x03\xe7\x2a"
18744 "\x09\xe6\x4d\x9c\x6d\x86\x60\xf5"
18745 "\x2f\x48\x69\x37\x9f\xf2\xd2\xcb"
18746 "\x0e\x5a\xdd\x6e\x8a\xfb\x6a\xfe"
18747 "\x0b\x63\xde\x87\x42\x79\x8a\x68"
18748 "\x51\x28\x9b\x7a\xeb\xaf\xb8\x2f"
18749 "\x9d\xd1\xc7\x45\x90\x08\xc9\x83"
18750 "\xe9\x83\x84\xcb\x28\x69\x09\x69"
18751 "\xce\x99\x46\x00\x54\xcb\xd8\x38"
18752 "\xf9\x53\x4a\xbf\x31\xce\x57\x15"
18753 "\x33\xfa\x96\x04\x33\x42\xe3\xc0"
18754 "\xb7\x54\x4a\x65\x7a\x7c\x02\xe6"
18755 "\x19\x95\xd0\x0e\x82\x07\x63\xf9"
18756 "\xe1\x2b\x2a\xfc\x55\x92\x52\xc9"
18757 "\xb5\x9f\x23\x28\x60\xe7\x20\x51"
18758 "\x10\xd3\xed\x6d\x9b\xab\xb8\xe2"
18759 "\x5d\x9a\x34\xb3\xbe\x9c\x64\xcb"
18760 "\x78\xc6\x91\x22\x40\x91\x80\xbe"
18761 "\xd7\x78\x5c\x0e\x0a\xdc\x08\xe9"
18762 "\x67\x10\xa4\x83\x98\x79\x23\xe7"
18763 "\x92\xda\xa9\x22\x16\xb1\xe7\x78"
18764 "\xa3\x1c\x6c\x8f\x35\x7c\x4d\x37"
18765 "\x2f\x6e\x0b\x50\x5c\x34\xb9\xf9"
18766 "\xe6\x3d\x91\x0d\x32\x95\xaa\x3d"
18767 "\x48\x11\x06\xbb\x2d\xf2\x63\x88"
18768 "\x3f\x73\x09\xe2\x45\x56\x31\x51"
18769 "\xfa\x5e\x4e\x62\xf7\x90\xf9\xa9"
18770 "\x7d\x7b\x1b\xb1\xc8\x26\x6e\x66"
18771 "\xf6\x90\x9a\x7f\xf2\x57\xcc\x23"
18772 "\x59\xfa\xfa\xaa\x44\x04\x01\xa7"
18773 "\xa4\x78\xdb\x74\x3d\x8b\xb5",
18774 .plen = 719,
18775 .ctext = "\x84\x0b\xdb\xd5\xb7\xa8\xfe\x20"
18776 "\xbb\xb1\x12\x7f\x41\xea\xb3\xc0"
18777 "\xa2\xb4\x37\x19\x11\x58\xb6\x0b"
18778 "\x4c\x1d\x38\x05\x54\xd1\x16\x73"
18779 "\x8e\x1c\x20\x90\xa2\x9a\xb7\x74"
18780 "\x47\xe6\xd8\xfc\x18\x3a\xb4\xea"
18781 "\xd5\x16\x5a\x2c\x53\x01\x46\xb3"
18782 "\x18\x33\x74\x6c\x50\xf2\xe8\xc0"
18783 "\x73\xda\x60\x22\xeb\xe3\xe5\x9b"
18784 "\x20\x93\x6c\x4b\x37\x99\xb8\x23"
18785 "\x3b\x4e\xac\xe8\x5b\xe8\x0f\xb7"
18786 "\xc3\x8f\xfb\x4a\x37\xd9\x39\x95"
18787 "\x34\xf1\xdb\x8f\x71\xd9\xc7\x0b"
18788 "\x02\xf1\x63\xfc\x9b\xfc\xc5\xab"
18789 "\xb9\x14\x13\x21\xdf\xce\xaa\x88"
18790 "\x44\x30\x1e\xce\x26\x01\x92\xf8"
18791 "\x9f\x00\x4b\x0c\x4b\xf7\x5f\xe0"
18792 "\x89\xca\x94\x66\x11\x21\x97\xca"
18793 "\x3e\x83\x74\x2d\xdb\x4d\x11\xeb"
18794 "\x97\xc2\x14\xff\x9e\x1e\xa0\x6b"
18795 "\x08\xb4\x31\x2b\x85\xc6\x85\x6c"
18796 "\x90\xec\x39\xc0\xec\xb3\xb5\x4e"
18797 "\xf3\x9c\xe7\x83\x3a\x77\x0a\xf4"
18798 "\x56\xfe\xce\x18\x33\x6d\x0b\x2d"
18799 "\x33\xda\xc8\x05\x5c\xb4\x09\x2a"
18800 "\xde\x6b\x52\x98\x01\xef\x36\x3d"
18801 "\xbd\xf9\x8f\xa8\x3e\xaa\xcd\xd1"
18802 "\x01\x2d\x42\x49\xc3\xb6\x84\xbb"
18803 "\x48\x96\xe0\x90\x93\x6c\x48\x64"
18804 "\xd4\xfa\x7f\x93\x2c\xa6\x21\xc8"
18805 "\x7a\x23\x7b\xaa\x20\x56\x12\xae"
18806 "\x16\x9d\x94\x0f\x54\xa1\xec\xca"
18807 "\x51\x4e\xf2\x39\xf4\xf8\x5f\x04"
18808 "\x5a\x0d\xbf\xf5\x83\xa1\x15\xe1"
18809 "\xf5\x3c\xd8\x62\xa3\xed\x47\x89"
18810 "\x85\x4c\xe5\xdb\xac\x9e\x17\x1d"
18811 "\x0c\x09\xe3\x3e\x39\x5b\x4d\x74"
18812 "\x0e\xf5\x34\xee\x70\x11\x4c\xfd"
18813 "\xdb\x34\xb1\xb5\x10\x3f\x73\xb7"
18814 "\xf5\xfa\xed\xb0\x1f\xa5\xcd\x3c"
18815 "\x8d\x35\x83\xd4\x11\x44\x6e\x6c"
18816 "\x5b\xe0\x0e\x69\xa5\x39\xe5\xbb"
18817 "\xa9\x57\x24\x37\xe6\x1f\xdd\xcf"
18818 "\x16\x2a\x13\xf9\x6a\x2d\x90\xa0"
18819 "\x03\x60\x7a\xed\x69\xd5\x00\x8b"
18820 "\x7e\x4f\xcb\xb9\xfa\x91\xb9\x37"
18821 "\xc1\x26\xce\x90\x97\x22\x64\x64"
18822 "\xc1\x72\x43\x1b\xf6\xac\xc1\x54"
18823 "\x8a\x10\x9c\xdd\x8d\xd5\x8e\xb2"
18824 "\xe4\x85\xda\xe0\x20\x5f\xf4\xb4"
18825 "\x15\xb5\xa0\x8d\x12\x74\x49\x23"
18826 "\x3a\xdf\x4a\xd3\xf0\x3b\x89\xeb"
18827 "\xf8\xcc\x62\x7b\xfb\x93\x07\x41"
18828 "\x61\x26\x94\x58\x70\xa6\x3c\xe4"
18829 "\xff\x58\xc4\x13\x3d\xcb\x36\x6b"
18830 "\x32\xe5\xb2\x6d\x03\x74\x6f\x76"
18831 "\x93\x77\xde\x48\xc4\xfa\x30\x4a"
18832 "\xda\x49\x80\x77\x0f\x1c\xbe\x11"
18833 "\xc8\x48\xb1\xe5\xbb\xf2\x8a\xe1"
18834 "\x96\x2f\x9f\xd1\x8e\x8a\x5c\xe2"
18835 "\xf7\xd7\xd8\x54\xf3\x3f\xc4\x91"
18836 "\xb8\xfb\x86\xdc\x46\x24\x91\x60"
18837 "\x6c\x2f\xc9\x41\x37\x51\x49\x54"
18838 "\x09\x81\x21\xf3\x03\x9f\x2b\xe3"
18839 "\x1f\x39\x63\xaf\xf4\xd7\x53\x60"
18840 "\xa7\xc7\x54\xf9\xee\xb1\xb1\x7d"
18841 "\x75\x54\x65\x93\xfe\xb1\x68\x6b"
18842 "\x57\x02\xf9\xbb\x0e\xf9\xf8\xbf"
18843 "\x01\x12\x27\xb4\xfe\xe4\x79\x7a"
18844 "\x40\x5b\x51\x4b\xdf\x38\xec\xb1"
18845 "\x6a\x56\xff\x35\x4d\x42\x33\xaa"
18846 "\x6f\x1b\xe4\xdc\xe0\xdb\x85\x35"
18847 "\x62\x10\xd4\xec\xeb\xc5\x7e\x45"
18848 "\x1c\x6f\x17\xca\x3b\x8e\x2d\x66"
18849 "\x4f\x4b\x36\x56\xcd\x1b\x59\xaa"
18850 "\xd2\x9b\x17\xb9\x58\xdf\x7b\x64"
18851 "\x8a\xff\x3b\x9c\xa6\xb5\x48\x9e"
18852 "\xaa\xe2\x5d\x09\x71\x32\x5f\xb6"
18853 "\x29\xbe\xe7\xc7\x52\x7e\x91\x82"
18854 "\x6b\x6d\x33\xe1\x34\x06\x36\x21"
18855 "\x5e\xbe\x1e\x2f\x3e\xc1\xfb\xea"
18856 "\x49\x2c\xb5\xca\xf7\xb0\x37\xea"
18857 "\x1f\xed\x10\x04\xd9\x48\x0d\x1a"
18858 "\x1c\xfb\xe7\x84\x0e\x83\x53\x74"
18859 "\xc7\x65\xe2\x5c\xe5\xba\x73\x4c"
18860 "\x0e\xe1\xb5\x11\x45\x61\x43\x46"
18861 "\xaa\x25\x8f\xbd\x85\x08\xfa\x4c"
18862 "\x15\xc1\xc0\xd8\xf5\xdc\x16\xbb"
18863 "\x7b\x1d\xe3\x87\x57\xa7\x2a\x1d"
18864 "\x38\x58\x9e\x8a\x43\xdc\x57"
18865 "\xd1\x81\x7d\x2b\xe9\xff\x99\x3a"
18866 "\x4b\x24\x52\x58\x55\xe1\x49\x14",
18867 .clen = 735,
92a4c9fe 18868 }
b87dc203
OM
18869};
18870
a0d608ee
EB
18871static const struct aead_testvec aes_gcm_rfc4106_tv_template[] = {
18872 { /* Generated using Crypto++ */
92a4c9fe 18873 .key = zeroed_string,
a0d608ee
EB
18874 .klen = 20,
18875 .iv = zeroed_string,
18876 .ptext = zeroed_string,
18877 .plen = 16,
18878 .assoc = zeroed_string,
18879 .alen = 16,
18880 .ctext = "\x03\x88\xDA\xCE\x60\xB6\xA3\x92"
18881 "\xF3\x28\xC2\xB9\x71\xB2\xFE\x78"
18882 "\x97\xFE\x4C\x23\x37\x42\x01\xE0"
18883 "\x81\x9F\x8D\xC5\xD7\x41\xA0\x1B",
18884 .clen = 32,
18885 },{
18886 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
92a4c9fe 18887 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
a0d608ee
EB
18888 "\x00\x00\x00\x00",
18889 .klen = 20,
18890 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
18891 .ptext = zeroed_string,
18892 .plen = 16,
18893 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x00"
18894 "\x00\x00\x00\x00\x00\x00\x00\x01",
18895 .alen = 16,
18896 .ctext = "\xC0\x0D\x8B\x42\x0F\x8F\x34\x18"
18897 "\x88\xB1\xC5\xBC\xC5\xB6\xD6\x28"
18898 "\x6A\x9D\xDF\x11\x5E\xFE\x5E\x9D"
18899 "\x2F\x70\x44\x92\xF7\xF2\xE3\xEF",
18900 .clen = 32,
18901
b87dc203 18902 }, {
a0d608ee 18903 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
92a4c9fe 18904 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
a0d608ee
EB
18905 "\x00\x00\x00\x00",
18906 .klen = 20,
18907 .iv = zeroed_string,
18908 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
18909 "\x01\x01\x01\x01\x01\x01\x01\x01",
18910 .plen = 16,
18911 .assoc = zeroed_string,
18912 .alen = 16,
18913 .ctext = "\x4B\xB1\xB5\xE3\x25\x71\x70\xDE"
18914 "\x7F\xC9\x9C\xA5\x14\x19\xF2\xAC"
18915 "\x0B\x8F\x88\x69\x17\xE6\xB4\x3C"
18916 "\xB1\x68\xFD\x14\x52\x64\x61\xB2",
18917 .clen = 32,
92a4c9fe 18918 }, {
a0d608ee
EB
18919 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18920 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18921 "\x00\x00\x00\x00",
18922 .klen = 20,
18923 .iv = zeroed_string,
18924 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
18925 "\x01\x01\x01\x01\x01\x01\x01\x01",
18926 .plen = 16,
18927 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
18928 "\x00\x00\x00\x00\x00\x00\x00\x00",
18929 .alen = 16,
18930 .ctext = "\x4B\xB1\xB5\xE3\x25\x71\x70\xDE"
18931 "\x7F\xC9\x9C\xA5\x14\x19\xF2\xAC"
18932 "\x90\x92\xB7\xE3\x5F\xA3\x9A\x63"
18933 "\x7E\xD7\x1F\xD8\xD3\x7C\x4B\xF5",
18934 .clen = 32,
b87dc203 18935 }, {
92a4c9fe
EB
18936 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18937 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18938 "\x00\x00\x00\x00",
18939 .klen = 20,
18940 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee 18941 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe 18942 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 18943 .plen = 16,
92a4c9fe
EB
18944 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
18945 "\x00\x00\x00\x00\x00\x00\x00\x01",
18946 .alen = 16,
a0d608ee 18947 .ctext = "\xC1\x0C\x8A\x43\x0E\x8E\x35\x19"
92a4c9fe
EB
18948 "\x89\xB0\xC4\xBD\xC4\xB7\xD7\x29"
18949 "\x64\x50\xF9\x32\x13\xFB\x74\x61"
18950 "\xF4\xED\x52\xD3\xC5\x10\x55\x3C",
a0d608ee 18951 .clen = 32,
b87dc203 18952 }, {
92a4c9fe
EB
18953 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18954 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18955 "\x00\x00\x00\x00",
18956 .klen = 20,
18957 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee 18958 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe
EB
18959 "\x01\x01\x01\x01\x01\x01\x01\x01"
18960 "\x01\x01\x01\x01\x01\x01\x01\x01"
18961 "\x01\x01\x01\x01\x01\x01\x01\x01"
18962 "\x01\x01\x01\x01\x01\x01\x01\x01"
18963 "\x01\x01\x01\x01\x01\x01\x01\x01"
18964 "\x01\x01\x01\x01\x01\x01\x01\x01"
18965 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 18966 .plen = 64,
92a4c9fe
EB
18967 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
18968 "\x00\x00\x00\x00\x00\x00\x00\x01",
18969 .alen = 16,
a0d608ee 18970 .ctext = "\xC1\x0C\x8A\x43\x0E\x8E\x35\x19"
92a4c9fe
EB
18971 "\x89\xB0\xC4\xBD\xC4\xB7\xD7\x29"
18972 "\x98\x14\xA1\x42\x37\x80\xFD\x90"
18973 "\x68\x12\x01\xA8\x91\x89\xB9\x83"
18974 "\x5B\x11\x77\x12\x9B\xFF\x24\x89"
18975 "\x94\x5F\x18\x12\xBA\x27\x09\x39"
18976 "\x99\x96\x76\x42\x15\x1C\xCD\xCB"
18977 "\xDC\xD3\xDA\x65\x73\xAF\x80\xCD"
18978 "\xD2\xB6\xC2\x4A\x76\xC2\x92\x85"
18979 "\xBD\xCF\x62\x98\x58\x14\xE5\xBD",
a0d608ee 18980 .clen = 80,
b87dc203 18981 }, {
92a4c9fe
EB
18982 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
18983 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
18984 "\x00\x00\x00\x00",
18985 .klen = 20,
18986 .iv = "\x00\x00\x45\x67\x89\xab\xcd\xef",
a0d608ee 18987 .ptext = "\xff\xff\xff\xff\xff\xff\xff\xff"
92a4c9fe
EB
18988 "\xff\xff\xff\xff\xff\xff\xff\xff"
18989 "\xff\xff\xff\xff\xff\xff\xff\xff"
18990 "\xff\xff\xff\xff\xff\xff\xff\xff"
18991 "\xff\xff\xff\xff\xff\xff\xff\xff"
18992 "\xff\xff\xff\xff\xff\xff\xff\xff"
18993 "\xff\xff\xff\xff\xff\xff\xff\xff"
18994 "\xff\xff\xff\xff\xff\xff\xff\xff"
18995 "\xff\xff\xff\xff\xff\xff\xff\xff"
18996 "\xff\xff\xff\xff\xff\xff\xff\xff"
18997 "\xff\xff\xff\xff\xff\xff\xff\xff"
18998 "\xff\xff\xff\xff\xff\xff\xff\xff"
18999 "\xff\xff\xff\xff\xff\xff\xff\xff"
19000 "\xff\xff\xff\xff\xff\xff\xff\xff"
19001 "\xff\xff\xff\xff\xff\xff\xff\xff"
19002 "\xff\xff\xff\xff\xff\xff\xff\xff"
19003 "\xff\xff\xff\xff\xff\xff\xff\xff"
19004 "\xff\xff\xff\xff\xff\xff\xff\xff"
19005 "\xff\xff\xff\xff\xff\xff\xff\xff"
19006 "\xff\xff\xff\xff\xff\xff\xff\xff"
19007 "\xff\xff\xff\xff\xff\xff\xff\xff"
19008 "\xff\xff\xff\xff\xff\xff\xff\xff"
19009 "\xff\xff\xff\xff\xff\xff\xff\xff"
19010 "\xff\xff\xff\xff\xff\xff\xff\xff",
a0d608ee 19011 .plen = 192,
92a4c9fe
EB
19012 .assoc = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
19013 "\xaa\xaa\xaa\xaa\x00\x00\x45\x67"
19014 "\x89\xab\xcd\xef",
19015 .alen = 20,
a0d608ee 19016 .ctext = "\xC1\x76\x33\x85\xE2\x9B\x5F\xDE"
92a4c9fe
EB
19017 "\xDE\x89\x3D\x42\xE7\xC9\x69\x8A"
19018 "\x44\x6D\xC3\x88\x46\x2E\xC2\x01"
19019 "\x5E\xF6\x0C\x39\xF0\xC4\xA5\x82"
19020 "\xCD\xE8\x31\xCC\x0A\x4C\xE4\x44"
19021 "\x41\xA9\x82\x6F\x22\xA1\x23\x1A"
19022 "\xA8\xE3\x16\xFD\x31\x5C\x27\x31"
19023 "\xF1\x7F\x01\x63\xA3\xAF\x70\xA1"
19024 "\xCF\x07\x57\x41\x67\xD0\xC4\x42"
19025 "\xDB\x18\xC6\x4C\x4C\xE0\x3D\x9F"
19026 "\x05\x07\xFB\x13\x7D\x4A\xCA\x5B"
19027 "\xF0\xBF\x64\x7E\x05\xB1\x72\xEE"
19028 "\x7C\x3B\xD4\xCD\x14\x03\xB2\x2C"
19029 "\xD3\xA9\xEE\xFA\x17\xFC\x9C\xDF"
19030 "\xC7\x75\x40\xFF\xAE\xAD\x1E\x59"
19031 "\x2F\x30\x24\xFB\xAD\x6B\x10\xFA"
19032 "\x6C\x9F\x5B\xE7\x25\xD5\xD0\x25"
19033 "\xAC\x4A\x4B\xDA\xFC\x7A\x85\x1B"
19034 "\x7E\x13\x06\x82\x08\x17\xA4\x35"
19035 "\xEC\xC5\x8D\x63\x96\x81\x0A\x8F"
19036 "\xA3\x05\x38\x95\x20\x1A\x47\x04"
19037 "\x6F\x6D\xDA\x8F\xEF\xC1\x76\x35"
19038 "\x6B\xC7\x4D\x0F\x94\x12\xCA\x3E"
19039 "\x2E\xD5\x03\x2E\x86\x7E\xAA\x3B"
19040 "\x37\x08\x1C\xCF\xBA\x5D\x71\x46"
19041 "\x80\x72\xB0\x4C\x82\x0D\x60\x3C",
a0d608ee 19042 .clen = 208,
92a4c9fe
EB
19043 }, { /* From draft-mcgrew-gcm-test-01 */
19044 .key = "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
19045 "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
19046 "\x2E\x44\x3B\x68",
19047 .klen = 20,
19048 .iv = "\x49\x56\xED\x7E\x3B\x24\x4C\xFE",
a0d608ee 19049 .ptext = "\x45\x00\x00\x48\x69\x9A\x00\x00"
92a4c9fe
EB
19050 "\x80\x11\x4D\xB7\xC0\xA8\x01\x02"
19051 "\xC0\xA8\x01\x01\x0A\x9B\xF1\x56"
19052 "\x38\xD3\x01\x00\x00\x01\x00\x00"
19053 "\x00\x00\x00\x00\x04\x5F\x73\x69"
19054 "\x70\x04\x5F\x75\x64\x70\x03\x73"
19055 "\x69\x70\x09\x63\x79\x62\x65\x72"
19056 "\x63\x69\x74\x79\x02\x64\x6B\x00"
19057 "\x00\x21\x00\x01\x01\x02\x02\x01",
a0d608ee 19058 .plen = 72,
92a4c9fe
EB
19059 .assoc = "\x00\x00\x43\x21\x87\x65\x43\x21"
19060 "\x00\x00\x00\x00\x49\x56\xED\x7E"
19061 "\x3B\x24\x4C\xFE",
19062 .alen = 20,
a0d608ee 19063 .ctext = "\xFE\xCF\x53\x7E\x72\x9D\x5B\x07"
92a4c9fe
EB
19064 "\xDC\x30\xDF\x52\x8D\xD2\x2B\x76"
19065 "\x8D\x1B\x98\x73\x66\x96\xA6\xFD"
19066 "\x34\x85\x09\xFA\x13\xCE\xAC\x34"
19067 "\xCF\xA2\x43\x6F\x14\xA3\xF3\xCF"
19068 "\x65\x92\x5B\xF1\xF4\xA1\x3C\x5D"
19069 "\x15\xB2\x1E\x18\x84\xF5\xFF\x62"
19070 "\x47\xAE\xAB\xB7\x86\xB9\x3B\xCE"
19071 "\x61\xBC\x17\xD7\x68\xFD\x97\x32"
19072 "\x45\x90\x18\x14\x8F\x6C\xBE\x72"
19073 "\x2F\xD0\x47\x96\x56\x2D\xFD\xB4",
a0d608ee 19074 .clen = 88,
b87dc203 19075 }, {
92a4c9fe
EB
19076 .key = "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
19077 "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
19078 "\xCA\xFE\xBA\xBE",
19079 .klen = 20,
19080 .iv = "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
a0d608ee 19081 .ptext = "\x45\x00\x00\x3E\x69\x8F\x00\x00"
92a4c9fe
EB
19082 "\x80\x11\x4D\xCC\xC0\xA8\x01\x02"
19083 "\xC0\xA8\x01\x01\x0A\x98\x00\x35"
19084 "\x00\x2A\x23\x43\xB2\xD0\x01\x00"
19085 "\x00\x01\x00\x00\x00\x00\x00\x00"
19086 "\x03\x73\x69\x70\x09\x63\x79\x62"
19087 "\x65\x72\x63\x69\x74\x79\x02\x64"
19088 "\x6B\x00\x00\x01\x00\x01\x00\x01",
a0d608ee 19089 .plen = 64,
92a4c9fe
EB
19090 .assoc = "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
19091 "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
b87dc203 19092 .alen = 16,
a0d608ee 19093 .ctext = "\xDE\xB2\x2C\xD9\xB0\x7C\x72\xC1"
92a4c9fe
EB
19094 "\x6E\x3A\x65\xBE\xEB\x8D\xF3\x04"
19095 "\xA5\xA5\x89\x7D\x33\xAE\x53\x0F"
19096 "\x1B\xA7\x6D\x5D\x11\x4D\x2A\x5C"
19097 "\x3D\xE8\x18\x27\xC1\x0E\x9A\x4F"
19098 "\x51\x33\x0D\x0E\xEC\x41\x66\x42"
19099 "\xCF\xBB\x85\xA5\xB4\x7E\x48\xA4"
19100 "\xEC\x3B\x9B\xA9\x5D\x91\x8B\xD1"
19101 "\x83\xB7\x0D\x3A\xA8\xBC\x6E\xE4"
19102 "\xC3\x09\xE9\xD8\x5A\x41\xAD\x4A",
a0d608ee 19103 .clen = 80,
b87dc203 19104 }, {
92a4c9fe
EB
19105 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19106 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19107 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19108 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19109 "\x11\x22\x33\x44",
19110 .klen = 36,
19111 .iv = "\x01\x02\x03\x04\x05\x06\x07\x08",
a0d608ee 19112 .ptext = "\x45\x00\x00\x30\x69\xA6\x40\x00"
92a4c9fe
EB
19113 "\x80\x06\x26\x90\xC0\xA8\x01\x02"
19114 "\x93\x89\x15\x5E\x0A\x9E\x00\x8B"
19115 "\x2D\xC5\x7E\xE0\x00\x00\x00\x00"
19116 "\x70\x02\x40\x00\x20\xBF\x00\x00"
19117 "\x02\x04\x05\xB4\x01\x01\x04\x02"
19118 "\x01\x02\x02\x01",
a0d608ee 19119 .plen = 52,
92a4c9fe
EB
19120 .assoc = "\x4A\x2C\xBF\xE3\x00\x00\x00\x02"
19121 "\x01\x02\x03\x04\x05\x06\x07\x08",
19122 .alen = 16,
a0d608ee 19123 .ctext = "\xFF\x42\x5C\x9B\x72\x45\x99\xDF"
92a4c9fe
EB
19124 "\x7A\x3B\xCD\x51\x01\x94\xE0\x0D"
19125 "\x6A\x78\x10\x7F\x1B\x0B\x1C\xBF"
19126 "\x06\xEF\xAE\x9D\x65\xA5\xD7\x63"
19127 "\x74\x8A\x63\x79\x85\x77\x1D\x34"
19128 "\x7F\x05\x45\x65\x9F\x14\xE9\x9D"
19129 "\xEF\x84\x2D\x8E\xB3\x35\xF4\xEE"
19130 "\xCF\xDB\xF8\x31\x82\x4B\x4C\x49"
19131 "\x15\x95\x6C\x96",
a0d608ee 19132 .clen = 68,
b87dc203 19133 }, {
92a4c9fe
EB
19134 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
19135 "\x00\x00\x00\x00\x00\x00\x00\x00"
19136 "\x00\x00\x00\x00",
19137 .klen = 20,
19138 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
a0d608ee 19139 .ptext = "\x45\x00\x00\x3C\x99\xC5\x00\x00"
92a4c9fe
EB
19140 "\x80\x01\xCB\x7A\x40\x67\x93\x18"
19141 "\x01\x01\x01\x01\x08\x00\x07\x5C"
19142 "\x02\x00\x44\x00\x61\x62\x63\x64"
19143 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
19144 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
19145 "\x75\x76\x77\x61\x62\x63\x64\x65"
19146 "\x66\x67\x68\x69\x01\x02\x02\x01",
a0d608ee 19147 .plen = 64,
92a4c9fe
EB
19148 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x01"
19149 "\x00\x00\x00\x00\x00\x00\x00\x00",
19150 .alen = 16,
a0d608ee 19151 .ctext = "\x46\x88\xDA\xF2\xF9\x73\xA3\x92"
92a4c9fe
EB
19152 "\x73\x29\x09\xC3\x31\xD5\x6D\x60"
19153 "\xF6\x94\xAB\xAA\x41\x4B\x5E\x7F"
19154 "\xF5\xFD\xCD\xFF\xF5\xE9\xA2\x84"
19155 "\x45\x64\x76\x49\x27\x19\xFF\xB6"
19156 "\x4D\xE7\xD9\xDC\xA1\xE1\xD8\x94"
19157 "\xBC\x3B\xD5\x78\x73\xED\x4D\x18"
19158 "\x1D\x19\xD4\xD5\xC8\xC1\x8A\xF3"
19159 "\xF8\x21\xD4\x96\xEE\xB0\x96\xE9"
19160 "\x8A\xD2\xB6\x9E\x47\x99\xC7\x1D",
a0d608ee 19161 .clen = 80,
b87dc203 19162 }, {
92a4c9fe
EB
19163 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
19164 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
19165 "\x57\x69\x0E\x43",
19166 .klen = 20,
19167 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 19168 .ptext = "\x45\x00\x00\x3C\x99\xC3\x00\x00"
92a4c9fe
EB
19169 "\x80\x01\xCB\x7C\x40\x67\x93\x18"
19170 "\x01\x01\x01\x01\x08\x00\x08\x5C"
19171 "\x02\x00\x43\x00\x61\x62\x63\x64"
19172 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
19173 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
19174 "\x75\x76\x77\x61\x62\x63\x64\x65"
19175 "\x66\x67\x68\x69\x01\x02\x02\x01",
a0d608ee 19176 .plen = 64,
92a4c9fe
EB
19177 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
19178 "\x10\x10\x10\x10\x4E\x28\x00\x00"
19179 "\xA2\xFC\xA1\xA3",
19180 .alen = 20,
a0d608ee 19181 .ctext = "\xFB\xA2\xCA\xA4\x85\x3C\xF9\xF0"
92a4c9fe
EB
19182 "\xF2\x2C\xB1\x0D\x86\xDD\x83\xB0"
19183 "\xFE\xC7\x56\x91\xCF\x1A\x04\xB0"
19184 "\x0D\x11\x38\xEC\x9C\x35\x79\x17"
19185 "\x65\xAC\xBD\x87\x01\xAD\x79\x84"
19186 "\x5B\xF9\xFE\x3F\xBA\x48\x7B\xC9"
19187 "\x17\x55\xE6\x66\x2B\x4C\x8D\x0D"
19188 "\x1F\x5E\x22\x73\x95\x30\x32\x0A"
19189 "\xE0\xD7\x31\xCC\x97\x8E\xCA\xFA"
19190 "\xEA\xE8\x8F\x00\xE8\x0D\x6E\x48",
a0d608ee 19191 .clen = 80,
b87dc203 19192 }, {
92a4c9fe
EB
19193 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
19194 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
19195 "\x57\x69\x0E\x43",
19196 .klen = 20,
19197 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 19198 .ptext = "\x45\x00\x00\x1C\x42\xA2\x00\x00"
92a4c9fe
EB
19199 "\x80\x01\x44\x1F\x40\x67\x93\xB6"
19200 "\xE0\x00\x00\x02\x0A\x00\xF5\xFF"
19201 "\x01\x02\x02\x01",
a0d608ee 19202 .plen = 28,
92a4c9fe
EB
19203 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
19204 "\x10\x10\x10\x10\x4E\x28\x00\x00"
19205 "\xA2\xFC\xA1\xA3",
19206 .alen = 20,
a0d608ee 19207 .ctext = "\xFB\xA2\xCA\x84\x5E\x5D\xF9\xF0"
92a4c9fe
EB
19208 "\xF2\x2C\x3E\x6E\x86\xDD\x83\x1E"
19209 "\x1F\xC6\x57\x92\xCD\x1A\xF9\x13"
19210 "\x0E\x13\x79\xED\x36\x9F\x07\x1F"
19211 "\x35\xE0\x34\xBE\x95\xF1\x12\xE4"
19212 "\xE7\xD0\x5D\x35",
a0d608ee 19213 .clen = 44,
b87dc203 19214 }, {
92a4c9fe
EB
19215 .key = "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
19216 "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
19217 "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
19218 "\xCA\xFE\xBA\xBE",
19219 .klen = 28,
19220 .iv = "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
a0d608ee 19221 .ptext = "\x45\x00\x00\x28\xA4\xAD\x40\x00"
92a4c9fe
EB
19222 "\x40\x06\x78\x80\x0A\x01\x03\x8F"
19223 "\x0A\x01\x06\x12\x80\x23\x06\xB8"
19224 "\xCB\x71\x26\x02\xDD\x6B\xB0\x3E"
19225 "\x50\x10\x16\xD0\x75\x68\x00\x01",
a0d608ee 19226 .plen = 40,
92a4c9fe
EB
19227 .assoc = "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
19228 "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
b87dc203 19229 .alen = 16,
a0d608ee 19230 .ctext = "\xA5\xB1\xF8\x06\x60\x29\xAE\xA4"
92a4c9fe
EB
19231 "\x0E\x59\x8B\x81\x22\xDE\x02\x42"
19232 "\x09\x38\xB3\xAB\x33\xF8\x28\xE6"
19233 "\x87\xB8\x85\x8B\x5B\xFB\xDB\xD0"
19234 "\x31\x5B\x27\x45\x21\x44\xCC\x77"
19235 "\x95\x45\x7B\x96\x52\x03\x7F\x53"
19236 "\x18\x02\x7B\x5B\x4C\xD7\xA6\x36",
a0d608ee 19237 .clen = 56,
b87dc203 19238 }, {
92a4c9fe
EB
19239 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19240 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19241 "\xDE\xCA\xF8\x88",
19242 .klen = 20,
19243 .iv = "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
a0d608ee 19244 .ptext = "\x45\x00\x00\x49\x33\xBA\x00\x00"
92a4c9fe
EB
19245 "\x7F\x11\x91\x06\xC3\xFB\x1D\x10"
19246 "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
19247 "\x00\x35\xDD\x7B\x80\x03\x02\xD5"
19248 "\x00\x00\x4E\x20\x00\x1E\x8C\x18"
19249 "\xD7\x5B\x81\xDC\x91\xBA\xA0\x47"
19250 "\x6B\x91\xB9\x24\xB2\x80\x38\x9D"
19251 "\x92\xC9\x63\xBA\xC0\x46\xEC\x95"
19252 "\x9B\x62\x66\xC0\x47\x22\xB1\x49"
19253 "\x23\x01\x01\x01",
a0d608ee 19254 .plen = 76,
92a4c9fe
EB
19255 .assoc = "\x00\x00\x01\x00\x00\x00\x00\x00"
19256 "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
19257 "\xCE\xFA\xCE\x74",
19258 .alen = 20,
a0d608ee 19259 .ctext = "\x18\xA6\xFD\x42\xF7\x2C\xBF\x4A"
92a4c9fe
EB
19260 "\xB2\xA2\xEA\x90\x1F\x73\xD8\x14"
19261 "\xE3\xE7\xF2\x43\xD9\x54\x12\xE1"
19262 "\xC3\x49\xC1\xD2\xFB\xEC\x16\x8F"
19263 "\x91\x90\xFE\xEB\xAF\x2C\xB0\x19"
19264 "\x84\xE6\x58\x63\x96\x5D\x74\x72"
19265 "\xB7\x9D\xA3\x45\xE0\xE7\x80\x19"
19266 "\x1F\x0D\x2F\x0E\x0F\x49\x6C\x22"
19267 "\x6F\x21\x27\xB2\x7D\xB3\x57\x24"
19268 "\xE7\x84\x5D\x68\x65\x1F\x57\xE6"
19269 "\x5F\x35\x4F\x75\xFF\x17\x01\x57"
19270 "\x69\x62\x34\x36",
a0d608ee 19271 .clen = 92,
b87dc203 19272 }, {
92a4c9fe
EB
19273 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19274 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19275 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19276 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19277 "\x73\x61\x6C\x74",
19278 .klen = 36,
19279 .iv = "\x61\x6E\x64\x01\x69\x76\x65\x63",
a0d608ee 19280 .ptext = "\x45\x08\x00\x28\x73\x2C\x00\x00"
92a4c9fe
EB
19281 "\x40\x06\xE9\xF9\x0A\x01\x06\x12"
19282 "\x0A\x01\x03\x8F\x06\xB8\x80\x23"
19283 "\xDD\x6B\xAF\xBE\xCB\x71\x26\x02"
19284 "\x50\x10\x1F\x64\x6D\x54\x00\x01",
a0d608ee 19285 .plen = 40,
92a4c9fe
EB
19286 .assoc = "\x17\x40\x5E\x67\x15\x6F\x31\x26"
19287 "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
19288 "\x69\x76\x65\x63",
19289 .alen = 20,
a0d608ee 19290 .ctext = "\xF2\xD6\x9E\xCD\xBD\x5A\x0D\x5B"
92a4c9fe
EB
19291 "\x8D\x5E\xF3\x8B\xAD\x4D\xA5\x8D"
19292 "\x1F\x27\x8F\xDE\x98\xEF\x67\x54"
19293 "\x9D\x52\x4A\x30\x18\xD9\xA5\x7F"
19294 "\xF4\xD3\xA3\x1C\xE6\x73\x11\x9E"
19295 "\x45\x16\x26\xC2\x41\x57\x71\xE3"
19296 "\xB7\xEE\xBC\xA6\x14\xC8\x9B\x35",
a0d608ee 19297 .clen = 56,
b87dc203 19298 }, {
92a4c9fe
EB
19299 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
19300 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
19301 "\x57\x69\x0E\x43",
19302 .klen = 20,
19303 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 19304 .ptext = "\x45\x00\x00\x49\x33\x3E\x00\x00"
92a4c9fe
EB
19305 "\x7F\x11\x91\x82\xC3\xFB\x1D\x10"
19306 "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
19307 "\x00\x35\xCB\x45\x80\x03\x02\x5B"
19308 "\x00\x00\x01\xE0\x00\x1E\x8C\x18"
19309 "\xD6\x57\x59\xD5\x22\x84\xA0\x35"
19310 "\x2C\x71\x47\x5C\x88\x80\x39\x1C"
19311 "\x76\x4D\x6E\x5E\xE0\x49\x6B\x32"
19312 "\x5A\xE2\x70\xC0\x38\x99\x49\x39"
19313 "\x15\x01\x01\x01",
a0d608ee 19314 .plen = 76,
92a4c9fe
EB
19315 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
19316 "\x10\x10\x10\x10\x4E\x28\x00\x00"
19317 "\xA2\xFC\xA1\xA3",
19318 .alen = 20,
a0d608ee 19319 .ctext = "\xFB\xA2\xCA\xD1\x2F\xC1\xF9\xF0"
92a4c9fe
EB
19320 "\x0D\x3C\xEB\xF3\x05\x41\x0D\xB8"
19321 "\x3D\x77\x84\xB6\x07\x32\x3D\x22"
19322 "\x0F\x24\xB0\xA9\x7D\x54\x18\x28"
19323 "\x00\xCA\xDB\x0F\x68\xD9\x9E\xF0"
19324 "\xE0\xC0\xC8\x9A\xE9\xBE\xA8\x88"
19325 "\x4E\x52\xD6\x5B\xC1\xAF\xD0\x74"
19326 "\x0F\x74\x24\x44\x74\x7B\x5B\x39"
19327 "\xAB\x53\x31\x63\xAA\xD4\x55\x0E"
19328 "\xE5\x16\x09\x75\xCD\xB6\x08\xC5"
19329 "\x76\x91\x89\x60\x97\x63\xB8\xE1"
19330 "\x8C\xAA\x81\xE2",
a0d608ee 19331 .clen = 92,
b87dc203 19332 }, {
92a4c9fe
EB
19333 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19334 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19335 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19336 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19337 "\x73\x61\x6C\x74",
19338 .klen = 36,
19339 .iv = "\x61\x6E\x64\x01\x69\x76\x65\x63",
a0d608ee 19340 .ptext = "\x63\x69\x73\x63\x6F\x01\x72\x75"
92a4c9fe
EB
19341 "\x6C\x65\x73\x01\x74\x68\x65\x01"
19342 "\x6E\x65\x74\x77\x65\x01\x64\x65"
19343 "\x66\x69\x6E\x65\x01\x74\x68\x65"
19344 "\x74\x65\x63\x68\x6E\x6F\x6C\x6F"
19345 "\x67\x69\x65\x73\x01\x74\x68\x61"
19346 "\x74\x77\x69\x6C\x6C\x01\x64\x65"
19347 "\x66\x69\x6E\x65\x74\x6F\x6D\x6F"
19348 "\x72\x72\x6F\x77\x01\x02\x02\x01",
a0d608ee 19349 .plen = 72,
92a4c9fe
EB
19350 .assoc = "\x17\x40\x5E\x67\x15\x6F\x31\x26"
19351 "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
19352 "\x69\x76\x65\x63",
19353 .alen = 20,
a0d608ee 19354 .ctext = "\xD4\xB7\xED\x86\xA1\x77\x7F\x2E"
92a4c9fe
EB
19355 "\xA1\x3D\x69\x73\xD3\x24\xC6\x9E"
19356 "\x7B\x43\xF8\x26\xFB\x56\x83\x12"
19357 "\x26\x50\x8B\xEB\xD2\xDC\xEB\x18"
19358 "\xD0\xA6\xDF\x10\xE5\x48\x7D\xF0"
19359 "\x74\x11\x3E\x14\xC6\x41\x02\x4E"
19360 "\x3E\x67\x73\xD9\x1A\x62\xEE\x42"
19361 "\x9B\x04\x3A\x10\xE3\xEF\xE6\xB0"
19362 "\x12\xA4\x93\x63\x41\x23\x64\xF8"
19363 "\xC0\xCA\xC5\x87\xF2\x49\xE5\x6B"
19364 "\x11\xE2\x4F\x30\xE4\x4C\xCC\x76",
a0d608ee 19365 .clen = 88,
b87dc203 19366 }, {
92a4c9fe
EB
19367 .key = "\x7D\x77\x3D\x00\xC1\x44\xC5\x25"
19368 "\xAC\x61\x9D\x18\xC8\x4A\x3F\x47"
19369 "\xD9\x66\x42\x67",
19370 .klen = 20,
19371 .iv = "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
a0d608ee
EB
19372 .ptext = "\x01\x02\x02\x01",
19373 .plen = 4,
92a4c9fe
EB
19374 .assoc = "\x33\x54\x67\xAE\xFF\xFF\xFF\xFF"
19375 "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
b87dc203 19376 .alen = 16,
a0d608ee 19377 .ctext = "\x43\x7F\x86\x6B\xCB\x3F\x69\x9F"
92a4c9fe
EB
19378 "\xE9\xB0\x82\x2B\xAC\x96\x1C\x45"
19379 "\x04\xBE\xF2\x70",
a0d608ee 19380 .clen = 20,
b87dc203 19381 }, {
92a4c9fe
EB
19382 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19383 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19384 "\xDE\xCA\xF8\x88",
19385 .klen = 20,
19386 .iv = "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
a0d608ee 19387 .ptext = "\x74\x6F\x01\x62\x65\x01\x6F\x72"
92a4c9fe
EB
19388 "\x01\x6E\x6F\x74\x01\x74\x6F\x01"
19389 "\x62\x65\x00\x01",
a0d608ee 19390 .plen = 20,
92a4c9fe
EB
19391 .assoc = "\x00\x00\x01\x00\x00\x00\x00\x00"
19392 "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
19393 "\xCE\xFA\xCE\x74",
19394 .alen = 20,
a0d608ee 19395 .ctext = "\x29\xC9\xFC\x69\xA1\x97\xD0\x38"
92a4c9fe
EB
19396 "\xCC\xDD\x14\xE2\xDD\xFC\xAA\x05"
19397 "\x43\x33\x21\x64\x41\x25\x03\x52"
19398 "\x43\x03\xED\x3C\x6C\x5F\x28\x38"
19399 "\x43\xAF\x8C\x3E",
a0d608ee 19400 .clen = 36,
b87dc203 19401 }, {
92a4c9fe
EB
19402 .key = "\x6C\x65\x67\x61\x6C\x69\x7A\x65"
19403 "\x6D\x61\x72\x69\x6A\x75\x61\x6E"
19404 "\x61\x61\x6E\x64\x64\x6F\x69\x74"
19405 "\x62\x65\x66\x6F\x72\x65\x69\x61"
19406 "\x74\x75\x72\x6E",
19407 .klen = 36,
19408 .iv = "\x33\x30\x21\x69\x67\x65\x74\x6D",
a0d608ee 19409 .ptext = "\x45\x00\x00\x30\xDA\x3A\x00\x00"
92a4c9fe
EB
19410 "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
19411 "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
19412 "\x02\x00\x07\x00\x61\x62\x63\x64"
19413 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
19414 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
19415 "\x01\x02\x02\x01",
a0d608ee 19416 .plen = 52,
92a4c9fe
EB
19417 .assoc = "\x79\x6B\x69\x63\xFF\xFF\xFF\xFF"
19418 "\xFF\xFF\xFF\xFF\x33\x30\x21\x69"
19419 "\x67\x65\x74\x6D",
19420 .alen = 20,
a0d608ee 19421 .ctext = "\xF9\x7A\xB2\xAA\x35\x6D\x8E\xDC"
92a4c9fe
EB
19422 "\xE1\x76\x44\xAC\x8C\x78\xE2\x5D"
19423 "\xD2\x4D\xED\xBB\x29\xEB\xF1\xB6"
19424 "\x4A\x27\x4B\x39\xB4\x9C\x3A\x86"
19425 "\x4C\xD3\xD7\x8C\xA4\xAE\x68\xA3"
19426 "\x2B\x42\x45\x8F\xB5\x7D\xBE\x82"
19427 "\x1D\xCC\x63\xB9\xD0\x93\x7B\xA2"
19428 "\x94\x5F\x66\x93\x68\x66\x1A\x32"
19429 "\x9F\xB4\xC0\x53",
a0d608ee 19430 .clen = 68,
92a4c9fe
EB
19431 }, {
19432 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
19433 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
19434 "\x57\x69\x0E\x43",
19435 .klen = 20,
19436 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 19437 .ptext = "\x45\x00\x00\x30\xDA\x3A\x00\x00"
92a4c9fe
EB
19438 "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
19439 "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
19440 "\x02\x00\x07\x00\x61\x62\x63\x64"
19441 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
19442 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
19443 "\x01\x02\x02\x01",
a0d608ee 19444 .plen = 52,
92a4c9fe
EB
19445 .assoc = "\x3F\x7E\xF6\x42\x10\x10\x10\x10"
19446 "\x10\x10\x10\x10\x4E\x28\x00\x00"
19447 "\xA2\xFC\xA1\xA3",
19448 .alen = 20,
a0d608ee 19449 .ctext = "\xFB\xA2\xCA\xA8\xC6\xC5\xF9\xF0"
92a4c9fe
EB
19450 "\xF2\x2C\xA5\x4A\x06\x12\x10\xAD"
19451 "\x3F\x6E\x57\x91\xCF\x1A\xCA\x21"
19452 "\x0D\x11\x7C\xEC\x9C\x35\x79\x17"
19453 "\x65\xAC\xBD\x87\x01\xAD\x79\x84"
19454 "\x5B\xF9\xFE\x3F\xBA\x48\x7B\xC9"
19455 "\x63\x21\x93\x06\x84\xEE\xCA\xDB"
19456 "\x56\x91\x25\x46\xE7\xA9\x5C\x97"
19457 "\x40\xD7\xCB\x05",
a0d608ee 19458 .clen = 68,
92a4c9fe
EB
19459 }, {
19460 .key = "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
19461 "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
19462 "\x22\x43\x3C\x64",
19463 .klen = 20,
19464 .iv = "\x48\x55\xEC\x7D\x3A\x23\x4B\xFD",
a0d608ee 19465 .ptext = "\x08\x00\xC6\xCD\x02\x00\x07\x00"
92a4c9fe
EB
19466 "\x61\x62\x63\x64\x65\x66\x67\x68"
19467 "\x69\x6A\x6B\x6C\x6D\x6E\x6F\x70"
19468 "\x71\x72\x73\x74\x01\x02\x02\x01",
a0d608ee 19469 .plen = 32,
92a4c9fe
EB
19470 .assoc = "\x00\x00\x43\x21\x87\x65\x43\x21"
19471 "\x00\x00\x00\x07\x48\x55\xEC\x7D"
19472 "\x3A\x23\x4B\xFD",
19473 .alen = 20,
a0d608ee 19474 .ctext = "\x74\x75\x2E\x8A\xEB\x5D\x87\x3C"
92a4c9fe
EB
19475 "\xD7\xC0\xF4\xAC\xC3\x6C\x4B\xFF"
19476 "\x84\xB7\xD7\xB9\x8F\x0C\xA8\xB6"
19477 "\xAC\xDA\x68\x94\xBC\x61\x90\x69"
19478 "\xEF\x9C\xBC\x28\xFE\x1B\x56\xA7"
19479 "\xC4\xE0\xD5\x8C\x86\xCD\x2B\xC0",
a0d608ee 19480 .clen = 48,
92a4c9fe 19481 }
b87dc203
OM
19482};
19483
a0d608ee
EB
19484static const struct aead_testvec aes_gcm_rfc4543_tv_template[] = {
19485 { /* From draft-mcgrew-gcm-test-01 */
19486 .key = "\x4c\x80\xcd\xef\xbb\x5d\x10\xda"
19487 "\x90\x6a\xc7\x3c\x36\x13\xa6\x34"
19488 "\x22\x43\x3c\x64",
92a4c9fe 19489 .klen = 20,
a0d608ee
EB
19490 .iv = zeroed_string,
19491 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x07"
19492 "\x00\x00\x00\x00\x00\x00\x00\x00",
19493 .alen = 16,
19494 .ptext = "\x45\x00\x00\x30\xda\x3a\x00\x00"
19495 "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
19496 "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
19497 "\x02\x00\x07\x00\x61\x62\x63\x64"
19498 "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
19499 "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
19500 "\x01\x02\x02\x01",
19501 .plen = 52,
19502 .ctext = "\x45\x00\x00\x30\xda\x3a\x00\x00"
19503 "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
19504 "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
19505 "\x02\x00\x07\x00\x61\x62\x63\x64"
19506 "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
19507 "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
19508 "\x01\x02\x02\x01\xf2\xa9\xa8\x36"
19509 "\xe1\x55\x10\x6a\xa8\xdc\xd6\x18"
19510 "\xe4\x09\x9a\xaa",
19511 .clen = 68,
19512 }, { /* nearly same as previous, but should fail */
19513 .key = "\x4c\x80\xcd\xef\xbb\x5d\x10\xda"
19514 "\x90\x6a\xc7\x3c\x36\x13\xa6\x34"
19515 "\x22\x43\x3c\x64",
92a4c9fe 19516 .klen = 20,
a0d608ee
EB
19517 .iv = zeroed_string,
19518 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x07"
92a4c9fe 19519 "\x00\x00\x00\x00\x00\x00\x00\x00",
a0d608ee
EB
19520 .alen = 16,
19521 .ptext = "\x45\x00\x00\x30\xda\x3a\x00\x00"
19522 "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
19523 "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
19524 "\x02\x00\x07\x00\x61\x62\x63\x64"
19525 "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
19526 "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
19527 "\x01\x02\x02\x01",
19528 .plen = 52,
19529 .novrfy = 1,
19530 .ctext = "\x45\x00\x00\x30\xda\x3a\x00\x00"
19531 "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
19532 "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
19533 "\x02\x00\x07\x00\x61\x62\x63\x64"
19534 "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
19535 "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
19536 "\x01\x02\x02\x01\xf2\xa9\xa8\x36"
19537 "\xe1\x55\x10\x6a\xa8\xdc\xd6\x18"
19538 "\x00\x00\x00\x00",
19539 .clen = 68,
19540 },
19541};
92a4c9fe 19542
a0d608ee
EB
19543static const struct aead_testvec aes_ccm_tv_template[] = {
19544 { /* From RFC 3610 */
19545 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19546 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
19547 .klen = 16,
19548 .iv = "\x01\x00\x00\x00\x03\x02\x01\x00"
19549 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
19550 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07",
19551 .alen = 8,
19552 .ptext = "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19553 "\x10\x11\x12\x13\x14\x15\x16\x17"
19554 "\x18\x19\x1a\x1b\x1c\x1d\x1e",
19555 .plen = 23,
19556 .ctext = "\x58\x8c\x97\x9a\x61\xc6\x63\xd2"
19557 "\xf0\x66\xd0\xc2\xc0\xf9\x89\x80"
19558 "\x6d\x5f\x6b\x61\xda\xc3\x84\x17"
19559 "\xe8\xd1\x2c\xfd\xf9\x26\xe0",
19560 .clen = 31,
b87dc203 19561 }, {
a0d608ee
EB
19562 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19563 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
19564 .klen = 16,
19565 .iv = "\x01\x00\x00\x00\x07\x06\x05\x04"
19566 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
19567 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
19568 "\x08\x09\x0a\x0b",
19569 .alen = 12,
19570 .ptext = "\x0c\x0d\x0e\x0f\x10\x11\x12\x13"
19571 "\x14\x15\x16\x17\x18\x19\x1a\x1b"
19572 "\x1c\x1d\x1e\x1f",
19573 .plen = 20,
19574 .ctext = "\xdc\xf1\xfb\x7b\x5d\x9e\x23\xfb"
19575 "\x9d\x4e\x13\x12\x53\x65\x8a\xd8"
19576 "\x6e\xbd\xca\x3e\x51\xe8\x3f\x07"
19577 "\x7d\x9c\x2d\x93",
19578 .clen = 28,
b87dc203 19579 }, {
a0d608ee
EB
19580 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19581 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
19582 .klen = 16,
19583 .iv = "\x01\x00\x00\x00\x0b\x0a\x09\x08"
19584 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
19585 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07",
19586 .alen = 8,
19587 .ptext = "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19588 "\x10\x11\x12\x13\x14\x15\x16\x17"
19589 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
19590 "\x20",
19591 .plen = 25,
19592 .ctext = "\x82\x53\x1a\x60\xcc\x24\x94\x5a"
19593 "\x4b\x82\x79\x18\x1a\xb5\xc8\x4d"
19594 "\xf2\x1c\xe7\xf9\xb7\x3f\x42\xe1"
19595 "\x97\xea\x9c\x07\xe5\x6b\x5e\xb1"
19596 "\x7e\x5f\x4e",
19597 .clen = 35,
b87dc203 19598 }, {
a0d608ee
EB
19599 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19600 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
19601 .klen = 16,
19602 .iv = "\x01\x00\x00\x00\x0c\x0b\x0a\x09"
19603 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
19604 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
19605 "\x08\x09\x0a\x0b",
19606 .alen = 12,
19607 .ptext = "\x0c\x0d\x0e\x0f\x10\x11\x12\x13"
19608 "\x14\x15\x16\x17\x18\x19\x1a\x1b"
19609 "\x1c\x1d\x1e",
19610 .plen = 19,
19611 .ctext = "\x07\x34\x25\x94\x15\x77\x85\x15"
19612 "\x2b\x07\x40\x98\x33\x0a\xbb\x14"
19613 "\x1b\x94\x7b\x56\x6a\xa9\x40\x6b"
19614 "\x4d\x99\x99\x88\xdd",
19615 .clen = 29,
b87dc203 19616 }, {
a0d608ee
EB
19617 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
19618 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
19619 .klen = 16,
19620 .iv = "\x01\x00\x33\x56\x8e\xf7\xb2\x63"
19621 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
19622 .assoc = "\x63\x01\x8f\x76\xdc\x8a\x1b\xcb",
19623 .alen = 8,
19624 .ptext = "\x90\x20\xea\x6f\x91\xbd\xd8\x5a"
19625 "\xfa\x00\x39\xba\x4b\xaf\xf9\xbf"
19626 "\xb7\x9c\x70\x28\x94\x9c\xd0\xec",
19627 .plen = 24,
19628 .ctext = "\x4c\xcb\x1e\x7c\xa9\x81\xbe\xfa"
19629 "\xa0\x72\x6c\x55\xd3\x78\x06\x12"
19630 "\x98\xc8\x5c\x92\x81\x4a\xbc\x33"
19631 "\xc5\x2e\xe8\x1d\x7d\x77\xc0\x8a",
19632 .clen = 32,
b87dc203 19633 }, {
a0d608ee
EB
19634 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
19635 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
19636 .klen = 16,
19637 .iv = "\x01\x00\xd5\x60\x91\x2d\x3f\x70"
19638 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
19639 .assoc = "\xcd\x90\x44\xd2\xb7\x1f\xdb\x81"
19640 "\x20\xea\x60\xc0",
19641 .alen = 12,
19642 .ptext = "\x64\x35\xac\xba\xfb\x11\xa8\x2e"
19643 "\x2f\x07\x1d\x7c\xa4\xa5\xeb\xd9"
19644 "\x3a\x80\x3b\xa8\x7f",
19645 .plen = 21,
19646 .ctext = "\x00\x97\x69\xec\xab\xdf\x48\x62"
19647 "\x55\x94\xc5\x92\x51\xe6\x03\x57"
19648 "\x22\x67\x5e\x04\xc8\x47\x09\x9e"
19649 "\x5a\xe0\x70\x45\x51",
19650 .clen = 29,
b87dc203 19651 }, {
a0d608ee
EB
19652 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
19653 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
19654 .klen = 16,
19655 .iv = "\x01\x00\x42\xff\xf8\xf1\x95\x1c"
19656 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
19657 .assoc = "\xd8\x5b\xc7\xe6\x9f\x94\x4f\xb8",
19658 .alen = 8,
19659 .ptext = "\x8a\x19\xb9\x50\xbc\xf7\x1a\x01"
19660 "\x8e\x5e\x67\x01\xc9\x17\x87\x65"
19661 "\x98\x09\xd6\x7d\xbe\xdd\x18",
19662 .plen = 23,
19663 .ctext = "\xbc\x21\x8d\xaa\x94\x74\x27\xb6"
19664 "\xdb\x38\x6a\x99\xac\x1a\xef\x23"
19665 "\xad\xe0\xb5\x29\x39\xcb\x6a\x63"
19666 "\x7c\xf9\xbe\xc2\x40\x88\x97\xc6"
19667 "\xba",
19668 .clen = 33,
b87dc203 19669 }, {
a0d608ee
EB
19670 /* This is taken from FIPS CAVS. */
19671 .key = "\x83\xac\x54\x66\xc2\xeb\xe5\x05"
19672 "\x2e\x01\xd1\xfc\x5d\x82\x66\x2e",
19673 .klen = 16,
19674 .iv = "\x03\x96\xac\x59\x30\x07\xa1\xe2\xa2\xc7\x55\x24\0\0\0\0",
19675 .alen = 0,
19676 .ptext = "\x19\xc8\x81\xf6\xe9\x86\xff\x93"
19677 "\x0b\x78\x67\xe5\xbb\xb7\xfc\x6e"
19678 "\x83\x77\xb3\xa6\x0c\x8c\x9f\x9c"
19679 "\x35\x2e\xad\xe0\x62\xf9\x91\xa1",
19680 .plen = 32,
19681 .ctext = "\xab\x6f\xe1\x69\x1d\x19\x99\xa8"
19682 "\x92\xa0\xc4\x6f\x7e\xe2\x8b\xb1"
19683 "\x70\xbb\x8c\xa6\x4c\x6e\x97\x8a"
19684 "\x57\x2b\xbe\x5d\x98\xa6\xb1\x32"
19685 "\xda\x24\xea\xd9\xa1\x39\x98\xfd"
19686 "\xa4\xbe\xd9\xf2\x1a\x6d\x22\xa8",
19687 .clen = 48,
b87dc203 19688 }, {
a0d608ee
EB
19689 .key = "\x1e\x2c\x7e\x01\x41\x9a\xef\xc0"
19690 "\x0d\x58\x96\x6e\x5c\xa2\x4b\xd3",
19691 .klen = 16,
19692 .iv = "\x03\x4f\xa3\x19\xd3\x01\x5a\xd8"
19693 "\x30\x60\x15\x56\x00\x00\x00\x00",
19694 .assoc = "\xda\xe6\x28\x9c\x45\x2d\xfd\x63"
19695 "\x5e\xda\x4c\xb6\xe6\xfc\xf9\xb7"
19696 "\x0c\x56\xcb\xe4\xe0\x05\x7a\xe1"
19697 "\x0a\x63\x09\x78\xbc\x2c\x55\xde",
19698 .alen = 32,
19699 .ptext = "\x87\xa3\x36\xfd\x96\xb3\x93\x78"
19700 "\xa9\x28\x63\xba\x12\xa3\x14\x85"
19701 "\x57\x1e\x06\xc9\x7b\x21\xef\x76"
19702 "\x7f\x38\x7e\x8e\x29\xa4\x3e\x7e",
19703 .plen = 32,
19704 .ctext = "\x8a\x1e\x11\xf0\x02\x6b\xe2\x19"
19705 "\xfc\x70\xc4\x6d\x8e\xb7\x99\xab"
19706 "\xc5\x4b\xa2\xac\xd3\xf3\x48\xff"
19707 "\x3b\xb5\xce\x53\xef\xde\xbb\x02"
19708 "\xa9\x86\x15\x6c\x13\xfe\xda\x0a"
19709 "\x22\xb8\x29\x3d\xd8\x39\x9a\x23",
19710 .clen = 48,
b87dc203 19711 }, {
a0d608ee
EB
19712 .key = "\xf4\x6b\xc2\x75\x62\xfe\xb4\xe1"
19713 "\xa3\xf0\xff\xdd\x4e\x4b\x12\x75"
19714 "\x53\x14\x73\x66\x8d\x88\xf6\x80",
19715 .klen = 24,
19716 .iv = "\x03\xa0\x20\x35\x26\xf2\x21\x8d"
19717 "\x50\x20\xda\xe2\x00\x00\x00\x00",
19718 .assoc = "\x5b\x9e\x13\x67\x02\x5e\xef\xc1"
19719 "\x6c\xf9\xd7\x1e\x52\x8f\x7a\x47"
19720 "\xe9\xd4\xcf\x20\x14\x6e\xf0\x2d"
19721 "\xd8\x9e\x2b\x56\x10\x23\x56\xe7",
19722 .alen = 32,
19723 .ctext = "\x36\xea\x7a\x70\x08\xdc\x6a\xbc"
19724 "\xad\x0c\x7a\x63\xf6\x61\xfd\x9b",
19725 .clen = 16,
b87dc203 19726 }, {
a0d608ee
EB
19727 .key = "\x56\xdf\x5c\x8f\x26\x3f\x0e\x42"
19728 "\xef\x7a\xd3\xce\xfc\x84\x60\x62"
19729 "\xca\xb4\x40\xaf\x5f\xc9\xc9\x01",
19730 .klen = 24,
19731 .iv = "\x03\xd6\x3c\x8c\x86\x84\xb6\xcd"
19732 "\xef\x09\x2e\x94\x00\x00\x00\x00",
19733 .assoc = "\x02\x65\x78\x3c\xe9\x21\x30\x91"
19734 "\xb1\xb9\xda\x76\x9a\x78\x6d\x95"
19735 "\xf2\x88\x32\xa3\xf2\x50\xcb\x4c"
19736 "\xe3\x00\x73\x69\x84\x69\x87\x79",
19737 .alen = 32,
19738 .ptext = "\x9f\xd2\x02\x4b\x52\x49\x31\x3c"
19739 "\x43\x69\x3a\x2d\x8e\x70\xad\x7e"
19740 "\xe0\xe5\x46\x09\x80\x89\x13\xb2"
19741 "\x8c\x8b\xd9\x3f\x86\xfb\xb5\x6b",
19742 .plen = 32,
19743 .ctext = "\x39\xdf\x7c\x3c\x5a\x29\xb9\x62"
19744 "\x5d\x51\xc2\x16\xd8\xbd\x06\x9f"
19745 "\x9b\x6a\x09\x70\xc1\x51\x83\xc2"
19746 "\x66\x88\x1d\x4f\x9a\xda\xe0\x1e"
19747 "\xc7\x79\x11\x58\xe5\x6b\x20\x40"
19748 "\x7a\xea\x46\x42\x8b\xe4\x6f\xe1",
19749 .clen = 48,
b87dc203 19750 }, {
a0d608ee
EB
19751 .key = "\xe0\x8d\x99\x71\x60\xd7\x97\x1a"
19752 "\xbd\x01\x99\xd5\x8a\xdf\x71\x3a"
19753 "\xd3\xdf\x24\x4b\x5e\x3d\x4b\x4e"
19754 "\x30\x7a\xb9\xd8\x53\x0a\x5e\x2b",
19755 .klen = 32,
19756 .iv = "\x03\x1e\x29\x91\xad\x8e\xc1\x53"
19757 "\x0a\xcf\x2d\xbe\x00\x00\x00\x00",
19758 .assoc = "\x19\xb6\x1f\x57\xc4\xf3\xf0\x8b"
19759 "\x78\x2b\x94\x02\x29\x0f\x42\x27"
19760 "\x6b\x75\xcb\x98\x34\x08\x7e\x79"
19761 "\xe4\x3e\x49\x0d\x84\x8b\x22\x87",
19762 .alen = 32,
19763 .ptext = "\xe1\xd9\xd8\x13\xeb\x3a\x75\x3f"
19764 "\x9d\xbd\x5f\x66\xbe\xdc\xbb\x66"
19765 "\xbf\x17\x99\x62\x4a\x39\x27\x1f"
19766 "\x1d\xdc\x24\xae\x19\x2f\x98\x4c",
19767 .plen = 32,
19768 .ctext = "\x19\xb8\x61\x33\x45\x2b\x43\x96"
19769 "\x6f\x51\xd0\x20\x30\x7d\x9b\xc6"
19770 "\x26\x3d\xf8\xc9\x65\x16\xa8\x9f"
19771 "\xf0\x62\x17\x34\xf2\x1e\x8d\x75"
19772 "\x4e\x13\xcc\xc0\xc3\x2a\x54\x2d",
19773 .clen = 40,
b87dc203 19774 }, {
a0d608ee
EB
19775 .key = "\x7c\xc8\x18\x3b\x8d\x99\xe0\x7c"
19776 "\x45\x41\xb8\xbd\x5c\xa7\xc2\x32"
19777 "\x8a\xb8\x02\x59\xa4\xfe\xa9\x2c"
19778 "\x09\x75\x9a\x9b\x3c\x9b\x27\x39",
19779 .klen = 32,
19780 .iv = "\x03\xf9\xd9\x4e\x63\xb5\x3d\x9d"
19781 "\x43\xf6\x1e\x50\0\0\0\0",
19782 .assoc = "\x57\xf5\x6b\x8b\x57\x5c\x3d\x3b"
19783 "\x13\x02\x01\x0c\x83\x4c\x96\x35"
19784 "\x8e\xd6\x39\xcf\x7d\x14\x9b\x94"
19785 "\xb0\x39\x36\xe6\x8f\x57\xe0\x13",
19786 .alen = 32,
19787 .ptext = "\x3b\x6c\x29\x36\xb6\xef\x07\xa6"
19788 "\x83\x72\x07\x4f\xcf\xfa\x66\x89"
19789 "\x5f\xca\xb1\xba\xd5\x8f\x2c\x27"
19790 "\x30\xdb\x75\x09\x93\xd4\x65\xe4",
19791 .plen = 32,
19792 .ctext = "\xb0\x88\x5a\x33\xaa\xe5\xc7\x1d"
19793 "\x85\x23\xc7\xc6\x2f\xf4\x1e\x3d"
19794 "\xcc\x63\x44\x25\x07\x78\x4f\x9e"
19795 "\x96\xb8\x88\xeb\xbc\x48\x1f\x06"
19796 "\x39\xaf\x39\xac\xd8\x4a\x80\x39"
19797 "\x7b\x72\x8a\xf7",
19798 .clen = 44,
b87dc203 19799 }, {
a0d608ee
EB
19800 .key = "\xab\xd0\xe9\x33\x07\x26\xe5\x83"
19801 "\x8c\x76\x95\xd4\xb6\xdc\xf3\x46"
19802 "\xf9\x8f\xad\xe3\x02\x13\x83\x77"
19803 "\x3f\xb0\xf1\xa1\xa1\x22\x0f\x2b",
19804 .klen = 32,
19805 .iv = "\x03\x24\xa7\x8b\x07\xcb\xcc\x0e"
19806 "\xe6\x33\xbf\xf5\x00\x00\x00\x00",
19807 .assoc = "\xd4\xdb\x30\x1d\x03\xfe\xfd\x5f"
19808 "\x87\xd4\x8c\xb6\xb6\xf1\x7a\x5d"
19809 "\xab\x90\x65\x8d\x8e\xca\x4d\x4f"
19810 "\x16\x0c\x40\x90\x4b\xc7\x36\x73",
19811 .alen = 32,
19812 .ptext = "\xf5\xc6\x7d\x48\xc1\xb7\xe6\x92"
19813 "\x97\x5a\xca\xc4\xa9\x6d\xf9\x3d"
19814 "\x6c\xde\xbc\xf1\x90\xea\x6a\xb2"
19815 "\x35\x86\x36\xaf\x5c\xfe\x4b\x3a",
19816 .plen = 32,
19817 .ctext = "\x83\x6f\x40\x87\x72\xcf\xc1\x13"
19818 "\xef\xbb\x80\x21\x04\x6c\x58\x09"
19819 "\x07\x1b\xfc\xdf\xc0\x3f\x5b\xc7"
19820 "\xe0\x79\xa8\x6e\x71\x7c\x3f\xcf"
19821 "\x5c\xda\xb2\x33\xe5\x13\xe2\x0d"
19822 "\x74\xd1\xef\xb5\x0f\x3a\xb5\xf8",
19823 .clen = 48,
b87dc203 19824 }, {
a0d608ee
EB
19825 /* This is taken from FIPS CAVS. */
19826 .key = "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1"
19827 "\xff\x80\x2e\x48\x7d\x82\xf8\xb9",
b87dc203 19828 .klen = 16,
a0d608ee
EB
19829 .iv = "\x03\xc6\xfb\x7d\x80\x0d\x13\xab"
19830 "\xd8\xa6\xb2\xd8\x00\x00\x00\x00",
19831 .alen = 0,
19832 .ptext = "\x00",
19833 .plen = 0,
19834 .ctext = "\xd5\xe8\x93\x9f\xc7\x89\x2e\x2b",
19835 .clen = 8,
19836 .novrfy = 1,
b87dc203 19837 }, {
a0d608ee
EB
19838 .key = "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1"
19839 "\xff\x80\x2e\x48\x7d\x82\xf8\xb9",
b87dc203 19840 .klen = 16,
a0d608ee
EB
19841 .iv = "\x03\xaf\x94\x87\x78\x35\x82\x81"
19842 "\x7f\x88\x94\x68\x00\x00\x00\x00",
19843 .alen = 0,
19844 .ptext = "\x00",
19845 .plen = 0,
19846 .ctext = "\x41\x3c\xb8\x87\x73\xcb\xf3\xf3",
19847 .clen = 8,
b87dc203 19848 }, {
a0d608ee
EB
19849 .key = "\x61\x0e\x8c\xae\xe3\x23\xb6\x38"
19850 "\x76\x1c\xf6\x3a\x67\xa3\x9c\xd8",
de845da9
EB
19851 .klen = 16,
19852 .iv = "\x03\xc6\xfb\x7d\x80\x0d\x13\xab"
19853 "\xd8\xa6\xb2\xd8\x00\x00\x00\x00",
19854 .assoc = "\xf3\x94\x87\x78\x35\x82\x81\x7f"
19855 "\x88\x94\x68\xb1\x78\x6b\x2b\xd6"
19856 "\x04\x1f\x4e\xed\x78\xd5\x33\x66"
19857 "\xd8\x94\x99\x91\x81\x54\x62\x57",
19858 .alen = 32,
a0d608ee 19859 .ptext = "\x50\x82\x3e\x07\xe2\x1e\xb6\xfb"
de845da9
EB
19860 "\x33\xe4\x73\xce\xd2\xfb\x95\x79"
19861 "\xe8\xb4\xb5\x77\x11\x10\x62\x6f"
19862 "\x6a\x82\xd1\x13\xec\xf5\xd0\x48",
a0d608ee
EB
19863 .plen = 32,
19864 .ctext = "\xf0\x7c\x29\x02\xae\x1c\x2f\x55"
de845da9
EB
19865 "\xd0\xd1\x3d\x1a\xa3\x6d\xe4\x0a"
19866 "\x86\xb0\x87\x6b\x62\x33\x8c\x34"
19867 "\xce\xab\x57\xcc\x79\x0b\xe0\x6f"
19868 "\x5c\x3e\x48\x1f\x6c\x46\xf7\x51"
19869 "\x8b\x84\x83\x2a\xc1\x05\xb8\xc5",
a0d608ee 19870 .clen = 48,
de845da9
EB
19871 .novrfy = 1,
19872 }, {
19873 .key = "\x61\x0e\x8c\xae\xe3\x23\xb6\x38"
19874 "\x76\x1c\xf6\x3a\x67\xa3\x9c\xd8",
19875 .klen = 16,
19876 .iv = "\x03\x05\xe0\xc9\x0f\xed\x34\xea"
19877 "\x97\xd4\x3b\xdf\x00\x00\x00\x00",
19878 .assoc = "\x49\x5c\x50\x1f\x1d\x94\xcc\x81"
19879 "\xba\xb7\xb6\x03\xaf\xa5\xc1\xa1"
19880 "\xd8\x5c\x42\x68\xe0\x6c\xda\x89"
19881 "\x05\xac\x56\xac\x1b\x2a\xd3\x86",
19882 .alen = 32,
a0d608ee 19883 .ptext = "\x75\x05\xbe\xc2\xd9\x1e\xde\x60"
de845da9
EB
19884 "\x47\x3d\x8c\x7d\xbd\xb5\xd9\xb7"
19885 "\xf2\xae\x61\x05\x8f\x82\x24\x3f"
19886 "\x9c\x67\x91\xe1\x38\x4f\xe4\x0c",
a0d608ee
EB
19887 .plen = 32,
19888 .ctext = "\x39\xbe\x7d\x15\x62\x77\xf3\x3c"
de845da9
EB
19889 "\xad\x83\x52\x6d\x71\x03\x25\x1c"
19890 "\xed\x81\x3a\x9a\x16\x7d\x19\x80"
19891 "\x72\x04\x72\xd0\xf6\xff\x05\x0f"
19892 "\xb7\x14\x30\x00\x32\x9e\xa0\xa6"
19893 "\x9e\x5a\x18\xa1\xb8\xfe\xdb\xd3",
a0d608ee 19894 .clen = 48,
de845da9
EB
19895 }, {
19896 .key = "\x39\xbb\xa7\xbe\x59\x97\x9e\x73"
19897 "\xa2\xbc\x6b\x98\xd7\x75\x7f\xe3"
19898 "\xa4\x48\x93\x39\x26\x71\x4a\xc6",
19899 .klen = 24,
19900 .iv = "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
19901 "\x57\xba\xfd\x9e\x00\x00\x00\x00",
19902 .assoc = "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1"
19903 "\x58\x7c\xf2\x5c\x6d\x39\x0a\x64"
19904 "\xa4\xf0\x13\x05\xd1\x77\x99\x67"
19905 "\x11\xc4\xc6\xdb\x00\x56\x36\x61",
19906 .alen = 32,
a0d608ee
EB
19907 .ptext = "\x00",
19908 .plen = 0,
19909 .ctext = "\x71\x99\xfa\xf4\x44\x12\x68\x9b",
19910 .clen = 8,
de845da9
EB
19911 }, {
19912 .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
19913 "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
19914 "\x29\xa0\xba\x9e\x48\x78\xd1\xba",
19915 .klen = 24,
19916 .iv = "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
19917 "\x57\xba\xfd\x9e\x00\x00\x00\x00",
19918 .assoc = "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1"
19919 "\x58\x7c\xf2\x5c\x6d\x39\x0a\x64"
19920 "\xa4\xf0\x13\x05\xd1\x77\x99\x67"
19921 "\x11\xc4\xc6\xdb\x00\x56\x36\x61",
19922 .alen = 32,
a0d608ee 19923 .ptext = "\x85\x34\x66\x42\xc8\x92\x0f\x36"
de845da9
EB
19924 "\x58\xe0\x6b\x91\x3c\x98\x5c\xbb"
19925 "\x0a\x85\xcc\x02\xad\x7a\x96\xe9"
19926 "\x65\x43\xa4\xc3\x0f\xdc\x55\x81",
a0d608ee
EB
19927 .plen = 32,
19928 .ctext = "\xfb\xe5\x5d\x34\xbe\xe5\xe8\xe7"
de845da9
EB
19929 "\x5a\xef\x2f\xbf\x1f\x7f\xd4\xb2"
19930 "\x66\xca\x61\x1e\x96\x7a\x61\xb3"
19931 "\x1c\x16\x45\x52\xba\x04\x9c\x9f"
19932 "\xb1\xd2\x40\xbc\x52\x7c\x6f\xb1",
a0d608ee 19933 .clen = 40,
de845da9
EB
19934 }, {
19935 .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
19936 "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
19937 "\x29\xa0\xba\x9e\x48\x78\xd1\xba",
19938 .klen = 24,
19939 .iv = "\x03\xd1\xfc\x57\x9c\xfe\xb8\x9c"
19940 "\xad\x71\xaa\x1f\x00\x00\x00\x00",
19941 .assoc = "\x86\x67\xa5\xa9\x14\x5f\x0d\xc6"
19942 "\xff\x14\xc7\x44\xbf\x6c\x3a\xc3"
19943 "\xff\xb6\x81\xbd\xe2\xd5\x06\xc7"
19944 "\x3c\xa1\x52\x13\x03\x8a\x23\x3a",
19945 .alen = 32,
a0d608ee 19946 .ptext = "\x02\x87\x4d\x28\x80\x6e\xb2\xed"
de845da9
EB
19947 "\x99\x2a\xa8\xca\x04\x25\x45\x90"
19948 "\x1d\xdd\x5a\xd9\xe4\xdb\x9c\x9c"
19949 "\x49\xe9\x01\xfe\xa7\x80\x6d\x6b",
a0d608ee
EB
19950 .plen = 32,
19951 .ctext = "\x3f\x66\xb0\x9d\xe5\x4b\x38\x00"
de845da9
EB
19952 "\xc6\x0e\x6e\xe5\xd6\x98\xa6\x37"
19953 "\x8c\x26\x33\xc6\xb2\xa2\x17\xfa"
19954 "\x64\x19\xc0\x30\xd7\xfc\x14\x6b"
19955 "\xe3\x33\xc2\x04\xb0\x37\xbe\x3f"
19956 "\xa9\xb4\x2d\x68\x03\xa3\x44\xef",
a0d608ee 19957 .clen = 48,
de845da9
EB
19958 .novrfy = 1,
19959 }, {
19960 .key = "\xa4\x4b\x54\x29\x0a\xb8\x6d\x01"
19961 "\x5b\x80\x2a\xcf\x25\xc4\xb7\x5c"
19962 "\x20\x2c\xad\x30\xc2\x2b\x41\xfb"
19963 "\x0e\x85\xbc\x33\xad\x0f\x2b\xff",
19964 .klen = 32,
19965 .iv = "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
19966 "\x57\xba\xfd\x9e\x00\x00\x00\x00",
19967 .alen = 0,
a0d608ee
EB
19968 .ptext = "\x00",
19969 .plen = 0,
19970 .ctext = "\x1f\xb8\x8f\xa3\xdd\x54\x00\xf2",
19971 .clen = 8,
de845da9
EB
19972 }, {
19973 .key = "\x39\xbb\xa7\xbe\x59\x97\x9e\x73"
19974 "\xa2\xbc\x6b\x98\xd7\x75\x7f\xe3"
19975 "\xa4\x48\x93\x39\x26\x71\x4a\xc6"
19976 "\xae\x8f\x11\x4c\xc2\x9c\x4a\xbb",
19977 .klen = 32,
19978 .iv = "\x03\x85\x34\x66\x42\xc8\x92\x0f"
19979 "\x36\x58\xe0\x6b\x00\x00\x00\x00",
19980 .alen = 0,
a0d608ee 19981 .ptext = "\xdc\x56\xf2\x71\xb0\xb1\xa0\x6c"
de845da9
EB
19982 "\xf0\x97\x3a\xfb\x6d\xe7\x32\x99"
19983 "\x3e\xaf\x70\x5e\xb2\x4d\xea\x39"
19984 "\x89\xd4\x75\x7a\x63\xb1\xda\x93",
a0d608ee
EB
19985 .plen = 32,
19986 .ctext = "\x48\x01\x5e\x02\x24\x04\x66\x47"
de845da9
EB
19987 "\xa1\xea\x6f\xaf\xe8\xfc\xfb\xdd"
19988 "\xa5\xa9\x87\x8d\x84\xee\x2e\x77"
19989 "\xbb\x86\xb9\xf5\x5c\x6c\xff\xf6"
19990 "\x72\xc3\x8e\xf7\x70\xb1\xb2\x07"
19991 "\xbc\xa8\xa3\xbd\x83\x7c\x1d\x2a",
a0d608ee 19992 .clen = 48,
de845da9
EB
19993 .novrfy = 1,
19994 }, {
19995 .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
19996 "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
19997 "\x29\xa0\xba\x9e\x48\x78\xd1\xba"
19998 "\x0d\x1a\x53\x3b\xb5\xe3\xf8\x8b",
19999 .klen = 32,
20000 .iv = "\x03\xcf\x76\x3f\xd9\x95\x75\x8f"
20001 "\x44\x89\x40\x7b\x00\x00\x00\x00",
20002 .assoc = "\x8f\x86\x6c\x4d\x1d\xc5\x39\x88"
20003 "\xc8\xf3\x5c\x52\x10\x63\x6f\x2b"
20004 "\x8a\x2a\xc5\x6f\x30\x23\x58\x7b"
20005 "\xfb\x36\x03\x11\xb4\xd9\xf2\xfe",
20006 .alen = 32,
a0d608ee 20007 .ptext = "\xc2\x54\xc8\xde\x78\x87\x77\x40"
de845da9
EB
20008 "\x49\x71\xe4\xb7\xe7\xcb\x76\x61"
20009 "\x0a\x41\xb9\xe9\xc0\x76\x54\xab"
20010 "\x04\x49\x3b\x19\x93\x57\x25\x5d",
a0d608ee
EB
20011 .plen = 32,
20012 .ctext = "\x48\x58\xd6\xf3\xad\x63\x58\xbf"
de845da9
EB
20013 "\xae\xc7\x5e\xae\x83\x8f\x7b\xe4"
20014 "\x78\x5c\x4c\x67\x71\x89\x94\xbf"
20015 "\x47\xf1\x63\x7e\x1c\x59\xbd\xc5"
20016 "\x7f\x44\x0a\x0c\x01\x18\x07\x92"
20017 "\xe1\xd3\x51\xce\x32\x6d\x0c\x5b",
a0d608ee 20018 .clen = 48,
b87dc203
OM
20019 },
20020};
20021
20022/*
92a4c9fe
EB
20023 * rfc4309 refers to section 8 of rfc3610 for test vectors, but they all
20024 * use a 13-byte nonce, we only support an 11-byte nonce. Worse,
20025 * they use AD lengths which are not valid ESP header lengths.
b87dc203 20026 *
92a4c9fe
EB
20027 * These vectors are copied/generated from the ones for rfc4106 with
20028 * the key truncated by one byte..
b87dc203 20029 */
a0d608ee 20030static const struct aead_testvec aes_ccm_rfc4309_tv_template[] = {
92a4c9fe
EB
20031 { /* Generated using Crypto++ */
20032 .key = zeroed_string,
20033 .klen = 19,
20034 .iv = zeroed_string,
a0d608ee
EB
20035 .ptext = zeroed_string,
20036 .plen = 16,
92a4c9fe
EB
20037 .assoc = zeroed_string,
20038 .alen = 16,
a0d608ee 20039 .ctext = "\x2E\x9A\xCA\x6B\xDA\x54\xFC\x6F"
92a4c9fe
EB
20040 "\x12\x50\xE8\xDE\x81\x3C\x63\x08"
20041 "\x1A\x22\xBA\x75\xEE\xD4\xD5\xB5"
20042 "\x27\x50\x01\xAC\x03\x33\x39\xFB",
a0d608ee 20043 .clen = 32,
92a4c9fe
EB
20044 },{
20045 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
20046 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
20047 "\x00\x00\x00",
20048 .klen = 19,
20049 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee
EB
20050 .ptext = zeroed_string,
20051 .plen = 16,
92a4c9fe
EB
20052 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x00"
20053 "\x00\x00\x00\x00\x00\x00\x00\x01",
20054 .alen = 16,
a0d608ee 20055 .ctext = "\xCF\xB9\x99\x17\xC8\x86\x0E\x7F"
92a4c9fe
EB
20056 "\x7E\x76\xF8\xE6\xF8\xCC\x1F\x17"
20057 "\x6A\xE0\x53\x9F\x4B\x73\x7E\xDA"
20058 "\x08\x09\x4E\xC4\x1E\xAD\xC6\xB0",
a0d608ee 20059 .clen = 32,
92a4c9fe 20060
b87dc203 20061 }, {
92a4c9fe
EB
20062 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
20063 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
20064 "\x00\x00\x00",
20065 .klen = 19,
20066 .iv = zeroed_string,
a0d608ee 20067 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe 20068 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 20069 .plen = 16,
92a4c9fe
EB
20070 .assoc = zeroed_string,
20071 .alen = 16,
a0d608ee 20072 .ctext = "\x33\xDE\x73\xBC\xA6\xCE\x4E\xA6"
92a4c9fe
EB
20073 "\x61\xF4\xF5\x41\x03\x4A\xE3\x86"
20074 "\xA1\xE2\xC2\x42\x2B\x81\x70\x40"
20075 "\xFD\x7F\x76\xD1\x03\x07\xBB\x0C",
a0d608ee 20076 .clen = 32,
b87dc203 20077 }, {
92a4c9fe
EB
20078 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
20079 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
20080 "\x00\x00\x00",
20081 .klen = 19,
20082 .iv = zeroed_string,
a0d608ee 20083 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe 20084 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 20085 .plen = 16,
92a4c9fe
EB
20086 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
20087 "\x00\x00\x00\x00\x00\x00\x00\x00",
20088 .alen = 16,
a0d608ee 20089 .ctext = "\x33\xDE\x73\xBC\xA6\xCE\x4E\xA6"
92a4c9fe
EB
20090 "\x61\xF4\xF5\x41\x03\x4A\xE3\x86"
20091 "\x5B\xC0\x73\xE0\x2B\x73\x68\xC9"
20092 "\x2D\x8C\x58\xC2\x90\x3D\xB0\x3E",
a0d608ee 20093 .clen = 32,
b87dc203 20094 }, {
92a4c9fe
EB
20095 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
20096 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
20097 "\x00\x00\x00",
20098 .klen = 19,
20099 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee 20100 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe 20101 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 20102 .plen = 16,
92a4c9fe
EB
20103 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
20104 "\x00\x00\x00\x00\x00\x00\x00\x01",
20105 .alen = 16,
a0d608ee 20106 .ctext = "\xCE\xB8\x98\x16\xC9\x87\x0F\x7E"
92a4c9fe
EB
20107 "\x7F\x77\xF9\xE7\xF9\xCD\x1E\x16"
20108 "\x43\x8E\x76\x57\x3B\xB4\x05\xE8"
20109 "\xA9\x9B\xBF\x25\xE0\x4F\xC0\xED",
a0d608ee 20110 .clen = 32,
b87dc203 20111 }, {
92a4c9fe
EB
20112 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
20113 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
20114 "\x00\x00\x00",
20115 .klen = 19,
20116 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee 20117 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe
EB
20118 "\x01\x01\x01\x01\x01\x01\x01\x01"
20119 "\x01\x01\x01\x01\x01\x01\x01\x01"
20120 "\x01\x01\x01\x01\x01\x01\x01\x01"
20121 "\x01\x01\x01\x01\x01\x01\x01\x01"
20122 "\x01\x01\x01\x01\x01\x01\x01\x01"
20123 "\x01\x01\x01\x01\x01\x01\x01\x01"
20124 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 20125 .plen = 64,
92a4c9fe
EB
20126 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
20127 "\x00\x00\x00\x00\x00\x00\x00\x01",
20128 .alen = 16,
a0d608ee 20129 .ctext = "\xCE\xB8\x98\x16\xC9\x87\x0F\x7E"
92a4c9fe
EB
20130 "\x7F\x77\xF9\xE7\xF9\xCD\x1E\x16"
20131 "\x9C\xA4\x97\x83\x3F\x01\xA5\xF4"
20132 "\x43\x09\xE7\xB8\xE9\xD1\xD7\x02"
20133 "\x9B\xAB\x39\x18\xEB\x94\x34\x36"
20134 "\xE6\xC5\xC8\x9B\x00\x81\x9E\x49"
20135 "\x1D\x78\xE1\x48\xE3\xE9\xEA\x8E"
20136 "\x3A\x2B\x67\x5D\x35\x6A\x0F\xDB"
20137 "\x02\x73\xDD\xE7\x30\x4A\x30\x54"
20138 "\x1A\x9D\x09\xCA\xC8\x1C\x32\x5F",
a0d608ee 20139 .clen = 80,
b87dc203 20140 }, {
92a4c9fe
EB
20141 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
20142 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
20143 "\x00\x00\x00",
20144 .klen = 19,
20145 .iv = "\x00\x00\x45\x67\x89\xab\xcd\xef",
a0d608ee 20146 .ptext = "\xff\xff\xff\xff\xff\xff\xff\xff"
92a4c9fe
EB
20147 "\xff\xff\xff\xff\xff\xff\xff\xff"
20148 "\xff\xff\xff\xff\xff\xff\xff\xff"
20149 "\xff\xff\xff\xff\xff\xff\xff\xff"
20150 "\xff\xff\xff\xff\xff\xff\xff\xff"
20151 "\xff\xff\xff\xff\xff\xff\xff\xff"
20152 "\xff\xff\xff\xff\xff\xff\xff\xff"
20153 "\xff\xff\xff\xff\xff\xff\xff\xff"
20154 "\xff\xff\xff\xff\xff\xff\xff\xff"
20155 "\xff\xff\xff\xff\xff\xff\xff\xff"
20156 "\xff\xff\xff\xff\xff\xff\xff\xff"
20157 "\xff\xff\xff\xff\xff\xff\xff\xff"
20158 "\xff\xff\xff\xff\xff\xff\xff\xff"
20159 "\xff\xff\xff\xff\xff\xff\xff\xff"
20160 "\xff\xff\xff\xff\xff\xff\xff\xff"
20161 "\xff\xff\xff\xff\xff\xff\xff\xff"
20162 "\xff\xff\xff\xff\xff\xff\xff\xff"
20163 "\xff\xff\xff\xff\xff\xff\xff\xff"
20164 "\xff\xff\xff\xff\xff\xff\xff\xff"
20165 "\xff\xff\xff\xff\xff\xff\xff\xff"
20166 "\xff\xff\xff\xff\xff\xff\xff\xff"
20167 "\xff\xff\xff\xff\xff\xff\xff\xff"
20168 "\xff\xff\xff\xff\xff\xff\xff\xff"
20169 "\xff\xff\xff\xff\xff\xff\xff\xff",
a0d608ee 20170 .plen = 192,
92a4c9fe
EB
20171 .assoc = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
20172 "\xaa\xaa\xaa\xaa\x00\x00\x45\x67"
20173 "\x89\xab\xcd\xef",
20174 .alen = 20,
a0d608ee 20175 .ctext = "\x64\x17\xDC\x24\x9D\x92\xBA\x5E"
92a4c9fe
EB
20176 "\x7C\x64\x6D\x33\x46\x77\xAC\xB1"
20177 "\x5C\x9E\xE2\xC7\x27\x11\x3E\x95"
20178 "\x7D\xBE\x28\xC8\xC1\xCA\x5E\x8C"
20179 "\xB4\xE2\xDE\x9F\x53\x59\x26\xDB"
20180 "\x0C\xD4\xE4\x07\x9A\xE6\x3E\x01"
20181 "\x58\x0D\x3E\x3D\xD5\x21\xEB\x04"
20182 "\x06\x9D\x5F\xB9\x02\x49\x1A\x2B"
20183 "\xBA\xF0\x4E\x3B\x85\x50\x5B\x09"
20184 "\xFE\xEC\xFC\x54\xEC\x0C\xE2\x79"
20185 "\x8A\x2F\x5F\xD7\x05\x5D\xF1\x6D"
20186 "\x22\xEB\xD1\x09\x80\x3F\x5A\x70"
20187 "\xB2\xB9\xD3\x63\x99\xC2\x4D\x1B"
20188 "\x36\x12\x00\x89\xAA\x5D\x55\xDA"
20189 "\x1D\x5B\xD8\x3C\x5F\x09\xD2\xE6"
20190 "\x39\x41\x5C\xF0\xBE\x26\x4E\x5F"
20191 "\x2B\x50\x44\x52\xC2\x10\x7D\x38"
20192 "\x82\x64\x83\x0C\xAE\x49\xD0\xE5"
20193 "\x4F\xE5\x66\x4C\x58\x7A\xEE\x43"
20194 "\x3B\x51\xFE\xBA\x24\x8A\xFE\xDC"
20195 "\x19\x6D\x60\x66\x61\xF9\x9A\x3F"
20196 "\x75\xFC\x38\x53\x5B\xB5\xCD\x52"
20197 "\x4F\xE5\xE4\xC9\xFE\x10\xCB\x98"
20198 "\xF0\x06\x5B\x07\xAB\xBB\xF4\x0E"
20199 "\x2D\xC2\xDD\x5D\xDD\x22\x9A\xCC"
20200 "\x39\xAB\x63\xA5\x3D\x9C\x51\x8A",
a0d608ee 20201 .clen = 208,
92a4c9fe
EB
20202 }, { /* From draft-mcgrew-gcm-test-01 */
20203 .key = "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
20204 "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
20205 "\x2E\x44\x3B",
20206 .klen = 19,
20207 .iv = "\x49\x56\xED\x7E\x3B\x24\x4C\xFE",
a0d608ee 20208 .ptext = "\x45\x00\x00\x48\x69\x9A\x00\x00"
92a4c9fe
EB
20209 "\x80\x11\x4D\xB7\xC0\xA8\x01\x02"
20210 "\xC0\xA8\x01\x01\x0A\x9B\xF1\x56"
20211 "\x38\xD3\x01\x00\x00\x01\x00\x00"
20212 "\x00\x00\x00\x00\x04\x5F\x73\x69"
20213 "\x70\x04\x5F\x75\x64\x70\x03\x73"
20214 "\x69\x70\x09\x63\x79\x62\x65\x72"
20215 "\x63\x69\x74\x79\x02\x64\x6B\x00"
20216 "\x00\x21\x00\x01\x01\x02\x02\x01",
a0d608ee 20217 .plen = 72,
92a4c9fe
EB
20218 .assoc = "\x00\x00\x43\x21\x87\x65\x43\x21"
20219 "\x00\x00\x00\x00\x49\x56\xED\x7E"
20220 "\x3B\x24\x4C\xFE",
20221 .alen = 20,
a0d608ee 20222 .ctext = "\x89\xBA\x3E\xEF\xE6\xD6\xCF\xDB"
92a4c9fe
EB
20223 "\x83\x60\xF5\xBA\x3A\x56\x79\xE6"
20224 "\x7E\x0C\x53\xCF\x9E\x87\xE0\x4E"
20225 "\x1A\x26\x01\x24\xC7\x2E\x3D\xBF"
20226 "\x29\x2C\x91\xC1\xB8\xA8\xCF\xE0"
20227 "\x39\xF8\x53\x6D\x31\x22\x2B\xBF"
20228 "\x98\x81\xFC\x34\xEE\x85\x36\xCD"
20229 "\x26\xDB\x6C\x7A\x0C\x77\x8A\x35"
20230 "\x18\x85\x54\xB2\xBC\xDD\x3F\x43"
20231 "\x61\x06\x8A\xDF\x86\x3F\xB4\xAC"
20232 "\x97\xDC\xBD\xFD\x92\x10\xC5\xFF",
a0d608ee 20233 .clen = 88,
b87dc203 20234 }, {
92a4c9fe
EB
20235 .key = "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
20236 "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
20237 "\xCA\xFE\xBA",
20238 .klen = 19,
20239 .iv = "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
a0d608ee 20240 .ptext = "\x45\x00\x00\x3E\x69\x8F\x00\x00"
92a4c9fe
EB
20241 "\x80\x11\x4D\xCC\xC0\xA8\x01\x02"
20242 "\xC0\xA8\x01\x01\x0A\x98\x00\x35"
20243 "\x00\x2A\x23\x43\xB2\xD0\x01\x00"
20244 "\x00\x01\x00\x00\x00\x00\x00\x00"
20245 "\x03\x73\x69\x70\x09\x63\x79\x62"
20246 "\x65\x72\x63\x69\x74\x79\x02\x64"
20247 "\x6B\x00\x00\x01\x00\x01\x00\x01",
a0d608ee 20248 .plen = 64,
92a4c9fe
EB
20249 .assoc = "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
20250 "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
20251 .alen = 16,
a0d608ee 20252 .ctext = "\x4B\xC2\x70\x60\x64\xD2\xF3\xC8"
92a4c9fe
EB
20253 "\xE5\x26\x8A\xDE\xB8\x7E\x7D\x16"
20254 "\x56\xC7\xD2\x88\xBA\x8D\x58\xAF"
20255 "\xF5\x71\xB6\x37\x84\xA7\xB1\x99"
20256 "\x51\x5C\x0D\xA0\x27\xDE\xE7\x2D"
20257 "\xEF\x25\x88\x1F\x1D\x77\x11\xFF"
20258 "\xDB\xED\xEE\x56\x16\xC5\x5C\x9B"
20259 "\x00\x62\x1F\x68\x4E\x7C\xA0\x97"
20260 "\x10\x72\x7E\x53\x13\x3B\x68\xE4"
20261 "\x30\x99\x91\x79\x09\xEA\xFF\x6A",
a0d608ee 20262 .clen = 80,
b87dc203 20263 }, {
92a4c9fe
EB
20264 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20265 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20266 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20267 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20268 "\x11\x22\x33",
20269 .klen = 35,
20270 .iv = "\x01\x02\x03\x04\x05\x06\x07\x08",
a0d608ee 20271 .ptext = "\x45\x00\x00\x30\x69\xA6\x40\x00"
92a4c9fe
EB
20272 "\x80\x06\x26\x90\xC0\xA8\x01\x02"
20273 "\x93\x89\x15\x5E\x0A\x9E\x00\x8B"
20274 "\x2D\xC5\x7E\xE0\x00\x00\x00\x00"
20275 "\x70\x02\x40\x00\x20\xBF\x00\x00"
20276 "\x02\x04\x05\xB4\x01\x01\x04\x02"
20277 "\x01\x02\x02\x01",
a0d608ee 20278 .plen = 52,
92a4c9fe
EB
20279 .assoc = "\x4A\x2C\xBF\xE3\x00\x00\x00\x02"
20280 "\x01\x02\x03\x04\x05\x06\x07\x08",
20281 .alen = 16,
a0d608ee 20282 .ctext = "\xD6\x31\x0D\x2B\x3D\x6F\xBD\x2F"
92a4c9fe
EB
20283 "\x58\x41\x7E\xFF\x9A\x9E\x09\xB4"
20284 "\x1A\xF7\xF6\x42\x31\xCD\xBF\xAD"
20285 "\x27\x0E\x2C\xF2\xDB\x10\xDF\x55"
20286 "\x8F\x0D\xD7\xAC\x23\xBD\x42\x10"
20287 "\xD0\xB2\xAF\xD8\x37\xAC\x6B\x0B"
20288 "\x11\xD4\x0B\x12\xEC\xB4\xB1\x92"
20289 "\x23\xA6\x10\xB0\x26\xD6\xD9\x26"
20290 "\x5A\x48\x6A\x3E",
a0d608ee 20291 .clen = 68,
b87dc203 20292 }, {
92a4c9fe
EB
20293 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
20294 "\x00\x00\x00\x00\x00\x00\x00\x00"
20295 "\x00\x00\x00",
20296 .klen = 19,
20297 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
a0d608ee 20298 .ptext = "\x45\x00\x00\x3C\x99\xC5\x00\x00"
92a4c9fe
EB
20299 "\x80\x01\xCB\x7A\x40\x67\x93\x18"
20300 "\x01\x01\x01\x01\x08\x00\x07\x5C"
20301 "\x02\x00\x44\x00\x61\x62\x63\x64"
20302 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
20303 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
20304 "\x75\x76\x77\x61\x62\x63\x64\x65"
20305 "\x66\x67\x68\x69\x01\x02\x02\x01",
a0d608ee 20306 .plen = 64,
92a4c9fe
EB
20307 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x01"
20308 "\x00\x00\x00\x00\x00\x00\x00\x00",
b87dc203 20309 .alen = 16,
a0d608ee 20310 .ctext = "\x6B\x9A\xCA\x57\x43\x91\xFC\x6F"
92a4c9fe
EB
20311 "\x92\x51\x23\xA4\xC1\x5B\xF0\x10"
20312 "\xF3\x13\xF4\xF8\xA1\x9A\xB4\xDC"
20313 "\x89\xC8\xF8\x42\x62\x95\xB7\xCB"
20314 "\xB8\xF5\x0F\x1B\x2E\x94\xA2\xA7"
20315 "\xBF\xFB\x8A\x92\x13\x63\xD1\x3C"
20316 "\x08\xF5\xE8\xA6\xAA\xF6\x34\xF9"
20317 "\x42\x05\xAF\xB3\xE7\x9A\xFC\xEE"
20318 "\x36\x25\xC1\x10\x12\x1C\xCA\x82"
20319 "\xEA\xE6\x63\x5A\x57\x28\xA9\x9A",
a0d608ee 20320 .clen = 80,
b87dc203 20321 }, {
92a4c9fe
EB
20322 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
20323 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
20324 "\x57\x69\x0E",
20325 .klen = 19,
20326 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 20327 .ptext = "\x45\x00\x00\x3C\x99\xC3\x00\x00"
92a4c9fe
EB
20328 "\x80\x01\xCB\x7C\x40\x67\x93\x18"
20329 "\x01\x01\x01\x01\x08\x00\x08\x5C"
20330 "\x02\x00\x43\x00\x61\x62\x63\x64"
20331 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
20332 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
20333 "\x75\x76\x77\x61\x62\x63\x64\x65"
20334 "\x66\x67\x68\x69\x01\x02\x02\x01",
a0d608ee 20335 .plen = 64,
92a4c9fe
EB
20336 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
20337 "\x10\x10\x10\x10\x4E\x28\x00\x00"
20338 "\xA2\xFC\xA1\xA3",
20339 .alen = 20,
a0d608ee 20340 .ctext = "\x6A\x6B\x45\x2B\x7C\x67\x52\xF6"
92a4c9fe
EB
20341 "\x10\x60\x40\x62\x6B\x4F\x97\x8E"
20342 "\x0B\xB2\x22\x97\xCB\x21\xE0\x90"
20343 "\xA2\xE7\xD1\x41\x30\xE4\x4B\x1B"
20344 "\x79\x01\x58\x50\x01\x06\xE1\xE0"
20345 "\x2C\x83\x79\xD3\xDE\x46\x97\x1A"
20346 "\x30\xB8\xE5\xDF\xD7\x12\x56\x75"
20347 "\xD0\x95\xB7\xB8\x91\x42\xF7\xFD"
20348 "\x97\x57\xCA\xC1\x20\xD0\x86\xB9"
20349 "\x66\x9D\xB4\x2B\x96\x22\xAC\x67",
a0d608ee 20350 .clen = 80,
b87dc203 20351 }, {
92a4c9fe
EB
20352 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
20353 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
20354 "\x57\x69\x0E",
20355 .klen = 19,
20356 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 20357 .ptext = "\x45\x00\x00\x1C\x42\xA2\x00\x00"
92a4c9fe
EB
20358 "\x80\x01\x44\x1F\x40\x67\x93\xB6"
20359 "\xE0\x00\x00\x02\x0A\x00\xF5\xFF"
20360 "\x01\x02\x02\x01",
a0d608ee 20361 .plen = 28,
92a4c9fe
EB
20362 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
20363 "\x10\x10\x10\x10\x4E\x28\x00\x00"
20364 "\xA2\xFC\xA1\xA3",
20365 .alen = 20,
a0d608ee 20366 .ctext = "\x6A\x6B\x45\x0B\xA7\x06\x52\xF6"
92a4c9fe
EB
20367 "\x10\x60\xCF\x01\x6B\x4F\x97\x20"
20368 "\xEA\xB3\x23\x94\xC9\x21\x1D\x33"
20369 "\xA1\xE5\x90\x40\x05\x37\x45\x70"
20370 "\xB5\xD6\x09\x0A\x23\x73\x33\xF9"
20371 "\x08\xB4\x22\xE4",
a0d608ee 20372 .clen = 44,
92a4c9fe
EB
20373 }, {
20374 .key = "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
20375 "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
20376 "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
20377 "\xCA\xFE\xBA",
20378 .klen = 27,
20379 .iv = "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
a0d608ee 20380 .ptext = "\x45\x00\x00\x28\xA4\xAD\x40\x00"
92a4c9fe
EB
20381 "\x40\x06\x78\x80\x0A\x01\x03\x8F"
20382 "\x0A\x01\x06\x12\x80\x23\x06\xB8"
20383 "\xCB\x71\x26\x02\xDD\x6B\xB0\x3E"
20384 "\x50\x10\x16\xD0\x75\x68\x00\x01",
a0d608ee 20385 .plen = 40,
92a4c9fe
EB
20386 .assoc = "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
20387 "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
20388 .alen = 16,
a0d608ee 20389 .ctext = "\x05\x22\x15\xD1\x52\x56\x85\x04"
92a4c9fe
EB
20390 "\xA8\x5C\x5D\x6D\x7E\x6E\xF5\xFA"
20391 "\xEA\x16\x37\x50\xF3\xDF\x84\x3B"
20392 "\x2F\x32\x18\x57\x34\x2A\x8C\x23"
20393 "\x67\xDF\x6D\x35\x7B\x54\x0D\xFB"
20394 "\x34\xA5\x9F\x6C\x48\x30\x1E\x22"
20395 "\xFE\xB1\x22\x17\x17\x8A\xB9\x5B",
a0d608ee 20396 .clen = 56,
b87dc203 20397 }, {
92a4c9fe
EB
20398 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20399 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20400 "\xDE\xCA\xF8",
20401 .klen = 19,
20402 .iv = "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
a0d608ee 20403 .ptext = "\x45\x00\x00\x49\x33\xBA\x00\x00"
92a4c9fe
EB
20404 "\x7F\x11\x91\x06\xC3\xFB\x1D\x10"
20405 "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
20406 "\x00\x35\xDD\x7B\x80\x03\x02\xD5"
20407 "\x00\x00\x4E\x20\x00\x1E\x8C\x18"
20408 "\xD7\x5B\x81\xDC\x91\xBA\xA0\x47"
20409 "\x6B\x91\xB9\x24\xB2\x80\x38\x9D"
20410 "\x92\xC9\x63\xBA\xC0\x46\xEC\x95"
20411 "\x9B\x62\x66\xC0\x47\x22\xB1\x49"
20412 "\x23\x01\x01\x01",
a0d608ee 20413 .plen = 76,
92a4c9fe
EB
20414 .assoc = "\x00\x00\x01\x00\x00\x00\x00\x00"
20415 "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
20416 "\xCE\xFA\xCE\x74",
20417 .alen = 20,
a0d608ee 20418 .ctext = "\x92\xD0\x53\x79\x33\x38\xD5\xF3"
92a4c9fe
EB
20419 "\x7D\xE4\x7A\x8E\x86\x03\xC9\x90"
20420 "\x96\x35\xAB\x9C\xFB\xE8\xA3\x76"
20421 "\xE9\xE9\xE2\xD1\x2E\x11\x0E\x00"
20422 "\xFA\xCE\xB5\x9E\x02\xA7\x7B\xEA"
20423 "\x71\x9A\x58\xFB\xA5\x8A\xE1\xB7"
20424 "\x9C\x39\x9D\xE3\xB5\x6E\x69\xE6"
20425 "\x63\xC9\xDB\x05\x69\x51\x12\xAD"
20426 "\x3E\x00\x32\x73\x86\xF2\xEE\xF5"
20427 "\x0F\xE8\x81\x7E\x84\xD3\xC0\x0D"
20428 "\x76\xD6\x55\xC6\xB4\xC2\x34\xC7"
20429 "\x12\x25\x0B\xF9",
a0d608ee 20430 .clen = 92,
b87dc203 20431 }, {
92a4c9fe
EB
20432 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20433 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20434 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20435 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20436 "\x73\x61\x6C",
20437 .klen = 35,
20438 .iv = "\x61\x6E\x64\x01\x69\x76\x65\x63",
a0d608ee 20439 .ptext = "\x45\x08\x00\x28\x73\x2C\x00\x00"
92a4c9fe
EB
20440 "\x40\x06\xE9\xF9\x0A\x01\x06\x12"
20441 "\x0A\x01\x03\x8F\x06\xB8\x80\x23"
20442 "\xDD\x6B\xAF\xBE\xCB\x71\x26\x02"
20443 "\x50\x10\x1F\x64\x6D\x54\x00\x01",
a0d608ee 20444 .plen = 40,
92a4c9fe
EB
20445 .assoc = "\x17\x40\x5E\x67\x15\x6F\x31\x26"
20446 "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
20447 "\x69\x76\x65\x63",
20448 .alen = 20,
a0d608ee 20449 .ctext = "\xCC\x74\xB7\xD3\xB0\x38\x50\x42"
92a4c9fe
EB
20450 "\x2C\x64\x87\x46\x1E\x34\x10\x05"
20451 "\x29\x6B\xBB\x36\xE9\x69\xAD\x92"
20452 "\x82\xA1\x10\x6A\xEB\x0F\xDC\x7D"
20453 "\x08\xBA\xF3\x91\xCA\xAA\x61\xDA"
20454 "\x62\xF4\x14\x61\x5C\x9D\xB5\xA7"
20455 "\xEE\xD7\xB9\x7E\x87\x99\x9B\x7D",
a0d608ee 20456 .clen = 56,
b87dc203 20457 }, {
92a4c9fe
EB
20458 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
20459 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
20460 "\x57\x69\x0E",
20461 .klen = 19,
20462 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 20463 .ptext = "\x45\x00\x00\x49\x33\x3E\x00\x00"
92a4c9fe
EB
20464 "\x7F\x11\x91\x82\xC3\xFB\x1D\x10"
20465 "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
20466 "\x00\x35\xCB\x45\x80\x03\x02\x5B"
20467 "\x00\x00\x01\xE0\x00\x1E\x8C\x18"
20468 "\xD6\x57\x59\xD5\x22\x84\xA0\x35"
20469 "\x2C\x71\x47\x5C\x88\x80\x39\x1C"
20470 "\x76\x4D\x6E\x5E\xE0\x49\x6B\x32"
20471 "\x5A\xE2\x70\xC0\x38\x99\x49\x39"
20472 "\x15\x01\x01\x01",
a0d608ee 20473 .plen = 76,
92a4c9fe
EB
20474 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
20475 "\x10\x10\x10\x10\x4E\x28\x00\x00"
20476 "\xA2\xFC\xA1\xA3",
20477 .alen = 20,
a0d608ee 20478 .ctext = "\x6A\x6B\x45\x5E\xD6\x9A\x52\xF6"
92a4c9fe
EB
20479 "\xEF\x70\x1A\x9C\xE8\xD3\x19\x86"
20480 "\xC8\x02\xF0\xB0\x03\x09\xD9\x02"
20481 "\xA0\xD2\x59\x04\xD1\x85\x2A\x24"
20482 "\x1C\x67\x3E\xD8\x68\x72\x06\x94"
20483 "\x97\xBA\x4F\x76\x8D\xB0\x44\x5B"
20484 "\x69\xBF\xD5\xE2\x3D\xF1\x0B\x0C"
20485 "\xC0\xBF\xB1\x8F\x70\x09\x9E\xCE"
20486 "\xA5\xF2\x55\x58\x84\xFA\xF9\xB5"
20487 "\x23\xF4\x84\x40\x74\x14\x8A\x6B"
20488 "\xDB\xD7\x67\xED\xA4\x93\xF3\x47"
20489 "\xCC\xF7\x46\x6F",
a0d608ee 20490 .clen = 92,
b87dc203 20491 }, {
92a4c9fe
EB
20492 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20493 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20494 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20495 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20496 "\x73\x61\x6C",
20497 .klen = 35,
20498 .iv = "\x61\x6E\x64\x01\x69\x76\x65\x63",
a0d608ee 20499 .ptext = "\x63\x69\x73\x63\x6F\x01\x72\x75"
92a4c9fe
EB
20500 "\x6C\x65\x73\x01\x74\x68\x65\x01"
20501 "\x6E\x65\x74\x77\x65\x01\x64\x65"
20502 "\x66\x69\x6E\x65\x01\x74\x68\x65"
20503 "\x74\x65\x63\x68\x6E\x6F\x6C\x6F"
20504 "\x67\x69\x65\x73\x01\x74\x68\x61"
20505 "\x74\x77\x69\x6C\x6C\x01\x64\x65"
20506 "\x66\x69\x6E\x65\x74\x6F\x6D\x6F"
20507 "\x72\x72\x6F\x77\x01\x02\x02\x01",
a0d608ee 20508 .plen = 72,
92a4c9fe
EB
20509 .assoc = "\x17\x40\x5E\x67\x15\x6F\x31\x26"
20510 "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
20511 "\x69\x76\x65\x63",
20512 .alen = 20,
a0d608ee 20513 .ctext = "\xEA\x15\xC4\x98\xAC\x15\x22\x37"
92a4c9fe
EB
20514 "\x00\x07\x1D\xBE\x60\x5D\x73\x16"
20515 "\x4D\x0F\xCC\xCE\x8A\xD0\x49\xD4"
20516 "\x39\xA3\xD1\xB1\x21\x0A\x92\x1A"
20517 "\x2C\xCF\x8F\x9D\xC9\x91\x0D\xB4"
20518 "\x15\xFC\xBC\xA5\xC5\xBF\x54\xE5"
20519 "\x1C\xC7\x32\x41\x07\x7B\x2C\xB6"
20520 "\x5C\x23\x7C\x93\xEA\xEF\x23\x1C"
20521 "\x73\xF4\xE7\x12\x84\x4C\x37\x0A"
20522 "\x4A\x8F\x06\x37\x48\xF9\xF9\x05"
20523 "\x55\x13\x40\xC3\xD5\x55\x3A\x3D",
a0d608ee 20524 .clen = 88,
92a4c9fe
EB
20525 }, {
20526 .key = "\x7D\x77\x3D\x00\xC1\x44\xC5\x25"
20527 "\xAC\x61\x9D\x18\xC8\x4A\x3F\x47"
20528 "\xD9\x66\x42",
20529 .klen = 19,
20530 .iv = "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
a0d608ee
EB
20531 .ptext = "\x01\x02\x02\x01",
20532 .plen = 4,
92a4c9fe
EB
20533 .assoc = "\x33\x54\x67\xAE\xFF\xFF\xFF\xFF"
20534 "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
b87dc203 20535 .alen = 16,
a0d608ee 20536 .ctext = "\x4C\x72\x63\x30\x2F\xE6\x56\xDD"
92a4c9fe
EB
20537 "\xD0\xD8\x60\x9D\x8B\xEF\x85\x90"
20538 "\xF7\x61\x24\x62",
a0d608ee 20539 .clen = 20,
b87dc203 20540 }, {
92a4c9fe
EB
20541 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20542 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20543 "\xDE\xCA\xF8",
20544 .klen = 19,
20545 .iv = "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
a0d608ee 20546 .ptext = "\x74\x6F\x01\x62\x65\x01\x6F\x72"
92a4c9fe
EB
20547 "\x01\x6E\x6F\x74\x01\x74\x6F\x01"
20548 "\x62\x65\x00\x01",
a0d608ee 20549 .plen = 20,
92a4c9fe
EB
20550 .assoc = "\x00\x00\x01\x00\x00\x00\x00\x00"
20551 "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
20552 "\xCE\xFA\xCE\x74",
20553 .alen = 20,
a0d608ee 20554 .ctext = "\xA3\xBF\x52\x52\x65\x83\xBA\x81"
92a4c9fe
EB
20555 "\x03\x9B\x84\xFC\x44\x8C\xBB\x81"
20556 "\x36\xE1\x78\xBB\xA5\x49\x3A\xD0"
20557 "\xF0\x6B\x21\xAF\x98\xC0\x34\xDC"
20558 "\x17\x17\x65\xAD",
a0d608ee 20559 .clen = 36,
b87dc203 20560 }, {
92a4c9fe
EB
20561 .key = "\x6C\x65\x67\x61\x6C\x69\x7A\x65"
20562 "\x6D\x61\x72\x69\x6A\x75\x61\x6E"
20563 "\x61\x61\x6E\x64\x64\x6F\x69\x74"
20564 "\x62\x65\x66\x6F\x72\x65\x69\x61"
20565 "\x74\x75\x72",
20566 .klen = 35,
20567 .iv = "\x33\x30\x21\x69\x67\x65\x74\x6D",
a0d608ee 20568 .ptext = "\x45\x00\x00\x30\xDA\x3A\x00\x00"
92a4c9fe
EB
20569 "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
20570 "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
20571 "\x02\x00\x07\x00\x61\x62\x63\x64"
20572 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
20573 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
20574 "\x01\x02\x02\x01",
a0d608ee 20575 .plen = 52,
92a4c9fe
EB
20576 .assoc = "\x79\x6B\x69\x63\xFF\xFF\xFF\xFF"
20577 "\xFF\xFF\xFF\xFF\x33\x30\x21\x69"
20578 "\x67\x65\x74\x6D",
20579 .alen = 20,
a0d608ee 20580 .ctext = "\x96\xFD\x86\xF8\xD1\x98\xFF\x10"
92a4c9fe
EB
20581 "\xAB\x8C\xDA\x8A\x5A\x08\x38\x1A"
20582 "\x48\x59\x80\x18\x1A\x18\x1A\x04"
20583 "\xC9\x0D\xE3\xE7\x0E\xA4\x0B\x75"
20584 "\x92\x9C\x52\x5C\x0B\xFB\xF8\xAF"
20585 "\x16\xC3\x35\xA8\xE7\xCE\x84\x04"
20586 "\xEB\x40\x6B\x7A\x8E\x75\xBB\x42"
20587 "\xE0\x63\x4B\x21\x44\xA2\x2B\x2B"
20588 "\x39\xDB\xC8\xDC",
a0d608ee 20589 .clen = 68,
b87dc203 20590 }, {
92a4c9fe
EB
20591 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
20592 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
20593 "\x57\x69\x0E",
20594 .klen = 19,
20595 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 20596 .ptext = "\x45\x00\x00\x30\xDA\x3A\x00\x00"
92a4c9fe
EB
20597 "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
20598 "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
20599 "\x02\x00\x07\x00\x61\x62\x63\x64"
20600 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
20601 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
20602 "\x01\x02\x02\x01",
a0d608ee 20603 .plen = 52,
92a4c9fe
EB
20604 .assoc = "\x3F\x7E\xF6\x42\x10\x10\x10\x10"
20605 "\x10\x10\x10\x10\x4E\x28\x00\x00"
20606 "\xA2\xFC\xA1\xA3",
20607 .alen = 20,
a0d608ee 20608 .ctext = "\x6A\x6B\x45\x27\x3F\x9E\x52\xF6"
92a4c9fe
EB
20609 "\x10\x60\x54\x25\xEB\x80\x04\x93"
20610 "\xCA\x1B\x23\x97\xCB\x21\x2E\x01"
20611 "\xA2\xE7\x95\x41\x30\xE4\x4B\x1B"
20612 "\x79\x01\x58\x50\x01\x06\xE1\xE0"
20613 "\x2C\x83\x79\xD3\xDE\x46\x97\x1A"
20614 "\x44\xCC\x90\xBF\x00\x94\x94\x92"
20615 "\x20\x17\x0C\x1B\x55\xDE\x7E\x68"
20616 "\xF4\x95\x5D\x4F",
a0d608ee 20617 .clen = 68,
92a4c9fe
EB
20618 }, {
20619 .key = "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
20620 "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
20621 "\x22\x43\x3C",
20622 .klen = 19,
20623 .iv = "\x48\x55\xEC\x7D\x3A\x23\x4B\xFD",
a0d608ee 20624 .ptext = "\x08\x00\xC6\xCD\x02\x00\x07\x00"
92a4c9fe
EB
20625 "\x61\x62\x63\x64\x65\x66\x67\x68"
20626 "\x69\x6A\x6B\x6C\x6D\x6E\x6F\x70"
20627 "\x71\x72\x73\x74\x01\x02\x02\x01",
a0d608ee 20628 .plen = 32,
92a4c9fe
EB
20629 .assoc = "\x00\x00\x43\x21\x87\x65\x43\x21"
20630 "\x00\x00\x00\x07\x48\x55\xEC\x7D"
20631 "\x3A\x23\x4B\xFD",
20632 .alen = 20,
a0d608ee 20633 .ctext = "\x67\xE9\x28\xB3\x1C\xA4\x6D\x02"
92a4c9fe
EB
20634 "\xF0\xB5\x37\xB6\x6B\x2F\xF5\x4F"
20635 "\xF8\xA3\x4C\x53\xB8\x12\x09\xBF"
20636 "\x58\x7D\xCF\x29\xA3\x41\x68\x6B"
20637 "\xCE\xE8\x79\x85\x3C\xB0\x3A\x8F"
20638 "\x16\xB0\xA1\x26\xC9\xBC\xBC\xA6",
a0d608ee 20639 .clen = 48,
92a4c9fe
EB
20640 }
20641};
20642
a0d608ee
EB
20643/*
20644 * ChaCha20-Poly1305 AEAD test vectors from RFC7539 2.8.2./A.5.
20645 */
20646static const struct aead_testvec rfc7539_tv_template[] = {
20647 {
20648 .key = "\x80\x81\x82\x83\x84\x85\x86\x87"
20649 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
20650 "\x90\x91\x92\x93\x94\x95\x96\x97"
20651 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
4feb4c59 20652 .klen = 32,
a0d608ee
EB
20653 .iv = "\x07\x00\x00\x00\x40\x41\x42\x43"
20654 "\x44\x45\x46\x47",
20655 .assoc = "\x50\x51\x52\x53\xc0\xc1\xc2\xc3"
20656 "\xc4\xc5\xc6\xc7",
20657 .alen = 12,
20658 .ptext = "\x4c\x61\x64\x69\x65\x73\x20\x61"
20659 "\x6e\x64\x20\x47\x65\x6e\x74\x6c"
20660 "\x65\x6d\x65\x6e\x20\x6f\x66\x20"
20661 "\x74\x68\x65\x20\x63\x6c\x61\x73"
20662 "\x73\x20\x6f\x66\x20\x27\x39\x39"
20663 "\x3a\x20\x49\x66\x20\x49\x20\x63"
20664 "\x6f\x75\x6c\x64\x20\x6f\x66\x66"
20665 "\x65\x72\x20\x79\x6f\x75\x20\x6f"
20666 "\x6e\x6c\x79\x20\x6f\x6e\x65\x20"
20667 "\x74\x69\x70\x20\x66\x6f\x72\x20"
20668 "\x74\x68\x65\x20\x66\x75\x74\x75"
20669 "\x72\x65\x2c\x20\x73\x75\x6e\x73"
20670 "\x63\x72\x65\x65\x6e\x20\x77\x6f"
20671 "\x75\x6c\x64\x20\x62\x65\x20\x69"
20672 "\x74\x2e",
20673 .plen = 114,
20674 .ctext = "\xd3\x1a\x8d\x34\x64\x8e\x60\xdb"
20675 "\x7b\x86\xaf\xbc\x53\xef\x7e\xc2"
20676 "\xa4\xad\xed\x51\x29\x6e\x08\xfe"
20677 "\xa9\xe2\xb5\xa7\x36\xee\x62\xd6"
20678 "\x3d\xbe\xa4\x5e\x8c\xa9\x67\x12"
20679 "\x82\xfa\xfb\x69\xda\x92\x72\x8b"
20680 "\x1a\x71\xde\x0a\x9e\x06\x0b\x29"
20681 "\x05\xd6\xa5\xb6\x7e\xcd\x3b\x36"
20682 "\x92\xdd\xbd\x7f\x2d\x77\x8b\x8c"
20683 "\x98\x03\xae\xe3\x28\x09\x1b\x58"
20684 "\xfa\xb3\x24\xe4\xfa\xd6\x75\x94"
20685 "\x55\x85\x80\x8b\x48\x31\xd7\xbc"
20686 "\x3f\xf4\xde\xf0\x8e\x4b\x7a\x9d"
20687 "\xe5\x76\xd2\x65\x86\xce\xc6\x4b"
20688 "\x61\x16\x1a\xe1\x0b\x59\x4f\x09"
20689 "\xe2\x6a\x7e\x90\x2e\xcb\xd0\x60"
20690 "\x06\x91",
20691 .clen = 130,
4feb4c59 20692 }, {
a0d608ee
EB
20693 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
20694 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
20695 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
20696 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
4feb4c59 20697 .klen = 32,
a0d608ee
EB
20698 .iv = "\x00\x00\x00\x00\x01\x02\x03\x04"
20699 "\x05\x06\x07\x08",
20700 .assoc = "\xf3\x33\x88\x86\x00\x00\x00\x00"
20701 "\x00\x00\x4e\x91",
20702 .alen = 12,
20703 .ptext = "\x49\x6e\x74\x65\x72\x6e\x65\x74"
20704 "\x2d\x44\x72\x61\x66\x74\x73\x20"
20705 "\x61\x72\x65\x20\x64\x72\x61\x66"
20706 "\x74\x20\x64\x6f\x63\x75\x6d\x65"
20707 "\x6e\x74\x73\x20\x76\x61\x6c\x69"
20708 "\x64\x20\x66\x6f\x72\x20\x61\x20"
20709 "\x6d\x61\x78\x69\x6d\x75\x6d\x20"
20710 "\x6f\x66\x20\x73\x69\x78\x20\x6d"
20711 "\x6f\x6e\x74\x68\x73\x20\x61\x6e"
20712 "\x64\x20\x6d\x61\x79\x20\x62\x65"
20713 "\x20\x75\x70\x64\x61\x74\x65\x64"
20714 "\x2c\x20\x72\x65\x70\x6c\x61\x63"
20715 "\x65\x64\x2c\x20\x6f\x72\x20\x6f"
20716 "\x62\x73\x6f\x6c\x65\x74\x65\x64"
20717 "\x20\x62\x79\x20\x6f\x74\x68\x65"
20718 "\x72\x20\x64\x6f\x63\x75\x6d\x65"
20719 "\x6e\x74\x73\x20\x61\x74\x20\x61"
20720 "\x6e\x79\x20\x74\x69\x6d\x65\x2e"
20721 "\x20\x49\x74\x20\x69\x73\x20\x69"
20722 "\x6e\x61\x70\x70\x72\x6f\x70\x72"
20723 "\x69\x61\x74\x65\x20\x74\x6f\x20"
20724 "\x75\x73\x65\x20\x49\x6e\x74\x65"
20725 "\x72\x6e\x65\x74\x2d\x44\x72\x61"
20726 "\x66\x74\x73\x20\x61\x73\x20\x72"
20727 "\x65\x66\x65\x72\x65\x6e\x63\x65"
20728 "\x20\x6d\x61\x74\x65\x72\x69\x61"
20729 "\x6c\x20\x6f\x72\x20\x74\x6f\x20"
20730 "\x63\x69\x74\x65\x20\x74\x68\x65"
20731 "\x6d\x20\x6f\x74\x68\x65\x72\x20"
20732 "\x74\x68\x61\x6e\x20\x61\x73\x20"
20733 "\x2f\xe2\x80\x9c\x77\x6f\x72\x6b"
20734 "\x20\x69\x6e\x20\x70\x72\x6f\x67"
20735 "\x72\x65\x73\x73\x2e\x2f\xe2\x80"
20736 "\x9d",
20737 .plen = 265,
20738 .ctext = "\x64\xa0\x86\x15\x75\x86\x1a\xf4"
20739 "\x60\xf0\x62\xc7\x9b\xe6\x43\xbd"
20740 "\x5e\x80\x5c\xfd\x34\x5c\xf3\x89"
20741 "\xf1\x08\x67\x0a\xc7\x6c\x8c\xb2"
20742 "\x4c\x6c\xfc\x18\x75\x5d\x43\xee"
20743 "\xa0\x9e\xe9\x4e\x38\x2d\x26\xb0"
20744 "\xbd\xb7\xb7\x3c\x32\x1b\x01\x00"
20745 "\xd4\xf0\x3b\x7f\x35\x58\x94\xcf"
20746 "\x33\x2f\x83\x0e\x71\x0b\x97\xce"
20747 "\x98\xc8\xa8\x4a\xbd\x0b\x94\x81"
20748 "\x14\xad\x17\x6e\x00\x8d\x33\xbd"
20749 "\x60\xf9\x82\xb1\xff\x37\xc8\x55"
20750 "\x97\x97\xa0\x6e\xf4\xf0\xef\x61"
20751 "\xc1\x86\x32\x4e\x2b\x35\x06\x38"
20752 "\x36\x06\x90\x7b\x6a\x7c\x02\xb0"
20753 "\xf9\xf6\x15\x7b\x53\xc8\x67\xe4"
20754 "\xb9\x16\x6c\x76\x7b\x80\x4d\x46"
20755 "\xa5\x9b\x52\x16\xcd\xe7\xa4\xe9"
20756 "\x90\x40\xc5\xa4\x04\x33\x22\x5e"
20757 "\xe2\x82\xa1\xb0\xa0\x6c\x52\x3e"
20758 "\xaf\x45\x34\xd7\xf8\x3f\xa1\x15"
20759 "\x5b\x00\x47\x71\x8c\xbc\x54\x6a"
20760 "\x0d\x07\x2b\x04\xb3\x56\x4e\xea"
20761 "\x1b\x42\x22\x73\xf5\x48\x27\x1a"
20762 "\x0b\xb2\x31\x60\x53\xfa\x76\x99"
20763 "\x19\x55\xeb\xd6\x31\x59\x43\x4e"
20764 "\xce\xbb\x4e\x46\x6d\xae\x5a\x10"
20765 "\x73\xa6\x72\x76\x27\x09\x7a\x10"
20766 "\x49\xe6\x17\xd9\x1d\x36\x10\x94"
20767 "\xfa\x68\xf0\xff\x77\x98\x71\x30"
20768 "\x30\x5b\xea\xba\x2e\xda\x04\xdf"
20769 "\x99\x7b\x71\x4d\x6c\x6f\x2c\x29"
20770 "\xa6\xad\x5c\xb4\x02\x2b\x02\x70"
20771 "\x9b\xee\xad\x9d\x67\x89\x0c\xbb"
20772 "\x22\x39\x23\x36\xfe\xa1\x85\x1f"
20773 "\x38",
20774 .clen = 281,
20775 },
20776};
20777
20778/*
20779 * draft-irtf-cfrg-chacha20-poly1305
20780 */
20781static const struct aead_testvec rfc7539esp_tv_template[] = {
20782 {
20783 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
20784 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
20785 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
20786 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0"
20787 "\x00\x00\x00\x00",
20788 .klen = 36,
20789 .iv = "\x01\x02\x03\x04\x05\x06\x07\x08",
20790 .assoc = "\xf3\x33\x88\x86\x00\x00\x00\x00"
20791 "\x00\x00\x4e\x91\x01\x02\x03\x04"
20792 "\x05\x06\x07\x08",
20793 .alen = 20,
20794 .ptext = "\x49\x6e\x74\x65\x72\x6e\x65\x74"
20795 "\x2d\x44\x72\x61\x66\x74\x73\x20"
20796 "\x61\x72\x65\x20\x64\x72\x61\x66"
20797 "\x74\x20\x64\x6f\x63\x75\x6d\x65"
20798 "\x6e\x74\x73\x20\x76\x61\x6c\x69"
20799 "\x64\x20\x66\x6f\x72\x20\x61\x20"
20800 "\x6d\x61\x78\x69\x6d\x75\x6d\x20"
20801 "\x6f\x66\x20\x73\x69\x78\x20\x6d"
20802 "\x6f\x6e\x74\x68\x73\x20\x61\x6e"
20803 "\x64\x20\x6d\x61\x79\x20\x62\x65"
20804 "\x20\x75\x70\x64\x61\x74\x65\x64"
20805 "\x2c\x20\x72\x65\x70\x6c\x61\x63"
20806 "\x65\x64\x2c\x20\x6f\x72\x20\x6f"
20807 "\x62\x73\x6f\x6c\x65\x74\x65\x64"
20808 "\x20\x62\x79\x20\x6f\x74\x68\x65"
20809 "\x72\x20\x64\x6f\x63\x75\x6d\x65"
20810 "\x6e\x74\x73\x20\x61\x74\x20\x61"
20811 "\x6e\x79\x20\x74\x69\x6d\x65\x2e"
20812 "\x20\x49\x74\x20\x69\x73\x20\x69"
20813 "\x6e\x61\x70\x70\x72\x6f\x70\x72"
20814 "\x69\x61\x74\x65\x20\x74\x6f\x20"
20815 "\x75\x73\x65\x20\x49\x6e\x74\x65"
20816 "\x72\x6e\x65\x74\x2d\x44\x72\x61"
20817 "\x66\x74\x73\x20\x61\x73\x20\x72"
20818 "\x65\x66\x65\x72\x65\x6e\x63\x65"
20819 "\x20\x6d\x61\x74\x65\x72\x69\x61"
20820 "\x6c\x20\x6f\x72\x20\x74\x6f\x20"
20821 "\x63\x69\x74\x65\x20\x74\x68\x65"
20822 "\x6d\x20\x6f\x74\x68\x65\x72\x20"
20823 "\x74\x68\x61\x6e\x20\x61\x73\x20"
20824 "\x2f\xe2\x80\x9c\x77\x6f\x72\x6b"
20825 "\x20\x69\x6e\x20\x70\x72\x6f\x67"
20826 "\x72\x65\x73\x73\x2e\x2f\xe2\x80"
92a4c9fe 20827 "\x9d",
a0d608ee
EB
20828 .plen = 265,
20829 .ctext = "\x64\xa0\x86\x15\x75\x86\x1a\xf4"
20830 "\x60\xf0\x62\xc7\x9b\xe6\x43\xbd"
20831 "\x5e\x80\x5c\xfd\x34\x5c\xf3\x89"
20832 "\xf1\x08\x67\x0a\xc7\x6c\x8c\xb2"
20833 "\x4c\x6c\xfc\x18\x75\x5d\x43\xee"
20834 "\xa0\x9e\xe9\x4e\x38\x2d\x26\xb0"
20835 "\xbd\xb7\xb7\x3c\x32\x1b\x01\x00"
20836 "\xd4\xf0\x3b\x7f\x35\x58\x94\xcf"
20837 "\x33\x2f\x83\x0e\x71\x0b\x97\xce"
20838 "\x98\xc8\xa8\x4a\xbd\x0b\x94\x81"
20839 "\x14\xad\x17\x6e\x00\x8d\x33\xbd"
20840 "\x60\xf9\x82\xb1\xff\x37\xc8\x55"
20841 "\x97\x97\xa0\x6e\xf4\xf0\xef\x61"
20842 "\xc1\x86\x32\x4e\x2b\x35\x06\x38"
20843 "\x36\x06\x90\x7b\x6a\x7c\x02\xb0"
20844 "\xf9\xf6\x15\x7b\x53\xc8\x67\xe4"
20845 "\xb9\x16\x6c\x76\x7b\x80\x4d\x46"
20846 "\xa5\x9b\x52\x16\xcd\xe7\xa4\xe9"
20847 "\x90\x40\xc5\xa4\x04\x33\x22\x5e"
20848 "\xe2\x82\xa1\xb0\xa0\x6c\x52\x3e"
20849 "\xaf\x45\x34\xd7\xf8\x3f\xa1\x15"
20850 "\x5b\x00\x47\x71\x8c\xbc\x54\x6a"
20851 "\x0d\x07\x2b\x04\xb3\x56\x4e\xea"
20852 "\x1b\x42\x22\x73\xf5\x48\x27\x1a"
20853 "\x0b\xb2\x31\x60\x53\xfa\x76\x99"
20854 "\x19\x55\xeb\xd6\x31\x59\x43\x4e"
20855 "\xce\xbb\x4e\x46\x6d\xae\x5a\x10"
20856 "\x73\xa6\x72\x76\x27\x09\x7a\x10"
20857 "\x49\xe6\x17\xd9\x1d\x36\x10\x94"
20858 "\xfa\x68\xf0\xff\x77\x98\x71\x30"
20859 "\x30\x5b\xea\xba\x2e\xda\x04\xdf"
20860 "\x99\x7b\x71\x4d\x6c\x6f\x2c\x29"
20861 "\xa6\xad\x5c\xb4\x02\x2b\x02\x70"
20862 "\x9b\xee\xad\x9d\x67\x89\x0c\xbb"
20863 "\x22\x39\x23\x36\xfe\xa1\x85\x1f"
20864 "\x38",
20865 .clen = 281,
35351988
SM
20866 },
20867};
20868
e08ca2da 20869/*
a0d608ee 20870 * AEGIS-128 test vectors - generated via reference implementation from
92a4c9fe
EB
20871 * SUPERCOP (https://bench.cr.yp.to/supercop.html):
20872 *
20873 * https://bench.cr.yp.to/supercop/supercop-20170228.tar.xz
a0d608ee 20874 * (see crypto_aead/aegis128/)
e08ca2da 20875 */
a0d608ee 20876static const struct aead_testvec aegis128_tv_template[] = {
e08ca2da 20877 {
a0d608ee 20878 .key = "\x0f\xc9\x8e\x67\x44\x9e\xaa\x86"
92a4c9fe 20879 "\x20\x36\x2c\x24\xfe\xc9\x30\x81",
a0d608ee
EB
20880 .klen = 16,
20881 .iv = "\x1e\x92\x1c\xcf\x88\x3d\x54\x0d"
20882 "\x40\x6d\x59\x48\xfc\x92\x61\x03",
92a4c9fe
EB
20883 .assoc = "",
20884 .alen = 0,
a0d608ee
EB
20885 .ptext = "",
20886 .plen = 0,
20887 .ctext = "\x07\xa5\x11\xf2\x9d\x40\xb8\x6d"
20888 "\xda\xb8\x12\x34\x4c\x53\xd9\x72",
20889 .clen = 16,
92a4c9fe 20890 }, {
a0d608ee 20891 .key = "\x4b\xed\xc8\x07\x54\x1a\x52\xa2"
92a4c9fe 20892 "\xa1\x10\xde\xb5\xf8\xed\xf3\x87",
a0d608ee
EB
20893 .klen = 16,
20894 .iv = "\x5a\xb7\x56\x6e\x98\xb9\xfd\x29"
20895 "\xc1\x47\x0b\xda\xf6\xb6\x23\x09",
92a4c9fe
EB
20896 .assoc = "",
20897 .alen = 0,
a0d608ee
EB
20898 .ptext = "\x79",
20899 .plen = 1,
20900 .ctext = "\x9e\x78\x52\xae\xcb\x9e\xe4\xd3"
20901 "\x9a\xd7\x5d\xd7\xaa\x9a\xe9\x5a"
20902 "\xcc",
20903 .clen = 17,
92a4c9fe 20904 }, {
a0d608ee 20905 .key = "\x88\x12\x01\xa6\x64\x96\xfb\xbe"
92a4c9fe 20906 "\x22\xea\x90\x47\xf2\x11\xb5\x8e",
a0d608ee
EB
20907 .klen = 16,
20908 .iv = "\x97\xdb\x90\x0e\xa8\x35\xa5\x45"
20909 "\x42\x21\xbd\x6b\xf0\xda\xe6\x0f",
92a4c9fe
EB
20910 .assoc = "",
20911 .alen = 0,
a0d608ee
EB
20912 .ptext = "\xb5\x6e\xad\xdd\x30\x72\xfa\x53"
20913 "\x82\x8e\x16\xb4\xed\x6d\x47",
20914 .plen = 15,
20915 .ctext = "\xc3\x80\x83\x04\x5f\xaa\x61\xc7"
20916 "\xca\xdd\x6f\xac\x85\x08\xb5\x35"
20917 "\x2b\xc2\x3e\x0b\x1b\x39\x37\x2b"
20918 "\x7a\x21\x16\xb3\xe6\x67\x66",
20919 .clen = 31,
92a4c9fe 20920 }, {
a0d608ee 20921 .key = "\xc4\x37\x3b\x45\x74\x11\xa4\xda"
92a4c9fe 20922 "\xa2\xc5\x42\xd8\xec\x36\x78\x94",
a0d608ee
EB
20923 .klen = 16,
20924 .iv = "\xd3\x00\xc9\xad\xb8\xb0\x4e\x61"
20925 "\xc3\xfb\x6f\xfd\xea\xff\xa9\x15",
92a4c9fe
EB
20926 .assoc = "",
20927 .alen = 0,
a0d608ee 20928 .ptext = "\xf2\x92\xe6\x7d\x40\xee\xa3\x6f"
92a4c9fe 20929 "\x03\x68\xc8\x45\xe7\x91\x0a\x18",
a0d608ee
EB
20930 .plen = 16,
20931 .ctext = "\x23\x25\x30\xe5\x6a\xb6\x36\x7d"
20932 "\x38\xfd\x3a\xd2\xc2\x58\xa9\x11"
20933 "\x1e\xa8\x30\x9c\x16\xa4\xdb\x65"
20934 "\x51\x10\x16\x27\x70\x9b\x64\x29",
20935 .clen = 32,
20936 }, {
20937 .key = "\x01\x5c\x75\xe5\x84\x8d\x4d\xf6"
92a4c9fe 20938 "\x23\x9f\xf4\x6a\xe6\x5a\x3b\x9a",
a0d608ee
EB
20939 .klen = 16,
20940 .iv = "\x10\x25\x03\x4c\xc8\x2c\xf7\x7d"
20941 "\x44\xd5\x21\x8e\xe4\x23\x6b\x1c",
92a4c9fe
EB
20942 .assoc = "",
20943 .alen = 0,
a0d608ee
EB
20944 .ptext = "\x2e\xb7\x20\x1c\x50\x6a\x4b\x8b"
20945 "\x84\x42\x7a\xd7\xe1\xb5\xcd\x1f"
20946 "\xd3",
20947 .plen = 17,
20948 .ctext = "\x2a\x8d\x56\x91\xc6\xf3\x56\xa5"
20949 "\x1f\xf0\x89\x2e\x13\xad\xe6\xf6"
20950 "\x46\x80\xb1\x0e\x18\x30\x40\x97"
20951 "\x03\xdf\x64\x3c\xbe\x93\x9e\xc9"
20952 "\x3b",
20953 .clen = 33,
92a4c9fe 20954 }, {
a0d608ee 20955 .key = "\x3d\x80\xae\x84\x94\x09\xf6\x12"
92a4c9fe 20956 "\xa4\x79\xa6\xfb\xe0\x7f\xfd\xa0",
a0d608ee
EB
20957 .klen = 16,
20958 .iv = "\x4c\x49\x3d\xec\xd8\xa8\xa0\x98"
20959 "\xc5\xb0\xd3\x1f\xde\x48\x2e\x22",
92a4c9fe
EB
20960 .assoc = "",
20961 .alen = 0,
a0d608ee
EB
20962 .ptext = "\x6b\xdc\x5a\xbb\x60\xe5\xf4\xa6"
20963 "\x05\x1d\x2c\x68\xdb\xda\x8f\x25"
20964 "\xfe\x8d\x45\x19\x1e\xc0\x0b\x99"
20965 "\x88\x11\x39\x12\x1c\x3a\xbb",
20966 .plen = 31,
20967 .ctext = "\x4e\xf6\xfa\x13\xde\x43\x63\x4c"
20968 "\xe2\x04\x3e\xe4\x85\x14\xb6\x3f"
20969 "\xb1\x8f\x4c\xdb\x41\xa2\x14\x99"
20970 "\xf5\x53\x0f\x73\x86\x7e\x97\xa1"
20971 "\x4b\x56\x5b\x94\xce\xcd\x74\xcd"
20972 "\x75\xc4\x53\x01\x89\x45\x59",
20973 .clen = 47,
92a4c9fe 20974 }, {
a0d608ee 20975 .key = "\x7a\xa5\xe8\x23\xa4\x84\x9e\x2d"
92a4c9fe 20976 "\x25\x53\x58\x8c\xda\xa3\xc0\xa6",
a0d608ee
EB
20977 .klen = 16,
20978 .iv = "\x89\x6e\x77\x8b\xe8\x23\x49\xb4"
20979 "\x45\x8a\x85\xb1\xd8\x6c\xf1\x28",
92a4c9fe
EB
20980 .assoc = "",
20981 .alen = 0,
a0d608ee
EB
20982 .ptext = "\xa7\x00\x93\x5b\x70\x61\x9d\xc2"
20983 "\x86\xf7\xde\xfa\xd5\xfe\x52\x2b"
20984 "\x28\x50\x51\x9d\x24\x60\x8d\xb3"
20985 "\x49\x3e\x17\xea\xf6\x99\x5a\xdd",
20986 .plen = 32,
20987 .ctext = "\xa4\x9a\xb7\xfd\xa0\xd4\xd6\x47"
20988 "\x95\xf4\x58\x38\x14\x83\x27\x01"
20989 "\x4c\xed\x32\x2c\xf7\xd6\x31\xf7"
20990 "\x38\x1b\x2c\xc9\xb6\x31\xce\xaa"
20991 "\xa5\x3c\x1a\x18\x5c\xce\xb9\xdf"
20992 "\x51\x52\x77\xf2\x5e\x85\x80\x41",
20993 .clen = 48,
92a4c9fe 20994 }, {
a0d608ee 20995 .key = "\xb6\xca\x22\xc3\xb4\x00\x47\x49"
92a4c9fe 20996 "\xa6\x2d\x0a\x1e\xd4\xc7\x83\xad",
a0d608ee
EB
20997 .klen = 16,
20998 .iv = "\xc5\x93\xb0\x2a\xf8\x9f\xf1\xd0"
20999 "\xc6\x64\x37\x42\xd2\x90\xb3\x2e",
21000 .assoc = "\xd5",
92a4c9fe 21001 .alen = 1,
a0d608ee
EB
21002 .ptext = "",
21003 .plen = 0,
21004 .ctext = "\xfb\xd4\x83\x71\x9e\x63\xad\x60"
21005 "\xb9\xf9\xeb\x34\x52\x49\xcf\xb7",
21006 .clen = 16,
e08ca2da 21007 }, {
a0d608ee 21008 .key = "\xf3\xee\x5c\x62\xc4\x7c\xf0\x65"
92a4c9fe 21009 "\x27\x08\xbd\xaf\xce\xec\x45\xb3",
a0d608ee
EB
21010 .klen = 16,
21011 .iv = "\x02\xb8\xea\xca\x09\x1b\x9a\xec"
21012 "\x47\x3e\xe9\xd4\xcc\xb5\x76\x34",
21013 .assoc = "\x11\x81\x78\x32\x4d\xb9\x44\x73"
21014 "\x68\x75\x16\xf8\xcb\x7e\xa7",
92a4c9fe 21015 .alen = 15,
a0d608ee
EB
21016 .ptext = "",
21017 .plen = 0,
21018 .ctext = "\x0c\xaf\x2e\x96\xf6\x97\x08\x71"
21019 "\x7d\x3a\x84\xc4\x44\x57\x77\x7e",
21020 .clen = 16,
e08ca2da 21021 }, {
a0d608ee 21022 .key = "\x2f\x13\x95\x01\xd5\xf7\x99\x81"
92a4c9fe 21023 "\xa8\xe2\x6f\x41\xc8\x10\x08\xb9",
a0d608ee
EB
21024 .klen = 16,
21025 .iv = "\x3f\xdc\x24\x69\x19\x96\x43\x08"
92a4c9fe 21026 "\xc8\x18\x9b\x65\xc6\xd9\x39\x3b",
a0d608ee
EB
21027 .assoc = "\x4e\xa5\xb2\xd1\x5d\x35\xed\x8f"
21028 "\xe8\x4f\xc8\x89\xc5\xa2\x69\xbc",
92a4c9fe 21029 .alen = 16,
a0d608ee
EB
21030 .ptext = "",
21031 .plen = 0,
21032 .ctext = "\xc7\x87\x09\x3b\xc7\x19\x74\x22"
21033 "\x22\xa5\x67\x10\xb2\x36\xb3\x45",
21034 .clen = 16,
e08ca2da 21035 }, {
a0d608ee 21036 .key = "\x6c\x38\xcf\xa1\xe5\x73\x41\x9d"
92a4c9fe 21037 "\x29\xbc\x21\xd2\xc2\x35\xcb\xbf",
a0d608ee
EB
21038 .klen = 16,
21039 .iv = "\x7b\x01\x5d\x08\x29\x12\xec\x24"
21040 "\x49\xf3\x4d\xf7\xc0\xfe\xfb\x41",
21041 .assoc = "\x8a\xca\xec\x70\x6d\xb1\x96\xab"
21042 "\x69\x29\x7a\x1b\xbf\xc7\x2c\xc2"
21043 "\x07",
92a4c9fe 21044 .alen = 17,
a0d608ee
EB
21045 .ptext = "",
21046 .plen = 0,
21047 .ctext = "\x02\xc6\x3b\x46\x65\xb2\xef\x91"
21048 "\x31\xf0\x45\x48\x8a\x2a\xed\xe4",
21049 .clen = 16,
e08ca2da 21050 }, {
a0d608ee 21051 .key = "\xa8\x5c\x09\x40\xf5\xef\xea\xb8"
92a4c9fe 21052 "\xaa\x96\xd3\x64\xbc\x59\x8d\xc6",
a0d608ee
EB
21053 .klen = 16,
21054 .iv = "\xb8\x26\x97\xa8\x39\x8e\x94\x3f"
21055 "\xca\xcd\xff\x88\xba\x22\xbe\x47",
21056 .assoc = "\xc7\xef\x26\x10\x7d\x2c\x3f\xc6"
21057 "\xea\x03\x2c\xac\xb9\xeb\xef\xc9"
21058 "\x31\x6b\x08\x12\xfc\xd8\x37\x2d"
21059 "\xe0\x17\x3a\x2e\x83\x5c\x8f",
92a4c9fe 21060 .alen = 31,
a0d608ee
EB
21061 .ptext = "",
21062 .plen = 0,
21063 .ctext = "\x20\x85\xa8\xd0\x91\x48\x85\xf3"
21064 "\x5a\x16\xc0\x57\x68\x47\xdd\xcb",
21065 .clen = 16,
92a4c9fe 21066 }, {
a0d608ee 21067 .key = "\xe5\x81\x42\xdf\x05\x6a\x93\xd4"
92a4c9fe 21068 "\x2b\x70\x85\xf5\xb6\x7d\x50\xcc",
a0d608ee
EB
21069 .klen = 16,
21070 .iv = "\xf4\x4a\xd1\x47\x49\x09\x3d\x5b"
21071 "\x4b\xa7\xb1\x19\xb4\x46\x81\x4d",
21072 .assoc = "\x03\x14\x5f\xaf\x8d\xa8\xe7\xe2"
21073 "\x6b\xde\xde\x3e\xb3\x10\xb1\xcf"
21074 "\x5c\x2d\x14\x96\x01\x78\xb9\x47"
21075 "\xa1\x44\x19\x06\x5d\xbb\x2e\x2f",
92a4c9fe 21076 .alen = 32,
a0d608ee
EB
21077 .ptext = "",
21078 .plen = 0,
21079 .ctext = "\x6a\xf8\x8d\x9c\x42\x75\x35\x79"
21080 "\xc1\x96\xbd\x31\x6e\x69\x1b\x50",
21081 .clen = 16,
3332ee2a 21082 }, {
a0d608ee 21083 .key = "\x22\xa6\x7c\x7f\x15\xe6\x3c\xf0"
92a4c9fe 21084 "\xac\x4b\x37\x86\xb0\xa2\x13\xd2",
a0d608ee
EB
21085 .klen = 16,
21086 .iv = "\x31\x6f\x0b\xe6\x59\x85\xe6\x77"
21087 "\xcc\x81\x63\xab\xae\x6b\x43\x54",
21088 .assoc = "\x40",
92a4c9fe 21089 .alen = 1,
a0d608ee
EB
21090 .ptext = "\x4f",
21091 .plen = 1,
21092 .ctext = "\x01\x24\xb1\xba\xf6\xd3\xdf\x83"
21093 "\x70\x45\xe3\x2a\x9d\x5c\x63\x98"
21094 "\x39",
21095 .clen = 17,
3332ee2a 21096 }, {
a0d608ee 21097 .key = "\x5e\xcb\xb6\x1e\x25\x62\xe4\x0c"
92a4c9fe 21098 "\x2d\x25\xe9\x18\xaa\xc6\xd5\xd8",
a0d608ee
EB
21099 .klen = 16,
21100 .iv = "\x6d\x94\x44\x86\x69\x00\x8f\x93"
21101 "\x4d\x5b\x15\x3c\xa8\x8f\x06\x5a",
21102 .assoc = "\x7c\x5d\xd3\xee\xad\x9f\x39\x1a"
92a4c9fe 21103 "\x6d\x92\x42\x61\xa7\x58\x37",
a0d608ee
EB
21104 .alen = 15,
21105 .ptext = "\x8b\x26\x61\x55\xf1\x3e\xe3\xa1"
21106 "\x8d\xc8\x6e\x85\xa5\x21\x67",
21107 .plen = 15,
21108 .ctext = "\x18\x78\xc2\x6e\xe1\xf7\xe6\x8a"
21109 "\xca\x0e\x62\x00\xa8\x21\xb5\x21"
21110 "\x3d\x36\xdb\xf7\xcc\x31\x94\x9c"
21111 "\x98\xbd\x71\x7a\xef\xa4\xfa",
21112 .clen = 31,
3332ee2a 21113 }, {
a0d608ee 21114 .key = "\x9b\xef\xf0\xbd\x35\xdd\x8d\x28"
92a4c9fe 21115 "\xad\xff\x9b\xa9\xa4\xeb\x98\xdf",
a0d608ee
EB
21116 .klen = 16,
21117 .iv = "\xaa\xb8\x7e\x25\x79\x7c\x37\xaf"
92a4c9fe 21118 "\xce\x36\xc7\xce\xa2\xb4\xc9\x60",
a0d608ee 21119 .assoc = "\xb9\x82\x0c\x8d\xbd\x1b\xe2\x36"
92a4c9fe 21120 "\xee\x6c\xf4\xf2\xa1\x7d\xf9\xe2",
a0d608ee
EB
21121 .alen = 16,
21122 .ptext = "\xc8\x4b\x9b\xf5\x01\xba\x8c\xbd"
92a4c9fe 21123 "\x0e\xa3\x21\x16\x9f\x46\x2a\x63",
a0d608ee
EB
21124 .plen = 16,
21125 .ctext = "\xea\xd1\x81\x75\xb4\x13\x1d\x86"
21126 "\xd4\x17\x26\xe5\xd6\x89\x39\x04"
21127 "\xa9\x6c\xca\xac\x40\x73\xb2\x4c"
21128 "\x9c\xb9\x0e\x79\x4c\x40\x65\xc6",
21129 .clen = 32,
21130 }, {
21131 .key = "\xd7\x14\x29\x5d\x45\x59\x36\x44"
92a4c9fe 21132 "\x2e\xd9\x4d\x3b\x9e\x0f\x5b\xe5",
a0d608ee
EB
21133 .klen = 16,
21134 .iv = "\xe6\xdd\xb8\xc4\x89\xf8\xe0\xca"
21135 "\x4f\x10\x7a\x5f\x9c\xd8\x8b\x66",
21136 .assoc = "\xf5\xa6\x46\x2c\xce\x97\x8a\x51"
92a4c9fe
EB
21137 "\x6f\x46\xa6\x83\x9b\xa1\xbc\xe8"
21138 "\x05",
a0d608ee
EB
21139 .alen = 17,
21140 .ptext = "\x05\x70\xd5\x94\x12\x36\x35\xd8"
21141 "\x8f\x7d\xd3\xa8\x99\x6a\xed\x69"
21142 "\xd0",
21143 .plen = 17,
21144 .ctext = "\xf4\xb2\x84\xd1\x81\xfa\x98\x1c"
21145 "\x38\x2d\x69\x90\x1c\x71\x38\x98"
21146 "\x9f\xe1\x19\x3b\x63\x91\xaf\x6e"
21147 "\x4b\x07\x2c\xac\x53\xc5\xd5\xfe"
21148 "\x93",
21149 .clen = 33,
92a4c9fe 21150 }, {
a0d608ee 21151 .key = "\x14\x39\x63\xfc\x56\xd5\xdf\x5f"
92a4c9fe 21152 "\xaf\xb3\xff\xcc\x98\x33\x1d\xeb",
a0d608ee
EB
21153 .klen = 16,
21154 .iv = "\x23\x02\xf1\x64\x9a\x73\x89\xe6"
21155 "\xd0\xea\x2c\xf1\x96\xfc\x4e\x6d",
21156 .assoc = "\x32\xcb\x80\xcc\xde\x12\x33\x6d"
92a4c9fe
EB
21157 "\xf0\x20\x58\x15\x95\xc6\x7f\xee"
21158 "\x2f\xf9\x4e\x2c\x1b\x98\x43\xc7"
21159 "\x68\x28\x73\x40\x9f\x96\x4a",
a0d608ee
EB
21160 .alen = 31,
21161 .ptext = "\x41\x94\x0e\x33\x22\xb1\xdd\xf4"
21162 "\x10\x57\x85\x39\x93\x8f\xaf\x70"
21163 "\xfa\xa9\xd0\x4d\x5c\x40\x23\xcd"
21164 "\x98\x34\xab\x37\x56\xae\x32",
21165 .plen = 31,
21166 .ctext = "\xa0\xe7\x0a\x60\xe7\xb8\x8a\xdb"
21167 "\x94\xd3\x93\xf2\x41\x86\x16\xdd"
21168 "\x4c\xe8\xe7\xe0\x62\x48\x89\x40"
21169 "\xc0\x49\x9b\x63\x32\xec\x8b\xdb"
21170 "\xdc\xa6\xea\x2c\xc2\x7f\xf5\x04"
21171 "\xcb\xe5\x47\xbb\xa7\xd1\x9d",
21172 .clen = 47,
92a4c9fe 21173 }, {
a0d608ee 21174 .key = "\x50\x5d\x9d\x9b\x66\x50\x88\x7b"
92a4c9fe 21175 "\x30\x8e\xb1\x5e\x92\x58\xe0\xf1",
a0d608ee
EB
21176 .klen = 16,
21177 .iv = "\x5f\x27\x2b\x03\xaa\xef\x32\x02"
21178 "\x50\xc4\xde\x82\x90\x21\x11\x73",
21179 .assoc = "\x6e\xf0\xba\x6b\xee\x8e\xdc\x89"
92a4c9fe
EB
21180 "\x71\xfb\x0a\xa6\x8f\xea\x41\xf4"
21181 "\x5a\xbb\x59\xb0\x20\x38\xc5\xe0"
21182 "\x29\x56\x52\x19\x79\xf5\xe9\x37",
a0d608ee
EB
21183 .alen = 32,
21184 .ptext = "\x7e\xb9\x48\xd3\x32\x2d\x86\x10"
21185 "\x91\x31\x37\xcb\x8d\xb3\x72\x76"
21186 "\x24\x6b\xdc\xd1\x61\xe0\xa5\xe7"
21187 "\x5a\x61\x8a\x0f\x30\x0d\xd1\xec",
21188 .plen = 32,
21189 .ctext = "\x62\xdc\x2d\x68\x2d\x71\xbb\x33"
21190 "\x13\xdf\xc0\x46\xf6\x61\x94\xa7"
21191 "\x60\xd3\xd4\xca\xd9\xbe\x82\xf3"
21192 "\xf1\x5b\xa0\xfa\x15\xba\xda\xea"
21193 "\x87\x68\x47\x08\x5d\xdd\x83\xb0"
21194 "\x60\xf4\x93\x20\xdf\x34\x8f\xea",
21195 .clen = 48,
92a4c9fe 21196 }, {
a0d608ee
EB
21197 .key = "\x8d\x82\xd6\x3b\x76\xcc\x30\x97"
21198 "\xb1\x68\x63\xef\x8c\x7c\xa3\xf7",
92a4c9fe 21199 .klen = 16,
a0d608ee
EB
21200 .iv = "\x9c\x4b\x65\xa2\xba\x6b\xdb\x1e"
21201 "\xd1\x9e\x90\x13\x8a\x45\xd3\x79",
21202 .assoc = "\xab\x14\xf3\x0a\xfe\x0a\x85\xa5"
21203 "\xf2\xd5\xbc\x38\x89\x0e\x04\xfb"
21204 "\x84\x7d\x65\x34\x25\xd8\x47\xfa"
21205 "\xeb\x83\x31\xf1\x54\x54\x89\x0d"
21206 "\x9d",
21207 .alen = 33,
21208 .ptext = "\xba\xde\x82\x72\x42\xa9\x2f\x2c"
21209 "\x12\x0b\xe9\x5c\x87\xd7\x35\x7c"
21210 "\x4f\x2e\xe8\x55\x66\x80\x27\x00"
21211 "\x1b\x8f\x68\xe7\x0a\x6c\x71\xc3"
21212 "\x21\x78\x55\x9d\x9c\x65\x7b\xcd"
21213 "\x0a\x34\x97\xff\x47\x37\xb0\x2a"
21214 "\x80\x0d\x19\x98\x33\xa9\x7a\xe3"
21215 "\x2e\x4c\xc6\xf3\x8c\x88\x42\x01"
21216 "\xbd",
21217 .plen = 65,
21218 .ctext = "\x84\xc5\x21\xab\xe1\xeb\xbb\x6d"
21219 "\xaa\x2a\xaf\xeb\x3b\x3b\x69\xe7"
21220 "\x2c\x47\xef\x9d\xb7\x53\x36\xb7"
21221 "\xb6\xf5\xe5\xa8\xc9\x9e\x02\xd7"
21222 "\x83\x88\xc2\xbd\x2f\xf9\x10\xc0"
21223 "\xf5\xa1\x6e\xd3\x97\x64\x82\xa3"
21224 "\xfb\xda\x2c\xb1\x94\xa1\x58\x32"
21225 "\xe8\xd4\x39\xfc\x9e\x26\xf9\xf1"
21226 "\x61\xe6\xae\x07\xf2\xe0\xa7\x44"
21227 "\x96\x28\x3b\xee\x6b\xc6\x16\x31"
21228 "\x3f",
21229 .clen = 81,
21230 }, {
21231 .key = "\xc9\xa7\x10\xda\x86\x48\xd9\xb3"
92a4c9fe 21232 "\x32\x42\x15\x80\x85\xa1\x65\xfe",
a0d608ee
EB
21233 .klen = 16,
21234 .iv = "\xd8\x70\x9f\x42\xca\xe6\x83\x3a"
21235 "\x52\x79\x42\xa5\x84\x6a\x96\x7f",
21236 .assoc = "\xe8\x39\x2d\xaa\x0e\x85\x2d\xc1"
92a4c9fe
EB
21237 "\x72\xaf\x6e\xc9\x82\x33\xc7\x01"
21238 "\xaf\x40\x70\xb8\x2a\x78\xc9\x14"
21239 "\xac\xb1\x10\xca\x2e\xb3\x28\xe4"
a0d608ee
EB
21240 "\xac\xfa\x58\x7f\xe5\x73\x09\x8c"
21241 "\x1d\x40\x87\x8c\xd9\x75\xc0\x55"
21242 "\xa2\xda\x07\xd1\xc2\xa9\xd1\xbb"
21243 "\x09\x4f\x77\x62\x88\x2d\xf2\x68"
21244 "\x54",
21245 .alen = 65,
21246 .ptext = "\xf7\x02\xbb\x11\x52\x24\xd8\x48"
21247 "\x93\xe6\x9b\xee\x81\xfc\xf7\x82"
21248 "\x79\xf0\xf3\xd9\x6c\x20\xa9\x1a"
21249 "\xdc\xbc\x47\xc0\xe4\xcb\x10\x99"
21250 "\x2f",
21251 .plen = 33,
21252 .ctext = "\x8f\x23\x47\xfb\xf2\xac\x23\x83"
21253 "\x77\x09\xac\x74\xef\xd2\x56\xae"
21254 "\x20\x7b\x7b\xca\x45\x8e\xc8\xc2"
21255 "\x50\xbd\xc7\x44\x1c\x54\x98\xd8"
21256 "\x1f\xd0\x9a\x79\xaa\xf9\xe1\xb3"
21257 "\xb4\x98\x5a\x9b\xe4\x4d\xbf\x4e"
21258 "\x39",
21259 .clen = 49,
3332ee2a 21260 }, {
a0d608ee 21261 .key = "\x06\xcc\x4a\x79\x96\xc3\x82\xcf"
92a4c9fe 21262 "\xb3\x1c\xc7\x12\x7f\xc5\x28\x04",
a0d608ee
EB
21263 .klen = 16,
21264 .iv = "\x15\x95\xd8\xe1\xda\x62\x2c\x56"
92a4c9fe 21265 "\xd3\x53\xf4\x36\x7e\x8e\x59\x85",
a0d608ee 21266 .assoc = "\x24\x5e\x67\x49\x1e\x01\xd6\xdd"
92a4c9fe 21267 "\xf3\x89\x20\x5b\x7c\x57\x89\x07",
a0d608ee
EB
21268 .alen = 16,
21269 .ptext = "\x33\x27\xf5\xb1\x62\xa0\x80\x63"
92a4c9fe 21270 "\x14\xc0\x4d\x7f\x7b\x20\xba\x89",
a0d608ee
EB
21271 .plen = 16,
21272 .ctext = "\x42\xc3\x58\xfb\x29\xe2\x4a\x56"
21273 "\xf1\xf5\xe1\x51\x55\x4b\x0a\x45"
21274 "\x46\xb5\x8d\xac\xb6\x34\xd8\x8b"
21275 "\xde\x20\x59\x77\xc1\x74\x90",
21276 .clen = 31,
21277 }, {
21278 .key = "\x42\xf0\x84\x19\xa6\x3f\x2b\xea"
92a4c9fe 21279 "\x34\xf6\x79\xa3\x79\xe9\xeb\x0a",
a0d608ee
EB
21280 .klen = 16,
21281 .iv = "\x51\xb9\x12\x80\xea\xde\xd5\x71"
92a4c9fe 21282 "\x54\x2d\xa6\xc8\x78\xb2\x1b\x8c",
a0d608ee 21283 .assoc = "\x61\x83\xa0\xe8\x2e\x7d\x7f\xf8"
92a4c9fe 21284 "\x74\x63\xd2\xec\x76\x7c\x4c\x0d",
a0d608ee
EB
21285 .alen = 16,
21286 .ptext = "\x70\x4c\x2f\x50\x72\x1c\x29\x7f"
92a4c9fe 21287 "\x95\x9a\xff\x10\x75\x45\x7d\x8f",
a0d608ee
EB
21288 .plen = 16,
21289 .ctext = "\xb2\xfb\xf6\x97\x69\x7a\xe9\xec"
21290 "\xe2\x94\xa1\x8b\xa0\x2b\x60\x72"
21291 "\x1d\x04\xdd\x6a\xef\x46\x8f\x68"
21292 "\xe9\xe0\x17\x45\x70\x12",
21293 .clen = 30,
21294 }, {
21295 .key = "\x7f\x15\xbd\xb8\xb6\xba\xd3\x06"
92a4c9fe 21296 "\xb5\xd1\x2b\x35\x73\x0e\xad\x10",
a0d608ee
EB
21297 .klen = 16,
21298 .iv = "\x8e\xde\x4c\x20\xfa\x59\x7e\x8d"
92a4c9fe 21299 "\xd5\x07\x58\x59\x72\xd7\xde\x92",
a0d608ee 21300 .assoc = "\x9d\xa7\xda\x88\x3e\xf8\x28\x14"
92a4c9fe 21301 "\xf5\x3e\x85\x7d\x70\xa0\x0f\x13",
92a4c9fe 21302 .alen = 16,
a0d608ee
EB
21303 .ptext = "\xac\x70\x69\xef\x82\x97\xd2\x9b"
21304 "\x15\x74\xb1\xa2\x6f\x69\x3f\x95",
21305 .plen = 16,
21306 .ctext = "\x47\xda\x54\x42\x51\x72\xc4\x8b"
21307 "\xf5\x57\x0f\x2f\x49\x0e\x11\x3b"
21308 "\x78\x93\xec\xfc\xf4\xff\xe1\x2d",
21309 .clen = 24,
3332ee2a
SM
21310 },
21311};
21312
92a4c9fe
EB
21313/*
21314 * All key wrapping test vectors taken from
21315 * http://csrc.nist.gov/groups/STM/cavp/documents/mac/kwtestvectors.zip
21316 *
21317 * Note: as documented in keywrap.c, the ivout for encryption is the first
21318 * semiblock of the ciphertext from the test vector. For decryption, iv is
21319 * the first semiblock of the ciphertext.
21320 */
21321static const struct cipher_testvec aes_kw_tv_template[] = {
da7f033d 21322 {
92a4c9fe
EB
21323 .key = "\x75\x75\xda\x3a\x93\x60\x7c\xc2"
21324 "\xbf\xd8\xce\xc7\xaa\xdf\xd9\xa6",
da7f033d 21325 .klen = 16,
92a4c9fe
EB
21326 .ptext = "\x42\x13\x6d\x3c\x38\x4a\x3e\xea"
21327 "\xc9\x5a\x06\x6f\xd2\x8f\xed\x3f",
21328 .ctext = "\xf6\x85\x94\x81\x6f\x64\xca\xa3"
21329 "\xf5\x6f\xab\xea\x25\x48\xf5\xfb",
21330 .len = 16,
8efd972e 21331 .iv_out = "\x03\x1f\x6b\xd7\xe6\x1e\x64\x3d",
92a4c9fe 21332 .generates_iv = true,
da7f033d 21333 }, {
92a4c9fe
EB
21334 .key = "\x80\xaa\x99\x73\x27\xa4\x80\x6b"
21335 "\x6a\x7a\x41\xa5\x2b\x86\xc3\x71"
21336 "\x03\x86\xf9\x32\x78\x6e\xf7\x96"
21337 "\x76\xfa\xfb\x90\xb8\x26\x3c\x5f",
21338 .klen = 32,
21339 .ptext = "\x0a\x25\x6b\xa7\x5c\xfa\x03\xaa"
21340 "\xa0\x2b\xa9\x42\x03\xf1\x5b\xaa",
21341 .ctext = "\xd3\x3d\x3d\x97\x7b\xf0\xa9\x15"
21342 "\x59\xf9\x9c\x8a\xcd\x29\x3d\x43",
21343 .len = 16,
8efd972e 21344 .iv_out = "\x42\x3c\x96\x0d\x8a\x2a\xc4\xc1",
92a4c9fe 21345 .generates_iv = true,
da7f033d
HX
21346 },
21347};
21348
21349/*
92a4c9fe
EB
21350 * ANSI X9.31 Continuous Pseudo-Random Number Generator (AES mode)
21351 * test vectors, taken from Appendix B.2.9 and B.2.10:
21352 * http://csrc.nist.gov/groups/STM/cavp/documents/rng/RNGVS.pdf
21353 * Only AES-128 is supported at this time.
da7f033d 21354 */
92a4c9fe 21355static const struct cprng_testvec ansi_cprng_aes_tv_template[] = {
da7f033d 21356 {
92a4c9fe
EB
21357 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
21358 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 21359 .klen = 16,
92a4c9fe
EB
21360 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
21361 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xf9",
21362 .dtlen = 16,
21363 .v = "\x80\x00\x00\x00\x00\x00\x00\x00"
21364 "\x00\x00\x00\x00\x00\x00\x00\x00",
21365 .vlen = 16,
21366 .result = "\x59\x53\x1e\xd1\x3b\xb0\xc0\x55"
21367 "\x84\x79\x66\x85\xc1\x2f\x76\x41",
21368 .rlen = 16,
21369 .loops = 1,
da7f033d 21370 }, {
92a4c9fe
EB
21371 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
21372 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 21373 .klen = 16,
92a4c9fe
EB
21374 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
21375 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfa",
21376 .dtlen = 16,
21377 .v = "\xc0\x00\x00\x00\x00\x00\x00\x00"
21378 "\x00\x00\x00\x00\x00\x00\x00\x00",
21379 .vlen = 16,
21380 .result = "\x7c\x22\x2c\xf4\xca\x8f\xa2\x4c"
21381 "\x1c\x9c\xb6\x41\xa9\xf3\x22\x0d",
da7f033d 21382 .rlen = 16,
92a4c9fe 21383 .loops = 1,
da7f033d 21384 }, {
92a4c9fe
EB
21385 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
21386 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 21387 .klen = 16,
92a4c9fe
EB
21388 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
21389 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfb",
21390 .dtlen = 16,
21391 .v = "\xe0\x00\x00\x00\x00\x00\x00\x00"
21392 "\x00\x00\x00\x00\x00\x00\x00\x00",
21393 .vlen = 16,
21394 .result = "\x8a\xaa\x00\x39\x66\x67\x5b\xe5"
21395 "\x29\x14\x28\x81\xa9\x4d\x4e\xc7",
21396 .rlen = 16,
21397 .loops = 1,
da7f033d 21398 }, {
92a4c9fe
EB
21399 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
21400 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 21401 .klen = 16,
92a4c9fe
EB
21402 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
21403 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfc",
21404 .dtlen = 16,
21405 .v = "\xf0\x00\x00\x00\x00\x00\x00\x00"
21406 "\x00\x00\x00\x00\x00\x00\x00\x00",
21407 .vlen = 16,
21408 .result = "\x88\xdd\xa4\x56\x30\x24\x23\xe5"
21409 "\xf6\x9d\xa5\x7e\x7b\x95\xc7\x3a",
21410 .rlen = 16,
21411 .loops = 1,
da7f033d 21412 }, {
92a4c9fe
EB
21413 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
21414 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 21415 .klen = 16,
92a4c9fe
EB
21416 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
21417 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfd",
21418 .dtlen = 16,
21419 .v = "\xf8\x00\x00\x00\x00\x00\x00\x00"
21420 "\x00\x00\x00\x00\x00\x00\x00\x00",
21421 .vlen = 16,
21422 .result = "\x05\x25\x92\x46\x61\x79\xd2\xcb"
21423 "\x78\xc4\x0b\x14\x0a\x5a\x9a\xc8",
da7f033d 21424 .rlen = 16,
92a4c9fe
EB
21425 .loops = 1,
21426 }, { /* Monte Carlo Test */
21427 .key = "\x9f\x5b\x51\x20\x0b\xf3\x34\xb5"
21428 "\xd8\x2b\xe8\xc3\x72\x55\xc8\x48",
da7f033d 21429 .klen = 16,
92a4c9fe
EB
21430 .dt = "\x63\x76\xbb\xe5\x29\x02\xba\x3b"
21431 "\x67\xc9\x25\xfa\x70\x1f\x11\xac",
21432 .dtlen = 16,
21433 .v = "\x57\x2c\x8e\x76\x87\x26\x47\x97"
21434 "\x7e\x74\xfb\xdd\xc4\x95\x01\xd1",
21435 .vlen = 16,
21436 .result = "\x48\xe9\xbd\x0d\x06\xee\x18\xfb"
21437 "\xe4\x57\x90\xd5\xc3\xfc\x9b\x73",
21438 .rlen = 16,
21439 .loops = 10000,
21440 },
da7f033d
HX
21441};
21442
21443/*
92a4c9fe
EB
21444 * SP800-90A DRBG Test vectors from
21445 * http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgtestvectors.zip
21446 *
21447 * Test vectors for DRBG with prediction resistance. All types of DRBGs
21448 * (Hash, HMAC, CTR) are tested with all permutations of use cases (w/ and
21449 * w/o personalization string, w/ and w/o additional input string).
da7f033d 21450 */
92a4c9fe
EB
21451static const struct drbg_testvec drbg_pr_sha256_tv_template[] = {
21452 {
21453 .entropy = (unsigned char *)
21454 "\x72\x88\x4c\xcd\x6c\x85\x57\x70\xf7\x0b\x8b\x86"
21455 "\xc1\xeb\xd2\x4e\x36\x14\xab\x18\xc4\x9c\xc9\xcf"
21456 "\x1a\xe8\xf7\x7b\x02\x49\x73\xd7\xf1\x42\x7d\xc6"
21457 "\x3f\x29\x2d\xec\xd3\x66\x51\x3f\x1d\x8d\x5b\x4e",
21458 .entropylen = 48,
21459 .entpra = (unsigned char *)
21460 "\x38\x9c\x91\xfa\xc2\xa3\x46\x89\x56\x08\x3f\x62"
21461 "\x73\xd5\x22\xa9\x29\x63\x3a\x1d\xe5\x5d\x5e\x4f"
21462 "\x67\xb0\x67\x7a\x5e\x9e\x0c\x62",
21463 .entprb = (unsigned char *)
21464 "\xb2\x8f\x36\xb2\xf6\x8d\x39\x13\xfa\x6c\x66\xcf"
21465 "\x62\x8a\x7e\x8c\x12\x33\x71\x9c\x69\xe4\xa5\xf0"
21466 "\x8c\xee\xeb\x9c\xf5\x31\x98\x31",
21467 .entprlen = 32,
21468 .expected = (unsigned char *)
21469 "\x52\x7b\xa3\xad\x71\x77\xa4\x49\x42\x04\x61\xc7"
21470 "\xf0\xaf\xa5\xfd\xd3\xb3\x0d\x6a\x61\xba\x35\x49"
21471 "\xbb\xaa\xaf\xe4\x25\x7d\xb5\x48\xaf\x5c\x18\x3d"
21472 "\x33\x8d\x9d\x45\xdf\x98\xd5\x94\xa8\xda\x92\xfe"
21473 "\xc4\x3c\x94\x2a\xcf\x7f\x7b\xf2\xeb\x28\xa9\xf1"
21474 "\xe0\x86\x30\xa8\xfe\xf2\x48\x90\x91\x0c\x75\xb5"
21475 "\x3c\x00\xf0\x4d\x09\x4f\x40\xa7\xa2\x8c\x52\xdf"
21476 "\x52\xef\x17\xbf\x3d\xd1\xa2\x31\xb4\xb8\xdc\xe6"
21477 "\x5b\x0d\x1f\x78\x36\xb4\xe6\x4b\xa7\x11\x25\xd5"
21478 "\x94\xc6\x97\x36\xab\xf0\xe5\x31\x28\x6a\xbb\xce"
21479 "\x30\x81\xa6\x8f\x27\x14\xf8\x1c",
21480 .expectedlen = 128,
21481 .addtla = NULL,
21482 .addtlb = NULL,
21483 .addtllen = 0,
21484 .pers = NULL,
21485 .perslen = 0,
da7f033d 21486 }, {
92a4c9fe
EB
21487 .entropy = (unsigned char *)
21488 "\x5d\xf2\x14\xbc\xf6\xb5\x4e\x0b\xf0\x0d\x6f\x2d"
21489 "\xe2\x01\x66\x7b\xd0\xa4\x73\xa4\x21\xdd\xb0\xc0"
21490 "\x51\x79\x09\xf4\xea\xa9\x08\xfa\xa6\x67\xe0\xe1"
21491 "\xd1\x88\xa8\xad\xee\x69\x74\xb3\x55\x06\x9b\xf6",
21492 .entropylen = 48,
21493 .entpra = (unsigned char *)
21494 "\xef\x48\x06\xa2\xc2\x45\xf1\x44\xfa\x34\x2c\xeb"
21495 "\x8d\x78\x3c\x09\x8f\x34\x72\x20\xf2\xe7\xfd\x13"
21496 "\x76\x0a\xf6\xdc\x3c\xf5\xc0\x15",
21497 .entprb = (unsigned char *)
21498 "\x4b\xbe\xe5\x24\xed\x6a\x2d\x0c\xdb\x73\x5e\x09"
21499 "\xf9\xad\x67\x7c\x51\x47\x8b\x6b\x30\x2a\xc6\xde"
21500 "\x76\xaa\x55\x04\x8b\x0a\x72\x95",
21501 .entprlen = 32,
21502 .expected = (unsigned char *)
21503 "\x3b\x14\x71\x99\xa1\xda\xa0\x42\xe6\xc8\x85\x32"
21504 "\x70\x20\x32\x53\x9a\xbe\xd1\x1e\x15\xef\xfb\x4c"
21505 "\x25\x6e\x19\x3a\xf0\xb9\xcb\xde\xf0\x3b\xc6\x18"
21506 "\x4d\x85\x5a\x9b\xf1\xe3\xc2\x23\x03\x93\x08\xdb"
21507 "\xa7\x07\x4b\x33\x78\x40\x4d\xeb\x24\xf5\x6e\x81"
21508 "\x4a\x1b\x6e\xa3\x94\x52\x43\xb0\xaf\x2e\x21\xf4"
21509 "\x42\x46\x8e\x90\xed\x34\x21\x75\xea\xda\x67\xb6"
21510 "\xe4\xf6\xff\xc6\x31\x6c\x9a\x5a\xdb\xb3\x97\x13"
21511 "\x09\xd3\x20\x98\x33\x2d\x6d\xd7\xb5\x6a\xa8\xa9"
21512 "\x9a\x5b\xd6\x87\x52\xa1\x89\x2b\x4b\x9c\x64\x60"
21513 "\x50\x47\xa3\x63\x81\x16\xaf\x19",
21514 .expectedlen = 128,
21515 .addtla = (unsigned char *)
21516 "\xbe\x13\xdb\x2a\xe9\xa8\xfe\x09\x97\xe1\xce\x5d"
21517 "\xe8\xbb\xc0\x7c\x4f\xcb\x62\x19\x3f\x0f\xd2\xad"
21518 "\xa9\xd0\x1d\x59\x02\xc4\xff\x70",
21519 .addtlb = (unsigned char *)
21520 "\x6f\x96\x13\xe2\xa7\xf5\x6c\xfe\xdf\x66\xe3\x31"
21521 "\x63\x76\xbf\x20\x27\x06\x49\xf1\xf3\x01\x77\x41"
21522 "\x9f\xeb\xe4\x38\xfe\x67\x00\xcd",
21523 .addtllen = 32,
21524 .pers = NULL,
21525 .perslen = 0,
da7f033d 21526 }, {
92a4c9fe
EB
21527 .entropy = (unsigned char *)
21528 "\xc6\x1c\xaf\x83\xa2\x56\x38\xf9\xb0\xbc\xd9\x85"
21529 "\xf5\x2e\xc4\x46\x9c\xe1\xb9\x40\x98\x70\x10\x72"
21530 "\xd7\x7d\x15\x85\xa1\x83\x5a\x97\xdf\xc8\xa8\xe8"
21531 "\x03\x4c\xcb\x70\x35\x8b\x90\x94\x46\x8a\x6e\xa1",
21532 .entropylen = 48,
21533 .entpra = (unsigned char *)
21534 "\xc9\x05\xa4\xcf\x28\x80\x4b\x93\x0f\x8b\xc6\xf9"
21535 "\x09\x41\x58\x74\xe9\xec\x28\xc7\x53\x0a\x73\x60"
21536 "\xba\x0a\xde\x57\x5b\x4b\x9f\x29",
21537 .entprb = (unsigned char *)
21538 "\x4f\x31\xd2\xeb\xac\xfa\xa8\xe2\x01\x7d\xf3\xbd"
21539 "\x42\xbd\x20\xa0\x30\x65\x74\xd5\x5d\xd2\xad\xa4"
21540 "\xa9\xeb\x1f\x4d\xf6\xfd\xb8\x26",
21541 .entprlen = 32,
21542 .expected = (unsigned char *)
21543 "\xf6\x13\x05\xcb\x83\x60\x16\x42\x49\x1d\xc6\x25"
21544 "\x3b\x8c\x31\xa3\xbe\x8b\xbd\x1c\xe2\xec\x1d\xde"
21545 "\xbb\xbf\xa1\xac\xa8\x9f\x50\xce\x69\xce\xef\xd5"
21546 "\xd6\xf2\xef\x6a\xf7\x81\x38\xdf\xbc\xa7\x5a\xb9"
21547 "\xb2\x42\x65\xab\xe4\x86\x8d\x2d\x9d\x59\x99\x2c"
21548 "\x5a\x0d\x71\x55\x98\xa4\x45\xc2\x8d\xdb\x05\x5e"
21549 "\x50\x21\xf7\xcd\xe8\x98\x43\xce\x57\x74\x63\x4c"
21550 "\xf3\xb1\xa5\x14\x1e\x9e\x01\xeb\x54\xd9\x56\xae"
21551 "\xbd\xb6\x6f\x1a\x47\x6b\x3b\x44\xe4\xa2\xe9\x3c"
21552 "\x6c\x83\x12\x30\xb8\x78\x7f\x8e\x54\x82\xd4\xfe"
21553 "\x90\x35\x0d\x4c\x4d\x85\xe7\x13",
21554 .expectedlen = 128,
21555 .addtla = NULL,
21556 .addtlb = NULL,
21557 .addtllen = 0,
21558 .pers = (unsigned char *)
21559 "\xa5\xbf\xac\x4f\x71\xa1\xbb\x67\x94\xc6\x50\xc7"
21560 "\x2a\x45\x9e\x10\xa8\xed\xf7\x52\x4f\xfe\x21\x90"
21561 "\xa4\x1b\xe1\xe2\x53\xcc\x61\x47",
21562 .perslen = 32,
21563 }, {
21564 .entropy = (unsigned char *)
21565 "\xb6\xc1\x8d\xdf\x99\x54\xbe\x95\x10\x48\xd9\xf6"
21566 "\xd7\x48\xa8\x73\x2d\x74\xde\x1e\xde\x57\x7e\xf4"
21567 "\x7b\x7b\x64\xef\x88\x7a\xa8\x10\x4b\xe1\xc1\x87"
21568 "\xbb\x0b\xe1\x39\x39\x50\xaf\x68\x9c\xa2\xbf\x5e",
21569 .entropylen = 48,
21570 .entpra = (unsigned char *)
21571 "\xdc\x81\x0a\x01\x58\xa7\x2e\xce\xee\x48\x8c\x7c"
21572 "\x77\x9e\x3c\xf1\x17\x24\x7a\xbb\xab\x9f\xca\x12"
21573 "\x19\xaf\x97\x2d\x5f\xf9\xff\xfc",
21574 .entprb = (unsigned char *)
21575 "\xaf\xfc\x4f\x98\x8b\x93\x95\xc1\xb5\x8b\x7f\x73"
21576 "\x6d\xa6\xbe\x6d\x33\xeb\x2c\x82\xb1\xaf\xc1\xb6"
21577 "\xb6\x05\xe2\x44\xaa\xfd\xe7\xdb",
21578 .entprlen = 32,
21579 .expected = (unsigned char *)
21580 "\x51\x79\xde\x1c\x0f\x58\xf3\xf4\xc9\x57\x2e\x31"
21581 "\xa7\x09\xa1\x53\x64\x63\xa2\xc5\x1d\x84\x88\x65"
21582 "\x01\x1b\xc6\x16\x3c\x49\x5b\x42\x8e\x53\xf5\x18"
21583 "\xad\x94\x12\x0d\x4f\x55\xcc\x45\x5c\x98\x0f\x42"
21584 "\x28\x2f\x47\x11\xf9\xc4\x01\x97\x6b\xa0\x94\x50"
21585 "\xa9\xd1\x5e\x06\x54\x3f\xdf\xbb\xc4\x98\xee\x8b"
21586 "\xba\xa9\xfa\x49\xee\x1d\xdc\xfb\x50\xf6\x51\x9f"
21587 "\x6c\x4a\x9a\x6f\x63\xa2\x7d\xad\xaf\x3a\x24\xa0"
21588 "\xd9\x9f\x07\xeb\x15\xee\x26\xe0\xd5\x63\x39\xda"
21589 "\x3c\x59\xd6\x33\x6c\x02\xe8\x05\x71\x46\x68\x44"
21590 "\x63\x4a\x68\x72\xe9\xf5\x55\xfe",
21591 .expectedlen = 128,
21592 .addtla = (unsigned char *)
21593 "\x15\x20\x2f\xf6\x98\x28\x63\xa2\xc4\x4e\xbb\x6c"
21594 "\xb2\x25\x92\x61\x79\xc9\x22\xc4\x61\x54\x96\xff"
21595 "\x4a\x85\xca\x80\xfe\x0d\x1c\xd0",
21596 .addtlb = (unsigned char *)
21597 "\xde\x29\x8e\x03\x42\x61\xa3\x28\x5e\xc8\x80\xc2"
21598 "\x6d\xbf\xad\x13\xe1\x8d\x2a\xc7\xe8\xc7\x18\x89"
21599 "\x42\x58\x9e\xd6\xcc\xad\x7b\x1e",
21600 .addtllen = 32,
21601 .pers = (unsigned char *)
21602 "\x84\xc3\x73\x9e\xce\xb3\xbc\x89\xf7\x62\xb3\xe1"
21603 "\xd7\x48\x45\x8a\xa9\xcc\xe9\xed\xd5\x81\x84\x52"
21604 "\x82\x4c\xdc\x19\xb8\xf8\x92\x5c",
21605 .perslen = 32,
21606 },
da7f033d
HX
21607};
21608
92a4c9fe
EB
21609static const struct drbg_testvec drbg_pr_hmac_sha256_tv_template[] = {
21610 {
21611 .entropy = (unsigned char *)
21612 "\x99\x69\xe5\x4b\x47\x03\xff\x31\x78\x5b\x87\x9a"
21613 "\x7e\x5c\x0e\xae\x0d\x3e\x30\x95\x59\xe9\xfe\x96"
21614 "\xb0\x67\x6d\x49\xd5\x91\xea\x4d\x07\xd2\x0d\x46"
21615 "\xd0\x64\x75\x7d\x30\x23\xca\xc2\x37\x61\x27\xab",
21616 .entropylen = 48,
21617 .entpra = (unsigned char *)
21618 "\xc6\x0f\x29\x99\x10\x0f\x73\x8c\x10\xf7\x47\x92"
21619 "\x67\x6a\x3f\xc4\xa2\x62\xd1\x37\x21\x79\x80\x46"
21620 "\xe2\x9a\x29\x51\x81\x56\x9f\x54",
21621 .entprb = (unsigned char *)
21622 "\xc1\x1d\x45\x24\xc9\x07\x1b\xd3\x09\x60\x15\xfc"
21623 "\xf7\xbc\x24\xa6\x07\xf2\x2f\xa0\x65\xc9\x37\x65"
21624 "\x8a\x2a\x77\xa8\x69\x90\x89\xf4",
21625 .entprlen = 32,
21626 .expected = (unsigned char *)
21627 "\xab\xc0\x15\x85\x60\x94\x80\x3a\x93\x8d\xff\xd2"
21628 "\x0d\xa9\x48\x43\x87\x0e\xf9\x35\xb8\x2c\xfe\xc1"
21629 "\x77\x06\xb8\xf5\x51\xb8\x38\x50\x44\x23\x5d\xd4"
21630 "\x4b\x59\x9f\x94\xb3\x9b\xe7\x8d\xd4\x76\xe0\xcf"
21631 "\x11\x30\x9c\x99\x5a\x73\x34\xe0\xa7\x8b\x37\xbc"
21632 "\x95\x86\x23\x50\x86\xfa\x3b\x63\x7b\xa9\x1c\xf8"
21633 "\xfb\x65\xef\xa2\x2a\x58\x9c\x13\x75\x31\xaa\x7b"
21634 "\x2d\x4e\x26\x07\xaa\xc2\x72\x92\xb0\x1c\x69\x8e"
21635 "\x6e\x01\xae\x67\x9e\xb8\x7c\x01\xa8\x9c\x74\x22"
21636 "\xd4\x37\x2d\x6d\x75\x4a\xba\xbb\x4b\xf8\x96\xfc"
21637 "\xb1\xcd\x09\xd6\x92\xd0\x28\x3f",
21638 .expectedlen = 128,
21639 .addtla = NULL,
21640 .addtlb = NULL,
21641 .addtllen = 0,
21642 .pers = NULL,
21643 .perslen = 0,
da7f033d 21644 }, {
92a4c9fe
EB
21645 .entropy = (unsigned char *)
21646 "\xb9\x1f\xe9\xef\xdd\x9b\x7d\x20\xb6\xec\xe0\x2f"
21647 "\xdb\x76\x24\xce\x41\xc8\x3a\x4a\x12\x7f\x3e\x2f"
21648 "\xae\x05\x99\xea\xb5\x06\x71\x0d\x0c\x4c\xb4\x05"
21649 "\x26\xc6\xbd\xf5\x7f\x2a\x3d\xf2\xb5\x49\x7b\xda",
21650 .entropylen = 48,
21651 .entpra = (unsigned char *)
21652 "\xef\x67\x50\x9c\xa7\x7d\xdf\xb7\x2d\x81\x01\xa4"
21653 "\x62\x81\x6a\x69\x5b\xb3\x37\x45\xa7\x34\x8e\x26"
21654 "\x46\xd9\x26\xa2\x19\xd4\x94\x43",
21655 .entprb = (unsigned char *)
21656 "\x97\x75\x53\x53\xba\xb4\xa6\xb2\x91\x60\x71\x79"
21657 "\xd1\x6b\x4a\x24\x9a\x34\x66\xcc\x33\xab\x07\x98"
21658 "\x51\x78\x72\xb2\x79\xfd\x2c\xff",
21659 .entprlen = 32,
21660 .expected = (unsigned char *)
21661 "\x9c\xdc\x63\x8a\x19\x23\x22\x66\x0c\xc5\xb9\xd7"
21662 "\xfb\x2a\xb0\x31\xe3\x8a\x36\xa8\x5a\xa8\x14\xda"
21663 "\x1e\xa9\xcc\xfe\xb8\x26\x44\x83\x9f\xf6\xff\xaa"
21664 "\xc8\x98\xb8\x30\x35\x3b\x3d\x36\xd2\x49\xd4\x40"
21665 "\x62\x0a\x65\x10\x76\x55\xef\xc0\x95\x9c\xa7\xda"
21666 "\x3f\xcf\xb7\x7b\xc6\xe1\x28\x52\xfc\x0c\xe2\x37"
21667 "\x0d\x83\xa7\x51\x4b\x31\x47\x3c\xe1\x3c\xae\x70"
21668 "\x01\xc8\xa3\xd3\xc2\xac\x77\x9c\xd1\x68\x77\x9b"
21669 "\x58\x27\x3b\xa5\x0f\xc2\x7a\x8b\x04\x65\x62\xd5"
21670 "\xe8\xd6\xfe\x2a\xaf\xd3\xd3\xfe\xbd\x18\xfb\xcd"
21671 "\xcd\x66\xb5\x01\x69\x66\xa0\x3c",
21672 .expectedlen = 128,
21673 .addtla = (unsigned char *)
21674 "\x17\xc1\x56\xcb\xcc\x50\xd6\x03\x7d\x45\x76\xa3"
21675 "\x75\x76\xc1\x4a\x66\x1b\x2e\xdf\xb0\x2e\x7d\x56"
21676 "\x6d\x99\x3b\xc6\x58\xda\x03\xf6",
21677 .addtlb = (unsigned char *)
21678 "\x7c\x7b\x4a\x4b\x32\x5e\x6f\x67\x34\xf5\x21\x4c"
21679 "\xf9\x96\xf9\xbf\x1c\x8c\x81\xd3\x9b\x60\x6a\x44"
21680 "\xc6\x03\xa2\xfb\x13\x20\x19\xb7",
21681 .addtllen = 32,
21682 .pers = NULL,
21683 .perslen = 0,
da7f033d 21684 }, {
92a4c9fe
EB
21685 .entropy = (unsigned char *)
21686 "\x13\x54\x96\xfc\x1b\x7d\x28\xf3\x18\xc9\xa7\x89"
21687 "\xb6\xb3\xc8\x72\xac\x00\xd4\x59\x36\x25\x05\xaf"
21688 "\xa5\xdb\x96\xcb\x3c\x58\x46\x87\xa5\xaa\xbf\x20"
21689 "\x3b\xfe\x23\x0e\xd1\xc7\x41\x0f\x3f\xc9\xb3\x67",
21690 .entropylen = 48,
21691 .entpra = (unsigned char *)
21692 "\xe2\xbd\xb7\x48\x08\x06\xf3\xe1\x93\x3c\xac\x79"
21693 "\xa7\x2b\x11\xda\xe3\x2e\xe1\x91\xa5\x02\x19\x57"
21694 "\x20\x28\xad\xf2\x60\xd7\xcd\x45",
21695 .entprb = (unsigned char *)
21696 "\x8b\xd4\x69\xfc\xff\x59\x95\x95\xc6\x51\xde\x71"
21697 "\x68\x5f\xfc\xf9\x4a\xab\xec\x5a\xcb\xbe\xd3\x66"
21698 "\x1f\xfa\x74\xd3\xac\xa6\x74\x60",
21699 .entprlen = 32,
21700 .expected = (unsigned char *)
21701 "\x1f\x9e\xaf\xe4\xd2\x46\xb7\x47\x41\x4c\x65\x99"
21702 "\x01\xe9\x3b\xbb\x83\x0c\x0a\xb0\xc1\x3a\xe2\xb3"
21703 "\x31\x4e\xeb\x93\x73\xee\x0b\x26\xc2\x63\xa5\x75"
21704 "\x45\x99\xd4\x5c\x9f\xa1\xd4\x45\x87\x6b\x20\x61"
21705 "\x40\xea\x78\xa5\x32\xdf\x9e\x66\x17\xaf\xb1\x88"
21706 "\x9e\x2e\x23\xdd\xc1\xda\x13\x97\x88\xa5\xb6\x5e"
21707 "\x90\x14\x4e\xef\x13\xab\x5c\xd9\x2c\x97\x9e\x7c"
21708 "\xd7\xf8\xce\xea\x81\xf5\xcd\x71\x15\x49\x44\xce"
21709 "\x83\xb6\x05\xfb\x7d\x30\xb5\x57\x2c\x31\x4f\xfc"
21710 "\xfe\x80\xb6\xc0\x13\x0c\x5b\x9b\x2e\x8f\x3d\xfc"
21711 "\xc2\xa3\x0c\x11\x1b\x80\x5f\xf3",
21712 .expectedlen = 128,
21713 .addtla = NULL,
21714 .addtlb = NULL,
21715 .addtllen = 0,
21716 .pers = (unsigned char *)
21717 "\x64\xb6\xfc\x60\xbc\x61\x76\x23\x6d\x3f\x4a\x0f"
21718 "\xe1\xb4\xd5\x20\x9e\x70\xdd\x03\x53\x6d\xbf\xce"
21719 "\xcd\x56\x80\xbc\xb8\x15\xc8\xaa",
21720 .perslen = 32,
21721 }, {
21722 .entropy = (unsigned char *)
21723 "\xc7\xcc\xbc\x67\x7e\x21\x66\x1e\x27\x2b\x63\xdd"
21724 "\x3a\x78\xdc\xdf\x66\x6d\x3f\x24\xae\xcf\x37\x01"
21725 "\xa9\x0d\x89\x8a\xa7\xdc\x81\x58\xae\xb2\x10\x15"
21726 "\x7e\x18\x44\x6d\x13\xea\xdf\x37\x85\xfe\x81\xfb",
21727 .entropylen = 48,
21728 .entpra = (unsigned char *)
21729 "\x7b\xa1\x91\x5b\x3c\x04\xc4\x1b\x1d\x19\x2f\x1a"
21730 "\x18\x81\x60\x3c\x6c\x62\x91\xb7\xe9\xf5\xcb\x96"
21731 "\xbb\x81\x6a\xcc\xb5\xae\x55\xb6",
21732 .entprb = (unsigned char *)
21733 "\x99\x2c\xc7\x78\x7e\x3b\x88\x12\xef\xbe\xd3\xd2"
21734 "\x7d\x2a\xa5\x86\xda\x8d\x58\x73\x4a\x0a\xb2\x2e"
21735 "\xbb\x4c\x7e\xe3\x9a\xb6\x81\xc1",
21736 .entprlen = 32,
21737 .expected = (unsigned char *)
21738 "\x95\x6f\x95\xfc\x3b\xb7\xfe\x3e\xd0\x4e\x1a\x14"
21739 "\x6c\x34\x7f\x7b\x1d\x0d\x63\x5e\x48\x9c\x69\xe6"
21740 "\x46\x07\xd2\x87\xf3\x86\x52\x3d\x98\x27\x5e\xd7"
21741 "\x54\xe7\x75\x50\x4f\xfb\x4d\xfd\xac\x2f\x4b\x77"
21742 "\xcf\x9e\x8e\xcc\x16\xa2\x24\xcd\x53\xde\x3e\xc5"
21743 "\x55\x5d\xd5\x26\x3f\x89\xdf\xca\x8b\x4e\x1e\xb6"
21744 "\x88\x78\x63\x5c\xa2\x63\x98\x4e\x6f\x25\x59\xb1"
21745 "\x5f\x2b\x23\xb0\x4b\xa5\x18\x5d\xc2\x15\x74\x40"
21746 "\x59\x4c\xb4\x1e\xcf\x9a\x36\xfd\x43\xe2\x03\xb8"
21747 "\x59\x91\x30\x89\x2a\xc8\x5a\x43\x23\x7c\x73\x72"
21748 "\xda\x3f\xad\x2b\xba\x00\x6b\xd1",
21749 .expectedlen = 128,
21750 .addtla = (unsigned char *)
21751 "\x18\xe8\x17\xff\xef\x39\xc7\x41\x5c\x73\x03\x03"
21752 "\xf6\x3d\xe8\x5f\xc8\xab\xe4\xab\x0f\xad\xe8\xd6"
21753 "\x86\x88\x55\x28\xc1\x69\xdd\x76",
21754 .addtlb = (unsigned char *)
21755 "\xac\x07\xfc\xbe\x87\x0e\xd3\xea\x1f\x7e\xb8\xe7"
21756 "\x9d\xec\xe8\xe7\xbc\xf3\x18\x25\x77\x35\x4a\xaa"
21757 "\x00\x99\x2a\xdd\x0a\x00\x50\x82",
21758 .addtllen = 32,
21759 .pers = (unsigned char *)
21760 "\xbc\x55\xab\x3c\xf6\x52\xb0\x11\x3d\x7b\x90\xb8"
21761 "\x24\xc9\x26\x4e\x5a\x1e\x77\x0d\x3d\x58\x4a\xda"
21762 "\xd1\x81\xe9\xf8\xeb\x30\x8f\x6f",
21763 .perslen = 32,
21764 },
da7f033d
HX
21765};
21766
92a4c9fe 21767static const struct drbg_testvec drbg_pr_ctr_aes128_tv_template[] = {
da7f033d 21768 {
92a4c9fe
EB
21769 .entropy = (unsigned char *)
21770 "\xd1\x44\xc6\x61\x81\x6d\xca\x9d\x15\x28\x8a\x42"
21771 "\x94\xd7\x28\x9c\x43\x77\x19\x29\x1a\x6d\xc3\xa2",
21772 .entropylen = 24,
21773 .entpra = (unsigned char *)
21774 "\x96\xd8\x9e\x45\x32\xc9\xd2\x08\x7a\x6d\x97\x15"
21775 "\xb4\xec\x80\xb1",
21776 .entprb = (unsigned char *)
21777 "\x8b\xb6\x72\xb5\x24\x0b\x98\x65\x95\x95\xe9\xc9"
21778 "\x28\x07\xeb\xc2",
21779 .entprlen = 16,
21780 .expected = (unsigned char *)
21781 "\x70\x19\xd0\x4c\x45\x78\xd6\x68\xa9\x9a\xaa\xfe"
21782 "\xc1\xdf\x27\x9a\x1c\x0d\x0d\xf7\x24\x75\x46\xcc"
21783 "\x77\x6b\xdf\x89\xc6\x94\xdc\x74\x50\x10\x70\x18"
21784 "\x9b\xdc\x96\xb4\x89\x23\x40\x1a\xce\x09\x87\xce"
21785 "\xd2\xf3\xd5\xe4\x51\x67\x74\x11\x5a\xcc\x8b\x3b"
21786 "\x8a\xf1\x23\xa8",
21787 .expectedlen = 64,
21788 .addtla = NULL,
21789 .addtlb = NULL,
21790 .addtllen = 0,
21791 .pers = NULL,
21792 .perslen = 0,
da7f033d 21793 }, {
92a4c9fe
EB
21794 .entropy = (unsigned char *)
21795 "\x8e\x83\xe0\xeb\x37\xea\x3e\x53\x5e\x17\x6e\x77"
21796 "\xbd\xb1\x53\x90\xfc\xdc\xc1\x3c\x9a\x88\x22\x94",
21797 .entropylen = 24,
21798 .entpra = (unsigned char *)
21799 "\x6a\x85\xe7\x37\xc8\xf1\x04\x31\x98\x4f\xc8\x73"
21800 "\x67\xd1\x08\xf8",
21801 .entprb = (unsigned char *)
21802 "\xd7\xa4\x68\xe2\x12\x74\xc3\xd9\xf1\xb7\x05\xbc"
21803 "\xd4\xba\x04\x58",
21804 .entprlen = 16,
21805 .expected = (unsigned char *)
21806 "\x78\xd6\xa6\x70\xff\xd1\x82\xf5\xa2\x88\x7f\x6d"
21807 "\x3d\x8c\x39\xb1\xa8\xcb\x2c\x91\xab\x14\x7e\xbc"
21808 "\x95\x45\x9f\x24\xb8\x20\xac\x21\x23\xdb\x72\xd7"
21809 "\x12\x8d\x48\x95\xf3\x19\x0c\x43\xc6\x19\x45\xfc"
21810 "\x8b\xac\x40\x29\x73\x00\x03\x45\x5e\x12\xff\x0c"
21811 "\xc1\x02\x41\x82",
21812 .expectedlen = 64,
21813 .addtla = (unsigned char *)
21814 "\xa2\xd9\x38\xcf\x8b\x29\x67\x5b\x65\x62\x6f\xe8"
21815 "\xeb\xb3\x01\x76",
21816 .addtlb = (unsigned char *)
21817 "\x59\x63\x1e\x81\x8a\x14\xa8\xbb\xa1\xb8\x41\x25"
21818 "\xd0\x7f\xcc\x43",
21819 .addtllen = 16,
21820 .pers = NULL,
21821 .perslen = 0,
da7f033d 21822 }, {
92a4c9fe
EB
21823 .entropy = (unsigned char *)
21824 "\x04\xd9\x49\xa6\xdc\xe8\x6e\xbb\xf1\x08\x77\x2b"
21825 "\x9e\x08\xca\x92\x65\x16\xda\x99\xa2\x59\xf3\xe8",
21826 .entropylen = 24,
21827 .entpra = (unsigned char *)
21828 "\x38\x7e\x3f\x6b\x51\x70\x7b\x20\xec\x53\xd0\x66"
21829 "\xc3\x0f\xe3\xb0",
21830 .entprb = (unsigned char *)
21831 "\xe0\x86\xa6\xaa\x5f\x72\x2f\xad\xf7\xef\x06\xb8"
21832 "\xd6\x9c\x9d\xe8",
21833 .entprlen = 16,
21834 .expected = (unsigned char *)
21835 "\xc9\x0a\xaf\x85\x89\x71\x44\x66\x4f\x25\x0b\x2b"
21836 "\xde\xd8\xfa\xff\x52\x5a\x1b\x32\x5e\x41\x7a\x10"
21837 "\x1f\xef\x1e\x62\x23\xe9\x20\x30\xc9\x0d\xad\x69"
21838 "\xb4\x9c\x5b\xf4\x87\x42\xd5\xae\x5e\x5e\x43\xcc"
21839 "\xd9\xfd\x0b\x93\x4a\xe3\xd4\x06\x37\x36\x0f\x3f"
21840 "\x72\x82\x0c\xcf",
21841 .expectedlen = 64,
21842 .addtla = NULL,
21843 .addtlb = NULL,
21844 .addtllen = 0,
21845 .pers = (unsigned char *)
21846 "\xbf\xa4\x9a\x8f\x7b\xd8\xb1\x7a\x9d\xfa\x45\xed"
21847 "\x21\x52\xb3\xad",
21848 .perslen = 16,
21849 }, {
21850 .entropy = (unsigned char *)
21851 "\x92\x89\x8f\x31\xfa\x1c\xff\x6d\x18\x2f\x26\x06"
21852 "\x43\xdf\xf8\x18\xc2\xa4\xd9\x72\xc3\xb9\xb6\x97",
21853 .entropylen = 24,
21854 .entpra = (unsigned char *)
21855 "\x20\x72\x8a\x06\xf8\x6f\x8d\xd4\x41\xe2\x72\xb7"
21856 "\xc4\x2c\xe8\x10",
21857 .entprb = (unsigned char *)
21858 "\x3d\xb0\xf0\x94\xf3\x05\x50\x33\x17\x86\x3e\x22"
21859 "\x08\xf7\xa5\x01",
21860 .entprlen = 16,
21861 .expected = (unsigned char *)
21862 "\x5a\x35\x39\x87\x0f\x4d\x22\xa4\x09\x24\xee\x71"
21863 "\xc9\x6f\xac\x72\x0a\xd6\xf0\x88\x82\xd0\x83\x28"
21864 "\x73\xec\x3f\x93\xd8\xab\x45\x23\xf0\x7e\xac\x45"
21865 "\x14\x5e\x93\x9f\xb1\xd6\x76\x43\x3d\xb6\xe8\x08"
21866 "\x88\xf6\xda\x89\x08\x77\x42\xfe\x1a\xf4\x3f\xc4"
21867 "\x23\xc5\x1f\x68",
21868 .expectedlen = 64,
21869 .addtla = (unsigned char *)
21870 "\x1a\x40\xfa\xe3\xcc\x6c\x7c\xa0\xf8\xda\xba\x59"
21871 "\x23\x6d\xad\x1d",
21872 .addtlb = (unsigned char *)
21873 "\x9f\x72\x76\x6c\xc7\x46\xe5\xed\x2e\x53\x20\x12"
21874 "\xbc\x59\x31\x8c",
21875 .addtllen = 16,
21876 .pers = (unsigned char *)
21877 "\xea\x65\xee\x60\x26\x4e\x7e\xb6\x0e\x82\x68\xc4"
21878 "\x37\x3c\x5c\x0b",
21879 .perslen = 16,
0840605e 21880 },
da7f033d
HX
21881};
21882
92a4c9fe
EB
21883/*
21884 * SP800-90A DRBG Test vectors from
21885 * http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgtestvectors.zip
21886 *
21887 * Test vectors for DRBG without prediction resistance. All types of DRBGs
21888 * (Hash, HMAC, CTR) are tested with all permutations of use cases (w/ and
21889 * w/o personalization string, w/ and w/o additional input string).
21890 */
21891static const struct drbg_testvec drbg_nopr_sha256_tv_template[] = {
da7f033d 21892 {
92a4c9fe
EB
21893 .entropy = (unsigned char *)
21894 "\xa6\x5a\xd0\xf3\x45\xdb\x4e\x0e\xff\xe8\x75\xc3"
21895 "\xa2\xe7\x1f\x42\xc7\x12\x9d\x62\x0f\xf5\xc1\x19"
21896 "\xa9\xef\x55\xf0\x51\x85\xe0\xfb\x85\x81\xf9\x31"
21897 "\x75\x17\x27\x6e\x06\xe9\x60\x7d\xdb\xcb\xcc\x2e",
21898 .entropylen = 48,
21899 .expected = (unsigned char *)
21900 "\xd3\xe1\x60\xc3\x5b\x99\xf3\x40\xb2\x62\x82\x64"
21901 "\xd1\x75\x10\x60\xe0\x04\x5d\xa3\x83\xff\x57\xa5"
21902 "\x7d\x73\xa6\x73\xd2\xb8\xd8\x0d\xaa\xf6\xa6\xc3"
21903 "\x5a\x91\xbb\x45\x79\xd7\x3f\xd0\xc8\xfe\xd1\x11"
21904 "\xb0\x39\x13\x06\x82\x8a\xdf\xed\x52\x8f\x01\x81"
21905 "\x21\xb3\xfe\xbd\xc3\x43\xe7\x97\xb8\x7d\xbb\x63"
21906 "\xdb\x13\x33\xde\xd9\xd1\xec\xe1\x77\xcf\xa6\xb7"
21907 "\x1f\xe8\xab\x1d\xa4\x66\x24\xed\x64\x15\xe5\x1c"
21908 "\xcd\xe2\xc7\xca\x86\xe2\x83\x99\x0e\xea\xeb\x91"
21909 "\x12\x04\x15\x52\x8b\x22\x95\x91\x02\x81\xb0\x2d"
21910 "\xd4\x31\xf4\xc9\xf7\x04\x27\xdf",
21911 .expectedlen = 128,
21912 .addtla = NULL,
21913 .addtlb = NULL,
21914 .addtllen = 0,
21915 .pers = NULL,
21916 .perslen = 0,
da7f033d 21917 }, {
92a4c9fe
EB
21918 .entropy = (unsigned char *)
21919 "\x73\xd3\xfb\xa3\x94\x5f\x2b\x5f\xb9\x8f\xf6\x9c"
21920 "\x8a\x93\x17\xae\x19\xc3\x4c\xc3\xd6\xca\xa3\x2d"
21921 "\x16\xfc\x42\xd2\x2d\xd5\x6f\x56\xcc\x1d\x30\xff"
21922 "\x9e\x06\x3e\x09\xce\x58\xe6\x9a\x35\xb3\xa6\x56",
21923 .entropylen = 48,
21924 .expected = (unsigned char *)
21925 "\x71\x7b\x93\x46\x1a\x40\xaa\x35\xa4\xaa\xc5\xe7"
21926 "\x6d\x5b\x5b\x8a\xa0\xdf\x39\x7d\xae\x71\x58\x5b"
21927 "\x3c\x7c\xb4\xf0\x89\xfa\x4a\x8c\xa9\x5c\x54\xc0"
21928 "\x40\xdf\xbc\xce\x26\x81\x34\xf8\xba\x7d\x1c\xe8"
21929 "\xad\x21\xe0\x74\xcf\x48\x84\x30\x1f\xa1\xd5\x4f"
21930 "\x81\x42\x2f\xf4\xdb\x0b\x23\xf8\x73\x27\xb8\x1d"
21931 "\x42\xf8\x44\x58\xd8\x5b\x29\x27\x0a\xf8\x69\x59"
21932 "\xb5\x78\x44\xeb\x9e\xe0\x68\x6f\x42\x9a\xb0\x5b"
21933 "\xe0\x4e\xcb\x6a\xaa\xe2\xd2\xd5\x33\x25\x3e\xe0"
21934 "\x6c\xc7\x6a\x07\xa5\x03\x83\x9f\xe2\x8b\xd1\x1c"
21935 "\x70\xa8\x07\x59\x97\xeb\xf6\xbe",
21936 .expectedlen = 128,
21937 .addtla = (unsigned char *)
21938 "\xf4\xd5\x98\x3d\xa8\xfc\xfa\x37\xb7\x54\x67\x73"
21939 "\xc7\xc3\xdd\x47\x34\x71\x02\x5d\xc1\xa0\xd3\x10"
21940 "\xc1\x8b\xbd\xf5\x66\x34\x6f\xdd",
21941 .addtlb = (unsigned char *)
21942 "\xf7\x9e\x6a\x56\x0e\x73\xe9\xd9\x7a\xd1\x69\xe0"
21943 "\x6f\x8c\x55\x1c\x44\xd1\xce\x6f\x28\xcc\xa4\x4d"
21944 "\xa8\xc0\x85\xd1\x5a\x0c\x59\x40",
21945 .addtllen = 32,
21946 .pers = NULL,
21947 .perslen = 0,
da7f033d 21948 }, {
92a4c9fe
EB
21949 .entropy = (unsigned char *)
21950 "\x2a\x85\xa9\x8b\xd0\xda\x83\xd6\xad\xab\x9f\xbb"
21951 "\x54\x31\x15\x95\x1c\x4d\x49\x9f\x6a\x15\xf6\xe4"
21952 "\x15\x50\x88\x06\x29\x0d\xed\x8d\xb9\x6f\x96\xe1"
21953 "\x83\x9f\xf7\x88\xda\x84\xbf\x44\x28\xd9\x1d\xaa",
21954 .entropylen = 48,
21955 .expected = (unsigned char *)
21956 "\x2d\x55\xde\xc9\xed\x05\x47\x07\x3d\x04\xfc\x28"
21957 "\x0f\x92\xf0\x4d\xd8\x00\x32\x47\x0a\x1b\x1c\x4b"
21958 "\xef\xd9\x97\xa1\x17\x67\xda\x26\x6c\xfe\x76\x46"
21959 "\x6f\xbc\x6d\x82\x4e\x83\x8a\x98\x66\x6c\x01\xb6"
21960 "\xe6\x64\xe0\x08\x10\x6f\xd3\x5d\x90\xe7\x0d\x72"
21961 "\xa6\xa7\xe3\xbb\x98\x11\x12\x56\x23\xc2\x6d\xd1"
21962 "\xc8\xa8\x7a\x39\xf3\x34\xe3\xb8\xf8\x66\x00\x77"
21963 "\x7d\xcf\x3c\x3e\xfa\xc9\x0f\xaf\xe0\x24\xfa\xe9"
21964 "\x84\xf9\x6a\x01\xf6\x35\xdb\x5c\xab\x2a\xef\x4e"
21965 "\xac\xab\x55\xb8\x9b\xef\x98\x68\xaf\x51\xd8\x16"
21966 "\xa5\x5e\xae\xf9\x1e\xd2\xdb\xe6",
21967 .expectedlen = 128,
21968 .addtla = NULL,
21969 .addtlb = NULL,
21970 .addtllen = 0,
21971 .pers = (unsigned char *)
21972 "\xa8\x80\xec\x98\x30\x98\x15\xd2\xc6\xc4\x68\xf1"
21973 "\x3a\x1c\xbf\xce\x6a\x40\x14\xeb\x36\x99\x53\xda"
21974 "\x57\x6b\xce\xa4\x1c\x66\x3d\xbc",
21975 .perslen = 32,
21976 }, {
21977 .entropy = (unsigned char *)
21978 "\x69\xed\x82\xa9\xc5\x7b\xbf\xe5\x1d\x2f\xcb\x7a"
21979 "\xd3\x50\x7d\x96\xb4\xb9\x2b\x50\x77\x51\x27\x74"
21980 "\x33\x74\xba\xf1\x30\xdf\x8e\xdf\x87\x1d\x87\xbc"
21981 "\x96\xb2\xc3\xa7\xed\x60\x5e\x61\x4e\x51\x29\x1a",
21982 .entropylen = 48,
21983 .expected = (unsigned char *)
21984 "\xa5\x71\x24\x31\x11\xfe\x13\xe1\xa8\x24\x12\xfb"
21985 "\x37\xa1\x27\xa5\xab\x77\xa1\x9f\xae\x8f\xaf\x13"
21986 "\x93\xf7\x53\x85\x91\xb6\x1b\xab\xd4\x6b\xea\xb6"
21987 "\xef\xda\x4c\x90\x6e\xef\x5f\xde\xe1\xc7\x10\x36"
21988 "\xd5\x67\xbd\x14\xb6\x89\x21\x0c\xc9\x92\x65\x64"
21989 "\xd0\xf3\x23\xe0\x7f\xd1\xe8\x75\xc2\x85\x06\xea"
21990 "\xca\xc0\xcb\x79\x2d\x29\x82\xfc\xaa\x9a\xc6\x95"
21991 "\x7e\xdc\x88\x65\xba\xec\x0e\x16\x87\xec\xa3\x9e"
21992 "\xd8\x8c\x80\xab\x3a\x64\xe0\xcb\x0e\x45\x98\xdd"
21993 "\x7c\x6c\x6c\x26\x11\x13\xc8\xce\xa9\x47\xa6\x06"
21994 "\x57\xa2\x66\xbb\x2d\x7f\xf3\xc1",
21995 .expectedlen = 128,
21996 .addtla = (unsigned char *)
21997 "\x74\xd3\x6d\xda\xe8\xd6\x86\x5f\x63\x01\xfd\xf2"
21998 "\x7d\x06\x29\x6d\x94\xd1\x66\xf0\xd2\x72\x67\x4e"
21999 "\x77\xc5\x3d\x9e\x03\xe3\xa5\x78",
22000 .addtlb = (unsigned char *)
22001 "\xf6\xb6\x3d\xf0\x7c\x26\x04\xc5\x8b\xcd\x3e\x6a"
22002 "\x9f\x9c\x3a\x2e\xdb\x47\x87\xe5\x8e\x00\x5e\x2b"
22003 "\x74\x7f\xa6\xf6\x80\xcd\x9b\x21",
22004 .addtllen = 32,
22005 .pers = (unsigned char *)
22006 "\x74\xa6\xe0\x08\xf9\x27\xee\x1d\x6e\x3c\x28\x20"
22007 "\x87\xdd\xd7\x54\x31\x47\x78\x4b\xe5\x6d\xa3\x73"
22008 "\xa9\x65\xb1\x10\xc1\xdc\x77\x7c",
22009 .perslen = 32,
22010 },
22011};
22012
22013static const struct drbg_testvec drbg_nopr_hmac_sha256_tv_template[] = {
22014 {
22015 .entropy = (unsigned char *)
22016 "\xca\x85\x19\x11\x34\x93\x84\xbf\xfe\x89\xde\x1c"
22017 "\xbd\xc4\x6e\x68\x31\xe4\x4d\x34\xa4\xfb\x93\x5e"
22018 "\xe2\x85\xdd\x14\xb7\x1a\x74\x88\x65\x9b\xa9\x6c"
22019 "\x60\x1d\xc6\x9f\xc9\x02\x94\x08\x05\xec\x0c\xa8",
22020 .entropylen = 48,
22021 .expected = (unsigned char *)
22022 "\xe5\x28\xe9\xab\xf2\xde\xce\x54\xd4\x7c\x7e\x75"
22023 "\xe5\xfe\x30\x21\x49\xf8\x17\xea\x9f\xb4\xbe\xe6"
22024 "\xf4\x19\x96\x97\xd0\x4d\x5b\x89\xd5\x4f\xbb\x97"
22025 "\x8a\x15\xb5\xc4\x43\xc9\xec\x21\x03\x6d\x24\x60"
22026 "\xb6\xf7\x3e\xba\xd0\xdc\x2a\xba\x6e\x62\x4a\xbf"
22027 "\x07\x74\x5b\xc1\x07\x69\x4b\xb7\x54\x7b\xb0\x99"
22028 "\x5f\x70\xde\x25\xd6\xb2\x9e\x2d\x30\x11\xbb\x19"
22029 "\xd2\x76\x76\xc0\x71\x62\xc8\xb5\xcc\xde\x06\x68"
22030 "\x96\x1d\xf8\x68\x03\x48\x2c\xb3\x7e\xd6\xd5\xc0"
22031 "\xbb\x8d\x50\xcf\x1f\x50\xd4\x76\xaa\x04\x58\xbd"
22032 "\xab\xa8\x06\xf4\x8b\xe9\xdc\xb8",
22033 .expectedlen = 128,
22034 .addtla = NULL,
22035 .addtlb = NULL,
22036 .addtllen = 0,
22037 .pers = NULL,
22038 .perslen = 0,
22039 }, {
22040 .entropy = (unsigned char *)
22041 "\xf9\x7a\x3c\xfd\x91\xfa\xa0\x46\xb9\xe6\x1b\x94"
22042 "\x93\xd4\x36\xc4\x93\x1f\x60\x4b\x22\xf1\x08\x15"
22043 "\x21\xb3\x41\x91\x51\xe8\xff\x06\x11\xf3\xa7\xd4"
22044 "\x35\x95\x35\x7d\x58\x12\x0b\xd1\xe2\xdd\x8a\xed",
22045 .entropylen = 48,
22046 .expected = (unsigned char *)
22047 "\xc6\x87\x1c\xff\x08\x24\xfe\x55\xea\x76\x89\xa5"
22048 "\x22\x29\x88\x67\x30\x45\x0e\x5d\x36\x2d\xa5\xbf"
22049 "\x59\x0d\xcf\x9a\xcd\x67\xfe\xd4\xcb\x32\x10\x7d"
22050 "\xf5\xd0\x39\x69\xa6\x6b\x1f\x64\x94\xfd\xf5\xd6"
22051 "\x3d\x5b\x4d\x0d\x34\xea\x73\x99\xa0\x7d\x01\x16"
22052 "\x12\x6d\x0d\x51\x8c\x7c\x55\xba\x46\xe1\x2f\x62"
22053 "\xef\xc8\xfe\x28\xa5\x1c\x9d\x42\x8e\x6d\x37\x1d"
22054 "\x73\x97\xab\x31\x9f\xc7\x3d\xed\x47\x22\xe5\xb4"
22055 "\xf3\x00\x04\x03\x2a\x61\x28\xdf\x5e\x74\x97\xec"
22056 "\xf8\x2c\xa7\xb0\xa5\x0e\x86\x7e\xf6\x72\x8a\x4f"
22057 "\x50\x9a\x8c\x85\x90\x87\x03\x9c",
22058 .expectedlen = 128,
22059 .addtla = (unsigned char *)
22060 "\x51\x72\x89\xaf\xe4\x44\xa0\xfe\x5e\xd1\xa4\x1d"
22061 "\xbb\xb5\xeb\x17\x15\x00\x79\xbd\xd3\x1e\x29\xcf"
22062 "\x2f\xf3\x00\x34\xd8\x26\x8e\x3b",
22063 .addtlb = (unsigned char *)
22064 "\x88\x02\x8d\x29\xef\x80\xb4\xe6\xf0\xfe\x12\xf9"
22065 "\x1d\x74\x49\xfe\x75\x06\x26\x82\xe8\x9c\x57\x14"
22066 "\x40\xc0\xc9\xb5\x2c\x42\xa6\xe0",
22067 .addtllen = 32,
22068 .pers = NULL,
22069 .perslen = 0,
22070 }, {
22071 .entropy = (unsigned char *)
22072 "\x8d\xf0\x13\xb4\xd1\x03\x52\x30\x73\x91\x7d\xdf"
22073 "\x6a\x86\x97\x93\x05\x9e\x99\x43\xfc\x86\x54\x54"
22074 "\x9e\x7a\xb2\x2f\x7c\x29\xf1\x22\xda\x26\x25\xaf"
22075 "\x2d\xdd\x4a\xbc\xce\x3c\xf4\xfa\x46\x59\xd8\x4e",
22076 .entropylen = 48,
22077 .expected = (unsigned char *)
22078 "\xb9\x1c\xba\x4c\xc8\x4f\xa2\x5d\xf8\x61\x0b\x81"
22079 "\xb6\x41\x40\x27\x68\xa2\x09\x72\x34\x93\x2e\x37"
22080 "\xd5\x90\xb1\x15\x4c\xbd\x23\xf9\x74\x52\xe3\x10"
22081 "\xe2\x91\xc4\x51\x46\x14\x7f\x0d\xa2\xd8\x17\x61"
22082 "\xfe\x90\xfb\xa6\x4f\x94\x41\x9c\x0f\x66\x2b\x28"
22083 "\xc1\xed\x94\xda\x48\x7b\xb7\xe7\x3e\xec\x79\x8f"
22084 "\xbc\xf9\x81\xb7\x91\xd1\xbe\x4f\x17\x7a\x89\x07"
22085 "\xaa\x3c\x40\x16\x43\xa5\xb6\x2b\x87\xb8\x9d\x66"
22086 "\xb3\xa6\x0e\x40\xd4\xa8\xe4\xe9\xd8\x2a\xf6\xd2"
22087 "\x70\x0e\x6f\x53\x5c\xdb\x51\xf7\x5c\x32\x17\x29"
22088 "\x10\x37\x41\x03\x0c\xcc\x3a\x56",
22089 .expectedlen = 128,
22090 .addtla = NULL,
22091 .addtlb = NULL,
22092 .addtllen = 0,
22093 .pers = (unsigned char *)
22094 "\xb5\x71\xe6\x6d\x7c\x33\x8b\xc0\x7b\x76\xad\x37"
22095 "\x57\xbb\x2f\x94\x52\xbf\x7e\x07\x43\x7a\xe8\x58"
22096 "\x1c\xe7\xbc\x7c\x3a\xc6\x51\xa9",
22097 .perslen = 32,
22098 }, {
22099 .entropy = (unsigned char *)
22100 "\xc2\xa5\x66\xa9\xa1\x81\x7b\x15\xc5\xc3\xb7\x78"
22101 "\x17\x7a\xc8\x7c\x24\xe7\x97\xbe\x0a\x84\x5f\x11"
22102 "\xc2\xfe\x39\x9d\xd3\x77\x32\xf2\xcb\x18\x94\xeb"
22103 "\x2b\x97\xb3\xc5\x6e\x62\x83\x29\x51\x6f\x86\xec",
22104 .entropylen = 48,
22105 .expected = (unsigned char *)
22106 "\xb3\xa3\x69\x8d\x77\x76\x99\xa0\xdd\x9f\xa3\xf0"
22107 "\xa9\xfa\x57\x83\x2d\x3c\xef\xac\x5d\xf2\x44\x37"
22108 "\xc6\xd7\x3a\x0f\xe4\x10\x40\xf1\x72\x90\x38\xae"
22109 "\xf1\xe9\x26\x35\x2e\xa5\x9d\xe1\x20\xbf\xb7\xb0"
22110 "\x73\x18\x3a\x34\x10\x6e\xfe\xd6\x27\x8f\xf8\xad"
22111 "\x84\x4b\xa0\x44\x81\x15\xdf\xdd\xf3\x31\x9a\x82"
22112 "\xde\x6b\xb1\x1d\x80\xbd\x87\x1a\x9a\xcd\x35\xc7"
22113 "\x36\x45\xe1\x27\x0f\xb9\xfe\x4f\xa8\x8e\xc0\xe4"
22114 "\x65\x40\x9e\xa0\xcb\xa8\x09\xfe\x2f\x45\xe0\x49"
22115 "\x43\xa2\xe3\x96\xbb\xb7\xdd\x2f\x4e\x07\x95\x30"
22116 "\x35\x24\xcc\x9c\xc5\xea\x54\xa1",
22117 .expectedlen = 128,
22118 .addtla = (unsigned char *)
22119 "\x41\x3d\xd8\x3f\xe5\x68\x35\xab\xd4\x78\xcb\x96"
22120 "\x93\xd6\x76\x35\x90\x1c\x40\x23\x9a\x26\x64\x62"
22121 "\xd3\x13\x3b\x83\xe4\x9c\x82\x0b",
22122 .addtlb = (unsigned char *)
22123 "\xd5\xc4\xa7\x1f\x9d\x6d\x95\xa1\xbe\xdf\x0b\xd2"
22124 "\x24\x7c\x27\x7d\x1f\x84\xa4\xe5\x7a\x4a\x88\x25"
22125 "\xb8\x2a\x2d\x09\x7d\xe6\x3e\xf1",
22126 .addtllen = 32,
22127 .pers = (unsigned char *)
22128 "\x13\xce\x4d\x8d\xd2\xdb\x97\x96\xf9\x41\x56\xc8"
22129 "\xe8\xf0\x76\x9b\x0a\xa1\xc8\x2c\x13\x23\xb6\x15"
22130 "\x36\x60\x3b\xca\x37\xc9\xee\x29",
22131 .perslen = 32,
0840605e 22132 },
da7f033d
HX
22133};
22134
8833272d
SM
22135/* Test vector obtained during NIST ACVP testing */
22136static const struct drbg_testvec drbg_nopr_hmac_sha512_tv_template[] = {
22137 {
22138 .entropy = (unsigned char *)
22139 "\xDF\xB0\xF2\x18\xF0\x78\x07\x01\x29\xA4\x29\x26"
22140 "\x2F\x8A\x34\xCB\x37\xEF\xEE\x41\xE6\x96\xF7\xFF"
22141 "\x61\x47\xD3\xED\x41\x97\xEF\x64\x0C\x48\x56\x5A"
22142 "\xE6\x40\x6E\x4A\x3B\x9E\x7F\xAC\x08\xEC\x25\xAE"
22143 "\x0B\x51\x0E\x2C\x44\x2E\xBD\xDB\x57\xD0\x4A\x6D"
22144 "\x80\x3E\x37\x0F",
22145 .entropylen = 64,
22146 .expected = (unsigned char *)
22147 "\x48\xc6\xa8\xdb\x09\xae\xde\x5d\x8c\x77\xf3\x52"
22148 "\x92\x71\xa7\xb9\x6d\x53\x6d\xa3\x73\xe3\x55\xb8"
22149 "\x39\xd6\x44\x2b\xee\xcb\xe1\x32\x15\x30\xbe\x4e"
22150 "\x9b\x1e\x06\xd1\x6b\xbf\xd5\x3e\xea\x7c\xf5\xaa"
22151 "\x4b\x05\xb5\xd3\xa7\xb2\xc4\xfe\xe7\x1b\xda\x11"
22152 "\x43\x98\x03\x70\x90\xbf\x6e\x43\x9b\xe4\x14\xef"
22153 "\x71\xa3\x2a\xef\x9f\x0d\xb9\xe3\x52\xf2\x89\xc9"
22154 "\x66\x9a\x60\x60\x99\x60\x62\x4c\xd6\x45\x52\x54"
22155 "\xe6\x32\xb2\x1b\xd4\x48\xb5\xa6\xf9\xba\xd3\xff"
22156 "\x29\xc5\x21\xe0\x91\x31\xe0\x38\x8c\x93\x0f\x3c"
22157 "\x30\x7b\x53\xa3\xc0\x7f\x2d\xc1\x39\xec\x69\x0e"
22158 "\xf2\x4a\x3c\x65\xcc\xed\x07\x2a\xf2\x33\x83\xdb"
22159 "\x10\x74\x96\x40\xa7\xc5\x1b\xde\x81\xca\x0b\x8f"
22160 "\x1e\x0a\x1a\x7a\xbf\x3c\x4a\xb8\x8c\xaf\x7b\x80"
22161 "\xb7\xdc\x5d\x0f\xef\x1b\x97\x6e\x3d\x17\x23\x5a"
22162 "\x31\xb9\x19\xcf\x5a\xc5\x00\x2a\xb6\xf3\x99\x34"
22163 "\x65\xee\xe9\x1c\x55\xa0\x3b\x07\x60\xc9\xc4\xe4"
22164 "\xf7\x57\x5c\x34\x9f\xc6\x31\x30\x3f\x23\xb2\x89"
22165 "\xc0\xe7\x50\xf3\xde\x59\xd1\x0e\xb3\x0f\x78\xcc"
22166 "\x7e\x54\x5e\x61\xf6\x86\x3d\xb3\x11\x94\x36\x3e"
22167 "\x61\x5c\x48\x99\xf6\x7b\x02\x9a\xdc\x6a\x28\xe6"
22168 "\xd1\xa7\xd1\xa3",
22169 .expectedlen = 256,
22170 .addtla = (unsigned char *)
22171 "\x6B\x0F\x4A\x48\x0B\x12\x85\xE4\x72\x23\x7F\x7F"
22172 "\x94\x7C\x24\x69\x14\x9F\xDC\x72\xA6\x33\xAD\x3C"
22173 "\x8C\x72\xC1\x88\x49\x59\x82\xC5",
22174 .addtlb = (unsigned char *)
22175 "\xC4\xAF\x36\x3D\xB8\x5D\x9D\xFA\x92\xF5\xC3\x3C"
22176 "\x2D\x1E\x22\x2A\xBD\x8B\x05\x6F\xA3\xFC\xBF\x16"
22177 "\xED\xAA\x75\x8D\x73\x9A\xF6\xEC",
22178 .addtllen = 32,
22179 .pers = NULL,
22180 .perslen = 0,
22181 }
22182};
22183
92a4c9fe 22184static const struct drbg_testvec drbg_nopr_ctr_aes192_tv_template[] = {
da7f033d 22185 {
92a4c9fe
EB
22186 .entropy = (unsigned char *)
22187 "\xc3\x5c\x2f\xa2\xa8\x9d\x52\xa1\x1f\xa3\x2a\xa9"
22188 "\x6c\x95\xb8\xf1\xc9\xa8\xf9\xcb\x24\x5a\x8b\x40"
22189 "\xf3\xa6\xe5\xa7\xfb\xd9\xd3\xc6\x8e\x27\x7b\xa9"
22190 "\xac\x9b\xbb\x00",
22191 .entropylen = 40,
22192 .expected = (unsigned char *)
22193 "\x8c\x2e\x72\xab\xfd\x9b\xb8\x28\x4d\xb7\x9e\x17"
22194 "\xa4\x3a\x31\x46\xcd\x76\x94\xe3\x52\x49\xfc\x33"
22195 "\x83\x91\x4a\x71\x17\xf4\x13\x68\xe6\xd4\xf1\x48"
22196 "\xff\x49\xbf\x29\x07\x6b\x50\x15\xc5\x9f\x45\x79"
22197 "\x45\x66\x2e\x3d\x35\x03\x84\x3f\x4a\xa5\xa3\xdf"
22198 "\x9a\x9d\xf1\x0d",
22199 .expectedlen = 64,
22200 .addtla = NULL,
22201 .addtlb = NULL,
22202 .addtllen = 0,
22203 .pers = NULL,
22204 .perslen = 0,
22205 },
22206};
22207
22208static const struct drbg_testvec drbg_nopr_ctr_aes256_tv_template[] = {
22209 {
22210 .entropy = (unsigned char *)
22211 "\x36\x40\x19\x40\xfa\x8b\x1f\xba\x91\xa1\x66\x1f"
22212 "\x21\x1d\x78\xa0\xb9\x38\x9a\x74\xe5\xbc\xcf\xec"
22213 "\xe8\xd7\x66\xaf\x1a\x6d\x3b\x14\x49\x6f\x25\xb0"
22214 "\xf1\x30\x1b\x4f\x50\x1b\xe3\x03\x80\xa1\x37\xeb",
22215 .entropylen = 48,
22216 .expected = (unsigned char *)
22217 "\x58\x62\xeb\x38\xbd\x55\x8d\xd9\x78\xa6\x96\xe6"
22218 "\xdf\x16\x47\x82\xdd\xd8\x87\xe7\xe9\xa6\xc9\xf3"
22219 "\xf1\xfb\xaf\xb7\x89\x41\xb5\x35\xa6\x49\x12\xdf"
22220 "\xd2\x24\xc6\xdc\x74\x54\xe5\x25\x0b\x3d\x97\x16"
22221 "\x5e\x16\x26\x0c\x2f\xaf\x1c\xc7\x73\x5c\xb7\x5f"
22222 "\xb4\xf0\x7e\x1d",
22223 .expectedlen = 64,
22224 .addtla = NULL,
22225 .addtlb = NULL,
22226 .addtllen = 0,
22227 .pers = NULL,
22228 .perslen = 0,
22229 },
22230};
22231
22232static const struct drbg_testvec drbg_nopr_ctr_aes128_tv_template[] = {
22233 {
22234 .entropy = (unsigned char *)
22235 "\x87\xe1\xc5\x32\x99\x7f\x57\xa3\x5c\x28\x6d\xe8"
22236 "\x64\xbf\xf2\x64\xa3\x9e\x98\xdb\x6c\x10\x78\x7f",
22237 .entropylen = 24,
22238 .expected = (unsigned char *)
22239 "\x2c\x14\x7e\x24\x11\x9a\xd8\xd4\xb2\xed\x61\xc1"
22240 "\x53\xd0\x50\xc9\x24\xff\x59\x75\x15\xf1\x17\x3a"
22241 "\x3d\xf4\x4b\x2c\x84\x28\xef\x89\x0e\xb9\xde\xf3"
22242 "\xe4\x78\x04\xb2\xfd\x9b\x35\x7f\xe1\x3f\x8a\x3e"
22243 "\x10\xc8\x67\x0a\xf9\xdf\x2d\x6c\x96\xfb\xb2\xb8"
22244 "\xcb\x2d\xd6\xb0",
22245 .expectedlen = 64,
22246 .addtla = NULL,
22247 .addtlb = NULL,
22248 .addtllen = 0,
22249 .pers = NULL,
22250 .perslen = 0,
da7f033d 22251 }, {
92a4c9fe
EB
22252 .entropy = (unsigned char *)
22253 "\x71\xbd\xce\x35\x42\x7d\x20\xbf\x58\xcf\x17\x74"
22254 "\xce\x72\xd8\x33\x34\x50\x2d\x8f\x5b\x14\xc4\xdd",
22255 .entropylen = 24,
22256 .expected = (unsigned char *)
22257 "\x97\x33\xe8\x20\x12\xe2\x7b\xa1\x46\x8f\xf2\x34"
22258 "\xb3\xc9\xb6\x6b\x20\xb2\x4f\xee\x27\xd8\x0b\x21"
22259 "\x8c\xff\x63\x73\x69\x29\xfb\xf3\x85\xcd\x88\x8e"
22260 "\x43\x2c\x71\x8b\xa2\x55\xd2\x0f\x1d\x7f\xe3\xe1"
22261 "\x2a\xa3\xe9\x2c\x25\x89\xc7\x14\x52\x99\x56\xcc"
22262 "\xc3\xdf\xb3\x81",
22263 .expectedlen = 64,
22264 .addtla = (unsigned char *)
22265 "\x66\xef\x42\xd6\x9a\x8c\x3d\x6d\x4a\x9e\x95\xa6"
22266 "\x91\x4d\x81\x56",
22267 .addtlb = (unsigned char *)
22268 "\xe3\x18\x83\xd9\x4b\x5e\xc4\xcc\xaa\x61\x2f\xbb"
22269 "\x4a\x55\xd1\xc6",
22270 .addtllen = 16,
22271 .pers = NULL,
22272 .perslen = 0,
22273 }, {
22274 .entropy = (unsigned char *)
22275 "\xca\x4b\x1e\xfa\x75\xbd\x69\x36\x38\x73\xb8\xf9"
22276 "\xdb\x4d\x35\x0e\x47\xbf\x6c\x37\x72\xfd\xf7\xa9",
22277 .entropylen = 24,
22278 .expected = (unsigned char *)
22279 "\x59\xc3\x19\x79\x1b\xb1\xf3\x0e\xe9\x34\xae\x6e"
22280 "\x8b\x1f\xad\x1f\x74\xca\x25\x45\x68\xb8\x7f\x75"
22281 "\x12\xf8\xf2\xab\x4c\x23\x01\x03\x05\xe1\x70\xee"
22282 "\x75\xd8\xcb\xeb\x23\x4c\x7a\x23\x6e\x12\x27\xdb"
22283 "\x6f\x7a\xac\x3c\x44\xb7\x87\x4b\x65\x56\x74\x45"
22284 "\x34\x30\x0c\x3d",
22285 .expectedlen = 64,
22286 .addtla = NULL,
22287 .addtlb = NULL,
22288 .addtllen = 0,
22289 .pers = (unsigned char *)
22290 "\xeb\xaa\x60\x2c\x4d\xbe\x33\xff\x1b\xef\xbf\x0a"
22291 "\x0b\xc6\x97\x54",
22292 .perslen = 16,
22293 }, {
22294 .entropy = (unsigned char *)
22295 "\xc0\x70\x1f\x92\x50\x75\x8f\xcd\xf2\xbe\x73\x98"
22296 "\x80\xdb\x66\xeb\x14\x68\xb4\xa5\x87\x9c\x2d\xa6",
22297 .entropylen = 24,
22298 .expected = (unsigned char *)
22299 "\x97\xc0\xc0\xe5\xa0\xcc\xf2\x4f\x33\x63\x48\x8a"
22300 "\xdb\x13\x0a\x35\x89\xbf\x80\x65\x62\xee\x13\x95"
22301 "\x7c\x33\xd3\x7d\xf4\x07\x77\x7a\x2b\x65\x0b\x5f"
22302 "\x45\x5c\x13\xf1\x90\x77\x7f\xc5\x04\x3f\xcc\x1a"
22303 "\x38\xf8\xcd\x1b\xbb\xd5\x57\xd1\x4a\x4c\x2e\x8a"
22304 "\x2b\x49\x1e\x5c",
22305 .expectedlen = 64,
22306 .addtla = (unsigned char *)
22307 "\xf9\x01\xf8\x16\x7a\x1d\xff\xde\x8e\x3c\x83\xe2"
22308 "\x44\x85\xe7\xfe",
22309 .addtlb = (unsigned char *)
22310 "\x17\x1c\x09\x38\xc2\x38\x9f\x97\x87\x60\x55\xb4"
22311 "\x82\x16\x62\x7f",
22312 .addtllen = 16,
22313 .pers = (unsigned char *)
22314 "\x80\x08\xae\xe8\xe9\x69\x40\xc5\x08\x73\xc7\x9f"
22315 "\x8e\xcf\xe0\x02",
22316 .perslen = 16,
22317 },
22318};
22319
22320/* Cast5 test vectors from RFC 2144 */
22321static const struct cipher_testvec cast5_tv_template[] = {
22322 {
22323 .key = "\x01\x23\x45\x67\x12\x34\x56\x78"
22324 "\x23\x45\x67\x89\x34\x56\x78\x9a",
22325 .klen = 16,
22326 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
22327 .ctext = "\x23\x8b\x4f\xe5\x84\x7e\x44\xb2",
22328 .len = 8,
22329 }, {
22330 .key = "\x01\x23\x45\x67\x12\x34\x56\x78"
22331 "\x23\x45",
22332 .klen = 10,
22333 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
22334 .ctext = "\xeb\x6a\x71\x1a\x2c\x02\x27\x1b",
22335 .len = 8,
22336 }, {
22337 .key = "\x01\x23\x45\x67\x12",
22338 .klen = 5,
22339 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
22340 .ctext = "\x7a\xc8\x16\xd1\x6e\x9b\x30\x2e",
22341 .len = 8,
22342 }, { /* Generated from TF test vectors */
0840605e 22343 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
92a4c9fe
EB
22344 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
22345 .klen = 16,
22346 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
22347 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
22348 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
22349 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
22350 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
22351 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
be6314b4
JK
22352 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
22353 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
22354 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
22355 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
22356 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
22357 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
22358 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
22359 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
22360 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
22361 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
22362 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
22363 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
22364 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
22365 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
22366 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
22367 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
22368 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
22369 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
22370 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
22371 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
22372 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
22373 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
22374 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
22375 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
22376 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
22377 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
22378 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
22379 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
22380 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
22381 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
22382 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
22383 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
22384 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
22385 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
22386 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
22387 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
22388 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
22389 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
22390 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
22391 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
22392 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
22393 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
22394 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
22395 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
22396 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
22397 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
22398 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
22399 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
22400 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
22401 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
22402 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
22403 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
22404 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
22405 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
22406 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
22407 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
22408 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
22409 .ctext = "\x8D\xFC\x81\x9C\xCB\xAA\x5A\x1C"
22410 "\x7E\x95\xCF\x40\xAB\x4D\x6F\xEA"
22411 "\xD3\xD9\xB0\x9A\xB7\xC7\xE0\x2E"
22412 "\xD1\x39\x34\x92\x8F\xFA\x14\xF1"
22413 "\xD5\xD2\x7B\x59\x1F\x35\x28\xC2"
22414 "\x20\xD9\x42\x06\xC9\x0B\x10\x04"
22415 "\xF8\x79\xCD\x32\x86\x75\x4C\xB6"
22416 "\x7B\x1C\x52\xB1\x91\x64\x22\x4B"
22417 "\x13\xC7\xAE\x98\x0E\xB5\xCF\x6F"
22418 "\x3F\xF4\x43\x96\x73\x0D\xA2\x05"
22419 "\xDB\xFD\x28\x90\x2C\x56\xB9\x37"
22420 "\x5B\x69\x0C\xAD\x84\x67\xFF\x15"
22421 "\x4A\xD4\xA7\xD3\xDD\x99\x47\x3A"
22422 "\xED\x34\x35\x78\x6B\x91\xC9\x32"
22423 "\xE1\xBF\xBC\xB4\x04\x85\x6A\x39"
22424 "\xC0\xBA\x51\xD0\x0F\x4E\xD1\xE2"
22425 "\x1C\xFD\x0E\x05\x07\xF4\x10\xED"
22426 "\xA2\x17\xFF\xF5\x64\xC6\x1A\x22"
22427 "\xAD\x78\xE7\xD7\x11\xE9\x99\xB9"
22428 "\xAA\xEC\x6F\xF8\x3B\xBF\xCE\x77"
22429 "\x93\xE8\xAD\x1D\x50\x6C\xAE\xBC"
22430 "\xBA\x5C\x80\xD1\x91\x65\x51\x1B"
22431 "\xE8\x0A\xCD\x99\x96\x71\x3D\xB6"
22432 "\x78\x75\x37\x55\xC1\xF5\x90\x40"
22433 "\x34\xF4\x7E\xC8\xCC\x3A\x5F\x6E"
22434 "\x36\xA1\xA1\xC2\x3A\x72\x42\x8E"
22435 "\x0E\x37\x88\xE8\xCE\x83\xCB\xAD"
22436 "\xE0\x69\x77\x50\xC7\x0C\x99\xCA"
22437 "\x19\x5B\x30\x25\x9A\xEF\x9B\x0C"
22438 "\xEF\x8F\x74\x4C\xCF\x49\x4E\xB9"
22439 "\xC5\xAE\x9E\x2E\x78\x9A\xB9\x48"
22440 "\xD5\x81\xE4\x37\x1D\xBF\x27\xD9"
22441 "\xC5\xD6\x65\x43\x45\x8C\xBB\xB6"
22442 "\x55\xF4\x06\xBB\x49\x53\x8B\x1B"
22443 "\x07\xA9\x96\x69\x5B\xCB\x0F\xBC"
22444 "\x93\x85\x90\x0F\x0A\x68\x40\x2A"
22445 "\x95\xED\x2D\x88\xBF\x71\xD0\xBB"
22446 "\xEC\xB0\x77\x6C\x79\xFC\x3C\x05"
22447 "\x49\x3F\xB8\x24\xEF\x8E\x09\xA2"
22448 "\x1D\xEF\x92\x02\x96\xD4\x7F\xC8"
22449 "\x03\xB2\xCA\xDB\x17\x5C\x52\xCF"
22450 "\xDD\x70\x37\x63\xAA\xA5\x83\x20"
22451 "\x52\x02\xF6\xB9\xE7\x6E\x0A\xB6"
22452 "\x79\x03\xA0\xDA\xA3\x79\x21\xBD"
22453 "\xE3\x37\x3A\xC0\xF7\x2C\x32\xBE"
22454 "\x8B\xE8\xA6\x00\xC7\x32\xD5\x06"
22455 "\xBB\xE3\xAB\x06\x21\x82\xB8\x32"
22456 "\x31\x34\x2A\xA7\x1F\x64\x99\xBF"
22457 "\xFA\xDA\x3D\x75\xF7\x48\xD5\x48"
22458 "\x4B\x52\x7E\xF6\x7C\xAB\x67\x59"
22459 "\xC5\xDC\xA8\xC6\x63\x85\x4A\xDF"
22460 "\xF0\x40\x5F\xCF\xE3\x58\x52\x67"
22461 "\x7A\x24\x32\xC5\xEC\x9E\xA9\x6F"
22462 "\x58\x56\xDD\x94\x1F\x71\x8D\xF4"
22463 "\x6E\xFF\x2C\xA7\xA5\xD8\xBA\xAF"
22464 "\x1D\x8B\xA2\x46\xB5\xC4\x9F\x57"
22465 "\x8D\xD8\xB3\x3C\x02\x0D\xBB\x84"
22466 "\xC7\xBD\xB4\x9A\x6E\xBB\xB1\x37"
22467 "\x95\x79\xC4\xA7\xEA\x1D\xDC\x33"
22468 "\x5D\x0B\x3F\x03\x8F\x30\xF9\xAE"
22469 "\x4F\xFE\x24\x9C\x9A\x02\xE5\x57"
22470 "\xF5\xBC\x25\xD6\x02\x56\x57\x1C",
22471 .len = 496,
92a4c9fe
EB
22472 },
22473};
22474
22475static const struct cipher_testvec cast5_cbc_tv_template[] = {
22476 { /* Generated from TF test vectors */
22477 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
22478 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
22479 .klen = 16,
22480 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
cdc69469 22481 .iv_out = "\x1D\x18\x66\x44\x5B\x8F\x14\xEB",
92a4c9fe
EB
22482 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
22483 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
22484 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
22485 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
22486 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
22487 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
22488 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
22489 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
22490 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
22491 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
22492 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
22493 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
22494 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
22495 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
22496 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
22497 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
22498 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
22499 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
22500 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
22501 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
22502 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
22503 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
22504 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
22505 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
22506 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
22507 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
22508 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
22509 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
22510 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
22511 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
22512 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
22513 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
22514 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
22515 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
22516 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
22517 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
22518 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
22519 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
22520 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
22521 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
22522 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
22523 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
22524 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
22525 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
22526 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
22527 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
22528 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
22529 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
22530 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
22531 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
22532 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
22533 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
22534 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
22535 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
22536 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
22537 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
22538 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
22539 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
22540 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
22541 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
22542 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
22543 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
22544 .ctext = "\x05\x28\xCE\x61\x90\x80\xE1\x78"
22545 "\xB9\x2A\x97\x7C\xB0\x83\xD8\x1A"
22546 "\xDE\x58\x7F\xD7\xFD\x72\xB8\xFB"
22547 "\xDA\xF0\x6E\x77\x14\x47\x82\xBA"
22548 "\x29\x0E\x25\x6E\xB4\x39\xD9\x7F"
22549 "\x05\xA7\xA7\x3A\xC1\x5D\x9E\x39"
22550 "\xA7\xFB\x0D\x05\x00\xF3\x58\x67"
22551 "\x60\xEC\x73\x77\x46\x85\x9B\x6A"
22552 "\x08\x3E\xBE\x59\xFB\xE4\x96\x34"
22553 "\xB4\x05\x49\x1A\x97\x43\xAD\xA0"
22554 "\xA9\x1E\x6E\x74\xF1\x94\xEC\xA8"
22555 "\xB5\x8A\x20\xEA\x89\x6B\x19\xAA"
22556 "\xA7\xF1\x33\x67\x90\x23\x0D\xEE"
22557 "\x81\xD5\x78\x4F\xD3\x63\xEA\x46"
22558 "\xB5\xB2\x6E\xBB\xCA\x76\x06\x10"
22559 "\x96\x2A\x0A\xBA\xF9\x41\x5A\x1D"
22560 "\x36\x7C\x56\x14\x54\x83\xFA\xA1"
22561 "\x27\xDD\xBA\x8A\x90\x29\xD6\xA6"
22562 "\xFA\x48\x3E\x1E\x23\x6E\x98\xA8"
22563 "\xA7\xD9\x67\x92\x5C\x13\xB4\x71"
22564 "\xA8\xAA\x89\x4A\xA4\xB3\x49\x7C"
22565 "\x7D\x7F\xCE\x6F\x29\x2E\x7E\x37"
22566 "\xC8\x52\x60\xD9\xE7\xCA\x60\x98"
22567 "\xED\xCD\xE8\x60\x83\xAD\x34\x4D"
22568 "\x96\x4A\x99\x2B\xB7\x14\x75\x66"
22569 "\x6C\x2C\x1A\xBA\x4B\xBB\x49\x56"
22570 "\xE1\x86\xA2\x0E\xD0\xF0\x07\xD3"
22571 "\x18\x38\x09\x9C\x0E\x8B\x86\x07"
22572 "\x90\x12\x37\x49\x27\x98\x69\x18"
22573 "\xB0\xCC\xFB\xD3\xBD\x04\xA0\x85"
22574 "\x4B\x22\x97\x07\xB6\x97\xE9\x95"
22575 "\x0F\x88\x36\xA9\x44\x00\xC6\xE9"
22576 "\x27\x53\x5C\x5B\x1F\xD3\xE2\xEE"
22577 "\xD0\xCD\x63\x30\xA9\xC0\xDD\x49"
22578 "\xFE\x16\xA4\x07\x0D\xE2\x5D\x97"
22579 "\xDE\x89\xBA\x2E\xF3\xA9\x5E\xBE"
22580 "\x03\x55\x0E\x02\x41\x4A\x45\x06"
22581 "\xBE\xEA\x32\xF2\xDC\x91\x5C\x20"
22582 "\x94\x02\x30\xD2\xFC\x29\xFA\x8E"
22583 "\x34\xA0\x31\xB8\x34\xBA\xAE\x54"
22584 "\xB5\x88\x1F\xDC\x43\xDC\x22\x9F"
22585 "\xDC\xCE\xD3\xFA\xA4\xA8\xBC\x8A"
22586 "\xC7\x5A\x43\x21\xA5\xB1\xDB\xC3"
22587 "\x84\x3B\xB4\x9B\xB5\xA7\xF1\x0A"
22588 "\xB6\x37\x21\x19\x55\xC2\xBD\x99"
22589 "\x49\x24\xBB\x7C\xB3\x8E\xEF\xD2"
22590 "\x3A\xCF\xA0\x31\x28\x0E\x25\xA2"
22591 "\x11\xB4\x18\x17\x1A\x65\x92\x56"
22592 "\xE8\xE0\x52\x9C\x61\x18\x2A\xB1"
22593 "\x1A\x01\x22\x45\x17\x62\x52\x6C"
22594 "\x91\x44\xCF\x98\xC7\xC0\x79\x26"
22595 "\x32\x66\x6F\x23\x7F\x94\x36\x88"
22596 "\x3C\xC9\xD0\xB7\x45\x30\x31\x86"
22597 "\x3D\xC6\xA3\x98\x62\x84\x1A\x8B"
22598 "\x16\x88\xC7\xA3\xE9\x4F\xE0\x86"
22599 "\xA4\x93\xA8\x34\x5A\xCA\xDF\xCA"
22600 "\x46\x38\xD2\xF4\xE0\x2D\x1E\xC9"
22601 "\x7C\xEF\x53\xB7\x60\x72\x41\xBF"
22602 "\x29\x00\x87\x02\xAF\x44\x4C\xB7"
22603 "\x8C\xF5\x3F\x19\xF4\x80\x45\xA7"
22604 "\x15\x5F\xDB\xE9\xB1\x83\xD2\xE6"
22605 "\x1D\x18\x66\x44\x5B\x8F\x14\xEB",
22606 .len = 496,
0840605e 22607 },
da7f033d
HX
22608};
22609
92a4c9fe
EB
22610static const struct cipher_testvec cast5_ctr_tv_template[] = {
22611 { /* Generated from TF test vectors */
0840605e 22612 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
92a4c9fe
EB
22613 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
22614 .klen = 16,
22615 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
e674dbc0 22616 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x62",
92a4c9fe
EB
22617 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
22618 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
22619 "\x3A",
22620 .ctext = "\xFF\xC4\x2E\x82\x3D\xF8\xA8\x39"
22621 "\x7C\x52\xC4\xD3\xBB\x62\xC6\xA8"
22622 "\x0C",
22623 .len = 17,
22624 }, { /* Generated from TF test vectors */
22625 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
22626 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
22627 .klen = 16,
22628 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
e674dbc0 22629 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x9D",
92a4c9fe 22630 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
22631 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
22632 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
22633 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
22634 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
be6314b4
JK
22635 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
22636 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
22637 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
22638 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
22639 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
22640 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
22641 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
22642 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
22643 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
22644 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
22645 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
22646 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
22647 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
22648 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
22649 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
22650 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
22651 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
22652 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
22653 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
22654 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
22655 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
22656 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
22657 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
22658 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
22659 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
22660 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
22661 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
22662 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
22663 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
22664 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
22665 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
22666 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
22667 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
22668 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
22669 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
22670 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
22671 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
22672 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
22673 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
22674 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
22675 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
22676 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
22677 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
22678 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
22679 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
22680 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
22681 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
22682 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
22683 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
22684 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
22685 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
22686 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
22687 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
22688 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
22689 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
22690 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
22691 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
22692 .ctext = "\xFF\xC4\x2E\x82\x3D\xF8\xA8\x39"
22693 "\x7C\x52\xC4\xD3\xBB\x62\xC6\xA8"
22694 "\x0C\x63\xA5\x55\xE3\xF8\x1C\x7F"
22695 "\xDC\x59\xF9\xA0\x52\xAD\x83\xDF"
22696 "\xD5\x3B\x53\x4A\xAA\x1F\x49\x44"
22697 "\xE8\x20\xCC\xF8\x97\xE6\xE0\x3C"
22698 "\x5A\xD2\x83\xEC\xEE\x25\x3F\xCF"
22699 "\x0D\xC2\x79\x80\x99\x6E\xFF\x7B"
22700 "\x64\xB0\x7B\x86\x29\x1D\x9F\x17"
22701 "\x10\xA5\xA5\xEB\x16\x55\x9E\xE3"
22702 "\x88\x18\x52\x56\x48\x58\xD1\x6B"
22703 "\xE8\x74\x6E\x48\xB0\x2E\x69\x63"
22704 "\x32\xAA\xAC\x26\x55\x45\x94\xDE"
22705 "\x30\x26\x26\xE6\x08\x82\x2F\x5F"
22706 "\xA7\x15\x94\x07\x75\x2D\xC6\x3A"
22707 "\x1B\xA0\x39\xFB\xBA\xB9\x06\x56"
22708 "\xF6\x9F\xF1\x2F\x9B\xF3\x89\x8B"
22709 "\x08\xC8\x9D\x5E\x6B\x95\x09\xC7"
22710 "\x98\xB7\x62\xA4\x1D\x25\xFA\xC5"
22711 "\x62\xC8\x5D\x6B\xB4\x85\x88\x7F"
22712 "\x3B\x29\xF9\xB4\x32\x62\x69\xBF"
22713 "\x32\xB8\xEB\xFD\x0E\x26\xAA\xA3"
22714 "\x44\x67\x90\x20\xAC\x41\xDF\x43"
22715 "\xC6\xC7\x19\x9F\x2C\x28\x74\xEB"
22716 "\x3E\x7F\x7A\x80\x5B\xE4\x08\x60"
22717 "\xC7\xC9\x71\x34\x44\xCE\x05\xFD"
22718 "\xA8\x91\xA8\x44\x5E\xD3\x89\x2C"
22719 "\xAE\x59\x0F\x07\x88\x79\x53\x26"
22720 "\xAF\xAC\xCB\x1D\x6F\x08\x25\x62"
22721 "\xD0\x82\x65\x66\xE4\x2A\x29\x1C"
22722 "\x9C\x64\x5F\x49\x9D\xF8\x62\xF9"
22723 "\xED\xC4\x13\x52\x75\xDC\xE4\xF9"
22724 "\x68\x0F\x8A\xCD\xA6\x8D\x75\xAA"
22725 "\x49\xA1\x86\x86\x37\x5C\x6B\x3D"
22726 "\x56\xE5\x6F\xBE\x27\xC0\x10\xF8"
22727 "\x3C\x4D\x17\x35\x14\xDC\x1C\xA0"
22728 "\x6E\xAE\xD1\x10\xDD\x83\x06\xC2"
22729 "\x23\xD3\xC7\x27\x15\x04\x2C\x27"
22730 "\xDD\x1F\x2E\x97\x09\x9C\x33\x7D"
22731 "\xAC\x50\x1B\x2E\xC9\x52\x0C\x14"
22732 "\x4B\x78\xC4\xDE\x07\x6A\x12\x02"
22733 "\x6E\xD7\x4B\x91\xB9\x88\x4D\x02"
22734 "\xC3\xB5\x04\xBC\xE0\x67\xCA\x18"
22735 "\x22\xA1\xAE\x9A\x21\xEF\xB2\x06"
22736 "\x35\xCD\xEC\x37\x70\x2D\xFC\x1E"
22737 "\xA8\x31\xE7\xFC\xE5\x8E\x88\x66"
22738 "\x16\xB5\xC8\x45\x21\x37\xBD\x24"
22739 "\xA9\xD5\x36\x12\x9F\x6E\x67\x80"
22740 "\x87\x54\xD5\xAF\x97\xE1\x15\xA7"
22741 "\x11\xF0\x63\x7B\xE1\x44\x14\x1C"
22742 "\x06\x32\x05\x8C\x6C\xDB\x9B\x36"
22743 "\x6A\x6B\xAD\x3A\x27\x55\x20\x4C"
22744 "\x76\x36\x43\xE8\x16\x60\xB5\xF3"
22745 "\xDF\x5A\xC6\xA5\x69\x78\x59\x51"
22746 "\x54\x68\x65\x06\x84\xDE\x3D\xAE"
22747 "\x38\x91\xBD\xCC\xA2\x8A\xEC\xE6"
22748 "\x9E\x83\xAE\x1E\x8E\x34\x5D\xDE"
22749 "\x91\xCE\x8F\xED\x40\xF7\xC8\x8B"
22750 "\x9A\x13\x4C\xAD\x89\x97\x9E\xD1"
22751 "\x91\x01\xD7\x21\x23\x28\x1E\xCC"
22752 "\x8C\x98\xDB\xDE\xFC\x72\x94\xAA"
22753 "\xC0\x0D\x96\xAA\x23\xF8\xFE\x13",
22754 .len = 496,
92a4c9fe
EB
22755 },
22756};
22757
22758/*
22759 * ARC4 test vectors from OpenSSL
22760 */
22761static const struct cipher_testvec arc4_tv_template[] = {
22762 {
22763 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
22764 .klen = 8,
22765 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
22766 .ctext = "\x75\xb7\x87\x80\x99\xe0\xc5\x96",
22767 .len = 8,
22768 }, {
22769 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
22770 .klen = 8,
22771 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
22772 .ctext = "\x74\x94\xc2\xe7\x10\x4b\x08\x79",
22773 .len = 8,
22774 }, {
22775 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
22776 .klen = 8,
22777 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
22778 .ctext = "\xde\x18\x89\x41\xa3\x37\x5d\x3a",
22779 .len = 8,
22780 }, {
22781 .key = "\xef\x01\x23\x45",
22782 .klen = 4,
22783 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
22784 "\x00\x00\x00\x00\x00\x00\x00\x00"
22785 "\x00\x00\x00\x00",
22786 .ctext = "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf"
22787 "\xbd\x61\x5a\x11\x62\xe1\xc7\xba"
22788 "\x36\xb6\x78\x58",
22789 .len = 20,
22790 }, {
22791 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
22792 .klen = 8,
22793 .ptext = "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
22794 "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
22795 "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
22796 "\x12\x34\x56\x78",
22797 .ctext = "\x66\xa0\x94\x9f\x8a\xf7\xd6\x89"
22798 "\x1f\x7f\x83\x2b\xa8\x33\xc0\x0c"
22799 "\x89\x2e\xbe\x30\x14\x3c\xe2\x87"
22800 "\x40\x01\x1e\xcf",
22801 .len = 28,
22802 }, {
22803 .key = "\xef\x01\x23\x45",
22804 .klen = 4,
22805 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
22806 "\x00\x00",
22807 .ctext = "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf"
22808 "\xbd\x61",
22809 .len = 10,
22810 }, {
22811 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
22812 "\x00\x00\x00\x00\x00\x00\x00\x00",
22813 .klen = 16,
22814 .ptext = "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
22815 .ctext = "\x69\x72\x36\x59\x1B\x52\x42\xB1",
22816 .len = 8,
22817 },
22818};
22819
22820/*
22821 * TEA test vectors
22822 */
22823static const struct cipher_testvec tea_tv_template[] = {
22824 {
22825 .key = zeroed_string,
22826 .klen = 16,
22827 .ptext = zeroed_string,
22828 .ctext = "\x0a\x3a\xea\x41\x40\xa9\xba\x94",
22829 .len = 8,
22830 }, {
22831 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
22832 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
22833 .klen = 16,
22834 .ptext = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
22835 .ctext = "\x77\x5d\x2a\x6a\xf6\xce\x92\x09",
22836 .len = 8,
22837 }, {
22838 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
22839 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
22840 .klen = 16,
22841 .ptext = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
22842 "\x65\x73\x74\x5f\x76\x65\x63\x74",
22843 .ctext = "\xbe\x7a\xbb\x81\x95\x2d\x1f\x1e"
22844 "\xdd\x89\xa1\x25\x04\x21\xdf\x95",
22845 .len = 16,
22846 }, {
22847 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
22848 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
22849 .klen = 16,
22850 .ptext = "\x54\x65\x61\x20\x69\x73\x20\x67"
22851 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
22852 "\x79\x6f\x75\x21\x21\x21\x20\x72"
22853 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
22854 .ctext = "\xe0\x4d\x5d\x3c\xb7\x8c\x36\x47"
22855 "\x94\x18\x95\x91\xa9\xfc\x49\xf8"
22856 "\x44\xd1\x2d\xc2\x99\xb8\x08\x2a"
22857 "\x07\x89\x73\xc2\x45\x92\xc6\x90",
22858 .len = 32,
22859 }
22860};
22861
22862/*
22863 * XTEA test vectors
22864 */
22865static const struct cipher_testvec xtea_tv_template[] = {
22866 {
22867 .key = zeroed_string,
22868 .klen = 16,
22869 .ptext = zeroed_string,
22870 .ctext = "\xd8\xd4\xe9\xde\xd9\x1e\x13\xf7",
22871 .len = 8,
22872 }, {
22873 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
22874 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
22875 .klen = 16,
22876 .ptext = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
22877 .ctext = "\x94\xeb\xc8\x96\x84\x6a\x49\xa8",
22878 .len = 8,
22879 }, {
22880 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
22881 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
22882 .klen = 16,
22883 .ptext = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
22884 "\x65\x73\x74\x5f\x76\x65\x63\x74",
22885 .ctext = "\x3e\xce\xae\x22\x60\x56\xa8\x9d"
22886 "\x77\x4d\xd4\xb4\x87\x24\xe3\x9a",
22887 .len = 16,
22888 }, {
22889 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
22890 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
22891 .klen = 16,
22892 .ptext = "\x54\x65\x61\x20\x69\x73\x20\x67"
22893 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
22894 "\x79\x6f\x75\x21\x21\x21\x20\x72"
22895 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
22896 .ctext = "\x99\x81\x9f\x5d\x6f\x4b\x31\x3a"
22897 "\x86\xff\x6f\xd0\xe3\x87\x70\x07"
22898 "\x4d\xb8\xcf\xf3\x99\x50\xb3\xd4"
22899 "\x73\xa2\xfa\xc9\x16\x59\x5d\x81",
22900 .len = 32,
22901 }
22902};
22903
22904/*
22905 * KHAZAD test vectors.
22906 */
22907static const struct cipher_testvec khazad_tv_template[] = {
22908 {
22909 .key = "\x80\x00\x00\x00\x00\x00\x00\x00"
22910 "\x00\x00\x00\x00\x00\x00\x00\x00",
22911 .klen = 16,
22912 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
22913 .ctext = "\x49\xa4\xce\x32\xac\x19\x0e\x3f",
22914 .len = 8,
22915 }, {
22916 .key = "\x38\x38\x38\x38\x38\x38\x38\x38"
22917 "\x38\x38\x38\x38\x38\x38\x38\x38",
22918 .klen = 16,
22919 .ptext = "\x38\x38\x38\x38\x38\x38\x38\x38",
22920 .ctext = "\x7e\x82\x12\xa1\xd9\x5b\xe4\xf9",
22921 .len = 8,
22922 }, {
22923 .key = "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2"
22924 "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2",
22925 .klen = 16,
22926 .ptext = "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2",
22927 .ctext = "\xaa\xbe\xc1\x95\xc5\x94\x1a\x9c",
22928 .len = 8,
22929 }, {
22930 .key = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
22931 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
22932 .klen = 16,
22933 .ptext = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
22934 .ctext = "\x04\x74\xf5\x70\x50\x16\xd3\xb8",
22935 .len = 8,
22936 }, {
22937 .key = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
22938 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
22939 .klen = 16,
22940 .ptext = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
22941 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
22942 .ctext = "\x04\x74\xf5\x70\x50\x16\xd3\xb8"
22943 "\x04\x74\xf5\x70\x50\x16\xd3\xb8",
22944 .len = 16,
0840605e
JK
22945 },
22946};
22947
92a4c9fe
EB
22948/*
22949 * Anubis test vectors.
22950 */
22951
22952static const struct cipher_testvec anubis_tv_template[] = {
22953 {
22954 .key = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22955 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
22956 .klen = 16,
22957 .ptext = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22958 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
22959 .ctext = "\x6d\xc5\xda\xa2\x26\x7d\x62\x6f"
22960 "\x08\xb7\x52\x8e\x6e\x6e\x86\x90",
22961 .len = 16,
22962 }, {
22963
22964 .key = "\x03\x03\x03\x03\x03\x03\x03\x03"
22965 "\x03\x03\x03\x03\x03\x03\x03\x03"
22966 "\x03\x03\x03\x03",
22967 .klen = 20,
22968 .ptext = "\x03\x03\x03\x03\x03\x03\x03\x03"
22969 "\x03\x03\x03\x03\x03\x03\x03\x03",
22970 .ctext = "\xdb\xf1\x42\xf4\xd1\x8a\xc7\x49"
22971 "\x87\x41\x6f\x82\x0a\x98\x64\xae",
22972 .len = 16,
22973 }, {
22974 .key = "\x24\x24\x24\x24\x24\x24\x24\x24"
22975 "\x24\x24\x24\x24\x24\x24\x24\x24"
22976 "\x24\x24\x24\x24\x24\x24\x24\x24"
22977 "\x24\x24\x24\x24",
22978 .klen = 28,
22979 .ptext = "\x24\x24\x24\x24\x24\x24\x24\x24"
22980 "\x24\x24\x24\x24\x24\x24\x24\x24",
22981 .ctext = "\xfd\x1b\x4a\xe3\xbf\xf0\xad\x3d"
22982 "\x06\xd3\x61\x27\xfd\x13\x9e\xde",
22983 .len = 16,
22984 }, {
22985 .key = "\x25\x25\x25\x25\x25\x25\x25\x25"
22986 "\x25\x25\x25\x25\x25\x25\x25\x25"
22987 "\x25\x25\x25\x25\x25\x25\x25\x25"
22988 "\x25\x25\x25\x25\x25\x25\x25\x25",
0840605e 22989 .klen = 32,
92a4c9fe
EB
22990 .ptext = "\x25\x25\x25\x25\x25\x25\x25\x25"
22991 "\x25\x25\x25\x25\x25\x25\x25\x25",
22992 .ctext = "\x1a\x91\xfb\x2b\xb7\x78\x6b\xc4"
22993 "\x17\xd9\xff\x40\x3b\x0e\xe5\xfe",
22994 .len = 16,
22995 }, {
22996 .key = "\x35\x35\x35\x35\x35\x35\x35\x35"
22997 "\x35\x35\x35\x35\x35\x35\x35\x35"
22998 "\x35\x35\x35\x35\x35\x35\x35\x35"
22999 "\x35\x35\x35\x35\x35\x35\x35\x35"
23000 "\x35\x35\x35\x35\x35\x35\x35\x35",
23001 .klen = 40,
23002 .ptext = "\x35\x35\x35\x35\x35\x35\x35\x35"
23003 "\x35\x35\x35\x35\x35\x35\x35\x35",
23004 .ctext = "\xa5\x2c\x85\x6f\x9c\xba\xa0\x97"
23005 "\x9e\xc6\x84\x0f\x17\x21\x07\xee",
23006 .len = 16,
23007 },
23008};
23009
23010static const struct cipher_testvec anubis_cbc_tv_template[] = {
23011 {
23012 .key = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
23013 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
23014 .klen = 16,
cdc69469
EB
23015 .iv_out = "\x86\xd8\xb5\x6f\x98\x5e\x8a\x66"
23016 "\x4f\x1f\x78\xa1\xbb\x37\xf1\xbe",
92a4c9fe
EB
23017 .ptext = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
23018 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
23019 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
23020 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
23021 .ctext = "\x6d\xc5\xda\xa2\x26\x7d\x62\x6f"
23022 "\x08\xb7\x52\x8e\x6e\x6e\x86\x90"
23023 "\x86\xd8\xb5\x6f\x98\x5e\x8a\x66"
23024 "\x4f\x1f\x78\xa1\xbb\x37\xf1\xbe",
23025 .len = 32,
23026 }, {
23027 .key = "\x35\x35\x35\x35\x35\x35\x35\x35"
23028 "\x35\x35\x35\x35\x35\x35\x35\x35"
23029 "\x35\x35\x35\x35\x35\x35\x35\x35"
23030 "\x35\x35\x35\x35\x35\x35\x35\x35"
23031 "\x35\x35\x35\x35\x35\x35\x35\x35",
23032 .klen = 40,
cdc69469
EB
23033 .iv_out = "\xa2\xbc\x06\x98\xc6\x4b\xda\x75"
23034 "\x2e\xaa\xbe\x58\xce\x01\x5b\xc7",
92a4c9fe
EB
23035 .ptext = "\x35\x35\x35\x35\x35\x35\x35\x35"
23036 "\x35\x35\x35\x35\x35\x35\x35\x35"
23037 "\x35\x35\x35\x35\x35\x35\x35\x35"
23038 "\x35\x35\x35\x35\x35\x35\x35\x35",
23039 .ctext = "\xa5\x2c\x85\x6f\x9c\xba\xa0\x97"
23040 "\x9e\xc6\x84\x0f\x17\x21\x07\xee"
23041 "\xa2\xbc\x06\x98\xc6\x4b\xda\x75"
23042 "\x2e\xaa\xbe\x58\xce\x01\x5b\xc7",
23043 .len = 32,
23044 },
23045};
23046
23047/*
23048 * XETA test vectors
23049 */
23050static const struct cipher_testvec xeta_tv_template[] = {
23051 {
23052 .key = zeroed_string,
23053 .klen = 16,
23054 .ptext = zeroed_string,
23055 .ctext = "\xaa\x22\x96\xe5\x6c\x61\xf3\x45",
23056 .len = 8,
23057 }, {
23058 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
23059 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
23060 .klen = 16,
23061 .ptext = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
23062 .ctext = "\x82\x3e\xeb\x35\xdc\xdd\xd9\xc3",
23063 .len = 8,
23064 }, {
23065 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
23066 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
23067 .klen = 16,
23068 .ptext = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
23069 "\x65\x73\x74\x5f\x76\x65\x63\x74",
23070 .ctext = "\xe2\x04\xdb\xf2\x89\x85\x9e\xea"
23071 "\x61\x35\xaa\xed\xb5\xcb\x71\x2c",
23072 .len = 16,
23073 }, {
23074 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
23075 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
23076 .klen = 16,
23077 .ptext = "\x54\x65\x61\x20\x69\x73\x20\x67"
23078 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
23079 "\x79\x6f\x75\x21\x21\x21\x20\x72"
23080 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
23081 .ctext = "\x0b\x03\xcd\x8a\xbe\x95\xfd\xb1"
23082 "\xc1\x44\x91\x0b\xa5\xc9\x1b\xb4"
23083 "\xa9\xda\x1e\x9e\xb1\x3e\x2a\x8f"
23084 "\xea\xa5\x6a\x85\xd1\xf4\xa8\xa5",
23085 .len = 32,
23086 }
23087};
23088
23089/*
23090 * FCrypt test vectors
23091 */
23092static const struct cipher_testvec fcrypt_pcbc_tv_template[] = {
23093 { /* http://www.openafs.org/pipermail/openafs-devel/2000-December/005320.html */
23094 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
23095 .klen = 8,
23096 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
23097 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
23098 .ctext = "\x0E\x09\x00\xC7\x3E\xF7\xED\x41",
23099 .len = 8,
23100 }, {
23101 .key = "\x11\x44\x77\xAA\xDD\x00\x33\x66",
23102 .klen = 8,
23103 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
23104 .ptext = "\x12\x34\x56\x78\x9A\xBC\xDE\xF0",
23105 .ctext = "\xD8\xED\x78\x74\x77\xEC\x06\x80",
23106 .len = 8,
23107 }, { /* From Arla */
23108 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
23109 .klen = 8,
23110 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
23111 .ptext = "The quick brown fox jumps over the lazy dogs.\0\0",
23112 .ctext = "\x00\xf0\x0e\x11\x75\xe6\x23\x82"
23113 "\xee\xac\x98\x62\x44\x51\xe4\x84"
23114 "\xc3\x59\xd8\xaa\x64\x60\xae\xf7"
23115 "\xd2\xd9\x13\x79\x72\xa3\x45\x03"
23116 "\x23\xb5\x62\xd7\x0c\xf5\x27\xd1"
23117 "\xf8\x91\x3c\xac\x44\x22\x92\xef",
23118 .len = 48,
23119 }, {
23120 .key = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
23121 .klen = 8,
23122 .iv = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
23123 .ptext = "The quick brown fox jumps over the lazy dogs.\0\0",
23124 .ctext = "\xca\x90\xf5\x9d\xcb\xd4\xd2\x3c"
23125 "\x01\x88\x7f\x3e\x31\x6e\x62\x9d"
23126 "\xd8\xe0\x57\xa3\x06\x3a\x42\x58"
23127 "\x2a\x28\xfe\x72\x52\x2f\xdd\xe0"
23128 "\x19\x89\x09\x1c\x2a\x8e\x8c\x94"
23129 "\xfc\xc7\x68\xe4\x88\xaa\xde\x0f",
23130 .len = 48,
92a4c9fe
EB
23131 }
23132};
23133
23134/*
23135 * CAMELLIA test vectors.
23136 */
23137static const struct cipher_testvec camellia_tv_template[] = {
23138 {
23139 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
23140 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
23141 .klen = 16,
23142 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
23143 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
23144 .ctext = "\x67\x67\x31\x38\x54\x96\x69\x73"
23145 "\x08\x57\x06\x56\x48\xea\xbe\x43",
23146 .len = 16,
23147 }, {
23148 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
23149 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
23150 "\x00\x11\x22\x33\x44\x55\x66\x77",
23151 .klen = 24,
23152 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
23153 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
23154 .ctext = "\xb4\x99\x34\x01\xb3\xe9\x96\xf8"
23155 "\x4e\xe5\xce\xe7\xd7\x9b\x09\xb9",
23156 .len = 16,
23157 }, {
23158 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
23159 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
23160 "\x00\x11\x22\x33\x44\x55\x66\x77"
23161 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
23162 .klen = 32,
23163 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
23164 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
23165 .ctext = "\x9a\xcc\x23\x7d\xff\x16\xd7\x6c"
23166 "\x20\xef\x7c\x91\x9e\x3a\x75\x09",
23167 .len = 16,
be6314b4 23168 }, { /* Generated with Crypto++ */
92a4c9fe
EB
23169 .key = "\x3F\x85\x62\x3F\x1C\xF9\xD6\x1C"
23170 "\xF9\xD6\xB3\x90\x6D\x4A\x90\x6D"
23171 "\x4A\x27\x04\xE1\x27\x04\xE1\xBE"
23172 "\x9B\x78\xBE\x9B\x78\x55\x32\x0F",
0840605e 23173 .klen = 32,
92a4c9fe 23174 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
23175 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23176 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23177 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23178 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
23179 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
be6314b4
JK
23180 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23181 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23182 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23183 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23184 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
23185 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
23186 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
23187 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
23188 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
23189 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
23190 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
23191 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
23192 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
23193 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
23194 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
23195 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
23196 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
23197 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
23198 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
23199 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
23200 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
23201 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
23202 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
23203 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
23204 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
23205 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23206 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23207 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23208 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23209 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23210 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23211 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23212 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23213 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23214 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23215 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23216 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23217 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23218 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23219 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23220 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23221 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23222 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23223 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23224 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23225 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23226 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23227 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23228 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23229 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23230 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23231 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23232 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23233 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23234 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
23235 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
23a836e8
JK
23236 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
23237 "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
23238 "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
23239 "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
23240 "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
23241 "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
23242 "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
23243 "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
23244 "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
23245 "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
23246 "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
23247 "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
23248 "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
23249 "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
23250 "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
23251 "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
23252 "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
23253 "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
23254 "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
23255 "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
23256 "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
23257 "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
23258 "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
23259 "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
23260 "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
23261 "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
23262 "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
23263 "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
23264 "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
23265 "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
23266 "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
23267 "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
23268 "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
23269 "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
23270 "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
23271 "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
23272 "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
23273 "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
23274 "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
23275 "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
23276 "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
23277 "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
23278 "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
23279 "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
23280 "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
23281 "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
23282 "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
23283 "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
23284 "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
23285 "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
23286 "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
23287 "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
23288 "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
23289 "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
23290 "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
23291 "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
23292 "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
23293 "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
23294 "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
23295 "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
23296 "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
23297 "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
23298 "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
92a4c9fe
EB
23299 "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
23300 .ctext = "\xED\xCD\xDB\xB8\x68\xCE\xBD\xEA"
23301 "\x9D\x9D\xCD\x9F\x4F\xFC\x4D\xB7"
23302 "\xA5\xFF\x6F\x43\x0F\xBA\x32\x04"
23303 "\xB3\xC2\xB9\x03\xAA\x91\x56\x29"
23304 "\x0D\xD0\xFD\xC4\x65\xA5\x69\xB9"
23305 "\xF1\xF6\xB1\xA5\xB2\x75\x4F\x8A"
23306 "\x8D\x7D\x1B\x9B\xC7\x68\x72\xF8"
23307 "\x01\x9B\x17\x0A\x29\xE7\x61\x28"
23308 "\x7F\xA7\x50\xCA\x20\x2C\x96\x3B"
23309 "\x6E\x5C\x5D\x3F\xB5\x7F\xF3\x2B"
23310 "\x04\xEF\x9D\xD4\xCE\x41\x28\x8E"
23311 "\x83\x54\xAE\x7C\x82\x46\x10\xC9"
23312 "\xC4\x8A\x1E\x1F\x4C\xA9\xFC\xEC"
23313 "\x3C\x8C\x30\xFC\x59\xD2\x54\xC4"
23314 "\x6F\x50\xC6\xCA\x8C\x14\x5B\x9C"
23315 "\x18\x56\x5B\xF8\x33\x0E\x4A\xDB"
23316 "\xEC\xB5\x6E\x5B\x31\xC4\x0E\x98"
23317 "\x9F\x32\xBA\xA2\x18\xCF\x55\x43"
23318 "\xFE\x80\x8F\x60\xCF\x05\x30\x9B"
23319 "\x70\x50\x1E\x9C\x08\x87\xE6\x20"
23320 "\xD2\xF3\x27\xF8\x2A\x8D\x12\xB2"
23321 "\xBC\x5F\xFE\x52\x52\xF6\x7F\xB6"
23322 "\xB8\x30\x86\x3B\x0F\x94\x1E\x79"
23323 "\x13\x94\x35\xA2\xB1\x35\x5B\x05"
23324 "\x2A\x98\x6B\x96\x4C\xB1\x20\xBE"
23325 "\xB6\x14\xC2\x06\xBF\xFD\x5F\x2A"
23326 "\xF5\x33\xC8\x19\x45\x14\x44\x5D"
23327 "\xFE\x94\x7B\xBB\x63\x13\x57\xC3"
23328 "\x2A\x8F\x6C\x11\x2A\x07\xA7\x6A"
23329 "\xBF\x20\xD3\x99\xC6\x00\x0B\xBF"
23330 "\x83\x46\x25\x3A\xB0\xF6\xC5\xC8"
23331 "\x00\xCA\xE5\x28\x4A\x7C\x95\x9C"
23332 "\x7B\x43\xAB\xF9\xE4\xF8\x74\xAB"
23333 "\xA7\xB8\x9C\x0F\x53\x7B\xB6\x74"
23334 "\x60\x64\x0D\x1C\x80\xD1\x20\x9E"
23335 "\xDC\x14\x27\x9B\xFC\xBD\x5C\x96"
23336 "\xD2\x51\xDC\x96\xEE\xE5\xEA\x2B"
23337 "\x02\x7C\xAA\x3C\xDC\x9D\x7B\x01"
23338 "\x20\xC3\xE1\x0B\xDD\xAB\xF3\x1E"
23339 "\x19\xA8\x84\x29\x5F\xCC\xC3\x5B"
23340 "\xE4\x33\x59\xDC\x12\xEB\x2B\x4D"
23341 "\x5B\x55\x23\xB7\x40\x31\xDE\xEE"
23342 "\x18\xC9\x3C\x4D\xBC\xED\xE0\x42"
23343 "\xAD\xDE\xA0\xA3\xC3\xFE\x44\xD3"
23344 "\xE1\x9A\xDA\xAB\x32\xFC\x1A\xBF"
23345 "\x63\xA9\xF0\x6A\x08\x46\xBD\x48"
23346 "\x83\x06\xAB\x82\x99\x01\x16\x1A"
23347 "\x03\x36\xC5\x59\x6B\xB8\x8C\x9F"
23348 "\xC6\x51\x3D\xE5\x7F\xBF\xAB\xBC"
23349 "\xC9\xA1\x88\x34\x5F\xA9\x7C\x3B"
23350 "\x9F\x1B\x98\x2B\x4F\xFB\x9B\xF0"
23351 "\xCD\xB6\x45\xB2\x29\x2E\x34\x23"
23352 "\xA9\x97\xC0\x22\x8C\x42\x9B\x5F"
23353 "\x40\xC8\xD7\x3D\x82\x9A\x6F\xAA"
23354 "\x74\x83\x29\x05\xE8\xC4\x4D\x01"
23355 "\xB5\xE5\x84\x3F\x7F\xD3\xE0\x99"
23356 "\xDA\xE7\x6F\x30\xFD\xAA\x92\x30"
23357 "\xA5\x46\x8B\xA2\xE6\x58\x62\x7C"
23358 "\x2C\x35\x1B\x38\x85\x7D\xE8\xF3"
23359 "\x87\x4F\xDA\xD8\x5F\xFC\xB6\x44"
23360 "\xD0\xE3\x9B\x8B\xBF\xD6\xB8\xC4"
23361 "\x73\xAE\x1D\x8B\x5B\x74\x8B\xCB"
23362 "\xA4\xAD\xCF\x5D\xD4\x58\xC9\xCD"
23363 "\xF7\x90\x68\xCF\xC9\x11\x52\x3E"
23364 "\xE8\xA1\xA3\x78\x8B\xD0\xAC\x0A"
23365 "\xD4\xC9\xA3\xA5\x55\x30\xC8\x3E"
23366 "\xED\x28\x39\xE9\x63\xED\x41\x70"
23367 "\x51\xE3\xC4\xA0\xFC\xD5\x43\xCB"
23368 "\x4D\x65\xC8\xFD\x3A\x91\x8F\x60"
23369 "\x8A\xA6\x6D\x9D\x3E\x01\x23\x4B"
23370 "\x50\x47\xC9\xDC\x9B\xDE\x37\xC5"
23371 "\xBF\x67\xB1\x6B\x78\x38\xD5\x7E"
23372 "\xB6\xFF\x67\x83\x3B\x6E\xBE\x23"
23373 "\x45\xFA\x1D\x69\x44\xFD\xC6\xB9"
23374 "\xD0\x4A\x92\xD1\xBE\xF6\x4A\xB7"
23375 "\xCA\xA8\xA2\x9E\x13\x87\x57\x92"
23376 "\x64\x7C\x85\x0B\xB3\x29\x37\xD8"
23377 "\xE6\xAA\xAF\xC4\x03\x67\xA3\xBF"
23378 "\x2E\x45\x83\xB6\xD8\x54\x00\x89"
23379 "\xF6\xBC\x3A\x7A\x88\x58\x51\xED"
23380 "\xF4\x4E\x01\xA5\xC3\x2E\xD9\x42"
23381 "\xBD\x6E\x0D\x0B\x21\xB0\x1A\xCC"
23382 "\xA4\xD3\x3F\xDC\x9B\x81\xD8\xF1"
23383 "\xEA\x7A\x6A\xB7\x07\xC9\x6D\x91"
23384 "\x6D\x3A\xF5\x5F\xA6\xFF\x87\x1E"
23385 "\x3F\xDD\xC0\x72\xEA\xAC\x08\x15"
23386 "\x21\xE6\xC6\xB6\x0D\xD8\x51\x86"
23387 "\x2A\x03\x73\xF7\x29\xD4\xC4\xE4"
23388 "\x7F\x95\x10\xF7\xAB\x3F\x92\x23"
23389 "\xD3\xCE\x9C\x2E\x46\x3B\x63\x43"
23390 "\xBB\xC2\x82\x7A\x83\xD5\x55\xE2"
23391 "\xE7\x9B\x2F\x92\xAF\xFD\x81\x56"
23392 "\x79\xFD\x3E\xF9\x46\xE0\x25\xD4"
23393 "\x38\xDE\xBC\x2C\xC4\x7A\x2A\x8F"
23394 "\x94\x4F\xD0\xAD\x9B\x37\x18\xD4"
23395 "\x0E\x4D\x0F\x02\x3A\xDC\x5A\xA2"
23396 "\x39\x25\x55\x20\x5A\xA6\x02\x9F"
23397 "\xE6\x77\x21\x77\xE5\x4B\x7B\x0B"
23398 "\x30\xF8\x5F\x33\x0F\x49\xCD\xFF"
23399 "\xF2\xE4\x35\xF9\xF0\x63\xC3\x7E"
23400 "\xF1\xA6\x73\xB4\xDF\xE7\xBB\x78"
23401 "\xFF\x21\xA9\xF3\xF3\xCF\x5D\xBA"
23402 "\xED\x87\x98\xAC\xFE\x48\x97\x6D"
23403 "\xA6\x7F\x69\x31\xB1\xC4\xFF\x14"
23404 "\xC6\x76\xD4\x10\xDD\xF6\x49\x2C"
23405 "\x9C\xC8\x6D\x76\xC0\x8F\x5F\x55"
23406 "\x2F\x3C\x8A\x30\xAA\xC3\x16\x55"
23407 "\xC6\xFC\x8D\x8B\xB9\xE5\x80\x6C"
23408 "\xC8\x7E\xBD\x65\x58\x36\xD5\xBC"
23409 "\xF0\x33\x52\x29\x70\xF9\x5C\xE9"
23410 "\xAC\x1F\xB5\x73\x56\x66\x54\xAF"
23411 "\x1B\x8F\x7D\xED\xAB\x03\xCE\xE3"
23412 "\xAE\x47\xB6\x69\x86\xE9\x01\x31"
23413 "\x83\x18\x3D\xF4\x74\x7B\xF9\x42"
23414 "\x4C\xFD\x75\x4A\x6D\xF0\x03\xA6"
23415 "\x2B\x20\x63\xDA\x49\x65\x5E\x8B"
23416 "\xC0\x19\xE3\x8D\xD9\xF3\xB0\x34"
23417 "\xD3\x52\xFC\x68\x00\x43\x1B\x37"
23418 "\x31\x93\x51\x1C\x63\x97\x70\xB0"
23419 "\x99\x78\x83\x13\xFD\xCF\x53\x81"
23420 "\x36\x46\xB5\x42\x52\x2F\x32\xEB"
23421 "\x4A\x3D\xF1\x8F\x1C\x54\x2E\xFC"
23422 "\x41\x75\x5A\x8C\x8E\x6F\xE7\x1A"
23423 "\xAE\xEF\x3E\x82\x12\x0B\x74\x72"
23424 "\xF8\xB2\xAA\x7A\xD6\xFF\xFA\x55"
23425 "\x33\x1A\xBB\xD3\xA2\x7E\x97\x66",
23426 .len = 1008,
92a4c9fe
EB
23427 },
23428};
23429
23430static const struct cipher_testvec camellia_cbc_tv_template[] = {
23431 {
23432 .key = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
23433 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
23434 .klen = 16,
23435 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
23436 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
cdc69469
EB
23437 .iv_out = "\xea\x32\x12\x76\x3b\x50\x10\xe7"
23438 "\x18\xf6\xfd\x5d\xf6\x8f\x13\x51",
92a4c9fe
EB
23439 .ptext = "Single block msg",
23440 .ctext = "\xea\x32\x12\x76\x3b\x50\x10\xe7"
23441 "\x18\xf6\xfd\x5d\xf6\x8f\x13\x51",
23442 .len = 16,
23443 }, {
23444 .key = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
23445 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
23446 .klen = 16,
23447 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
23448 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
cdc69469
EB
23449 .iv_out = "\x19\xb4\x3e\x57\x1c\x02\x5e\xa0"
23450 "\x15\x78\xe0\x5e\xf2\xcb\x87\x16",
92a4c9fe
EB
23451 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
23452 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
23453 "\x10\x11\x12\x13\x14\x15\x16\x17"
23454 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
23455 .ctext = "\xa5\xdf\x6e\x50\xda\x70\x6c\x01"
23456 "\x4a\xab\xf3\xf2\xd6\xfc\x6c\xfd"
23457 "\x19\xb4\x3e\x57\x1c\x02\x5e\xa0"
23458 "\x15\x78\xe0\x5e\xf2\xcb\x87\x16",
23459 .len = 32,
549595a0
JK
23460 }, { /* Generated with Crypto++ */
23461 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
23462 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
23463 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
23464 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
23465 .klen = 32,
92a4c9fe
EB
23466 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23467 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
cdc69469
EB
23468 .iv_out = "\x55\x01\xD4\x58\xB2\xF2\x85\x49"
23469 "\x70\xC5\xB9\x0B\x3B\x7A\x6E\x6C",
92a4c9fe 23470 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
549595a0
JK
23471 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23472 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23473 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23474 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
23475 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
23476 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23477 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23478 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23479 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23480 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
23481 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
23482 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
23483 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
23484 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
23485 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
23486 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
23487 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
23488 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
23489 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
23490 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
23491 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
23492 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
23493 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
23494 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
23495 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
23496 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
23497 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
23498 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
23499 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
23500 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
23501 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23502 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23503 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23504 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23505 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23506 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23507 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23508 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23509 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23510 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23511 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23512 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23513 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23514 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23515 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23516 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23517 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23518 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23519 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23520 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23521 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23522 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23523 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23524 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23525 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23526 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23527 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23528 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23529 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23530 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
23a836e8
JK
23531 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
23532 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
23533 "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
23534 "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
23535 "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
23536 "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
23537 "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
23538 "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
23539 "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
23540 "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
23541 "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
23542 "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
23543 "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
23544 "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
23545 "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
23546 "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
23547 "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
23548 "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
23549 "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
23550 "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
23551 "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
23552 "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
23553 "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
23554 "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
23555 "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
23556 "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
23557 "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
23558 "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
23559 "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
23560 "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
23561 "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
23562 "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
23563 "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
23564 "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
23565 "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
23566 "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
23567 "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
23568 "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
23569 "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
23570 "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
23571 "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
23572 "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
23573 "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
23574 "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
23575 "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
23576 "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
23577 "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
23578 "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
23579 "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
23580 "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
23581 "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
23582 "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
23583 "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
23584 "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
23585 "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
23586 "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
23587 "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
23588 "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
23589 "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
23590 "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
23591 "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
23592 "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
23593 "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
23594 "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
23595 "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
92a4c9fe
EB
23596 .ctext = "\xCD\x3E\x2A\x3B\x3E\x94\xC5\x77"
23597 "\xBA\xBB\x5B\xB1\xDE\x7B\xA4\x40"
23598 "\x88\x39\xE3\xFD\x94\x4B\x25\x58"
23599 "\xE1\x4B\xC4\x18\x7A\xFD\x17\x2B"
23600 "\xB9\xF9\xC2\x27\x6A\xB6\x31\x27"
23601 "\xA6\xAD\xEF\xE5\x5D\xE4\x02\x01"
23602 "\x56\x2E\x10\xC2\x2C\xFF\xC6\x83"
23603 "\xB5\xDC\x4F\x63\xAD\x0E\x63\x5E"
23604 "\x56\xC8\x18\x3D\x79\x86\x97\xEF"
23605 "\x57\x0E\x63\xA1\xC1\x41\x48\xB8"
23606 "\x98\xB7\x51\x6D\x18\xF6\x19\x82"
23607 "\x37\x49\x88\xA4\xEF\x91\x21\x47"
23608 "\x03\x28\xEA\x42\xF4\xFB\x7A\x58"
23609 "\x28\x90\x77\x46\xD8\xD2\x35\x16"
23610 "\x44\xA9\x9E\x49\x52\x2A\xE4\x16"
23611 "\x5D\xF7\x65\xEB\x0F\xC9\x29\xE6"
23612 "\xCF\x76\x91\x89\x8A\x94\x39\xFA"
23613 "\x6B\x5F\x63\x53\x74\x43\x91\xF5"
23614 "\x3F\xBC\x88\x53\xB2\x1A\x02\x3F"
23615 "\x9D\x32\x84\xEB\x56\x28\xD6\x06"
23616 "\xD5\xB2\x20\xA9\xFC\xC3\x76\x62"
23617 "\x32\xCC\x86\xC8\x36\x67\x5E\x7E"
23618 "\xA4\xAA\x15\x63\x6B\xA9\x86\xAF"
23619 "\x1A\x52\x82\x36\x5F\xF4\x3F\x7A"
23620 "\x9B\x78\x62\x3B\x02\x28\x60\xB3"
23621 "\xBA\x82\xB1\xDD\xC9\x60\x8F\x47"
23622 "\xF1\x6B\xFE\xE5\x39\x34\xA0\x28"
23623 "\xA4\xB3\xC9\x7E\xED\x28\x8D\x70"
23624 "\xB2\x1D\xFD\xC6\x00\xCF\x1A\x94"
23625 "\x28\xF8\xC1\x34\xB7\x58\xA5\x6C"
23626 "\x1A\x9D\xE4\xE4\xF6\xB9\xB4\xB0"
23627 "\x5D\x51\x54\x9A\x53\xA0\xF9\x32"
23628 "\xBD\x31\x54\x14\x7B\x33\xEE\x17"
23629 "\xD3\xC7\x1F\x48\xBF\x0B\x22\xA2"
23630 "\x7D\x0C\xDF\xD0\x2E\x98\xFA\xD2"
23631 "\xFA\xCF\x24\x1D\x99\x9B\xD0\x7E"
23632 "\xF4\x4F\x88\xFF\x45\x99\x4A\xF4"
23633 "\xF2\x0A\x5B\x3B\x21\xAB\x92\xAE"
23634 "\x40\x78\x91\x95\xC4\x2F\xA3\xE8"
23635 "\x18\xC7\x07\xA6\xC8\xC0\x66\x33"
23636 "\x35\xC0\xB4\xA0\xF8\xEE\x1E\xF3"
23637 "\x40\xF5\x40\x54\xF1\x84\x8C\xEA"
23638 "\x27\x38\x1F\xF8\x77\xC7\xDF\xD8"
23639 "\x1D\xE2\xD9\x59\x40\x4F\x59\xD4"
23640 "\xF8\x17\x99\x8D\x58\x2D\x72\x44"
23641 "\x9D\x1D\x91\x64\xD6\x3F\x0A\x82"
23642 "\xC7\x57\x3D\xEF\xD3\x41\xFA\xA7"
23643 "\x68\xA3\xB8\xA5\x93\x74\x2E\x85"
23644 "\x4C\x9D\x69\x59\xCE\x15\xAE\xBF"
23645 "\x9C\x8F\x14\x64\x5D\x7F\xCF\x0B"
23646 "\xCE\x43\x5D\x28\xC0\x2F\xFB\x18"
23647 "\x79\x9A\xFC\x43\x16\x7C\x6B\x7B"
23648 "\x38\xB8\x48\x36\x66\x4E\x20\x43"
23649 "\xBA\x76\x13\x9A\xC3\xF2\xEB\x52"
23650 "\xD7\xDC\xB2\x67\x63\x14\x25\xCD"
23651 "\xB1\x13\x4B\xDE\x8C\x59\x21\x84"
23652 "\x81\x8D\x97\x23\x45\x33\x7C\xF3"
23653 "\xC5\xBC\x79\x95\xAA\x84\x68\x31"
23654 "\x2D\x1A\x68\xFE\xEC\x92\x94\xDA"
23655 "\x94\x2A\x6F\xD6\xFE\xE5\x76\x97"
23656 "\xF4\x6E\xEE\xCB\x2B\x95\x4E\x36"
23657 "\x5F\x74\x8C\x86\x5B\x71\xD0\x20"
23658 "\x78\x1A\x7F\x18\x8C\xD9\xCD\xF5"
23659 "\x21\x41\x56\x72\x13\xE1\x86\x07"
23660 "\x07\x26\xF3\x4F\x7B\xEA\xB5\x18"
23661 "\xFE\x94\x2D\x9F\xE0\x72\x18\x65"
23662 "\xB2\xA5\x63\x48\xB4\x13\x22\xF7"
23663 "\x25\xF1\x80\xA8\x7F\x54\x86\x7B"
23664 "\x39\xAE\x95\x0C\x09\x32\x22\x2D"
23665 "\x4D\x73\x39\x0C\x09\x2C\x7C\x10"
23666 "\xD0\x4B\x53\xF6\x90\xC5\x99\x2F"
23667 "\x15\xE1\x7F\xC6\xC5\x7A\x52\x14"
23668 "\x65\xEE\x93\x54\xD0\x66\x15\x3C"
23669 "\x4C\x68\xFD\x64\x0F\xF9\x10\x39"
23670 "\x46\x7A\xDD\x97\x20\xEE\xC7\xD2"
23671 "\x98\x4A\xB6\xE6\xF5\xA8\x1F\x4F"
23672 "\xDB\xAB\x6D\xD5\x9B\x34\x16\x97"
23673 "\x2F\x64\xE5\x37\xEF\x0E\xA1\xE9"
23674 "\xBE\x31\x31\x96\x8B\x40\x18\x75"
23675 "\x11\x75\x14\x32\xA5\x2D\x1B\x6B"
23676 "\xDB\x59\xEB\xFA\x3D\x8E\x7C\xC4"
23677 "\xDE\x68\xC8\x9F\xC9\x99\xE3\xC6"
23678 "\x71\xB0\x12\x57\x89\x0D\xC0\x2B"
23679 "\x9F\x12\x6A\x04\x67\xF1\x95\x31"
23680 "\x59\xFD\x84\x95\x2C\x9C\x5B\xEC"
23681 "\x09\xB0\x43\x96\x4A\x64\x80\x40"
23682 "\xB9\x72\x19\xDD\x70\x42\xFA\xB1"
23683 "\x4A\x2C\x0C\x0A\x60\x6E\xE3\x7C"
23684 "\x37\x5A\xBE\xA4\x62\xCF\x29\xAB"
23685 "\x7F\x4D\xA6\xB3\xE2\xB6\x64\xC6"
23686 "\x33\x0B\xF3\xD5\x01\x38\x74\xA4"
23687 "\x67\x1E\x75\x68\xC3\xAD\x76\xE9"
23688 "\xE9\xBC\xF0\xEB\xD8\xFD\x31\x8A"
23689 "\x5F\xC9\x18\x94\x4B\x86\x66\xFC"
23690 "\xBD\x0B\x3D\xB3\x9F\xFA\x1F\xD9"
23691 "\x78\xC4\xE3\x24\x1C\x67\xA2\xF8"
23692 "\x43\xBC\x76\x75\xBF\x6C\x05\xB3"
23693 "\x32\xE8\x7C\x80\xDB\xC7\xB6\x61"
23694 "\x1A\x3E\x2B\xA7\x25\xED\x8F\xA0"
23695 "\x00\x4B\xF8\x90\xCA\xD8\xFB\x12"
23696 "\xAC\x1F\x18\xE9\xD2\x5E\xA2\x8E"
23697 "\xE4\x84\x6B\x9D\xEB\x1E\x6B\xA3"
23698 "\x7B\xDC\xCE\x15\x97\x27\xB2\x65"
23699 "\xBC\x0E\x47\xAB\x55\x13\x53\xAB"
23700 "\x0E\x34\x55\x02\x5F\x27\xC5\x89"
23701 "\xDF\xC5\x70\xC4\xDD\x76\x82\xEE"
23702 "\x68\xA6\x09\xB0\xE5\x5E\xF1\x0C"
23703 "\xE3\xF3\x09\x9B\xFE\x65\x4B\xB8"
23704 "\x30\xEC\xD5\x7C\x6A\xEC\x1D\xD2"
23705 "\x93\xB7\xA1\x1A\x02\xD4\xC0\xD6"
23706 "\x8D\x4D\x83\x9A\xED\x29\x4E\x14"
23707 "\x86\xD5\x3C\x1A\xD5\xB9\x0A\x6A"
23708 "\x72\x22\xD5\x92\x38\xF1\xA1\x86"
23709 "\xB2\x41\x51\xCA\x4E\xAB\x8F\xD3"
23710 "\x80\x56\xC3\xD7\x65\xE1\xB3\x86"
23711 "\xCB\xCE\x98\xA1\xD4\x59\x1C\x06"
23712 "\x01\xED\xF8\x29\x91\x19\x5C\x9A"
23713 "\xEE\x28\x1B\x48\xD7\x32\xEF\x9F"
23714 "\x6C\x2B\x66\x4E\x78\xD5\x8B\x72"
23715 "\x80\xE7\x29\xDC\x23\x55\x98\x54"
23716 "\xB1\xFF\x3E\x95\x56\xA8\x78\x78"
23717 "\xEF\xC4\xA5\x11\x2D\x2B\xD8\x93"
23718 "\x30\x6E\x7E\x51\xBB\x42\x5F\x03"
23719 "\x43\x94\x23\x7E\xEE\xF0\xA5\x79"
23720 "\x55\x01\xD4\x58\xB2\xF2\x85\x49"
23721 "\x70\xC5\xB9\x0B\x3B\x7A\x6E\x6C",
23722 .len = 1008,
0840605e
JK
23723 },
23724};
23725
92a4c9fe 23726static const struct cipher_testvec camellia_ctr_tv_template[] = {
0840605e
JK
23727 { /* Generated with Crypto++ */
23728 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
23729 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
23730 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
23731 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
23732 .klen = 32,
23733 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23734 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
23735 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23736 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
92a4c9fe
EB
23737 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
23738 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23739 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23740 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23741 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
23742 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
23743 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23744 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23745 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23746 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23747 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
23748 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
23749 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
23750 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
23751 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
23752 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
23753 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
23754 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
23755 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
23756 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
23757 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
23758 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
23759 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
23760 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
23761 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
23762 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
23763 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
23764 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
23765 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
23766 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
23767 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
23768 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23769 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23770 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23771 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23772 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23773 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23774 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23775 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23776 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23777 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23778 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23779 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23780 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23781 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23782 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23783 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23784 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23785 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23786 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23787 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23788 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23789 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23790 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23791 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23792 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23793 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23794 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23795 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23796 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23797 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
23798 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
23799 .ctext = "\xF3\x06\x3A\x84\xCD\xBA\x8E\x11"
0840605e
JK
23800 "\xB7\x74\x6F\x5C\x97\xFB\x36\xFE"
23801 "\xDE\x71\x58\xD4\x15\xD1\xC1\xA4"
23802 "\xC9\x28\x74\xA6\x6B\xC7\x95\xA6"
23803 "\x6C\x77\xF7\x2F\xDF\xC7\xBB\x85"
be6314b4
JK
23804 "\x60\xFC\xE8\x94\xE8\xB5\x09\x2C"
23805 "\x1E\x43\xEF\x6C\xE9\x98\xC5\xA0"
23806 "\x7B\x13\xE5\x7F\xF8\x49\x9A\x8C"
23807 "\xE6\x7B\x08\xC3\x32\x66\x55\x4E"
23808 "\xA5\x44\x1D\x2C\x18\xC7\x29\x1F"
23809 "\x61\x28\x4A\xE3\xCD\xE5\x47\xB2"
23810 "\x82\x2F\x66\x83\x91\x51\xAE\xD7"
23811 "\x1C\x91\x3C\x57\xE3\x1D\x5A\xC9"
23812 "\xFD\xC5\x58\x58\xEF\xCC\x33\xC9"
23813 "\x0F\xEA\x26\x32\xD1\x15\x19\x2D"
23814 "\x25\xB4\x7F\xB0\xDF\xFB\x88\x60"
23815 "\x4E\x4D\x06\x7D\xCC\x1F\xED\x3B"
23816 "\x68\x84\xD5\xB3\x1B\xE7\xB9\xA1"
23817 "\x68\x8B\x2C\x1A\x44\xDA\x63\xD3"
23818 "\x29\xE9\x59\x32\x1F\x30\x1C\x43"
23819 "\xEA\x3A\xA3\x6B\x54\x3C\xAA\x11"
23820 "\xAD\x38\x20\xC9\xB9\x8A\x64\x66"
23821 "\x5A\x07\x49\xDF\xA1\x9C\xF9\x76"
23822 "\x36\x65\xB6\x81\x8F\x76\x09\xE5"
23823 "\xEB\xD1\x29\xA4\xE4\xF4\x4C\xCD"
23824 "\xAF\xFC\xB9\x16\xD9\xC3\x73\x6A"
23825 "\x33\x12\xF8\x7E\xBC\xCC\x7D\x80"
23826 "\xBF\x3C\x25\x06\x13\x84\xFA\x35"
23827 "\xF7\x40\xFA\xA1\x44\x13\x70\xD8"
23828 "\x01\xF9\x85\x15\x63\xEC\x7D\xB9"
23829 "\x02\xD8\xBA\x41\x6C\x92\x68\x66"
23830 "\x95\xDD\xD6\x42\xE7\xBB\xE1\xFD"
23831 "\x28\x3E\x94\xB6\xBD\xA7\xBF\x47"
23832 "\x58\x8D\xFF\x19\x30\x75\x0D\x48"
23833 "\x94\xE9\xA6\xCD\xB3\x8E\x1E\xCD"
23834 "\x59\xBC\x1A\xAC\x3C\x4F\xA9\xEB"
23835 "\xF4\xA7\xE4\x75\x4A\x18\x40\xC9"
23836 "\x1E\xEC\x06\x9C\x28\x4B\xF7\x2B"
23837 "\xE2\xEF\xD6\x42\x2E\xBB\xFC\x0A"
23838 "\x79\xA2\x99\x28\x93\x1B\x00\x57"
23839 "\x35\x1E\x1A\x93\x90\xA4\x68\x95"
23840 "\x5E\x57\x40\xD5\xA9\xAA\x19\x48"
23841 "\xEC\xFF\x76\x77\xDC\x78\x89\x76"
23842 "\xE5\x3B\x00\xEC\x58\x4D\xD1\xE3"
23843 "\xC8\x6C\x2C\x45\x5E\x5F\xD9\x4E"
23844 "\x71\xA5\x36\x6D\x03\xF1\xC7\xD5"
23845 "\xF3\x63\xC0\xD8\xCB\x2B\xF1\xA8"
23846 "\xB9\x2B\xE6\x0B\xB9\x65\x78\xA0"
23847 "\xC4\x46\xE6\x9B\x8B\x43\x2D\xAB"
23848 "\x70\xA6\xE0\x59\x1E\xAC\x9D\xE0"
23849 "\x76\x44\x45\xF3\x24\x11\x57\x98"
23850 "\x9A\x86\xB4\x12\x80\x28\x86\x20"
23851 "\x23\x9D\x2D\xE9\x38\x32\xB1\xE1"
23852 "\xCF\x0A\x23\x73\x7D\xC5\x80\x3D"
23853 "\x9F\x6D\xA0\xD0\xEE\x93\x8A\x79"
23854 "\x3A\xDD\x1D\xBB\x9E\x26\x5D\x01"
23855 "\x44\xD0\xD4\x4E\xC3\xF1\xE4\x38"
23856 "\x09\x62\x0A\x1A\x4E\xD2\x63\x0F"
23857 "\x6E\x3E\xD2\xA4\x3A\xF4\xF3\xFF"
23858 "\x7E\x42\xEC\xB6\x6F\x4D\x6B\x48"
23859 "\xE6\xA6\x50\x80\x78\x9E\xF1\xB0"
23860 "\x4D\xB2\x0D\x3D\xFC\x40\x25\x4D",
92a4c9fe
EB
23861 .len = 496,
23862 }, { /* Generated with Crypto++ */
23863 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
23864 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
23865 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
23866 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
23867 .klen = 32,
23868 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23869 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
23870 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23871 "\xC4\x29\x8E\xF3\x35\x9A\xFF\xA4",
92a4c9fe 23872 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
23873 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23874 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23875 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23876 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
be6314b4
JK
23877 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
23878 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23879 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23880 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23881 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23882 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
23883 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
23884 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
23885 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
23886 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
23887 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
23888 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
23889 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
23890 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
23891 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
23892 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
23893 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
23894 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
23895 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
23896 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
23897 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
23898 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
23899 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
23900 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
23901 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
23902 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
23903 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23904 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23905 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23906 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23907 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23908 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23909 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23910 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23911 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23912 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23913 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23914 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23915 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23916 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23917 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23918 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23919 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23920 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23921 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23922 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23923 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23924 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23925 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23926 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23927 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23928 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23929 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23930 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23931 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23932 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
23933 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
23934 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
23935 "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
23936 "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
23937 "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
23938 "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
23939 "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
23940 "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
23941 "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
23942 "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
23943 "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
23944 "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
23945 "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
23946 "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
23947 "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
23948 "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
23949 "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
23950 "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
23951 "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
23952 "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
23953 "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
23954 "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
23955 "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
23956 "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
23957 "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
23958 "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
23959 "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
23960 "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
23961 "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
23962 "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
23963 "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
23964 "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
23965 "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
23966 "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
23967 "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
23968 "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
23969 "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
23970 "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
23971 "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
23972 "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
23973 "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
23974 "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
23975 "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
23976 "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
23977 "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
23978 "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
23979 "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
23980 "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
23981 "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
23982 "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
23983 "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
23984 "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
23985 "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
23986 "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
23987 "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
23988 "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
23989 "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
23990 "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
23991 "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
23992 "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
23993 "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
23994 "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
23995 "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
23996 "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
23997 "\x72\x09\xA0\x14\xAB\x42\xD9\x4D"
23998 "\xE4\x7B\x12",
23999 .ctext = "\xF3\x06\x3A\x84\xCD\xBA\x8E\x11"
0840605e
JK
24000 "\xB7\x74\x6F\x5C\x97\xFB\x36\xFE"
24001 "\xDE\x71\x58\xD4\x15\xD1\xC1\xA4"
24002 "\xC9\x28\x74\xA6\x6B\xC7\x95\xA6"
24003 "\x6C\x77\xF7\x2F\xDF\xC7\xBB\x85"
24004 "\x60\xFC\xE8\x94\xE8\xB5\x09\x2C"
be6314b4
JK
24005 "\x1E\x43\xEF\x6C\xE9\x98\xC5\xA0"
24006 "\x7B\x13\xE5\x7F\xF8\x49\x9A\x8C"
24007 "\xE6\x7B\x08\xC3\x32\x66\x55\x4E"
24008 "\xA5\x44\x1D\x2C\x18\xC7\x29\x1F"
24009 "\x61\x28\x4A\xE3\xCD\xE5\x47\xB2"
24010 "\x82\x2F\x66\x83\x91\x51\xAE\xD7"
24011 "\x1C\x91\x3C\x57\xE3\x1D\x5A\xC9"
24012 "\xFD\xC5\x58\x58\xEF\xCC\x33\xC9"
24013 "\x0F\xEA\x26\x32\xD1\x15\x19\x2D"
24014 "\x25\xB4\x7F\xB0\xDF\xFB\x88\x60"
24015 "\x4E\x4D\x06\x7D\xCC\x1F\xED\x3B"
24016 "\x68\x84\xD5\xB3\x1B\xE7\xB9\xA1"
24017 "\x68\x8B\x2C\x1A\x44\xDA\x63\xD3"
24018 "\x29\xE9\x59\x32\x1F\x30\x1C\x43"
24019 "\xEA\x3A\xA3\x6B\x54\x3C\xAA\x11"
24020 "\xAD\x38\x20\xC9\xB9\x8A\x64\x66"
24021 "\x5A\x07\x49\xDF\xA1\x9C\xF9\x76"
24022 "\x36\x65\xB6\x81\x8F\x76\x09\xE5"
24023 "\xEB\xD1\x29\xA4\xE4\xF4\x4C\xCD"
24024 "\xAF\xFC\xB9\x16\xD9\xC3\x73\x6A"
24025 "\x33\x12\xF8\x7E\xBC\xCC\x7D\x80"
24026 "\xBF\x3C\x25\x06\x13\x84\xFA\x35"
24027 "\xF7\x40\xFA\xA1\x44\x13\x70\xD8"
24028 "\x01\xF9\x85\x15\x63\xEC\x7D\xB9"
24029 "\x02\xD8\xBA\x41\x6C\x92\x68\x66"
24030 "\x95\xDD\xD6\x42\xE7\xBB\xE1\xFD"
24031 "\x28\x3E\x94\xB6\xBD\xA7\xBF\x47"
24032 "\x58\x8D\xFF\x19\x30\x75\x0D\x48"
24033 "\x94\xE9\xA6\xCD\xB3\x8E\x1E\xCD"
24034 "\x59\xBC\x1A\xAC\x3C\x4F\xA9\xEB"
24035 "\xF4\xA7\xE4\x75\x4A\x18\x40\xC9"
24036 "\x1E\xEC\x06\x9C\x28\x4B\xF7\x2B"
24037 "\xE2\xEF\xD6\x42\x2E\xBB\xFC\x0A"
24038 "\x79\xA2\x99\x28\x93\x1B\x00\x57"
24039 "\x35\x1E\x1A\x93\x90\xA4\x68\x95"
24040 "\x5E\x57\x40\xD5\xA9\xAA\x19\x48"
24041 "\xEC\xFF\x76\x77\xDC\x78\x89\x76"
24042 "\xE5\x3B\x00\xEC\x58\x4D\xD1\xE3"
24043 "\xC8\x6C\x2C\x45\x5E\x5F\xD9\x4E"
24044 "\x71\xA5\x36\x6D\x03\xF1\xC7\xD5"
24045 "\xF3\x63\xC0\xD8\xCB\x2B\xF1\xA8"
24046 "\xB9\x2B\xE6\x0B\xB9\x65\x78\xA0"
24047 "\xC4\x46\xE6\x9B\x8B\x43\x2D\xAB"
24048 "\x70\xA6\xE0\x59\x1E\xAC\x9D\xE0"
24049 "\x76\x44\x45\xF3\x24\x11\x57\x98"
24050 "\x9A\x86\xB4\x12\x80\x28\x86\x20"
24051 "\x23\x9D\x2D\xE9\x38\x32\xB1\xE1"
24052 "\xCF\x0A\x23\x73\x7D\xC5\x80\x3D"
24053 "\x9F\x6D\xA0\xD0\xEE\x93\x8A\x79"
24054 "\x3A\xDD\x1D\xBB\x9E\x26\x5D\x01"
24055 "\x44\xD0\xD4\x4E\xC3\xF1\xE4\x38"
24056 "\x09\x62\x0A\x1A\x4E\xD2\x63\x0F"
24057 "\x6E\x3E\xD2\xA4\x3A\xF4\xF3\xFF"
24058 "\x7E\x42\xEC\xB6\x6F\x4D\x6B\x48"
24059 "\xE6\xA6\x50\x80\x78\x9E\xF1\xB0"
24060 "\x4D\xB2\x0D\x3D\xFC\x40\x25\x4D"
23a836e8
JK
24061 "\x93\x11\x1C\xE9\xD2\x9F\x6E\x90"
24062 "\xE5\x41\x4A\xE2\x3C\x45\x29\x35"
24063 "\xEC\xD6\x47\x50\xCB\x7B\xA2\x32"
24064 "\xF7\x8B\x62\xF1\xE3\x9A\xFE\xC7"
24065 "\x1D\x8C\x02\x72\x68\x09\xE9\xB6"
24066 "\x4A\x80\xE6\xB1\x56\xDF\x90\xD4"
24067 "\x93\x74\xA4\xCE\x20\x23\xBF\x48"
24068 "\xA5\xDE\x1B\xFA\x40\x69\x31\x98"
24069 "\x62\x6E\xA5\xC7\xBF\x0C\x62\xE5"
24070 "\x6D\xE1\x93\xF1\x83\x10\x1C\xCA"
24071 "\xF6\x5C\x19\xF8\x90\x78\xCB\xE4"
24072 "\x0B\x3A\xB5\xF8\x43\x86\xD3\x3F"
24073 "\xBA\x83\x34\x3C\x42\xCC\x7D\x28"
24074 "\x29\x63\x4F\xD8\x02\x17\xC5\x07"
24075 "\x2C\xA4\xAC\x79\xCB\xC3\xA9\x09"
24076 "\x81\x45\x18\xED\xE4\xCB\x42\x3B"
24077 "\x87\x2D\x23\xDC\xC5\xBA\x45\xBD"
24078 "\x92\xE5\x02\x97\x96\xCE\xAD\xEC"
24079 "\xBA\xD8\x76\xF8\xCA\xC1\x31\xEC"
24080 "\x1E\x4F\x3F\x83\xF8\x33\xE8\x6E"
24081 "\xCC\xF8\x5F\xDD\x65\x50\x99\x69"
24082 "\xAF\x48\xCE\xA5\xBA\xB6\x14\x9F"
24083 "\x05\x93\xB2\xE6\x59\xC8\x28\xFE"
24084 "\x8F\x37\xF9\x64\xB9\xA5\x56\x8F"
24085 "\xF1\x1B\x90\xEF\xAE\xEB\xFC\x09"
24086 "\x11\x7A\xF2\x19\x0A\x0A\x9A\x3C"
24087 "\xE2\x5E\x29\xFA\x31\x9B\xC1\x74"
24088 "\x1E\x10\x3E\x07\xA9\x31\x6D\xF8"
24089 "\x81\xF5\xD5\x8A\x04\x23\x51\xAC"
24090 "\xA2\xE2\x63\xFD\x27\x1F\x79\x5B"
24091 "\x1F\xE8\xDA\x11\x49\x4D\x1C\xBA"
24092 "\x54\xCC\x0F\xBA\x92\x69\xE5\xCB"
24093 "\x41\x1A\x67\xA6\x40\x82\x70\x8C"
24094 "\x19\x79\x08\xA4\x51\x20\x7D\xC9"
24095 "\x12\x27\xAE\x20\x0D\x2C\xA1\x6D"
24096 "\xF4\x55\xD4\xE7\xE6\xD4\x28\x08"
24097 "\x00\x70\x12\x56\x56\x50\xAD\x14"
24098 "\x5C\x3E\xA2\xD1\x36\x3F\x36\x48"
24099 "\xED\xB1\x57\x3E\x5D\x15\xF6\x1E"
24100 "\x53\xE9\xA4\x3E\xED\x7D\xCF\x7D"
24101 "\x29\xAF\xF3\x1E\x51\xA8\x9F\x85"
24102 "\x8B\xF0\xBB\xCE\xCC\x39\xC3\x64"
24103 "\x4B\xF2\xAD\x70\x19\xD4\x44\x8F"
24104 "\x91\x76\xE8\x15\x66\x34\x9F\xF6"
24105 "\x0F\x15\xA4\xA8\x24\xF8\x58\xB1"
24106 "\x38\x46\x47\xC7\x9B\xCA\xE9\x42"
24107 "\x44\xAA\xE6\xB5\x9C\x91\xA4\xD3"
24108 "\x16\xA0\xED\x42\xBE\xB5\x06\x19"
24109 "\xBE\x67\xE8\xBC\x22\x32\xA4\x1E"
24110 "\x93\xEB\xBE\xE9\xE1\x93\xE5\x31"
24111 "\x3A\xA2\x75\xDF\xE3\x6B\xE7\xCC"
24112 "\xB4\x70\x20\xE0\x6D\x82\x7C\xC8"
24113 "\x94\x5C\x5E\x37\x18\xAD\xED\x8B"
24114 "\x44\x86\xCA\x5E\x07\xB7\x70\x8D"
24115 "\x40\x48\x19\x73\x7C\x78\x64\x0B"
24116 "\xDB\x01\xCA\xAE\x63\x19\xE9\xD1"
24117 "\x6B\x2C\x84\x10\x45\x42\x2E\xC3"
24118 "\xDF\x7F\xAA\xE8\x87\x1B\x63\x46"
24119 "\x74\x28\x9D\x05\x30\x20\x62\x41"
24120 "\xC0\x9F\x2C\x36\x2B\x78\xD7\x26"
24121 "\xDF\x58\x51\xED\xFA\xDC\x87\x79"
24122 "\xBF\x8C\xBF\xC4\x0F\xE5\x05\xDA"
24123 "\x45\xE3\x35\x0D\x69\x91\x54\x1C"
24124 "\xE7\x2C\x49\x08\x8B\x72\xFA\x5C"
24125 "\xF1\x6B\xD9",
92a4c9fe 24126 .len = 1011,
92a4c9fe
EB
24127 }, { /* Generated with Crypto++ */
24128 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
24129 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
24130 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
24131 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
24132 .klen = 32,
24133 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
24134 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0
EB
24135 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x00"
24136 "\x00\x00\x00\x00\x00\x00\x00\x3C",
92a4c9fe 24137 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
24138 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
24139 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
24140 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
24141 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
24142 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
be6314b4
JK
24143 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
24144 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
24145 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
24146 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
24147 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
24148 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
24149 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
24150 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
24151 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
24152 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
24153 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
24154 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
24155 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
24156 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
24157 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
24158 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
24159 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
24160 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
24161 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
24162 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
24163 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
24164 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
24165 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
24166 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
24167 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
24168 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
24169 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
24170 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
24171 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
24172 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
24173 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
24174 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
24175 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
24176 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
24177 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
24178 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
24179 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
24180 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
24181 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
24182 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
24183 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
24184 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
24185 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
24186 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
24187 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
24188 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
24189 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
24190 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
24191 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
24192 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
24193 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
24194 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
24195 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
24196 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
24197 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
24198 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
23a836e8
JK
24199 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
24200 "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
24201 "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
24202 "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
24203 "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
24204 "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
24205 "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
24206 "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
24207 "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
24208 "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
24209 "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
24210 "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
24211 "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
24212 "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
24213 "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
24214 "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
24215 "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
24216 "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
24217 "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
24218 "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
24219 "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
24220 "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
24221 "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
24222 "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
24223 "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
24224 "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
24225 "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
24226 "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
24227 "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
24228 "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
24229 "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
24230 "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
24231 "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
24232 "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
24233 "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
24234 "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
24235 "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
24236 "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
24237 "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
24238 "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
24239 "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
24240 "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
24241 "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
24242 "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
24243 "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
24244 "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
24245 "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
24246 "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
24247 "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
24248 "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
24249 "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
24250 "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
24251 "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
24252 "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
24253 "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
24254 "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
24255 "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
24256 "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
24257 "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
24258 "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
24259 "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
24260 "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
24261 "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
92a4c9fe
EB
24262 "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
24263 .ctext = "\x85\x79\x6C\x8B\x2B\x6D\x14\xF9"
549595a0
JK
24264 "\xA6\x83\xB6\x80\x5B\x3A\xF3\x7E"
24265 "\x30\x29\xEB\x1F\xDC\x19\x5F\xEB"
24266 "\xF7\xC4\x27\x04\x51\x87\xD7\x6F"
24267 "\xB8\x4E\x07\xFB\xAC\x3B\x08\xB4"
24268 "\x4D\xCB\xE8\xE1\x71\x7D\x4F\x48"
24269 "\xCD\x81\x64\xA5\xC4\x07\x1A\x9A"
24270 "\x4B\x62\x90\x0E\xC8\xB3\x2B\x6B"
24271 "\x8F\x9C\x6E\x72\x4B\xBA\xEF\x07"
24272 "\x2C\x56\x07\x5E\x37\x30\x60\xA9"
24273 "\xE3\xEF\xD6\x69\xE1\xA1\x77\x64"
24274 "\x93\x75\x7A\xB7\x7A\x3B\xE9\x43"
24275 "\x23\x35\x95\x91\x80\x8A\xC7\xCF"
24276 "\xC3\xD5\xBF\xE7\xFE\x4C\x06\x6B"
24277 "\x05\x19\x48\xE2\x62\xBA\x4F\xF2"
24278 "\xFB\xEE\xE4\xCB\x79\x9D\xA3\x10"
24279 "\x1D\x29\x8C\x1D\x7A\x88\x5A\xDD"
24280 "\x4E\xB6\x18\xAA\xCD\xE6\x33\x96"
24281 "\xD9\x0F\x90\x5A\x78\x76\x4D\x77"
24282 "\x3C\x20\x89\x3B\xA3\xF9\x07\xFD"
24283 "\xE4\xE8\x20\x2D\x15\x0A\x63\x49"
24284 "\xF5\x4F\x89\xD8\xDE\xA1\x28\x78"
24285 "\x28\x07\x09\x1B\x03\x94\x1D\x4B"
24286 "\x82\x28\x1E\x1D\x95\xBA\xAC\x85"
24287 "\x71\x6E\x3C\x18\x4B\x77\x74\x79"
24288 "\xBF\x67\x0A\x53\x3C\x94\xD9\x60"
24289 "\xE9\x6D\x40\x34\xA0\x2A\x53\x5D"
24290 "\x27\xD5\x47\xF9\xC3\x4B\x27\x29"
24291 "\xE4\x76\x9C\x3F\xA7\x1C\x87\xFC"
24292 "\x6E\x0F\xCF\x9B\x60\xF0\xF0\x8B"
24293 "\x70\x1C\x84\x81\x72\x4D\xB4\x98"
24294 "\x23\x62\xE7\x6A\x2B\xFC\xA5\xB2"
24295 "\xFF\xF5\x71\x07\xCD\x90\x23\x13"
24296 "\x19\xD7\x79\x36\x6C\x9D\x55\x8B"
24297 "\x93\x78\x86\x05\x69\x46\xD0\xC5"
24298 "\x39\x09\xEB\x79\xEF\xFA\x9F\xAE"
24299 "\xF3\xD5\x44\xC3\xFD\x86\xD2\x7C"
24300 "\x83\x4B\xD8\x75\x9C\x18\x04\x7B"
24301 "\x73\xAD\x72\xA4\xF6\xAB\xCF\x4B"
24302 "\xCC\x01\x45\x90\xA6\x43\x05\x0C"
24303 "\x6C\x4F\x62\x77\x57\x97\x9F\xEE"
24304 "\x75\xA7\x3C\x38\xD1\x0F\x3D\x0E"
24305 "\x2C\x43\x98\xFB\x13\x65\x73\xE4"
24306 "\x3C\x1E\xD6\x90\x08\xF7\xE0\x99"
24307 "\x3B\xF1\x9D\x6C\x48\xA9\x0E\x32"
24308 "\x17\xC2\xCC\x20\xA1\x19\x26\xAA"
24309 "\xE0\x75\x2F\xFB\x54\x66\x0A\xDF"
24310 "\xB5\xF2\x1F\xC1\x34\x3C\x30\x56"
24311 "\xE8\xDC\xF7\x92\x6B\xBF\x17\x24"
24312 "\xEC\x94\xB5\x3B\xD6\xCE\xA2\x54"
24313 "\x10\x7F\x50\xDE\x69\x77\xD5\x37"
24314 "\xFE\x9C\x10\x83\xC5\xEB\xC9\x53"
24315 "\xB7\xF3\xC4\x20\xAF\x0A\x7E\x57"
24316 "\x3A\xE6\x75\xFE\x89\x00\x6E\x48"
24317 "\xFB\x99\x17\x2C\xF6\x64\x40\x95"
24318 "\x5E\xDC\x7A\xA6\x70\xC7\xF4\xDD"
24319 "\x52\x05\x24\x34\xF9\x0E\xC8\x64"
24320 "\x6D\xE2\xD8\x80\x53\x31\x4C\xFE"
24321 "\xB4\x3A\x5F\x19\xCF\x42\x1B\x22"
24322 "\x0B\x2D\x7B\xF1\xC5\x43\xF7\x5E"
24323 "\x12\xA8\x01\x64\x16\x0B\x26\x5A"
23a836e8
JK
24324 "\x0C\x95\x0F\x40\xC5\x5A\x06\x7C"
24325 "\xCF\xF5\xD5\xB7\x7A\x34\x23\xB6"
24326 "\xAA\x9E\xA8\x98\xA2\xF8\x3D\xD3"
24327 "\x3F\x23\x69\x63\x56\x96\x45\xD6"
24328 "\x74\x23\x1D\x5C\x63\xCC\xD8\x78"
24329 "\x16\xE2\x9C\xD2\x80\x02\xF2\x28"
24330 "\x69\x2F\xC4\xA8\x15\x15\x24\x3B"
24331 "\xCB\xF0\x14\xE4\x62\xC8\xF3\xD1"
24332 "\x03\x58\x1B\x33\x77\x74\x1F\xB4"
24333 "\x07\x86\xF2\x21\xB7\x41\xAE\xBF"
24334 "\x25\xC2\xFF\x51\xEF\xEA\xCE\xC4"
24335 "\x5F\xD9\xB8\x18\x6A\xF0\x0F\x0D"
24336 "\xF8\x04\xBB\x6D\x62\x33\x87\x26"
24337 "\x4F\x2F\x14\x6E\xDC\xDB\x66\x09"
24338 "\x2A\xEF\x7D\x84\x10\xAC\x82\x5E"
24339 "\xD2\xE4\xAD\x74\x7A\x6D\xCC\x3A"
24340 "\x7B\x62\xD8\xD6\x07\x2D\xF7\xDF"
24341 "\x9B\xB3\x82\xCF\x9C\x1D\x76\x5C"
24342 "\xAC\x7B\xD4\x9B\x45\xA1\x64\x11"
24343 "\x66\xF1\xA7\x0B\xF9\xDD\x00\xDD"
24344 "\xA4\x45\x3D\x3E\x03\xC9\x2E\xCB"
24345 "\xC3\x14\x84\x72\xFD\x41\xDC\xBD"
24346 "\x75\xBE\xA8\xE5\x16\x48\x64\x39"
24347 "\xCA\xF3\xE6\xDC\x25\x24\xF1\x6D"
24348 "\xB2\x8D\xC5\x38\x54\xD3\x5D\x6D"
24349 "\x0B\x29\x10\x15\x0E\x13\x3B\xAC"
24350 "\x7E\xCC\x9E\x3E\x18\x48\xA6\x02"
24351 "\xEF\x03\xB2\x2E\xE3\xD2\x70\x21"
24352 "\xB4\x19\x26\xBE\x3A\x3D\x05\xE0"
24353 "\xF8\x09\xAF\xE4\x31\x26\x92\x2F"
24354 "\x8F\x55\xAC\xED\x0B\xB2\xA5\x34"
24355 "\xBE\x50\xB1\x02\x22\x96\xE3\x40"
24356 "\x7B\x70\x50\x6E\x3B\xD5\xE5\xA0"
24357 "\x8E\xA2\xAD\x14\x60\x5C\x7A\x2B"
24358 "\x3D\x1B\x7F\xC1\xC0\x2C\x56\x36"
24359 "\xD2\x0A\x32\x06\x97\x34\xB9\xF4"
24360 "\x6F\x9F\x7E\x80\xD0\x9D\xF7\x6A"
24361 "\x21\xC1\xA2\x6A\xB1\x96\x5B\x4D"
24362 "\x7A\x15\x6C\xC4\x4E\xB8\xE0\x9E"
24363 "\x6C\x50\xF3\x9C\xC9\xB5\x23\xB7"
24364 "\xF1\xD4\x29\x4A\x23\xC4\xAD\x1E"
24365 "\x2C\x07\xD2\x43\x5F\x57\x93\xCA"
24366 "\x85\xF9\x9F\xAD\x4C\xF1\xE4\xB1"
24367 "\x1A\x8E\x28\xA4\xB6\x52\x77\x7E"
24368 "\x68\xC6\x47\xB9\x76\xCC\x65\x5F"
24369 "\x0B\xF9\x67\x93\xD8\x0E\x9A\x37"
24370 "\x5F\x41\xED\x64\x6C\xAD\x5F\xED"
24371 "\x3F\x8D\xFB\x8E\x1E\xA0\xE4\x1F"
24372 "\xC2\xC7\xED\x18\x43\xE1\x20\x86"
24373 "\x5D\xBC\x30\x70\x22\xA1\xDC\x53"
24374 "\x10\x3A\x8D\x47\x82\xCD\x7F\x59"
24375 "\x03\x2D\x6D\xF5\xE7\x79\xD4\x07"
24376 "\x68\x2A\xA5\x42\x19\x4D\xAF\xF5"
24377 "\xED\x47\x83\xBC\x5F\x62\x84\xDA"
24378 "\xDA\x41\xFF\xB0\x1D\x64\xA3\xC8"
24379 "\xBD\x4E\xE0\xB8\x7F\xEE\x55\x0A"
24380 "\x4E\x61\xB2\x51\xF6\x9C\x95\xF6"
24381 "\x92\xBB\xF6\xC5\xF0\x09\x86\xDE"
24382 "\x37\x9E\x29\xF9\x2A\x18\x73\x0D"
24383 "\xDC\x7E\x6B\x7B\x1B\x43\x8C\xEA"
24384 "\x13\xC8\x1A\x47\x0A\x2D\x6D\x56"
24385 "\xCD\xD2\xE7\x53\x1A\xAB\x1C\x3C"
24386 "\xC5\x9B\x03\x70\x29\x2A\x49\x09"
24387 "\x67\xA1\xEA\xD6\x3A\x5B\xBF\x71"
24388 "\x1D\x48\x64\x6C\xFB\xC0\x9E\x36",
92a4c9fe 24389 .len = 1008,
0840605e 24390 },
0840605e
JK
24391};
24392
92a4c9fe 24393static const struct cipher_testvec camellia_lrw_tv_template[] = {
0840605e
JK
24394 /* Generated from AES-LRW test vectors */
24395 {
24396 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
24397 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
24398 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
24399 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
24400 .klen = 32,
24401 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24402 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 24403 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0840605e 24404 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe 24405 .ctext = "\x92\x68\x19\xd7\xb7\x5b\x0a\x31"
0840605e 24406 "\x97\xcc\x72\xbe\x99\x17\xeb\x3e",
92a4c9fe 24407 .len = 16,
0840605e
JK
24408 }, {
24409 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
24410 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
24411 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
24412 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
24413 .klen = 32,
24414 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24415 "\x00\x00\x00\x00\x00\x00\x00\x02",
92a4c9fe 24416 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0840605e 24417 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe 24418 .ctext = "\x73\x09\xb7\x50\xb6\x77\x30\x50"
0840605e 24419 "\x5c\x8a\x9c\x26\x77\x9d\xfc\x4a",
92a4c9fe 24420 .len = 16,
0840605e
JK
24421 }, {
24422 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
24423 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
24424 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
24425 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
24426 .klen = 32,
24427 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24428 "\x00\x00\x00\x02\x00\x00\x00\x00",
92a4c9fe 24429 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0840605e 24430 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe 24431 .ctext = "\x90\xae\x83\xe0\x22\xb9\x60\x91"
0840605e 24432 "\xfa\xa9\xb7\x98\xe3\xed\x87\x01",
92a4c9fe 24433 .len = 16,
0840605e
JK
24434 }, {
24435 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
24436 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
92a4c9fe
EB
24437 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
24438 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
24439 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
24440 .klen = 40,
24441 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24442 "\x00\x00\x00\x00\x00\x00\x00\x01",
24443 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
24444 "\x38\x39\x41\x42\x43\x44\x45\x46",
24445 .ctext = "\x99\xe9\x6e\xd4\xc9\x21\xa5\xf0"
24446 "\xd8\x83\xef\xd9\x07\x16\x5f\x35",
24447 .len = 16,
24448 }, {
24449 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
24450 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
24451 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
24452 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
24453 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
24454 .klen = 40,
24455 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24456 "\x00\x00\x00\x02\x00\x00\x00\x00",
24457 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
24458 "\x38\x39\x41\x42\x43\x44\x45\x46",
24459 .ctext = "\x42\x88\xf4\xcb\x21\x11\x6d\x8e"
24460 "\xde\x1a\xf2\x29\xf1\x4a\xe0\x15",
24461 .len = 16,
24462 }, {
24463 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
24464 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
24465 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
24466 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
24467 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
24468 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
24469 .klen = 48,
24470 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24471 "\x00\x00\x00\x00\x00\x00\x00\x01",
24472 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
24473 "\x38\x39\x41\x42\x43\x44\x45\x46",
24474 .ctext = "\x40\xaa\x34\x86\x4a\x8f\x78\xb9"
24475 "\xdb\xdb\x0f\x3d\x48\x70\xbe\x8d",
24476 .len = 16,
24477 }, {
24478 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
24479 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
24480 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
24481 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
24482 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
24483 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
24484 .klen = 48,
24485 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24486 "\x00\x00\x00\x02\x00\x00\x00\x00",
24487 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
24488 "\x38\x39\x41\x42\x43\x44\x45\x46",
24489 .ctext = "\x04\xab\x28\x37\x31\x7a\x26\xab"
24490 "\xa1\x70\x1b\x9c\xe7\xdd\x83\xff",
24491 .len = 16,
24492 }, {
24493 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
24494 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
24495 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
24496 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
24497 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
24498 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
24499 .klen = 48,
24500 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24501 "\x00\x00\x00\x00\x00\x00\x00\x01",
24502 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
0840605e
JK
24503 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
24504 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
24505 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
24506 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
24507 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
24508 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
24509 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
24510 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
24511 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
24512 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
24513 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
24514 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
24515 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
24516 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
24517 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
24518 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
24519 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
24520 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
24521 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
24522 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
24523 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
24524 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
24525 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
24526 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
24527 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
24528 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
24529 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
24530 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
24531 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
24532 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
24533 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
24534 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
24535 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
24536 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
24537 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
24538 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
24539 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
24540 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
24541 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
24542 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
24543 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
24544 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
24545 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
24546 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
24547 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
24548 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
24549 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
24550 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
24551 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
24552 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
24553 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
24554 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
24555 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
24556 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
24557 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
24558 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
24559 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
24560 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
24561 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
24562 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
24563 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
24564 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
24565 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
92a4c9fe
EB
24566 .ctext = "\x90\x69\x8e\xf2\x14\x86\x59\xf9"
24567 "\xec\xe7\xfa\x3f\x48\x9d\x7f\x96"
24568 "\x67\x76\xac\x2c\xd2\x63\x18\x93"
24569 "\x13\xf8\xf1\xf6\x71\x77\xb3\xee"
24570 "\x93\xb2\xcc\xf3\x26\xc1\x16\x4f"
24571 "\xd4\xe8\x43\xc1\x68\xa3\x3e\x06"
24572 "\x38\x51\xff\xa8\xb9\xa4\xeb\xb1"
24573 "\x62\xdd\x78\x81\xea\x1d\xef\x04"
24574 "\x1d\x07\xc1\x67\xc8\xd6\x77\xa1"
24575 "\x84\x95\xf4\x9a\xd9\xbc\x2d\xe2"
24576 "\xf6\x80\xfc\x91\x2a\xbc\x42\xa0"
24577 "\x40\x41\x69\xaa\x71\xc0\x37\xec"
24578 "\x39\xf3\xf2\xec\x82\xc3\x88\x79"
24579 "\xbc\xc3\xaa\xb7\xcf\x6a\x72\x80"
24580 "\x4c\xf4\x84\x8f\x13\x9e\x94\x5c"
24581 "\xe5\xb2\x91\xbb\x92\x51\x4d\xf1"
24582 "\xd6\x0d\x71\x6b\x7a\xc2\x2f\x12"
24583 "\x6f\x75\xc7\x80\x99\x50\x84\xcf"
24584 "\xa8\xeb\xd6\xe1\x1c\x59\x81\x7e"
24585 "\xb9\xb3\xde\x7a\x93\x14\x12\xa2"
24586 "\xf7\x43\xb3\x9d\x1a\x87\x65\x91"
24587 "\x42\x08\x40\x82\x06\x1c\x2d\x55"
24588 "\x6e\x48\xd5\x74\x07\x6e\x9d\x80"
24589 "\xeb\xb4\x97\xa1\x36\xdf\xfa\x74"
24590 "\x79\x7f\x5a\x75\xe7\x71\xc8\x8c"
24591 "\x7e\xf8\x3a\x77\xcd\x32\x05\xf9"
24592 "\x3d\xd4\xe9\xa2\xbb\xc4\x8b\x83"
24593 "\x42\x5c\x82\xfa\xe9\x4b\x96\x3b"
24594 "\x7f\x89\x8b\xf9\xf1\x87\xda\xf0"
24595 "\x87\xef\x13\x5d\xf0\xe2\xc5\xc1"
24596 "\xed\x14\xa9\x57\x19\x63\x40\x04"
24597 "\x24\xeb\x6e\x19\xd1\x3d\x70\x78"
24598 "\xeb\xda\x55\x70\x2c\x4f\x41\x5b"
24599 "\x56\x9f\x1a\xd3\xac\xf1\xc0\xc3"
24600 "\x21\xec\xd7\xd2\x55\x32\x7c\x2e"
24601 "\x3c\x48\x8e\xb4\x85\x35\x47\xfe"
24602 "\xe2\x88\x79\x98\x6a\xc9\x8d\xff"
24603 "\xe9\x89\x6e\xb8\xe2\x97\x00\xbd"
24604 "\xa4\x8f\xba\xd0\x8c\xcb\x79\x99"
24605 "\xb3\xb2\xb2\x7a\xc3\xb7\xef\x75"
24606 "\x23\x52\x76\xc3\x50\x6e\x66\xf8"
24607 "\xa2\xe2\xce\xba\x40\x21\x3f\xc9"
24608 "\x0a\x32\x7f\xf7\x08\x8c\x66\xcf"
24609 "\xd3\xdf\x57\x59\x83\xb8\xe1\x85"
24610 "\xd6\x8f\xfb\x48\x1f\x3a\xc4\x2f"
24611 "\xb4\x2d\x58\xab\xd8\x7f\x5e\x3a"
24612 "\xbc\x62\x3e\xe2\x6a\x52\x0d\x76"
24613 "\x2f\x1c\x1a\x30\xed\x95\x2a\x44"
24614 "\x35\xa5\x83\x04\x84\x01\x99\x56"
24615 "\xb7\xe3\x10\x96\xfa\xdc\x19\xdd"
24616 "\xe2\x7f\xcb\xa0\x49\x1b\xff\x4c"
24617 "\x73\xf6\xbb\x94\x00\xe8\xa9\x3d"
24618 "\xe2\x20\xe9\x3f\xfa\x07\x5d\x77"
24619 "\x06\xd5\x4f\x4d\x02\xb8\x40\x1b"
24620 "\x30\xed\x1a\x50\x19\xef\xc4\x2c"
24621 "\x02\xd9\xc5\xd3\x11\x33\x37\xe5"
24622 "\x2b\xa3\x95\xa6\xee\xd8\x74\x1d"
24623 "\x68\xa0\xeb\xbf\xdd\x5e\x99\x96"
24624 "\x91\xc3\x94\x24\xa5\x12\xa2\x37"
24625 "\xb3\xac\xcf\x2a\xfd\x55\x34\xfe"
24626 "\x79\x92\x3e\xe6\x1b\x49\x57\x5d"
24627 "\x93\x6c\x01\xf7\xcc\x4e\x20\xd1"
24628 "\xb2\x1a\xd8\x4c\xbd\x1d\x10\xe9"
24629 "\x5a\xa8\x92\x7f\xba\xe6\x0c\x95",
24630 .len = 512,
0840605e
JK
24631 },
24632};
24633
92a4c9fe 24634static const struct cipher_testvec camellia_xts_tv_template[] = {
0840605e
JK
24635 /* Generated from AES-XTS test vectors */
24636 {
24637 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
24638 "\x00\x00\x00\x00\x00\x00\x00\x00"
24639 "\x00\x00\x00\x00\x00\x00\x00\x00"
24640 "\x00\x00\x00\x00\x00\x00\x00\x00",
24641 .klen = 32,
24642 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24643 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 24644 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
0840605e
JK
24645 "\x00\x00\x00\x00\x00\x00\x00\x00"
24646 "\x00\x00\x00\x00\x00\x00\x00\x00"
24647 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 24648 .ctext = "\x06\xcb\xa5\xf1\x04\x63\xb2\x41"
0840605e
JK
24649 "\xdc\xca\xfa\x09\xba\x74\xb9\x05"
24650 "\x78\xba\xa4\xf8\x67\x4d\x7e\xad"
24651 "\x20\x18\xf5\x0c\x41\x16\x2a\x61",
92a4c9fe 24652 .len = 32,
0840605e
JK
24653 }, {
24654 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
24655 "\x11\x11\x11\x11\x11\x11\x11\x11"
24656 "\x22\x22\x22\x22\x22\x22\x22\x22"
24657 "\x22\x22\x22\x22\x22\x22\x22\x22",
24658 .klen = 32,
24659 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
24660 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 24661 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
0840605e
JK
24662 "\x44\x44\x44\x44\x44\x44\x44\x44"
24663 "\x44\x44\x44\x44\x44\x44\x44\x44"
24664 "\x44\x44\x44\x44\x44\x44\x44\x44",
92a4c9fe 24665 .ctext = "\xc2\xb9\xdc\x44\x1d\xdf\xf2\x86"
0840605e
JK
24666 "\x8d\x35\x42\x0a\xa5\x5e\x3d\x4f"
24667 "\xb5\x37\x06\xff\xbd\xd4\x91\x70"
24668 "\x80\x1f\xb2\x39\x10\x89\x44\xf5",
92a4c9fe 24669 .len = 32,
0840605e
JK
24670 }, {
24671 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
24672 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
24673 "\x22\x22\x22\x22\x22\x22\x22\x22"
24674 "\x22\x22\x22\x22\x22\x22\x22\x22",
24675 .klen = 32,
24676 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
24677 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 24678 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
0840605e
JK
24679 "\x44\x44\x44\x44\x44\x44\x44\x44"
24680 "\x44\x44\x44\x44\x44\x44\x44\x44"
24681 "\x44\x44\x44\x44\x44\x44\x44\x44",
92a4c9fe 24682 .ctext = "\x52\x1f\x9d\xf5\x5a\x58\x5a\x7e"
0840605e
JK
24683 "\x9f\xd0\x8e\x02\x9c\x9a\x6a\xa7"
24684 "\xb4\x3b\xce\xe7\x17\xaa\x89\x6a"
24685 "\x35\x3c\x6b\xb5\x61\x1c\x79\x38",
92a4c9fe 24686 .len = 32,
0840605e
JK
24687 }, {
24688 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
24689 "\x23\x53\x60\x28\x74\x71\x35\x26"
24690 "\x31\x41\x59\x26\x53\x58\x97\x93"
24691 "\x23\x84\x62\x64\x33\x83\x27\x95",
24692 .klen = 32,
24693 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24694 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 24695 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
0840605e
JK
24696 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24697 "\x10\x11\x12\x13\x14\x15\x16\x17"
24698 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
24699 "\x20\x21\x22\x23\x24\x25\x26\x27"
24700 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
24701 "\x30\x31\x32\x33\x34\x35\x36\x37"
24702 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
24703 "\x40\x41\x42\x43\x44\x45\x46\x47"
24704 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
24705 "\x50\x51\x52\x53\x54\x55\x56\x57"
24706 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
24707 "\x60\x61\x62\x63\x64\x65\x66\x67"
24708 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
24709 "\x70\x71\x72\x73\x74\x75\x76\x77"
24710 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
24711 "\x80\x81\x82\x83\x84\x85\x86\x87"
24712 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
24713 "\x90\x91\x92\x93\x94\x95\x96\x97"
24714 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
24715 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
24716 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
24717 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
24718 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
24719 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
24720 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
24721 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
24722 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
24723 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
24724 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
24725 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
24726 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
24727 "\x00\x01\x02\x03\x04\x05\x06\x07"
24728 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24729 "\x10\x11\x12\x13\x14\x15\x16\x17"
24730 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
24731 "\x20\x21\x22\x23\x24\x25\x26\x27"
24732 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
24733 "\x30\x31\x32\x33\x34\x35\x36\x37"
24734 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
24735 "\x40\x41\x42\x43\x44\x45\x46\x47"
24736 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
24737 "\x50\x51\x52\x53\x54\x55\x56\x57"
24738 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
24739 "\x60\x61\x62\x63\x64\x65\x66\x67"
24740 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
24741 "\x70\x71\x72\x73\x74\x75\x76\x77"
24742 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
24743 "\x80\x81\x82\x83\x84\x85\x86\x87"
24744 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
24745 "\x90\x91\x92\x93\x94\x95\x96\x97"
24746 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
24747 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
24748 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
24749 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
24750 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
24751 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
24752 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
24753 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
24754 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
24755 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
24756 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
24757 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
24758 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
24759 .ctext = "\xc7\xf9\x0a\xaa\xcb\xb5\x8f\x33"
24760 "\x60\xc3\xe9\x47\x90\xb7\x50\x57"
24761 "\xa3\xad\x81\x2f\xf5\x22\x96\x02"
24762 "\xaa\x7f\xea\xac\x29\x78\xca\x2a"
24763 "\x7c\xcd\x31\x1a\x3c\x40\x0a\x73"
24764 "\x09\x66\xad\x72\x0e\x4d\x5d\x77"
24765 "\xbc\xb8\x76\x80\x37\x59\xa9\x01"
24766 "\x9e\xfb\xdb\x6c\x93\xef\xb6\x8d"
24767 "\x1e\xc1\x94\xa8\xd4\xb5\xb0\x01"
24768 "\xd5\x01\x97\x28\xcd\x7a\x1f\xe8"
24769 "\x08\xda\x76\x00\x65\xcf\x7b\x31"
24770 "\xc6\xfa\xf2\x3b\x00\xa7\x6a\x9e"
24771 "\x6c\x43\x80\x87\xe0\xbb\x4e\xe5"
24772 "\xdc\x8a\xdf\xc3\x1d\x1b\x41\x04"
24773 "\xfb\x54\xdd\x29\x27\xc2\x65\x17"
24774 "\x36\x88\xb0\x85\x8d\x73\x7e\x4b"
24775 "\x1d\x16\x8a\x52\xbc\xa6\xbc\xa4"
24776 "\x8c\xd1\x04\x16\xbf\x8c\x01\x0f"
24777 "\x7e\x6b\x59\x15\x29\xd1\x9b\xd3"
24778 "\x6c\xee\xac\xdc\x45\x58\xca\x5b"
24779 "\x70\x0e\x6a\x12\x86\x82\x79\x9f"
24780 "\x16\xd4\x9d\x67\xcd\x70\x65\x26"
24781 "\x21\x72\x1e\xa1\x94\x8a\x83\x0c"
24782 "\x92\x42\x58\x5e\xa2\xc5\x31\xf3"
24783 "\x7b\xd1\x31\xd4\x15\x80\x31\x61"
24784 "\x5c\x53\x10\xdd\xea\xc8\x83\x5c"
24785 "\x7d\xa7\x05\x66\xcc\x1e\xbb\x05"
24786 "\x47\xae\xb4\x0f\x84\xd8\xf6\xb5"
24787 "\xa1\xc6\x52\x00\x52\xe8\xdc\xd9"
24788 "\x16\x31\xb2\x47\x91\x67\xaa\x28"
24789 "\x2c\x29\x85\xa3\xf7\xf2\x24\x93"
24790 "\x23\x80\x1f\xa8\x1b\x82\x8d\xdc"
24791 "\x9f\x0b\xcd\xb4\x3c\x20\xbc\xec"
24792 "\x4f\xc7\xee\xf8\xfd\xd9\xfb\x7e"
24793 "\x3f\x0d\x23\xfa\x3f\xa7\xcc\x66"
24794 "\x1c\xfe\xa6\x86\xf6\xf7\x85\xc7"
24795 "\x43\xc1\xd4\xfc\xe4\x79\xc9\x1d"
24796 "\xf8\x89\xcd\x20\x27\x84\x5d\x5c"
24797 "\x8e\x4f\x1f\xeb\x08\x21\x4f\xa3"
24798 "\xe0\x7e\x0b\x9c\xe7\x42\xcf\xb7"
24799 "\x3f\x43\xcc\x86\x71\x34\x6a\xd9"
24800 "\x5e\xec\x8f\x36\xc9\x0a\x03\xfe"
24801 "\x18\x41\xdc\x9e\x2e\x75\x20\x3e"
24802 "\xcc\x77\xe0\x8f\xe8\x43\x37\x4c"
24803 "\xed\x1a\x5a\xb3\xfa\x43\xc9\x71"
24804 "\x9f\xc5\xce\xcf\xff\xe7\x77\x1e"
24805 "\x35\x93\xde\x6b\xc0\x6a\x7e\xa9"
24806 "\x34\xb8\x27\x74\x08\xda\xf2\x4a"
24807 "\x23\x5b\x9f\x55\x3a\x57\x82\x52"
24808 "\xea\x6d\xc3\xc7\xf2\xc8\xb5\xdc"
24809 "\xc5\xb9\xbb\xaa\xf2\x29\x9f\x49"
24810 "\x7a\xef\xfe\xdc\x9f\xc9\x28\xe2"
24811 "\x96\x0b\x35\x84\x05\x0d\xd6\x2a"
24812 "\xea\x5a\xbf\x69\xde\xee\x4f\x8f"
24813 "\x84\xb9\xcf\xa7\x57\xea\xe0\xe8"
24814 "\x96\xef\x0f\x0e\xec\xc7\xa6\x74"
24815 "\xb1\xfe\x7a\x6d\x11\xdd\x0e\x15"
24816 "\x4a\x1e\x73\x7f\x55\xea\xf6\xe1"
24817 "\x5b\xb6\x71\xda\xb0\x0c\xba\x26"
24818 "\x5c\x48\x38\x6d\x1c\x32\xb2\x7d"
24819 "\x05\x87\xc2\x1e\x7e\x2d\xd4\x33"
24820 "\xcc\x06\xdb\xe7\x82\x29\x63\xd1"
24821 "\x52\x84\x4f\xee\x27\xe8\x02\xd4"
24822 "\x34\x3c\x69\xc2\xbd\x20\xe6\x7a",
24823 .len = 512,
0840605e
JK
24824 }, {
24825 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
24826 "\x23\x53\x60\x28\x74\x71\x35\x26"
24827 "\x62\x49\x77\x57\x24\x70\x93\x69"
24828 "\x99\x59\x57\x49\x66\x96\x76\x27"
24829 "\x31\x41\x59\x26\x53\x58\x97\x93"
24830 "\x23\x84\x62\x64\x33\x83\x27\x95"
24831 "\x02\x88\x41\x97\x16\x93\x99\x37"
24832 "\x51\x05\x82\x09\x74\x94\x45\x92",
24833 .klen = 64,
24834 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
24835 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 24836 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
0840605e
JK
24837 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24838 "\x10\x11\x12\x13\x14\x15\x16\x17"
24839 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
24840 "\x20\x21\x22\x23\x24\x25\x26\x27"
24841 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
24842 "\x30\x31\x32\x33\x34\x35\x36\x37"
24843 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
24844 "\x40\x41\x42\x43\x44\x45\x46\x47"
24845 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
24846 "\x50\x51\x52\x53\x54\x55\x56\x57"
24847 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
24848 "\x60\x61\x62\x63\x64\x65\x66\x67"
24849 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
24850 "\x70\x71\x72\x73\x74\x75\x76\x77"
24851 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
24852 "\x80\x81\x82\x83\x84\x85\x86\x87"
24853 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
24854 "\x90\x91\x92\x93\x94\x95\x96\x97"
24855 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
24856 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
24857 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
24858 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
24859 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
24860 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
24861 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
24862 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
24863 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
24864 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
24865 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
24866 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
24867 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
24868 "\x00\x01\x02\x03\x04\x05\x06\x07"
24869 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24870 "\x10\x11\x12\x13\x14\x15\x16\x17"
24871 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
24872 "\x20\x21\x22\x23\x24\x25\x26\x27"
24873 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
24874 "\x30\x31\x32\x33\x34\x35\x36\x37"
24875 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
24876 "\x40\x41\x42\x43\x44\x45\x46\x47"
24877 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
24878 "\x50\x51\x52\x53\x54\x55\x56\x57"
24879 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
24880 "\x60\x61\x62\x63\x64\x65\x66\x67"
24881 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
24882 "\x70\x71\x72\x73\x74\x75\x76\x77"
24883 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
24884 "\x80\x81\x82\x83\x84\x85\x86\x87"
24885 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
24886 "\x90\x91\x92\x93\x94\x95\x96\x97"
24887 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
24888 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
24889 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
24890 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
24891 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
24892 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
24893 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
24894 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
24895 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
24896 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
24897 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
24898 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
24899 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
24900 .ctext = "\x49\xcd\xb8\xbf\x2f\x73\x37\x28"
24901 "\x9a\x7f\x6e\x57\x55\xb8\x07\x88"
24902 "\x4a\x0d\x8b\x55\x60\xed\xb6\x7b"
24903 "\xf1\x74\xac\x96\x05\x7b\x32\xca"
24904 "\xd1\x4e\xf1\x58\x29\x16\x24\x6c"
24905 "\xf2\xb3\xe4\x88\x84\xac\x4d\xee"
24906 "\x97\x07\x82\xf0\x07\x12\x38\x0a"
24907 "\x67\x62\xaf\xfd\x85\x9f\x0a\x55"
24908 "\xa5\x20\xc5\x60\xe4\x68\x53\xa4"
24909 "\x0e\x2e\x65\xe3\xe4\x0c\x30\x7c"
24910 "\x1c\x01\x4f\x55\xa9\x13\xeb\x25"
24911 "\x21\x87\xbc\xd3\xe7\x67\x4f\x38"
24912 "\xa8\x14\x25\x71\xe9\x2e\x4c\x21"
24913 "\x41\x82\x0c\x45\x39\x35\xa8\x75"
24914 "\x03\x29\x01\x84\x8c\xab\x48\xbe"
24915 "\x11\x56\x22\x67\xb7\x67\x1a\x09"
24916 "\xa1\x72\x25\x41\x3c\x39\x65\x80"
24917 "\x7d\x2f\xf8\x2c\x73\x04\x58\x9d"
24918 "\xdd\x16\x8b\x63\x70\x4e\xc5\x17"
24919 "\x21\xe0\x84\x51\x4b\x6f\x05\x52"
24920 "\xe3\x63\x34\xfa\xa4\xaf\x33\x20"
24921 "\xc1\xae\x32\xc4\xb8\x2b\xdb\x76"
24922 "\xd9\x02\x31\x2f\xa3\xc6\xd0\x7b"
24923 "\xaf\x1b\x84\xe3\x9b\xbf\xa6\xe0"
24924 "\xb8\x8a\x13\x88\x71\xf4\x11\xa5"
24925 "\xe9\xa9\x10\x33\xe0\xbe\x49\x89"
24926 "\x41\x22\xf5\x9d\x80\x3e\x3b\x76"
24927 "\x01\x16\x50\x6e\x7c\x6a\x81\xe9"
24928 "\x13\x2c\xde\xb2\x5f\x79\xba\xb2"
24929 "\xb1\x75\xae\xd2\x07\x98\x4b\x69"
24930 "\xae\x7d\x5b\x90\xc2\x6c\xe6\x98"
24931 "\xd3\x4c\xa1\xa3\x9c\xc9\x33\x6a"
24932 "\x0d\x23\xb1\x79\x25\x13\x4b\xe5"
24933 "\xaf\x93\x20\x5c\x7f\x06\x7a\x34"
24934 "\x0b\x78\xe3\x67\x26\xe0\xad\x95"
24935 "\xc5\x4e\x26\x22\xcf\x73\x77\x62"
24936 "\x3e\x10\xd7\x90\x4b\x52\x1c\xc9"
24937 "\xef\x38\x52\x18\x0e\x29\x7e\xef"
24938 "\x34\xfe\x31\x95\xc5\xbc\xa8\xe2"
24939 "\xa8\x4e\x9f\xea\xa6\xf0\xfe\x5d"
24940 "\xc5\x39\x86\xed\x2f\x6d\xa0\xfe"
24941 "\x96\xcd\x41\x10\x78\x4e\x0c\xc9"
24942 "\xc3\x6d\x0f\xb7\xe8\xe0\x62\xab"
24943 "\x8b\xf1\x21\x89\xa1\x12\xaa\xfa"
24944 "\x9d\x70\xbe\x4c\xa8\x98\x89\x01"
24945 "\xb9\xe2\x61\xde\x0c\x4a\x0b\xaa"
24946 "\x89\xf5\x14\x79\x18\x8f\x3b\x0d"
24947 "\x21\x17\xf8\x59\x15\x24\x64\x22"
24948 "\x57\x48\x80\xd5\x3d\x92\x30\x07"
24949 "\xd9\xa1\x4a\x23\x16\x43\x48\x0e"
24950 "\x2b\x2d\x1b\x87\xef\x7e\xbd\xfa"
24951 "\x49\xbc\x7e\x68\x6e\xa8\x46\x95"
24952 "\xad\x5e\xfe\x0a\xa8\xd3\x1a\x5d"
24953 "\x6b\x84\xf3\x00\xba\x52\x05\x02"
24954 "\xe3\x96\x4e\xb6\x79\x3f\x43\xd3"
24955 "\x4d\x3f\xd6\xab\x0a\xc4\x75\x2d"
24956 "\xd1\x08\xc3\x6a\xc8\x37\x29\xa0"
24957 "\xcc\x9a\x05\xdd\x5c\xe1\xff\x66"
24958 "\xf2\x7a\x1d\xf2\xaf\xa9\x48\x89"
24959 "\xf5\x21\x0f\x02\x48\x83\x74\xbf"
24960 "\x2e\xe6\x93\x7b\xa0\xf4\xb1\x2b"
24961 "\xb1\x02\x0a\x5c\x79\x19\x3b\x75"
24962 "\xb7\x16\xd8\x12\x5c\xcd\x7d\x4e"
24963 "\xd5\xc6\x99\xcc\x4e\x6c\x94\x95",
24964 .len = 512,
0840605e 24965 },
da7f033d
HX
24966};
24967
24968/*
24969 * SEED test vectors
24970 */
92a4c9fe 24971static const struct cipher_testvec seed_tv_template[] = {
da7f033d
HX
24972 {
24973 .key = zeroed_string,
24974 .klen = 16,
92a4c9fe 24975 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7f033d 24976 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
92a4c9fe 24977 .ctext = "\x5e\xba\xc6\xe0\x05\x4e\x16\x68"
da7f033d 24978 "\x19\xaf\xf1\xcc\x6d\x34\x6c\xdb",
92a4c9fe 24979 .len = 16,
da7f033d
HX
24980 }, {
24981 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
24982 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
24983 .klen = 16,
92a4c9fe
EB
24984 .ptext = zeroed_string,
24985 .ctext = "\xc1\x1f\x22\xf2\x01\x40\x50\x50"
da7f033d 24986 "\x84\x48\x35\x97\xe4\x37\x0f\x43",
92a4c9fe 24987 .len = 16,
da7f033d
HX
24988 }, {
24989 .key = "\x47\x06\x48\x08\x51\xe6\x1b\xe8"
24990 "\x5d\x74\xbf\xb3\xfd\x95\x61\x85",
24991 .klen = 16,
92a4c9fe 24992 .ptext = "\x83\xa2\xf8\xa2\x88\x64\x1f\xb9"
da7f033d 24993 "\xa4\xe9\xa5\xcc\x2f\x13\x1c\x7d",
92a4c9fe 24994 .ctext = "\xee\x54\xd1\x3e\xbc\xae\x70\x6d"
da7f033d 24995 "\x22\x6b\xc3\x14\x2c\xd4\x0d\x4a",
92a4c9fe 24996 .len = 16,
da7f033d
HX
24997 }, {
24998 .key = "\x28\xdb\xc3\xbc\x49\xff\xd8\x7d"
24999 "\xcf\xa5\x09\xb1\x1d\x42\x2b\xe7",
25000 .klen = 16,
92a4c9fe 25001 .ptext = "\xb4\x1e\x6b\xe2\xeb\xa8\x4a\x14"
da7f033d 25002 "\x8e\x2e\xed\x84\x59\x3c\x5e\xc7",
92a4c9fe 25003 .ctext = "\x9b\x9b\x7b\xfc\xd1\x81\x3c\xb9"
da7f033d 25004 "\x5d\x0b\x36\x18\xf4\x0f\x51\x22",
92a4c9fe 25005 .len = 16,
da7f033d
HX
25006 }
25007};
25008
92a4c9fe 25009static const struct cipher_testvec chacha20_tv_template[] = {
3590ebf2
MW
25010 { /* RFC7539 A.2. Test Vector #1 */
25011 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
25012 "\x00\x00\x00\x00\x00\x00\x00\x00"
25013 "\x00\x00\x00\x00\x00\x00\x00\x00"
25014 "\x00\x00\x00\x00\x00\x00\x00\x00",
25015 .klen = 32,
25016 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25017 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 25018 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
3590ebf2
MW
25019 "\x00\x00\x00\x00\x00\x00\x00\x00"
25020 "\x00\x00\x00\x00\x00\x00\x00\x00"
25021 "\x00\x00\x00\x00\x00\x00\x00\x00"
25022 "\x00\x00\x00\x00\x00\x00\x00\x00"
25023 "\x00\x00\x00\x00\x00\x00\x00\x00"
25024 "\x00\x00\x00\x00\x00\x00\x00\x00"
25025 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 25026 .ctext = "\x76\xb8\xe0\xad\xa0\xf1\x3d\x90"
3590ebf2
MW
25027 "\x40\x5d\x6a\xe5\x53\x86\xbd\x28"
25028 "\xbd\xd2\x19\xb8\xa0\x8d\xed\x1a"
25029 "\xa8\x36\xef\xcc\x8b\x77\x0d\xc7"
25030 "\xda\x41\x59\x7c\x51\x57\x48\x8d"
25031 "\x77\x24\xe0\x3f\xb8\xd8\x4a\x37"
25032 "\x6a\x43\xb8\xf4\x15\x18\xa1\x1c"
25033 "\xc3\x87\xb6\x69\xb2\xee\x65\x86",
92a4c9fe 25034 .len = 64,
3590ebf2
MW
25035 }, { /* RFC7539 A.2. Test Vector #2 */
25036 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
25037 "\x00\x00\x00\x00\x00\x00\x00\x00"
25038 "\x00\x00\x00\x00\x00\x00\x00\x00"
25039 "\x00\x00\x00\x00\x00\x00\x00\x01",
25040 .klen = 32,
25041 .iv = "\x01\x00\x00\x00\x00\x00\x00\x00"
25042 "\x00\x00\x00\x00\x00\x00\x00\x02",
92a4c9fe 25043 .ptext = "\x41\x6e\x79\x20\x73\x75\x62\x6d"
3590ebf2
MW
25044 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
25045 "\x6f\x20\x74\x68\x65\x20\x49\x45"
25046 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
25047 "\x64\x65\x64\x20\x62\x79\x20\x74"
25048 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
25049 "\x69\x62\x75\x74\x6f\x72\x20\x66"
25050 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
25051 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
25052 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
25053 "\x20\x70\x61\x72\x74\x20\x6f\x66"
25054 "\x20\x61\x6e\x20\x49\x45\x54\x46"
25055 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
25056 "\x74\x2d\x44\x72\x61\x66\x74\x20"
25057 "\x6f\x72\x20\x52\x46\x43\x20\x61"
25058 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
25059 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
25060 "\x20\x6d\x61\x64\x65\x20\x77\x69"
25061 "\x74\x68\x69\x6e\x20\x74\x68\x65"
25062 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
25063 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
25064 "\x45\x54\x46\x20\x61\x63\x74\x69"
25065 "\x76\x69\x74\x79\x20\x69\x73\x20"
25066 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
25067 "\x65\x64\x20\x61\x6e\x20\x22\x49"
25068 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
25069 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
25070 "\x22\x2e\x20\x53\x75\x63\x68\x20"
25071 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
25072 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
25073 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
25074 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
25075 "\x74\x73\x20\x69\x6e\x20\x49\x45"
25076 "\x54\x46\x20\x73\x65\x73\x73\x69"
25077 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
25078 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
25079 "\x77\x72\x69\x74\x74\x65\x6e\x20"
25080 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
25081 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
25082 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
25083 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
25084 "\x64\x65\x20\x61\x74\x20\x61\x6e"
25085 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
25086 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
25087 "\x20\x77\x68\x69\x63\x68\x20\x61"
25088 "\x72\x65\x20\x61\x64\x64\x72\x65"
25089 "\x73\x73\x65\x64\x20\x74\x6f",
92a4c9fe 25090 .ctext = "\xa3\xfb\xf0\x7d\xf3\xfa\x2f\xde"
3590ebf2
MW
25091 "\x4f\x37\x6c\xa2\x3e\x82\x73\x70"
25092 "\x41\x60\x5d\x9f\x4f\x4f\x57\xbd"
25093 "\x8c\xff\x2c\x1d\x4b\x79\x55\xec"
25094 "\x2a\x97\x94\x8b\xd3\x72\x29\x15"
25095 "\xc8\xf3\xd3\x37\xf7\xd3\x70\x05"
25096 "\x0e\x9e\x96\xd6\x47\xb7\xc3\x9f"
25097 "\x56\xe0\x31\xca\x5e\xb6\x25\x0d"
25098 "\x40\x42\xe0\x27\x85\xec\xec\xfa"
25099 "\x4b\x4b\xb5\xe8\xea\xd0\x44\x0e"
25100 "\x20\xb6\xe8\xdb\x09\xd8\x81\xa7"
25101 "\xc6\x13\x2f\x42\x0e\x52\x79\x50"
25102 "\x42\xbd\xfa\x77\x73\xd8\xa9\x05"
25103 "\x14\x47\xb3\x29\x1c\xe1\x41\x1c"
25104 "\x68\x04\x65\x55\x2a\xa6\xc4\x05"
25105 "\xb7\x76\x4d\x5e\x87\xbe\xa8\x5a"
25106 "\xd0\x0f\x84\x49\xed\x8f\x72\xd0"
25107 "\xd6\x62\xab\x05\x26\x91\xca\x66"
25108 "\x42\x4b\xc8\x6d\x2d\xf8\x0e\xa4"
25109 "\x1f\x43\xab\xf9\x37\xd3\x25\x9d"
25110 "\xc4\xb2\xd0\xdf\xb4\x8a\x6c\x91"
25111 "\x39\xdd\xd7\xf7\x69\x66\xe9\x28"
25112 "\xe6\x35\x55\x3b\xa7\x6c\x5c\x87"
25113 "\x9d\x7b\x35\xd4\x9e\xb2\xe6\x2b"
25114 "\x08\x71\xcd\xac\x63\x89\x39\xe2"
25115 "\x5e\x8a\x1e\x0e\xf9\xd5\x28\x0f"
25116 "\xa8\xca\x32\x8b\x35\x1c\x3c\x76"
25117 "\x59\x89\xcb\xcf\x3d\xaa\x8b\x6c"
25118 "\xcc\x3a\xaf\x9f\x39\x79\xc9\x2b"
25119 "\x37\x20\xfc\x88\xdc\x95\xed\x84"
25120 "\xa1\xbe\x05\x9c\x64\x99\xb9\xfd"
25121 "\xa2\x36\xe7\xe8\x18\xb0\x4b\x0b"
25122 "\xc3\x9c\x1e\x87\x6b\x19\x3b\xfe"
25123 "\x55\x69\x75\x3f\x88\x12\x8c\xc0"
25124 "\x8a\xaa\x9b\x63\xd1\xa1\x6f\x80"
25125 "\xef\x25\x54\xd7\x18\x9c\x41\x1f"
25126 "\x58\x69\xca\x52\xc5\xb8\x3f\xa3"
25127 "\x6f\xf2\x16\xb9\xc1\xd3\x00\x62"
25128 "\xbe\xbc\xfd\x2d\xc5\xbc\xe0\x91"
25129 "\x19\x34\xfd\xa7\x9a\x86\xf6\xe6"
25130 "\x98\xce\xd7\x59\xc3\xff\x9b\x64"
25131 "\x77\x33\x8f\x3d\xa4\xf9\xcd\x85"
25132 "\x14\xea\x99\x82\xcc\xaf\xb3\x41"
25133 "\xb2\x38\x4d\xd9\x02\xf3\xd1\xab"
25134 "\x7a\xc6\x1d\xd2\x9c\x6f\x21\xba"
25135 "\x5b\x86\x2f\x37\x30\xe3\x7c\xfd"
25136 "\xc4\xfd\x80\x6c\x22\xf2\x21",
92a4c9fe 25137 .len = 375,
549f6415 25138
3590ebf2
MW
25139 }, { /* RFC7539 A.2. Test Vector #3 */
25140 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
25141 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
25142 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
25143 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
25144 .klen = 32,
25145 .iv = "\x2a\x00\x00\x00\x00\x00\x00\x00"
25146 "\x00\x00\x00\x00\x00\x00\x00\x02",
92a4c9fe 25147 .ptext = "\x27\x54\x77\x61\x73\x20\x62\x72"
3590ebf2
MW
25148 "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
25149 "\x6e\x64\x20\x74\x68\x65\x20\x73"
25150 "\x6c\x69\x74\x68\x79\x20\x74\x6f"
25151 "\x76\x65\x73\x0a\x44\x69\x64\x20"
25152 "\x67\x79\x72\x65\x20\x61\x6e\x64"
25153 "\x20\x67\x69\x6d\x62\x6c\x65\x20"
25154 "\x69\x6e\x20\x74\x68\x65\x20\x77"
25155 "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
25156 "\x20\x6d\x69\x6d\x73\x79\x20\x77"
25157 "\x65\x72\x65\x20\x74\x68\x65\x20"
25158 "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
25159 "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
25160 "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
25161 "\x72\x61\x74\x68\x73\x20\x6f\x75"
25162 "\x74\x67\x72\x61\x62\x65\x2e",
92a4c9fe 25163 .ctext = "\x62\xe6\x34\x7f\x95\xed\x87\xa4"
3590ebf2
MW
25164 "\x5f\xfa\xe7\x42\x6f\x27\xa1\xdf"
25165 "\x5f\xb6\x91\x10\x04\x4c\x0d\x73"
25166 "\x11\x8e\xff\xa9\x5b\x01\xe5\xcf"
25167 "\x16\x6d\x3d\xf2\xd7\x21\xca\xf9"
25168 "\xb2\x1e\x5f\xb1\x4c\x61\x68\x71"
25169 "\xfd\x84\xc5\x4f\x9d\x65\xb2\x83"
25170 "\x19\x6c\x7f\xe4\xf6\x05\x53\xeb"
25171 "\xf3\x9c\x64\x02\xc4\x22\x34\xe3"
25172 "\x2a\x35\x6b\x3e\x76\x43\x12\xa6"
25173 "\x1a\x55\x32\x05\x57\x16\xea\xd6"
25174 "\x96\x25\x68\xf8\x7d\x3f\x3f\x77"
25175 "\x04\xc6\xa8\xd1\xbc\xd1\xbf\x4d"
25176 "\x50\xd6\x15\x4b\x6d\xa7\x31\xb1"
25177 "\x87\xb5\x8d\xfd\x72\x8a\xfa\x36"
25178 "\x75\x7a\x79\x7a\xc1\x88\xd1",
92a4c9fe 25179 .len = 127,
6692cbc2
MW
25180 }, { /* Self-made test vector for long data */
25181 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
25182 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
25183 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
25184 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
25185 .klen = 32,
25186 .iv = "\x1c\x00\x00\x00\x00\x00\x00\x00"
25187 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 25188 .ptext = "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
6692cbc2
MW
25189 "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
25190 "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
25191 "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
25192 "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
25193 "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
25194 "\x01\xc6\x67\xda\x03\x91\x18\x90"
25195 "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
25196 "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
25197 "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
25198 "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
25199 "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
25200 "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
25201 "\x33\x97\xc3\x77\xba\xc5\x70\xde"
25202 "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
25203 "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
25204 "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
25205 "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
25206 "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
25207 "\x79\x49\x41\xf4\x58\x18\xcb\x86"
25208 "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
25209 "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
25210 "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
25211 "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
25212 "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
25213 "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
25214 "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
25215 "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
25216 "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
25217 "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
25218 "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
25219 "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
25220 "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
25221 "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
25222 "\x24\x74\x75\x7f\x95\x81\xb7\x30"
25223 "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
25224 "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
25225 "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
25226 "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
25227 "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
25228 "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
25229 "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
25230 "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
25231 "\x49\x46\x00\x88\x22\x8d\xce\xea"
25232 "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
25233 "\x72\x11\xf5\x50\x73\x04\x40\x47"
25234 "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
25235 "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
25236 "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
25237 "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
25238 "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
25239 "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
25240 "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
25241 "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
25242 "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
25243 "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
25244 "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
25245 "\x8b\x10\x67\xa3\x01\x57\x94\x25"
25246 "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
25247 "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
25248 "\x58\xb1\x47\x90\xfe\x42\x21\x72"
25249 "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
25250 "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
25251 "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
25252 "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
25253 "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
25254 "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
25255 "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
25256 "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
25257 "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
25258 "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
25259 "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
25260 "\x65\x69\x8a\x45\x29\xef\x74\x85"
25261 "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
25262 "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
25263 "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
25264 "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
25265 "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
25266 "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
25267 "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
25268 "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
25269 "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
25270 "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
25271 "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
25272 "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
25273 "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
25274 "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
25275 "\x10\x26\x38\x07\xe5\xc7\x36\x80"
25276 "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
25277 "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
25278 "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
25279 "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
25280 "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
25281 "\x83\x66\x80\x47\x80\xe8\xfd\x35"
25282 "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
25283 "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
25284 "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
25285 "\x25\x94\x10\x5f\x40\x00\x64\x99"
25286 "\xdc\xae\xd7\x21\x09\x78\x50\x15"
25287 "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
25288 "\x87\x6e\x6d\xab\xde\x08\x51\x16"
25289 "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
25290 "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
25291 "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
25292 "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
25293 "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
25294 "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
25295 "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
25296 "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
25297 "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
25298 "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
25299 "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
25300 "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
25301 "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
25302 "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
25303 "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
25304 "\xb9\x83\x90\xef\x20\x59\x46\xff"
25305 "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
25306 "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
25307 "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
25308 "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
25309 "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
25310 "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
25311 "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
25312 "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
25313 "\x94\x97\xea\xdd\x58\x9e\xae\x76"
25314 "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
25315 "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
25316 "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
25317 "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
25318 "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
25319 "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
25320 "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
25321 "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
25322 "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
25323 "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
25324 "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
25325 "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
25326 "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
25327 "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
25328 "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
25329 "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
25330 "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
25331 "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
25332 "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
25333 "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
25334 "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
25335 "\xac\xf3\x13\x53\x27\x45\xaf\x64"
25336 "\x46\xdc\xea\x23\xda\x97\xd1\xab"
25337 "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
25338 "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
25339 "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
25340 "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
25341 "\xca\x34\x83\x27\x10\x5b\x68\x45"
25342 "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
25343 "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
25344 "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
25345 "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
25346 "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
25347 "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
25348 "\x72",
92a4c9fe 25349 .ctext = "\x45\xe8\xe0\xb6\x9c\xca\xfd\x87"
6692cbc2
MW
25350 "\xe8\x1d\x37\x96\x8a\xe3\x40\x35"
25351 "\xcf\x5e\x3a\x46\x3d\xfb\xd0\x69"
25352 "\xde\xaf\x7a\xd5\x0d\xe9\x52\xec"
25353 "\xc2\x82\xe5\x3e\x7d\xb2\x4a\xd9"
25354 "\xbb\xc3\x9f\xc0\x5d\xac\x93\x8d"
25355 "\x0e\x6f\xd3\xd7\xfb\x6a\x0d\xce"
25356 "\x92\x2c\xf7\xbb\x93\x57\xcc\xee"
25357 "\x42\x72\x6f\xc8\x4b\xd2\x76\xbf"
25358 "\xa0\xe3\x7a\x39\xf9\x5c\x8e\xfd"
25359 "\xa1\x1d\x41\xe5\x08\xc1\x1c\x11"
25360 "\x92\xfd\x39\x5c\x51\xd0\x2f\x66"
25361 "\x33\x4a\x71\x15\xfe\xee\x12\x54"
25362 "\x8c\x8f\x34\xd8\x50\x3c\x18\xa6"
25363 "\xc5\xe1\x46\x8a\xfb\x5f\x7e\x25"
25364 "\x9b\xe2\xc3\x66\x41\x2b\xb3\xa5"
25365 "\x57\x0e\x94\x17\x26\x39\xbb\x54"
25366 "\xae\x2e\x6f\x42\xfb\x4d\x89\x6f"
25367 "\x9d\xf1\x16\x2e\xe3\xe7\xfc\xe3"
25368 "\xb2\x4b\x2b\xa6\x7c\x04\x69\x3a"
25369 "\x70\x5a\xa7\xf1\x31\x64\x19\xca"
25370 "\x45\x79\xd8\x58\x23\x61\xaf\xc2"
25371 "\x52\x05\xc3\x0b\xc1\x64\x7c\x81"
25372 "\xd9\x11\xcf\xff\x02\x3d\x51\x84"
25373 "\x01\xac\xc6\x2e\x34\x2b\x09\x3a"
25374 "\xa8\x5d\x98\x0e\x89\xd9\xef\x8f"
25375 "\xd9\xd7\x7d\xdd\x63\x47\x46\x7d"
25376 "\xa1\xda\x0b\x53\x7d\x79\xcd\xc9"
25377 "\x86\xdd\x6b\x13\xa1\x9a\x70\xdd"
25378 "\x5c\xa1\x69\x3c\xe4\x5d\xe3\x8c"
25379 "\xe5\xf4\x87\x9c\x10\xcf\x0f\x0b"
25380 "\xc8\x43\xdc\xf8\x1d\x62\x5e\x5b"
25381 "\xe2\x03\x06\xc5\x71\xb6\x48\xa5"
25382 "\xf0\x0f\x2d\xd5\xa2\x73\x55\x8f"
25383 "\x01\xa7\x59\x80\x5f\x11\x6c\x40"
25384 "\xff\xb1\xf2\xc6\x7e\x01\xbb\x1c"
25385 "\x69\x9c\xc9\x3f\x71\x5f\x07\x7e"
25386 "\xdf\x6f\x99\xca\x9c\xfd\xf9\xb9"
25387 "\x49\xe7\xcc\x91\xd5\x9b\x8f\x03"
25388 "\xae\xe7\x61\x32\xef\x41\x6c\x75"
25389 "\x84\x9b\x8c\xce\x1d\x6b\x93\x21"
25390 "\x41\xec\xc6\xad\x8e\x0c\x48\xa8"
25391 "\xe2\xf5\x57\xde\xf7\x38\xfd\x4a"
25392 "\x6f\xa7\x4a\xf9\xac\x7d\xb1\x85"
25393 "\x7d\x6c\x95\x0a\x5a\xcf\x68\xd2"
25394 "\xe0\x7a\x26\xd9\xc1\x6d\x3e\xc6"
25395 "\x37\xbd\xbe\x24\x36\x77\x9f\x1b"
25396 "\xc1\x22\xf3\x79\xae\x95\x78\x66"
25397 "\x97\x11\xc0\x1a\xf1\xe8\x0d\x38"
25398 "\x09\xc2\xee\xb7\xd3\x46\x7b\x59"
25399 "\x77\x23\xe8\xb4\x92\x3d\x78\xbe"
25400 "\xe2\x25\x63\xa5\x2a\x06\x70\x92"
25401 "\x32\x63\xf9\x19\x21\x68\xe1\x0b"
25402 "\x9a\xd0\xee\x21\xdb\x1f\xe0\xde"
25403 "\x3e\x64\x02\x4d\x0e\xe0\x0a\xa9"
25404 "\xed\x19\x8c\xa8\xbf\xe3\x2e\x75"
25405 "\x24\x2b\xb0\xe5\x82\x6a\x1e\x6f"
25406 "\x71\x2a\x3a\x60\xed\x06\x0d\x17"
25407 "\xa2\xdb\x29\x1d\xae\xb2\xc4\xfb"
25408 "\x94\x04\xd8\x58\xfc\xc4\x04\x4e"
25409 "\xee\xc7\xc1\x0f\xe9\x9b\x63\x2d"
25410 "\x02\x3e\x02\x67\xe5\xd8\xbb\x79"
25411 "\xdf\xd2\xeb\x50\xe9\x0a\x02\x46"
25412 "\xdf\x68\xcf\xe7\x2b\x0a\x56\xd6"
25413 "\xf7\xbc\x44\xad\xb8\xb5\x5f\xeb"
25414 "\xbc\x74\x6b\xe8\x7e\xb0\x60\xc6"
25415 "\x0d\x96\x09\xbb\x19\xba\xe0\x3c"
25416 "\xc4\x6c\xbf\x0f\x58\xc0\x55\x62"
25417 "\x23\xa0\xff\xb5\x1c\xfd\x18\xe1"
25418 "\xcf\x6d\xd3\x52\xb4\xce\xa6\xfa"
25419 "\xaa\xfb\x1b\x0b\x42\x6d\x79\x42"
25420 "\x48\x70\x5b\x0e\xdd\x3a\xc9\x69"
25421 "\x8b\x73\x67\xf6\x95\xdb\x8c\xfb"
25422 "\xfd\xb5\x08\x47\x42\x84\x9a\xfa"
25423 "\xcc\x67\xb2\x3c\xb6\xfd\xd8\x32"
25424 "\xd6\x04\xb6\x4a\xea\x53\x4b\xf5"
25425 "\x94\x16\xad\xf0\x10\x2e\x2d\xb4"
25426 "\x8b\xab\xe5\x89\xc7\x39\x12\xf3"
25427 "\x8d\xb5\x96\x0b\x87\x5d\xa7\x7c"
25428 "\xb0\xc2\xf6\x2e\x57\x97\x2c\xdc"
25429 "\x54\x1c\x34\x72\xde\x0c\x68\x39"
25430 "\x9d\x32\xa5\x75\x92\x13\x32\xea"
25431 "\x90\x27\xbd\x5b\x1d\xb9\x21\x02"
25432 "\x1c\xcc\xba\x97\x5e\x49\x58\xe8"
25433 "\xac\x8b\xf3\xce\x3c\xf0\x00\xe9"
25434 "\x6c\xae\xe9\x77\xdf\xf4\x02\xcd"
25435 "\x55\x25\x89\x9e\x90\xf3\x6b\x8f"
25436 "\xb7\xd6\x47\x98\x26\x2f\x31\x2f"
25437 "\x8d\xbf\x54\xcd\x99\xeb\x80\xd7"
25438 "\xac\xc3\x08\xc2\xa6\x32\xf1\x24"
25439 "\x76\x7c\x4f\x78\x53\x55\xfb\x00"
25440 "\x8a\xd6\x52\x53\x25\x45\xfb\x0a"
25441 "\x6b\xb9\xbe\x3c\x5e\x11\xcc\x6a"
25442 "\xdd\xfc\xa7\xc4\x79\x4d\xbd\xfb"
25443 "\xce\x3a\xf1\x7a\xda\xeb\xfe\x64"
25444 "\x28\x3d\x0f\xee\x80\xba\x0c\xf8"
25445 "\xe9\x5b\x3a\xd4\xae\xc9\xf3\x0e"
25446 "\xe8\x5d\xc5\x5c\x0b\x20\x20\xee"
25447 "\x40\x0d\xde\x07\xa7\x14\xb4\x90"
25448 "\xb6\xbd\x3b\xae\x7d\x2b\xa7\xc7"
25449 "\xdc\x0b\x4c\x5d\x65\xb0\xd2\xc5"
25450 "\x79\x61\x23\xe0\xa2\x99\x73\x55"
25451 "\xad\xc6\xfb\xc7\x54\xb5\x98\x1f"
25452 "\x8c\x86\xc2\x3f\xbe\x5e\xea\x64"
25453 "\xa3\x60\x18\x9f\x80\xaf\x52\x74"
25454 "\x1a\xfe\x22\xc2\x92\x67\x40\x02"
25455 "\x08\xee\x67\x5b\x67\xe0\x3d\xde"
25456 "\x7a\xaf\x8e\x28\xf3\x5e\x0e\xf4"
25457 "\x48\x56\xaa\x85\x22\xd8\x36\xed"
25458 "\x3b\x3d\x68\x69\x30\xbc\x71\x23"
25459 "\xb1\x6e\x61\x03\x89\x44\x03\xf4"
25460 "\x32\xaa\x4c\x40\x9f\x69\xfb\x70"
25461 "\x91\xcc\x1f\x11\xbd\x76\x67\xe6"
25462 "\x10\x8b\x29\x39\x68\xea\x4e\x6d"
25463 "\xae\xfb\x40\xcf\xe2\xd0\x0d\x8d"
25464 "\x6f\xed\x9b\x8d\x64\x7a\x94\x8e"
25465 "\x32\x38\x78\xeb\x7d\x5f\xf9\x4d"
25466 "\x13\xbe\x21\xea\x16\xe7\x5c\xee"
25467 "\xcd\xf6\x5f\xc6\x45\xb2\x8f\x2b"
25468 "\xb5\x93\x3e\x45\xdb\xfd\xa2\x6a"
25469 "\xec\x83\x92\x99\x87\x47\xe0\x7c"
25470 "\xa2\x7b\xc4\x2a\xcd\xc0\x81\x03"
25471 "\x98\xb0\x87\xb6\x86\x13\x64\x33"
25472 "\x4c\xd7\x99\xbf\xdb\x7b\x6e\xaa"
25473 "\x76\xcc\xa0\x74\x1b\xa3\x6e\x83"
25474 "\xd4\xba\x7a\x84\x9d\x91\x71\xcd"
25475 "\x60\x2d\x56\xfd\x26\x35\xcb\xeb"
25476 "\xac\xe9\xee\xa4\xfc\x18\x5b\x91"
25477 "\xd5\xfe\x84\x45\xe0\xc7\xfd\x11"
25478 "\xe9\x00\xb6\x54\xdf\xe1\x94\xde"
25479 "\x2b\x70\x9f\x94\x7f\x15\x0e\x83"
25480 "\x63\x10\xb3\xf5\xea\xd3\xe8\xd1"
25481 "\xa5\xfc\x17\x19\x68\x9a\xbc\x17"
25482 "\x30\x43\x0a\x1a\x33\x92\xd4\x2a"
25483 "\x2e\x68\x99\xbc\x49\xf0\x68\xe3"
25484 "\xf0\x1f\xcb\xcc\xfa\xbb\x05\x56"
25485 "\x46\x84\x8b\x69\x83\x64\xc5\xe0"
25486 "\xc5\x52\x99\x07\x3c\xa6\x5c\xaf"
25487 "\xa3\xde\xd7\xdb\x43\xe6\xb7\x76"
25488 "\x4e\x4d\xd6\x71\x60\x63\x4a\x0c"
25489 "\x5f\xae\x25\x84\x22\x90\x5f\x26"
25490 "\x61\x4d\x8f\xaf\xc9\x22\xf2\x05"
25491 "\xcf\xc1\xdc\x68\xe5\x57\x8e\x24"
25492 "\x1b\x30\x59\xca\xd7\x0d\xc3\xd3"
25493 "\x52\x9e\x09\x3e\x0e\xaf\xdb\x5f"
25494 "\xc7\x2b\xde\x3a\xfd\xad\x93\x04"
25495 "\x74\x06\x89\x0e\x90\xeb\x85\xff"
25496 "\xe6\x3c\x12\x42\xf4\xfa\x80\x75"
25497 "\x5e\x4e\xd7\x2f\x93\x0b\x34\x41"
25498 "\x02\x85\x68\xd0\x03\x12\xde\x92"
25499 "\x54\x7a\x7e\xfb\x55\xe7\x88\xfb"
25500 "\xa4\xa9\xf2\xd1\xc6\x70\x06\x37"
25501 "\x25\xee\xa7\x6e\xd9\x89\x86\x50"
25502 "\x2e\x07\xdb\xfb\x2a\x86\x45\x0e"
25503 "\x91\xf4\x7c\xbb\x12\x60\xe8\x3f"
25504 "\x71\xbe\x8f\x9d\x26\xef\xd9\x89"
25505 "\xc4\x8f\xd8\xc5\x73\xd8\x84\xaa"
25506 "\x2f\xad\x22\x1e\x7e\xcf\xa2\x08"
25507 "\x23\x45\x89\x42\xa0\x30\xeb\xbf"
25508 "\xa1\xed\xad\xd5\x76\xfa\x24\x8f"
25509 "\x98",
92a4c9fe 25510 .len = 1281,
3590ebf2
MW
25511 },
25512};
25513
de61d7ae
EB
25514static const struct cipher_testvec xchacha20_tv_template[] = {
25515 { /* from libsodium test/default/xchacha20.c */
25516 .key = "\x79\xc9\x97\x98\xac\x67\x30\x0b"
25517 "\xbb\x27\x04\xc9\x5c\x34\x1e\x32"
25518 "\x45\xf3\xdc\xb2\x17\x61\xb9\x8e"
25519 "\x52\xff\x45\xb2\x4f\x30\x4f\xc4",
25520 .klen = 32,
25521 .iv = "\xb3\x3f\xfd\x30\x96\x47\x9b\xcf"
25522 "\xbc\x9a\xee\x49\x41\x76\x88\xa0"
25523 "\xa2\x55\x4f\x8d\x95\x38\x94\x19"
25524 "\x00\x00\x00\x00\x00\x00\x00\x00",
25525 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
25526 "\x00\x00\x00\x00\x00\x00\x00\x00"
25527 "\x00\x00\x00\x00\x00\x00\x00\x00"
25528 "\x00\x00\x00\x00\x00",
25529 .ctext = "\xc6\xe9\x75\x81\x60\x08\x3a\xc6"
25530 "\x04\xef\x90\xe7\x12\xce\x6e\x75"
25531 "\xd7\x79\x75\x90\x74\x4e\x0c\xf0"
25532 "\x60\xf0\x13\x73\x9c",
25533 .len = 29,
25534 }, { /* from libsodium test/default/xchacha20.c */
25535 .key = "\x9d\x23\xbd\x41\x49\xcb\x97\x9c"
25536 "\xcf\x3c\x5c\x94\xdd\x21\x7e\x98"
25537 "\x08\xcb\x0e\x50\xcd\x0f\x67\x81"
25538 "\x22\x35\xea\xaf\x60\x1d\x62\x32",
25539 .klen = 32,
25540 .iv = "\xc0\x47\x54\x82\x66\xb7\xc3\x70"
25541 "\xd3\x35\x66\xa2\x42\x5c\xbf\x30"
25542 "\xd8\x2d\x1e\xaf\x52\x94\x10\x9e"
25543 "\x00\x00\x00\x00\x00\x00\x00\x00",
25544 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
25545 "\x00\x00\x00\x00\x00\x00\x00\x00"
25546 "\x00\x00\x00\x00\x00\x00\x00\x00"
25547 "\x00\x00\x00\x00\x00\x00\x00\x00"
25548 "\x00\x00\x00\x00\x00\x00\x00\x00"
25549 "\x00\x00\x00\x00\x00\x00\x00\x00"
25550 "\x00\x00\x00\x00\x00\x00\x00\x00"
25551 "\x00\x00\x00\x00\x00\x00\x00\x00"
25552 "\x00\x00\x00\x00\x00\x00\x00\x00"
25553 "\x00\x00\x00\x00\x00\x00\x00\x00"
25554 "\x00\x00\x00\x00\x00\x00\x00\x00"
25555 "\x00\x00\x00",
25556 .ctext = "\xa2\x12\x09\x09\x65\x94\xde\x8c"
25557 "\x56\x67\xb1\xd1\x3a\xd9\x3f\x74"
25558 "\x41\x06\xd0\x54\xdf\x21\x0e\x47"
25559 "\x82\xcd\x39\x6f\xec\x69\x2d\x35"
25560 "\x15\xa2\x0b\xf3\x51\xee\xc0\x11"
25561 "\xa9\x2c\x36\x78\x88\xbc\x46\x4c"
25562 "\x32\xf0\x80\x7a\xcd\x6c\x20\x3a"
25563 "\x24\x7e\x0d\xb8\x54\x14\x84\x68"
25564 "\xe9\xf9\x6b\xee\x4c\xf7\x18\xd6"
25565 "\x8d\x5f\x63\x7c\xbd\x5a\x37\x64"
25566 "\x57\x78\x8e\x6f\xae\x90\xfc\x31"
25567 "\x09\x7c\xfc",
25568 .len = 91,
282c1485
EB
25569 }, { /* Taken from the ChaCha20 test vectors, appended 12 random bytes
25570 to the nonce, zero-padded the stream position from 4 to 8 bytes,
25571 and recomputed the ciphertext using libsodium's XChaCha20 */
de61d7ae
EB
25572 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
25573 "\x00\x00\x00\x00\x00\x00\x00\x00"
25574 "\x00\x00\x00\x00\x00\x00\x00\x00"
25575 "\x00\x00\x00\x00\x00\x00\x00\x00",
25576 .klen = 32,
25577 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25578 "\x00\x00\x00\x00\x67\xc6\x69\x73"
25579 "\x51\xff\x4a\xec\x29\xcd\xba\xab"
25580 "\x00\x00\x00\x00\x00\x00\x00\x00",
25581 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
25582 "\x00\x00\x00\x00\x00\x00\x00\x00"
25583 "\x00\x00\x00\x00\x00\x00\x00\x00"
25584 "\x00\x00\x00\x00\x00\x00\x00\x00"
25585 "\x00\x00\x00\x00\x00\x00\x00\x00"
25586 "\x00\x00\x00\x00\x00\x00\x00\x00"
25587 "\x00\x00\x00\x00\x00\x00\x00\x00"
25588 "\x00\x00\x00\x00\x00\x00\x00\x00",
25589 .ctext = "\x9c\x49\x2a\xe7\x8a\x2f\x93\xc7"
25590 "\xb3\x33\x6f\x82\x17\xd8\xc4\x1e"
25591 "\xad\x80\x11\x11\x1d\x4c\x16\x18"
25592 "\x07\x73\x9b\x4f\xdb\x7c\xcb\x47"
25593 "\xfd\xef\x59\x74\xfa\x3f\xe5\x4c"
25594 "\x9b\xd0\xea\xbc\xba\x56\xad\x32"
25595 "\x03\xdc\xf8\x2b\xc1\xe1\x75\x67"
25596 "\x23\x7b\xe6\xfc\xd4\x03\x86\x54",
25597 .len = 64,
282c1485 25598 }, { /* Derived from a ChaCha20 test vector, via the process above */
de61d7ae
EB
25599 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
25600 "\x00\x00\x00\x00\x00\x00\x00\x00"
25601 "\x00\x00\x00\x00\x00\x00\x00\x00"
25602 "\x00\x00\x00\x00\x00\x00\x00\x01",
25603 .klen = 32,
25604 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25605 "\x00\x00\x00\x02\xf2\xfb\xe3\x46"
25606 "\x7c\xc2\x54\xf8\x1b\xe8\xe7\x8d"
25607 "\x01\x00\x00\x00\x00\x00\x00\x00",
25608 .ptext = "\x41\x6e\x79\x20\x73\x75\x62\x6d"
25609 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
25610 "\x6f\x20\x74\x68\x65\x20\x49\x45"
25611 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
25612 "\x64\x65\x64\x20\x62\x79\x20\x74"
25613 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
25614 "\x69\x62\x75\x74\x6f\x72\x20\x66"
25615 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
25616 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
25617 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
25618 "\x20\x70\x61\x72\x74\x20\x6f\x66"
25619 "\x20\x61\x6e\x20\x49\x45\x54\x46"
25620 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
25621 "\x74\x2d\x44\x72\x61\x66\x74\x20"
25622 "\x6f\x72\x20\x52\x46\x43\x20\x61"
25623 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
25624 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
25625 "\x20\x6d\x61\x64\x65\x20\x77\x69"
25626 "\x74\x68\x69\x6e\x20\x74\x68\x65"
25627 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
25628 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
25629 "\x45\x54\x46\x20\x61\x63\x74\x69"
25630 "\x76\x69\x74\x79\x20\x69\x73\x20"
25631 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
25632 "\x65\x64\x20\x61\x6e\x20\x22\x49"
25633 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
25634 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
25635 "\x22\x2e\x20\x53\x75\x63\x68\x20"
25636 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
25637 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
25638 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
25639 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
25640 "\x74\x73\x20\x69\x6e\x20\x49\x45"
25641 "\x54\x46\x20\x73\x65\x73\x73\x69"
25642 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
25643 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
25644 "\x77\x72\x69\x74\x74\x65\x6e\x20"
25645 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
25646 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
25647 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
25648 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
25649 "\x64\x65\x20\x61\x74\x20\x61\x6e"
25650 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
25651 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
25652 "\x20\x77\x68\x69\x63\x68\x20\x61"
25653 "\x72\x65\x20\x61\x64\x64\x72\x65"
25654 "\x73\x73\x65\x64\x20\x74\x6f",
25655 .ctext = "\xf9\xab\x7a\x4a\x60\xb8\x5f\xa0"
25656 "\x50\xbb\x57\xce\xef\x8c\xc1\xd9"
25657 "\x24\x15\xb3\x67\x5e\x7f\x01\xf6"
25658 "\x1c\x22\xf6\xe5\x71\xb1\x43\x64"
25659 "\x63\x05\xd5\xfc\x5c\x3d\xc0\x0e"
25660 "\x23\xef\xd3\x3b\xd9\xdc\x7f\xa8"
25661 "\x58\x26\xb3\xd0\xc2\xd5\x04\x3f"
25662 "\x0a\x0e\x8f\x17\xe4\xcd\xf7\x2a"
25663 "\xb4\x2c\x09\xe4\x47\xec\x8b\xfb"
25664 "\x59\x37\x7a\xa1\xd0\x04\x7e\xaa"
25665 "\xf1\x98\x5f\x24\x3d\x72\x9a\x43"
25666 "\xa4\x36\x51\x92\x22\x87\xff\x26"
25667 "\xce\x9d\xeb\x59\x78\x84\x5e\x74"
25668 "\x97\x2e\x63\xc0\xef\x29\xf7\x8a"
25669 "\xb9\xee\x35\x08\x77\x6a\x35\x9a"
25670 "\x3e\xe6\x4f\x06\x03\x74\x1b\xc1"
25671 "\x5b\xb3\x0b\x89\x11\x07\xd3\xb7"
25672 "\x53\xd6\x25\x04\xd9\x35\xb4\x5d"
25673 "\x4c\x33\x5a\xc2\x42\x4c\xe6\xa4"
25674 "\x97\x6e\x0e\xd2\xb2\x8b\x2f\x7f"
25675 "\x28\xe5\x9f\xac\x4b\x2e\x02\xab"
25676 "\x85\xfa\xa9\x0d\x7c\x2d\x10\xe6"
25677 "\x91\xab\x55\x63\xf0\xde\x3a\x94"
25678 "\x25\x08\x10\x03\xc2\x68\xd1\xf4"
25679 "\xaf\x7d\x9c\x99\xf7\x86\x96\x30"
25680 "\x60\xfc\x0b\xe6\xa8\x80\x15\xb0"
25681 "\x81\xb1\x0c\xbe\xb9\x12\x18\x25"
25682 "\xe9\x0e\xb1\xe7\x23\xb2\xef\x4a"
25683 "\x22\x8f\xc5\x61\x89\xd4\xe7\x0c"
25684 "\x64\x36\x35\x61\xb6\x34\x60\xf7"
25685 "\x7b\x61\x37\x37\x12\x10\xa2\xf6"
25686 "\x7e\xdb\x7f\x39\x3f\xb6\x8e\x89"
25687 "\x9e\xf3\xfe\x13\x98\xbb\x66\x5a"
25688 "\xec\xea\xab\x3f\x9c\x87\xc4\x8c"
25689 "\x8a\x04\x18\x49\xfc\x77\x11\x50"
25690 "\x16\xe6\x71\x2b\xee\xc0\x9c\xb6"
25691 "\x87\xfd\x80\xff\x0b\x1d\x73\x38"
25692 "\xa4\x1d\x6f\xae\xe4\x12\xd7\x93"
25693 "\x9d\xcd\x38\x26\x09\x40\x52\xcd"
25694 "\x67\x01\x67\x26\xe0\x3e\x98\xa8"
25695 "\xe8\x1a\x13\x41\xbb\x90\x4d\x87"
25696 "\xbb\x42\x82\x39\xce\x3a\xd0\x18"
25697 "\x6d\x7b\x71\x8f\xbb\x2c\x6a\xd1"
25698 "\xbd\xf5\xc7\x8a\x7e\xe1\x1e\x0f"
25699 "\x0d\x0d\x13\x7c\xd9\xd8\x3c\x91"
25700 "\xab\xff\x1f\x12\xc3\xee\xe5\x65"
25701 "\x12\x8d\x7b\x61\xe5\x1f\x98",
25702 .len = 375,
de61d7ae 25703
282c1485 25704 }, { /* Derived from a ChaCha20 test vector, via the process above */
de61d7ae
EB
25705 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
25706 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
25707 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
25708 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
25709 .klen = 32,
25710 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25711 "\x00\x00\x00\x02\x76\x5a\x2e\x63"
25712 "\x33\x9f\xc9\x9a\x66\x32\x0d\xb7"
25713 "\x2a\x00\x00\x00\x00\x00\x00\x00",
25714 .ptext = "\x27\x54\x77\x61\x73\x20\x62\x72"
25715 "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
25716 "\x6e\x64\x20\x74\x68\x65\x20\x73"
25717 "\x6c\x69\x74\x68\x79\x20\x74\x6f"
25718 "\x76\x65\x73\x0a\x44\x69\x64\x20"
25719 "\x67\x79\x72\x65\x20\x61\x6e\x64"
25720 "\x20\x67\x69\x6d\x62\x6c\x65\x20"
25721 "\x69\x6e\x20\x74\x68\x65\x20\x77"
25722 "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
25723 "\x20\x6d\x69\x6d\x73\x79\x20\x77"
25724 "\x65\x72\x65\x20\x74\x68\x65\x20"
25725 "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
25726 "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
25727 "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
25728 "\x72\x61\x74\x68\x73\x20\x6f\x75"
25729 "\x74\x67\x72\x61\x62\x65\x2e",
25730 .ctext = "\x95\xb9\x51\xe7\x8f\xb4\xa4\x03"
25731 "\xca\x37\xcc\xde\x60\x1d\x8c\xe2"
25732 "\xf1\xbb\x8a\x13\x7f\x61\x85\xcc"
25733 "\xad\xf4\xf0\xdc\x86\xa6\x1e\x10"
25734 "\xbc\x8e\xcb\x38\x2b\xa5\xc8\x8f"
25735 "\xaa\x03\x3d\x53\x4a\x42\xb1\x33"
25736 "\xfc\xd3\xef\xf0\x8e\x7e\x10\x9c"
25737 "\x6f\x12\x5e\xd4\x96\xfe\x5b\x08"
25738 "\xb6\x48\xf0\x14\x74\x51\x18\x7c"
25739 "\x07\x92\xfc\xac\x9d\xf1\x94\xc0"
25740 "\xc1\x9d\xc5\x19\x43\x1f\x1d\xbb"
25741 "\x07\xf0\x1b\x14\x25\x45\xbb\xcb"
25742 "\x5c\xe2\x8b\x28\xf3\xcf\x47\x29"
25743 "\x27\x79\x67\x24\xa6\x87\xc2\x11"
25744 "\x65\x03\xfa\x45\xf7\x9e\x53\x7a"
25745 "\x99\xf1\x82\x25\x4f\x8d\x07",
25746 .len = 127,
282c1485 25747 }, { /* Derived from a ChaCha20 test vector, via the process above */
de61d7ae
EB
25748 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
25749 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
25750 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
25751 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
25752 .klen = 32,
25753 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25754 "\x00\x00\x00\x01\x31\x58\xa3\x5a"
25755 "\x25\x5d\x05\x17\x58\xe9\x5e\xd4"
25756 "\x1c\x00\x00\x00\x00\x00\x00\x00",
25757 .ptext = "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
25758 "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
25759 "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
25760 "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
25761 "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
25762 "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
25763 "\x01\xc6\x67\xda\x03\x91\x18\x90"
25764 "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
25765 "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
25766 "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
25767 "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
25768 "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
25769 "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
25770 "\x33\x97\xc3\x77\xba\xc5\x70\xde"
25771 "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
25772 "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
25773 "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
25774 "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
25775 "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
25776 "\x79\x49\x41\xf4\x58\x18\xcb\x86"
25777 "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
25778 "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
25779 "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
25780 "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
25781 "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
25782 "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
25783 "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
25784 "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
25785 "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
25786 "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
25787 "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
25788 "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
25789 "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
25790 "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
25791 "\x24\x74\x75\x7f\x95\x81\xb7\x30"
25792 "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
25793 "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
25794 "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
25795 "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
25796 "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
25797 "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
25798 "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
25799 "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
25800 "\x49\x46\x00\x88\x22\x8d\xce\xea"
25801 "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
25802 "\x72\x11\xf5\x50\x73\x04\x40\x47"
25803 "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
25804 "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
25805 "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
25806 "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
25807 "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
25808 "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
25809 "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
25810 "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
25811 "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
25812 "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
25813 "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
25814 "\x8b\x10\x67\xa3\x01\x57\x94\x25"
25815 "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
25816 "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
25817 "\x58\xb1\x47\x90\xfe\x42\x21\x72"
25818 "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
25819 "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
25820 "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
25821 "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
25822 "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
25823 "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
25824 "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
25825 "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
25826 "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
25827 "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
25828 "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
25829 "\x65\x69\x8a\x45\x29\xef\x74\x85"
25830 "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
25831 "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
25832 "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
25833 "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
25834 "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
25835 "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
25836 "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
25837 "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
25838 "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
25839 "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
25840 "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
25841 "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
25842 "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
25843 "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
25844 "\x10\x26\x38\x07\xe5\xc7\x36\x80"
25845 "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
25846 "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
25847 "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
25848 "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
25849 "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
25850 "\x83\x66\x80\x47\x80\xe8\xfd\x35"
25851 "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
25852 "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
25853 "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
25854 "\x25\x94\x10\x5f\x40\x00\x64\x99"
25855 "\xdc\xae\xd7\x21\x09\x78\x50\x15"
25856 "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
25857 "\x87\x6e\x6d\xab\xde\x08\x51\x16"
25858 "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
25859 "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
25860 "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
25861 "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
25862 "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
25863 "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
25864 "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
25865 "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
25866 "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
25867 "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
25868 "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
25869 "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
25870 "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
25871 "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
25872 "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
25873 "\xb9\x83\x90\xef\x20\x59\x46\xff"
25874 "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
25875 "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
25876 "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
25877 "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
25878 "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
25879 "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
25880 "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
25881 "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
25882 "\x94\x97\xea\xdd\x58\x9e\xae\x76"
25883 "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
25884 "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
25885 "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
25886 "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
25887 "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
25888 "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
25889 "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
25890 "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
25891 "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
25892 "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
25893 "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
25894 "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
25895 "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
25896 "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
25897 "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
25898 "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
25899 "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
25900 "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
25901 "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
25902 "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
25903 "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
25904 "\xac\xf3\x13\x53\x27\x45\xaf\x64"
25905 "\x46\xdc\xea\x23\xda\x97\xd1\xab"
25906 "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
25907 "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
25908 "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
25909 "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
25910 "\xca\x34\x83\x27\x10\x5b\x68\x45"
25911 "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
25912 "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
25913 "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
25914 "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
25915 "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
25916 "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
25917 "\x72",
25918 .ctext = "\x3a\x92\xee\x53\x31\xaf\x2b\x60"
25919 "\x5f\x55\x8d\x00\x5d\xfc\x74\x97"
25920 "\x28\x54\xf4\xa5\x75\xf1\x9b\x25"
25921 "\x62\x1c\xc0\xe0\x13\xc8\x87\x53"
25922 "\xd0\xf3\xa7\x97\x1f\x3b\x1e\xea"
25923 "\xe0\xe5\x2a\xd1\xdd\xa4\x3b\x50"
25924 "\x45\xa3\x0d\x7e\x1b\xc9\xa0\xad"
25925 "\xb9\x2c\x54\xa6\xc7\x55\x16\xd0"
25926 "\xc5\x2e\x02\x44\x35\xd0\x7e\x67"
25927 "\xf2\xc4\x9b\xcd\x95\x10\xcc\x29"
25928 "\x4b\xfa\x86\x87\xbe\x40\x36\xbe"
25929 "\xe1\xa3\x52\x89\x55\x20\x9b\xc2"
25930 "\xab\xf2\x31\x34\x16\xad\xc8\x17"
25931 "\x65\x24\xc0\xff\x12\x37\xfe\x5a"
25932 "\x62\x3b\x59\x47\x6c\x5f\x3a\x8e"
25933 "\x3b\xd9\x30\xc8\x7f\x2f\x88\xda"
25934 "\x80\xfd\x02\xda\x7f\x9a\x7a\x73"
25935 "\x59\xc5\x34\x09\x9a\x11\xcb\xa7"
25936 "\xfc\xf6\xa1\xa0\x60\xfb\x43\xbb"
25937 "\xf1\xe9\xd7\xc6\x79\x27\x4e\xff"
25938 "\x22\xb4\x24\xbf\x76\xee\x47\xb9"
25939 "\x6d\x3f\x8b\xb0\x9c\x3c\x43\xdd"
25940 "\xff\x25\x2e\x6d\xa4\x2b\xfb\x5d"
25941 "\x1b\x97\x6c\x55\x0a\x82\x7a\x7b"
25942 "\x94\x34\xc2\xdb\x2f\x1f\xc1\xea"
25943 "\xd4\x4d\x17\x46\x3b\x51\x69\x09"
25944 "\xe4\x99\x32\x25\xfd\x94\xaf\xfb"
25945 "\x10\xf7\x4f\xdd\x0b\x3c\x8b\x41"
25946 "\xb3\x6a\xb7\xd1\x33\xa8\x0c\x2f"
25947 "\x62\x4c\x72\x11\xd7\x74\xe1\x3b"
25948 "\x38\x43\x66\x7b\x6c\x36\x48\xe7"
25949 "\xe3\xe7\x9d\xb9\x42\x73\x7a\x2a"
25950 "\x89\x20\x1a\x41\x80\x03\xf7\x8f"
25951 "\x61\x78\x13\xbf\xfe\x50\xf5\x04"
25952 "\x52\xf9\xac\x47\xf8\x62\x4b\xb2"
25953 "\x24\xa9\xbf\x64\xb0\x18\x69\xd2"
25954 "\xf5\xe4\xce\xc8\xb1\x87\x75\xd6"
25955 "\x2c\x24\x79\x00\x7d\x26\xfb\x44"
25956 "\xe7\x45\x7a\xee\x58\xa5\x83\xc1"
25957 "\xb4\x24\xab\x23\x2f\x4d\xd7\x4f"
25958 "\x1c\xc7\xaa\xa9\x50\xf4\xa3\x07"
25959 "\x12\x13\x89\x74\xdc\x31\x6a\xb2"
25960 "\xf5\x0f\x13\x8b\xb9\xdb\x85\x1f"
25961 "\xf5\xbc\x88\xd9\x95\xea\x31\x6c"
25962 "\x36\x60\xb6\x49\xdc\xc4\xf7\x55"
25963 "\x3f\x21\xc1\xb5\x92\x18\x5e\xbc"
25964 "\x9f\x87\x7f\xe7\x79\x25\x40\x33"
25965 "\xd6\xb9\x33\xd5\x50\xb3\xc7\x89"
25966 "\x1b\x12\xa0\x46\xdd\xa7\xd8\x3e"
25967 "\x71\xeb\x6f\x66\xa1\x26\x0c\x67"
25968 "\xab\xb2\x38\x58\x17\xd8\x44\x3b"
25969 "\x16\xf0\x8e\x62\x8d\x16\x10\x00"
25970 "\x32\x8b\xef\xb9\x28\xd3\xc5\xad"
25971 "\x0a\x19\xa2\xe4\x03\x27\x7d\x94"
25972 "\x06\x18\xcd\xd6\x27\x00\xf9\x1f"
25973 "\xb6\xb3\xfe\x96\x35\x5f\xc4\x1c"
25974 "\x07\x62\x10\x79\x68\x50\xf1\x7e"
25975 "\x29\xe7\xc4\xc4\xe7\xee\x54\xd6"
25976 "\x58\x76\x84\x6d\x8d\xe4\x59\x31"
25977 "\xe9\xf4\xdc\xa1\x1f\xe5\x1a\xd6"
25978 "\xe6\x64\x46\xf5\x77\x9c\x60\x7a"
25979 "\x5e\x62\xe3\x0a\xd4\x9f\x7a\x2d"
25980 "\x7a\xa5\x0a\x7b\x29\x86\x7a\x74"
25981 "\x74\x71\x6b\xca\x7d\x1d\xaa\xba"
25982 "\x39\x84\x43\x76\x35\xfe\x4f\x9b"
25983 "\xbb\xbb\xb5\x6a\x32\xb5\x5d\x41"
25984 "\x51\xf0\x5b\x68\x03\x47\x4b\x8a"
25985 "\xca\x88\xf6\x37\xbd\x73\x51\x70"
25986 "\x66\xfe\x9e\x5f\x21\x9c\xf3\xdd"
25987 "\xc3\xea\x27\xf9\x64\x94\xe1\x19"
25988 "\xa0\xa9\xab\x60\xe0\x0e\xf7\x78"
25989 "\x70\x86\xeb\xe0\xd1\x5c\x05\xd3"
25990 "\xd7\xca\xe0\xc0\x47\x47\x34\xee"
25991 "\x11\xa3\xa3\x54\x98\xb7\x49\x8e"
25992 "\x84\x28\x70\x2c\x9e\xfb\x55\x54"
25993 "\x4d\xf8\x86\xf7\x85\x7c\xbd\xf3"
25994 "\x17\xd8\x47\xcb\xac\xf4\x20\x85"
25995 "\x34\x66\xad\x37\x2d\x5e\x52\xda"
25996 "\x8a\xfe\x98\x55\x30\xe7\x2d\x2b"
25997 "\x19\x10\x8e\x7b\x66\x5e\xdc\xe0"
25998 "\x45\x1f\x7b\xb4\x08\xfb\x8f\xf6"
25999 "\x8c\x89\x21\x34\x55\x27\xb2\x76"
26000 "\xb2\x07\xd9\xd6\x68\x9b\xea\x6b"
26001 "\x2d\xb4\xc4\x35\xdd\xd2\x79\xae"
26002 "\xc7\xd6\x26\x7f\x12\x01\x8c\xa7"
26003 "\xe3\xdb\xa8\xf4\xf7\x2b\xec\x99"
26004 "\x11\x00\xf1\x35\x8c\xcf\xd5\xc9"
26005 "\xbd\x91\x36\x39\x70\xcf\x7d\x70"
26006 "\x47\x1a\xfc\x6b\x56\xe0\x3f\x9c"
26007 "\x60\x49\x01\x72\xa9\xaf\x2c\x9c"
26008 "\xe8\xab\xda\x8c\x14\x19\xf3\x75"
26009 "\x07\x17\x9d\x44\x67\x7a\x2e\xef"
26010 "\xb7\x83\x35\x4a\xd1\x3d\x1c\x84"
26011 "\x32\xdd\xaa\xea\xca\x1d\xdc\x72"
26012 "\x2c\xcc\x43\xcd\x5d\xe3\x21\xa4"
26013 "\xd0\x8a\x4b\x20\x12\xa3\xd5\x86"
26014 "\x76\x96\xff\x5f\x04\x57\x0f\xe6"
26015 "\xba\xe8\x76\x50\x0c\x64\x1d\x83"
26016 "\x9c\x9b\x9a\x9a\x58\x97\x9c\x5c"
26017 "\xb4\xa4\xa6\x3e\x19\xeb\x8f\x5a"
26018 "\x61\xb2\x03\x7b\x35\x19\xbe\xa7"
26019 "\x63\x0c\xfd\xdd\xf9\x90\x6c\x08"
26020 "\x19\x11\xd3\x65\x4a\xf5\x96\x92"
26021 "\x59\xaa\x9c\x61\x0c\x29\xa7\xf8"
26022 "\x14\x39\x37\xbf\x3c\xf2\x16\x72"
26023 "\x02\xfa\xa2\xf3\x18\x67\x5d\xcb"
26024 "\xdc\x4d\xbb\x96\xff\x70\x08\x2d"
26025 "\xc2\xa8\x52\xe1\x34\x5f\x72\xfe"
26026 "\x64\xbf\xca\xa7\x74\x38\xfb\x74"
26027 "\x55\x9c\xfa\x8a\xed\xfb\x98\xeb"
26028 "\x58\x2e\x6c\xe1\x52\x76\x86\xd7"
26029 "\xcf\xa1\xa4\xfc\xb2\x47\x41\x28"
26030 "\xa3\xc1\xe5\xfd\x53\x19\x28\x2b"
26031 "\x37\x04\x65\x96\x99\x7a\x28\x0f"
26032 "\x07\x68\x4b\xc7\x52\x0a\x55\x35"
26033 "\x40\x19\x95\x61\xe8\x59\x40\x1f"
26034 "\x9d\xbf\x78\x7d\x8f\x84\xff\x6f"
26035 "\xd0\xd5\x63\xd2\x22\xbd\xc8\x4e"
26036 "\xfb\xe7\x9f\x06\xe6\xe7\x39\x6d"
26037 "\x6a\x96\x9f\xf0\x74\x7e\xc9\x35"
26038 "\xb7\x26\xb8\x1c\x0a\xa6\x27\x2c"
26039 "\xa2\x2b\xfe\xbe\x0f\x07\x73\xae"
26040 "\x7f\x7f\x54\xf5\x7c\x6a\x0a\x56"
26041 "\x49\xd4\x81\xe5\x85\x53\x99\x1f"
26042 "\x95\x05\x13\x58\x8d\x0e\x1b\x90"
26043 "\xc3\x75\x48\x64\x58\x98\x67\x84"
26044 "\xae\xe2\x21\xa2\x8a\x04\x0a\x0b"
26045 "\x61\xaa\xb0\xd4\x28\x60\x7a\xf8"
26046 "\xbc\x52\xfb\x24\x7f\xed\x0d\x2a"
26047 "\x0a\xb2\xf9\xc6\x95\xb5\x11\xc9"
26048 "\xf4\x0f\x26\x11\xcf\x2a\x57\x87"
26049 "\x7a\xf3\xe7\x94\x65\xc2\xb5\xb3"
26050 "\xab\x98\xe3\xc1\x2b\x59\x19\x7c"
26051 "\xd6\xf3\xf9\xbf\xff\x6d\xc6\x82"
26052 "\x13\x2f\x4a\x2e\xcd\x26\xfe\x2d"
26053 "\x01\x70\xf4\xc2\x7f\x1f\x4c\xcb"
26054 "\x47\x77\x0c\xa0\xa3\x03\xec\xda"
26055 "\xa9\xbf\x0d\x2d\xae\xe4\xb8\x7b"
26056 "\xa9\xbc\x08\xb4\x68\x2e\xc5\x60"
26057 "\x8d\x87\x41\x2b\x0f\x69\xf0\xaf"
26058 "\x5f\xba\x72\x20\x0f\x33\xcd\x6d"
26059 "\x36\x7d\x7b\xd5\x05\xf1\x4b\x05"
26060 "\xc4\xfc\x7f\x80\xb9\x4d\xbd\xf7"
26061 "\x7c\x84\x07\x01\xc2\x40\x66\x5b"
26062 "\x98\xc7\x2c\xe3\x97\xfa\xdf\x87"
26063 "\xa0\x1f\xe9\x21\x42\x0f\x3b\xeb"
26064 "\x89\x1c\x3b\xca\x83\x61\x77\x68"
26065 "\x84\xbb\x60\x87\x38\x2e\x25\xd5"
26066 "\x9e\x04\x41\x70\xac\xda\xc0\x9c"
26067 "\x9c\x69\xea\x8d\x4e\x55\x2a\x29"
26068 "\xed\x05\x4b\x7b\x73\x71\x90\x59"
26069 "\x4d\xc8\xd8\x44\xf0\x4c\xe1\x5e"
26070 "\x84\x47\x55\xcc\x32\x3f\xe7\x97"
26071 "\x42\xc6\x32\xac\x40\xe5\xa5\xc7"
26072 "\x8b\xed\xdb\xf7\x83\xd6\xb1\xc2"
26073 "\x52\x5e\x34\xb7\xeb\x6e\xd9\xfc"
26074 "\xe5\x93\x9a\x97\x3e\xb0\xdc\xd9"
26075 "\xd7\x06\x10\xb6\x1d\x80\x59\xdd"
26076 "\x0d\xfe\x64\x35\xcd\x5d\xec\xf0"
26077 "\xba\xd0\x34\xc9\x2d\x91\xc5\x17"
26078 "\x11",
26079 .len = 1281,
5569e8c0
EB
26080 }, { /* test vector from https://tools.ietf.org/html/draft-arciszewski-xchacha-02#appendix-A.3.2 */
26081 .key = "\x80\x81\x82\x83\x84\x85\x86\x87"
26082 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
26083 "\x90\x91\x92\x93\x94\x95\x96\x97"
26084 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
26085 .klen = 32,
26086 .iv = "\x40\x41\x42\x43\x44\x45\x46\x47"
26087 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
26088 "\x50\x51\x52\x53\x54\x55\x56\x58"
26089 "\x00\x00\x00\x00\x00\x00\x00\x00",
26090 .ptext = "\x54\x68\x65\x20\x64\x68\x6f\x6c"
26091 "\x65\x20\x28\x70\x72\x6f\x6e\x6f"
26092 "\x75\x6e\x63\x65\x64\x20\x22\x64"
26093 "\x6f\x6c\x65\x22\x29\x20\x69\x73"
26094 "\x20\x61\x6c\x73\x6f\x20\x6b\x6e"
26095 "\x6f\x77\x6e\x20\x61\x73\x20\x74"
26096 "\x68\x65\x20\x41\x73\x69\x61\x74"
26097 "\x69\x63\x20\x77\x69\x6c\x64\x20"
26098 "\x64\x6f\x67\x2c\x20\x72\x65\x64"
26099 "\x20\x64\x6f\x67\x2c\x20\x61\x6e"
26100 "\x64\x20\x77\x68\x69\x73\x74\x6c"
26101 "\x69\x6e\x67\x20\x64\x6f\x67\x2e"
26102 "\x20\x49\x74\x20\x69\x73\x20\x61"
26103 "\x62\x6f\x75\x74\x20\x74\x68\x65"
26104 "\x20\x73\x69\x7a\x65\x20\x6f\x66"
26105 "\x20\x61\x20\x47\x65\x72\x6d\x61"
26106 "\x6e\x20\x73\x68\x65\x70\x68\x65"
26107 "\x72\x64\x20\x62\x75\x74\x20\x6c"
26108 "\x6f\x6f\x6b\x73\x20\x6d\x6f\x72"
26109 "\x65\x20\x6c\x69\x6b\x65\x20\x61"
26110 "\x20\x6c\x6f\x6e\x67\x2d\x6c\x65"
26111 "\x67\x67\x65\x64\x20\x66\x6f\x78"
26112 "\x2e\x20\x54\x68\x69\x73\x20\x68"
26113 "\x69\x67\x68\x6c\x79\x20\x65\x6c"
26114 "\x75\x73\x69\x76\x65\x20\x61\x6e"
26115 "\x64\x20\x73\x6b\x69\x6c\x6c\x65"
26116 "\x64\x20\x6a\x75\x6d\x70\x65\x72"
26117 "\x20\x69\x73\x20\x63\x6c\x61\x73"
26118 "\x73\x69\x66\x69\x65\x64\x20\x77"
26119 "\x69\x74\x68\x20\x77\x6f\x6c\x76"
26120 "\x65\x73\x2c\x20\x63\x6f\x79\x6f"
26121 "\x74\x65\x73\x2c\x20\x6a\x61\x63"
26122 "\x6b\x61\x6c\x73\x2c\x20\x61\x6e"
26123 "\x64\x20\x66\x6f\x78\x65\x73\x20"
26124 "\x69\x6e\x20\x74\x68\x65\x20\x74"
26125 "\x61\x78\x6f\x6e\x6f\x6d\x69\x63"
26126 "\x20\x66\x61\x6d\x69\x6c\x79\x20"
26127 "\x43\x61\x6e\x69\x64\x61\x65\x2e",
26128 .ctext = "\x45\x59\xab\xba\x4e\x48\xc1\x61"
26129 "\x02\xe8\xbb\x2c\x05\xe6\x94\x7f"
26130 "\x50\xa7\x86\xde\x16\x2f\x9b\x0b"
26131 "\x7e\x59\x2a\x9b\x53\xd0\xd4\xe9"
26132 "\x8d\x8d\x64\x10\xd5\x40\xa1\xa6"
26133 "\x37\x5b\x26\xd8\x0d\xac\xe4\xfa"
26134 "\xb5\x23\x84\xc7\x31\xac\xbf\x16"
26135 "\xa5\x92\x3c\x0c\x48\xd3\x57\x5d"
26136 "\x4d\x0d\x2c\x67\x3b\x66\x6f\xaa"
26137 "\x73\x10\x61\x27\x77\x01\x09\x3a"
26138 "\x6b\xf7\xa1\x58\xa8\x86\x42\x92"
26139 "\xa4\x1c\x48\xe3\xa9\xb4\xc0\xda"
26140 "\xec\xe0\xf8\xd9\x8d\x0d\x7e\x05"
26141 "\xb3\x7a\x30\x7b\xbb\x66\x33\x31"
26142 "\x64\xec\x9e\x1b\x24\xea\x0d\x6c"
26143 "\x3f\xfd\xdc\xec\x4f\x68\xe7\x44"
26144 "\x30\x56\x19\x3a\x03\xc8\x10\xe1"
26145 "\x13\x44\xca\x06\xd8\xed\x8a\x2b"
26146 "\xfb\x1e\x8d\x48\xcf\xa6\xbc\x0e"
26147 "\xb4\xe2\x46\x4b\x74\x81\x42\x40"
26148 "\x7c\x9f\x43\x1a\xee\x76\x99\x60"
26149 "\xe1\x5b\xa8\xb9\x68\x90\x46\x6e"
26150 "\xf2\x45\x75\x99\x85\x23\x85\xc6"
26151 "\x61\xf7\x52\xce\x20\xf9\xda\x0c"
26152 "\x09\xab\x6b\x19\xdf\x74\xe7\x6a"
26153 "\x95\x96\x74\x46\xf8\xd0\xfd\x41"
26154 "\x5e\x7b\xee\x2a\x12\xa1\x14\xc2"
26155 "\x0e\xb5\x29\x2a\xe7\xa3\x49\xae"
26156 "\x57\x78\x20\xd5\x52\x0a\x1f\x3f"
26157 "\xb6\x2a\x17\xce\x6a\x7e\x68\xfa"
26158 "\x7c\x79\x11\x1d\x88\x60\x92\x0b"
26159 "\xc0\x48\xef\x43\xfe\x84\x48\x6c"
26160 "\xcb\x87\xc2\x5f\x0a\xe0\x45\xf0"
26161 "\xcc\xe1\xe7\x98\x9a\x9a\xa2\x20"
26162 "\xa2\x8b\xdd\x48\x27\xe7\x51\xa2"
26163 "\x4a\x6d\x5c\x62\xd7\x90\xa6\x63"
26164 "\x93\xb9\x31\x11\xc1\xa5\x5d\xd7"
26165 "\x42\x1a\x10\x18\x49\x74\xc7\xc5",
26166 .len = 304,
26167 }
de61d7ae
EB
26168};
26169
aa762409
EB
26170/*
26171 * Same as XChaCha20 test vectors above, but recomputed the ciphertext with
26172 * XChaCha12, using a modified libsodium.
26173 */
26174static const struct cipher_testvec xchacha12_tv_template[] = {
26175 {
26176 .key = "\x79\xc9\x97\x98\xac\x67\x30\x0b"
26177 "\xbb\x27\x04\xc9\x5c\x34\x1e\x32"
26178 "\x45\xf3\xdc\xb2\x17\x61\xb9\x8e"
26179 "\x52\xff\x45\xb2\x4f\x30\x4f\xc4",
26180 .klen = 32,
26181 .iv = "\xb3\x3f\xfd\x30\x96\x47\x9b\xcf"
26182 "\xbc\x9a\xee\x49\x41\x76\x88\xa0"
26183 "\xa2\x55\x4f\x8d\x95\x38\x94\x19"
26184 "\x00\x00\x00\x00\x00\x00\x00\x00",
26185 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
26186 "\x00\x00\x00\x00\x00\x00\x00\x00"
26187 "\x00\x00\x00\x00\x00\x00\x00\x00"
26188 "\x00\x00\x00\x00\x00",
26189 .ctext = "\x1b\x78\x7f\xd7\xa1\x41\x68\xab"
26190 "\x3d\x3f\xd1\x7b\x69\x56\xb2\xd5"
26191 "\x43\xce\xeb\xaf\x36\xf0\x29\x9d"
26192 "\x3a\xfb\x18\xae\x1b",
26193 .len = 29,
26194 }, {
26195 .key = "\x9d\x23\xbd\x41\x49\xcb\x97\x9c"
26196 "\xcf\x3c\x5c\x94\xdd\x21\x7e\x98"
26197 "\x08\xcb\x0e\x50\xcd\x0f\x67\x81"
26198 "\x22\x35\xea\xaf\x60\x1d\x62\x32",
26199 .klen = 32,
26200 .iv = "\xc0\x47\x54\x82\x66\xb7\xc3\x70"
26201 "\xd3\x35\x66\xa2\x42\x5c\xbf\x30"
26202 "\xd8\x2d\x1e\xaf\x52\x94\x10\x9e"
26203 "\x00\x00\x00\x00\x00\x00\x00\x00",
26204 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
26205 "\x00\x00\x00\x00\x00\x00\x00\x00"
26206 "\x00\x00\x00\x00\x00\x00\x00\x00"
26207 "\x00\x00\x00\x00\x00\x00\x00\x00"
26208 "\x00\x00\x00\x00\x00\x00\x00\x00"
26209 "\x00\x00\x00\x00\x00\x00\x00\x00"
26210 "\x00\x00\x00\x00\x00\x00\x00\x00"
26211 "\x00\x00\x00\x00\x00\x00\x00\x00"
26212 "\x00\x00\x00\x00\x00\x00\x00\x00"
26213 "\x00\x00\x00\x00\x00\x00\x00\x00"
26214 "\x00\x00\x00\x00\x00\x00\x00\x00"
26215 "\x00\x00\x00",
26216 .ctext = "\xfb\x32\x09\x1d\x83\x05\xae\x4c"
26217 "\x13\x1f\x12\x71\xf2\xca\xb2\xeb"
26218 "\x5b\x83\x14\x7d\x83\xf6\x57\x77"
26219 "\x2e\x40\x1f\x92\x2c\xf9\xec\x35"
26220 "\x34\x1f\x93\xdf\xfb\x30\xd7\x35"
26221 "\x03\x05\x78\xc1\x20\x3b\x7a\xe3"
26222 "\x62\xa3\x89\xdc\x11\x11\x45\xa8"
26223 "\x82\x89\xa0\xf1\x4e\xc7\x0f\x11"
26224 "\x69\xdd\x0c\x84\x2b\x89\x5c\xdc"
26225 "\xf0\xde\x01\xef\xc5\x65\x79\x23"
26226 "\x87\x67\xd6\x50\xd9\x8d\xd9\x92"
26227 "\x54\x5b\x0e",
26228 .len = 91,
26229 }, {
26230 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
26231 "\x00\x00\x00\x00\x00\x00\x00\x00"
26232 "\x00\x00\x00\x00\x00\x00\x00\x00"
26233 "\x00\x00\x00\x00\x00\x00\x00\x00",
26234 .klen = 32,
26235 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26236 "\x00\x00\x00\x00\x67\xc6\x69\x73"
26237 "\x51\xff\x4a\xec\x29\xcd\xba\xab"
26238 "\x00\x00\x00\x00\x00\x00\x00\x00",
26239 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
26240 "\x00\x00\x00\x00\x00\x00\x00\x00"
26241 "\x00\x00\x00\x00\x00\x00\x00\x00"
26242 "\x00\x00\x00\x00\x00\x00\x00\x00"
26243 "\x00\x00\x00\x00\x00\x00\x00\x00"
26244 "\x00\x00\x00\x00\x00\x00\x00\x00"
26245 "\x00\x00\x00\x00\x00\x00\x00\x00"
26246 "\x00\x00\x00\x00\x00\x00\x00\x00",
26247 .ctext = "\xdf\x2d\xc6\x21\x2a\x9d\xa1\xbb"
26248 "\xc2\x77\x66\x0c\x5c\x46\xef\xa7"
26249 "\x79\x1b\xb9\xdf\x55\xe2\xf9\x61"
26250 "\x4c\x7b\xa4\x52\x24\xaf\xa2\xda"
26251 "\xd1\x8f\x8f\xa2\x9e\x53\x4d\xc4"
26252 "\xb8\x55\x98\x08\x7c\x08\xd4\x18"
26253 "\x67\x8f\xef\x50\xb1\x5f\xa5\x77"
26254 "\x4c\x25\xe7\x86\x26\x42\xca\x44",
26255 .len = 64,
26256 }, {
26257 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
26258 "\x00\x00\x00\x00\x00\x00\x00\x00"
26259 "\x00\x00\x00\x00\x00\x00\x00\x00"
26260 "\x00\x00\x00\x00\x00\x00\x00\x01",
26261 .klen = 32,
26262 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26263 "\x00\x00\x00\x02\xf2\xfb\xe3\x46"
26264 "\x7c\xc2\x54\xf8\x1b\xe8\xe7\x8d"
26265 "\x01\x00\x00\x00\x00\x00\x00\x00",
26266 .ptext = "\x41\x6e\x79\x20\x73\x75\x62\x6d"
26267 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
26268 "\x6f\x20\x74\x68\x65\x20\x49\x45"
26269 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
26270 "\x64\x65\x64\x20\x62\x79\x20\x74"
26271 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
26272 "\x69\x62\x75\x74\x6f\x72\x20\x66"
26273 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
26274 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
26275 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
26276 "\x20\x70\x61\x72\x74\x20\x6f\x66"
26277 "\x20\x61\x6e\x20\x49\x45\x54\x46"
26278 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
26279 "\x74\x2d\x44\x72\x61\x66\x74\x20"
26280 "\x6f\x72\x20\x52\x46\x43\x20\x61"
26281 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
26282 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
26283 "\x20\x6d\x61\x64\x65\x20\x77\x69"
26284 "\x74\x68\x69\x6e\x20\x74\x68\x65"
26285 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
26286 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
26287 "\x45\x54\x46\x20\x61\x63\x74\x69"
26288 "\x76\x69\x74\x79\x20\x69\x73\x20"
26289 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
26290 "\x65\x64\x20\x61\x6e\x20\x22\x49"
26291 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
26292 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
26293 "\x22\x2e\x20\x53\x75\x63\x68\x20"
26294 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
26295 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
26296 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
26297 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
26298 "\x74\x73\x20\x69\x6e\x20\x49\x45"
26299 "\x54\x46\x20\x73\x65\x73\x73\x69"
26300 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
26301 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
26302 "\x77\x72\x69\x74\x74\x65\x6e\x20"
26303 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
26304 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
26305 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
26306 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
26307 "\x64\x65\x20\x61\x74\x20\x61\x6e"
26308 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
26309 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
26310 "\x20\x77\x68\x69\x63\x68\x20\x61"
26311 "\x72\x65\x20\x61\x64\x64\x72\x65"
26312 "\x73\x73\x65\x64\x20\x74\x6f",
26313 .ctext = "\xe4\xa6\xc8\x30\xc4\x23\x13\xd6"
26314 "\x08\x4d\xc9\xb7\xa5\x64\x7c\xb9"
26315 "\x71\xe2\xab\x3e\xa8\x30\x8a\x1c"
26316 "\x4a\x94\x6d\x9b\xe0\xb3\x6f\xf1"
26317 "\xdc\xe3\x1b\xb3\xa9\x6d\x0d\xd6"
26318 "\xd0\xca\x12\xef\xe7\x5f\xd8\x61"
26319 "\x3c\x82\xd3\x99\x86\x3c\x6f\x66"
26320 "\x02\x06\xdc\x55\xf9\xed\xdf\x38"
26321 "\xb4\xa6\x17\x00\x7f\xef\xbf\x4f"
26322 "\xf8\x36\xf1\x60\x7e\x47\xaf\xdb"
26323 "\x55\x9b\x12\xcb\x56\x44\xa7\x1f"
26324 "\xd3\x1a\x07\x3b\x00\xec\xe6\x4c"
26325 "\xa2\x43\x27\xdf\x86\x19\x4f\x16"
26326 "\xed\xf9\x4a\xf3\x63\x6f\xfa\x7f"
26327 "\x78\x11\xf6\x7d\x97\x6f\xec\x6f"
26328 "\x85\x0f\x5c\x36\x13\x8d\x87\xe0"
26329 "\x80\xb1\x69\x0b\x98\x89\x9c\x4e"
26330 "\xf8\xdd\xee\x5c\x0a\x85\xce\xd4"
26331 "\xea\x1b\x48\xbe\x08\xf8\xe2\xa8"
26332 "\xa5\xb0\x3c\x79\xb1\x15\xb4\xb9"
26333 "\x75\x10\x95\x35\x81\x7e\x26\xe6"
26334 "\x78\xa4\x88\xcf\xdb\x91\x34\x18"
26335 "\xad\xd7\x8e\x07\x7d\xab\x39\xf9"
26336 "\xa3\x9e\xa5\x1d\xbb\xed\x61\xfd"
26337 "\xdc\xb7\x5a\x27\xfc\xb5\xc9\x10"
26338 "\xa8\xcc\x52\x7f\x14\x76\x90\xe7"
26339 "\x1b\x29\x60\x74\xc0\x98\x77\xbb"
26340 "\xe0\x54\xbb\x27\x49\x59\x1e\x62"
26341 "\x3d\xaf\x74\x06\xa4\x42\x6f\xc6"
26342 "\x52\x97\xc4\x1d\xc4\x9f\xe2\xe5"
26343 "\x38\x57\x91\xd1\xa2\x28\xcc\x40"
26344 "\xcc\x70\x59\x37\xfc\x9f\x4b\xda"
26345 "\xa0\xeb\x97\x9a\x7d\xed\x14\x5c"
26346 "\x9c\xb7\x93\x26\x41\xa8\x66\xdd"
26347 "\x87\x6a\xc0\xd3\xc2\xa9\x3e\xae"
26348 "\xe9\x72\xfe\xd1\xb3\xac\x38\xea"
26349 "\x4d\x15\xa9\xd5\x36\x61\xe9\x96"
26350 "\x6c\x23\xf8\x43\xe4\x92\x29\xd9"
26351 "\x8b\x78\xf7\x0a\x52\xe0\x19\x5b"
26352 "\x59\x69\x5b\x5d\xa1\x53\xc4\x68"
26353 "\xe1\xbb\xac\x89\x14\xe2\xe2\x85"
26354 "\x41\x18\xf5\xb3\xd1\xfa\x68\x19"
26355 "\x44\x78\xdc\xcf\xe7\x88\x2d\x52"
26356 "\x5f\x40\xb5\x7e\xf8\x88\xa2\xae"
26357 "\x4a\xb2\x07\x35\x9d\x9b\x07\x88"
26358 "\xb7\x00\xd0\x0c\xb6\xa0\x47\x59"
26359 "\xda\x4e\xc9\xab\x9b\x8a\x7b",
26360
26361 .len = 375,
aa762409
EB
26362
26363 }, {
26364 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
26365 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
26366 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
26367 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
26368 .klen = 32,
26369 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26370 "\x00\x00\x00\x02\x76\x5a\x2e\x63"
26371 "\x33\x9f\xc9\x9a\x66\x32\x0d\xb7"
26372 "\x2a\x00\x00\x00\x00\x00\x00\x00",
26373 .ptext = "\x27\x54\x77\x61\x73\x20\x62\x72"
26374 "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
26375 "\x6e\x64\x20\x74\x68\x65\x20\x73"
26376 "\x6c\x69\x74\x68\x79\x20\x74\x6f"
26377 "\x76\x65\x73\x0a\x44\x69\x64\x20"
26378 "\x67\x79\x72\x65\x20\x61\x6e\x64"
26379 "\x20\x67\x69\x6d\x62\x6c\x65\x20"
26380 "\x69\x6e\x20\x74\x68\x65\x20\x77"
26381 "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
26382 "\x20\x6d\x69\x6d\x73\x79\x20\x77"
26383 "\x65\x72\x65\x20\x74\x68\x65\x20"
26384 "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
26385 "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
26386 "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
26387 "\x72\x61\x74\x68\x73\x20\x6f\x75"
26388 "\x74\x67\x72\x61\x62\x65\x2e",
26389 .ctext = "\xb9\x68\xbc\x6a\x24\xbc\xcc\xd8"
26390 "\x9b\x2a\x8d\x5b\x96\xaf\x56\xe3"
26391 "\x11\x61\xe7\xa7\x9b\xce\x4e\x7d"
26392 "\x60\x02\x48\xac\xeb\xd5\x3a\x26"
26393 "\x9d\x77\x3b\xb5\x32\x13\x86\x8e"
26394 "\x20\x82\x26\x72\xae\x64\x1b\x7e"
26395 "\x2e\x01\x68\xb4\x87\x45\xa1\x24"
26396 "\xe4\x48\x40\xf0\xaa\xac\xee\xa9"
26397 "\xfc\x31\xad\x9d\x89\xa3\xbb\xd2"
26398 "\xe4\x25\x13\xad\x0f\x5e\xdf\x3c"
26399 "\x27\xab\xb8\x62\x46\x22\x30\x48"
26400 "\x55\x2c\x4e\x84\x78\x1d\x0d\x34"
26401 "\x8d\x3c\x91\x0a\x7f\x5b\x19\x9f"
26402 "\x97\x05\x4c\xa7\x62\x47\x8b\xc5"
26403 "\x44\x2e\x20\x33\xdd\xa0\x82\xa9"
26404 "\x25\x76\x37\xe6\x3c\x67\x5b",
26405 .len = 127,
26406 }, {
26407 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
26408 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
26409 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
26410 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
26411 .klen = 32,
26412 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26413 "\x00\x00\x00\x01\x31\x58\xa3\x5a"
26414 "\x25\x5d\x05\x17\x58\xe9\x5e\xd4"
26415 "\x1c\x00\x00\x00\x00\x00\x00\x00",
26416 .ptext = "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
26417 "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
26418 "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
26419 "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
26420 "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
26421 "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
26422 "\x01\xc6\x67\xda\x03\x91\x18\x90"
26423 "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
26424 "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
26425 "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
26426 "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
26427 "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
26428 "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
26429 "\x33\x97\xc3\x77\xba\xc5\x70\xde"
26430 "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
26431 "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
26432 "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
26433 "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
26434 "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
26435 "\x79\x49\x41\xf4\x58\x18\xcb\x86"
26436 "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
26437 "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
26438 "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
26439 "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
26440 "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
26441 "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
26442 "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
26443 "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
26444 "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
26445 "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
26446 "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
26447 "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
26448 "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
26449 "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
26450 "\x24\x74\x75\x7f\x95\x81\xb7\x30"
26451 "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
26452 "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
26453 "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
26454 "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
26455 "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
26456 "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
26457 "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
26458 "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
26459 "\x49\x46\x00\x88\x22\x8d\xce\xea"
26460 "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
26461 "\x72\x11\xf5\x50\x73\x04\x40\x47"
26462 "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
26463 "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
26464 "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
26465 "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
26466 "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
26467 "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
26468 "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
26469 "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
26470 "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
26471 "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
26472 "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
26473 "\x8b\x10\x67\xa3\x01\x57\x94\x25"
26474 "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
26475 "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
26476 "\x58\xb1\x47\x90\xfe\x42\x21\x72"
26477 "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
26478 "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
26479 "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
26480 "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
26481 "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
26482 "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
26483 "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
26484 "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
26485 "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
26486 "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
26487 "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
26488 "\x65\x69\x8a\x45\x29\xef\x74\x85"
26489 "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
26490 "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
26491 "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
26492 "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
26493 "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
26494 "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
26495 "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
26496 "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
26497 "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
26498 "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
26499 "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
26500 "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
26501 "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
26502 "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
26503 "\x10\x26\x38\x07\xe5\xc7\x36\x80"
26504 "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
26505 "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
26506 "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
26507 "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
26508 "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
26509 "\x83\x66\x80\x47\x80\xe8\xfd\x35"
26510 "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
26511 "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
26512 "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
26513 "\x25\x94\x10\x5f\x40\x00\x64\x99"
26514 "\xdc\xae\xd7\x21\x09\x78\x50\x15"
26515 "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
26516 "\x87\x6e\x6d\xab\xde\x08\x51\x16"
26517 "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
26518 "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
26519 "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
26520 "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
26521 "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
26522 "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
26523 "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
26524 "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
26525 "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
26526 "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
26527 "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
26528 "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
26529 "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
26530 "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
26531 "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
26532 "\xb9\x83\x90\xef\x20\x59\x46\xff"
26533 "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
26534 "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
26535 "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
26536 "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
26537 "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
26538 "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
26539 "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
26540 "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
26541 "\x94\x97\xea\xdd\x58\x9e\xae\x76"
26542 "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
26543 "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
26544 "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
26545 "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
26546 "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
26547 "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
26548 "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
26549 "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
26550 "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
26551 "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
26552 "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
26553 "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
26554 "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
26555 "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
26556 "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
26557 "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
26558 "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
26559 "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
26560 "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
26561 "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
26562 "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
26563 "\xac\xf3\x13\x53\x27\x45\xaf\x64"
26564 "\x46\xdc\xea\x23\xda\x97\xd1\xab"
26565 "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
26566 "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
26567 "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
26568 "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
26569 "\xca\x34\x83\x27\x10\x5b\x68\x45"
26570 "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
26571 "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
26572 "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
26573 "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
26574 "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
26575 "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
26576 "\x72",
26577 .ctext = "\xe1\xb6\x8b\x5c\x80\xb8\xcc\x08"
26578 "\x1b\x84\xb2\xd1\xad\xa4\x70\xac"
26579 "\x67\xa9\x39\x27\xac\xb4\x5b\xb7"
26580 "\x4c\x26\x77\x23\x1d\xce\x0a\xbe"
26581 "\x18\x9e\x42\x8b\xbd\x7f\xd6\xf1"
26582 "\xf1\x6b\xe2\x6d\x7f\x92\x0e\xcb"
26583 "\xb8\x79\xba\xb4\xac\x7e\x2d\xc0"
26584 "\x9e\x83\x81\x91\xd5\xea\xc3\x12"
26585 "\x8d\xa4\x26\x70\xa4\xf9\x71\x0b"
26586 "\xbd\x2e\xe1\xb3\x80\x42\x25\xb3"
26587 "\x0b\x31\x99\xe1\x0d\xde\xa6\x90"
26588 "\xf2\xa3\x10\xf7\xe5\xf3\x83\x1e"
26589 "\x2c\xfb\x4d\xf0\x45\x3d\x28\x3c"
26590 "\xb8\xf1\xcb\xbf\x67\xd8\x43\x5a"
26591 "\x9d\x7b\x73\x29\x88\x0f\x13\x06"
26592 "\x37\x50\x0d\x7c\xe6\x9b\x07\xdd"
26593 "\x7e\x01\x1f\x81\x90\x10\x69\xdb"
26594 "\xa4\xad\x8a\x5e\xac\x30\x72\xf2"
26595 "\x36\xcd\xe3\x23\x49\x02\x93\xfa"
26596 "\x3d\xbb\xe2\x98\x83\xeb\xe9\x8d"
26597 "\xb3\x8f\x11\xaa\x53\xdb\xaf\x2e"
26598 "\x95\x13\x99\x3d\x71\xbd\x32\x92"
26599 "\xdd\xfc\x9d\x5e\x6f\x63\x2c\xee"
26600 "\x91\x1f\x4c\x64\x3d\x87\x55\x0f"
26601 "\xcc\x3d\x89\x61\x53\x02\x57\x8f"
26602 "\xe4\x77\x29\x32\xaf\xa6\x2f\x0a"
26603 "\xae\x3c\x3f\x3f\xf4\xfb\x65\x52"
26604 "\xc5\xc1\x78\x78\x53\x28\xad\xed"
26605 "\xd1\x67\x37\xc7\x59\x70\xcd\x0a"
26606 "\xb8\x0f\x80\x51\x9f\xc0\x12\x5e"
26607 "\x06\x0a\x7e\xec\x24\x5f\x73\x00"
26608 "\xb1\x0b\x31\x47\x4f\x73\x8d\xb4"
26609 "\xce\xf3\x55\x45\x6c\x84\x27\xba"
26610 "\xb9\x6f\x03\x4a\xeb\x98\x88\x6e"
26611 "\x53\xed\x25\x19\x0d\x8f\xfe\xca"
26612 "\x60\xe5\x00\x93\x6e\x3c\xff\x19"
26613 "\xae\x08\x3b\x8a\xa6\x84\x05\xfe"
26614 "\x9b\x59\xa0\x8c\xc8\x05\x45\xf5"
26615 "\x05\x37\xdc\x45\x6f\x8b\x95\x8c"
26616 "\x4e\x11\x45\x7a\xce\x21\xa5\xf7"
26617 "\x71\x67\xb9\xce\xd7\xf9\xe9\x5e"
26618 "\x60\xf5\x53\x7a\xa8\x85\x14\x03"
26619 "\xa0\x92\xec\xf3\x51\x80\x84\xc4"
26620 "\xdc\x11\x9e\x57\xce\x4b\x45\xcf"
26621 "\x90\x95\x85\x0b\x96\xe9\xee\x35"
26622 "\x10\xb8\x9b\xf2\x59\x4a\xc6\x7e"
26623 "\x85\xe5\x6f\x38\x51\x93\x40\x0c"
26624 "\x99\xd7\x7f\x32\xa8\x06\x27\xd1"
26625 "\x2b\xd5\xb5\x3a\x1a\xe1\x5e\xda"
26626 "\xcd\x5a\x50\x30\x3c\xc7\xe7\x65"
26627 "\xa6\x07\x0b\x98\x91\xc6\x20\x27"
26628 "\x2a\x03\x63\x1b\x1e\x3d\xaf\xc8"
26629 "\x71\x48\x46\x6a\x64\x28\xf9\x3d"
26630 "\xd1\x1d\xab\xc8\x40\x76\xc2\x39"
26631 "\x4e\x00\x75\xd2\x0e\x82\x58\x8c"
26632 "\xd3\x73\x5a\xea\x46\x89\xbe\xfd"
26633 "\x4e\x2c\x0d\x94\xaa\x9b\x68\xac"
26634 "\x86\x87\x30\x7e\xa9\x16\xcd\x59"
26635 "\xd2\xa6\xbe\x0a\xd8\xf5\xfd\x2d"
26636 "\x49\x69\xd2\x1a\x90\xd2\x1b\xed"
26637 "\xff\x71\x04\x87\x87\x21\xc4\xb8"
26638 "\x1f\x5b\x51\x33\xd0\xd6\x59\x9a"
26639 "\x03\x0e\xd3\x8b\xfb\x57\x73\xfd"
26640 "\x5a\x52\x63\x82\xc8\x85\x2f\xcb"
26641 "\x74\x6d\x4e\xd9\x68\x37\x85\x6a"
26642 "\xd4\xfb\x94\xed\x8d\xd1\x1a\xaf"
26643 "\x76\xa7\xb7\x88\xd0\x2b\x4e\xda"
26644 "\xec\x99\x94\x27\x6f\x87\x8c\xdf"
26645 "\x4b\x5e\xa6\x66\xdd\xcb\x33\x7b"
26646 "\x64\x94\x31\xa8\x37\xa6\x1d\xdb"
26647 "\x0d\x5c\x93\xa4\x40\xf9\x30\x53"
26648 "\x4b\x74\x8d\xdd\xf6\xde\x3c\xac"
26649 "\x5c\x80\x01\x3a\xef\xb1\x9a\x02"
26650 "\x0c\x22\x8e\xe7\x44\x09\x74\x4c"
26651 "\xf2\x9a\x27\x69\x7f\x12\x32\x36"
26652 "\xde\x92\xdf\xde\x8f\x5b\x31\xab"
26653 "\x4a\x01\x26\xe0\xb1\xda\xe8\x37"
26654 "\x21\x64\xe8\xff\x69\xfc\x9e\x41"
26655 "\xd2\x96\x2d\x18\x64\x98\x33\x78"
26656 "\x24\x61\x73\x9b\x47\x29\xf1\xa7"
26657 "\xcb\x27\x0f\xf0\x85\x6d\x8c\x9d"
26658 "\x2c\x95\x9e\xe5\xb2\x8e\x30\x29"
26659 "\x78\x8a\x9d\x65\xb4\x8e\xde\x7b"
26660 "\xd9\x00\x50\xf5\x7f\x81\xc3\x1b"
26661 "\x25\x85\xeb\xc2\x8c\x33\x22\x1e"
26662 "\x68\x38\x22\x30\xd8\x2e\x00\x98"
26663 "\x85\x16\x06\x56\xb4\x81\x74\x20"
26664 "\x95\xdb\x1c\x05\x19\xe8\x23\x4d"
26665 "\x65\x5d\xcc\xd8\x7f\xc4\x2d\x0f"
26666 "\x57\x26\x71\x07\xad\xaa\x71\x9f"
26667 "\x19\x76\x2f\x25\x51\x88\xe4\xc0"
26668 "\x82\x6e\x08\x05\x37\x04\xee\x25"
26669 "\x23\x90\xe9\x4e\xce\x9b\x16\xc1"
26670 "\x31\xe7\x6e\x2c\x1b\xe1\x85\x9a"
26671 "\x0c\x8c\xbb\x12\x1e\x68\x7b\x93"
26672 "\xa9\x3c\x39\x56\x23\x3e\x6e\xc7"
26673 "\x77\x84\xd3\xe0\x86\x59\xaa\xb9"
26674 "\xd5\x53\x58\xc9\x0a\x83\x5f\x85"
26675 "\xd8\x47\x14\x67\x8a\x3c\x17\xe0"
26676 "\xab\x02\x51\xea\xf1\xf0\x4f\x30"
26677 "\x7d\xe0\x92\xc2\x5f\xfb\x19\x5a"
26678 "\x3f\xbd\xf4\x39\xa4\x31\x0c\x39"
26679 "\xd1\xae\x4e\xf7\x65\x7f\x1f\xce"
26680 "\xc2\x39\xd1\x84\xd4\xe5\x02\xe0"
26681 "\x58\xaa\xf1\x5e\x81\xaf\x7f\x72"
26682 "\x0f\x08\x99\x43\xb9\xd8\xac\x41"
26683 "\x35\x55\xf2\xb2\xd4\x98\xb8\x3b"
26684 "\x2b\x3c\x3e\x16\x06\x31\xfc\x79"
26685 "\x47\x38\x63\x51\xc5\xd0\x26\xd7"
26686 "\x43\xb4\x2b\xd9\xc5\x05\xf2\x9d"
26687 "\x18\xc9\x26\x82\x56\xd2\x11\x05"
26688 "\xb6\x89\xb4\x43\x9c\xb5\x9d\x11"
26689 "\x6c\x83\x37\x71\x27\x1c\xae\xbf"
26690 "\xcd\x57\xd2\xee\x0d\x5a\x15\x26"
26691 "\x67\x88\x80\x80\x1b\xdc\xc1\x62"
26692 "\xdd\x4c\xff\x92\x5c\x6c\xe1\xa0"
26693 "\xe3\x79\xa9\x65\x8c\x8c\x14\x42"
26694 "\xe5\x11\xd2\x1a\xad\xa9\x56\x6f"
26695 "\x98\xfc\x8a\x7b\x56\x1f\xc6\xc1"
26696 "\x52\x12\x92\x9b\x41\x0f\x4b\xae"
26697 "\x1b\x4a\xbc\xfe\x23\xb6\x94\x70"
26698 "\x04\x30\x9e\x69\x47\xbe\xb8\x8f"
26699 "\xca\x45\xd7\x8a\xf4\x78\x3e\xaa"
26700 "\x71\x17\xd8\x1e\xb8\x11\x8f\xbc"
26701 "\xc8\x1a\x65\x7b\x41\x89\x72\xc7"
26702 "\x5f\xbe\xc5\x2a\xdb\x5c\x54\xf9"
26703 "\x25\xa3\x7a\x80\x56\x9c\x8c\xab"
26704 "\x26\x19\x10\x36\xa6\xf3\x14\x79"
26705 "\x40\x98\x70\x68\xb7\x35\xd9\xb9"
26706 "\x27\xd4\xe7\x74\x5b\x3d\x97\xb4"
26707 "\xd9\xaa\xd9\xf2\xb5\x14\x84\x1f"
26708 "\xa9\xde\x12\x44\x5b\x00\xc0\xbc"
26709 "\xc8\x11\x25\x1b\x67\x7a\x15\x72"
26710 "\xa6\x31\x6f\xf4\x68\x7a\x86\x9d"
26711 "\x43\x1c\x5f\x16\xd3\xad\x2e\x52"
26712 "\xf3\xb4\xc3\xfa\x27\x2e\x68\x6c"
26713 "\x06\xe7\x4c\x4f\xa2\xe0\xe4\x21"
26714 "\x5d\x9e\x33\x58\x8d\xbf\xd5\x70"
26715 "\xf8\x80\xa5\xdd\xe7\x18\x79\xfa"
26716 "\x7b\xfd\x09\x69\x2c\x37\x32\xa8"
26717 "\x65\xfa\x8d\x8b\x5c\xcc\xe8\xf3"
26718 "\x37\xf6\xa6\xc6\x5c\xa2\x66\x79"
26719 "\xfa\x8a\xa7\xd1\x0b\x2e\x1b\x5e"
26720 "\x95\x35\x00\x76\xae\x42\xf7\x50"
26721 "\x51\x78\xfb\xb4\x28\x24\xde\x1a"
26722 "\x70\x8b\xed\xca\x3c\x5e\xe4\xbd"
26723 "\x28\xb5\xf3\x76\x4f\x67\x5d\x81"
26724 "\xb2\x60\x87\xd9\x7b\x19\x1a\xa7"
26725 "\x79\xa2\xfa\x3f\x9e\xa9\xd7\x25"
26726 "\x61\xe1\x74\x31\xa2\x77\xa0\x1b"
26727 "\xf6\xf7\xcb\xc5\xaa\x9e\xce\xf9"
26728 "\x9b\x96\xef\x51\xc3\x1a\x44\x96"
26729 "\xae\x17\x50\xab\x29\x08\xda\xcc"
26730 "\x1a\xb3\x12\xd0\x24\xe4\xe2\xe0"
26731 "\xc6\xe3\xcc\x82\xd0\xba\x47\x4c"
26732 "\x3f\x49\xd7\xe8\xb6\x61\xaa\x65"
26733 "\x25\x18\x40\x2d\x62\x25\x02\x71"
26734 "\x61\xa2\xc1\xb2\x13\xd2\x71\x3f"
26735 "\x43\x1a\xc9\x09\x92\xff\xd5\x57"
26736 "\xf0\xfc\x5e\x1c\xf1\xf5\xf9\xf3"
26737 "\x5b",
26738 .len = 1281,
5569e8c0
EB
26739 }, {
26740 .key = "\x80\x81\x82\x83\x84\x85\x86\x87"
26741 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
26742 "\x90\x91\x92\x93\x94\x95\x96\x97"
26743 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
26744 .klen = 32,
26745 .iv = "\x40\x41\x42\x43\x44\x45\x46\x47"
26746 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
26747 "\x50\x51\x52\x53\x54\x55\x56\x58"
26748 "\x00\x00\x00\x00\x00\x00\x00\x00",
26749 .ptext = "\x54\x68\x65\x20\x64\x68\x6f\x6c"
26750 "\x65\x20\x28\x70\x72\x6f\x6e\x6f"
26751 "\x75\x6e\x63\x65\x64\x20\x22\x64"
26752 "\x6f\x6c\x65\x22\x29\x20\x69\x73"
26753 "\x20\x61\x6c\x73\x6f\x20\x6b\x6e"
26754 "\x6f\x77\x6e\x20\x61\x73\x20\x74"
26755 "\x68\x65\x20\x41\x73\x69\x61\x74"
26756 "\x69\x63\x20\x77\x69\x6c\x64\x20"
26757 "\x64\x6f\x67\x2c\x20\x72\x65\x64"
26758 "\x20\x64\x6f\x67\x2c\x20\x61\x6e"
26759 "\x64\x20\x77\x68\x69\x73\x74\x6c"
26760 "\x69\x6e\x67\x20\x64\x6f\x67\x2e"
26761 "\x20\x49\x74\x20\x69\x73\x20\x61"
26762 "\x62\x6f\x75\x74\x20\x74\x68\x65"
26763 "\x20\x73\x69\x7a\x65\x20\x6f\x66"
26764 "\x20\x61\x20\x47\x65\x72\x6d\x61"
26765 "\x6e\x20\x73\x68\x65\x70\x68\x65"
26766 "\x72\x64\x20\x62\x75\x74\x20\x6c"
26767 "\x6f\x6f\x6b\x73\x20\x6d\x6f\x72"
26768 "\x65\x20\x6c\x69\x6b\x65\x20\x61"
26769 "\x20\x6c\x6f\x6e\x67\x2d\x6c\x65"
26770 "\x67\x67\x65\x64\x20\x66\x6f\x78"
26771 "\x2e\x20\x54\x68\x69\x73\x20\x68"
26772 "\x69\x67\x68\x6c\x79\x20\x65\x6c"
26773 "\x75\x73\x69\x76\x65\x20\x61\x6e"
26774 "\x64\x20\x73\x6b\x69\x6c\x6c\x65"
26775 "\x64\x20\x6a\x75\x6d\x70\x65\x72"
26776 "\x20\x69\x73\x20\x63\x6c\x61\x73"
26777 "\x73\x69\x66\x69\x65\x64\x20\x77"
26778 "\x69\x74\x68\x20\x77\x6f\x6c\x76"
26779 "\x65\x73\x2c\x20\x63\x6f\x79\x6f"
26780 "\x74\x65\x73\x2c\x20\x6a\x61\x63"
26781 "\x6b\x61\x6c\x73\x2c\x20\x61\x6e"
26782 "\x64\x20\x66\x6f\x78\x65\x73\x20"
26783 "\x69\x6e\x20\x74\x68\x65\x20\x74"
26784 "\x61\x78\x6f\x6e\x6f\x6d\x69\x63"
26785 "\x20\x66\x61\x6d\x69\x6c\x79\x20"
26786 "\x43\x61\x6e\x69\x64\x61\x65\x2e",
26787 .ctext = "\x9f\x1a\xab\x8a\x95\xf4\x7e\xcd"
26788 "\xee\x34\xc0\x39\xd6\x23\x43\x94"
26789 "\xf6\x01\xc1\x7f\x60\x91\xa5\x23"
26790 "\x4a\x8a\xe6\xb1\x14\x8b\xd7\x58"
26791 "\xee\x02\xad\xab\xce\x1e\x7d\xdf"
26792 "\xf9\x49\x27\x69\xd0\x8d\x0c\x20"
26793 "\x6e\x17\xc4\xae\x87\x7a\xc6\x61"
26794 "\x91\xe2\x8e\x0a\x1d\x61\xcc\x38"
26795 "\x02\x64\x43\x49\xc6\xb2\x59\x59"
26796 "\x42\xe7\x9d\x83\x00\x60\x90\xd2"
26797 "\xb9\xcd\x97\x6e\xc7\x95\x71\xbc"
26798 "\x23\x31\x58\x07\xb3\xb4\xac\x0b"
26799 "\x87\x64\x56\xe5\xe3\xec\x63\xa1"
26800 "\x71\x8c\x08\x48\x33\x20\x29\x81"
26801 "\xea\x01\x25\x20\xc3\xda\xe6\xee"
26802 "\x6a\x03\xf6\x68\x4d\x26\xa0\x91"
26803 "\x9e\x44\xb8\xc1\xc0\x8f\x5a\x6a"
26804 "\xc0\xcd\xbf\x24\x5e\x40\x66\xd2"
26805 "\x42\x24\xb5\xbf\xc1\xeb\x12\x60"
26806 "\x56\xbe\xb1\xa6\xc4\x0f\xfc\x49"
26807 "\x69\x9f\xcc\x06\x5c\xe3\x26\xd7"
26808 "\x52\xc0\x42\xe8\xb4\x76\xc3\xee"
26809 "\xb2\x97\xe3\x37\x61\x29\x5a\xb5"
26810 "\x8e\xe8\x8c\xc5\x38\xcc\xcb\xec"
26811 "\x64\x1a\xa9\x12\x5f\xf7\x79\xdf"
26812 "\x64\xca\x77\x4e\xbd\xf9\x83\xa0"
26813 "\x13\x27\x3f\x31\x03\x63\x30\x26"
26814 "\x27\x0b\x3e\xb3\x23\x13\x61\x0b"
26815 "\x70\x1d\xd4\xad\x85\x1e\xbf\xdf"
26816 "\xc6\x8e\x4d\x08\xcc\x7e\x77\xbd"
26817 "\x1e\x18\x77\x38\x3a\xfe\xc0\x5d"
26818 "\x16\xfc\xf0\xa9\x2f\xe9\x17\xc7"
26819 "\xd3\x23\x17\x18\xa3\xe6\x54\x77"
26820 "\x6f\x1b\xbe\x8a\x6e\x7e\xca\x97"
26821 "\x08\x05\x36\x76\xaf\x12\x7a\x42"
26822 "\xf7\x7a\xc2\x35\xc3\xb4\x93\x40"
26823 "\x54\x14\x90\xa0\x4d\x65\x1c\x37"
26824 "\x50\x70\x44\x29\x6d\x6e\x62\x68",
26825 .len = 304,
26826 }
aa762409
EB
26827};
26828
059c2a4d
EB
26829/* Adiantum test vectors from https://github.com/google/adiantum */
26830static const struct cipher_testvec adiantum_xchacha12_aes_tv_template[] = {
26831 {
26832 .key = "\x9e\xeb\xb2\x49\x3c\x1c\xf5\xf4"
26833 "\x6a\x99\xc2\xc4\xdf\xb1\xf4\xdd"
26834 "\x75\x20\x57\xea\x2c\x4f\xcd\xb2"
26835 "\xa5\x3d\x7b\x49\x1e\xab\xfd\x0f",
26836 .klen = 32,
26837 .iv = "\xdf\x63\xd4\xab\xd2\x49\xf3\xd8"
26838 "\x33\x81\x37\x60\x7d\xfa\x73\x08"
26839 "\xd8\x49\x6d\x80\xe8\x2f\x62\x54"
26840 "\xeb\x0e\xa9\x39\x5b\x45\x7f\x8a",
26841 .ptext = "\x67\xc9\xf2\x30\x84\x41\x8e\x43"
26842 "\xfb\xf3\xb3\x3e\x79\x36\x7f\xe8",
26843 .ctext = "\x6d\x32\x86\x18\x67\x86\x0f\x3f"
26844 "\x96\x7c\x9d\x28\x0d\x53\xec\x9f",
26845 .len = 16,
059c2a4d
EB
26846 }, {
26847 .key = "\x36\x2b\x57\x97\xf8\x5d\xcd\x99"
26848 "\x5f\x1a\x5a\x44\x1d\x92\x0f\x27"
26849 "\xcc\x16\xd7\x2b\x85\x63\x99\xd3"
26850 "\xba\x96\xa1\xdb\xd2\x60\x68\xda",
26851 .klen = 32,
26852 .iv = "\xef\x58\x69\xb1\x2c\x5e\x9a\x47"
26853 "\x24\xc1\xb1\x69\xe1\x12\x93\x8f"
26854 "\x43\x3d\x6d\x00\xdb\x5e\xd8\xd9"
26855 "\x12\x9a\xfe\xd9\xff\x2d\xaa\xc4",
26856 .ptext = "\x5e\xa8\x68\x19\x85\x98\x12\x23"
26857 "\x26\x0a\xcc\xdb\x0a\x04\xb9\xdf"
26858 "\x4d\xb3\x48\x7b\xb0\xe3\xc8\x19"
26859 "\x43\x5a\x46\x06\x94\x2d\xf2",
26860 .ctext = "\xc7\xc6\xf1\x73\x8f\xc4\xff\x4a"
26861 "\x39\xbe\x78\xbe\x8d\x28\xc8\x89"
26862 "\x46\x63\xe7\x0c\x7d\x87\xe8\x4e"
26863 "\xc9\x18\x7b\xbe\x18\x60\x50",
26864 .len = 31,
26865 }, {
26866 .key = "\xa5\x28\x24\x34\x1a\x3c\xd8\xf7"
26867 "\x05\x91\x8f\xee\x85\x1f\x35\x7f"
26868 "\x80\x3d\xfc\x9b\x94\xf6\xfc\x9e"
26869 "\x19\x09\x00\xa9\x04\x31\x4f\x11",
26870 .klen = 32,
26871 .iv = "\xa1\xba\x49\x95\xff\x34\x6d\xb8"
26872 "\xcd\x87\x5d\x5e\xfd\xea\x85\xdb"
26873 "\x8a\x7b\x5e\xb2\x5d\x57\xdd\x62"
26874 "\xac\xa9\x8c\x41\x42\x94\x75\xb7",
26875 .ptext = "\x69\xb4\xe8\x8c\x37\xe8\x67\x82"
26876 "\xf1\xec\x5d\x04\xe5\x14\x91\x13"
26877 "\xdf\xf2\x87\x1b\x69\x81\x1d\x71"
26878 "\x70\x9e\x9c\x3b\xde\x49\x70\x11"
26879 "\xa0\xa3\xdb\x0d\x54\x4f\x66\x69"
26880 "\xd7\xdb\x80\xa7\x70\x92\x68\xce"
26881 "\x81\x04\x2c\xc6\xab\xae\xe5\x60"
26882 "\x15\xe9\x6f\xef\xaa\x8f\xa7\xa7"
26883 "\x63\x8f\xf2\xf0\x77\xf1\xa8\xea"
26884 "\xe1\xb7\x1f\x9e\xab\x9e\x4b\x3f"
26885 "\x07\x87\x5b\x6f\xcd\xa8\xaf\xb9"
26886 "\xfa\x70\x0b\x52\xb8\xa8\xa7\x9e"
26887 "\x07\x5f\xa6\x0e\xb3\x9b\x79\x13"
26888 "\x79\xc3\x3e\x8d\x1c\x2c\x68\xc8"
26889 "\x51\x1d\x3c\x7b\x7d\x79\x77\x2a"
26890 "\x56\x65\xc5\x54\x23\x28\xb0\x03",
26891 .ctext = "\x9e\x16\xab\xed\x4b\xa7\x42\x5a"
26892 "\xc6\xfb\x4e\x76\xff\xbe\x03\xa0"
26893 "\x0f\xe3\xad\xba\xe4\x98\x2b\x0e"
26894 "\x21\x48\xa0\xb8\x65\x48\x27\x48"
26895 "\x84\x54\x54\xb2\x9a\x94\x7b\xe6"
26896 "\x4b\x29\xe9\xcf\x05\x91\x80\x1a"
26897 "\x3a\xf3\x41\x96\x85\x1d\x9f\x74"
26898 "\x51\x56\x63\xfa\x7c\x28\x85\x49"
26899 "\xf7\x2f\xf9\xf2\x18\x46\xf5\x33"
26900 "\x80\xa3\x3c\xce\xb2\x57\x93\xf5"
26901 "\xae\xbd\xa9\xf5\x7b\x30\xc4\x93"
26902 "\x66\xe0\x30\x77\x16\xe4\xa0\x31"
26903 "\xba\x70\xbc\x68\x13\xf5\xb0\x9a"
26904 "\xc1\xfc\x7e\xfe\x55\x80\x5c\x48"
26905 "\x74\xa6\xaa\xa3\xac\xdc\xc2\xf5"
26906 "\x8d\xde\x34\x86\x78\x60\x75\x8d",
26907 .len = 128,
059c2a4d
EB
26908 }, {
26909 .key = "\xd3\x81\x72\x18\x23\xff\x6f\x4a"
26910 "\x25\x74\x29\x0d\x51\x8a\x0e\x13"
26911 "\xc1\x53\x5d\x30\x8d\xee\x75\x0d"
26912 "\x14\xd6\x69\xc9\x15\xa9\x0c\x60",
26913 .klen = 32,
26914 .iv = "\x65\x9b\xd4\xa8\x7d\x29\x1d\xf4"
26915 "\xc4\xd6\x9b\x6a\x28\xab\x64\xe2"
26916 "\x62\x81\x97\xc5\x81\xaa\xf9\x44"
26917 "\xc1\x72\x59\x82\xaf\x16\xc8\x2c",
26918 .ptext = "\xc7\x6b\x52\x6a\x10\xf0\xcc\x09"
26919 "\xc1\x12\x1d\x6d\x21\xa6\x78\xf5"
26920 "\x05\xa3\x69\x60\x91\x36\x98\x57"
26921 "\xba\x0c\x14\xcc\xf3\x2d\x73\x03"
26922 "\xc6\xb2\x5f\xc8\x16\x27\x37\x5d"
26923 "\xd0\x0b\x87\xb2\x50\x94\x7b\x58"
26924 "\x04\xf4\xe0\x7f\x6e\x57\x8e\xc9"
26925 "\x41\x84\xc1\xb1\x7e\x4b\x91\x12"
26926 "\x3a\x8b\x5d\x50\x82\x7b\xcb\xd9"
26927 "\x9a\xd9\x4e\x18\x06\x23\x9e\xd4"
26928 "\xa5\x20\x98\xef\xb5\xda\xe5\xc0"
26929 "\x8a\x6a\x83\x77\x15\x84\x1e\xae"
26930 "\x78\x94\x9d\xdf\xb7\xd1\xea\x67"
26931 "\xaa\xb0\x14\x15\xfa\x67\x21\x84"
26932 "\xd3\x41\x2a\xce\xba\x4b\x4a\xe8"
26933 "\x95\x62\xa9\x55\xf0\x80\xad\xbd"
26934 "\xab\xaf\xdd\x4f\xa5\x7c\x13\x36"
26935 "\xed\x5e\x4f\x72\xad\x4b\xf1\xd0"
26936 "\x88\x4e\xec\x2c\x88\x10\x5e\xea"
26937 "\x12\xc0\x16\x01\x29\xa3\xa0\x55"
26938 "\xaa\x68\xf3\xe9\x9d\x3b\x0d\x3b"
26939 "\x6d\xec\xf8\xa0\x2d\xf0\x90\x8d"
26940 "\x1c\xe2\x88\xd4\x24\x71\xf9\xb3"
26941 "\xc1\x9f\xc5\xd6\x76\x70\xc5\x2e"
26942 "\x9c\xac\xdb\x90\xbd\x83\x72\xba"
26943 "\x6e\xb5\xa5\x53\x83\xa9\xa5\xbf"
26944 "\x7d\x06\x0e\x3c\x2a\xd2\x04\xb5"
26945 "\x1e\x19\x38\x09\x16\xd2\x82\x1f"
26946 "\x75\x18\x56\xb8\x96\x0b\xa6\xf9"
26947 "\xcf\x62\xd9\x32\x5d\xa9\xd7\x1d"
26948 "\xec\xe4\xdf\x1b\xbe\xf1\x36\xee"
26949 "\xe3\x7b\xb5\x2f\xee\xf8\x53\x3d"
26950 "\x6a\xb7\x70\xa9\xfc\x9c\x57\x25"
26951 "\xf2\x89\x10\xd3\xb8\xa8\x8c\x30"
26952 "\xae\x23\x4f\x0e\x13\x66\x4f\xe1"
26953 "\xb6\xc0\xe4\xf8\xef\x93\xbd\x6e"
26954 "\x15\x85\x6b\xe3\x60\x81\x1d\x68"
26955 "\xd7\x31\x87\x89\x09\xab\xd5\x96"
26956 "\x1d\xf3\x6d\x67\x80\xca\x07\x31"
26957 "\x5d\xa7\xe4\xfb\x3e\xf2\x9b\x33"
26958 "\x52\x18\xc8\x30\xfe\x2d\xca\x1e"
26959 "\x79\x92\x7a\x60\x5c\xb6\x58\x87"
26960 "\xa4\x36\xa2\x67\x92\x8b\xa4\xb7"
26961 "\xf1\x86\xdf\xdc\xc0\x7e\x8f\x63"
26962 "\xd2\xa2\xdc\x78\xeb\x4f\xd8\x96"
26963 "\x47\xca\xb8\x91\xf9\xf7\x94\x21"
26964 "\x5f\x9a\x9f\x5b\xb8\x40\x41\x4b"
26965 "\x66\x69\x6a\x72\xd0\xcb\x70\xb7"
26966 "\x93\xb5\x37\x96\x05\x37\x4f\xe5"
26967 "\x8c\xa7\x5a\x4e\x8b\xb7\x84\xea"
26968 "\xc7\xfc\x19\x6e\x1f\x5a\xa1\xac"
26969 "\x18\x7d\x52\x3b\xb3\x34\x62\x99"
26970 "\xe4\x9e\x31\x04\x3f\xc0\x8d\x84"
26971 "\x17\x7c\x25\x48\x52\x67\x11\x27"
26972 "\x67\xbb\x5a\x85\xca\x56\xb2\x5c"
26973 "\xe6\xec\xd5\x96\x3d\x15\xfc\xfb"
26974 "\x22\x25\xf4\x13\xe5\x93\x4b\x9a"
26975 "\x77\xf1\x52\x18\xfa\x16\x5e\x49"
26976 "\x03\x45\xa8\x08\xfa\xb3\x41\x92"
26977 "\x79\x50\x33\xca\xd0\xd7\x42\x55"
26978 "\xc3\x9a\x0c\x4e\xd9\xa4\x3c\x86"
26979 "\x80\x9f\x53\xd1\xa4\x2e\xd1\xbc"
26980 "\xf1\x54\x6e\x93\xa4\x65\x99\x8e"
26981 "\xdf\x29\xc0\x64\x63\x07\xbb\xea",
26982 .ctext = "\x15\x97\xd0\x86\x18\x03\x9c\x51"
26983 "\xc5\x11\x36\x62\x13\x92\xe6\x73"
26984 "\x29\x79\xde\xa1\x00\x3e\x08\x64"
26985 "\x17\x1a\xbc\xd5\xfe\x33\x0e\x0c"
26986 "\x7c\x94\xa7\xc6\x3c\xbe\xac\xa2"
26987 "\x89\xe6\xbc\xdf\x0c\x33\x27\x42"
26988 "\x46\x73\x2f\xba\x4e\xa6\x46\x8f"
26989 "\xe4\xee\x39\x63\x42\x65\xa3\x88"
26990 "\x7a\xad\x33\x23\xa9\xa7\x20\x7f"
26991 "\x0b\xe6\x6a\xc3\x60\xda\x9e\xb4"
26992 "\xd6\x07\x8a\x77\x26\xd1\xab\x44"
26993 "\x99\x55\x03\x5e\xed\x8d\x7b\xbd"
26994 "\xc8\x21\xb7\x21\x30\x3f\xc0\xb5"
26995 "\xc8\xec\x6c\x23\xa6\xa3\x6d\xf1"
26996 "\x30\x0a\xd0\xa6\xa9\x28\x69\xae"
26997 "\x2a\xe6\x54\xac\x82\x9d\x6a\x95"
26998 "\x6f\x06\x44\xc5\x5a\x77\x6e\xec"
26999 "\xf8\xf8\x63\xb2\xe6\xaa\xbd\x8e"
27000 "\x0e\x8a\x62\x00\x03\xc8\x84\xdd"
27001 "\x47\x4a\xc3\x55\xba\xb7\xe7\xdf"
27002 "\x08\xbf\x62\xf5\xe8\xbc\xb6\x11"
27003 "\xe4\xcb\xd0\x66\x74\x32\xcf\xd4"
27004 "\xf8\x51\x80\x39\x14\x05\x12\xdb"
27005 "\x87\x93\xe2\x26\x30\x9c\x3a\x21"
27006 "\xe5\xd0\x38\x57\x80\x15\xe4\x08"
27007 "\x58\x05\x49\x7d\xe6\x92\x77\x70"
27008 "\xfb\x1e\x2d\x6a\x84\x00\xc8\x68"
27009 "\xf7\x1a\xdd\xf0\x7b\x38\x1e\xd8"
27010 "\x2c\x78\x78\x61\xcf\xe3\xde\x69"
27011 "\x1f\xd5\x03\xd5\x1a\xb4\xcf\x03"
27012 "\xc8\x7a\x70\x68\x35\xb4\xf6\xbe"
27013 "\x90\x62\xb2\x28\x99\x86\xf5\x44"
27014 "\x99\xeb\x31\xcf\xca\xdf\xd0\x21"
27015 "\xd6\x60\xf7\x0f\x40\xb4\x80\xb7"
27016 "\xab\xe1\x9b\x45\xba\x66\xda\xee"
27017 "\xdd\x04\x12\x40\x98\xe1\x69\xe5"
27018 "\x2b\x9c\x59\x80\xe7\x7b\xcc\x63"
27019 "\xa6\xc0\x3a\xa9\xfe\x8a\xf9\x62"
27020 "\x11\x34\x61\x94\x35\xfe\xf2\x99"
27021 "\xfd\xee\x19\xea\x95\xb6\x12\xbf"
27022 "\x1b\xdf\x02\x1a\xcc\x3e\x7e\x65"
27023 "\x78\x74\x10\x50\x29\x63\x28\xea"
27024 "\x6b\xab\xd4\x06\x4d\x15\x24\x31"
27025 "\xc7\x0a\xc9\x16\xb6\x48\xf0\xbf"
27026 "\x49\xdb\x68\x71\x31\x8f\x87\xe2"
27027 "\x13\x05\x64\xd6\x22\x0c\xf8\x36"
27028 "\x84\x24\x3e\x69\x5e\xb8\x9e\x16"
27029 "\x73\x6c\x83\x1e\xe0\x9f\x9e\xba"
27030 "\xe5\x59\x21\x33\x1b\xa9\x26\xc2"
27031 "\xc7\xd9\x30\x73\xb6\xa6\x73\x82"
27032 "\x19\xfa\x44\x4d\x40\x8b\x69\x04"
27033 "\x94\x74\xea\x6e\xb3\x09\x47\x01"
27034 "\x2a\xb9\x78\x34\x43\x11\xed\xd6"
27035 "\x8c\x95\x65\x1b\x85\x67\xa5\x40"
27036 "\xac\x9c\x05\x4b\x57\x4a\xa9\x96"
27037 "\x0f\xdd\x4f\xa1\xe0\xcf\x6e\xc7"
27038 "\x1b\xed\xa2\xb4\x56\x8c\x09\x6e"
27039 "\xa6\x65\xd7\x55\x81\xb7\xed\x11"
27040 "\x9b\x40\x75\xa8\x6b\x56\xaf\x16"
27041 "\x8b\x3d\xf4\xcb\xfe\xd5\x1d\x3d"
27042 "\x85\xc2\xc0\xde\x43\x39\x4a\x96"
27043 "\xba\x88\x97\xc0\xd6\x00\x0e\x27"
27044 "\x21\xb0\x21\x52\xba\xa7\x37\xaa"
27045 "\xcc\xbf\x95\xa8\xf4\xd0\x91\xf6",
27046 .len = 512,
333e6647
EB
27047 }, {
27048 .key = "\xeb\xe5\x11\x3a\x72\xeb\x10\xbe"
27049 "\x70\xcf\xe3\xea\xc2\x74\xa4\x48"
27050 "\x29\x0f\x8f\x3f\xcf\x4c\x28\x2a"
27051 "\x4e\x1e\x3c\xc3\x27\x9f\x16\x13",
27052 .klen = 32,
27053 .iv = "\x84\x3e\xa2\x7c\x06\x72\xb2\xad"
27054 "\x88\x76\x65\xb4\x1a\x29\x27\x12"
27055 "\x45\xb6\x8d\x0e\x4b\x87\x04\xfc"
27056 "\xb5\xcd\x1c\x4d\xe8\x06\xf1\xcb",
27057 .ptext = "\x8e\xb6\x07\x9b\x7c\xe4\xa4\xa2"
27058 "\x41\x6c\x24\x1d\xc0\x77\x4e\xd9"
27059 "\x4a\xa4\x2c\xb6\xe4\x55\x02\x7f"
27060 "\xc4\xec\xab\xc2\x5c\x63\x40\x92"
27061 "\x38\x24\x62\xdb\x65\x82\x10\x7f"
27062 "\x21\xa5\x39\x3a\x3f\x38\x7e\xad"
27063 "\x6c\x7b\xc9\x3f\x89\x8f\xa8\x08"
27064 "\xbd\x31\x57\x3c\x7a\x45\x67\x30"
27065 "\xa9\x27\x58\x34\xbe\xe3\xa4\xc3"
27066 "\xff\xc2\x9f\x43\xf0\x04\xba\x1e"
27067 "\xb6\xf3\xc4\xce\x09\x7a\x2e\x42"
27068 "\x7d\xad\x97\xc9\x77\x9a\x3a\x78"
27069 "\x6c\xaf\x7c\x2a\x46\xb4\x41\x86"
27070 "\x1a\x20\xf2\x5b\x1a\x60\xc9\xc4"
27071 "\x47\x5d\x10\xa4\xd2\x15\x6a\x19"
27072 "\x4f\xd5\x51\x37\xd5\x06\x70\x1a"
27073 "\x3e\x78\xf0\x2e\xaa\xb5\x2a\xbd"
27074 "\x83\x09\x7c\xcb\x29\xac\xd7\x9c"
27075 "\xbf\x80\xfd\x9d\xd4\xcf\x64\xca"
27076 "\xf8\xc9\xf1\x77\x2e\xbb\x39\x26"
27077 "\xac\xd9\xbe\xce\x24\x7f\xbb\xa2"
27078 "\x82\xba\xeb\x5f\x65\xc5\xf1\x56"
27079 "\x8a\x52\x02\x4d\x45\x23\x6d\xeb"
27080 "\xb0\x60\x7b\xd8\x6e\xb2\x98\xd2"
27081 "\xaf\x76\xf2\x33\x9b\xf3\xbb\x95"
27082 "\xc0\x50\xaa\xc7\x47\xf6\xb3\xf3"
27083 "\x77\x16\xcb\x14\x95\xbf\x1d\x32"
27084 "\x45\x0c\x75\x52\x2c\xe8\xd7\x31"
27085 "\xc0\x87\xb0\x97\x30\x30\xc5\x5e"
27086 "\x50\x70\x6e\xb0\x4b\x4e\x38\x19"
27087 "\x46\xca\x38\x6a\xca\x7d\xfe\x05"
27088 "\xc8\x80\x7c\x14\x6c\x24\xb5\x42"
27089 "\x28\x04\x4c\xff\x98\x20\x08\x10"
27090 "\x90\x31\x03\x78\xd8\xa1\xe6\xf9"
27091 "\x52\xc2\xfc\x3e\xa7\x68\xce\xeb"
27092 "\x59\x5d\xeb\xd8\x64\x4e\xf8\x8b"
27093 "\x24\x62\xcf\x17\x36\x84\xc0\x72"
27094 "\x60\x4f\x3e\x47\xda\x72\x3b\x0e"
27095 "\xce\x0b\xa9\x9c\x51\xdc\xa5\xb9"
27096 "\x71\x73\x08\x4e\x22\x31\xfd\x88"
27097 "\x29\xfc\x8d\x17\x3a\x7a\xe5\xb9"
27098 "\x0b\x9c\x6d\xdb\xce\xdb\xde\x81"
27099 "\x73\x5a\x16\x9d\x3c\x72\x88\x51"
27100 "\x10\x16\xf3\x11\x6e\x32\x5f\x4c"
27101 "\x87\xce\x88\x2c\xd2\xaf\xf5\xb7"
27102 "\xd8\x22\xed\xc9\xae\x68\x7f\xc5"
27103 "\x30\x62\xbe\xc9\xe0\x27\xa1\xb5"
27104 "\x57\x74\x36\x60\xb8\x6b\x8c\xec"
27105 "\x14\xad\xed\x69\xc9\xd8\xa5\x5b"
27106 "\x38\x07\x5b\xf3\x3e\x74\x48\x90"
27107 "\x61\x17\x23\xdd\x44\xbc\x9d\x12"
27108 "\x0a\x3a\x63\xb2\xab\x86\xb8\x67"
27109 "\x85\xd6\xb2\x5d\xde\x4a\xc1\x73"
27110 "\x2a\x7c\x53\x8e\xd6\x7d\x0e\xe4"
27111 "\x3b\xab\xc5\x3d\x32\x79\x18\xb7"
27112 "\xd6\x50\x4d\xf0\x8a\x37\xbb\xd3"
27113 "\x8d\xd8\x08\xd7\x7d\xaa\x24\x52"
27114 "\xf7\x90\xe3\xaa\xd6\x49\x7a\x47"
27115 "\xec\x37\xad\x74\x8b\xc1\xb7\xfe"
27116 "\x4f\x70\x14\x62\x22\x8c\x63\xc2"
27117 "\x1c\x4e\x38\xc3\x63\xb7\xbf\x53"
27118 "\xbd\x1f\xac\xa6\x94\xc5\x81\xfa"
27119 "\xe0\xeb\x81\xe9\xd9\x1d\x32\x3c"
27120 "\x85\x12\xca\x61\x65\xd1\x66\xd8"
27121 "\xe2\x0e\xc3\xa3\xff\x0d\xd3\xee"
27122 "\xdf\xcc\x3e\x01\xf5\x9b\x45\x5c"
27123 "\x33\xb5\xb0\x8d\x36\x1a\xdf\xf8"
27124 "\xa3\x81\xbe\xdb\x3d\x4b\xf6\xc6"
27125 "\xdf\x7f\xb0\x89\xbd\x39\x32\x50"
27126 "\xbb\xb2\xe3\x5c\xbb\x4b\x18\x98"
27127 "\x08\x66\x51\xe7\x4d\xfb\xfc\x4e"
27128 "\x22\x42\x6f\x61\xdb\x7f\x27\x88"
27129 "\x29\x3f\x02\xa9\xc6\x83\x30\xcc"
27130 "\x8b\xd5\x64\x7b\x7c\x76\x16\xbe"
27131 "\xb6\x8b\x26\xb8\x83\x16\xf2\x6b"
27132 "\xd1\xdc\x20\x6b\x42\x5a\xef\x7a"
27133 "\xa9\x60\xb8\x1a\xd3\x0d\x4e\xcb"
27134 "\x75\x6b\xc5\x80\x43\x38\x7f\xad"
27135 "\x9c\x56\xd9\xc4\xf1\x01\x74\xf0"
27136 "\x16\x53\x8d\x69\xbe\xf2\x5d\x92"
27137 "\x34\x38\xc8\x84\xf9\x1a\xfc\x26"
27138 "\x16\xcb\xae\x7d\x38\x21\x67\x74"
27139 "\x4c\x40\xaa\x6b\x97\xe0\xb0\x2f"
27140 "\xf5\x3e\xf6\xe2\x24\xc8\x22\xa4"
27141 "\xa8\x88\x27\x86\x44\x75\x5b\x29"
27142 "\x34\x08\x4b\xa1\xfe\x0c\x26\xe5"
27143 "\xac\x26\xf6\x21\x0c\xfb\xde\x14"
27144 "\xfe\xd7\xbe\xee\x48\x93\xd6\x99"
27145 "\x56\x9c\xcf\x22\xad\xa2\x53\x41"
27146 "\xfd\x58\xa1\x68\xdc\xc4\xef\x20"
27147 "\xa1\xee\xcf\x2b\x43\xb6\x57\xd8"
27148 "\xfe\x01\x80\x25\xdf\xd2\x35\x44"
27149 "\x0d\x15\x15\xc3\xfc\x49\xbf\xd0"
27150 "\xbf\x2f\x95\x81\x09\xa6\xb6\xd7"
27151 "\x21\x03\xfe\x52\xb7\xa8\x32\x4d"
27152 "\x75\x1e\x46\x44\xbc\x2b\x61\x04"
27153 "\x1b\x1c\xeb\x39\x86\x8f\xe9\x49"
27154 "\xce\x78\xa5\x5e\x67\xc5\xe9\xef"
27155 "\x43\xf8\xf1\x35\x22\x43\x61\xc1"
27156 "\x27\xb5\x09\xb2\xb8\xe1\x5e\x26"
27157 "\xcc\xf3\x6f\xb2\xb7\x55\x30\x98"
27158 "\x87\xfc\xe7\xa8\xc8\x94\x86\xa1"
27159 "\xd9\xa0\x3c\x74\x16\xb3\x25\x98"
27160 "\xba\xc6\x84\x4a\x27\xa6\x58\xfe"
27161 "\xe1\x68\x04\x30\xc8\xdb\x44\x52"
27162 "\x4e\xb2\xa4\x6f\xf7\x63\xf2\xd6"
27163 "\x63\x36\x17\x04\xf8\x06\xdb\xeb"
27164 "\x99\x17\xa5\x1b\x61\x90\xa3\x9f"
27165 "\x05\xae\x3e\xe4\xdb\xc8\x1c\x8e"
27166 "\x77\x27\x88\xdf\xd3\x22\x5a\xc5"
27167 "\x9c\xd6\x22\xf8\xc4\xd8\x92\x9d"
27168 "\x16\xcc\x54\x25\x3b\x6f\xdb\xc0"
27169 "\x78\xd8\xe3\xb3\x03\x69\xd7\x5d"
27170 "\xf8\x08\x04\x63\x61\x9d\x76\xf9"
27171 "\xad\x1d\xc4\x30\x9f\x75\x89\x6b"
27172 "\xfb\x62\xba\xae\xcb\x1b\x6c\xe5"
27173 "\x7e\xea\x58\x6b\xae\xce\x9b\x48"
27174 "\x4b\x80\xd4\x5e\x71\x53\xa7\x24"
27175 "\x73\xca\xf5\x3e\xbb\x5e\xd3\x1c"
27176 "\x33\xe3\xec\x5b\xa0\x32\x9d\x25"
27177 "\x0e\x0c\x28\x29\x39\x51\xc5\x70"
27178 "\xec\x60\x8f\x77\xfc\x06\x7a\x33"
27179 "\x19\xd5\x7a\x6e\x94\xea\xa3\xeb"
27180 "\x13\xa4\x2e\x09\xd8\x81\x65\x83"
27181 "\x03\x63\x8b\xb5\xc9\x89\x98\x73"
27182 "\x69\x53\x8e\xab\xf1\xd2\x2f\x67"
27183 "\xbd\xa6\x16\x6e\xd0\x8b\xc1\x25"
27184 "\x93\xd2\x50\x7c\x1f\xe1\x11\xd0"
27185 "\x58\x0d\x2f\x72\xe7\x5e\xdb\xa2"
27186 "\x55\x9a\xe0\x09\x21\xac\x61\x85"
27187 "\x4b\x20\x95\x73\x63\x26\xe3\x83"
27188 "\x4b\x5b\x40\x03\x14\xb0\x44\x16"
27189 "\xbd\xe0\x0e\xb7\x66\x56\xd7\x30"
27190 "\xb3\xfd\x8a\xd3\xda\x6a\xa7\x3d"
27191 "\x98\x09\x11\xb7\x00\x06\x24\x5a"
27192 "\xf7\x42\x94\xa6\x0e\xb1\x6d\x48"
27193 "\x74\xb1\xa7\xe6\x92\x0a\x15\x9a"
27194 "\xf5\xfa\x55\x1a\x6c\xdd\x71\x08"
27195 "\xd0\xf7\x8d\x0e\x7c\x67\x4d\xc6"
27196 "\xe6\xde\x78\x88\x88\x3c\x5e\x23"
27197 "\x46\xd2\x25\xa4\xfb\xa3\x26\x3f"
27198 "\x2b\xfd\x9c\x20\xda\x72\xe1\x81"
27199 "\x8f\xe6\xae\x08\x1d\x67\x15\xde"
27200 "\x86\x69\x1d\xc6\x1e\x6d\xb7\x5c"
27201 "\xdd\x43\x72\x5a\x7d\xa7\xd8\xd7"
27202 "\x1e\x66\xc5\x90\xf6\x51\x76\x91"
27203 "\xb3\xe3\x39\x81\x75\x08\xfa\xc5"
27204 "\x06\x70\x69\x1b\x2c\x20\x74\xe0"
27205 "\x53\xb0\x0c\x9d\xda\xa9\x5b\xdd"
27206 "\x1c\x38\x6c\x9e\x3b\xc4\x7a\x82"
27207 "\x93\x9e\xbb\x75\xfb\x19\x4a\x55"
27208 "\x65\x7a\x3c\xda\xcb\x66\x5c\x13"
27209 "\x17\x97\xe8\xbd\xae\x24\xd9\x76"
27210 "\xfb\x8c\x73\xde\xbd\xb4\x1b\xe0"
27211 "\xb9\x2c\xe8\xe0\x1d\x3f\xa8\x2c"
27212 "\x1e\x81\x5b\x77\xe7\xdf\x6d\x06"
27213 "\x7c\x9a\xf0\x2b\x5d\xfc\x86\xd5"
27214 "\xb1\xad\xbc\xa8\x73\x48\x61\x67"
27215 "\xd6\xba\xc8\xe8\xe2\xb8\xee\x40"
27216 "\x36\x22\x3e\x61\xf6\xc8\x16\xe4"
27217 "\x0e\x88\xad\x71\x53\x58\xe1\x6c"
27218 "\x8f\x4f\x89\x4b\x3e\x9c\x7f\xe9"
27219 "\xad\xc2\x28\xc2\x3a\x29\xf3\xec"
27220 "\xa9\x28\x39\xba\xc2\x86\xe1\x06"
27221 "\xf3\x8b\xe3\x95\x0c\x87\xb8\x1b"
27222 "\x72\x35\x8e\x8f\x6d\x18\xc8\x1c"
27223 "\xa5\x5d\x57\x9d\x73\x8a\xbb\x9e"
27224 "\x21\x05\x12\xd7\xe0\x21\x1c\x16"
27225 "\x3a\x95\x85\xbc\xb0\x71\x0b\x36"
27226 "\x6c\x44\x8d\xef\x3b\xec\x3f\x8e"
27227 "\x24\xa9\xe3\xa7\x63\x23\xca\x09"
27228 "\x62\x96\x79\x0c\x81\x05\x41\xf2"
27229 "\x07\x20\x26\xe5\x8e\x10\x54\x03"
27230 "\x05\x7b\xfe\x0c\xcc\x8c\x50\xe5"
27231 "\xca\x33\x4d\x48\x7a\x03\xd5\x64"
27232 "\x49\x09\xf2\x5c\x5d\xfe\x2b\x30"
27233 "\xbf\x29\x14\x29\x8b\x9b\x7c\x96"
27234 "\x47\x07\x86\x4d\x4e\x4d\xf1\x47"
27235 "\xd1\x10\x2a\xa8\xd3\x15\x8c\xf2"
27236 "\x2f\xf4\x3a\xdf\xd0\xa7\xcb\x5a"
27237 "\xad\x99\x39\x4a\xdf\x60\xbe\xf9"
27238 "\x91\x4e\xf5\x94\xef\xc5\x56\x32"
27239 "\x33\x86\x78\xa3\xd6\x4c\x29\x7c"
27240 "\xe8\xac\x06\xb5\xf5\x01\x5c\x9f"
27241 "\x02\xc8\xe8\xbf\x5c\x1a\x7f\x4d"
27242 "\x28\xa5\xb9\xda\xa9\x5e\xe7\x4b"
27243 "\xf4\x3d\xe9\x1d\x28\xaa\x1a\x8a"
27244 "\x76\xc8\x6c\x19\x61\x3c\x9e\x29"
27245 "\xcd\xbe\xff\xe0\x1c\xb8\x67\xb5"
27246 "\xa4\x46\xf8\xb9\x8a\xa2\xf6\x7c"
27247 "\xef\x23\x73\x0c\xe9\x72\x0a\x0d"
27248 "\x9b\x40\xd8\xfb\x0c\x9c\xab\xa8",
27249 .ctext = "\xcb\x78\x87\x9c\xc7\x13\xc1\x30"
27250 "\xdd\x2c\x7d\xb2\x97\xab\x06\x69"
27251 "\x47\x87\x8a\x12\x2b\x5d\x86\xd7"
27252 "\x2e\xe6\x7a\x0d\x58\x5d\xe7\x01"
27253 "\x78\x0e\xff\xc7\xc5\xd2\x94\xd6"
27254 "\xdd\x6b\x38\x1f\xa4\xe3\x3d\xe7"
27255 "\xc5\x8a\xb5\xbe\x65\x11\x2b\xe1"
27256 "\x2b\x8e\x84\xe8\xe0\x00\x7f\xdd"
27257 "\x15\x15\xab\xbd\x22\x94\xf7\xce"
27258 "\x99\x6f\xfd\x0e\x9b\x16\xeb\xeb"
27259 "\x24\xc7\xbb\xc6\xe1\x6c\x57\xba"
27260 "\x84\xab\x16\xf2\x57\xd6\x42\x9d"
27261 "\x56\x92\x5b\x44\x18\xd4\xa2\x1b"
27262 "\x1e\xa9\xdc\x7a\x16\x88\xc4\x4f"
27263 "\x6d\x77\x9a\x2e\x82\xa9\xc3\xee"
27264 "\xa4\xca\x05\x1b\x0e\xdc\x48\x96"
27265 "\xd0\x50\x21\x1f\x46\xc7\xc7\x70"
27266 "\x53\xcd\x1e\x4e\x5f\x2d\x4b\xb2"
27267 "\x86\xe5\x3a\xe6\x1d\xec\x7b\x9d"
27268 "\x8f\xd6\x41\xc6\xbb\x00\x4f\xe6"
27269 "\x02\x47\x07\x73\x50\x6b\xcf\xb2"
27270 "\x9e\x1c\x01\xc9\x09\xcc\xc3\x52"
27271 "\x27\xe6\x63\xe0\x5b\x55\x60\x4d"
27272 "\x72\xd0\xda\x4b\xec\xcb\x72\x5d"
27273 "\x37\x4a\xf5\xb8\xd9\xe2\x08\x10"
27274 "\xf3\xb9\xdc\x07\xc0\x02\x10\x14"
27275 "\x9f\xe6\x8f\xc4\xc4\xe1\x39\x7b"
27276 "\x47\xea\xae\x7c\xdd\x27\xa8\x4c"
27277 "\x6b\x0f\x4c\xf8\xff\x16\x4e\xcb"
27278 "\xec\x88\x33\x0d\x15\x10\x82\x66"
27279 "\xa7\x3d\x2c\xb6\xbc\x2e\xe4\xce"
27280 "\x4c\x2f\x4b\x46\x0f\x67\x78\xa5"
27281 "\xff\x6a\x7d\x0d\x5e\x6d\xab\xfb"
27282 "\x59\x99\xd8\x1f\x30\xd4\x33\xe8"
27283 "\x7d\x11\xae\xe3\xba\xd0\x3f\xa7"
27284 "\xa5\x5e\x43\xda\xf3\x0f\x3a\x5f"
27285 "\xba\xb0\x47\xb2\x08\x60\xf4\xed"
27286 "\x35\x23\x0c\xe9\x4f\x81\xc4\xc5"
27287 "\xa8\x35\xdc\x99\x52\x33\x19\xd4"
27288 "\x00\x01\x8d\x5a\x10\x82\x39\x78"
27289 "\xfc\x72\x24\x63\x4a\x38\xc5\x6f"
27290 "\xfe\xec\x2f\x26\x0c\x3c\x1c\xf6"
27291 "\x4d\x99\x7a\x77\x59\xfe\x10\xa5"
27292 "\xa1\x35\xbf\x2f\x15\xfa\x4e\x52"
27293 "\xe6\xd5\x1c\x88\x90\x75\xd5\xcc"
27294 "\xdb\x2a\xb1\xf0\x70\x54\x89\xc7"
27295 "\xeb\x1d\x6e\x61\x45\xa3\x50\x48"
27296 "\xcd\xdb\x32\xba\x7f\x6b\xaf\xef"
27297 "\x50\xcb\x0d\x36\xf7\x29\x3a\x10"
27298 "\x02\x73\xca\x8f\x3f\x5d\x82\x17"
27299 "\x91\x9a\xd8\x15\x15\xe3\xe1\x41"
27300 "\x43\xef\x85\xa6\xb0\xc7\x3b\x0f"
27301 "\xf0\xa5\xaa\x66\x77\x70\x5e\x70"
27302 "\xce\x17\x84\x68\x45\x39\x2c\x25"
27303 "\xc6\xc1\x5f\x7e\xe8\xfa\xe4\x3a"
27304 "\x47\x51\x7b\x9d\x54\x84\x98\x04"
27305 "\x5f\xf7\x5f\x3c\x34\xe7\xa3\x1d"
27306 "\xea\xb7\x6d\x05\xab\x28\xe4\x2c"
27307 "\xb1\x7f\x08\xa8\x5d\x07\xbf\xfe"
27308 "\x39\x72\x44\x87\x51\xc5\x73\xe4"
27309 "\x9a\x5f\xdd\x46\xbc\x4e\xb1\x39"
27310 "\xe4\x78\xb8\xbf\xdc\x5b\x88\x9b"
27311 "\xc1\x3f\xd9\xd0\xb3\x5a\xdf\xaa"
27312 "\x53\x6a\x91\x6d\x2a\x09\xf0\x0b"
27313 "\x5e\xe8\xb2\xa0\xb4\x73\x07\x1d"
27314 "\xc8\x33\x84\xe6\xda\xe6\xad\xd6"
27315 "\xad\x91\x01\x4e\x14\x42\x34\x2c"
27316 "\xe5\xf9\x99\x21\x56\x1f\x6c\x2b"
27317 "\x4c\xe3\xd5\x9e\x04\xdc\x9a\x16"
27318 "\xd1\x54\xe9\xc2\xf7\xc0\xd5\x06"
27319 "\x2f\xa1\x38\x2a\x55\x88\x23\xf8"
27320 "\xb0\xdb\x87\x32\xc9\x4e\xb0\x0c"
27321 "\xc5\x05\x78\x58\xa1\x2e\x75\x75"
27322 "\x68\xdc\xea\xdd\x0c\x33\x16\x5e"
27323 "\xe7\xdc\xfd\x42\x74\xbe\xae\x60"
27324 "\x3c\x37\x4b\x27\xf5\x2c\x5f\x55"
27325 "\x4a\x0b\x64\xfd\xa2\x01\x65\x9c"
27326 "\x27\x9f\x5e\x87\xd5\x95\x88\x66"
27327 "\x09\x84\x42\xab\x00\xe2\x58\xc3"
27328 "\x97\x45\xf1\x93\xe2\x34\x37\x3d"
27329 "\xfe\x93\x8c\x17\xb9\x79\x65\x06"
27330 "\xf7\x58\xe5\x1b\x3b\x4e\xda\x36"
27331 "\x17\xe3\x56\xec\x26\x0f\x2e\xfa"
27332 "\xd1\xb9\x2b\x3e\x7f\x1d\xe3\x4b"
27333 "\x67\xdf\x43\x53\x10\xba\xa3\xfb"
27334 "\x5d\x5a\xd8\xc4\xab\x19\x7e\x12"
27335 "\xaa\x83\xf1\xc0\xa1\xe0\xbf\x72"
27336 "\x5f\xe8\x68\x39\xef\x1a\xbe\xee"
27337 "\x6f\x47\x79\x19\xed\xf2\xa1\x4a"
27338 "\xe5\xfc\xb5\x58\xae\x63\x82\xcb"
27339 "\x16\x0b\x94\xbb\x3e\x02\x49\xc4"
27340 "\x3c\x33\xf1\xec\x1b\x11\x71\x9b"
27341 "\x5b\x80\xf1\x6f\x88\x1c\x05\x36"
27342 "\xa8\xd8\xee\x44\xb5\x18\xc3\x14"
27343 "\x62\xba\x98\xb9\xc0\x2a\x70\x93"
27344 "\xb3\xd8\x11\x69\x95\x1d\x43\x7b"
27345 "\x39\xc1\x91\x05\xc4\xe3\x1e\xc2"
27346 "\x1e\x5d\xe7\xde\xbe\xfd\xae\x99"
27347 "\x4b\x8f\x83\x1e\xf4\x9b\xb0\x2b"
27348 "\x66\x6e\x62\x24\x8d\xe0\x1b\x22"
27349 "\x59\xeb\xbd\x2a\x6b\x2e\x37\x17"
27350 "\x9e\x1f\x66\xcb\x66\xb4\xfb\x2c"
27351 "\x36\x22\x5d\x73\x56\xc1\xb0\x27"
27352 "\xe0\xf0\x1b\xe4\x47\x8b\xc6\xdc"
27353 "\x7c\x0c\x3d\x29\xcb\x33\x10\xfe"
27354 "\xc3\xc3\x1e\xff\x4c\x9b\x27\x86"
27355 "\xe2\xb0\xaf\xb7\x89\xce\x61\x69"
27356 "\xe7\x00\x3e\x92\xea\x5f\x9e\xc1"
27357 "\xfa\x6b\x20\xe2\x41\x23\x82\xeb"
27358 "\x07\x76\x4c\x4c\x2a\x96\x33\xbe"
27359 "\x89\xa9\xa8\xb9\x9a\x7d\x27\x18"
27360 "\x48\x23\x70\x46\xf3\x87\xa7\x91"
27361 "\x58\xb8\x74\xba\xed\xc6\xb2\xa1"
27362 "\x4d\xb6\x43\x9a\xe1\xa2\x41\xa5"
27363 "\x35\xd3\x90\x8a\xc7\x4d\xb7\x88"
27364 "\x0b\xe3\x74\x9f\x84\xfc\xd9\x73"
27365 "\xf2\x86\x0c\xad\xeb\x5d\x70\xac"
27366 "\x65\x07\x14\x8e\x57\xf6\xdc\xb4"
27367 "\xc2\x02\x7c\xd6\x89\xe2\x8a\x3e"
27368 "\x8e\x08\x3c\x12\x37\xaf\xe1\xa8"
27369 "\x04\x11\x5c\xae\x5a\x2b\x60\xa0"
27370 "\x03\x3c\x7a\xa2\x38\x92\xbe\xce"
27371 "\x09\xa2\x5e\x0f\xc2\xb2\xb5\x06"
27372 "\xc2\x97\x97\x9b\x09\x2f\x04\xfe"
27373 "\x2c\xe7\xa3\xc4\x42\xe9\xa3\x40"
27374 "\xa5\x52\x07\x2c\x3b\x89\x1a\xa5"
27375 "\x28\xb1\x93\x05\x98\x0c\x2f\x3d"
27376 "\xc6\xf5\x83\xac\x24\x1d\x28\x9f"
27377 "\x32\x66\x4d\x70\xb7\xe0\xab\xb8"
27378 "\x75\xc5\xf3\xd2\x7b\x26\x3e\xec"
27379 "\x64\xe6\xf7\x70\xe7\xf8\x10\x8e"
27380 "\x67\xd2\xb3\x87\x69\x40\x06\x9a"
27381 "\x2f\x6a\x1a\xfd\x62\x0c\xee\x31"
27382 "\x2e\xbe\x58\x97\x77\xd1\x09\x08"
27383 "\x1f\x8d\x42\x29\x34\xd5\xd8\xb5"
27384 "\x1f\xd7\x21\x18\xe3\xe7\x2e\x4a"
27385 "\x42\xfc\xdb\x19\xe9\xee\xb9\x22"
27386 "\xad\x5c\x07\xe9\xc8\x07\xe5\xe9"
27387 "\x95\xa2\x0d\x30\x46\xe2\x65\x51"
27388 "\x01\xa5\x74\x85\xe2\x52\x6e\x07"
27389 "\xc9\xf5\x33\x09\xde\x78\x62\xa9"
27390 "\x30\x2a\xd3\x86\xe5\x46\x2e\x60"
27391 "\xff\x74\xb0\x5f\xec\x76\xb7\xd1"
27392 "\x5e\x4d\x61\x97\x3c\x9c\x99\xc3"
27393 "\x41\x65\x21\x47\xf9\xb1\x06\xec"
27394 "\x18\xf8\x3f\xc7\x38\xfa\x7b\x14"
27395 "\x62\x79\x6a\x0b\x0c\xf5\x2c\xb7"
27396 "\xab\xcf\x63\x49\x6d\x1f\x46\xa8"
27397 "\xbc\x7d\x42\x53\x75\x6b\xca\x38"
27398 "\xac\x8b\xe7\xa1\xa1\x92\x19\x6b"
27399 "\x0d\x75\x80\x5b\x7d\x35\x86\x70"
27400 "\x12\x6b\xe5\x3e\xe5\x85\xa0\xa4"
27401 "\xd6\x77\x5e\x4d\x24\x57\x84\xa9"
27402 "\xe5\xa4\xbf\x25\xfb\x36\x65\x3b"
27403 "\x81\x39\x61\xec\x5e\x4a\x7e\x10"
27404 "\x58\x19\x13\x5c\x0f\x79\xec\xcf"
27405 "\xbb\x5f\x69\x21\xc3\xa7\x5a\xff"
27406 "\x3b\xc7\x85\x9b\x47\xbc\x3e\xad"
27407 "\xbf\x54\x60\xb6\x5b\x3f\xfc\x50"
27408 "\x68\x83\x76\x24\xb0\xc3\x3f\x93"
27409 "\x0d\xce\x36\x0a\x58\x9d\xcc\xe9"
27410 "\x52\xbb\xd0\x0b\x65\xe5\x0f\x62"
27411 "\x82\x16\xaa\xd2\xba\x5a\x4c\xd0"
27412 "\x67\xb5\x4e\x84\x1c\x02\x6e\xa3"
27413 "\xaa\x22\x54\x96\xc8\xd9\x9c\x58"
27414 "\x15\x63\xf4\x98\x1a\xa1\xd9\x11"
27415 "\x64\x25\x56\xb5\x03\x8e\x29\x85"
27416 "\x75\x88\xd1\xd2\xe4\xe6\x27\x48"
27417 "\x13\x9c\x2b\xaa\xfb\xd3\x6e\x2c"
27418 "\xe6\xd4\xe4\x8b\xd9\xf7\x01\x16"
27419 "\x46\xf9\x5c\x88\x7a\x93\x9e\x2d"
27420 "\xa6\xeb\x01\x2a\x72\xe4\x7f\xb4"
27421 "\x78\x0c\x50\x18\xd3\x8e\x65\xa7"
27422 "\x1b\xf9\x28\x5d\x89\x70\x96\x2f"
27423 "\xa1\xc2\x9b\x34\xfc\x7c\x27\x63"
27424 "\x93\xe6\xe3\xa4\x9d\x17\x97\x7e"
27425 "\x13\x79\x9c\x4b\x2c\x23\x91\x2c"
27426 "\x4f\xb1\x1d\x4b\xb4\x61\x6e\xe8"
27427 "\x32\x35\xc3\x41\x7a\x50\x60\xc8"
27428 "\x3e\xd8\x3f\x38\xfc\xc2\xa2\xe0"
27429 "\x3a\x21\x25\x8f\xc2\x22\xed\x04"
27430 "\x31\xb8\x72\x69\xaf\x6c\x6d\xab"
27431 "\x25\x16\x95\x87\x92\xc7\x46\x3f"
27432 "\x47\x05\x6c\xad\xa0\xa6\x1d\xf0"
27433 "\x66\x2e\x01\x1a\xc3\xbe\xe4\xf6"
27434 "\x51\xec\xa3\x95\x81\xe1\xcc\xab"
27435 "\xc1\x71\x65\x0a\xe6\x53\xfb\xb8"
27436 "\x53\x69\xad\x8b\xab\x8b\xa7\xcd"
27437 "\x8f\x15\x01\x25\xb1\x1f\x9c\x3b"
27438 "\x9b\x47\xad\x38\x38\x89\x6b\x1c"
27439 "\x8a\x33\xdd\x8a\x06\x23\x06\x0b"
27440 "\x7f\x70\xbe\x7e\xa1\x80\xbc\x7a",
27441 .len = 1536,
27442 }, {
27443 .key = "\x60\xd5\x36\xb0\x8e\x5d\x0e\x5f"
27444 "\x70\x47\x8c\xea\x87\x30\x1d\x58"
27445 "\x2a\xb2\xe8\xc6\xcb\x60\xe7\x6f"
27446 "\x56\x95\x83\x98\x38\x80\x84\x8a",
27447 .klen = 32,
27448 .iv = "\x43\xfe\x63\x3c\xdc\x9e\x0c\xa6"
27449 "\xee\x9c\x0b\x97\x65\xc2\x56\x1d"
27450 "\x5d\xd0\xbf\xa3\x9f\x1e\xfb\x78"
27451 "\xbf\x51\x1b\x18\x73\x27\x27\x8c",
27452 .ptext = "\x0b\x77\xd8\xa3\x8c\xa6\xb2\x2d"
27453 "\x3e\xdd\xcc\x7c\x4a\x3e\x61\xc4"
27454 "\x9a\x7f\x73\xb0\xb3\x29\x32\x61"
27455 "\x13\x25\x62\xcc\x59\x4c\xf4\xdb"
27456 "\xd7\xf5\xf4\xac\x75\x51\xb2\x83"
27457 "\x64\x9d\x1c\x8b\xd1\x8b\x0c\x06"
27458 "\xf1\x9f\xba\x9d\xae\x62\xd4\xd8"
27459 "\x96\xbe\x3c\x4c\x32\xe4\x82\x44"
27460 "\x47\x5a\xec\xb8\x8a\x5b\xd5\x35"
27461 "\x57\x1e\x5c\x80\x6f\x77\xa9\xb9"
27462 "\xf2\x4f\x71\x1e\x48\x51\x86\x43"
27463 "\x0d\xd5\x5b\x52\x30\x40\xcd\xbb"
27464 "\x2c\x25\xc1\x47\x8b\xb7\x13\xc2"
27465 "\x3a\x11\x40\xfc\xed\x45\xa4\xf0"
27466 "\xd6\xfd\x32\x99\x13\x71\x47\x2e"
27467 "\x4c\xb0\x81\xac\x95\x31\xd6\x23"
27468 "\xa4\x2f\xa9\xe8\x5a\x62\xdc\x96"
27469 "\xcf\x49\xa7\x17\x77\x76\x8a\x8c"
27470 "\x04\x22\xaf\xaf\x6d\xd9\x16\xba"
27471 "\x35\x21\x66\x78\x3d\xb6\x65\x83"
27472 "\xc6\xc1\x67\x8c\x32\xd6\xc0\xc7"
27473 "\xf5\x8a\xfc\x47\xd5\x87\x09\x2f"
27474 "\x51\x9d\x57\x6c\x29\x0b\x1c\x32"
27475 "\x47\x6e\x47\xb5\xf3\x81\xc8\x82"
27476 "\xca\x5d\xe3\x61\x38\xa0\xdc\xcc"
27477 "\x35\x73\xfd\xb3\x92\x5c\x72\xd2"
27478 "\x2d\xad\xf6\xcd\x20\x36\xff\x49"
27479 "\x48\x80\x21\xd3\x2f\x5f\xe9\xd8"
27480 "\x91\x20\x6b\xb1\x38\x52\x1e\xbc"
27481 "\x88\x48\xa1\xde\xc0\xa5\x46\xce"
27482 "\x9f\x32\x29\xbc\x2b\x51\x0b\xae"
27483 "\x7a\x44\x4e\xed\xeb\x95\x63\x99"
27484 "\x96\x87\xc9\x34\x02\x26\xde\x20"
27485 "\xe4\xcb\x59\x0c\xb5\x55\xbd\x55"
27486 "\x3f\xa9\x15\x25\xa7\x5f\xab\x10"
27487 "\xbe\x9a\x59\x6c\xd5\x27\xf3\xf0"
27488 "\x73\x4a\xb3\xe4\x08\x11\x00\xeb"
27489 "\xf1\xae\xc8\x0d\xef\xcd\xb5\xfc"
27490 "\x0d\x7e\x03\x67\xad\x0d\xec\xf1"
27491 "\x9a\xfd\x31\x60\x3e\xa2\xfa\x1c"
27492 "\x93\x79\x31\x31\xd6\x66\x7a\xbd"
27493 "\x85\xfd\x22\x08\x00\xae\x72\x10"
27494 "\xd6\xb0\xf4\xb8\x4a\x72\x5b\x9c"
27495 "\xbf\x84\xdd\xeb\x13\x05\x28\xb7"
27496 "\x61\x60\xfd\x7f\xf0\xbe\x4d\x18"
27497 "\x7d\xc9\xba\xb0\x01\x59\x74\x18"
27498 "\xe4\xf6\xa6\x74\x5d\x3f\xdc\xa0"
27499 "\x9e\x57\x93\xbf\x16\x6c\xf6\xbd"
27500 "\x93\x45\x38\x95\xb9\x69\xe9\x62"
27501 "\x21\x73\xbd\x81\x73\xac\x15\x74"
27502 "\x9e\x68\x28\x91\x38\xb7\xd4\x47"
27503 "\xc7\xab\xc9\x14\xad\x52\xe0\x4c"
27504 "\x17\x1c\x42\xc1\xb4\x9f\xac\xcc"
27505 "\xc8\x12\xea\xa9\x9e\x30\x21\x14"
27506 "\xa8\x74\xb4\x74\xec\x8d\x40\x06"
27507 "\x82\xb7\x92\xd7\x42\x5b\xf2\xf9"
27508 "\x6a\x1e\x75\x6e\x44\x55\xc2\x8d"
27509 "\x73\x5b\xb8\x8c\x3c\xef\x97\xde"
27510 "\x24\x43\xb3\x0e\xba\xad\x63\x63"
27511 "\x16\x0a\x77\x03\x48\xcf\x02\x8d"
27512 "\x76\x83\xa3\xba\x73\xbe\x80\x3f"
27513 "\x8f\x6e\x76\x24\xc1\xff\x2d\xb4"
27514 "\x20\x06\x9b\x67\xea\x29\xb5\xe0"
27515 "\x57\xda\x30\x9d\x38\xa2\x7d\x1e"
27516 "\x8f\xb9\xa8\x17\x64\xea\xbe\x04"
27517 "\x84\xd1\xce\x2b\xfd\x84\xf9\x26"
27518 "\x1f\x26\x06\x5c\x77\x6d\xc5\x9d"
27519 "\xe6\x37\x76\x60\x7d\x3e\xf9\x02"
27520 "\xba\xa6\xf3\x7f\xd3\x95\xb4\x0e"
27521 "\x52\x1c\x6a\x00\x8f\x3a\x0b\xce"
27522 "\x30\x98\xb2\x63\x2f\xff\x2d\x3b"
27523 "\x3a\x06\x65\xaf\xf4\x2c\xef\xbb"
27524 "\x88\xff\x2d\x4c\xa9\xf4\xff\x69"
27525 "\x9d\x46\xae\x67\x00\x3b\x40\x94"
27526 "\xe9\x7a\xf7\x0b\xb7\x3c\xa2\x2f"
27527 "\xc3\xde\x5e\x29\x01\xde\xca\xfa"
27528 "\xc6\xda\xd7\x19\xc7\xde\x4a\x16"
27529 "\x93\x6a\xb3\x9b\x47\xe9\xd2\xfc"
27530 "\xa1\xc3\x95\x9c\x0b\xa0\x2b\xd4"
27531 "\xd3\x1e\xd7\x21\x96\xf9\x1e\xf4"
27532 "\x59\xf4\xdf\x00\xf3\x37\x72\x7e"
27533 "\xd8\xfd\x49\xd4\xcd\x61\x7b\x22"
27534 "\x99\x56\x94\xff\x96\xcd\x9b\xb2"
27535 "\x76\xca\x9f\x56\xae\x04\x2e\x75"
27536 "\x89\x4e\x1b\x60\x52\xeb\x84\xf4"
27537 "\xd1\x33\xd2\x6c\x09\xb1\x1c\x43"
27538 "\x08\x67\x02\x01\xe3\x64\x82\xee"
27539 "\x36\xcd\xd0\x70\xf1\x93\xd5\x63"
27540 "\xef\x48\xc5\x56\xdb\x0a\x35\xfe"
27541 "\x85\x48\xb6\x97\x97\x02\x43\x1f"
27542 "\x7d\xc9\xa8\x2e\x71\x90\x04\x83"
27543 "\xe7\x46\xbd\x94\x52\xe3\xc5\xd1"
27544 "\xce\x6a\x2d\x6b\x86\x9a\xf5\x31"
27545 "\xcd\x07\x9c\xa2\xcd\x49\xf5\xec"
27546 "\x01\x3e\xdf\xd5\xdc\x15\x12\x9b"
27547 "\x0c\x99\x19\x7b\x2e\x83\xfb\xd8"
27548 "\x89\x3a\x1c\x1e\xb4\xdb\xeb\x23"
27549 "\xd9\x42\xae\x47\xfc\xda\x37\xe0"
27550 "\xd2\xb7\x47\xd9\xe8\xb5\xf6\x20"
27551 "\x42\x8a\x9d\xaf\xb9\x46\x80\xfd"
27552 "\xd4\x74\x6f\x38\x64\xf3\x8b\xed"
27553 "\x81\x94\x56\xe7\xf1\x1a\x64\x17"
27554 "\xd4\x27\x59\x09\xdf\x9b\x74\x05"
27555 "\x79\x6e\x13\x29\x2b\x9e\x1b\x86"
27556 "\x73\x9f\x40\xbe\x6e\xff\x92\x4e"
27557 "\xbf\xaa\xf4\xd0\x88\x8b\x6f\x73"
27558 "\x9d\x8b\xbf\xe5\x8a\x85\x45\x67"
27559 "\xd3\x13\x72\xc6\x2a\x63\x3d\xb1"
27560 "\x35\x7c\xb4\x38\xbb\x31\xe3\x77"
27561 "\x37\xad\x75\xa9\x6f\x84\x4e\x4f"
27562 "\xeb\x5b\x5d\x39\x6d\xed\x0a\xad"
27563 "\x6c\x1b\x8e\x1f\x57\xfa\xc7\x7c"
27564 "\xbf\xcf\xf2\xd1\x72\x3b\x70\x78"
27565 "\xee\x8e\xf3\x4f\xfd\x61\x30\x9f"
27566 "\x56\x05\x1d\x7d\x94\x9b\x5f\x8c"
27567 "\xa1\x0f\xeb\xc3\xa9\x9e\xb8\xa0"
27568 "\xc6\x4e\x1e\xb1\xbc\x0a\x87\xa8"
27569 "\x52\xa9\x1e\x3d\x58\x8e\xc6\x95"
27570 "\x85\x58\xa3\xc3\x3a\x43\x32\x50"
27571 "\x6c\xb3\x61\xe1\x0c\x7d\x02\x63"
27572 "\x5f\x8b\xdf\xef\x13\xf8\x66\xea"
27573 "\x89\x00\x1f\xbd\x5b\x4c\xd5\x67"
27574 "\x8f\x89\x84\x33\x2d\xd3\x70\x94"
27575 "\xde\x7b\xd4\xb0\xeb\x07\x96\x98"
27576 "\xc5\xc0\xbf\xc8\xcf\xdc\xc6\x5c"
27577 "\xd3\x7d\x78\x30\x0e\x14\xa0\x86"
27578 "\xd7\x8a\xb7\x53\xa3\xec\x71\xbf"
27579 "\x85\xf2\xea\xbd\x77\xa6\xd1\xfd"
27580 "\x5a\x53\x0c\xc3\xff\xf5\x1d\x46"
27581 "\x37\xb7\x2d\x88\x5c\xeb\x7a\x0c"
27582 "\x0d\x39\xc6\x40\x08\x90\x1f\x58"
27583 "\x36\x12\x35\x28\x64\x12\xe7\xbb"
27584 "\x50\xac\x45\x15\x7b\x16\x23\x5e"
27585 "\xd4\x11\x2a\x8e\x17\x47\xe1\xd0"
27586 "\x69\xc6\xd2\x5c\x2c\x76\xe6\xbb"
27587 "\xf7\xe7\x34\x61\x8e\x07\x36\xc8"
27588 "\xce\xcf\x3b\xeb\x0a\x55\xbd\x4e"
27589 "\x59\x95\xc9\x32\x5b\x79\x7a\x86"
27590 "\x03\x74\x4b\x10\x87\xb3\x60\xf6"
27591 "\x21\xa4\xa6\xa8\x9a\xc9\x3a\x6f"
27592 "\xd8\x13\xc9\x18\xd4\x38\x2b\xc2"
27593 "\xa5\x7e\x6a\x09\x0f\x06\xdf\x53"
27594 "\x9a\x44\xd9\x69\x2d\x39\x61\xb7"
27595 "\x1c\x36\x7f\x9e\xc6\x44\x9f\x42"
27596 "\x18\x0b\x99\xe6\x27\xa3\x1e\xa6"
27597 "\xd0\xb9\x9a\x2b\x6f\x60\x75\xbd"
27598 "\x52\x4a\x91\xd4\x7b\x8f\x95\x9f"
27599 "\xdd\x74\xed\x8b\x20\x00\xdd\x08"
27600 "\x6e\x5b\x61\x7b\x06\x6a\x19\x84"
27601 "\x1c\xf9\x86\x65\xcd\x1c\x73\x3f"
27602 "\x28\x5c\x8a\x93\x1a\xf3\xa3\x6c"
27603 "\x6c\xa9\x7c\xea\x3c\xd4\x15\x45"
27604 "\x7f\xbc\xe3\xbb\x42\xf0\x2e\x10"
27605 "\xcd\x0c\x8b\x44\x1a\x82\x83\x0c"
27606 "\x58\xb1\x24\x28\xa0\x11\x2f\x63"
27607 "\xa5\x82\xc5\x9f\x86\x42\xf4\x4d"
27608 "\x89\xdb\x76\x4a\xc3\x7f\xc4\xb8"
27609 "\xdd\x0d\x14\xde\xd2\x62\x02\xcb"
27610 "\x70\xb7\xee\xf4\x6a\x09\x12\x5e"
27611 "\xd1\x26\x1a\x2c\x20\x71\x31\xef"
27612 "\x7d\x65\x57\x65\x98\xff\x8b\x02"
27613 "\x9a\xb5\xa4\xa1\xaf\x03\xc4\x50"
27614 "\x33\xcf\x1b\x25\xfa\x7a\x79\xcc"
27615 "\x55\xe3\x21\x63\x0c\x6d\xeb\x5b"
27616 "\x1c\xad\x61\x0b\xbd\xb0\x48\xdb"
27617 "\xb3\xc8\xa0\x87\x7f\x8b\xac\xfd"
27618 "\xd2\x68\x9e\xb4\x11\x3c\x6f\xb1"
27619 "\xfe\x25\x7d\x84\x5a\xae\xc9\x31"
27620 "\xc3\xe5\x6a\x6f\xbc\xab\x41\xd9"
27621 "\xde\xce\xf9\xfa\xd5\x7c\x47\xd2"
27622 "\x66\x30\xc9\x97\xf2\x67\xdf\x59"
27623 "\xef\x4e\x11\xbc\x4e\x70\xe3\x46"
27624 "\x53\xbe\x16\x6d\x33\xfb\x57\x98"
27625 "\x4e\x34\x79\x3b\xc7\x3b\xaf\x94"
27626 "\xc1\x87\x4e\x47\x11\x1b\x22\x41"
27627 "\x99\x12\x61\xe0\xe0\x8c\xa9\xbd"
27628 "\x79\xb6\x06\x4d\x90\x3b\x0d\x30"
27629 "\x1a\x00\xaa\x0e\xed\x7c\x16\x2f"
27630 "\x0d\x1a\xfb\xf8\xad\x51\x4c\xab"
27631 "\x98\x4c\x80\xb6\x92\x03\xcb\xa9"
27632 "\x99\x9d\x16\xab\x43\x8c\x3f\x52"
27633 "\x96\x53\x63\x7e\xbb\xd2\x76\xb7"
27634 "\x6b\x77\xab\x52\x80\x33\xe3\xdf"
27635 "\x4b\x3c\x23\x1a\x33\xe1\x43\x40"
27636 "\x39\x1a\xe8\xbd\x3c\x6a\x77\x42"
27637 "\x88\x9f\xc6\xaa\x65\x28\xf2\x1e"
27638 "\xb0\x7c\x8e\x10\x41\x31\xe9\xd5"
27639 "\x9d\xfd\x28\x7f\xfb\x61\xd3\x39"
27640 "\x5f\x7e\xb4\xfb\x9c\x7d\x98\xb7"
27641 "\x37\x2f\x18\xd9\x3b\x83\xaf\x4e"
27642 "\xbb\xd5\x49\x69\x46\x93\x3a\x21"
27643 "\x46\x1d\xad\x84\xb5\xe7\x8c\xff"
27644 "\xbf\x81\x7e\x22\xf6\x88\x8c\x82"
27645 "\xf5\xde\xfe\x18\xc9\xfb\x58\x07"
27646 "\xe4\x68\xff\x9c\xf4\xe0\x24\x20"
27647 "\x90\x92\x01\x49\xc2\x38\xe1\x7c"
27648 "\xac\x61\x0b\x96\x36\xa4\x77\xe9"
27649 "\x29\xd4\x97\xae\x15\x13\x7c\x6c"
27650 "\x2d\xf1\xc5\x83\x97\x02\xa8\x2e"
27651 "\x0b\x0f\xaf\xb5\x42\x18\x8a\x8c"
27652 "\xb8\x28\x85\x28\x1b\x2a\x12\xa5"
27653 "\x4b\x0a\xaf\xd2\x72\x37\x66\x23"
27654 "\x28\xe6\x71\xa0\x77\x85\x7c\xff"
27655 "\xf3\x8d\x2f\x0c\x33\x30\xcd\x7f"
27656 "\x61\x64\x23\xb2\xe9\x79\x05\xb8"
27657 "\x61\x47\xb1\x2b\xda\xf7\x9a\x24"
27658 "\x94\xf6\xcf\x07\x78\xa2\x80\xaa"
27659 "\x6e\xe9\x58\x97\x19\x0c\x58\x73"
27660 "\xaf\xee\x2d\x6e\x26\x67\x18\x8a"
27661 "\xc6\x6d\xf6\xbc\x65\xa9\xcb\xe7"
27662 "\x53\xf1\x61\x97\x63\x52\x38\x86"
27663 "\x0e\xdd\x33\xa5\x30\xe9\x9f\x32"
27664 "\x43\x64\xbc\x2d\xdc\x28\x43\xd8"
27665 "\x6c\xcd\x00\x2c\x87\x9a\x33\x79"
27666 "\xbd\x63\x6d\x4d\xf9\x8a\x91\x83"
27667 "\x9a\xdb\xf7\x9a\x11\xe1\xd1\x93"
27668 "\x4a\x54\x0d\x51\x38\x30\x84\x0b"
27669 "\xc5\x29\x8d\x92\x18\x6c\x28\xfe"
27670 "\x1b\x07\x57\xec\x94\x74\x0b\x2c"
27671 "\x21\x01\xf6\x23\xf9\xb0\xa0\xaf"
27672 "\xb1\x3e\x2e\xa8\x0d\xbc\x2a\x68"
27673 "\x59\xde\x0b\x2d\xde\x74\x42\xa1"
27674 "\xb4\xce\xaf\xd8\x42\xeb\x59\xbd"
27675 "\x61\xcc\x27\x28\xc6\xf2\xde\x3e"
27676 "\x68\x64\x13\xd3\xc3\xc0\x31\xe0"
27677 "\x5d\xf9\xb4\xa1\x09\x20\x46\x8b"
27678 "\x48\xb9\x27\x62\x00\x12\xc5\x03"
27679 "\x28\xfd\x55\x27\x1c\x31\xfc\xdb"
27680 "\xc1\xcb\x7e\x67\x91\x2e\x50\x0c"
27681 "\x61\xf8\x9f\x31\x26\x5a\x3d\x2e"
27682 "\xa0\xc7\xef\x2a\xb6\x24\x48\xc9"
27683 "\xbb\x63\x99\xf4\x7c\x4e\xc5\x94"
27684 "\x99\xd5\xff\x34\x93\x8f\x31\x45"
27685 "\xae\x5e\x7b\xfd\xf4\x81\x84\x65"
27686 "\x5b\x41\x70\x0b\xe5\xaa\xec\x95"
27687 "\x6b\x3d\xe3\xdc\x12\x78\xf8\x28"
27688 "\x26\xec\x3a\x64\xc4\xab\x74\x97"
27689 "\x3d\xcf\x21\x7d\xcf\x59\xd3\x15"
27690 "\x47\x94\xe4\xd9\x48\x4c\x02\x49"
27691 "\x68\x50\x22\x16\x96\x2f\xc4\x23"
27692 "\x80\x47\x27\xd1\xee\x10\x3b\xa7"
27693 "\x19\xae\xe1\x40\x5f\x3a\xde\x5d"
27694 "\x97\x1c\x59\xce\xe1\xe7\x32\xa7"
27695 "\x20\x89\xef\x44\x22\x38\x3c\x14"
27696 "\x99\x3f\x1b\xd6\x37\xfe\x93\xbf"
27697 "\x34\x13\x86\xd7\x9b\xe5\x2a\x37"
27698 "\x72\x16\xa4\xdf\x7f\xe4\xa4\x66"
27699 "\x9d\xf2\x0b\x29\xa1\xe2\x9d\x36"
27700 "\xe1\x9d\x56\x95\x73\xe1\x91\x58"
27701 "\x0f\x64\xf8\x90\xbb\x0c\x48\x0f"
27702 "\xf5\x52\xae\xd9\xeb\x95\xb7\xdd"
27703 "\xae\x0b\x20\x55\x87\x3d\xf0\x69"
27704 "\x3c\x0a\x54\x61\xea\x00\xbd\xba"
27705 "\x5f\x7e\x25\x8c\x3e\x61\xee\xb2"
27706 "\x1a\xc8\x0e\x0b\xa5\x18\x49\xf2"
27707 "\x6e\x1d\x3f\x83\xc3\xf1\x1a\xcb"
27708 "\x9f\xc9\x82\x4e\x7b\x26\xfd\x68"
27709 "\x28\x25\x8d\x22\x17\xab\xf8\x4e"
27710 "\x1a\xa9\x81\x48\xb0\x9f\x52\x75"
27711 "\xe4\xef\xdd\xbd\x5b\xbe\xab\x3c"
27712 "\x43\x76\x23\x62\xce\xb8\xc2\x5b"
27713 "\xc6\x31\xe6\x81\xb4\x42\xb2\xfd"
27714 "\xf3\x74\xdd\x02\x3c\xa0\xd7\x97"
27715 "\xb0\xe7\xe9\xe0\xce\xef\xe9\x1c"
27716 "\x09\xa2\x6d\xd3\xc4\x60\xd6\xd6"
27717 "\x9e\x54\x31\x45\x76\xc9\x14\xd4"
27718 "\x95\x17\xe9\xbe\x69\x92\x71\xcb"
27719 "\xde\x7c\xf1\xbd\x2b\xef\x8d\xaf"
27720 "\x51\xe8\x28\xec\x48\x7f\xf8\xfa"
27721 "\x9f\x9f\x5e\x52\x61\xc3\xfc\x9a"
27722 "\x7e\xeb\xe3\x30\xb6\xfe\xc4\x4a"
27723 "\x87\x1a\xff\x54\x64\xc7\xaa\xa2"
27724 "\xfa\xb7\xb2\xe7\x25\xce\x95\xb4"
27725 "\x15\x93\xbd\x24\xb6\xbc\xe4\x62"
27726 "\x93\x7f\x44\x40\x72\xcb\xfb\xb2"
27727 "\xbf\xe8\x03\xa5\x87\x12\x27\xfd"
27728 "\xc6\x21\x8a\x8f\xc2\x48\x48\xb9"
27729 "\x6b\xb6\xf0\xf0\x0e\x0a\x0e\xa4"
27730 "\x40\xa9\xd8\x23\x24\xd0\x7f\xe2"
27731 "\xf9\xed\x76\xf0\x91\xa5\x83\x3c"
27732 "\x55\xe1\x92\xb8\xb6\x32\x9e\x63"
27733 "\x60\x81\x75\x29\x9e\xce\x2a\x70"
27734 "\x28\x0c\x87\xe5\x46\x73\x76\x66"
27735 "\xbc\x4b\x6c\x37\xc7\xd0\x1a\xa0"
27736 "\x9d\xcf\x04\xd3\x8c\x42\xae\x9d"
27737 "\x35\x5a\xf1\x40\x4c\x4e\x81\xaa"
27738 "\xfe\xd5\x83\x4f\x29\x19\xf3\x6c"
27739 "\x9e\xd0\x53\xe5\x05\x8f\x14\xfb"
27740 "\x68\xec\x0a\x3a\x85\xcd\x3e\xb4"
27741 "\x4a\xc2\x5b\x92\x2e\x0b\x58\x64"
27742 "\xde\xca\x64\x86\x53\xdb\x7f\x4e"
27743 "\x54\xc6\x5e\xaa\xe5\x82\x3b\x98"
27744 "\x5b\x01\xa7\x1f\x7b\x3d\xcc\x19"
27745 "\xf1\x11\x02\x64\x09\x25\x7c\x26"
27746 "\xee\xad\x50\x68\x31\x26\x16\x0f"
27747 "\xb6\x7b\x6f\xa2\x17\x1a\xba\xbe"
27748 "\xc3\x60\xdc\xd2\x44\xe0\xb4\xc4"
27749 "\xfe\xff\x69\xdb\x60\xa6\xaf\x39"
27750 "\x0a\xbd\x6e\x41\xd1\x9f\x87\x71"
27751 "\xcc\x43\xa8\x47\x10\xbc\x2b\x7d"
27752 "\x40\x12\x43\x31\xb8\x12\xe0\x95"
27753 "\x6f\x9d\xf8\x75\x51\x3d\x61\xbe"
27754 "\xa0\xd1\x0b\x8d\x50\xc7\xb8\xe7"
27755 "\xab\x03\xda\x41\xab\xc5\x4e\x33"
27756 "\x5a\x63\x94\x90\x22\x72\x54\x26"
27757 "\x93\x65\x99\x45\x55\xd3\x55\x56"
27758 "\xc5\x39\xe4\xb4\xb1\xea\xd8\xf9"
27759 "\xb5\x31\xf7\xeb\x80\x1a\x9e\x8d"
27760 "\xd2\x40\x01\xea\x33\xb9\xf2\x7a"
27761 "\x43\x41\x72\x0c\xbf\x20\xab\xf7"
27762 "\xfa\x65\xec\x3e\x35\x57\x1e\xef"
27763 "\x2a\x81\xfa\x10\xb2\xdb\x8e\xfa"
27764 "\x7f\xe7\xaf\x73\xfc\xbb\x57\xa2"
27765 "\xaf\x6f\x41\x11\x30\xd8\xaf\x94"
27766 "\x53\x8d\x4c\x23\xa5\x20\x63\xcf"
27767 "\x0d\x00\xe0\x94\x5e\x92\xaa\xb5"
27768 "\xe0\x4e\x96\x3c\xf4\x26\x2f\xf0"
27769 "\x3f\xd7\xed\x75\x2c\x63\xdf\xc8"
27770 "\xfb\x20\xb5\xae\x44\x83\xc0\xab"
27771 "\x05\xf9\xbb\xa7\x62\x7d\x21\x5b"
27772 "\x04\x80\x93\x84\x5f\x1d\x9e\xcd"
27773 "\xa2\x07\x7e\x22\x2f\x55\x94\x23"
27774 "\x74\x35\xa3\x0f\x03\xbe\x07\x62"
27775 "\xe9\x16\x69\x7e\xae\x38\x0e\x9b"
27776 "\xad\x6e\x83\x90\x21\x10\xb8\x07"
27777 "\xdc\xc1\x44\x20\xa5\x88\x00\xdc"
27778 "\xe1\x82\x16\xf1\x0c\xdc\xed\x8c"
27779 "\x32\xb5\x49\xab\x11\x41\xd5\xd2"
27780 "\x35\x2c\x70\x73\xce\xeb\xe3\xd6"
27781 "\xe4\x7d\x2c\xe8\x8c\xec\x8a\x92"
27782 "\x50\x87\x51\xbd\x2d\x9d\xf2\xf0"
27783 "\x3c\x7d\xb1\x87\xf5\x01\xb0\xed"
27784 "\x02\x5a\x20\x4d\x43\x08\x71\x49"
27785 "\x77\x72\x9b\xe6\xef\x30\xc9\xa2"
27786 "\x66\x66\xb8\x68\x9d\xdf\xc6\x16"
27787 "\xa5\x78\xee\x3c\x47\xa6\x7a\x31"
27788 "\x07\x6d\xce\x7b\x86\xf8\xb2\x31"
27789 "\xa8\xa4\x77\x3c\x63\x36\xe8\xd3"
27790 "\x7d\x40\x56\xd8\x48\x56\x9e\x3e"
27791 "\x56\xf6\x3d\xd2\x12\x6e\x35\x29"
27792 "\xd4\x7a\xdb\xff\x97\x4c\xeb\x3c"
27793 "\x28\x2a\xeb\xe9\x43\x40\x61\x06"
27794 "\xb8\xa8\x6d\x18\xc8\xbc\xc7\x23"
27795 "\x53\x2b\x8b\xcc\xce\x88\xdf\xf8"
27796 "\xff\xf8\x94\xe4\x5c\xee\xcf\x39"
27797 "\xe0\xf6\x1a\xae\xf2\xd5\x41\x6a"
27798 "\x09\x5a\x50\x66\xc4\xf4\x66\xdc"
27799 "\x6a\x69\xee\xc8\x47\xe6\x87\x52"
27800 "\x9e\x28\xe4\x39\x02\x0d\xc4\x7e"
27801 "\x18\xe6\xc6\x09\x07\x03\x30\xb9"
27802 "\xd1\xb0\x48\xe6\x80\xe8\x8c\xe6"
27803 "\xc7\x2c\x33\xca\x64\xe5\xc0\x6e"
27804 "\xac\x14\x4b\xe1\xf6\xeb\xce\xe4"
27805 "\xc1\x8c\xea\x5b\x8d\x3c\x86\x91"
27806 "\xd1\xd7\x16\x9c\x09\x9c\x6a\x51"
27807 "\xe5\xcd\xe3\xb0\x33\x1f\x03\xcd"
27808 "\xe5\xd8\x40\x9b\xdc\x29\xbe\xfa"
27809 "\x24\xcc\xf1\x55\x68\x3a\x89\x0d"
27810 "\x08\x48\xfd\x9b\x47\x41\x10\xae"
27811 "\x53\x3a\x83\x87\xd4\x89\xe7\x38"
27812 "\x47\xee\xd7\xbe\xe2\x58\x37\xd2"
27813 "\xfc\x21\x1d\x20\xa5\x2d\x69\x0c"
27814 "\x36\x5b\x2f\xcd\xa1\xa6\xe4\xa1"
27815 "\x00\x4d\xf7\xc8\x2d\xc7\x16\x6c"
27816 "\x6d\xad\x32\x8c\x8f\x74\xf9\xfa"
27817 "\x78\x1c\x9a\x0f\x6e\x93\x9c\x20"
27818 "\x43\xb9\xe4\xda\xc4\xc7\x90\x47"
27819 "\x86\x68\xb7\x6f\x82\x59\x4a\x30"
27820 "\xf1\xfd\x31\x0f\xa1\xea\x9b\x6b"
27821 "\x18\x5c\x39\xb0\xc7\x80\x64\xff"
27822 "\x6d\x5b\xb4\x8b\xba\x90\xea\x4e"
27823 "\x9a\x04\xd2\x68\x18\x50\xb5\x91"
27824 "\x45\x4f\x58\x5a\xe5\xc6\x7c\xab"
27825 "\x61\x3e\x3d\xec\x18\x87\xfc\xea"
27826 "\x26\x35\x4c\x99\x8a\x3f\x00\x7b"
27827 "\xf5\x89\x62\xda\xdd\xf1\x43\xef"
27828 "\x2c\x1d\x92\xfa\x9a\xd0\x37\x03"
27829 "\x69\x9c\xd8\x1f\x41\x44\xb7\x73"
27830 "\x54\x14\x91\x12\x41\x41\x54\xa2"
27831 "\x91\x55\xb6\xf7\x23\x41\xc9\xc2"
27832 "\x5b\x53\xf2\x61\x63\x0d\xa9\x87"
27833 "\x1a\xbb\x11\x1f\x3c\xbb\xa8\x1f"
27834 "\xe2\x66\x56\x88\x06\x3c\xd2\x0f"
27835 "\x3b\xc4\xd6\x8c\xbe\x54\x9f\xa8"
27836 "\x9c\x89\xfb\x88\x05\xef\xcd\xe7"
27837 "\xc1\xc4\x21\x36\x22\x8d\x9a\x5d"
27838 "\x1b\x1e\x4a\xc0\x89\xdd\x76\x16"
27839 "\x5a\xce\xcd\x1e\x6a\x1f\xa0\x2b"
27840 "\x83\xf6\x5e\x28\x8e\x65\xb5\x86"
27841 "\x72\x8f\xc5\xf2\x54\x81\x10\x8d"
27842 "\x63\x7b\x42\x7d\x06\x08\x16\xb3"
27843 "\xb0\x60\x65\x41\x49\xdb\x0d\xc1"
27844 "\xe2\xef\x72\x72\x06\xe7\x60\x5c"
27845 "\x95\x1c\x7d\x52\xec\x82\xee\xd3"
27846 "\x5b\xab\x61\xa4\x1f\x61\x64\x0c"
27847 "\x28\x32\x21\x7a\x81\xe7\x81\xf3"
27848 "\xdb\xc0\x18\xd9\xae\x0b\x3c\x9a"
27849 "\x58\xec\x70\x4f\x40\x25\x2b\xba"
27850 "\x96\x59\xac\x34\x45\x29\xc6\x57"
27851 "\xc1\xc3\x93\x60\x77\x92\xbb\x83"
27852 "\x8a\xa7\x72\x45\x2a\xc9\x35\xe7"
27853 "\x66\xd6\xa9\xe9\x43\x87\x20\x11"
27854 "\x6a\x2f\x87\xac\xe0\x93\x82\xe5"
27855 "\x6c\x57\xa9\x4c\x9e\x56\x57\x33"
27856 "\x1c\xd8\x7e\x25\x27\x41\x89\x97"
27857 "\xea\xa5\x56\x02\x5b\x93\x13\x46"
27858 "\xdc\x53\x3d\x95\xef\xaf\x9f\xf0"
27859 "\x0a\x8a\xfe\x0c\xbf\xf0\x25\x5f"
27860 "\xb4\x9f\x1b\x72\x9c\x37\xba\x46"
27861 "\x4e\xcc\xcc\x02\x5c\xec\x3f\x98"
27862 "\xff\x56\x1a\xc2\x7a\x65\x8f\xf6"
27863 "\xd2\x81\x37\x7a\x0a\xfc\x79\xb9"
27864 "\xcb\x8c\xc8\x1a\xd0\xba\x5d\x55"
27865 "\xbc\x6d\x2e\xb2\x2f\x75\x29\x3f"
27866 "\x1a\x4b\xa8\xd7\xe8\xf6\xf4\x2a"
27867 "\xa5\xa1\x68\xec\xf3\xd5\xdd\x0f"
27868 "\xad\x57\xae\x98\x83\xd5\x92\x4e"
27869 "\x76\x86\x8e\x5e\x4b\x87\x7b\xf7"
27870 "\x2d\x79\x3f\x12\x6a\x24\x58\xc8"
27871 "\xab\x9a\x65\x75\x82\x6f\xa5\x39"
27872 "\x72\xb0\xdf\x93\xb5\xa2\xf3\xdd"
27873 "\x1f\x32\xfa\xdb\xfe\x1b\xbf\x0a"
27874 "\xd9\x95\xdd\x02\xf1\x23\x54\xb1"
27875 "\xa5\xbb\x24\x04\x5c\x2a\x97\x92"
27876 "\xe6\xe0\x10\x61\xe3\x46\xc7\x0c"
27877 "\xcb\xbc\x51\x9a\x35\x16\xd9\x42"
27878 "\x62\xb3\x5e\xa4\x3c\x84\xa0\x7f"
27879 "\xb8\x7f\x70\xd1\x8b\x03\xdf\x27"
27880 "\x32\x06\x3f\x12\x23\x19\x22\x82"
27881 "\x2d\x37\xa5\x00\x31\x9b\xa9\x21"
27882 "\x8e\x34\x8c\x8e\x4f\xe8\xd4\x63"
27883 "\x6c\xb2\xa9\x6e\xf6\x7c\x96\xf1"
27884 "\x0e\x64\xab\x14\x3d\x8f\x74\xb3"
27885 "\x35\x79\x84\x78\x06\x68\x97\x30"
27886 "\xe0\x22\x55\xd6\xc5\x5b\x38\xb2"
27887 "\x75\x24\x0c\x52\xb6\x57\xcc\x0a"
27888 "\xbd\x3c\xd0\x73\x47\xd1\x25\xd6"
27889 "\x1c\xfd\x27\x05\x3f\x70\xe1\xa7"
27890 "\x69\x3b\xee\xc9\x9f\xfd\x2a\x7e"
27891 "\xab\x58\xe6\x0b\x35\x5e\x52\xf9"
27892 "\xff\xac\x5b\x82\x88\xa7\x65\xbc"
27893 "\x61\x29\xdc\xa1\x94\x42\xd1\xd3"
27894 "\xa0\xd8\xba\x3b\x49\xc8\xa7\xce"
27895 "\x01\x6c\xb7\x3f\xe3\x98\x4d\xd1"
27896 "\x9f\x46\x0d\xb3\xf2\x43\x33\x49"
27897 "\xb7\x27\xbd\xba\xcc\x3f\x09\x56"
27898 "\xfa\x64\x18\xb8\x17\x28\xde\x0d"
27899 "\x29\xfa\x1f\xad\x60\x3b\x90\xa7"
27900 "\x05\x9f\x4c\xc4\xdc\x05\x3b\x17"
27901 "\x58\xea\x99\xfd\x6b\x8a\x93\x77"
27902 "\xa5\x44\xbd\x8d\x29\x44\x29\x89"
27903 "\x52\x1d\x89\x8b\x44\x8f\xb9\x68"
27904 "\xeb\x93\xfd\x92\xd9\x14\x35\x9c"
27905 "\x28\x3a\x9f\x1d\xd8\xe0\x2a\x76"
27906 "\x51\xc1\xf0\xa9\x1d\xb4\xf8\xb9"
27907 "\xfc\x14\x78\x5a\xa2\xb1\xdb\x94"
27908 "\xcb\x18\xb9\x34\xbd\x0c\x65\x1d"
27909 "\x64\xde\xd0\x3a\xe4\x68\x0e\xbc"
27910 "\x13\xa7\x47\x89\x62\xa3\x03\x19"
27911 "\x64\xa1\x02\x27\x3a\x8d\x43\xfa"
27912 "\x68\xff\xda\x8b\x40\xe9\x19\x8b"
27913 "\x56\xbe\x1c\x9b\xe6\xf6\x3f\x60"
27914 "\xdb\x7a\xd5\xab\x82\xd8\xd9\x99"
27915 "\xe3\x5b\x0c\x0c\x69\x18\x5c\xed"
27916 "\x03\xf9\xc1\x61\xc4\x7b\xd4\x90"
27917 "\x43\xc3\x39\xec\xac\xcb\x1f\x4b"
27918 "\x23\xf8\xa9\x98\x2f\xf6\x48\x90"
27919 "\x6c\x2b\x94\xad\x14\xdd\xcc\xa2"
27920 "\x3d\xc7\x86\x0f\x7f\x1c\x0b\x93"
27921 "\x4b\x74\x1f\x80\x75\xb4\x91\xdf"
27922 "\xa8\x26\xf9\x06\x2b\x3a\x2c\xfd"
27923 "\x3c\x31\x40\x1e\x5b\xa6\x86\x01"
27924 "\xc4\xa2\x80\x4f\xf5\xa2\xf4\xff"
27925 "\xf6\x07\x8c\x92\xf7\x74\xbd\x42"
27926 "\xb0\x3f\x6b\x05\xca\x40\xeb\x04"
27927 "\x20\xa9\x37\x78\x32\x03\x60\xcc"
27928 "\xf3\xec\xb2\x2d\xb5\x80\x7c\xe4"
27929 "\x37\x53\x25\xd1\xe8\x91\x6a\xe5"
27930 "\xdf\xdd\xb0\xab\x69\xc7\xa1\xb2"
27931 "\xfc\xb3\xd1\x9e\xda\xa8\x0d\x68"
27932 "\xfe\x7d\xdc\x56\x33\x65\x99\xd2"
27933 "\xec\xa5\xa0\xa1\x26\xc9\xec\xbd"
27934 "\x22\x20\x5e\x0d\xcb\x93\x64\x7a"
27935 "\x56\x75\xed\xe5\x45\xa2\xbd\x16"
27936 "\x59\xf7\x43\xd9\x5b\x2c\xdd\xb6"
27937 "\x1d\xa8\x05\x89\x2f\x65\x2e\x66"
27938 "\xfe\xad\x93\xeb\x85\x8f\xe8\x4c"
27939 "\x00\x44\x71\x03\x0e\x26\xaf\xfd"
27940 "\xfa\x56\x0f\xdc\x9c\xf3\x2e\xab"
27941 "\x88\x26\x61\xc6\x13\xfe\xba\xc1"
27942 "\xd8\x8a\x38\xc3\xb6\x4e\x6d\x80"
27943 "\x4c\x65\x93\x2f\xf5\x54\xff\x63"
27944 "\xbe\xdf\x9a\xe3\x4f\xca\xc9\x71"
27945 "\x12\xab\x95\x66\xec\x09\x64\xea"
27946 "\xdc\x9f\x01\x61\x24\x88\xd1\xa7"
27947 "\xd0\x69\x26\xf0\x80\xb0\xec\x86"
27948 "\xc2\x58\x2f\x6a\xc5\xfd\xfc\x2a"
27949 "\xf6\x3e\x23\x77\x3b\x7e\xc5\xc5"
27950 "\xe7\xf9\x4d\xcc\x68\x53\x11\xc8"
27951 "\x5b\x44\xbd\x48\x0f\xb3\x35\x1a"
27952 "\x93\x4a\x80\x16\xa3\x0d\x50\x85"
27953 "\xa6\xc4\xd4\x74\x4d\x87\x59\x51"
27954 "\xd7\xf7\x7d\xee\xd0\x9b\xd1\x83"
27955 "\x25\x2b\xc6\x39\x27\x6a\xb3\x41"
27956 "\x5f\xd2\x24\xd4\xd6\xfa\x8c\x3e"
27957 "\xb2\xf9\x11\x71\x7a\x9e\x5e\x7b"
27958 "\x5b\x9a\x47\x80\xca\x1c\xbe\x04"
27959 "\x5d\x34\xc4\xa2\x2d\x41\xfe\x73"
27960 "\x53\x15\x9f\xdb\xe7\x7d\x82\x19"
27961 "\x21\x1b\x67\x2a\x74\x7a\x21\x4a"
27962 "\xc4\x96\x6f\x00\x92\x69\xf1\x99"
27963 "\x50\xf1\x4a\x16\x11\xf1\x16\x51",
27964 .ctext = "\x57\xd1\xcf\x26\xe5\x07\x7a\x3f"
27965 "\xa5\x5e\xd4\xa8\x12\xe9\x4e\x36"
27966 "\x9c\x28\x65\xe0\xbd\xef\xf1\x49"
27967 "\x04\xd4\xd4\x01\x4d\xf5\xfc\x2a"
27968 "\x32\xd8\x19\x21\xcd\x58\x2a\x1a"
27969 "\x43\x78\xa4\x57\x69\xa0\x52\xeb"
27970 "\xcd\xa5\x9c\x4d\x03\x28\xef\x8b"
27971 "\x54\xc6\x6c\x31\xab\x3e\xaf\x6d"
27972 "\x0a\x87\x83\x3d\xb7\xea\x6b\x3d"
27973 "\x11\x58\x7d\x5f\xaf\xc9\xfc\x50"
27974 "\x58\x9a\x84\xa1\xcf\x76\xdc\x77"
27975 "\x83\x9a\x28\x74\x69\xc9\x0c\xc2"
27976 "\x7b\x1e\x4e\xe4\x25\x41\x23\x0d"
27977 "\x4e\x0e\x2d\x7a\x87\xaa\x0f\x7c"
27978 "\x98\xad\xf0\x6f\xbf\xcb\xd5\x1a"
27979 "\x3e\xcf\x0e\xc5\xde\xbd\x8d\xf1"
27980 "\xaa\x19\x16\xb8\xc5\x25\x02\x33"
27981 "\xbd\x5a\x85\xe2\xc0\x77\x71\xda"
27982 "\x12\x4c\xdf\x7f\xce\xc0\x32\x95"
27983 "\x1a\xde\xcb\x0a\x70\xd0\x9e\x89"
27984 "\xc5\x97\x18\x04\xab\x8c\x38\x56"
27985 "\x69\xe5\xf6\xa5\x76\x2c\x52\x7a"
27986 "\x49\xd2\x9a\x95\xa6\xa8\x82\x42"
27987 "\x20\x1f\x58\x57\x4e\x22\xdb\x92"
27988 "\xec\xbd\x4a\x21\x66\x9b\x7a\xcb"
27989 "\x73\xcd\x6d\x15\x07\xc9\x97\xb8"
27990 "\x11\x35\xee\x29\xa4\x90\xfc\x46"
27991 "\x0f\x39\x56\xc6\x4a\x3a\xcf\xcc"
27992 "\xb1\xbf\x62\x1c\x16\xc5\x12\x6c"
27993 "\x0e\x69\x89\xce\xcf\x11\x4e\xe5"
27994 "\x7e\x4e\x7c\x8f\xb4\xc9\xe6\x54"
27995 "\x42\x89\x28\x27\xe6\xec\x50\xb7"
27996 "\x69\x91\x44\x3e\x46\xd4\x64\xf6"
27997 "\x25\x4c\x4d\x2f\x60\xd9\x9a\xd3"
27998 "\x1c\x70\xf4\xd8\x24\x1e\xdb\xcf"
27999 "\xa8\xc0\x22\xe6\x82\x57\xf6\xf0"
28000 "\xe1\x1e\x38\x66\xec\xdc\x20\xdb"
28001 "\x6a\x57\x68\xb1\x43\x61\xe1\x12"
28002 "\x18\x5f\x31\x57\x39\xcb\xea\x3c"
28003 "\x6e\x5d\x9a\xe0\xa6\x70\x4d\xd8"
28004 "\xf9\x47\x4e\xef\x31\xa5\x66\x9b"
28005 "\xb7\xf1\xd9\x59\x85\xfc\xdb\x7e"
28006 "\xa2\x7a\x70\x25\x0c\xfd\x18\x0d"
28007 "\x00\x42\xc9\x48\x8a\xbd\x74\xc5"
28008 "\x3e\xe1\x20\x5a\x5d\x2e\xe5\x32"
28009 "\x1d\x1c\x08\x65\x80\x69\xae\x24"
28010 "\x80\xde\xb6\xdf\x97\xaa\x42\x8d"
28011 "\xce\x39\x07\xe6\x69\x94\x5a\x75"
28012 "\x39\xda\x5e\x1a\xed\x4a\x4c\x23"
28013 "\x66\x1f\xf3\xb1\x6e\x8f\x21\x94"
28014 "\x45\xc4\x63\xbd\x06\x93\x5e\x30"
28015 "\xe7\x8f\xcb\xe0\xbb\x2a\x27\xcf"
28016 "\x57\xa9\xa6\x28\xaf\xae\xcb\xa5"
28017 "\x7b\x36\x61\x77\x3a\x4f\xec\x51"
28018 "\x71\xfd\x52\x9e\x32\x7b\x98\x09"
28019 "\xae\x27\xbc\x93\x96\xab\xb6\x02"
28020 "\xf7\x21\xd3\x42\x00\x7e\x7a\x92"
28021 "\x17\xfe\x1b\x3d\xcf\xb6\xfe\x1e"
28022 "\x40\xc3\x10\x25\xac\x22\x9e\xcc"
28023 "\xc2\x02\x61\xf5\x0a\x4b\xc3\xec"
28024 "\xb1\x44\x06\x05\xb8\xd6\xcb\xd5"
28025 "\xf1\xf5\xb5\x65\xbc\x1a\x19\xa2"
28026 "\x7d\x60\x87\x11\x06\x83\x25\xe3"
28027 "\x5e\xf0\xeb\x15\x93\xb6\x8e\xab"
28028 "\x49\x52\xe8\xdb\xde\xd1\x8e\xa2"
28029 "\x3a\x64\x13\x30\xaa\x20\xaf\x81"
28030 "\x8d\x3c\x24\x2a\x76\x6d\xca\x32"
28031 "\x63\x51\x6b\x8e\x4b\xa7\xf6\xad"
28032 "\xa5\x94\x16\x82\xa6\x97\x3b\xe5"
28033 "\x41\xcd\x87\x33\xdc\xc1\x48\xca"
28034 "\x4e\xa2\x82\xad\x8e\x1b\xae\xcb"
28035 "\x12\x93\x27\xa3\x2b\xfa\xe6\x26"
28036 "\x43\xbd\xb0\x00\x01\x22\x1d\xd3"
28037 "\x28\x9d\x69\xe0\xd4\xf8\x5b\x01"
28038 "\x40\x7d\x54\xe5\xe2\xbd\x78\x5a"
28039 "\x0e\xab\x51\xfc\xd4\xde\xba\xbc"
28040 "\xa4\x7a\x74\x6d\xf8\x36\xc2\x70"
28041 "\x03\x27\x36\xa2\xc0\xde\xf2\xc7"
28042 "\x55\xd4\x66\xee\x9a\x9e\xaa\x99"
28043 "\x2b\xeb\xa2\x6f\x17\x80\x60\x64"
28044 "\xed\x73\xdb\xc1\x70\xda\xde\x67"
28045 "\xcd\x6e\xc9\xfa\x3f\xef\x49\xd9"
28046 "\x18\x42\xf1\x87\x6e\x2c\xac\xe1"
28047 "\x12\x26\x52\xbe\x3e\xf1\xcc\x85"
28048 "\x9a\xd1\x9e\xc1\x02\xd3\xca\x2b"
28049 "\x99\xe7\xe8\x95\x7f\x91\x4b\xc0"
28050 "\xab\xd4\x5a\xf7\x88\x1c\x7e\xea"
28051 "\xd3\x15\x38\x26\xb5\xa3\xf2\xfc"
28052 "\xc4\x12\x70\x5a\x37\x83\x49\xac"
28053 "\xf4\x5e\x4c\xc8\x64\x03\x98\xad"
28054 "\xd2\xbb\x8d\x90\x01\x80\xa1\x2a"
28055 "\x23\xd1\x8d\x26\x43\x7d\x2b\xd0"
28056 "\x87\xe1\x8e\x6a\xb3\x73\x9d\xc2"
28057 "\x66\x75\xee\x2b\x41\x1a\xa0\x3b"
28058 "\x1b\xdd\xb9\x21\x69\x5c\xef\x52"
28059 "\x21\x57\xd6\x53\x31\x67\x7e\xd1"
28060 "\xd0\x67\x8b\xc0\x97\x2c\x0a\x09"
28061 "\x1d\xd4\x35\xc5\xd4\x11\x68\xf8"
28062 "\x5e\x75\xaf\x0c\xc3\x9d\xa7\x09"
28063 "\x38\xf5\x77\xb9\x80\xa9\x6b\xbd"
28064 "\x0c\x98\xb4\x8d\xf0\x35\x5a\x19"
28065 "\x1d\xf8\xb3\x5b\x45\xad\x4e\x4e"
28066 "\xd5\x59\xf5\xd7\x53\x63\x3e\x97"
28067 "\x7f\x91\x50\x65\x61\x21\xa9\xb7"
28068 "\x65\x12\xdc\x01\x56\x40\xe0\xb1"
28069 "\xe1\x23\xba\x9d\xb9\xc4\x8b\x1f"
28070 "\xa6\xfe\x24\x19\xe9\x42\x9f\x9b"
28071 "\x02\x48\xaa\x60\x0b\xf5\x7f\x8f"
28072 "\x35\x70\xed\x85\xb8\xc4\xdc\xb7"
28073 "\x16\xb7\x03\xe0\x2e\xa0\x25\xab"
28074 "\x02\x1f\x97\x8e\x5a\x48\xb6\xdb"
28075 "\x25\x7a\x16\xf6\x4c\xec\xec\xa6"
28076 "\xc1\x4e\xe3\x4e\xe3\x27\x78\xc8"
28077 "\xb6\xd7\x01\x61\x98\x1b\x38\xaa"
28078 "\x36\x93\xac\x6d\x05\x61\x4d\x5a"
28079 "\xc9\xe5\x27\xa9\x22\xf2\x38\x5e"
28080 "\x9e\xe5\xf7\x4a\x64\xd2\x14\x15"
28081 "\x71\x7c\x65\x6e\x90\x31\xc7\x49"
28082 "\x25\xec\x9f\xf1\xb2\xd6\xbc\x20"
28083 "\x6a\x13\xd5\x70\x65\xfc\x8b\x66"
28084 "\x2c\xf1\x57\xc2\xe7\xb8\x89\xf7"
28085 "\x17\xb2\x45\x64\xe0\xb3\x8c\x0d"
28086 "\x69\x57\xf9\x5c\xff\xc2\x3c\x18"
28087 "\x1e\xfd\x4b\x5e\x0d\x20\x01\x1a"
28088 "\xa3\xa3\xb3\x76\x98\x9c\x92\x41"
28089 "\xb4\xcd\x9f\x8f\x88\xcb\xb1\xb5"
28090 "\x25\x87\x45\x4c\x07\xa7\x15\x99"
28091 "\x24\x85\x15\x9e\xfc\x28\x98\x2b"
28092 "\xd0\x22\x0a\xcc\x62\x12\x86\x0a"
28093 "\xa8\x0e\x7d\x15\x32\x98\xae\x2d"
28094 "\x95\x25\x55\x33\x41\x5b\x8d\x75"
28095 "\x46\x61\x01\xa4\xfb\xf8\x6e\xe5"
28096 "\xec\x24\xfe\xd2\xd2\x46\xe2\x3a"
28097 "\x77\xf3\xa1\x39\xd3\x39\x32\xd8"
28098 "\x2a\x6b\x44\xd7\x70\x36\x23\x89"
28099 "\x4f\x75\x85\x42\x70\xd4\x2d\x4f"
28100 "\xea\xfc\xc9\xfe\xb4\x86\xd8\x73"
28101 "\x1d\xeb\xf7\x54\x0a\x47\x7e\x2c"
28102 "\x04\x7b\x47\xea\x52\x8f\x13\x1a"
28103 "\xf0\x19\x65\xe2\x0a\x1c\xae\x89"
28104 "\xe1\xc5\x87\x6e\x5d\x7f\xf8\x79"
28105 "\x08\xbf\xd2\x7f\x2c\x95\x22\xba"
28106 "\x32\x78\xa9\xf6\x03\x98\x18\xed"
28107 "\x15\xbf\x49\xb0\x6c\xa1\x4b\xb0"
28108 "\xf3\x17\xd5\x35\x5d\x19\x57\x5b"
28109 "\xf1\x07\x1e\xaa\x4d\xef\xd0\xd6"
28110 "\x72\x12\x6b\xd9\xbc\x10\x49\xc5"
28111 "\x28\xd4\xec\xe9\x8a\xb1\x6d\x50"
28112 "\x4b\xf3\x44\xb8\x49\x04\x62\xe9"
28113 "\xa4\xd8\x5a\xe7\x90\x02\xb7\x1e"
28114 "\x66\x89\xbc\x5a\x71\x4e\xbd\xf8"
28115 "\x18\xfb\x34\x2f\x67\xa2\x65\x71"
28116 "\x00\x63\x22\xef\x3a\xa5\x18\x0e"
28117 "\x54\x76\xaa\x58\xae\x87\x23\x93"
28118 "\xb0\x3c\xa2\xa4\x07\x77\x3e\xd7"
28119 "\x1a\x9c\xfe\x32\xc3\x54\x04\x4e"
28120 "\xd6\x98\x44\xda\x98\xf8\xd3\xc8"
28121 "\x1c\x07\x4b\xcd\x97\x5d\x96\x95"
28122 "\x9a\x1d\x4a\xfc\x19\xcb\x0b\xd0"
28123 "\x6d\x43\x3a\x9a\x39\x1c\xa8\x90"
28124 "\x9f\x53\x8b\xc4\x41\x75\xb5\xb9"
28125 "\x91\x5f\x02\x0a\x57\x6c\x8f\xc3"
28126 "\x1b\x0b\x3a\x8b\x58\x3b\xbe\x2e"
28127 "\xdc\x4c\x23\x71\x2e\x14\x06\x21"
28128 "\x0b\x3b\x58\xb8\x97\xd1\x00\x62"
28129 "\x2e\x74\x3e\x6e\x21\x8a\xcf\x60"
28130 "\xda\x0c\xf8\x7c\xfd\x07\x55\x7f"
28131 "\xb9\x1d\xda\x34\xc7\x27\xbf\x2a"
28132 "\xd9\xba\x41\x9b\x37\xa1\xc4\x5d"
28133 "\x03\x01\xce\xbb\x58\xff\xee\x74"
28134 "\x08\xbd\x0b\x80\xb1\xd5\xf8\xb5"
28135 "\x92\xf9\xbb\xbe\x03\xb5\xec\xbe"
28136 "\x17\xee\xd7\x4e\x87\x2b\x61\x1b"
28137 "\x27\xc3\x51\x50\xa0\x02\x73\x00"
28138 "\x1a\xea\x2a\x2b\xf8\xf6\xe6\x96"
28139 "\x75\x00\x56\xcc\xcb\x7a\x24\x29"
28140 "\xe8\xdb\x95\xbf\x4e\x8f\x0a\x78"
28141 "\xb8\xeb\x5a\x90\x37\xd0\x21\x94"
28142 "\x6a\x89\x6b\x41\x3a\x1b\xa7\x20"
28143 "\x43\x37\xda\xad\x81\xdd\xb4\xfc"
28144 "\xe9\x60\x82\x77\x44\x3f\x89\x23"
28145 "\x35\x04\x8f\xa1\xe8\xc0\xb6\x9f"
28146 "\x56\xa7\x86\x3d\x65\x9c\x57\xbb"
28147 "\x27\xdb\xe1\xb2\x13\x07\x9c\xb1"
28148 "\x60\x8b\x38\x6b\x7f\x24\x28\x14"
28149 "\xfe\xbf\xc0\xda\x61\x6e\xc2\xc7"
28150 "\x63\x36\xa8\x02\x54\x93\xb0\xba"
28151 "\xbd\x4d\x29\x14\x5a\x8b\xbc\x78"
28152 "\xb3\xa6\xc5\x15\x5d\x36\x4d\x38"
28153 "\x20\x9c\x1e\x98\x2e\x16\x89\x33"
28154 "\x66\xa2\x54\x57\xcc\xde\x12\xa6"
28155 "\x3b\x44\xf1\xac\x36\x3b\x97\xc1"
28156 "\x96\x94\xf2\x67\x57\x23\x9c\x29"
28157 "\xcd\xb7\x24\x2a\x8c\x86\xee\xaa"
28158 "\x0f\xee\xaf\xa0\xec\x40\x8c\x08"
28159 "\x18\xa1\xb4\x2c\x09\x46\x11\x7e"
28160 "\x97\x84\xb1\x03\xa5\x3e\x59\x05"
28161 "\x07\xc5\xf0\xcc\xb6\x71\x72\x2a"
28162 "\xa2\x02\x78\x60\x0b\xc4\x47\x93"
28163 "\xab\xcd\x67\x2b\xf5\xc5\x67\xa0"
28164 "\xc0\x3c\x6a\xd4\x7e\xc9\x93\x0c"
28165 "\x02\xdc\x15\x87\x48\x16\x26\x18"
28166 "\x4e\x0b\x16\x0e\xb3\x02\x3e\x4b"
28167 "\xc2\xe4\x49\x08\x9f\xb9\x8b\x1a"
28168 "\xca\x10\xe8\x6c\x58\xa9\x7e\xb8"
28169 "\xbe\xff\x58\x0e\x8a\xfb\x35\x93"
28170 "\xcc\x76\x7d\xd9\x44\x7c\x31\x96"
28171 "\xc0\x29\x73\xd3\x91\x0a\xc0\x65"
28172 "\x5c\xbe\xe7\x4e\xda\x31\x85\xf2"
28173 "\x72\xee\x34\xbe\x41\x90\xd4\x07"
28174 "\x50\x64\x56\x81\xe3\x27\xfb\xcc"
28175 "\xb7\x5c\x36\xb4\x6e\xbd\x23\xf8"
28176 "\xe8\x71\xce\xa8\x73\x77\x82\x74"
28177 "\xab\x8d\x0e\xe5\x93\x68\xb1\xd2"
28178 "\x51\xc2\x18\x58\xd5\x3f\x29\x6b"
28179 "\x2e\xd0\x88\x7f\x4a\x9d\xa2\xb8"
28180 "\xae\x96\x09\xbf\x47\xae\x7d\x12"
28181 "\x70\x67\xf1\xdd\xda\xdf\x47\x57"
28182 "\xc9\x2c\x0f\xcb\xf3\x57\xd4\xda"
28183 "\x00\x2e\x13\x48\x8f\xc0\xaa\x46"
28184 "\xe1\xc1\x57\x75\x1e\xce\x74\xc2"
28185 "\x82\xef\x31\x85\x8e\x38\x56\xff"
28186 "\xcb\xab\xe0\x78\x40\x51\xd3\xc5"
28187 "\xc3\xb1\xee\x9b\xd7\x72\x7f\x13"
28188 "\x83\x7f\x45\x49\x45\xa1\x05\x8e"
28189 "\xdc\x83\x81\x3c\x24\x28\x87\x08"
28190 "\xa0\x70\x73\x80\x42\xcf\x5c\x26"
28191 "\x39\xa5\xc5\x90\x5c\x56\xda\x58"
28192 "\x93\x45\x5d\x45\x64\x59\x16\x3f"
28193 "\xf1\x20\xf7\xa8\x2a\xd4\x3d\xbd"
28194 "\x17\xfb\x90\x01\xcf\x1e\x71\xab"
28195 "\x22\xa2\x24\xb5\x80\xac\xa2\x9a"
28196 "\x9c\x2d\x85\x69\xa7\x87\x33\x55"
28197 "\x65\x72\xc0\x91\x2a\x3d\x05\x33"
28198 "\x25\x0d\x29\x25\x9f\x45\x4e\xfa"
28199 "\x5d\x90\x3f\x34\x08\x54\xdb\x7d"
28200 "\x94\x20\xa2\x3b\x10\x01\xa4\x89"
28201 "\x1e\x90\x4f\x36\x3f\xc2\x40\x07"
28202 "\x3f\xab\x2e\x89\xce\x80\xe1\xf5"
28203 "\xac\xaf\x17\x10\x18\x0f\x4d\xe3"
28204 "\xfc\x82\x2b\xbe\xe2\x91\xfa\x5b"
28205 "\x9a\x9b\x2a\xd7\x99\x8d\x8f\xdc"
28206 "\x54\x99\xc4\xa3\x97\xfd\xd3\xdb"
28207 "\xd1\x51\x7c\xce\x13\x5c\x3b\x74"
28208 "\xda\x9a\xe3\xdc\xdc\x87\x84\x98"
28209 "\x16\x6d\xb0\x3d\x65\x57\x0b\xb2"
28210 "\xb8\x04\xd4\xea\x49\x72\xc3\x66"
28211 "\xbc\xdc\x91\x05\x2b\xa6\x5e\xeb"
28212 "\x55\x72\x3e\x34\xd4\x28\x4b\x9c"
28213 "\x07\x51\xf7\x30\xf3\xca\x04\xc1"
28214 "\xd3\x69\x50\x2c\x27\x27\xc4\xb9"
28215 "\x56\xc7\xa2\xd2\x66\x29\xea\xe0"
28216 "\x25\xb8\x49\xd1\x60\xc9\x5e\xb5"
28217 "\xed\x87\xb8\x74\x98\x0d\x16\x86"
28218 "\x2a\x02\x24\xde\xb9\xa9\x5e\xf0"
28219 "\xdd\xf7\x55\xb0\x26\x7a\x93\xd4"
28220 "\xe6\x7d\xd2\x43\xb2\x8f\x7e\x9a"
28221 "\x5d\x81\xe6\x28\xe5\x96\x7d\xc8"
28222 "\x33\xe0\x56\x57\xe2\xa0\xf2\x1d"
28223 "\x61\x78\x60\xd5\x81\x70\xa4\x11"
28224 "\x43\x36\xe9\xd1\x68\x27\x21\x3c"
28225 "\xb2\xa2\xad\x5f\x04\xd4\x55\x00"
28226 "\x25\x71\x91\xed\x3a\xc9\x7b\x57"
28227 "\x7b\xd1\x8a\xfb\x0e\xf5\x7b\x08"
28228 "\xa9\x26\x4f\x24\x5f\xdd\x79\xed"
28229 "\x19\xc4\xe1\xd5\xa8\x66\x60\xfc"
28230 "\x5d\x48\x11\xb0\xa3\xc3\xe6\xc0"
28231 "\xc6\x16\x7d\x20\x3f\x7c\x25\x52"
28232 "\xdf\x05\xdd\xb5\x0b\x92\xee\xc5"
28233 "\xe6\xd2\x7c\x3e\x2e\xd5\xac\xda"
28234 "\xdb\x48\x31\xac\x87\x13\x8c\xfa"
28235 "\xac\x18\xbc\xd1\x7f\x2d\xc6\x19"
28236 "\x8a\xfa\xa0\x97\x89\x26\x50\x46"
28237 "\x9c\xca\xe1\x73\x97\x26\x0a\x50"
28238 "\x95\xec\x79\x19\xf6\xbd\x9a\xa1"
28239 "\xcf\xc9\xab\xf7\x85\x84\xb2\xf5"
28240 "\x2c\x7c\x73\xaa\xe2\xc2\xfb\xcd"
28241 "\x5f\x08\x46\x2f\x8e\xd9\xff\xfd"
28242 "\x19\xf6\xf4\x5d\x2b\x4b\x54\xe2"
28243 "\x27\xaa\xfd\x2c\x5f\x75\x7c\xf6"
28244 "\x2c\x95\x77\xcc\x90\xa2\xda\x1e"
28245 "\x85\x37\x18\x34\x1d\xcf\x1b\xf2"
28246 "\x86\xda\x71\xfb\x72\xab\x87\x0f"
28247 "\x1e\x10\xb3\xba\x51\xea\x29\xd3"
28248 "\x8c\x87\xce\x4b\x66\xbf\x60\x6d"
28249 "\x81\x7c\xb8\x9c\xcc\x2e\x35\x02"
28250 "\x02\x32\x4a\x7a\x24\xc4\x9f\xce"
28251 "\xf0\x8a\x85\x90\xf3\x24\x95\x02"
28252 "\xec\x13\xc1\xa4\xdd\x44\x01\xef"
28253 "\xf6\xaa\x30\x70\xbf\x4e\x1a\xb9"
28254 "\xc0\xff\x3b\x57\x5d\x12\xfe\xc3"
28255 "\x1d\x5c\x3f\x74\xf9\xd9\x64\x61"
28256 "\x20\xb2\x76\x79\x38\xd2\x21\xfb"
28257 "\xc9\x32\xe8\xcc\x8e\x5f\xd7\x01"
28258 "\x9e\x25\x76\x4d\xa7\xc1\x33\x21"
28259 "\xfa\xcf\x98\x40\xd2\x1d\x48\xbd"
28260 "\xd0\xc0\x38\x90\x27\x9b\x89\x4a"
28261 "\x10\x1e\xaf\xa0\x78\x7d\x87\x2b"
28262 "\x72\x10\x02\xf0\x5d\x22\x8b\x22"
28263 "\xd7\x56\x7c\xd7\x6d\xcd\x9b\xc6"
28264 "\xbc\xb2\xa6\x36\xde\xac\x87\x14"
28265 "\x92\x93\x47\xca\x7d\xf4\x0b\x88"
28266 "\xea\xbf\x3f\x2f\xa9\x94\x24\x13"
28267 "\xa1\x52\x29\xfd\x5d\xa9\x76\x85"
28268 "\x21\x62\x39\xa3\xf0\xf7\xb5\xa3"
28269 "\xe0\x6c\x1b\xcb\xdb\x41\x91\xc6"
28270 "\x4f\xaa\x26\x8b\x15\xd5\x84\x3a"
28271 "\xda\xd6\x05\xc8\x8c\x0f\xe9\x19"
28272 "\x00\x81\x38\xfb\x8f\xdf\xb0\x63"
28273 "\x75\xe0\xe8\x8f\xef\x4a\xe0\x83"
28274 "\x34\xe9\x4e\x06\xd7\xbb\xcd\xed"
28275 "\x70\x0c\x72\x80\x64\x94\x67\xad"
28276 "\x4a\xda\x82\xcf\x60\xfc\x92\x43"
28277 "\xe3\x2f\xd1\x1e\x81\x1d\xdc\x62"
28278 "\xec\xb1\xb0\xad\x4f\x43\x1d\x38"
28279 "\x4e\x0d\x90\x40\x29\x1b\x98\xf1"
28280 "\xbc\x70\x4e\x5a\x08\xbe\x88\x3a"
28281 "\x55\xfb\x8c\x33\x1f\x0a\x7d\x2d"
28282 "\xdc\x75\x03\xd2\x3b\xe8\xb8\x32"
28283 "\x13\xab\x04\xbc\xe2\x33\x44\xa6"
28284 "\xff\x6e\xba\xbd\xdc\xe2\xbf\x54"
28285 "\x99\x71\x76\x59\x3b\x7a\xbc\xde"
28286 "\xa1\x6e\x73\x62\x96\x73\x56\x66"
28287 "\xfb\x1a\x56\x91\x2a\x8b\x12\xb0"
28288 "\x82\x9f\x9b\x0c\x42\xc7\x22\x2c"
28289 "\xbc\x49\xc5\x3c\x3b\xbf\x52\x64"
28290 "\xd6\xd4\x03\x52\xf3\xfd\x13\x98"
28291 "\xcc\xd8\xaa\x3e\x1d\x1f\x04\x8a"
28292 "\x03\x41\x19\x5b\x31\xf3\x48\x83"
28293 "\x49\xa3\xdd\xc9\x7c\x01\x34\x64"
28294 "\xe5\xf3\xdf\xc9\x7f\x17\xa2\xf5"
28295 "\x9c\x21\x79\x93\x91\x93\xbf\x9b"
28296 "\xa5\xa5\xda\x1d\x55\x32\x72\x78"
28297 "\xa6\x45\x2d\x21\x97\x6b\xfe\xbc"
28298 "\xd0\xe7\x8e\x97\x66\x85\x9e\x41"
28299 "\xfa\x2c\x8a\xee\x0d\x5a\x18\xf2"
28300 "\x15\x89\x8f\xfb\xbc\xd8\xa6\x0c"
28301 "\x83\xcc\x20\x08\xce\x70\xe5\xe6"
28302 "\xbb\x7d\x9f\x11\x5f\x1e\x16\x68"
28303 "\x18\xad\xa9\x4b\x04\x97\x8c\x18"
28304 "\xed\x2a\x70\x79\x39\xcf\x36\x72"
28305 "\x1e\x3e\x6d\x3c\x19\xce\x13\x19"
28306 "\xb5\x13\xe7\x02\xd8\x5c\xec\x0c"
28307 "\x81\xc5\xe5\x86\x10\x83\x9e\x67"
28308 "\x3b\x74\x29\x63\xda\x23\xbc\x43"
28309 "\xe9\x73\xa6\x2d\x25\x77\x66\xd0"
28310 "\x2e\x05\x38\xae\x2e\x0e\x7f\xaf"
28311 "\x82\xed\xef\x28\x39\x4c\x4b\x6f"
28312 "\xdb\xa1\xb5\x79\xd0\x5b\x50\x77"
28313 "\x6d\x75\x9f\x3c\xcf\xde\x41\xb8"
28314 "\xa9\x13\x11\x60\x19\x23\xc7\x35"
28315 "\x48\xbc\x14\x08\xf9\x57\xfe\x15"
28316 "\xfd\xb2\xbb\x8c\x44\x3b\xf1\x62"
28317 "\xbc\x0e\x01\x45\x39\xc0\xbb\xce"
28318 "\xf5\xb7\xe1\x16\x7b\xcc\x8d\x7f"
28319 "\xd3\x15\x36\xef\x8e\x4b\xaa\xee"
28320 "\x49\x0c\x6e\x9b\x8c\x0e\x9f\xe0"
28321 "\xd5\x7b\xdd\xbc\xb3\x67\x53\x6d"
28322 "\x8b\xbe\xa3\xcd\x1e\x37\x9d\xc3"
28323 "\x61\x36\xf4\x77\xec\x2b\xc7\x8b"
28324 "\xd7\xad\x8d\x23\xdd\xf7\x9d\xf1"
28325 "\x61\x1c\xbf\x09\xa5\x5e\xb9\x14"
28326 "\xa6\x3f\x1a\xd9\x12\xb4\xef\x56"
28327 "\x20\xa0\x77\x3e\xab\xf1\xb9\x91"
28328 "\x5a\x92\x85\x5c\x92\x15\xb2\x1f"
28329 "\xaf\xb0\x92\x23\x2d\x27\x8b\x7e"
28330 "\x12\xcc\x56\xaa\x62\x85\x15\xd7"
28331 "\x41\x89\x62\xd6\xd9\xd0\x6d\xbd"
28332 "\x21\xa8\x49\xb6\x35\x40\x2f\x8d"
28333 "\x2e\xfa\x24\x1e\x30\x12\x9c\x05"
28334 "\x59\xfa\xe1\xad\xc0\x53\x09\xda"
28335 "\xc0\x2e\x9d\x24\x0e\x4b\x6e\xd7"
28336 "\x68\x32\x6a\xa0\x3c\x23\xb6\x5a"
28337 "\x90\xb1\x1f\x62\xc8\x37\x36\x88"
28338 "\xa4\x4d\x91\x12\x8d\x51\x8d\x81"
28339 "\x44\x21\xfe\xd3\x61\x8d\xea\x5b"
28340 "\x87\x24\xa9\xe9\x87\xde\x75\x77"
28341 "\xc6\xa0\xd3\xf6\x99\x8b\x32\x56"
28342 "\x47\xc6\x60\x65\xb6\x4f\xd1\x59"
28343 "\x08\xb2\xe0\x15\x3e\xcb\x2c\xd6"
28344 "\x8d\xc6\xbf\xda\x63\xe2\x04\x88"
28345 "\x30\x9f\x37\x38\x98\x1c\x3e\x7a"
28346 "\xa8\x8f\x3e\x2c\xcf\x90\x15\x6e"
28347 "\x5d\xe9\x76\xd5\xdf\xc6\x2f\xf6"
28348 "\xf5\x4a\x86\xbd\x36\x2a\xda\xdf"
28349 "\x2f\xd8\x6e\x15\x18\x6b\xe9\xdb"
28350 "\x26\x54\x6e\x60\x3b\xb8\xf9\x91"
28351 "\xc1\x1d\xc0\x4f\x26\x8b\xdf\x55"
28352 "\x47\x2f\xce\xdd\x4e\x93\x58\x3f"
28353 "\x70\xdc\xf9\x4e\x9b\x37\x5e\x4f"
28354 "\x39\xb9\x30\xe6\xce\xdb\xaf\x46"
28355 "\xca\xfa\x52\xc9\x75\x3e\xd6\x96"
28356 "\xe8\x97\xf1\xb1\x64\x31\x71\x1e"
28357 "\x9f\xb6\xff\x69\xd6\xcd\x85\x4e"
28358 "\x20\xf5\xfc\x84\x3c\xaf\xcc\x8d"
28359 "\x5b\x52\xb8\xa2\x1c\x38\x47\x82"
28360 "\x96\xff\x06\x4c\xaf\x8a\xf4\x8f"
28361 "\xf8\x15\x97\xf6\xc3\xbc\x8c\x9e"
28362 "\xc2\x06\xd9\x64\xb8\x1b\x0d\xd1"
28363 "\x53\x55\x83\x7d\xcb\x8b\x7d\x20"
28364 "\xa7\x70\xcb\xaa\x25\xae\x5a\x4f"
28365 "\xdc\x66\xad\xe4\x54\xff\x09\xef"
28366 "\x25\xcb\xac\x59\x89\x1d\x06\xcf"
28367 "\xc7\x74\xe0\x5d\xa6\xd0\x04\xb4"
28368 "\x41\x75\x34\x80\x6c\x4c\xc9\xd0"
28369 "\x51\x0c\x0f\x84\x26\x75\x69\x23"
28370 "\x81\x67\xde\xbf\x6c\x57\x8a\xc4"
28371 "\xba\x91\xba\x8c\x2c\x75\xeb\x55"
28372 "\xe5\x1b\x13\xbc\xaa\xec\x31\xdb"
28373 "\xcc\x00\x3b\xe6\x50\xd8\xc3\xcc"
28374 "\x9c\xb8\x6e\xb4\x9b\x16\xee\x74"
28375 "\x26\x51\xda\x39\xe6\x31\xa1\xb2"
28376 "\xd7\x6f\xcb\xae\x7d\x9f\x38\x7d"
28377 "\x86\x49\x2a\x16\x5c\xc0\x08\xea"
28378 "\x6b\x55\x85\x47\xbb\x90\xba\x69"
28379 "\x56\xa5\x44\x62\x5b\xe6\x3b\xcc"
28380 "\xe7\x6d\x1e\xca\x4b\xf3\x86\xe0"
28381 "\x09\x76\x51\x83\x0a\x46\x19\x61"
28382 "\xf0\xce\xe1\x06\x7d\x06\xb4\xfe"
28383 "\xd9\xd3\x64\x8e\x0f\xd9\x64\x9e"
28384 "\x74\x44\x97\x5d\x92\x7b\xe3\xcf"
28385 "\x51\x44\xe7\xf2\xe7\xc0\x0c\xc2"
28386 "\xf1\xf7\xa6\x36\x52\x2f\x7c\x09"
28387 "\xfe\x8c\x59\x77\x52\x6a\x7e\xb3"
28388 "\x2b\xb9\x17\x78\xe4\xf2\x82\x62"
28389 "\x7f\x68\x8e\x04\xb4\x8f\x60\xd2"
28390 "\xc6\x22\x1e\x0f\x3a\x8e\x3c\xb2"
28391 "\x60\xbc\xa9\xb3\xda\xbd\x50\xe4"
28392 "\x33\x98\xdd\x6f\xe9\x3b\x77\x57"
28393 "\xeb\x7c\x8f\xbc\xfc\x34\x34\xb9"
28394 "\x40\x31\x67\xcf\xfe\x22\x20\xa5"
28395 "\x97\xe8\x4c\xa2\xc3\x94\xc6\x28"
28396 "\xa6\x24\xe5\xa6\xb5\xd8\x24\xef"
28397 "\x16\xa1\xc9\xe5\x92\xe6\x8c\x45"
28398 "\x24\x24\x51\x22\x1e\xad\xef\x2f"
28399 "\xb6\xbe\xfc\x92\x20\xac\x45\xe6"
28400 "\xc0\xb0\xc8\xfb\x21\x34\xd4\x05"
28401 "\x54\xb3\x99\xa4\xfe\xa9\xd5\xb5"
28402 "\x3b\x72\x83\xf6\xe2\xf9\x88\x0e"
28403 "\x20\x80\x3e\x4e\x8f\xa1\x75\x69"
28404 "\x43\x5a\x7c\x38\x62\x51\xb5\xb7"
28405 "\x84\x95\x3f\x6d\x24\xcc\xfd\x4b"
28406 "\x4a\xaa\x97\x83\x6d\x16\xa8\xc5"
28407 "\x18\xd9\xb9\xfe\xe2\x3f\xe8\xbd"
28408 "\x37\x44\xdf\x79\x3b\x34\x19\x1a"
28409 "\x65\x5e\xc7\x61\x1f\x17\x5e\x84"
28410 "\x20\x72\x32\x98\x8c\x9e\xac\x1f"
28411 "\x6e\x32\xae\x86\x46\x4f\x0f\x64"
28412 "\x3f\xce\x96\xe6\x02\x41\x53\x1f"
28413 "\x35\x30\x57\x7f\xfe\xb7\x47\xb9"
28414 "\x0c\x2f\x14\x34\x9b\x1c\x88\x17"
28415 "\xb5\xe5\x94\x17\x3e\xdc\x4d\x49"
28416 "\xe1\x5d\x75\x3e\xa6\x16\x42\xd4"
28417 "\x59\xb5\x24\x7c\x4c\x54\x1c\xf9"
28418 "\xd6\xed\x69\x22\x5f\x74\xc9\xa9"
28419 "\x7c\xb8\x09\xa7\xf9\x2b\x0d\x5f"
28420 "\x42\xff\x4e\x57\xde\x0c\x67\x45"
28421 "\xa4\x6e\xa0\x7e\x28\x34\xc5\xfe"
28422 "\x58\x7e\xda\xec\x9f\x0b\x31\x2a"
28423 "\x1f\x1b\x98\xad\x14\xcf\x9f\x96"
28424 "\xf8\x87\x0e\x14\x19\x81\x23\x53"
28425 "\x5f\x38\x08\xd9\xc1\xcb\xb2\xc5"
28426 "\x19\x72\x75\x01\xd4\xcf\xd9\x91"
28427 "\xfc\x48\xcc\xa3\x3c\xe6\x4c\xc6"
28428 "\x73\xde\x5e\x90\xce\x6c\x85\x43"
28429 "\x0d\xdf\xe3\x8c\x02\x62\xef\xac"
28430 "\xb8\x05\x80\x81\xf6\x22\x30\xad"
28431 "\x30\xa8\xcb\x55\x1e\xe6\x05\x7f"
28432 "\xc5\x58\x1a\x78\xb7\x2f\x8e\x3c"
28433 "\x80\x09\xca\xa2\x9a\x72\xeb\x10"
28434 "\x84\x54\xaa\x98\x35\x5e\xb1\xc2"
28435 "\xb7\x73\x14\x69\xef\xf8\x28\x43"
28436 "\x36\xd3\x10\x0a\xd6\x69\xf8\xc8"
28437 "\xbb\xe9\xe9\xf9\x29\x52\xf8\x6f"
28438 "\x12\x78\xf9\xc6\xb2\x12\xfd\x39"
28439 "\xa9\xeb\xe2\x47\xb9\x22\xc5\x8f"
28440 "\x4d\xb1\x17\x40\x02\x84\xed\x53"
28441 "\xc5\xfa\xc1\xcd\x59\x56\x93\xaa"
28442 "\x3f\x23\x3f\x02\xb7\xe9\x6e\xa0"
28443 "\xbc\x96\xb8\xb2\xf8\x04\x19\x87"
28444 "\xe9\x4f\x29\xbf\x3a\xcb\x6d\x48"
28445 "\xc9\xe7\x1f\xb7\xa8\xf8\xd4\xb4"
28446 "\x6d\x0f\xb4\xf6\x44\x11\x0f\xf7"
28447 "\x3d\xd2\x36\x05\x67\xa1\x46\x81"
28448 "\x90\xe9\x60\x64\xfa\x52\x87\x37"
28449 "\x44\x01\xbd\x58\xe1\xda\xda\x1e"
28450 "\xa7\x09\xf7\x43\x31\x2b\x4b\x55"
28451 "\xbd\x0d\x53\x7f\x12\x6c\xf5\x07"
28452 "\xfc\x61\xda\xd6\x0a\xbd\x89\x5f"
28453 "\x2c\xf5\xa8\x1f\x0d\x60\xe4\x3c"
28454 "\x5d\x94\x8a\x1f\x64\xce\xd5\x16"
28455 "\x73\xbc\xbe\xb1\x85\x28\xcb\x0b"
28456 "\x47\x5c\x1f\x66\x25\x89\x61\x6a"
28457 "\xa7\xcd\xf8\x1b\x31\x88\x42\x71"
28458 "\x58\x65\x53\xd5\xc0\xa3\x56\x2e"
28459 "\xb6\x86\x9e\x13\x78\x34\x36\x85"
28460 "\xbb\xce\x6e\x54\x33\xb9\x97\xc5"
28461 "\x72\xb8\xe0\x13\x34\x04\xbf\x83"
28462 "\xbf\x78\x1d\x7c\x23\x34\x90\xe0"
28463 "\x57\xd4\x3f\xc6\x61\xe3\xca\x96"
28464 "\x13\xdd\x9e\x20\x51\x18\x73\x37"
28465 "\x69\x37\xfb\xe5\x60\x1f\xf2\xa1"
28466 "\xef\xa2\x6e\x16\x32\x8e\xc3\xb6"
28467 "\x21\x5e\xc2\x1c\xb6\xc6\x96\x72"
28468 "\x4f\xa6\x85\x69\xa9\x5d\xb2\x2e"
28469 "\xac\xfe\x6e\xc3\xe7\xb3\x51\x08"
28470 "\x66\x2a\xac\x59\xb3\x73\x86\xae"
28471 "\x6d\x85\x97\x37\x68\xef\xa7\x85"
28472 "\xb7\xdd\xdd\xd9\x85\xc9\x57\x01"
28473 "\x10\x2b\x9a\x1e\x44\x12\x87\xa5"
28474 "\x60\x1f\x88\xae\xbf\x14\x2d\x05"
28475 "\x4c\x60\x85\x8a\x45\xac\x0f\xc2",
28476 .len = 4096,
059c2a4d
EB
28477 }
28478};
28479
28480/* Adiantum with XChaCha20 instead of XChaCha12 */
28481/* Test vectors from https://github.com/google/adiantum */
28482static const struct cipher_testvec adiantum_xchacha20_aes_tv_template[] = {
28483 {
28484 .key = "\x9e\xeb\xb2\x49\x3c\x1c\xf5\xf4"
28485 "\x6a\x99\xc2\xc4\xdf\xb1\xf4\xdd"
28486 "\x75\x20\x57\xea\x2c\x4f\xcd\xb2"
28487 "\xa5\x3d\x7b\x49\x1e\xab\xfd\x0f",
28488 .klen = 32,
28489 .iv = "\xdf\x63\xd4\xab\xd2\x49\xf3\xd8"
28490 "\x33\x81\x37\x60\x7d\xfa\x73\x08"
28491 "\xd8\x49\x6d\x80\xe8\x2f\x62\x54"
28492 "\xeb\x0e\xa9\x39\x5b\x45\x7f\x8a",
28493 .ptext = "\x67\xc9\xf2\x30\x84\x41\x8e\x43"
28494 "\xfb\xf3\xb3\x3e\x79\x36\x7f\xe8",
28495 .ctext = "\xf6\x78\x97\xd6\xaa\x94\x01\x27"
28496 "\x2e\x4d\x83\xe0\x6e\x64\x9a\xdf",
28497 .len = 16,
059c2a4d
EB
28498 }, {
28499 .key = "\x36\x2b\x57\x97\xf8\x5d\xcd\x99"
28500 "\x5f\x1a\x5a\x44\x1d\x92\x0f\x27"
28501 "\xcc\x16\xd7\x2b\x85\x63\x99\xd3"
28502 "\xba\x96\xa1\xdb\xd2\x60\x68\xda",
28503 .klen = 32,
28504 .iv = "\xef\x58\x69\xb1\x2c\x5e\x9a\x47"
28505 "\x24\xc1\xb1\x69\xe1\x12\x93\x8f"
28506 "\x43\x3d\x6d\x00\xdb\x5e\xd8\xd9"
28507 "\x12\x9a\xfe\xd9\xff\x2d\xaa\xc4",
28508 .ptext = "\x5e\xa8\x68\x19\x85\x98\x12\x23"
28509 "\x26\x0a\xcc\xdb\x0a\x04\xb9\xdf"
28510 "\x4d\xb3\x48\x7b\xb0\xe3\xc8\x19"
28511 "\x43\x5a\x46\x06\x94\x2d\xf2",
28512 .ctext = "\x4b\xb8\x90\x10\xdf\x7f\x64\x08"
28513 "\x0e\x14\x42\x5f\x00\x74\x09\x36"
28514 "\x57\x72\xb5\xfd\xb5\x5d\xb8\x28"
28515 "\x0c\x04\x91\x14\x91\xe9\x37",
28516 .len = 31,
059c2a4d
EB
28517 }, {
28518 .key = "\xa5\x28\x24\x34\x1a\x3c\xd8\xf7"
28519 "\x05\x91\x8f\xee\x85\x1f\x35\x7f"
28520 "\x80\x3d\xfc\x9b\x94\xf6\xfc\x9e"
28521 "\x19\x09\x00\xa9\x04\x31\x4f\x11",
28522 .klen = 32,
28523 .iv = "\xa1\xba\x49\x95\xff\x34\x6d\xb8"
28524 "\xcd\x87\x5d\x5e\xfd\xea\x85\xdb"
28525 "\x8a\x7b\x5e\xb2\x5d\x57\xdd\x62"
28526 "\xac\xa9\x8c\x41\x42\x94\x75\xb7",
28527 .ptext = "\x69\xb4\xe8\x8c\x37\xe8\x67\x82"
28528 "\xf1\xec\x5d\x04\xe5\x14\x91\x13"
28529 "\xdf\xf2\x87\x1b\x69\x81\x1d\x71"
28530 "\x70\x9e\x9c\x3b\xde\x49\x70\x11"
28531 "\xa0\xa3\xdb\x0d\x54\x4f\x66\x69"
28532 "\xd7\xdb\x80\xa7\x70\x92\x68\xce"
28533 "\x81\x04\x2c\xc6\xab\xae\xe5\x60"
28534 "\x15\xe9\x6f\xef\xaa\x8f\xa7\xa7"
28535 "\x63\x8f\xf2\xf0\x77\xf1\xa8\xea"
28536 "\xe1\xb7\x1f\x9e\xab\x9e\x4b\x3f"
28537 "\x07\x87\x5b\x6f\xcd\xa8\xaf\xb9"
28538 "\xfa\x70\x0b\x52\xb8\xa8\xa7\x9e"
28539 "\x07\x5f\xa6\x0e\xb3\x9b\x79\x13"
28540 "\x79\xc3\x3e\x8d\x1c\x2c\x68\xc8"
28541 "\x51\x1d\x3c\x7b\x7d\x79\x77\x2a"
28542 "\x56\x65\xc5\x54\x23\x28\xb0\x03",
28543 .ctext = "\xb1\x8b\xa0\x05\x77\xa8\x4d\x59"
28544 "\x1b\x8e\x21\xfc\x3a\x49\xfa\xd4"
28545 "\xeb\x36\xf3\xc4\xdf\xdc\xae\x67"
28546 "\x07\x3f\x70\x0e\xe9\x66\xf5\x0c"
28547 "\x30\x4d\x66\xc9\xa4\x2f\x73\x9c"
28548 "\x13\xc8\x49\x44\xcc\x0a\x90\x9d"
28549 "\x7c\xdd\x19\x3f\xea\x72\x8d\x58"
28550 "\xab\xe7\x09\x2c\xec\xb5\x44\xd2"
28551 "\xca\xa6\x2d\x7a\x5c\x9c\x2b\x15"
28552 "\xec\x2a\xa6\x69\x91\xf9\xf3\x13"
28553 "\xf7\x72\xc1\xc1\x40\xd5\xe1\x94"
28554 "\xf4\x29\xa1\x3e\x25\x02\xa8\x3e"
28555 "\x94\xc1\x91\x14\xa1\x14\xcb\xbe"
28556 "\x67\x4c\xb9\x38\xfe\xa7\xaa\x32"
28557 "\x29\x62\x0d\xb2\xf6\x3c\x58\x57"
28558 "\xc1\xd5\x5a\xbb\xd6\xa6\x2a\xe5",
28559 .len = 128,
059c2a4d
EB
28560 }, {
28561 .key = "\xd3\x81\x72\x18\x23\xff\x6f\x4a"
28562 "\x25\x74\x29\x0d\x51\x8a\x0e\x13"
28563 "\xc1\x53\x5d\x30\x8d\xee\x75\x0d"
28564 "\x14\xd6\x69\xc9\x15\xa9\x0c\x60",
28565 .klen = 32,
28566 .iv = "\x65\x9b\xd4\xa8\x7d\x29\x1d\xf4"
28567 "\xc4\xd6\x9b\x6a\x28\xab\x64\xe2"
28568 "\x62\x81\x97\xc5\x81\xaa\xf9\x44"
28569 "\xc1\x72\x59\x82\xaf\x16\xc8\x2c",
28570 .ptext = "\xc7\x6b\x52\x6a\x10\xf0\xcc\x09"
28571 "\xc1\x12\x1d\x6d\x21\xa6\x78\xf5"
28572 "\x05\xa3\x69\x60\x91\x36\x98\x57"
28573 "\xba\x0c\x14\xcc\xf3\x2d\x73\x03"
28574 "\xc6\xb2\x5f\xc8\x16\x27\x37\x5d"
28575 "\xd0\x0b\x87\xb2\x50\x94\x7b\x58"
28576 "\x04\xf4\xe0\x7f\x6e\x57\x8e\xc9"
28577 "\x41\x84\xc1\xb1\x7e\x4b\x91\x12"
28578 "\x3a\x8b\x5d\x50\x82\x7b\xcb\xd9"
28579 "\x9a\xd9\x4e\x18\x06\x23\x9e\xd4"
28580 "\xa5\x20\x98\xef\xb5\xda\xe5\xc0"
28581 "\x8a\x6a\x83\x77\x15\x84\x1e\xae"
28582 "\x78\x94\x9d\xdf\xb7\xd1\xea\x67"
28583 "\xaa\xb0\x14\x15\xfa\x67\x21\x84"
28584 "\xd3\x41\x2a\xce\xba\x4b\x4a\xe8"
28585 "\x95\x62\xa9\x55\xf0\x80\xad\xbd"
28586 "\xab\xaf\xdd\x4f\xa5\x7c\x13\x36"
28587 "\xed\x5e\x4f\x72\xad\x4b\xf1\xd0"
28588 "\x88\x4e\xec\x2c\x88\x10\x5e\xea"
28589 "\x12\xc0\x16\x01\x29\xa3\xa0\x55"
28590 "\xaa\x68\xf3\xe9\x9d\x3b\x0d\x3b"
28591 "\x6d\xec\xf8\xa0\x2d\xf0\x90\x8d"
28592 "\x1c\xe2\x88\xd4\x24\x71\xf9\xb3"
28593 "\xc1\x9f\xc5\xd6\x76\x70\xc5\x2e"
28594 "\x9c\xac\xdb\x90\xbd\x83\x72\xba"
28595 "\x6e\xb5\xa5\x53\x83\xa9\xa5\xbf"
28596 "\x7d\x06\x0e\x3c\x2a\xd2\x04\xb5"
28597 "\x1e\x19\x38\x09\x16\xd2\x82\x1f"
28598 "\x75\x18\x56\xb8\x96\x0b\xa6\xf9"
28599 "\xcf\x62\xd9\x32\x5d\xa9\xd7\x1d"
28600 "\xec\xe4\xdf\x1b\xbe\xf1\x36\xee"
28601 "\xe3\x7b\xb5\x2f\xee\xf8\x53\x3d"
28602 "\x6a\xb7\x70\xa9\xfc\x9c\x57\x25"
28603 "\xf2\x89\x10\xd3\xb8\xa8\x8c\x30"
28604 "\xae\x23\x4f\x0e\x13\x66\x4f\xe1"
28605 "\xb6\xc0\xe4\xf8\xef\x93\xbd\x6e"
28606 "\x15\x85\x6b\xe3\x60\x81\x1d\x68"
28607 "\xd7\x31\x87\x89\x09\xab\xd5\x96"
28608 "\x1d\xf3\x6d\x67\x80\xca\x07\x31"
28609 "\x5d\xa7\xe4\xfb\x3e\xf2\x9b\x33"
28610 "\x52\x18\xc8\x30\xfe\x2d\xca\x1e"
28611 "\x79\x92\x7a\x60\x5c\xb6\x58\x87"
28612 "\xa4\x36\xa2\x67\x92\x8b\xa4\xb7"
28613 "\xf1\x86\xdf\xdc\xc0\x7e\x8f\x63"
28614 "\xd2\xa2\xdc\x78\xeb\x4f\xd8\x96"
28615 "\x47\xca\xb8\x91\xf9\xf7\x94\x21"
28616 "\x5f\x9a\x9f\x5b\xb8\x40\x41\x4b"
28617 "\x66\x69\x6a\x72\xd0\xcb\x70\xb7"
28618 "\x93\xb5\x37\x96\x05\x37\x4f\xe5"
28619 "\x8c\xa7\x5a\x4e\x8b\xb7\x84\xea"
28620 "\xc7\xfc\x19\x6e\x1f\x5a\xa1\xac"
28621 "\x18\x7d\x52\x3b\xb3\x34\x62\x99"
28622 "\xe4\x9e\x31\x04\x3f\xc0\x8d\x84"
28623 "\x17\x7c\x25\x48\x52\x67\x11\x27"
28624 "\x67\xbb\x5a\x85\xca\x56\xb2\x5c"
28625 "\xe6\xec\xd5\x96\x3d\x15\xfc\xfb"
28626 "\x22\x25\xf4\x13\xe5\x93\x4b\x9a"
28627 "\x77\xf1\x52\x18\xfa\x16\x5e\x49"
28628 "\x03\x45\xa8\x08\xfa\xb3\x41\x92"
28629 "\x79\x50\x33\xca\xd0\xd7\x42\x55"
28630 "\xc3\x9a\x0c\x4e\xd9\xa4\x3c\x86"
28631 "\x80\x9f\x53\xd1\xa4\x2e\xd1\xbc"
28632 "\xf1\x54\x6e\x93\xa4\x65\x99\x8e"
28633 "\xdf\x29\xc0\x64\x63\x07\xbb\xea",
28634 .ctext = "\xe0\x33\xf6\xe0\xb4\xa5\xdd\x2b"
28635 "\xdd\xce\xfc\x12\x1e\xfc\x2d\xf2"
28636 "\x8b\xc7\xeb\xc1\xc4\x2a\xe8\x44"
28637 "\x0f\x3d\x97\x19\x2e\x6d\xa2\x38"
28638 "\x9d\xa6\xaa\xe1\x96\xb9\x08\xe8"
28639 "\x0b\x70\x48\x5c\xed\xb5\x9b\xcb"
28640 "\x8b\x40\x88\x7e\x69\x73\xf7\x16"
28641 "\x71\xbb\x5b\xfc\xa3\x47\x5d\xa6"
28642 "\xae\x3a\x64\xc4\xe7\xb8\xa8\xe7"
28643 "\xb1\x32\x19\xdb\xe3\x01\xb8\xf0"
28644 "\xa4\x86\xb4\x4c\xc2\xde\x5c\xd2"
28645 "\x6c\x77\xd2\xe8\x18\xb7\x0a\xc9"
28646 "\x3d\x53\xb5\xc4\x5c\xf0\x8c\x06"
28647 "\xdc\x90\xe0\x74\x47\x1b\x0b\xf6"
28648 "\xd2\x71\x6b\xc4\xf1\x97\x00\x2d"
28649 "\x63\x57\x44\x1f\x8c\xf4\xe6\x9b"
28650 "\xe0\x7a\xdd\xec\x32\x73\x42\x32"
28651 "\x7f\x35\x67\x60\x0d\xcf\x10\x52"
28652 "\x61\x22\x53\x8d\x8e\xbb\x33\x76"
28653 "\x59\xd9\x10\xce\xdf\xef\xc0\x41"
28654 "\xd5\x33\x29\x6a\xda\x46\xa4\x51"
28655 "\xf0\x99\x3d\x96\x31\xdd\xb5\xcb"
28656 "\x3e\x2a\x1f\xc7\x5c\x79\xd3\xc5"
28657 "\x20\xa1\xb1\x39\x1b\xc6\x0a\x70"
28658 "\x26\x39\x95\x07\xad\x7a\xc9\x69"
28659 "\xfe\x81\xc7\x88\x08\x38\xaf\xad"
28660 "\x9e\x8d\xfb\xe8\x24\x0d\x22\xb8"
28661 "\x0e\xed\xbe\x37\x53\x7c\xa6\xc6"
28662 "\x78\x62\xec\xa3\x59\xd9\xc6\x9d"
28663 "\xb8\x0e\x69\x77\x84\x2d\x6a\x4c"
28664 "\xc5\xd9\xb2\xa0\x2b\xa8\x80\xcc"
28665 "\xe9\x1e\x9c\x5a\xc4\xa1\xb2\x37"
28666 "\x06\x9b\x30\x32\x67\xf7\xe7\xd2"
28667 "\x42\xc7\xdf\x4e\xd4\xcb\xa0\x12"
28668 "\x94\xa1\x34\x85\x93\x50\x4b\x0a"
28669 "\x3c\x7d\x49\x25\x01\x41\x6b\x96"
28670 "\xa9\x12\xbb\x0b\xc0\xd7\xd0\x93"
28671 "\x1f\x70\x38\xb8\x21\xee\xf6\xa7"
28672 "\xee\xeb\xe7\x81\xa4\x13\xb4\x87"
28673 "\xfa\xc1\xb0\xb5\x37\x8b\x74\xa2"
28674 "\x4e\xc7\xc2\xad\x3d\x62\x3f\xf8"
28675 "\x34\x42\xe5\xae\x45\x13\x63\xfe"
28676 "\xfc\x2a\x17\x46\x61\xa9\xd3\x1c"
28677 "\x4c\xaf\xf0\x09\x62\x26\x66\x1e"
28678 "\x74\xcf\xd6\x68\x3d\x7d\xd8\xb7"
28679 "\xe7\xe6\xf8\xf0\x08\x20\xf7\x47"
28680 "\x1c\x52\xaa\x0f\x3e\x21\xa3\xf2"
28681 "\xbf\x2f\x95\x16\xa8\xc8\xc8\x8c"
28682 "\x99\x0f\x5d\xfb\xfa\x2b\x58\x8a"
28683 "\x7e\xd6\x74\x02\x60\xf0\xd0\x5b"
28684 "\x65\xa8\xac\xea\x8d\x68\x46\x34"
28685 "\x26\x9d\x4f\xb1\x9a\x8e\xc0\x1a"
28686 "\xf1\xed\xc6\x7a\x83\xfd\x8a\x57"
28687 "\xf2\xe6\xe4\xba\xfc\xc6\x3c\xad"
28688 "\x5b\x19\x50\x2f\x3a\xcc\x06\x46"
28689 "\x04\x51\x3f\x91\x97\xf0\xd2\x07"
28690 "\xe7\x93\x89\x7e\xb5\x32\x0f\x03"
28691 "\xe5\x58\x9e\x74\x72\xeb\xc2\x38"
28692 "\x00\x0c\x91\x72\x69\xed\x7d\x6d"
28693 "\xc8\x71\xf0\xec\xff\x80\xd9\x1c"
28694 "\x9e\xd2\xfa\x15\xfc\x6c\x4e\xbc"
28695 "\xb1\xa6\xbd\xbd\x70\x40\xca\x20"
28696 "\xb8\x78\xd2\xa3\xc6\xf3\x79\x9c"
28697 "\xc7\x27\xe1\x6a\x29\xad\xa4\x03",
28698 .len = 512,
333e6647
EB
28699 }, {
28700 .key = "\xeb\xe5\x11\x3a\x72\xeb\x10\xbe"
28701 "\x70\xcf\xe3\xea\xc2\x74\xa4\x48"
28702 "\x29\x0f\x8f\x3f\xcf\x4c\x28\x2a"
28703 "\x4e\x1e\x3c\xc3\x27\x9f\x16\x13",
28704 .klen = 32,
28705 .iv = "\x84\x3e\xa2\x7c\x06\x72\xb2\xad"
28706 "\x88\x76\x65\xb4\x1a\x29\x27\x12"
28707 "\x45\xb6\x8d\x0e\x4b\x87\x04\xfc"
28708 "\xb5\xcd\x1c\x4d\xe8\x06\xf1\xcb",
28709 .ptext = "\x8e\xb6\x07\x9b\x7c\xe4\xa4\xa2"
28710 "\x41\x6c\x24\x1d\xc0\x77\x4e\xd9"
28711 "\x4a\xa4\x2c\xb6\xe4\x55\x02\x7f"
28712 "\xc4\xec\xab\xc2\x5c\x63\x40\x92"
28713 "\x38\x24\x62\xdb\x65\x82\x10\x7f"
28714 "\x21\xa5\x39\x3a\x3f\x38\x7e\xad"
28715 "\x6c\x7b\xc9\x3f\x89\x8f\xa8\x08"
28716 "\xbd\x31\x57\x3c\x7a\x45\x67\x30"
28717 "\xa9\x27\x58\x34\xbe\xe3\xa4\xc3"
28718 "\xff\xc2\x9f\x43\xf0\x04\xba\x1e"
28719 "\xb6\xf3\xc4\xce\x09\x7a\x2e\x42"
28720 "\x7d\xad\x97\xc9\x77\x9a\x3a\x78"
28721 "\x6c\xaf\x7c\x2a\x46\xb4\x41\x86"
28722 "\x1a\x20\xf2\x5b\x1a\x60\xc9\xc4"
28723 "\x47\x5d\x10\xa4\xd2\x15\x6a\x19"
28724 "\x4f\xd5\x51\x37\xd5\x06\x70\x1a"
28725 "\x3e\x78\xf0\x2e\xaa\xb5\x2a\xbd"
28726 "\x83\x09\x7c\xcb\x29\xac\xd7\x9c"
28727 "\xbf\x80\xfd\x9d\xd4\xcf\x64\xca"
28728 "\xf8\xc9\xf1\x77\x2e\xbb\x39\x26"
28729 "\xac\xd9\xbe\xce\x24\x7f\xbb\xa2"
28730 "\x82\xba\xeb\x5f\x65\xc5\xf1\x56"
28731 "\x8a\x52\x02\x4d\x45\x23\x6d\xeb"
28732 "\xb0\x60\x7b\xd8\x6e\xb2\x98\xd2"
28733 "\xaf\x76\xf2\x33\x9b\xf3\xbb\x95"
28734 "\xc0\x50\xaa\xc7\x47\xf6\xb3\xf3"
28735 "\x77\x16\xcb\x14\x95\xbf\x1d\x32"
28736 "\x45\x0c\x75\x52\x2c\xe8\xd7\x31"
28737 "\xc0\x87\xb0\x97\x30\x30\xc5\x5e"
28738 "\x50\x70\x6e\xb0\x4b\x4e\x38\x19"
28739 "\x46\xca\x38\x6a\xca\x7d\xfe\x05"
28740 "\xc8\x80\x7c\x14\x6c\x24\xb5\x42"
28741 "\x28\x04\x4c\xff\x98\x20\x08\x10"
28742 "\x90\x31\x03\x78\xd8\xa1\xe6\xf9"
28743 "\x52\xc2\xfc\x3e\xa7\x68\xce\xeb"
28744 "\x59\x5d\xeb\xd8\x64\x4e\xf8\x8b"
28745 "\x24\x62\xcf\x17\x36\x84\xc0\x72"
28746 "\x60\x4f\x3e\x47\xda\x72\x3b\x0e"
28747 "\xce\x0b\xa9\x9c\x51\xdc\xa5\xb9"
28748 "\x71\x73\x08\x4e\x22\x31\xfd\x88"
28749 "\x29\xfc\x8d\x17\x3a\x7a\xe5\xb9"
28750 "\x0b\x9c\x6d\xdb\xce\xdb\xde\x81"
28751 "\x73\x5a\x16\x9d\x3c\x72\x88\x51"
28752 "\x10\x16\xf3\x11\x6e\x32\x5f\x4c"
28753 "\x87\xce\x88\x2c\xd2\xaf\xf5\xb7"
28754 "\xd8\x22\xed\xc9\xae\x68\x7f\xc5"
28755 "\x30\x62\xbe\xc9\xe0\x27\xa1\xb5"
28756 "\x57\x74\x36\x60\xb8\x6b\x8c\xec"
28757 "\x14\xad\xed\x69\xc9\xd8\xa5\x5b"
28758 "\x38\x07\x5b\xf3\x3e\x74\x48\x90"
28759 "\x61\x17\x23\xdd\x44\xbc\x9d\x12"
28760 "\x0a\x3a\x63\xb2\xab\x86\xb8\x67"
28761 "\x85\xd6\xb2\x5d\xde\x4a\xc1\x73"
28762 "\x2a\x7c\x53\x8e\xd6\x7d\x0e\xe4"
28763 "\x3b\xab\xc5\x3d\x32\x79\x18\xb7"
28764 "\xd6\x50\x4d\xf0\x8a\x37\xbb\xd3"
28765 "\x8d\xd8\x08\xd7\x7d\xaa\x24\x52"
28766 "\xf7\x90\xe3\xaa\xd6\x49\x7a\x47"
28767 "\xec\x37\xad\x74\x8b\xc1\xb7\xfe"
28768 "\x4f\x70\x14\x62\x22\x8c\x63\xc2"
28769 "\x1c\x4e\x38\xc3\x63\xb7\xbf\x53"
28770 "\xbd\x1f\xac\xa6\x94\xc5\x81\xfa"
28771 "\xe0\xeb\x81\xe9\xd9\x1d\x32\x3c"
28772 "\x85\x12\xca\x61\x65\xd1\x66\xd8"
28773 "\xe2\x0e\xc3\xa3\xff\x0d\xd3\xee"
28774 "\xdf\xcc\x3e\x01\xf5\x9b\x45\x5c"
28775 "\x33\xb5\xb0\x8d\x36\x1a\xdf\xf8"
28776 "\xa3\x81\xbe\xdb\x3d\x4b\xf6\xc6"
28777 "\xdf\x7f\xb0\x89\xbd\x39\x32\x50"
28778 "\xbb\xb2\xe3\x5c\xbb\x4b\x18\x98"
28779 "\x08\x66\x51\xe7\x4d\xfb\xfc\x4e"
28780 "\x22\x42\x6f\x61\xdb\x7f\x27\x88"
28781 "\x29\x3f\x02\xa9\xc6\x83\x30\xcc"
28782 "\x8b\xd5\x64\x7b\x7c\x76\x16\xbe"
28783 "\xb6\x8b\x26\xb8\x83\x16\xf2\x6b"
28784 "\xd1\xdc\x20\x6b\x42\x5a\xef\x7a"
28785 "\xa9\x60\xb8\x1a\xd3\x0d\x4e\xcb"
28786 "\x75\x6b\xc5\x80\x43\x38\x7f\xad"
28787 "\x9c\x56\xd9\xc4\xf1\x01\x74\xf0"
28788 "\x16\x53\x8d\x69\xbe\xf2\x5d\x92"
28789 "\x34\x38\xc8\x84\xf9\x1a\xfc\x26"
28790 "\x16\xcb\xae\x7d\x38\x21\x67\x74"
28791 "\x4c\x40\xaa\x6b\x97\xe0\xb0\x2f"
28792 "\xf5\x3e\xf6\xe2\x24\xc8\x22\xa4"
28793 "\xa8\x88\x27\x86\x44\x75\x5b\x29"
28794 "\x34\x08\x4b\xa1\xfe\x0c\x26\xe5"
28795 "\xac\x26\xf6\x21\x0c\xfb\xde\x14"
28796 "\xfe\xd7\xbe\xee\x48\x93\xd6\x99"
28797 "\x56\x9c\xcf\x22\xad\xa2\x53\x41"
28798 "\xfd\x58\xa1\x68\xdc\xc4\xef\x20"
28799 "\xa1\xee\xcf\x2b\x43\xb6\x57\xd8"
28800 "\xfe\x01\x80\x25\xdf\xd2\x35\x44"
28801 "\x0d\x15\x15\xc3\xfc\x49\xbf\xd0"
28802 "\xbf\x2f\x95\x81\x09\xa6\xb6\xd7"
28803 "\x21\x03\xfe\x52\xb7\xa8\x32\x4d"
28804 "\x75\x1e\x46\x44\xbc\x2b\x61\x04"
28805 "\x1b\x1c\xeb\x39\x86\x8f\xe9\x49"
28806 "\xce\x78\xa5\x5e\x67\xc5\xe9\xef"
28807 "\x43\xf8\xf1\x35\x22\x43\x61\xc1"
28808 "\x27\xb5\x09\xb2\xb8\xe1\x5e\x26"
28809 "\xcc\xf3\x6f\xb2\xb7\x55\x30\x98"
28810 "\x87\xfc\xe7\xa8\xc8\x94\x86\xa1"
28811 "\xd9\xa0\x3c\x74\x16\xb3\x25\x98"
28812 "\xba\xc6\x84\x4a\x27\xa6\x58\xfe"
28813 "\xe1\x68\x04\x30\xc8\xdb\x44\x52"
28814 "\x4e\xb2\xa4\x6f\xf7\x63\xf2\xd6"
28815 "\x63\x36\x17\x04\xf8\x06\xdb\xeb"
28816 "\x99\x17\xa5\x1b\x61\x90\xa3\x9f"
28817 "\x05\xae\x3e\xe4\xdb\xc8\x1c\x8e"
28818 "\x77\x27\x88\xdf\xd3\x22\x5a\xc5"
28819 "\x9c\xd6\x22\xf8\xc4\xd8\x92\x9d"
28820 "\x16\xcc\x54\x25\x3b\x6f\xdb\xc0"
28821 "\x78\xd8\xe3\xb3\x03\x69\xd7\x5d"
28822 "\xf8\x08\x04\x63\x61\x9d\x76\xf9"
28823 "\xad\x1d\xc4\x30\x9f\x75\x89\x6b"
28824 "\xfb\x62\xba\xae\xcb\x1b\x6c\xe5"
28825 "\x7e\xea\x58\x6b\xae\xce\x9b\x48"
28826 "\x4b\x80\xd4\x5e\x71\x53\xa7\x24"
28827 "\x73\xca\xf5\x3e\xbb\x5e\xd3\x1c"
28828 "\x33\xe3\xec\x5b\xa0\x32\x9d\x25"
28829 "\x0e\x0c\x28\x29\x39\x51\xc5\x70"
28830 "\xec\x60\x8f\x77\xfc\x06\x7a\x33"
28831 "\x19\xd5\x7a\x6e\x94\xea\xa3\xeb"
28832 "\x13\xa4\x2e\x09\xd8\x81\x65\x83"
28833 "\x03\x63\x8b\xb5\xc9\x89\x98\x73"
28834 "\x69\x53\x8e\xab\xf1\xd2\x2f\x67"
28835 "\xbd\xa6\x16\x6e\xd0\x8b\xc1\x25"
28836 "\x93\xd2\x50\x7c\x1f\xe1\x11\xd0"
28837 "\x58\x0d\x2f\x72\xe7\x5e\xdb\xa2"
28838 "\x55\x9a\xe0\x09\x21\xac\x61\x85"
28839 "\x4b\x20\x95\x73\x63\x26\xe3\x83"
28840 "\x4b\x5b\x40\x03\x14\xb0\x44\x16"
28841 "\xbd\xe0\x0e\xb7\x66\x56\xd7\x30"
28842 "\xb3\xfd\x8a\xd3\xda\x6a\xa7\x3d"
28843 "\x98\x09\x11\xb7\x00\x06\x24\x5a"
28844 "\xf7\x42\x94\xa6\x0e\xb1\x6d\x48"
28845 "\x74\xb1\xa7\xe6\x92\x0a\x15\x9a"
28846 "\xf5\xfa\x55\x1a\x6c\xdd\x71\x08"
28847 "\xd0\xf7\x8d\x0e\x7c\x67\x4d\xc6"
28848 "\xe6\xde\x78\x88\x88\x3c\x5e\x23"
28849 "\x46\xd2\x25\xa4\xfb\xa3\x26\x3f"
28850 "\x2b\xfd\x9c\x20\xda\x72\xe1\x81"
28851 "\x8f\xe6\xae\x08\x1d\x67\x15\xde"
28852 "\x86\x69\x1d\xc6\x1e\x6d\xb7\x5c"
28853 "\xdd\x43\x72\x5a\x7d\xa7\xd8\xd7"
28854 "\x1e\x66\xc5\x90\xf6\x51\x76\x91"
28855 "\xb3\xe3\x39\x81\x75\x08\xfa\xc5"
28856 "\x06\x70\x69\x1b\x2c\x20\x74\xe0"
28857 "\x53\xb0\x0c\x9d\xda\xa9\x5b\xdd"
28858 "\x1c\x38\x6c\x9e\x3b\xc4\x7a\x82"
28859 "\x93\x9e\xbb\x75\xfb\x19\x4a\x55"
28860 "\x65\x7a\x3c\xda\xcb\x66\x5c\x13"
28861 "\x17\x97\xe8\xbd\xae\x24\xd9\x76"
28862 "\xfb\x8c\x73\xde\xbd\xb4\x1b\xe0"
28863 "\xb9\x2c\xe8\xe0\x1d\x3f\xa8\x2c"
28864 "\x1e\x81\x5b\x77\xe7\xdf\x6d\x06"
28865 "\x7c\x9a\xf0\x2b\x5d\xfc\x86\xd5"
28866 "\xb1\xad\xbc\xa8\x73\x48\x61\x67"
28867 "\xd6\xba\xc8\xe8\xe2\xb8\xee\x40"
28868 "\x36\x22\x3e\x61\xf6\xc8\x16\xe4"
28869 "\x0e\x88\xad\x71\x53\x58\xe1\x6c"
28870 "\x8f\x4f\x89\x4b\x3e\x9c\x7f\xe9"
28871 "\xad\xc2\x28\xc2\x3a\x29\xf3\xec"
28872 "\xa9\x28\x39\xba\xc2\x86\xe1\x06"
28873 "\xf3\x8b\xe3\x95\x0c\x87\xb8\x1b"
28874 "\x72\x35\x8e\x8f\x6d\x18\xc8\x1c"
28875 "\xa5\x5d\x57\x9d\x73\x8a\xbb\x9e"
28876 "\x21\x05\x12\xd7\xe0\x21\x1c\x16"
28877 "\x3a\x95\x85\xbc\xb0\x71\x0b\x36"
28878 "\x6c\x44\x8d\xef\x3b\xec\x3f\x8e"
28879 "\x24\xa9\xe3\xa7\x63\x23\xca\x09"
28880 "\x62\x96\x79\x0c\x81\x05\x41\xf2"
28881 "\x07\x20\x26\xe5\x8e\x10\x54\x03"
28882 "\x05\x7b\xfe\x0c\xcc\x8c\x50\xe5"
28883 "\xca\x33\x4d\x48\x7a\x03\xd5\x64"
28884 "\x49\x09\xf2\x5c\x5d\xfe\x2b\x30"
28885 "\xbf\x29\x14\x29\x8b\x9b\x7c\x96"
28886 "\x47\x07\x86\x4d\x4e\x4d\xf1\x47"
28887 "\xd1\x10\x2a\xa8\xd3\x15\x8c\xf2"
28888 "\x2f\xf4\x3a\xdf\xd0\xa7\xcb\x5a"
28889 "\xad\x99\x39\x4a\xdf\x60\xbe\xf9"
28890 "\x91\x4e\xf5\x94\xef\xc5\x56\x32"
28891 "\x33\x86\x78\xa3\xd6\x4c\x29\x7c"
28892 "\xe8\xac\x06\xb5\xf5\x01\x5c\x9f"
28893 "\x02\xc8\xe8\xbf\x5c\x1a\x7f\x4d"
28894 "\x28\xa5\xb9\xda\xa9\x5e\xe7\x4b"
28895 "\xf4\x3d\xe9\x1d\x28\xaa\x1a\x8a"
28896 "\x76\xc8\x6c\x19\x61\x3c\x9e\x29"
28897 "\xcd\xbe\xff\xe0\x1c\xb8\x67\xb5"
28898 "\xa4\x46\xf8\xb9\x8a\xa2\xf6\x7c"
28899 "\xef\x23\x73\x0c\xe9\x72\x0a\x0d"
28900 "\x9b\x40\xd8\xfb\x0c\x9c\xab\xa8",
28901 .ctext = "\xfc\x02\x83\x13\x73\x06\x70\x3f"
28902 "\x71\x28\x98\x61\xe5\x2c\x45\x49"
28903 "\x18\xa2\x0e\x17\xc9\xdb\x4d\xf6"
28904 "\xbe\x05\x02\x35\xc1\x18\x61\x28"
28905 "\xff\x28\x0a\xd9\x00\xb8\xed\xec"
28906 "\x14\x80\x88\x56\xcf\x98\x32\xcc"
28907 "\xb0\xee\xb4\x5e\x2d\x61\x59\xcb"
28908 "\x48\xc9\x25\xaa\x7e\x5f\xe5\x4f"
28909 "\x95\x8f\x5d\x47\xe8\xc3\x09\xb4"
28910 "\xce\xe7\x74\xcd\xc6\x09\x5c\xfc"
28911 "\xc7\x79\xc9\x39\xe4\xe3\x9b\x59"
28912 "\x67\x61\x10\xc9\xb7\x7a\xa8\x11"
28913 "\x59\xf6\x7a\x67\x1c\x3a\x70\x76"
28914 "\x2e\x0e\xbd\x10\x93\x01\x06\xea"
28915 "\x51\xc6\x5c\xa7\xda\xd1\x7d\x06"
28916 "\x8b\x1d\x5b\xb6\x87\xf0\x32\xbe"
28917 "\xff\x55\xaa\x58\x5a\x28\xd1\x64"
28918 "\x45\x3b\x0b\x5c\xee\xc4\x12\x2d"
28919 "\x1f\xb7\xa5\x73\xf5\x20\xf5\xa8"
28920 "\x10\x9d\xd8\x16\xd2\x05\x4d\x49"
28921 "\x99\x4a\x71\x56\xec\xa3\xc7\x27"
28922 "\xb0\x98\xcd\x59\x3c\x8a\xd1\x9e"
28923 "\x33\xa5\x92\xf2\xb7\x87\x23\x5d"
28924 "\x53\x9a\x8e\x7c\x63\x57\x5e\x9a"
28925 "\x21\x54\x7a\x3c\x5a\xd5\x68\x69"
28926 "\x35\x17\x51\x06\x19\x82\x9d\x44"
28927 "\x9e\x8a\x75\xc5\x16\x55\xa4\x78"
28928 "\x95\x63\xc3\xf0\x91\x73\x77\x44"
28929 "\x0c\xff\xb9\xb3\xa7\x5f\xcf\x2a"
28930 "\xa2\x54\x9c\xe3\x8b\x7e\x9d\x65"
28931 "\xe5\x64\x8b\xbe\x06\x3a\x90\x31"
28932 "\xdb\x42\x78\xe9\xe6\x8a\xae\xba"
28933 "\x8f\xfb\xc9\x3d\xd9\xc2\x3e\x57"
28934 "\xd5\x58\xfe\x70\x44\xe5\x2a\xd5"
28935 "\x87\xcf\x9f\x6a\x02\xde\x48\xe9"
28936 "\x13\xed\x8d\x2b\xf2\xa1\x56\x07"
28937 "\x36\x2d\xcf\xc3\x5c\xd4\x4b\x20"
28938 "\xb0\xdf\x1a\x70\xed\x0a\xe4\x2e"
28939 "\x9a\xfc\x88\xa1\xc4\x2d\xd6\xb8"
28940 "\xf1\x6e\x2c\x5c\xdc\x0e\xb0\x21"
28941 "\x2d\x76\xb8\xc3\x05\x4c\xf5\xc5"
28942 "\x9a\x14\xab\x08\xc2\x67\x59\x30"
28943 "\x7a\xef\xd8\x4a\x89\x49\xd4\xf0"
28944 "\x22\x39\xf2\x61\xaa\x70\x36\xcf"
28945 "\x65\xee\x43\x83\x2e\x32\xe4\xc9"
28946 "\xc2\xf1\xc7\x08\x28\x59\x10\x6f"
28947 "\x7a\xeb\x8f\x78\x9e\xdf\x07\x0f"
28948 "\xca\xc7\x02\x6a\x2e\x2a\xf0\x64"
28949 "\xfa\x4c\x8c\x4c\xfc\x13\x23\x63"
28950 "\x54\xeb\x1d\x41\xdf\x88\xd6\x66"
28951 "\xae\x5e\x31\x74\x5d\x84\x65\xb8"
28952 "\x61\x1c\x88\x1b\x8f\xb6\x14\x4e"
28953 "\x73\x23\x27\x71\x85\x04\x07\x59"
28954 "\x18\xa3\x2b\x69\x2a\x42\x81\xbf"
28955 "\x40\xf4\x40\xdf\x04\xb8\x6c\x2e"
28956 "\x21\x5b\x22\x25\x61\x01\x96\xce"
28957 "\xfb\xbc\x75\x25\x2c\x03\x55\xea"
28958 "\xb6\x56\x31\x03\xc8\x98\x77\xd6"
28959 "\x30\x19\x9e\x45\x05\xfd\xca\xdf"
28960 "\xae\x89\x30\xa3\xc1\x65\x41\x67"
28961 "\x12\x8e\xa4\x61\xd0\x87\x04\x0a"
28962 "\xe6\xf3\x43\x3a\x38\xce\x22\x36"
28963 "\x41\xdc\xe1\x7d\xd2\xa6\xe2\x66"
28964 "\x21\x8d\xc9\x59\x73\x52\x34\xd8"
28965 "\x1f\xf1\x87\x00\x9b\x12\x74\xeb"
28966 "\xbb\xa9\x34\x0c\x8e\x79\x74\x64"
28967 "\xbf\x94\x97\xe4\x94\xda\xf0\x39"
28968 "\x66\xa8\xd9\x82\xe3\x11\x3d\xe7"
28969 "\xb3\x9a\x40\x7a\x6f\x71\xc7\x0f"
28970 "\x7b\x6d\x59\x79\x18\x2f\x11\x60"
28971 "\x1e\xe0\xae\x1b\x1b\xb4\xad\x4d"
28972 "\x63\xd9\x3e\xa0\x8f\xe3\x66\x8c"
28973 "\xfe\x5a\x73\x07\x95\x27\x1a\x07"
28974 "\x6e\xd6\x14\x3f\xbe\xc5\x99\x94"
28975 "\xcf\x40\xf4\x39\x1c\xf2\x99\x5b"
28976 "\xb7\xfb\xb4\x4e\x5f\x21\x10\x04"
28977 "\x24\x08\xd4\x0d\x10\x7a\x2f\x52"
28978 "\x7d\x91\xc3\x38\xd3\x16\xf0\xfd"
28979 "\x53\xba\xda\x88\xa5\xf6\xc7\xfd"
28980 "\x63\x4a\x9f\x48\xb5\x31\xc2\xe1"
28981 "\x7b\x3e\xac\x8d\xc9\x95\x02\x92"
28982 "\xcc\xbd\x0e\x15\x2d\x97\x08\x82"
28983 "\xa6\x99\xbc\x2c\x96\x91\xde\xa4"
28984 "\x9c\xf5\x2c\xef\x12\x29\xb0\x72"
28985 "\x5f\x60\x5d\x3d\xf3\x85\x59\x79"
28986 "\xac\x06\x63\x74\xcc\x1a\x8d\x0e"
28987 "\xa7\x5f\xd9\x3e\x84\xf7\xbb\xde"
28988 "\x06\xd9\x4b\xab\xee\xb2\x03\xbe"
28989 "\x68\x49\x72\x84\x8e\xf8\x45\x2b"
28990 "\x59\x99\x17\xd3\xe9\x32\x79\xc3"
28991 "\x83\x4c\x7a\x6c\x71\x53\x8c\x09"
28992 "\x76\xfb\x3e\x80\x99\xbc\x2c\x7d"
28993 "\x42\xe5\x70\x08\x80\xc7\xaf\x15"
28994 "\x90\xda\x98\x98\x81\x04\x1c\x4d"
28995 "\x78\xf1\xf3\xcc\x1b\x3a\x7b\xef"
28996 "\xea\xe1\xee\x0e\xd2\x32\xb6\x63"
28997 "\xbf\xb2\xb5\x86\x8d\x16\xd3\x23"
28998 "\x04\x59\x51\xbb\x17\x03\xc0\x07"
28999 "\x93\xbf\x72\x58\x30\xf2\x0a\xa2"
29000 "\xbc\x60\x86\x3b\x68\x91\x67\x14"
29001 "\x10\x76\xda\xa3\x98\x2d\xfc\x8a"
29002 "\xb8\x95\xf7\xd2\x8b\x97\x8b\xfc"
29003 "\xf2\x9e\x86\x20\xb6\xdf\x93\x41"
29004 "\x06\x5e\x37\x3e\xe2\xb8\xd5\x06"
29005 "\x59\xd2\x8d\x43\x91\x5a\xed\x94"
29006 "\x54\xc2\x77\xbc\x0b\xb4\x29\x80"
29007 "\x22\x19\xe7\x35\x1f\x29\x4f\xd8"
29008 "\x02\x98\xee\x83\xca\x4c\x94\xa3"
29009 "\xec\xde\x4b\xf5\xca\x57\x93\xa3"
29010 "\x72\x69\xfe\x27\x7d\x39\x24\x9a"
29011 "\x60\x19\x72\xbe\x24\xb2\x2d\x99"
29012 "\x8c\xb7\x32\xf8\x74\x77\xfc\x8d"
29013 "\xb2\xc1\x7a\x88\x28\x26\xea\xb7"
29014 "\xad\xf0\x38\x49\x88\x78\x73\xcd"
29015 "\x01\xef\xb9\x30\x1a\x33\xa3\x24"
29016 "\x9b\x0b\xc5\x89\x64\x3f\xbe\x76"
29017 "\xd5\xa5\x28\x74\xa2\xc6\xa0\xa0"
29018 "\xdd\x13\x81\x64\x2f\xd1\xab\x15"
29019 "\xab\x13\xb5\x68\x59\xa4\x9f\x0e"
29020 "\x1e\x0a\xaf\xf7\x0b\x6e\x6b\x0b"
29021 "\xf7\x95\x4c\xbc\x1d\x40\x6d\x9c"
29022 "\x08\x42\xef\x07\x03\xb7\xa3\xea"
29023 "\x2a\x5f\xec\x41\x3c\x72\x31\x9d"
29024 "\xdc\x6b\x3a\x5e\x35\x3d\x12\x09"
29025 "\x27\xe8\x63\xbe\xcf\xb3\xbc\x01"
29026 "\x2d\x0c\x86\xb2\xab\x4a\x69\xe5"
29027 "\xf8\x45\x97\x76\x0e\x31\xe5\xc6"
29028 "\x4c\x4f\x94\xa5\x26\x19\x9f\x1b"
29029 "\xe1\xf4\x79\x04\xb4\x93\x92\xdc"
29030 "\xa5\x2a\x66\x25\x0d\xb2\x9e\xea"
29031 "\xa8\xf6\x02\x77\x2d\xd1\x3f\x59"
29032 "\x5c\x04\xe2\x36\x52\x5f\xa1\x27"
29033 "\x0a\x07\x56\xb6\x2d\xd5\x90\x32"
29034 "\x64\xee\x3f\x42\x8f\x61\xf8\xa0"
29035 "\xc1\x8b\x1e\x0b\xa2\x73\xa9\xf3"
29036 "\xc9\x0e\xb1\x96\x3a\x67\x5f\x1e"
29037 "\xd1\x98\x57\xa2\xba\xb3\x23\x9d"
29038 "\xa3\xc6\x3c\x7d\x5e\x3e\xb3\xe8"
29039 "\x80\xae\x2d\xda\x85\x90\x69\x3c"
29040 "\xf0\xe7\xdd\x9e\x20\x10\x52\xdb"
29041 "\xc3\xa0\x15\x73\xee\xb1\xf1\x0f"
29042 "\xf1\xf8\x3f\x40\xe5\x17\x80\x4e"
29043 "\x91\x95\xc7\xec\xd1\x9c\xd9\x1a"
29044 "\x8b\xac\xec\xc9\x0c\x07\xf4\xdc"
29045 "\x77\x2d\xa2\xc4\xf8\x27\xb5\x41"
29046 "\x2f\x85\xa6\x48\xad\x2a\x58\xc5"
29047 "\xea\xfa\x1c\xdb\xfd\xb7\x70\x45"
29048 "\xfc\xad\x11\xaf\x05\xed\xbf\xb6"
29049 "\x3c\xe1\x57\xb8\x72\x4a\xa0\x6b"
29050 "\x40\xd3\xda\xa9\xbc\xa5\x02\x95"
29051 "\x8c\xf0\x4e\x67\xb2\x58\x66\xea"
29052 "\x58\x0e\xc4\x88\xbc\x1d\x3b\x15"
29053 "\x17\xc8\xf5\xd0\x69\x08\x0a\x01"
29054 "\x80\x2e\x9e\x69\x4c\x37\x0b\xba"
29055 "\xfb\x1a\xa9\xc3\x5f\xec\x93\x7c"
29056 "\x4f\x72\x68\x1a\x05\xa1\x32\xe1"
29057 "\x16\x57\x9e\xa6\xe0\x42\xfa\x76"
29058 "\xc2\xf6\xd3\x9b\x37\x0d\xa3\x58"
29059 "\x30\x27\xe7\xea\xb1\xc3\x43\xfb"
29060 "\x67\x04\x70\x86\x0a\x71\x69\x34"
29061 "\xca\xb1\xe3\x4a\x56\xc9\x29\xd1"
29062 "\x12\x6a\xee\x89\xfd\x27\x83\xdf"
29063 "\x32\x1a\xc2\xe9\x94\xcc\x44\x2e"
29064 "\x0f\x3e\xc8\xc1\x70\x5b\xb0\xe8"
29065 "\x6d\x47\xe3\x39\x75\xd5\x45\x8a"
29066 "\x48\x4c\x64\x76\x6f\xae\x24\x6f"
29067 "\xae\x77\x33\x5b\xf5\xca\x9c\x30"
29068 "\x2c\x27\x15\x5e\x9c\x65\xad\x2a"
29069 "\x88\xb1\x36\xf6\xcd\x5e\x73\x72"
29070 "\x99\x5c\xe2\xe4\xb8\x3e\x12\xfb"
29071 "\x55\x86\xfa\xab\x53\x12\xdc\x6a"
29072 "\xe3\xfe\x6a\xeb\x9b\x5d\xeb\x72"
29073 "\x9d\xf1\xbb\x80\x80\x76\x2d\x57"
29074 "\x11\xde\xcf\xae\x46\xad\xdb\xcd"
29075 "\x62\x66\x3d\x7b\x7f\xcb\xc4\x43"
29076 "\x81\x0c\x7e\xb9\xb7\x47\x1a\x40"
29077 "\xfd\x08\x51\xbe\x01\x1a\xd8\x31"
29078 "\x43\x5e\x24\x91\xa2\x53\xa1\xc5"
29079 "\x8a\xe4\xbc\x00\x8e\xf7\x0c\x30"
29080 "\xdf\x03\x34\x2f\xce\xe4\x2e\xda"
29081 "\x2b\x87\xfc\xf8\x9b\x50\xd5\xb0"
29082 "\x5b\x08\xc6\x17\xa0\xae\x6b\x24"
29083 "\xe2\x1d\xd0\x47\xbe\xc4\x8f\x62"
29084 "\x1d\x12\x26\xc7\x78\xd4\xf2\xa3"
29085 "\xea\x39\x8c\xcb\x54\x3e\x2b\xb9"
29086 "\x9a\x8f\x97\xcf\x68\x53\x40\x02"
29087 "\x56\xac\x52\xbb\x62\x3c\xc6\x3f"
29088 "\x3a\x53\x3c\xe8\x21\x9a\x60\x65"
29089 "\x10\x6e\x59\xc3\x4f\xc3\x07\xc8"
29090 "\x61\x1c\xea\x62\x6e\xa2\x5a\x12"
29091 "\xd6\x10\x91\xbe\x5e\x58\x73\xbe"
29092 "\x77\xb8\xb7\x98\xc7\x7e\x78\x9a",
29093 .len = 1536,
29094 }, {
29095 .key = "\x60\xd5\x36\xb0\x8e\x5d\x0e\x5f"
29096 "\x70\x47\x8c\xea\x87\x30\x1d\x58"
29097 "\x2a\xb2\xe8\xc6\xcb\x60\xe7\x6f"
29098 "\x56\x95\x83\x98\x38\x80\x84\x8a",
29099 .klen = 32,
29100 .iv = "\x43\xfe\x63\x3c\xdc\x9e\x0c\xa6"
29101 "\xee\x9c\x0b\x97\x65\xc2\x56\x1d"
29102 "\x5d\xd0\xbf\xa3\x9f\x1e\xfb\x78"
29103 "\xbf\x51\x1b\x18\x73\x27\x27\x8c",
29104 .ptext = "\x0b\x77\xd8\xa3\x8c\xa6\xb2\x2d"
29105 "\x3e\xdd\xcc\x7c\x4a\x3e\x61\xc4"
29106 "\x9a\x7f\x73\xb0\xb3\x29\x32\x61"
29107 "\x13\x25\x62\xcc\x59\x4c\xf4\xdb"
29108 "\xd7\xf5\xf4\xac\x75\x51\xb2\x83"
29109 "\x64\x9d\x1c\x8b\xd1\x8b\x0c\x06"
29110 "\xf1\x9f\xba\x9d\xae\x62\xd4\xd8"
29111 "\x96\xbe\x3c\x4c\x32\xe4\x82\x44"
29112 "\x47\x5a\xec\xb8\x8a\x5b\xd5\x35"
29113 "\x57\x1e\x5c\x80\x6f\x77\xa9\xb9"
29114 "\xf2\x4f\x71\x1e\x48\x51\x86\x43"
29115 "\x0d\xd5\x5b\x52\x30\x40\xcd\xbb"
29116 "\x2c\x25\xc1\x47\x8b\xb7\x13\xc2"
29117 "\x3a\x11\x40\xfc\xed\x45\xa4\xf0"
29118 "\xd6\xfd\x32\x99\x13\x71\x47\x2e"
29119 "\x4c\xb0\x81\xac\x95\x31\xd6\x23"
29120 "\xa4\x2f\xa9\xe8\x5a\x62\xdc\x96"
29121 "\xcf\x49\xa7\x17\x77\x76\x8a\x8c"
29122 "\x04\x22\xaf\xaf\x6d\xd9\x16\xba"
29123 "\x35\x21\x66\x78\x3d\xb6\x65\x83"
29124 "\xc6\xc1\x67\x8c\x32\xd6\xc0\xc7"
29125 "\xf5\x8a\xfc\x47\xd5\x87\x09\x2f"
29126 "\x51\x9d\x57\x6c\x29\x0b\x1c\x32"
29127 "\x47\x6e\x47\xb5\xf3\x81\xc8\x82"
29128 "\xca\x5d\xe3\x61\x38\xa0\xdc\xcc"
29129 "\x35\x73\xfd\xb3\x92\x5c\x72\xd2"
29130 "\x2d\xad\xf6\xcd\x20\x36\xff\x49"
29131 "\x48\x80\x21\xd3\x2f\x5f\xe9\xd8"
29132 "\x91\x20\x6b\xb1\x38\x52\x1e\xbc"
29133 "\x88\x48\xa1\xde\xc0\xa5\x46\xce"
29134 "\x9f\x32\x29\xbc\x2b\x51\x0b\xae"
29135 "\x7a\x44\x4e\xed\xeb\x95\x63\x99"
29136 "\x96\x87\xc9\x34\x02\x26\xde\x20"
29137 "\xe4\xcb\x59\x0c\xb5\x55\xbd\x55"
29138 "\x3f\xa9\x15\x25\xa7\x5f\xab\x10"
29139 "\xbe\x9a\x59\x6c\xd5\x27\xf3\xf0"
29140 "\x73\x4a\xb3\xe4\x08\x11\x00\xeb"
29141 "\xf1\xae\xc8\x0d\xef\xcd\xb5\xfc"
29142 "\x0d\x7e\x03\x67\xad\x0d\xec\xf1"
29143 "\x9a\xfd\x31\x60\x3e\xa2\xfa\x1c"
29144 "\x93\x79\x31\x31\xd6\x66\x7a\xbd"
29145 "\x85\xfd\x22\x08\x00\xae\x72\x10"
29146 "\xd6\xb0\xf4\xb8\x4a\x72\x5b\x9c"
29147 "\xbf\x84\xdd\xeb\x13\x05\x28\xb7"
29148 "\x61\x60\xfd\x7f\xf0\xbe\x4d\x18"
29149 "\x7d\xc9\xba\xb0\x01\x59\x74\x18"
29150 "\xe4\xf6\xa6\x74\x5d\x3f\xdc\xa0"
29151 "\x9e\x57\x93\xbf\x16\x6c\xf6\xbd"
29152 "\x93\x45\x38\x95\xb9\x69\xe9\x62"
29153 "\x21\x73\xbd\x81\x73\xac\x15\x74"
29154 "\x9e\x68\x28\x91\x38\xb7\xd4\x47"
29155 "\xc7\xab\xc9\x14\xad\x52\xe0\x4c"
29156 "\x17\x1c\x42\xc1\xb4\x9f\xac\xcc"
29157 "\xc8\x12\xea\xa9\x9e\x30\x21\x14"
29158 "\xa8\x74\xb4\x74\xec\x8d\x40\x06"
29159 "\x82\xb7\x92\xd7\x42\x5b\xf2\xf9"
29160 "\x6a\x1e\x75\x6e\x44\x55\xc2\x8d"
29161 "\x73\x5b\xb8\x8c\x3c\xef\x97\xde"
29162 "\x24\x43\xb3\x0e\xba\xad\x63\x63"
29163 "\x16\x0a\x77\x03\x48\xcf\x02\x8d"
29164 "\x76\x83\xa3\xba\x73\xbe\x80\x3f"
29165 "\x8f\x6e\x76\x24\xc1\xff\x2d\xb4"
29166 "\x20\x06\x9b\x67\xea\x29\xb5\xe0"
29167 "\x57\xda\x30\x9d\x38\xa2\x7d\x1e"
29168 "\x8f\xb9\xa8\x17\x64\xea\xbe\x04"
29169 "\x84\xd1\xce\x2b\xfd\x84\xf9\x26"
29170 "\x1f\x26\x06\x5c\x77\x6d\xc5\x9d"
29171 "\xe6\x37\x76\x60\x7d\x3e\xf9\x02"
29172 "\xba\xa6\xf3\x7f\xd3\x95\xb4\x0e"
29173 "\x52\x1c\x6a\x00\x8f\x3a\x0b\xce"
29174 "\x30\x98\xb2\x63\x2f\xff\x2d\x3b"
29175 "\x3a\x06\x65\xaf\xf4\x2c\xef\xbb"
29176 "\x88\xff\x2d\x4c\xa9\xf4\xff\x69"
29177 "\x9d\x46\xae\x67\x00\x3b\x40\x94"
29178 "\xe9\x7a\xf7\x0b\xb7\x3c\xa2\x2f"
29179 "\xc3\xde\x5e\x29\x01\xde\xca\xfa"
29180 "\xc6\xda\xd7\x19\xc7\xde\x4a\x16"
29181 "\x93\x6a\xb3\x9b\x47\xe9\xd2\xfc"
29182 "\xa1\xc3\x95\x9c\x0b\xa0\x2b\xd4"
29183 "\xd3\x1e\xd7\x21\x96\xf9\x1e\xf4"
29184 "\x59\xf4\xdf\x00\xf3\x37\x72\x7e"
29185 "\xd8\xfd\x49\xd4\xcd\x61\x7b\x22"
29186 "\x99\x56\x94\xff\x96\xcd\x9b\xb2"
29187 "\x76\xca\x9f\x56\xae\x04\x2e\x75"
29188 "\x89\x4e\x1b\x60\x52\xeb\x84\xf4"
29189 "\xd1\x33\xd2\x6c\x09\xb1\x1c\x43"
29190 "\x08\x67\x02\x01\xe3\x64\x82\xee"
29191 "\x36\xcd\xd0\x70\xf1\x93\xd5\x63"
29192 "\xef\x48\xc5\x56\xdb\x0a\x35\xfe"
29193 "\x85\x48\xb6\x97\x97\x02\x43\x1f"
29194 "\x7d\xc9\xa8\x2e\x71\x90\x04\x83"
29195 "\xe7\x46\xbd\x94\x52\xe3\xc5\xd1"
29196 "\xce\x6a\x2d\x6b\x86\x9a\xf5\x31"
29197 "\xcd\x07\x9c\xa2\xcd\x49\xf5\xec"
29198 "\x01\x3e\xdf\xd5\xdc\x15\x12\x9b"
29199 "\x0c\x99\x19\x7b\x2e\x83\xfb\xd8"
29200 "\x89\x3a\x1c\x1e\xb4\xdb\xeb\x23"
29201 "\xd9\x42\xae\x47\xfc\xda\x37\xe0"
29202 "\xd2\xb7\x47\xd9\xe8\xb5\xf6\x20"
29203 "\x42\x8a\x9d\xaf\xb9\x46\x80\xfd"
29204 "\xd4\x74\x6f\x38\x64\xf3\x8b\xed"
29205 "\x81\x94\x56\xe7\xf1\x1a\x64\x17"
29206 "\xd4\x27\x59\x09\xdf\x9b\x74\x05"
29207 "\x79\x6e\x13\x29\x2b\x9e\x1b\x86"
29208 "\x73\x9f\x40\xbe\x6e\xff\x92\x4e"
29209 "\xbf\xaa\xf4\xd0\x88\x8b\x6f\x73"
29210 "\x9d\x8b\xbf\xe5\x8a\x85\x45\x67"
29211 "\xd3\x13\x72\xc6\x2a\x63\x3d\xb1"
29212 "\x35\x7c\xb4\x38\xbb\x31\xe3\x77"
29213 "\x37\xad\x75\xa9\x6f\x84\x4e\x4f"
29214 "\xeb\x5b\x5d\x39\x6d\xed\x0a\xad"
29215 "\x6c\x1b\x8e\x1f\x57\xfa\xc7\x7c"
29216 "\xbf\xcf\xf2\xd1\x72\x3b\x70\x78"
29217 "\xee\x8e\xf3\x4f\xfd\x61\x30\x9f"
29218 "\x56\x05\x1d\x7d\x94\x9b\x5f\x8c"
29219 "\xa1\x0f\xeb\xc3\xa9\x9e\xb8\xa0"
29220 "\xc6\x4e\x1e\xb1\xbc\x0a\x87\xa8"
29221 "\x52\xa9\x1e\x3d\x58\x8e\xc6\x95"
29222 "\x85\x58\xa3\xc3\x3a\x43\x32\x50"
29223 "\x6c\xb3\x61\xe1\x0c\x7d\x02\x63"
29224 "\x5f\x8b\xdf\xef\x13\xf8\x66\xea"
29225 "\x89\x00\x1f\xbd\x5b\x4c\xd5\x67"
29226 "\x8f\x89\x84\x33\x2d\xd3\x70\x94"
29227 "\xde\x7b\xd4\xb0\xeb\x07\x96\x98"
29228 "\xc5\xc0\xbf\xc8\xcf\xdc\xc6\x5c"
29229 "\xd3\x7d\x78\x30\x0e\x14\xa0\x86"
29230 "\xd7\x8a\xb7\x53\xa3\xec\x71\xbf"
29231 "\x85\xf2\xea\xbd\x77\xa6\xd1\xfd"
29232 "\x5a\x53\x0c\xc3\xff\xf5\x1d\x46"
29233 "\x37\xb7\x2d\x88\x5c\xeb\x7a\x0c"
29234 "\x0d\x39\xc6\x40\x08\x90\x1f\x58"
29235 "\x36\x12\x35\x28\x64\x12\xe7\xbb"
29236 "\x50\xac\x45\x15\x7b\x16\x23\x5e"
29237 "\xd4\x11\x2a\x8e\x17\x47\xe1\xd0"
29238 "\x69\xc6\xd2\x5c\x2c\x76\xe6\xbb"
29239 "\xf7\xe7\x34\x61\x8e\x07\x36\xc8"
29240 "\xce\xcf\x3b\xeb\x0a\x55\xbd\x4e"
29241 "\x59\x95\xc9\x32\x5b\x79\x7a\x86"
29242 "\x03\x74\x4b\x10\x87\xb3\x60\xf6"
29243 "\x21\xa4\xa6\xa8\x9a\xc9\x3a\x6f"
29244 "\xd8\x13\xc9\x18\xd4\x38\x2b\xc2"
29245 "\xa5\x7e\x6a\x09\x0f\x06\xdf\x53"
29246 "\x9a\x44\xd9\x69\x2d\x39\x61\xb7"
29247 "\x1c\x36\x7f\x9e\xc6\x44\x9f\x42"
29248 "\x18\x0b\x99\xe6\x27\xa3\x1e\xa6"
29249 "\xd0\xb9\x9a\x2b\x6f\x60\x75\xbd"
29250 "\x52\x4a\x91\xd4\x7b\x8f\x95\x9f"
29251 "\xdd\x74\xed\x8b\x20\x00\xdd\x08"
29252 "\x6e\x5b\x61\x7b\x06\x6a\x19\x84"
29253 "\x1c\xf9\x86\x65\xcd\x1c\x73\x3f"
29254 "\x28\x5c\x8a\x93\x1a\xf3\xa3\x6c"
29255 "\x6c\xa9\x7c\xea\x3c\xd4\x15\x45"
29256 "\x7f\xbc\xe3\xbb\x42\xf0\x2e\x10"
29257 "\xcd\x0c\x8b\x44\x1a\x82\x83\x0c"
29258 "\x58\xb1\x24\x28\xa0\x11\x2f\x63"
29259 "\xa5\x82\xc5\x9f\x86\x42\xf4\x4d"
29260 "\x89\xdb\x76\x4a\xc3\x7f\xc4\xb8"
29261 "\xdd\x0d\x14\xde\xd2\x62\x02\xcb"
29262 "\x70\xb7\xee\xf4\x6a\x09\x12\x5e"
29263 "\xd1\x26\x1a\x2c\x20\x71\x31\xef"
29264 "\x7d\x65\x57\x65\x98\xff\x8b\x02"
29265 "\x9a\xb5\xa4\xa1\xaf\x03\xc4\x50"
29266 "\x33\xcf\x1b\x25\xfa\x7a\x79\xcc"
29267 "\x55\xe3\x21\x63\x0c\x6d\xeb\x5b"
29268 "\x1c\xad\x61\x0b\xbd\xb0\x48\xdb"
29269 "\xb3\xc8\xa0\x87\x7f\x8b\xac\xfd"
29270 "\xd2\x68\x9e\xb4\x11\x3c\x6f\xb1"
29271 "\xfe\x25\x7d\x84\x5a\xae\xc9\x31"
29272 "\xc3\xe5\x6a\x6f\xbc\xab\x41\xd9"
29273 "\xde\xce\xf9\xfa\xd5\x7c\x47\xd2"
29274 "\x66\x30\xc9\x97\xf2\x67\xdf\x59"
29275 "\xef\x4e\x11\xbc\x4e\x70\xe3\x46"
29276 "\x53\xbe\x16\x6d\x33\xfb\x57\x98"
29277 "\x4e\x34\x79\x3b\xc7\x3b\xaf\x94"
29278 "\xc1\x87\x4e\x47\x11\x1b\x22\x41"
29279 "\x99\x12\x61\xe0\xe0\x8c\xa9\xbd"
29280 "\x79\xb6\x06\x4d\x90\x3b\x0d\x30"
29281 "\x1a\x00\xaa\x0e\xed\x7c\x16\x2f"
29282 "\x0d\x1a\xfb\xf8\xad\x51\x4c\xab"
29283 "\x98\x4c\x80\xb6\x92\x03\xcb\xa9"
29284 "\x99\x9d\x16\xab\x43\x8c\x3f\x52"
29285 "\x96\x53\x63\x7e\xbb\xd2\x76\xb7"
29286 "\x6b\x77\xab\x52\x80\x33\xe3\xdf"
29287 "\x4b\x3c\x23\x1a\x33\xe1\x43\x40"
29288 "\x39\x1a\xe8\xbd\x3c\x6a\x77\x42"
29289 "\x88\x9f\xc6\xaa\x65\x28\xf2\x1e"
29290 "\xb0\x7c\x8e\x10\x41\x31\xe9\xd5"
29291 "\x9d\xfd\x28\x7f\xfb\x61\xd3\x39"
29292 "\x5f\x7e\xb4\xfb\x9c\x7d\x98\xb7"
29293 "\x37\x2f\x18\xd9\x3b\x83\xaf\x4e"
29294 "\xbb\xd5\x49\x69\x46\x93\x3a\x21"
29295 "\x46\x1d\xad\x84\xb5\xe7\x8c\xff"
29296 "\xbf\x81\x7e\x22\xf6\x88\x8c\x82"
29297 "\xf5\xde\xfe\x18\xc9\xfb\x58\x07"
29298 "\xe4\x68\xff\x9c\xf4\xe0\x24\x20"
29299 "\x90\x92\x01\x49\xc2\x38\xe1\x7c"
29300 "\xac\x61\x0b\x96\x36\xa4\x77\xe9"
29301 "\x29\xd4\x97\xae\x15\x13\x7c\x6c"
29302 "\x2d\xf1\xc5\x83\x97\x02\xa8\x2e"
29303 "\x0b\x0f\xaf\xb5\x42\x18\x8a\x8c"
29304 "\xb8\x28\x85\x28\x1b\x2a\x12\xa5"
29305 "\x4b\x0a\xaf\xd2\x72\x37\x66\x23"
29306 "\x28\xe6\x71\xa0\x77\x85\x7c\xff"
29307 "\xf3\x8d\x2f\x0c\x33\x30\xcd\x7f"
29308 "\x61\x64\x23\xb2\xe9\x79\x05\xb8"
29309 "\x61\x47\xb1\x2b\xda\xf7\x9a\x24"
29310 "\x94\xf6\xcf\x07\x78\xa2\x80\xaa"
29311 "\x6e\xe9\x58\x97\x19\x0c\x58\x73"
29312 "\xaf\xee\x2d\x6e\x26\x67\x18\x8a"
29313 "\xc6\x6d\xf6\xbc\x65\xa9\xcb\xe7"
29314 "\x53\xf1\x61\x97\x63\x52\x38\x86"
29315 "\x0e\xdd\x33\xa5\x30\xe9\x9f\x32"
29316 "\x43\x64\xbc\x2d\xdc\x28\x43\xd8"
29317 "\x6c\xcd\x00\x2c\x87\x9a\x33\x79"
29318 "\xbd\x63\x6d\x4d\xf9\x8a\x91\x83"
29319 "\x9a\xdb\xf7\x9a\x11\xe1\xd1\x93"
29320 "\x4a\x54\x0d\x51\x38\x30\x84\x0b"
29321 "\xc5\x29\x8d\x92\x18\x6c\x28\xfe"
29322 "\x1b\x07\x57\xec\x94\x74\x0b\x2c"
29323 "\x21\x01\xf6\x23\xf9\xb0\xa0\xaf"
29324 "\xb1\x3e\x2e\xa8\x0d\xbc\x2a\x68"
29325 "\x59\xde\x0b\x2d\xde\x74\x42\xa1"
29326 "\xb4\xce\xaf\xd8\x42\xeb\x59\xbd"
29327 "\x61\xcc\x27\x28\xc6\xf2\xde\x3e"
29328 "\x68\x64\x13\xd3\xc3\xc0\x31\xe0"
29329 "\x5d\xf9\xb4\xa1\x09\x20\x46\x8b"
29330 "\x48\xb9\x27\x62\x00\x12\xc5\x03"
29331 "\x28\xfd\x55\x27\x1c\x31\xfc\xdb"
29332 "\xc1\xcb\x7e\x67\x91\x2e\x50\x0c"
29333 "\x61\xf8\x9f\x31\x26\x5a\x3d\x2e"
29334 "\xa0\xc7\xef\x2a\xb6\x24\x48\xc9"
29335 "\xbb\x63\x99\xf4\x7c\x4e\xc5\x94"
29336 "\x99\xd5\xff\x34\x93\x8f\x31\x45"
29337 "\xae\x5e\x7b\xfd\xf4\x81\x84\x65"
29338 "\x5b\x41\x70\x0b\xe5\xaa\xec\x95"
29339 "\x6b\x3d\xe3\xdc\x12\x78\xf8\x28"
29340 "\x26\xec\x3a\x64\xc4\xab\x74\x97"
29341 "\x3d\xcf\x21\x7d\xcf\x59\xd3\x15"
29342 "\x47\x94\xe4\xd9\x48\x4c\x02\x49"
29343 "\x68\x50\x22\x16\x96\x2f\xc4\x23"
29344 "\x80\x47\x27\xd1\xee\x10\x3b\xa7"
29345 "\x19\xae\xe1\x40\x5f\x3a\xde\x5d"
29346 "\x97\x1c\x59\xce\xe1\xe7\x32\xa7"
29347 "\x20\x89\xef\x44\x22\x38\x3c\x14"
29348 "\x99\x3f\x1b\xd6\x37\xfe\x93\xbf"
29349 "\x34\x13\x86\xd7\x9b\xe5\x2a\x37"
29350 "\x72\x16\xa4\xdf\x7f\xe4\xa4\x66"
29351 "\x9d\xf2\x0b\x29\xa1\xe2\x9d\x36"
29352 "\xe1\x9d\x56\x95\x73\xe1\x91\x58"
29353 "\x0f\x64\xf8\x90\xbb\x0c\x48\x0f"
29354 "\xf5\x52\xae\xd9\xeb\x95\xb7\xdd"
29355 "\xae\x0b\x20\x55\x87\x3d\xf0\x69"
29356 "\x3c\x0a\x54\x61\xea\x00\xbd\xba"
29357 "\x5f\x7e\x25\x8c\x3e\x61\xee\xb2"
29358 "\x1a\xc8\x0e\x0b\xa5\x18\x49\xf2"
29359 "\x6e\x1d\x3f\x83\xc3\xf1\x1a\xcb"
29360 "\x9f\xc9\x82\x4e\x7b\x26\xfd\x68"
29361 "\x28\x25\x8d\x22\x17\xab\xf8\x4e"
29362 "\x1a\xa9\x81\x48\xb0\x9f\x52\x75"
29363 "\xe4\xef\xdd\xbd\x5b\xbe\xab\x3c"
29364 "\x43\x76\x23\x62\xce\xb8\xc2\x5b"
29365 "\xc6\x31\xe6\x81\xb4\x42\xb2\xfd"
29366 "\xf3\x74\xdd\x02\x3c\xa0\xd7\x97"
29367 "\xb0\xe7\xe9\xe0\xce\xef\xe9\x1c"
29368 "\x09\xa2\x6d\xd3\xc4\x60\xd6\xd6"
29369 "\x9e\x54\x31\x45\x76\xc9\x14\xd4"
29370 "\x95\x17\xe9\xbe\x69\x92\x71\xcb"
29371 "\xde\x7c\xf1\xbd\x2b\xef\x8d\xaf"
29372 "\x51\xe8\x28\xec\x48\x7f\xf8\xfa"
29373 "\x9f\x9f\x5e\x52\x61\xc3\xfc\x9a"
29374 "\x7e\xeb\xe3\x30\xb6\xfe\xc4\x4a"
29375 "\x87\x1a\xff\x54\x64\xc7\xaa\xa2"
29376 "\xfa\xb7\xb2\xe7\x25\xce\x95\xb4"
29377 "\x15\x93\xbd\x24\xb6\xbc\xe4\x62"
29378 "\x93\x7f\x44\x40\x72\xcb\xfb\xb2"
29379 "\xbf\xe8\x03\xa5\x87\x12\x27\xfd"
29380 "\xc6\x21\x8a\x8f\xc2\x48\x48\xb9"
29381 "\x6b\xb6\xf0\xf0\x0e\x0a\x0e\xa4"
29382 "\x40\xa9\xd8\x23\x24\xd0\x7f\xe2"
29383 "\xf9\xed\x76\xf0\x91\xa5\x83\x3c"
29384 "\x55\xe1\x92\xb8\xb6\x32\x9e\x63"
29385 "\x60\x81\x75\x29\x9e\xce\x2a\x70"
29386 "\x28\x0c\x87\xe5\x46\x73\x76\x66"
29387 "\xbc\x4b\x6c\x37\xc7\xd0\x1a\xa0"
29388 "\x9d\xcf\x04\xd3\x8c\x42\xae\x9d"
29389 "\x35\x5a\xf1\x40\x4c\x4e\x81\xaa"
29390 "\xfe\xd5\x83\x4f\x29\x19\xf3\x6c"
29391 "\x9e\xd0\x53\xe5\x05\x8f\x14\xfb"
29392 "\x68\xec\x0a\x3a\x85\xcd\x3e\xb4"
29393 "\x4a\xc2\x5b\x92\x2e\x0b\x58\x64"
29394 "\xde\xca\x64\x86\x53\xdb\x7f\x4e"
29395 "\x54\xc6\x5e\xaa\xe5\x82\x3b\x98"
29396 "\x5b\x01\xa7\x1f\x7b\x3d\xcc\x19"
29397 "\xf1\x11\x02\x64\x09\x25\x7c\x26"
29398 "\xee\xad\x50\x68\x31\x26\x16\x0f"
29399 "\xb6\x7b\x6f\xa2\x17\x1a\xba\xbe"
29400 "\xc3\x60\xdc\xd2\x44\xe0\xb4\xc4"
29401 "\xfe\xff\x69\xdb\x60\xa6\xaf\x39"
29402 "\x0a\xbd\x6e\x41\xd1\x9f\x87\x71"
29403 "\xcc\x43\xa8\x47\x10\xbc\x2b\x7d"
29404 "\x40\x12\x43\x31\xb8\x12\xe0\x95"
29405 "\x6f\x9d\xf8\x75\x51\x3d\x61\xbe"
29406 "\xa0\xd1\x0b\x8d\x50\xc7\xb8\xe7"
29407 "\xab\x03\xda\x41\xab\xc5\x4e\x33"
29408 "\x5a\x63\x94\x90\x22\x72\x54\x26"
29409 "\x93\x65\x99\x45\x55\xd3\x55\x56"
29410 "\xc5\x39\xe4\xb4\xb1\xea\xd8\xf9"
29411 "\xb5\x31\xf7\xeb\x80\x1a\x9e\x8d"
29412 "\xd2\x40\x01\xea\x33\xb9\xf2\x7a"
29413 "\x43\x41\x72\x0c\xbf\x20\xab\xf7"
29414 "\xfa\x65\xec\x3e\x35\x57\x1e\xef"
29415 "\x2a\x81\xfa\x10\xb2\xdb\x8e\xfa"
29416 "\x7f\xe7\xaf\x73\xfc\xbb\x57\xa2"
29417 "\xaf\x6f\x41\x11\x30\xd8\xaf\x94"
29418 "\x53\x8d\x4c\x23\xa5\x20\x63\xcf"
29419 "\x0d\x00\xe0\x94\x5e\x92\xaa\xb5"
29420 "\xe0\x4e\x96\x3c\xf4\x26\x2f\xf0"
29421 "\x3f\xd7\xed\x75\x2c\x63\xdf\xc8"
29422 "\xfb\x20\xb5\xae\x44\x83\xc0\xab"
29423 "\x05\xf9\xbb\xa7\x62\x7d\x21\x5b"
29424 "\x04\x80\x93\x84\x5f\x1d\x9e\xcd"
29425 "\xa2\x07\x7e\x22\x2f\x55\x94\x23"
29426 "\x74\x35\xa3\x0f\x03\xbe\x07\x62"
29427 "\xe9\x16\x69\x7e\xae\x38\x0e\x9b"
29428 "\xad\x6e\x83\x90\x21\x10\xb8\x07"
29429 "\xdc\xc1\x44\x20\xa5\x88\x00\xdc"
29430 "\xe1\x82\x16\xf1\x0c\xdc\xed\x8c"
29431 "\x32\xb5\x49\xab\x11\x41\xd5\xd2"
29432 "\x35\x2c\x70\x73\xce\xeb\xe3\xd6"
29433 "\xe4\x7d\x2c\xe8\x8c\xec\x8a\x92"
29434 "\x50\x87\x51\xbd\x2d\x9d\xf2\xf0"
29435 "\x3c\x7d\xb1\x87\xf5\x01\xb0\xed"
29436 "\x02\x5a\x20\x4d\x43\x08\x71\x49"
29437 "\x77\x72\x9b\xe6\xef\x30\xc9\xa2"
29438 "\x66\x66\xb8\x68\x9d\xdf\xc6\x16"
29439 "\xa5\x78\xee\x3c\x47\xa6\x7a\x31"
29440 "\x07\x6d\xce\x7b\x86\xf8\xb2\x31"
29441 "\xa8\xa4\x77\x3c\x63\x36\xe8\xd3"
29442 "\x7d\x40\x56\xd8\x48\x56\x9e\x3e"
29443 "\x56\xf6\x3d\xd2\x12\x6e\x35\x29"
29444 "\xd4\x7a\xdb\xff\x97\x4c\xeb\x3c"
29445 "\x28\x2a\xeb\xe9\x43\x40\x61\x06"
29446 "\xb8\xa8\x6d\x18\xc8\xbc\xc7\x23"
29447 "\x53\x2b\x8b\xcc\xce\x88\xdf\xf8"
29448 "\xff\xf8\x94\xe4\x5c\xee\xcf\x39"
29449 "\xe0\xf6\x1a\xae\xf2\xd5\x41\x6a"
29450 "\x09\x5a\x50\x66\xc4\xf4\x66\xdc"
29451 "\x6a\x69\xee\xc8\x47\xe6\x87\x52"
29452 "\x9e\x28\xe4\x39\x02\x0d\xc4\x7e"
29453 "\x18\xe6\xc6\x09\x07\x03\x30\xb9"
29454 "\xd1\xb0\x48\xe6\x80\xe8\x8c\xe6"
29455 "\xc7\x2c\x33\xca\x64\xe5\xc0\x6e"
29456 "\xac\x14\x4b\xe1\xf6\xeb\xce\xe4"
29457 "\xc1\x8c\xea\x5b\x8d\x3c\x86\x91"
29458 "\xd1\xd7\x16\x9c\x09\x9c\x6a\x51"
29459 "\xe5\xcd\xe3\xb0\x33\x1f\x03\xcd"
29460 "\xe5\xd8\x40\x9b\xdc\x29\xbe\xfa"
29461 "\x24\xcc\xf1\x55\x68\x3a\x89\x0d"
29462 "\x08\x48\xfd\x9b\x47\x41\x10\xae"
29463 "\x53\x3a\x83\x87\xd4\x89\xe7\x38"
29464 "\x47\xee\xd7\xbe\xe2\x58\x37\xd2"
29465 "\xfc\x21\x1d\x20\xa5\x2d\x69\x0c"
29466 "\x36\x5b\x2f\xcd\xa1\xa6\xe4\xa1"
29467 "\x00\x4d\xf7\xc8\x2d\xc7\x16\x6c"
29468 "\x6d\xad\x32\x8c\x8f\x74\xf9\xfa"
29469 "\x78\x1c\x9a\x0f\x6e\x93\x9c\x20"
29470 "\x43\xb9\xe4\xda\xc4\xc7\x90\x47"
29471 "\x86\x68\xb7\x6f\x82\x59\x4a\x30"
29472 "\xf1\xfd\x31\x0f\xa1\xea\x9b\x6b"
29473 "\x18\x5c\x39\xb0\xc7\x80\x64\xff"
29474 "\x6d\x5b\xb4\x8b\xba\x90\xea\x4e"
29475 "\x9a\x04\xd2\x68\x18\x50\xb5\x91"
29476 "\x45\x4f\x58\x5a\xe5\xc6\x7c\xab"
29477 "\x61\x3e\x3d\xec\x18\x87\xfc\xea"
29478 "\x26\x35\x4c\x99\x8a\x3f\x00\x7b"
29479 "\xf5\x89\x62\xda\xdd\xf1\x43\xef"
29480 "\x2c\x1d\x92\xfa\x9a\xd0\x37\x03"
29481 "\x69\x9c\xd8\x1f\x41\x44\xb7\x73"
29482 "\x54\x14\x91\x12\x41\x41\x54\xa2"
29483 "\x91\x55\xb6\xf7\x23\x41\xc9\xc2"
29484 "\x5b\x53\xf2\x61\x63\x0d\xa9\x87"
29485 "\x1a\xbb\x11\x1f\x3c\xbb\xa8\x1f"
29486 "\xe2\x66\x56\x88\x06\x3c\xd2\x0f"
29487 "\x3b\xc4\xd6\x8c\xbe\x54\x9f\xa8"
29488 "\x9c\x89\xfb\x88\x05\xef\xcd\xe7"
29489 "\xc1\xc4\x21\x36\x22\x8d\x9a\x5d"
29490 "\x1b\x1e\x4a\xc0\x89\xdd\x76\x16"
29491 "\x5a\xce\xcd\x1e\x6a\x1f\xa0\x2b"
29492 "\x83\xf6\x5e\x28\x8e\x65\xb5\x86"
29493 "\x72\x8f\xc5\xf2\x54\x81\x10\x8d"
29494 "\x63\x7b\x42\x7d\x06\x08\x16\xb3"
29495 "\xb0\x60\x65\x41\x49\xdb\x0d\xc1"
29496 "\xe2\xef\x72\x72\x06\xe7\x60\x5c"
29497 "\x95\x1c\x7d\x52\xec\x82\xee\xd3"
29498 "\x5b\xab\x61\xa4\x1f\x61\x64\x0c"
29499 "\x28\x32\x21\x7a\x81\xe7\x81\xf3"
29500 "\xdb\xc0\x18\xd9\xae\x0b\x3c\x9a"
29501 "\x58\xec\x70\x4f\x40\x25\x2b\xba"
29502 "\x96\x59\xac\x34\x45\x29\xc6\x57"
29503 "\xc1\xc3\x93\x60\x77\x92\xbb\x83"
29504 "\x8a\xa7\x72\x45\x2a\xc9\x35\xe7"
29505 "\x66\xd6\xa9\xe9\x43\x87\x20\x11"
29506 "\x6a\x2f\x87\xac\xe0\x93\x82\xe5"
29507 "\x6c\x57\xa9\x4c\x9e\x56\x57\x33"
29508 "\x1c\xd8\x7e\x25\x27\x41\x89\x97"
29509 "\xea\xa5\x56\x02\x5b\x93\x13\x46"
29510 "\xdc\x53\x3d\x95\xef\xaf\x9f\xf0"
29511 "\x0a\x8a\xfe\x0c\xbf\xf0\x25\x5f"
29512 "\xb4\x9f\x1b\x72\x9c\x37\xba\x46"
29513 "\x4e\xcc\xcc\x02\x5c\xec\x3f\x98"
29514 "\xff\x56\x1a\xc2\x7a\x65\x8f\xf6"
29515 "\xd2\x81\x37\x7a\x0a\xfc\x79\xb9"
29516 "\xcb\x8c\xc8\x1a\xd0\xba\x5d\x55"
29517 "\xbc\x6d\x2e\xb2\x2f\x75\x29\x3f"
29518 "\x1a\x4b\xa8\xd7\xe8\xf6\xf4\x2a"
29519 "\xa5\xa1\x68\xec\xf3\xd5\xdd\x0f"
29520 "\xad\x57\xae\x98\x83\xd5\x92\x4e"
29521 "\x76\x86\x8e\x5e\x4b\x87\x7b\xf7"
29522 "\x2d\x79\x3f\x12\x6a\x24\x58\xc8"
29523 "\xab\x9a\x65\x75\x82\x6f\xa5\x39"
29524 "\x72\xb0\xdf\x93\xb5\xa2\xf3\xdd"
29525 "\x1f\x32\xfa\xdb\xfe\x1b\xbf\x0a"
29526 "\xd9\x95\xdd\x02\xf1\x23\x54\xb1"
29527 "\xa5\xbb\x24\x04\x5c\x2a\x97\x92"
29528 "\xe6\xe0\x10\x61\xe3\x46\xc7\x0c"
29529 "\xcb\xbc\x51\x9a\x35\x16\xd9\x42"
29530 "\x62\xb3\x5e\xa4\x3c\x84\xa0\x7f"
29531 "\xb8\x7f\x70\xd1\x8b\x03\xdf\x27"
29532 "\x32\x06\x3f\x12\x23\x19\x22\x82"
29533 "\x2d\x37\xa5\x00\x31\x9b\xa9\x21"
29534 "\x8e\x34\x8c\x8e\x4f\xe8\xd4\x63"
29535 "\x6c\xb2\xa9\x6e\xf6\x7c\x96\xf1"
29536 "\x0e\x64\xab\x14\x3d\x8f\x74\xb3"
29537 "\x35\x79\x84\x78\x06\x68\x97\x30"
29538 "\xe0\x22\x55\xd6\xc5\x5b\x38\xb2"
29539 "\x75\x24\x0c\x52\xb6\x57\xcc\x0a"
29540 "\xbd\x3c\xd0\x73\x47\xd1\x25\xd6"
29541 "\x1c\xfd\x27\x05\x3f\x70\xe1\xa7"
29542 "\x69\x3b\xee\xc9\x9f\xfd\x2a\x7e"
29543 "\xab\x58\xe6\x0b\x35\x5e\x52\xf9"
29544 "\xff\xac\x5b\x82\x88\xa7\x65\xbc"
29545 "\x61\x29\xdc\xa1\x94\x42\xd1\xd3"
29546 "\xa0\xd8\xba\x3b\x49\xc8\xa7\xce"
29547 "\x01\x6c\xb7\x3f\xe3\x98\x4d\xd1"
29548 "\x9f\x46\x0d\xb3\xf2\x43\x33\x49"
29549 "\xb7\x27\xbd\xba\xcc\x3f\x09\x56"
29550 "\xfa\x64\x18\xb8\x17\x28\xde\x0d"
29551 "\x29\xfa\x1f\xad\x60\x3b\x90\xa7"
29552 "\x05\x9f\x4c\xc4\xdc\x05\x3b\x17"
29553 "\x58\xea\x99\xfd\x6b\x8a\x93\x77"
29554 "\xa5\x44\xbd\x8d\x29\x44\x29\x89"
29555 "\x52\x1d\x89\x8b\x44\x8f\xb9\x68"
29556 "\xeb\x93\xfd\x92\xd9\x14\x35\x9c"
29557 "\x28\x3a\x9f\x1d\xd8\xe0\x2a\x76"
29558 "\x51\xc1\xf0\xa9\x1d\xb4\xf8\xb9"
29559 "\xfc\x14\x78\x5a\xa2\xb1\xdb\x94"
29560 "\xcb\x18\xb9\x34\xbd\x0c\x65\x1d"
29561 "\x64\xde\xd0\x3a\xe4\x68\x0e\xbc"
29562 "\x13\xa7\x47\x89\x62\xa3\x03\x19"
29563 "\x64\xa1\x02\x27\x3a\x8d\x43\xfa"
29564 "\x68\xff\xda\x8b\x40\xe9\x19\x8b"
29565 "\x56\xbe\x1c\x9b\xe6\xf6\x3f\x60"
29566 "\xdb\x7a\xd5\xab\x82\xd8\xd9\x99"
29567 "\xe3\x5b\x0c\x0c\x69\x18\x5c\xed"
29568 "\x03\xf9\xc1\x61\xc4\x7b\xd4\x90"
29569 "\x43\xc3\x39\xec\xac\xcb\x1f\x4b"
29570 "\x23\xf8\xa9\x98\x2f\xf6\x48\x90"
29571 "\x6c\x2b\x94\xad\x14\xdd\xcc\xa2"
29572 "\x3d\xc7\x86\x0f\x7f\x1c\x0b\x93"
29573 "\x4b\x74\x1f\x80\x75\xb4\x91\xdf"
29574 "\xa8\x26\xf9\x06\x2b\x3a\x2c\xfd"
29575 "\x3c\x31\x40\x1e\x5b\xa6\x86\x01"
29576 "\xc4\xa2\x80\x4f\xf5\xa2\xf4\xff"
29577 "\xf6\x07\x8c\x92\xf7\x74\xbd\x42"
29578 "\xb0\x3f\x6b\x05\xca\x40\xeb\x04"
29579 "\x20\xa9\x37\x78\x32\x03\x60\xcc"
29580 "\xf3\xec\xb2\x2d\xb5\x80\x7c\xe4"
29581 "\x37\x53\x25\xd1\xe8\x91\x6a\xe5"
29582 "\xdf\xdd\xb0\xab\x69\xc7\xa1\xb2"
29583 "\xfc\xb3\xd1\x9e\xda\xa8\x0d\x68"
29584 "\xfe\x7d\xdc\x56\x33\x65\x99\xd2"
29585 "\xec\xa5\xa0\xa1\x26\xc9\xec\xbd"
29586 "\x22\x20\x5e\x0d\xcb\x93\x64\x7a"
29587 "\x56\x75\xed\xe5\x45\xa2\xbd\x16"
29588 "\x59\xf7\x43\xd9\x5b\x2c\xdd\xb6"
29589 "\x1d\xa8\x05\x89\x2f\x65\x2e\x66"
29590 "\xfe\xad\x93\xeb\x85\x8f\xe8\x4c"
29591 "\x00\x44\x71\x03\x0e\x26\xaf\xfd"
29592 "\xfa\x56\x0f\xdc\x9c\xf3\x2e\xab"
29593 "\x88\x26\x61\xc6\x13\xfe\xba\xc1"
29594 "\xd8\x8a\x38\xc3\xb6\x4e\x6d\x80"
29595 "\x4c\x65\x93\x2f\xf5\x54\xff\x63"
29596 "\xbe\xdf\x9a\xe3\x4f\xca\xc9\x71"
29597 "\x12\xab\x95\x66\xec\x09\x64\xea"
29598 "\xdc\x9f\x01\x61\x24\x88\xd1\xa7"
29599 "\xd0\x69\x26\xf0\x80\xb0\xec\x86"
29600 "\xc2\x58\x2f\x6a\xc5\xfd\xfc\x2a"
29601 "\xf6\x3e\x23\x77\x3b\x7e\xc5\xc5"
29602 "\xe7\xf9\x4d\xcc\x68\x53\x11\xc8"
29603 "\x5b\x44\xbd\x48\x0f\xb3\x35\x1a"
29604 "\x93\x4a\x80\x16\xa3\x0d\x50\x85"
29605 "\xa6\xc4\xd4\x74\x4d\x87\x59\x51"
29606 "\xd7\xf7\x7d\xee\xd0\x9b\xd1\x83"
29607 "\x25\x2b\xc6\x39\x27\x6a\xb3\x41"
29608 "\x5f\xd2\x24\xd4\xd6\xfa\x8c\x3e"
29609 "\xb2\xf9\x11\x71\x7a\x9e\x5e\x7b"
29610 "\x5b\x9a\x47\x80\xca\x1c\xbe\x04"
29611 "\x5d\x34\xc4\xa2\x2d\x41\xfe\x73"
29612 "\x53\x15\x9f\xdb\xe7\x7d\x82\x19"
29613 "\x21\x1b\x67\x2a\x74\x7a\x21\x4a"
29614 "\xc4\x96\x6f\x00\x92\x69\xf1\x99"
29615 "\x50\xf1\x4a\x16\x11\xf1\x16\x51",
29616 .ctext = "\x2c\xf5\x4c\xc9\x99\x19\x83\x84"
29617 "\x09\xbc\xe6\xad\xbe\xb6\x6b\x1b"
29618 "\x75\x0b\x3d\x33\x10\xb4\x8b\xf7"
29619 "\xa7\xc7\xba\x9f\x6e\xd7\xc7\xfd"
29620 "\x58\xef\x24\xf4\xdc\x26\x3f\x35"
29621 "\x02\x98\xf2\x8c\x96\xca\xfc\xca"
29622 "\xca\xfa\x27\xe6\x23\x1f\xf0\xc7"
29623 "\xe3\x46\xbf\xca\x7b\x4e\x24\xcd"
29624 "\xd0\x13\x3f\x80\xd6\x5b\x0b\xdc"
29625 "\xad\xc6\x49\x77\xd7\x58\xf5\xfd"
29626 "\x58\xba\x72\x0d\x9e\x0b\x63\xc3"
29627 "\x86\xac\x06\x97\x70\x42\xec\x3a"
29628 "\x0d\x53\x27\x17\xbd\x3e\xcb\xe0"
29629 "\xaa\x19\xb4\xfe\x5d\x1b\xcb\xd7"
29630 "\x99\xc3\x19\x45\x6f\xdf\x64\x44"
29631 "\x9f\xf8\x55\x1b\x72\x8d\x78\x51"
29632 "\x3c\x83\x48\x8f\xaf\x05\x60\x7d"
29633 "\x22\xce\x07\x53\xfd\x91\xcf\xfa"
29634 "\x5f\x86\x66\x3e\x72\x67\x7f\xc1"
29635 "\x49\x82\xc7\x1c\x91\x1e\x48\xcd"
29636 "\x5e\xc6\x5f\xd9\xc9\x43\x88\x35"
29637 "\x80\xba\x91\xe1\x54\x4b\x14\xbe"
29638 "\xbd\x75\x48\xb8\xde\x22\x64\xb5"
29639 "\x8c\xcb\x5e\x92\x99\x8f\x4a\xab"
29640 "\x00\x6c\xb4\x2e\x03\x3b\x0e\xee"
29641 "\x4d\x39\x05\xbc\x94\x80\xbb\xb2"
29642 "\x36\x16\xa3\xd9\x8f\x61\xd7\x67"
29643 "\xb5\x90\x46\x85\xe1\x4e\x71\x84"
29644 "\xd0\x84\xc0\xc0\x8f\xad\xdb\xeb"
29645 "\x44\xf4\x66\x35\x3f\x92\xa2\x05"
29646 "\xa4\x9c\xb8\xdc\x77\x6c\x85\x34"
29647 "\xd2\x6a\xea\x32\xb8\x08\xf6\x13"
29648 "\x78\x1e\x29\xef\x12\x54\x16\x28"
29649 "\x25\xf8\x32\x0e\x4f\x94\xe6\xb3"
29650 "\x0b\x97\x79\x97\xb3\xb0\x37\x61"
29651 "\xa4\x10\x6f\x15\x9c\x7d\x22\x41"
29652 "\xe2\xd7\xa7\xa0\xfc\xc5\x62\x55"
29653 "\xed\x68\x39\x7b\x09\xd2\x17\xaa"
29654 "\xf2\xb8\xc9\x1d\xa2\x23\xfd\xaa"
29655 "\x9c\x57\x16\x0d\xe3\x63\x3c\x2b"
29656 "\x13\xdd\xa2\xf0\x8e\xd3\x02\x81"
29657 "\x09\xba\x80\x02\xdb\x97\xfe\x0f"
29658 "\x77\x8d\x18\xf1\xf4\x59\x27\x79"
29659 "\xa3\x46\x88\xda\x51\x67\xd0\xe9"
29660 "\x5d\x22\x98\xc1\xe4\xea\x08\xda"
29661 "\xf7\xb9\x16\x71\x36\xbd\x43\x8a"
29662 "\x4b\x6e\xf3\xaa\xb0\xba\x1a\xbc"
29663 "\xaa\xca\xde\x5c\xc0\xa5\x11\x6d"
29664 "\x8a\x8f\xcc\x04\xfc\x6c\x89\x75"
29665 "\x4b\x2c\x29\x6f\x41\xc7\x6e\xda"
29666 "\xea\xa6\xaf\xb0\xb1\x46\x9e\x30"
29667 "\x5e\x11\x46\x07\x3b\xd6\xaa\x36"
29668 "\xa4\x01\x84\x1d\xb9\x8e\x58\x9d"
29669 "\xa9\xb6\x1c\x56\x5c\x5a\xde\xfa"
29670 "\x66\x96\xe6\x29\x26\xd4\x68\xd0"
29671 "\x1a\xcb\x98\xbb\xce\x19\xbb\x87"
29672 "\x00\x6c\x59\x17\xe3\xd1\xe6\x5c"
29673 "\xd0\x98\xe1\x91\xc4\x28\xaf\xbf"
29674 "\xbb\xdf\x75\x4e\xd9\x9d\x99\x0f"
29675 "\xc6\x0c\x03\x24\x3e\xb6\xd7\x3f"
29676 "\xd5\x43\x4a\x47\x26\xab\xf6\x3f"
29677 "\x7f\xf1\x15\x0c\xde\x68\xa0\x5f"
29678 "\x63\xf9\xe2\x5e\x5d\x42\xf1\x36"
29679 "\x38\x90\x06\x18\x84\xf2\xfa\x81"
29680 "\x36\x33\x29\x18\xaa\x8c\x49\x0e"
29681 "\xda\x27\x38\x9c\x12\x8b\x83\xfa"
29682 "\x40\xd0\xb6\x0a\x72\x85\xf0\xc7"
29683 "\xaa\x5f\x30\x1a\x6f\x45\xe4\x35"
29684 "\x4c\xf3\x4c\xe4\x1c\xd7\x48\x77"
29685 "\xdd\x3e\xe4\x73\x44\xb1\xb8\x1c"
29686 "\x42\x40\x90\x61\xb1\x6d\x8b\x20"
29687 "\x2d\x30\x63\x01\x26\x71\xbc\x5a"
29688 "\x76\xce\xc1\xfb\x13\xf9\x4c\x6e"
29689 "\x7a\x16\x8a\x53\xcb\x07\xaa\xa1"
29690 "\xba\xd0\x68\x7a\x2d\x25\x48\x85"
29691 "\xb7\x6b\x0a\x05\xf2\xdf\x0e\x46"
29692 "\x4e\xc8\xcd\x59\x5b\x9a\x2e\x9e"
29693 "\xdb\x4a\xf6\xfd\x7b\xa4\x5c\x4d"
29694 "\x78\x8d\xe7\xb0\x84\x3f\xf0\xc1"
29695 "\x47\x39\xbf\x1e\x8c\xc2\x11\x0d"
29696 "\x90\xd1\x17\x42\xb3\x50\xeb\xaa"
29697 "\xcd\xc0\x98\x36\x84\xd0\xfe\x75"
29698 "\xf8\x8f\xdc\xa0\xa1\x53\xe5\x8c"
29699 "\xf2\x0f\x4a\x31\x48\xae\x3d\xaf"
29700 "\x19\x4b\x75\x2e\xc1\xe3\xcd\x4d"
29701 "\x2c\xa4\x54\x7b\x4d\x5e\x93\xa2"
29702 "\xe7\x1f\x34\x19\x9f\xb2\xbf\x22"
29703 "\x65\x1a\x03\x48\x12\x66\x50\x3e"
29704 "\x0e\x5d\x60\x29\x44\x69\x90\xee"
29705 "\x9d\x8b\x55\x78\xdf\x63\x31\xc3"
29706 "\x1b\x21\x7d\x06\x21\x86\x60\xb0"
29707 "\x9d\xdb\x3d\xcc\xe2\x20\xf4\x88"
29708 "\x20\x62\x2e\xe8\xa9\xea\x42\x41"
29709 "\xb0\xab\x73\x61\x40\x39\xac\x11"
29710 "\x55\x27\x51\x5f\x11\xef\xb1\x23"
29711 "\xff\x81\x99\x86\x0c\x6f\x16\xaf"
29712 "\xf6\x89\x86\xd8\xf6\x41\xc2\x80"
29713 "\x21\xf4\xd5\x6d\xef\xa3\x0c\x4d"
29714 "\x59\xfd\xdc\x93\x1a\x4f\xe6\x22"
29715 "\x83\x40\x0c\x98\x67\xba\x7c\x93"
29716 "\x0b\xa9\x89\xfc\x3e\xff\x84\x12"
29717 "\x3e\x27\xa3\x8a\x48\x17\xd6\x08"
29718 "\x85\x2f\xf1\xa8\x90\x90\x71\xbe"
29719 "\x44\xd6\x34\xbf\x74\x52\x0a\x17"
29720 "\x39\x64\x78\x1a\xbc\x81\xbe\xc8"
29721 "\xea\x7f\x0b\x5a\x2c\x77\xff\xac"
29722 "\xdd\x37\x35\x78\x09\x28\x29\x4a"
29723 "\xd1\xd6\x6c\xc3\xd5\x70\xdd\xfc"
29724 "\x21\xcd\xce\xeb\x51\x11\xf7\xbc"
29725 "\x12\x43\x1e\x6c\xa1\xa3\x79\xe6"
29726 "\x1d\x63\x52\xff\xf0\xbb\xcf\xec"
29727 "\x56\x58\x63\xe2\x21\x0b\x2d\x5c"
29728 "\x64\x09\xf3\xee\x05\x42\x34\x93"
29729 "\x38\xa8\x60\xea\x1d\x95\x90\x65"
29730 "\xad\x2f\xda\x1d\xdd\x21\x1a\xf1"
29731 "\x94\xe0\x6a\x81\xa1\xd3\x63\x31"
29732 "\x45\x73\xce\x54\x4e\xb1\x75\x26"
29733 "\x59\x18\xc2\x31\x73\xe6\xf5\x7d"
29734 "\x06\x5b\x65\x67\xe5\x69\x90\xdf"
29735 "\x27\x6a\xbf\x81\x7d\x92\xbe\xd1"
29736 "\x4e\x0b\xa8\x18\x94\x72\xe1\xd0"
29737 "\xb6\x2a\x16\x08\x7a\x34\xb8\xf2"
29738 "\xe1\xac\x08\x66\xe6\x78\x66\xfd"
29739 "\x36\xbd\xee\xc6\x71\xa4\x09\x4e"
29740 "\x3b\x09\xf2\x8e\x3a\x90\xba\xa0"
29741 "\xc2\x1d\x9f\xad\x52\x0e\xc9\x10"
29742 "\x99\x40\x90\xd5\x7d\x73\x56\xef"
29743 "\x48\x1e\x56\x5c\x7d\x3c\xcb\x84"
29744 "\x10\x0a\xcc\xda\xce\xad\xd8\xa8"
29745 "\x79\xc7\x29\x95\x31\x3b\xd9\x9b"
29746 "\xb6\x84\x3e\x03\x74\xc5\x76\xba"
29747 "\x4b\xd9\x4f\x7c\xc4\x5f\x7f\x70"
29748 "\xc5\xe3\x6e\xd0\x14\x32\xec\x60"
29749 "\xb0\x69\x78\xb7\xef\xda\x5a\xe7"
29750 "\x4e\x50\x97\xd4\x94\x58\x67\x57"
29751 "\x4e\x7c\x75\xe0\xcf\x8d\xe1\x78"
29752 "\x97\x52\xc8\x73\x81\xf9\xb6\x02"
29753 "\x54\x72\x6d\xc0\x70\xff\xe2\xeb"
29754 "\x6c\xe1\x30\x0a\x94\xd0\x55\xec"
29755 "\xed\x61\x9c\x6d\xd9\xa0\x92\x62"
29756 "\x4e\xfd\xd8\x79\x27\x02\x4e\x13"
29757 "\xb2\x04\xba\x00\x9a\x77\xed\xc3"
29758 "\x5b\xa4\x22\x02\xa9\xed\xaf\xac"
29759 "\x4f\xe1\x74\x73\x51\x36\x78\x8b"
29760 "\xdb\xf5\x32\xfd\x0d\xb9\xcb\x15"
29761 "\x4c\xae\x43\x72\xeb\xbe\xc0\xf8"
29762 "\x91\x67\xf1\x4f\x5a\xd4\xa4\x69"
29763 "\x8f\x3e\x16\xd2\x09\x31\x72\x5a"
29764 "\x5e\x0a\xc4\xbc\x44\xd4\xbb\x82"
29765 "\x7a\xdf\x52\x25\x8c\x45\xdc\xe4"
29766 "\xe0\x71\x84\xe4\xe0\x3d\x59\x30"
29767 "\x5b\x94\x12\x33\x78\x85\x90\x84"
29768 "\x52\x05\x33\xa7\xa7\x16\xe0\x4d"
29769 "\x6a\xf7\xfa\x03\x98\x6c\x4f\xb0"
29770 "\x06\x66\x06\xa1\xdd\x3c\xbe\xbb"
29771 "\xb2\x62\xab\x64\xd3\xbf\x2c\x30"
29772 "\x0e\xfc\xd9\x95\x32\x32\xf3\x3b"
29773 "\x39\x7e\xda\x62\x62\x0f\xc3\xfe"
29774 "\x55\x76\x09\xf5\x8a\x09\x91\x93"
29775 "\x32\xea\xbc\x2b\x0b\xcf\x1d\x65"
29776 "\x48\x33\xba\xeb\x0f\xd4\xf9\x3b"
29777 "\x1e\x90\x74\x6d\x93\x52\x61\x81"
29778 "\xa3\xf2\xb5\xea\x1d\x61\x86\x68"
29779 "\x00\x40\xcc\x58\xdd\xf2\x64\x01"
29780 "\xab\xfd\x94\xc0\xa3\x83\x83\x33"
29781 "\xa4\xb0\xb8\xd3\x9d\x08\x3c\x7f"
29782 "\x8e\xa8\xaf\x87\xa5\xe7\xcd\x36"
29783 "\x92\x96\xdc\xa1\xf2\xea\xe6\xd1"
29784 "\x1e\xe9\x65\xa4\xff\xda\x17\x96"
29785 "\xad\x91\x4a\xc5\x26\xb4\x1d\x1c"
29786 "\x2b\x50\x48\x26\xc8\x86\x3f\x05"
29787 "\xb8\x87\x1b\x3f\xee\x2e\x55\x61"
29788 "\x0d\xdc\xcf\x56\x0e\xe2\xcc\xda"
29789 "\x87\xee\xc5\xcd\x0e\xf4\xa4\xaf"
29790 "\x8a\x02\xee\x16\x0b\xc4\xdd\x6d"
29791 "\x80\x3e\xf3\xfe\x95\xb4\xfe\x97"
29792 "\x0d\xe2\xab\xbb\x27\x84\xee\x25"
29793 "\x39\x74\xb0\xfb\xdc\x5a\x0f\x65"
29794 "\x31\x2a\x89\x08\xa4\x8c\x9f\x25"
29795 "\x5f\x93\x83\x39\xda\xb4\x22\x17"
29796 "\xbd\xd2\x0d\xfc\xde\xf8\x00\x34"
29797 "\xc2\x48\x55\x06\x4c\x8b\x79\xe5"
29798 "\xba\x0c\x50\x4f\x98\xa3\x59\x3d"
29799 "\xc4\xec\xd1\x85\xf3\x60\x41\x16"
29800 "\x0a\xe2\xf4\x38\x33\x24\xc1\xe0"
29801 "\x0d\x86\x1f\x5a\xd2\xba\x7c\x5f"
29802 "\x97\x60\x54\xa3\x52\x31\x78\x57"
29803 "\x7a\xc0\xc7\x1e\xd4\x11\x8f\xef"
29804 "\x86\x0a\x60\x26\x4a\x8f\x06\xf7"
29805 "\x1f\x47\x45\x6e\x87\x13\x15\xf3"
29806 "\x91\x08\xbf\x2a\x6e\x71\x21\x8e"
29807 "\x92\x90\xde\x01\x97\x81\x46\x87"
29808 "\x8a\xfc\xab\x12\x0c\x60\x3e\x9d"
29809 "\xbd\x40\x0a\x45\x3f\x5b\x83\x04"
29810 "\xb5\x8f\x42\x78\x68\xfe\x3a\xd1"
29811 "\x59\xf7\x12\xaa\x86\x86\x1c\x77"
29812 "\xfc\xc6\x64\x47\x0f\x7e\xd3\xbc"
29813 "\x95\x90\x23\xb3\x60\xdc\x0d\xf4"
29814 "\x67\xe6\x32\xee\xad\xbf\x60\x07"
29815 "\xbd\xdb\x6e\x3f\x55\x88\xdb\x93"
29816 "\x62\x41\xd6\xeb\x34\xd6\xa3\x96"
29817 "\xd2\xbc\x29\xaa\x75\x65\x41\x9f"
29818 "\x70\x43\xbb\x6d\xd9\xa5\x95\x22"
29819 "\x3e\xf9\x07\xa0\x7d\x75\xba\xb8"
29820 "\xcd\x81\x3b\x94\x01\x19\xc3\x67"
29821 "\x9d\xa4\x7f\xa0\x99\xcc\x4a\xc4"
29822 "\xfa\x76\x3f\xab\x5c\xea\x26\xdf"
29823 "\xa2\x4c\x5b\x11\x55\xa3\x6a\x70"
29824 "\xcb\xbc\x93\x11\x48\x38\x73\x7a"
29825 "\x40\xbf\xbc\x04\x05\xb0\x2d\x9b"
29826 "\x9a\x23\x57\xa5\xf6\x63\xfa\xc7"
29827 "\xd8\x4d\xc2\xc0\xf8\xbd\xfb\x7d"
29828 "\xea\x20\xa2\xe0\x4d\xaa\x63\x1e"
29829 "\x9a\xa2\xed\x54\xe6\x49\xaf\x52"
29830 "\xaf\x7e\x94\x57\x19\x07\x06\x74"
29831 "\x57\x5b\x62\x61\x99\x20\xe7\x95"
29832 "\x14\x19\xcf\x42\x83\x6a\x94\xf5"
29833 "\xab\xa7\xf2\x48\xf6\x0b\x40\x3d"
29834 "\x93\x8d\x3d\x14\x5d\xf2\x45\x2c"
29835 "\xac\x1c\x0b\x12\xc9\x56\x3f\x7c"
29836 "\x17\xeb\x1d\xed\x7e\x5c\xaa\x37"
29837 "\xe3\xb4\x56\xf9\x0e\xb9\x8e\xc8"
29838 "\x16\x70\x3e\xff\x95\xb9\x89\x9c"
29839 "\x19\x0d\x0d\x48\xbd\xb9\xe3\x73"
29840 "\xdf\x4e\x67\x9d\x93\x6c\x0b\x75"
29841 "\x8a\x2d\x89\x5c\x32\x9d\x75\x05"
29842 "\xd9\x13\xbe\x14\x5f\xf0\xb7\xb4"
29843 "\xd9\x2c\x02\x22\x41\xf2\x9c\x1f"
29844 "\xc1\x8c\xf5\x6a\x8c\xd5\xa5\x6b"
29845 "\x54\x47\xec\x3a\x76\x08\xf6\xf7"
29846 "\xed\x7c\x7e\x3b\x55\xb8\xa9\x20"
29847 "\xa6\xec\x2d\x8c\x03\x38\x9d\x74"
29848 "\xe9\x36\xe7\x05\x40\xec\xf4\xa1"
29849 "\xa7\x70\xa7\x6f\x1f\x93\xc2\x1d"
29850 "\x2c\x4e\x5f\xe8\x04\x6d\x91\x67"
29851 "\x23\xd9\x47\xb4\xf6\xbc\x35\x25"
29852 "\x1b\xa8\xe1\x17\xa8\x21\x38\xd8"
29853 "\x7a\x55\xd9\xc6\x6f\x0a\x1b\xcb"
29854 "\xde\xf8\x1e\x20\x8c\xa1\x14\x49"
29855 "\x49\x00\x00\x31\x0f\xa8\x24\x67"
29856 "\x97\x7a\x1f\x04\xb9\x6b\x60\xd0"
29857 "\x32\xc3\xf4\xf9\x4f\xb2\xfd\x7b"
29858 "\xf9\xb3\x43\xd8\x23\xaa\x21\x37"
29859 "\x9e\x91\xc5\xa4\xce\xd8\xe4\xf5"
29860 "\x55\x3e\xc9\xe4\xc5\x51\xd3\x4d"
29861 "\xc6\x83\xe9\x23\x8e\x3e\x21\xe0"
29862 "\x40\x23\x4e\x2b\x2d\x89\xc4\x5d"
29863 "\x58\xdc\x43\x03\x8e\x9a\xfb\xef"
29864 "\x76\xac\x78\x57\xc3\xb8\xf7\x9f"
29865 "\xf5\xb1\xc2\xa4\x0c\xee\x58\x52"
29866 "\x45\xdf\x1a\xd9\x0e\xe0\x56\x1f"
29867 "\x23\x79\x99\x5f\x34\xad\x9f\x41"
29868 "\x67\x2a\xc7\x8b\xe7\x82\x6e\x67"
29869 "\x58\xb5\xae\x18\xd7\x2f\x8f\x57"
29870 "\x0e\xa4\x21\x3c\x84\x21\x05\x50"
29871 "\x57\xb0\xd1\xb1\xc8\x9d\xd4\x44"
29872 "\x25\x40\x6b\xd5\x6f\x18\x92\x89"
29873 "\x6d\x5b\xe9\x5a\x3c\x74\xc0\x33"
29874 "\x2c\x7a\xa7\x99\x71\x4e\x9d\x1b"
29875 "\xe1\x1d\xcb\x62\x8b\x3c\x07\x07"
29876 "\x67\xf6\xa6\x54\x10\x72\x3f\xea"
29877 "\xe5\xcd\xe6\xf1\xeb\x3d\x43\x0b"
29878 "\xfe\x4b\xc7\x1d\x3d\xd9\xa3\xe2"
29879 "\x9b\x79\x47\xc7\xab\x28\xcc\x4d"
29880 "\xa8\x77\x9c\xec\xef\x56\xf8\x92"
29881 "\x07\x48\x1b\x21\x04\xa8\x24\xb0"
29882 "\x82\x7d\xd1\x17\xa4\xaf\x5f\xfa"
29883 "\x92\xbf\x6a\xb7\x7e\xc7\xb7\x75"
29884 "\x40\x3c\x14\x09\x57\xae\xe0\x4e"
29885 "\xf8\xc9\xda\x1e\x5d\x27\xc4\x8c"
29886 "\x27\xe3\x4d\xe3\x55\x8c\xd2\xef"
29887 "\x0c\xab\x67\x53\x96\xd3\x48\xfb"
29888 "\x75\x4f\x74\x9e\xcb\x82\xa4\x96"
29889 "\x91\x41\x48\xaa\x65\xdb\x34\x72"
29890 "\xc9\xee\xa2\x77\x8b\x6e\x44\x12"
29891 "\x4e\x51\x51\xc3\xf5\xef\x6a\x50"
29892 "\x99\x26\x41\x1e\x66\xa4\x2b\xb9"
29893 "\x21\x15\x38\xc2\x0b\x7f\x37\xb6"
29894 "\x89\x8b\x27\x70\xae\xa1\x90\x28"
29895 "\x04\xe7\xd5\x17\xcb\x60\x99\xb4"
29896 "\xe2\xd7\x04\xd3\x11\x27\x86\xe4"
29897 "\xd0\x0d\x36\x04\x68\xe0\xb4\x71"
29898 "\xe8\x86\x4b\x9f\xa3\xd2\xda\x87"
29899 "\xc2\x2c\xad\x66\xfa\x53\x18\xf8"
29900 "\xec\x10\x74\xc5\xb6\x53\x09\x93"
29901 "\x21\x09\xbd\x77\x2d\x2a\x12\x4c"
29902 "\x86\xfe\x50\x8e\xd1\x16\xab\xb1"
29903 "\xfd\xd7\x87\xde\xc3\x6f\x7c\x16"
29904 "\xe2\x88\x3d\x41\xac\x36\x7e\xf8"
29905 "\xc2\x3b\x46\xd5\x44\x3d\x9d\xe8"
29906 "\xe9\x0c\xb7\xb3\xc6\xb9\xe5\xe7"
29907 "\x27\x17\x78\x03\xd4\xda\xe4\x73"
29908 "\x38\x34\xe7\x53\x29\xc4\xcb\x93"
29909 "\xc9\xa1\x10\x8a\xb2\xfc\x0b\x07"
29910 "\x47\xb8\xb1\x13\x49\x86\x24\x8b"
29911 "\x10\xb1\xd9\x5f\xbb\xd8\x90\x37"
29912 "\x06\x03\xe0\x76\xff\x19\x1a\x16"
29913 "\xd8\x2d\xa7\x4a\xea\x22\x64\xbe"
29914 "\xed\x1c\xc8\x33\xb4\xf4\xb1\x48"
29915 "\x95\xb5\x2f\xaa\x05\xc7\x03\xa0"
29916 "\xf1\xa4\xf3\x63\x4b\xbe\x79\xb9"
29917 "\x4b\x67\x7e\x4e\x3e\x81\x8f\xef"
29918 "\xe9\x55\x99\x30\xd0\x26\xec\x5d"
29919 "\x89\xb6\x3f\x28\x38\x81\x7a\x00"
29920 "\x89\x85\xb8\xff\x19\x0f\x8f\x5d"
29921 "\x5c\x6d\x6a\x3d\x6c\xb9\xfb\x7c"
29922 "\x0c\x4b\x7e\xbc\x0c\xc4\xad\xbb"
29923 "\x0a\x8b\xc8\x48\xb7\xfa\x4d\x53"
29924 "\x82\x10\xd6\x29\x58\x83\x50\x3c"
29925 "\xd4\x5a\xfd\x14\xa3\xb5\x88\xfb"
29926 "\x23\xee\xc9\xcc\xab\x92\x52\xb3"
29927 "\x0b\x07\xf3\x1e\x9a\x2a\x2e\x35"
29928 "\x32\x37\xa5\x86\xd0\xe5\x5f\xdd"
29929 "\x3d\x67\x70\xb4\x9a\xc9\x93\xdc"
29930 "\x31\x33\xe3\x3a\xc5\xcf\xd9\x44"
29931 "\x2f\x3f\x87\xb2\x0c\x36\x55\x17"
29932 "\xa9\xda\xb1\xca\x00\x09\x87\xe6"
29933 "\x66\x34\xb3\x9f\x52\x37\x98\x10"
29934 "\x2e\x5d\xa4\x14\x7f\x63\xa6\xcd"
29935 "\x6c\x2d\x7c\x74\x4c\xae\x9c\x65"
29936 "\xe0\x79\xc0\xd6\xc3\xfe\xa8\xf4"
29937 "\x1a\x4f\xf5\xbc\xea\x7a\x92\x40"
29938 "\x51\xa7\x05\x45\x40\xd8\x9c\x3c"
29939 "\xde\x5f\x0b\x6e\x10\x5c\x1c\xdc"
29940 "\xd2\x65\x60\xbb\x70\x68\x5c\xa9"
29941 "\x59\x25\x0e\x4e\x93\xb8\x49\x89"
29942 "\xf6\xae\xeb\x1f\x8b\x56\xc8\x56"
29943 "\xb0\xb5\xc9\xee\xa5\x15\x07\x4d"
29944 "\x8a\xcc\xad\x04\x4d\x99\x8c\x49"
29945 "\x8d\x7c\xe0\xa5\x7d\x7f\x33\x61"
29946 "\xf2\xfc\xe7\x88\x3f\x2b\x73\xab"
29947 "\x2e\x38\x17\x48\xa9\x86\xdd\x81"
29948 "\x21\x45\xbc\x98\x1d\xe5\xa5\xbc"
29949 "\x0d\x0b\x18\x8e\x86\x1e\x76\x0a"
29950 "\x30\x12\x21\xf0\x51\xed\xc1\xcd"
29951 "\x9a\xf1\x7e\x7e\x64\xb2\xa3\xd6"
29952 "\x37\xe7\xc6\xde\x97\xb9\x5d\x05"
29953 "\xf5\x50\xe2\x0a\xaa\x68\x16\xa6"
29954 "\x26\x9c\x7d\xff\x4c\x05\xce\x48"
29955 "\xa7\xff\x10\x19\x5e\xef\x46\x54"
29956 "\xec\xe4\x7b\xb6\x12\x23\xae\x93"
29957 "\x4f\x79\xf8\x3c\x1c\x07\x15\x66"
29958 "\x07\xc1\x52\xde\x7f\xda\x51\x7b"
29959 "\xfe\x13\x67\xab\x8d\x56\xdc\xc1"
29960 "\x70\x4b\x13\xd2\x30\x00\xc1\x97"
29961 "\x22\xa7\x83\xf8\x18\xd9\x6d\x40"
29962 "\x54\xe0\xc1\xdb\x3e\x83\x73\x12"
29963 "\xe1\x48\x49\xb9\xd4\x20\x0c\x06"
29964 "\x1c\x82\xb5\xbe\x5a\xae\x60\x5e"
29965 "\xe2\x09\xba\x05\xbb\x9a\x80\x63"
29966 "\xf2\xc4\x4b\x41\x39\x16\x76\x26"
29967 "\xb1\x03\x06\x23\x65\x37\x33\x92"
29968 "\xca\xf9\x72\xf5\xcd\x95\xc1\xc0"
29969 "\x91\x5a\xfd\x28\xb9\x62\x59\x84"
29970 "\x87\x9d\x82\xcb\xe0\x67\x7c\x26"
29971 "\xb8\x00\x16\xd9\x5d\xb4\x74\xd4"
29972 "\x75\x8c\x75\xf8\x87\x3b\xa8\x77"
29973 "\xcd\x82\x3d\x7b\xb9\x63\x44\x0f"
29974 "\x44\x83\x55\x5b\xc7\xdc\x18\x0b"
29975 "\x8c\x36\xb3\x59\xeb\x58\x13\x38"
29976 "\x4b\x8a\xb7\xa3\x9a\xa2\xf3\xeb"
29977 "\xc6\x30\x84\x86\x0a\xcf\x8b\xfa"
29978 "\x36\x66\x26\xbc\xd0\x96\xa3\xb4"
29979 "\x8d\x6b\xf7\x5b\x75\x59\xbb\xd3"
29980 "\x14\x78\x57\x2f\x27\xa8\x95\xcf"
29981 "\xa2\xa5\x76\x28\xbd\xab\x8b\x59"
29982 "\x04\x91\x8a\xc5\x3c\xc3\xa7\xcf"
29983 "\xe0\xfb\xdd\x7a\xbb\x10\xde\x36"
29984 "\x43\x1c\x59\xf7\x41\xb6\xa5\x80"
29985 "\x72\x7b\xe3\x7a\xa3\x01\xc3\x8c"
29986 "\x7e\xf3\xf2\x42\x1a\x0c\x7e\xf3"
29987 "\xfc\x5b\x6e\x1f\x20\xf1\x32\x76"
29988 "\x83\x71\x36\x3e\x7e\xa7\xf7\xdd"
29989 "\x25\x2e\xe6\x04\xe2\x5b\x44\xb5"
29990 "\x16\xfb\xdf\x9b\x46\x2a\xa8\x81"
29991 "\x89\x15\x3e\xb5\xb0\x09\x40\x33"
29992 "\x60\xc7\x37\x63\x14\x09\xc1\x6e"
29993 "\x56\x52\xbe\xe4\x88\xe0\x75\xbc"
29994 "\x49\x62\x8c\xf1\xdf\x62\xe6\xac"
29995 "\xd5\x87\xf7\xc9\x92\x52\x36\x59"
29996 "\x22\x6f\x31\x99\x76\xdb\x41\xb6"
29997 "\x26\x91\x79\x7e\xd2\x78\xaf\x07"
29998 "\x78\x4b\xed\x54\x30\xb2\xff\xbc"
29999 "\x2c\x0a\x1a\xbe\xbf\xd5\x5a\x4d"
30000 "\xd1\xbc\x30\xc2\xf4\xf1\xc1\x9e"
30001 "\x9a\x96\x89\x00\x50\xfc\xf6\xaf"
30002 "\xfa\x60\xbf\x1a\x32\x8f\x57\x36"
30003 "\x2f\x02\xb7\x28\x50\xc3\xd3\xfd"
30004 "\x6b\xc4\xe6\xbb\xc9\xec\xed\x86"
30005 "\xdf\x27\x45\x2c\x0c\x6d\x65\x3b"
30006 "\x6e\x63\x96\xc7\xd6\xb5\xb2\x05"
30007 "\x8b\xe0\x02\x2a\xfa\x20\x0c\x82"
30008 "\xa5\x45\x75\x12\x01\x40\xff\x3e"
30009 "\xfd\xfc\xfb\xbc\x30\x49\xe8\x99"
30010 "\x8d\x48\x8e\x49\x65\x2a\xe3\xa5"
30011 "\x06\xe3\x22\x68\x3b\xd9\xa4\xcf"
30012 "\x84\x6f\xfa\x2b\xb1\xd8\x8c\x30"
30013 "\xd5\x5d\x0c\x63\x32\x59\x28\x6e"
30014 "\x2a\x60\xa4\x57\x12\xf8\xc2\x95"
30015 "\x0a\xf6\xc6\x48\x23\xce\x72\x40"
30016 "\x0d\x75\xa0\xd4\x48\x03\xf5\xc4"
30017 "\xcd\x26\xe7\x83\xcc\x0d\xcf\x7f"
30018 "\x22\x5f\x91\xb3\x42\x02\x9a\x26"
30019 "\x12\x26\x68\x12\x25\x0b\x08\x61"
30020 "\xcb\x25\x86\x95\xfc\x57\x4d\xb6"
30021 "\x36\x6c\xb4\xdc\xa9\x2d\x76\x7f"
30022 "\x25\x06\xa2\x08\x69\x09\xd9\x09"
30023 "\x3c\x40\xe1\xfd\x30\x8f\xc2\x13"
30024 "\x92\xd4\xb5\x3b\x0c\xb2\x32\x4f"
30025 "\x10\xc9\x1a\x41\xa6\xb2\x11\xf6"
30026 "\x3b\x1b\x88\x56\xbf\x61\x3c\xb2"
30027 "\xe6\xdb\x24\x9a\x55\x7e\x35\xf8"
30028 "\x82\x5e\x52\xe3\xf2\xb3\x40\x1c"
30029 "\xdd\xe3\x29\x37\xe0\x85\x08\x8b"
30030 "\xb2\x8b\x09\x38\xac\xa9\x85\xe5"
30031 "\x9e\x36\xb8\x95\x0b\x84\x9d\x10"
30032 "\xcc\xae\xe2\x06\x56\x3c\x85\xce"
30033 "\xc0\xdc\x36\x59\x17\xf9\x48\xf4"
30034 "\x5b\x08\x8e\x86\x00\xa0\xf5\xdd"
30035 "\x0c\xb6\x63\xfd\x5a\xe5\x1e\xa6"
30036 "\x0a\xef\x76\xc2\xc7\x9b\x96\x2f"
30037 "\x66\x2b\x7d\x50\xa6\x0c\x42\xc6"
30038 "\xa5\x05\x05\x10\xeb\xd8\xda\x15"
30039 "\x03\xbe\x2f\x24\x34\x8f\x84\xd8"
30040 "\x58\xb8\xa3\xf2\x63\xc8\xc3\xf6"
30041 "\xc2\xde\x27\x58\x69\xf9\x07\xca"
30042 "\x12\x3e\xe2\xf4\xc8\x29\x60\x30"
30043 "\x2f\x87\xf4\x50\xc2\x25\xcc\xfd"
30044 "\xdc\x76\x4f\x56\x1c\xb2\xd9\x78"
30045 "\x11\x6b\x6e\xb4\x67\xbf\x25\xc4"
30046 "\xae\x7d\x50\x7f\xb2\x5c\x69\x26"
30047 "\xed\x6b\xd2\x3b\x42\x64\xe3\x0c"
30048 "\x15\xa6\xd1\xb6\x3e\x23\x76\x09"
30049 "\x48\xd2\x08\x41\x76\xc9\x7d\x5f"
30050 "\x50\x5d\x8e\xf9\x04\x96\xed\x3a"
30051 "\xf8\x7c\x3b\x7d\x84\xba\xea\xe6"
30052 "\x24\xd2\x0f\x7f\x5a\x0b\x6f\xd9"
30053 "\x33\x14\x67\xfb\x9f\xe7\x44\x4e"
30054 "\x3b\x4b\x06\xaa\xb4\x7a\x8b\x83"
30055 "\x82\x74\xa6\x5e\x10\xea\xd6\x4b"
30056 "\x56\x32\xd7\x79\x7c\x05\xf4\x64"
30057 "\x9c\x64\x25\x9c\xc2\xda\x21\x9a"
30058 "\xd8\xde\x37\x83\x3f\xd8\x83\xa2"
30059 "\x1e\x3c\x1e\x41\x7e\xf2\x97\x84"
30060 "\xe5\xa2\x02\x2b\x6e\xc5\xd7\x91"
30061 "\x24\x66\xc1\xf0\x05\x1c\x0f\x3d"
30062 "\xcf\x63\x94\x10\x2e\x0e\x89\xda"
30063 "\x0d\xe9\x58\x2a\x48\x0c\xc8\x36"
30064 "\xc4\x7b\xf0\xd3\xe2\x5b\xf1\xf6"
30065 "\xad\x3d\xe7\x25\x6b\x83\x08\x5c"
30066 "\xd9\x79\xde\x93\x37\x93\x92\x46"
30067 "\xe7\xf4\x1c\x9e\x94\x91\x30\xd9"
30068 "\xb6\x57\xf1\x04\xb5\x2f\xe3\xb9"
30069 "\x0a\x78\xfe\xcb\xb5\x31\xc1\xc6"
30070 "\x99\xb3\xaf\x73\xfb\x69\xcb\x49"
30071 "\xd2\xec\xea\xd3\x0f\x45\x13\x23"
30072 "\xc8\xae\x92\x29\xce\x71\xd0\xba"
30073 "\xcf\xfd\xb2\x14\x61\xfd\xf6\x7b"
30074 "\xdf\x05\xe5\xbb\x58\xf7\x41\x3b"
30075 "\x6e\xd2\x14\x28\x7c\x15\xb7\x70"
30076 "\xca\xc7\x7a\xd7\x4e\x4b\x35\x6e"
30077 "\x9e\x09\x24\x33\xaf\xca\x41\x1f"
30078 "\x0d\xe3\xf1\x7c\x35\xcb\xe2\x0a"
30079 "\xb2\xeb\x94\x7a\xbc\x53\xd7\xe1"
30080 "\x5e\xbc\xa1\x55\xef\x3c\x37\xef"
30081 "\x6d\xfe\x3a\xcd\xcf\x48\x36\x26"
30082 "\xdb\x3e\x44\xdd\xc8\x03\xa6\xa6"
30083 "\x85\xb5\xfe\xf3\xec\x44\xb3\x22"
30084 "\x9d\x21\x82\xc6\x0b\x1a\x7c\xc6"
30085 "\xf7\xa9\x8e\x7e\x13\x1a\x85\x1f"
30086 "\x93\x81\x38\x47\xc0\x83\x21\xa3"
30087 "\xde\xec\xc0\x8f\x4c\x3b\x57\x2f"
30088 "\x92\xbb\x66\xe3\x24\xeb\xae\x1e"
30089 "\xb3\x18\x57\xf2\xf3\x4a\x50\x52"
30090 "\xe9\x91\x08\x1f\x85\x44\xc1\x07"
30091 "\xa1\xd3\x62\xe9\xe0\x82\x38\xfd"
30092 "\x27\x3f\x7e\x10\x7d\xaf\xa1\x7a"
30093 "\xf0\xaa\x79\xee\x6e\xa2\xc0\xbb"
30094 "\x01\xda\xfb\xc4\x85\x26\x85\x31"
30095 "\x15\xf4\x3c\xe0\x96\x79\x0e\xd7"
30096 "\x50\x68\x37\x57\xb5\x31\xf7\x3c"
30097 "\xbd\xaa\xcc\x2c\x8f\x57\x59\xa5"
30098 "\xd4\x4b\xc6\x45\xc0\x32\x3d\x85"
30099 "\x6d\xee\xf4\x6b\x63\xf9\x3a\xfb"
30100 "\x2f\xdb\xb8\x42\x19\x8e\x88\x1f"
30101 "\xfd\x7d\x0b\x69\x14\x8f\x36\xb2"
30102 "\xd9\x27\x34\x53\x9c\x52\x00\x94"
30103 "\xcc\x8b\x37\x82\xaf\x8e\xb3\xc0"
30104 "\x8a\xcf\x44\xc6\x3a\x19\xbe\x1f"
30105 "\x23\x33\x68\xc4\xb6\xbb\x13\x20"
30106 "\xec\x6a\x87\x5b\xc2\x7c\xd3\x04"
30107 "\x34\x97\x32\xd5\x11\x02\x06\x45"
30108 "\x98\x0b\xaa\xab\xbe\xfb\xd0\x2c"
30109 "\x0e\xf1\x8b\x7f\x1c\x70\x85\x67"
30110 "\x60\x50\x66\x79\xbb\x45\x21\xc4"
30111 "\xb5\xd3\xb9\x4f\xe5\x41\x49\x86"
30112 "\x6b\x20\xef\xac\x16\x74\xe9\x23"
30113 "\xa5\x2d\x5c\x2b\x85\xb2\x33\xe8"
30114 "\x2a\xd1\x24\xd1\x5b\x9b\x7f\xfc"
30115 "\x2f\x3b\xf7\x6a\x8b\xde\x55\x7e"
30116 "\xda\x13\x1b\xd6\x90\x74\xb0\xbe"
30117 "\x46\x0d\xcf\xc7\x78\x33\x31\xdc"
30118 "\x6a\x6a\x50\x3e\x4c\xe2\xab\x48"
30119 "\xbc\x4e\x7d\x62\xb9\xfc\xdd\x85"
30120 "\x1c\x5d\x93\x15\x5e\x01\xd9\x2b"
30121 "\x48\x71\x82\xd6\x44\xd6\x0e\x92"
30122 "\x6e\x75\xc9\x3c\x1d\x31\x18\x6f"
30123 "\x8b\xd7\x18\xf3\x09\x08\x45\xb1"
30124 "\x3e\xa4\x25\xc6\x34\x48\xaf\x42"
30125 "\x77\x33\x03\x65\x3e\x2f\xff\x8f"
30126 "\xe9\xe1\xa0\xfe\xb2\xc3\x80\x77"
30127 "\x20\x05\xe4\x9b\x47\x3b\xb2\xbd",
30128 .len = 4096,
059c2a4d
EB
30129 }
30130};
30131
da7f033d
HX
30132/*
30133 * CTS (Cipher Text Stealing) mode tests
30134 */
92a4c9fe 30135static const struct cipher_testvec cts_mode_tv_template[] = {
da7f033d
HX
30136 { /* from rfc3962 */
30137 .klen = 16,
30138 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
30139 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 30140 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
30141 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
30142 "\x20",
92a4c9fe
EB
30143 .len = 17,
30144 .ctext = "\xc6\x35\x35\x68\xf2\xbf\x8c\xb4"
da7f033d
HX
30145 "\xd8\xa5\x80\x36\x2d\xa7\xff\x7f"
30146 "\x97",
30147 }, {
30148 .klen = 16,
30149 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
30150 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 30151 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
30152 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
30153 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
30154 "\x20\x47\x61\x75\x27\x73\x20",
92a4c9fe
EB
30155 .len = 31,
30156 .ctext = "\xfc\x00\x78\x3e\x0e\xfd\xb2\xc1"
da7f033d
HX
30157 "\xd4\x45\xd4\xc8\xef\xf7\xed\x22"
30158 "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
30159 "\xc0\x7b\x25\xe2\x5e\xcf\xe5",
30160 }, {
30161 .klen = 16,
30162 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
30163 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 30164 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
30165 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
30166 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
30167 "\x20\x47\x61\x75\x27\x73\x20\x43",
92a4c9fe
EB
30168 .len = 32,
30169 .ctext = "\x39\x31\x25\x23\xa7\x86\x62\xd5"
da7f033d
HX
30170 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8"
30171 "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
30172 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84",
30173 }, {
30174 .klen = 16,
30175 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
30176 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 30177 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
30178 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
30179 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
30180 "\x20\x47\x61\x75\x27\x73\x20\x43"
30181 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
30182 "\x70\x6c\x65\x61\x73\x65\x2c",
92a4c9fe
EB
30183 .len = 47,
30184 .ctext = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
da7f033d
HX
30185 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
30186 "\xb3\xff\xfd\x94\x0c\x16\xa1\x8c"
30187 "\x1b\x55\x49\xd2\xf8\x38\x02\x9e"
30188 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
30189 "\xbe\x7f\xcb\xcc\x98\xeb\xf5",
30190 }, {
30191 .klen = 16,
30192 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
30193 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 30194 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
30195 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
30196 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
30197 "\x20\x47\x61\x75\x27\x73\x20\x43"
30198 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
30199 "\x70\x6c\x65\x61\x73\x65\x2c\x20",
92a4c9fe
EB
30200 .len = 48,
30201 .ctext = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
da7f033d
HX
30202 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
30203 "\x9d\xad\x8b\xbb\x96\xc4\xcd\xc0"
30204 "\x3b\xc1\x03\xe1\xa1\x94\xbb\xd8"
30205 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
30206 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8",
30207 }, {
30208 .klen = 16,
30209 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
30210 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 30211 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
30212 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
30213 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
30214 "\x20\x47\x61\x75\x27\x73\x20\x43"
30215 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
30216 "\x70\x6c\x65\x61\x73\x65\x2c\x20"
30217 "\x61\x6e\x64\x20\x77\x6f\x6e\x74"
30218 "\x6f\x6e\x20\x73\x6f\x75\x70\x2e",
92a4c9fe
EB
30219 .len = 64,
30220 .ctext = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
da7f033d
HX
30221 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
30222 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
30223 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8"
30224 "\x48\x07\xef\xe8\x36\xee\x89\xa5"
30225 "\x26\x73\x0d\xbc\x2f\x7b\xc8\x40"
30226 "\x9d\xad\x8b\xbb\x96\xc4\xcd\xc0"
30227 "\x3b\xc1\x03\xe1\xa1\x94\xbb\xd8",
30228 }
30229};
30230
30231/*
30232 * Compression stuff.
30233 */
30234#define COMP_BUF_SIZE 512
30235
30236struct comp_testvec {
30237 int inlen, outlen;
30238 char input[COMP_BUF_SIZE];
30239 char output[COMP_BUF_SIZE];
30240};
30241
30242/*
30243 * Deflate test vectors (null-terminated strings).
bcf84a38 30244 * Params: winbits=-11, Z_DEFAULT_COMPRESSION, MAX_MEM_LEVEL.
da7f033d 30245 */
0c01aed5 30246
b13b1e0c 30247static const struct comp_testvec deflate_comp_tv_template[] = {
da7f033d
HX
30248 {
30249 .inlen = 70,
30250 .outlen = 38,
30251 .input = "Join us now and share the software "
30252 "Join us now and share the software ",
30253 .output = "\xf3\xca\xcf\xcc\x53\x28\x2d\x56"
30254 "\xc8\xcb\x2f\x57\x48\xcc\x4b\x51"
30255 "\x28\xce\x48\x2c\x4a\x55\x28\xc9"
30256 "\x48\x55\x28\xce\x4f\x2b\x29\x07"
30257 "\x71\xbc\x08\x2b\x01\x00",
30258 }, {
30259 .inlen = 191,
30260 .outlen = 122,
30261 .input = "This document describes a compression method based on the DEFLATE"
30262 "compression algorithm. This document defines the application of "
30263 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
30264 .output = "\x5d\x8d\x31\x0e\xc2\x30\x10\x04"
30265 "\xbf\xb2\x2f\xc8\x1f\x10\x04\x09"
30266 "\x89\xc2\x85\x3f\x70\xb1\x2f\xf8"
30267 "\x24\xdb\x67\xd9\x47\xc1\xef\x49"
30268 "\x68\x12\x51\xae\x76\x67\xd6\x27"
30269 "\x19\x88\x1a\xde\x85\xab\x21\xf2"
30270 "\x08\x5d\x16\x1e\x20\x04\x2d\xad"
30271 "\xf3\x18\xa2\x15\x85\x2d\x69\xc4"
30272 "\x42\x83\x23\xb6\x6c\x89\x71\x9b"
30273 "\xef\xcf\x8b\x9f\xcf\x33\xca\x2f"
30274 "\xed\x62\xa9\x4c\x80\xff\x13\xaf"
30275 "\x52\x37\xed\x0e\x52\x6b\x59\x02"
30276 "\xd9\x4e\xe8\x7a\x76\x1d\x02\x98"
30277 "\xfe\x8a\x87\x83\xa3\x4f\x56\x8a"
30278 "\xb8\x9e\x8e\x5c\x57\xd3\xa0\x79"
30279 "\xfa\x02",
30280 },
30281};
30282
b13b1e0c 30283static const struct comp_testvec deflate_decomp_tv_template[] = {
da7f033d
HX
30284 {
30285 .inlen = 122,
30286 .outlen = 191,
30287 .input = "\x5d\x8d\x31\x0e\xc2\x30\x10\x04"
30288 "\xbf\xb2\x2f\xc8\x1f\x10\x04\x09"
30289 "\x89\xc2\x85\x3f\x70\xb1\x2f\xf8"
30290 "\x24\xdb\x67\xd9\x47\xc1\xef\x49"
30291 "\x68\x12\x51\xae\x76\x67\xd6\x27"
30292 "\x19\x88\x1a\xde\x85\xab\x21\xf2"
30293 "\x08\x5d\x16\x1e\x20\x04\x2d\xad"
30294 "\xf3\x18\xa2\x15\x85\x2d\x69\xc4"
30295 "\x42\x83\x23\xb6\x6c\x89\x71\x9b"
30296 "\xef\xcf\x8b\x9f\xcf\x33\xca\x2f"
30297 "\xed\x62\xa9\x4c\x80\xff\x13\xaf"
30298 "\x52\x37\xed\x0e\x52\x6b\x59\x02"
30299 "\xd9\x4e\xe8\x7a\x76\x1d\x02\x98"
30300 "\xfe\x8a\x87\x83\xa3\x4f\x56\x8a"
30301 "\xb8\x9e\x8e\x5c\x57\xd3\xa0\x79"
30302 "\xfa\x02",
30303 .output = "This document describes a compression method based on the DEFLATE"
30304 "compression algorithm. This document defines the application of "
30305 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
30306 }, {
30307 .inlen = 38,
30308 .outlen = 70,
30309 .input = "\xf3\xca\xcf\xcc\x53\x28\x2d\x56"
30310 "\xc8\xcb\x2f\x57\x48\xcc\x4b\x51"
30311 "\x28\xce\x48\x2c\x4a\x55\x28\xc9"
30312 "\x48\x55\x28\xce\x4f\x2b\x29\x07"
0c01aed5
GU
30313 "\x71\xbc\x08\x2b\x01\x00",
30314 .output = "Join us now and share the software "
30315 "Join us now and share the software ",
30316 },
30317};
30318
a368f43d
GC
30319static const struct comp_testvec zlib_deflate_comp_tv_template[] = {
30320 {
30321 .inlen = 70,
30322 .outlen = 44,
30323 .input = "Join us now and share the software "
30324 "Join us now and share the software ",
30325 .output = "\x78\x5e\xf3\xca\xcf\xcc\x53\x28"
30326 "\x2d\x56\xc8\xcb\x2f\x57\x48\xcc"
30327 "\x4b\x51\x28\xce\x48\x2c\x4a\x55"
30328 "\x28\xc9\x48\x55\x28\xce\x4f\x2b"
30329 "\x29\x07\x71\xbc\x08\x2b\x01\x00"
30330 "\x7c\x65\x19\x3d",
30331 }, {
30332 .inlen = 191,
30333 .outlen = 129,
30334 .input = "This document describes a compression method based on the DEFLATE"
30335 "compression algorithm. This document defines the application of "
30336 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
30337 .output = "\x78\x5e\x5d\xce\x41\x0a\xc3\x30"
30338 "\x0c\x04\xc0\xaf\xec\x0b\xf2\x87"
30339 "\xd2\xa6\x50\xe8\xc1\x07\x7f\x40"
30340 "\xb1\x95\x5a\x60\x5b\xc6\x56\x0f"
30341 "\xfd\x7d\x93\x1e\x42\xe8\x51\xec"
30342 "\xee\x20\x9f\x64\x20\x6a\x78\x17"
30343 "\xae\x86\xc8\x23\x74\x59\x78\x80"
30344 "\x10\xb4\xb4\xce\x63\x88\x56\x14"
30345 "\xb6\xa4\x11\x0b\x0d\x8e\xd8\x6e"
30346 "\x4b\x8c\xdb\x7c\x7f\x5e\xfc\x7c"
30347 "\xae\x51\x7e\x69\x17\x4b\x65\x02"
30348 "\xfc\x1f\xbc\x4a\xdd\xd8\x7d\x48"
30349 "\xad\x65\x09\x64\x3b\xac\xeb\xd9"
30350 "\xc2\x01\xc0\xf4\x17\x3c\x1c\x1c"
30351 "\x7d\xb2\x52\xc4\xf5\xf4\x8f\xeb"
30352 "\x6a\x1a\x34\x4f\x5f\x2e\x32\x45"
30353 "\x4e",
30354 },
30355};
30356
30357static const struct comp_testvec zlib_deflate_decomp_tv_template[] = {
30358 {
30359 .inlen = 128,
30360 .outlen = 191,
30361 .input = "\x78\x9c\x5d\x8d\x31\x0e\xc2\x30"
30362 "\x10\x04\xbf\xb2\x2f\xc8\x1f\x10"
30363 "\x04\x09\x89\xc2\x85\x3f\x70\xb1"
30364 "\x2f\xf8\x24\xdb\x67\xd9\x47\xc1"
30365 "\xef\x49\x68\x12\x51\xae\x76\x67"
30366 "\xd6\x27\x19\x88\x1a\xde\x85\xab"
30367 "\x21\xf2\x08\x5d\x16\x1e\x20\x04"
30368 "\x2d\xad\xf3\x18\xa2\x15\x85\x2d"
30369 "\x69\xc4\x42\x83\x23\xb6\x6c\x89"
30370 "\x71\x9b\xef\xcf\x8b\x9f\xcf\x33"
30371 "\xca\x2f\xed\x62\xa9\x4c\x80\xff"
30372 "\x13\xaf\x52\x37\xed\x0e\x52\x6b"
30373 "\x59\x02\xd9\x4e\xe8\x7a\x76\x1d"
30374 "\x02\x98\xfe\x8a\x87\x83\xa3\x4f"
30375 "\x56\x8a\xb8\x9e\x8e\x5c\x57\xd3"
30376 "\xa0\x79\xfa\x02\x2e\x32\x45\x4e",
30377 .output = "This document describes a compression method based on the DEFLATE"
30378 "compression algorithm. This document defines the application of "
30379 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
30380 }, {
30381 .inlen = 44,
30382 .outlen = 70,
30383 .input = "\x78\x9c\xf3\xca\xcf\xcc\x53\x28"
30384 "\x2d\x56\xc8\xcb\x2f\x57\x48\xcc"
30385 "\x4b\x51\x28\xce\x48\x2c\x4a\x55"
30386 "\x28\xc9\x48\x55\x28\xce\x4f\x2b"
30387 "\x29\x07\x71\xbc\x08\x2b\x01\x00"
30388 "\x7c\x65\x19\x3d",
30389 .output = "Join us now and share the software "
30390 "Join us now and share the software ",
30391 },
30392};
30393
da7f033d
HX
30394/*
30395 * LZO test vectors (null-terminated strings).
30396 */
b13b1e0c 30397static const struct comp_testvec lzo_comp_tv_template[] = {
da7f033d
HX
30398 {
30399 .inlen = 70,
0ec73820 30400 .outlen = 57,
da7f033d
HX
30401 .input = "Join us now and share the software "
30402 "Join us now and share the software ",
30403 .output = "\x00\x0d\x4a\x6f\x69\x6e\x20\x75"
0ec73820
MO
30404 "\x73\x20\x6e\x6f\x77\x20\x61\x6e"
30405 "\x64\x20\x73\x68\x61\x72\x65\x20"
30406 "\x74\x68\x65\x20\x73\x6f\x66\x74"
30407 "\x77\x70\x01\x32\x88\x00\x0c\x65"
30408 "\x20\x74\x68\x65\x20\x73\x6f\x66"
30409 "\x74\x77\x61\x72\x65\x20\x11\x00"
30410 "\x00",
da7f033d
HX
30411 }, {
30412 .inlen = 159,
0ec73820 30413 .outlen = 131,
da7f033d
HX
30414 .input = "This document describes a compression method based on the LZO "
30415 "compression algorithm. This document defines the application of "
30416 "the LZO algorithm used in UBIFS.",
0ec73820 30417 .output = "\x00\x2c\x54\x68\x69\x73\x20\x64"
da7f033d
HX
30418 "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
30419 "\x64\x65\x73\x63\x72\x69\x62\x65"
30420 "\x73\x20\x61\x20\x63\x6f\x6d\x70"
30421 "\x72\x65\x73\x73\x69\x6f\x6e\x20"
30422 "\x6d\x65\x74\x68\x6f\x64\x20\x62"
30423 "\x61\x73\x65\x64\x20\x6f\x6e\x20"
0ec73820
MO
30424 "\x74\x68\x65\x20\x4c\x5a\x4f\x20"
30425 "\x2a\x8c\x00\x09\x61\x6c\x67\x6f"
30426 "\x72\x69\x74\x68\x6d\x2e\x20\x20"
30427 "\x2e\x54\x01\x03\x66\x69\x6e\x65"
30428 "\x73\x20\x74\x06\x05\x61\x70\x70"
30429 "\x6c\x69\x63\x61\x74\x76\x0a\x6f"
30430 "\x66\x88\x02\x60\x09\x27\xf0\x00"
30431 "\x0c\x20\x75\x73\x65\x64\x20\x69"
30432 "\x6e\x20\x55\x42\x49\x46\x53\x2e"
30433 "\x11\x00\x00",
da7f033d
HX
30434 },
30435};
30436
b13b1e0c 30437static const struct comp_testvec lzo_decomp_tv_template[] = {
da7f033d
HX
30438 {
30439 .inlen = 133,
30440 .outlen = 159,
30441 .input = "\x00\x2b\x54\x68\x69\x73\x20\x64"
30442 "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
30443 "\x64\x65\x73\x63\x72\x69\x62\x65"
30444 "\x73\x20\x61\x20\x63\x6f\x6d\x70"
30445 "\x72\x65\x73\x73\x69\x6f\x6e\x20"
30446 "\x6d\x65\x74\x68\x6f\x64\x20\x62"
30447 "\x61\x73\x65\x64\x20\x6f\x6e\x20"
30448 "\x74\x68\x65\x20\x4c\x5a\x4f\x2b"
30449 "\x8c\x00\x0d\x61\x6c\x67\x6f\x72"
30450 "\x69\x74\x68\x6d\x2e\x20\x20\x54"
30451 "\x68\x69\x73\x2a\x54\x01\x02\x66"
30452 "\x69\x6e\x65\x73\x94\x06\x05\x61"
30453 "\x70\x70\x6c\x69\x63\x61\x74\x76"
30454 "\x0a\x6f\x66\x88\x02\x60\x09\x27"
30455 "\xf0\x00\x0c\x20\x75\x73\x65\x64"
30456 "\x20\x69\x6e\x20\x55\x42\x49\x46"
30457 "\x53\x2e\x11\x00\x00",
30458 .output = "This document describes a compression method based on the LZO "
30459 "compression algorithm. This document defines the application of "
30460 "the LZO algorithm used in UBIFS.",
30461 }, {
30462 .inlen = 46,
30463 .outlen = 70,
30464 .input = "\x00\x0d\x4a\x6f\x69\x6e\x20\x75"
30465 "\x73\x20\x6e\x6f\x77\x20\x61\x6e"
30466 "\x64\x20\x73\x68\x61\x72\x65\x20"
30467 "\x74\x68\x65\x20\x73\x6f\x66\x74"
30468 "\x77\x70\x01\x01\x4a\x6f\x69\x6e"
30469 "\x3d\x88\x00\x11\x00\x00",
30470 .output = "Join us now and share the software "
30471 "Join us now and share the software ",
30472 },
30473};
30474
f248caf9
HP
30475static const struct comp_testvec lzorle_comp_tv_template[] = {
30476 {
30477 .inlen = 70,
30478 .outlen = 59,
30479 .input = "Join us now and share the software "
30480 "Join us now and share the software ",
30481 .output = "\x11\x01\x00\x0d\x4a\x6f\x69\x6e"
30482 "\x20\x75\x73\x20\x6e\x6f\x77\x20"
30483 "\x61\x6e\x64\x20\x73\x68\x61\x72"
30484 "\x65\x20\x74\x68\x65\x20\x73\x6f"
30485 "\x66\x74\x77\x70\x01\x32\x88\x00"
30486 "\x0c\x65\x20\x74\x68\x65\x20\x73"
30487 "\x6f\x66\x74\x77\x61\x72\x65\x20"
30488 "\x11\x00\x00",
30489 }, {
30490 .inlen = 159,
30491 .outlen = 133,
30492 .input = "This document describes a compression method based on the LZO "
30493 "compression algorithm. This document defines the application of "
30494 "the LZO algorithm used in UBIFS.",
30495 .output = "\x11\x01\x00\x2c\x54\x68\x69\x73"
30496 "\x20\x64\x6f\x63\x75\x6d\x65\x6e"
30497 "\x74\x20\x64\x65\x73\x63\x72\x69"
30498 "\x62\x65\x73\x20\x61\x20\x63\x6f"
30499 "\x6d\x70\x72\x65\x73\x73\x69\x6f"
30500 "\x6e\x20\x6d\x65\x74\x68\x6f\x64"
30501 "\x20\x62\x61\x73\x65\x64\x20\x6f"
30502 "\x6e\x20\x74\x68\x65\x20\x4c\x5a"
30503 "\x4f\x20\x2a\x8c\x00\x09\x61\x6c"
30504 "\x67\x6f\x72\x69\x74\x68\x6d\x2e"
30505 "\x20\x20\x2e\x54\x01\x03\x66\x69"
30506 "\x6e\x65\x73\x20\x74\x06\x05\x61"
30507 "\x70\x70\x6c\x69\x63\x61\x74\x76"
30508 "\x0a\x6f\x66\x88\x02\x60\x09\x27"
30509 "\xf0\x00\x0c\x20\x75\x73\x65\x64"
30510 "\x20\x69\x6e\x20\x55\x42\x49\x46"
30511 "\x53\x2e\x11\x00\x00",
30512 },
30513};
30514
30515static const struct comp_testvec lzorle_decomp_tv_template[] = {
30516 {
30517 .inlen = 133,
30518 .outlen = 159,
30519 .input = "\x00\x2b\x54\x68\x69\x73\x20\x64"
30520 "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
30521 "\x64\x65\x73\x63\x72\x69\x62\x65"
30522 "\x73\x20\x61\x20\x63\x6f\x6d\x70"
30523 "\x72\x65\x73\x73\x69\x6f\x6e\x20"
30524 "\x6d\x65\x74\x68\x6f\x64\x20\x62"
30525 "\x61\x73\x65\x64\x20\x6f\x6e\x20"
30526 "\x74\x68\x65\x20\x4c\x5a\x4f\x2b"
30527 "\x8c\x00\x0d\x61\x6c\x67\x6f\x72"
30528 "\x69\x74\x68\x6d\x2e\x20\x20\x54"
30529 "\x68\x69\x73\x2a\x54\x01\x02\x66"
30530 "\x69\x6e\x65\x73\x94\x06\x05\x61"
30531 "\x70\x70\x6c\x69\x63\x61\x74\x76"
30532 "\x0a\x6f\x66\x88\x02\x60\x09\x27"
30533 "\xf0\x00\x0c\x20\x75\x73\x65\x64"
30534 "\x20\x69\x6e\x20\x55\x42\x49\x46"
30535 "\x53\x2e\x11\x00\x00",
30536 .output = "This document describes a compression method based on the LZO "
30537 "compression algorithm. This document defines the application of "
30538 "the LZO algorithm used in UBIFS.",
30539 }, {
30540 .inlen = 59,
30541 .outlen = 70,
30542 .input = "\x11\x01\x00\x0d\x4a\x6f\x69\x6e"
30543 "\x20\x75\x73\x20\x6e\x6f\x77\x20"
30544 "\x61\x6e\x64\x20\x73\x68\x61\x72"
30545 "\x65\x20\x74\x68\x65\x20\x73\x6f"
30546 "\x66\x74\x77\x70\x01\x32\x88\x00"
30547 "\x0c\x65\x20\x74\x68\x65\x20\x73"
30548 "\x6f\x66\x74\x77\x61\x72\x65\x20"
30549 "\x11\x00\x00",
30550 .output = "Join us now and share the software "
30551 "Join us now and share the software ",
30552 },
30553};
30554
da7f033d
HX
30555/*
30556 * Michael MIC test vectors from IEEE 802.11i
30557 */
30558#define MICHAEL_MIC_TEST_VECTORS 6
30559
b13b1e0c 30560static const struct hash_testvec michael_mic_tv_template[] = {
da7f033d
HX
30561 {
30562 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
30563 .ksize = 8,
30564 .plaintext = zeroed_string,
30565 .psize = 0,
30566 .digest = "\x82\x92\x5c\x1c\xa1\xd1\x30\xb8",
30567 },
30568 {
30569 .key = "\x82\x92\x5c\x1c\xa1\xd1\x30\xb8",
30570 .ksize = 8,
30571 .plaintext = "M",
30572 .psize = 1,
30573 .digest = "\x43\x47\x21\xca\x40\x63\x9b\x3f",
30574 },
30575 {
30576 .key = "\x43\x47\x21\xca\x40\x63\x9b\x3f",
30577 .ksize = 8,
30578 .plaintext = "Mi",
30579 .psize = 2,
30580 .digest = "\xe8\xf9\xbe\xca\xe9\x7e\x5d\x29",
30581 },
30582 {
30583 .key = "\xe8\xf9\xbe\xca\xe9\x7e\x5d\x29",
30584 .ksize = 8,
30585 .plaintext = "Mic",
30586 .psize = 3,
30587 .digest = "\x90\x03\x8f\xc6\xcf\x13\xc1\xdb",
30588 },
30589 {
30590 .key = "\x90\x03\x8f\xc6\xcf\x13\xc1\xdb",
30591 .ksize = 8,
30592 .plaintext = "Mich",
30593 .psize = 4,
30594 .digest = "\xd5\x5e\x10\x05\x10\x12\x89\x86",
30595 },
30596 {
30597 .key = "\xd5\x5e\x10\x05\x10\x12\x89\x86",
30598 .ksize = 8,
30599 .plaintext = "Michael",
30600 .psize = 7,
30601 .digest = "\x0a\x94\x2b\x12\x4e\xca\xa5\x46",
30602 }
30603};
30604
ebb3472f
AB
30605/*
30606 * CRC32 test vectors
30607 */
b13b1e0c 30608static const struct hash_testvec crc32_tv_template[] = {
9f50fd5b
EB
30609 {
30610 .psize = 0,
30611 .digest = "\x00\x00\x00\x00",
30612 },
30613 {
30614 .plaintext = "abcdefg",
30615 .psize = 7,
30616 .digest = "\xd8\xb5\x46\xac",
30617 },
ebb3472f
AB
30618 {
30619 .key = "\x87\xa9\xcb\xed",
30620 .ksize = 4,
30621 .psize = 0,
30622 .digest = "\x87\xa9\xcb\xed",
30623 },
30624 {
30625 .key = "\xff\xff\xff\xff",
30626 .ksize = 4,
30627 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
30628 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
30629 "\x11\x12\x13\x14\x15\x16\x17\x18"
30630 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
30631 "\x21\x22\x23\x24\x25\x26\x27\x28",
30632 .psize = 40,
30633 .digest = "\x3a\xdf\x4b\xb0",
30634 },
30635 {
30636 .key = "\xff\xff\xff\xff",
30637 .ksize = 4,
30638 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
30639 "\x31\x32\x33\x34\x35\x36\x37\x38"
30640 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
30641 "\x41\x42\x43\x44\x45\x46\x47\x48"
30642 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
30643 .psize = 40,
30644 .digest = "\xa9\x7a\x7f\x7b",
30645 },
30646 {
30647 .key = "\xff\xff\xff\xff",
30648 .ksize = 4,
30649 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
30650 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
30651 "\x61\x62\x63\x64\x65\x66\x67\x68"
30652 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
30653 "\x71\x72\x73\x74\x75\x76\x77\x78",
30654 .psize = 40,
30655 .digest = "\xba\xd3\xf8\x1c",
30656 },
30657 {
30658 .key = "\xff\xff\xff\xff",
30659 .ksize = 4,
30660 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
30661 "\x81\x82\x83\x84\x85\x86\x87\x88"
30662 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
30663 "\x91\x92\x93\x94\x95\x96\x97\x98"
30664 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
30665 .psize = 40,
30666 .digest = "\xa8\xa9\xc2\x02",
30667 },
30668 {
30669 .key = "\xff\xff\xff\xff",
30670 .ksize = 4,
30671 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
30672 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
30673 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
30674 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
30675 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
30676 .psize = 40,
30677 .digest = "\x27\xf0\x57\xe2",
30678 },
30679 {
30680 .key = "\xff\xff\xff\xff",
30681 .ksize = 4,
30682 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
30683 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
30684 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
30685 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
30686 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
30687 .psize = 40,
30688 .digest = "\x49\x78\x10\x08",
30689 },
30690 {
30691 .key = "\x80\xea\xd3\xf1",
30692 .ksize = 4,
30693 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
30694 "\x31\x32\x33\x34\x35\x36\x37\x38"
30695 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
30696 "\x41\x42\x43\x44\x45\x46\x47\x48"
30697 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
30698 .psize = 40,
30699 .digest = "\x9a\xb1\xdc\xf0",
30700 },
30701 {
30702 .key = "\xf3\x4a\x1d\x5d",
30703 .ksize = 4,
30704 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
30705 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
30706 "\x61\x62\x63\x64\x65\x66\x67\x68"
30707 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
30708 "\x71\x72\x73\x74\x75\x76\x77\x78",
30709 .psize = 40,
30710 .digest = "\xb4\x97\xcc\xd4",
30711 },
30712 {
30713 .key = "\x2e\x80\x04\x59",
30714 .ksize = 4,
30715 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
30716 "\x81\x82\x83\x84\x85\x86\x87\x88"
30717 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
30718 "\x91\x92\x93\x94\x95\x96\x97\x98"
30719 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
30720 .psize = 40,
30721 .digest = "\x67\x9b\xfa\x79",
30722 },
30723 {
30724 .key = "\xa6\xcc\x19\x85",
30725 .ksize = 4,
30726 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
30727 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
30728 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
30729 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
30730 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
30731 .psize = 40,
30732 .digest = "\x24\xb5\x16\xef",
30733 },
30734 {
30735 .key = "\x41\xfc\xfe\x2d",
30736 .ksize = 4,
30737 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
30738 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
30739 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
30740 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
30741 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
30742 .psize = 40,
30743 .digest = "\x15\x94\x80\x39",
30744 },
30745 {
30746 .key = "\xff\xff\xff\xff",
30747 .ksize = 4,
30748 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
30749 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
30750 "\x11\x12\x13\x14\x15\x16\x17\x18"
30751 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
30752 "\x21\x22\x23\x24\x25\x26\x27\x28"
30753 "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
30754 "\x31\x32\x33\x34\x35\x36\x37\x38"
30755 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
30756 "\x41\x42\x43\x44\x45\x46\x47\x48"
30757 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50"
30758 "\x51\x52\x53\x54\x55\x56\x57\x58"
30759 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
30760 "\x61\x62\x63\x64\x65\x66\x67\x68"
30761 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
30762 "\x71\x72\x73\x74\x75\x76\x77\x78"
30763 "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
30764 "\x81\x82\x83\x84\x85\x86\x87\x88"
30765 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
30766 "\x91\x92\x93\x94\x95\x96\x97\x98"
30767 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0"
30768 "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
30769 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
30770 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
30771 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
30772 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8"
30773 "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
30774 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
30775 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
30776 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
30777 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
30778 .psize = 240,
30779 .digest = "\x6c\xc6\x56\xde",
ebb3472f
AB
30780 }, {
30781 .key = "\xff\xff\xff\xff",
30782 .ksize = 4,
30783 .plaintext = "\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
30784 "\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
30785 "\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
30786 "\xa1\x38\xcf\x43\xda\x71\x08\x7c"
30787 "\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
30788 "\x85\x1c\x90\x27\xbe\x32\xc9\x60"
30789 "\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
30790 "\x46\xdd\x74\x0b\x7f\x16\xad\x21"
30791 "\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
30792 "\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
30793 "\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
30794 "\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
30795 "\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
30796 "\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
30797 "\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
30798 "\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
30799 "\x02\x99\x30\xc7\x3b\xd2\x69\x00"
30800 "\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
30801 "\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
30802 "\x58\xef\x63\xfa\x91\x05\x9c\x33"
30803 "\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
30804 "\x19\xb0\x47\xde\x52\xe9\x80\x17"
30805 "\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
30806 "\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
30807 "\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
30808 "\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
30809 "\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
30810 "\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
30811 "\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
30812 "\x86\x1d\x91\x28\xbf\x33\xca\x61"
30813 "\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
30814 "\x47\xde\x75\x0c\x80\x17\xae\x22"
30815 "\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
30816 "\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
30817 "\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
30818 "\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
30819 "\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
30820 "\xd0\x67\xfe\x72\x09\xa0\x14\xab"
30821 "\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
30822 "\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
30823 "\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
30824 "\x75\x0c\xa3\x17\xae\x45\xdc\x50"
30825 "\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
30826 "\x59\xf0\x64\xfb\x92\x06\x9d\x34"
30827 "\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
30828 "\x1a\xb1\x48\xdf\x53\xea\x81\x18"
30829 "\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
30830 "\xfe\x95\x09\xa0\x37\xce\x42\xd9"
30831 "\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
30832 "\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
30833 "\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
30834 "\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
30835 "\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
30836 "\x87\x1e\x92\x29\xc0\x34\xcb\x62"
30837 "\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
30838 "\x48\xdf\x76\x0d\x81\x18\xaf\x23"
30839 "\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
30840 "\x2c\xc3\x37\xce\x65\xfc\x70\x07"
30841 "\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
30842 "\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
30843 "\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
30844 "\xd1\x68\xff\x73\x0a\xa1\x15\xac"
30845 "\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
30846 "\xb5\x29\xc0\x57\xee\x62\xf9\x90"
30847 "\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
30848 "\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
30849 "\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
30850 "\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
30851 "\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
30852 "\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
30853 "\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
30854 "\xff\x96\x0a\xa1\x38\xcf\x43\xda"
30855 "\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
30856 "\xe3\x57\xee\x85\x1c\x90\x27\xbe"
30857 "\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
30858 "\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
30859 "\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
30860 "\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
30861 "\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
30862 "\x49\xe0\x77\x0e\x82\x19\xb0\x24"
30863 "\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
30864 "\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
30865 "\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
30866 "\x11\x85\x1c\xb3\x27\xbe\x55\xec"
30867 "\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
30868 "\xd2\x69\x00\x74\x0b\xa2\x16\xad"
30869 "\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
30870 "\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
30871 "\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
30872 "\x77\x0e\xa5\x19\xb0\x47\xde\x52"
30873 "\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
30874 "\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
30875 "\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
30876 "\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
30877 "\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
30878 "\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
30879 "\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
30880 "\xe4\x58\xef\x86\x1d\x91\x28\xbf"
30881 "\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
30882 "\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
30883 "\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
30884 "\x89\x20\x94\x2b\xc2\x36\xcd\x64"
30885 "\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
30886 "\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
30887 "\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
30888 "\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
30889 "\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
30890 "\x12\x86\x1d\xb4\x28\xbf\x56\xed"
30891 "\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
30892 "\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
30893 "\x45\xdc\x50\xe7\x7e\x15\x89\x20"
30894 "\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
30895 "\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
30896 "\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
30897 "\xea\x81\x18\x8c\x23\xba\x2e\xc5"
30898 "\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
30899 "\xce\x42\xd9\x70\x07\x7b\x12\xa9"
30900 "\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
30901 "\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
30902 "\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
30903 "\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
30904 "\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
30905 "\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
30906 "\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
30907 "\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
30908 "\x8a\x21\x95\x2c\xc3\x37\xce\x65"
30909 "\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
30910 "\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
30911 "\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
30912 "\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
30913 "\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
30914 "\x13\x87\x1e\xb5\x29\xc0\x57\xee"
30915 "\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
30916 "\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
30917 "\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
30918 "\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
30919 "\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
30920 "\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
30921 "\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
30922 "\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
30923 "\xcf\x43\xda\x71\x08\x7c\x13\xaa"
30924 "\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
30925 "\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
30926 "\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
30927 "\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
30928 "\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
30929 "\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
30930 "\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
30931 "\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
30932 "\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
30933 "\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
30934 "\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
30935 "\xbe\x55\xec\x60\xf7\x8e\x02\x99"
30936 "\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
30937 "\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
30938 "\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
30939 "\x63\xfa\x91\x05\x9c\x33\xca\x3e"
30940 "\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
30941 "\x47\xde\x52\xe9\x80\x17\x8b\x22"
30942 "\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
30943 "\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
30944 "\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
30945 "\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
30946 "\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
30947 "\xd0\x44\xdb\x72\x09\x7d\x14\xab"
30948 "\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
30949 "\x91\x28\xbf\x33\xca\x61\xf8\x6c"
30950 "\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
30951 "\x75\x0c\x80\x17\xae\x22\xb9\x50"
30952 "\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
30953 "\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
30954 "\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
30955 "\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
30956 "\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
30957 "\xfe\x72\x09\xa0\x14\xab\x42\xd9"
30958 "\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
30959 "\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
30960 "\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
30961 "\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
30962 "\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
30963 "\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
30964 "\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
30965 "\x48\xdf\x53\xea\x81\x18\x8c\x23"
30966 "\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
30967 "\x09\xa0\x37\xce\x42\xd9\x70\x07"
30968 "\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
30969 "\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
30970 "\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
30971 "\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
30972 "\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
30973 "\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
30974 "\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
30975 "\x76\x0d\x81\x18\xaf\x23\xba\x51"
30976 "\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
30977 "\x37\xce\x65\xfc\x70\x07\x9e\x12"
30978 "\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
30979 "\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
30980 "\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
30981 "\xff\x73\x0a\xa1\x15\xac\x43\xda"
30982 "\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
30983 "\xc0\x57\xee\x62\xf9\x90\x04\x9b"
30984 "\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
30985 "\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
30986 "\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
30987 "\x65\xfc\x93\x07\x9e\x35\xcc\x40"
30988 "\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
30989 "\x49\xe0\x54\xeb\x82\x19\x8d\x24"
30990 "\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
30991 "\x0a\xa1\x38\xcf\x43\xda\x71\x08"
30992 "\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
30993 "\xee\x85\x1c\x90\x27\xbe\x32\xc9"
30994 "\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
30995 "\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
30996 "\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
30997 "\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
30998 "\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
30999 "\x77\x0e\x82\x19\xb0\x24\xbb\x52"
31000 "\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
31001 "\x38\xcf\x66\xfd\x71\x08\x9f\x13"
31002 "\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
31003 "\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
31004 "\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
31005 "\x00\x74\x0b\xa2\x16\xad\x44\xdb"
31006 "\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
31007 "\xc1\x58\xef\x63\xfa\x91\x05\x9c"
31008 "\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
31009 "\xa5\x19\xb0\x47\xde\x52\xe9\x80"
31010 "\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
31011 "\x66\xfd\x94\x08\x9f\x36\xcd\x41"
31012 "\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
31013 "\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
31014 "\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
31015 "\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
31016 "\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
31017 "\xef\x86\x1d\x91\x28\xbf\x33\xca"
31018 "\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
31019 "\xd3\x47\xde\x75\x0c\x80\x17\xae"
31020 "\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
31021 "\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
31022 "\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
31023 "\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
31024 "\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
31025 "\x39\xd0\x67\xfe\x72\x09\xa0\x14"
31026 "\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
31027 "\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
31028 "\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
31029 "\x01\x75\x0c\xa3\x17\xae\x45\xdc"
31030 "\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
31031 "\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
31032 "\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
31033 "\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
31034 "\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
31035 "\x67\xfe\x95\x09\xa0\x37\xce\x42"
31036 "\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
31037 "\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
31038 "\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
31039 .psize = 2048,
31040 .digest = "\xfb\x3a\x7a\xda",
31041 }
31042};
31043
da7f033d
HX
31044/*
31045 * CRC32C test vectors
31046 */
b13b1e0c 31047static const struct hash_testvec crc32c_tv_template[] = {
da7f033d
HX
31048 {
31049 .psize = 0,
31050 .digest = "\x00\x00\x00\x00",
31051 },
9f50fd5b
EB
31052 {
31053 .plaintext = "abcdefg",
31054 .psize = 7,
31055 .digest = "\x41\xf4\x27\xe6",
31056 },
da7f033d
HX
31057 {
31058 .key = "\x87\xa9\xcb\xed",
31059 .ksize = 4,
31060 .psize = 0,
31061 .digest = "\x78\x56\x34\x12",
31062 },
31063 {
31064 .key = "\xff\xff\xff\xff",
31065 .ksize = 4,
31066 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
31067 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
31068 "\x11\x12\x13\x14\x15\x16\x17\x18"
31069 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
31070 "\x21\x22\x23\x24\x25\x26\x27\x28",
31071 .psize = 40,
31072 .digest = "\x7f\x15\x2c\x0e",
31073 },
31074 {
31075 .key = "\xff\xff\xff\xff",
31076 .ksize = 4,
31077 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
31078 "\x31\x32\x33\x34\x35\x36\x37\x38"
31079 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
31080 "\x41\x42\x43\x44\x45\x46\x47\x48"
31081 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
31082 .psize = 40,
31083 .digest = "\xf6\xeb\x80\xe9",
31084 },
31085 {
31086 .key = "\xff\xff\xff\xff",
31087 .ksize = 4,
31088 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
31089 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
31090 "\x61\x62\x63\x64\x65\x66\x67\x68"
31091 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
31092 "\x71\x72\x73\x74\x75\x76\x77\x78",
31093 .psize = 40,
31094 .digest = "\xed\xbd\x74\xde",
31095 },
31096 {
31097 .key = "\xff\xff\xff\xff",
31098 .ksize = 4,
31099 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
31100 "\x81\x82\x83\x84\x85\x86\x87\x88"
31101 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
31102 "\x91\x92\x93\x94\x95\x96\x97\x98"
31103 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
31104 .psize = 40,
31105 .digest = "\x62\xc8\x79\xd5",
31106 },
31107 {
31108 .key = "\xff\xff\xff\xff",
31109 .ksize = 4,
31110 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
31111 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
31112 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
31113 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
31114 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
31115 .psize = 40,
31116 .digest = "\xd0\x9a\x97\xba",
31117 },
31118 {
31119 .key = "\xff\xff\xff\xff",
31120 .ksize = 4,
31121 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
31122 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
31123 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
31124 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
31125 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
31126 .psize = 40,
31127 .digest = "\x13\xd9\x29\x2b",
31128 },
31129 {
31130 .key = "\x80\xea\xd3\xf1",
31131 .ksize = 4,
31132 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
31133 "\x31\x32\x33\x34\x35\x36\x37\x38"
31134 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
31135 "\x41\x42\x43\x44\x45\x46\x47\x48"
31136 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
31137 .psize = 40,
31138 .digest = "\x0c\xb5\xe2\xa2",
31139 },
31140 {
31141 .key = "\xf3\x4a\x1d\x5d",
31142 .ksize = 4,
31143 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
31144 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
31145 "\x61\x62\x63\x64\x65\x66\x67\x68"
31146 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
31147 "\x71\x72\x73\x74\x75\x76\x77\x78",
31148 .psize = 40,
31149 .digest = "\xd1\x7f\xfb\xa6",
31150 },
31151 {
31152 .key = "\x2e\x80\x04\x59",
31153 .ksize = 4,
31154 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
31155 "\x81\x82\x83\x84\x85\x86\x87\x88"
31156 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
31157 "\x91\x92\x93\x94\x95\x96\x97\x98"
31158 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
31159 .psize = 40,
31160 .digest = "\x59\x33\xe6\x7a",
31161 },
31162 {
31163 .key = "\xa6\xcc\x19\x85",
31164 .ksize = 4,
31165 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
31166 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
31167 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
31168 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
31169 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
31170 .psize = 40,
31171 .digest = "\xbe\x03\x01\xd2",
31172 },
31173 {
31174 .key = "\x41\xfc\xfe\x2d",
31175 .ksize = 4,
31176 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
31177 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
31178 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
31179 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
31180 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
31181 .psize = 40,
31182 .digest = "\x75\xd3\xc5\x24",
31183 },
31184 {
31185 .key = "\xff\xff\xff\xff",
31186 .ksize = 4,
31187 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
31188 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
31189 "\x11\x12\x13\x14\x15\x16\x17\x18"
31190 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
31191 "\x21\x22\x23\x24\x25\x26\x27\x28"
31192 "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
31193 "\x31\x32\x33\x34\x35\x36\x37\x38"
31194 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
31195 "\x41\x42\x43\x44\x45\x46\x47\x48"
31196 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50"
31197 "\x51\x52\x53\x54\x55\x56\x57\x58"
31198 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
31199 "\x61\x62\x63\x64\x65\x66\x67\x68"
31200 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
31201 "\x71\x72\x73\x74\x75\x76\x77\x78"
31202 "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
31203 "\x81\x82\x83\x84\x85\x86\x87\x88"
31204 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
31205 "\x91\x92\x93\x94\x95\x96\x97\x98"
31206 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0"
31207 "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
31208 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
31209 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
31210 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
31211 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8"
31212 "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
31213 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
31214 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
31215 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
31216 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
31217 .psize = 240,
31218 .digest = "\x75\xd3\xc5\x24",
6726ec42
JK
31219 }, {
31220 .key = "\xff\xff\xff\xff",
31221 .ksize = 4,
31222 .plaintext = "\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
31223 "\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
31224 "\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
31225 "\xa1\x38\xcf\x43\xda\x71\x08\x7c"
31226 "\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
31227 "\x85\x1c\x90\x27\xbe\x32\xc9\x60"
31228 "\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
31229 "\x46\xdd\x74\x0b\x7f\x16\xad\x21"
31230 "\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
31231 "\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
31232 "\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
31233 "\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
31234 "\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
31235 "\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
31236 "\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
31237 "\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
31238 "\x02\x99\x30\xc7\x3b\xd2\x69\x00"
31239 "\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
31240 "\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
31241 "\x58\xef\x63\xfa\x91\x05\x9c\x33"
31242 "\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
31243 "\x19\xb0\x47\xde\x52\xe9\x80\x17"
31244 "\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
31245 "\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
31246 "\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
31247 "\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
31248 "\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
31249 "\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
31250 "\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
31251 "\x86\x1d\x91\x28\xbf\x33\xca\x61"
31252 "\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
31253 "\x47\xde\x75\x0c\x80\x17\xae\x22"
31254 "\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
31255 "\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
31256 "\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
31257 "\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
31258 "\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
31259 "\xd0\x67\xfe\x72\x09\xa0\x14\xab"
31260 "\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
31261 "\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
31262 "\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
31263 "\x75\x0c\xa3\x17\xae\x45\xdc\x50"
31264 "\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
31265 "\x59\xf0\x64\xfb\x92\x06\x9d\x34"
31266 "\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
31267 "\x1a\xb1\x48\xdf\x53\xea\x81\x18"
31268 "\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
31269 "\xfe\x95\x09\xa0\x37\xce\x42\xd9"
31270 "\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
31271 "\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
31272 "\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
31273 "\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
31274 "\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
31275 "\x87\x1e\x92\x29\xc0\x34\xcb\x62"
31276 "\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
31277 "\x48\xdf\x76\x0d\x81\x18\xaf\x23"
31278 "\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
31279 "\x2c\xc3\x37\xce\x65\xfc\x70\x07"
31280 "\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
31281 "\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
31282 "\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
31283 "\xd1\x68\xff\x73\x0a\xa1\x15\xac"
31284 "\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
31285 "\xb5\x29\xc0\x57\xee\x62\xf9\x90"
31286 "\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
31287 "\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
31288 "\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
31289 "\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
31290 "\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
31291 "\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
31292 "\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
31293 "\xff\x96\x0a\xa1\x38\xcf\x43\xda"
31294 "\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
31295 "\xe3\x57\xee\x85\x1c\x90\x27\xbe"
31296 "\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
31297 "\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
31298 "\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
31299 "\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
31300 "\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
31301 "\x49\xe0\x77\x0e\x82\x19\xb0\x24"
31302 "\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
31303 "\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
31304 "\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
31305 "\x11\x85\x1c\xb3\x27\xbe\x55\xec"
31306 "\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
31307 "\xd2\x69\x00\x74\x0b\xa2\x16\xad"
31308 "\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
31309 "\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
31310 "\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
31311 "\x77\x0e\xa5\x19\xb0\x47\xde\x52"
31312 "\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
31313 "\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
31314 "\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
31315 "\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
31316 "\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
31317 "\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
31318 "\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
31319 "\xe4\x58\xef\x86\x1d\x91\x28\xbf"
31320 "\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
31321 "\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
31322 "\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
31323 "\x89\x20\x94\x2b\xc2\x36\xcd\x64"
31324 "\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
31325 "\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
31326 "\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
31327 "\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
31328 "\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
31329 "\x12\x86\x1d\xb4\x28\xbf\x56\xed"
31330 "\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
31331 "\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
31332 "\x45\xdc\x50\xe7\x7e\x15\x89\x20"
31333 "\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
31334 "\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
31335 "\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
31336 "\xea\x81\x18\x8c\x23\xba\x2e\xc5"
31337 "\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
31338 "\xce\x42\xd9\x70\x07\x7b\x12\xa9"
31339 "\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
31340 "\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
31341 "\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
31342 "\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
31343 "\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
31344 "\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
31345 "\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
31346 "\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
31347 "\x8a\x21\x95\x2c\xc3\x37\xce\x65"
31348 "\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
31349 "\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
31350 "\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
31351 "\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
31352 "\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
31353 "\x13\x87\x1e\xb5\x29\xc0\x57\xee"
31354 "\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
31355 "\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
31356 "\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
31357 "\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
31358 "\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
31359 "\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
31360 "\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
31361 "\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
31362 "\xcf\x43\xda\x71\x08\x7c\x13\xaa"
31363 "\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
31364 "\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
31365 "\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
31366 "\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
31367 "\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
31368 "\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
31369 "\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
31370 "\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
31371 "\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
31372 "\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
31373 "\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
31374 "\xbe\x55\xec\x60\xf7\x8e\x02\x99"
31375 "\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
31376 "\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
31377 "\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
31378 "\x63\xfa\x91\x05\x9c\x33\xca\x3e"
31379 "\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
31380 "\x47\xde\x52\xe9\x80\x17\x8b\x22"
31381 "\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
31382 "\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
31383 "\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
31384 "\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
31385 "\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
31386 "\xd0\x44\xdb\x72\x09\x7d\x14\xab"
31387 "\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
31388 "\x91\x28\xbf\x33\xca\x61\xf8\x6c"
31389 "\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
31390 "\x75\x0c\x80\x17\xae\x22\xb9\x50"
31391 "\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
31392 "\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
31393 "\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
31394 "\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
31395 "\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
31396 "\xfe\x72\x09\xa0\x14\xab\x42\xd9"
31397 "\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
31398 "\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
31399 "\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
31400 "\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
31401 "\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
31402 "\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
31403 "\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
31404 "\x48\xdf\x53\xea\x81\x18\x8c\x23"
31405 "\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
31406 "\x09\xa0\x37\xce\x42\xd9\x70\x07"
31407 "\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
31408 "\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
31409 "\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
31410 "\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
31411 "\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
31412 "\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
31413 "\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
31414 "\x76\x0d\x81\x18\xaf\x23\xba\x51"
31415 "\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
31416 "\x37\xce\x65\xfc\x70\x07\x9e\x12"
31417 "\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
31418 "\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
31419 "\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
31420 "\xff\x73\x0a\xa1\x15\xac\x43\xda"
31421 "\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
31422 "\xc0\x57\xee\x62\xf9\x90\x04\x9b"
31423 "\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
31424 "\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
31425 "\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
31426 "\x65\xfc\x93\x07\x9e\x35\xcc\x40"
31427 "\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
31428 "\x49\xe0\x54\xeb\x82\x19\x8d\x24"
31429 "\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
31430 "\x0a\xa1\x38\xcf\x43\xda\x71\x08"
31431 "\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
31432 "\xee\x85\x1c\x90\x27\xbe\x32\xc9"
31433 "\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
31434 "\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
31435 "\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
31436 "\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
31437 "\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
31438 "\x77\x0e\x82\x19\xb0\x24\xbb\x52"
31439 "\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
31440 "\x38\xcf\x66\xfd\x71\x08\x9f\x13"
31441 "\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
31442 "\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
31443 "\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
31444 "\x00\x74\x0b\xa2\x16\xad\x44\xdb"
31445 "\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
31446 "\xc1\x58\xef\x63\xfa\x91\x05\x9c"
31447 "\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
31448 "\xa5\x19\xb0\x47\xde\x52\xe9\x80"
31449 "\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
31450 "\x66\xfd\x94\x08\x9f\x36\xcd\x41"
31451 "\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
31452 "\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
31453 "\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
31454 "\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
31455 "\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
31456 "\xef\x86\x1d\x91\x28\xbf\x33\xca"
31457 "\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
31458 "\xd3\x47\xde\x75\x0c\x80\x17\xae"
31459 "\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
31460 "\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
31461 "\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
31462 "\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
31463 "\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
31464 "\x39\xd0\x67\xfe\x72\x09\xa0\x14"
31465 "\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
31466 "\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
31467 "\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
31468 "\x01\x75\x0c\xa3\x17\xae\x45\xdc"
31469 "\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
31470 "\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
31471 "\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
31472 "\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
31473 "\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
31474 "\x67\xfe\x95\x09\xa0\x37\xce\x42"
31475 "\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
31476 "\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
31477 "\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
31478 .psize = 2048,
31479 .digest = "\xec\x26\x4d\x95",
31480 }
da7f033d
HX
31481};
31482
67882e76
NB
31483static const struct hash_testvec xxhash64_tv_template[] = {
31484 {
31485 .psize = 0,
31486 .digest = "\x99\xe9\xd8\x51\x37\xdb\x46\xef",
31487 },
31488 {
31489 .plaintext = "\x40",
31490 .psize = 1,
31491 .digest = "\x20\x5c\x91\xaa\x88\xeb\x59\xd0",
31492 },
31493 {
31494 .plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
31495 "\x88\xc7\x9a\x09\x1a\x9b",
31496 .psize = 14,
31497 .digest = "\xa8\xe8\x2b\xa9\x92\xa1\x37\x4a",
31498 },
31499 {
31500 .plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
31501 "\x88\xc7\x9a\x09\x1a\x9b\x42\xe0"
31502 "\xd4\x38\xa5\x2a\x26\xa5\x19\x4b"
31503 "\x57\x65\x7f\xad\xc3\x7d\xca\x40"
31504 "\x31\x65\x05\xbb\x31\xae\x51\x11"
31505 "\xa8\xc0\xb3\x28\x42\xeb\x3c\x46"
31506 "\xc8\xed\xed\x0f\x8d\x0b\xfa\x6e"
31507 "\xbc\xe3\x88\x53\xca\x8f\xc8\xd9"
31508 "\x41\x26\x7a\x3d\x21\xdb\x1a\x3c"
31509 "\x01\x1d\xc9\xe9\xb7\x3a\x78\x67"
31510 "\x57\x20\x94\xf1\x1e\xfd\xce\x39"
31511 "\x99\x57\x69\x39\xa5\xd0\x8d\xd9"
31512 "\x43\xfe\x1d\x66\x04\x3c\x27\x6a"
31513 "\xe1\x0d\xe7\xc9\xfa\xc9\x07\x56"
31514 "\xa5\xb3\xec\xd9\x1f\x42\x65\x66"
31515 "\xaa\xbf\x87\x9b\xc5\x41\x9c\x27"
31516 "\x3f\x2f\xa9\x55\x93\x01\x27\x33"
31517 "\x43\x99\x4d\x81\x85\xae\x82\x00"
31518 "\x6c\xd0\xd1\xa3\x57\x18\x06\xcc"
31519 "\xec\x72\xf7\x8e\x87\x2d\x1f\x5e"
31520 "\xd7\x5b\x1f\x36\x4c\xfa\xfd\x18"
31521 "\x89\x76\xd3\x5e\xb5\x5a\xc0\x01"
31522 "\xd2\xa1\x9a\x50\xe6\x08\xb4\x76"
31523 "\x56\x4f\x0e\xbc\x54\xfc\x67\xe6"
31524 "\xb9\xc0\x28\x4b\xb5\xc3\xff\x79"
31525 "\x52\xea\xa1\x90\xc3\xaf\x08\x70"
31526 "\x12\x02\x0c\xdb\x94\x00\x38\x95"
31527 "\xed\xfd\x08\xf7\xe8\x04",
31528 .psize = 222,
31529 .digest = "\x41\xfc\xd4\x29\xfe\xe7\x85\x17",
31530 },
31531 {
31532 .psize = 0,
31533 .key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
31534 .ksize = 8,
31535 .digest = "\xef\x17\x9b\x92\xa2\xfd\x75\xac",
31536 },
31537
31538 {
31539 .plaintext = "\x40",
31540 .psize = 1,
31541 .key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
31542 .ksize = 8,
31543 .digest = "\xd1\x70\x4f\x14\x02\xc4\x9e\x71",
31544 },
31545 {
31546 .plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
31547 "\x88\xc7\x9a\x09\x1a\x9b",
31548 .psize = 14,
31549 .key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
31550 .ksize = 8,
31551 .digest = "\xa4\xcd\xfe\x8e\x37\xe2\x1c\x64"
31552 },
31553 {
31554 .plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
31555 "\x88\xc7\x9a\x09\x1a\x9b\x42\xe0"
31556 "\xd4\x38\xa5\x2a\x26\xa5\x19\x4b"
31557 "\x57\x65\x7f\xad\xc3\x7d\xca\x40"
31558 "\x31\x65\x05\xbb\x31\xae\x51\x11"
31559 "\xa8\xc0\xb3\x28\x42\xeb\x3c\x46"
31560 "\xc8\xed\xed\x0f\x8d\x0b\xfa\x6e"
31561 "\xbc\xe3\x88\x53\xca\x8f\xc8\xd9"
31562 "\x41\x26\x7a\x3d\x21\xdb\x1a\x3c"
31563 "\x01\x1d\xc9\xe9\xb7\x3a\x78\x67"
31564 "\x57\x20\x94\xf1\x1e\xfd\xce\x39"
31565 "\x99\x57\x69\x39\xa5\xd0\x8d\xd9"
31566 "\x43\xfe\x1d\x66\x04\x3c\x27\x6a"
31567 "\xe1\x0d\xe7\xc9\xfa\xc9\x07\x56"
31568 "\xa5\xb3\xec\xd9\x1f\x42\x65\x66"
31569 "\xaa\xbf\x87\x9b\xc5\x41\x9c\x27"
31570 "\x3f\x2f\xa9\x55\x93\x01\x27\x33"
31571 "\x43\x99\x4d\x81\x85\xae\x82\x00"
31572 "\x6c\xd0\xd1\xa3\x57\x18\x06\xcc"
31573 "\xec\x72\xf7\x8e\x87\x2d\x1f\x5e"
31574 "\xd7\x5b\x1f\x36\x4c\xfa\xfd\x18"
31575 "\x89\x76\xd3\x5e\xb5\x5a\xc0\x01"
31576 "\xd2\xa1\x9a\x50\xe6\x08\xb4\x76"
31577 "\x56\x4f\x0e\xbc\x54\xfc\x67\xe6"
31578 "\xb9\xc0\x28\x4b\xb5\xc3\xff\x79"
31579 "\x52\xea\xa1\x90\xc3\xaf\x08\x70"
31580 "\x12\x02\x0c\xdb\x94\x00\x38\x95"
31581 "\xed\xfd\x08\xf7\xe8\x04",
31582 .psize = 222,
31583 .key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
31584 .ksize = 8,
31585 .digest = "\x58\xbc\x55\xf2\x42\x81\x5c\xf0"
31586 },
31587};
31588
b13b1e0c 31589static const struct comp_testvec lz4_comp_tv_template[] = {
1443cc9b 31590 {
73a15ac6
SS
31591 .inlen = 255,
31592 .outlen = 218,
31593 .input = "LZ4 is lossless compression algorithm, providing"
31594 " compression speed at 400 MB/s per core, scalable "
31595 "with multi-cores CPU. It features an extremely fast "
31596 "decoder, with speed in multiple GB/s per core, "
31597 "typically reaching RAM speed limits on multi-core "
31598 "systems.",
31599 .output = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
31600 "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
31601 "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
31602 "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
31603 "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
31604 "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
31605 "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
31606 "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
31607 "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
31608 "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
31609 "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
31610 "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
31611 "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
31612 "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
31613 "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x83"
31614 "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x3f\x00\x01\x85\x00"
31615 "\x90\x20\x73\x79\x73\x74\x65\x6d\x73\x2e",
31616
1443cc9b
KK
31617 },
31618};
31619
b13b1e0c 31620static const struct comp_testvec lz4_decomp_tv_template[] = {
1443cc9b 31621 {
73a15ac6
SS
31622 .inlen = 218,
31623 .outlen = 255,
31624 .input = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
31625 "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
31626 "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
31627 "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
31628 "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
31629 "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
31630 "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
31631 "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
31632 "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
31633 "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
31634 "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
31635 "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
31636 "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
31637 "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
31638 "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x83"
31639 "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x3f\x00\x01\x85\x00"
31640 "\x90\x20\x73\x79\x73\x74\x65\x6d\x73\x2e",
31641 .output = "LZ4 is lossless compression algorithm, providing"
31642 " compression speed at 400 MB/s per core, scalable "
31643 "with multi-cores CPU. It features an extremely fast "
31644 "decoder, with speed in multiple GB/s per core, "
31645 "typically reaching RAM speed limits on multi-core "
31646 "systems.",
1443cc9b
KK
31647 },
31648};
31649
b13b1e0c 31650static const struct comp_testvec lz4hc_comp_tv_template[] = {
1443cc9b 31651 {
73a15ac6
SS
31652 .inlen = 255,
31653 .outlen = 216,
31654 .input = "LZ4 is lossless compression algorithm, providing"
31655 " compression speed at 400 MB/s per core, scalable "
31656 "with multi-cores CPU. It features an extremely fast "
31657 "decoder, with speed in multiple GB/s per core, "
31658 "typically reaching RAM speed limits on multi-core "
31659 "systems.",
31660 .output = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
31661 "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
31662 "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
31663 "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
31664 "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
31665 "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
31666 "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
31667 "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
31668 "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
31669 "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
31670 "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
31671 "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
31672 "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
31673 "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
31674 "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x97"
31675 "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x6e\x85\x00\x90\x20"
31676 "\x73\x79\x73\x74\x65\x6d\x73\x2e",
31677
1443cc9b
KK
31678 },
31679};
31680
b13b1e0c 31681static const struct comp_testvec lz4hc_decomp_tv_template[] = {
1443cc9b 31682 {
73a15ac6
SS
31683 .inlen = 216,
31684 .outlen = 255,
31685 .input = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
31686 "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
31687 "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
31688 "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
31689 "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
31690 "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
31691 "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
31692 "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
31693 "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
31694 "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
31695 "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
31696 "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
31697 "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
31698 "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
31699 "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x97"
31700 "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x6e\x85\x00\x90\x20"
31701 "\x73\x79\x73\x74\x65\x6d\x73\x2e",
31702 .output = "LZ4 is lossless compression algorithm, providing"
31703 " compression speed at 400 MB/s per core, scalable "
31704 "with multi-cores CPU. It features an extremely fast "
31705 "decoder, with speed in multiple GB/s per core, "
31706 "typically reaching RAM speed limits on multi-core "
31707 "systems.",
1443cc9b
KK
31708 },
31709};
31710
d28fc3db
NT
31711static const struct comp_testvec zstd_comp_tv_template[] = {
31712 {
31713 .inlen = 68,
31714 .outlen = 39,
31715 .input = "The algorithm is zstd. "
31716 "The algorithm is zstd. "
31717 "The algorithm is zstd.",
31718 .output = "\x28\xb5\x2f\xfd\x00\x50\xf5\x00\x00\xb8\x54\x68\x65"
31719 "\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d\x20\x69\x73"
31720 "\x20\x7a\x73\x74\x64\x2e\x20\x01\x00\x55\x73\x36\x01"
31721 ,
31722 },
31723 {
31724 .inlen = 244,
31725 .outlen = 151,
31726 .input = "zstd, short for Zstandard, is a fast lossless "
31727 "compression algorithm, targeting real-time "
31728 "compression scenarios at zlib-level and better "
31729 "compression ratios. The zstd compression library "
31730 "provides in-memory compression and decompression "
31731 "functions.",
31732 .output = "\x28\xb5\x2f\xfd\x00\x50\x75\x04\x00\x42\x4b\x1e\x17"
31733 "\x90\x81\x31\x00\xf2\x2f\xe4\x36\xc9\xef\x92\x88\x32"
31734 "\xc9\xf2\x24\x94\xd8\x68\x9a\x0f\x00\x0c\xc4\x31\x6f"
31735 "\x0d\x0c\x38\xac\x5c\x48\x03\xcd\x63\x67\xc0\xf3\xad"
31736 "\x4e\x90\xaa\x78\xa0\xa4\xc5\x99\xda\x2f\xb6\x24\x60"
31737 "\xe2\x79\x4b\xaa\xb6\x6b\x85\x0b\xc9\xc6\x04\x66\x86"
31738 "\xe2\xcc\xe2\x25\x3f\x4f\x09\xcd\xb8\x9d\xdb\xc1\x90"
31739 "\xa9\x11\xbc\x35\x44\x69\x2d\x9c\x64\x4f\x13\x31\x64"
31740 "\xcc\xfb\x4d\x95\x93\x86\x7f\x33\x7f\x1a\xef\xe9\x30"
31741 "\xf9\x67\xa1\x94\x0a\x69\x0f\x60\xcd\xc3\xab\x99\xdc"
31742 "\x42\xed\x97\x05\x00\x33\xc3\x15\x95\x3a\x06\xa0\x0e"
31743 "\x20\xa9\x0e\x82\xb9\x43\x45\x01",
31744 },
31745};
31746
31747static const struct comp_testvec zstd_decomp_tv_template[] = {
31748 {
31749 .inlen = 43,
31750 .outlen = 68,
31751 .input = "\x28\xb5\x2f\xfd\x04\x50\xf5\x00\x00\xb8\x54\x68\x65"
31752 "\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d\x20\x69\x73"
31753 "\x20\x7a\x73\x74\x64\x2e\x20\x01\x00\x55\x73\x36\x01"
31754 "\x6b\xf4\x13\x35",
31755 .output = "The algorithm is zstd. "
31756 "The algorithm is zstd. "
31757 "The algorithm is zstd.",
31758 },
31759 {
31760 .inlen = 155,
31761 .outlen = 244,
31762 .input = "\x28\xb5\x2f\xfd\x04\x50\x75\x04\x00\x42\x4b\x1e\x17"
31763 "\x90\x81\x31\x00\xf2\x2f\xe4\x36\xc9\xef\x92\x88\x32"
31764 "\xc9\xf2\x24\x94\xd8\x68\x9a\x0f\x00\x0c\xc4\x31\x6f"
31765 "\x0d\x0c\x38\xac\x5c\x48\x03\xcd\x63\x67\xc0\xf3\xad"
31766 "\x4e\x90\xaa\x78\xa0\xa4\xc5\x99\xda\x2f\xb6\x24\x60"
31767 "\xe2\x79\x4b\xaa\xb6\x6b\x85\x0b\xc9\xc6\x04\x66\x86"
31768 "\xe2\xcc\xe2\x25\x3f\x4f\x09\xcd\xb8\x9d\xdb\xc1\x90"
31769 "\xa9\x11\xbc\x35\x44\x69\x2d\x9c\x64\x4f\x13\x31\x64"
31770 "\xcc\xfb\x4d\x95\x93\x86\x7f\x33\x7f\x1a\xef\xe9\x30"
31771 "\xf9\x67\xa1\x94\x0a\x69\x0f\x60\xcd\xc3\xab\x99\xdc"
31772 "\x42\xed\x97\x05\x00\x33\xc3\x15\x95\x3a\x06\xa0\x0e"
31773 "\x20\xa9\x0e\x82\xb9\x43\x45\x01\xaa\x6d\xda\x0d",
31774 .output = "zstd, short for Zstandard, is a fast lossless "
31775 "compression algorithm, targeting real-time "
31776 "compression scenarios at zlib-level and better "
31777 "compression ratios. The zstd compression library "
31778 "provides in-memory compression and decompression "
31779 "functions.",
31780 },
31781};
f975abb2
AB
31782
31783/* based on aes_cbc_tv_template */
31784static const struct cipher_testvec essiv_aes_cbc_tv_template[] = {
31785 {
31786 .key = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
31787 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
31788 .klen = 16,
31789 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
31790 "\x00\x00\x00\x00\x00\x00\x00\x00",
31791 .ptext = "Single block msg",
31792 .ctext = "\xfa\x59\xe7\x5f\x41\x56\x65\xc3"
31793 "\x36\xca\x6b\x72\x10\x9f\x8c\xd4",
31794 .len = 16,
31795 }, {
31796 .key = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
31797 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
31798 .klen = 16,
31799 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
31800 "\x00\x00\x00\x00\x00\x00\x00\x00",
31801 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
31802 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
31803 "\x10\x11\x12\x13\x14\x15\x16\x17"
31804 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
31805 .ctext = "\xc8\x59\x9a\xfe\x79\xe6\x7b\x20"
31806 "\x06\x7d\x55\x0a\x5e\xc7\xb5\xa7"
31807 "\x0b\x9c\x80\xd2\x15\xa1\xb8\x6d"
31808 "\xc6\xab\x7b\x65\xd9\xfd\x88\xeb",
31809 .len = 32,
31810 }, {
31811 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
31812 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
31813 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
31814 .klen = 24,
31815 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
31816 "\x00\x00\x00\x00\x00\x00\x00\x00",
31817 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
31818 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
31819 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
31820 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
31821 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
31822 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
31823 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
31824 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
31825 .ctext = "\x96\x6d\xa9\x7a\x42\xe6\x01\xc7"
31826 "\x17\xfc\xa7\x41\xd3\x38\x0b\xe5"
31827 "\x51\x48\xf7\x7e\x5e\x26\xa9\xfe"
31828 "\x45\x72\x1c\xd9\xde\xab\xf3\x4d"
31829 "\x39\x47\xc5\x4f\x97\x3a\x55\x63"
31830 "\x80\x29\x64\x4c\x33\xe8\x21\x8a"
31831 "\x6a\xef\x6b\x6a\x8f\x43\xc0\xcb"
31832 "\xf0\xf3\x6e\x74\x54\x44\x92\x44",
31833 .len = 64,
31834 }, {
31835 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
31836 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
31837 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
31838 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
31839 .klen = 32,
31840 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
31841 "\x00\x00\x00\x00\x00\x00\x00\x00",
31842 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
31843 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
31844 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
31845 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
31846 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
31847 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
31848 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
31849 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
31850 .ctext = "\x24\x52\xf1\x48\x74\xd0\xa7\x93"
31851 "\x75\x9b\x63\x46\xc0\x1c\x1e\x17"
31852 "\x4d\xdc\x5b\x3a\x27\x93\x2a\x63"
31853 "\xf7\xf1\xc7\xb3\x54\x56\x5b\x50"
31854 "\xa3\x31\xa5\x8b\xd6\xfd\xb6\x3c"
31855 "\x8b\xf6\xf2\x45\x05\x0c\xc8\xbb"
31856 "\x32\x0b\x26\x1c\xe9\x8b\x02\xc0"
31857 "\xb2\x6f\x37\xa7\x5b\xa8\xa9\x42",
31858 .len = 64,
31859 }, {
31860 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
31861 "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
31862 "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
31863 "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
31864 .klen = 32,
31865 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
31866 "\x00\x00\x00\x00\x00\x00\x00\x00",
31867 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
31868 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
31869 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
31870 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
31871 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
31872 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
31873 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
31874 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
31875 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
31876 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
31877 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
31878 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
31879 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
31880 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
31881 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
31882 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
31883 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
31884 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
31885 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
31886 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
31887 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
31888 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
31889 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
31890 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
31891 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
31892 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
31893 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
31894 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
31895 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
31896 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
31897 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
31898 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
31899 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
31900 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
31901 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
31902 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
31903 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
31904 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
31905 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
31906 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
31907 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
31908 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
31909 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
31910 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
31911 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
31912 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
31913 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
31914 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
31915 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
31916 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
31917 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
31918 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
31919 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
31920 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
31921 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
31922 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
31923 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
31924 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
31925 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
31926 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
31927 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
31928 "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
31929 .ctext = "\x97\x7f\x69\x0f\x0f\x34\xa6\x33"
31930 "\x66\x49\x7e\xd0\x4d\x1b\xc9\x64"
31931 "\xf9\x61\x95\x98\x11\x00\x88\xf8"
31932 "\x2e\x88\x01\x0f\x2b\xe1\xae\x3e"
31933 "\xfe\xd6\x47\x30\x11\x68\x7d\x99"
31934 "\xad\x69\x6a\xe8\x41\x5f\x1e\x16"
31935 "\x00\x3a\x47\xdf\x8e\x7d\x23\x1c"
31936 "\x19\x5b\x32\x76\x60\x03\x05\xc1"
31937 "\xa0\xff\xcf\xcc\x74\x39\x46\x63"
31938 "\xfe\x5f\xa6\x35\xa7\xb4\xc1\xf9"
31939 "\x4b\x5e\x38\xcc\x8c\xc1\xa2\xcf"
31940 "\x9a\xc3\xae\x55\x42\x46\x93\xd9"
31941 "\xbd\x22\xd3\x8a\x19\x96\xc3\xb3"
31942 "\x7d\x03\x18\xf9\x45\x09\x9c\xc8"
31943 "\x90\xf3\x22\xb3\x25\x83\x9a\x75"
31944 "\xbb\x04\x48\x97\x3a\x63\x08\x04"
31945 "\xa0\x69\xf6\x52\xd4\x89\x93\x69"
31946 "\xb4\x33\xa2\x16\x58\xec\x4b\x26"
31947 "\x76\x54\x10\x0b\x6e\x53\x1e\xbc"
31948 "\x16\x18\x42\xb1\xb1\xd3\x4b\xda"
31949 "\x06\x9f\x8b\x77\xf7\xab\xd6\xed"
31950 "\xa3\x1d\x90\xda\x49\x38\x20\xb8"
31951 "\x6c\xee\xae\x3e\xae\x6c\x03\xb8"
31952 "\x0b\xed\xc8\xaa\x0e\xc5\x1f\x90"
31953 "\x60\xe2\xec\x1b\x76\xd0\xcf\xda"
31954 "\x29\x1b\xb8\x5a\xbc\xf4\xba\x13"
31955 "\x91\xa6\xcb\x83\x3f\xeb\xe9\x7b"
31956 "\x03\xba\x40\x9e\xe6\x7a\xb2\x4a"
31957 "\x73\x49\xfc\xed\xfb\x55\xa4\x24"
31958 "\xc7\xa4\xd7\x4b\xf5\xf7\x16\x62"
31959 "\x80\xd3\x19\x31\x52\x25\xa8\x69"
31960 "\xda\x9a\x87\xf5\xf2\xee\x5d\x61"
31961 "\xc1\x12\x72\x3e\x52\x26\x45\x3a"
31962 "\xd8\x9d\x57\xfa\x14\xe2\x9b\x2f"
31963 "\xd4\xaa\x5e\x31\xf4\x84\x89\xa4"
31964 "\xe3\x0e\xb0\x58\x41\x75\x6a\xcb"
31965 "\x30\x01\x98\x90\x15\x80\xf5\x27"
31966 "\x92\x13\x81\xf0\x1c\x1e\xfc\xb1"
31967 "\x33\xf7\x63\xb0\x67\xec\x2e\x5c"
31968 "\x85\xe3\x5b\xd0\x43\x8a\xb8\x5f"
31969 "\x44\x9f\xec\x19\xc9\x8f\xde\xdf"
31970 "\x79\xef\xf8\xee\x14\x87\xb3\x34"
31971 "\x76\x00\x3a\x9b\xc7\xed\xb1\x3d"
31972 "\xef\x07\xb0\xe4\xfd\x68\x9e\xeb"
31973 "\xc2\xb4\x1a\x85\x9a\x7d\x11\x88"
31974 "\xf8\xab\x43\x55\x2b\x8a\x4f\x60"
31975 "\x85\x9a\xf4\xba\xae\x48\x81\xeb"
31976 "\x93\x07\x97\x9e\xde\x2a\xfc\x4e"
31977 "\x31\xde\xaa\x44\xf7\x2a\xc3\xee"
31978 "\x60\xa2\x98\x2c\x0a\x88\x50\xc5"
31979 "\x6d\x89\xd3\xe4\xb6\xa7\xf4\xb0"
31980 "\xcf\x0e\x89\xe3\x5e\x8f\x82\xf4"
31981 "\x9d\xd1\xa9\x51\x50\x8a\xd2\x18"
31982 "\x07\xb2\xaa\x3b\x7f\x58\x9b\xf4"
31983 "\xb7\x24\x39\xd3\x66\x2f\x1e\xc0"
31984 "\x11\xa3\x56\x56\x2a\x10\x73\xbc"
31985 "\xe1\x23\xbf\xa9\x37\x07\x9c\xc3"
31986 "\xb2\xc9\xa8\x1c\x5b\x5c\x58\xa4"
31987 "\x77\x02\x26\xad\xc3\x40\x11\x53"
31988 "\x93\x68\x72\xde\x05\x8b\x10\xbc"
31989 "\xa6\xd4\x1b\xd9\x27\xd8\x16\x12"
31990 "\x61\x2b\x31\x2a\x44\x87\x96\x58",
31991 .len = 496,
31992 },
31993};
31994
31995/* based on hmac_sha256_aes_cbc_tv_temp */
31996static const struct aead_testvec essiv_hmac_sha256_aes_cbc_tv_temp[] = {
31997 {
31998#ifdef __LITTLE_ENDIAN
31999 .key = "\x08\x00" /* rta length */
32000 "\x01\x00" /* rta type */
32001#else
32002 .key = "\x00\x08" /* rta length */
32003 "\x00\x01" /* rta type */
32004#endif
32005 "\x00\x00\x00\x10" /* enc key length */
32006 "\x00\x00\x00\x00\x00\x00\x00\x00"
32007 "\x00\x00\x00\x00\x00\x00\x00\x00"
32008 "\x00\x00\x00\x00\x00\x00\x00\x00"
32009 "\x00\x00\x00\x00\x00\x00\x00\x00"
32010 "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
32011 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
32012 .klen = 8 + 32 + 16,
32013 .iv = "\xb3\x0c\x5a\x11\x41\xad\xc1\x04"
32014 "\xbc\x1e\x7e\x35\xb0\x5d\x78\x29",
32015 .assoc = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
32016 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
32017 .alen = 16,
32018 .ptext = "Single block msg",
32019 .plen = 16,
32020 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
32021 "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
32022 "\xcc\xde\x2d\x6a\xae\xf1\x0b\xcc"
32023 "\x38\x06\x38\x51\xb4\xb8\xf3\x5b"
32024 "\x5c\x34\xa6\xa3\x6e\x0b\x05\xe5"
32025 "\x6a\x6d\x44\xaa\x26\xa8\x44\xa5",
32026 .clen = 16 + 32,
32027 }, {
32028#ifdef __LITTLE_ENDIAN
32029 .key = "\x08\x00" /* rta length */
32030 "\x01\x00" /* rta type */
32031#else
32032 .key = "\x00\x08" /* rta length */
32033 "\x00\x01" /* rta type */
32034#endif
32035 "\x00\x00\x00\x10" /* enc key length */
32036 "\x20\x21\x22\x23\x24\x25\x26\x27"
32037 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
32038 "\x30\x31\x32\x33\x34\x35\x36\x37"
32039 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
32040 "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
32041 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
32042 .klen = 8 + 32 + 16,
32043 .iv = "\x56\xe8\x14\xa5\x74\x18\x75\x13"
32044 "\x2f\x79\xe7\xc8\x65\xe3\x48\x45",
32045 .assoc = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
32046 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
32047 .alen = 16,
32048 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
32049 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
32050 "\x10\x11\x12\x13\x14\x15\x16\x17"
32051 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
32052 .plen = 32,
32053 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
32054 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
32055 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
32056 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
32057 "\xf5\x33\x53\xf3\x68\x85\x2a\x99"
32058 "\x0e\x06\x58\x8f\xba\xf6\x06\xda"
32059 "\x49\x69\x0d\x5b\xd4\x36\x06\x62"
32060 "\x35\x5e\x54\x58\x53\x4d\xdf\xbf",
32061 .clen = 32 + 32,
32062 }, {
32063#ifdef __LITTLE_ENDIAN
32064 .key = "\x08\x00" /* rta length */
32065 "\x01\x00" /* rta type */
32066#else
32067 .key = "\x00\x08" /* rta length */
32068 "\x00\x01" /* rta type */
32069#endif
32070 "\x00\x00\x00\x10" /* enc key length */
32071 "\x11\x22\x33\x44\x55\x66\x77\x88"
32072 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
32073 "\x22\x33\x44\x55\x66\x77\x88\x99"
32074 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
32075 "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
32076 "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
32077 .klen = 8 + 32 + 16,
32078 .iv = "\x1f\x6b\xfb\xd6\x6b\x72\x2f\xc9"
32079 "\xb6\x9f\x8c\x10\xa8\x96\x15\x64",
32080 .assoc = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
32081 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
32082 .alen = 16,
32083 .ptext = "This is a 48-byte message (exactly 3 AES blocks)",
32084 .plen = 48,
32085 .ctext = "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
32086 "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
32087 "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
32088 "\x50\x69\x39\x27\x67\x72\xf8\xd5"
32089 "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
32090 "\x85\x79\x69\x5d\x83\xba\x26\x84"
32091 "\x68\xb9\x3e\x90\x38\xa0\x88\x01"
32092 "\xe7\xc6\xce\x10\x31\x2f\x9b\x1d"
32093 "\x24\x78\xfb\xbe\x02\xe0\x4f\x40"
32094 "\x10\xbd\xaa\xc6\xa7\x79\xe0\x1a",
32095 .clen = 48 + 32,
32096 }, {
32097#ifdef __LITTLE_ENDIAN
32098 .key = "\x08\x00" /* rta length */
32099 "\x01\x00" /* rta type */
32100#else
32101 .key = "\x00\x08" /* rta length */
32102 "\x00\x01" /* rta type */
32103#endif
32104 "\x00\x00\x00\x10" /* enc key length */
32105 "\x11\x22\x33\x44\x55\x66\x77\x88"
32106 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
32107 "\x22\x33\x44\x55\x66\x77\x88\x99"
32108 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
32109 "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
32110 "\xbc\x46\x90\x3d\xba\x29\x03\x49",
32111 .klen = 8 + 32 + 16,
32112 .iv = "\x13\xe5\xf2\xef\x61\x97\x59\x35"
32113 "\x9b\x36\x84\x46\x4e\x63\xd1\x41",
32114 .assoc = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
32115 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
32116 .alen = 16,
32117 .ptext = "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
32118 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
32119 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
32120 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
32121 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
32122 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
32123 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
32124 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
32125 .plen = 64,
32126 .ctext = "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
32127 "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
32128 "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
32129 "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
32130 "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
32131 "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
32132 "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
32133 "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
32134 "\x7a\x1b\xd4\x3c\xdb\x17\x95\xe2"
32135 "\xe0\x93\xec\xc9\x9f\xf7\xce\xd8"
32136 "\x3f\x54\xe2\x49\x39\xe3\x71\x25"
32137 "\x2b\x6c\xe9\x5d\xec\xec\x2b\x64",
32138 .clen = 64 + 32,
32139 }, {
32140#ifdef __LITTLE_ENDIAN
32141 .key = "\x08\x00" /* rta length */
32142 "\x01\x00" /* rta type */
32143#else
32144 .key = "\x00\x08" /* rta length */
32145 "\x00\x01" /* rta type */
32146#endif
32147 "\x00\x00\x00\x10" /* enc key length */
32148 "\x11\x22\x33\x44\x55\x66\x77\x88"
32149 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
32150 "\x22\x33\x44\x55\x66\x77\x88\x99"
32151 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
32152 "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
32153 "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
32154 .klen = 8 + 32 + 16,
32155 .iv = "\xe4\x13\xa1\x15\xe9\x6b\xb8\x23"
32156 "\x81\x7a\x94\x29\xab\xfd\xd2\x2c",
32157 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
32158 "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
32159 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
32160 .alen = 24,
32161 .ptext = "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
32162 "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
32163 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
32164 "\x10\x11\x12\x13\x14\x15\x16\x17"
32165 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
32166 "\x20\x21\x22\x23\x24\x25\x26\x27"
32167 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
32168 "\x30\x31\x32\x33\x34\x35\x36\x37"
32169 "\x01\x02\x03\x04\x05\x06\x07\x08"
32170 "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
32171 .plen = 80,
32172 .ctext = "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
32173 "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
32174 "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
32175 "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
32176 "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
32177 "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
32178 "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
32179 "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
32180 "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
32181 "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
32182 "\xbb\xd4\x0f\xbe\xa3\x3b\x4c\xb8"
32183 "\x3a\xd2\xe1\x03\x86\xa5\x59\xb7"
32184 "\x73\xc3\x46\x20\x2c\xb1\xef\x68"
32185 "\xbb\x8a\x32\x7e\x12\x8c\x69\xcf",
32186 .clen = 80 + 32,
32187 }, {
32188#ifdef __LITTLE_ENDIAN
32189 .key = "\x08\x00" /* rta length */
32190 "\x01\x00" /* rta type */
32191#else
32192 .key = "\x00\x08" /* rta length */
32193 "\x00\x01" /* rta type */
32194#endif
32195 "\x00\x00\x00\x18" /* enc key length */
32196 "\x11\x22\x33\x44\x55\x66\x77\x88"
32197 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
32198 "\x22\x33\x44\x55\x66\x77\x88\x99"
32199 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
32200 "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
32201 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
32202 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
32203 .klen = 8 + 32 + 24,
32204 .iv = "\x49\xca\x41\xc9\x6b\xbf\x6c\x98"
32205 "\x38\x2f\xa7\x3d\x4d\x80\x49\xb0",
32206 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
32207 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
32208 .alen = 16,
32209 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
32210 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
32211 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
32212 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
32213 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
32214 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
32215 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
32216 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
32217 .plen = 64,
32218 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
32219 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
32220 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
32221 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
32222 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
32223 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
32224 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
32225 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
32226 "\x2f\xee\x5f\xdb\x66\xfe\x79\x09"
32227 "\x61\x81\x31\xea\x5b\x3d\x8e\xfb"
32228 "\xca\x71\x85\x93\xf7\x85\x55\x8b"
32229 "\x7a\xe4\x94\xca\x8b\xba\x19\x33",
32230 .clen = 64 + 32,
32231 }, {
32232#ifdef __LITTLE_ENDIAN
32233 .key = "\x08\x00" /* rta length */
32234 "\x01\x00" /* rta type */
32235#else
32236 .key = "\x00\x08" /* rta length */
32237 "\x00\x01" /* rta type */
32238#endif
32239 "\x00\x00\x00\x20" /* enc key length */
32240 "\x11\x22\x33\x44\x55\x66\x77\x88"
32241 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
32242 "\x22\x33\x44\x55\x66\x77\x88\x99"
32243 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
32244 "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
32245 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
32246 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
32247 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
32248 .klen = 8 + 32 + 32,
32249 .iv = "\xdf\xab\xf2\x7c\xdc\xe0\x33\x4c"
32250 "\xf9\x75\xaf\xf9\x2f\x60\x3a\x9b",
32251 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
32252 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
32253 .alen = 16,
32254 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
32255 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
32256 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
32257 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
32258 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
32259 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
32260 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
32261 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
32262 .plen = 64,
32263 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
32264 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
32265 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
32266 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
32267 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
32268 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
32269 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
32270 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
32271 "\x24\x29\xed\xc2\x31\x49\xdb\xb1"
32272 "\x8f\x74\xbd\x17\x92\x03\xbe\x8f"
32273 "\xf3\x61\xde\x1c\xe9\xdb\xcd\xd0"
32274 "\xcc\xce\xe9\x85\x57\xcf\x6f\x5f",
32275 .clen = 64 + 32,
32276 },
32277};
32278
17e1df67 32279static const char blake2_ordered_sequence[] =
a1afe274
DS
32280 "\x00\x01\x02\x03\x04\x05\x06\x07"
32281 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
32282 "\x10\x11\x12\x13\x14\x15\x16\x17"
32283 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
32284 "\x20\x21\x22\x23\x24\x25\x26\x27"
32285 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
32286 "\x30\x31\x32\x33\x34\x35\x36\x37"
32287 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
32288 "\x40\x41\x42\x43\x44\x45\x46\x47"
32289 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
32290 "\x50\x51\x52\x53\x54\x55\x56\x57"
32291 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
32292 "\x60\x61\x62\x63\x64\x65\x66\x67"
32293 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
32294 "\x70\x71\x72\x73\x74\x75\x76\x77"
32295 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
32296 "\x80\x81\x82\x83\x84\x85\x86\x87"
32297 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
32298 "\x90\x91\x92\x93\x94\x95\x96\x97"
32299 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
32300 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
32301 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
32302 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
32303 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
32304 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
32305 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
32306 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
32307 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
32308 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
32309 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
32310 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
32311 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff";
32312
32313static const struct hash_testvec blake2b_160_tv_template[] = {{
32314 .digest = (u8[]){ 0x33, 0x45, 0x52, 0x4a, 0xbf, 0x6b, 0xbe, 0x18,
32315 0x09, 0x44, 0x92, 0x24, 0xb5, 0x97, 0x2c, 0x41,
32316 0x79, 0x0b, 0x6c, 0xf2, },
32317}, {
17e1df67 32318 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32319 .psize = 64,
32320 .digest = (u8[]){ 0x11, 0xcc, 0x66, 0x61, 0xe9, 0x22, 0xb0, 0xe4,
32321 0x07, 0xe0, 0xa5, 0x72, 0x49, 0xc3, 0x8d, 0x4f,
32322 0xf7, 0x6d, 0x8e, 0xc8, },
32323}, {
32324 .ksize = 32,
17e1df67
AB
32325 .key = blake2_ordered_sequence,
32326 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32327 .psize = 1,
32328 .digest = (u8[]){ 0x31, 0xe3, 0xd9, 0xd5, 0x4e, 0x72, 0xd8, 0x0b,
32329 0x2b, 0x3b, 0xd7, 0x6b, 0x82, 0x7a, 0x1d, 0xfb,
32330 0x56, 0x2f, 0x79, 0x4c, },
32331}, {
32332 .ksize = 64,
17e1df67
AB
32333 .key = blake2_ordered_sequence,
32334 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32335 .psize = 7,
32336 .digest = (u8[]){ 0x28, 0x20, 0xd1, 0xbe, 0x7f, 0xcc, 0xc1, 0x62,
32337 0xd9, 0x0d, 0x9a, 0x4b, 0x47, 0xd1, 0x5e, 0x04,
32338 0x74, 0x2a, 0x53, 0x17, },
32339}, {
32340 .ksize = 1,
32341 .key = "B",
17e1df67 32342 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32343 .psize = 15,
32344 .digest = (u8[]){ 0x45, 0xe9, 0x95, 0xb6, 0xc4, 0xe8, 0x22, 0xea,
32345 0xfe, 0xd2, 0x37, 0xdb, 0x46, 0xbf, 0xf1, 0x25,
32346 0xd5, 0x03, 0x1d, 0x81, },
32347}, {
32348 .ksize = 32,
17e1df67
AB
32349 .key = blake2_ordered_sequence,
32350 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32351 .psize = 247,
32352 .digest = (u8[]){ 0x7e, 0xb9, 0xf2, 0x9b, 0x2f, 0xc2, 0x01, 0xd4,
32353 0xb0, 0x4f, 0x08, 0x2b, 0x8e, 0xbd, 0x06, 0xef,
32354 0x1c, 0xc4, 0x25, 0x95, },
32355}, {
32356 .ksize = 64,
17e1df67
AB
32357 .key = blake2_ordered_sequence,
32358 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32359 .psize = 256,
32360 .digest = (u8[]){ 0x6e, 0x35, 0x01, 0x70, 0xbf, 0xb6, 0xc4, 0xba,
32361 0x33, 0x1b, 0xa6, 0xd3, 0xc2, 0x5d, 0xb4, 0x03,
32362 0x95, 0xaf, 0x29, 0x16, },
32363}};
32364
32365static const struct hash_testvec blake2b_256_tv_template[] = {{
17e1df67 32366 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32367 .psize = 7,
32368 .digest = (u8[]){ 0x9d, 0xf1, 0x4b, 0x72, 0x48, 0x76, 0x4a, 0x86,
32369 0x91, 0x97, 0xc3, 0x5e, 0x39, 0x2d, 0x2a, 0x6d,
32370 0x6f, 0xdc, 0x5b, 0x79, 0xd5, 0x97, 0x29, 0x79,
32371 0x20, 0xfd, 0x3f, 0x14, 0x91, 0xb4, 0x42, 0xd2, },
32372}, {
17e1df67 32373 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32374 .psize = 256,
32375 .digest = (u8[]){ 0x39, 0xa7, 0xeb, 0x9f, 0xed, 0xc1, 0x9a, 0xab,
32376 0xc8, 0x34, 0x25, 0xc6, 0x75, 0x5d, 0xd9, 0x0e,
32377 0x6f, 0x9d, 0x0c, 0x80, 0x49, 0x64, 0xa1, 0xf4,
32378 0xaa, 0xee, 0xa3, 0xb9, 0xfb, 0x59, 0x98, 0x35, },
32379}, {
32380 .ksize = 1,
32381 .key = "B",
32382 .digest = (u8[]){ 0xc3, 0x08, 0xb1, 0xbf, 0xe4, 0xf9, 0xbc, 0xb4,
32383 0x75, 0xaf, 0x3f, 0x59, 0x6e, 0xae, 0xde, 0x6a,
32384 0xa3, 0x8e, 0xb5, 0x94, 0xad, 0x30, 0xf0, 0x17,
32385 0x1c, 0xfb, 0xd8, 0x3e, 0x8a, 0xbe, 0xed, 0x9c, },
32386}, {
32387 .ksize = 64,
17e1df67
AB
32388 .key = blake2_ordered_sequence,
32389 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32390 .psize = 1,
32391 .digest = (u8[]){ 0x34, 0x75, 0x8b, 0x64, 0x71, 0x35, 0x62, 0x82,
32392 0x97, 0xfb, 0x09, 0xc7, 0x93, 0x0c, 0xd0, 0x4e,
32393 0x95, 0x28, 0xe5, 0x66, 0x91, 0x12, 0xf5, 0xb1,
32394 0x31, 0x84, 0x93, 0xe1, 0x4d, 0xe7, 0x7e, 0x55, },
32395}, {
32396 .ksize = 32,
17e1df67
AB
32397 .key = blake2_ordered_sequence,
32398 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32399 .psize = 15,
32400 .digest = (u8[]){ 0xce, 0x74, 0xa9, 0x2e, 0xe9, 0x40, 0x3d, 0xa2,
32401 0x11, 0x4a, 0x99, 0x25, 0x7a, 0x34, 0x5d, 0x35,
32402 0xdf, 0x6a, 0x48, 0x79, 0x2a, 0x93, 0x93, 0xff,
32403 0x1f, 0x3c, 0x39, 0xd0, 0x71, 0x1f, 0x20, 0x7b, },
32404}, {
32405 .ksize = 1,
32406 .key = "B",
17e1df67 32407 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32408 .psize = 64,
32409 .digest = (u8[]){ 0x2e, 0x84, 0xdb, 0xa2, 0x5f, 0x0e, 0xe9, 0x52,
32410 0x79, 0x50, 0x69, 0x9f, 0xf1, 0xfd, 0xfc, 0x9d,
32411 0x89, 0x83, 0xa9, 0xb6, 0xa4, 0xd5, 0xfa, 0xb5,
32412 0xbe, 0x35, 0x1a, 0x17, 0x8a, 0x2c, 0x7f, 0x7d, },
32413}, {
32414 .ksize = 64,
17e1df67
AB
32415 .key = blake2_ordered_sequence,
32416 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32417 .psize = 247,
32418 .digest = (u8[]){ 0x2e, 0x26, 0xf0, 0x09, 0x02, 0x65, 0x90, 0x09,
32419 0xcc, 0xf5, 0x4c, 0x44, 0x74, 0x0e, 0xa0, 0xa8,
32420 0x25, 0x4a, 0xda, 0x61, 0x56, 0x95, 0x7d, 0x3f,
32421 0x6d, 0xc0, 0x43, 0x17, 0x95, 0x89, 0xcd, 0x9d, },
32422}};
32423
32424static const struct hash_testvec blake2b_384_tv_template[] = {{
17e1df67 32425 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32426 .psize = 1,
32427 .digest = (u8[]){ 0xcc, 0x01, 0x08, 0x85, 0x36, 0xf7, 0x84, 0xf0,
32428 0xbb, 0x76, 0x9e, 0x41, 0xc4, 0x95, 0x7b, 0x6d,
32429 0x0c, 0xde, 0x1f, 0xcc, 0x8c, 0xf1, 0xd9, 0x1f,
32430 0xc4, 0x77, 0xd4, 0xdd, 0x6e, 0x3f, 0xbf, 0xcd,
32431 0x43, 0xd1, 0x69, 0x8d, 0x14, 0x6f, 0x34, 0x8b,
32432 0x2c, 0x36, 0xa3, 0x39, 0x68, 0x2b, 0xec, 0x3f, },
32433}, {
17e1df67 32434 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32435 .psize = 247,
32436 .digest = (u8[]){ 0xc8, 0xf8, 0xf0, 0xa2, 0x69, 0xfa, 0xcc, 0x4d,
32437 0x32, 0x5f, 0x13, 0x88, 0xca, 0x71, 0x99, 0x8f,
32438 0xf7, 0x30, 0x41, 0x5d, 0x6e, 0x34, 0xb7, 0x6e,
32439 0x3e, 0xd0, 0x46, 0xb6, 0xca, 0x30, 0x66, 0xb2,
32440 0x6f, 0x0c, 0x35, 0x54, 0x17, 0xcd, 0x26, 0x1b,
32441 0xef, 0x48, 0x98, 0xe0, 0x56, 0x7c, 0x05, 0xd2, },
32442}, {
32443 .ksize = 32,
17e1df67 32444 .key = blake2_ordered_sequence,
a1afe274
DS
32445 .digest = (u8[]){ 0x15, 0x09, 0x7a, 0x90, 0x13, 0x23, 0xab, 0x0c,
32446 0x0b, 0x43, 0x21, 0x9a, 0xb5, 0xc6, 0x0c, 0x2e,
32447 0x7c, 0x57, 0xfc, 0xcc, 0x4b, 0x0f, 0xf0, 0x57,
32448 0xb7, 0x9c, 0xe7, 0x0f, 0xe1, 0x57, 0xac, 0x37,
32449 0x77, 0xd4, 0xf4, 0x2f, 0x03, 0x3b, 0x64, 0x09,
32450 0x84, 0xa0, 0xb3, 0x24, 0xb7, 0xae, 0x47, 0x5e, },
32451}, {
32452 .ksize = 1,
32453 .key = "B",
17e1df67 32454 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32455 .psize = 7,
32456 .digest = (u8[]){ 0x0b, 0x82, 0x88, 0xca, 0x05, 0x2f, 0x1b, 0x15,
32457 0xdc, 0xbb, 0x22, 0x27, 0x11, 0x6b, 0xf4, 0xd1,
32458 0xe9, 0x8f, 0x1b, 0x0b, 0x58, 0x3f, 0x5e, 0x86,
32459 0x80, 0x82, 0x6f, 0x8e, 0x54, 0xc1, 0x9f, 0x12,
32460 0xcf, 0xe9, 0x56, 0xc1, 0xfc, 0x1a, 0x08, 0xb9,
32461 0x4a, 0x57, 0x0a, 0x76, 0x3c, 0x15, 0x33, 0x18, },
32462}, {
32463 .ksize = 64,
17e1df67
AB
32464 .key = blake2_ordered_sequence,
32465 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32466 .psize = 15,
32467 .digest = (u8[]){ 0x4a, 0x81, 0x55, 0xb9, 0x79, 0x42, 0x8c, 0xc6,
32468 0x4f, 0xfe, 0xca, 0x82, 0x3b, 0xb2, 0xf7, 0xbc,
32469 0x5e, 0xfc, 0xab, 0x09, 0x1c, 0xd6, 0x3b, 0xe1,
32470 0x50, 0x82, 0x3b, 0xde, 0xc7, 0x06, 0xee, 0x3b,
32471 0x29, 0xce, 0xe5, 0x68, 0xe0, 0xff, 0xfa, 0xe1,
32472 0x7a, 0xf1, 0xc0, 0xfe, 0x57, 0xf4, 0x60, 0x49, },
32473}, {
32474 .ksize = 32,
17e1df67
AB
32475 .key = blake2_ordered_sequence,
32476 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32477 .psize = 64,
32478 .digest = (u8[]){ 0x34, 0xbd, 0xe1, 0x99, 0x43, 0x9f, 0x82, 0x72,
32479 0xe7, 0xed, 0x94, 0x9e, 0xe1, 0x84, 0xee, 0x82,
32480 0xfd, 0x26, 0x23, 0xc4, 0x17, 0x8d, 0xf5, 0x04,
32481 0xeb, 0xb7, 0xbc, 0xb8, 0xf3, 0x68, 0xb7, 0xad,
32482 0x94, 0x8e, 0x05, 0x3f, 0x8a, 0x5d, 0x8d, 0x81,
32483 0x3e, 0x88, 0xa7, 0x8c, 0xa2, 0xd5, 0xdc, 0x76, },
32484}, {
32485 .ksize = 1,
32486 .key = "B",
17e1df67 32487 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32488 .psize = 256,
32489 .digest = (u8[]){ 0x22, 0x14, 0xf4, 0xb0, 0x4c, 0xa8, 0xb5, 0x7d,
32490 0xa7, 0x5c, 0x04, 0xeb, 0xd8, 0x8d, 0x04, 0x71,
32491 0xc7, 0x3c, 0xc7, 0x6e, 0x8b, 0x20, 0x36, 0x40,
32492 0x9d, 0xd0, 0x60, 0xc6, 0xe3, 0x0b, 0x6e, 0x50,
32493 0xf5, 0xaf, 0xf5, 0xc6, 0x3b, 0xe3, 0x84, 0x6a,
32494 0x93, 0x1b, 0x12, 0xd6, 0x18, 0x27, 0xba, 0x36, },
32495}};
32496
32497static const struct hash_testvec blake2b_512_tv_template[] = {{
17e1df67 32498 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32499 .psize = 15,
32500 .digest = (u8[]){ 0x44, 0x4b, 0x24, 0x0f, 0xe3, 0xed, 0x86, 0xd0,
32501 0xe2, 0xef, 0x4c, 0xe7, 0xd8, 0x51, 0xed, 0xde,
32502 0x22, 0x15, 0x55, 0x82, 0xaa, 0x09, 0x14, 0x79,
32503 0x7b, 0x72, 0x6c, 0xd0, 0x58, 0xb6, 0xf4, 0x59,
32504 0x32, 0xe0, 0xe1, 0x29, 0x51, 0x68, 0x76, 0x52,
32505 0x7b, 0x1d, 0xd8, 0x8f, 0xc6, 0x6d, 0x71, 0x19,
32506 0xf4, 0xab, 0x3b, 0xed, 0x93, 0xa6, 0x1a, 0x0e,
32507 0x2d, 0x2d, 0x2a, 0xea, 0xc3, 0x36, 0xd9, 0x58, },
32508}, {
32509 .ksize = 64,
17e1df67 32510 .key = blake2_ordered_sequence,
a1afe274
DS
32511 .digest = (u8[]){ 0x10, 0xeb, 0xb6, 0x77, 0x00, 0xb1, 0x86, 0x8e,
32512 0xfb, 0x44, 0x17, 0x98, 0x7a, 0xcf, 0x46, 0x90,
32513 0xae, 0x9d, 0x97, 0x2f, 0xb7, 0xa5, 0x90, 0xc2,
32514 0xf0, 0x28, 0x71, 0x79, 0x9a, 0xaa, 0x47, 0x86,
32515 0xb5, 0xe9, 0x96, 0xe8, 0xf0, 0xf4, 0xeb, 0x98,
32516 0x1f, 0xc2, 0x14, 0xb0, 0x05, 0xf4, 0x2d, 0x2f,
32517 0xf4, 0x23, 0x34, 0x99, 0x39, 0x16, 0x53, 0xdf,
32518 0x7a, 0xef, 0xcb, 0xc1, 0x3f, 0xc5, 0x15, 0x68, },
32519}, {
32520 .ksize = 1,
32521 .key = "B",
17e1df67 32522 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32523 .psize = 1,
32524 .digest = (u8[]){ 0xd2, 0x11, 0x31, 0x29, 0x3f, 0xea, 0xca, 0x72,
32525 0x21, 0xe4, 0x06, 0x65, 0x05, 0x2a, 0xd1, 0x02,
32526 0xc0, 0x8d, 0x7b, 0xf1, 0x09, 0x3c, 0xef, 0x88,
32527 0xe1, 0x68, 0x0c, 0xf1, 0x3b, 0xa4, 0xe3, 0x03,
32528 0xed, 0xa0, 0xe3, 0x60, 0x58, 0xa0, 0xdb, 0x52,
32529 0x8a, 0x66, 0x43, 0x09, 0x60, 0x1a, 0xbb, 0x67,
32530 0xc5, 0x84, 0x31, 0x40, 0xfa, 0xde, 0xc1, 0xd0,
32531 0xff, 0x3f, 0x4a, 0x69, 0xd9, 0x92, 0x26, 0x86, },
32532}, {
32533 .ksize = 32,
17e1df67
AB
32534 .key = blake2_ordered_sequence,
32535 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32536 .psize = 7,
32537 .digest = (u8[]){ 0xa3, 0x3e, 0x50, 0xbc, 0xfb, 0xd9, 0xf0, 0x82,
32538 0xa6, 0xd1, 0xdf, 0xaf, 0x82, 0xd0, 0xcf, 0x84,
32539 0x9a, 0x25, 0x3c, 0xae, 0x6d, 0xb5, 0xaf, 0x01,
32540 0xd7, 0xaf, 0xed, 0x50, 0xdc, 0xe2, 0xba, 0xcc,
32541 0x8c, 0x38, 0xf5, 0x16, 0x89, 0x38, 0x86, 0xce,
32542 0x68, 0x10, 0x63, 0x64, 0xa5, 0x79, 0x53, 0xb5,
32543 0x2e, 0x8e, 0xbc, 0x0a, 0xce, 0x95, 0xc0, 0x1e,
32544 0x69, 0x59, 0x1d, 0x3b, 0xd8, 0x19, 0x90, 0xd7, },
32545}, {
32546 .ksize = 64,
17e1df67
AB
32547 .key = blake2_ordered_sequence,
32548 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32549 .psize = 64,
32550 .digest = (u8[]){ 0x65, 0x67, 0x6d, 0x80, 0x06, 0x17, 0x97, 0x2f,
32551 0xbd, 0x87, 0xe4, 0xb9, 0x51, 0x4e, 0x1c, 0x67,
32552 0x40, 0x2b, 0x7a, 0x33, 0x10, 0x96, 0xd3, 0xbf,
32553 0xac, 0x22, 0xf1, 0xab, 0xb9, 0x53, 0x74, 0xab,
32554 0xc9, 0x42, 0xf1, 0x6e, 0x9a, 0xb0, 0xea, 0xd3,
32555 0x3b, 0x87, 0xc9, 0x19, 0x68, 0xa6, 0xe5, 0x09,
32556 0xe1, 0x19, 0xff, 0x07, 0x78, 0x7b, 0x3e, 0xf4,
32557 0x83, 0xe1, 0xdc, 0xdc, 0xcf, 0x6e, 0x30, 0x22, },
32558}, {
32559 .ksize = 1,
32560 .key = "B",
17e1df67 32561 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32562 .psize = 247,
32563 .digest = (u8[]){ 0xc2, 0x96, 0x2c, 0x6b, 0x84, 0xff, 0xee, 0xea,
32564 0x9b, 0xb8, 0x55, 0x2d, 0x6b, 0xa5, 0xd5, 0xe5,
32565 0xbd, 0xb1, 0x54, 0xb6, 0x1e, 0xfb, 0x63, 0x16,
32566 0x6e, 0x22, 0x04, 0xf0, 0x82, 0x7a, 0xc6, 0x99,
32567 0xf7, 0x4c, 0xff, 0x93, 0x71, 0x57, 0x64, 0xd0,
32568 0x08, 0x60, 0x39, 0x98, 0xb8, 0xd2, 0x2b, 0x4e,
32569 0x81, 0x8d, 0xe4, 0x8f, 0xb2, 0x1e, 0x8f, 0x99,
32570 0x98, 0xf1, 0x02, 0x9b, 0x4c, 0x7c, 0x97, 0x1a, },
32571}, {
32572 .ksize = 32,
17e1df67
AB
32573 .key = blake2_ordered_sequence,
32574 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32575 .psize = 256,
32576 .digest = (u8[]){ 0x0f, 0x32, 0x05, 0x09, 0xad, 0x9f, 0x25, 0xf7,
32577 0xf2, 0x00, 0x71, 0xc9, 0x9f, 0x08, 0x58, 0xd1,
32578 0x67, 0xc3, 0xa6, 0x2c, 0x0d, 0xe5, 0x7c, 0x15,
32579 0x35, 0x18, 0x5a, 0x68, 0xc1, 0xca, 0x1c, 0x6e,
32580 0x0f, 0xc4, 0xf6, 0x0c, 0x43, 0xe1, 0xb4, 0x3d,
32581 0x28, 0xe4, 0xc7, 0xa1, 0xcf, 0x6b, 0x17, 0x4e,
32582 0xf1, 0x5b, 0xb5, 0x53, 0xd4, 0xa7, 0xd0, 0x5b,
32583 0xae, 0x15, 0x81, 0x15, 0xd0, 0x88, 0xa0, 0x3c, },
32584}};
32585
17e1df67
AB
32586static const struct hash_testvec blakes2s_128_tv_template[] = {{
32587 .digest = (u8[]){ 0x64, 0x55, 0x0d, 0x6f, 0xfe, 0x2c, 0x0a, 0x01,
32588 0xa1, 0x4a, 0xba, 0x1e, 0xad, 0xe0, 0x20, 0x0c, },
32589}, {
32590 .plaintext = blake2_ordered_sequence,
32591 .psize = 64,
32592 .digest = (u8[]){ 0xdc, 0x66, 0xca, 0x8f, 0x03, 0x86, 0x58, 0x01,
32593 0xb0, 0xff, 0xe0, 0x6e, 0xd8, 0xa1, 0xa9, 0x0e, },
32594}, {
32595 .ksize = 16,
32596 .key = blake2_ordered_sequence,
32597 .plaintext = blake2_ordered_sequence,
32598 .psize = 1,
32599 .digest = (u8[]){ 0x88, 0x1e, 0x42, 0xe7, 0xbb, 0x35, 0x80, 0x82,
32600 0x63, 0x7c, 0x0a, 0x0f, 0xd7, 0xec, 0x6c, 0x2f, },
32601}, {
32602 .ksize = 32,
32603 .key = blake2_ordered_sequence,
32604 .plaintext = blake2_ordered_sequence,
32605 .psize = 7,
32606 .digest = (u8[]){ 0xcf, 0x9e, 0x07, 0x2a, 0xd5, 0x22, 0xf2, 0xcd,
32607 0xa2, 0xd8, 0x25, 0x21, 0x80, 0x86, 0x73, 0x1c, },
32608}, {
32609 .ksize = 1,
32610 .key = "B",
32611 .plaintext = blake2_ordered_sequence,
32612 .psize = 15,
32613 .digest = (u8[]){ 0xf6, 0x33, 0x5a, 0x2c, 0x22, 0xa0, 0x64, 0xb2,
32614 0xb6, 0x3f, 0xeb, 0xbc, 0xd1, 0xc3, 0xe5, 0xb2, },
32615}, {
32616 .ksize = 16,
32617 .key = blake2_ordered_sequence,
32618 .plaintext = blake2_ordered_sequence,
32619 .psize = 247,
32620 .digest = (u8[]){ 0x72, 0x66, 0x49, 0x60, 0xf9, 0x4a, 0xea, 0xbe,
32621 0x1f, 0xf4, 0x60, 0xce, 0xb7, 0x81, 0xcb, 0x09, },
32622}, {
32623 .ksize = 32,
32624 .key = blake2_ordered_sequence,
32625 .plaintext = blake2_ordered_sequence,
32626 .psize = 256,
32627 .digest = (u8[]){ 0xd5, 0xa4, 0x0e, 0xc3, 0x16, 0xc7, 0x51, 0xa6,
32628 0x3c, 0xd0, 0xd9, 0x11, 0x57, 0xfa, 0x1e, 0xbb, },
32629}};
32630
32631static const struct hash_testvec blakes2s_160_tv_template[] = {{
32632 .plaintext = blake2_ordered_sequence,
32633 .psize = 7,
32634 .digest = (u8[]){ 0xb4, 0xf2, 0x03, 0x49, 0x37, 0xed, 0xb1, 0x3e,
32635 0x5b, 0x2a, 0xca, 0x64, 0x82, 0x74, 0xf6, 0x62,
32636 0xe3, 0xf2, 0x84, 0xff, },
32637}, {
32638 .plaintext = blake2_ordered_sequence,
32639 .psize = 256,
32640 .digest = (u8[]){ 0xaa, 0x56, 0x9b, 0xdc, 0x98, 0x17, 0x75, 0xf2,
32641 0xb3, 0x68, 0x83, 0xb7, 0x9b, 0x8d, 0x48, 0xb1,
32642 0x9b, 0x2d, 0x35, 0x05, },
32643}, {
32644 .ksize = 1,
32645 .key = "B",
32646 .digest = (u8[]){ 0x50, 0x16, 0xe7, 0x0c, 0x01, 0xd0, 0xd3, 0xc3,
32647 0xf4, 0x3e, 0xb1, 0x6e, 0x97, 0xa9, 0x4e, 0xd1,
32648 0x79, 0x65, 0x32, 0x93, },
32649}, {
32650 .ksize = 32,
32651 .key = blake2_ordered_sequence,
32652 .plaintext = blake2_ordered_sequence,
32653 .psize = 1,
32654 .digest = (u8[]){ 0x1c, 0x2b, 0xcd, 0x9a, 0x68, 0xca, 0x8c, 0x71,
32655 0x90, 0x29, 0x6c, 0x54, 0xfa, 0x56, 0x4a, 0xef,
32656 0xa2, 0x3a, 0x56, 0x9c, },
32657}, {
32658 .ksize = 16,
32659 .key = blake2_ordered_sequence,
32660 .plaintext = blake2_ordered_sequence,
32661 .psize = 15,
32662 .digest = (u8[]){ 0x36, 0xc3, 0x5f, 0x9a, 0xdc, 0x7e, 0xbf, 0x19,
32663 0x68, 0xaa, 0xca, 0xd8, 0x81, 0xbf, 0x09, 0x34,
32664 0x83, 0x39, 0x0f, 0x30, },
32665}, {
32666 .ksize = 1,
32667 .key = "B",
32668 .plaintext = blake2_ordered_sequence,
32669 .psize = 64,
32670 .digest = (u8[]){ 0x86, 0x80, 0x78, 0xa4, 0x14, 0xec, 0x03, 0xe5,
32671 0xb6, 0x9a, 0x52, 0x0e, 0x42, 0xee, 0x39, 0x9d,
32672 0xac, 0xa6, 0x81, 0x63, },
32673}, {
32674 .ksize = 32,
32675 .key = blake2_ordered_sequence,
32676 .plaintext = blake2_ordered_sequence,
32677 .psize = 247,
32678 .digest = (u8[]){ 0x2d, 0xd8, 0xd2, 0x53, 0x66, 0xfa, 0xa9, 0x01,
32679 0x1c, 0x9c, 0xaf, 0xa3, 0xe2, 0x9d, 0x9b, 0x10,
32680 0x0a, 0xf6, 0x73, 0xe8, },
32681}};
32682
32683static const struct hash_testvec blakes2s_224_tv_template[] = {{
32684 .plaintext = blake2_ordered_sequence,
32685 .psize = 1,
32686 .digest = (u8[]){ 0x61, 0xb9, 0x4e, 0xc9, 0x46, 0x22, 0xa3, 0x91,
32687 0xd2, 0xae, 0x42, 0xe6, 0x45, 0x6c, 0x90, 0x12,
32688 0xd5, 0x80, 0x07, 0x97, 0xb8, 0x86, 0x5a, 0xfc,
32689 0x48, 0x21, 0x97, 0xbb, },
32690}, {
32691 .plaintext = blake2_ordered_sequence,
32692 .psize = 247,
32693 .digest = (u8[]){ 0x9e, 0xda, 0xc7, 0x20, 0x2c, 0xd8, 0x48, 0x2e,
32694 0x31, 0x94, 0xab, 0x46, 0x6d, 0x94, 0xd8, 0xb4,
32695 0x69, 0xcd, 0xae, 0x19, 0x6d, 0x9e, 0x41, 0xcc,
32696 0x2b, 0xa4, 0xd5, 0xf6, },
32697}, {
32698 .ksize = 16,
32699 .key = blake2_ordered_sequence,
32700 .digest = (u8[]){ 0x32, 0xc0, 0xac, 0xf4, 0x3b, 0xd3, 0x07, 0x9f,
32701 0xbe, 0xfb, 0xfa, 0x4d, 0x6b, 0x4e, 0x56, 0xb3,
32702 0xaa, 0xd3, 0x27, 0xf6, 0x14, 0xbf, 0xb9, 0x32,
32703 0xa7, 0x19, 0xfc, 0xb8, },
32704}, {
32705 .ksize = 1,
32706 .key = "B",
32707 .plaintext = blake2_ordered_sequence,
32708 .psize = 7,
32709 .digest = (u8[]){ 0x73, 0xad, 0x5e, 0x6d, 0xb9, 0x02, 0x8e, 0x76,
32710 0xf2, 0x66, 0x42, 0x4b, 0x4c, 0xfa, 0x1f, 0xe6,
32711 0x2e, 0x56, 0x40, 0xe5, 0xa2, 0xb0, 0x3c, 0xe8,
32712 0x7b, 0x45, 0xfe, 0x05, },
32713}, {
32714 .ksize = 32,
32715 .key = blake2_ordered_sequence,
32716 .plaintext = blake2_ordered_sequence,
32717 .psize = 15,
32718 .digest = (u8[]){ 0x16, 0x60, 0xfb, 0x92, 0x54, 0xb3, 0x6e, 0x36,
32719 0x81, 0xf4, 0x16, 0x41, 0xc3, 0x3d, 0xd3, 0x43,
32720 0x84, 0xed, 0x10, 0x6f, 0x65, 0x80, 0x7a, 0x3e,
32721 0x25, 0xab, 0xc5, 0x02, },
32722}, {
32723 .ksize = 16,
32724 .key = blake2_ordered_sequence,
32725 .plaintext = blake2_ordered_sequence,
32726 .psize = 64,
32727 .digest = (u8[]){ 0xca, 0xaa, 0x39, 0x67, 0x9c, 0xf7, 0x6b, 0xc7,
32728 0xb6, 0x82, 0xca, 0x0e, 0x65, 0x36, 0x5b, 0x7c,
32729 0x24, 0x00, 0xfa, 0x5f, 0xda, 0x06, 0x91, 0x93,
32730 0x6a, 0x31, 0x83, 0xb5, },
32731}, {
32732 .ksize = 1,
32733 .key = "B",
32734 .plaintext = blake2_ordered_sequence,
32735 .psize = 256,
32736 .digest = (u8[]){ 0x90, 0x02, 0x26, 0xb5, 0x06, 0x9c, 0x36, 0x86,
32737 0x94, 0x91, 0x90, 0x1e, 0x7d, 0x2a, 0x71, 0xb2,
32738 0x48, 0xb5, 0xe8, 0x16, 0xfd, 0x64, 0x33, 0x45,
32739 0xb3, 0xd7, 0xec, 0xcc, },
32740}};
32741
32742static const struct hash_testvec blakes2s_256_tv_template[] = {{
32743 .plaintext = blake2_ordered_sequence,
32744 .psize = 15,
32745 .digest = (u8[]){ 0xd9, 0x7c, 0x82, 0x8d, 0x81, 0x82, 0xa7, 0x21,
32746 0x80, 0xa0, 0x6a, 0x78, 0x26, 0x83, 0x30, 0x67,
32747 0x3f, 0x7c, 0x4e, 0x06, 0x35, 0x94, 0x7c, 0x04,
32748 0xc0, 0x23, 0x23, 0xfd, 0x45, 0xc0, 0xa5, 0x2d, },
32749}, {
32750 .ksize = 32,
32751 .key = blake2_ordered_sequence,
32752 .digest = (u8[]){ 0x48, 0xa8, 0x99, 0x7d, 0xa4, 0x07, 0x87, 0x6b,
32753 0x3d, 0x79, 0xc0, 0xd9, 0x23, 0x25, 0xad, 0x3b,
32754 0x89, 0xcb, 0xb7, 0x54, 0xd8, 0x6a, 0xb7, 0x1a,
32755 0xee, 0x04, 0x7a, 0xd3, 0x45, 0xfd, 0x2c, 0x49, },
32756}, {
32757 .ksize = 1,
32758 .key = "B",
32759 .plaintext = blake2_ordered_sequence,
32760 .psize = 1,
32761 .digest = (u8[]){ 0x22, 0x27, 0xae, 0xaa, 0x6e, 0x81, 0x56, 0x03,
32762 0xa7, 0xe3, 0xa1, 0x18, 0xa5, 0x9a, 0x2c, 0x18,
32763 0xf4, 0x63, 0xbc, 0x16, 0x70, 0xf1, 0xe7, 0x4b,
32764 0x00, 0x6d, 0x66, 0x16, 0xae, 0x9e, 0x74, 0x4e, },
32765}, {
32766 .ksize = 16,
32767 .key = blake2_ordered_sequence,
32768 .plaintext = blake2_ordered_sequence,
32769 .psize = 7,
32770 .digest = (u8[]){ 0x58, 0x5d, 0xa8, 0x60, 0x1c, 0xa4, 0xd8, 0x03,
32771 0x86, 0x86, 0x84, 0x64, 0xd7, 0xa0, 0x8e, 0x15,
32772 0x2f, 0x05, 0xa2, 0x1b, 0xbc, 0xef, 0x7a, 0x34,
32773 0xb3, 0xc5, 0xbc, 0x4b, 0xf0, 0x32, 0xeb, 0x12, },
32774}, {
32775 .ksize = 32,
32776 .key = blake2_ordered_sequence,
32777 .plaintext = blake2_ordered_sequence,
32778 .psize = 64,
32779 .digest = (u8[]){ 0x89, 0x75, 0xb0, 0x57, 0x7f, 0xd3, 0x55, 0x66,
32780 0xd7, 0x50, 0xb3, 0x62, 0xb0, 0x89, 0x7a, 0x26,
32781 0xc3, 0x99, 0x13, 0x6d, 0xf0, 0x7b, 0xab, 0xab,
32782 0xbd, 0xe6, 0x20, 0x3f, 0xf2, 0x95, 0x4e, 0xd4, },
32783}, {
32784 .ksize = 1,
32785 .key = "B",
32786 .plaintext = blake2_ordered_sequence,
32787 .psize = 247,
32788 .digest = (u8[]){ 0x2e, 0x74, 0x1c, 0x1d, 0x03, 0xf4, 0x9d, 0x84,
32789 0x6f, 0xfc, 0x86, 0x32, 0x92, 0x49, 0x7e, 0x66,
32790 0xd7, 0xc3, 0x10, 0x88, 0xfe, 0x28, 0xb3, 0xe0,
32791 0xbf, 0x50, 0x75, 0xad, 0x8e, 0xa4, 0xe6, 0xb2, },
32792}, {
32793 .ksize = 16,
32794 .key = blake2_ordered_sequence,
32795 .plaintext = blake2_ordered_sequence,
32796 .psize = 256,
32797 .digest = (u8[]){ 0xb9, 0xd2, 0x81, 0x0e, 0x3a, 0xb1, 0x62, 0x9b,
32798 0xad, 0x44, 0x05, 0xf4, 0x92, 0x2e, 0x99, 0xc1,
32799 0x4a, 0x47, 0xbb, 0x5b, 0x6f, 0xb2, 0x96, 0xed,
32800 0xd5, 0x06, 0xb5, 0x3a, 0x7c, 0x7a, 0x65, 0x1d, },
32801}};
32802
da7f033d 32803#endif /* _CRYPTO_TESTMGR_H */