Linux 2.6.32-rc8
[linux-2.6/mini2440.git] / crypto / testmgr.h
blob9963b18983abb3589657ec8974a3fa25c7bb4e82
1 /*
2 * Algorithm testing framework and tests.
4 * Copyright (c) 2002 James Morris <jmorris@intercode.com.au>
5 * Copyright (c) 2002 Jean-Francois Dive <jef@linuxbe.org>
6 * Copyright (c) 2007 Nokia Siemens Networks
7 * Copyright (c) 2008 Herbert Xu <herbert@gondor.apana.org.au>
9 * This program is free software; you can redistribute it and/or modify it
10 * under the terms of the GNU General Public License as published by the Free
11 * Software Foundation; either version 2 of the License, or (at your option)
12 * any later version.
15 #ifndef _CRYPTO_TESTMGR_H
16 #define _CRYPTO_TESTMGR_H
18 #include <linux/netlink.h>
19 #include <linux/zlib.h>
21 #include <crypto/compress.h>
23 #define MAX_DIGEST_SIZE 64
24 #define MAX_TAP 8
26 #define MAX_KEYLEN 56
27 #define MAX_IVLEN 32
29 struct hash_testvec {
30 /* only used with keyed hash algorithms */
31 char *key;
32 char *plaintext;
33 char *digest;
34 unsigned char tap[MAX_TAP];
35 unsigned char psize;
36 unsigned char np;
37 unsigned char ksize;
40 struct cipher_testvec {
41 char *key;
42 char *iv;
43 char *input;
44 char *result;
45 unsigned short tap[MAX_TAP];
46 int np;
47 unsigned char fail;
48 unsigned char wk; /* weak key flag */
49 unsigned char klen;
50 unsigned short ilen;
51 unsigned short rlen;
54 struct aead_testvec {
55 char *key;
56 char *iv;
57 char *input;
58 char *assoc;
59 char *result;
60 unsigned char tap[MAX_TAP];
61 unsigned char atap[MAX_TAP];
62 int np;
63 int anp;
64 unsigned char fail;
65 unsigned char novrfy; /* ccm dec verification failure expected */
66 unsigned char wk; /* weak key flag */
67 unsigned char klen;
68 unsigned short ilen;
69 unsigned short alen;
70 unsigned short rlen;
73 struct cprng_testvec {
74 char *key;
75 char *dt;
76 char *v;
77 char *result;
78 unsigned char klen;
79 unsigned short dtlen;
80 unsigned short vlen;
81 unsigned short rlen;
82 unsigned short loops;
85 static char zeroed_string[48];
88 * MD4 test vectors from RFC1320
90 #define MD4_TEST_VECTORS 7
92 static struct hash_testvec md4_tv_template [] = {
94 .plaintext = "",
95 .digest = "\x31\xd6\xcf\xe0\xd1\x6a\xe9\x31"
96 "\xb7\x3c\x59\xd7\xe0\xc0\x89\xc0",
97 }, {
98 .plaintext = "a",
99 .psize = 1,
100 .digest = "\xbd\xe5\x2c\xb3\x1d\xe3\x3e\x46"
101 "\x24\x5e\x05\xfb\xdb\xd6\xfb\x24",
102 }, {
103 .plaintext = "abc",
104 .psize = 3,
105 .digest = "\xa4\x48\x01\x7a\xaf\x21\xd8\x52"
106 "\x5f\xc1\x0a\xe8\x7a\xa6\x72\x9d",
107 }, {
108 .plaintext = "message digest",
109 .psize = 14,
110 .digest = "\xd9\x13\x0a\x81\x64\x54\x9f\xe8"
111 "\x18\x87\x48\x06\xe1\xc7\x01\x4b",
112 }, {
113 .plaintext = "abcdefghijklmnopqrstuvwxyz",
114 .psize = 26,
115 .digest = "\xd7\x9e\x1c\x30\x8a\xa5\xbb\xcd"
116 "\xee\xa8\xed\x63\xdf\x41\x2d\xa9",
117 .np = 2,
118 .tap = { 13, 13 },
119 }, {
120 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",
121 .psize = 62,
122 .digest = "\x04\x3f\x85\x82\xf2\x41\xdb\x35"
123 "\x1c\xe6\x27\xe1\x53\xe7\xf0\xe4",
124 }, {
125 .plaintext = "123456789012345678901234567890123456789012345678901234567890123"
126 "45678901234567890",
127 .psize = 80,
128 .digest = "\xe3\x3b\x4d\xdc\x9c\x38\xf2\x19"
129 "\x9c\x3e\x7b\x16\x4f\xcc\x05\x36",
134 * MD5 test vectors from RFC1321
136 #define MD5_TEST_VECTORS 7
138 static struct hash_testvec md5_tv_template[] = {
140 .digest = "\xd4\x1d\x8c\xd9\x8f\x00\xb2\x04"
141 "\xe9\x80\x09\x98\xec\xf8\x42\x7e",
142 }, {
143 .plaintext = "a",
144 .psize = 1,
145 .digest = "\x0c\xc1\x75\xb9\xc0\xf1\xb6\xa8"
146 "\x31\xc3\x99\xe2\x69\x77\x26\x61",
147 }, {
148 .plaintext = "abc",
149 .psize = 3,
150 .digest = "\x90\x01\x50\x98\x3c\xd2\x4f\xb0"
151 "\xd6\x96\x3f\x7d\x28\xe1\x7f\x72",
152 }, {
153 .plaintext = "message digest",
154 .psize = 14,
155 .digest = "\xf9\x6b\x69\x7d\x7c\xb7\x93\x8d"
156 "\x52\x5a\x2f\x31\xaa\xf1\x61\xd0",
157 }, {
158 .plaintext = "abcdefghijklmnopqrstuvwxyz",
159 .psize = 26,
160 .digest = "\xc3\xfc\xd3\xd7\x61\x92\xe4\x00"
161 "\x7d\xfb\x49\x6c\xca\x67\xe1\x3b",
162 .np = 2,
163 .tap = {13, 13}
164 }, {
165 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",
166 .psize = 62,
167 .digest = "\xd1\x74\xab\x98\xd2\x77\xd9\xf5"
168 "\xa5\x61\x1c\x2c\x9f\x41\x9d\x9f",
169 }, {
170 .plaintext = "12345678901234567890123456789012345678901234567890123456789012"
171 "345678901234567890",
172 .psize = 80,
173 .digest = "\x57\xed\xf4\xa2\x2b\xe3\xc9\x55"
174 "\xac\x49\xda\x2e\x21\x07\xb6\x7a",
180 * RIPEMD-128 test vectors from ISO/IEC 10118-3:2004(E)
182 #define RMD128_TEST_VECTORS 10
184 static struct hash_testvec rmd128_tv_template[] = {
186 .digest = "\xcd\xf2\x62\x13\xa1\x50\xdc\x3e"
187 "\xcb\x61\x0f\x18\xf6\xb3\x8b\x46",
188 }, {
189 .plaintext = "a",
190 .psize = 1,
191 .digest = "\x86\xbe\x7a\xfa\x33\x9d\x0f\xc7"
192 "\xcf\xc7\x85\xe7\x2f\x57\x8d\x33",
193 }, {
194 .plaintext = "abc",
195 .psize = 3,
196 .digest = "\xc1\x4a\x12\x19\x9c\x66\xe4\xba"
197 "\x84\x63\x6b\x0f\x69\x14\x4c\x77",
198 }, {
199 .plaintext = "message digest",
200 .psize = 14,
201 .digest = "\x9e\x32\x7b\x3d\x6e\x52\x30\x62"
202 "\xaf\xc1\x13\x2d\x7d\xf9\xd1\xb8",
203 }, {
204 .plaintext = "abcdefghijklmnopqrstuvwxyz",
205 .psize = 26,
206 .digest = "\xfd\x2a\xa6\x07\xf7\x1d\xc8\xf5"
207 "\x10\x71\x49\x22\xb3\x71\x83\x4e",
208 }, {
209 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcde"
210 "fghijklmnopqrstuvwxyz0123456789",
211 .psize = 62,
212 .digest = "\xd1\xe9\x59\xeb\x17\x9c\x91\x1f"
213 "\xae\xa4\x62\x4c\x60\xc5\xc7\x02",
214 }, {
215 .plaintext = "1234567890123456789012345678901234567890"
216 "1234567890123456789012345678901234567890",
217 .psize = 80,
218 .digest = "\x3f\x45\xef\x19\x47\x32\xc2\xdb"
219 "\xb2\xc4\xa2\xc7\x69\x79\x5f\xa3",
220 }, {
221 .plaintext = "abcdbcdecdefdefgefghfghighij"
222 "hijkijkljklmklmnlmnomnopnopq",
223 .psize = 56,
224 .digest = "\xa1\xaa\x06\x89\xd0\xfa\xfa\x2d"
225 "\xdc\x22\xe8\x8b\x49\x13\x3a\x06",
226 .np = 2,
227 .tap = { 28, 28 },
228 }, {
229 .plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghi"
230 "jklmghijklmnhijklmnoijklmnopjklmnopqklmnopqr"
231 "lmnopqrsmnopqrstnopqrstu",
232 .psize = 112,
233 .digest = "\xd4\xec\xc9\x13\xe1\xdf\x77\x6b"
234 "\xf4\x8d\xe9\xd5\x5b\x1f\x25\x46",
235 }, {
236 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
237 .psize = 32,
238 .digest = "\x13\xfc\x13\xe8\xef\xff\x34\x7d"
239 "\xe1\x93\xff\x46\xdb\xac\xcf\xd4",
244 * RIPEMD-160 test vectors from ISO/IEC 10118-3:2004(E)
246 #define RMD160_TEST_VECTORS 10
248 static struct hash_testvec rmd160_tv_template[] = {
250 .digest = "\x9c\x11\x85\xa5\xc5\xe9\xfc\x54\x61\x28"
251 "\x08\x97\x7e\xe8\xf5\x48\xb2\x25\x8d\x31",
252 }, {
253 .plaintext = "a",
254 .psize = 1,
255 .digest = "\x0b\xdc\x9d\x2d\x25\x6b\x3e\xe9\xda\xae"
256 "\x34\x7b\xe6\xf4\xdc\x83\x5a\x46\x7f\xfe",
257 }, {
258 .plaintext = "abc",
259 .psize = 3,
260 .digest = "\x8e\xb2\x08\xf7\xe0\x5d\x98\x7a\x9b\x04"
261 "\x4a\x8e\x98\xc6\xb0\x87\xf1\x5a\x0b\xfc",
262 }, {
263 .plaintext = "message digest",
264 .psize = 14,
265 .digest = "\x5d\x06\x89\xef\x49\xd2\xfa\xe5\x72\xb8"
266 "\x81\xb1\x23\xa8\x5f\xfa\x21\x59\x5f\x36",
267 }, {
268 .plaintext = "abcdefghijklmnopqrstuvwxyz",
269 .psize = 26,
270 .digest = "\xf7\x1c\x27\x10\x9c\x69\x2c\x1b\x56\xbb"
271 "\xdc\xeb\x5b\x9d\x28\x65\xb3\x70\x8d\xbc",
272 }, {
273 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcde"
274 "fghijklmnopqrstuvwxyz0123456789",
275 .psize = 62,
276 .digest = "\xb0\xe2\x0b\x6e\x31\x16\x64\x02\x86\xed"
277 "\x3a\x87\xa5\x71\x30\x79\xb2\x1f\x51\x89",
278 }, {
279 .plaintext = "1234567890123456789012345678901234567890"
280 "1234567890123456789012345678901234567890",
281 .psize = 80,
282 .digest = "\x9b\x75\x2e\x45\x57\x3d\x4b\x39\xf4\xdb"
283 "\xd3\x32\x3c\xab\x82\xbf\x63\x32\x6b\xfb",
284 }, {
285 .plaintext = "abcdbcdecdefdefgefghfghighij"
286 "hijkijkljklmklmnlmnomnopnopq",
287 .psize = 56,
288 .digest = "\x12\xa0\x53\x38\x4a\x9c\x0c\x88\xe4\x05"
289 "\xa0\x6c\x27\xdc\xf4\x9a\xda\x62\xeb\x2b",
290 .np = 2,
291 .tap = { 28, 28 },
292 }, {
293 .plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghi"
294 "jklmghijklmnhijklmnoijklmnopjklmnopqklmnopqr"
295 "lmnopqrsmnopqrstnopqrstu",
296 .psize = 112,
297 .digest = "\x6f\x3f\xa3\x9b\x6b\x50\x3c\x38\x4f\x91"
298 "\x9a\x49\xa7\xaa\x5c\x2c\x08\xbd\xfb\x45",
299 }, {
300 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
301 .psize = 32,
302 .digest = "\x94\xc2\x64\x11\x54\x04\xe6\x33\x79\x0d"
303 "\xfc\xc8\x7b\x58\x7d\x36\x77\x06\x7d\x9f",
308 * RIPEMD-256 test vectors
310 #define RMD256_TEST_VECTORS 8
312 static struct hash_testvec rmd256_tv_template[] = {
314 .digest = "\x02\xba\x4c\x4e\x5f\x8e\xcd\x18"
315 "\x77\xfc\x52\xd6\x4d\x30\xe3\x7a"
316 "\x2d\x97\x74\xfb\x1e\x5d\x02\x63"
317 "\x80\xae\x01\x68\xe3\xc5\x52\x2d",
318 }, {
319 .plaintext = "a",
320 .psize = 1,
321 .digest = "\xf9\x33\x3e\x45\xd8\x57\xf5\xd9"
322 "\x0a\x91\xba\xb7\x0a\x1e\xba\x0c"
323 "\xfb\x1b\xe4\xb0\x78\x3c\x9a\xcf"
324 "\xcd\x88\x3a\x91\x34\x69\x29\x25",
325 }, {
326 .plaintext = "abc",
327 .psize = 3,
328 .digest = "\xaf\xbd\x6e\x22\x8b\x9d\x8c\xbb"
329 "\xce\xf5\xca\x2d\x03\xe6\xdb\xa1"
330 "\x0a\xc0\xbc\x7d\xcb\xe4\x68\x0e"
331 "\x1e\x42\xd2\xe9\x75\x45\x9b\x65",
332 }, {
333 .plaintext = "message digest",
334 .psize = 14,
335 .digest = "\x87\xe9\x71\x75\x9a\x1c\xe4\x7a"
336 "\x51\x4d\x5c\x91\x4c\x39\x2c\x90"
337 "\x18\xc7\xc4\x6b\xc1\x44\x65\x55"
338 "\x4a\xfc\xdf\x54\xa5\x07\x0c\x0e",
339 }, {
340 .plaintext = "abcdefghijklmnopqrstuvwxyz",
341 .psize = 26,
342 .digest = "\x64\x9d\x30\x34\x75\x1e\xa2\x16"
343 "\x77\x6b\xf9\xa1\x8a\xcc\x81\xbc"
344 "\x78\x96\x11\x8a\x51\x97\x96\x87"
345 "\x82\xdd\x1f\xd9\x7d\x8d\x51\x33",
346 }, {
347 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcde"
348 "fghijklmnopqrstuvwxyz0123456789",
349 .psize = 62,
350 .digest = "\x57\x40\xa4\x08\xac\x16\xb7\x20"
351 "\xb8\x44\x24\xae\x93\x1c\xbb\x1f"
352 "\xe3\x63\xd1\xd0\xbf\x40\x17\xf1"
353 "\xa8\x9f\x7e\xa6\xde\x77\xa0\xb8",
354 }, {
355 .plaintext = "1234567890123456789012345678901234567890"
356 "1234567890123456789012345678901234567890",
357 .psize = 80,
358 .digest = "\x06\xfd\xcc\x7a\x40\x95\x48\xaa"
359 "\xf9\x13\x68\xc0\x6a\x62\x75\xb5"
360 "\x53\xe3\xf0\x99\xbf\x0e\xa4\xed"
361 "\xfd\x67\x78\xdf\x89\xa8\x90\xdd",
362 }, {
363 .plaintext = "abcdbcdecdefdefgefghfghighij"
364 "hijkijkljklmklmnlmnomnopnopq",
365 .psize = 56,
366 .digest = "\x38\x43\x04\x55\x83\xaa\xc6\xc8"
367 "\xc8\xd9\x12\x85\x73\xe7\xa9\x80"
368 "\x9a\xfb\x2a\x0f\x34\xcc\xc3\x6e"
369 "\xa9\xe7\x2f\x16\xf6\x36\x8e\x3f",
370 .np = 2,
371 .tap = { 28, 28 },
376 * RIPEMD-320 test vectors
378 #define RMD320_TEST_VECTORS 8
380 static struct hash_testvec rmd320_tv_template[] = {
382 .digest = "\x22\xd6\x5d\x56\x61\x53\x6c\xdc\x75\xc1"
383 "\xfd\xf5\xc6\xde\x7b\x41\xb9\xf2\x73\x25"
384 "\xeb\xc6\x1e\x85\x57\x17\x7d\x70\x5a\x0e"
385 "\xc8\x80\x15\x1c\x3a\x32\xa0\x08\x99\xb8",
386 }, {
387 .plaintext = "a",
388 .psize = 1,
389 .digest = "\xce\x78\x85\x06\x38\xf9\x26\x58\xa5\xa5"
390 "\x85\x09\x75\x79\x92\x6d\xda\x66\x7a\x57"
391 "\x16\x56\x2c\xfc\xf6\xfb\xe7\x7f\x63\x54"
392 "\x2f\x99\xb0\x47\x05\xd6\x97\x0d\xff\x5d",
393 }, {
394 .plaintext = "abc",
395 .psize = 3,
396 .digest = "\xde\x4c\x01\xb3\x05\x4f\x89\x30\xa7\x9d"
397 "\x09\xae\x73\x8e\x92\x30\x1e\x5a\x17\x08"
398 "\x5b\xef\xfd\xc1\xb8\xd1\x16\x71\x3e\x74"
399 "\xf8\x2f\xa9\x42\xd6\x4c\xdb\xc4\x68\x2d",
400 }, {
401 .plaintext = "message digest",
402 .psize = 14,
403 .digest = "\x3a\x8e\x28\x50\x2e\xd4\x5d\x42\x2f\x68"
404 "\x84\x4f\x9d\xd3\x16\xe7\xb9\x85\x33\xfa"
405 "\x3f\x2a\x91\xd2\x9f\x84\xd4\x25\xc8\x8d"
406 "\x6b\x4e\xff\x72\x7d\xf6\x6a\x7c\x01\x97",
407 }, {
408 .plaintext = "abcdefghijklmnopqrstuvwxyz",
409 .psize = 26,
410 .digest = "\xca\xbd\xb1\x81\x0b\x92\x47\x0a\x20\x93"
411 "\xaa\x6b\xce\x05\x95\x2c\x28\x34\x8c\xf4"
412 "\x3f\xf6\x08\x41\x97\x51\x66\xbb\x40\xed"
413 "\x23\x40\x04\xb8\x82\x44\x63\xe6\xb0\x09",
414 }, {
415 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcde"
416 "fghijklmnopqrstuvwxyz0123456789",
417 .psize = 62,
418 .digest = "\xed\x54\x49\x40\xc8\x6d\x67\xf2\x50\xd2"
419 "\x32\xc3\x0b\x7b\x3e\x57\x70\xe0\xc6\x0c"
420 "\x8c\xb9\xa4\xca\xfe\x3b\x11\x38\x8a\xf9"
421 "\x92\x0e\x1b\x99\x23\x0b\x84\x3c\x86\xa4",
422 }, {
423 .plaintext = "1234567890123456789012345678901234567890"
424 "1234567890123456789012345678901234567890",
425 .psize = 80,
426 .digest = "\x55\x78\x88\xaf\x5f\x6d\x8e\xd6\x2a\xb6"
427 "\x69\x45\xc6\xd2\xa0\xa4\x7e\xcd\x53\x41"
428 "\xe9\x15\xeb\x8f\xea\x1d\x05\x24\x95\x5f"
429 "\x82\x5d\xc7\x17\xe4\xa0\x08\xab\x2d\x42",
430 }, {
431 .plaintext = "abcdbcdecdefdefgefghfghighij"
432 "hijkijkljklmklmnlmnomnopnopq",
433 .psize = 56,
434 .digest = "\xd0\x34\xa7\x95\x0c\xf7\x22\x02\x1b\xa4"
435 "\xb8\x4d\xf7\x69\xa5\xde\x20\x60\xe2\x59"
436 "\xdf\x4c\x9b\xb4\xa4\x26\x8c\x0e\x93\x5b"
437 "\xbc\x74\x70\xa9\x69\xc9\xd0\x72\xa1\xac",
438 .np = 2,
439 .tap = { 28, 28 },
444 * SHA1 test vectors from from FIPS PUB 180-1
446 #define SHA1_TEST_VECTORS 2
448 static struct hash_testvec sha1_tv_template[] = {
450 .plaintext = "abc",
451 .psize = 3,
452 .digest = "\xa9\x99\x3e\x36\x47\x06\x81\x6a\xba\x3e"
453 "\x25\x71\x78\x50\xc2\x6c\x9c\xd0\xd8\x9d",
454 }, {
455 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
456 .psize = 56,
457 .digest = "\x84\x98\x3e\x44\x1c\x3b\xd2\x6e\xba\xae"
458 "\x4a\xa1\xf9\x51\x29\xe5\xe5\x46\x70\xf1",
459 .np = 2,
460 .tap = { 28, 28 }
466 * SHA224 test vectors from from FIPS PUB 180-2
468 #define SHA224_TEST_VECTORS 2
470 static struct hash_testvec sha224_tv_template[] = {
472 .plaintext = "abc",
473 .psize = 3,
474 .digest = "\x23\x09\x7D\x22\x34\x05\xD8\x22"
475 "\x86\x42\xA4\x77\xBD\xA2\x55\xB3"
476 "\x2A\xAD\xBC\xE4\xBD\xA0\xB3\xF7"
477 "\xE3\x6C\x9D\xA7",
478 }, {
479 .plaintext =
480 "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
481 .psize = 56,
482 .digest = "\x75\x38\x8B\x16\x51\x27\x76\xCC"
483 "\x5D\xBA\x5D\xA1\xFD\x89\x01\x50"
484 "\xB0\xC6\x45\x5C\xB4\xF5\x8B\x19"
485 "\x52\x52\x25\x25",
486 .np = 2,
487 .tap = { 28, 28 }
492 * SHA256 test vectors from from NIST
494 #define SHA256_TEST_VECTORS 2
496 static struct hash_testvec sha256_tv_template[] = {
498 .plaintext = "abc",
499 .psize = 3,
500 .digest = "\xba\x78\x16\xbf\x8f\x01\xcf\xea"
501 "\x41\x41\x40\xde\x5d\xae\x22\x23"
502 "\xb0\x03\x61\xa3\x96\x17\x7a\x9c"
503 "\xb4\x10\xff\x61\xf2\x00\x15\xad",
504 }, {
505 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
506 .psize = 56,
507 .digest = "\x24\x8d\x6a\x61\xd2\x06\x38\xb8"
508 "\xe5\xc0\x26\x93\x0c\x3e\x60\x39"
509 "\xa3\x3c\xe4\x59\x64\xff\x21\x67"
510 "\xf6\xec\xed\xd4\x19\xdb\x06\xc1",
511 .np = 2,
512 .tap = { 28, 28 }
517 * SHA384 test vectors from from NIST and kerneli
519 #define SHA384_TEST_VECTORS 4
521 static struct hash_testvec sha384_tv_template[] = {
523 .plaintext= "abc",
524 .psize = 3,
525 .digest = "\xcb\x00\x75\x3f\x45\xa3\x5e\x8b"
526 "\xb5\xa0\x3d\x69\x9a\xc6\x50\x07"
527 "\x27\x2c\x32\xab\x0e\xde\xd1\x63"
528 "\x1a\x8b\x60\x5a\x43\xff\x5b\xed"
529 "\x80\x86\x07\x2b\xa1\xe7\xcc\x23"
530 "\x58\xba\xec\xa1\x34\xc8\x25\xa7",
531 }, {
532 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
533 .psize = 56,
534 .digest = "\x33\x91\xfd\xdd\xfc\x8d\xc7\x39"
535 "\x37\x07\xa6\x5b\x1b\x47\x09\x39"
536 "\x7c\xf8\xb1\xd1\x62\xaf\x05\xab"
537 "\xfe\x8f\x45\x0d\xe5\xf3\x6b\xc6"
538 "\xb0\x45\x5a\x85\x20\xbc\x4e\x6f"
539 "\x5f\xe9\x5b\x1f\xe3\xc8\x45\x2b",
540 }, {
541 .plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn"
542 "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu",
543 .psize = 112,
544 .digest = "\x09\x33\x0c\x33\xf7\x11\x47\xe8"
545 "\x3d\x19\x2f\xc7\x82\xcd\x1b\x47"
546 "\x53\x11\x1b\x17\x3b\x3b\x05\xd2"
547 "\x2f\xa0\x80\x86\xe3\xb0\xf7\x12"
548 "\xfc\xc7\xc7\x1a\x55\x7e\x2d\xb9"
549 "\x66\xc3\xe9\xfa\x91\x74\x60\x39",
550 }, {
551 .plaintext = "abcdefghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyzabcd"
552 "efghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyz",
553 .psize = 104,
554 .digest = "\x3d\x20\x89\x73\xab\x35\x08\xdb"
555 "\xbd\x7e\x2c\x28\x62\xba\x29\x0a"
556 "\xd3\x01\x0e\x49\x78\xc1\x98\xdc"
557 "\x4d\x8f\xd0\x14\xe5\x82\x82\x3a"
558 "\x89\xe1\x6f\x9b\x2a\x7b\xbc\x1a"
559 "\xc9\x38\xe2\xd1\x99\xe8\xbe\xa4",
560 .np = 4,
561 .tap = { 26, 26, 26, 26 }
566 * SHA512 test vectors from from NIST and kerneli
568 #define SHA512_TEST_VECTORS 4
570 static struct hash_testvec sha512_tv_template[] = {
572 .plaintext = "abc",
573 .psize = 3,
574 .digest = "\xdd\xaf\x35\xa1\x93\x61\x7a\xba"
575 "\xcc\x41\x73\x49\xae\x20\x41\x31"
576 "\x12\xe6\xfa\x4e\x89\xa9\x7e\xa2"
577 "\x0a\x9e\xee\xe6\x4b\x55\xd3\x9a"
578 "\x21\x92\x99\x2a\x27\x4f\xc1\xa8"
579 "\x36\xba\x3c\x23\xa3\xfe\xeb\xbd"
580 "\x45\x4d\x44\x23\x64\x3c\xe8\x0e"
581 "\x2a\x9a\xc9\x4f\xa5\x4c\xa4\x9f",
582 }, {
583 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
584 .psize = 56,
585 .digest = "\x20\x4a\x8f\xc6\xdd\xa8\x2f\x0a"
586 "\x0c\xed\x7b\xeb\x8e\x08\xa4\x16"
587 "\x57\xc1\x6e\xf4\x68\xb2\x28\xa8"
588 "\x27\x9b\xe3\x31\xa7\x03\xc3\x35"
589 "\x96\xfd\x15\xc1\x3b\x1b\x07\xf9"
590 "\xaa\x1d\x3b\xea\x57\x78\x9c\xa0"
591 "\x31\xad\x85\xc7\xa7\x1d\xd7\x03"
592 "\x54\xec\x63\x12\x38\xca\x34\x45",
593 }, {
594 .plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn"
595 "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu",
596 .psize = 112,
597 .digest = "\x8e\x95\x9b\x75\xda\xe3\x13\xda"
598 "\x8c\xf4\xf7\x28\x14\xfc\x14\x3f"
599 "\x8f\x77\x79\xc6\xeb\x9f\x7f\xa1"
600 "\x72\x99\xae\xad\xb6\x88\x90\x18"
601 "\x50\x1d\x28\x9e\x49\x00\xf7\xe4"
602 "\x33\x1b\x99\xde\xc4\xb5\x43\x3a"
603 "\xc7\xd3\x29\xee\xb6\xdd\x26\x54"
604 "\x5e\x96\xe5\x5b\x87\x4b\xe9\x09",
605 }, {
606 .plaintext = "abcdefghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyzabcd"
607 "efghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyz",
608 .psize = 104,
609 .digest = "\x93\x0d\x0c\xef\xcb\x30\xff\x11"
610 "\x33\xb6\x89\x81\x21\xf1\xcf\x3d"
611 "\x27\x57\x8a\xfc\xaf\xe8\x67\x7c"
612 "\x52\x57\xcf\x06\x99\x11\xf7\x5d"
613 "\x8f\x58\x31\xb5\x6e\xbf\xda\x67"
614 "\xb2\x78\xe6\x6d\xff\x8b\x84\xfe"
615 "\x2b\x28\x70\xf7\x42\xa5\x80\xd8"
616 "\xed\xb4\x19\x87\x23\x28\x50\xc9",
617 .np = 4,
618 .tap = { 26, 26, 26, 26 }
624 * WHIRLPOOL test vectors from Whirlpool package
625 * by Vincent Rijmen and Paulo S. L. M. Barreto as part of the NESSIE
626 * submission
628 #define WP512_TEST_VECTORS 8
630 static struct hash_testvec wp512_tv_template[] = {
632 .plaintext = "",
633 .psize = 0,
634 .digest = "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
635 "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
636 "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
637 "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7"
638 "\x3E\x83\xBE\x69\x8B\x28\x8F\xEB"
639 "\xCF\x88\xE3\xE0\x3C\x4F\x07\x57"
640 "\xEA\x89\x64\xE5\x9B\x63\xD9\x37"
641 "\x08\xB1\x38\xCC\x42\xA6\x6E\xB3",
644 }, {
645 .plaintext = "a",
646 .psize = 1,
647 .digest = "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
648 "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
649 "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
650 "\x73\xC4\x50\x01\xD0\x08\x7B\x42"
651 "\xD1\x1B\xC6\x45\x41\x3A\xEF\xF6"
652 "\x3A\x42\x39\x1A\x39\x14\x5A\x59"
653 "\x1A\x92\x20\x0D\x56\x01\x95\xE5"
654 "\x3B\x47\x85\x84\xFD\xAE\x23\x1A",
655 }, {
656 .plaintext = "abc",
657 .psize = 3,
658 .digest = "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
659 "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
660 "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
661 "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C"
662 "\x71\x81\xEE\xBD\xB6\xC5\x7E\x27"
663 "\x7D\x0E\x34\x95\x71\x14\xCB\xD6"
664 "\xC7\x97\xFC\x9D\x95\xD8\xB5\x82"
665 "\xD2\x25\x29\x20\x76\xD4\xEE\xF5",
666 }, {
667 .plaintext = "message digest",
668 .psize = 14,
669 .digest = "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
670 "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
671 "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
672 "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B"
673 "\x84\x21\x55\x76\x59\xEF\x55\xC1"
674 "\x06\xB4\xB5\x2A\xC5\xA4\xAA\xA6"
675 "\x92\xED\x92\x00\x52\x83\x8F\x33"
676 "\x62\xE8\x6D\xBD\x37\xA8\x90\x3E",
677 }, {
678 .plaintext = "abcdefghijklmnopqrstuvwxyz",
679 .psize = 26,
680 .digest = "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
681 "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
682 "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
683 "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B"
684 "\x08\xBF\x2A\x92\x51\xC3\x0B\x6A"
685 "\x0B\x8A\xAE\x86\x17\x7A\xB4\xA6"
686 "\xF6\x8F\x67\x3E\x72\x07\x86\x5D"
687 "\x5D\x98\x19\xA3\xDB\xA4\xEB\x3B",
688 }, {
689 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
690 "abcdefghijklmnopqrstuvwxyz0123456789",
691 .psize = 62,
692 .digest = "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
693 "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
694 "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
695 "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E"
696 "\x08\xEB\xA2\x66\x29\x12\x9D\x8F"
697 "\xB7\xCB\x57\x21\x1B\x92\x81\xA6"
698 "\x55\x17\xCC\x87\x9D\x7B\x96\x21"
699 "\x42\xC6\x5F\x5A\x7A\xF0\x14\x67",
700 }, {
701 .plaintext = "1234567890123456789012345678901234567890"
702 "1234567890123456789012345678901234567890",
703 .psize = 80,
704 .digest = "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
705 "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
706 "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
707 "\x54\x9C\x4A\xFA\xDB\x60\x14\x29"
708 "\x4D\x5B\xD8\xDF\x2A\x6C\x44\xE5"
709 "\x38\xCD\x04\x7B\x26\x81\xA5\x1A"
710 "\x2C\x60\x48\x1E\x88\xC5\xA2\x0B"
711 "\x2C\x2A\x80\xCF\x3A\x9A\x08\x3B",
712 }, {
713 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
714 .psize = 32,
715 .digest = "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
716 "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
717 "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
718 "\x07\xC5\x62\xF9\x88\xE9\x5C\x69"
719 "\x16\xBD\xC8\x03\x1B\xC5\xBE\x1B"
720 "\x7B\x94\x76\x39\xFE\x05\x0B\x56"
721 "\x93\x9B\xAA\xA0\xAD\xFF\x9A\xE6"
722 "\x74\x5B\x7B\x18\x1C\x3B\xE3\xFD",
726 #define WP384_TEST_VECTORS 8
728 static struct hash_testvec wp384_tv_template[] = {
730 .plaintext = "",
731 .psize = 0,
732 .digest = "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
733 "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
734 "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
735 "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7"
736 "\x3E\x83\xBE\x69\x8B\x28\x8F\xEB"
737 "\xCF\x88\xE3\xE0\x3C\x4F\x07\x57",
740 }, {
741 .plaintext = "a",
742 .psize = 1,
743 .digest = "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
744 "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
745 "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
746 "\x73\xC4\x50\x01\xD0\x08\x7B\x42"
747 "\xD1\x1B\xC6\x45\x41\x3A\xEF\xF6"
748 "\x3A\x42\x39\x1A\x39\x14\x5A\x59",
749 }, {
750 .plaintext = "abc",
751 .psize = 3,
752 .digest = "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
753 "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
754 "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
755 "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C"
756 "\x71\x81\xEE\xBD\xB6\xC5\x7E\x27"
757 "\x7D\x0E\x34\x95\x71\x14\xCB\xD6",
758 }, {
759 .plaintext = "message digest",
760 .psize = 14,
761 .digest = "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
762 "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
763 "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
764 "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B"
765 "\x84\x21\x55\x76\x59\xEF\x55\xC1"
766 "\x06\xB4\xB5\x2A\xC5\xA4\xAA\xA6",
767 }, {
768 .plaintext = "abcdefghijklmnopqrstuvwxyz",
769 .psize = 26,
770 .digest = "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
771 "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
772 "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
773 "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B"
774 "\x08\xBF\x2A\x92\x51\xC3\x0B\x6A"
775 "\x0B\x8A\xAE\x86\x17\x7A\xB4\xA6",
776 }, {
777 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
778 "abcdefghijklmnopqrstuvwxyz0123456789",
779 .psize = 62,
780 .digest = "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
781 "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
782 "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
783 "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E"
784 "\x08\xEB\xA2\x66\x29\x12\x9D\x8F"
785 "\xB7\xCB\x57\x21\x1B\x92\x81\xA6",
786 }, {
787 .plaintext = "1234567890123456789012345678901234567890"
788 "1234567890123456789012345678901234567890",
789 .psize = 80,
790 .digest = "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
791 "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
792 "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
793 "\x54\x9C\x4A\xFA\xDB\x60\x14\x29"
794 "\x4D\x5B\xD8\xDF\x2A\x6C\x44\xE5"
795 "\x38\xCD\x04\x7B\x26\x81\xA5\x1A",
796 }, {
797 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
798 .psize = 32,
799 .digest = "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
800 "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
801 "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
802 "\x07\xC5\x62\xF9\x88\xE9\x5C\x69"
803 "\x16\xBD\xC8\x03\x1B\xC5\xBE\x1B"
804 "\x7B\x94\x76\x39\xFE\x05\x0B\x56",
808 #define WP256_TEST_VECTORS 8
810 static struct hash_testvec wp256_tv_template[] = {
812 .plaintext = "",
813 .psize = 0,
814 .digest = "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
815 "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
816 "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
817 "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7",
820 }, {
821 .plaintext = "a",
822 .psize = 1,
823 .digest = "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
824 "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
825 "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
826 "\x73\xC4\x50\x01\xD0\x08\x7B\x42",
827 }, {
828 .plaintext = "abc",
829 .psize = 3,
830 .digest = "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
831 "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
832 "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
833 "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C",
834 }, {
835 .plaintext = "message digest",
836 .psize = 14,
837 .digest = "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
838 "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
839 "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
840 "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B",
841 }, {
842 .plaintext = "abcdefghijklmnopqrstuvwxyz",
843 .psize = 26,
844 .digest = "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
845 "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
846 "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
847 "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B",
848 }, {
849 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
850 "abcdefghijklmnopqrstuvwxyz0123456789",
851 .psize = 62,
852 .digest = "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
853 "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
854 "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
855 "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E",
856 }, {
857 .plaintext = "1234567890123456789012345678901234567890"
858 "1234567890123456789012345678901234567890",
859 .psize = 80,
860 .digest = "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
861 "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
862 "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
863 "\x54\x9C\x4A\xFA\xDB\x60\x14\x29",
864 }, {
865 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
866 .psize = 32,
867 .digest = "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
868 "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
869 "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
870 "\x07\xC5\x62\xF9\x88\xE9\x5C\x69",
875 * TIGER test vectors from Tiger website
877 #define TGR192_TEST_VECTORS 6
879 static struct hash_testvec tgr192_tv_template[] = {
881 .plaintext = "",
882 .psize = 0,
883 .digest = "\x24\xf0\x13\x0c\x63\xac\x93\x32"
884 "\x16\x16\x6e\x76\xb1\xbb\x92\x5f"
885 "\xf3\x73\xde\x2d\x49\x58\x4e\x7a",
886 }, {
887 .plaintext = "abc",
888 .psize = 3,
889 .digest = "\xf2\x58\xc1\xe8\x84\x14\xab\x2a"
890 "\x52\x7a\xb5\x41\xff\xc5\xb8\xbf"
891 "\x93\x5f\x7b\x95\x1c\x13\x29\x51",
892 }, {
893 .plaintext = "Tiger",
894 .psize = 5,
895 .digest = "\x9f\x00\xf5\x99\x07\x23\x00\xdd"
896 "\x27\x6a\xbb\x38\xc8\xeb\x6d\xec"
897 "\x37\x79\x0c\x11\x6f\x9d\x2b\xdf",
898 }, {
899 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
900 .psize = 64,
901 .digest = "\x87\xfb\x2a\x90\x83\x85\x1c\xf7"
902 "\x47\x0d\x2c\xf8\x10\xe6\xdf\x9e"
903 "\xb5\x86\x44\x50\x34\xa5\xa3\x86",
904 }, {
905 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ=abcdefghijklmnopqrstuvwxyz+0123456789",
906 .psize = 64,
907 .digest = "\x46\x7d\xb8\x08\x63\xeb\xce\x48"
908 "\x8d\xf1\xcd\x12\x61\x65\x5d\xe9"
909 "\x57\x89\x65\x65\x97\x5f\x91\x97",
910 }, {
911 .plaintext = "Tiger - A Fast New Hash Function, "
912 "by Ross Anderson and Eli Biham, "
913 "proceedings of Fast Software Encryption 3, "
914 "Cambridge, 1996.",
915 .psize = 125,
916 .digest = "\x3d\x9a\xeb\x03\xd1\xbd\x1a\x63"
917 "\x57\xb2\x77\x4d\xfd\x6d\x5b\x24"
918 "\xdd\x68\x15\x1d\x50\x39\x74\xfc",
922 #define TGR160_TEST_VECTORS 6
924 static struct hash_testvec tgr160_tv_template[] = {
926 .plaintext = "",
927 .psize = 0,
928 .digest = "\x24\xf0\x13\x0c\x63\xac\x93\x32"
929 "\x16\x16\x6e\x76\xb1\xbb\x92\x5f"
930 "\xf3\x73\xde\x2d",
931 }, {
932 .plaintext = "abc",
933 .psize = 3,
934 .digest = "\xf2\x58\xc1\xe8\x84\x14\xab\x2a"
935 "\x52\x7a\xb5\x41\xff\xc5\xb8\xbf"
936 "\x93\x5f\x7b\x95",
937 }, {
938 .plaintext = "Tiger",
939 .psize = 5,
940 .digest = "\x9f\x00\xf5\x99\x07\x23\x00\xdd"
941 "\x27\x6a\xbb\x38\xc8\xeb\x6d\xec"
942 "\x37\x79\x0c\x11",
943 }, {
944 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
945 .psize = 64,
946 .digest = "\x87\xfb\x2a\x90\x83\x85\x1c\xf7"
947 "\x47\x0d\x2c\xf8\x10\xe6\xdf\x9e"
948 "\xb5\x86\x44\x50",
949 }, {
950 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ=abcdefghijklmnopqrstuvwxyz+0123456789",
951 .psize = 64,
952 .digest = "\x46\x7d\xb8\x08\x63\xeb\xce\x48"
953 "\x8d\xf1\xcd\x12\x61\x65\x5d\xe9"
954 "\x57\x89\x65\x65",
955 }, {
956 .plaintext = "Tiger - A Fast New Hash Function, "
957 "by Ross Anderson and Eli Biham, "
958 "proceedings of Fast Software Encryption 3, "
959 "Cambridge, 1996.",
960 .psize = 125,
961 .digest = "\x3d\x9a\xeb\x03\xd1\xbd\x1a\x63"
962 "\x57\xb2\x77\x4d\xfd\x6d\x5b\x24"
963 "\xdd\x68\x15\x1d",
967 #define TGR128_TEST_VECTORS 6
969 static struct hash_testvec tgr128_tv_template[] = {
971 .plaintext = "",
972 .psize = 0,
973 .digest = "\x24\xf0\x13\x0c\x63\xac\x93\x32"
974 "\x16\x16\x6e\x76\xb1\xbb\x92\x5f",
975 }, {
976 .plaintext = "abc",
977 .psize = 3,
978 .digest = "\xf2\x58\xc1\xe8\x84\x14\xab\x2a"
979 "\x52\x7a\xb5\x41\xff\xc5\xb8\xbf",
980 }, {
981 .plaintext = "Tiger",
982 .psize = 5,
983 .digest = "\x9f\x00\xf5\x99\x07\x23\x00\xdd"
984 "\x27\x6a\xbb\x38\xc8\xeb\x6d\xec",
985 }, {
986 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
987 .psize = 64,
988 .digest = "\x87\xfb\x2a\x90\x83\x85\x1c\xf7"
989 "\x47\x0d\x2c\xf8\x10\xe6\xdf\x9e",
990 }, {
991 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ=abcdefghijklmnopqrstuvwxyz+0123456789",
992 .psize = 64,
993 .digest = "\x46\x7d\xb8\x08\x63\xeb\xce\x48"
994 "\x8d\xf1\xcd\x12\x61\x65\x5d\xe9",
995 }, {
996 .plaintext = "Tiger - A Fast New Hash Function, "
997 "by Ross Anderson and Eli Biham, "
998 "proceedings of Fast Software Encryption 3, "
999 "Cambridge, 1996.",
1000 .psize = 125,
1001 .digest = "\x3d\x9a\xeb\x03\xd1\xbd\x1a\x63"
1002 "\x57\xb2\x77\x4d\xfd\x6d\x5b\x24",
1007 * HMAC-MD5 test vectors from RFC2202
1008 * (These need to be fixed to not use strlen).
1010 #define HMAC_MD5_TEST_VECTORS 7
1012 static struct hash_testvec hmac_md5_tv_template[] =
1015 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
1016 .ksize = 16,
1017 .plaintext = "Hi There",
1018 .psize = 8,
1019 .digest = "\x92\x94\x72\x7a\x36\x38\xbb\x1c"
1020 "\x13\xf4\x8e\xf8\x15\x8b\xfc\x9d",
1021 }, {
1022 .key = "Jefe",
1023 .ksize = 4,
1024 .plaintext = "what do ya want for nothing?",
1025 .psize = 28,
1026 .digest = "\x75\x0c\x78\x3e\x6a\xb0\xb5\x03"
1027 "\xea\xa8\x6e\x31\x0a\x5d\xb7\x38",
1028 .np = 2,
1029 .tap = {14, 14}
1030 }, {
1031 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
1032 .ksize = 16,
1033 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
1034 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
1035 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
1036 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
1037 .psize = 50,
1038 .digest = "\x56\xbe\x34\x52\x1d\x14\x4c\x88"
1039 "\xdb\xb8\xc7\x33\xf0\xe8\xb3\xf6",
1040 }, {
1041 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
1042 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
1043 "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
1044 .ksize = 25,
1045 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
1046 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
1047 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
1048 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
1049 .psize = 50,
1050 .digest = "\x69\x7e\xaf\x0a\xca\x3a\x3a\xea"
1051 "\x3a\x75\x16\x47\x46\xff\xaa\x79",
1052 }, {
1053 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
1054 .ksize = 16,
1055 .plaintext = "Test With Truncation",
1056 .psize = 20,
1057 .digest = "\x56\x46\x1e\xf2\x34\x2e\xdc\x00"
1058 "\xf9\xba\xb9\x95\x69\x0e\xfd\x4c",
1059 }, {
1060 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1061 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1062 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1063 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1064 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1065 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1066 "\xaa\xaa",
1067 .ksize = 80,
1068 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
1069 .psize = 54,
1070 .digest = "\x6b\x1a\xb7\xfe\x4b\xd7\xbf\x8f"
1071 "\x0b\x62\xe6\xce\x61\xb9\xd0\xcd",
1072 }, {
1073 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1074 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1075 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1076 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1077 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1078 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1079 "\xaa\xaa",
1080 .ksize = 80,
1081 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
1082 "Block-Size Data",
1083 .psize = 73,
1084 .digest = "\x6f\x63\x0f\xad\x67\xcd\xa0\xee"
1085 "\x1f\xb1\xf5\x62\xdb\x3a\xa5\x3e",
1090 * HMAC-RIPEMD128 test vectors from RFC2286
1092 #define HMAC_RMD128_TEST_VECTORS 7
1094 static struct hash_testvec hmac_rmd128_tv_template[] = {
1096 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
1097 .ksize = 16,
1098 .plaintext = "Hi There",
1099 .psize = 8,
1100 .digest = "\xfb\xf6\x1f\x94\x92\xaa\x4b\xbf"
1101 "\x81\xc1\x72\xe8\x4e\x07\x34\xdb",
1102 }, {
1103 .key = "Jefe",
1104 .ksize = 4,
1105 .plaintext = "what do ya want for nothing?",
1106 .psize = 28,
1107 .digest = "\x87\x5f\x82\x88\x62\xb6\xb3\x34"
1108 "\xb4\x27\xc5\x5f\x9f\x7f\xf0\x9b",
1109 .np = 2,
1110 .tap = { 14, 14 },
1111 }, {
1112 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
1113 .ksize = 16,
1114 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
1115 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
1116 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
1117 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
1118 .psize = 50,
1119 .digest = "\x09\xf0\xb2\x84\x6d\x2f\x54\x3d"
1120 "\xa3\x63\xcb\xec\x8d\x62\xa3\x8d",
1121 }, {
1122 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
1123 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
1124 "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
1125 .ksize = 25,
1126 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
1127 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
1128 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
1129 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
1130 .psize = 50,
1131 .digest = "\xbd\xbb\xd7\xcf\x03\xe4\x4b\x5a"
1132 "\xa6\x0a\xf8\x15\xbe\x4d\x22\x94",
1133 }, {
1134 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
1135 .ksize = 16,
1136 .plaintext = "Test With Truncation",
1137 .psize = 20,
1138 .digest = "\xe7\x98\x08\xf2\x4b\x25\xfd\x03"
1139 "\x1c\x15\x5f\x0d\x55\x1d\x9a\x3a",
1140 }, {
1141 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1142 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1143 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1144 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1145 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1146 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1147 "\xaa\xaa",
1148 .ksize = 80,
1149 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
1150 .psize = 54,
1151 .digest = "\xdc\x73\x29\x28\xde\x98\x10\x4a"
1152 "\x1f\x59\xd3\x73\xc1\x50\xac\xbb",
1153 }, {
1154 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1155 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1156 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1157 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1158 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1159 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1160 "\xaa\xaa",
1161 .ksize = 80,
1162 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
1163 "Block-Size Data",
1164 .psize = 73,
1165 .digest = "\x5c\x6b\xec\x96\x79\x3e\x16\xd4"
1166 "\x06\x90\xc2\x37\x63\x5f\x30\xc5",
1171 * HMAC-RIPEMD160 test vectors from RFC2286
1173 #define HMAC_RMD160_TEST_VECTORS 7
1175 static struct hash_testvec hmac_rmd160_tv_template[] = {
1177 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
1178 .ksize = 20,
1179 .plaintext = "Hi There",
1180 .psize = 8,
1181 .digest = "\x24\xcb\x4b\xd6\x7d\x20\xfc\x1a\x5d\x2e"
1182 "\xd7\x73\x2d\xcc\x39\x37\x7f\x0a\x56\x68",
1183 }, {
1184 .key = "Jefe",
1185 .ksize = 4,
1186 .plaintext = "what do ya want for nothing?",
1187 .psize = 28,
1188 .digest = "\xdd\xa6\xc0\x21\x3a\x48\x5a\x9e\x24\xf4"
1189 "\x74\x20\x64\xa7\xf0\x33\xb4\x3c\x40\x69",
1190 .np = 2,
1191 .tap = { 14, 14 },
1192 }, {
1193 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
1194 .ksize = 20,
1195 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
1196 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
1197 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
1198 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
1199 .psize = 50,
1200 .digest = "\xb0\xb1\x05\x36\x0d\xe7\x59\x96\x0a\xb4"
1201 "\xf3\x52\x98\xe1\x16\xe2\x95\xd8\xe7\xc1",
1202 }, {
1203 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
1204 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
1205 "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
1206 .ksize = 25,
1207 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
1208 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
1209 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
1210 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
1211 .psize = 50,
1212 .digest = "\xd5\xca\x86\x2f\x4d\x21\xd5\xe6\x10\xe1"
1213 "\x8b\x4c\xf1\xbe\xb9\x7a\x43\x65\xec\xf4",
1214 }, {
1215 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
1216 .ksize = 20,
1217 .plaintext = "Test With Truncation",
1218 .psize = 20,
1219 .digest = "\x76\x19\x69\x39\x78\xf9\x1d\x90\x53\x9a"
1220 "\xe7\x86\x50\x0f\xf3\xd8\xe0\x51\x8e\x39",
1221 }, {
1222 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1223 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1224 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1225 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1226 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1227 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1228 "\xaa\xaa",
1229 .ksize = 80,
1230 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
1231 .psize = 54,
1232 .digest = "\x64\x66\xca\x07\xac\x5e\xac\x29\xe1\xbd"
1233 "\x52\x3e\x5a\xda\x76\x05\xb7\x91\xfd\x8b",
1234 }, {
1235 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1236 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1237 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1238 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1239 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1240 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1241 "\xaa\xaa",
1242 .ksize = 80,
1243 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
1244 "Block-Size Data",
1245 .psize = 73,
1246 .digest = "\x69\xea\x60\x79\x8d\x71\x61\x6c\xce\x5f"
1247 "\xd0\x87\x1e\x23\x75\x4c\xd7\x5d\x5a\x0a",
1252 * HMAC-SHA1 test vectors from RFC2202
1254 #define HMAC_SHA1_TEST_VECTORS 7
1256 static struct hash_testvec hmac_sha1_tv_template[] = {
1258 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
1259 .ksize = 20,
1260 .plaintext = "Hi There",
1261 .psize = 8,
1262 .digest = "\xb6\x17\x31\x86\x55\x05\x72\x64"
1263 "\xe2\x8b\xc0\xb6\xfb\x37\x8c\x8e\xf1"
1264 "\x46\xbe",
1265 }, {
1266 .key = "Jefe",
1267 .ksize = 4,
1268 .plaintext = "what do ya want for nothing?",
1269 .psize = 28,
1270 .digest = "\xef\xfc\xdf\x6a\xe5\xeb\x2f\xa2\xd2\x74"
1271 "\x16\xd5\xf1\x84\xdf\x9c\x25\x9a\x7c\x79",
1272 .np = 2,
1273 .tap = { 14, 14 }
1274 }, {
1275 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
1276 .ksize = 20,
1277 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
1278 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
1279 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
1280 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
1281 .psize = 50,
1282 .digest = "\x12\x5d\x73\x42\xb9\xac\x11\xcd\x91\xa3"
1283 "\x9a\xf4\x8a\xa1\x7b\x4f\x63\xf1\x75\xd3",
1284 }, {
1285 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
1286 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
1287 "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
1288 .ksize = 25,
1289 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
1290 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
1291 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
1292 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
1293 .psize = 50,
1294 .digest = "\x4c\x90\x07\xf4\x02\x62\x50\xc6\xbc\x84"
1295 "\x14\xf9\xbf\x50\xc8\x6c\x2d\x72\x35\xda",
1296 }, {
1297 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
1298 .ksize = 20,
1299 .plaintext = "Test With Truncation",
1300 .psize = 20,
1301 .digest = "\x4c\x1a\x03\x42\x4b\x55\xe0\x7f\xe7\xf2"
1302 "\x7b\xe1\xd5\x8b\xb9\x32\x4a\x9a\x5a\x04",
1303 }, {
1304 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1305 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1306 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1307 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1308 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1309 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1310 "\xaa\xaa",
1311 .ksize = 80,
1312 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
1313 .psize = 54,
1314 .digest = "\xaa\x4a\xe5\xe1\x52\x72\xd0\x0e\x95\x70"
1315 "\x56\x37\xce\x8a\x3b\x55\xed\x40\x21\x12",
1316 }, {
1317 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1318 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1319 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1320 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1321 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1322 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1323 "\xaa\xaa",
1324 .ksize = 80,
1325 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
1326 "Block-Size Data",
1327 .psize = 73,
1328 .digest = "\xe8\xe9\x9d\x0f\x45\x23\x7d\x78\x6d\x6b"
1329 "\xba\xa7\x96\x5c\x78\x08\xbb\xff\x1a\x91",
1335 * SHA224 HMAC test vectors from RFC4231
1337 #define HMAC_SHA224_TEST_VECTORS 4
1339 static struct hash_testvec hmac_sha224_tv_template[] = {
1341 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
1342 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
1343 "\x0b\x0b\x0b\x0b",
1344 .ksize = 20,
1345 /* ("Hi There") */
1346 .plaintext = "\x48\x69\x20\x54\x68\x65\x72\x65",
1347 .psize = 8,
1348 .digest = "\x89\x6f\xb1\x12\x8a\xbb\xdf\x19"
1349 "\x68\x32\x10\x7c\xd4\x9d\xf3\x3f"
1350 "\x47\xb4\xb1\x16\x99\x12\xba\x4f"
1351 "\x53\x68\x4b\x22",
1352 }, {
1353 .key = "Jefe",
1354 .ksize = 4,
1355 /* ("what do ya want for nothing?") */
1356 .plaintext = "\x77\x68\x61\x74\x20\x64\x6f\x20"
1357 "\x79\x61\x20\x77\x61\x6e\x74\x20"
1358 "\x66\x6f\x72\x20\x6e\x6f\x74\x68"
1359 "\x69\x6e\x67\x3f",
1360 .psize = 28,
1361 .digest = "\xa3\x0e\x01\x09\x8b\xc6\xdb\xbf"
1362 "\x45\x69\x0f\x3a\x7e\x9e\x6d\x0f"
1363 "\x8b\xbe\xa2\xa3\x9e\x61\x48\x00"
1364 "\x8f\xd0\x5e\x44",
1365 .np = 4,
1366 .tap = { 7, 7, 7, 7 }
1367 }, {
1368 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1369 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1370 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1371 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1372 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1373 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1374 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1375 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1376 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1377 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1378 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1379 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1380 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1381 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1382 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1383 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1384 "\xaa\xaa\xaa",
1385 .ksize = 131,
1386 /* ("Test Using Larger Than Block-Size Key - Hash Key First") */
1387 .plaintext = "\x54\x65\x73\x74\x20\x55\x73\x69"
1388 "\x6e\x67\x20\x4c\x61\x72\x67\x65"
1389 "\x72\x20\x54\x68\x61\x6e\x20\x42"
1390 "\x6c\x6f\x63\x6b\x2d\x53\x69\x7a"
1391 "\x65\x20\x4b\x65\x79\x20\x2d\x20"
1392 "\x48\x61\x73\x68\x20\x4b\x65\x79"
1393 "\x20\x46\x69\x72\x73\x74",
1394 .psize = 54,
1395 .digest = "\x95\xe9\xa0\xdb\x96\x20\x95\xad"
1396 "\xae\xbe\x9b\x2d\x6f\x0d\xbc\xe2"
1397 "\xd4\x99\xf1\x12\xf2\xd2\xb7\x27"
1398 "\x3f\xa6\x87\x0e",
1399 }, {
1400 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1401 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1402 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1403 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1404 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1405 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1406 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1407 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1408 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1409 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1410 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1411 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1412 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1413 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1414 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1415 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1416 "\xaa\xaa\xaa",
1417 .ksize = 131,
1418 /* ("This is a test using a larger than block-size key and a")
1419 (" larger than block-size data. The key needs to be")
1420 (" hashed before being used by the HMAC algorithm.") */
1421 .plaintext = "\x54\x68\x69\x73\x20\x69\x73\x20"
1422 "\x61\x20\x74\x65\x73\x74\x20\x75"
1423 "\x73\x69\x6e\x67\x20\x61\x20\x6c"
1424 "\x61\x72\x67\x65\x72\x20\x74\x68"
1425 "\x61\x6e\x20\x62\x6c\x6f\x63\x6b"
1426 "\x2d\x73\x69\x7a\x65\x20\x6b\x65"
1427 "\x79\x20\x61\x6e\x64\x20\x61\x20"
1428 "\x6c\x61\x72\x67\x65\x72\x20\x74"
1429 "\x68\x61\x6e\x20\x62\x6c\x6f\x63"
1430 "\x6b\x2d\x73\x69\x7a\x65\x20\x64"
1431 "\x61\x74\x61\x2e\x20\x54\x68\x65"
1432 "\x20\x6b\x65\x79\x20\x6e\x65\x65"
1433 "\x64\x73\x20\x74\x6f\x20\x62\x65"
1434 "\x20\x68\x61\x73\x68\x65\x64\x20"
1435 "\x62\x65\x66\x6f\x72\x65\x20\x62"
1436 "\x65\x69\x6e\x67\x20\x75\x73\x65"
1437 "\x64\x20\x62\x79\x20\x74\x68\x65"
1438 "\x20\x48\x4d\x41\x43\x20\x61\x6c"
1439 "\x67\x6f\x72\x69\x74\x68\x6d\x2e",
1440 .psize = 152,
1441 .digest = "\x3a\x85\x41\x66\xac\x5d\x9f\x02"
1442 "\x3f\x54\xd5\x17\xd0\xb3\x9d\xbd"
1443 "\x94\x67\x70\xdb\x9c\x2b\x95\xc9"
1444 "\xf6\xf5\x65\xd1",
1449 * HMAC-SHA256 test vectors from
1450 * draft-ietf-ipsec-ciph-sha-256-01.txt
1452 #define HMAC_SHA256_TEST_VECTORS 10
1454 static struct hash_testvec hmac_sha256_tv_template[] = {
1456 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
1457 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
1458 "\x11\x12\x13\x14\x15\x16\x17\x18"
1459 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
1460 .ksize = 32,
1461 .plaintext = "abc",
1462 .psize = 3,
1463 .digest = "\xa2\x1b\x1f\x5d\x4c\xf4\xf7\x3a"
1464 "\x4d\xd9\x39\x75\x0f\x7a\x06\x6a"
1465 "\x7f\x98\xcc\x13\x1c\xb1\x6a\x66"
1466 "\x92\x75\x90\x21\xcf\xab\x81\x81",
1467 }, {
1468 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
1469 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
1470 "\x11\x12\x13\x14\x15\x16\x17\x18"
1471 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
1472 .ksize = 32,
1473 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
1474 .psize = 56,
1475 .digest = "\x10\x4f\xdc\x12\x57\x32\x8f\x08"
1476 "\x18\x4b\xa7\x31\x31\xc5\x3c\xae"
1477 "\xe6\x98\xe3\x61\x19\x42\x11\x49"
1478 "\xea\x8c\x71\x24\x56\x69\x7d\x30",
1479 }, {
1480 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
1481 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
1482 "\x11\x12\x13\x14\x15\x16\x17\x18"
1483 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
1484 .ksize = 32,
1485 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
1486 "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
1487 .psize = 112,
1488 .digest = "\x47\x03\x05\xfc\x7e\x40\xfe\x34"
1489 "\xd3\xee\xb3\xe7\x73\xd9\x5a\xab"
1490 "\x73\xac\xf0\xfd\x06\x04\x47\xa5"
1491 "\xeb\x45\x95\xbf\x33\xa9\xd1\xa3",
1492 }, {
1493 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
1494 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
1495 "\x0b\x0b\x0b\x0b\x0b\x0b",
1496 .ksize = 32,
1497 .plaintext = "Hi There",
1498 .psize = 8,
1499 .digest = "\x19\x8a\x60\x7e\xb4\x4b\xfb\xc6"
1500 "\x99\x03\xa0\xf1\xcf\x2b\xbd\xc5"
1501 "\xba\x0a\xa3\xf3\xd9\xae\x3c\x1c"
1502 "\x7a\x3b\x16\x96\xa0\xb6\x8c\xf7",
1503 }, {
1504 .key = "Jefe",
1505 .ksize = 4,
1506 .plaintext = "what do ya want for nothing?",
1507 .psize = 28,
1508 .digest = "\x5b\xdc\xc1\x46\xbf\x60\x75\x4e"
1509 "\x6a\x04\x24\x26\x08\x95\x75\xc7"
1510 "\x5a\x00\x3f\x08\x9d\x27\x39\x83"
1511 "\x9d\xec\x58\xb9\x64\xec\x38\x43",
1512 .np = 2,
1513 .tap = { 14, 14 }
1514 }, {
1515 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1516 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1517 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
1518 .ksize = 32,
1519 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
1520 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
1521 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
1522 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
1523 .psize = 50,
1524 .digest = "\xcd\xcb\x12\x20\xd1\xec\xcc\xea"
1525 "\x91\xe5\x3a\xba\x30\x92\xf9\x62"
1526 "\xe5\x49\xfe\x6c\xe9\xed\x7f\xdc"
1527 "\x43\x19\x1f\xbd\xe4\x5c\x30\xb0",
1528 }, {
1529 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
1530 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
1531 "\x11\x12\x13\x14\x15\x16\x17\x18"
1532 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
1533 "\x21\x22\x23\x24\x25",
1534 .ksize = 37,
1535 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
1536 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
1537 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
1538 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
1539 .psize = 50,
1540 .digest = "\xd4\x63\x3c\x17\xf6\xfb\x8d\x74"
1541 "\x4c\x66\xde\xe0\xf8\xf0\x74\x55"
1542 "\x6e\xc4\xaf\x55\xef\x07\x99\x85"
1543 "\x41\x46\x8e\xb4\x9b\xd2\xe9\x17",
1544 }, {
1545 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c"
1546 "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c"
1547 "\x0c\x0c\x0c\x0c\x0c\x0c",
1548 .ksize = 32,
1549 .plaintext = "Test With Truncation",
1550 .psize = 20,
1551 .digest = "\x75\x46\xaf\x01\x84\x1f\xc0\x9b"
1552 "\x1a\xb9\xc3\x74\x9a\x5f\x1c\x17"
1553 "\xd4\xf5\x89\x66\x8a\x58\x7b\x27"
1554 "\x00\xa9\xc9\x7c\x11\x93\xcf\x42",
1555 }, {
1556 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1557 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1558 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1559 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1560 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1561 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1562 "\xaa\xaa",
1563 .ksize = 80,
1564 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
1565 .psize = 54,
1566 .digest = "\x69\x53\x02\x5e\xd9\x6f\x0c\x09"
1567 "\xf8\x0a\x96\xf7\x8e\x65\x38\xdb"
1568 "\xe2\xe7\xb8\x20\xe3\xdd\x97\x0e"
1569 "\x7d\xdd\x39\x09\x1b\x32\x35\x2f",
1570 }, {
1571 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1572 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1573 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1574 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1575 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1576 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1577 "\xaa\xaa",
1578 .ksize = 80,
1579 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than "
1580 "One Block-Size Data",
1581 .psize = 73,
1582 .digest = "\x63\x55\xac\x22\xe8\x90\xd0\xa3"
1583 "\xc8\x48\x1a\x5c\xa4\x82\x5b\xc8"
1584 "\x84\xd3\xe7\xa1\xff\x98\xa2\xfc"
1585 "\x2a\xc7\xd8\xe0\x64\xc3\xb2\xe6",
1589 #define XCBC_AES_TEST_VECTORS 6
1591 static struct hash_testvec aes_xcbc128_tv_template[] = {
1593 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
1594 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
1595 .plaintext = zeroed_string,
1596 .digest = "\x75\xf0\x25\x1d\x52\x8a\xc0\x1c"
1597 "\x45\x73\xdf\xd5\x84\xd7\x9f\x29",
1598 .psize = 0,
1599 .ksize = 16,
1600 }, {
1601 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
1602 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
1603 .plaintext = "\x00\x01\x02",
1604 .digest = "\x5b\x37\x65\x80\xae\x2f\x19\xaf"
1605 "\xe7\x21\x9c\xee\xf1\x72\x75\x6f",
1606 .psize = 3,
1607 .ksize = 16,
1608 } , {
1609 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
1610 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
1611 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
1612 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
1613 .digest = "\xd2\xa2\x46\xfa\x34\x9b\x68\xa7"
1614 "\x99\x98\xa4\x39\x4f\xf7\xa2\x63",
1615 .psize = 16,
1616 .ksize = 16,
1617 }, {
1618 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
1619 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
1620 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
1621 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
1622 "\x10\x11\x12\x13",
1623 .digest = "\x47\xf5\x1b\x45\x64\x96\x62\x15"
1624 "\xb8\x98\x5c\x63\x05\x5e\xd3\x08",
1625 .tap = { 10, 10 },
1626 .psize = 20,
1627 .np = 2,
1628 .ksize = 16,
1629 }, {
1630 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
1631 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
1632 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
1633 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
1634 "\x10\x11\x12\x13\x14\x15\x16\x17"
1635 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
1636 .digest = "\xf5\x4f\x0e\xc8\xd2\xb9\xf3\xd3"
1637 "\x68\x07\x73\x4b\xd5\x28\x3f\xd4",
1638 .psize = 32,
1639 .ksize = 16,
1640 }, {
1641 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
1642 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
1643 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
1644 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
1645 "\x10\x11\x12\x13\x14\x15\x16\x17"
1646 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
1647 "\x20\x21",
1648 .digest = "\xbe\xcb\xb3\xbc\xcd\xb5\x18\xa3"
1649 "\x06\x77\xd5\x48\x1f\xb6\xb4\xd8",
1650 .tap = { 17, 17 },
1651 .psize = 34,
1652 .np = 2,
1653 .ksize = 16,
1657 #define VMAC_AES_TEST_VECTORS 1
1658 static char vmac_string[128] = {'\x01', '\x01', '\x01', '\x01',
1659 '\x02', '\x03', '\x02', '\x02',
1660 '\x02', '\x04', '\x01', '\x07',
1661 '\x04', '\x01', '\x04', '\x03',};
1662 static struct hash_testvec aes_vmac128_tv_template[] = {
1664 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
1665 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
1666 .plaintext = vmac_string,
1667 .digest = "\xcb\xd7\x8a\xfd\xb7\x33\x79\xe7",
1668 .psize = 128,
1669 .ksize = 16,
1674 * SHA384 HMAC test vectors from RFC4231
1677 #define HMAC_SHA384_TEST_VECTORS 4
1679 static struct hash_testvec hmac_sha384_tv_template[] = {
1681 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
1682 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
1683 "\x0b\x0b\x0b\x0b",
1684 .ksize = 20,
1685 .plaintext = "Hi There",
1686 .psize = 8,
1687 .digest = "\xaf\xd0\x39\x44\xd8\x48\x95\x62"
1688 "\x6b\x08\x25\xf4\xab\x46\x90\x7f"
1689 "\x15\xf9\xda\xdb\xe4\x10\x1e\xc6"
1690 "\x82\xaa\x03\x4c\x7c\xeb\xc5\x9c"
1691 "\xfa\xea\x9e\xa9\x07\x6e\xde\x7f"
1692 "\x4a\xf1\x52\xe8\xb2\xfa\x9c\xb6",
1693 }, {
1694 .key = "Jefe",
1695 .ksize = 4,
1696 .plaintext = "what do ya want for nothing?",
1697 .psize = 28,
1698 .digest = "\xaf\x45\xd2\xe3\x76\x48\x40\x31"
1699 "\x61\x7f\x78\xd2\xb5\x8a\x6b\x1b"
1700 "\x9c\x7e\xf4\x64\xf5\xa0\x1b\x47"
1701 "\xe4\x2e\xc3\x73\x63\x22\x44\x5e"
1702 "\x8e\x22\x40\xca\x5e\x69\xe2\xc7"
1703 "\x8b\x32\x39\xec\xfa\xb2\x16\x49",
1704 .np = 4,
1705 .tap = { 7, 7, 7, 7 }
1706 }, {
1707 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1708 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1709 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1710 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1711 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1712 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1713 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1714 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1715 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1716 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1717 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1718 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1719 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1720 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1721 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1722 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1723 "\xaa\xaa\xaa",
1724 .ksize = 131,
1725 .plaintext = "Test Using Larger Than Block-Siz"
1726 "e Key - Hash Key First",
1727 .psize = 54,
1728 .digest = "\x4e\xce\x08\x44\x85\x81\x3e\x90"
1729 "\x88\xd2\xc6\x3a\x04\x1b\xc5\xb4"
1730 "\x4f\x9e\xf1\x01\x2a\x2b\x58\x8f"
1731 "\x3c\xd1\x1f\x05\x03\x3a\xc4\xc6"
1732 "\x0c\x2e\xf6\xab\x40\x30\xfe\x82"
1733 "\x96\x24\x8d\xf1\x63\xf4\x49\x52",
1734 }, {
1735 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1736 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1737 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1738 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1739 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1740 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1741 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1742 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1743 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1744 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1745 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1746 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1747 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1748 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1749 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1750 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1751 "\xaa\xaa\xaa",
1752 .ksize = 131,
1753 .plaintext = "This is a test u"
1754 "sing a larger th"
1755 "an block-size ke"
1756 "y and a larger t"
1757 "han block-size d"
1758 "ata. The key nee"
1759 "ds to be hashed "
1760 "before being use"
1761 "d by the HMAC al"
1762 "gorithm.",
1763 .psize = 152,
1764 .digest = "\x66\x17\x17\x8e\x94\x1f\x02\x0d"
1765 "\x35\x1e\x2f\x25\x4e\x8f\xd3\x2c"
1766 "\x60\x24\x20\xfe\xb0\xb8\xfb\x9a"
1767 "\xdc\xce\xbb\x82\x46\x1e\x99\xc5"
1768 "\xa6\x78\xcc\x31\xe7\x99\x17\x6d"
1769 "\x38\x60\xe6\x11\x0c\x46\x52\x3e",
1774 * SHA512 HMAC test vectors from RFC4231
1777 #define HMAC_SHA512_TEST_VECTORS 4
1779 static struct hash_testvec hmac_sha512_tv_template[] = {
1781 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
1782 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
1783 "\x0b\x0b\x0b\x0b",
1784 .ksize = 20,
1785 .plaintext = "Hi There",
1786 .psize = 8,
1787 .digest = "\x87\xaa\x7c\xde\xa5\xef\x61\x9d"
1788 "\x4f\xf0\xb4\x24\x1a\x1d\x6c\xb0"
1789 "\x23\x79\xf4\xe2\xce\x4e\xc2\x78"
1790 "\x7a\xd0\xb3\x05\x45\xe1\x7c\xde"
1791 "\xda\xa8\x33\xb7\xd6\xb8\xa7\x02"
1792 "\x03\x8b\x27\x4e\xae\xa3\xf4\xe4"
1793 "\xbe\x9d\x91\x4e\xeb\x61\xf1\x70"
1794 "\x2e\x69\x6c\x20\x3a\x12\x68\x54",
1795 }, {
1796 .key = "Jefe",
1797 .ksize = 4,
1798 .plaintext = "what do ya want for nothing?",
1799 .psize = 28,
1800 .digest = "\x16\x4b\x7a\x7b\xfc\xf8\x19\xe2"
1801 "\xe3\x95\xfb\xe7\x3b\x56\xe0\xa3"
1802 "\x87\xbd\x64\x22\x2e\x83\x1f\xd6"
1803 "\x10\x27\x0c\xd7\xea\x25\x05\x54"
1804 "\x97\x58\xbf\x75\xc0\x5a\x99\x4a"
1805 "\x6d\x03\x4f\x65\xf8\xf0\xe6\xfd"
1806 "\xca\xea\xb1\xa3\x4d\x4a\x6b\x4b"
1807 "\x63\x6e\x07\x0a\x38\xbc\xe7\x37",
1808 .np = 4,
1809 .tap = { 7, 7, 7, 7 }
1810 }, {
1811 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1812 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1813 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1814 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1815 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1816 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1817 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1818 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1819 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1820 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1821 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1822 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1823 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1824 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1825 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1826 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1827 "\xaa\xaa\xaa",
1828 .ksize = 131,
1829 .plaintext = "Test Using Large"
1830 "r Than Block-Siz"
1831 "e Key - Hash Key"
1832 " First",
1833 .psize = 54,
1834 .digest = "\x80\xb2\x42\x63\xc7\xc1\xa3\xeb"
1835 "\xb7\x14\x93\xc1\xdd\x7b\xe8\xb4"
1836 "\x9b\x46\xd1\xf4\x1b\x4a\xee\xc1"
1837 "\x12\x1b\x01\x37\x83\xf8\xf3\x52"
1838 "\x6b\x56\xd0\x37\xe0\x5f\x25\x98"
1839 "\xbd\x0f\xd2\x21\x5d\x6a\x1e\x52"
1840 "\x95\xe6\x4f\x73\xf6\x3f\x0a\xec"
1841 "\x8b\x91\x5a\x98\x5d\x78\x65\x98",
1842 }, {
1843 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1844 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1845 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1846 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1847 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1848 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1849 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1850 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1851 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1852 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1853 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1854 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1855 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1856 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1857 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1858 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1859 "\xaa\xaa\xaa",
1860 .ksize = 131,
1861 .plaintext =
1862 "This is a test u"
1863 "sing a larger th"
1864 "an block-size ke"
1865 "y and a larger t"
1866 "han block-size d"
1867 "ata. The key nee"
1868 "ds to be hashed "
1869 "before being use"
1870 "d by the HMAC al"
1871 "gorithm.",
1872 .psize = 152,
1873 .digest = "\xe3\x7b\x6a\x77\x5d\xc8\x7d\xba"
1874 "\xa4\xdf\xa9\xf9\x6e\x5e\x3f\xfd"
1875 "\xde\xbd\x71\xf8\x86\x72\x89\x86"
1876 "\x5d\xf5\xa3\x2d\x20\xcd\xc9\x44"
1877 "\xb6\x02\x2c\xac\x3c\x49\x82\xb1"
1878 "\x0d\x5e\xeb\x55\xc3\xe4\xde\x15"
1879 "\x13\x46\x76\xfb\x6d\xe0\x44\x60"
1880 "\x65\xc9\x74\x40\xfa\x8c\x6a\x58",
1885 * DES test vectors.
1887 #define DES_ENC_TEST_VECTORS 10
1888 #define DES_DEC_TEST_VECTORS 4
1889 #define DES_CBC_ENC_TEST_VECTORS 5
1890 #define DES_CBC_DEC_TEST_VECTORS 4
1891 #define DES3_EDE_ENC_TEST_VECTORS 3
1892 #define DES3_EDE_DEC_TEST_VECTORS 3
1893 #define DES3_EDE_CBC_ENC_TEST_VECTORS 1
1894 #define DES3_EDE_CBC_DEC_TEST_VECTORS 1
1896 static struct cipher_testvec des_enc_tv_template[] = {
1897 { /* From Applied Cryptography */
1898 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
1899 .klen = 8,
1900 .input = "\x01\x23\x45\x67\x89\xab\xcd\xe7",
1901 .ilen = 8,
1902 .result = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d",
1903 .rlen = 8,
1904 }, { /* Same key, different plaintext block */
1905 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
1906 .klen = 8,
1907 .input = "\x22\x33\x44\x55\x66\x77\x88\x99",
1908 .ilen = 8,
1909 .result = "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
1910 .rlen = 8,
1911 }, { /* Sbox test from NBS */
1912 .key = "\x7c\xa1\x10\x45\x4a\x1a\x6e\x57",
1913 .klen = 8,
1914 .input = "\x01\xa1\xd6\xd0\x39\x77\x67\x42",
1915 .ilen = 8,
1916 .result = "\x69\x0f\x5b\x0d\x9a\x26\x93\x9b",
1917 .rlen = 8,
1918 }, { /* Three blocks */
1919 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
1920 .klen = 8,
1921 .input = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
1922 "\x22\x33\x44\x55\x66\x77\x88\x99"
1923 "\xca\xfe\xba\xbe\xfe\xed\xbe\xef",
1924 .ilen = 24,
1925 .result = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
1926 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b"
1927 "\xb4\x99\x26\xf7\x1f\xe1\xd4\x90",
1928 .rlen = 24,
1929 }, { /* Weak key */
1930 .fail = 1,
1931 .wk = 1,
1932 .key = "\x01\x01\x01\x01\x01\x01\x01\x01",
1933 .klen = 8,
1934 .input = "\x01\x23\x45\x67\x89\xab\xcd\xe7",
1935 .ilen = 8,
1936 .result = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d",
1937 .rlen = 8,
1938 }, { /* Two blocks -- for testing encryption across pages */
1939 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
1940 .klen = 8,
1941 .input = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
1942 "\x22\x33\x44\x55\x66\x77\x88\x99",
1943 .ilen = 16,
1944 .result = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
1945 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
1946 .rlen = 16,
1947 .np = 2,
1948 .tap = { 8, 8 }
1949 }, { /* Four blocks -- for testing encryption with chunking */
1950 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
1951 .klen = 8,
1952 .input = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
1953 "\x22\x33\x44\x55\x66\x77\x88\x99"
1954 "\xca\xfe\xba\xbe\xfe\xed\xbe\xef"
1955 "\x22\x33\x44\x55\x66\x77\x88\x99",
1956 .ilen = 32,
1957 .result = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
1958 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b"
1959 "\xb4\x99\x26\xf7\x1f\xe1\xd4\x90"
1960 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
1961 .rlen = 32,
1962 .np = 3,
1963 .tap = { 14, 10, 8 }
1964 }, {
1965 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
1966 .klen = 8,
1967 .input = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
1968 "\x22\x33\x44\x55\x66\x77\x88\x99"
1969 "\xca\xfe\xba\xbe\xfe\xed\xbe\xef",
1970 .ilen = 24,
1971 .result = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
1972 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b"
1973 "\xb4\x99\x26\xf7\x1f\xe1\xd4\x90",
1974 .rlen = 24,
1975 .np = 4,
1976 .tap = { 2, 1, 3, 18 }
1977 }, {
1978 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
1979 .klen = 8,
1980 .input = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
1981 "\x22\x33\x44\x55\x66\x77\x88\x99",
1982 .ilen = 16,
1983 .result = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
1984 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
1985 .rlen = 16,
1986 .np = 5,
1987 .tap = { 2, 2, 2, 2, 8 }
1988 }, {
1989 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
1990 .klen = 8,
1991 .input = "\x01\x23\x45\x67\x89\xab\xcd\xe7",
1992 .ilen = 8,
1993 .result = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d",
1994 .rlen = 8,
1995 .np = 8,
1996 .tap = { 1, 1, 1, 1, 1, 1, 1, 1 }
2000 static struct cipher_testvec des_dec_tv_template[] = {
2001 { /* From Applied Cryptography */
2002 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
2003 .klen = 8,
2004 .input = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d",
2005 .ilen = 8,
2006 .result = "\x01\x23\x45\x67\x89\xab\xcd\xe7",
2007 .rlen = 8,
2008 }, { /* Sbox test from NBS */
2009 .key = "\x7c\xa1\x10\x45\x4a\x1a\x6e\x57",
2010 .klen = 8,
2011 .input = "\x69\x0f\x5b\x0d\x9a\x26\x93\x9b",
2012 .ilen = 8,
2013 .result = "\x01\xa1\xd6\xd0\x39\x77\x67\x42",
2014 .rlen = 8,
2015 }, { /* Two blocks, for chunking test */
2016 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
2017 .klen = 8,
2018 .input = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
2019 "\x69\x0f\x5b\x0d\x9a\x26\x93\x9b",
2020 .ilen = 16,
2021 .result = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
2022 "\xa3\x99\x7b\xca\xaf\x69\xa0\xf5",
2023 .rlen = 16,
2024 .np = 2,
2025 .tap = { 8, 8 }
2026 }, {
2027 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
2028 .klen = 8,
2029 .input = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
2030 "\x69\x0f\x5b\x0d\x9a\x26\x93\x9b",
2031 .ilen = 16,
2032 .result = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
2033 "\xa3\x99\x7b\xca\xaf\x69\xa0\xf5",
2034 .rlen = 16,
2035 .np = 3,
2036 .tap = { 3, 12, 1 }
2040 static struct cipher_testvec des_cbc_enc_tv_template[] = {
2041 { /* From OpenSSL */
2042 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
2043 .klen = 8,
2044 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
2045 .input = "\x37\x36\x35\x34\x33\x32\x31\x20"
2046 "\x4e\x6f\x77\x20\x69\x73\x20\x74"
2047 "\x68\x65\x20\x74\x69\x6d\x65\x20",
2048 .ilen = 24,
2049 .result = "\xcc\xd1\x73\xff\xab\x20\x39\xf4"
2050 "\xac\xd8\xae\xfd\xdf\xd8\xa1\xeb"
2051 "\x46\x8e\x91\x15\x78\x88\xba\x68",
2052 .rlen = 24,
2053 }, { /* FIPS Pub 81 */
2054 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
2055 .klen = 8,
2056 .iv = "\x12\x34\x56\x78\x90\xab\xcd\xef",
2057 .input = "\x4e\x6f\x77\x20\x69\x73\x20\x74",
2058 .ilen = 8,
2059 .result = "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
2060 .rlen = 8,
2061 }, {
2062 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
2063 .klen = 8,
2064 .iv = "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
2065 .input = "\x68\x65\x20\x74\x69\x6d\x65\x20",
2066 .ilen = 8,
2067 .result = "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
2068 .rlen = 8,
2069 }, {
2070 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
2071 .klen = 8,
2072 .iv = "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
2073 .input = "\x66\x6f\x72\x20\x61\x6c\x6c\x20",
2074 .ilen = 8,
2075 .result = "\x68\x37\x88\x49\x9a\x7c\x05\xf6",
2076 .rlen = 8,
2077 }, { /* Copy of openssl vector for chunk testing */
2078 /* From OpenSSL */
2079 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
2080 .klen = 8,
2081 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
2082 .input = "\x37\x36\x35\x34\x33\x32\x31\x20"
2083 "\x4e\x6f\x77\x20\x69\x73\x20\x74"
2084 "\x68\x65\x20\x74\x69\x6d\x65\x20",
2085 .ilen = 24,
2086 .result = "\xcc\xd1\x73\xff\xab\x20\x39\xf4"
2087 "\xac\xd8\xae\xfd\xdf\xd8\xa1\xeb"
2088 "\x46\x8e\x91\x15\x78\x88\xba\x68",
2089 .rlen = 24,
2090 .np = 2,
2091 .tap = { 13, 11 }
2095 static struct cipher_testvec des_cbc_dec_tv_template[] = {
2096 { /* FIPS Pub 81 */
2097 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
2098 .klen = 8,
2099 .iv = "\x12\x34\x56\x78\x90\xab\xcd\xef",
2100 .input = "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
2101 .ilen = 8,
2102 .result = "\x4e\x6f\x77\x20\x69\x73\x20\x74",
2103 .rlen = 8,
2104 }, {
2105 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
2106 .klen = 8,
2107 .iv = "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
2108 .input = "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
2109 .ilen = 8,
2110 .result = "\x68\x65\x20\x74\x69\x6d\x65\x20",
2111 .rlen = 8,
2112 }, {
2113 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
2114 .klen = 8,
2115 .iv = "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
2116 .input = "\x68\x37\x88\x49\x9a\x7c\x05\xf6",
2117 .ilen = 8,
2118 .result = "\x66\x6f\x72\x20\x61\x6c\x6c\x20",
2119 .rlen = 8,
2120 }, { /* Copy of above, for chunk testing */
2121 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
2122 .klen = 8,
2123 .iv = "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
2124 .input = "\x68\x37\x88\x49\x9a\x7c\x05\xf6",
2125 .ilen = 8,
2126 .result = "\x66\x6f\x72\x20\x61\x6c\x6c\x20",
2127 .rlen = 8,
2128 .np = 2,
2129 .tap = { 4, 4 }
2133 static struct cipher_testvec des3_ede_enc_tv_template[] = {
2134 { /* These are from openssl */
2135 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
2136 "\x55\x55\x55\x55\x55\x55\x55\x55"
2137 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
2138 .klen = 24,
2139 .input = "\x73\x6f\x6d\x65\x64\x61\x74\x61",
2140 .ilen = 8,
2141 .result = "\x18\xd7\x48\xe5\x63\x62\x05\x72",
2142 .rlen = 8,
2143 }, {
2144 .key = "\x03\x52\x02\x07\x67\x20\x82\x17"
2145 "\x86\x02\x87\x66\x59\x08\x21\x98"
2146 "\x64\x05\x6a\xbd\xfe\xa9\x34\x57",
2147 .klen = 24,
2148 .input = "\x73\x71\x75\x69\x67\x67\x6c\x65",
2149 .ilen = 8,
2150 .result = "\xc0\x7d\x2a\x0f\xa5\x66\xfa\x30",
2151 .rlen = 8,
2152 }, {
2153 .key = "\x10\x46\x10\x34\x89\x98\x80\x20"
2154 "\x91\x07\xd0\x15\x89\x19\x01\x01"
2155 "\x19\x07\x92\x10\x98\x1a\x01\x01",
2156 .klen = 24,
2157 .input = "\x00\x00\x00\x00\x00\x00\x00\x00",
2158 .ilen = 8,
2159 .result = "\xe1\xef\x62\xc3\x32\xfe\x82\x5b",
2160 .rlen = 8,
2164 static struct cipher_testvec des3_ede_dec_tv_template[] = {
2165 { /* These are from openssl */
2166 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
2167 "\x55\x55\x55\x55\x55\x55\x55\x55"
2168 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
2169 .klen = 24,
2170 .input = "\x18\xd7\x48\xe5\x63\x62\x05\x72",
2171 .ilen = 8,
2172 .result = "\x73\x6f\x6d\x65\x64\x61\x74\x61",
2173 .rlen = 8,
2174 }, {
2175 .key = "\x03\x52\x02\x07\x67\x20\x82\x17"
2176 "\x86\x02\x87\x66\x59\x08\x21\x98"
2177 "\x64\x05\x6a\xbd\xfe\xa9\x34\x57",
2178 .klen = 24,
2179 .input = "\xc0\x7d\x2a\x0f\xa5\x66\xfa\x30",
2180 .ilen = 8,
2181 .result = "\x73\x71\x75\x69\x67\x67\x6c\x65",
2182 .rlen = 8,
2183 }, {
2184 .key = "\x10\x46\x10\x34\x89\x98\x80\x20"
2185 "\x91\x07\xd0\x15\x89\x19\x01\x01"
2186 "\x19\x07\x92\x10\x98\x1a\x01\x01",
2187 .klen = 24,
2188 .input = "\xe1\xef\x62\xc3\x32\xfe\x82\x5b",
2189 .ilen = 8,
2190 .result = "\x00\x00\x00\x00\x00\x00\x00\x00",
2191 .rlen = 8,
2195 static struct cipher_testvec des3_ede_cbc_enc_tv_template[] = {
2196 { /* Generated from openssl */
2197 .key = "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
2198 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
2199 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
2200 .klen = 24,
2201 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
2202 .input = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
2203 "\x53\x20\x63\x65\x65\x72\x73\x74"
2204 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
2205 "\x20\x79\x65\x53\x72\x63\x74\x65"
2206 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
2207 "\x79\x6e\x53\x20\x63\x65\x65\x72"
2208 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
2209 "\x6e\x61\x20\x79\x65\x53\x72\x63"
2210 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
2211 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
2212 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
2213 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
2214 "\x72\x63\x74\x65\x20\x73\x6f\x54"
2215 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
2216 "\x63\x65\x65\x72\x73\x74\x54\x20"
2217 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
2218 .ilen = 128,
2219 .result = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
2220 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
2221 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
2222 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
2223 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
2224 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
2225 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
2226 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
2227 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
2228 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
2229 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
2230 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
2231 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
2232 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
2233 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
2234 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19",
2235 .rlen = 128,
2239 static struct cipher_testvec des3_ede_cbc_dec_tv_template[] = {
2240 { /* Generated from openssl */
2241 .key = "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
2242 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
2243 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
2244 .klen = 24,
2245 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
2246 .input = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
2247 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
2248 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
2249 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
2250 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
2251 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
2252 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
2253 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
2254 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
2255 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
2256 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
2257 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
2258 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
2259 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
2260 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
2261 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19",
2262 .ilen = 128,
2263 .result = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
2264 "\x53\x20\x63\x65\x65\x72\x73\x74"
2265 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
2266 "\x20\x79\x65\x53\x72\x63\x74\x65"
2267 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
2268 "\x79\x6e\x53\x20\x63\x65\x65\x72"
2269 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
2270 "\x6e\x61\x20\x79\x65\x53\x72\x63"
2271 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
2272 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
2273 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
2274 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
2275 "\x72\x63\x74\x65\x20\x73\x6f\x54"
2276 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
2277 "\x63\x65\x65\x72\x73\x74\x54\x20"
2278 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
2279 .rlen = 128,
2284 * Blowfish test vectors.
2286 #define BF_ENC_TEST_VECTORS 6
2287 #define BF_DEC_TEST_VECTORS 6
2288 #define BF_CBC_ENC_TEST_VECTORS 1
2289 #define BF_CBC_DEC_TEST_VECTORS 1
2291 static struct cipher_testvec bf_enc_tv_template[] = {
2292 { /* DES test vectors from OpenSSL */
2293 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
2294 .klen = 8,
2295 .input = "\x00\x00\x00\x00\x00\x00\x00\x00",
2296 .ilen = 8,
2297 .result = "\x4e\xf9\x97\x45\x61\x98\xdd\x78",
2298 .rlen = 8,
2299 }, {
2300 .key = "\x1f\x1f\x1f\x1f\x0e\x0e\x0e\x0e",
2301 .klen = 8,
2302 .input = "\x01\x23\x45\x67\x89\xab\xcd\xef",
2303 .ilen = 8,
2304 .result = "\xa7\x90\x79\x51\x08\xea\x3c\xae",
2305 .rlen = 8,
2306 }, {
2307 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
2308 .klen = 8,
2309 .input = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
2310 .ilen = 8,
2311 .result = "\xe8\x7a\x24\x4e\x2c\xc8\x5e\x82",
2312 .rlen = 8,
2313 }, { /* Vary the keylength... */
2314 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
2315 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f",
2316 .klen = 16,
2317 .input = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
2318 .ilen = 8,
2319 .result = "\x93\x14\x28\x87\xee\x3b\xe1\x5c",
2320 .rlen = 8,
2321 }, {
2322 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
2323 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f"
2324 "\x00\x11\x22\x33\x44",
2325 .klen = 21,
2326 .input = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
2327 .ilen = 8,
2328 .result = "\xe6\xf5\x1e\xd7\x9b\x9d\xb2\x1f",
2329 .rlen = 8,
2330 }, { /* Generated with bf488 */
2331 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
2332 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f"
2333 "\x00\x11\x22\x33\x44\x55\x66\x77"
2334 "\x04\x68\x91\x04\xc2\xfd\x3b\x2f"
2335 "\x58\x40\x23\x64\x1a\xba\x61\x76"
2336 "\x1f\x1f\x1f\x1f\x0e\x0e\x0e\x0e"
2337 "\xff\xff\xff\xff\xff\xff\xff\xff",
2338 .klen = 56,
2339 .input = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
2340 .ilen = 8,
2341 .result = "\xc0\x45\x04\x01\x2e\x4e\x1f\x53",
2342 .rlen = 8,
2346 static struct cipher_testvec bf_dec_tv_template[] = {
2347 { /* DES test vectors from OpenSSL */
2348 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
2349 .klen = 8,
2350 .input = "\x4e\xf9\x97\x45\x61\x98\xdd\x78",
2351 .ilen = 8,
2352 .result = "\x00\x00\x00\x00\x00\x00\x00\x00",
2353 .rlen = 8,
2354 }, {
2355 .key = "\x1f\x1f\x1f\x1f\x0e\x0e\x0e\x0e",
2356 .klen = 8,
2357 .input = "\xa7\x90\x79\x51\x08\xea\x3c\xae",
2358 .ilen = 8,
2359 .result = "\x01\x23\x45\x67\x89\xab\xcd\xef",
2360 .rlen = 8,
2361 }, {
2362 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
2363 .klen = 8,
2364 .input = "\xe8\x7a\x24\x4e\x2c\xc8\x5e\x82",
2365 .ilen = 8,
2366 .result = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
2367 .rlen = 8,
2368 }, { /* Vary the keylength... */
2369 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
2370 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f",
2371 .klen = 16,
2372 .input = "\x93\x14\x28\x87\xee\x3b\xe1\x5c",
2373 .ilen = 8,
2374 .result = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
2375 .rlen = 8,
2376 }, {
2377 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
2378 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f"
2379 "\x00\x11\x22\x33\x44",
2380 .klen = 21,
2381 .input = "\xe6\xf5\x1e\xd7\x9b\x9d\xb2\x1f",
2382 .ilen = 8,
2383 .result = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
2384 .rlen = 8,
2385 }, { /* Generated with bf488, using OpenSSL, Libgcrypt and Nettle */
2386 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
2387 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f"
2388 "\x00\x11\x22\x33\x44\x55\x66\x77"
2389 "\x04\x68\x91\x04\xc2\xfd\x3b\x2f"
2390 "\x58\x40\x23\x64\x1a\xba\x61\x76"
2391 "\x1f\x1f\x1f\x1f\x0e\x0e\x0e\x0e"
2392 "\xff\xff\xff\xff\xff\xff\xff\xff",
2393 .klen = 56,
2394 .input = "\xc0\x45\x04\x01\x2e\x4e\x1f\x53",
2395 .ilen = 8,
2396 .result = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
2397 .rlen = 8,
2401 static struct cipher_testvec bf_cbc_enc_tv_template[] = {
2402 { /* From OpenSSL */
2403 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
2404 "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
2405 .klen = 16,
2406 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
2407 .input = "\x37\x36\x35\x34\x33\x32\x31\x20"
2408 "\x4e\x6f\x77\x20\x69\x73\x20\x74"
2409 "\x68\x65\x20\x74\x69\x6d\x65\x20"
2410 "\x66\x6f\x72\x20\x00\x00\x00\x00",
2411 .ilen = 32,
2412 .result = "\x6b\x77\xb4\xd6\x30\x06\xde\xe6"
2413 "\x05\xb1\x56\xe2\x74\x03\x97\x93"
2414 "\x58\xde\xb9\xe7\x15\x46\x16\xd9"
2415 "\x59\xf1\x65\x2b\xd5\xff\x92\xcc",
2416 .rlen = 32,
2420 static struct cipher_testvec bf_cbc_dec_tv_template[] = {
2421 { /* From OpenSSL */
2422 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
2423 "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
2424 .klen = 16,
2425 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
2426 .input = "\x6b\x77\xb4\xd6\x30\x06\xde\xe6"
2427 "\x05\xb1\x56\xe2\x74\x03\x97\x93"
2428 "\x58\xde\xb9\xe7\x15\x46\x16\xd9"
2429 "\x59\xf1\x65\x2b\xd5\xff\x92\xcc",
2430 .ilen = 32,
2431 .result = "\x37\x36\x35\x34\x33\x32\x31\x20"
2432 "\x4e\x6f\x77\x20\x69\x73\x20\x74"
2433 "\x68\x65\x20\x74\x69\x6d\x65\x20"
2434 "\x66\x6f\x72\x20\x00\x00\x00\x00",
2435 .rlen = 32,
2440 * Twofish test vectors.
2442 #define TF_ENC_TEST_VECTORS 3
2443 #define TF_DEC_TEST_VECTORS 3
2444 #define TF_CBC_ENC_TEST_VECTORS 4
2445 #define TF_CBC_DEC_TEST_VECTORS 4
2447 static struct cipher_testvec tf_enc_tv_template[] = {
2449 .key = zeroed_string,
2450 .klen = 16,
2451 .input = zeroed_string,
2452 .ilen = 16,
2453 .result = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
2454 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
2455 .rlen = 16,
2456 }, {
2457 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
2458 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
2459 "\x00\x11\x22\x33\x44\x55\x66\x77",
2460 .klen = 24,
2461 .input = zeroed_string,
2462 .ilen = 16,
2463 .result = "\xcf\xd1\xd2\xe5\xa9\xbe\x9c\xdf"
2464 "\x50\x1f\x13\xb8\x92\xbd\x22\x48",
2465 .rlen = 16,
2466 }, {
2467 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
2468 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
2469 "\x00\x11\x22\x33\x44\x55\x66\x77"
2470 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
2471 .klen = 32,
2472 .input = zeroed_string,
2473 .ilen = 16,
2474 .result = "\x37\x52\x7b\xe0\x05\x23\x34\xb8"
2475 "\x9f\x0c\xfc\xca\xe8\x7c\xfa\x20",
2476 .rlen = 16,
2480 static struct cipher_testvec tf_dec_tv_template[] = {
2482 .key = zeroed_string,
2483 .klen = 16,
2484 .input = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
2485 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
2486 .ilen = 16,
2487 .result = zeroed_string,
2488 .rlen = 16,
2489 }, {
2490 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
2491 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
2492 "\x00\x11\x22\x33\x44\x55\x66\x77",
2493 .klen = 24,
2494 .input = "\xcf\xd1\xd2\xe5\xa9\xbe\x9c\xdf"
2495 "\x50\x1f\x13\xb8\x92\xbd\x22\x48",
2496 .ilen = 16,
2497 .result = zeroed_string,
2498 .rlen = 16,
2499 }, {
2500 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
2501 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
2502 "\x00\x11\x22\x33\x44\x55\x66\x77"
2503 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
2504 .klen = 32,
2505 .input = "\x37\x52\x7b\xe0\x05\x23\x34\xb8"
2506 "\x9f\x0c\xfc\xca\xe8\x7c\xfa\x20",
2507 .ilen = 16,
2508 .result = zeroed_string,
2509 .rlen = 16,
2513 static struct cipher_testvec tf_cbc_enc_tv_template[] = {
2514 { /* Generated with Nettle */
2515 .key = zeroed_string,
2516 .klen = 16,
2517 .iv = zeroed_string,
2518 .input = zeroed_string,
2519 .ilen = 16,
2520 .result = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
2521 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
2522 .rlen = 16,
2523 }, {
2524 .key = zeroed_string,
2525 .klen = 16,
2526 .iv = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
2527 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
2528 .input = zeroed_string,
2529 .ilen = 16,
2530 .result = "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
2531 "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
2532 .rlen = 16,
2533 }, {
2534 .key = zeroed_string,
2535 .klen = 16,
2536 .iv = "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
2537 "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
2538 .input = zeroed_string,
2539 .ilen = 16,
2540 .result = "\x05\xef\x8c\x61\xa8\x11\x58\x26"
2541 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
2542 .rlen = 16,
2543 }, {
2544 .key = zeroed_string,
2545 .klen = 16,
2546 .iv = zeroed_string,
2547 .input = zeroed_string,
2548 .ilen = 48,
2549 .result = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
2550 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a"
2551 "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
2552 "\x86\xcb\x08\x6b\x78\x9f\x54\x19"
2553 "\x05\xef\x8c\x61\xa8\x11\x58\x26"
2554 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
2555 .rlen = 48,
2559 static struct cipher_testvec tf_cbc_dec_tv_template[] = {
2560 { /* Reverse of the first four above */
2561 .key = zeroed_string,
2562 .klen = 16,
2563 .iv = zeroed_string,
2564 .input = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
2565 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
2566 .ilen = 16,
2567 .result = zeroed_string,
2568 .rlen = 16,
2569 }, {
2570 .key = zeroed_string,
2571 .klen = 16,
2572 .iv = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
2573 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
2574 .input = "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
2575 "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
2576 .ilen = 16,
2577 .result = zeroed_string,
2578 .rlen = 16,
2579 }, {
2580 .key = zeroed_string,
2581 .klen = 16,
2582 .iv = "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
2583 "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
2584 .input = "\x05\xef\x8c\x61\xa8\x11\x58\x26"
2585 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
2586 .ilen = 16,
2587 .result = zeroed_string,
2588 .rlen = 16,
2589 }, {
2590 .key = zeroed_string,
2591 .klen = 16,
2592 .iv = zeroed_string,
2593 .input = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
2594 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a"
2595 "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
2596 "\x86\xcb\x08\x6b\x78\x9f\x54\x19"
2597 "\x05\xef\x8c\x61\xa8\x11\x58\x26"
2598 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
2599 .ilen = 48,
2600 .result = zeroed_string,
2601 .rlen = 48,
2606 * Serpent test vectors. These are backwards because Serpent writes
2607 * octet sequences in right-to-left mode.
2609 #define SERPENT_ENC_TEST_VECTORS 4
2610 #define SERPENT_DEC_TEST_VECTORS 4
2612 #define TNEPRES_ENC_TEST_VECTORS 4
2613 #define TNEPRES_DEC_TEST_VECTORS 4
2615 static struct cipher_testvec serpent_enc_tv_template[] = {
2617 .input = "\x00\x01\x02\x03\x04\x05\x06\x07"
2618 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
2619 .ilen = 16,
2620 .result = "\x12\x07\xfc\xce\x9b\xd0\xd6\x47"
2621 "\x6a\xe9\x8f\xbe\xd1\x43\xa0\xe2",
2622 .rlen = 16,
2623 }, {
2624 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
2625 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
2626 .klen = 16,
2627 .input = "\x00\x01\x02\x03\x04\x05\x06\x07"
2628 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
2629 .ilen = 16,
2630 .result = "\x4c\x7d\x8a\x32\x80\x72\xa2\x2c"
2631 "\x82\x3e\x4a\x1f\x3a\xcd\xa1\x6d",
2632 .rlen = 16,
2633 }, {
2634 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
2635 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
2636 "\x10\x11\x12\x13\x14\x15\x16\x17"
2637 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
2638 .klen = 32,
2639 .input = "\x00\x01\x02\x03\x04\x05\x06\x07"
2640 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
2641 .ilen = 16,
2642 .result = "\xde\x26\x9f\xf8\x33\xe4\x32\xb8"
2643 "\x5b\x2e\x88\xd2\x70\x1c\xe7\x5c",
2644 .rlen = 16,
2645 }, {
2646 .key = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80",
2647 .klen = 16,
2648 .input = zeroed_string,
2649 .ilen = 16,
2650 .result = "\xdd\xd2\x6b\x98\xa5\xff\xd8\x2c"
2651 "\x05\x34\x5a\x9d\xad\xbf\xaf\x49",
2652 .rlen = 16,
2656 static struct cipher_testvec tnepres_enc_tv_template[] = {
2657 { /* KeySize=128, PT=0, I=1 */
2658 .input = "\x00\x00\x00\x00\x00\x00\x00\x00"
2659 "\x00\x00\x00\x00\x00\x00\x00\x00",
2660 .key = "\x80\x00\x00\x00\x00\x00\x00\x00"
2661 "\x00\x00\x00\x00\x00\x00\x00\x00",
2662 .klen = 16,
2663 .ilen = 16,
2664 .result = "\x49\xaf\xbf\xad\x9d\x5a\x34\x05"
2665 "\x2c\xd8\xff\xa5\x98\x6b\xd2\xdd",
2666 .rlen = 16,
2667 }, { /* KeySize=192, PT=0, I=1 */
2668 .key = "\x80\x00\x00\x00\x00\x00\x00\x00"
2669 "\x00\x00\x00\x00\x00\x00\x00\x00"
2670 "\x00\x00\x00\x00\x00\x00\x00\x00",
2671 .klen = 24,
2672 .input = "\x00\x00\x00\x00\x00\x00\x00\x00"
2673 "\x00\x00\x00\x00\x00\x00\x00\x00",
2674 .ilen = 16,
2675 .result = "\xe7\x8e\x54\x02\xc7\x19\x55\x68"
2676 "\xac\x36\x78\xf7\xa3\xf6\x0c\x66",
2677 .rlen = 16,
2678 }, { /* KeySize=256, PT=0, I=1 */
2679 .key = "\x80\x00\x00\x00\x00\x00\x00\x00"
2680 "\x00\x00\x00\x00\x00\x00\x00\x00"
2681 "\x00\x00\x00\x00\x00\x00\x00\x00"
2682 "\x00\x00\x00\x00\x00\x00\x00\x00",
2683 .klen = 32,
2684 .input = "\x00\x00\x00\x00\x00\x00\x00\x00"
2685 "\x00\x00\x00\x00\x00\x00\x00\x00",
2686 .ilen = 16,
2687 .result = "\xab\xed\x96\xe7\x66\xbf\x28\xcb"
2688 "\xc0\xeb\xd2\x1a\x82\xef\x08\x19",
2689 .rlen = 16,
2690 }, { /* KeySize=256, I=257 */
2691 .key = "\x1f\x1e\x1d\x1c\x1b\x1a\x19\x18"
2692 "\x17\x16\x15\x14\x13\x12\x11\x10"
2693 "\x0f\x0e\x0d\x0c\x0b\x0a\x09\x08"
2694 "\x07\x06\x05\x04\x03\x02\x01\x00",
2695 .klen = 32,
2696 .input = "\x0f\x0e\x0d\x0c\x0b\x0a\x09\x08"
2697 "\x07\x06\x05\x04\x03\x02\x01\x00",
2698 .ilen = 16,
2699 .result = "\x5c\xe7\x1c\x70\xd2\x88\x2e\x5b"
2700 "\xb8\x32\xe4\x33\xf8\x9f\x26\xde",
2701 .rlen = 16,
2706 static struct cipher_testvec serpent_dec_tv_template[] = {
2708 .input = "\x12\x07\xfc\xce\x9b\xd0\xd6\x47"
2709 "\x6a\xe9\x8f\xbe\xd1\x43\xa0\xe2",
2710 .ilen = 16,
2711 .result = "\x00\x01\x02\x03\x04\x05\x06\x07"
2712 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
2713 .rlen = 16,
2714 }, {
2715 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
2716 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
2717 .klen = 16,
2718 .input = "\x4c\x7d\x8a\x32\x80\x72\xa2\x2c"
2719 "\x82\x3e\x4a\x1f\x3a\xcd\xa1\x6d",
2720 .ilen = 16,
2721 .result = "\x00\x01\x02\x03\x04\x05\x06\x07"
2722 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
2723 .rlen = 16,
2724 }, {
2725 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
2726 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
2727 "\x10\x11\x12\x13\x14\x15\x16\x17"
2728 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
2729 .klen = 32,
2730 .input = "\xde\x26\x9f\xf8\x33\xe4\x32\xb8"
2731 "\x5b\x2e\x88\xd2\x70\x1c\xe7\x5c",
2732 .ilen = 16,
2733 .result = "\x00\x01\x02\x03\x04\x05\x06\x07"
2734 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
2735 .rlen = 16,
2736 }, {
2737 .key = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80",
2738 .klen = 16,
2739 .input = "\xdd\xd2\x6b\x98\xa5\xff\xd8\x2c"
2740 "\x05\x34\x5a\x9d\xad\xbf\xaf\x49",
2741 .ilen = 16,
2742 .result = zeroed_string,
2743 .rlen = 16,
2747 static struct cipher_testvec tnepres_dec_tv_template[] = {
2749 .input = "\x41\xcc\x6b\x31\x59\x31\x45\x97"
2750 "\x6d\x6f\xbb\x38\x4b\x37\x21\x28",
2751 .ilen = 16,
2752 .result = "\x00\x01\x02\x03\x04\x05\x06\x07"
2753 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
2754 .rlen = 16,
2755 }, {
2756 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
2757 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
2758 .klen = 16,
2759 .input = "\xea\xf4\xd7\xfc\xd8\x01\x34\x47"
2760 "\x81\x45\x0b\xfa\x0c\xd6\xad\x6e",
2761 .ilen = 16,
2762 .result = "\x00\x01\x02\x03\x04\x05\x06\x07"
2763 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
2764 .rlen = 16,
2765 }, {
2766 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
2767 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
2768 "\x10\x11\x12\x13\x14\x15\x16\x17"
2769 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
2770 .klen = 32,
2771 .input = "\x64\xa9\x1a\x37\xed\x9f\xe7\x49"
2772 "\xa8\x4e\x76\xd6\xf5\x0d\x78\xee",
2773 .ilen = 16,
2774 .result = "\x00\x01\x02\x03\x04\x05\x06\x07"
2775 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
2776 .rlen = 16,
2777 }, { /* KeySize=128, I=121 */
2778 .key = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80",
2779 .klen = 16,
2780 .input = "\x3d\xda\xbf\xc0\x06\xda\xab\x06"
2781 "\x46\x2a\xf4\xef\x81\x54\x4e\x26",
2782 .ilen = 16,
2783 .result = zeroed_string,
2784 .rlen = 16,
2789 /* Cast6 test vectors from RFC 2612 */
2790 #define CAST6_ENC_TEST_VECTORS 3
2791 #define CAST6_DEC_TEST_VECTORS 3
2793 static struct cipher_testvec cast6_enc_tv_template[] = {
2795 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
2796 "\x0a\xf7\x56\x47\xf2\x9f\x61\x5d",
2797 .klen = 16,
2798 .input = zeroed_string,
2799 .ilen = 16,
2800 .result = "\xc8\x42\xa0\x89\x72\xb4\x3d\x20"
2801 "\x83\x6c\x91\xd1\xb7\x53\x0f\x6b",
2802 .rlen = 16,
2803 }, {
2804 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
2805 "\xbe\xd0\xac\x83\x94\x0a\xc2\x98"
2806 "\xba\xc7\x7a\x77\x17\x94\x28\x63",
2807 .klen = 24,
2808 .input = zeroed_string,
2809 .ilen = 16,
2810 .result = "\x1b\x38\x6c\x02\x10\xdc\xad\xcb"
2811 "\xdd\x0e\x41\xaa\x08\xa7\xa7\xe8",
2812 .rlen = 16,
2813 }, {
2814 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
2815 "\xbe\xd0\xac\x83\x94\x0a\xc2\x98"
2816 "\x8d\x7c\x47\xce\x26\x49\x08\x46"
2817 "\x1c\xc1\xb5\x13\x7a\xe6\xb6\x04",
2818 .klen = 32,
2819 .input = zeroed_string,
2820 .ilen = 16,
2821 .result = "\x4f\x6a\x20\x38\x28\x68\x97\xb9"
2822 "\xc9\x87\x01\x36\x55\x33\x17\xfa",
2823 .rlen = 16,
2827 static struct cipher_testvec cast6_dec_tv_template[] = {
2829 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
2830 "\x0a\xf7\x56\x47\xf2\x9f\x61\x5d",
2831 .klen = 16,
2832 .input = "\xc8\x42\xa0\x89\x72\xb4\x3d\x20"
2833 "\x83\x6c\x91\xd1\xb7\x53\x0f\x6b",
2834 .ilen = 16,
2835 .result = zeroed_string,
2836 .rlen = 16,
2837 }, {
2838 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
2839 "\xbe\xd0\xac\x83\x94\x0a\xc2\x98"
2840 "\xba\xc7\x7a\x77\x17\x94\x28\x63",
2841 .klen = 24,
2842 .input = "\x1b\x38\x6c\x02\x10\xdc\xad\xcb"
2843 "\xdd\x0e\x41\xaa\x08\xa7\xa7\xe8",
2844 .ilen = 16,
2845 .result = zeroed_string,
2846 .rlen = 16,
2847 }, {
2848 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
2849 "\xbe\xd0\xac\x83\x94\x0a\xc2\x98"
2850 "\x8d\x7c\x47\xce\x26\x49\x08\x46"
2851 "\x1c\xc1\xb5\x13\x7a\xe6\xb6\x04",
2852 .klen = 32,
2853 .input = "\x4f\x6a\x20\x38\x28\x68\x97\xb9"
2854 "\xc9\x87\x01\x36\x55\x33\x17\xfa",
2855 .ilen = 16,
2856 .result = zeroed_string,
2857 .rlen = 16,
2863 * AES test vectors.
2865 #define AES_ENC_TEST_VECTORS 3
2866 #define AES_DEC_TEST_VECTORS 3
2867 #define AES_CBC_ENC_TEST_VECTORS 4
2868 #define AES_CBC_DEC_TEST_VECTORS 4
2869 #define AES_LRW_ENC_TEST_VECTORS 8
2870 #define AES_LRW_DEC_TEST_VECTORS 8
2871 #define AES_XTS_ENC_TEST_VECTORS 4
2872 #define AES_XTS_DEC_TEST_VECTORS 4
2873 #define AES_CTR_ENC_TEST_VECTORS 3
2874 #define AES_CTR_DEC_TEST_VECTORS 3
2875 #define AES_CTR_3686_ENC_TEST_VECTORS 7
2876 #define AES_CTR_3686_DEC_TEST_VECTORS 6
2877 #define AES_GCM_ENC_TEST_VECTORS 9
2878 #define AES_GCM_DEC_TEST_VECTORS 8
2879 #define AES_CCM_ENC_TEST_VECTORS 7
2880 #define AES_CCM_DEC_TEST_VECTORS 7
2881 #define AES_CCM_4309_ENC_TEST_VECTORS 7
2882 #define AES_CCM_4309_DEC_TEST_VECTORS 10
2884 static struct cipher_testvec aes_enc_tv_template[] = {
2885 { /* From FIPS-197 */
2886 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
2887 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
2888 .klen = 16,
2889 .input = "\x00\x11\x22\x33\x44\x55\x66\x77"
2890 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
2891 .ilen = 16,
2892 .result = "\x69\xc4\xe0\xd8\x6a\x7b\x04\x30"
2893 "\xd8\xcd\xb7\x80\x70\xb4\xc5\x5a",
2894 .rlen = 16,
2895 }, {
2896 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
2897 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
2898 "\x10\x11\x12\x13\x14\x15\x16\x17",
2899 .klen = 24,
2900 .input = "\x00\x11\x22\x33\x44\x55\x66\x77"
2901 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
2902 .ilen = 16,
2903 .result = "\xdd\xa9\x7c\xa4\x86\x4c\xdf\xe0"
2904 "\x6e\xaf\x70\xa0\xec\x0d\x71\x91",
2905 .rlen = 16,
2906 }, {
2907 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
2908 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
2909 "\x10\x11\x12\x13\x14\x15\x16\x17"
2910 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
2911 .klen = 32,
2912 .input = "\x00\x11\x22\x33\x44\x55\x66\x77"
2913 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
2914 .ilen = 16,
2915 .result = "\x8e\xa2\xb7\xca\x51\x67\x45\xbf"
2916 "\xea\xfc\x49\x90\x4b\x49\x60\x89",
2917 .rlen = 16,
2921 static struct cipher_testvec aes_dec_tv_template[] = {
2922 { /* From FIPS-197 */
2923 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
2924 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
2925 .klen = 16,
2926 .input = "\x69\xc4\xe0\xd8\x6a\x7b\x04\x30"
2927 "\xd8\xcd\xb7\x80\x70\xb4\xc5\x5a",
2928 .ilen = 16,
2929 .result = "\x00\x11\x22\x33\x44\x55\x66\x77"
2930 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
2931 .rlen = 16,
2932 }, {
2933 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
2934 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
2935 "\x10\x11\x12\x13\x14\x15\x16\x17",
2936 .klen = 24,
2937 .input = "\xdd\xa9\x7c\xa4\x86\x4c\xdf\xe0"
2938 "\x6e\xaf\x70\xa0\xec\x0d\x71\x91",
2939 .ilen = 16,
2940 .result = "\x00\x11\x22\x33\x44\x55\x66\x77"
2941 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
2942 .rlen = 16,
2943 }, {
2944 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
2945 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
2946 "\x10\x11\x12\x13\x14\x15\x16\x17"
2947 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
2948 .klen = 32,
2949 .input = "\x8e\xa2\xb7\xca\x51\x67\x45\xbf"
2950 "\xea\xfc\x49\x90\x4b\x49\x60\x89",
2951 .ilen = 16,
2952 .result = "\x00\x11\x22\x33\x44\x55\x66\x77"
2953 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
2954 .rlen = 16,
2958 static struct cipher_testvec aes_cbc_enc_tv_template[] = {
2959 { /* From RFC 3602 */
2960 .key = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
2961 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
2962 .klen = 16,
2963 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
2964 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
2965 .input = "Single block msg",
2966 .ilen = 16,
2967 .result = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
2968 "\x27\x08\x94\x2d\xbe\x77\x18\x1a",
2969 .rlen = 16,
2970 }, {
2971 .key = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
2972 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
2973 .klen = 16,
2974 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
2975 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
2976 .input = "\x00\x01\x02\x03\x04\x05\x06\x07"
2977 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
2978 "\x10\x11\x12\x13\x14\x15\x16\x17"
2979 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
2980 .ilen = 32,
2981 .result = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
2982 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
2983 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
2984 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1",
2985 .rlen = 32,
2986 }, { /* From NIST SP800-38A */
2987 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
2988 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
2989 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
2990 .klen = 24,
2991 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
2992 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
2993 .input = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
2994 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
2995 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
2996 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
2997 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
2998 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
2999 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
3000 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
3001 .ilen = 64,
3002 .result = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
3003 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
3004 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
3005 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
3006 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
3007 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
3008 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
3009 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd",
3010 .rlen = 64,
3011 }, {
3012 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
3013 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
3014 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
3015 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
3016 .klen = 32,
3017 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
3018 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
3019 .input = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
3020 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
3021 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
3022 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
3023 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
3024 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
3025 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
3026 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
3027 .ilen = 64,
3028 .result = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
3029 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
3030 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
3031 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
3032 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
3033 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
3034 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
3035 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b",
3036 .rlen = 64,
3040 static struct cipher_testvec aes_cbc_dec_tv_template[] = {
3041 { /* From RFC 3602 */
3042 .key = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
3043 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
3044 .klen = 16,
3045 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
3046 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
3047 .input = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
3048 "\x27\x08\x94\x2d\xbe\x77\x18\x1a",
3049 .ilen = 16,
3050 .result = "Single block msg",
3051 .rlen = 16,
3052 }, {
3053 .key = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
3054 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
3055 .klen = 16,
3056 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
3057 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
3058 .input = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
3059 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
3060 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
3061 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1",
3062 .ilen = 32,
3063 .result = "\x00\x01\x02\x03\x04\x05\x06\x07"
3064 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
3065 "\x10\x11\x12\x13\x14\x15\x16\x17"
3066 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
3067 .rlen = 32,
3068 }, { /* From NIST SP800-38A */
3069 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
3070 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
3071 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
3072 .klen = 24,
3073 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
3074 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
3075 .input = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
3076 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
3077 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
3078 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
3079 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
3080 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
3081 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
3082 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd",
3083 .ilen = 64,
3084 .result = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
3085 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
3086 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
3087 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
3088 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
3089 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
3090 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
3091 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
3092 .rlen = 64,
3093 }, {
3094 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
3095 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
3096 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
3097 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
3098 .klen = 32,
3099 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
3100 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
3101 .input = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
3102 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
3103 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
3104 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
3105 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
3106 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
3107 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
3108 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b",
3109 .ilen = 64,
3110 .result = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
3111 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
3112 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
3113 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
3114 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
3115 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
3116 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
3117 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
3118 .rlen = 64,
3122 static struct cipher_testvec aes_lrw_enc_tv_template[] = {
3123 /* from http://grouper.ieee.org/groups/1619/email/pdf00017.pdf */
3124 { /* LRW-32-AES 1 */
3125 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
3126 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
3127 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
3128 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
3129 .klen = 32,
3130 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
3131 "\x00\x00\x00\x00\x00\x00\x00\x01",
3132 .input = "\x30\x31\x32\x33\x34\x35\x36\x37"
3133 "\x38\x39\x41\x42\x43\x44\x45\x46",
3134 .ilen = 16,
3135 .result = "\xf1\xb2\x73\xcd\x65\xa3\xdf\x5f"
3136 "\xe9\x5d\x48\x92\x54\x63\x4e\xb8",
3137 .rlen = 16,
3138 }, { /* LRW-32-AES 2 */
3139 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
3140 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
3141 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
3142 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
3143 .klen = 32,
3144 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
3145 "\x00\x00\x00\x00\x00\x00\x00\x02",
3146 .input = "\x30\x31\x32\x33\x34\x35\x36\x37"
3147 "\x38\x39\x41\x42\x43\x44\x45\x46",
3148 .ilen = 16,
3149 .result = "\x00\xc8\x2b\xae\x95\xbb\xcd\xe5"
3150 "\x27\x4f\x07\x69\xb2\x60\xe1\x36",
3151 .rlen = 16,
3152 }, { /* LRW-32-AES 3 */
3153 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
3154 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
3155 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
3156 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
3157 .klen = 32,
3158 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
3159 "\x00\x00\x00\x02\x00\x00\x00\x00",
3160 .input = "\x30\x31\x32\x33\x34\x35\x36\x37"
3161 "\x38\x39\x41\x42\x43\x44\x45\x46",
3162 .ilen = 16,
3163 .result = "\x76\x32\x21\x83\xed\x8f\xf1\x82"
3164 "\xf9\x59\x62\x03\x69\x0e\x5e\x01",
3165 .rlen = 16,
3166 }, { /* LRW-32-AES 4 */
3167 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
3168 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
3169 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
3170 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
3171 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
3172 .klen = 40,
3173 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
3174 "\x00\x00\x00\x00\x00\x00\x00\x01",
3175 .input = "\x30\x31\x32\x33\x34\x35\x36\x37"
3176 "\x38\x39\x41\x42\x43\x44\x45\x46",
3177 .ilen = 16,
3178 .result = "\x9c\x0f\x15\x2f\x55\xa2\xd8\xf0"
3179 "\xd6\x7b\x8f\x9e\x28\x22\xbc\x41",
3180 .rlen = 16,
3181 }, { /* LRW-32-AES 5 */
3182 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
3183 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
3184 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
3185 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
3186 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
3187 .klen = 40,
3188 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
3189 "\x00\x00\x00\x02\x00\x00\x00\x00",
3190 .input = "\x30\x31\x32\x33\x34\x35\x36\x37"
3191 "\x38\x39\x41\x42\x43\x44\x45\x46",
3192 .ilen = 16,
3193 .result = "\xd4\x27\x6a\x7f\x14\x91\x3d\x65"
3194 "\xc8\x60\x48\x02\x87\xe3\x34\x06",
3195 .rlen = 16,
3196 }, { /* LRW-32-AES 6 */
3197 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
3198 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
3199 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
3200 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
3201 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
3202 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
3203 .klen = 48,
3204 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
3205 "\x00\x00\x00\x00\x00\x00\x00\x01",
3206 .input = "\x30\x31\x32\x33\x34\x35\x36\x37"
3207 "\x38\x39\x41\x42\x43\x44\x45\x46",
3208 .ilen = 16,
3209 .result = "\xbd\x06\xb8\xe1\xdb\x98\x89\x9e"
3210 "\xc4\x98\xe4\x91\xcf\x1c\x70\x2b",
3211 .rlen = 16,
3212 }, { /* LRW-32-AES 7 */
3213 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
3214 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
3215 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
3216 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
3217 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
3218 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
3219 .klen = 48,
3220 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
3221 "\x00\x00\x00\x02\x00\x00\x00\x00",
3222 .input = "\x30\x31\x32\x33\x34\x35\x36\x37"
3223 "\x38\x39\x41\x42\x43\x44\x45\x46",
3224 .ilen = 16,
3225 .result = "\x5b\x90\x8e\xc1\xab\xdd\x67\x5f"
3226 "\x3d\x69\x8a\x95\x53\xc8\x9c\xe5",
3227 .rlen = 16,
3228 }, {
3229 /* http://www.mail-archive.com/stds-p1619@listserv.ieee.org/msg00173.html */
3230 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
3231 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
3232 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
3233 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
3234 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
3235 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
3236 .klen = 48,
3237 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
3238 "\x00\x00\x00\x00\x00\x00\x00\x01",
3239 .input = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
3240 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
3241 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
3242 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
3243 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
3244 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
3245 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
3246 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
3247 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
3248 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
3249 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
3250 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
3251 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
3252 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
3253 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
3254 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
3255 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
3256 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
3257 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
3258 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
3259 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
3260 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
3261 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
3262 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
3263 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
3264 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
3265 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
3266 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
3267 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
3268 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
3269 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
3270 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
3271 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
3272 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
3273 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
3274 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
3275 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
3276 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
3277 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
3278 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
3279 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
3280 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
3281 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
3282 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
3283 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
3284 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
3285 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
3286 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
3287 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
3288 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
3289 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
3290 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
3291 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
3292 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
3293 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
3294 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
3295 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
3296 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
3297 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
3298 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
3299 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
3300 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
3301 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
3302 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
3303 .ilen = 512,
3304 .result = "\x1a\x1d\xa9\x30\xad\xf9\x2f\x9b"
3305 "\xb6\x1d\xae\xef\xf0\x2f\xf8\x5a"
3306 "\x39\x3c\xbf\x2a\xb2\x45\xb2\x23"
3307 "\x1b\x63\x3c\xcf\xaa\xbe\xcf\x4e"
3308 "\xfa\xe8\x29\xc2\x20\x68\x2b\x3c"
3309 "\x2e\x8b\xf7\x6e\x25\xbd\xe3\x3d"
3310 "\x66\x27\xd6\xaf\xd6\x64\x3e\xe3"
3311 "\xe8\x58\x46\x97\x39\x51\x07\xde"
3312 "\xcb\x37\xbc\xa9\xc0\x5f\x75\xc3"
3313 "\x0e\x84\x23\x1d\x16\xd4\x1c\x59"
3314 "\x9c\x1a\x02\x55\xab\x3a\x97\x1d"
3315 "\xdf\xdd\xc7\x06\x51\xd7\x70\xae"
3316 "\x23\xc6\x8c\xf5\x1e\xa0\xe5\x82"
3317 "\xb8\xb2\xbf\x04\xa0\x32\x8e\x68"
3318 "\xeb\xaf\x6e\x2d\x94\x22\x2f\xce"
3319 "\x4c\xb5\x59\xe2\xa2\x2f\xa0\x98"
3320 "\x1a\x97\xc6\xd4\xb5\x00\x59\xf2"
3321 "\x84\x14\x72\xb1\x9a\x6e\xa3\x7f"
3322 "\xea\x20\xe7\xcb\x65\x77\x3a\xdf"
3323 "\xc8\x97\x67\x15\xc2\x2a\x27\xcc"
3324 "\x18\x55\xa1\x24\x0b\x24\x24\xaf"
3325 "\x5b\xec\x68\xb8\xc8\xf5\xba\x63"
3326 "\xff\xed\x89\xce\xd5\x3d\x88\xf3"
3327 "\x25\xef\x05\x7c\x3a\xef\xeb\xd8"
3328 "\x7a\x32\x0d\xd1\x1e\x58\x59\x99"
3329 "\x90\x25\xb5\x26\xb0\xe3\x2b\x6c"
3330 "\x4c\xa9\x8b\x84\x4f\x5e\x01\x50"
3331 "\x41\x30\x58\xc5\x62\x74\x52\x1d"
3332 "\x45\x24\x6a\x42\x64\x4f\x97\x1c"
3333 "\xa8\x66\xb5\x6d\x79\xd4\x0d\x48"
3334 "\xc5\x5f\xf3\x90\x32\xdd\xdd\xe1"
3335 "\xe4\xa9\x9f\xfc\xc3\x52\x5a\x46"
3336 "\xe4\x81\x84\x95\x36\x59\x7a\x6b"
3337 "\xaa\xb3\x60\xad\xce\x9f\x9f\x28"
3338 "\xe0\x01\x75\x22\xc4\x4e\xa9\x62"
3339 "\x5c\x62\x0d\x00\xcb\x13\xe8\x43"
3340 "\x72\xd4\x2d\x53\x46\xb5\xd1\x16"
3341 "\x22\x18\xdf\x34\x33\xf5\xd6\x1c"
3342 "\xb8\x79\x78\x97\x94\xff\x72\x13"
3343 "\x4c\x27\xfc\xcb\xbf\x01\x53\xa6"
3344 "\xb4\x50\x6e\xde\xdf\xb5\x43\xa4"
3345 "\x59\xdf\x52\xf9\x7c\xe0\x11\x6f"
3346 "\x2d\x14\x8e\x24\x61\x2c\xe1\x17"
3347 "\xcc\xce\x51\x0c\x19\x8a\x82\x30"
3348 "\x94\xd5\x3d\x6a\x53\x06\x5e\xbd"
3349 "\xb7\xeb\xfa\xfd\x27\x51\xde\x85"
3350 "\x1e\x86\x53\x11\x53\x94\x00\xee"
3351 "\x2b\x8c\x08\x2a\xbf\xdd\xae\x11"
3352 "\xcb\x1e\xa2\x07\x9a\x80\xcf\x62"
3353 "\x9b\x09\xdc\x95\x3c\x96\x8e\xb1"
3354 "\x09\xbd\xe4\xeb\xdb\xca\x70\x7a"
3355 "\x9e\xfa\x31\x18\x45\x3c\x21\x33"
3356 "\xb0\xb3\x2b\xea\xf3\x71\x2d\xe1"
3357 "\x03\xad\x1b\x48\xd4\x67\x27\xf0"
3358 "\x62\xe4\x3d\xfb\x9b\x08\x76\xe7"
3359 "\xdd\x2b\x01\x39\x04\x5a\x58\x7a"
3360 "\xf7\x11\x90\xec\xbd\x51\x5c\x32"
3361 "\x6b\xd7\x35\x39\x02\x6b\xf2\xa6"
3362 "\xd0\x0d\x07\xe1\x06\xc4\x5b\x7d"
3363 "\xe4\x6a\xd7\xee\x15\x1f\x83\xb4"
3364 "\xa3\xa7\x5e\xc3\x90\xb7\xef\xd3"
3365 "\xb7\x4f\xf8\x92\x4c\xb7\x3c\x29"
3366 "\xcd\x7e\x2b\x5d\x43\xea\x42\xe7"
3367 "\x74\x3f\x7d\x58\x88\x75\xde\x3e",
3368 .rlen = 512,
3372 static struct cipher_testvec aes_lrw_dec_tv_template[] = {
3373 /* from http://grouper.ieee.org/groups/1619/email/pdf00017.pdf */
3374 /* same as enc vectors with input and result reversed */
3375 { /* LRW-32-AES 1 */
3376 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
3377 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
3378 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
3379 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
3380 .klen = 32,
3381 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
3382 "\x00\x00\x00\x00\x00\x00\x00\x01",
3383 .input = "\xf1\xb2\x73\xcd\x65\xa3\xdf\x5f"
3384 "\xe9\x5d\x48\x92\x54\x63\x4e\xb8",
3385 .ilen = 16,
3386 .result = "\x30\x31\x32\x33\x34\x35\x36\x37"
3387 "\x38\x39\x41\x42\x43\x44\x45\x46",
3388 .rlen = 16,
3389 }, { /* LRW-32-AES 2 */
3390 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
3391 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
3392 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
3393 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
3394 .klen = 32,
3395 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
3396 "\x00\x00\x00\x00\x00\x00\x00\x02",
3397 .input = "\x00\xc8\x2b\xae\x95\xbb\xcd\xe5"
3398 "\x27\x4f\x07\x69\xb2\x60\xe1\x36",
3399 .ilen = 16,
3400 .result = "\x30\x31\x32\x33\x34\x35\x36\x37"
3401 "\x38\x39\x41\x42\x43\x44\x45\x46",
3402 .rlen = 16,
3403 }, { /* LRW-32-AES 3 */
3404 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
3405 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
3406 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
3407 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
3408 .klen = 32,
3409 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
3410 "\x00\x00\x00\x02\x00\x00\x00\x00",
3411 .input = "\x76\x32\x21\x83\xed\x8f\xf1\x82"
3412 "\xf9\x59\x62\x03\x69\x0e\x5e\x01",
3413 .ilen = 16,
3414 .result = "\x30\x31\x32\x33\x34\x35\x36\x37"
3415 "\x38\x39\x41\x42\x43\x44\x45\x46",
3416 .rlen = 16,
3417 }, { /* LRW-32-AES 4 */
3418 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
3419 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
3420 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
3421 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
3422 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
3423 .klen = 40,
3424 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
3425 "\x00\x00\x00\x00\x00\x00\x00\x01",
3426 .input = "\x9c\x0f\x15\x2f\x55\xa2\xd8\xf0"
3427 "\xd6\x7b\x8f\x9e\x28\x22\xbc\x41",
3428 .ilen = 16,
3429 .result = "\x30\x31\x32\x33\x34\x35\x36\x37"
3430 "\x38\x39\x41\x42\x43\x44\x45\x46",
3431 .rlen = 16,
3432 }, { /* LRW-32-AES 5 */
3433 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
3434 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
3435 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
3436 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
3437 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
3438 .klen = 40,
3439 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
3440 "\x00\x00\x00\x02\x00\x00\x00\x00",
3441 .input = "\xd4\x27\x6a\x7f\x14\x91\x3d\x65"
3442 "\xc8\x60\x48\x02\x87\xe3\x34\x06",
3443 .ilen = 16,
3444 .result = "\x30\x31\x32\x33\x34\x35\x36\x37"
3445 "\x38\x39\x41\x42\x43\x44\x45\x46",
3446 .rlen = 16,
3447 }, { /* LRW-32-AES 6 */
3448 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
3449 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
3450 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
3451 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
3452 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
3453 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
3454 .klen = 48,
3455 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
3456 "\x00\x00\x00\x00\x00\x00\x00\x01",
3457 .input = "\xbd\x06\xb8\xe1\xdb\x98\x89\x9e"
3458 "\xc4\x98\xe4\x91\xcf\x1c\x70\x2b",
3459 .ilen = 16,
3460 .result = "\x30\x31\x32\x33\x34\x35\x36\x37"
3461 "\x38\x39\x41\x42\x43\x44\x45\x46",
3462 .rlen = 16,
3463 }, { /* LRW-32-AES 7 */
3464 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
3465 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
3466 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
3467 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
3468 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
3469 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
3470 .klen = 48,
3471 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
3472 "\x00\x00\x00\x02\x00\x00\x00\x00",
3473 .input = "\x5b\x90\x8e\xc1\xab\xdd\x67\x5f"
3474 "\x3d\x69\x8a\x95\x53\xc8\x9c\xe5",
3475 .ilen = 16,
3476 .result = "\x30\x31\x32\x33\x34\x35\x36\x37"
3477 "\x38\x39\x41\x42\x43\x44\x45\x46",
3478 .rlen = 16,
3479 }, {
3480 /* http://www.mail-archive.com/stds-p1619@listserv.ieee.org/msg00173.html */
3481 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
3482 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
3483 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
3484 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
3485 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
3486 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
3487 .klen = 48,
3488 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
3489 "\x00\x00\x00\x00\x00\x00\x00\x01",
3490 .input = "\x1a\x1d\xa9\x30\xad\xf9\x2f\x9b"
3491 "\xb6\x1d\xae\xef\xf0\x2f\xf8\x5a"
3492 "\x39\x3c\xbf\x2a\xb2\x45\xb2\x23"
3493 "\x1b\x63\x3c\xcf\xaa\xbe\xcf\x4e"
3494 "\xfa\xe8\x29\xc2\x20\x68\x2b\x3c"
3495 "\x2e\x8b\xf7\x6e\x25\xbd\xe3\x3d"
3496 "\x66\x27\xd6\xaf\xd6\x64\x3e\xe3"
3497 "\xe8\x58\x46\x97\x39\x51\x07\xde"
3498 "\xcb\x37\xbc\xa9\xc0\x5f\x75\xc3"
3499 "\x0e\x84\x23\x1d\x16\xd4\x1c\x59"
3500 "\x9c\x1a\x02\x55\xab\x3a\x97\x1d"
3501 "\xdf\xdd\xc7\x06\x51\xd7\x70\xae"
3502 "\x23\xc6\x8c\xf5\x1e\xa0\xe5\x82"
3503 "\xb8\xb2\xbf\x04\xa0\x32\x8e\x68"
3504 "\xeb\xaf\x6e\x2d\x94\x22\x2f\xce"
3505 "\x4c\xb5\x59\xe2\xa2\x2f\xa0\x98"
3506 "\x1a\x97\xc6\xd4\xb5\x00\x59\xf2"
3507 "\x84\x14\x72\xb1\x9a\x6e\xa3\x7f"
3508 "\xea\x20\xe7\xcb\x65\x77\x3a\xdf"
3509 "\xc8\x97\x67\x15\xc2\x2a\x27\xcc"
3510 "\x18\x55\xa1\x24\x0b\x24\x24\xaf"
3511 "\x5b\xec\x68\xb8\xc8\xf5\xba\x63"
3512 "\xff\xed\x89\xce\xd5\x3d\x88\xf3"
3513 "\x25\xef\x05\x7c\x3a\xef\xeb\xd8"
3514 "\x7a\x32\x0d\xd1\x1e\x58\x59\x99"
3515 "\x90\x25\xb5\x26\xb0\xe3\x2b\x6c"
3516 "\x4c\xa9\x8b\x84\x4f\x5e\x01\x50"
3517 "\x41\x30\x58\xc5\x62\x74\x52\x1d"
3518 "\x45\x24\x6a\x42\x64\x4f\x97\x1c"
3519 "\xa8\x66\xb5\x6d\x79\xd4\x0d\x48"
3520 "\xc5\x5f\xf3\x90\x32\xdd\xdd\xe1"
3521 "\xe4\xa9\x9f\xfc\xc3\x52\x5a\x46"
3522 "\xe4\x81\x84\x95\x36\x59\x7a\x6b"
3523 "\xaa\xb3\x60\xad\xce\x9f\x9f\x28"
3524 "\xe0\x01\x75\x22\xc4\x4e\xa9\x62"
3525 "\x5c\x62\x0d\x00\xcb\x13\xe8\x43"
3526 "\x72\xd4\x2d\x53\x46\xb5\xd1\x16"
3527 "\x22\x18\xdf\x34\x33\xf5\xd6\x1c"
3528 "\xb8\x79\x78\x97\x94\xff\x72\x13"
3529 "\x4c\x27\xfc\xcb\xbf\x01\x53\xa6"
3530 "\xb4\x50\x6e\xde\xdf\xb5\x43\xa4"
3531 "\x59\xdf\x52\xf9\x7c\xe0\x11\x6f"
3532 "\x2d\x14\x8e\x24\x61\x2c\xe1\x17"
3533 "\xcc\xce\x51\x0c\x19\x8a\x82\x30"
3534 "\x94\xd5\x3d\x6a\x53\x06\x5e\xbd"
3535 "\xb7\xeb\xfa\xfd\x27\x51\xde\x85"
3536 "\x1e\x86\x53\x11\x53\x94\x00\xee"
3537 "\x2b\x8c\x08\x2a\xbf\xdd\xae\x11"
3538 "\xcb\x1e\xa2\x07\x9a\x80\xcf\x62"
3539 "\x9b\x09\xdc\x95\x3c\x96\x8e\xb1"
3540 "\x09\xbd\xe4\xeb\xdb\xca\x70\x7a"
3541 "\x9e\xfa\x31\x18\x45\x3c\x21\x33"
3542 "\xb0\xb3\x2b\xea\xf3\x71\x2d\xe1"
3543 "\x03\xad\x1b\x48\xd4\x67\x27\xf0"
3544 "\x62\xe4\x3d\xfb\x9b\x08\x76\xe7"
3545 "\xdd\x2b\x01\x39\x04\x5a\x58\x7a"
3546 "\xf7\x11\x90\xec\xbd\x51\x5c\x32"
3547 "\x6b\xd7\x35\x39\x02\x6b\xf2\xa6"
3548 "\xd0\x0d\x07\xe1\x06\xc4\x5b\x7d"
3549 "\xe4\x6a\xd7\xee\x15\x1f\x83\xb4"
3550 "\xa3\xa7\x5e\xc3\x90\xb7\xef\xd3"
3551 "\xb7\x4f\xf8\x92\x4c\xb7\x3c\x29"
3552 "\xcd\x7e\x2b\x5d\x43\xea\x42\xe7"
3553 "\x74\x3f\x7d\x58\x88\x75\xde\x3e",
3554 .ilen = 512,
3555 .result = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
3556 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
3557 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
3558 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
3559 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
3560 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
3561 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
3562 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
3563 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
3564 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
3565 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
3566 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
3567 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
3568 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
3569 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
3570 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
3571 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
3572 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
3573 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
3574 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
3575 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
3576 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
3577 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
3578 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
3579 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
3580 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
3581 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
3582 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
3583 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
3584 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
3585 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
3586 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
3587 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
3588 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
3589 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
3590 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
3591 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
3592 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
3593 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
3594 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
3595 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
3596 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
3597 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
3598 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
3599 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
3600 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
3601 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
3602 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
3603 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
3604 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
3605 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
3606 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
3607 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
3608 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
3609 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
3610 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
3611 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
3612 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
3613 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
3614 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
3615 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
3616 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
3617 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
3618 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
3619 .rlen = 512,
3623 static struct cipher_testvec aes_xts_enc_tv_template[] = {
3624 /* http://grouper.ieee.org/groups/1619/email/pdf00086.pdf */
3625 { /* XTS-AES 1 */
3626 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
3627 "\x00\x00\x00\x00\x00\x00\x00\x00"
3628 "\x00\x00\x00\x00\x00\x00\x00\x00"
3629 "\x00\x00\x00\x00\x00\x00\x00\x00",
3630 .klen = 32,
3631 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
3632 "\x00\x00\x00\x00\x00\x00\x00\x00",
3633 .input = "\x00\x00\x00\x00\x00\x00\x00\x00"
3634 "\x00\x00\x00\x00\x00\x00\x00\x00"
3635 "\x00\x00\x00\x00\x00\x00\x00\x00"
3636 "\x00\x00\x00\x00\x00\x00\x00\x00",
3637 .ilen = 32,
3638 .result = "\x91\x7c\xf6\x9e\xbd\x68\xb2\xec"
3639 "\x9b\x9f\xe9\xa3\xea\xdd\xa6\x92"
3640 "\xcd\x43\xd2\xf5\x95\x98\xed\x85"
3641 "\x8c\x02\xc2\x65\x2f\xbf\x92\x2e",
3642 .rlen = 32,
3643 }, { /* XTS-AES 2 */
3644 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
3645 "\x11\x11\x11\x11\x11\x11\x11\x11"
3646 "\x22\x22\x22\x22\x22\x22\x22\x22"
3647 "\x22\x22\x22\x22\x22\x22\x22\x22",
3648 .klen = 32,
3649 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
3650 "\x00\x00\x00\x00\x00\x00\x00\x00",
3651 .input = "\x44\x44\x44\x44\x44\x44\x44\x44"
3652 "\x44\x44\x44\x44\x44\x44\x44\x44"
3653 "\x44\x44\x44\x44\x44\x44\x44\x44"
3654 "\x44\x44\x44\x44\x44\x44\x44\x44",
3655 .ilen = 32,
3656 .result = "\xc4\x54\x18\x5e\x6a\x16\x93\x6e"
3657 "\x39\x33\x40\x38\xac\xef\x83\x8b"
3658 "\xfb\x18\x6f\xff\x74\x80\xad\xc4"
3659 "\x28\x93\x82\xec\xd6\xd3\x94\xf0",
3660 .rlen = 32,
3661 }, { /* XTS-AES 3 */
3662 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
3663 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
3664 "\x22\x22\x22\x22\x22\x22\x22\x22"
3665 "\x22\x22\x22\x22\x22\x22\x22\x22",
3666 .klen = 32,
3667 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
3668 "\x00\x00\x00\x00\x00\x00\x00\x00",
3669 .input = "\x44\x44\x44\x44\x44\x44\x44\x44"
3670 "\x44\x44\x44\x44\x44\x44\x44\x44"
3671 "\x44\x44\x44\x44\x44\x44\x44\x44"
3672 "\x44\x44\x44\x44\x44\x44\x44\x44",
3673 .ilen = 32,
3674 .result = "\xaf\x85\x33\x6b\x59\x7a\xfc\x1a"
3675 "\x90\x0b\x2e\xb2\x1e\xc9\x49\xd2"
3676 "\x92\xdf\x4c\x04\x7e\x0b\x21\x53"
3677 "\x21\x86\xa5\x97\x1a\x22\x7a\x89",
3678 .rlen = 32,
3679 }, { /* XTS-AES 4 */
3680 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
3681 "\x23\x53\x60\x28\x74\x71\x35\x26"
3682 "\x31\x41\x59\x26\x53\x58\x97\x93"
3683 "\x23\x84\x62\x64\x33\x83\x27\x95",
3684 .klen = 32,
3685 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
3686 "\x00\x00\x00\x00\x00\x00\x00\x00",
3687 .input = "\x00\x01\x02\x03\x04\x05\x06\x07"
3688 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
3689 "\x10\x11\x12\x13\x14\x15\x16\x17"
3690 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
3691 "\x20\x21\x22\x23\x24\x25\x26\x27"
3692 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
3693 "\x30\x31\x32\x33\x34\x35\x36\x37"
3694 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
3695 "\x40\x41\x42\x43\x44\x45\x46\x47"
3696 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
3697 "\x50\x51\x52\x53\x54\x55\x56\x57"
3698 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
3699 "\x60\x61\x62\x63\x64\x65\x66\x67"
3700 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
3701 "\x70\x71\x72\x73\x74\x75\x76\x77"
3702 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
3703 "\x80\x81\x82\x83\x84\x85\x86\x87"
3704 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
3705 "\x90\x91\x92\x93\x94\x95\x96\x97"
3706 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
3707 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
3708 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
3709 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
3710 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
3711 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
3712 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
3713 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
3714 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
3715 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
3716 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
3717 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
3718 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
3719 "\x00\x01\x02\x03\x04\x05\x06\x07"
3720 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
3721 "\x10\x11\x12\x13\x14\x15\x16\x17"
3722 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
3723 "\x20\x21\x22\x23\x24\x25\x26\x27"
3724 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
3725 "\x30\x31\x32\x33\x34\x35\x36\x37"
3726 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
3727 "\x40\x41\x42\x43\x44\x45\x46\x47"
3728 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
3729 "\x50\x51\x52\x53\x54\x55\x56\x57"
3730 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
3731 "\x60\x61\x62\x63\x64\x65\x66\x67"
3732 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
3733 "\x70\x71\x72\x73\x74\x75\x76\x77"
3734 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
3735 "\x80\x81\x82\x83\x84\x85\x86\x87"
3736 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
3737 "\x90\x91\x92\x93\x94\x95\x96\x97"
3738 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
3739 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
3740 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
3741 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
3742 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
3743 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
3744 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
3745 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
3746 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
3747 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
3748 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
3749 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
3750 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
3751 .ilen = 512,
3752 .result = "\x27\xa7\x47\x9b\xef\xa1\xd4\x76"
3753 "\x48\x9f\x30\x8c\xd4\xcf\xa6\xe2"
3754 "\xa9\x6e\x4b\xbe\x32\x08\xff\x25"
3755 "\x28\x7d\xd3\x81\x96\x16\xe8\x9c"
3756 "\xc7\x8c\xf7\xf5\xe5\x43\x44\x5f"
3757 "\x83\x33\xd8\xfa\x7f\x56\x00\x00"
3758 "\x05\x27\x9f\xa5\xd8\xb5\xe4\xad"
3759 "\x40\xe7\x36\xdd\xb4\xd3\x54\x12"
3760 "\x32\x80\x63\xfd\x2a\xab\x53\xe5"
3761 "\xea\x1e\x0a\x9f\x33\x25\x00\xa5"
3762 "\xdf\x94\x87\xd0\x7a\x5c\x92\xcc"
3763 "\x51\x2c\x88\x66\xc7\xe8\x60\xce"
3764 "\x93\xfd\xf1\x66\xa2\x49\x12\xb4"
3765 "\x22\x97\x61\x46\xae\x20\xce\x84"
3766 "\x6b\xb7\xdc\x9b\xa9\x4a\x76\x7a"
3767 "\xae\xf2\x0c\x0d\x61\xad\x02\x65"
3768 "\x5e\xa9\x2d\xc4\xc4\xe4\x1a\x89"
3769 "\x52\xc6\x51\xd3\x31\x74\xbe\x51"
3770 "\xa1\x0c\x42\x11\x10\xe6\xd8\x15"
3771 "\x88\xed\xe8\x21\x03\xa2\x52\xd8"
3772 "\xa7\x50\xe8\x76\x8d\xef\xff\xed"
3773 "\x91\x22\x81\x0a\xae\xb9\x9f\x91"
3774 "\x72\xaf\x82\xb6\x04\xdc\x4b\x8e"
3775 "\x51\xbc\xb0\x82\x35\xa6\xf4\x34"
3776 "\x13\x32\xe4\xca\x60\x48\x2a\x4b"
3777 "\xa1\xa0\x3b\x3e\x65\x00\x8f\xc5"
3778 "\xda\x76\xb7\x0b\xf1\x69\x0d\xb4"
3779 "\xea\xe2\x9c\x5f\x1b\xad\xd0\x3c"
3780 "\x5c\xcf\x2a\x55\xd7\x05\xdd\xcd"
3781 "\x86\xd4\x49\x51\x1c\xeb\x7e\xc3"
3782 "\x0b\xf1\x2b\x1f\xa3\x5b\x91\x3f"
3783 "\x9f\x74\x7a\x8a\xfd\x1b\x13\x0e"
3784 "\x94\xbf\xf9\x4e\xff\xd0\x1a\x91"
3785 "\x73\x5c\xa1\x72\x6a\xcd\x0b\x19"
3786 "\x7c\x4e\x5b\x03\x39\x36\x97\xe1"
3787 "\x26\x82\x6f\xb6\xbb\xde\x8e\xcc"
3788 "\x1e\x08\x29\x85\x16\xe2\xc9\xed"
3789 "\x03\xff\x3c\x1b\x78\x60\xf6\xde"
3790 "\x76\xd4\xce\xcd\x94\xc8\x11\x98"
3791 "\x55\xef\x52\x97\xca\x67\xe9\xf3"
3792 "\xe7\xff\x72\xb1\xe9\x97\x85\xca"
3793 "\x0a\x7e\x77\x20\xc5\xb3\x6d\xc6"
3794 "\xd7\x2c\xac\x95\x74\xc8\xcb\xbc"
3795 "\x2f\x80\x1e\x23\xe5\x6f\xd3\x44"
3796 "\xb0\x7f\x22\x15\x4b\xeb\xa0\xf0"
3797 "\x8c\xe8\x89\x1e\x64\x3e\xd9\x95"
3798 "\xc9\x4d\x9a\x69\xc9\xf1\xb5\xf4"
3799 "\x99\x02\x7a\x78\x57\x2a\xee\xbd"
3800 "\x74\xd2\x0c\xc3\x98\x81\xc2\x13"
3801 "\xee\x77\x0b\x10\x10\xe4\xbe\xa7"
3802 "\x18\x84\x69\x77\xae\x11\x9f\x7a"
3803 "\x02\x3a\xb5\x8c\xca\x0a\xd7\x52"
3804 "\xaf\xe6\x56\xbb\x3c\x17\x25\x6a"
3805 "\x9f\x6e\x9b\xf1\x9f\xdd\x5a\x38"
3806 "\xfc\x82\xbb\xe8\x72\xc5\x53\x9e"
3807 "\xdb\x60\x9e\xf4\xf7\x9c\x20\x3e"
3808 "\xbb\x14\x0f\x2e\x58\x3c\xb2\xad"
3809 "\x15\xb4\xaa\x5b\x65\x50\x16\xa8"
3810 "\x44\x92\x77\xdb\xd4\x77\xef\x2c"
3811 "\x8d\x6c\x01\x7d\xb7\x38\xb1\x8d"
3812 "\xeb\x4a\x42\x7d\x19\x23\xce\x3f"
3813 "\xf2\x62\x73\x57\x79\xa4\x18\xf2"
3814 "\x0a\x28\x2d\xf9\x20\x14\x7b\xea"
3815 "\xbe\x42\x1e\xe5\x31\x9d\x05\x68",
3816 .rlen = 512,
3820 static struct cipher_testvec aes_xts_dec_tv_template[] = {
3821 /* http://grouper.ieee.org/groups/1619/email/pdf00086.pdf */
3822 { /* XTS-AES 1 */
3823 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
3824 "\x00\x00\x00\x00\x00\x00\x00\x00"
3825 "\x00\x00\x00\x00\x00\x00\x00\x00"
3826 "\x00\x00\x00\x00\x00\x00\x00\x00",
3827 .klen = 32,
3828 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
3829 "\x00\x00\x00\x00\x00\x00\x00\x00",
3830 .input = "\x91\x7c\xf6\x9e\xbd\x68\xb2\xec"
3831 "\x9b\x9f\xe9\xa3\xea\xdd\xa6\x92"
3832 "\xcd\x43\xd2\xf5\x95\x98\xed\x85"
3833 "\x8c\x02\xc2\x65\x2f\xbf\x92\x2e",
3834 .ilen = 32,
3835 .result = "\x00\x00\x00\x00\x00\x00\x00\x00"
3836 "\x00\x00\x00\x00\x00\x00\x00\x00"
3837 "\x00\x00\x00\x00\x00\x00\x00\x00"
3838 "\x00\x00\x00\x00\x00\x00\x00\x00",
3839 .rlen = 32,
3840 }, { /* XTS-AES 2 */
3841 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
3842 "\x11\x11\x11\x11\x11\x11\x11\x11"
3843 "\x22\x22\x22\x22\x22\x22\x22\x22"
3844 "\x22\x22\x22\x22\x22\x22\x22\x22",
3845 .klen = 32,
3846 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
3847 "\x00\x00\x00\x00\x00\x00\x00\x00",
3848 .input = "\xc4\x54\x18\x5e\x6a\x16\x93\x6e"
3849 "\x39\x33\x40\x38\xac\xef\x83\x8b"
3850 "\xfb\x18\x6f\xff\x74\x80\xad\xc4"
3851 "\x28\x93\x82\xec\xd6\xd3\x94\xf0",
3852 .ilen = 32,
3853 .result = "\x44\x44\x44\x44\x44\x44\x44\x44"
3854 "\x44\x44\x44\x44\x44\x44\x44\x44"
3855 "\x44\x44\x44\x44\x44\x44\x44\x44"
3856 "\x44\x44\x44\x44\x44\x44\x44\x44",
3857 .rlen = 32,
3858 }, { /* XTS-AES 3 */
3859 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
3860 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
3861 "\x22\x22\x22\x22\x22\x22\x22\x22"
3862 "\x22\x22\x22\x22\x22\x22\x22\x22",
3863 .klen = 32,
3864 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
3865 "\x00\x00\x00\x00\x00\x00\x00\x00",
3866 .input = "\xaf\x85\x33\x6b\x59\x7a\xfc\x1a"
3867 "\x90\x0b\x2e\xb2\x1e\xc9\x49\xd2"
3868 "\x92\xdf\x4c\x04\x7e\x0b\x21\x53"
3869 "\x21\x86\xa5\x97\x1a\x22\x7a\x89",
3870 .ilen = 32,
3871 .result = "\x44\x44\x44\x44\x44\x44\x44\x44"
3872 "\x44\x44\x44\x44\x44\x44\x44\x44"
3873 "\x44\x44\x44\x44\x44\x44\x44\x44"
3874 "\x44\x44\x44\x44\x44\x44\x44\x44",
3875 .rlen = 32,
3876 }, { /* XTS-AES 4 */
3877 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
3878 "\x23\x53\x60\x28\x74\x71\x35\x26"
3879 "\x31\x41\x59\x26\x53\x58\x97\x93"
3880 "\x23\x84\x62\x64\x33\x83\x27\x95",
3881 .klen = 32,
3882 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
3883 "\x00\x00\x00\x00\x00\x00\x00\x00",
3884 .input = "\x27\xa7\x47\x9b\xef\xa1\xd4\x76"
3885 "\x48\x9f\x30\x8c\xd4\xcf\xa6\xe2"
3886 "\xa9\x6e\x4b\xbe\x32\x08\xff\x25"
3887 "\x28\x7d\xd3\x81\x96\x16\xe8\x9c"
3888 "\xc7\x8c\xf7\xf5\xe5\x43\x44\x5f"
3889 "\x83\x33\xd8\xfa\x7f\x56\x00\x00"
3890 "\x05\x27\x9f\xa5\xd8\xb5\xe4\xad"
3891 "\x40\xe7\x36\xdd\xb4\xd3\x54\x12"
3892 "\x32\x80\x63\xfd\x2a\xab\x53\xe5"
3893 "\xea\x1e\x0a\x9f\x33\x25\x00\xa5"
3894 "\xdf\x94\x87\xd0\x7a\x5c\x92\xcc"
3895 "\x51\x2c\x88\x66\xc7\xe8\x60\xce"
3896 "\x93\xfd\xf1\x66\xa2\x49\x12\xb4"
3897 "\x22\x97\x61\x46\xae\x20\xce\x84"
3898 "\x6b\xb7\xdc\x9b\xa9\x4a\x76\x7a"
3899 "\xae\xf2\x0c\x0d\x61\xad\x02\x65"
3900 "\x5e\xa9\x2d\xc4\xc4\xe4\x1a\x89"
3901 "\x52\xc6\x51\xd3\x31\x74\xbe\x51"
3902 "\xa1\x0c\x42\x11\x10\xe6\xd8\x15"
3903 "\x88\xed\xe8\x21\x03\xa2\x52\xd8"
3904 "\xa7\x50\xe8\x76\x8d\xef\xff\xed"
3905 "\x91\x22\x81\x0a\xae\xb9\x9f\x91"
3906 "\x72\xaf\x82\xb6\x04\xdc\x4b\x8e"
3907 "\x51\xbc\xb0\x82\x35\xa6\xf4\x34"
3908 "\x13\x32\xe4\xca\x60\x48\x2a\x4b"
3909 "\xa1\xa0\x3b\x3e\x65\x00\x8f\xc5"
3910 "\xda\x76\xb7\x0b\xf1\x69\x0d\xb4"
3911 "\xea\xe2\x9c\x5f\x1b\xad\xd0\x3c"
3912 "\x5c\xcf\x2a\x55\xd7\x05\xdd\xcd"
3913 "\x86\xd4\x49\x51\x1c\xeb\x7e\xc3"
3914 "\x0b\xf1\x2b\x1f\xa3\x5b\x91\x3f"
3915 "\x9f\x74\x7a\x8a\xfd\x1b\x13\x0e"
3916 "\x94\xbf\xf9\x4e\xff\xd0\x1a\x91"
3917 "\x73\x5c\xa1\x72\x6a\xcd\x0b\x19"
3918 "\x7c\x4e\x5b\x03\x39\x36\x97\xe1"
3919 "\x26\x82\x6f\xb6\xbb\xde\x8e\xcc"
3920 "\x1e\x08\x29\x85\x16\xe2\xc9\xed"
3921 "\x03\xff\x3c\x1b\x78\x60\xf6\xde"
3922 "\x76\xd4\xce\xcd\x94\xc8\x11\x98"
3923 "\x55\xef\x52\x97\xca\x67\xe9\xf3"
3924 "\xe7\xff\x72\xb1\xe9\x97\x85\xca"
3925 "\x0a\x7e\x77\x20\xc5\xb3\x6d\xc6"
3926 "\xd7\x2c\xac\x95\x74\xc8\xcb\xbc"
3927 "\x2f\x80\x1e\x23\xe5\x6f\xd3\x44"
3928 "\xb0\x7f\x22\x15\x4b\xeb\xa0\xf0"
3929 "\x8c\xe8\x89\x1e\x64\x3e\xd9\x95"
3930 "\xc9\x4d\x9a\x69\xc9\xf1\xb5\xf4"
3931 "\x99\x02\x7a\x78\x57\x2a\xee\xbd"
3932 "\x74\xd2\x0c\xc3\x98\x81\xc2\x13"
3933 "\xee\x77\x0b\x10\x10\xe4\xbe\xa7"
3934 "\x18\x84\x69\x77\xae\x11\x9f\x7a"
3935 "\x02\x3a\xb5\x8c\xca\x0a\xd7\x52"
3936 "\xaf\xe6\x56\xbb\x3c\x17\x25\x6a"
3937 "\x9f\x6e\x9b\xf1\x9f\xdd\x5a\x38"
3938 "\xfc\x82\xbb\xe8\x72\xc5\x53\x9e"
3939 "\xdb\x60\x9e\xf4\xf7\x9c\x20\x3e"
3940 "\xbb\x14\x0f\x2e\x58\x3c\xb2\xad"
3941 "\x15\xb4\xaa\x5b\x65\x50\x16\xa8"
3942 "\x44\x92\x77\xdb\xd4\x77\xef\x2c"
3943 "\x8d\x6c\x01\x7d\xb7\x38\xb1\x8d"
3944 "\xeb\x4a\x42\x7d\x19\x23\xce\x3f"
3945 "\xf2\x62\x73\x57\x79\xa4\x18\xf2"
3946 "\x0a\x28\x2d\xf9\x20\x14\x7b\xea"
3947 "\xbe\x42\x1e\xe5\x31\x9d\x05\x68",
3948 .ilen = 512,
3949 .result = "\x00\x01\x02\x03\x04\x05\x06\x07"
3950 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
3951 "\x10\x11\x12\x13\x14\x15\x16\x17"
3952 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
3953 "\x20\x21\x22\x23\x24\x25\x26\x27"
3954 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
3955 "\x30\x31\x32\x33\x34\x35\x36\x37"
3956 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
3957 "\x40\x41\x42\x43\x44\x45\x46\x47"
3958 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
3959 "\x50\x51\x52\x53\x54\x55\x56\x57"
3960 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
3961 "\x60\x61\x62\x63\x64\x65\x66\x67"
3962 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
3963 "\x70\x71\x72\x73\x74\x75\x76\x77"
3964 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
3965 "\x80\x81\x82\x83\x84\x85\x86\x87"
3966 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
3967 "\x90\x91\x92\x93\x94\x95\x96\x97"
3968 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
3969 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
3970 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
3971 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
3972 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
3973 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
3974 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
3975 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
3976 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
3977 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
3978 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
3979 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
3980 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
3981 "\x00\x01\x02\x03\x04\x05\x06\x07"
3982 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
3983 "\x10\x11\x12\x13\x14\x15\x16\x17"
3984 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
3985 "\x20\x21\x22\x23\x24\x25\x26\x27"
3986 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
3987 "\x30\x31\x32\x33\x34\x35\x36\x37"
3988 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
3989 "\x40\x41\x42\x43\x44\x45\x46\x47"
3990 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
3991 "\x50\x51\x52\x53\x54\x55\x56\x57"
3992 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
3993 "\x60\x61\x62\x63\x64\x65\x66\x67"
3994 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
3995 "\x70\x71\x72\x73\x74\x75\x76\x77"
3996 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
3997 "\x80\x81\x82\x83\x84\x85\x86\x87"
3998 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
3999 "\x90\x91\x92\x93\x94\x95\x96\x97"
4000 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
4001 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
4002 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
4003 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
4004 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
4005 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
4006 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
4007 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
4008 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
4009 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
4010 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
4011 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
4012 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
4013 .rlen = 512,
4018 static struct cipher_testvec aes_ctr_enc_tv_template[] = {
4019 { /* From NIST Special Publication 800-38A, Appendix F.5 */
4020 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
4021 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
4022 .klen = 16,
4023 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
4024 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
4025 .input = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
4026 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
4027 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
4028 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
4029 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
4030 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
4031 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
4032 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
4033 .ilen = 64,
4034 .result = "\x87\x4d\x61\x91\xb6\x20\xe3\x26"
4035 "\x1b\xef\x68\x64\x99\x0d\xb6\xce"
4036 "\x98\x06\xf6\x6b\x79\x70\xfd\xff"
4037 "\x86\x17\x18\x7b\xb9\xff\xfd\xff"
4038 "\x5a\xe4\xdf\x3e\xdb\xd5\xd3\x5e"
4039 "\x5b\x4f\x09\x02\x0d\xb0\x3e\xab"
4040 "\x1e\x03\x1d\xda\x2f\xbe\x03\xd1"
4041 "\x79\x21\x70\xa0\xf3\x00\x9c\xee",
4042 .rlen = 64,
4043 }, {
4044 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
4045 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
4046 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
4047 .klen = 24,
4048 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
4049 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
4050 .input = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
4051 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
4052 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
4053 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
4054 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
4055 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
4056 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
4057 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
4058 .ilen = 64,
4059 .result = "\x1a\xbc\x93\x24\x17\x52\x1c\xa2"
4060 "\x4f\x2b\x04\x59\xfe\x7e\x6e\x0b"
4061 "\x09\x03\x39\xec\x0a\xa6\xfa\xef"
4062 "\xd5\xcc\xc2\xc6\xf4\xce\x8e\x94"
4063 "\x1e\x36\xb2\x6b\xd1\xeb\xc6\x70"
4064 "\xd1\xbd\x1d\x66\x56\x20\xab\xf7"
4065 "\x4f\x78\xa7\xf6\xd2\x98\x09\x58"
4066 "\x5a\x97\xda\xec\x58\xc6\xb0\x50",
4067 .rlen = 64,
4068 }, {
4069 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
4070 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
4071 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
4072 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
4073 .klen = 32,
4074 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
4075 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
4076 .input = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
4077 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
4078 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
4079 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
4080 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
4081 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
4082 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
4083 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
4084 .ilen = 64,
4085 .result = "\x60\x1e\xc3\x13\x77\x57\x89\xa5"
4086 "\xb7\xa7\xf5\x04\xbb\xf3\xd2\x28"
4087 "\xf4\x43\xe3\xca\x4d\x62\xb5\x9a"
4088 "\xca\x84\xe9\x90\xca\xca\xf5\xc5"
4089 "\x2b\x09\x30\xda\xa2\x3d\xe9\x4c"
4090 "\xe8\x70\x17\xba\x2d\x84\x98\x8d"
4091 "\xdf\xc9\xc5\x8d\xb6\x7a\xad\xa6"
4092 "\x13\xc2\xdd\x08\x45\x79\x41\xa6",
4093 .rlen = 64,
4097 static struct cipher_testvec aes_ctr_dec_tv_template[] = {
4098 { /* From NIST Special Publication 800-38A, Appendix F.5 */
4099 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
4100 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
4101 .klen = 16,
4102 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
4103 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
4104 .input = "\x87\x4d\x61\x91\xb6\x20\xe3\x26"
4105 "\x1b\xef\x68\x64\x99\x0d\xb6\xce"
4106 "\x98\x06\xf6\x6b\x79\x70\xfd\xff"
4107 "\x86\x17\x18\x7b\xb9\xff\xfd\xff"
4108 "\x5a\xe4\xdf\x3e\xdb\xd5\xd3\x5e"
4109 "\x5b\x4f\x09\x02\x0d\xb0\x3e\xab"
4110 "\x1e\x03\x1d\xda\x2f\xbe\x03\xd1"
4111 "\x79\x21\x70\xa0\xf3\x00\x9c\xee",
4112 .ilen = 64,
4113 .result = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
4114 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
4115 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
4116 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
4117 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
4118 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
4119 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
4120 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
4121 .rlen = 64,
4122 }, {
4123 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
4124 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
4125 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
4126 .klen = 24,
4127 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
4128 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
4129 .input = "\x1a\xbc\x93\x24\x17\x52\x1c\xa2"
4130 "\x4f\x2b\x04\x59\xfe\x7e\x6e\x0b"
4131 "\x09\x03\x39\xec\x0a\xa6\xfa\xef"
4132 "\xd5\xcc\xc2\xc6\xf4\xce\x8e\x94"
4133 "\x1e\x36\xb2\x6b\xd1\xeb\xc6\x70"
4134 "\xd1\xbd\x1d\x66\x56\x20\xab\xf7"
4135 "\x4f\x78\xa7\xf6\xd2\x98\x09\x58"
4136 "\x5a\x97\xda\xec\x58\xc6\xb0\x50",
4137 .ilen = 64,
4138 .result = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
4139 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
4140 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
4141 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
4142 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
4143 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
4144 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
4145 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
4146 .rlen = 64,
4147 }, {
4148 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
4149 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
4150 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
4151 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
4152 .klen = 32,
4153 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
4154 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
4155 .input = "\x60\x1e\xc3\x13\x77\x57\x89\xa5"
4156 "\xb7\xa7\xf5\x04\xbb\xf3\xd2\x28"
4157 "\xf4\x43\xe3\xca\x4d\x62\xb5\x9a"
4158 "\xca\x84\xe9\x90\xca\xca\xf5\xc5"
4159 "\x2b\x09\x30\xda\xa2\x3d\xe9\x4c"
4160 "\xe8\x70\x17\xba\x2d\x84\x98\x8d"
4161 "\xdf\xc9\xc5\x8d\xb6\x7a\xad\xa6"
4162 "\x13\xc2\xdd\x08\x45\x79\x41\xa6",
4163 .ilen = 64,
4164 .result = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
4165 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
4166 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
4167 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
4168 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
4169 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
4170 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
4171 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
4172 .rlen = 64,
4176 static struct cipher_testvec aes_ctr_rfc3686_enc_tv_template[] = {
4177 { /* From RFC 3686 */
4178 .key = "\xae\x68\x52\xf8\x12\x10\x67\xcc"
4179 "\x4b\xf7\xa5\x76\x55\x77\xf3\x9e"
4180 "\x00\x00\x00\x30",
4181 .klen = 20,
4182 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
4183 .input = "Single block msg",
4184 .ilen = 16,
4185 .result = "\xe4\x09\x5d\x4f\xb7\xa7\xb3\x79"
4186 "\x2d\x61\x75\xa3\x26\x13\x11\xb8",
4187 .rlen = 16,
4188 }, {
4189 .key = "\x7e\x24\x06\x78\x17\xfa\xe0\xd7"
4190 "\x43\xd6\xce\x1f\x32\x53\x91\x63"
4191 "\x00\x6c\xb6\xdb",
4192 .klen = 20,
4193 .iv = "\xc0\x54\x3b\x59\xda\x48\xd9\x0b",
4194 .input = "\x00\x01\x02\x03\x04\x05\x06\x07"
4195 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
4196 "\x10\x11\x12\x13\x14\x15\x16\x17"
4197 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
4198 .ilen = 32,
4199 .result = "\x51\x04\xa1\x06\x16\x8a\x72\xd9"
4200 "\x79\x0d\x41\xee\x8e\xda\xd3\x88"
4201 "\xeb\x2e\x1e\xfc\x46\xda\x57\xc8"
4202 "\xfc\xe6\x30\xdf\x91\x41\xbe\x28",
4203 .rlen = 32,
4204 }, {
4205 .key = "\x16\xaf\x5b\x14\x5f\xc9\xf5\x79"
4206 "\xc1\x75\xf9\x3e\x3b\xfb\x0e\xed"
4207 "\x86\x3d\x06\xcc\xfd\xb7\x85\x15"
4208 "\x00\x00\x00\x48",
4209 .klen = 28,
4210 .iv = "\x36\x73\x3c\x14\x7d\x6d\x93\xcb",
4211 .input = "Single block msg",
4212 .ilen = 16,
4213 .result = "\x4b\x55\x38\x4f\xe2\x59\xc9\xc8"
4214 "\x4e\x79\x35\xa0\x03\xcb\xe9\x28",
4215 .rlen = 16,
4216 }, {
4217 .key = "\x7c\x5c\xb2\x40\x1b\x3d\xc3\x3c"
4218 "\x19\xe7\x34\x08\x19\xe0\xf6\x9c"
4219 "\x67\x8c\x3d\xb8\xe6\xf6\xa9\x1a"
4220 "\x00\x96\xb0\x3b",
4221 .klen = 28,
4222 .iv = "\x02\x0c\x6e\xad\xc2\xcb\x50\x0d",
4223 .input = "\x00\x01\x02\x03\x04\x05\x06\x07"
4224 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
4225 "\x10\x11\x12\x13\x14\x15\x16\x17"
4226 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
4227 .ilen = 32,
4228 .result = "\x45\x32\x43\xfc\x60\x9b\x23\x32"
4229 "\x7e\xdf\xaa\xfa\x71\x31\xcd\x9f"
4230 "\x84\x90\x70\x1c\x5a\xd4\xa7\x9c"
4231 "\xfc\x1f\xe0\xff\x42\xf4\xfb\x00",
4232 .rlen = 32,
4233 }, {
4234 .key = "\x77\x6b\xef\xf2\x85\x1d\xb0\x6f"
4235 "\x4c\x8a\x05\x42\xc8\x69\x6f\x6c"
4236 "\x6a\x81\xaf\x1e\xec\x96\xb4\xd3"
4237 "\x7f\xc1\xd6\x89\xe6\xc1\xc1\x04"
4238 "\x00\x00\x00\x60",
4239 .klen = 36,
4240 .iv = "\xdb\x56\x72\xc9\x7a\xa8\xf0\xb2",
4241 .input = "Single block msg",
4242 .ilen = 16,
4243 .result = "\x14\x5a\xd0\x1d\xbf\x82\x4e\xc7"
4244 "\x56\x08\x63\xdc\x71\xe3\xe0\xc0",
4245 .rlen = 16,
4246 }, {
4247 .key = "\xf6\xd6\x6d\x6b\xd5\x2d\x59\xbb"
4248 "\x07\x96\x36\x58\x79\xef\xf8\x86"
4249 "\xc6\x6d\xd5\x1a\x5b\x6a\x99\x74"
4250 "\x4b\x50\x59\x0c\x87\xa2\x38\x84"
4251 "\x00\xfa\xac\x24",
4252 .klen = 36,
4253 .iv = "\xc1\x58\x5e\xf1\x5a\x43\xd8\x75",
4254 .input = "\x00\x01\x02\x03\x04\x05\x06\x07"
4255 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
4256 "\x10\x11\x12\x13\x14\x15\x16\x17"
4257 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
4258 .ilen = 32,
4259 .result = "\xf0\x5e\x23\x1b\x38\x94\x61\x2c"
4260 "\x49\xee\x00\x0b\x80\x4e\xb2\xa9"
4261 "\xb8\x30\x6b\x50\x8f\x83\x9d\x6a"
4262 "\x55\x30\x83\x1d\x93\x44\xaf\x1c",
4263 .rlen = 32,
4264 }, {
4265 // generated using Crypto++
4266 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
4267 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
4268 "\x10\x11\x12\x13\x14\x15\x16\x17"
4269 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
4270 "\x00\x00\x00\x00",
4271 .klen = 32 + 4,
4272 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
4273 .input =
4274 "\x00\x01\x02\x03\x04\x05\x06\x07"
4275 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
4276 "\x10\x11\x12\x13\x14\x15\x16\x17"
4277 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
4278 "\x20\x21\x22\x23\x24\x25\x26\x27"
4279 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
4280 "\x30\x31\x32\x33\x34\x35\x36\x37"
4281 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
4282 "\x40\x41\x42\x43\x44\x45\x46\x47"
4283 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
4284 "\x50\x51\x52\x53\x54\x55\x56\x57"
4285 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
4286 "\x60\x61\x62\x63\x64\x65\x66\x67"
4287 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
4288 "\x70\x71\x72\x73\x74\x75\x76\x77"
4289 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
4290 "\x80\x81\x82\x83\x84\x85\x86\x87"
4291 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
4292 "\x90\x91\x92\x93\x94\x95\x96\x97"
4293 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
4294 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
4295 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
4296 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
4297 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
4298 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
4299 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
4300 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
4301 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
4302 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
4303 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
4304 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
4305 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
4306 "\x00\x03\x06\x09\x0c\x0f\x12\x15"
4307 "\x18\x1b\x1e\x21\x24\x27\x2a\x2d"
4308 "\x30\x33\x36\x39\x3c\x3f\x42\x45"
4309 "\x48\x4b\x4e\x51\x54\x57\x5a\x5d"
4310 "\x60\x63\x66\x69\x6c\x6f\x72\x75"
4311 "\x78\x7b\x7e\x81\x84\x87\x8a\x8d"
4312 "\x90\x93\x96\x99\x9c\x9f\xa2\xa5"
4313 "\xa8\xab\xae\xb1\xb4\xb7\xba\xbd"
4314 "\xc0\xc3\xc6\xc9\xcc\xcf\xd2\xd5"
4315 "\xd8\xdb\xde\xe1\xe4\xe7\xea\xed"
4316 "\xf0\xf3\xf6\xf9\xfc\xff\x02\x05"
4317 "\x08\x0b\x0e\x11\x14\x17\x1a\x1d"
4318 "\x20\x23\x26\x29\x2c\x2f\x32\x35"
4319 "\x38\x3b\x3e\x41\x44\x47\x4a\x4d"
4320 "\x50\x53\x56\x59\x5c\x5f\x62\x65"
4321 "\x68\x6b\x6e\x71\x74\x77\x7a\x7d"
4322 "\x80\x83\x86\x89\x8c\x8f\x92\x95"
4323 "\x98\x9b\x9e\xa1\xa4\xa7\xaa\xad"
4324 "\xb0\xb3\xb6\xb9\xbc\xbf\xc2\xc5"
4325 "\xc8\xcb\xce\xd1\xd4\xd7\xda\xdd"
4326 "\xe0\xe3\xe6\xe9\xec\xef\xf2\xf5"
4327 "\xf8\xfb\xfe\x01\x04\x07\x0a\x0d"
4328 "\x10\x13\x16\x19\x1c\x1f\x22\x25"
4329 "\x28\x2b\x2e\x31\x34\x37\x3a\x3d"
4330 "\x40\x43\x46\x49\x4c\x4f\x52\x55"
4331 "\x58\x5b\x5e\x61\x64\x67\x6a\x6d"
4332 "\x70\x73\x76\x79\x7c\x7f\x82\x85"
4333 "\x88\x8b\x8e\x91\x94\x97\x9a\x9d"
4334 "\xa0\xa3\xa6\xa9\xac\xaf\xb2\xb5"
4335 "\xb8\xbb\xbe\xc1\xc4\xc7\xca\xcd"
4336 "\xd0\xd3\xd6\xd9\xdc\xdf\xe2\xe5"
4337 "\xe8\xeb\xee\xf1\xf4\xf7\xfa\xfd"
4338 "\x00\x05\x0a\x0f\x14\x19\x1e\x23"
4339 "\x28\x2d\x32\x37\x3c\x41\x46\x4b"
4340 "\x50\x55\x5a\x5f\x64\x69\x6e\x73"
4341 "\x78\x7d\x82\x87\x8c\x91\x96\x9b"
4342 "\xa0\xa5\xaa\xaf\xb4\xb9\xbe\xc3"
4343 "\xc8\xcd\xd2\xd7\xdc\xe1\xe6\xeb"
4344 "\xf0\xf5\xfa\xff\x04\x09\x0e\x13"
4345 "\x18\x1d\x22\x27\x2c\x31\x36\x3b"
4346 "\x40\x45\x4a\x4f\x54\x59\x5e\x63"
4347 "\x68\x6d\x72\x77\x7c\x81\x86\x8b"
4348 "\x90\x95\x9a\x9f\xa4\xa9\xae\xb3"
4349 "\xb8\xbd\xc2\xc7\xcc\xd1\xd6\xdb"
4350 "\xe0\xe5\xea\xef\xf4\xf9\xfe\x03"
4351 "\x08\x0d\x12\x17\x1c\x21\x26\x2b"
4352 "\x30\x35\x3a\x3f\x44\x49\x4e\x53"
4353 "\x58\x5d\x62\x67\x6c\x71\x76\x7b"
4354 "\x80\x85\x8a\x8f\x94\x99\x9e\xa3"
4355 "\xa8\xad\xb2\xb7\xbc\xc1\xc6\xcb"
4356 "\xd0\xd5\xda\xdf\xe4\xe9\xee\xf3"
4357 "\xf8\xfd\x02\x07\x0c\x11\x16\x1b"
4358 "\x20\x25\x2a\x2f\x34\x39\x3e\x43"
4359 "\x48\x4d\x52\x57\x5c\x61\x66\x6b"
4360 "\x70\x75\x7a\x7f\x84\x89\x8e\x93"
4361 "\x98\x9d\xa2\xa7\xac\xb1\xb6\xbb"
4362 "\xc0\xc5\xca\xcf\xd4\xd9\xde\xe3"
4363 "\xe8\xed\xf2\xf7\xfc\x01\x06\x0b"
4364 "\x10\x15\x1a\x1f\x24\x29\x2e\x33"
4365 "\x38\x3d\x42\x47\x4c\x51\x56\x5b"
4366 "\x60\x65\x6a\x6f\x74\x79\x7e\x83"
4367 "\x88\x8d\x92\x97\x9c\xa1\xa6\xab"
4368 "\xb0\xb5\xba\xbf\xc4\xc9\xce\xd3"
4369 "\xd8\xdd\xe2\xe7\xec\xf1\xf6\xfb"
4370 "\x00\x07\x0e\x15\x1c\x23\x2a\x31"
4371 "\x38\x3f\x46\x4d\x54\x5b\x62\x69"
4372 "\x70\x77\x7e\x85\x8c\x93\x9a\xa1"
4373 "\xa8\xaf\xb6\xbd\xc4\xcb\xd2\xd9"
4374 "\xe0\xe7\xee\xf5\xfc\x03\x0a\x11"
4375 "\x18\x1f\x26\x2d\x34\x3b\x42\x49"
4376 "\x50\x57\x5e\x65\x6c\x73\x7a\x81"
4377 "\x88\x8f\x96\x9d\xa4\xab\xb2\xb9"
4378 "\xc0\xc7\xce\xd5\xdc\xe3\xea\xf1"
4379 "\xf8\xff\x06\x0d\x14\x1b\x22\x29"
4380 "\x30\x37\x3e\x45\x4c\x53\x5a\x61"
4381 "\x68\x6f\x76\x7d\x84\x8b\x92\x99"
4382 "\xa0\xa7\xae\xb5\xbc\xc3\xca\xd1"
4383 "\xd8\xdf\xe6\xed\xf4\xfb\x02\x09"
4384 "\x10\x17\x1e\x25\x2c\x33\x3a\x41"
4385 "\x48\x4f\x56\x5d\x64\x6b\x72\x79"
4386 "\x80\x87\x8e\x95\x9c\xa3\xaa\xb1"
4387 "\xb8\xbf\xc6\xcd\xd4\xdb\xe2\xe9"
4388 "\xf0\xf7\xfe\x05\x0c\x13\x1a\x21"
4389 "\x28\x2f\x36\x3d\x44\x4b\x52\x59"
4390 "\x60\x67\x6e\x75\x7c\x83\x8a\x91"
4391 "\x98\x9f\xa6\xad\xb4\xbb\xc2\xc9"
4392 "\xd0\xd7\xde\xe5\xec\xf3\xfa\x01"
4393 "\x08\x0f\x16\x1d\x24\x2b\x32\x39"
4394 "\x40\x47\x4e\x55\x5c\x63\x6a\x71"
4395 "\x78\x7f\x86\x8d\x94\x9b\xa2\xa9"
4396 "\xb0\xb7\xbe\xc5\xcc\xd3\xda\xe1"
4397 "\xe8\xef\xf6\xfd\x04\x0b\x12\x19"
4398 "\x20\x27\x2e\x35\x3c\x43\x4a\x51"
4399 "\x58\x5f\x66\x6d\x74\x7b\x82\x89"
4400 "\x90\x97\x9e\xa5\xac\xb3\xba\xc1"
4401 "\xc8\xcf\xd6\xdd\xe4\xeb\xf2\xf9"
4402 "\x00\x09\x12\x1b\x24\x2d\x36\x3f"
4403 "\x48\x51\x5a\x63\x6c\x75\x7e\x87"
4404 "\x90\x99\xa2\xab\xb4\xbd\xc6\xcf"
4405 "\xd8\xe1\xea\xf3\xfc\x05\x0e\x17"
4406 "\x20\x29\x32\x3b\x44\x4d\x56\x5f"
4407 "\x68\x71\x7a\x83\x8c\x95\x9e\xa7"
4408 "\xb0\xb9\xc2\xcb\xd4\xdd\xe6\xef"
4409 "\xf8\x01\x0a\x13\x1c\x25\x2e\x37"
4410 "\x40\x49\x52\x5b\x64\x6d\x76\x7f"
4411 "\x88\x91\x9a\xa3\xac\xb5\xbe\xc7"
4412 "\xd0\xd9\xe2\xeb\xf4\xfd\x06\x0f"
4413 "\x18\x21\x2a\x33\x3c\x45\x4e\x57"
4414 "\x60\x69\x72\x7b\x84\x8d\x96\x9f"
4415 "\xa8\xb1\xba\xc3\xcc\xd5\xde\xe7"
4416 "\xf0\xf9\x02\x0b\x14\x1d\x26\x2f"
4417 "\x38\x41\x4a\x53\x5c\x65\x6e\x77"
4418 "\x80\x89\x92\x9b\xa4\xad\xb6\xbf"
4419 "\xc8\xd1\xda\xe3\xec\xf5\xfe\x07"
4420 "\x10\x19\x22\x2b\x34\x3d\x46\x4f"
4421 "\x58\x61\x6a\x73\x7c\x85\x8e\x97"
4422 "\xa0\xa9\xb2\xbb\xc4\xcd\xd6\xdf"
4423 "\xe8\xf1\xfa\x03\x0c\x15\x1e\x27"
4424 "\x30\x39\x42\x4b\x54\x5d\x66\x6f"
4425 "\x78\x81\x8a\x93\x9c\xa5\xae\xb7"
4426 "\xc0\xc9\xd2\xdb\xe4\xed\xf6\xff"
4427 "\x08\x11\x1a\x23\x2c\x35\x3e\x47"
4428 "\x50\x59\x62\x6b\x74\x7d\x86\x8f"
4429 "\x98\xa1\xaa\xb3\xbc\xc5\xce\xd7"
4430 "\xe0\xe9\xf2\xfb\x04\x0d\x16\x1f"
4431 "\x28\x31\x3a\x43\x4c\x55\x5e\x67"
4432 "\x70\x79\x82\x8b\x94\x9d\xa6\xaf"
4433 "\xb8\xc1\xca\xd3\xdc\xe5\xee\xf7"
4434 "\x00\x0b\x16\x21\x2c\x37\x42\x4d"
4435 "\x58\x63\x6e\x79\x84\x8f\x9a\xa5"
4436 "\xb0\xbb\xc6\xd1\xdc\xe7\xf2\xfd"
4437 "\x08\x13\x1e\x29\x34\x3f\x4a\x55"
4438 "\x60\x6b\x76\x81\x8c\x97\xa2\xad"
4439 "\xb8\xc3\xce\xd9\xe4\xef\xfa\x05"
4440 "\x10\x1b\x26\x31\x3c\x47\x52\x5d"
4441 "\x68\x73\x7e\x89\x94\x9f\xaa\xb5"
4442 "\xc0\xcb\xd6\xe1\xec\xf7\x02\x0d"
4443 "\x18\x23\x2e\x39\x44\x4f\x5a\x65"
4444 "\x70\x7b\x86\x91\x9c\xa7\xb2\xbd"
4445 "\xc8\xd3\xde\xe9\xf4\xff\x0a\x15"
4446 "\x20\x2b\x36\x41\x4c\x57\x62\x6d"
4447 "\x78\x83\x8e\x99\xa4\xaf\xba\xc5"
4448 "\xd0\xdb\xe6\xf1\xfc\x07\x12\x1d"
4449 "\x28\x33\x3e\x49\x54\x5f\x6a\x75"
4450 "\x80\x8b\x96\xa1\xac\xb7\xc2\xcd"
4451 "\xd8\xe3\xee\xf9\x04\x0f\x1a\x25"
4452 "\x30\x3b\x46\x51\x5c\x67\x72\x7d"
4453 "\x88\x93\x9e\xa9\xb4\xbf\xca\xd5"
4454 "\xe0\xeb\xf6\x01\x0c\x17\x22\x2d"
4455 "\x38\x43\x4e\x59\x64\x6f\x7a\x85"
4456 "\x90\x9b\xa6\xb1\xbc\xc7\xd2\xdd"
4457 "\xe8\xf3\xfe\x09\x14\x1f\x2a\x35"
4458 "\x40\x4b\x56\x61\x6c\x77\x82\x8d"
4459 "\x98\xa3\xae\xb9\xc4\xcf\xda\xe5"
4460 "\xf0\xfb\x06\x11\x1c\x27\x32\x3d"
4461 "\x48\x53\x5e\x69\x74\x7f\x8a\x95"
4462 "\xa0\xab\xb6\xc1\xcc\xd7\xe2\xed"
4463 "\xf8\x03\x0e\x19\x24\x2f\x3a\x45"
4464 "\x50\x5b\x66\x71\x7c\x87\x92\x9d"
4465 "\xa8\xb3\xbe\xc9\xd4\xdf\xea\xf5"
4466 "\x00\x0d\x1a\x27\x34\x41\x4e\x5b"
4467 "\x68\x75\x82\x8f\x9c\xa9\xb6\xc3"
4468 "\xd0\xdd\xea\xf7\x04\x11\x1e\x2b"
4469 "\x38\x45\x52\x5f\x6c\x79\x86\x93"
4470 "\xa0\xad\xba\xc7\xd4\xe1\xee\xfb"
4471 "\x08\x15\x22\x2f\x3c\x49\x56\x63"
4472 "\x70\x7d\x8a\x97\xa4\xb1\xbe\xcb"
4473 "\xd8\xe5\xf2\xff\x0c\x19\x26\x33"
4474 "\x40\x4d\x5a\x67\x74\x81\x8e\x9b"
4475 "\xa8\xb5\xc2\xcf\xdc\xe9\xf6\x03"
4476 "\x10\x1d\x2a\x37\x44\x51\x5e\x6b"
4477 "\x78\x85\x92\x9f\xac\xb9\xc6\xd3"
4478 "\xe0\xed\xfa\x07\x14\x21\x2e\x3b"
4479 "\x48\x55\x62\x6f\x7c\x89\x96\xa3"
4480 "\xb0\xbd\xca\xd7\xe4\xf1\xfe\x0b"
4481 "\x18\x25\x32\x3f\x4c\x59\x66\x73"
4482 "\x80\x8d\x9a\xa7\xb4\xc1\xce\xdb"
4483 "\xe8\xf5\x02\x0f\x1c\x29\x36\x43"
4484 "\x50\x5d\x6a\x77\x84\x91\x9e\xab"
4485 "\xb8\xc5\xd2\xdf\xec\xf9\x06\x13"
4486 "\x20\x2d\x3a\x47\x54\x61\x6e\x7b"
4487 "\x88\x95\xa2\xaf\xbc\xc9\xd6\xe3"
4488 "\xf0\xfd\x0a\x17\x24\x31\x3e\x4b"
4489 "\x58\x65\x72\x7f\x8c\x99\xa6\xb3"
4490 "\xc0\xcd\xda\xe7\xf4\x01\x0e\x1b"
4491 "\x28\x35\x42\x4f\x5c\x69\x76\x83"
4492 "\x90\x9d\xaa\xb7\xc4\xd1\xde\xeb"
4493 "\xf8\x05\x12\x1f\x2c\x39\x46\x53"
4494 "\x60\x6d\x7a\x87\x94\xa1\xae\xbb"
4495 "\xc8\xd5\xe2\xef\xfc\x09\x16\x23"
4496 "\x30\x3d\x4a\x57\x64\x71\x7e\x8b"
4497 "\x98\xa5\xb2\xbf\xcc\xd9\xe6\xf3"
4498 "\x00\x0f\x1e\x2d\x3c\x4b\x5a\x69"
4499 "\x78\x87\x96\xa5\xb4\xc3\xd2\xe1"
4500 "\xf0\xff\x0e\x1d\x2c\x3b\x4a\x59"
4501 "\x68\x77\x86\x95\xa4\xb3\xc2\xd1"
4502 "\xe0\xef\xfe\x0d\x1c\x2b\x3a\x49"
4503 "\x58\x67\x76\x85\x94\xa3\xb2\xc1"
4504 "\xd0\xdf\xee\xfd\x0c\x1b\x2a\x39"
4505 "\x48\x57\x66\x75\x84\x93\xa2\xb1"
4506 "\xc0\xcf\xde\xed\xfc\x0b\x1a\x29"
4507 "\x38\x47\x56\x65\x74\x83\x92\xa1"
4508 "\xb0\xbf\xce\xdd\xec\xfb\x0a\x19"
4509 "\x28\x37\x46\x55\x64\x73\x82\x91"
4510 "\xa0\xaf\xbe\xcd\xdc\xeb\xfa\x09"
4511 "\x18\x27\x36\x45\x54\x63\x72\x81"
4512 "\x90\x9f\xae\xbd\xcc\xdb\xea\xf9"
4513 "\x08\x17\x26\x35\x44\x53\x62\x71"
4514 "\x80\x8f\x9e\xad\xbc\xcb\xda\xe9"
4515 "\xf8\x07\x16\x25\x34\x43\x52\x61"
4516 "\x70\x7f\x8e\x9d\xac\xbb\xca\xd9"
4517 "\xe8\xf7\x06\x15\x24\x33\x42\x51"
4518 "\x60\x6f\x7e\x8d\x9c\xab\xba\xc9"
4519 "\xd8\xe7\xf6\x05\x14\x23\x32\x41"
4520 "\x50\x5f\x6e\x7d\x8c\x9b\xaa\xb9"
4521 "\xc8\xd7\xe6\xf5\x04\x13\x22\x31"
4522 "\x40\x4f\x5e\x6d\x7c\x8b\x9a\xa9"
4523 "\xb8\xc7\xd6\xe5\xf4\x03\x12\x21"
4524 "\x30\x3f\x4e\x5d\x6c\x7b\x8a\x99"
4525 "\xa8\xb7\xc6\xd5\xe4\xf3\x02\x11"
4526 "\x20\x2f\x3e\x4d\x5c\x6b\x7a\x89"
4527 "\x98\xa7\xb6\xc5\xd4\xe3\xf2\x01"
4528 "\x10\x1f\x2e\x3d\x4c\x5b\x6a\x79"
4529 "\x88\x97\xa6\xb5\xc4\xd3\xe2\xf1"
4530 "\x00\x11\x22\x33\x44\x55\x66\x77"
4531 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff"
4532 "\x10\x21\x32\x43\x54\x65\x76\x87"
4533 "\x98\xa9\xba\xcb\xdc\xed\xfe\x0f"
4534 "\x20\x31\x42\x53\x64\x75\x86\x97"
4535 "\xa8\xb9\xca\xdb\xec\xfd\x0e\x1f"
4536 "\x30\x41\x52\x63\x74\x85\x96\xa7"
4537 "\xb8\xc9\xda\xeb\xfc\x0d\x1e\x2f"
4538 "\x40\x51\x62\x73\x84\x95\xa6\xb7"
4539 "\xc8\xd9\xea\xfb\x0c\x1d\x2e\x3f"
4540 "\x50\x61\x72\x83\x94\xa5\xb6\xc7"
4541 "\xd8\xe9\xfa\x0b\x1c\x2d\x3e\x4f"
4542 "\x60\x71\x82\x93\xa4\xb5\xc6\xd7"
4543 "\xe8\xf9\x0a\x1b\x2c\x3d\x4e\x5f"
4544 "\x70\x81\x92\xa3\xb4\xc5\xd6\xe7"
4545 "\xf8\x09\x1a\x2b\x3c\x4d\x5e\x6f"
4546 "\x80\x91\xa2\xb3\xc4\xd5\xe6\xf7"
4547 "\x08\x19\x2a\x3b\x4c\x5d\x6e\x7f"
4548 "\x90\xa1\xb2\xc3\xd4\xe5\xf6\x07"
4549 "\x18\x29\x3a\x4b\x5c\x6d\x7e\x8f"
4550 "\xa0\xb1\xc2\xd3\xe4\xf5\x06\x17"
4551 "\x28\x39\x4a\x5b\x6c\x7d\x8e\x9f"
4552 "\xb0\xc1\xd2\xe3\xf4\x05\x16\x27"
4553 "\x38\x49\x5a\x6b\x7c\x8d\x9e\xaf"
4554 "\xc0\xd1\xe2\xf3\x04\x15\x26\x37"
4555 "\x48\x59\x6a\x7b\x8c\x9d\xae\xbf"
4556 "\xd0\xe1\xf2\x03\x14\x25\x36\x47"
4557 "\x58\x69\x7a\x8b\x9c\xad\xbe\xcf"
4558 "\xe0\xf1\x02\x13\x24\x35\x46\x57"
4559 "\x68\x79\x8a\x9b\xac\xbd\xce\xdf"
4560 "\xf0\x01\x12\x23\x34\x45\x56\x67"
4561 "\x78\x89\x9a\xab\xbc\xcd\xde\xef"
4562 "\x00\x13\x26\x39\x4c\x5f\x72\x85"
4563 "\x98\xab\xbe\xd1\xe4\xf7\x0a\x1d"
4564 "\x30\x43\x56\x69\x7c\x8f\xa2\xb5"
4565 "\xc8\xdb\xee\x01\x14\x27\x3a\x4d"
4566 "\x60\x73\x86\x99\xac\xbf\xd2\xe5"
4567 "\xf8\x0b\x1e\x31\x44\x57\x6a\x7d"
4568 "\x90\xa3\xb6\xc9\xdc\xef\x02\x15"
4569 "\x28\x3b\x4e\x61\x74\x87\x9a\xad"
4570 "\xc0\xd3\xe6\xf9\x0c\x1f\x32\x45"
4571 "\x58\x6b\x7e\x91\xa4\xb7\xca\xdd"
4572 "\xf0\x03\x16\x29\x3c\x4f\x62\x75"
4573 "\x88\x9b\xae\xc1\xd4\xe7\xfa\x0d"
4574 "\x20\x33\x46\x59\x6c\x7f\x92\xa5"
4575 "\xb8\xcb\xde\xf1\x04\x17\x2a\x3d"
4576 "\x50\x63\x76\x89\x9c\xaf\xc2\xd5"
4577 "\xe8\xfb\x0e\x21\x34\x47\x5a\x6d"
4578 "\x80\x93\xa6\xb9\xcc\xdf\xf2\x05"
4579 "\x18\x2b\x3e\x51\x64\x77\x8a\x9d"
4580 "\xb0\xc3\xd6\xe9\xfc\x0f\x22\x35"
4581 "\x48\x5b\x6e\x81\x94\xa7\xba\xcd"
4582 "\xe0\xf3\x06\x19\x2c\x3f\x52\x65"
4583 "\x78\x8b\x9e\xb1\xc4\xd7\xea\xfd"
4584 "\x10\x23\x36\x49\x5c\x6f\x82\x95"
4585 "\xa8\xbb\xce\xe1\xf4\x07\x1a\x2d"
4586 "\x40\x53\x66\x79\x8c\x9f\xb2\xc5"
4587 "\xd8\xeb\xfe\x11\x24\x37\x4a\x5d"
4588 "\x70\x83\x96\xa9\xbc\xcf\xe2\xf5"
4589 "\x08\x1b\x2e\x41\x54\x67\x7a\x8d"
4590 "\xa0\xb3\xc6\xd9\xec\xff\x12\x25"
4591 "\x38\x4b\x5e\x71\x84\x97\xaa\xbd"
4592 "\xd0\xe3\xf6\x09\x1c\x2f\x42\x55"
4593 "\x68\x7b\x8e\xa1\xb4\xc7\xda\xed"
4594 "\x00\x15\x2a\x3f\x54\x69\x7e\x93"
4595 "\xa8\xbd\xd2\xe7\xfc\x11\x26\x3b"
4596 "\x50\x65\x7a\x8f\xa4\xb9\xce\xe3"
4597 "\xf8\x0d\x22\x37\x4c\x61\x76\x8b"
4598 "\xa0\xb5\xca\xdf\xf4\x09\x1e\x33"
4599 "\x48\x5d\x72\x87\x9c\xb1\xc6\xdb"
4600 "\xf0\x05\x1a\x2f\x44\x59\x6e\x83"
4601 "\x98\xad\xc2\xd7\xec\x01\x16\x2b"
4602 "\x40\x55\x6a\x7f\x94\xa9\xbe\xd3"
4603 "\xe8\xfd\x12\x27\x3c\x51\x66\x7b"
4604 "\x90\xa5\xba\xcf\xe4\xf9\x0e\x23"
4605 "\x38\x4d\x62\x77\x8c\xa1\xb6\xcb"
4606 "\xe0\xf5\x0a\x1f\x34\x49\x5e\x73"
4607 "\x88\x9d\xb2\xc7\xdc\xf1\x06\x1b"
4608 "\x30\x45\x5a\x6f\x84\x99\xae\xc3"
4609 "\xd8\xed\x02\x17\x2c\x41\x56\x6b"
4610 "\x80\x95\xaa\xbf\xd4\xe9\xfe\x13"
4611 "\x28\x3d\x52\x67\x7c\x91\xa6\xbb"
4612 "\xd0\xe5\xfa\x0f\x24\x39\x4e\x63"
4613 "\x78\x8d\xa2\xb7\xcc\xe1\xf6\x0b"
4614 "\x20\x35\x4a\x5f\x74\x89\x9e\xb3"
4615 "\xc8\xdd\xf2\x07\x1c\x31\x46\x5b"
4616 "\x70\x85\x9a\xaf\xc4\xd9\xee\x03"
4617 "\x18\x2d\x42\x57\x6c\x81\x96\xab"
4618 "\xc0\xd5\xea\xff\x14\x29\x3e\x53"
4619 "\x68\x7d\x92\xa7\xbc\xd1\xe6\xfb"
4620 "\x10\x25\x3a\x4f\x64\x79\x8e\xa3"
4621 "\xb8\xcd\xe2\xf7\x0c\x21\x36\x4b"
4622 "\x60\x75\x8a\x9f\xb4\xc9\xde\xf3"
4623 "\x08\x1d\x32\x47\x5c\x71\x86\x9b"
4624 "\xb0\xc5\xda\xef\x04\x19\x2e\x43"
4625 "\x58\x6d\x82\x97\xac\xc1\xd6\xeb"
4626 "\x00\x17\x2e\x45\x5c\x73\x8a\xa1"
4627 "\xb8\xcf\xe6\xfd\x14\x2b\x42\x59"
4628 "\x70\x87\x9e\xb5\xcc\xe3\xfa\x11"
4629 "\x28\x3f\x56\x6d\x84\x9b\xb2\xc9"
4630 "\xe0\xf7\x0e\x25\x3c\x53\x6a\x81"
4631 "\x98\xaf\xc6\xdd\xf4\x0b\x22\x39"
4632 "\x50\x67\x7e\x95\xac\xc3\xda\xf1"
4633 "\x08\x1f\x36\x4d\x64\x7b\x92\xa9"
4634 "\xc0\xd7\xee\x05\x1c\x33\x4a\x61"
4635 "\x78\x8f\xa6\xbd\xd4\xeb\x02\x19"
4636 "\x30\x47\x5e\x75\x8c\xa3\xba\xd1"
4637 "\xe8\xff\x16\x2d\x44\x5b\x72\x89"
4638 "\xa0\xb7\xce\xe5\xfc\x13\x2a\x41"
4639 "\x58\x6f\x86\x9d\xb4\xcb\xe2\xf9"
4640 "\x10\x27\x3e\x55\x6c\x83\x9a\xb1"
4641 "\xc8\xdf\xf6\x0d\x24\x3b\x52\x69"
4642 "\x80\x97\xae\xc5\xdc\xf3\x0a\x21"
4643 "\x38\x4f\x66\x7d\x94\xab\xc2\xd9"
4644 "\xf0\x07\x1e\x35\x4c\x63\x7a\x91"
4645 "\xa8\xbf\xd6\xed\x04\x1b\x32\x49"
4646 "\x60\x77\x8e\xa5\xbc\xd3\xea\x01"
4647 "\x18\x2f\x46\x5d\x74\x8b\xa2\xb9"
4648 "\xd0\xe7\xfe\x15\x2c\x43\x5a\x71"
4649 "\x88\x9f\xb6\xcd\xe4\xfb\x12\x29"
4650 "\x40\x57\x6e\x85\x9c\xb3\xca\xe1"
4651 "\xf8\x0f\x26\x3d\x54\x6b\x82\x99"
4652 "\xb0\xc7\xde\xf5\x0c\x23\x3a\x51"
4653 "\x68\x7f\x96\xad\xc4\xdb\xf2\x09"
4654 "\x20\x37\x4e\x65\x7c\x93\xaa\xc1"
4655 "\xd8\xef\x06\x1d\x34\x4b\x62\x79"
4656 "\x90\xa7\xbe\xd5\xec\x03\x1a\x31"
4657 "\x48\x5f\x76\x8d\xa4\xbb\xd2\xe9"
4658 "\x00\x19\x32\x4b\x64\x7d\x96\xaf"
4659 "\xc8\xe1\xfa\x13\x2c\x45\x5e\x77"
4660 "\x90\xa9\xc2\xdb\xf4\x0d\x26\x3f"
4661 "\x58\x71\x8a\xa3\xbc\xd5\xee\x07"
4662 "\x20\x39\x52\x6b\x84\x9d\xb6\xcf"
4663 "\xe8\x01\x1a\x33\x4c\x65\x7e\x97"
4664 "\xb0\xc9\xe2\xfb\x14\x2d\x46\x5f"
4665 "\x78\x91\xaa\xc3\xdc\xf5\x0e\x27"
4666 "\x40\x59\x72\x8b\xa4\xbd\xd6\xef"
4667 "\x08\x21\x3a\x53\x6c\x85\x9e\xb7"
4668 "\xd0\xe9\x02\x1b\x34\x4d\x66\x7f"
4669 "\x98\xb1\xca\xe3\xfc\x15\x2e\x47"
4670 "\x60\x79\x92\xab\xc4\xdd\xf6\x0f"
4671 "\x28\x41\x5a\x73\x8c\xa5\xbe\xd7"
4672 "\xf0\x09\x22\x3b\x54\x6d\x86\x9f"
4673 "\xb8\xd1\xea\x03\x1c\x35\x4e\x67"
4674 "\x80\x99\xb2\xcb\xe4\xfd\x16\x2f"
4675 "\x48\x61\x7a\x93\xac\xc5\xde\xf7"
4676 "\x10\x29\x42\x5b\x74\x8d\xa6\xbf"
4677 "\xd8\xf1\x0a\x23\x3c\x55\x6e\x87"
4678 "\xa0\xb9\xd2\xeb\x04\x1d\x36\x4f"
4679 "\x68\x81\x9a\xb3\xcc\xe5\xfe\x17"
4680 "\x30\x49\x62\x7b\x94\xad\xc6\xdf"
4681 "\xf8\x11\x2a\x43\x5c\x75\x8e\xa7"
4682 "\xc0\xd9\xf2\x0b\x24\x3d\x56\x6f"
4683 "\x88\xa1\xba\xd3\xec\x05\x1e\x37"
4684 "\x50\x69\x82\x9b\xb4\xcd\xe6\xff"
4685 "\x18\x31\x4a\x63\x7c\x95\xae\xc7"
4686 "\xe0\xf9\x12\x2b\x44\x5d\x76\x8f"
4687 "\xa8\xc1\xda\xf3\x0c\x25\x3e\x57"
4688 "\x70\x89\xa2\xbb\xd4\xed\x06\x1f"
4689 "\x38\x51\x6a\x83\x9c\xb5\xce\xe7"
4690 "\x00\x1b\x36\x51\x6c\x87\xa2\xbd"
4691 "\xd8\xf3\x0e\x29\x44\x5f\x7a\x95"
4692 "\xb0\xcb\xe6\x01\x1c\x37\x52\x6d"
4693 "\x88\xa3\xbe\xd9\xf4\x0f\x2a\x45"
4694 "\x60\x7b\x96\xb1\xcc\xe7\x02\x1d"
4695 "\x38\x53\x6e\x89\xa4\xbf\xda\xf5"
4696 "\x10\x2b\x46\x61\x7c\x97\xb2\xcd"
4697 "\xe8\x03\x1e\x39\x54\x6f\x8a\xa5"
4698 "\xc0\xdb\xf6\x11\x2c\x47\x62\x7d"
4699 "\x98\xb3\xce\xe9\x04\x1f\x3a\x55"
4700 "\x70\x8b\xa6\xc1\xdc\xf7\x12\x2d"
4701 "\x48\x63\x7e\x99\xb4\xcf\xea\x05"
4702 "\x20\x3b\x56\x71\x8c\xa7\xc2\xdd"
4703 "\xf8\x13\x2e\x49\x64\x7f\x9a\xb5"
4704 "\xd0\xeb\x06\x21\x3c\x57\x72\x8d"
4705 "\xa8\xc3\xde\xf9\x14\x2f\x4a\x65"
4706 "\x80\x9b\xb6\xd1\xec\x07\x22\x3d"
4707 "\x58\x73\x8e\xa9\xc4\xdf\xfa\x15"
4708 "\x30\x4b\x66\x81\x9c\xb7\xd2\xed"
4709 "\x08\x23\x3e\x59\x74\x8f\xaa\xc5"
4710 "\xe0\xfb\x16\x31\x4c\x67\x82\x9d"
4711 "\xb8\xd3\xee\x09\x24\x3f\x5a\x75"
4712 "\x90\xab\xc6\xe1\xfc\x17\x32\x4d"
4713 "\x68\x83\x9e\xb9\xd4\xef\x0a\x25"
4714 "\x40\x5b\x76\x91\xac\xc7\xe2\xfd"
4715 "\x18\x33\x4e\x69\x84\x9f\xba\xd5"
4716 "\xf0\x0b\x26\x41\x5c\x77\x92\xad"
4717 "\xc8\xe3\xfe\x19\x34\x4f\x6a\x85"
4718 "\xa0\xbb\xd6\xf1\x0c\x27\x42\x5d"
4719 "\x78\x93\xae\xc9\xe4\xff\x1a\x35"
4720 "\x50\x6b\x86\xa1\xbc\xd7\xf2\x0d"
4721 "\x28\x43\x5e\x79\x94\xaf\xca\xe5"
4722 "\x00\x1d\x3a\x57\x74\x91\xae\xcb"
4723 "\xe8\x05\x22\x3f\x5c\x79\x96\xb3"
4724 "\xd0\xed\x0a\x27\x44\x61\x7e\x9b"
4725 "\xb8\xd5\xf2\x0f\x2c\x49\x66\x83"
4726 "\xa0\xbd\xda\xf7\x14\x31\x4e\x6b"
4727 "\x88\xa5\xc2\xdf\xfc\x19\x36\x53"
4728 "\x70\x8d\xaa\xc7\xe4\x01\x1e\x3b"
4729 "\x58\x75\x92\xaf\xcc\xe9\x06\x23"
4730 "\x40\x5d\x7a\x97\xb4\xd1\xee\x0b"
4731 "\x28\x45\x62\x7f\x9c\xb9\xd6\xf3"
4732 "\x10\x2d\x4a\x67\x84\xa1\xbe\xdb"
4733 "\xf8\x15\x32\x4f\x6c\x89\xa6\xc3"
4734 "\xe0\xfd\x1a\x37\x54\x71\x8e\xab"
4735 "\xc8\xe5\x02\x1f\x3c\x59\x76\x93"
4736 "\xb0\xcd\xea\x07\x24\x41\x5e\x7b"
4737 "\x98\xb5\xd2\xef\x0c\x29\x46\x63"
4738 "\x80\x9d\xba\xd7\xf4\x11\x2e\x4b"
4739 "\x68\x85\xa2\xbf\xdc\xf9\x16\x33"
4740 "\x50\x6d\x8a\xa7\xc4\xe1\xfe\x1b"
4741 "\x38\x55\x72\x8f\xac\xc9\xe6\x03"
4742 "\x20\x3d\x5a\x77\x94\xb1\xce\xeb"
4743 "\x08\x25\x42\x5f\x7c\x99\xb6\xd3"
4744 "\xf0\x0d\x2a\x47\x64\x81\x9e\xbb"
4745 "\xd8\xf5\x12\x2f\x4c\x69\x86\xa3"
4746 "\xc0\xdd\xfa\x17\x34\x51\x6e\x8b"
4747 "\xa8\xc5\xe2\xff\x1c\x39\x56\x73"
4748 "\x90\xad\xca\xe7\x04\x21\x3e\x5b"
4749 "\x78\x95\xb2\xcf\xec\x09\x26\x43"
4750 "\x60\x7d\x9a\xb7\xd4\xf1\x0e\x2b"
4751 "\x48\x65\x82\x9f\xbc\xd9\xf6\x13"
4752 "\x30\x4d\x6a\x87\xa4\xc1\xde\xfb"
4753 "\x18\x35\x52\x6f\x8c\xa9\xc6\xe3"
4754 "\x00\x1f\x3e\x5d\x7c\x9b\xba\xd9"
4755 "\xf8\x17\x36\x55\x74\x93\xb2\xd1"
4756 "\xf0\x0f\x2e\x4d\x6c\x8b\xaa\xc9"
4757 "\xe8\x07\x26\x45\x64\x83\xa2\xc1"
4758 "\xe0\xff\x1e\x3d\x5c\x7b\x9a\xb9"
4759 "\xd8\xf7\x16\x35\x54\x73\x92\xb1"
4760 "\xd0\xef\x0e\x2d\x4c\x6b\x8a\xa9"
4761 "\xc8\xe7\x06\x25\x44\x63\x82\xa1"
4762 "\xc0\xdf\xfe\x1d\x3c\x5b\x7a\x99"
4763 "\xb8\xd7\xf6\x15\x34\x53\x72\x91"
4764 "\xb0\xcf\xee\x0d\x2c\x4b\x6a\x89"
4765 "\xa8\xc7\xe6\x05\x24\x43\x62\x81"
4766 "\xa0\xbf\xde\xfd\x1c\x3b\x5a\x79"
4767 "\x98\xb7\xd6\xf5\x14\x33\x52\x71"
4768 "\x90\xaf\xce\xed\x0c\x2b\x4a\x69"
4769 "\x88\xa7\xc6\xe5\x04\x23\x42\x61"
4770 "\x80\x9f\xbe\xdd\xfc\x1b\x3a\x59"
4771 "\x78\x97\xb6\xd5\xf4\x13\x32\x51"
4772 "\x70\x8f\xae\xcd\xec\x0b\x2a\x49"
4773 "\x68\x87\xa6\xc5\xe4\x03\x22\x41"
4774 "\x60\x7f\x9e\xbd\xdc\xfb\x1a\x39"
4775 "\x58\x77\x96\xb5\xd4\xf3\x12\x31"
4776 "\x50\x6f\x8e\xad\xcc\xeb\x0a\x29"
4777 "\x48\x67\x86\xa5\xc4\xe3\x02\x21"
4778 "\x40\x5f\x7e\x9d\xbc\xdb\xfa\x19"
4779 "\x38\x57\x76\x95\xb4\xd3\xf2\x11"
4780 "\x30\x4f\x6e\x8d\xac\xcb\xea\x09"
4781 "\x28\x47\x66\x85\xa4\xc3\xe2\x01"
4782 "\x20\x3f\x5e\x7d\x9c\xbb\xda\xf9"
4783 "\x18\x37\x56\x75\x94\xb3\xd2\xf1"
4784 "\x10\x2f\x4e\x6d\x8c\xab\xca\xe9"
4785 "\x08\x27\x46\x65\x84\xa3\xc2\xe1"
4786 "\x00\x21\x42\x63",
4787 .ilen = 4100,
4788 .result =
4789 "\xf0\x5c\x74\xad\x4e\xbc\x99\xe2"
4790 "\xae\xff\x91\x3a\x44\xcf\x38\x32"
4791 "\x1e\xad\xa7\xcd\xa1\x39\x95\xaa"
4792 "\x10\xb1\xb3\x2e\x04\x31\x8f\x86"
4793 "\xf2\x62\x74\x70\x0c\xa4\x46\x08"
4794 "\xa8\xb7\x99\xa8\xe9\xd2\x73\x79"
4795 "\x7e\x6e\xd4\x8f\x1e\xc7\x8e\x31"
4796 "\x0b\xfa\x4b\xce\xfd\xf3\x57\x71"
4797 "\xe9\x46\x03\xa5\x3d\x34\x00\xe2"
4798 "\x18\xff\x75\x6d\x06\x2d\x00\xab"
4799 "\xb9\x3e\x6c\x59\xc5\x84\x06\xb5"
4800 "\x8b\xd0\x89\x9c\x4a\x79\x16\xc6"
4801 "\x3d\x74\x54\xfa\x44\xcd\x23\x26"
4802 "\x5c\xcf\x7e\x28\x92\x32\xbf\xdf"
4803 "\xa7\x20\x3c\x74\x58\x2a\x9a\xde"
4804 "\x61\x00\x1c\x4f\xff\x59\xc4\x22"
4805 "\xac\x3c\xd0\xe8\x6c\xf9\x97\x1b"
4806 "\x58\x9b\xad\x71\xe8\xa9\xb5\x0d"
4807 "\xee\x2f\x04\x1f\x7f\xbc\x99\xee"
4808 "\x84\xff\x42\x60\xdc\x3a\x18\xa5"
4809 "\x81\xf9\xef\xdc\x7a\x0f\x65\x41"
4810 "\x2f\xa3\xd3\xf9\xc2\xcb\xc0\x4d"
4811 "\x8f\xd3\x76\x96\xad\x49\x6d\x38"
4812 "\x3d\x39\x0b\x6c\x80\xb7\x54\x69"
4813 "\xf0\x2c\x90\x02\x29\x0d\x1c\x12"
4814 "\xad\x55\xc3\x8b\x68\xd9\xcc\xb3"
4815 "\xb2\x64\x33\x90\x5e\xca\x4b\xe2"
4816 "\xfb\x75\xdc\x63\xf7\x9f\x82\x74"
4817 "\xf0\xc9\xaa\x7f\xe9\x2a\x9b\x33"
4818 "\xbc\x88\x00\x7f\xca\xb2\x1f\x14"
4819 "\xdb\xc5\x8e\x7b\x11\x3c\x3e\x08"
4820 "\xf3\x83\xe8\xe0\x94\x86\x2e\x92"
4821 "\x78\x6b\x01\xc9\xc7\x83\xba\x21"
4822 "\x6a\x25\x15\x33\x4e\x45\x08\xec"
4823 "\x35\xdb\xe0\x6e\x31\x51\x79\xa9"
4824 "\x42\x44\x65\xc1\xa0\xf1\xf9\x2a"
4825 "\x70\xd5\xb6\xc6\xc1\x8c\x39\xfc"
4826 "\x25\xa6\x55\xd9\xdd\x2d\x4c\xec"
4827 "\x49\xc6\xeb\x0e\xa8\x25\x2a\x16"
4828 "\x1b\x66\x84\xda\xe2\x92\xe5\xc0"
4829 "\xc8\x53\x07\xaf\x80\x84\xec\xfd"
4830 "\xcd\xd1\x6e\xcd\x6f\x6a\xf5\x36"
4831 "\xc5\x15\xe5\x25\x7d\x77\xd1\x1a"
4832 "\x93\x36\xa9\xcf\x7c\xa4\x54\x4a"
4833 "\x06\x51\x48\x4e\xf6\x59\x87\xd2"
4834 "\x04\x02\xef\xd3\x44\xde\x76\x31"
4835 "\xb3\x34\x17\x1b\x9d\x66\x11\x9f"
4836 "\x1e\xcc\x17\xe9\xc7\x3c\x1b\xe7"
4837 "\xcb\x50\x08\xfc\xdc\x2b\x24\xdb"
4838 "\x65\x83\xd0\x3b\xe3\x30\xea\x94"
4839 "\x6c\xe7\xe8\x35\x32\xc7\xdb\x64"
4840 "\xb4\x01\xab\x36\x2c\x77\x13\xaf"
4841 "\xf8\x2b\x88\x3f\x54\x39\xc4\x44"
4842 "\xfe\xef\x6f\x68\x34\xbe\x0f\x05"
4843 "\x16\x6d\xf6\x0a\x30\xe7\xe3\xed"
4844 "\xc4\xde\x3c\x1b\x13\xd8\xdb\xfe"
4845 "\x41\x62\xe5\x28\xd4\x8d\xa3\xc7"
4846 "\x93\x97\xc6\x48\x45\x1d\x9f\x83"
4847 "\xdf\x4b\x40\x3e\x42\x25\x87\x80"
4848 "\x4c\x7d\xa8\xd4\x98\x23\x95\x75"
4849 "\x41\x8c\xda\x41\x9b\xd4\xa7\x06"
4850 "\xb5\xf1\x71\x09\x53\xbe\xca\xbf"
4851 "\x32\x03\xed\xf0\x50\x1c\x56\x39"
4852 "\x5b\xa4\x75\x18\xf7\x9b\x58\xef"
4853 "\x53\xfc\x2a\x38\x23\x15\x75\xcd"
4854 "\x45\xe5\x5a\x82\x55\xba\x21\xfa"
4855 "\xd4\xbd\xc6\x94\x7c\xc5\x80\x12"
4856 "\xf7\x4b\x32\xc4\x9a\x82\xd8\x28"
4857 "\x8f\xd9\xc2\x0f\x60\x03\xbe\x5e"
4858 "\x21\xd6\x5f\x58\xbf\x5c\xb1\x32"
4859 "\x82\x8d\xa9\xe5\xf2\x66\x1a\xc0"
4860 "\xa0\xbc\x58\x2f\x71\xf5\x2f\xed"
4861 "\xd1\x26\xb9\xd8\x49\x5a\x07\x19"
4862 "\x01\x7c\x59\xb0\xf8\xa4\xb7\xd3"
4863 "\x7b\x1a\x8c\x38\xf4\x50\xa4\x59"
4864 "\xb0\xcc\x41\x0b\x88\x7f\xe5\x31"
4865 "\xb3\x42\xba\xa2\x7e\xd4\x32\x71"
4866 "\x45\x87\x48\xa9\xc2\xf2\x89\xb3"
4867 "\xe4\xa7\x7e\x52\x15\x61\xfa\xfe"
4868 "\xc9\xdd\x81\xeb\x13\xab\xab\xc3"
4869 "\x98\x59\xd8\x16\x3d\x14\x7a\x1c"
4870 "\x3c\x41\x9a\x16\x16\x9b\xd2\xd2"
4871 "\x69\x3a\x29\x23\xac\x86\x32\xa5"
4872 "\x48\x9c\x9e\xf3\x47\x77\x81\x70"
4873 "\x24\xe8\x85\xd2\xf5\xb5\xfa\xff"
4874 "\x59\x6a\xd3\x50\x59\x43\x59\xde"
4875 "\xd9\xf1\x55\xa5\x0c\xc3\x1a\x1a"
4876 "\x18\x34\x0d\x1a\x63\x33\xed\x10"
4877 "\xe0\x1d\x2a\x18\xd2\xc0\x54\xa8"
4878 "\xca\xb5\x9a\xd3\xdd\xca\x45\x84"
4879 "\x50\xe7\x0f\xfe\xa4\x99\x5a\xbe"
4880 "\x43\x2d\x9a\xcb\x92\x3f\x5a\x1d"
4881 "\x85\xd8\xc9\xdf\x68\xc9\x12\x80"
4882 "\x56\x0c\xdc\x00\xdc\x3a\x7d\x9d"
4883 "\xa3\xa2\xe8\x4d\xbf\xf9\x70\xa0"
4884 "\xa4\x13\x4f\x6b\xaf\x0a\x89\x7f"
4885 "\xda\xf0\xbf\x9b\xc8\x1d\xe5\xf8"
4886 "\x2e\x8b\x07\xb5\x73\x1b\xcc\xa2"
4887 "\xa6\xad\x30\xbc\x78\x3c\x5b\x10"
4888 "\xfa\x5e\x62\x2d\x9e\x64\xb3\x33"
4889 "\xce\xf9\x1f\x86\xe7\x8b\xa2\xb8"
4890 "\xe8\x99\x57\x8c\x11\xed\x66\xd9"
4891 "\x3c\x72\xb9\xc3\xe6\x4e\x17\x3a"
4892 "\x6a\xcb\x42\x24\x06\xed\x3e\x4e"
4893 "\xa3\xe8\x6a\x94\xda\x0d\x4e\xd5"
4894 "\x14\x19\xcf\xb6\x26\xd8\x2e\xcc"
4895 "\x64\x76\x38\x49\x4d\xfe\x30\x6d"
4896 "\xe4\xc8\x8c\x7b\xc4\xe0\x35\xba"
4897 "\x22\x6e\x76\xe1\x1a\xf2\x53\xc3"
4898 "\x28\xa2\x82\x1f\x61\x69\xad\xc1"
4899 "\x7b\x28\x4b\x1e\x6c\x85\x95\x9b"
4900 "\x51\xb5\x17\x7f\x12\x69\x8c\x24"
4901 "\xd5\xc7\x5a\x5a\x11\x54\xff\x5a"
4902 "\xf7\x16\xc3\x91\xa6\xf0\xdc\x0a"
4903 "\xb6\xa7\x4a\x0d\x7a\x58\xfe\xa5"
4904 "\xf5\xcb\x8f\x7b\x0e\xea\x57\xe7"
4905 "\xbd\x79\xd6\x1c\x88\x23\x6c\xf2"
4906 "\x4d\x29\x77\x53\x35\x6a\x00\x8d"
4907 "\xcd\xa3\x58\xbe\x77\x99\x18\xf8"
4908 "\xe6\xe1\x8f\xe9\x37\x8f\xe3\xe2"
4909 "\x5a\x8a\x93\x25\xaf\xf3\x78\x80"
4910 "\xbe\xa6\x1b\xc6\xac\x8b\x1c\x91"
4911 "\x58\xe1\x9f\x89\x35\x9d\x1d\x21"
4912 "\x29\x9f\xf4\x99\x02\x27\x0f\xa8"
4913 "\x4f\x79\x94\x2b\x33\x2c\xda\xa2"
4914 "\x26\x39\x83\x94\xef\x27\xd8\x53"
4915 "\x8f\x66\x0d\xe4\x41\x7d\x34\xcd"
4916 "\x43\x7c\x95\x0a\x53\xef\x66\xda"
4917 "\x7e\x9b\xf3\x93\xaf\xd0\x73\x71"
4918 "\xba\x40\x9b\x74\xf8\xd7\xd7\x41"
4919 "\x6d\xaf\x72\x9c\x8d\x21\x87\x3c"
4920 "\xfd\x0a\x90\xa9\x47\x96\x9e\xd3"
4921 "\x88\xee\x73\xcf\x66\x2f\x52\x56"
4922 "\x6d\xa9\x80\x4c\xe2\x6f\x62\x88"
4923 "\x3f\x0e\x54\x17\x48\x80\x5d\xd3"
4924 "\xc3\xda\x25\x3d\xa1\xc8\xcb\x9f"
4925 "\x9b\x70\xb3\xa1\xeb\x04\x52\xa1"
4926 "\xf2\x22\x0f\xfc\xc8\x18\xfa\xf9"
4927 "\x85\x9c\xf1\xac\xeb\x0c\x02\x46"
4928 "\x75\xd2\xf5\x2c\xe3\xd2\x59\x94"
4929 "\x12\xf3\x3c\xfc\xd7\x92\xfa\x36"
4930 "\xba\x61\x34\x38\x7c\xda\x48\x3e"
4931 "\x08\xc9\x39\x23\x5e\x02\x2c\x1a"
4932 "\x18\x7e\xb4\xd9\xfd\x9e\x40\x02"
4933 "\xb1\x33\x37\x32\xe7\xde\xd6\xd0"
4934 "\x7c\x58\x65\x4b\xf8\x34\x27\x9c"
4935 "\x44\xb4\xbd\xe9\xe9\x4c\x78\x7d"
4936 "\x4b\x9f\xce\xb1\xcd\x47\xa5\x37"
4937 "\xe5\x6d\xbd\xb9\x43\x94\x0a\xd4"
4938 "\xd6\xf9\x04\x5f\xb5\x66\x6c\x1a"
4939 "\x35\x12\xe3\x36\x28\x27\x36\x58"
4940 "\x01\x2b\x79\xe4\xba\x6d\x10\x7d"
4941 "\x65\xdf\x84\x95\xf4\xd5\xb6\x8f"
4942 "\x2b\x9f\x96\x00\x86\x60\xf0\x21"
4943 "\x76\xa8\x6a\x8c\x28\x1c\xb3\x6b"
4944 "\x97\xd7\xb6\x53\x2a\xcc\xab\x40"
4945 "\x9d\x62\x79\x58\x52\xe6\x65\xb7"
4946 "\xab\x55\x67\x9c\x89\x7c\x03\xb0"
4947 "\x73\x59\xc5\x81\xf5\x18\x17\x5c"
4948 "\x89\xf3\x78\x35\x44\x62\x78\x72"
4949 "\xd0\x96\xeb\x31\xe7\x87\x77\x14"
4950 "\x99\x51\xf2\x59\x26\x9e\xb5\xa6"
4951 "\x45\xfe\x6e\xbd\x07\x4c\x94\x5a"
4952 "\xa5\x7d\xfc\xf1\x2b\x77\xe2\xfe"
4953 "\x17\xd4\x84\xa0\xac\xb5\xc7\xda"
4954 "\xa9\x1a\xb6\xf3\x74\x11\xb4\x9d"
4955 "\xfb\x79\x2e\x04\x2d\x50\x28\x83"
4956 "\xbf\xc6\x52\xd3\x34\xd6\xe8\x7a"
4957 "\xb6\xea\xe7\xa8\x6c\x15\x1e\x2c"
4958 "\x57\xbc\x48\x4e\x5f\x5c\xb6\x92"
4959 "\xd2\x49\x77\x81\x6d\x90\x70\xae"
4960 "\x98\xa1\x03\x0d\x6b\xb9\x77\x14"
4961 "\xf1\x4e\x23\xd3\xf8\x68\xbd\xc2"
4962 "\xfe\x04\xb7\x5c\xc5\x17\x60\x8f"
4963 "\x65\x54\xa4\x7a\x42\xdc\x18\x0d"
4964 "\xb5\xcf\x0f\xd3\xc7\x91\x66\x1b"
4965 "\x45\x42\x27\x75\x50\xe5\xee\xb8"
4966 "\x7f\x33\x2c\xba\x4a\x92\x4d\x2c"
4967 "\x3c\xe3\x0d\x80\x01\xba\x0d\x29"
4968 "\xd8\x3c\xe9\x13\x16\x57\xe6\xea"
4969 "\x94\x52\xe7\x00\x4d\x30\xb0\x0f"
4970 "\x35\xb8\xb8\xa7\xb1\xb5\x3b\x44"
4971 "\xe1\x2f\xfd\x88\xed\x43\xe7\x52"
4972 "\x10\x93\xb3\x8a\x30\x6b\x0a\xf7"
4973 "\x23\xc6\x50\x9d\x4a\xb0\xde\xc3"
4974 "\xdc\x9b\x2f\x01\x56\x36\x09\xc5"
4975 "\x2f\x6b\xfe\xf1\xd8\x27\x45\x03"
4976 "\x30\x5e\x5c\x5b\xb4\x62\x0e\x1a"
4977 "\xa9\x21\x2b\x92\x94\x87\x62\x57"
4978 "\x4c\x10\x74\x1a\xf1\x0a\xc5\x84"
4979 "\x3b\x9e\x72\x02\xd7\xcc\x09\x56"
4980 "\xbd\x54\xc1\xf0\xc3\xe3\xb3\xf8"
4981 "\xd2\x0d\x61\xcb\xef\xce\x0d\x05"
4982 "\xb0\x98\xd9\x8e\x4f\xf9\xbc\x93"
4983 "\xa6\xea\xc8\xcf\x10\x53\x4b\xf1"
4984 "\xec\xfc\x89\xf9\x64\xb0\x22\xbf"
4985 "\x9e\x55\x46\x9f\x7c\x50\x8e\x84"
4986 "\x54\x20\x98\xd7\x6c\x40\x1e\xdb"
4987 "\x69\x34\x78\x61\x24\x21\x9c\x8a"
4988 "\xb3\x62\x31\x8b\x6e\xf5\x2a\x35"
4989 "\x86\x13\xb1\x6c\x64\x2e\x41\xa5"
4990 "\x05\xf2\x42\xba\xd2\x3a\x0d\x8e"
4991 "\x8a\x59\x94\x3c\xcf\x36\x27\x82"
4992 "\xc2\x45\xee\x58\xcd\x88\xb4\xec"
4993 "\xde\xb2\x96\x0a\xaf\x38\x6f\x88"
4994 "\xd7\xd8\xe1\xdf\xb9\x96\xa9\x0a"
4995 "\xb1\x95\x28\x86\x20\xe9\x17\x49"
4996 "\xa2\x29\x38\xaa\xa5\xe9\x6e\xf1"
4997 "\x19\x27\xc0\xd5\x2a\x22\xc3\x0b"
4998 "\xdb\x7c\x73\x10\xb9\xba\x89\x76"
4999 "\x54\xae\x7d\x71\xb3\x93\xf6\x32"
5000 "\xe6\x47\x43\x55\xac\xa0\x0d\xc2"
5001 "\x93\x27\x4a\x8e\x0e\x74\x15\xc7"
5002 "\x0b\x85\xd9\x0c\xa9\x30\x7a\x3e"
5003 "\xea\x8f\x85\x6d\x3a\x12\x4f\x72"
5004 "\x69\x58\x7a\x80\xbb\xb5\x97\xf3"
5005 "\xcf\x70\xd2\x5d\xdd\x4d\x21\x79"
5006 "\x54\x4d\xe4\x05\xe8\xbd\xc2\x62"
5007 "\xb1\x3b\x77\x1c\xd6\x5c\xf3\xa0"
5008 "\x79\x00\xa8\x6c\x29\xd9\x18\x24"
5009 "\x36\xa2\x46\xc0\x96\x65\x7f\xbd"
5010 "\x2a\xed\x36\x16\x0c\xaa\x9f\xf4"
5011 "\xc5\xb4\xe2\x12\xed\x69\xed\x4f"
5012 "\x26\x2c\x39\x52\x89\x98\xe7\x2c"
5013 "\x99\xa4\x9e\xa3\x9b\x99\x46\x7a"
5014 "\x3a\xdc\xa8\x59\xa3\xdb\xc3\x3b"
5015 "\x95\x0d\x3b\x09\x6e\xee\x83\x5d"
5016 "\x32\x4d\xed\xab\xfa\x98\x14\x4e"
5017 "\xc3\x15\x45\x53\x61\xc4\x93\xbd"
5018 "\x90\xf4\x99\x95\x4c\xe6\x76\x92"
5019 "\x29\x90\x46\x30\x92\x69\x7d\x13"
5020 "\xf2\xa5\xcd\x69\x49\x44\xb2\x0f"
5021 "\x63\x40\x36\x5f\x09\xe2\x78\xf8"
5022 "\x91\xe3\xe2\xfa\x10\xf7\xc8\x24"
5023 "\xa8\x89\x32\x5c\x37\x25\x1d\xb2"
5024 "\xea\x17\x8a\x0a\xa9\x64\xc3\x7c"
5025 "\x3c\x7c\xbd\xc6\x79\x34\xe7\xe2"
5026 "\x85\x8e\xbf\xf8\xde\x92\xa0\xae"
5027 "\x20\xc4\xf6\xbb\x1f\x38\x19\x0e"
5028 "\xe8\x79\x9c\xa1\x23\xe9\x54\x7e"
5029 "\x37\x2f\xe2\x94\x32\xaf\xa0\x23"
5030 "\x49\xe4\xc0\xb3\xac\x00\x8f\x36"
5031 "\x05\xc4\xa6\x96\xec\x05\x98\x4f"
5032 "\x96\x67\x57\x1f\x20\x86\x1b\x2d"
5033 "\x69\xe4\x29\x93\x66\x5f\xaf\x6b"
5034 "\x88\x26\x2c\x67\x02\x4b\x52\xd0"
5035 "\x83\x7a\x43\x1f\xc0\x71\x15\x25"
5036 "\x77\x65\x08\x60\x11\x76\x4c\x8d"
5037 "\xed\xa9\x27\xc6\xb1\x2a\x2c\x6a"
5038 "\x4a\x97\xf5\xc6\xb7\x70\x42\xd3"
5039 "\x03\xd1\x24\x95\xec\x6d\xab\x38"
5040 "\x72\xce\xe2\x8b\x33\xd7\x51\x09"
5041 "\xdc\x45\xe0\x09\x96\x32\xf3\xc4"
5042 "\x84\xdc\x73\x73\x2d\x1b\x11\x98"
5043 "\xc5\x0e\x69\x28\x94\xc7\xb5\x4d"
5044 "\xc8\x8a\xd0\xaa\x13\x2e\x18\x74"
5045 "\xdd\xd1\x1e\xf3\x90\xe8\xfc\x9a"
5046 "\x72\x4a\x0e\xd1\xe4\xfb\x0d\x96"
5047 "\xd1\x0c\x79\x85\x1b\x1c\xfe\xe1"
5048 "\x62\x8f\x7a\x73\x32\xab\xc8\x18"
5049 "\x69\xe3\x34\x30\xdf\x13\xa6\xe5"
5050 "\xe8\x0e\x67\x7f\x81\x11\xb4\x60"
5051 "\xc7\xbd\x79\x65\x50\xdc\xc4\x5b"
5052 "\xde\x39\xa4\x01\x72\x63\xf3\xd1"
5053 "\x64\x4e\xdf\xfc\x27\x92\x37\x0d"
5054 "\x57\xcd\x11\x4f\x11\x04\x8e\x1d"
5055 "\x16\xf7\xcd\x92\x9a\x99\x30\x14"
5056 "\xf1\x7c\x67\x1b\x1f\x41\x0b\xe8"
5057 "\x32\xe8\xb8\xc1\x4f\x54\x86\x4f"
5058 "\xe5\x79\x81\x73\xcd\x43\x59\x68"
5059 "\x73\x02\x3b\x78\x21\x72\x43\x00"
5060 "\x49\x17\xf7\x00\xaf\x68\x24\x53"
5061 "\x05\x0a\xc3\x33\xe0\x33\x3f\x69"
5062 "\xd2\x84\x2f\x0b\xed\xde\x04\xf4"
5063 "\x11\x94\x13\x69\x51\x09\x28\xde"
5064 "\x57\x5c\xef\xdc\x9a\x49\x1c\x17"
5065 "\x97\xf3\x96\xc1\x7f\x5d\x2e\x7d"
5066 "\x55\xb8\xb3\x02\x09\xb3\x1f\xe7"
5067 "\xc9\x8d\xa3\x36\x34\x8a\x77\x13"
5068 "\x30\x63\x4c\xa5\xcd\xc3\xe0\x7e"
5069 "\x05\xa1\x7b\x0c\xcb\x74\x47\x31"
5070 "\x62\x03\x43\xf1\x87\xb4\xb0\x85"
5071 "\x87\x8e\x4b\x25\xc7\xcf\xae\x4b"
5072 "\x36\x46\x3e\x62\xbc\x6f\xeb\x5f"
5073 "\x73\xac\xe6\x07\xee\xc1\xa1\xd6"
5074 "\xc4\xab\xc9\xd6\x89\x45\xe1\xf1"
5075 "\x04\x4e\x1a\x6f\xbb\x4f\x3a\xa3"
5076 "\xa0\xcb\xa3\x0a\xd8\x71\x35\x55"
5077 "\xe4\xbc\x2e\x04\x06\xe6\xff\x5b"
5078 "\x1c\xc0\x11\x7c\xc5\x17\xf3\x38"
5079 "\xcf\xe9\xba\x0f\x0e\xef\x02\xc2"
5080 "\x8d\xc6\xbc\x4b\x67\x20\x95\xd7"
5081 "\x2c\x45\x5b\x86\x44\x8c\x6f\x2e"
5082 "\x7e\x9f\x1c\x77\xba\x6b\x0e\xa3"
5083 "\x69\xdc\xab\x24\x57\x60\x47\xc1"
5084 "\xd1\xa5\x9d\x23\xe6\xb1\x37\xfe"
5085 "\x93\xd2\x4c\x46\xf9\x0c\xc6\xfb"
5086 "\xd6\x9d\x99\x69\xab\x7a\x07\x0c"
5087 "\x65\xe7\xc4\x08\x96\xe2\xa5\x01"
5088 "\x3f\x46\x07\x05\x7e\xe8\x9a\x90"
5089 "\x50\xdc\xe9\x7a\xea\xa1\x39\x6e"
5090 "\x66\xe4\x6f\xa5\x5f\xb2\xd9\x5b"
5091 "\xf5\xdb\x2a\x32\xf0\x11\x6f\x7c"
5092 "\x26\x10\x8f\x3d\x80\xe9\x58\xf7"
5093 "\xe0\xa8\x57\xf8\xdb\x0e\xce\x99"
5094 "\x63\x19\x3d\xd5\xec\x1b\x77\x69"
5095 "\x98\xf6\xe4\x5f\x67\x17\x4b\x09"
5096 "\x85\x62\x82\x70\x18\xe2\x9a\x78"
5097 "\xe2\x62\xbd\xb4\xf1\x42\xc6\xfb"
5098 "\x08\xd0\xbd\xeb\x4e\x09\xf2\xc8"
5099 "\x1e\xdc\x3d\x32\x21\x56\x9c\x4f"
5100 "\x35\xf3\x61\x06\x72\x84\xc4\x32"
5101 "\xf2\xf1\xfa\x0b\x2f\xc3\xdb\x02"
5102 "\x04\xc2\xde\x57\x64\x60\x8d\xcf"
5103 "\xcb\x86\x5d\x97\x3e\xb1\x9c\x01"
5104 "\xd6\x28\x8f\x99\xbc\x46\xeb\x05"
5105 "\xaf\x7e\xb8\x21\x2a\x56\x85\x1c"
5106 "\xb3\x71\xa0\xde\xca\x96\xf1\x78"
5107 "\x49\xa2\x99\x81\x80\x5c\x01\xf5"
5108 "\xa0\xa2\x56\x63\xe2\x70\x07\xa5"
5109 "\x95\xd6\x85\xeb\x36\x9e\xa9\x51"
5110 "\x66\x56\x5f\x1d\x02\x19\xe2\xf6"
5111 "\x4f\x73\x38\x09\x75\x64\x48\xe0"
5112 "\xf1\x7e\x0e\xe8\x9d\xf9\xed\x94"
5113 "\xfe\x16\x26\x62\x49\x74\xf4\xb0"
5114 "\xd4\xa9\x6c\xb0\xfd\x53\xe9\x81"
5115 "\xe0\x7a\xbf\xcf\xb5\xc4\x01\x81"
5116 "\x79\x99\x77\x01\x3b\xe9\xa2\xb6"
5117 "\xe6\x6a\x8a\x9e\x56\x1c\x8d\x1e"
5118 "\x8f\x06\x55\x2c\x6c\xdc\x92\x87"
5119 "\x64\x3b\x4b\x19\xa1\x13\x64\x1d"
5120 "\x4a\xe9\xc0\x00\xb8\x95\xef\x6b"
5121 "\x1a\x86\x6d\x37\x52\x02\xc2\xe0"
5122 "\xc8\xbb\x42\x0c\x02\x21\x4a\xc9"
5123 "\xef\xa0\x54\xe4\x5e\x16\x53\x81"
5124 "\x70\x62\x10\xaf\xde\xb8\xb5\xd3"
5125 "\xe8\x5e\x6c\xc3\x8a\x3e\x18\x07"
5126 "\xf2\x2f\x7d\xa7\xe1\x3d\x4e\xb4"
5127 "\x26\xa7\xa3\x93\x86\xb2\x04\x1e"
5128 "\x53\x5d\x86\xd6\xde\x65\xca\xe3"
5129 "\x4e\xc1\xcf\xef\xc8\x70\x1b\x83"
5130 "\x13\xdd\x18\x8b\x0d\x76\xd2\xf6"
5131 "\x37\x7a\x93\x7a\x50\x11\x9f\x96"
5132 "\x86\x25\xfd\xac\xdc\xbe\x18\x93"
5133 "\x19\x6b\xec\x58\x4f\xb9\x75\xa7"
5134 "\xdd\x3f\x2f\xec\xc8\x5a\x84\xab"
5135 "\xd5\xe4\x8a\x07\xf6\x4d\x23\xd6"
5136 "\x03\xfb\x03\x6a\xea\x66\xbf\xd4"
5137 "\xb1\x34\xfb\x78\xe9\x55\xdc\x7c"
5138 "\x3d\x9c\xe5\x9a\xac\xc3\x7a\x80"
5139 "\x24\x6d\xa0\xef\x25\x7c\xb7\xea"
5140 "\xce\x4d\x5f\x18\x60\xce\x87\x22"
5141 "\x66\x2f\xd5\xdd\xdd\x02\x21\x75"
5142 "\x82\xa0\x1f\x58\xc6\xd3\x62\xf7"
5143 "\x32\xd8\xaf\x1e\x07\x77\x51\x96"
5144 "\xd5\x6b\x1e\x7e\x80\x02\xe8\x67"
5145 "\xea\x17\x0b\x10\xd2\x3f\x28\x25"
5146 "\x4f\x05\x77\x02\x14\x69\xf0\x2c"
5147 "\xbe\x0c\xf1\x74\x30\xd1\xb9\x9b"
5148 "\xfc\x8c\xbb\x04\x16\xd9\xba\xc3"
5149 "\xbc\x91\x8a\xc4\x30\xa4\xb0\x12"
5150 "\x4c\x21\x87\xcb\xc9\x1d\x16\x96"
5151 "\x07\x6f\x23\x54\xb9\x6f\x79\xe5"
5152 "\x64\xc0\x64\xda\xb1\xae\xdd\x60"
5153 "\x6c\x1a\x9d\xd3\x04\x8e\x45\xb0"
5154 "\x92\x61\xd0\x48\x81\xed\x5e\x1d"
5155 "\xa0\xc9\xa4\x33\xc7\x13\x51\x5d"
5156 "\x7f\x83\x73\xb6\x70\x18\x65\x3e"
5157 "\x2f\x0e\x7a\x12\x39\x98\xab\xd8"
5158 "\x7e\x6f\xa3\xd1\xba\x56\xad\xbd"
5159 "\xf0\x03\x01\x1c\x85\x35\x9f\xeb"
5160 "\x19\x63\xa1\xaf\xfe\x2d\x35\x50"
5161 "\x39\xa0\x65\x7c\x95\x7e\x6b\xfe"
5162 "\xc1\xac\x07\x7c\x98\x4f\xbe\x57"
5163 "\xa7\x22\xec\xe2\x7e\x29\x09\x53"
5164 "\xe8\xbf\xb4\x7e\x3f\x8f\xfc\x14"
5165 "\xce\x54\xf9\x18\x58\xb5\xff\x44"
5166 "\x05\x9d\xce\x1b\xb6\x82\x23\xc8"
5167 "\x2e\xbc\x69\xbb\x4a\x29\x0f\x65"
5168 "\x94\xf0\x63\x06\x0e\xef\x8c\xbd"
5169 "\xff\xfd\xb0\x21\x6e\x57\x05\x75"
5170 "\xda\xd5\xc4\xeb\x8d\x32\xf7\x50"
5171 "\xd3\x6f\x22\xed\x5f\x8e\xa2\x5b"
5172 "\x80\x8c\xc8\x78\x40\x24\x4b\x89"
5173 "\x30\xce\x7a\x97\x0e\xc4\xaf\xef"
5174 "\x9b\xb4\xcd\x66\x74\x14\x04\x2b"
5175 "\xf7\xce\x0b\x1c\x6e\xc2\x78\x8c"
5176 "\xca\xc5\xd0\x1c\x95\x4a\x91\x2d"
5177 "\xa7\x20\xeb\x86\x52\xb7\x67\xd8"
5178 "\x0c\xd6\x04\x14\xde\x51\x74\x75"
5179 "\xe7\x11\xb4\x87\xa3\x3d\x2d\xad"
5180 "\x4f\xef\xa0\x0f\x70\x00\x6d\x13"
5181 "\x19\x1d\x41\x50\xe9\xd8\xf0\x32"
5182 "\x71\xbc\xd3\x11\xf2\xac\xbe\xaf"
5183 "\x75\x46\x65\x4e\x07\x34\x37\xa3"
5184 "\x89\xfe\x75\xd4\x70\x4c\xc6\x3f"
5185 "\x69\x24\x0e\x38\x67\x43\x8c\xde"
5186 "\x06\xb5\xb8\xe7\xc4\xf0\x41\x8f"
5187 "\xf0\xbd\x2f\x0b\xb9\x18\xf8\xde"
5188 "\x64\xb1\xdb\xee\x00\x50\x77\xe1"
5189 "\xc7\xff\xa6\xfa\xdd\x70\xf4\xe3"
5190 "\x93\xe9\x77\x35\x3d\x4b\x2f\x2b"
5191 "\x6d\x55\xf0\xfc\x88\x54\x4e\x89"
5192 "\xc1\x8a\x23\x31\x2d\x14\x2a\xb8"
5193 "\x1b\x15\xdd\x9e\x6e\x7b\xda\x05"
5194 "\x91\x7d\x62\x64\x96\x72\xde\xfc"
5195 "\xc1\xec\xf0\x23\x51\x6f\xdb\x5b"
5196 "\x1d\x08\x57\xce\x09\xb8\xf6\xcd"
5197 "\x8d\x95\xf2\x20\xbf\x0f\x20\x57"
5198 "\x98\x81\x84\x4f\x15\x5c\x76\xe7"
5199 "\x3e\x0a\x3a\x6c\xc4\x8a\xbe\x78"
5200 "\x74\x77\xc3\x09\x4b\x5d\x48\xe4"
5201 "\xc8\xcb\x0b\xea\x17\x28\xcf\xcf"
5202 "\x31\x32\x44\xa4\xe5\x0e\x1a\x98"
5203 "\x94\xc4\xf0\xff\xae\x3e\x44\xe8"
5204 "\xa5\xb3\xb5\x37\x2f\xe8\xaf\x6f"
5205 "\x28\xc1\x37\x5f\x31\xd2\xb9\x33"
5206 "\xb1\xb2\x52\x94\x75\x2c\x29\x59"
5207 "\x06\xc2\x25\xe8\x71\x65\x4e\xed"
5208 "\xc0\x9c\xb1\xbb\x25\xdc\x6c\xe7"
5209 "\x4b\xa5\x7a\x54\x7a\x60\xff\x7a"
5210 "\xe0\x50\x40\x96\x35\x63\xe4\x0b"
5211 "\x76\xbd\xa4\x65\x00\x1b\x57\x88"
5212 "\xae\xed\x39\x88\x42\x11\x3c\xed"
5213 "\x85\x67\x7d\xb9\x68\x82\xe9\x43"
5214 "\x3c\x47\x53\xfa\xe8\xf8\x9f\x1f"
5215 "\x9f\xef\x0f\xf7\x30\xd9\x30\x0e"
5216 "\xb9\x9f\x69\x18\x2f\x7e\xf8\xf8"
5217 "\xf8\x8c\x0f\xd4\x02\x4d\xea\xcd"
5218 "\x0a\x9c\x6f\x71\x6d\x5a\x4c\x60"
5219 "\xce\x20\x56\x32\xc6\xc5\x99\x1f"
5220 "\x09\xe6\x4e\x18\x1a\x15\x13\xa8"
5221 "\x7d\xb1\x6b\xc0\xb2\x6d\xf8\x26"
5222 "\x66\xf8\x3d\x18\x74\x70\x66\x7a"
5223 "\x34\x17\xde\xba\x47\xf1\x06\x18"
5224 "\xcb\xaf\xeb\x4a\x1e\x8f\xa7\x77"
5225 "\xe0\x3b\x78\x62\x66\xc9\x10\xea"
5226 "\x1f\xb7\x29\x0a\x45\xa1\x1d\x1e"
5227 "\x1d\xe2\x65\x61\x50\x9c\xd7\x05"
5228 "\xf2\x0b\x5b\x12\x61\x02\xc8\xe5"
5229 "\x63\x4f\x20\x0c\x07\x17\x33\x5e"
5230 "\x03\x9a\x53\x0f\x2e\x55\xfe\x50"
5231 "\x43\x7d\xd0\xb6\x7e\x5a\xda\xae"
5232 "\x58\xef\x15\xa9\x83\xd9\x46\xb1"
5233 "\x42\xaa\xf5\x02\x6c\xce\x92\x06"
5234 "\x1b\xdb\x66\x45\x91\x79\xc2\x2d"
5235 "\xe6\x53\xd3\x14\xfd\xbb\x44\x63"
5236 "\xc6\xd7\x3d\x7a\x0c\x75\x78\x9d"
5237 "\x5c\xa6\x39\xb3\xe5\x63\xca\x8b"
5238 "\xfe\xd3\xef\x60\x83\xf6\x8e\x70"
5239 "\xb6\x67\xc7\x77\xed\x23\xef\x4c"
5240 "\xf0\xed\x2d\x07\x59\x6f\xc1\x01"
5241 "\x34\x37\x08\xab\xd9\x1f\x09\xb1"
5242 "\xce\x5b\x17\xff\x74\xf8\x9c\xd5"
5243 "\x2c\x56\x39\x79\x0f\x69\x44\x75"
5244 "\x58\x27\x01\xc4\xbf\xa7\xa1\x1d"
5245 "\x90\x17\x77\x86\x5a\x3f\xd9\xd1"
5246 "\x0e\xa0\x10\xf8\xec\x1e\xa5\x7f"
5247 "\x5e\x36\xd1\xe3\x04\x2c\x70\xf7"
5248 "\x8e\xc0\x98\x2f\x6c\x94\x2b\x41"
5249 "\xb7\x60\x00\xb7\x2e\xb8\x02\x8d"
5250 "\xb8\xb0\xd3\x86\xba\x1d\xd7\x90"
5251 "\xd6\xb6\xe1\xfc\xd7\xd8\x28\x06"
5252 "\x63\x9b\xce\x61\x24\x79\xc0\x70"
5253 "\x52\xd0\xb6\xd4\x28\x95\x24\x87"
5254 "\x03\x1f\xb7\x9a\xda\xa3\xfb\x52"
5255 "\x5b\x68\xe7\x4c\x8c\x24\xe1\x42"
5256 "\xf7\xd5\xfd\xad\x06\x32\x9f\xba"
5257 "\xc1\xfc\xdd\xc6\xfc\xfc\xb3\x38"
5258 "\x74\x56\x58\x40\x02\x37\x52\x2c"
5259 "\x55\xcc\xb3\x9e\x7a\xe9\xd4\x38"
5260 "\x41\x5e\x0c\x35\xe2\x11\xd1\x13"
5261 "\xf8\xb7\x8d\x72\x6b\x22\x2a\xb0"
5262 "\xdb\x08\xba\x35\xb9\x3f\xc8\xd3"
5263 "\x24\x90\xec\x58\xd2\x09\xc7\x2d"
5264 "\xed\x38\x80\x36\x72\x43\x27\x49"
5265 "\x4a\x80\x8a\xa2\xe8\xd3\xda\x30"
5266 "\x7d\xb6\x82\x37\x86\x92\x86\x3e"
5267 "\x08\xb2\x28\x5a\x55\x44\x24\x7d"
5268 "\x40\x48\x8a\xb6\x89\x58\x08\xa0"
5269 "\xd6\x6d\x3a\x17\xbf\xf6\x54\xa2"
5270 "\xf5\xd3\x8c\x0f\x78\x12\x57\x8b"
5271 "\xd5\xc2\xfd\x58\x5b\x7f\x38\xe3"
5272 "\xcc\xb7\x7c\x48\xb3\x20\xe8\x81"
5273 "\x14\x32\x45\x05\xe0\xdb\x9f\x75"
5274 "\x85\xb4\x6a\xfc\x95\xe3\x54\x22"
5275 "\x12\xee\x30\xfe\xd8\x30\xef\x34"
5276 "\x50\xab\x46\x30\x98\x2f\xb7\xc0"
5277 "\x15\xa2\x83\xb6\xf2\x06\x21\xa2"
5278 "\xc3\x26\x37\x14\xd1\x4d\xb5\x10"
5279 "\x52\x76\x4d\x6a\xee\xb5\x2b\x15"
5280 "\xb7\xf9\x51\xe8\x2a\xaf\xc7\xfa"
5281 "\x77\xaf\xb0\x05\x4d\xd1\x68\x8e"
5282 "\x74\x05\x9f\x9d\x93\xa5\x3e\x7f"
5283 "\x4e\x5f\x9d\xcb\x09\xc7\x83\xe3"
5284 "\x02\x9d\x27\x1f\xef\x85\x05\x8d"
5285 "\xec\x55\x88\x0f\x0d\x7c\x4c\xe8"
5286 "\xa1\x75\xa0\xd8\x06\x47\x14\xef"
5287 "\xaa\x61\xcf\x26\x15\xad\xd8\xa3"
5288 "\xaa\x75\xf2\x78\x4a\x5a\x61\xdf"
5289 "\x8b\xc7\x04\xbc\xb2\x32\xd2\x7e"
5290 "\x42\xee\xb4\x2f\x51\xff\x7b\x2e"
5291 "\xd3\x02\xe8\xdc\x5d\x0d\x50\xdc"
5292 "\xae\xb7\x46\xf9\xa8\xe6\xd0\x16"
5293 "\xcc\xe6\x2c\x81\xc7\xad\xe9\xf0"
5294 "\x05\x72\x6d\x3d\x0a\x7a\xa9\x02"
5295 "\xac\x82\x93\x6e\xb6\x1c\x28\xfc"
5296 "\x44\x12\xfb\x73\x77\xd4\x13\x39"
5297 "\x29\x88\x8a\xf3\x5c\xa6\x36\xa0"
5298 "\x2a\xed\x7e\xb1\x1d\xd6\x4c\x6b"
5299 "\x41\x01\x18\x5d\x5d\x07\x97\xa6"
5300 "\x4b\xef\x31\x18\xea\xac\xb1\x84"
5301 "\x21\xed\xda\x86",
5302 .rlen = 4100,
5303 .np = 2,
5304 .tap = { 4064, 36 },
5308 static struct cipher_testvec aes_ctr_rfc3686_dec_tv_template[] = {
5309 { /* From RFC 3686 */
5310 .key = "\xae\x68\x52\xf8\x12\x10\x67\xcc"
5311 "\x4b\xf7\xa5\x76\x55\x77\xf3\x9e"
5312 "\x00\x00\x00\x30",
5313 .klen = 20,
5314 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
5315 .input = "\xe4\x09\x5d\x4f\xb7\xa7\xb3\x79"
5316 "\x2d\x61\x75\xa3\x26\x13\x11\xb8",
5317 .ilen = 16,
5318 .result = "Single block msg",
5319 .rlen = 16,
5320 }, {
5321 .key = "\x7e\x24\x06\x78\x17\xfa\xe0\xd7"
5322 "\x43\xd6\xce\x1f\x32\x53\x91\x63"
5323 "\x00\x6c\xb6\xdb",
5324 .klen = 20,
5325 .iv = "\xc0\x54\x3b\x59\xda\x48\xd9\x0b",
5326 .input = "\x51\x04\xa1\x06\x16\x8a\x72\xd9"
5327 "\x79\x0d\x41\xee\x8e\xda\xd3\x88"
5328 "\xeb\x2e\x1e\xfc\x46\xda\x57\xc8"
5329 "\xfc\xe6\x30\xdf\x91\x41\xbe\x28",
5330 .ilen = 32,
5331 .result = "\x00\x01\x02\x03\x04\x05\x06\x07"
5332 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
5333 "\x10\x11\x12\x13\x14\x15\x16\x17"
5334 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
5335 .rlen = 32,
5336 }, {
5337 .key = "\x16\xaf\x5b\x14\x5f\xc9\xf5\x79"
5338 "\xc1\x75\xf9\x3e\x3b\xfb\x0e\xed"
5339 "\x86\x3d\x06\xcc\xfd\xb7\x85\x15"
5340 "\x00\x00\x00\x48",
5341 .klen = 28,
5342 .iv = "\x36\x73\x3c\x14\x7d\x6d\x93\xcb",
5343 .input = "\x4b\x55\x38\x4f\xe2\x59\xc9\xc8"
5344 "\x4e\x79\x35\xa0\x03\xcb\xe9\x28",
5345 .ilen = 16,
5346 .result = "Single block msg",
5347 .rlen = 16,
5348 }, {
5349 .key = "\x7c\x5c\xb2\x40\x1b\x3d\xc3\x3c"
5350 "\x19\xe7\x34\x08\x19\xe0\xf6\x9c"
5351 "\x67\x8c\x3d\xb8\xe6\xf6\xa9\x1a"
5352 "\x00\x96\xb0\x3b",
5353 .klen = 28,
5354 .iv = "\x02\x0c\x6e\xad\xc2\xcb\x50\x0d",
5355 .input = "\x45\x32\x43\xfc\x60\x9b\x23\x32"
5356 "\x7e\xdf\xaa\xfa\x71\x31\xcd\x9f"
5357 "\x84\x90\x70\x1c\x5a\xd4\xa7\x9c"
5358 "\xfc\x1f\xe0\xff\x42\xf4\xfb\x00",
5359 .ilen = 32,
5360 .result = "\x00\x01\x02\x03\x04\x05\x06\x07"
5361 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
5362 "\x10\x11\x12\x13\x14\x15\x16\x17"
5363 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
5364 .rlen = 32,
5365 }, {
5366 .key = "\x77\x6b\xef\xf2\x85\x1d\xb0\x6f"
5367 "\x4c\x8a\x05\x42\xc8\x69\x6f\x6c"
5368 "\x6a\x81\xaf\x1e\xec\x96\xb4\xd3"
5369 "\x7f\xc1\xd6\x89\xe6\xc1\xc1\x04"
5370 "\x00\x00\x00\x60",
5371 .klen = 36,
5372 .iv = "\xdb\x56\x72\xc9\x7a\xa8\xf0\xb2",
5373 .input = "\x14\x5a\xd0\x1d\xbf\x82\x4e\xc7"
5374 "\x56\x08\x63\xdc\x71\xe3\xe0\xc0",
5375 .ilen = 16,
5376 .result = "Single block msg",
5377 .rlen = 16,
5378 }, {
5379 .key = "\xf6\xd6\x6d\x6b\xd5\x2d\x59\xbb"
5380 "\x07\x96\x36\x58\x79\xef\xf8\x86"
5381 "\xc6\x6d\xd5\x1a\x5b\x6a\x99\x74"
5382 "\x4b\x50\x59\x0c\x87\xa2\x38\x84"
5383 "\x00\xfa\xac\x24",
5384 .klen = 36,
5385 .iv = "\xc1\x58\x5e\xf1\x5a\x43\xd8\x75",
5386 .input = "\xf0\x5e\x23\x1b\x38\x94\x61\x2c"
5387 "\x49\xee\x00\x0b\x80\x4e\xb2\xa9"
5388 "\xb8\x30\x6b\x50\x8f\x83\x9d\x6a"
5389 "\x55\x30\x83\x1d\x93\x44\xaf\x1c",
5390 .ilen = 32,
5391 .result = "\x00\x01\x02\x03\x04\x05\x06\x07"
5392 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
5393 "\x10\x11\x12\x13\x14\x15\x16\x17"
5394 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
5395 .rlen = 32,
5399 static struct aead_testvec aes_gcm_enc_tv_template[] = {
5400 { /* From McGrew & Viega - http://citeseer.ist.psu.edu/656989.html */
5401 .key = zeroed_string,
5402 .klen = 16,
5403 .result = "\x58\xe2\xfc\xce\xfa\x7e\x30\x61"
5404 "\x36\x7f\x1d\x57\xa4\xe7\x45\x5a",
5405 .rlen = 16,
5406 }, {
5407 .key = zeroed_string,
5408 .klen = 16,
5409 .input = zeroed_string,
5410 .ilen = 16,
5411 .result = "\x03\x88\xda\xce\x60\xb6\xa3\x92"
5412 "\xf3\x28\xc2\xb9\x71\xb2\xfe\x78"
5413 "\xab\x6e\x47\xd4\x2c\xec\x13\xbd"
5414 "\xf5\x3a\x67\xb2\x12\x57\xbd\xdf",
5415 .rlen = 32,
5416 }, {
5417 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
5418 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
5419 .klen = 16,
5420 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
5421 "\xde\xca\xf8\x88",
5422 .input = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
5423 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
5424 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
5425 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
5426 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
5427 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
5428 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
5429 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
5430 .ilen = 64,
5431 .result = "\x42\x83\x1e\xc2\x21\x77\x74\x24"
5432 "\x4b\x72\x21\xb7\x84\xd0\xd4\x9c"
5433 "\xe3\xaa\x21\x2f\x2c\x02\xa4\xe0"
5434 "\x35\xc1\x7e\x23\x29\xac\xa1\x2e"
5435 "\x21\xd5\x14\xb2\x54\x66\x93\x1c"
5436 "\x7d\x8f\x6a\x5a\xac\x84\xaa\x05"
5437 "\x1b\xa3\x0b\x39\x6a\x0a\xac\x97"
5438 "\x3d\x58\xe0\x91\x47\x3f\x59\x85"
5439 "\x4d\x5c\x2a\xf3\x27\xcd\x64\xa6"
5440 "\x2c\xf3\x5a\xbd\x2b\xa6\xfa\xb4",
5441 .rlen = 80,
5442 }, {
5443 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
5444 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
5445 .klen = 16,
5446 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
5447 "\xde\xca\xf8\x88",
5448 .input = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
5449 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
5450 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
5451 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
5452 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
5453 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
5454 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
5455 "\xba\x63\x7b\x39",
5456 .ilen = 60,
5457 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
5458 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
5459 "\xab\xad\xda\xd2",
5460 .alen = 20,
5461 .result = "\x42\x83\x1e\xc2\x21\x77\x74\x24"
5462 "\x4b\x72\x21\xb7\x84\xd0\xd4\x9c"
5463 "\xe3\xaa\x21\x2f\x2c\x02\xa4\xe0"
5464 "\x35\xc1\x7e\x23\x29\xac\xa1\x2e"
5465 "\x21\xd5\x14\xb2\x54\x66\x93\x1c"
5466 "\x7d\x8f\x6a\x5a\xac\x84\xaa\x05"
5467 "\x1b\xa3\x0b\x39\x6a\x0a\xac\x97"
5468 "\x3d\x58\xe0\x91"
5469 "\x5b\xc9\x4f\xbc\x32\x21\xa5\xdb"
5470 "\x94\xfa\xe9\x5a\xe7\x12\x1a\x47",
5471 .rlen = 76,
5472 }, {
5473 .key = zeroed_string,
5474 .klen = 24,
5475 .result = "\xcd\x33\xb2\x8a\xc7\x73\xf7\x4b"
5476 "\xa0\x0e\xd1\xf3\x12\x57\x24\x35",
5477 .rlen = 16,
5478 }, {
5479 .key = zeroed_string,
5480 .klen = 24,
5481 .input = zeroed_string,
5482 .ilen = 16,
5483 .result = "\x98\xe7\x24\x7c\x07\xf0\xfe\x41"
5484 "\x1c\x26\x7e\x43\x84\xb0\xf6\x00"
5485 "\x2f\xf5\x8d\x80\x03\x39\x27\xab"
5486 "\x8e\xf4\xd4\x58\x75\x14\xf0\xfb",
5487 .rlen = 32,
5488 }, {
5489 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
5490 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
5491 "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
5492 .klen = 24,
5493 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
5494 "\xde\xca\xf8\x88",
5495 .input = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
5496 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
5497 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
5498 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
5499 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
5500 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
5501 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
5502 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
5503 .ilen = 64,
5504 .result = "\x39\x80\xca\x0b\x3c\x00\xe8\x41"
5505 "\xeb\x06\xfa\xc4\x87\x2a\x27\x57"
5506 "\x85\x9e\x1c\xea\xa6\xef\xd9\x84"
5507 "\x62\x85\x93\xb4\x0c\xa1\xe1\x9c"
5508 "\x7d\x77\x3d\x00\xc1\x44\xc5\x25"
5509 "\xac\x61\x9d\x18\xc8\x4a\x3f\x47"
5510 "\x18\xe2\x44\x8b\x2f\xe3\x24\xd9"
5511 "\xcc\xda\x27\x10\xac\xad\xe2\x56"
5512 "\x99\x24\xa7\xc8\x58\x73\x36\xbf"
5513 "\xb1\x18\x02\x4d\xb8\x67\x4a\x14",
5514 .rlen = 80,
5515 }, {
5516 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
5517 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
5518 "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
5519 .klen = 24,
5520 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
5521 "\xde\xca\xf8\x88",
5522 .input = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
5523 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
5524 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
5525 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
5526 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
5527 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
5528 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
5529 "\xba\x63\x7b\x39",
5530 .ilen = 60,
5531 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
5532 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
5533 "\xab\xad\xda\xd2",
5534 .alen = 20,
5535 .result = "\x39\x80\xca\x0b\x3c\x00\xe8\x41"
5536 "\xeb\x06\xfa\xc4\x87\x2a\x27\x57"
5537 "\x85\x9e\x1c\xea\xa6\xef\xd9\x84"
5538 "\x62\x85\x93\xb4\x0c\xa1\xe1\x9c"
5539 "\x7d\x77\x3d\x00\xc1\x44\xc5\x25"
5540 "\xac\x61\x9d\x18\xc8\x4a\x3f\x47"
5541 "\x18\xe2\x44\x8b\x2f\xe3\x24\xd9"
5542 "\xcc\xda\x27\x10"
5543 "\x25\x19\x49\x8e\x80\xf1\x47\x8f"
5544 "\x37\xba\x55\xbd\x6d\x27\x61\x8c",
5545 .rlen = 76,
5546 .np = 2,
5547 .tap = { 32, 28 },
5548 .anp = 2,
5549 .atap = { 8, 12 }
5550 }, {
5551 .key = zeroed_string,
5552 .klen = 32,
5553 .result = "\x53\x0f\x8a\xfb\xc7\x45\x36\xb9"
5554 "\xa9\x63\xb4\xf1\xc4\xcb\x73\x8b",
5555 .rlen = 16,
5559 static struct aead_testvec aes_gcm_dec_tv_template[] = {
5560 { /* From McGrew & Viega - http://citeseer.ist.psu.edu/656989.html */
5561 .key = zeroed_string,
5562 .klen = 32,
5563 .input = "\xce\xa7\x40\x3d\x4d\x60\x6b\x6e"
5564 "\x07\x4e\xc5\xd3\xba\xf3\x9d\x18"
5565 "\xd0\xd1\xc8\xa7\x99\x99\x6b\xf0"
5566 "\x26\x5b\x98\xb5\xd4\x8a\xb9\x19",
5567 .ilen = 32,
5568 .result = zeroed_string,
5569 .rlen = 16,
5570 }, {
5571 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
5572 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
5573 "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
5574 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
5575 .klen = 32,
5576 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
5577 "\xde\xca\xf8\x88",
5578 .input = "\x52\x2d\xc1\xf0\x99\x56\x7d\x07"
5579 "\xf4\x7f\x37\xa3\x2a\x84\x42\x7d"
5580 "\x64\x3a\x8c\xdc\xbf\xe5\xc0\xc9"
5581 "\x75\x98\xa2\xbd\x25\x55\xd1\xaa"
5582 "\x8c\xb0\x8e\x48\x59\x0d\xbb\x3d"
5583 "\xa7\xb0\x8b\x10\x56\x82\x88\x38"
5584 "\xc5\xf6\x1e\x63\x93\xba\x7a\x0a"
5585 "\xbc\xc9\xf6\x62\x89\x80\x15\xad"
5586 "\xb0\x94\xda\xc5\xd9\x34\x71\xbd"
5587 "\xec\x1a\x50\x22\x70\xe3\xcc\x6c",
5588 .ilen = 80,
5589 .result = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
5590 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
5591 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
5592 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
5593 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
5594 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
5595 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
5596 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
5597 .rlen = 64,
5598 }, {
5599 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
5600 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
5601 "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
5602 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
5603 .klen = 32,
5604 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
5605 "\xde\xca\xf8\x88",
5606 .input = "\x52\x2d\xc1\xf0\x99\x56\x7d\x07"
5607 "\xf4\x7f\x37\xa3\x2a\x84\x42\x7d"
5608 "\x64\x3a\x8c\xdc\xbf\xe5\xc0\xc9"
5609 "\x75\x98\xa2\xbd\x25\x55\xd1\xaa"
5610 "\x8c\xb0\x8e\x48\x59\x0d\xbb\x3d"
5611 "\xa7\xb0\x8b\x10\x56\x82\x88\x38"
5612 "\xc5\xf6\x1e\x63\x93\xba\x7a\x0a"
5613 "\xbc\xc9\xf6\x62"
5614 "\x76\xfc\x6e\xce\x0f\x4e\x17\x68"
5615 "\xcd\xdf\x88\x53\xbb\x2d\x55\x1b",
5616 .ilen = 76,
5617 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
5618 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
5619 "\xab\xad\xda\xd2",
5620 .alen = 20,
5621 .result = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
5622 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
5623 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
5624 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
5625 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
5626 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
5627 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
5628 "\xba\x63\x7b\x39",
5629 .rlen = 60,
5630 .np = 2,
5631 .tap = { 48, 28 },
5632 .anp = 3,
5633 .atap = { 8, 8, 4 }
5634 }, {
5635 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
5636 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
5637 .klen = 16,
5638 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
5639 "\xde\xca\xf8\x88",
5640 .input = "\x42\x83\x1e\xc2\x21\x77\x74\x24"
5641 "\x4b\x72\x21\xb7\x84\xd0\xd4\x9c"
5642 "\xe3\xaa\x21\x2f\x2c\x02\xa4\xe0"
5643 "\x35\xc1\x7e\x23\x29\xac\xa1\x2e"
5644 "\x21\xd5\x14\xb2\x54\x66\x93\x1c"
5645 "\x7d\x8f\x6a\x5a\xac\x84\xaa\x05"
5646 "\x1b\xa3\x0b\x39\x6a\x0a\xac\x97"
5647 "\x3d\x58\xe0\x91\x47\x3f\x59\x85"
5648 "\x4d\x5c\x2a\xf3\x27\xcd\x64\xa6"
5649 "\x2c\xf3\x5a\xbd\x2b\xa6\xfa\xb4",
5650 .ilen = 80,
5651 .result = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
5652 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
5653 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
5654 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
5655 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
5656 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
5657 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
5658 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
5659 .rlen = 64,
5660 }, {
5661 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
5662 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
5663 .klen = 16,
5664 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
5665 "\xde\xca\xf8\x88",
5666 .input = "\x42\x83\x1e\xc2\x21\x77\x74\x24"
5667 "\x4b\x72\x21\xb7\x84\xd0\xd4\x9c"
5668 "\xe3\xaa\x21\x2f\x2c\x02\xa4\xe0"
5669 "\x35\xc1\x7e\x23\x29\xac\xa1\x2e"
5670 "\x21\xd5\x14\xb2\x54\x66\x93\x1c"
5671 "\x7d\x8f\x6a\x5a\xac\x84\xaa\x05"
5672 "\x1b\xa3\x0b\x39\x6a\x0a\xac\x97"
5673 "\x3d\x58\xe0\x91"
5674 "\x5b\xc9\x4f\xbc\x32\x21\xa5\xdb"
5675 "\x94\xfa\xe9\x5a\xe7\x12\x1a\x47",
5676 .ilen = 76,
5677 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
5678 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
5679 "\xab\xad\xda\xd2",
5680 .alen = 20,
5681 .result = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
5682 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
5683 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
5684 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
5685 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
5686 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
5687 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
5688 "\xba\x63\x7b\x39",
5689 .rlen = 60,
5690 }, {
5691 .key = zeroed_string,
5692 .klen = 24,
5693 .input = "\x98\xe7\x24\x7c\x07\xf0\xfe\x41"
5694 "\x1c\x26\x7e\x43\x84\xb0\xf6\x00"
5695 "\x2f\xf5\x8d\x80\x03\x39\x27\xab"
5696 "\x8e\xf4\xd4\x58\x75\x14\xf0\xfb",
5697 .ilen = 32,
5698 .result = zeroed_string,
5699 .rlen = 16,
5700 }, {
5701 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
5702 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
5703 "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
5704 .klen = 24,
5705 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
5706 "\xde\xca\xf8\x88",
5707 .input = "\x39\x80\xca\x0b\x3c\x00\xe8\x41"
5708 "\xeb\x06\xfa\xc4\x87\x2a\x27\x57"
5709 "\x85\x9e\x1c\xea\xa6\xef\xd9\x84"
5710 "\x62\x85\x93\xb4\x0c\xa1\xe1\x9c"
5711 "\x7d\x77\x3d\x00\xc1\x44\xc5\x25"
5712 "\xac\x61\x9d\x18\xc8\x4a\x3f\x47"
5713 "\x18\xe2\x44\x8b\x2f\xe3\x24\xd9"
5714 "\xcc\xda\x27\x10\xac\xad\xe2\x56"
5715 "\x99\x24\xa7\xc8\x58\x73\x36\xbf"
5716 "\xb1\x18\x02\x4d\xb8\x67\x4a\x14",
5717 .ilen = 80,
5718 .result = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
5719 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
5720 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
5721 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
5722 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
5723 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
5724 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
5725 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
5726 .rlen = 64,
5727 }, {
5728 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
5729 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
5730 "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
5731 .klen = 24,
5732 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
5733 "\xde\xca\xf8\x88",
5734 .input = "\x39\x80\xca\x0b\x3c\x00\xe8\x41"
5735 "\xeb\x06\xfa\xc4\x87\x2a\x27\x57"
5736 "\x85\x9e\x1c\xea\xa6\xef\xd9\x84"
5737 "\x62\x85\x93\xb4\x0c\xa1\xe1\x9c"
5738 "\x7d\x77\x3d\x00\xc1\x44\xc5\x25"
5739 "\xac\x61\x9d\x18\xc8\x4a\x3f\x47"
5740 "\x18\xe2\x44\x8b\x2f\xe3\x24\xd9"
5741 "\xcc\xda\x27\x10"
5742 "\x25\x19\x49\x8e\x80\xf1\x47\x8f"
5743 "\x37\xba\x55\xbd\x6d\x27\x61\x8c",
5744 .ilen = 76,
5745 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
5746 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
5747 "\xab\xad\xda\xd2",
5748 .alen = 20,
5749 .result = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
5750 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
5751 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
5752 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
5753 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
5754 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
5755 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
5756 "\xba\x63\x7b\x39",
5757 .rlen = 60,
5761 static struct aead_testvec aes_ccm_enc_tv_template[] = {
5762 { /* From RFC 3610 */
5763 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
5764 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
5765 .klen = 16,
5766 .iv = "\x01\x00\x00\x00\x03\x02\x01\x00"
5767 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
5768 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07",
5769 .alen = 8,
5770 .input = "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
5771 "\x10\x11\x12\x13\x14\x15\x16\x17"
5772 "\x18\x19\x1a\x1b\x1c\x1d\x1e",
5773 .ilen = 23,
5774 .result = "\x58\x8c\x97\x9a\x61\xc6\x63\xd2"
5775 "\xf0\x66\xd0\xc2\xc0\xf9\x89\x80"
5776 "\x6d\x5f\x6b\x61\xda\xc3\x84\x17"
5777 "\xe8\xd1\x2c\xfd\xf9\x26\xe0",
5778 .rlen = 31,
5779 }, {
5780 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
5781 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
5782 .klen = 16,
5783 .iv = "\x01\x00\x00\x00\x07\x06\x05\x04"
5784 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
5785 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
5786 "\x08\x09\x0a\x0b",
5787 .alen = 12,
5788 .input = "\x0c\x0d\x0e\x0f\x10\x11\x12\x13"
5789 "\x14\x15\x16\x17\x18\x19\x1a\x1b"
5790 "\x1c\x1d\x1e\x1f",
5791 .ilen = 20,
5792 .result = "\xdc\xf1\xfb\x7b\x5d\x9e\x23\xfb"
5793 "\x9d\x4e\x13\x12\x53\x65\x8a\xd8"
5794 "\x6e\xbd\xca\x3e\x51\xe8\x3f\x07"
5795 "\x7d\x9c\x2d\x93",
5796 .rlen = 28,
5797 }, {
5798 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
5799 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
5800 .klen = 16,
5801 .iv = "\x01\x00\x00\x00\x0b\x0a\x09\x08"
5802 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
5803 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07",
5804 .alen = 8,
5805 .input = "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
5806 "\x10\x11\x12\x13\x14\x15\x16\x17"
5807 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
5808 "\x20",
5809 .ilen = 25,
5810 .result = "\x82\x53\x1a\x60\xcc\x24\x94\x5a"
5811 "\x4b\x82\x79\x18\x1a\xb5\xc8\x4d"
5812 "\xf2\x1c\xe7\xf9\xb7\x3f\x42\xe1"
5813 "\x97\xea\x9c\x07\xe5\x6b\x5e\xb1"
5814 "\x7e\x5f\x4e",
5815 .rlen = 35,
5816 }, {
5817 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
5818 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
5819 .klen = 16,
5820 .iv = "\x01\x00\x00\x00\x0c\x0b\x0a\x09"
5821 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
5822 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
5823 "\x08\x09\x0a\x0b",
5824 .alen = 12,
5825 .input = "\x0c\x0d\x0e\x0f\x10\x11\x12\x13"
5826 "\x14\x15\x16\x17\x18\x19\x1a\x1b"
5827 "\x1c\x1d\x1e",
5828 .ilen = 19,
5829 .result = "\x07\x34\x25\x94\x15\x77\x85\x15"
5830 "\x2b\x07\x40\x98\x33\x0a\xbb\x14"
5831 "\x1b\x94\x7b\x56\x6a\xa9\x40\x6b"
5832 "\x4d\x99\x99\x88\xdd",
5833 .rlen = 29,
5834 }, {
5835 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
5836 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
5837 .klen = 16,
5838 .iv = "\x01\x00\x33\x56\x8e\xf7\xb2\x63"
5839 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
5840 .assoc = "\x63\x01\x8f\x76\xdc\x8a\x1b\xcb",
5841 .alen = 8,
5842 .input = "\x90\x20\xea\x6f\x91\xbd\xd8\x5a"
5843 "\xfa\x00\x39\xba\x4b\xaf\xf9\xbf"
5844 "\xb7\x9c\x70\x28\x94\x9c\xd0\xec",
5845 .ilen = 24,
5846 .result = "\x4c\xcb\x1e\x7c\xa9\x81\xbe\xfa"
5847 "\xa0\x72\x6c\x55\xd3\x78\x06\x12"
5848 "\x98\xc8\x5c\x92\x81\x4a\xbc\x33"
5849 "\xc5\x2e\xe8\x1d\x7d\x77\xc0\x8a",
5850 .rlen = 32,
5851 }, {
5852 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
5853 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
5854 .klen = 16,
5855 .iv = "\x01\x00\xd5\x60\x91\x2d\x3f\x70"
5856 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
5857 .assoc = "\xcd\x90\x44\xd2\xb7\x1f\xdb\x81"
5858 "\x20\xea\x60\xc0",
5859 .alen = 12,
5860 .input = "\x64\x35\xac\xba\xfb\x11\xa8\x2e"
5861 "\x2f\x07\x1d\x7c\xa4\xa5\xeb\xd9"
5862 "\x3a\x80\x3b\xa8\x7f",
5863 .ilen = 21,
5864 .result = "\x00\x97\x69\xec\xab\xdf\x48\x62"
5865 "\x55\x94\xc5\x92\x51\xe6\x03\x57"
5866 "\x22\x67\x5e\x04\xc8\x47\x09\x9e"
5867 "\x5a\xe0\x70\x45\x51",
5868 .rlen = 29,
5869 }, {
5870 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
5871 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
5872 .klen = 16,
5873 .iv = "\x01\x00\x42\xff\xf8\xf1\x95\x1c"
5874 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
5875 .assoc = "\xd8\x5b\xc7\xe6\x9f\x94\x4f\xb8",
5876 .alen = 8,
5877 .input = "\x8a\x19\xb9\x50\xbc\xf7\x1a\x01"
5878 "\x8e\x5e\x67\x01\xc9\x17\x87\x65"
5879 "\x98\x09\xd6\x7d\xbe\xdd\x18",
5880 .ilen = 23,
5881 .result = "\xbc\x21\x8d\xaa\x94\x74\x27\xb6"
5882 "\xdb\x38\x6a\x99\xac\x1a\xef\x23"
5883 "\xad\xe0\xb5\x29\x39\xcb\x6a\x63"
5884 "\x7c\xf9\xbe\xc2\x40\x88\x97\xc6"
5885 "\xba",
5886 .rlen = 33,
5890 static struct aead_testvec aes_ccm_dec_tv_template[] = {
5891 { /* From RFC 3610 */
5892 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
5893 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
5894 .klen = 16,
5895 .iv = "\x01\x00\x00\x00\x03\x02\x01\x00"
5896 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
5897 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07",
5898 .alen = 8,
5899 .input = "\x58\x8c\x97\x9a\x61\xc6\x63\xd2"
5900 "\xf0\x66\xd0\xc2\xc0\xf9\x89\x80"
5901 "\x6d\x5f\x6b\x61\xda\xc3\x84\x17"
5902 "\xe8\xd1\x2c\xfd\xf9\x26\xe0",
5903 .ilen = 31,
5904 .result = "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
5905 "\x10\x11\x12\x13\x14\x15\x16\x17"
5906 "\x18\x19\x1a\x1b\x1c\x1d\x1e",
5907 .rlen = 23,
5908 }, {
5909 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
5910 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
5911 .klen = 16,
5912 .iv = "\x01\x00\x00\x00\x07\x06\x05\x04"
5913 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
5914 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
5915 "\x08\x09\x0a\x0b",
5916 .alen = 12,
5917 .input = "\xdc\xf1\xfb\x7b\x5d\x9e\x23\xfb"
5918 "\x9d\x4e\x13\x12\x53\x65\x8a\xd8"
5919 "\x6e\xbd\xca\x3e\x51\xe8\x3f\x07"
5920 "\x7d\x9c\x2d\x93",
5921 .ilen = 28,
5922 .result = "\x0c\x0d\x0e\x0f\x10\x11\x12\x13"
5923 "\x14\x15\x16\x17\x18\x19\x1a\x1b"
5924 "\x1c\x1d\x1e\x1f",
5925 .rlen = 20,
5926 }, {
5927 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
5928 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
5929 .klen = 16,
5930 .iv = "\x01\x00\x00\x00\x0b\x0a\x09\x08"
5931 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
5932 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07",
5933 .alen = 8,
5934 .input = "\x82\x53\x1a\x60\xcc\x24\x94\x5a"
5935 "\x4b\x82\x79\x18\x1a\xb5\xc8\x4d"
5936 "\xf2\x1c\xe7\xf9\xb7\x3f\x42\xe1"
5937 "\x97\xea\x9c\x07\xe5\x6b\x5e\xb1"
5938 "\x7e\x5f\x4e",
5939 .ilen = 35,
5940 .result = "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
5941 "\x10\x11\x12\x13\x14\x15\x16\x17"
5942 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
5943 "\x20",
5944 .rlen = 25,
5945 }, {
5946 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
5947 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
5948 .klen = 16,
5949 .iv = "\x01\x00\x00\x00\x0c\x0b\x0a\x09"
5950 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
5951 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
5952 "\x08\x09\x0a\x0b",
5953 .alen = 12,
5954 .input = "\x07\x34\x25\x94\x15\x77\x85\x15"
5955 "\x2b\x07\x40\x98\x33\x0a\xbb\x14"
5956 "\x1b\x94\x7b\x56\x6a\xa9\x40\x6b"
5957 "\x4d\x99\x99\x88\xdd",
5958 .ilen = 29,
5959 .result = "\x0c\x0d\x0e\x0f\x10\x11\x12\x13"
5960 "\x14\x15\x16\x17\x18\x19\x1a\x1b"
5961 "\x1c\x1d\x1e",
5962 .rlen = 19,
5963 }, {
5964 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
5965 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
5966 .klen = 16,
5967 .iv = "\x01\x00\x33\x56\x8e\xf7\xb2\x63"
5968 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
5969 .assoc = "\x63\x01\x8f\x76\xdc\x8a\x1b\xcb",
5970 .alen = 8,
5971 .input = "\x4c\xcb\x1e\x7c\xa9\x81\xbe\xfa"
5972 "\xa0\x72\x6c\x55\xd3\x78\x06\x12"
5973 "\x98\xc8\x5c\x92\x81\x4a\xbc\x33"
5974 "\xc5\x2e\xe8\x1d\x7d\x77\xc0\x8a",
5975 .ilen = 32,
5976 .result = "\x90\x20\xea\x6f\x91\xbd\xd8\x5a"
5977 "\xfa\x00\x39\xba\x4b\xaf\xf9\xbf"
5978 "\xb7\x9c\x70\x28\x94\x9c\xd0\xec",
5979 .rlen = 24,
5980 }, {
5981 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
5982 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
5983 .klen = 16,
5984 .iv = "\x01\x00\xd5\x60\x91\x2d\x3f\x70"
5985 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
5986 .assoc = "\xcd\x90\x44\xd2\xb7\x1f\xdb\x81"
5987 "\x20\xea\x60\xc0",
5988 .alen = 12,
5989 .input = "\x00\x97\x69\xec\xab\xdf\x48\x62"
5990 "\x55\x94\xc5\x92\x51\xe6\x03\x57"
5991 "\x22\x67\x5e\x04\xc8\x47\x09\x9e"
5992 "\x5a\xe0\x70\x45\x51",
5993 .ilen = 29,
5994 .result = "\x64\x35\xac\xba\xfb\x11\xa8\x2e"
5995 "\x2f\x07\x1d\x7c\xa4\xa5\xeb\xd9"
5996 "\x3a\x80\x3b\xa8\x7f",
5997 .rlen = 21,
5998 }, {
5999 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
6000 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
6001 .klen = 16,
6002 .iv = "\x01\x00\x42\xff\xf8\xf1\x95\x1c"
6003 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
6004 .assoc = "\xd8\x5b\xc7\xe6\x9f\x94\x4f\xb8",
6005 .alen = 8,
6006 .input = "\xbc\x21\x8d\xaa\x94\x74\x27\xb6"
6007 "\xdb\x38\x6a\x99\xac\x1a\xef\x23"
6008 "\xad\xe0\xb5\x29\x39\xcb\x6a\x63"
6009 "\x7c\xf9\xbe\xc2\x40\x88\x97\xc6"
6010 "\xba",
6011 .ilen = 33,
6012 .result = "\x8a\x19\xb9\x50\xbc\xf7\x1a\x01"
6013 "\x8e\x5e\x67\x01\xc9\x17\x87\x65"
6014 "\x98\x09\xd6\x7d\xbe\xdd\x18",
6015 .rlen = 23,
6020 * rfc4309 refers to section 8 of rfc3610 for test vectors, but they all
6021 * use a 13-byte nonce, we only support an 11-byte nonce. Similarly, all of
6022 * Special Publication 800-38C's test vectors also use nonce lengths our
6023 * implementation doesn't support. The following are taken from fips cavs
6024 * fax files on hand at Red Hat.
6026 * nb: actual key lengths are (klen - 3), the last 3 bytes are actually
6027 * part of the nonce which combine w/the iv, but need to be input this way.
6029 static struct aead_testvec aes_ccm_rfc4309_enc_tv_template[] = {
6031 .key = "\x83\xac\x54\x66\xc2\xeb\xe5\x05"
6032 "\x2e\x01\xd1\xfc\x5d\x82\x66\x2e"
6033 "\x96\xac\x59",
6034 .klen = 19,
6035 .iv = "\x30\x07\xa1\xe2\xa2\xc7\x55\x24",
6036 .alen = 0,
6037 .input = "\x19\xc8\x81\xf6\xe9\x86\xff\x93"
6038 "\x0b\x78\x67\xe5\xbb\xb7\xfc\x6e"
6039 "\x83\x77\xb3\xa6\x0c\x8c\x9f\x9c"
6040 "\x35\x2e\xad\xe0\x62\xf9\x91\xa1",
6041 .ilen = 32,
6042 .result = "\xab\x6f\xe1\x69\x1d\x19\x99\xa8"
6043 "\x92\xa0\xc4\x6f\x7e\xe2\x8b\xb1"
6044 "\x70\xbb\x8c\xa6\x4c\x6e\x97\x8a"
6045 "\x57\x2b\xbe\x5d\x98\xa6\xb1\x32"
6046 "\xda\x24\xea\xd9\xa1\x39\x98\xfd"
6047 "\xa4\xbe\xd9\xf2\x1a\x6d\x22\xa8",
6048 .rlen = 48,
6049 }, {
6050 .key = "\x1e\x2c\x7e\x01\x41\x9a\xef\xc0"
6051 "\x0d\x58\x96\x6e\x5c\xa2\x4b\xd3"
6052 "\x4f\xa3\x19",
6053 .klen = 19,
6054 .iv = "\xd3\x01\x5a\xd8\x30\x60\x15\x56",
6055 .assoc = "\xda\xe6\x28\x9c\x45\x2d\xfd\x63"
6056 "\x5e\xda\x4c\xb6\xe6\xfc\xf9\xb7"
6057 "\x0c\x56\xcb\xe4\xe0\x05\x7a\xe1"
6058 "\x0a\x63\x09\x78\xbc\x2c\x55\xde",
6059 .alen = 32,
6060 .input = "\x87\xa3\x36\xfd\x96\xb3\x93\x78"
6061 "\xa9\x28\x63\xba\x12\xa3\x14\x85"
6062 "\x57\x1e\x06\xc9\x7b\x21\xef\x76"
6063 "\x7f\x38\x7e\x8e\x29\xa4\x3e\x7e",
6064 .ilen = 32,
6065 .result = "\x8a\x1e\x11\xf0\x02\x6b\xe2\x19"
6066 "\xfc\x70\xc4\x6d\x8e\xb7\x99\xab"
6067 "\xc5\x4b\xa2\xac\xd3\xf3\x48\xff"
6068 "\x3b\xb5\xce\x53\xef\xde\xbb\x02"
6069 "\xa9\x86\x15\x6c\x13\xfe\xda\x0a"
6070 "\x22\xb8\x29\x3d\xd8\x39\x9a\x23",
6071 .rlen = 48,
6072 }, {
6073 .key = "\xf4\x6b\xc2\x75\x62\xfe\xb4\xe1"
6074 "\xa3\xf0\xff\xdd\x4e\x4b\x12\x75"
6075 "\x53\x14\x73\x66\x8d\x88\xf6\x80"
6076 "\xa0\x20\x35",
6077 .klen = 27,
6078 .iv = "\x26\xf2\x21\x8d\x50\x20\xda\xe2",
6079 .assoc = "\x5b\x9e\x13\x67\x02\x5e\xef\xc1"
6080 "\x6c\xf9\xd7\x1e\x52\x8f\x7a\x47"
6081 "\xe9\xd4\xcf\x20\x14\x6e\xf0\x2d"
6082 "\xd8\x9e\x2b\x56\x10\x23\x56\xe7",
6083 .alen = 32,
6084 .ilen = 0,
6085 .result = "\x36\xea\x7a\x70\x08\xdc\x6a\xbc"
6086 "\xad\x0c\x7a\x63\xf6\x61\xfd\x9b",
6087 .rlen = 16,
6088 }, {
6089 .key = "\x56\xdf\x5c\x8f\x26\x3f\x0e\x42"
6090 "\xef\x7a\xd3\xce\xfc\x84\x60\x62"
6091 "\xca\xb4\x40\xaf\x5f\xc9\xc9\x01"
6092 "\xd6\x3c\x8c",
6093 .klen = 27,
6094 .iv = "\x86\x84\xb6\xcd\xef\x09\x2e\x94",
6095 .assoc = "\x02\x65\x78\x3c\xe9\x21\x30\x91"
6096 "\xb1\xb9\xda\x76\x9a\x78\x6d\x95"
6097 "\xf2\x88\x32\xa3\xf2\x50\xcb\x4c"
6098 "\xe3\x00\x73\x69\x84\x69\x87\x79",
6099 .alen = 32,
6100 .input = "\x9f\xd2\x02\x4b\x52\x49\x31\x3c"
6101 "\x43\x69\x3a\x2d\x8e\x70\xad\x7e"
6102 "\xe0\xe5\x46\x09\x80\x89\x13\xb2"
6103 "\x8c\x8b\xd9\x3f\x86\xfb\xb5\x6b",
6104 .ilen = 32,
6105 .result = "\x39\xdf\x7c\x3c\x5a\x29\xb9\x62"
6106 "\x5d\x51\xc2\x16\xd8\xbd\x06\x9f"
6107 "\x9b\x6a\x09\x70\xc1\x51\x83\xc2"
6108 "\x66\x88\x1d\x4f\x9a\xda\xe0\x1e"
6109 "\xc7\x79\x11\x58\xe5\x6b\x20\x40"
6110 "\x7a\xea\x46\x42\x8b\xe4\x6f\xe1",
6111 .rlen = 48,
6112 }, {
6113 .key = "\xe0\x8d\x99\x71\x60\xd7\x97\x1a"
6114 "\xbd\x01\x99\xd5\x8a\xdf\x71\x3a"
6115 "\xd3\xdf\x24\x4b\x5e\x3d\x4b\x4e"
6116 "\x30\x7a\xb9\xd8\x53\x0a\x5e\x2b"
6117 "\x1e\x29\x91",
6118 .klen = 35,
6119 .iv = "\xad\x8e\xc1\x53\x0a\xcf\x2d\xbe",
6120 .assoc = "\x19\xb6\x1f\x57\xc4\xf3\xf0\x8b"
6121 "\x78\x2b\x94\x02\x29\x0f\x42\x27"
6122 "\x6b\x75\xcb\x98\x34\x08\x7e\x79"
6123 "\xe4\x3e\x49\x0d\x84\x8b\x22\x87",
6124 .alen = 32,
6125 .input = "\xe1\xd9\xd8\x13\xeb\x3a\x75\x3f"
6126 "\x9d\xbd\x5f\x66\xbe\xdc\xbb\x66"
6127 "\xbf\x17\x99\x62\x4a\x39\x27\x1f"
6128 "\x1d\xdc\x24\xae\x19\x2f\x98\x4c",
6129 .ilen = 32,
6130 .result = "\x19\xb8\x61\x33\x45\x2b\x43\x96"
6131 "\x6f\x51\xd0\x20\x30\x7d\x9b\xc6"
6132 "\x26\x3d\xf8\xc9\x65\x16\xa8\x9f"
6133 "\xf0\x62\x17\x34\xf2\x1e\x8d\x75"
6134 "\x4e\x13\xcc\xc0\xc3\x2a\x54\x2d",
6135 .rlen = 40,
6136 }, {
6137 .key = "\x7c\xc8\x18\x3b\x8d\x99\xe0\x7c"
6138 "\x45\x41\xb8\xbd\x5c\xa7\xc2\x32"
6139 "\x8a\xb8\x02\x59\xa4\xfe\xa9\x2c"
6140 "\x09\x75\x9a\x9b\x3c\x9b\x27\x39"
6141 "\xf9\xd9\x4e",
6142 .klen = 35,
6143 .iv = "\x63\xb5\x3d\x9d\x43\xf6\x1e\x50",
6144 .assoc = "\x57\xf5\x6b\x8b\x57\x5c\x3d\x3b"
6145 "\x13\x02\x01\x0c\x83\x4c\x96\x35"
6146 "\x8e\xd6\x39\xcf\x7d\x14\x9b\x94"
6147 "\xb0\x39\x36\xe6\x8f\x57\xe0\x13",
6148 .alen = 32,
6149 .input = "\x3b\x6c\x29\x36\xb6\xef\x07\xa6"
6150 "\x83\x72\x07\x4f\xcf\xfa\x66\x89"
6151 "\x5f\xca\xb1\xba\xd5\x8f\x2c\x27"
6152 "\x30\xdb\x75\x09\x93\xd4\x65\xe4",
6153 .ilen = 32,
6154 .result = "\xb0\x88\x5a\x33\xaa\xe5\xc7\x1d"
6155 "\x85\x23\xc7\xc6\x2f\xf4\x1e\x3d"
6156 "\xcc\x63\x44\x25\x07\x78\x4f\x9e"
6157 "\x96\xb8\x88\xeb\xbc\x48\x1f\x06"
6158 "\x39\xaf\x39\xac\xd8\x4a\x80\x39"
6159 "\x7b\x72\x8a\xf7",
6160 .rlen = 44,
6161 }, {
6162 .key = "\xab\xd0\xe9\x33\x07\x26\xe5\x83"
6163 "\x8c\x76\x95\xd4\xb6\xdc\xf3\x46"
6164 "\xf9\x8f\xad\xe3\x02\x13\x83\x77"
6165 "\x3f\xb0\xf1\xa1\xa1\x22\x0f\x2b"
6166 "\x24\xa7\x8b",
6167 .klen = 35,
6168 .iv = "\x07\xcb\xcc\x0e\xe6\x33\xbf\xf5",
6169 .assoc = "\xd4\xdb\x30\x1d\x03\xfe\xfd\x5f"
6170 "\x87\xd4\x8c\xb6\xb6\xf1\x7a\x5d"
6171 "\xab\x90\x65\x8d\x8e\xca\x4d\x4f"
6172 "\x16\x0c\x40\x90\x4b\xc7\x36\x73",
6173 .alen = 32,
6174 .input = "\xf5\xc6\x7d\x48\xc1\xb7\xe6\x92"
6175 "\x97\x5a\xca\xc4\xa9\x6d\xf9\x3d"
6176 "\x6c\xde\xbc\xf1\x90\xea\x6a\xb2"
6177 "\x35\x86\x36\xaf\x5c\xfe\x4b\x3a",
6178 .ilen = 32,
6179 .result = "\x83\x6f\x40\x87\x72\xcf\xc1\x13"
6180 "\xef\xbb\x80\x21\x04\x6c\x58\x09"
6181 "\x07\x1b\xfc\xdf\xc0\x3f\x5b\xc7"
6182 "\xe0\x79\xa8\x6e\x71\x7c\x3f\xcf"
6183 "\x5c\xda\xb2\x33\xe5\x13\xe2\x0d"
6184 "\x74\xd1\xef\xb5\x0f\x3a\xb5\xf8",
6185 .rlen = 48,
6189 static struct aead_testvec aes_ccm_rfc4309_dec_tv_template[] = {
6191 .key = "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1"
6192 "\xff\x80\x2e\x48\x7d\x82\xf8\xb9"
6193 "\xc6\xfb\x7d",
6194 .klen = 19,
6195 .iv = "\x80\x0d\x13\xab\xd8\xa6\xb2\xd8",
6196 .alen = 0,
6197 .input = "\xd5\xe8\x93\x9f\xc7\x89\x2e\x2b",
6198 .ilen = 8,
6199 .result = "\x00",
6200 .rlen = 0,
6201 .novrfy = 1,
6202 }, {
6203 .key = "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1"
6204 "\xff\x80\x2e\x48\x7d\x82\xf8\xb9"
6205 "\xaf\x94\x87",
6206 .klen = 19,
6207 .iv = "\x78\x35\x82\x81\x7f\x88\x94\x68",
6208 .alen = 0,
6209 .input = "\x41\x3c\xb8\x87\x73\xcb\xf3\xf3",
6210 .ilen = 8,
6211 .result = "\x00",
6212 .rlen = 0,
6213 }, {
6214 .key = "\x61\x0e\x8c\xae\xe3\x23\xb6\x38"
6215 "\x76\x1c\xf6\x3a\x67\xa3\x9c\xd8"
6216 "\xc6\xfb\x7d",
6217 .klen = 19,
6218 .iv = "\x80\x0d\x13\xab\xd8\xa6\xb2\xd8",
6219 .assoc = "\xf3\x94\x87\x78\x35\x82\x81\x7f"
6220 "\x88\x94\x68\xb1\x78\x6b\x2b\xd6"
6221 "\x04\x1f\x4e\xed\x78\xd5\x33\x66"
6222 "\xd8\x94\x99\x91\x81\x54\x62\x57",
6223 .alen = 32,
6224 .input = "\xf0\x7c\x29\x02\xae\x1c\x2f\x55"
6225 "\xd0\xd1\x3d\x1a\xa3\x6d\xe4\x0a"
6226 "\x86\xb0\x87\x6b\x62\x33\x8c\x34"
6227 "\xce\xab\x57\xcc\x79\x0b\xe0\x6f"
6228 "\x5c\x3e\x48\x1f\x6c\x46\xf7\x51"
6229 "\x8b\x84\x83\x2a\xc1\x05\xb8\xc5",
6230 .ilen = 48,
6231 .result = "\x50\x82\x3e\x07\xe2\x1e\xb6\xfb"
6232 "\x33\xe4\x73\xce\xd2\xfb\x95\x79"
6233 "\xe8\xb4\xb5\x77\x11\x10\x62\x6f"
6234 "\x6a\x82\xd1\x13\xec\xf5\xd0\x48",
6235 .rlen = 32,
6236 .novrfy = 1,
6237 }, {
6238 .key = "\x61\x0e\x8c\xae\xe3\x23\xb6\x38"
6239 "\x76\x1c\xf6\x3a\x67\xa3\x9c\xd8"
6240 "\x05\xe0\xc9",
6241 .klen = 19,
6242 .iv = "\x0f\xed\x34\xea\x97\xd4\x3b\xdf",
6243 .assoc = "\x49\x5c\x50\x1f\x1d\x94\xcc\x81"
6244 "\xba\xb7\xb6\x03\xaf\xa5\xc1\xa1"
6245 "\xd8\x5c\x42\x68\xe0\x6c\xda\x89"
6246 "\x05\xac\x56\xac\x1b\x2a\xd3\x86",
6247 .alen = 32,
6248 .input = "\x39\xbe\x7d\x15\x62\x77\xf3\x3c"
6249 "\xad\x83\x52\x6d\x71\x03\x25\x1c"
6250 "\xed\x81\x3a\x9a\x16\x7d\x19\x80"
6251 "\x72\x04\x72\xd0\xf6\xff\x05\x0f"
6252 "\xb7\x14\x30\x00\x32\x9e\xa0\xa6"
6253 "\x9e\x5a\x18\xa1\xb8\xfe\xdb\xd3",
6254 .ilen = 48,
6255 .result = "\x75\x05\xbe\xc2\xd9\x1e\xde\x60"
6256 "\x47\x3d\x8c\x7d\xbd\xb5\xd9\xb7"
6257 "\xf2\xae\x61\x05\x8f\x82\x24\x3f"
6258 "\x9c\x67\x91\xe1\x38\x4f\xe4\x0c",
6259 .rlen = 32,
6260 }, {
6261 .key = "\x39\xbb\xa7\xbe\x59\x97\x9e\x73"
6262 "\xa2\xbc\x6b\x98\xd7\x75\x7f\xe3"
6263 "\xa4\x48\x93\x39\x26\x71\x4a\xc6"
6264 "\xee\x49\x83",
6265 .klen = 27,
6266 .iv = "\xe9\xa9\xff\xe9\x57\xba\xfd\x9e",
6267 .assoc = "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1"
6268 "\x58\x7c\xf2\x5c\x6d\x39\x0a\x64"
6269 "\xa4\xf0\x13\x05\xd1\x77\x99\x67"
6270 "\x11\xc4\xc6\xdb\x00\x56\x36\x61",
6271 .alen = 32,
6272 .input = "\x71\x99\xfa\xf4\x44\x12\x68\x9b",
6273 .ilen = 8,
6274 .result = "\x00",
6275 .rlen = 0,
6276 }, {
6277 .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
6278 "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
6279 "\x29\xa0\xba\x9e\x48\x78\xd1\xba"
6280 "\xee\x49\x83",
6281 .klen = 27,
6282 .iv = "\xe9\xa9\xff\xe9\x57\xba\xfd\x9e",
6283 .assoc = "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1"
6284 "\x58\x7c\xf2\x5c\x6d\x39\x0a\x64"
6285 "\xa4\xf0\x13\x05\xd1\x77\x99\x67"
6286 "\x11\xc4\xc6\xdb\x00\x56\x36\x61",
6287 .alen = 32,
6288 .input = "\xfb\xe5\x5d\x34\xbe\xe5\xe8\xe7"
6289 "\x5a\xef\x2f\xbf\x1f\x7f\xd4\xb2"
6290 "\x66\xca\x61\x1e\x96\x7a\x61\xb3"
6291 "\x1c\x16\x45\x52\xba\x04\x9c\x9f"
6292 "\xb1\xd2\x40\xbc\x52\x7c\x6f\xb1",
6293 .ilen = 40,
6294 .result = "\x85\x34\x66\x42\xc8\x92\x0f\x36"
6295 "\x58\xe0\x6b\x91\x3c\x98\x5c\xbb"
6296 "\x0a\x85\xcc\x02\xad\x7a\x96\xe9"
6297 "\x65\x43\xa4\xc3\x0f\xdc\x55\x81",
6298 .rlen = 32,
6299 }, {
6300 .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
6301 "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
6302 "\x29\xa0\xba\x9e\x48\x78\xd1\xba"
6303 "\xd1\xfc\x57",
6304 .klen = 27,
6305 .iv = "\x9c\xfe\xb8\x9c\xad\x71\xaa\x1f",
6306 .assoc = "\x86\x67\xa5\xa9\x14\x5f\x0d\xc6"
6307 "\xff\x14\xc7\x44\xbf\x6c\x3a\xc3"
6308 "\xff\xb6\x81\xbd\xe2\xd5\x06\xc7"
6309 "\x3c\xa1\x52\x13\x03\x8a\x23\x3a",
6310 .alen = 32,
6311 .input = "\x3f\x66\xb0\x9d\xe5\x4b\x38\x00"
6312 "\xc6\x0e\x6e\xe5\xd6\x98\xa6\x37"
6313 "\x8c\x26\x33\xc6\xb2\xa2\x17\xfa"
6314 "\x64\x19\xc0\x30\xd7\xfc\x14\x6b"
6315 "\xe3\x33\xc2\x04\xb0\x37\xbe\x3f"
6316 "\xa9\xb4\x2d\x68\x03\xa3\x44\xef",
6317 .ilen = 48,
6318 .result = "\x02\x87\x4d\x28\x80\x6e\xb2\xed"
6319 "\x99\x2a\xa8\xca\x04\x25\x45\x90"
6320 "\x1d\xdd\x5a\xd9\xe4\xdb\x9c\x9c"
6321 "\x49\xe9\x01\xfe\xa7\x80\x6d\x6b",
6322 .rlen = 32,
6323 .novrfy = 1,
6324 }, {
6325 .key = "\xa4\x4b\x54\x29\x0a\xb8\x6d\x01"
6326 "\x5b\x80\x2a\xcf\x25\xc4\xb7\x5c"
6327 "\x20\x2c\xad\x30\xc2\x2b\x41\xfb"
6328 "\x0e\x85\xbc\x33\xad\x0f\x2b\xff"
6329 "\xee\x49\x83",
6330 .klen = 35,
6331 .iv = "\xe9\xa9\xff\xe9\x57\xba\xfd\x9e",
6332 .alen = 0,
6333 .input = "\x1f\xb8\x8f\xa3\xdd\x54\x00\xf2",
6334 .ilen = 8,
6335 .result = "\x00",
6336 .rlen = 0,
6337 }, {
6338 .key = "\x39\xbb\xa7\xbe\x59\x97\x9e\x73"
6339 "\xa2\xbc\x6b\x98\xd7\x75\x7f\xe3"
6340 "\xa4\x48\x93\x39\x26\x71\x4a\xc6"
6341 "\xae\x8f\x11\x4c\xc2\x9c\x4a\xbb"
6342 "\x85\x34\x66",
6343 .klen = 35,
6344 .iv = "\x42\xc8\x92\x0f\x36\x58\xe0\x6b",
6345 .alen = 0,
6346 .input = "\x48\x01\x5e\x02\x24\x04\x66\x47"
6347 "\xa1\xea\x6f\xaf\xe8\xfc\xfb\xdd"
6348 "\xa5\xa9\x87\x8d\x84\xee\x2e\x77"
6349 "\xbb\x86\xb9\xf5\x5c\x6c\xff\xf6"
6350 "\x72\xc3\x8e\xf7\x70\xb1\xb2\x07"
6351 "\xbc\xa8\xa3\xbd\x83\x7c\x1d\x2a",
6352 .ilen = 48,
6353 .result = "\xdc\x56\xf2\x71\xb0\xb1\xa0\x6c"
6354 "\xf0\x97\x3a\xfb\x6d\xe7\x32\x99"
6355 "\x3e\xaf\x70\x5e\xb2\x4d\xea\x39"
6356 "\x89\xd4\x75\x7a\x63\xb1\xda\x93",
6357 .rlen = 32,
6358 .novrfy = 1,
6359 }, {
6360 .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
6361 "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
6362 "\x29\xa0\xba\x9e\x48\x78\xd1\xba"
6363 "\x0d\x1a\x53\x3b\xb5\xe3\xf8\x8b"
6364 "\xcf\x76\x3f",
6365 .klen = 35,
6366 .iv = "\xd9\x95\x75\x8f\x44\x89\x40\x7b",
6367 .assoc = "\x8f\x86\x6c\x4d\x1d\xc5\x39\x88"
6368 "\xc8\xf3\x5c\x52\x10\x63\x6f\x2b"
6369 "\x8a\x2a\xc5\x6f\x30\x23\x58\x7b"
6370 "\xfb\x36\x03\x11\xb4\xd9\xf2\xfe",
6371 .alen = 32,
6372 .input = "\x48\x58\xd6\xf3\xad\x63\x58\xbf"
6373 "\xae\xc7\x5e\xae\x83\x8f\x7b\xe4"
6374 "\x78\x5c\x4c\x67\x71\x89\x94\xbf"
6375 "\x47\xf1\x63\x7e\x1c\x59\xbd\xc5"
6376 "\x7f\x44\x0a\x0c\x01\x18\x07\x92"
6377 "\xe1\xd3\x51\xce\x32\x6d\x0c\x5b",
6378 .ilen = 48,
6379 .result = "\xc2\x54\xc8\xde\x78\x87\x77\x40"
6380 "\x49\x71\xe4\xb7\xe7\xcb\x76\x61"
6381 "\x0a\x41\xb9\xe9\xc0\x76\x54\xab"
6382 "\x04\x49\x3b\x19\x93\x57\x25\x5d",
6383 .rlen = 32,
6388 * ANSI X9.31 Continuous Pseudo-Random Number Generator (AES mode)
6389 * test vectors, taken from Appendix B.2.9 and B.2.10:
6390 * http://csrc.nist.gov/groups/STM/cavp/documents/rng/RNGVS.pdf
6391 * Only AES-128 is supported at this time.
6393 #define ANSI_CPRNG_AES_TEST_VECTORS 6
6395 static struct cprng_testvec ansi_cprng_aes_tv_template[] = {
6397 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
6398 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
6399 .klen = 16,
6400 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
6401 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xf9",
6402 .dtlen = 16,
6403 .v = "\x80\x00\x00\x00\x00\x00\x00\x00"
6404 "\x00\x00\x00\x00\x00\x00\x00\x00",
6405 .vlen = 16,
6406 .result = "\x59\x53\x1e\xd1\x3b\xb0\xc0\x55"
6407 "\x84\x79\x66\x85\xc1\x2f\x76\x41",
6408 .rlen = 16,
6409 .loops = 1,
6410 }, {
6411 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
6412 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
6413 .klen = 16,
6414 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
6415 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfa",
6416 .dtlen = 16,
6417 .v = "\xc0\x00\x00\x00\x00\x00\x00\x00"
6418 "\x00\x00\x00\x00\x00\x00\x00\x00",
6419 .vlen = 16,
6420 .result = "\x7c\x22\x2c\xf4\xca\x8f\xa2\x4c"
6421 "\x1c\x9c\xb6\x41\xa9\xf3\x22\x0d",
6422 .rlen = 16,
6423 .loops = 1,
6424 }, {
6425 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
6426 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
6427 .klen = 16,
6428 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
6429 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfb",
6430 .dtlen = 16,
6431 .v = "\xe0\x00\x00\x00\x00\x00\x00\x00"
6432 "\x00\x00\x00\x00\x00\x00\x00\x00",
6433 .vlen = 16,
6434 .result = "\x8a\xaa\x00\x39\x66\x67\x5b\xe5"
6435 "\x29\x14\x28\x81\xa9\x4d\x4e\xc7",
6436 .rlen = 16,
6437 .loops = 1,
6438 }, {
6439 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
6440 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
6441 .klen = 16,
6442 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
6443 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfc",
6444 .dtlen = 16,
6445 .v = "\xf0\x00\x00\x00\x00\x00\x00\x00"
6446 "\x00\x00\x00\x00\x00\x00\x00\x00",
6447 .vlen = 16,
6448 .result = "\x88\xdd\xa4\x56\x30\x24\x23\xe5"
6449 "\xf6\x9d\xa5\x7e\x7b\x95\xc7\x3a",
6450 .rlen = 16,
6451 .loops = 1,
6452 }, {
6453 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
6454 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
6455 .klen = 16,
6456 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
6457 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfd",
6458 .dtlen = 16,
6459 .v = "\xf8\x00\x00\x00\x00\x00\x00\x00"
6460 "\x00\x00\x00\x00\x00\x00\x00\x00",
6461 .vlen = 16,
6462 .result = "\x05\x25\x92\x46\x61\x79\xd2\xcb"
6463 "\x78\xc4\x0b\x14\x0a\x5a\x9a\xc8",
6464 .rlen = 16,
6465 .loops = 1,
6466 }, { /* Monte Carlo Test */
6467 .key = "\x9f\x5b\x51\x20\x0b\xf3\x34\xb5"
6468 "\xd8\x2b\xe8\xc3\x72\x55\xc8\x48",
6469 .klen = 16,
6470 .dt = "\x63\x76\xbb\xe5\x29\x02\xba\x3b"
6471 "\x67\xc9\x25\xfa\x70\x1f\x11\xac",
6472 .dtlen = 16,
6473 .v = "\x57\x2c\x8e\x76\x87\x26\x47\x97"
6474 "\x7e\x74\xfb\xdd\xc4\x95\x01\xd1",
6475 .vlen = 16,
6476 .result = "\x48\xe9\xbd\x0d\x06\xee\x18\xfb"
6477 "\xe4\x57\x90\xd5\xc3\xfc\x9b\x73",
6478 .rlen = 16,
6479 .loops = 10000,
6483 /* Cast5 test vectors from RFC 2144 */
6484 #define CAST5_ENC_TEST_VECTORS 3
6485 #define CAST5_DEC_TEST_VECTORS 3
6487 static struct cipher_testvec cast5_enc_tv_template[] = {
6489 .key = "\x01\x23\x45\x67\x12\x34\x56\x78"
6490 "\x23\x45\x67\x89\x34\x56\x78\x9a",
6491 .klen = 16,
6492 .input = "\x01\x23\x45\x67\x89\xab\xcd\xef",
6493 .ilen = 8,
6494 .result = "\x23\x8b\x4f\xe5\x84\x7e\x44\xb2",
6495 .rlen = 8,
6496 }, {
6497 .key = "\x01\x23\x45\x67\x12\x34\x56\x78"
6498 "\x23\x45",
6499 .klen = 10,
6500 .input = "\x01\x23\x45\x67\x89\xab\xcd\xef",
6501 .ilen = 8,
6502 .result = "\xeb\x6a\x71\x1a\x2c\x02\x27\x1b",
6503 .rlen = 8,
6504 }, {
6505 .key = "\x01\x23\x45\x67\x12",
6506 .klen = 5,
6507 .input = "\x01\x23\x45\x67\x89\xab\xcd\xef",
6508 .ilen = 8,
6509 .result = "\x7a\xc8\x16\xd1\x6e\x9b\x30\x2e",
6510 .rlen = 8,
6514 static struct cipher_testvec cast5_dec_tv_template[] = {
6516 .key = "\x01\x23\x45\x67\x12\x34\x56\x78"
6517 "\x23\x45\x67\x89\x34\x56\x78\x9a",
6518 .klen = 16,
6519 .input = "\x23\x8b\x4f\xe5\x84\x7e\x44\xb2",
6520 .ilen = 8,
6521 .result = "\x01\x23\x45\x67\x89\xab\xcd\xef",
6522 .rlen = 8,
6523 }, {
6524 .key = "\x01\x23\x45\x67\x12\x34\x56\x78"
6525 "\x23\x45",
6526 .klen = 10,
6527 .input = "\xeb\x6a\x71\x1a\x2c\x02\x27\x1b",
6528 .ilen = 8,
6529 .result = "\x01\x23\x45\x67\x89\xab\xcd\xef",
6530 .rlen = 8,
6531 }, {
6532 .key = "\x01\x23\x45\x67\x12",
6533 .klen = 5,
6534 .input = "\x7a\xc8\x16\xd1\x6e\x9b\x30\x2e",
6535 .ilen = 8,
6536 .result = "\x01\x23\x45\x67\x89\xab\xcd\xef",
6537 .rlen = 8,
6542 * ARC4 test vectors from OpenSSL
6544 #define ARC4_ENC_TEST_VECTORS 7
6545 #define ARC4_DEC_TEST_VECTORS 7
6547 static struct cipher_testvec arc4_enc_tv_template[] = {
6549 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
6550 .klen = 8,
6551 .input = "\x01\x23\x45\x67\x89\xab\xcd\xef",
6552 .ilen = 8,
6553 .result = "\x75\xb7\x87\x80\x99\xe0\xc5\x96",
6554 .rlen = 8,
6555 }, {
6556 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
6557 .klen = 8,
6558 .input = "\x00\x00\x00\x00\x00\x00\x00\x00",
6559 .ilen = 8,
6560 .result = "\x74\x94\xc2\xe7\x10\x4b\x08\x79",
6561 .rlen = 8,
6562 }, {
6563 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
6564 .klen = 8,
6565 .input = "\x00\x00\x00\x00\x00\x00\x00\x00",
6566 .ilen = 8,
6567 .result = "\xde\x18\x89\x41\xa3\x37\x5d\x3a",
6568 .rlen = 8,
6569 }, {
6570 .key = "\xef\x01\x23\x45",
6571 .klen = 4,
6572 .input = "\x00\x00\x00\x00\x00\x00\x00\x00"
6573 "\x00\x00\x00\x00\x00\x00\x00\x00"
6574 "\x00\x00\x00\x00",
6575 .ilen = 20,
6576 .result = "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf"
6577 "\xbd\x61\x5a\x11\x62\xe1\xc7\xba"
6578 "\x36\xb6\x78\x58",
6579 .rlen = 20,
6580 }, {
6581 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
6582 .klen = 8,
6583 .input = "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
6584 "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
6585 "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
6586 "\x12\x34\x56\x78",
6587 .ilen = 28,
6588 .result = "\x66\xa0\x94\x9f\x8a\xf7\xd6\x89"
6589 "\x1f\x7f\x83\x2b\xa8\x33\xc0\x0c"
6590 "\x89\x2e\xbe\x30\x14\x3c\xe2\x87"
6591 "\x40\x01\x1e\xcf",
6592 .rlen = 28,
6593 }, {
6594 .key = "\xef\x01\x23\x45",
6595 .klen = 4,
6596 .input = "\x00\x00\x00\x00\x00\x00\x00\x00"
6597 "\x00\x00",
6598 .ilen = 10,
6599 .result = "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf"
6600 "\xbd\x61",
6601 .rlen = 10,
6602 }, {
6603 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
6604 "\x00\x00\x00\x00\x00\x00\x00\x00",
6605 .klen = 16,
6606 .input = "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
6607 .ilen = 8,
6608 .result = "\x69\x72\x36\x59\x1B\x52\x42\xB1",
6609 .rlen = 8,
6613 static struct cipher_testvec arc4_dec_tv_template[] = {
6615 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
6616 .klen = 8,
6617 .input = "\x75\xb7\x87\x80\x99\xe0\xc5\x96",
6618 .ilen = 8,
6619 .result = "\x01\x23\x45\x67\x89\xab\xcd\xef",
6620 .rlen = 8,
6621 }, {
6622 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
6623 .klen = 8,
6624 .input = "\x74\x94\xc2\xe7\x10\x4b\x08\x79",
6625 .ilen = 8,
6626 .result = "\x00\x00\x00\x00\x00\x00\x00\x00",
6627 .rlen = 8,
6628 }, {
6629 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
6630 .klen = 8,
6631 .input = "\xde\x18\x89\x41\xa3\x37\x5d\x3a",
6632 .ilen = 8,
6633 .result = "\x00\x00\x00\x00\x00\x00\x00\x00",
6634 .rlen = 8,
6635 }, {
6636 .key = "\xef\x01\x23\x45",
6637 .klen = 4,
6638 .input = "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf"
6639 "\xbd\x61\x5a\x11\x62\xe1\xc7\xba"
6640 "\x36\xb6\x78\x58",
6641 .ilen = 20,
6642 .result = "\x00\x00\x00\x00\x00\x00\x00\x00"
6643 "\x00\x00\x00\x00\x00\x00\x00\x00"
6644 "\x00\x00\x00\x00",
6645 .rlen = 20,
6646 }, {
6647 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
6648 .klen = 8,
6649 .input = "\x66\xa0\x94\x9f\x8a\xf7\xd6\x89"
6650 "\x1f\x7f\x83\x2b\xa8\x33\xc0\x0c"
6651 "\x89\x2e\xbe\x30\x14\x3c\xe2\x87"
6652 "\x40\x01\x1e\xcf",
6653 .ilen = 28,
6654 .result = "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
6655 "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
6656 "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
6657 "\x12\x34\x56\x78",
6658 .rlen = 28,
6659 }, {
6660 .key = "\xef\x01\x23\x45",
6661 .klen = 4,
6662 .input = "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf"
6663 "\xbd\x61",
6664 .ilen = 10,
6665 .result = "\x00\x00\x00\x00\x00\x00\x00\x00"
6666 "\x00\x00",
6667 .rlen = 10,
6668 }, {
6669 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
6670 "\x00\x00\x00\x00\x00\x00\x00\x00",
6671 .klen = 16,
6672 .input = "\x69\x72\x36\x59\x1B\x52\x42\xB1",
6673 .ilen = 8,
6674 .result = "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
6675 .rlen = 8,
6680 * TEA test vectors
6682 #define TEA_ENC_TEST_VECTORS 4
6683 #define TEA_DEC_TEST_VECTORS 4
6685 static struct cipher_testvec tea_enc_tv_template[] = {
6687 .key = zeroed_string,
6688 .klen = 16,
6689 .input = zeroed_string,
6690 .ilen = 8,
6691 .result = "\x0a\x3a\xea\x41\x40\xa9\xba\x94",
6692 .rlen = 8,
6693 }, {
6694 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
6695 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
6696 .klen = 16,
6697 .input = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
6698 .ilen = 8,
6699 .result = "\x77\x5d\x2a\x6a\xf6\xce\x92\x09",
6700 .rlen = 8,
6701 }, {
6702 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
6703 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
6704 .klen = 16,
6705 .input = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
6706 "\x65\x73\x74\x5f\x76\x65\x63\x74",
6707 .ilen = 16,
6708 .result = "\xbe\x7a\xbb\x81\x95\x2d\x1f\x1e"
6709 "\xdd\x89\xa1\x25\x04\x21\xdf\x95",
6710 .rlen = 16,
6711 }, {
6712 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
6713 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
6714 .klen = 16,
6715 .input = "\x54\x65\x61\x20\x69\x73\x20\x67"
6716 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
6717 "\x79\x6f\x75\x21\x21\x21\x20\x72"
6718 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
6719 .ilen = 32,
6720 .result = "\xe0\x4d\x5d\x3c\xb7\x8c\x36\x47"
6721 "\x94\x18\x95\x91\xa9\xfc\x49\xf8"
6722 "\x44\xd1\x2d\xc2\x99\xb8\x08\x2a"
6723 "\x07\x89\x73\xc2\x45\x92\xc6\x90",
6724 .rlen = 32,
6728 static struct cipher_testvec tea_dec_tv_template[] = {
6730 .key = zeroed_string,
6731 .klen = 16,
6732 .input = "\x0a\x3a\xea\x41\x40\xa9\xba\x94",
6733 .ilen = 8,
6734 .result = zeroed_string,
6735 .rlen = 8,
6736 }, {
6737 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
6738 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
6739 .klen = 16,
6740 .input = "\x77\x5d\x2a\x6a\xf6\xce\x92\x09",
6741 .ilen = 8,
6742 .result = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
6743 .rlen = 8,
6744 }, {
6745 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
6746 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
6747 .klen = 16,
6748 .input = "\xbe\x7a\xbb\x81\x95\x2d\x1f\x1e"
6749 "\xdd\x89\xa1\x25\x04\x21\xdf\x95",
6750 .ilen = 16,
6751 .result = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
6752 "\x65\x73\x74\x5f\x76\x65\x63\x74",
6753 .rlen = 16,
6754 }, {
6755 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
6756 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
6757 .klen = 16,
6758 .input = "\xe0\x4d\x5d\x3c\xb7\x8c\x36\x47"
6759 "\x94\x18\x95\x91\xa9\xfc\x49\xf8"
6760 "\x44\xd1\x2d\xc2\x99\xb8\x08\x2a"
6761 "\x07\x89\x73\xc2\x45\x92\xc6\x90",
6762 .ilen = 32,
6763 .result = "\x54\x65\x61\x20\x69\x73\x20\x67"
6764 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
6765 "\x79\x6f\x75\x21\x21\x21\x20\x72"
6766 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
6767 .rlen = 32,
6772 * XTEA test vectors
6774 #define XTEA_ENC_TEST_VECTORS 4
6775 #define XTEA_DEC_TEST_VECTORS 4
6777 static struct cipher_testvec xtea_enc_tv_template[] = {
6779 .key = zeroed_string,
6780 .klen = 16,
6781 .input = zeroed_string,
6782 .ilen = 8,
6783 .result = "\xd8\xd4\xe9\xde\xd9\x1e\x13\xf7",
6784 .rlen = 8,
6785 }, {
6786 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
6787 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
6788 .klen = 16,
6789 .input = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
6790 .ilen = 8,
6791 .result = "\x94\xeb\xc8\x96\x84\x6a\x49\xa8",
6792 .rlen = 8,
6793 }, {
6794 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
6795 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
6796 .klen = 16,
6797 .input = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
6798 "\x65\x73\x74\x5f\x76\x65\x63\x74",
6799 .ilen = 16,
6800 .result = "\x3e\xce\xae\x22\x60\x56\xa8\x9d"
6801 "\x77\x4d\xd4\xb4\x87\x24\xe3\x9a",
6802 .rlen = 16,
6803 }, {
6804 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
6805 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
6806 .klen = 16,
6807 .input = "\x54\x65\x61\x20\x69\x73\x20\x67"
6808 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
6809 "\x79\x6f\x75\x21\x21\x21\x20\x72"
6810 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
6811 .ilen = 32,
6812 .result = "\x99\x81\x9f\x5d\x6f\x4b\x31\x3a"
6813 "\x86\xff\x6f\xd0\xe3\x87\x70\x07"
6814 "\x4d\xb8\xcf\xf3\x99\x50\xb3\xd4"
6815 "\x73\xa2\xfa\xc9\x16\x59\x5d\x81",
6816 .rlen = 32,
6820 static struct cipher_testvec xtea_dec_tv_template[] = {
6822 .key = zeroed_string,
6823 .klen = 16,
6824 .input = "\xd8\xd4\xe9\xde\xd9\x1e\x13\xf7",
6825 .ilen = 8,
6826 .result = zeroed_string,
6827 .rlen = 8,
6828 }, {
6829 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
6830 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
6831 .klen = 16,
6832 .input = "\x94\xeb\xc8\x96\x84\x6a\x49\xa8",
6833 .ilen = 8,
6834 .result = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
6835 .rlen = 8,
6836 }, {
6837 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
6838 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
6839 .klen = 16,
6840 .input = "\x3e\xce\xae\x22\x60\x56\xa8\x9d"
6841 "\x77\x4d\xd4\xb4\x87\x24\xe3\x9a",
6842 .ilen = 16,
6843 .result = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
6844 "\x65\x73\x74\x5f\x76\x65\x63\x74",
6845 .rlen = 16,
6846 }, {
6847 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
6848 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
6849 .klen = 16,
6850 .input = "\x99\x81\x9f\x5d\x6f\x4b\x31\x3a"
6851 "\x86\xff\x6f\xd0\xe3\x87\x70\x07"
6852 "\x4d\xb8\xcf\xf3\x99\x50\xb3\xd4"
6853 "\x73\xa2\xfa\xc9\x16\x59\x5d\x81",
6854 .ilen = 32,
6855 .result = "\x54\x65\x61\x20\x69\x73\x20\x67"
6856 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
6857 "\x79\x6f\x75\x21\x21\x21\x20\x72"
6858 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
6859 .rlen = 32,
6864 * KHAZAD test vectors.
6866 #define KHAZAD_ENC_TEST_VECTORS 5
6867 #define KHAZAD_DEC_TEST_VECTORS 5
6869 static struct cipher_testvec khazad_enc_tv_template[] = {
6871 .key = "\x80\x00\x00\x00\x00\x00\x00\x00"
6872 "\x00\x00\x00\x00\x00\x00\x00\x00",
6873 .klen = 16,
6874 .input = "\x00\x00\x00\x00\x00\x00\x00\x00",
6875 .ilen = 8,
6876 .result = "\x49\xa4\xce\x32\xac\x19\x0e\x3f",
6877 .rlen = 8,
6878 }, {
6879 .key = "\x38\x38\x38\x38\x38\x38\x38\x38"
6880 "\x38\x38\x38\x38\x38\x38\x38\x38",
6881 .klen = 16,
6882 .input = "\x38\x38\x38\x38\x38\x38\x38\x38",
6883 .ilen = 8,
6884 .result = "\x7e\x82\x12\xa1\xd9\x5b\xe4\xf9",
6885 .rlen = 8,
6886 }, {
6887 .key = "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2"
6888 "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2",
6889 .klen = 16,
6890 .input = "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2",
6891 .ilen = 8,
6892 .result = "\xaa\xbe\xc1\x95\xc5\x94\x1a\x9c",
6893 .rlen = 8,
6894 }, {
6895 .key = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
6896 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
6897 .klen = 16,
6898 .input = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
6899 .ilen = 8,
6900 .result = "\x04\x74\xf5\x70\x50\x16\xd3\xb8",
6901 .rlen = 8,
6902 }, {
6903 .key = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
6904 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
6905 .klen = 16,
6906 .input = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
6907 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
6908 .ilen = 16,
6909 .result = "\x04\x74\xf5\x70\x50\x16\xd3\xb8"
6910 "\x04\x74\xf5\x70\x50\x16\xd3\xb8",
6911 .rlen = 16,
6915 static struct cipher_testvec khazad_dec_tv_template[] = {
6917 .key = "\x80\x00\x00\x00\x00\x00\x00\x00"
6918 "\x00\x00\x00\x00\x00\x00\x00\x00",
6919 .klen = 16,
6920 .input = "\x49\xa4\xce\x32\xac\x19\x0e\x3f",
6921 .ilen = 8,
6922 .result = "\x00\x00\x00\x00\x00\x00\x00\x00",
6923 .rlen = 8,
6924 }, {
6925 .key = "\x38\x38\x38\x38\x38\x38\x38\x38"
6926 "\x38\x38\x38\x38\x38\x38\x38\x38",
6927 .klen = 16,
6928 .input = "\x7e\x82\x12\xa1\xd9\x5b\xe4\xf9",
6929 .ilen = 8,
6930 .result = "\x38\x38\x38\x38\x38\x38\x38\x38",
6931 .rlen = 8,
6932 }, {
6933 .key = "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2"
6934 "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2",
6935 .klen = 16,
6936 .input = "\xaa\xbe\xc1\x95\xc5\x94\x1a\x9c",
6937 .ilen = 8,
6938 .result = "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2",
6939 .rlen = 8,
6940 }, {
6941 .key = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
6942 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
6943 .klen = 16,
6944 .input = "\x04\x74\xf5\x70\x50\x16\xd3\xb8",
6945 .ilen = 8,
6946 .result = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
6947 .rlen = 8,
6948 }, {
6949 .key = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
6950 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
6951 .klen = 16,
6952 .input = "\x04\x74\xf5\x70\x50\x16\xd3\xb8"
6953 "\x04\x74\xf5\x70\x50\x16\xd3\xb8",
6954 .ilen = 16,
6955 .result = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
6956 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
6957 .rlen = 16,
6962 * Anubis test vectors.
6965 #define ANUBIS_ENC_TEST_VECTORS 5
6966 #define ANUBIS_DEC_TEST_VECTORS 5
6967 #define ANUBIS_CBC_ENC_TEST_VECTORS 2
6968 #define ANUBIS_CBC_DEC_TEST_VECTORS 2
6970 static struct cipher_testvec anubis_enc_tv_template[] = {
6972 .key = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
6973 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
6974 .klen = 16,
6975 .input = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
6976 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
6977 .ilen = 16,
6978 .result = "\x6d\xc5\xda\xa2\x26\x7d\x62\x6f"
6979 "\x08\xb7\x52\x8e\x6e\x6e\x86\x90",
6980 .rlen = 16,
6981 }, {
6983 .key = "\x03\x03\x03\x03\x03\x03\x03\x03"
6984 "\x03\x03\x03\x03\x03\x03\x03\x03"
6985 "\x03\x03\x03\x03",
6986 .klen = 20,
6987 .input = "\x03\x03\x03\x03\x03\x03\x03\x03"
6988 "\x03\x03\x03\x03\x03\x03\x03\x03",
6989 .ilen = 16,
6990 .result = "\xdb\xf1\x42\xf4\xd1\x8a\xc7\x49"
6991 "\x87\x41\x6f\x82\x0a\x98\x64\xae",
6992 .rlen = 16,
6993 }, {
6994 .key = "\x24\x24\x24\x24\x24\x24\x24\x24"
6995 "\x24\x24\x24\x24\x24\x24\x24\x24"
6996 "\x24\x24\x24\x24\x24\x24\x24\x24"
6997 "\x24\x24\x24\x24",
6998 .klen = 28,
6999 .input = "\x24\x24\x24\x24\x24\x24\x24\x24"
7000 "\x24\x24\x24\x24\x24\x24\x24\x24",
7001 .ilen = 16,
7002 .result = "\xfd\x1b\x4a\xe3\xbf\xf0\xad\x3d"
7003 "\x06\xd3\x61\x27\xfd\x13\x9e\xde",
7004 .rlen = 16,
7005 }, {
7006 .key = "\x25\x25\x25\x25\x25\x25\x25\x25"
7007 "\x25\x25\x25\x25\x25\x25\x25\x25"
7008 "\x25\x25\x25\x25\x25\x25\x25\x25"
7009 "\x25\x25\x25\x25\x25\x25\x25\x25",
7010 .klen = 32,
7011 .input = "\x25\x25\x25\x25\x25\x25\x25\x25"
7012 "\x25\x25\x25\x25\x25\x25\x25\x25",
7013 .ilen = 16,
7014 .result = "\x1a\x91\xfb\x2b\xb7\x78\x6b\xc4"
7015 "\x17\xd9\xff\x40\x3b\x0e\xe5\xfe",
7016 .rlen = 16,
7017 }, {
7018 .key = "\x35\x35\x35\x35\x35\x35\x35\x35"
7019 "\x35\x35\x35\x35\x35\x35\x35\x35"
7020 "\x35\x35\x35\x35\x35\x35\x35\x35"
7021 "\x35\x35\x35\x35\x35\x35\x35\x35"
7022 "\x35\x35\x35\x35\x35\x35\x35\x35",
7023 .klen = 40,
7024 .input = "\x35\x35\x35\x35\x35\x35\x35\x35"
7025 "\x35\x35\x35\x35\x35\x35\x35\x35",
7026 .ilen = 16,
7027 .result = "\xa5\x2c\x85\x6f\x9c\xba\xa0\x97"
7028 "\x9e\xc6\x84\x0f\x17\x21\x07\xee",
7029 .rlen = 16,
7033 static struct cipher_testvec anubis_dec_tv_template[] = {
7035 .key = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
7036 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
7037 .klen = 16,
7038 .input = "\x6d\xc5\xda\xa2\x26\x7d\x62\x6f"
7039 "\x08\xb7\x52\x8e\x6e\x6e\x86\x90",
7040 .ilen = 16,
7041 .result = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
7042 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
7043 .rlen = 16,
7044 }, {
7046 .key = "\x03\x03\x03\x03\x03\x03\x03\x03"
7047 "\x03\x03\x03\x03\x03\x03\x03\x03"
7048 "\x03\x03\x03\x03",
7049 .klen = 20,
7050 .input = "\xdb\xf1\x42\xf4\xd1\x8a\xc7\x49"
7051 "\x87\x41\x6f\x82\x0a\x98\x64\xae",
7052 .ilen = 16,
7053 .result = "\x03\x03\x03\x03\x03\x03\x03\x03"
7054 "\x03\x03\x03\x03\x03\x03\x03\x03",
7055 .rlen = 16,
7056 }, {
7057 .key = "\x24\x24\x24\x24\x24\x24\x24\x24"
7058 "\x24\x24\x24\x24\x24\x24\x24\x24"
7059 "\x24\x24\x24\x24\x24\x24\x24\x24"
7060 "\x24\x24\x24\x24",
7061 .klen = 28,
7062 .input = "\xfd\x1b\x4a\xe3\xbf\xf0\xad\x3d"
7063 "\x06\xd3\x61\x27\xfd\x13\x9e\xde",
7064 .ilen = 16,
7065 .result = "\x24\x24\x24\x24\x24\x24\x24\x24"
7066 "\x24\x24\x24\x24\x24\x24\x24\x24",
7067 .rlen = 16,
7068 }, {
7069 .key = "\x25\x25\x25\x25\x25\x25\x25\x25"
7070 "\x25\x25\x25\x25\x25\x25\x25\x25"
7071 "\x25\x25\x25\x25\x25\x25\x25\x25"
7072 "\x25\x25\x25\x25\x25\x25\x25\x25",
7073 .klen = 32,
7074 .input = "\x1a\x91\xfb\x2b\xb7\x78\x6b\xc4"
7075 "\x17\xd9\xff\x40\x3b\x0e\xe5\xfe",
7076 .ilen = 16,
7077 .result = "\x25\x25\x25\x25\x25\x25\x25\x25"
7078 "\x25\x25\x25\x25\x25\x25\x25\x25",
7079 .rlen = 16,
7080 }, {
7081 .key = "\x35\x35\x35\x35\x35\x35\x35\x35"
7082 "\x35\x35\x35\x35\x35\x35\x35\x35"
7083 "\x35\x35\x35\x35\x35\x35\x35\x35"
7084 "\x35\x35\x35\x35\x35\x35\x35\x35"
7085 "\x35\x35\x35\x35\x35\x35\x35\x35",
7086 .input = "\xa5\x2c\x85\x6f\x9c\xba\xa0\x97"
7087 "\x9e\xc6\x84\x0f\x17\x21\x07\xee",
7088 .klen = 40,
7089 .ilen = 16,
7090 .result = "\x35\x35\x35\x35\x35\x35\x35\x35"
7091 "\x35\x35\x35\x35\x35\x35\x35\x35",
7092 .rlen = 16,
7096 static struct cipher_testvec anubis_cbc_enc_tv_template[] = {
7098 .key = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
7099 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
7100 .klen = 16,
7101 .input = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
7102 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
7103 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
7104 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
7105 .ilen = 32,
7106 .result = "\x6d\xc5\xda\xa2\x26\x7d\x62\x6f"
7107 "\x08\xb7\x52\x8e\x6e\x6e\x86\x90"
7108 "\x86\xd8\xb5\x6f\x98\x5e\x8a\x66"
7109 "\x4f\x1f\x78\xa1\xbb\x37\xf1\xbe",
7110 .rlen = 32,
7111 }, {
7112 .key = "\x35\x35\x35\x35\x35\x35\x35\x35"
7113 "\x35\x35\x35\x35\x35\x35\x35\x35"
7114 "\x35\x35\x35\x35\x35\x35\x35\x35"
7115 "\x35\x35\x35\x35\x35\x35\x35\x35"
7116 "\x35\x35\x35\x35\x35\x35\x35\x35",
7117 .klen = 40,
7118 .input = "\x35\x35\x35\x35\x35\x35\x35\x35"
7119 "\x35\x35\x35\x35\x35\x35\x35\x35"
7120 "\x35\x35\x35\x35\x35\x35\x35\x35"
7121 "\x35\x35\x35\x35\x35\x35\x35\x35",
7122 .ilen = 32,
7123 .result = "\xa5\x2c\x85\x6f\x9c\xba\xa0\x97"
7124 "\x9e\xc6\x84\x0f\x17\x21\x07\xee"
7125 "\xa2\xbc\x06\x98\xc6\x4b\xda\x75"
7126 "\x2e\xaa\xbe\x58\xce\x01\x5b\xc7",
7127 .rlen = 32,
7131 static struct cipher_testvec anubis_cbc_dec_tv_template[] = {
7133 .key = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
7134 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
7135 .klen = 16,
7136 .input = "\x6d\xc5\xda\xa2\x26\x7d\x62\x6f"
7137 "\x08\xb7\x52\x8e\x6e\x6e\x86\x90"
7138 "\x86\xd8\xb5\x6f\x98\x5e\x8a\x66"
7139 "\x4f\x1f\x78\xa1\xbb\x37\xf1\xbe",
7140 .ilen = 32,
7141 .result = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
7142 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
7143 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
7144 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
7145 .rlen = 32,
7146 }, {
7147 .key = "\x35\x35\x35\x35\x35\x35\x35\x35"
7148 "\x35\x35\x35\x35\x35\x35\x35\x35"
7149 "\x35\x35\x35\x35\x35\x35\x35\x35"
7150 "\x35\x35\x35\x35\x35\x35\x35\x35"
7151 "\x35\x35\x35\x35\x35\x35\x35\x35",
7152 .klen = 40,
7153 .input = "\xa5\x2c\x85\x6f\x9c\xba\xa0\x97"
7154 "\x9e\xc6\x84\x0f\x17\x21\x07\xee"
7155 "\xa2\xbc\x06\x98\xc6\x4b\xda\x75"
7156 "\x2e\xaa\xbe\x58\xce\x01\x5b\xc7",
7157 .ilen = 32,
7158 .result = "\x35\x35\x35\x35\x35\x35\x35\x35"
7159 "\x35\x35\x35\x35\x35\x35\x35\x35"
7160 "\x35\x35\x35\x35\x35\x35\x35\x35"
7161 "\x35\x35\x35\x35\x35\x35\x35\x35",
7162 .rlen = 32,
7167 * XETA test vectors
7169 #define XETA_ENC_TEST_VECTORS 4
7170 #define XETA_DEC_TEST_VECTORS 4
7172 static struct cipher_testvec xeta_enc_tv_template[] = {
7174 .key = zeroed_string,
7175 .klen = 16,
7176 .input = zeroed_string,
7177 .ilen = 8,
7178 .result = "\xaa\x22\x96\xe5\x6c\x61\xf3\x45",
7179 .rlen = 8,
7180 }, {
7181 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
7182 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
7183 .klen = 16,
7184 .input = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
7185 .ilen = 8,
7186 .result = "\x82\x3e\xeb\x35\xdc\xdd\xd9\xc3",
7187 .rlen = 8,
7188 }, {
7189 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
7190 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
7191 .klen = 16,
7192 .input = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
7193 "\x65\x73\x74\x5f\x76\x65\x63\x74",
7194 .ilen = 16,
7195 .result = "\xe2\x04\xdb\xf2\x89\x85\x9e\xea"
7196 "\x61\x35\xaa\xed\xb5\xcb\x71\x2c",
7197 .rlen = 16,
7198 }, {
7199 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
7200 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
7201 .klen = 16,
7202 .input = "\x54\x65\x61\x20\x69\x73\x20\x67"
7203 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
7204 "\x79\x6f\x75\x21\x21\x21\x20\x72"
7205 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
7206 .ilen = 32,
7207 .result = "\x0b\x03\xcd\x8a\xbe\x95\xfd\xb1"
7208 "\xc1\x44\x91\x0b\xa5\xc9\x1b\xb4"
7209 "\xa9\xda\x1e\x9e\xb1\x3e\x2a\x8f"
7210 "\xea\xa5\x6a\x85\xd1\xf4\xa8\xa5",
7211 .rlen = 32,
7215 static struct cipher_testvec xeta_dec_tv_template[] = {
7217 .key = zeroed_string,
7218 .klen = 16,
7219 .input = "\xaa\x22\x96\xe5\x6c\x61\xf3\x45",
7220 .ilen = 8,
7221 .result = zeroed_string,
7222 .rlen = 8,
7223 }, {
7224 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
7225 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
7226 .klen = 16,
7227 .input = "\x82\x3e\xeb\x35\xdc\xdd\xd9\xc3",
7228 .ilen = 8,
7229 .result = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
7230 .rlen = 8,
7231 }, {
7232 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
7233 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
7234 .klen = 16,
7235 .input = "\xe2\x04\xdb\xf2\x89\x85\x9e\xea"
7236 "\x61\x35\xaa\xed\xb5\xcb\x71\x2c",
7237 .ilen = 16,
7238 .result = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
7239 "\x65\x73\x74\x5f\x76\x65\x63\x74",
7240 .rlen = 16,
7241 }, {
7242 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
7243 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
7244 .klen = 16,
7245 .input = "\x0b\x03\xcd\x8a\xbe\x95\xfd\xb1"
7246 "\xc1\x44\x91\x0b\xa5\xc9\x1b\xb4"
7247 "\xa9\xda\x1e\x9e\xb1\x3e\x2a\x8f"
7248 "\xea\xa5\x6a\x85\xd1\xf4\xa8\xa5",
7249 .ilen = 32,
7250 .result = "\x54\x65\x61\x20\x69\x73\x20\x67"
7251 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
7252 "\x79\x6f\x75\x21\x21\x21\x20\x72"
7253 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
7254 .rlen = 32,
7259 * FCrypt test vectors
7261 #define FCRYPT_ENC_TEST_VECTORS ARRAY_SIZE(fcrypt_pcbc_enc_tv_template)
7262 #define FCRYPT_DEC_TEST_VECTORS ARRAY_SIZE(fcrypt_pcbc_dec_tv_template)
7264 static struct cipher_testvec fcrypt_pcbc_enc_tv_template[] = {
7265 { /* http://www.openafs.org/pipermail/openafs-devel/2000-December/005320.html */
7266 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
7267 .klen = 8,
7268 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
7269 .input = "\x00\x00\x00\x00\x00\x00\x00\x00",
7270 .ilen = 8,
7271 .result = "\x0E\x09\x00\xC7\x3E\xF7\xED\x41",
7272 .rlen = 8,
7273 }, {
7274 .key = "\x11\x44\x77\xAA\xDD\x00\x33\x66",
7275 .klen = 8,
7276 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
7277 .input = "\x12\x34\x56\x78\x9A\xBC\xDE\xF0",
7278 .ilen = 8,
7279 .result = "\xD8\xED\x78\x74\x77\xEC\x06\x80",
7280 .rlen = 8,
7281 }, { /* From Arla */
7282 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
7283 .klen = 8,
7284 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
7285 .input = "The quick brown fox jumps over the lazy dogs.\0\0",
7286 .ilen = 48,
7287 .result = "\x00\xf0\x0e\x11\x75\xe6\x23\x82"
7288 "\xee\xac\x98\x62\x44\x51\xe4\x84"
7289 "\xc3\x59\xd8\xaa\x64\x60\xae\xf7"
7290 "\xd2\xd9\x13\x79\x72\xa3\x45\x03"
7291 "\x23\xb5\x62\xd7\x0c\xf5\x27\xd1"
7292 "\xf8\x91\x3c\xac\x44\x22\x92\xef",
7293 .rlen = 48,
7294 }, {
7295 .key = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
7296 .klen = 8,
7297 .iv = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
7298 .input = "The quick brown fox jumps over the lazy dogs.\0\0",
7299 .ilen = 48,
7300 .result = "\xca\x90\xf5\x9d\xcb\xd4\xd2\x3c"
7301 "\x01\x88\x7f\x3e\x31\x6e\x62\x9d"
7302 "\xd8\xe0\x57\xa3\x06\x3a\x42\x58"
7303 "\x2a\x28\xfe\x72\x52\x2f\xdd\xe0"
7304 "\x19\x89\x09\x1c\x2a\x8e\x8c\x94"
7305 "\xfc\xc7\x68\xe4\x88\xaa\xde\x0f",
7306 .rlen = 48,
7307 }, { /* split-page version */
7308 .key = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
7309 .klen = 8,
7310 .iv = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
7311 .input = "The quick brown fox jumps over the lazy dogs.\0\0",
7312 .ilen = 48,
7313 .result = "\xca\x90\xf5\x9d\xcb\xd4\xd2\x3c"
7314 "\x01\x88\x7f\x3e\x31\x6e\x62\x9d"
7315 "\xd8\xe0\x57\xa3\x06\x3a\x42\x58"
7316 "\x2a\x28\xfe\x72\x52\x2f\xdd\xe0"
7317 "\x19\x89\x09\x1c\x2a\x8e\x8c\x94"
7318 "\xfc\xc7\x68\xe4\x88\xaa\xde\x0f",
7319 .rlen = 48,
7320 .np = 2,
7321 .tap = { 20, 28 },
7325 static struct cipher_testvec fcrypt_pcbc_dec_tv_template[] = {
7326 { /* http://www.openafs.org/pipermail/openafs-devel/2000-December/005320.html */
7327 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
7328 .klen = 8,
7329 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
7330 .input = "\x0E\x09\x00\xC7\x3E\xF7\xED\x41",
7331 .ilen = 8,
7332 .result = "\x00\x00\x00\x00\x00\x00\x00\x00",
7333 .rlen = 8,
7334 }, {
7335 .key = "\x11\x44\x77\xAA\xDD\x00\x33\x66",
7336 .klen = 8,
7337 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
7338 .input = "\xD8\xED\x78\x74\x77\xEC\x06\x80",
7339 .ilen = 8,
7340 .result = "\x12\x34\x56\x78\x9A\xBC\xDE\xF0",
7341 .rlen = 8,
7342 }, { /* From Arla */
7343 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
7344 .klen = 8,
7345 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
7346 .input = "\x00\xf0\x0e\x11\x75\xe6\x23\x82"
7347 "\xee\xac\x98\x62\x44\x51\xe4\x84"
7348 "\xc3\x59\xd8\xaa\x64\x60\xae\xf7"
7349 "\xd2\xd9\x13\x79\x72\xa3\x45\x03"
7350 "\x23\xb5\x62\xd7\x0c\xf5\x27\xd1"
7351 "\xf8\x91\x3c\xac\x44\x22\x92\xef",
7352 .ilen = 48,
7353 .result = "The quick brown fox jumps over the lazy dogs.\0\0",
7354 .rlen = 48,
7355 }, {
7356 .key = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
7357 .klen = 8,
7358 .iv = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
7359 .input = "\xca\x90\xf5\x9d\xcb\xd4\xd2\x3c"
7360 "\x01\x88\x7f\x3e\x31\x6e\x62\x9d"
7361 "\xd8\xe0\x57\xa3\x06\x3a\x42\x58"
7362 "\x2a\x28\xfe\x72\x52\x2f\xdd\xe0"
7363 "\x19\x89\x09\x1c\x2a\x8e\x8c\x94"
7364 "\xfc\xc7\x68\xe4\x88\xaa\xde\x0f",
7365 .ilen = 48,
7366 .result = "The quick brown fox jumps over the lazy dogs.\0\0",
7367 .rlen = 48,
7368 }, { /* split-page version */
7369 .key = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
7370 .klen = 8,
7371 .iv = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
7372 .input = "\xca\x90\xf5\x9d\xcb\xd4\xd2\x3c"
7373 "\x01\x88\x7f\x3e\x31\x6e\x62\x9d"
7374 "\xd8\xe0\x57\xa3\x06\x3a\x42\x58"
7375 "\x2a\x28\xfe\x72\x52\x2f\xdd\xe0"
7376 "\x19\x89\x09\x1c\x2a\x8e\x8c\x94"
7377 "\xfc\xc7\x68\xe4\x88\xaa\xde\x0f",
7378 .ilen = 48,
7379 .result = "The quick brown fox jumps over the lazy dogs.\0\0",
7380 .rlen = 48,
7381 .np = 2,
7382 .tap = { 20, 28 },
7387 * CAMELLIA test vectors.
7389 #define CAMELLIA_ENC_TEST_VECTORS 3
7390 #define CAMELLIA_DEC_TEST_VECTORS 3
7391 #define CAMELLIA_CBC_ENC_TEST_VECTORS 2
7392 #define CAMELLIA_CBC_DEC_TEST_VECTORS 2
7394 static struct cipher_testvec camellia_enc_tv_template[] = {
7396 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
7397 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
7398 .klen = 16,
7399 .input = "\x01\x23\x45\x67\x89\xab\xcd\xef"
7400 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
7401 .ilen = 16,
7402 .result = "\x67\x67\x31\x38\x54\x96\x69\x73"
7403 "\x08\x57\x06\x56\x48\xea\xbe\x43",
7404 .rlen = 16,
7405 }, {
7406 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
7407 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
7408 "\x00\x11\x22\x33\x44\x55\x66\x77",
7409 .klen = 24,
7410 .input = "\x01\x23\x45\x67\x89\xab\xcd\xef"
7411 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
7412 .ilen = 16,
7413 .result = "\xb4\x99\x34\x01\xb3\xe9\x96\xf8"
7414 "\x4e\xe5\xce\xe7\xd7\x9b\x09\xb9",
7415 .rlen = 16,
7416 }, {
7417 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
7418 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
7419 "\x00\x11\x22\x33\x44\x55\x66\x77"
7420 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
7421 .klen = 32,
7422 .input = "\x01\x23\x45\x67\x89\xab\xcd\xef"
7423 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
7424 .ilen = 16,
7425 .result = "\x9a\xcc\x23\x7d\xff\x16\xd7\x6c"
7426 "\x20\xef\x7c\x91\x9e\x3a\x75\x09",
7427 .rlen = 16,
7431 static struct cipher_testvec camellia_dec_tv_template[] = {
7433 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
7434 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
7435 .klen = 16,
7436 .input = "\x67\x67\x31\x38\x54\x96\x69\x73"
7437 "\x08\x57\x06\x56\x48\xea\xbe\x43",
7438 .ilen = 16,
7439 .result = "\x01\x23\x45\x67\x89\xab\xcd\xef"
7440 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
7441 .rlen = 16,
7442 }, {
7443 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
7444 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
7445 "\x00\x11\x22\x33\x44\x55\x66\x77",
7446 .klen = 24,
7447 .input = "\xb4\x99\x34\x01\xb3\xe9\x96\xf8"
7448 "\x4e\xe5\xce\xe7\xd7\x9b\x09\xb9",
7449 .ilen = 16,
7450 .result = "\x01\x23\x45\x67\x89\xab\xcd\xef"
7451 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
7452 .rlen = 16,
7453 }, {
7454 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
7455 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
7456 "\x00\x11\x22\x33\x44\x55\x66\x77"
7457 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
7458 .klen = 32,
7459 .input = "\x9a\xcc\x23\x7d\xff\x16\xd7\x6c"
7460 "\x20\xef\x7c\x91\x9e\x3a\x75\x09",
7461 .ilen = 16,
7462 .result = "\x01\x23\x45\x67\x89\xab\xcd\xef"
7463 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
7464 .rlen = 16,
7468 static struct cipher_testvec camellia_cbc_enc_tv_template[] = {
7470 .key = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
7471 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
7472 .klen = 16,
7473 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
7474 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
7475 .input = "Single block msg",
7476 .ilen = 16,
7477 .result = "\xea\x32\x12\x76\x3b\x50\x10\xe7"
7478 "\x18\xf6\xfd\x5d\xf6\x8f\x13\x51",
7479 .rlen = 16,
7480 }, {
7481 .key = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
7482 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
7483 .klen = 16,
7484 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
7485 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
7486 .input = "\x00\x01\x02\x03\x04\x05\x06\x07"
7487 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
7488 "\x10\x11\x12\x13\x14\x15\x16\x17"
7489 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
7490 .ilen = 32,
7491 .result = "\xa5\xdf\x6e\x50\xda\x70\x6c\x01"
7492 "\x4a\xab\xf3\xf2\xd6\xfc\x6c\xfd"
7493 "\x19\xb4\x3e\x57\x1c\x02\x5e\xa0"
7494 "\x15\x78\xe0\x5e\xf2\xcb\x87\x16",
7495 .rlen = 32,
7499 static struct cipher_testvec camellia_cbc_dec_tv_template[] = {
7501 .key = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
7502 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
7503 .klen = 16,
7504 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
7505 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
7506 .input = "\xea\x32\x12\x76\x3b\x50\x10\xe7"
7507 "\x18\xf6\xfd\x5d\xf6\x8f\x13\x51",
7508 .ilen = 16,
7509 .result = "Single block msg",
7510 .rlen = 16,
7511 }, {
7512 .key = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
7513 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
7514 .klen = 16,
7515 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
7516 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
7517 .input = "\xa5\xdf\x6e\x50\xda\x70\x6c\x01"
7518 "\x4a\xab\xf3\xf2\xd6\xfc\x6c\xfd"
7519 "\x19\xb4\x3e\x57\x1c\x02\x5e\xa0"
7520 "\x15\x78\xe0\x5e\xf2\xcb\x87\x16",
7521 .ilen = 32,
7522 .result = "\x00\x01\x02\x03\x04\x05\x06\x07"
7523 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
7524 "\x10\x11\x12\x13\x14\x15\x16\x17"
7525 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
7526 .rlen = 32,
7531 * SEED test vectors
7533 #define SEED_ENC_TEST_VECTORS 4
7534 #define SEED_DEC_TEST_VECTORS 4
7536 static struct cipher_testvec seed_enc_tv_template[] = {
7538 .key = zeroed_string,
7539 .klen = 16,
7540 .input = "\x00\x01\x02\x03\x04\x05\x06\x07"
7541 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7542 .ilen = 16,
7543 .result = "\x5e\xba\xc6\xe0\x05\x4e\x16\x68"
7544 "\x19\xaf\xf1\xcc\x6d\x34\x6c\xdb",
7545 .rlen = 16,
7546 }, {
7547 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
7548 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7549 .klen = 16,
7550 .input = zeroed_string,
7551 .ilen = 16,
7552 .result = "\xc1\x1f\x22\xf2\x01\x40\x50\x50"
7553 "\x84\x48\x35\x97\xe4\x37\x0f\x43",
7554 .rlen = 16,
7555 }, {
7556 .key = "\x47\x06\x48\x08\x51\xe6\x1b\xe8"
7557 "\x5d\x74\xbf\xb3\xfd\x95\x61\x85",
7558 .klen = 16,
7559 .input = "\x83\xa2\xf8\xa2\x88\x64\x1f\xb9"
7560 "\xa4\xe9\xa5\xcc\x2f\x13\x1c\x7d",
7561 .ilen = 16,
7562 .result = "\xee\x54\xd1\x3e\xbc\xae\x70\x6d"
7563 "\x22\x6b\xc3\x14\x2c\xd4\x0d\x4a",
7564 .rlen = 16,
7565 }, {
7566 .key = "\x28\xdb\xc3\xbc\x49\xff\xd8\x7d"
7567 "\xcf\xa5\x09\xb1\x1d\x42\x2b\xe7",
7568 .klen = 16,
7569 .input = "\xb4\x1e\x6b\xe2\xeb\xa8\x4a\x14"
7570 "\x8e\x2e\xed\x84\x59\x3c\x5e\xc7",
7571 .ilen = 16,
7572 .result = "\x9b\x9b\x7b\xfc\xd1\x81\x3c\xb9"
7573 "\x5d\x0b\x36\x18\xf4\x0f\x51\x22",
7574 .rlen = 16,
7578 static struct cipher_testvec seed_dec_tv_template[] = {
7580 .key = zeroed_string,
7581 .klen = 16,
7582 .input = "\x5e\xba\xc6\xe0\x05\x4e\x16\x68"
7583 "\x19\xaf\xf1\xcc\x6d\x34\x6c\xdb",
7584 .ilen = 16,
7585 .result = "\x00\x01\x02\x03\x04\x05\x06\x07"
7586 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7587 .rlen = 16,
7588 }, {
7589 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
7590 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7591 .klen = 16,
7592 .input = "\xc1\x1f\x22\xf2\x01\x40\x50\x50"
7593 "\x84\x48\x35\x97\xe4\x37\x0f\x43",
7594 .ilen = 16,
7595 .result = zeroed_string,
7596 .rlen = 16,
7597 }, {
7598 .key = "\x47\x06\x48\x08\x51\xe6\x1b\xe8"
7599 "\x5d\x74\xbf\xb3\xfd\x95\x61\x85",
7600 .klen = 16,
7601 .input = "\xee\x54\xd1\x3e\xbc\xae\x70\x6d"
7602 "\x22\x6b\xc3\x14\x2c\xd4\x0d\x4a",
7603 .ilen = 16,
7604 .result = "\x83\xa2\xf8\xa2\x88\x64\x1f\xb9"
7605 "\xa4\xe9\xa5\xcc\x2f\x13\x1c\x7d",
7606 .rlen = 16,
7607 }, {
7608 .key = "\x28\xdb\xc3\xbc\x49\xff\xd8\x7d"
7609 "\xcf\xa5\x09\xb1\x1d\x42\x2b\xe7",
7610 .klen = 16,
7611 .input = "\x9b\x9b\x7b\xfc\xd1\x81\x3c\xb9"
7612 "\x5d\x0b\x36\x18\xf4\x0f\x51\x22",
7613 .ilen = 16,
7614 .result = "\xb4\x1e\x6b\xe2\xeb\xa8\x4a\x14"
7615 "\x8e\x2e\xed\x84\x59\x3c\x5e\xc7",
7616 .rlen = 16,
7620 #define SALSA20_STREAM_ENC_TEST_VECTORS 5
7621 static struct cipher_testvec salsa20_stream_enc_tv_template[] = {
7623 * Testvectors from verified.test-vectors submitted to ECRYPT.
7624 * They are truncated to size 39, 64, 111, 129 to test a variety
7625 * of input length.
7627 { /* Set 3, vector 0 */
7628 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
7629 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
7630 .klen = 16,
7631 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
7632 .input = "\x00\x00\x00\x00\x00\x00\x00\x00"
7633 "\x00\x00\x00\x00\x00\x00\x00\x00"
7634 "\x00\x00\x00\x00\x00\x00\x00\x00"
7635 "\x00\x00\x00\x00\x00\x00\x00\x00"
7636 "\x00\x00\x00\x00\x00\x00\x00",
7637 .ilen = 39,
7638 .result = "\x2D\xD5\xC3\xF7\xBA\x2B\x20\xF7"
7639 "\x68\x02\x41\x0C\x68\x86\x88\x89"
7640 "\x5A\xD8\xC1\xBD\x4E\xA6\xC9\xB1"
7641 "\x40\xFB\x9B\x90\xE2\x10\x49\xBF"
7642 "\x58\x3F\x52\x79\x70\xEB\xC1",
7643 .rlen = 39,
7644 }, { /* Set 5, vector 0 */
7645 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
7646 "\x00\x00\x00\x00\x00\x00\x00\x00",
7647 .klen = 16,
7648 .iv = "\x80\x00\x00\x00\x00\x00\x00\x00",
7649 .input = "\x00\x00\x00\x00\x00\x00\x00\x00"
7650 "\x00\x00\x00\x00\x00\x00\x00\x00"
7651 "\x00\x00\x00\x00\x00\x00\x00\x00"
7652 "\x00\x00\x00\x00\x00\x00\x00\x00"
7653 "\x00\x00\x00\x00\x00\x00\x00\x00"
7654 "\x00\x00\x00\x00\x00\x00\x00\x00"
7655 "\x00\x00\x00\x00\x00\x00\x00\x00"
7656 "\x00\x00\x00\x00\x00\x00\x00\x00",
7657 .ilen = 64,
7658 .result = "\xB6\x6C\x1E\x44\x46\xDD\x95\x57"
7659 "\xE5\x78\xE2\x23\xB0\xB7\x68\x01"
7660 "\x7B\x23\xB2\x67\xBB\x02\x34\xAE"
7661 "\x46\x26\xBF\x44\x3F\x21\x97\x76"
7662 "\x43\x6F\xB1\x9F\xD0\xE8\x86\x6F"
7663 "\xCD\x0D\xE9\xA9\x53\x8F\x4A\x09"
7664 "\xCA\x9A\xC0\x73\x2E\x30\xBC\xF9"
7665 "\x8E\x4F\x13\xE4\xB9\xE2\x01\xD9",
7666 .rlen = 64,
7667 }, { /* Set 3, vector 27 */
7668 .key = "\x1B\x1C\x1D\x1E\x1F\x20\x21\x22"
7669 "\x23\x24\x25\x26\x27\x28\x29\x2A"
7670 "\x2B\x2C\x2D\x2E\x2F\x30\x31\x32"
7671 "\x33\x34\x35\x36\x37\x38\x39\x3A",
7672 .klen = 32,
7673 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
7674 .input = "\x00\x00\x00\x00\x00\x00\x00\x00"
7675 "\x00\x00\x00\x00\x00\x00\x00\x00"
7676 "\x00\x00\x00\x00\x00\x00\x00\x00"
7677 "\x00\x00\x00\x00\x00\x00\x00\x00"
7678 "\x00\x00\x00\x00\x00\x00\x00\x00"
7679 "\x00\x00\x00\x00\x00\x00\x00\x00"
7680 "\x00\x00\x00\x00\x00\x00\x00\x00"
7681 "\x00\x00\x00\x00\x00\x00\x00\x00"
7682 "\x00\x00\x00\x00\x00\x00\x00\x00"
7683 "\x00\x00\x00\x00\x00\x00\x00\x00"
7684 "\x00\x00\x00\x00\x00\x00\x00\x00"
7685 "\x00\x00\x00\x00\x00\x00\x00\x00"
7686 "\x00\x00\x00\x00\x00\x00\x00\x00"
7687 "\x00\x00\x00\x00\x00\x00\x00",
7688 .ilen = 111,
7689 .result = "\xAE\x39\x50\x8E\xAC\x9A\xEC\xE7"
7690 "\xBF\x97\xBB\x20\xB9\xDE\xE4\x1F"
7691 "\x87\xD9\x47\xF8\x28\x91\x35\x98"
7692 "\xDB\x72\xCC\x23\x29\x48\x56\x5E"
7693 "\x83\x7E\x0B\xF3\x7D\x5D\x38\x7B"
7694 "\x2D\x71\x02\xB4\x3B\xB5\xD8\x23"
7695 "\xB0\x4A\xDF\x3C\xEC\xB6\xD9\x3B"
7696 "\x9B\xA7\x52\xBE\xC5\xD4\x50\x59"
7697 "\x15\x14\xB4\x0E\x40\xE6\x53\xD1"
7698 "\x83\x9C\x5B\xA0\x92\x29\x6B\x5E"
7699 "\x96\x5B\x1E\x2F\xD3\xAC\xC1\x92"
7700 "\xB1\x41\x3F\x19\x2F\xC4\x3B\xC6"
7701 "\x95\x46\x45\x54\xE9\x75\x03\x08"
7702 "\x44\xAF\xE5\x8A\x81\x12\x09",
7703 .rlen = 111,
7704 }, { /* Set 5, vector 27 */
7705 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
7706 "\x00\x00\x00\x00\x00\x00\x00\x00"
7707 "\x00\x00\x00\x00\x00\x00\x00\x00"
7708 "\x00\x00\x00\x00\x00\x00\x00\x00",
7709 .klen = 32,
7710 .iv = "\x00\x00\x00\x10\x00\x00\x00\x00",
7711 .input = "\x00\x00\x00\x00\x00\x00\x00\x00"
7712 "\x00\x00\x00\x00\x00\x00\x00\x00"
7713 "\x00\x00\x00\x00\x00\x00\x00\x00"
7714 "\x00\x00\x00\x00\x00\x00\x00\x00"
7715 "\x00\x00\x00\x00\x00\x00\x00\x00"
7716 "\x00\x00\x00\x00\x00\x00\x00\x00"
7717 "\x00\x00\x00\x00\x00\x00\x00\x00"
7718 "\x00\x00\x00\x00\x00\x00\x00\x00"
7719 "\x00\x00\x00\x00\x00\x00\x00\x00"
7720 "\x00\x00\x00\x00\x00\x00\x00\x00"
7721 "\x00\x00\x00\x00\x00\x00\x00\x00"
7722 "\x00\x00\x00\x00\x00\x00\x00\x00"
7723 "\x00\x00\x00\x00\x00\x00\x00\x00"
7724 "\x00\x00\x00\x00\x00\x00\x00\x00"
7725 "\x00\x00\x00\x00\x00\x00\x00\x00"
7726 "\x00\x00\x00\x00\x00\x00\x00\x00"
7727 "\x00",
7728 .ilen = 129,
7729 .result = "\xD2\xDB\x1A\x5C\xF1\xC1\xAC\xDB"
7730 "\xE8\x1A\x7A\x43\x40\xEF\x53\x43"
7731 "\x5E\x7F\x4B\x1A\x50\x52\x3F\x8D"
7732 "\x28\x3D\xCF\x85\x1D\x69\x6E\x60"
7733 "\xF2\xDE\x74\x56\x18\x1B\x84\x10"
7734 "\xD4\x62\xBA\x60\x50\xF0\x61\xF2"
7735 "\x1C\x78\x7F\xC1\x24\x34\xAF\x58"
7736 "\xBF\x2C\x59\xCA\x90\x77\xF3\xB0"
7737 "\x5B\x4A\xDF\x89\xCE\x2C\x2F\xFC"
7738 "\x67\xF0\xE3\x45\xE8\xB3\xB3\x75"
7739 "\xA0\x95\x71\xA1\x29\x39\x94\xCA"
7740 "\x45\x2F\xBD\xCB\x10\xB6\xBE\x9F"
7741 "\x8E\xF9\xB2\x01\x0A\x5A\x0A\xB7"
7742 "\x6B\x9D\x70\x8E\x4B\xD6\x2F\xCD"
7743 "\x2E\x40\x48\x75\xE9\xE2\x21\x45"
7744 "\x0B\xC9\xB6\xB5\x66\xBC\x9A\x59"
7745 "\x5A",
7746 .rlen = 129,
7747 }, { /* large test vector generated using Crypto++ */
7748 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
7749 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
7750 "\x10\x11\x12\x13\x14\x15\x16\x17"
7751 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
7752 .klen = 32,
7753 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
7754 "\x00\x00\x00\x00\x00\x00\x00\x00",
7755 .input =
7756 "\x00\x01\x02\x03\x04\x05\x06\x07"
7757 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
7758 "\x10\x11\x12\x13\x14\x15\x16\x17"
7759 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
7760 "\x20\x21\x22\x23\x24\x25\x26\x27"
7761 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
7762 "\x30\x31\x32\x33\x34\x35\x36\x37"
7763 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
7764 "\x40\x41\x42\x43\x44\x45\x46\x47"
7765 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
7766 "\x50\x51\x52\x53\x54\x55\x56\x57"
7767 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
7768 "\x60\x61\x62\x63\x64\x65\x66\x67"
7769 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
7770 "\x70\x71\x72\x73\x74\x75\x76\x77"
7771 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
7772 "\x80\x81\x82\x83\x84\x85\x86\x87"
7773 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
7774 "\x90\x91\x92\x93\x94\x95\x96\x97"
7775 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
7776 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
7777 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
7778 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
7779 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
7780 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
7781 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
7782 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
7783 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
7784 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
7785 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
7786 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
7787 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
7788 "\x00\x03\x06\x09\x0c\x0f\x12\x15"
7789 "\x18\x1b\x1e\x21\x24\x27\x2a\x2d"
7790 "\x30\x33\x36\x39\x3c\x3f\x42\x45"
7791 "\x48\x4b\x4e\x51\x54\x57\x5a\x5d"
7792 "\x60\x63\x66\x69\x6c\x6f\x72\x75"
7793 "\x78\x7b\x7e\x81\x84\x87\x8a\x8d"
7794 "\x90\x93\x96\x99\x9c\x9f\xa2\xa5"
7795 "\xa8\xab\xae\xb1\xb4\xb7\xba\xbd"
7796 "\xc0\xc3\xc6\xc9\xcc\xcf\xd2\xd5"
7797 "\xd8\xdb\xde\xe1\xe4\xe7\xea\xed"
7798 "\xf0\xf3\xf6\xf9\xfc\xff\x02\x05"
7799 "\x08\x0b\x0e\x11\x14\x17\x1a\x1d"
7800 "\x20\x23\x26\x29\x2c\x2f\x32\x35"
7801 "\x38\x3b\x3e\x41\x44\x47\x4a\x4d"
7802 "\x50\x53\x56\x59\x5c\x5f\x62\x65"
7803 "\x68\x6b\x6e\x71\x74\x77\x7a\x7d"
7804 "\x80\x83\x86\x89\x8c\x8f\x92\x95"
7805 "\x98\x9b\x9e\xa1\xa4\xa7\xaa\xad"
7806 "\xb0\xb3\xb6\xb9\xbc\xbf\xc2\xc5"
7807 "\xc8\xcb\xce\xd1\xd4\xd7\xda\xdd"
7808 "\xe0\xe3\xe6\xe9\xec\xef\xf2\xf5"
7809 "\xf8\xfb\xfe\x01\x04\x07\x0a\x0d"
7810 "\x10\x13\x16\x19\x1c\x1f\x22\x25"
7811 "\x28\x2b\x2e\x31\x34\x37\x3a\x3d"
7812 "\x40\x43\x46\x49\x4c\x4f\x52\x55"
7813 "\x58\x5b\x5e\x61\x64\x67\x6a\x6d"
7814 "\x70\x73\x76\x79\x7c\x7f\x82\x85"
7815 "\x88\x8b\x8e\x91\x94\x97\x9a\x9d"
7816 "\xa0\xa3\xa6\xa9\xac\xaf\xb2\xb5"
7817 "\xb8\xbb\xbe\xc1\xc4\xc7\xca\xcd"
7818 "\xd0\xd3\xd6\xd9\xdc\xdf\xe2\xe5"
7819 "\xe8\xeb\xee\xf1\xf4\xf7\xfa\xfd"
7820 "\x00\x05\x0a\x0f\x14\x19\x1e\x23"
7821 "\x28\x2d\x32\x37\x3c\x41\x46\x4b"
7822 "\x50\x55\x5a\x5f\x64\x69\x6e\x73"
7823 "\x78\x7d\x82\x87\x8c\x91\x96\x9b"
7824 "\xa0\xa5\xaa\xaf\xb4\xb9\xbe\xc3"
7825 "\xc8\xcd\xd2\xd7\xdc\xe1\xe6\xeb"
7826 "\xf0\xf5\xfa\xff\x04\x09\x0e\x13"
7827 "\x18\x1d\x22\x27\x2c\x31\x36\x3b"
7828 "\x40\x45\x4a\x4f\x54\x59\x5e\x63"
7829 "\x68\x6d\x72\x77\x7c\x81\x86\x8b"
7830 "\x90\x95\x9a\x9f\xa4\xa9\xae\xb3"
7831 "\xb8\xbd\xc2\xc7\xcc\xd1\xd6\xdb"
7832 "\xe0\xe5\xea\xef\xf4\xf9\xfe\x03"
7833 "\x08\x0d\x12\x17\x1c\x21\x26\x2b"
7834 "\x30\x35\x3a\x3f\x44\x49\x4e\x53"
7835 "\x58\x5d\x62\x67\x6c\x71\x76\x7b"
7836 "\x80\x85\x8a\x8f\x94\x99\x9e\xa3"
7837 "\xa8\xad\xb2\xb7\xbc\xc1\xc6\xcb"
7838 "\xd0\xd5\xda\xdf\xe4\xe9\xee\xf3"
7839 "\xf8\xfd\x02\x07\x0c\x11\x16\x1b"
7840 "\x20\x25\x2a\x2f\x34\x39\x3e\x43"
7841 "\x48\x4d\x52\x57\x5c\x61\x66\x6b"
7842 "\x70\x75\x7a\x7f\x84\x89\x8e\x93"
7843 "\x98\x9d\xa2\xa7\xac\xb1\xb6\xbb"
7844 "\xc0\xc5\xca\xcf\xd4\xd9\xde\xe3"
7845 "\xe8\xed\xf2\xf7\xfc\x01\x06\x0b"
7846 "\x10\x15\x1a\x1f\x24\x29\x2e\x33"
7847 "\x38\x3d\x42\x47\x4c\x51\x56\x5b"
7848 "\x60\x65\x6a\x6f\x74\x79\x7e\x83"
7849 "\x88\x8d\x92\x97\x9c\xa1\xa6\xab"
7850 "\xb0\xb5\xba\xbf\xc4\xc9\xce\xd3"
7851 "\xd8\xdd\xe2\xe7\xec\xf1\xf6\xfb"
7852 "\x00\x07\x0e\x15\x1c\x23\x2a\x31"
7853 "\x38\x3f\x46\x4d\x54\x5b\x62\x69"
7854 "\x70\x77\x7e\x85\x8c\x93\x9a\xa1"
7855 "\xa8\xaf\xb6\xbd\xc4\xcb\xd2\xd9"
7856 "\xe0\xe7\xee\xf5\xfc\x03\x0a\x11"
7857 "\x18\x1f\x26\x2d\x34\x3b\x42\x49"
7858 "\x50\x57\x5e\x65\x6c\x73\x7a\x81"
7859 "\x88\x8f\x96\x9d\xa4\xab\xb2\xb9"
7860 "\xc0\xc7\xce\xd5\xdc\xe3\xea\xf1"
7861 "\xf8\xff\x06\x0d\x14\x1b\x22\x29"
7862 "\x30\x37\x3e\x45\x4c\x53\x5a\x61"
7863 "\x68\x6f\x76\x7d\x84\x8b\x92\x99"
7864 "\xa0\xa7\xae\xb5\xbc\xc3\xca\xd1"
7865 "\xd8\xdf\xe6\xed\xf4\xfb\x02\x09"
7866 "\x10\x17\x1e\x25\x2c\x33\x3a\x41"
7867 "\x48\x4f\x56\x5d\x64\x6b\x72\x79"
7868 "\x80\x87\x8e\x95\x9c\xa3\xaa\xb1"
7869 "\xb8\xbf\xc6\xcd\xd4\xdb\xe2\xe9"
7870 "\xf0\xf7\xfe\x05\x0c\x13\x1a\x21"
7871 "\x28\x2f\x36\x3d\x44\x4b\x52\x59"
7872 "\x60\x67\x6e\x75\x7c\x83\x8a\x91"
7873 "\x98\x9f\xa6\xad\xb4\xbb\xc2\xc9"
7874 "\xd0\xd7\xde\xe5\xec\xf3\xfa\x01"
7875 "\x08\x0f\x16\x1d\x24\x2b\x32\x39"
7876 "\x40\x47\x4e\x55\x5c\x63\x6a\x71"
7877 "\x78\x7f\x86\x8d\x94\x9b\xa2\xa9"
7878 "\xb0\xb7\xbe\xc5\xcc\xd3\xda\xe1"
7879 "\xe8\xef\xf6\xfd\x04\x0b\x12\x19"
7880 "\x20\x27\x2e\x35\x3c\x43\x4a\x51"
7881 "\x58\x5f\x66\x6d\x74\x7b\x82\x89"
7882 "\x90\x97\x9e\xa5\xac\xb3\xba\xc1"
7883 "\xc8\xcf\xd6\xdd\xe4\xeb\xf2\xf9"
7884 "\x00\x09\x12\x1b\x24\x2d\x36\x3f"
7885 "\x48\x51\x5a\x63\x6c\x75\x7e\x87"
7886 "\x90\x99\xa2\xab\xb4\xbd\xc6\xcf"
7887 "\xd8\xe1\xea\xf3\xfc\x05\x0e\x17"
7888 "\x20\x29\x32\x3b\x44\x4d\x56\x5f"
7889 "\x68\x71\x7a\x83\x8c\x95\x9e\xa7"
7890 "\xb0\xb9\xc2\xcb\xd4\xdd\xe6\xef"
7891 "\xf8\x01\x0a\x13\x1c\x25\x2e\x37"
7892 "\x40\x49\x52\x5b\x64\x6d\x76\x7f"
7893 "\x88\x91\x9a\xa3\xac\xb5\xbe\xc7"
7894 "\xd0\xd9\xe2\xeb\xf4\xfd\x06\x0f"
7895 "\x18\x21\x2a\x33\x3c\x45\x4e\x57"
7896 "\x60\x69\x72\x7b\x84\x8d\x96\x9f"
7897 "\xa8\xb1\xba\xc3\xcc\xd5\xde\xe7"
7898 "\xf0\xf9\x02\x0b\x14\x1d\x26\x2f"
7899 "\x38\x41\x4a\x53\x5c\x65\x6e\x77"
7900 "\x80\x89\x92\x9b\xa4\xad\xb6\xbf"
7901 "\xc8\xd1\xda\xe3\xec\xf5\xfe\x07"
7902 "\x10\x19\x22\x2b\x34\x3d\x46\x4f"
7903 "\x58\x61\x6a\x73\x7c\x85\x8e\x97"
7904 "\xa0\xa9\xb2\xbb\xc4\xcd\xd6\xdf"
7905 "\xe8\xf1\xfa\x03\x0c\x15\x1e\x27"
7906 "\x30\x39\x42\x4b\x54\x5d\x66\x6f"
7907 "\x78\x81\x8a\x93\x9c\xa5\xae\xb7"
7908 "\xc0\xc9\xd2\xdb\xe4\xed\xf6\xff"
7909 "\x08\x11\x1a\x23\x2c\x35\x3e\x47"
7910 "\x50\x59\x62\x6b\x74\x7d\x86\x8f"
7911 "\x98\xa1\xaa\xb3\xbc\xc5\xce\xd7"
7912 "\xe0\xe9\xf2\xfb\x04\x0d\x16\x1f"
7913 "\x28\x31\x3a\x43\x4c\x55\x5e\x67"
7914 "\x70\x79\x82\x8b\x94\x9d\xa6\xaf"
7915 "\xb8\xc1\xca\xd3\xdc\xe5\xee\xf7"
7916 "\x00\x0b\x16\x21\x2c\x37\x42\x4d"
7917 "\x58\x63\x6e\x79\x84\x8f\x9a\xa5"
7918 "\xb0\xbb\xc6\xd1\xdc\xe7\xf2\xfd"
7919 "\x08\x13\x1e\x29\x34\x3f\x4a\x55"
7920 "\x60\x6b\x76\x81\x8c\x97\xa2\xad"
7921 "\xb8\xc3\xce\xd9\xe4\xef\xfa\x05"
7922 "\x10\x1b\x26\x31\x3c\x47\x52\x5d"
7923 "\x68\x73\x7e\x89\x94\x9f\xaa\xb5"
7924 "\xc0\xcb\xd6\xe1\xec\xf7\x02\x0d"
7925 "\x18\x23\x2e\x39\x44\x4f\x5a\x65"
7926 "\x70\x7b\x86\x91\x9c\xa7\xb2\xbd"
7927 "\xc8\xd3\xde\xe9\xf4\xff\x0a\x15"
7928 "\x20\x2b\x36\x41\x4c\x57\x62\x6d"
7929 "\x78\x83\x8e\x99\xa4\xaf\xba\xc5"
7930 "\xd0\xdb\xe6\xf1\xfc\x07\x12\x1d"
7931 "\x28\x33\x3e\x49\x54\x5f\x6a\x75"
7932 "\x80\x8b\x96\xa1\xac\xb7\xc2\xcd"
7933 "\xd8\xe3\xee\xf9\x04\x0f\x1a\x25"
7934 "\x30\x3b\x46\x51\x5c\x67\x72\x7d"
7935 "\x88\x93\x9e\xa9\xb4\xbf\xca\xd5"
7936 "\xe0\xeb\xf6\x01\x0c\x17\x22\x2d"
7937 "\x38\x43\x4e\x59\x64\x6f\x7a\x85"
7938 "\x90\x9b\xa6\xb1\xbc\xc7\xd2\xdd"
7939 "\xe8\xf3\xfe\x09\x14\x1f\x2a\x35"
7940 "\x40\x4b\x56\x61\x6c\x77\x82\x8d"
7941 "\x98\xa3\xae\xb9\xc4\xcf\xda\xe5"
7942 "\xf0\xfb\x06\x11\x1c\x27\x32\x3d"
7943 "\x48\x53\x5e\x69\x74\x7f\x8a\x95"
7944 "\xa0\xab\xb6\xc1\xcc\xd7\xe2\xed"
7945 "\xf8\x03\x0e\x19\x24\x2f\x3a\x45"
7946 "\x50\x5b\x66\x71\x7c\x87\x92\x9d"
7947 "\xa8\xb3\xbe\xc9\xd4\xdf\xea\xf5"
7948 "\x00\x0d\x1a\x27\x34\x41\x4e\x5b"
7949 "\x68\x75\x82\x8f\x9c\xa9\xb6\xc3"
7950 "\xd0\xdd\xea\xf7\x04\x11\x1e\x2b"
7951 "\x38\x45\x52\x5f\x6c\x79\x86\x93"
7952 "\xa0\xad\xba\xc7\xd4\xe1\xee\xfb"
7953 "\x08\x15\x22\x2f\x3c\x49\x56\x63"
7954 "\x70\x7d\x8a\x97\xa4\xb1\xbe\xcb"
7955 "\xd8\xe5\xf2\xff\x0c\x19\x26\x33"
7956 "\x40\x4d\x5a\x67\x74\x81\x8e\x9b"
7957 "\xa8\xb5\xc2\xcf\xdc\xe9\xf6\x03"
7958 "\x10\x1d\x2a\x37\x44\x51\x5e\x6b"
7959 "\x78\x85\x92\x9f\xac\xb9\xc6\xd3"
7960 "\xe0\xed\xfa\x07\x14\x21\x2e\x3b"
7961 "\x48\x55\x62\x6f\x7c\x89\x96\xa3"
7962 "\xb0\xbd\xca\xd7\xe4\xf1\xfe\x0b"
7963 "\x18\x25\x32\x3f\x4c\x59\x66\x73"
7964 "\x80\x8d\x9a\xa7\xb4\xc1\xce\xdb"
7965 "\xe8\xf5\x02\x0f\x1c\x29\x36\x43"
7966 "\x50\x5d\x6a\x77\x84\x91\x9e\xab"
7967 "\xb8\xc5\xd2\xdf\xec\xf9\x06\x13"
7968 "\x20\x2d\x3a\x47\x54\x61\x6e\x7b"
7969 "\x88\x95\xa2\xaf\xbc\xc9\xd6\xe3"
7970 "\xf0\xfd\x0a\x17\x24\x31\x3e\x4b"
7971 "\x58\x65\x72\x7f\x8c\x99\xa6\xb3"
7972 "\xc0\xcd\xda\xe7\xf4\x01\x0e\x1b"
7973 "\x28\x35\x42\x4f\x5c\x69\x76\x83"
7974 "\x90\x9d\xaa\xb7\xc4\xd1\xde\xeb"
7975 "\xf8\x05\x12\x1f\x2c\x39\x46\x53"
7976 "\x60\x6d\x7a\x87\x94\xa1\xae\xbb"
7977 "\xc8\xd5\xe2\xef\xfc\x09\x16\x23"
7978 "\x30\x3d\x4a\x57\x64\x71\x7e\x8b"
7979 "\x98\xa5\xb2\xbf\xcc\xd9\xe6\xf3"
7980 "\x00\x0f\x1e\x2d\x3c\x4b\x5a\x69"
7981 "\x78\x87\x96\xa5\xb4\xc3\xd2\xe1"
7982 "\xf0\xff\x0e\x1d\x2c\x3b\x4a\x59"
7983 "\x68\x77\x86\x95\xa4\xb3\xc2\xd1"
7984 "\xe0\xef\xfe\x0d\x1c\x2b\x3a\x49"
7985 "\x58\x67\x76\x85\x94\xa3\xb2\xc1"
7986 "\xd0\xdf\xee\xfd\x0c\x1b\x2a\x39"
7987 "\x48\x57\x66\x75\x84\x93\xa2\xb1"
7988 "\xc0\xcf\xde\xed\xfc\x0b\x1a\x29"
7989 "\x38\x47\x56\x65\x74\x83\x92\xa1"
7990 "\xb0\xbf\xce\xdd\xec\xfb\x0a\x19"
7991 "\x28\x37\x46\x55\x64\x73\x82\x91"
7992 "\xa0\xaf\xbe\xcd\xdc\xeb\xfa\x09"
7993 "\x18\x27\x36\x45\x54\x63\x72\x81"
7994 "\x90\x9f\xae\xbd\xcc\xdb\xea\xf9"
7995 "\x08\x17\x26\x35\x44\x53\x62\x71"
7996 "\x80\x8f\x9e\xad\xbc\xcb\xda\xe9"
7997 "\xf8\x07\x16\x25\x34\x43\x52\x61"
7998 "\x70\x7f\x8e\x9d\xac\xbb\xca\xd9"
7999 "\xe8\xf7\x06\x15\x24\x33\x42\x51"
8000 "\x60\x6f\x7e\x8d\x9c\xab\xba\xc9"
8001 "\xd8\xe7\xf6\x05\x14\x23\x32\x41"
8002 "\x50\x5f\x6e\x7d\x8c\x9b\xaa\xb9"
8003 "\xc8\xd7\xe6\xf5\x04\x13\x22\x31"
8004 "\x40\x4f\x5e\x6d\x7c\x8b\x9a\xa9"
8005 "\xb8\xc7\xd6\xe5\xf4\x03\x12\x21"
8006 "\x30\x3f\x4e\x5d\x6c\x7b\x8a\x99"
8007 "\xa8\xb7\xc6\xd5\xe4\xf3\x02\x11"
8008 "\x20\x2f\x3e\x4d\x5c\x6b\x7a\x89"
8009 "\x98\xa7\xb6\xc5\xd4\xe3\xf2\x01"
8010 "\x10\x1f\x2e\x3d\x4c\x5b\x6a\x79"
8011 "\x88\x97\xa6\xb5\xc4\xd3\xe2\xf1"
8012 "\x00\x11\x22\x33\x44\x55\x66\x77"
8013 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff"
8014 "\x10\x21\x32\x43\x54\x65\x76\x87"
8015 "\x98\xa9\xba\xcb\xdc\xed\xfe\x0f"
8016 "\x20\x31\x42\x53\x64\x75\x86\x97"
8017 "\xa8\xb9\xca\xdb\xec\xfd\x0e\x1f"
8018 "\x30\x41\x52\x63\x74\x85\x96\xa7"
8019 "\xb8\xc9\xda\xeb\xfc\x0d\x1e\x2f"
8020 "\x40\x51\x62\x73\x84\x95\xa6\xb7"
8021 "\xc8\xd9\xea\xfb\x0c\x1d\x2e\x3f"
8022 "\x50\x61\x72\x83\x94\xa5\xb6\xc7"
8023 "\xd8\xe9\xfa\x0b\x1c\x2d\x3e\x4f"
8024 "\x60\x71\x82\x93\xa4\xb5\xc6\xd7"
8025 "\xe8\xf9\x0a\x1b\x2c\x3d\x4e\x5f"
8026 "\x70\x81\x92\xa3\xb4\xc5\xd6\xe7"
8027 "\xf8\x09\x1a\x2b\x3c\x4d\x5e\x6f"
8028 "\x80\x91\xa2\xb3\xc4\xd5\xe6\xf7"
8029 "\x08\x19\x2a\x3b\x4c\x5d\x6e\x7f"
8030 "\x90\xa1\xb2\xc3\xd4\xe5\xf6\x07"
8031 "\x18\x29\x3a\x4b\x5c\x6d\x7e\x8f"
8032 "\xa0\xb1\xc2\xd3\xe4\xf5\x06\x17"
8033 "\x28\x39\x4a\x5b\x6c\x7d\x8e\x9f"
8034 "\xb0\xc1\xd2\xe3\xf4\x05\x16\x27"
8035 "\x38\x49\x5a\x6b\x7c\x8d\x9e\xaf"
8036 "\xc0\xd1\xe2\xf3\x04\x15\x26\x37"
8037 "\x48\x59\x6a\x7b\x8c\x9d\xae\xbf"
8038 "\xd0\xe1\xf2\x03\x14\x25\x36\x47"
8039 "\x58\x69\x7a\x8b\x9c\xad\xbe\xcf"
8040 "\xe0\xf1\x02\x13\x24\x35\x46\x57"
8041 "\x68\x79\x8a\x9b\xac\xbd\xce\xdf"
8042 "\xf0\x01\x12\x23\x34\x45\x56\x67"
8043 "\x78\x89\x9a\xab\xbc\xcd\xde\xef"
8044 "\x00\x13\x26\x39\x4c\x5f\x72\x85"
8045 "\x98\xab\xbe\xd1\xe4\xf7\x0a\x1d"
8046 "\x30\x43\x56\x69\x7c\x8f\xa2\xb5"
8047 "\xc8\xdb\xee\x01\x14\x27\x3a\x4d"
8048 "\x60\x73\x86\x99\xac\xbf\xd2\xe5"
8049 "\xf8\x0b\x1e\x31\x44\x57\x6a\x7d"
8050 "\x90\xa3\xb6\xc9\xdc\xef\x02\x15"
8051 "\x28\x3b\x4e\x61\x74\x87\x9a\xad"
8052 "\xc0\xd3\xe6\xf9\x0c\x1f\x32\x45"
8053 "\x58\x6b\x7e\x91\xa4\xb7\xca\xdd"
8054 "\xf0\x03\x16\x29\x3c\x4f\x62\x75"
8055 "\x88\x9b\xae\xc1\xd4\xe7\xfa\x0d"
8056 "\x20\x33\x46\x59\x6c\x7f\x92\xa5"
8057 "\xb8\xcb\xde\xf1\x04\x17\x2a\x3d"
8058 "\x50\x63\x76\x89\x9c\xaf\xc2\xd5"
8059 "\xe8\xfb\x0e\x21\x34\x47\x5a\x6d"
8060 "\x80\x93\xa6\xb9\xcc\xdf\xf2\x05"
8061 "\x18\x2b\x3e\x51\x64\x77\x8a\x9d"
8062 "\xb0\xc3\xd6\xe9\xfc\x0f\x22\x35"
8063 "\x48\x5b\x6e\x81\x94\xa7\xba\xcd"
8064 "\xe0\xf3\x06\x19\x2c\x3f\x52\x65"
8065 "\x78\x8b\x9e\xb1\xc4\xd7\xea\xfd"
8066 "\x10\x23\x36\x49\x5c\x6f\x82\x95"
8067 "\xa8\xbb\xce\xe1\xf4\x07\x1a\x2d"
8068 "\x40\x53\x66\x79\x8c\x9f\xb2\xc5"
8069 "\xd8\xeb\xfe\x11\x24\x37\x4a\x5d"
8070 "\x70\x83\x96\xa9\xbc\xcf\xe2\xf5"
8071 "\x08\x1b\x2e\x41\x54\x67\x7a\x8d"
8072 "\xa0\xb3\xc6\xd9\xec\xff\x12\x25"
8073 "\x38\x4b\x5e\x71\x84\x97\xaa\xbd"
8074 "\xd0\xe3\xf6\x09\x1c\x2f\x42\x55"
8075 "\x68\x7b\x8e\xa1\xb4\xc7\xda\xed"
8076 "\x00\x15\x2a\x3f\x54\x69\x7e\x93"
8077 "\xa8\xbd\xd2\xe7\xfc\x11\x26\x3b"
8078 "\x50\x65\x7a\x8f\xa4\xb9\xce\xe3"
8079 "\xf8\x0d\x22\x37\x4c\x61\x76\x8b"
8080 "\xa0\xb5\xca\xdf\xf4\x09\x1e\x33"
8081 "\x48\x5d\x72\x87\x9c\xb1\xc6\xdb"
8082 "\xf0\x05\x1a\x2f\x44\x59\x6e\x83"
8083 "\x98\xad\xc2\xd7\xec\x01\x16\x2b"
8084 "\x40\x55\x6a\x7f\x94\xa9\xbe\xd3"
8085 "\xe8\xfd\x12\x27\x3c\x51\x66\x7b"
8086 "\x90\xa5\xba\xcf\xe4\xf9\x0e\x23"
8087 "\x38\x4d\x62\x77\x8c\xa1\xb6\xcb"
8088 "\xe0\xf5\x0a\x1f\x34\x49\x5e\x73"
8089 "\x88\x9d\xb2\xc7\xdc\xf1\x06\x1b"
8090 "\x30\x45\x5a\x6f\x84\x99\xae\xc3"
8091 "\xd8\xed\x02\x17\x2c\x41\x56\x6b"
8092 "\x80\x95\xaa\xbf\xd4\xe9\xfe\x13"
8093 "\x28\x3d\x52\x67\x7c\x91\xa6\xbb"
8094 "\xd0\xe5\xfa\x0f\x24\x39\x4e\x63"
8095 "\x78\x8d\xa2\xb7\xcc\xe1\xf6\x0b"
8096 "\x20\x35\x4a\x5f\x74\x89\x9e\xb3"
8097 "\xc8\xdd\xf2\x07\x1c\x31\x46\x5b"
8098 "\x70\x85\x9a\xaf\xc4\xd9\xee\x03"
8099 "\x18\x2d\x42\x57\x6c\x81\x96\xab"
8100 "\xc0\xd5\xea\xff\x14\x29\x3e\x53"
8101 "\x68\x7d\x92\xa7\xbc\xd1\xe6\xfb"
8102 "\x10\x25\x3a\x4f\x64\x79\x8e\xa3"
8103 "\xb8\xcd\xe2\xf7\x0c\x21\x36\x4b"
8104 "\x60\x75\x8a\x9f\xb4\xc9\xde\xf3"
8105 "\x08\x1d\x32\x47\x5c\x71\x86\x9b"
8106 "\xb0\xc5\xda\xef\x04\x19\x2e\x43"
8107 "\x58\x6d\x82\x97\xac\xc1\xd6\xeb"
8108 "\x00\x17\x2e\x45\x5c\x73\x8a\xa1"
8109 "\xb8\xcf\xe6\xfd\x14\x2b\x42\x59"
8110 "\x70\x87\x9e\xb5\xcc\xe3\xfa\x11"
8111 "\x28\x3f\x56\x6d\x84\x9b\xb2\xc9"
8112 "\xe0\xf7\x0e\x25\x3c\x53\x6a\x81"
8113 "\x98\xaf\xc6\xdd\xf4\x0b\x22\x39"
8114 "\x50\x67\x7e\x95\xac\xc3\xda\xf1"
8115 "\x08\x1f\x36\x4d\x64\x7b\x92\xa9"
8116 "\xc0\xd7\xee\x05\x1c\x33\x4a\x61"
8117 "\x78\x8f\xa6\xbd\xd4\xeb\x02\x19"
8118 "\x30\x47\x5e\x75\x8c\xa3\xba\xd1"
8119 "\xe8\xff\x16\x2d\x44\x5b\x72\x89"
8120 "\xa0\xb7\xce\xe5\xfc\x13\x2a\x41"
8121 "\x58\x6f\x86\x9d\xb4\xcb\xe2\xf9"
8122 "\x10\x27\x3e\x55\x6c\x83\x9a\xb1"
8123 "\xc8\xdf\xf6\x0d\x24\x3b\x52\x69"
8124 "\x80\x97\xae\xc5\xdc\xf3\x0a\x21"
8125 "\x38\x4f\x66\x7d\x94\xab\xc2\xd9"
8126 "\xf0\x07\x1e\x35\x4c\x63\x7a\x91"
8127 "\xa8\xbf\xd6\xed\x04\x1b\x32\x49"
8128 "\x60\x77\x8e\xa5\xbc\xd3\xea\x01"
8129 "\x18\x2f\x46\x5d\x74\x8b\xa2\xb9"
8130 "\xd0\xe7\xfe\x15\x2c\x43\x5a\x71"
8131 "\x88\x9f\xb6\xcd\xe4\xfb\x12\x29"
8132 "\x40\x57\x6e\x85\x9c\xb3\xca\xe1"
8133 "\xf8\x0f\x26\x3d\x54\x6b\x82\x99"
8134 "\xb0\xc7\xde\xf5\x0c\x23\x3a\x51"
8135 "\x68\x7f\x96\xad\xc4\xdb\xf2\x09"
8136 "\x20\x37\x4e\x65\x7c\x93\xaa\xc1"
8137 "\xd8\xef\x06\x1d\x34\x4b\x62\x79"
8138 "\x90\xa7\xbe\xd5\xec\x03\x1a\x31"
8139 "\x48\x5f\x76\x8d\xa4\xbb\xd2\xe9"
8140 "\x00\x19\x32\x4b\x64\x7d\x96\xaf"
8141 "\xc8\xe1\xfa\x13\x2c\x45\x5e\x77"
8142 "\x90\xa9\xc2\xdb\xf4\x0d\x26\x3f"
8143 "\x58\x71\x8a\xa3\xbc\xd5\xee\x07"
8144 "\x20\x39\x52\x6b\x84\x9d\xb6\xcf"
8145 "\xe8\x01\x1a\x33\x4c\x65\x7e\x97"
8146 "\xb0\xc9\xe2\xfb\x14\x2d\x46\x5f"
8147 "\x78\x91\xaa\xc3\xdc\xf5\x0e\x27"
8148 "\x40\x59\x72\x8b\xa4\xbd\xd6\xef"
8149 "\x08\x21\x3a\x53\x6c\x85\x9e\xb7"
8150 "\xd0\xe9\x02\x1b\x34\x4d\x66\x7f"
8151 "\x98\xb1\xca\xe3\xfc\x15\x2e\x47"
8152 "\x60\x79\x92\xab\xc4\xdd\xf6\x0f"
8153 "\x28\x41\x5a\x73\x8c\xa5\xbe\xd7"
8154 "\xf0\x09\x22\x3b\x54\x6d\x86\x9f"
8155 "\xb8\xd1\xea\x03\x1c\x35\x4e\x67"
8156 "\x80\x99\xb2\xcb\xe4\xfd\x16\x2f"
8157 "\x48\x61\x7a\x93\xac\xc5\xde\xf7"
8158 "\x10\x29\x42\x5b\x74\x8d\xa6\xbf"
8159 "\xd8\xf1\x0a\x23\x3c\x55\x6e\x87"
8160 "\xa0\xb9\xd2\xeb\x04\x1d\x36\x4f"
8161 "\x68\x81\x9a\xb3\xcc\xe5\xfe\x17"
8162 "\x30\x49\x62\x7b\x94\xad\xc6\xdf"
8163 "\xf8\x11\x2a\x43\x5c\x75\x8e\xa7"
8164 "\xc0\xd9\xf2\x0b\x24\x3d\x56\x6f"
8165 "\x88\xa1\xba\xd3\xec\x05\x1e\x37"
8166 "\x50\x69\x82\x9b\xb4\xcd\xe6\xff"
8167 "\x18\x31\x4a\x63\x7c\x95\xae\xc7"
8168 "\xe0\xf9\x12\x2b\x44\x5d\x76\x8f"
8169 "\xa8\xc1\xda\xf3\x0c\x25\x3e\x57"
8170 "\x70\x89\xa2\xbb\xd4\xed\x06\x1f"
8171 "\x38\x51\x6a\x83\x9c\xb5\xce\xe7"
8172 "\x00\x1b\x36\x51\x6c\x87\xa2\xbd"
8173 "\xd8\xf3\x0e\x29\x44\x5f\x7a\x95"
8174 "\xb0\xcb\xe6\x01\x1c\x37\x52\x6d"
8175 "\x88\xa3\xbe\xd9\xf4\x0f\x2a\x45"
8176 "\x60\x7b\x96\xb1\xcc\xe7\x02\x1d"
8177 "\x38\x53\x6e\x89\xa4\xbf\xda\xf5"
8178 "\x10\x2b\x46\x61\x7c\x97\xb2\xcd"
8179 "\xe8\x03\x1e\x39\x54\x6f\x8a\xa5"
8180 "\xc0\xdb\xf6\x11\x2c\x47\x62\x7d"
8181 "\x98\xb3\xce\xe9\x04\x1f\x3a\x55"
8182 "\x70\x8b\xa6\xc1\xdc\xf7\x12\x2d"
8183 "\x48\x63\x7e\x99\xb4\xcf\xea\x05"
8184 "\x20\x3b\x56\x71\x8c\xa7\xc2\xdd"
8185 "\xf8\x13\x2e\x49\x64\x7f\x9a\xb5"
8186 "\xd0\xeb\x06\x21\x3c\x57\x72\x8d"
8187 "\xa8\xc3\xde\xf9\x14\x2f\x4a\x65"
8188 "\x80\x9b\xb6\xd1\xec\x07\x22\x3d"
8189 "\x58\x73\x8e\xa9\xc4\xdf\xfa\x15"
8190 "\x30\x4b\x66\x81\x9c\xb7\xd2\xed"
8191 "\x08\x23\x3e\x59\x74\x8f\xaa\xc5"
8192 "\xe0\xfb\x16\x31\x4c\x67\x82\x9d"
8193 "\xb8\xd3\xee\x09\x24\x3f\x5a\x75"
8194 "\x90\xab\xc6\xe1\xfc\x17\x32\x4d"
8195 "\x68\x83\x9e\xb9\xd4\xef\x0a\x25"
8196 "\x40\x5b\x76\x91\xac\xc7\xe2\xfd"
8197 "\x18\x33\x4e\x69\x84\x9f\xba\xd5"
8198 "\xf0\x0b\x26\x41\x5c\x77\x92\xad"
8199 "\xc8\xe3\xfe\x19\x34\x4f\x6a\x85"
8200 "\xa0\xbb\xd6\xf1\x0c\x27\x42\x5d"
8201 "\x78\x93\xae\xc9\xe4\xff\x1a\x35"
8202 "\x50\x6b\x86\xa1\xbc\xd7\xf2\x0d"
8203 "\x28\x43\x5e\x79\x94\xaf\xca\xe5"
8204 "\x00\x1d\x3a\x57\x74\x91\xae\xcb"
8205 "\xe8\x05\x22\x3f\x5c\x79\x96\xb3"
8206 "\xd0\xed\x0a\x27\x44\x61\x7e\x9b"
8207 "\xb8\xd5\xf2\x0f\x2c\x49\x66\x83"
8208 "\xa0\xbd\xda\xf7\x14\x31\x4e\x6b"
8209 "\x88\xa5\xc2\xdf\xfc\x19\x36\x53"
8210 "\x70\x8d\xaa\xc7\xe4\x01\x1e\x3b"
8211 "\x58\x75\x92\xaf\xcc\xe9\x06\x23"
8212 "\x40\x5d\x7a\x97\xb4\xd1\xee\x0b"
8213 "\x28\x45\x62\x7f\x9c\xb9\xd6\xf3"
8214 "\x10\x2d\x4a\x67\x84\xa1\xbe\xdb"
8215 "\xf8\x15\x32\x4f\x6c\x89\xa6\xc3"
8216 "\xe0\xfd\x1a\x37\x54\x71\x8e\xab"
8217 "\xc8\xe5\x02\x1f\x3c\x59\x76\x93"
8218 "\xb0\xcd\xea\x07\x24\x41\x5e\x7b"
8219 "\x98\xb5\xd2\xef\x0c\x29\x46\x63"
8220 "\x80\x9d\xba\xd7\xf4\x11\x2e\x4b"
8221 "\x68\x85\xa2\xbf\xdc\xf9\x16\x33"
8222 "\x50\x6d\x8a\xa7\xc4\xe1\xfe\x1b"
8223 "\x38\x55\x72\x8f\xac\xc9\xe6\x03"
8224 "\x20\x3d\x5a\x77\x94\xb1\xce\xeb"
8225 "\x08\x25\x42\x5f\x7c\x99\xb6\xd3"
8226 "\xf0\x0d\x2a\x47\x64\x81\x9e\xbb"
8227 "\xd8\xf5\x12\x2f\x4c\x69\x86\xa3"
8228 "\xc0\xdd\xfa\x17\x34\x51\x6e\x8b"
8229 "\xa8\xc5\xe2\xff\x1c\x39\x56\x73"
8230 "\x90\xad\xca\xe7\x04\x21\x3e\x5b"
8231 "\x78\x95\xb2\xcf\xec\x09\x26\x43"
8232 "\x60\x7d\x9a\xb7\xd4\xf1\x0e\x2b"
8233 "\x48\x65\x82\x9f\xbc\xd9\xf6\x13"
8234 "\x30\x4d\x6a\x87\xa4\xc1\xde\xfb"
8235 "\x18\x35\x52\x6f\x8c\xa9\xc6\xe3"
8236 "\x00\x1f\x3e\x5d\x7c\x9b\xba\xd9"
8237 "\xf8\x17\x36\x55\x74\x93\xb2\xd1"
8238 "\xf0\x0f\x2e\x4d\x6c\x8b\xaa\xc9"
8239 "\xe8\x07\x26\x45\x64\x83\xa2\xc1"
8240 "\xe0\xff\x1e\x3d\x5c\x7b\x9a\xb9"
8241 "\xd8\xf7\x16\x35\x54\x73\x92\xb1"
8242 "\xd0\xef\x0e\x2d\x4c\x6b\x8a\xa9"
8243 "\xc8\xe7\x06\x25\x44\x63\x82\xa1"
8244 "\xc0\xdf\xfe\x1d\x3c\x5b\x7a\x99"
8245 "\xb8\xd7\xf6\x15\x34\x53\x72\x91"
8246 "\xb0\xcf\xee\x0d\x2c\x4b\x6a\x89"
8247 "\xa8\xc7\xe6\x05\x24\x43\x62\x81"
8248 "\xa0\xbf\xde\xfd\x1c\x3b\x5a\x79"
8249 "\x98\xb7\xd6\xf5\x14\x33\x52\x71"
8250 "\x90\xaf\xce\xed\x0c\x2b\x4a\x69"
8251 "\x88\xa7\xc6\xe5\x04\x23\x42\x61"
8252 "\x80\x9f\xbe\xdd\xfc\x1b\x3a\x59"
8253 "\x78\x97\xb6\xd5\xf4\x13\x32\x51"
8254 "\x70\x8f\xae\xcd\xec\x0b\x2a\x49"
8255 "\x68\x87\xa6\xc5\xe4\x03\x22\x41"
8256 "\x60\x7f\x9e\xbd\xdc\xfb\x1a\x39"
8257 "\x58\x77\x96\xb5\xd4\xf3\x12\x31"
8258 "\x50\x6f\x8e\xad\xcc\xeb\x0a\x29"
8259 "\x48\x67\x86\xa5\xc4\xe3\x02\x21"
8260 "\x40\x5f\x7e\x9d\xbc\xdb\xfa\x19"
8261 "\x38\x57\x76\x95\xb4\xd3\xf2\x11"
8262 "\x30\x4f\x6e\x8d\xac\xcb\xea\x09"
8263 "\x28\x47\x66\x85\xa4\xc3\xe2\x01"
8264 "\x20\x3f\x5e\x7d\x9c\xbb\xda\xf9"
8265 "\x18\x37\x56\x75\x94\xb3\xd2\xf1"
8266 "\x10\x2f\x4e\x6d\x8c\xab\xca\xe9"
8267 "\x08\x27\x46\x65\x84\xa3\xc2\xe1"
8268 "\x00\x21\x42\x63",
8269 .ilen = 4100,
8270 .result =
8271 "\xb5\x81\xf5\x64\x18\x73\xe3\xf0"
8272 "\x4c\x13\xf2\x77\x18\x60\x65\x5e"
8273 "\x29\x01\xce\x98\x55\x53\xf9\x0c"
8274 "\x2a\x08\xd5\x09\xb3\x57\x55\x56"
8275 "\xc5\xe9\x56\x90\xcb\x6a\xa3\xc0"
8276 "\xff\xc4\x79\xb4\xd2\x97\x5d\xc4"
8277 "\x43\xd1\xfe\x94\x7b\x88\x06\x5a"
8278 "\xb2\x9e\x2c\xfc\x44\x03\xb7\x90"
8279 "\xa0\xc1\xba\x6a\x33\xb8\xc7\xb2"
8280 "\x9d\xe1\x12\x4f\xc0\x64\xd4\x01"
8281 "\xfe\x8c\x7a\x66\xf7\xe6\x5a\x91"
8282 "\xbb\xde\x56\x86\xab\x65\x21\x30"
8283 "\x00\x84\x65\x24\xa5\x7d\x85\xb4"
8284 "\xe3\x17\xed\x3a\xb7\x6f\xb4\x0b"
8285 "\x0b\xaf\x15\xae\x5a\x8f\xf2\x0c"
8286 "\x2f\x27\xf4\x09\xd8\xd2\x96\xb7"
8287 "\x71\xf2\xc5\x99\x4d\x7e\x7f\x75"
8288 "\x77\x89\x30\x8b\x59\xdb\xa2\xb2"
8289 "\xa0\xf3\x19\x39\x2b\xc5\x7e\x3f"
8290 "\x4f\xd9\xd3\x56\x28\x97\x44\xdc"
8291 "\xc0\x8b\x77\x24\xd9\x52\xe7\xc5"
8292 "\xaf\xf6\x7d\x59\xb2\x44\x05\x1d"
8293 "\xb1\xb0\x11\xa5\x0f\xec\x33\xe1"
8294 "\x6d\x1b\x4e\x1f\xff\x57\x91\xb4"
8295 "\x5b\x9a\x96\xc5\x53\xbc\xae\x20"
8296 "\x3c\xbb\x14\xe2\xe8\x22\x33\xc1"
8297 "\x5e\x76\x9e\x46\x99\xf6\x2a\x15"
8298 "\xc6\x97\x02\xa0\x66\x43\xd1\xa6"
8299 "\x31\xa6\x9f\xfb\xf4\xd3\x69\xe5"
8300 "\xcd\x76\x95\xb8\x7a\x82\x7f\x21"
8301 "\x45\xff\x3f\xce\x55\xf6\x95\x10"
8302 "\x08\x77\x10\x43\xc6\xf3\x09\xe5"
8303 "\x68\xe7\x3c\xad\x00\x52\x45\x0d"
8304 "\xfe\x2d\xc6\xc2\x94\x8c\x12\x1d"
8305 "\xe6\x25\xae\x98\x12\x8e\x19\x9c"
8306 "\x81\x68\xb1\x11\xf6\x69\xda\xe3"
8307 "\x62\x08\x18\x7a\x25\x49\x28\xac"
8308 "\xba\x71\x12\x0b\xe4\xa2\xe5\xc7"
8309 "\x5d\x8e\xec\x49\x40\x21\xbf\x5a"
8310 "\x98\xf3\x02\x68\x55\x03\x7f\x8a"
8311 "\xe5\x94\x0c\x32\x5c\x07\x82\x63"
8312 "\xaf\x6f\x91\x40\x84\x8e\x52\x25"
8313 "\xd0\xb0\x29\x53\x05\xe2\x50\x7a"
8314 "\x34\xeb\xc9\x46\x20\xa8\x3d\xde"
8315 "\x7f\x16\x5f\x36\xc5\x2e\xdc\xd1"
8316 "\x15\x47\xc7\x50\x40\x6d\x91\xc5"
8317 "\xe7\x93\x95\x1a\xd3\x57\xbc\x52"
8318 "\x33\xee\x14\x19\x22\x52\x89\xa7"
8319 "\x4a\x25\x56\x77\x4b\xca\xcf\x0a"
8320 "\xe1\xf5\x35\x85\x30\x7e\x59\x4a"
8321 "\xbd\x14\x5b\xdf\xe3\x46\xcb\xac"
8322 "\x1f\x6c\x96\x0e\xf4\x81\xd1\x99"
8323 "\xca\x88\x63\x3d\x02\x58\x6b\xa9"
8324 "\xe5\x9f\xb3\x00\xb2\x54\xc6\x74"
8325 "\x1c\xbf\x46\xab\x97\xcc\xf8\x54"
8326 "\x04\x07\x08\x52\xe6\xc0\xda\x93"
8327 "\x74\x7d\x93\x99\x5d\x78\x68\xa6"
8328 "\x2e\x6b\xd3\x6a\x69\xcc\x12\x6b"
8329 "\xd4\xc7\xa5\xc6\xe7\xf6\x03\x04"
8330 "\x5d\xcd\x61\x5e\x17\x40\xdc\xd1"
8331 "\x5c\xf5\x08\xdf\x5c\x90\x85\xa4"
8332 "\xaf\xf6\x78\xbb\x0d\xf1\xf4\xa4"
8333 "\x54\x26\x72\x9e\x61\xfa\x86\xcf"
8334 "\xe8\x9e\xa1\xe0\xc7\x48\x23\xae"
8335 "\x5a\x90\xae\x75\x0a\x74\x18\x89"
8336 "\x05\xb1\x92\xb2\x7f\xd0\x1b\xa6"
8337 "\x62\x07\x25\x01\xc7\xc2\x4f\xf9"
8338 "\xe8\xfe\x63\x95\x80\x07\xb4\x26"
8339 "\xcc\xd1\x26\xb6\xc4\x3f\x9e\xcb"
8340 "\x8e\x3b\x2e\x44\x16\xd3\x10\x9a"
8341 "\x95\x08\xeb\xc8\xcb\xeb\xbf\x6f"
8342 "\x0b\xcd\x1f\xc8\xca\x86\xaa\xec"
8343 "\x33\xe6\x69\xf4\x45\x25\x86\x3a"
8344 "\x22\x94\x4f\x00\x23\x6a\x44\xc2"
8345 "\x49\x97\x33\xab\x36\x14\x0a\x70"
8346 "\x24\xc3\xbe\x04\x3b\x79\xa0\xf9"
8347 "\xb8\xe7\x76\x29\x22\x83\xd7\xf2"
8348 "\x94\xf4\x41\x49\xba\x5f\x7b\x07"
8349 "\xb5\xfb\xdb\x03\x1a\x9f\xb6\x4c"
8350 "\xc2\x2e\x37\x40\x49\xc3\x38\x16"
8351 "\xe2\x4f\x77\x82\xb0\x68\x4c\x71"
8352 "\x1d\x57\x61\x9c\xd9\x4e\x54\x99"
8353 "\x47\x13\x28\x73\x3c\xbb\x00\x90"
8354 "\xf3\x4d\xc9\x0e\xfd\xe7\xb1\x71"
8355 "\xd3\x15\x79\xbf\xcc\x26\x2f\xbd"
8356 "\xad\x6c\x50\x69\x6c\x3e\x6d\x80"
8357 "\x9a\xea\x78\xaf\x19\xb2\x0d\x4d"
8358 "\xad\x04\x07\xae\x22\x90\x4a\x93"
8359 "\x32\x0e\x36\x9b\x1b\x46\xba\x3b"
8360 "\xb4\xac\xc6\xd1\xa2\x31\x53\x3b"
8361 "\x2a\x3d\x45\xfe\x03\x61\x10\x85"
8362 "\x17\x69\xa6\x78\xcc\x6c\x87\x49"
8363 "\x53\xf9\x80\x10\xde\x80\xa2\x41"
8364 "\x6a\xc3\x32\x02\xad\x6d\x3c\x56"
8365 "\x00\x71\x51\x06\xa7\xbd\xfb\xef"
8366 "\x3c\xb5\x9f\xfc\x48\x7d\x53\x7c"
8367 "\x66\xb0\x49\x23\xc4\x47\x10\x0e"
8368 "\xe5\x6c\x74\x13\xe6\xc5\x3f\xaa"
8369 "\xde\xff\x07\x44\xdd\x56\x1b\xad"
8370 "\x09\x77\xfb\x5b\x12\xb8\x0d\x38"
8371 "\x17\x37\x35\x7b\x9b\xbc\xfe\xd4"
8372 "\x7e\x8b\xda\x7e\x5b\x04\xa7\x22"
8373 "\xa7\x31\xa1\x20\x86\xc7\x1b\x99"
8374 "\xdb\xd1\x89\xf4\x94\xa3\x53\x69"
8375 "\x8d\xe7\xe8\x74\x11\x8d\x74\xd6"
8376 "\x07\x37\x91\x9f\xfd\x67\x50\x3a"
8377 "\xc9\xe1\xf4\x36\xd5\xa0\x47\xd1"
8378 "\xf9\xe5\x39\xa3\x31\xac\x07\x36"
8379 "\x23\xf8\x66\x18\x14\x28\x34\x0f"
8380 "\xb8\xd0\xe7\x29\xb3\x04\x4b\x55"
8381 "\x01\x41\xb2\x75\x8d\xcb\x96\x85"
8382 "\x3a\xfb\xab\x2b\x9e\xfa\x58\x20"
8383 "\x44\x1f\xc0\x14\x22\x75\x61\xe8"
8384 "\xaa\x19\xcf\xf1\x82\x56\xf4\xd7"
8385 "\x78\x7b\x3d\x5f\xb3\x9e\x0b\x8a"
8386 "\x57\x50\xdb\x17\x41\x65\x4d\xa3"
8387 "\x02\xc9\x9c\x9c\x53\xfb\x39\x39"
8388 "\x9b\x1d\x72\x24\xda\xb7\x39\xbe"
8389 "\x13\x3b\xfa\x29\xda\x9e\x54\x64"
8390 "\x6e\xba\xd8\xa1\xcb\xb3\x36\xfa"
8391 "\xcb\x47\x85\xe9\x61\x38\xbc\xbe"
8392 "\xc5\x00\x38\x2a\x54\xf7\xc4\xb9"
8393 "\xb3\xd3\x7b\xa0\xa0\xf8\x72\x7f"
8394 "\x8c\x8e\x82\x0e\xc6\x1c\x75\x9d"
8395 "\xca\x8e\x61\x87\xde\xad\x80\xd2"
8396 "\xf5\xf9\x80\xef\x15\x75\xaf\xf5"
8397 "\x80\xfb\xff\x6d\x1e\x25\xb7\x40"
8398 "\x61\x6a\x39\x5a\x6a\xb5\x31\xab"
8399 "\x97\x8a\x19\x89\x44\x40\xc0\xa6"
8400 "\xb4\x4e\x30\x32\x7b\x13\xe7\x67"
8401 "\xa9\x8b\x57\x04\xc2\x01\xa6\xf4"
8402 "\x28\x99\xad\x2c\x76\xa3\x78\xc2"
8403 "\x4a\xe6\xca\x5c\x50\x6a\xc1\xb0"
8404 "\x62\x4b\x10\x8e\x7c\x17\x43\xb3"
8405 "\x17\x66\x1c\x3e\x8d\x69\xf0\x5a"
8406 "\x71\xf5\x97\xdc\xd1\x45\xdd\x28"
8407 "\xf3\x5d\xdf\x53\x7b\x11\xe5\xbc"
8408 "\x4c\xdb\x1b\x51\x6b\xe9\xfb\x3d"
8409 "\xc1\xc3\x2c\xb9\x71\xf5\xb6\xb2"
8410 "\x13\x36\x79\x80\x53\xe8\xd3\xa6"
8411 "\x0a\xaf\xfd\x56\x97\xf7\x40\x8e"
8412 "\x45\xce\xf8\xb0\x9e\x5c\x33\x82"
8413 "\xb0\x44\x56\xfc\x05\x09\xe9\x2a"
8414 "\xac\x26\x80\x14\x1d\xc8\x3a\x35"
8415 "\x4c\x82\x97\xfd\x76\xb7\xa9\x0a"
8416 "\x35\x58\x79\x8e\x0f\x66\xea\xaf"
8417 "\x51\x6c\x09\xa9\x6e\x9b\xcb\x9a"
8418 "\x31\x47\xa0\x2f\x7c\x71\xb4\x4a"
8419 "\x11\xaa\x8c\x66\xc5\x64\xe6\x3a"
8420 "\x54\xda\x24\x6a\xc4\x41\x65\x46"
8421 "\x82\xa0\x0a\x0f\x5f\xfb\x25\xd0"
8422 "\x2c\x91\xa7\xee\xc4\x81\x07\x86"
8423 "\x75\x5e\x33\x69\x97\xe4\x2c\xa8"
8424 "\x9d\x9f\x0b\x6a\xbe\xad\x98\xda"
8425 "\x6d\x94\x41\xda\x2c\x1e\x89\xc4"
8426 "\xc2\xaf\x1e\x00\x05\x0b\x83\x60"
8427 "\xbd\x43\xea\x15\x23\x7f\xb9\xac"
8428 "\xee\x4f\x2c\xaf\x2a\xf3\xdf\xd0"
8429 "\xf3\x19\x31\xbb\x4a\x74\x84\x17"
8430 "\x52\x32\x2c\x7d\x61\xe4\xcb\xeb"
8431 "\x80\x38\x15\x52\xcb\x6f\xea\xe5"
8432 "\x73\x9c\xd9\x24\x69\xc6\x95\x32"
8433 "\x21\xc8\x11\xe4\xdc\x36\xd7\x93"
8434 "\x38\x66\xfb\xb2\x7f\x3a\xb9\xaf"
8435 "\x31\xdd\x93\x75\x78\x8a\x2c\x94"
8436 "\x87\x1a\x58\xec\x9e\x7d\x4d\xba"
8437 "\xe1\xe5\x4d\xfc\xbc\xa4\x2a\x14"
8438 "\xef\xcc\xa7\xec\xab\x43\x09\x18"
8439 "\xd3\xab\x68\xd1\x07\x99\x44\x47"
8440 "\xd6\x83\x85\x3b\x30\xea\xa9\x6b"
8441 "\x63\xea\xc4\x07\xfb\x43\x2f\xa4"
8442 "\xaa\xb0\xab\x03\x89\xce\x3f\x8c"
8443 "\x02\x7c\x86\x54\xbc\x88\xaf\x75"
8444 "\xd2\xdc\x63\x17\xd3\x26\xf6\x96"
8445 "\xa9\x3c\xf1\x61\x8c\x11\x18\xcc"
8446 "\xd6\xea\x5b\xe2\xcd\xf0\xf1\xb2"
8447 "\xe5\x35\x90\x1f\x85\x4c\x76\x5b"
8448 "\x66\xce\x44\xa4\x32\x9f\xe6\x7b"
8449 "\x71\x6e\x9f\x58\x15\x67\x72\x87"
8450 "\x64\x8e\x3a\x44\x45\xd4\x76\xfa"
8451 "\xc2\xf6\xef\x85\x05\x18\x7a\x9b"
8452 "\xba\x41\x54\xac\xf0\xfc\x59\x12"
8453 "\x3f\xdf\xa0\xe5\x8a\x65\xfd\x3a"
8454 "\x62\x8d\x83\x2c\x03\xbe\x05\x76"
8455 "\x2e\x53\x49\x97\x94\x33\xae\x40"
8456 "\x81\x15\xdb\x6e\xad\xaa\xf5\x4b"
8457 "\xe3\x98\x70\xdf\xe0\x7c\xcd\xdb"
8458 "\x02\xd4\x7d\x2f\xc1\xe6\xb4\xf3"
8459 "\xd7\x0d\x7a\xd9\x23\x9e\x87\x2d"
8460 "\xce\x87\xad\xcc\x72\x05\x00\x29"
8461 "\xdc\x73\x7f\x64\xc1\x15\x0e\xc2"
8462 "\xdf\xa7\x5f\xeb\x41\xa1\xcd\xef"
8463 "\x5c\x50\x79\x2a\x56\x56\x71\x8c"
8464 "\xac\xc0\x79\x50\x69\xca\x59\x32"
8465 "\x65\xf2\x54\xe4\x52\x38\x76\xd1"
8466 "\x5e\xde\x26\x9e\xfb\x75\x2e\x11"
8467 "\xb5\x10\xf4\x17\x73\xf5\x89\xc7"
8468 "\x4f\x43\x5c\x8e\x7c\xb9\x05\x52"
8469 "\x24\x40\x99\xfe\x9b\x85\x0b\x6c"
8470 "\x22\x3e\x8b\xae\x86\xa1\xd2\x79"
8471 "\x05\x68\x6b\xab\xe3\x41\x49\xed"
8472 "\x15\xa1\x8d\x40\x2d\x61\xdf\x1a"
8473 "\x59\xc9\x26\x8b\xef\x30\x4c\x88"
8474 "\x4b\x10\xf8\x8d\xa6\x92\x9f\x4b"
8475 "\xf3\xc4\x53\x0b\x89\x5d\x28\x92"
8476 "\xcf\x78\xb2\xc0\x5d\xed\x7e\xfc"
8477 "\xc0\x12\x23\x5f\x5a\x78\x86\x43"
8478 "\x6e\x27\xf7\x5a\xa7\x6a\xed\x19"
8479 "\x04\xf0\xb3\x12\xd1\xbd\x0e\x89"
8480 "\x6e\xbc\x96\xa8\xd8\x49\x39\x9f"
8481 "\x7e\x67\xf0\x2e\x3e\x01\xa9\xba"
8482 "\xec\x8b\x62\x8e\xcb\x4a\x70\x43"
8483 "\xc7\xc2\xc4\xca\x82\x03\x73\xe9"
8484 "\x11\xdf\xcf\x54\xea\xc9\xb0\x95"
8485 "\x51\xc0\x13\x3d\x92\x05\xfa\xf4"
8486 "\xa9\x34\xc8\xce\x6c\x3d\x54\xcc"
8487 "\xc4\xaf\xf1\xdc\x11\x44\x26\xa2"
8488 "\xaf\xf1\x85\x75\x7d\x03\x61\x68"
8489 "\x4e\x78\xc6\x92\x7d\x86\x7d\x77"
8490 "\xdc\x71\x72\xdb\xc6\xae\xa1\xcb"
8491 "\x70\x9a\x0b\x19\xbe\x4a\x6c\x2a"
8492 "\xe2\xba\x6c\x64\x9a\x13\x28\xdf"
8493 "\x85\x75\xe6\x43\xf6\x87\x08\x68"
8494 "\x6e\xba\x6e\x79\x9f\x04\xbc\x23"
8495 "\x50\xf6\x33\x5c\x1f\x24\x25\xbe"
8496 "\x33\x47\x80\x45\x56\xa3\xa7\xd7"
8497 "\x7a\xb1\x34\x0b\x90\x3c\x9c\xad"
8498 "\x44\x5f\x9e\x0e\x9d\xd4\xbd\x93"
8499 "\x5e\xfa\x3c\xe0\xb0\xd9\xed\xf3"
8500 "\xd6\x2e\xff\x24\xd8\x71\x6c\xed"
8501 "\xaf\x55\xeb\x22\xac\x93\x68\x32"
8502 "\x05\x5b\x47\xdd\xc6\x4a\xcb\xc7"
8503 "\x10\xe1\x3c\x92\x1a\xf3\x23\x78"
8504 "\x2b\xa1\xd2\x80\xf4\x12\xb1\x20"
8505 "\x8f\xff\x26\x35\xdd\xfb\xc7\x4e"
8506 "\x78\xf1\x2d\x50\x12\x77\xa8\x60"
8507 "\x7c\x0f\xf5\x16\x2f\x63\x70\x2a"
8508 "\xc0\x96\x80\x4e\x0a\xb4\x93\x35"
8509 "\x5d\x1d\x3f\x56\xf7\x2f\xbb\x90"
8510 "\x11\x16\x8f\xa2\xec\x47\xbe\xac"
8511 "\x56\x01\x26\x56\xb1\x8c\xb2\x10"
8512 "\xf9\x1a\xca\xf5\xd1\xb7\x39\x20"
8513 "\x63\xf1\x69\x20\x4f\x13\x12\x1f"
8514 "\x5b\x65\xfc\x98\xf7\xc4\x7a\xbe"
8515 "\xf7\x26\x4d\x2b\x84\x7b\x42\xad"
8516 "\xd8\x7a\x0a\xb4\xd8\x74\xbf\xc1"
8517 "\xf0\x6e\xb4\x29\xa3\xbb\xca\x46"
8518 "\x67\x70\x6a\x2d\xce\x0e\xa2\x8a"
8519 "\xa9\x87\xbf\x05\xc4\xc1\x04\xa3"
8520 "\xab\xd4\x45\x43\x8c\xb6\x02\xb0"
8521 "\x41\xc8\xfc\x44\x3d\x59\xaa\x2e"
8522 "\x44\x21\x2a\x8d\x88\x9d\x57\xf4"
8523 "\xa0\x02\x77\xb8\xa6\xa0\xe6\x75"
8524 "\x5c\x82\x65\x3e\x03\x5c\x29\x8f"
8525 "\x38\x55\xab\x33\x26\xef\x9f\x43"
8526 "\x52\xfd\x68\xaf\x36\xb4\xbb\x9a"
8527 "\x58\x09\x09\x1b\xc3\x65\x46\x46"
8528 "\x1d\xa7\x94\x18\x23\x50\x2c\xca"
8529 "\x2c\x55\x19\x97\x01\x9d\x93\x3b"
8530 "\x63\x86\xf2\x03\x67\x45\xd2\x72"
8531 "\x28\x52\x6c\xf4\xe3\x1c\xb5\x11"
8532 "\x13\xf1\xeb\x21\xc7\xd9\x56\x82"
8533 "\x2b\x82\x39\xbd\x69\x54\xed\x62"
8534 "\xc3\xe2\xde\x73\xd4\x6a\x12\xae"
8535 "\x13\x21\x7f\x4b\x5b\xfc\xbf\xe8"
8536 "\x2b\xbe\x56\xba\x68\x8b\x9a\xb1"
8537 "\x6e\xfa\xbf\x7e\x5a\x4b\xf1\xac"
8538 "\x98\x65\x85\xd1\x93\x53\xd3\x7b"
8539 "\x09\xdd\x4b\x10\x6d\x84\xb0\x13"
8540 "\x65\xbd\xcf\x52\x09\xc4\x85\xe2"
8541 "\x84\x74\x15\x65\xb7\xf7\x51\xaf"
8542 "\x55\xad\xa4\xd1\x22\x54\x70\x94"
8543 "\xa0\x1c\x90\x41\xfd\x99\xd7\x5a"
8544 "\x31\xef\xaa\x25\xd0\x7f\x4f\xea"
8545 "\x1d\x55\x42\xe5\x49\xb0\xd0\x46"
8546 "\x62\x36\x43\xb2\x82\x15\x75\x50"
8547 "\xa4\x72\xeb\x54\x27\x1f\x8a\xe4"
8548 "\x7d\xe9\x66\xc5\xf1\x53\xa4\xd1"
8549 "\x0c\xeb\xb8\xf8\xbc\xd4\xe2\xe7"
8550 "\xe1\xf8\x4b\xcb\xa9\xa1\xaf\x15"
8551 "\x83\xcb\x72\xd0\x33\x79\x00\x2d"
8552 "\x9f\xd7\xf1\x2e\x1e\x10\xe4\x45"
8553 "\xc0\x75\x3a\x39\xea\x68\xf7\x5d"
8554 "\x1b\x73\x8f\xe9\x8e\x0f\x72\x47"
8555 "\xae\x35\x0a\x31\x7a\x14\x4d\x4a"
8556 "\x6f\x47\xf7\x7e\x91\x6e\x74\x8b"
8557 "\x26\x47\xf9\xc3\xf9\xde\x70\xf5"
8558 "\x61\xab\xa9\x27\x9f\x82\xe4\x9c"
8559 "\x89\x91\x3f\x2e\x6a\xfd\xb5\x49"
8560 "\xe9\xfd\x59\x14\x36\x49\x40\x6d"
8561 "\x32\xd8\x85\x42\xf3\xa5\xdf\x0c"
8562 "\xa8\x27\xd7\x54\xe2\x63\x2f\xf2"
8563 "\x7e\x8b\x8b\xe7\xf1\x9a\x95\x35"
8564 "\x43\xdc\x3a\xe4\xb6\xf4\xd0\xdf"
8565 "\x9c\xcb\x94\xf3\x21\xa0\x77\x50"
8566 "\xe2\xc6\xc4\xc6\x5f\x09\x64\x5b"
8567 "\x92\x90\xd8\xe1\xd1\xed\x4b\x42"
8568 "\xd7\x37\xaf\x65\x3d\x11\x39\xb6"
8569 "\x24\x8a\x60\xae\xd6\x1e\xbf\x0e"
8570 "\x0d\xd7\xdc\x96\x0e\x65\x75\x4e"
8571 "\x29\x06\x9d\xa4\x51\x3a\x10\x63"
8572 "\x8f\x17\x07\xd5\x8e\x3c\xf4\x28"
8573 "\x00\x5a\x5b\x05\x19\xd8\xc0\x6c"
8574 "\xe5\x15\xe4\x9c\x9d\x71\x9d\x5e"
8575 "\x94\x29\x1a\xa7\x80\xfa\x0e\x33"
8576 "\x03\xdd\xb7\x3e\x9a\xa9\x26\x18"
8577 "\x37\xa9\x64\x08\x4d\x94\x5a\x88"
8578 "\xca\x35\xce\x81\x02\xe3\x1f\x1b"
8579 "\x89\x1a\x77\x85\xe3\x41\x6d\x32"
8580 "\x42\x19\x23\x7d\xc8\x73\xee\x25"
8581 "\x85\x0d\xf8\x31\x25\x79\x1b\x6f"
8582 "\x79\x25\xd2\xd8\xd4\x23\xfd\xf7"
8583 "\x82\x36\x6a\x0c\x46\x22\x15\xe9"
8584 "\xff\x72\x41\x91\x91\x7d\x3a\xb7"
8585 "\xdd\x65\x99\x70\xf6\x8d\x84\xf8"
8586 "\x67\x15\x20\x11\xd6\xb2\x55\x7b"
8587 "\xdb\x87\xee\xef\x55\x89\x2a\x59"
8588 "\x2b\x07\x8f\x43\x8a\x59\x3c\x01"
8589 "\x8b\x65\x54\xa1\x66\xd5\x38\xbd"
8590 "\xc6\x30\xa9\xcc\x49\xb6\xa8\x1b"
8591 "\xb8\xc0\x0e\xe3\x45\x28\xe2\xff"
8592 "\x41\x9f\x7e\x7c\xd1\xae\x9e\x25"
8593 "\x3f\x4c\x7c\x7c\xf4\xa8\x26\x4d"
8594 "\x5c\xfd\x4b\x27\x18\xf9\x61\x76"
8595 "\x48\xba\x0c\x6b\xa9\x4d\xfc\xf5"
8596 "\x3b\x35\x7e\x2f\x4a\xa9\xc2\x9a"
8597 "\xae\xab\x86\x09\x89\xc9\xc2\x40"
8598 "\x39\x2c\x81\xb3\xb8\x17\x67\xc2"
8599 "\x0d\x32\x4a\x3a\x67\x81\xd7\x1a"
8600 "\x34\x52\xc5\xdb\x0a\xf5\x63\x39"
8601 "\xea\x1f\xe1\x7c\xa1\x9e\xc1\x35"
8602 "\xe3\xb1\x18\x45\x67\xf9\x22\x38"
8603 "\x95\xd9\x34\x34\x86\xc6\x41\x94"
8604 "\x15\xf9\x5b\x41\xa6\x87\x8b\xf8"
8605 "\xd5\xe1\x1b\xe2\x5b\xf3\x86\x10"
8606 "\xff\xe6\xae\x69\x76\xbc\x0d\xb4"
8607 "\x09\x90\x0c\xa2\x65\x0c\xad\x74"
8608 "\xf5\xd7\xff\xda\xc1\xce\x85\xbe"
8609 "\x00\xa7\xff\x4d\x2f\x65\xd3\x8c"
8610 "\x86\x2d\x05\xe8\xed\x3e\x6b\x8b"
8611 "\x0f\x3d\x83\x8c\xf1\x1d\x5b\x96"
8612 "\x2e\xb1\x9c\xc2\x98\xe1\x70\xb9"
8613 "\xba\x5c\x8a\x43\xd6\x34\xa7\x2d"
8614 "\xc9\x92\xae\xf2\xa5\x7b\x05\x49"
8615 "\xa7\x33\x34\x86\xca\xe4\x96\x23"
8616 "\x76\x5b\xf2\xc6\xf1\x51\x28\x42"
8617 "\x7b\xcc\x76\x8f\xfa\xa2\xad\x31"
8618 "\xd4\xd6\x7a\x6d\x25\x25\x54\xe4"
8619 "\x3f\x50\x59\xe1\x5c\x05\xb7\x27"
8620 "\x48\xbf\x07\xec\x1b\x13\xbe\x2b"
8621 "\xa1\x57\x2b\xd5\xab\xd7\xd0\x4c"
8622 "\x1e\xcb\x71\x9b\xc5\x90\x85\xd3"
8623 "\xde\x59\xec\x71\xeb\x89\xbb\xd0"
8624 "\x09\x50\xe1\x16\x3f\xfd\x1c\x34"
8625 "\xc3\x1c\xa1\x10\x77\x53\x98\xef"
8626 "\xf2\xfd\xa5\x01\x59\xc2\x9b\x26"
8627 "\xc7\x42\xd9\x49\xda\x58\x2b\x6e"
8628 "\x9f\x53\x19\x76\x7e\xd9\xc9\x0e"
8629 "\x68\xc8\x7f\x51\x22\x42\xef\x49"
8630 "\xa4\x55\xb6\x36\xac\x09\xc7\x31"
8631 "\x88\x15\x4b\x2e\x8f\x3a\x08\xf7"
8632 "\xd8\xf7\xa8\xc5\xa9\x33\xa6\x45"
8633 "\xe4\xc4\x94\x76\xf3\x0d\x8f\x7e"
8634 "\xc8\xf6\xbc\x23\x0a\xb6\x4c\xd3"
8635 "\x6a\xcd\x36\xc2\x90\x5c\x5c\x3c"
8636 "\x65\x7b\xc2\xd6\xcc\xe6\x0d\x87"
8637 "\x73\x2e\x71\x79\x16\x06\x63\x28"
8638 "\x09\x15\xd8\x89\x38\x38\x3d\xb5"
8639 "\x42\x1c\x08\x24\xf7\x2a\xd2\x9d"
8640 "\xc8\xca\xef\xf9\x27\xd8\x07\x86"
8641 "\xf7\x43\x0b\x55\x15\x3f\x9f\x83"
8642 "\xef\xdc\x49\x9d\x2a\xc1\x54\x62"
8643 "\xbd\x9b\x66\x55\x9f\xb7\x12\xf3"
8644 "\x1b\x4d\x9d\x2a\x5c\xed\x87\x75"
8645 "\x87\x26\xec\x61\x2c\xb4\x0f\x89"
8646 "\xb0\xfb\x2e\x68\x5d\x15\xc7\x8d"
8647 "\x2e\xc0\xd9\xec\xaf\x4f\xd2\x25"
8648 "\x29\xe8\xd2\x26\x2b\x67\xe9\xfc"
8649 "\x2b\xa8\x67\x96\x12\x1f\x5b\x96"
8650 "\xc6\x14\x53\xaf\x44\xea\xd6\xe2"
8651 "\x94\x98\xe4\x12\x93\x4c\x92\xe0"
8652 "\x18\xa5\x8d\x2d\xe4\x71\x3c\x47"
8653 "\x4c\xf7\xe6\x47\x9e\xc0\x68\xdf"
8654 "\xd4\xf5\x5a\x74\xb1\x2b\x29\x03"
8655 "\x19\x07\xaf\x90\x62\x5c\x68\x98"
8656 "\x48\x16\x11\x02\x9d\xee\xb4\x9b"
8657 "\xe5\x42\x7f\x08\xfd\x16\x32\x0b"
8658 "\xd0\xb3\xfa\x2b\xb7\x99\xf9\x29"
8659 "\xcd\x20\x45\x9f\xb3\x1a\x5d\xa2"
8660 "\xaf\x4d\xe0\xbd\x42\x0d\xbc\x74"
8661 "\x99\x9c\x8e\x53\x1a\xb4\x3e\xbd"
8662 "\xa2\x9a\x2d\xf7\xf8\x39\x0f\x67"
8663 "\x63\xfc\x6b\xc0\xaf\xb3\x4b\x4f"
8664 "\x55\xc4\xcf\xa7\xc8\x04\x11\x3e"
8665 "\x14\x32\xbb\x1b\x38\x77\xd6\x7f"
8666 "\x54\x4c\xdf\x75\xf3\x07\x2d\x33"
8667 "\x9b\xa8\x20\xe1\x7b\x12\xb5\xf3"
8668 "\xef\x2f\xce\x72\xe5\x24\x60\xc1"
8669 "\x30\xe2\xab\xa1\x8e\x11\x09\xa8"
8670 "\x21\x33\x44\xfe\x7f\x35\x32\x93"
8671 "\x39\xa7\xad\x8b\x79\x06\xb2\xcb"
8672 "\x4e\xa9\x5f\xc7\xba\x74\x29\xec"
8673 "\x93\xa0\x4e\x54\x93\xc0\xbc\x55"
8674 "\x64\xf0\x48\xe5\x57\x99\xee\x75"
8675 "\xd6\x79\x0f\x66\xb7\xc6\x57\x76"
8676 "\xf7\xb7\xf3\x9c\xc5\x60\xe8\x7f"
8677 "\x83\x76\xd6\x0e\xaa\xe6\x90\x39"
8678 "\x1d\xa6\x32\x6a\x34\xe3\x55\xf8"
8679 "\x58\xa0\x58\x7d\x33\xe0\x22\x39"
8680 "\x44\x64\x87\x86\x5a\x2f\xa7\x7e"
8681 "\x0f\x38\xea\xb0\x30\xcc\x61\xa5"
8682 "\x6a\x32\xae\x1e\xf7\xe9\xd0\xa9"
8683 "\x0c\x32\x4b\xb5\x49\x28\xab\x85"
8684 "\x2f\x8e\x01\x36\x38\x52\xd0\xba"
8685 "\xd6\x02\x78\xf8\x0e\x3e\x9c\x8b"
8686 "\x6b\x45\x99\x3f\x5c\xfe\x58\xf1"
8687 "\x5c\x94\x04\xe1\xf5\x18\x6d\x51"
8688 "\xb2\x5d\x18\x20\xb6\xc2\x9a\x42"
8689 "\x1d\xb3\xab\x3c\xb6\x3a\x13\x03"
8690 "\xb2\x46\x82\x4f\xfc\x64\xbc\x4f"
8691 "\xca\xfa\x9c\xc0\xd5\xa7\xbd\x11"
8692 "\xb7\xe4\x5a\xf6\x6f\x4d\x4d\x54"
8693 "\xea\xa4\x98\x66\xd4\x22\x3b\xd3"
8694 "\x8f\x34\x47\xd9\x7c\xf4\x72\x3b"
8695 "\x4d\x02\x77\xf6\xd6\xdd\x08\x0a"
8696 "\x81\xe1\x86\x89\x3e\x56\x10\x3c"
8697 "\xba\xd7\x81\x8c\x08\xbc\x8b\xe2"
8698 "\x53\xec\xa7\x89\xee\xc8\x56\xb5"
8699 "\x36\x2c\xb2\x03\xba\x99\xdd\x7c"
8700 "\x48\xa0\xb0\xbc\x91\x33\xe9\xa8"
8701 "\xcb\xcd\xcf\x59\x5f\x1f\x15\xe2"
8702 "\x56\xf5\x4e\x01\x35\x27\x45\x77"
8703 "\x47\xc8\xbc\xcb\x7e\x39\xc1\x97"
8704 "\x28\xd3\x84\xfc\x2c\x3e\xc8\xad"
8705 "\x9c\xf8\x8a\x61\x9c\x28\xaa\xc5"
8706 "\x99\x20\x43\x85\x9d\xa5\xe2\x8b"
8707 "\xb8\xae\xeb\xd0\x32\x0d\x52\x78"
8708 "\x09\x56\x3f\xc7\xd8\x7e\x26\xfc"
8709 "\x37\xfb\x6f\x04\xfc\xfa\x92\x10"
8710 "\xac\xf8\x3e\x21\xdc\x8c\x21\x16"
8711 "\x7d\x67\x6e\xf6\xcd\xda\xb6\x98"
8712 "\x23\xab\x23\x3c\xb2\x10\xa0\x53"
8713 "\x5a\x56\x9f\xc5\xd0\xff\xbb\xe4"
8714 "\x98\x3c\x69\x1e\xdb\x38\x8f\x7e"
8715 "\x0f\xd2\x98\x88\x81\x8b\x45\x67"
8716 "\xea\x33\xf1\xeb\xe9\x97\x55\x2e"
8717 "\xd9\xaa\xeb\x5a\xec\xda\xe1\x68"
8718 "\xa8\x9d\x3c\x84\x7c\x05\x3d\x62"
8719 "\x87\x8f\x03\x21\x28\x95\x0c\x89"
8720 "\x25\x22\x4a\xb0\x93\xa9\x50\xa2"
8721 "\x2f\x57\x6e\x18\x42\x19\x54\x0c"
8722 "\x55\x67\xc6\x11\x49\xf4\x5c\xd2"
8723 "\xe9\x3d\xdd\x8b\x48\x71\x21\x00"
8724 "\xc3\x9a\x6c\x85\x74\x28\x83\x4a"
8725 "\x1b\x31\x05\xe1\x06\x92\xe7\xda"
8726 "\x85\x73\x78\x45\x20\x7f\xae\x13"
8727 "\x7c\x33\x06\x22\xf4\x83\xf9\x35"
8728 "\x3f\x6c\x71\xa8\x4e\x48\xbe\x9b"
8729 "\xce\x8a\xba\xda\xbe\x28\x08\xf7"
8730 "\xe2\x14\x8c\x71\xea\x72\xf9\x33"
8731 "\xf2\x88\x3f\xd7\xbb\x69\x6c\x29"
8732 "\x19\xdc\x84\xce\x1f\x12\x4f\xc8"
8733 "\xaf\xa5\x04\xba\x5a\xab\xb0\xd9"
8734 "\x14\x1f\x6c\x68\x98\x39\x89\x7a"
8735 "\xd9\xd8\x2f\xdf\xa8\x47\x4a\x25"
8736 "\xe2\xfb\x33\xf4\x59\x78\xe1\x68"
8737 "\x85\xcf\xfe\x59\x20\xd4\x05\x1d"
8738 "\x80\x99\xae\xbc\xca\xae\x0f\x2f"
8739 "\x65\x43\x34\x8e\x7e\xac\xd3\x93"
8740 "\x2f\xac\x6d\x14\x3d\x02\x07\x70"
8741 "\x9d\xa4\xf3\x1b\x5c\x36\xfc\x01"
8742 "\x73\x34\x85\x0c\x6c\xd6\xf1\xbd"
8743 "\x3f\xdf\xee\xf5\xd9\xba\x56\xef"
8744 "\xf4\x9b\x6b\xee\x9f\x5a\x78\x6d"
8745 "\x32\x19\xf4\xf7\xf8\x4c\x69\x0b"
8746 "\x4b\xbc\xbb\xb7\xf2\x85\xaf\x70"
8747 "\x75\x24\x6c\x54\xa7\x0e\x4d\x1d"
8748 "\x01\xbf\x08\xac\xcf\x7f\x2c\xe3"
8749 "\x14\x89\x5e\x70\x5a\x99\x92\xcd"
8750 "\x01\x84\xc8\xd2\xab\xe5\x4f\x58"
8751 "\xe7\x0f\x2f\x0e\xff\x68\xea\xfd"
8752 "\x15\xb3\x17\xe6\xb0\xe7\x85\xd8"
8753 "\x23\x2e\x05\xc7\xc9\xc4\x46\x1f"
8754 "\xe1\x9e\x49\x20\x23\x24\x4d\x7e"
8755 "\x29\x65\xff\xf4\xb6\xfd\x1a\x85"
8756 "\xc4\x16\xec\xfc\xea\x7b\xd6\x2c"
8757 "\x43\xf8\xb7\xbf\x79\xc0\x85\xcd"
8758 "\xef\xe1\x98\xd3\xa5\xf7\x90\x8c"
8759 "\xe9\x7f\x80\x6b\xd2\xac\x4c\x30"
8760 "\xa7\xc6\x61\x6c\xd2\xf9\x2c\xff"
8761 "\x30\xbc\x22\x81\x7d\x93\x12\xe4"
8762 "\x0a\xcd\xaf\xdd\xe8\xab\x0a\x1e"
8763 "\x13\xa4\x27\xc3\x5f\xf7\x4b\xbb"
8764 "\x37\x09\x4b\x91\x6f\x92\x4f\xaf"
8765 "\x52\xee\xdf\xef\x09\x6f\xf7\x5c"
8766 "\x6e\x12\x17\x72\x63\x57\xc7\xba"
8767 "\x3b\x6b\x38\x32\x73\x1b\x9c\x80"
8768 "\xc1\x7a\xc6\xcf\xcd\x35\xc0\x6b"
8769 "\x31\x1a\x6b\xe9\xd8\x2c\x29\x3f"
8770 "\x96\xfb\xb6\xcd\x13\x91\x3b\xc2"
8771 "\xd2\xa3\x31\x8d\xa4\xcd\x57\xcd"
8772 "\x13\x3d\x64\xfd\x06\xce\xe6\xdc"
8773 "\x0c\x24\x43\x31\x40\x57\xf1\x72"
8774 "\x17\xe3\x3a\x63\x6d\x35\xcf\x5d"
8775 "\x97\x40\x59\xdd\xf7\x3c\x02\xf7"
8776 "\x1c\x7e\x05\xbb\xa9\x0d\x01\xb1"
8777 "\x8e\xc0\x30\xa9\x53\x24\xc9\x89"
8778 "\x84\x6d\xaa\xd0\xcd\x91\xc2\x4d"
8779 "\x91\xb0\x89\xe2\xbf\x83\x44\xaa"
8780 "\x28\x72\x23\xa0\xc2\xad\xad\x1c"
8781 "\xfc\x3f\x09\x7a\x0b\xdc\xc5\x1b"
8782 "\x87\x13\xc6\x5b\x59\x8d\xf2\xc8"
8783 "\xaf\xdf\x11\x95",
8784 .rlen = 4100,
8785 .np = 2,
8786 .tap = { 4064, 36 },
8791 * CTS (Cipher Text Stealing) mode tests
8793 #define CTS_MODE_ENC_TEST_VECTORS 6
8794 #define CTS_MODE_DEC_TEST_VECTORS 6
8795 static struct cipher_testvec cts_mode_enc_tv_template[] = {
8796 { /* from rfc3962 */
8797 .klen = 16,
8798 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
8799 "\x74\x65\x72\x69\x79\x61\x6b\x69",
8800 .ilen = 17,
8801 .input = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
8802 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
8803 "\x20",
8804 .rlen = 17,
8805 .result = "\xc6\x35\x35\x68\xf2\xbf\x8c\xb4"
8806 "\xd8\xa5\x80\x36\x2d\xa7\xff\x7f"
8807 "\x97",
8808 }, {
8809 .klen = 16,
8810 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
8811 "\x74\x65\x72\x69\x79\x61\x6b\x69",
8812 .ilen = 31,
8813 .input = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
8814 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
8815 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
8816 "\x20\x47\x61\x75\x27\x73\x20",
8817 .rlen = 31,
8818 .result = "\xfc\x00\x78\x3e\x0e\xfd\xb2\xc1"
8819 "\xd4\x45\xd4\xc8\xef\xf7\xed\x22"
8820 "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
8821 "\xc0\x7b\x25\xe2\x5e\xcf\xe5",
8822 }, {
8823 .klen = 16,
8824 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
8825 "\x74\x65\x72\x69\x79\x61\x6b\x69",
8826 .ilen = 32,
8827 .input = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
8828 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
8829 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
8830 "\x20\x47\x61\x75\x27\x73\x20\x43",
8831 .rlen = 32,
8832 .result = "\x39\x31\x25\x23\xa7\x86\x62\xd5"
8833 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8"
8834 "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
8835 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84",
8836 }, {
8837 .klen = 16,
8838 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
8839 "\x74\x65\x72\x69\x79\x61\x6b\x69",
8840 .ilen = 47,
8841 .input = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
8842 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
8843 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
8844 "\x20\x47\x61\x75\x27\x73\x20\x43"
8845 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
8846 "\x70\x6c\x65\x61\x73\x65\x2c",
8847 .rlen = 47,
8848 .result = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
8849 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
8850 "\xb3\xff\xfd\x94\x0c\x16\xa1\x8c"
8851 "\x1b\x55\x49\xd2\xf8\x38\x02\x9e"
8852 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
8853 "\xbe\x7f\xcb\xcc\x98\xeb\xf5",
8854 }, {
8855 .klen = 16,
8856 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
8857 "\x74\x65\x72\x69\x79\x61\x6b\x69",
8858 .ilen = 48,
8859 .input = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
8860 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
8861 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
8862 "\x20\x47\x61\x75\x27\x73\x20\x43"
8863 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
8864 "\x70\x6c\x65\x61\x73\x65\x2c\x20",
8865 .rlen = 48,
8866 .result = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
8867 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
8868 "\x9d\xad\x8b\xbb\x96\xc4\xcd\xc0"
8869 "\x3b\xc1\x03\xe1\xa1\x94\xbb\xd8"
8870 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
8871 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8",
8872 }, {
8873 .klen = 16,
8874 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
8875 "\x74\x65\x72\x69\x79\x61\x6b\x69",
8876 .ilen = 64,
8877 .input = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
8878 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
8879 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
8880 "\x20\x47\x61\x75\x27\x73\x20\x43"
8881 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
8882 "\x70\x6c\x65\x61\x73\x65\x2c\x20"
8883 "\x61\x6e\x64\x20\x77\x6f\x6e\x74"
8884 "\x6f\x6e\x20\x73\x6f\x75\x70\x2e",
8885 .rlen = 64,
8886 .result = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
8887 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
8888 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
8889 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8"
8890 "\x48\x07\xef\xe8\x36\xee\x89\xa5"
8891 "\x26\x73\x0d\xbc\x2f\x7b\xc8\x40"
8892 "\x9d\xad\x8b\xbb\x96\xc4\xcd\xc0"
8893 "\x3b\xc1\x03\xe1\xa1\x94\xbb\xd8",
8897 static struct cipher_testvec cts_mode_dec_tv_template[] = {
8898 { /* from rfc3962 */
8899 .klen = 16,
8900 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
8901 "\x74\x65\x72\x69\x79\x61\x6b\x69",
8902 .rlen = 17,
8903 .result = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
8904 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
8905 "\x20",
8906 .ilen = 17,
8907 .input = "\xc6\x35\x35\x68\xf2\xbf\x8c\xb4"
8908 "\xd8\xa5\x80\x36\x2d\xa7\xff\x7f"
8909 "\x97",
8910 }, {
8911 .klen = 16,
8912 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
8913 "\x74\x65\x72\x69\x79\x61\x6b\x69",
8914 .rlen = 31,
8915 .result = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
8916 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
8917 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
8918 "\x20\x47\x61\x75\x27\x73\x20",
8919 .ilen = 31,
8920 .input = "\xfc\x00\x78\x3e\x0e\xfd\xb2\xc1"
8921 "\xd4\x45\xd4\xc8\xef\xf7\xed\x22"
8922 "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
8923 "\xc0\x7b\x25\xe2\x5e\xcf\xe5",
8924 }, {
8925 .klen = 16,
8926 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
8927 "\x74\x65\x72\x69\x79\x61\x6b\x69",
8928 .rlen = 32,
8929 .result = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
8930 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
8931 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
8932 "\x20\x47\x61\x75\x27\x73\x20\x43",
8933 .ilen = 32,
8934 .input = "\x39\x31\x25\x23\xa7\x86\x62\xd5"
8935 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8"
8936 "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
8937 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84",
8938 }, {
8939 .klen = 16,
8940 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
8941 "\x74\x65\x72\x69\x79\x61\x6b\x69",
8942 .rlen = 47,
8943 .result = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
8944 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
8945 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
8946 "\x20\x47\x61\x75\x27\x73\x20\x43"
8947 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
8948 "\x70\x6c\x65\x61\x73\x65\x2c",
8949 .ilen = 47,
8950 .input = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
8951 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
8952 "\xb3\xff\xfd\x94\x0c\x16\xa1\x8c"
8953 "\x1b\x55\x49\xd2\xf8\x38\x02\x9e"
8954 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
8955 "\xbe\x7f\xcb\xcc\x98\xeb\xf5",
8956 }, {
8957 .klen = 16,
8958 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
8959 "\x74\x65\x72\x69\x79\x61\x6b\x69",
8960 .rlen = 48,
8961 .result = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
8962 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
8963 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
8964 "\x20\x47\x61\x75\x27\x73\x20\x43"
8965 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
8966 "\x70\x6c\x65\x61\x73\x65\x2c\x20",
8967 .ilen = 48,
8968 .input = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
8969 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
8970 "\x9d\xad\x8b\xbb\x96\xc4\xcd\xc0"
8971 "\x3b\xc1\x03\xe1\xa1\x94\xbb\xd8"
8972 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
8973 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8",
8974 }, {
8975 .klen = 16,
8976 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
8977 "\x74\x65\x72\x69\x79\x61\x6b\x69",
8978 .rlen = 64,
8979 .result = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
8980 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
8981 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
8982 "\x20\x47\x61\x75\x27\x73\x20\x43"
8983 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
8984 "\x70\x6c\x65\x61\x73\x65\x2c\x20"
8985 "\x61\x6e\x64\x20\x77\x6f\x6e\x74"
8986 "\x6f\x6e\x20\x73\x6f\x75\x70\x2e",
8987 .ilen = 64,
8988 .input = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
8989 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
8990 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
8991 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8"
8992 "\x48\x07\xef\xe8\x36\xee\x89\xa5"
8993 "\x26\x73\x0d\xbc\x2f\x7b\xc8\x40"
8994 "\x9d\xad\x8b\xbb\x96\xc4\xcd\xc0"
8995 "\x3b\xc1\x03\xe1\xa1\x94\xbb\xd8",
9000 * Compression stuff.
9002 #define COMP_BUF_SIZE 512
9004 struct comp_testvec {
9005 int inlen, outlen;
9006 char input[COMP_BUF_SIZE];
9007 char output[COMP_BUF_SIZE];
9010 struct pcomp_testvec {
9011 void *params;
9012 unsigned int paramsize;
9013 int inlen, outlen;
9014 char input[COMP_BUF_SIZE];
9015 char output[COMP_BUF_SIZE];
9019 * Deflate test vectors (null-terminated strings).
9020 * Params: winbits=-11, Z_DEFAULT_COMPRESSION, MAX_MEM_LEVEL.
9023 #define DEFLATE_COMP_TEST_VECTORS 2
9024 #define DEFLATE_DECOMP_TEST_VECTORS 2
9026 static struct comp_testvec deflate_comp_tv_template[] = {
9028 .inlen = 70,
9029 .outlen = 38,
9030 .input = "Join us now and share the software "
9031 "Join us now and share the software ",
9032 .output = "\xf3\xca\xcf\xcc\x53\x28\x2d\x56"
9033 "\xc8\xcb\x2f\x57\x48\xcc\x4b\x51"
9034 "\x28\xce\x48\x2c\x4a\x55\x28\xc9"
9035 "\x48\x55\x28\xce\x4f\x2b\x29\x07"
9036 "\x71\xbc\x08\x2b\x01\x00",
9037 }, {
9038 .inlen = 191,
9039 .outlen = 122,
9040 .input = "This document describes a compression method based on the DEFLATE"
9041 "compression algorithm. This document defines the application of "
9042 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
9043 .output = "\x5d\x8d\x31\x0e\xc2\x30\x10\x04"
9044 "\xbf\xb2\x2f\xc8\x1f\x10\x04\x09"
9045 "\x89\xc2\x85\x3f\x70\xb1\x2f\xf8"
9046 "\x24\xdb\x67\xd9\x47\xc1\xef\x49"
9047 "\x68\x12\x51\xae\x76\x67\xd6\x27"
9048 "\x19\x88\x1a\xde\x85\xab\x21\xf2"
9049 "\x08\x5d\x16\x1e\x20\x04\x2d\xad"
9050 "\xf3\x18\xa2\x15\x85\x2d\x69\xc4"
9051 "\x42\x83\x23\xb6\x6c\x89\x71\x9b"
9052 "\xef\xcf\x8b\x9f\xcf\x33\xca\x2f"
9053 "\xed\x62\xa9\x4c\x80\xff\x13\xaf"
9054 "\x52\x37\xed\x0e\x52\x6b\x59\x02"
9055 "\xd9\x4e\xe8\x7a\x76\x1d\x02\x98"
9056 "\xfe\x8a\x87\x83\xa3\x4f\x56\x8a"
9057 "\xb8\x9e\x8e\x5c\x57\xd3\xa0\x79"
9058 "\xfa\x02",
9062 static struct comp_testvec deflate_decomp_tv_template[] = {
9064 .inlen = 122,
9065 .outlen = 191,
9066 .input = "\x5d\x8d\x31\x0e\xc2\x30\x10\x04"
9067 "\xbf\xb2\x2f\xc8\x1f\x10\x04\x09"
9068 "\x89\xc2\x85\x3f\x70\xb1\x2f\xf8"
9069 "\x24\xdb\x67\xd9\x47\xc1\xef\x49"
9070 "\x68\x12\x51\xae\x76\x67\xd6\x27"
9071 "\x19\x88\x1a\xde\x85\xab\x21\xf2"
9072 "\x08\x5d\x16\x1e\x20\x04\x2d\xad"
9073 "\xf3\x18\xa2\x15\x85\x2d\x69\xc4"
9074 "\x42\x83\x23\xb6\x6c\x89\x71\x9b"
9075 "\xef\xcf\x8b\x9f\xcf\x33\xca\x2f"
9076 "\xed\x62\xa9\x4c\x80\xff\x13\xaf"
9077 "\x52\x37\xed\x0e\x52\x6b\x59\x02"
9078 "\xd9\x4e\xe8\x7a\x76\x1d\x02\x98"
9079 "\xfe\x8a\x87\x83\xa3\x4f\x56\x8a"
9080 "\xb8\x9e\x8e\x5c\x57\xd3\xa0\x79"
9081 "\xfa\x02",
9082 .output = "This document describes a compression method based on the DEFLATE"
9083 "compression algorithm. This document defines the application of "
9084 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
9085 }, {
9086 .inlen = 38,
9087 .outlen = 70,
9088 .input = "\xf3\xca\xcf\xcc\x53\x28\x2d\x56"
9089 "\xc8\xcb\x2f\x57\x48\xcc\x4b\x51"
9090 "\x28\xce\x48\x2c\x4a\x55\x28\xc9"
9091 "\x48\x55\x28\xce\x4f\x2b\x29\x07"
9092 "\x71\xbc\x08\x2b\x01\x00",
9093 .output = "Join us now and share the software "
9094 "Join us now and share the software ",
9098 #define ZLIB_COMP_TEST_VECTORS 2
9099 #define ZLIB_DECOMP_TEST_VECTORS 2
9101 static const struct {
9102 struct nlattr nla;
9103 int val;
9104 } deflate_comp_params[] = {
9106 .nla = {
9107 .nla_len = NLA_HDRLEN + sizeof(int),
9108 .nla_type = ZLIB_COMP_LEVEL,
9110 .val = Z_DEFAULT_COMPRESSION,
9111 }, {
9112 .nla = {
9113 .nla_len = NLA_HDRLEN + sizeof(int),
9114 .nla_type = ZLIB_COMP_METHOD,
9116 .val = Z_DEFLATED,
9117 }, {
9118 .nla = {
9119 .nla_len = NLA_HDRLEN + sizeof(int),
9120 .nla_type = ZLIB_COMP_WINDOWBITS,
9122 .val = -11,
9123 }, {
9124 .nla = {
9125 .nla_len = NLA_HDRLEN + sizeof(int),
9126 .nla_type = ZLIB_COMP_MEMLEVEL,
9128 .val = MAX_MEM_LEVEL,
9129 }, {
9130 .nla = {
9131 .nla_len = NLA_HDRLEN + sizeof(int),
9132 .nla_type = ZLIB_COMP_STRATEGY,
9134 .val = Z_DEFAULT_STRATEGY,
9138 static const struct {
9139 struct nlattr nla;
9140 int val;
9141 } deflate_decomp_params[] = {
9143 .nla = {
9144 .nla_len = NLA_HDRLEN + sizeof(int),
9145 .nla_type = ZLIB_DECOMP_WINDOWBITS,
9147 .val = -11,
9151 static struct pcomp_testvec zlib_comp_tv_template[] = {
9153 .params = &deflate_comp_params,
9154 .paramsize = sizeof(deflate_comp_params),
9155 .inlen = 70,
9156 .outlen = 38,
9157 .input = "Join us now and share the software "
9158 "Join us now and share the software ",
9159 .output = "\xf3\xca\xcf\xcc\x53\x28\x2d\x56"
9160 "\xc8\xcb\x2f\x57\x48\xcc\x4b\x51"
9161 "\x28\xce\x48\x2c\x4a\x55\x28\xc9"
9162 "\x48\x55\x28\xce\x4f\x2b\x29\x07"
9163 "\x71\xbc\x08\x2b\x01\x00",
9164 }, {
9165 .params = &deflate_comp_params,
9166 .paramsize = sizeof(deflate_comp_params),
9167 .inlen = 191,
9168 .outlen = 122,
9169 .input = "This document describes a compression method based on the DEFLATE"
9170 "compression algorithm. This document defines the application of "
9171 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
9172 .output = "\x5d\x8d\x31\x0e\xc2\x30\x10\x04"
9173 "\xbf\xb2\x2f\xc8\x1f\x10\x04\x09"
9174 "\x89\xc2\x85\x3f\x70\xb1\x2f\xf8"
9175 "\x24\xdb\x67\xd9\x47\xc1\xef\x49"
9176 "\x68\x12\x51\xae\x76\x67\xd6\x27"
9177 "\x19\x88\x1a\xde\x85\xab\x21\xf2"
9178 "\x08\x5d\x16\x1e\x20\x04\x2d\xad"
9179 "\xf3\x18\xa2\x15\x85\x2d\x69\xc4"
9180 "\x42\x83\x23\xb6\x6c\x89\x71\x9b"
9181 "\xef\xcf\x8b\x9f\xcf\x33\xca\x2f"
9182 "\xed\x62\xa9\x4c\x80\xff\x13\xaf"
9183 "\x52\x37\xed\x0e\x52\x6b\x59\x02"
9184 "\xd9\x4e\xe8\x7a\x76\x1d\x02\x98"
9185 "\xfe\x8a\x87\x83\xa3\x4f\x56\x8a"
9186 "\xb8\x9e\x8e\x5c\x57\xd3\xa0\x79"
9187 "\xfa\x02",
9191 static struct pcomp_testvec zlib_decomp_tv_template[] = {
9193 .params = &deflate_decomp_params,
9194 .paramsize = sizeof(deflate_decomp_params),
9195 .inlen = 122,
9196 .outlen = 191,
9197 .input = "\x5d\x8d\x31\x0e\xc2\x30\x10\x04"
9198 "\xbf\xb2\x2f\xc8\x1f\x10\x04\x09"
9199 "\x89\xc2\x85\x3f\x70\xb1\x2f\xf8"
9200 "\x24\xdb\x67\xd9\x47\xc1\xef\x49"
9201 "\x68\x12\x51\xae\x76\x67\xd6\x27"
9202 "\x19\x88\x1a\xde\x85\xab\x21\xf2"
9203 "\x08\x5d\x16\x1e\x20\x04\x2d\xad"
9204 "\xf3\x18\xa2\x15\x85\x2d\x69\xc4"
9205 "\x42\x83\x23\xb6\x6c\x89\x71\x9b"
9206 "\xef\xcf\x8b\x9f\xcf\x33\xca\x2f"
9207 "\xed\x62\xa9\x4c\x80\xff\x13\xaf"
9208 "\x52\x37\xed\x0e\x52\x6b\x59\x02"
9209 "\xd9\x4e\xe8\x7a\x76\x1d\x02\x98"
9210 "\xfe\x8a\x87\x83\xa3\x4f\x56\x8a"
9211 "\xb8\x9e\x8e\x5c\x57\xd3\xa0\x79"
9212 "\xfa\x02",
9213 .output = "This document describes a compression method based on the DEFLATE"
9214 "compression algorithm. This document defines the application of "
9215 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
9216 }, {
9217 .params = &deflate_decomp_params,
9218 .paramsize = sizeof(deflate_decomp_params),
9219 .inlen = 38,
9220 .outlen = 70,
9221 .input = "\xf3\xca\xcf\xcc\x53\x28\x2d\x56"
9222 "\xc8\xcb\x2f\x57\x48\xcc\x4b\x51"
9223 "\x28\xce\x48\x2c\x4a\x55\x28\xc9"
9224 "\x48\x55\x28\xce\x4f\x2b\x29\x07"
9225 "\x71\xbc\x08\x2b\x01\x00",
9226 .output = "Join us now and share the software "
9227 "Join us now and share the software ",
9232 * LZO test vectors (null-terminated strings).
9234 #define LZO_COMP_TEST_VECTORS 2
9235 #define LZO_DECOMP_TEST_VECTORS 2
9237 static struct comp_testvec lzo_comp_tv_template[] = {
9239 .inlen = 70,
9240 .outlen = 46,
9241 .input = "Join us now and share the software "
9242 "Join us now and share the software ",
9243 .output = "\x00\x0d\x4a\x6f\x69\x6e\x20\x75"
9244 "\x73\x20\x6e\x6f\x77\x20\x61\x6e"
9245 "\x64\x20\x73\x68\x61\x72\x65\x20"
9246 "\x74\x68\x65\x20\x73\x6f\x66\x74"
9247 "\x77\x70\x01\x01\x4a\x6f\x69\x6e"
9248 "\x3d\x88\x00\x11\x00\x00",
9249 }, {
9250 .inlen = 159,
9251 .outlen = 133,
9252 .input = "This document describes a compression method based on the LZO "
9253 "compression algorithm. This document defines the application of "
9254 "the LZO algorithm used in UBIFS.",
9255 .output = "\x00\x2b\x54\x68\x69\x73\x20\x64"
9256 "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
9257 "\x64\x65\x73\x63\x72\x69\x62\x65"
9258 "\x73\x20\x61\x20\x63\x6f\x6d\x70"
9259 "\x72\x65\x73\x73\x69\x6f\x6e\x20"
9260 "\x6d\x65\x74\x68\x6f\x64\x20\x62"
9261 "\x61\x73\x65\x64\x20\x6f\x6e\x20"
9262 "\x74\x68\x65\x20\x4c\x5a\x4f\x2b"
9263 "\x8c\x00\x0d\x61\x6c\x67\x6f\x72"
9264 "\x69\x74\x68\x6d\x2e\x20\x20\x54"
9265 "\x68\x69\x73\x2a\x54\x01\x02\x66"
9266 "\x69\x6e\x65\x73\x94\x06\x05\x61"
9267 "\x70\x70\x6c\x69\x63\x61\x74\x76"
9268 "\x0a\x6f\x66\x88\x02\x60\x09\x27"
9269 "\xf0\x00\x0c\x20\x75\x73\x65\x64"
9270 "\x20\x69\x6e\x20\x55\x42\x49\x46"
9271 "\x53\x2e\x11\x00\x00",
9275 static struct comp_testvec lzo_decomp_tv_template[] = {
9277 .inlen = 133,
9278 .outlen = 159,
9279 .input = "\x00\x2b\x54\x68\x69\x73\x20\x64"
9280 "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
9281 "\x64\x65\x73\x63\x72\x69\x62\x65"
9282 "\x73\x20\x61\x20\x63\x6f\x6d\x70"
9283 "\x72\x65\x73\x73\x69\x6f\x6e\x20"
9284 "\x6d\x65\x74\x68\x6f\x64\x20\x62"
9285 "\x61\x73\x65\x64\x20\x6f\x6e\x20"
9286 "\x74\x68\x65\x20\x4c\x5a\x4f\x2b"
9287 "\x8c\x00\x0d\x61\x6c\x67\x6f\x72"
9288 "\x69\x74\x68\x6d\x2e\x20\x20\x54"
9289 "\x68\x69\x73\x2a\x54\x01\x02\x66"
9290 "\x69\x6e\x65\x73\x94\x06\x05\x61"
9291 "\x70\x70\x6c\x69\x63\x61\x74\x76"
9292 "\x0a\x6f\x66\x88\x02\x60\x09\x27"
9293 "\xf0\x00\x0c\x20\x75\x73\x65\x64"
9294 "\x20\x69\x6e\x20\x55\x42\x49\x46"
9295 "\x53\x2e\x11\x00\x00",
9296 .output = "This document describes a compression method based on the LZO "
9297 "compression algorithm. This document defines the application of "
9298 "the LZO algorithm used in UBIFS.",
9299 }, {
9300 .inlen = 46,
9301 .outlen = 70,
9302 .input = "\x00\x0d\x4a\x6f\x69\x6e\x20\x75"
9303 "\x73\x20\x6e\x6f\x77\x20\x61\x6e"
9304 "\x64\x20\x73\x68\x61\x72\x65\x20"
9305 "\x74\x68\x65\x20\x73\x6f\x66\x74"
9306 "\x77\x70\x01\x01\x4a\x6f\x69\x6e"
9307 "\x3d\x88\x00\x11\x00\x00",
9308 .output = "Join us now and share the software "
9309 "Join us now and share the software ",
9314 * Michael MIC test vectors from IEEE 802.11i
9316 #define MICHAEL_MIC_TEST_VECTORS 6
9318 static struct hash_testvec michael_mic_tv_template[] = {
9320 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
9321 .ksize = 8,
9322 .plaintext = zeroed_string,
9323 .psize = 0,
9324 .digest = "\x82\x92\x5c\x1c\xa1\xd1\x30\xb8",
9327 .key = "\x82\x92\x5c\x1c\xa1\xd1\x30\xb8",
9328 .ksize = 8,
9329 .plaintext = "M",
9330 .psize = 1,
9331 .digest = "\x43\x47\x21\xca\x40\x63\x9b\x3f",
9334 .key = "\x43\x47\x21\xca\x40\x63\x9b\x3f",
9335 .ksize = 8,
9336 .plaintext = "Mi",
9337 .psize = 2,
9338 .digest = "\xe8\xf9\xbe\xca\xe9\x7e\x5d\x29",
9341 .key = "\xe8\xf9\xbe\xca\xe9\x7e\x5d\x29",
9342 .ksize = 8,
9343 .plaintext = "Mic",
9344 .psize = 3,
9345 .digest = "\x90\x03\x8f\xc6\xcf\x13\xc1\xdb",
9348 .key = "\x90\x03\x8f\xc6\xcf\x13\xc1\xdb",
9349 .ksize = 8,
9350 .plaintext = "Mich",
9351 .psize = 4,
9352 .digest = "\xd5\x5e\x10\x05\x10\x12\x89\x86",
9355 .key = "\xd5\x5e\x10\x05\x10\x12\x89\x86",
9356 .ksize = 8,
9357 .plaintext = "Michael",
9358 .psize = 7,
9359 .digest = "\x0a\x94\x2b\x12\x4e\xca\xa5\x46",
9364 * CRC32C test vectors
9366 #define CRC32C_TEST_VECTORS 14
9368 static struct hash_testvec crc32c_tv_template[] = {
9370 .psize = 0,
9371 .digest = "\x00\x00\x00\x00",
9374 .key = "\x87\xa9\xcb\xed",
9375 .ksize = 4,
9376 .psize = 0,
9377 .digest = "\x78\x56\x34\x12",
9380 .key = "\xff\xff\xff\xff",
9381 .ksize = 4,
9382 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
9383 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
9384 "\x11\x12\x13\x14\x15\x16\x17\x18"
9385 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
9386 "\x21\x22\x23\x24\x25\x26\x27\x28",
9387 .psize = 40,
9388 .digest = "\x7f\x15\x2c\x0e",
9391 .key = "\xff\xff\xff\xff",
9392 .ksize = 4,
9393 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
9394 "\x31\x32\x33\x34\x35\x36\x37\x38"
9395 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
9396 "\x41\x42\x43\x44\x45\x46\x47\x48"
9397 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
9398 .psize = 40,
9399 .digest = "\xf6\xeb\x80\xe9",
9402 .key = "\xff\xff\xff\xff",
9403 .ksize = 4,
9404 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
9405 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
9406 "\x61\x62\x63\x64\x65\x66\x67\x68"
9407 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
9408 "\x71\x72\x73\x74\x75\x76\x77\x78",
9409 .psize = 40,
9410 .digest = "\xed\xbd\x74\xde",
9413 .key = "\xff\xff\xff\xff",
9414 .ksize = 4,
9415 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
9416 "\x81\x82\x83\x84\x85\x86\x87\x88"
9417 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
9418 "\x91\x92\x93\x94\x95\x96\x97\x98"
9419 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
9420 .psize = 40,
9421 .digest = "\x62\xc8\x79\xd5",
9424 .key = "\xff\xff\xff\xff",
9425 .ksize = 4,
9426 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
9427 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
9428 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
9429 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
9430 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
9431 .psize = 40,
9432 .digest = "\xd0\x9a\x97\xba",
9435 .key = "\xff\xff\xff\xff",
9436 .ksize = 4,
9437 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
9438 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
9439 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
9440 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
9441 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
9442 .psize = 40,
9443 .digest = "\x13\xd9\x29\x2b",
9446 .key = "\x80\xea\xd3\xf1",
9447 .ksize = 4,
9448 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
9449 "\x31\x32\x33\x34\x35\x36\x37\x38"
9450 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
9451 "\x41\x42\x43\x44\x45\x46\x47\x48"
9452 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
9453 .psize = 40,
9454 .digest = "\x0c\xb5\xe2\xa2",
9457 .key = "\xf3\x4a\x1d\x5d",
9458 .ksize = 4,
9459 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
9460 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
9461 "\x61\x62\x63\x64\x65\x66\x67\x68"
9462 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
9463 "\x71\x72\x73\x74\x75\x76\x77\x78",
9464 .psize = 40,
9465 .digest = "\xd1\x7f\xfb\xa6",
9468 .key = "\x2e\x80\x04\x59",
9469 .ksize = 4,
9470 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
9471 "\x81\x82\x83\x84\x85\x86\x87\x88"
9472 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
9473 "\x91\x92\x93\x94\x95\x96\x97\x98"
9474 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
9475 .psize = 40,
9476 .digest = "\x59\x33\xe6\x7a",
9479 .key = "\xa6\xcc\x19\x85",
9480 .ksize = 4,
9481 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
9482 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
9483 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
9484 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
9485 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
9486 .psize = 40,
9487 .digest = "\xbe\x03\x01\xd2",
9490 .key = "\x41\xfc\xfe\x2d",
9491 .ksize = 4,
9492 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
9493 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
9494 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
9495 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
9496 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
9497 .psize = 40,
9498 .digest = "\x75\xd3\xc5\x24",
9501 .key = "\xff\xff\xff\xff",
9502 .ksize = 4,
9503 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
9504 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
9505 "\x11\x12\x13\x14\x15\x16\x17\x18"
9506 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
9507 "\x21\x22\x23\x24\x25\x26\x27\x28"
9508 "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
9509 "\x31\x32\x33\x34\x35\x36\x37\x38"
9510 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
9511 "\x41\x42\x43\x44\x45\x46\x47\x48"
9512 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50"
9513 "\x51\x52\x53\x54\x55\x56\x57\x58"
9514 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
9515 "\x61\x62\x63\x64\x65\x66\x67\x68"
9516 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
9517 "\x71\x72\x73\x74\x75\x76\x77\x78"
9518 "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
9519 "\x81\x82\x83\x84\x85\x86\x87\x88"
9520 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
9521 "\x91\x92\x93\x94\x95\x96\x97\x98"
9522 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0"
9523 "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
9524 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
9525 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
9526 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
9527 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8"
9528 "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
9529 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
9530 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
9531 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
9532 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
9533 .psize = 240,
9534 .digest = "\x75\xd3\xc5\x24",
9535 .np = 2,
9536 .tap = { 31, 209 }
9540 #endif /* _CRYPTO_TESTMGR_H */