exec: do not sleep in TASK_TRACED under ->cred_guard_mutex
[linux-2.6/mini2440.git] / crypto / testmgr.h
blob69316228fc190ff9bd8b658ef4a9a5a819259bf8
1 /*
2 * Algorithm testing framework and tests.
4 * Copyright (c) 2002 James Morris <jmorris@intercode.com.au>
5 * Copyright (c) 2002 Jean-Francois Dive <jef@linuxbe.org>
6 * Copyright (c) 2007 Nokia Siemens Networks
7 * Copyright (c) 2008 Herbert Xu <herbert@gondor.apana.org.au>
9 * This program is free software; you can redistribute it and/or modify it
10 * under the terms of the GNU General Public License as published by the Free
11 * Software Foundation; either version 2 of the License, or (at your option)
12 * any later version.
15 #ifndef _CRYPTO_TESTMGR_H
16 #define _CRYPTO_TESTMGR_H
18 #include <linux/netlink.h>
19 #include <linux/zlib.h>
21 #include <crypto/compress.h>
23 #define MAX_DIGEST_SIZE 64
24 #define MAX_TAP 8
26 #define MAX_KEYLEN 56
27 #define MAX_IVLEN 32
29 struct hash_testvec {
30 /* only used with keyed hash algorithms */
31 char *key;
32 char *plaintext;
33 char *digest;
34 unsigned char tap[MAX_TAP];
35 unsigned char psize;
36 unsigned char np;
37 unsigned char ksize;
40 struct cipher_testvec {
41 char *key;
42 char *iv;
43 char *input;
44 char *result;
45 unsigned short tap[MAX_TAP];
46 int np;
47 unsigned char fail;
48 unsigned char wk; /* weak key flag */
49 unsigned char klen;
50 unsigned short ilen;
51 unsigned short rlen;
54 struct aead_testvec {
55 char *key;
56 char *iv;
57 char *input;
58 char *assoc;
59 char *result;
60 unsigned char tap[MAX_TAP];
61 unsigned char atap[MAX_TAP];
62 int np;
63 int anp;
64 unsigned char fail;
65 unsigned char novrfy; /* ccm dec verification failure expected */
66 unsigned char wk; /* weak key flag */
67 unsigned char klen;
68 unsigned short ilen;
69 unsigned short alen;
70 unsigned short rlen;
73 struct cprng_testvec {
74 char *key;
75 char *dt;
76 char *v;
77 char *result;
78 unsigned char klen;
79 unsigned short dtlen;
80 unsigned short vlen;
81 unsigned short rlen;
82 unsigned short loops;
85 static char zeroed_string[48];
88 * MD4 test vectors from RFC1320
90 #define MD4_TEST_VECTORS 7
92 static struct hash_testvec md4_tv_template [] = {
94 .plaintext = "",
95 .digest = "\x31\xd6\xcf\xe0\xd1\x6a\xe9\x31"
96 "\xb7\x3c\x59\xd7\xe0\xc0\x89\xc0",
97 }, {
98 .plaintext = "a",
99 .psize = 1,
100 .digest = "\xbd\xe5\x2c\xb3\x1d\xe3\x3e\x46"
101 "\x24\x5e\x05\xfb\xdb\xd6\xfb\x24",
102 }, {
103 .plaintext = "abc",
104 .psize = 3,
105 .digest = "\xa4\x48\x01\x7a\xaf\x21\xd8\x52"
106 "\x5f\xc1\x0a\xe8\x7a\xa6\x72\x9d",
107 }, {
108 .plaintext = "message digest",
109 .psize = 14,
110 .digest = "\xd9\x13\x0a\x81\x64\x54\x9f\xe8"
111 "\x18\x87\x48\x06\xe1\xc7\x01\x4b",
112 }, {
113 .plaintext = "abcdefghijklmnopqrstuvwxyz",
114 .psize = 26,
115 .digest = "\xd7\x9e\x1c\x30\x8a\xa5\xbb\xcd"
116 "\xee\xa8\xed\x63\xdf\x41\x2d\xa9",
117 .np = 2,
118 .tap = { 13, 13 },
119 }, {
120 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",
121 .psize = 62,
122 .digest = "\x04\x3f\x85\x82\xf2\x41\xdb\x35"
123 "\x1c\xe6\x27\xe1\x53\xe7\xf0\xe4",
124 }, {
125 .plaintext = "123456789012345678901234567890123456789012345678901234567890123"
126 "45678901234567890",
127 .psize = 80,
128 .digest = "\xe3\x3b\x4d\xdc\x9c\x38\xf2\x19"
129 "\x9c\x3e\x7b\x16\x4f\xcc\x05\x36",
134 * MD5 test vectors from RFC1321
136 #define MD5_TEST_VECTORS 7
138 static struct hash_testvec md5_tv_template[] = {
140 .digest = "\xd4\x1d\x8c\xd9\x8f\x00\xb2\x04"
141 "\xe9\x80\x09\x98\xec\xf8\x42\x7e",
142 }, {
143 .plaintext = "a",
144 .psize = 1,
145 .digest = "\x0c\xc1\x75\xb9\xc0\xf1\xb6\xa8"
146 "\x31\xc3\x99\xe2\x69\x77\x26\x61",
147 }, {
148 .plaintext = "abc",
149 .psize = 3,
150 .digest = "\x90\x01\x50\x98\x3c\xd2\x4f\xb0"
151 "\xd6\x96\x3f\x7d\x28\xe1\x7f\x72",
152 }, {
153 .plaintext = "message digest",
154 .psize = 14,
155 .digest = "\xf9\x6b\x69\x7d\x7c\xb7\x93\x8d"
156 "\x52\x5a\x2f\x31\xaa\xf1\x61\xd0",
157 }, {
158 .plaintext = "abcdefghijklmnopqrstuvwxyz",
159 .psize = 26,
160 .digest = "\xc3\xfc\xd3\xd7\x61\x92\xe4\x00"
161 "\x7d\xfb\x49\x6c\xca\x67\xe1\x3b",
162 .np = 2,
163 .tap = {13, 13}
164 }, {
165 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",
166 .psize = 62,
167 .digest = "\xd1\x74\xab\x98\xd2\x77\xd9\xf5"
168 "\xa5\x61\x1c\x2c\x9f\x41\x9d\x9f",
169 }, {
170 .plaintext = "12345678901234567890123456789012345678901234567890123456789012"
171 "345678901234567890",
172 .psize = 80,
173 .digest = "\x57\xed\xf4\xa2\x2b\xe3\xc9\x55"
174 "\xac\x49\xda\x2e\x21\x07\xb6\x7a",
180 * RIPEMD-128 test vectors from ISO/IEC 10118-3:2004(E)
182 #define RMD128_TEST_VECTORS 10
184 static struct hash_testvec rmd128_tv_template[] = {
186 .digest = "\xcd\xf2\x62\x13\xa1\x50\xdc\x3e"
187 "\xcb\x61\x0f\x18\xf6\xb3\x8b\x46",
188 }, {
189 .plaintext = "a",
190 .psize = 1,
191 .digest = "\x86\xbe\x7a\xfa\x33\x9d\x0f\xc7"
192 "\xcf\xc7\x85\xe7\x2f\x57\x8d\x33",
193 }, {
194 .plaintext = "abc",
195 .psize = 3,
196 .digest = "\xc1\x4a\x12\x19\x9c\x66\xe4\xba"
197 "\x84\x63\x6b\x0f\x69\x14\x4c\x77",
198 }, {
199 .plaintext = "message digest",
200 .psize = 14,
201 .digest = "\x9e\x32\x7b\x3d\x6e\x52\x30\x62"
202 "\xaf\xc1\x13\x2d\x7d\xf9\xd1\xb8",
203 }, {
204 .plaintext = "abcdefghijklmnopqrstuvwxyz",
205 .psize = 26,
206 .digest = "\xfd\x2a\xa6\x07\xf7\x1d\xc8\xf5"
207 "\x10\x71\x49\x22\xb3\x71\x83\x4e",
208 }, {
209 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcde"
210 "fghijklmnopqrstuvwxyz0123456789",
211 .psize = 62,
212 .digest = "\xd1\xe9\x59\xeb\x17\x9c\x91\x1f"
213 "\xae\xa4\x62\x4c\x60\xc5\xc7\x02",
214 }, {
215 .plaintext = "1234567890123456789012345678901234567890"
216 "1234567890123456789012345678901234567890",
217 .psize = 80,
218 .digest = "\x3f\x45\xef\x19\x47\x32\xc2\xdb"
219 "\xb2\xc4\xa2\xc7\x69\x79\x5f\xa3",
220 }, {
221 .plaintext = "abcdbcdecdefdefgefghfghighij"
222 "hijkijkljklmklmnlmnomnopnopq",
223 .psize = 56,
224 .digest = "\xa1\xaa\x06\x89\xd0\xfa\xfa\x2d"
225 "\xdc\x22\xe8\x8b\x49\x13\x3a\x06",
226 .np = 2,
227 .tap = { 28, 28 },
228 }, {
229 .plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghi"
230 "jklmghijklmnhijklmnoijklmnopjklmnopqklmnopqr"
231 "lmnopqrsmnopqrstnopqrstu",
232 .psize = 112,
233 .digest = "\xd4\xec\xc9\x13\xe1\xdf\x77\x6b"
234 "\xf4\x8d\xe9\xd5\x5b\x1f\x25\x46",
235 }, {
236 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
237 .psize = 32,
238 .digest = "\x13\xfc\x13\xe8\xef\xff\x34\x7d"
239 "\xe1\x93\xff\x46\xdb\xac\xcf\xd4",
244 * RIPEMD-160 test vectors from ISO/IEC 10118-3:2004(E)
246 #define RMD160_TEST_VECTORS 10
248 static struct hash_testvec rmd160_tv_template[] = {
250 .digest = "\x9c\x11\x85\xa5\xc5\xe9\xfc\x54\x61\x28"
251 "\x08\x97\x7e\xe8\xf5\x48\xb2\x25\x8d\x31",
252 }, {
253 .plaintext = "a",
254 .psize = 1,
255 .digest = "\x0b\xdc\x9d\x2d\x25\x6b\x3e\xe9\xda\xae"
256 "\x34\x7b\xe6\xf4\xdc\x83\x5a\x46\x7f\xfe",
257 }, {
258 .plaintext = "abc",
259 .psize = 3,
260 .digest = "\x8e\xb2\x08\xf7\xe0\x5d\x98\x7a\x9b\x04"
261 "\x4a\x8e\x98\xc6\xb0\x87\xf1\x5a\x0b\xfc",
262 }, {
263 .plaintext = "message digest",
264 .psize = 14,
265 .digest = "\x5d\x06\x89\xef\x49\xd2\xfa\xe5\x72\xb8"
266 "\x81\xb1\x23\xa8\x5f\xfa\x21\x59\x5f\x36",
267 }, {
268 .plaintext = "abcdefghijklmnopqrstuvwxyz",
269 .psize = 26,
270 .digest = "\xf7\x1c\x27\x10\x9c\x69\x2c\x1b\x56\xbb"
271 "\xdc\xeb\x5b\x9d\x28\x65\xb3\x70\x8d\xbc",
272 }, {
273 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcde"
274 "fghijklmnopqrstuvwxyz0123456789",
275 .psize = 62,
276 .digest = "\xb0\xe2\x0b\x6e\x31\x16\x64\x02\x86\xed"
277 "\x3a\x87\xa5\x71\x30\x79\xb2\x1f\x51\x89",
278 }, {
279 .plaintext = "1234567890123456789012345678901234567890"
280 "1234567890123456789012345678901234567890",
281 .psize = 80,
282 .digest = "\x9b\x75\x2e\x45\x57\x3d\x4b\x39\xf4\xdb"
283 "\xd3\x32\x3c\xab\x82\xbf\x63\x32\x6b\xfb",
284 }, {
285 .plaintext = "abcdbcdecdefdefgefghfghighij"
286 "hijkijkljklmklmnlmnomnopnopq",
287 .psize = 56,
288 .digest = "\x12\xa0\x53\x38\x4a\x9c\x0c\x88\xe4\x05"
289 "\xa0\x6c\x27\xdc\xf4\x9a\xda\x62\xeb\x2b",
290 .np = 2,
291 .tap = { 28, 28 },
292 }, {
293 .plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghi"
294 "jklmghijklmnhijklmnoijklmnopjklmnopqklmnopqr"
295 "lmnopqrsmnopqrstnopqrstu",
296 .psize = 112,
297 .digest = "\x6f\x3f\xa3\x9b\x6b\x50\x3c\x38\x4f\x91"
298 "\x9a\x49\xa7\xaa\x5c\x2c\x08\xbd\xfb\x45",
299 }, {
300 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
301 .psize = 32,
302 .digest = "\x94\xc2\x64\x11\x54\x04\xe6\x33\x79\x0d"
303 "\xfc\xc8\x7b\x58\x7d\x36\x77\x06\x7d\x9f",
308 * RIPEMD-256 test vectors
310 #define RMD256_TEST_VECTORS 8
312 static struct hash_testvec rmd256_tv_template[] = {
314 .digest = "\x02\xba\x4c\x4e\x5f\x8e\xcd\x18"
315 "\x77\xfc\x52\xd6\x4d\x30\xe3\x7a"
316 "\x2d\x97\x74\xfb\x1e\x5d\x02\x63"
317 "\x80\xae\x01\x68\xe3\xc5\x52\x2d",
318 }, {
319 .plaintext = "a",
320 .psize = 1,
321 .digest = "\xf9\x33\x3e\x45\xd8\x57\xf5\xd9"
322 "\x0a\x91\xba\xb7\x0a\x1e\xba\x0c"
323 "\xfb\x1b\xe4\xb0\x78\x3c\x9a\xcf"
324 "\xcd\x88\x3a\x91\x34\x69\x29\x25",
325 }, {
326 .plaintext = "abc",
327 .psize = 3,
328 .digest = "\xaf\xbd\x6e\x22\x8b\x9d\x8c\xbb"
329 "\xce\xf5\xca\x2d\x03\xe6\xdb\xa1"
330 "\x0a\xc0\xbc\x7d\xcb\xe4\x68\x0e"
331 "\x1e\x42\xd2\xe9\x75\x45\x9b\x65",
332 }, {
333 .plaintext = "message digest",
334 .psize = 14,
335 .digest = "\x87\xe9\x71\x75\x9a\x1c\xe4\x7a"
336 "\x51\x4d\x5c\x91\x4c\x39\x2c\x90"
337 "\x18\xc7\xc4\x6b\xc1\x44\x65\x55"
338 "\x4a\xfc\xdf\x54\xa5\x07\x0c\x0e",
339 }, {
340 .plaintext = "abcdefghijklmnopqrstuvwxyz",
341 .psize = 26,
342 .digest = "\x64\x9d\x30\x34\x75\x1e\xa2\x16"
343 "\x77\x6b\xf9\xa1\x8a\xcc\x81\xbc"
344 "\x78\x96\x11\x8a\x51\x97\x96\x87"
345 "\x82\xdd\x1f\xd9\x7d\x8d\x51\x33",
346 }, {
347 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcde"
348 "fghijklmnopqrstuvwxyz0123456789",
349 .psize = 62,
350 .digest = "\x57\x40\xa4\x08\xac\x16\xb7\x20"
351 "\xb8\x44\x24\xae\x93\x1c\xbb\x1f"
352 "\xe3\x63\xd1\xd0\xbf\x40\x17\xf1"
353 "\xa8\x9f\x7e\xa6\xde\x77\xa0\xb8",
354 }, {
355 .plaintext = "1234567890123456789012345678901234567890"
356 "1234567890123456789012345678901234567890",
357 .psize = 80,
358 .digest = "\x06\xfd\xcc\x7a\x40\x95\x48\xaa"
359 "\xf9\x13\x68\xc0\x6a\x62\x75\xb5"
360 "\x53\xe3\xf0\x99\xbf\x0e\xa4\xed"
361 "\xfd\x67\x78\xdf\x89\xa8\x90\xdd",
362 }, {
363 .plaintext = "abcdbcdecdefdefgefghfghighij"
364 "hijkijkljklmklmnlmnomnopnopq",
365 .psize = 56,
366 .digest = "\x38\x43\x04\x55\x83\xaa\xc6\xc8"
367 "\xc8\xd9\x12\x85\x73\xe7\xa9\x80"
368 "\x9a\xfb\x2a\x0f\x34\xcc\xc3\x6e"
369 "\xa9\xe7\x2f\x16\xf6\x36\x8e\x3f",
370 .np = 2,
371 .tap = { 28, 28 },
376 * RIPEMD-320 test vectors
378 #define RMD320_TEST_VECTORS 8
380 static struct hash_testvec rmd320_tv_template[] = {
382 .digest = "\x22\xd6\x5d\x56\x61\x53\x6c\xdc\x75\xc1"
383 "\xfd\xf5\xc6\xde\x7b\x41\xb9\xf2\x73\x25"
384 "\xeb\xc6\x1e\x85\x57\x17\x7d\x70\x5a\x0e"
385 "\xc8\x80\x15\x1c\x3a\x32\xa0\x08\x99\xb8",
386 }, {
387 .plaintext = "a",
388 .psize = 1,
389 .digest = "\xce\x78\x85\x06\x38\xf9\x26\x58\xa5\xa5"
390 "\x85\x09\x75\x79\x92\x6d\xda\x66\x7a\x57"
391 "\x16\x56\x2c\xfc\xf6\xfb\xe7\x7f\x63\x54"
392 "\x2f\x99\xb0\x47\x05\xd6\x97\x0d\xff\x5d",
393 }, {
394 .plaintext = "abc",
395 .psize = 3,
396 .digest = "\xde\x4c\x01\xb3\x05\x4f\x89\x30\xa7\x9d"
397 "\x09\xae\x73\x8e\x92\x30\x1e\x5a\x17\x08"
398 "\x5b\xef\xfd\xc1\xb8\xd1\x16\x71\x3e\x74"
399 "\xf8\x2f\xa9\x42\xd6\x4c\xdb\xc4\x68\x2d",
400 }, {
401 .plaintext = "message digest",
402 .psize = 14,
403 .digest = "\x3a\x8e\x28\x50\x2e\xd4\x5d\x42\x2f\x68"
404 "\x84\x4f\x9d\xd3\x16\xe7\xb9\x85\x33\xfa"
405 "\x3f\x2a\x91\xd2\x9f\x84\xd4\x25\xc8\x8d"
406 "\x6b\x4e\xff\x72\x7d\xf6\x6a\x7c\x01\x97",
407 }, {
408 .plaintext = "abcdefghijklmnopqrstuvwxyz",
409 .psize = 26,
410 .digest = "\xca\xbd\xb1\x81\x0b\x92\x47\x0a\x20\x93"
411 "\xaa\x6b\xce\x05\x95\x2c\x28\x34\x8c\xf4"
412 "\x3f\xf6\x08\x41\x97\x51\x66\xbb\x40\xed"
413 "\x23\x40\x04\xb8\x82\x44\x63\xe6\xb0\x09",
414 }, {
415 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcde"
416 "fghijklmnopqrstuvwxyz0123456789",
417 .psize = 62,
418 .digest = "\xed\x54\x49\x40\xc8\x6d\x67\xf2\x50\xd2"
419 "\x32\xc3\x0b\x7b\x3e\x57\x70\xe0\xc6\x0c"
420 "\x8c\xb9\xa4\xca\xfe\x3b\x11\x38\x8a\xf9"
421 "\x92\x0e\x1b\x99\x23\x0b\x84\x3c\x86\xa4",
422 }, {
423 .plaintext = "1234567890123456789012345678901234567890"
424 "1234567890123456789012345678901234567890",
425 .psize = 80,
426 .digest = "\x55\x78\x88\xaf\x5f\x6d\x8e\xd6\x2a\xb6"
427 "\x69\x45\xc6\xd2\xa0\xa4\x7e\xcd\x53\x41"
428 "\xe9\x15\xeb\x8f\xea\x1d\x05\x24\x95\x5f"
429 "\x82\x5d\xc7\x17\xe4\xa0\x08\xab\x2d\x42",
430 }, {
431 .plaintext = "abcdbcdecdefdefgefghfghighij"
432 "hijkijkljklmklmnlmnomnopnopq",
433 .psize = 56,
434 .digest = "\xd0\x34\xa7\x95\x0c\xf7\x22\x02\x1b\xa4"
435 "\xb8\x4d\xf7\x69\xa5\xde\x20\x60\xe2\x59"
436 "\xdf\x4c\x9b\xb4\xa4\x26\x8c\x0e\x93\x5b"
437 "\xbc\x74\x70\xa9\x69\xc9\xd0\x72\xa1\xac",
438 .np = 2,
439 .tap = { 28, 28 },
444 * SHA1 test vectors from from FIPS PUB 180-1
446 #define SHA1_TEST_VECTORS 2
448 static struct hash_testvec sha1_tv_template[] = {
450 .plaintext = "abc",
451 .psize = 3,
452 .digest = "\xa9\x99\x3e\x36\x47\x06\x81\x6a\xba\x3e"
453 "\x25\x71\x78\x50\xc2\x6c\x9c\xd0\xd8\x9d",
454 }, {
455 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
456 .psize = 56,
457 .digest = "\x84\x98\x3e\x44\x1c\x3b\xd2\x6e\xba\xae"
458 "\x4a\xa1\xf9\x51\x29\xe5\xe5\x46\x70\xf1",
459 .np = 2,
460 .tap = { 28, 28 }
466 * SHA224 test vectors from from FIPS PUB 180-2
468 #define SHA224_TEST_VECTORS 2
470 static struct hash_testvec sha224_tv_template[] = {
472 .plaintext = "abc",
473 .psize = 3,
474 .digest = "\x23\x09\x7D\x22\x34\x05\xD8\x22"
475 "\x86\x42\xA4\x77\xBD\xA2\x55\xB3"
476 "\x2A\xAD\xBC\xE4\xBD\xA0\xB3\xF7"
477 "\xE3\x6C\x9D\xA7",
478 }, {
479 .plaintext =
480 "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
481 .psize = 56,
482 .digest = "\x75\x38\x8B\x16\x51\x27\x76\xCC"
483 "\x5D\xBA\x5D\xA1\xFD\x89\x01\x50"
484 "\xB0\xC6\x45\x5C\xB4\xF5\x8B\x19"
485 "\x52\x52\x25\x25",
486 .np = 2,
487 .tap = { 28, 28 }
492 * SHA256 test vectors from from NIST
494 #define SHA256_TEST_VECTORS 2
496 static struct hash_testvec sha256_tv_template[] = {
498 .plaintext = "abc",
499 .psize = 3,
500 .digest = "\xba\x78\x16\xbf\x8f\x01\xcf\xea"
501 "\x41\x41\x40\xde\x5d\xae\x22\x23"
502 "\xb0\x03\x61\xa3\x96\x17\x7a\x9c"
503 "\xb4\x10\xff\x61\xf2\x00\x15\xad",
504 }, {
505 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
506 .psize = 56,
507 .digest = "\x24\x8d\x6a\x61\xd2\x06\x38\xb8"
508 "\xe5\xc0\x26\x93\x0c\x3e\x60\x39"
509 "\xa3\x3c\xe4\x59\x64\xff\x21\x67"
510 "\xf6\xec\xed\xd4\x19\xdb\x06\xc1",
511 .np = 2,
512 .tap = { 28, 28 }
517 * SHA384 test vectors from from NIST and kerneli
519 #define SHA384_TEST_VECTORS 4
521 static struct hash_testvec sha384_tv_template[] = {
523 .plaintext= "abc",
524 .psize = 3,
525 .digest = "\xcb\x00\x75\x3f\x45\xa3\x5e\x8b"
526 "\xb5\xa0\x3d\x69\x9a\xc6\x50\x07"
527 "\x27\x2c\x32\xab\x0e\xde\xd1\x63"
528 "\x1a\x8b\x60\x5a\x43\xff\x5b\xed"
529 "\x80\x86\x07\x2b\xa1\xe7\xcc\x23"
530 "\x58\xba\xec\xa1\x34\xc8\x25\xa7",
531 }, {
532 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
533 .psize = 56,
534 .digest = "\x33\x91\xfd\xdd\xfc\x8d\xc7\x39"
535 "\x37\x07\xa6\x5b\x1b\x47\x09\x39"
536 "\x7c\xf8\xb1\xd1\x62\xaf\x05\xab"
537 "\xfe\x8f\x45\x0d\xe5\xf3\x6b\xc6"
538 "\xb0\x45\x5a\x85\x20\xbc\x4e\x6f"
539 "\x5f\xe9\x5b\x1f\xe3\xc8\x45\x2b",
540 }, {
541 .plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn"
542 "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu",
543 .psize = 112,
544 .digest = "\x09\x33\x0c\x33\xf7\x11\x47\xe8"
545 "\x3d\x19\x2f\xc7\x82\xcd\x1b\x47"
546 "\x53\x11\x1b\x17\x3b\x3b\x05\xd2"
547 "\x2f\xa0\x80\x86\xe3\xb0\xf7\x12"
548 "\xfc\xc7\xc7\x1a\x55\x7e\x2d\xb9"
549 "\x66\xc3\xe9\xfa\x91\x74\x60\x39",
550 }, {
551 .plaintext = "abcdefghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyzabcd"
552 "efghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyz",
553 .psize = 104,
554 .digest = "\x3d\x20\x89\x73\xab\x35\x08\xdb"
555 "\xbd\x7e\x2c\x28\x62\xba\x29\x0a"
556 "\xd3\x01\x0e\x49\x78\xc1\x98\xdc"
557 "\x4d\x8f\xd0\x14\xe5\x82\x82\x3a"
558 "\x89\xe1\x6f\x9b\x2a\x7b\xbc\x1a"
559 "\xc9\x38\xe2\xd1\x99\xe8\xbe\xa4",
560 .np = 4,
561 .tap = { 26, 26, 26, 26 }
566 * SHA512 test vectors from from NIST and kerneli
568 #define SHA512_TEST_VECTORS 4
570 static struct hash_testvec sha512_tv_template[] = {
572 .plaintext = "abc",
573 .psize = 3,
574 .digest = "\xdd\xaf\x35\xa1\x93\x61\x7a\xba"
575 "\xcc\x41\x73\x49\xae\x20\x41\x31"
576 "\x12\xe6\xfa\x4e\x89\xa9\x7e\xa2"
577 "\x0a\x9e\xee\xe6\x4b\x55\xd3\x9a"
578 "\x21\x92\x99\x2a\x27\x4f\xc1\xa8"
579 "\x36\xba\x3c\x23\xa3\xfe\xeb\xbd"
580 "\x45\x4d\x44\x23\x64\x3c\xe8\x0e"
581 "\x2a\x9a\xc9\x4f\xa5\x4c\xa4\x9f",
582 }, {
583 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
584 .psize = 56,
585 .digest = "\x20\x4a\x8f\xc6\xdd\xa8\x2f\x0a"
586 "\x0c\xed\x7b\xeb\x8e\x08\xa4\x16"
587 "\x57\xc1\x6e\xf4\x68\xb2\x28\xa8"
588 "\x27\x9b\xe3\x31\xa7\x03\xc3\x35"
589 "\x96\xfd\x15\xc1\x3b\x1b\x07\xf9"
590 "\xaa\x1d\x3b\xea\x57\x78\x9c\xa0"
591 "\x31\xad\x85\xc7\xa7\x1d\xd7\x03"
592 "\x54\xec\x63\x12\x38\xca\x34\x45",
593 }, {
594 .plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn"
595 "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu",
596 .psize = 112,
597 .digest = "\x8e\x95\x9b\x75\xda\xe3\x13\xda"
598 "\x8c\xf4\xf7\x28\x14\xfc\x14\x3f"
599 "\x8f\x77\x79\xc6\xeb\x9f\x7f\xa1"
600 "\x72\x99\xae\xad\xb6\x88\x90\x18"
601 "\x50\x1d\x28\x9e\x49\x00\xf7\xe4"
602 "\x33\x1b\x99\xde\xc4\xb5\x43\x3a"
603 "\xc7\xd3\x29\xee\xb6\xdd\x26\x54"
604 "\x5e\x96\xe5\x5b\x87\x4b\xe9\x09",
605 }, {
606 .plaintext = "abcdefghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyzabcd"
607 "efghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyz",
608 .psize = 104,
609 .digest = "\x93\x0d\x0c\xef\xcb\x30\xff\x11"
610 "\x33\xb6\x89\x81\x21\xf1\xcf\x3d"
611 "\x27\x57\x8a\xfc\xaf\xe8\x67\x7c"
612 "\x52\x57\xcf\x06\x99\x11\xf7\x5d"
613 "\x8f\x58\x31\xb5\x6e\xbf\xda\x67"
614 "\xb2\x78\xe6\x6d\xff\x8b\x84\xfe"
615 "\x2b\x28\x70\xf7\x42\xa5\x80\xd8"
616 "\xed\xb4\x19\x87\x23\x28\x50\xc9",
617 .np = 4,
618 .tap = { 26, 26, 26, 26 }
624 * WHIRLPOOL test vectors from Whirlpool package
625 * by Vincent Rijmen and Paulo S. L. M. Barreto as part of the NESSIE
626 * submission
628 #define WP512_TEST_VECTORS 8
630 static struct hash_testvec wp512_tv_template[] = {
632 .plaintext = "",
633 .psize = 0,
634 .digest = "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
635 "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
636 "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
637 "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7"
638 "\x3E\x83\xBE\x69\x8B\x28\x8F\xEB"
639 "\xCF\x88\xE3\xE0\x3C\x4F\x07\x57"
640 "\xEA\x89\x64\xE5\x9B\x63\xD9\x37"
641 "\x08\xB1\x38\xCC\x42\xA6\x6E\xB3",
644 }, {
645 .plaintext = "a",
646 .psize = 1,
647 .digest = "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
648 "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
649 "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
650 "\x73\xC4\x50\x01\xD0\x08\x7B\x42"
651 "\xD1\x1B\xC6\x45\x41\x3A\xEF\xF6"
652 "\x3A\x42\x39\x1A\x39\x14\x5A\x59"
653 "\x1A\x92\x20\x0D\x56\x01\x95\xE5"
654 "\x3B\x47\x85\x84\xFD\xAE\x23\x1A",
655 }, {
656 .plaintext = "abc",
657 .psize = 3,
658 .digest = "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
659 "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
660 "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
661 "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C"
662 "\x71\x81\xEE\xBD\xB6\xC5\x7E\x27"
663 "\x7D\x0E\x34\x95\x71\x14\xCB\xD6"
664 "\xC7\x97\xFC\x9D\x95\xD8\xB5\x82"
665 "\xD2\x25\x29\x20\x76\xD4\xEE\xF5",
666 }, {
667 .plaintext = "message digest",
668 .psize = 14,
669 .digest = "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
670 "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
671 "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
672 "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B"
673 "\x84\x21\x55\x76\x59\xEF\x55\xC1"
674 "\x06\xB4\xB5\x2A\xC5\xA4\xAA\xA6"
675 "\x92\xED\x92\x00\x52\x83\x8F\x33"
676 "\x62\xE8\x6D\xBD\x37\xA8\x90\x3E",
677 }, {
678 .plaintext = "abcdefghijklmnopqrstuvwxyz",
679 .psize = 26,
680 .digest = "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
681 "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
682 "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
683 "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B"
684 "\x08\xBF\x2A\x92\x51\xC3\x0B\x6A"
685 "\x0B\x8A\xAE\x86\x17\x7A\xB4\xA6"
686 "\xF6\x8F\x67\x3E\x72\x07\x86\x5D"
687 "\x5D\x98\x19\xA3\xDB\xA4\xEB\x3B",
688 }, {
689 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
690 "abcdefghijklmnopqrstuvwxyz0123456789",
691 .psize = 62,
692 .digest = "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
693 "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
694 "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
695 "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E"
696 "\x08\xEB\xA2\x66\x29\x12\x9D\x8F"
697 "\xB7\xCB\x57\x21\x1B\x92\x81\xA6"
698 "\x55\x17\xCC\x87\x9D\x7B\x96\x21"
699 "\x42\xC6\x5F\x5A\x7A\xF0\x14\x67",
700 }, {
701 .plaintext = "1234567890123456789012345678901234567890"
702 "1234567890123456789012345678901234567890",
703 .psize = 80,
704 .digest = "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
705 "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
706 "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
707 "\x54\x9C\x4A\xFA\xDB\x60\x14\x29"
708 "\x4D\x5B\xD8\xDF\x2A\x6C\x44\xE5"
709 "\x38\xCD\x04\x7B\x26\x81\xA5\x1A"
710 "\x2C\x60\x48\x1E\x88\xC5\xA2\x0B"
711 "\x2C\x2A\x80\xCF\x3A\x9A\x08\x3B",
712 }, {
713 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
714 .psize = 32,
715 .digest = "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
716 "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
717 "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
718 "\x07\xC5\x62\xF9\x88\xE9\x5C\x69"
719 "\x16\xBD\xC8\x03\x1B\xC5\xBE\x1B"
720 "\x7B\x94\x76\x39\xFE\x05\x0B\x56"
721 "\x93\x9B\xAA\xA0\xAD\xFF\x9A\xE6"
722 "\x74\x5B\x7B\x18\x1C\x3B\xE3\xFD",
726 #define WP384_TEST_VECTORS 8
728 static struct hash_testvec wp384_tv_template[] = {
730 .plaintext = "",
731 .psize = 0,
732 .digest = "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
733 "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
734 "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
735 "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7"
736 "\x3E\x83\xBE\x69\x8B\x28\x8F\xEB"
737 "\xCF\x88\xE3\xE0\x3C\x4F\x07\x57",
740 }, {
741 .plaintext = "a",
742 .psize = 1,
743 .digest = "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
744 "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
745 "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
746 "\x73\xC4\x50\x01\xD0\x08\x7B\x42"
747 "\xD1\x1B\xC6\x45\x41\x3A\xEF\xF6"
748 "\x3A\x42\x39\x1A\x39\x14\x5A\x59",
749 }, {
750 .plaintext = "abc",
751 .psize = 3,
752 .digest = "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
753 "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
754 "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
755 "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C"
756 "\x71\x81\xEE\xBD\xB6\xC5\x7E\x27"
757 "\x7D\x0E\x34\x95\x71\x14\xCB\xD6",
758 }, {
759 .plaintext = "message digest",
760 .psize = 14,
761 .digest = "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
762 "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
763 "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
764 "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B"
765 "\x84\x21\x55\x76\x59\xEF\x55\xC1"
766 "\x06\xB4\xB5\x2A\xC5\xA4\xAA\xA6",
767 }, {
768 .plaintext = "abcdefghijklmnopqrstuvwxyz",
769 .psize = 26,
770 .digest = "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
771 "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
772 "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
773 "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B"
774 "\x08\xBF\x2A\x92\x51\xC3\x0B\x6A"
775 "\x0B\x8A\xAE\x86\x17\x7A\xB4\xA6",
776 }, {
777 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
778 "abcdefghijklmnopqrstuvwxyz0123456789",
779 .psize = 62,
780 .digest = "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
781 "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
782 "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
783 "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E"
784 "\x08\xEB\xA2\x66\x29\x12\x9D\x8F"
785 "\xB7\xCB\x57\x21\x1B\x92\x81\xA6",
786 }, {
787 .plaintext = "1234567890123456789012345678901234567890"
788 "1234567890123456789012345678901234567890",
789 .psize = 80,
790 .digest = "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
791 "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
792 "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
793 "\x54\x9C\x4A\xFA\xDB\x60\x14\x29"
794 "\x4D\x5B\xD8\xDF\x2A\x6C\x44\xE5"
795 "\x38\xCD\x04\x7B\x26\x81\xA5\x1A",
796 }, {
797 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
798 .psize = 32,
799 .digest = "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
800 "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
801 "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
802 "\x07\xC5\x62\xF9\x88\xE9\x5C\x69"
803 "\x16\xBD\xC8\x03\x1B\xC5\xBE\x1B"
804 "\x7B\x94\x76\x39\xFE\x05\x0B\x56",
808 #define WP256_TEST_VECTORS 8
810 static struct hash_testvec wp256_tv_template[] = {
812 .plaintext = "",
813 .psize = 0,
814 .digest = "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
815 "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
816 "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
817 "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7",
820 }, {
821 .plaintext = "a",
822 .psize = 1,
823 .digest = "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
824 "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
825 "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
826 "\x73\xC4\x50\x01\xD0\x08\x7B\x42",
827 }, {
828 .plaintext = "abc",
829 .psize = 3,
830 .digest = "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
831 "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
832 "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
833 "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C",
834 }, {
835 .plaintext = "message digest",
836 .psize = 14,
837 .digest = "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
838 "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
839 "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
840 "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B",
841 }, {
842 .plaintext = "abcdefghijklmnopqrstuvwxyz",
843 .psize = 26,
844 .digest = "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
845 "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
846 "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
847 "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B",
848 }, {
849 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
850 "abcdefghijklmnopqrstuvwxyz0123456789",
851 .psize = 62,
852 .digest = "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
853 "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
854 "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
855 "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E",
856 }, {
857 .plaintext = "1234567890123456789012345678901234567890"
858 "1234567890123456789012345678901234567890",
859 .psize = 80,
860 .digest = "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
861 "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
862 "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
863 "\x54\x9C\x4A\xFA\xDB\x60\x14\x29",
864 }, {
865 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
866 .psize = 32,
867 .digest = "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
868 "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
869 "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
870 "\x07\xC5\x62\xF9\x88\xE9\x5C\x69",
875 * TIGER test vectors from Tiger website
877 #define TGR192_TEST_VECTORS 6
879 static struct hash_testvec tgr192_tv_template[] = {
881 .plaintext = "",
882 .psize = 0,
883 .digest = "\x24\xf0\x13\x0c\x63\xac\x93\x32"
884 "\x16\x16\x6e\x76\xb1\xbb\x92\x5f"
885 "\xf3\x73\xde\x2d\x49\x58\x4e\x7a",
886 }, {
887 .plaintext = "abc",
888 .psize = 3,
889 .digest = "\xf2\x58\xc1\xe8\x84\x14\xab\x2a"
890 "\x52\x7a\xb5\x41\xff\xc5\xb8\xbf"
891 "\x93\x5f\x7b\x95\x1c\x13\x29\x51",
892 }, {
893 .plaintext = "Tiger",
894 .psize = 5,
895 .digest = "\x9f\x00\xf5\x99\x07\x23\x00\xdd"
896 "\x27\x6a\xbb\x38\xc8\xeb\x6d\xec"
897 "\x37\x79\x0c\x11\x6f\x9d\x2b\xdf",
898 }, {
899 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
900 .psize = 64,
901 .digest = "\x87\xfb\x2a\x90\x83\x85\x1c\xf7"
902 "\x47\x0d\x2c\xf8\x10\xe6\xdf\x9e"
903 "\xb5\x86\x44\x50\x34\xa5\xa3\x86",
904 }, {
905 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ=abcdefghijklmnopqrstuvwxyz+0123456789",
906 .psize = 64,
907 .digest = "\x46\x7d\xb8\x08\x63\xeb\xce\x48"
908 "\x8d\xf1\xcd\x12\x61\x65\x5d\xe9"
909 "\x57\x89\x65\x65\x97\x5f\x91\x97",
910 }, {
911 .plaintext = "Tiger - A Fast New Hash Function, "
912 "by Ross Anderson and Eli Biham, "
913 "proceedings of Fast Software Encryption 3, "
914 "Cambridge, 1996.",
915 .psize = 125,
916 .digest = "\x3d\x9a\xeb\x03\xd1\xbd\x1a\x63"
917 "\x57\xb2\x77\x4d\xfd\x6d\x5b\x24"
918 "\xdd\x68\x15\x1d\x50\x39\x74\xfc",
922 #define TGR160_TEST_VECTORS 6
924 static struct hash_testvec tgr160_tv_template[] = {
926 .plaintext = "",
927 .psize = 0,
928 .digest = "\x24\xf0\x13\x0c\x63\xac\x93\x32"
929 "\x16\x16\x6e\x76\xb1\xbb\x92\x5f"
930 "\xf3\x73\xde\x2d",
931 }, {
932 .plaintext = "abc",
933 .psize = 3,
934 .digest = "\xf2\x58\xc1\xe8\x84\x14\xab\x2a"
935 "\x52\x7a\xb5\x41\xff\xc5\xb8\xbf"
936 "\x93\x5f\x7b\x95",
937 }, {
938 .plaintext = "Tiger",
939 .psize = 5,
940 .digest = "\x9f\x00\xf5\x99\x07\x23\x00\xdd"
941 "\x27\x6a\xbb\x38\xc8\xeb\x6d\xec"
942 "\x37\x79\x0c\x11",
943 }, {
944 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
945 .psize = 64,
946 .digest = "\x87\xfb\x2a\x90\x83\x85\x1c\xf7"
947 "\x47\x0d\x2c\xf8\x10\xe6\xdf\x9e"
948 "\xb5\x86\x44\x50",
949 }, {
950 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ=abcdefghijklmnopqrstuvwxyz+0123456789",
951 .psize = 64,
952 .digest = "\x46\x7d\xb8\x08\x63\xeb\xce\x48"
953 "\x8d\xf1\xcd\x12\x61\x65\x5d\xe9"
954 "\x57\x89\x65\x65",
955 }, {
956 .plaintext = "Tiger - A Fast New Hash Function, "
957 "by Ross Anderson and Eli Biham, "
958 "proceedings of Fast Software Encryption 3, "
959 "Cambridge, 1996.",
960 .psize = 125,
961 .digest = "\x3d\x9a\xeb\x03\xd1\xbd\x1a\x63"
962 "\x57\xb2\x77\x4d\xfd\x6d\x5b\x24"
963 "\xdd\x68\x15\x1d",
967 #define TGR128_TEST_VECTORS 6
969 static struct hash_testvec tgr128_tv_template[] = {
971 .plaintext = "",
972 .psize = 0,
973 .digest = "\x24\xf0\x13\x0c\x63\xac\x93\x32"
974 "\x16\x16\x6e\x76\xb1\xbb\x92\x5f",
975 }, {
976 .plaintext = "abc",
977 .psize = 3,
978 .digest = "\xf2\x58\xc1\xe8\x84\x14\xab\x2a"
979 "\x52\x7a\xb5\x41\xff\xc5\xb8\xbf",
980 }, {
981 .plaintext = "Tiger",
982 .psize = 5,
983 .digest = "\x9f\x00\xf5\x99\x07\x23\x00\xdd"
984 "\x27\x6a\xbb\x38\xc8\xeb\x6d\xec",
985 }, {
986 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
987 .psize = 64,
988 .digest = "\x87\xfb\x2a\x90\x83\x85\x1c\xf7"
989 "\x47\x0d\x2c\xf8\x10\xe6\xdf\x9e",
990 }, {
991 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ=abcdefghijklmnopqrstuvwxyz+0123456789",
992 .psize = 64,
993 .digest = "\x46\x7d\xb8\x08\x63\xeb\xce\x48"
994 "\x8d\xf1\xcd\x12\x61\x65\x5d\xe9",
995 }, {
996 .plaintext = "Tiger - A Fast New Hash Function, "
997 "by Ross Anderson and Eli Biham, "
998 "proceedings of Fast Software Encryption 3, "
999 "Cambridge, 1996.",
1000 .psize = 125,
1001 .digest = "\x3d\x9a\xeb\x03\xd1\xbd\x1a\x63"
1002 "\x57\xb2\x77\x4d\xfd\x6d\x5b\x24",
1007 * HMAC-MD5 test vectors from RFC2202
1008 * (These need to be fixed to not use strlen).
1010 #define HMAC_MD5_TEST_VECTORS 7
1012 static struct hash_testvec hmac_md5_tv_template[] =
1015 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
1016 .ksize = 16,
1017 .plaintext = "Hi There",
1018 .psize = 8,
1019 .digest = "\x92\x94\x72\x7a\x36\x38\xbb\x1c"
1020 "\x13\xf4\x8e\xf8\x15\x8b\xfc\x9d",
1021 }, {
1022 .key = "Jefe",
1023 .ksize = 4,
1024 .plaintext = "what do ya want for nothing?",
1025 .psize = 28,
1026 .digest = "\x75\x0c\x78\x3e\x6a\xb0\xb5\x03"
1027 "\xea\xa8\x6e\x31\x0a\x5d\xb7\x38",
1028 .np = 2,
1029 .tap = {14, 14}
1030 }, {
1031 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
1032 .ksize = 16,
1033 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
1034 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
1035 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
1036 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
1037 .psize = 50,
1038 .digest = "\x56\xbe\x34\x52\x1d\x14\x4c\x88"
1039 "\xdb\xb8\xc7\x33\xf0\xe8\xb3\xf6",
1040 }, {
1041 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
1042 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
1043 "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
1044 .ksize = 25,
1045 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
1046 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
1047 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
1048 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
1049 .psize = 50,
1050 .digest = "\x69\x7e\xaf\x0a\xca\x3a\x3a\xea"
1051 "\x3a\x75\x16\x47\x46\xff\xaa\x79",
1052 }, {
1053 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
1054 .ksize = 16,
1055 .plaintext = "Test With Truncation",
1056 .psize = 20,
1057 .digest = "\x56\x46\x1e\xf2\x34\x2e\xdc\x00"
1058 "\xf9\xba\xb9\x95\x69\x0e\xfd\x4c",
1059 }, {
1060 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1061 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1062 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1063 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1064 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1065 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1066 "\xaa\xaa",
1067 .ksize = 80,
1068 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
1069 .psize = 54,
1070 .digest = "\x6b\x1a\xb7\xfe\x4b\xd7\xbf\x8f"
1071 "\x0b\x62\xe6\xce\x61\xb9\xd0\xcd",
1072 }, {
1073 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1074 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1075 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1076 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1077 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1078 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1079 "\xaa\xaa",
1080 .ksize = 80,
1081 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
1082 "Block-Size Data",
1083 .psize = 73,
1084 .digest = "\x6f\x63\x0f\xad\x67\xcd\xa0\xee"
1085 "\x1f\xb1\xf5\x62\xdb\x3a\xa5\x3e",
1090 * HMAC-RIPEMD128 test vectors from RFC2286
1092 #define HMAC_RMD128_TEST_VECTORS 7
1094 static struct hash_testvec hmac_rmd128_tv_template[] = {
1096 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
1097 .ksize = 16,
1098 .plaintext = "Hi There",
1099 .psize = 8,
1100 .digest = "\xfb\xf6\x1f\x94\x92\xaa\x4b\xbf"
1101 "\x81\xc1\x72\xe8\x4e\x07\x34\xdb",
1102 }, {
1103 .key = "Jefe",
1104 .ksize = 4,
1105 .plaintext = "what do ya want for nothing?",
1106 .psize = 28,
1107 .digest = "\x87\x5f\x82\x88\x62\xb6\xb3\x34"
1108 "\xb4\x27\xc5\x5f\x9f\x7f\xf0\x9b",
1109 .np = 2,
1110 .tap = { 14, 14 },
1111 }, {
1112 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
1113 .ksize = 16,
1114 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
1115 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
1116 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
1117 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
1118 .psize = 50,
1119 .digest = "\x09\xf0\xb2\x84\x6d\x2f\x54\x3d"
1120 "\xa3\x63\xcb\xec\x8d\x62\xa3\x8d",
1121 }, {
1122 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
1123 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
1124 "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
1125 .ksize = 25,
1126 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
1127 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
1128 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
1129 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
1130 .psize = 50,
1131 .digest = "\xbd\xbb\xd7\xcf\x03\xe4\x4b\x5a"
1132 "\xa6\x0a\xf8\x15\xbe\x4d\x22\x94",
1133 }, {
1134 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
1135 .ksize = 16,
1136 .plaintext = "Test With Truncation",
1137 .psize = 20,
1138 .digest = "\xe7\x98\x08\xf2\x4b\x25\xfd\x03"
1139 "\x1c\x15\x5f\x0d\x55\x1d\x9a\x3a",
1140 }, {
1141 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1142 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1143 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1144 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1145 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1146 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1147 "\xaa\xaa",
1148 .ksize = 80,
1149 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
1150 .psize = 54,
1151 .digest = "\xdc\x73\x29\x28\xde\x98\x10\x4a"
1152 "\x1f\x59\xd3\x73\xc1\x50\xac\xbb",
1153 }, {
1154 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1155 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1156 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1157 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1158 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1159 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1160 "\xaa\xaa",
1161 .ksize = 80,
1162 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
1163 "Block-Size Data",
1164 .psize = 73,
1165 .digest = "\x5c\x6b\xec\x96\x79\x3e\x16\xd4"
1166 "\x06\x90\xc2\x37\x63\x5f\x30\xc5",
1171 * HMAC-RIPEMD160 test vectors from RFC2286
1173 #define HMAC_RMD160_TEST_VECTORS 7
1175 static struct hash_testvec hmac_rmd160_tv_template[] = {
1177 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
1178 .ksize = 20,
1179 .plaintext = "Hi There",
1180 .psize = 8,
1181 .digest = "\x24\xcb\x4b\xd6\x7d\x20\xfc\x1a\x5d\x2e"
1182 "\xd7\x73\x2d\xcc\x39\x37\x7f\x0a\x56\x68",
1183 }, {
1184 .key = "Jefe",
1185 .ksize = 4,
1186 .plaintext = "what do ya want for nothing?",
1187 .psize = 28,
1188 .digest = "\xdd\xa6\xc0\x21\x3a\x48\x5a\x9e\x24\xf4"
1189 "\x74\x20\x64\xa7\xf0\x33\xb4\x3c\x40\x69",
1190 .np = 2,
1191 .tap = { 14, 14 },
1192 }, {
1193 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
1194 .ksize = 20,
1195 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
1196 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
1197 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
1198 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
1199 .psize = 50,
1200 .digest = "\xb0\xb1\x05\x36\x0d\xe7\x59\x96\x0a\xb4"
1201 "\xf3\x52\x98\xe1\x16\xe2\x95\xd8\xe7\xc1",
1202 }, {
1203 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
1204 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
1205 "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
1206 .ksize = 25,
1207 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
1208 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
1209 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
1210 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
1211 .psize = 50,
1212 .digest = "\xd5\xca\x86\x2f\x4d\x21\xd5\xe6\x10\xe1"
1213 "\x8b\x4c\xf1\xbe\xb9\x7a\x43\x65\xec\xf4",
1214 }, {
1215 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
1216 .ksize = 20,
1217 .plaintext = "Test With Truncation",
1218 .psize = 20,
1219 .digest = "\x76\x19\x69\x39\x78\xf9\x1d\x90\x53\x9a"
1220 "\xe7\x86\x50\x0f\xf3\xd8\xe0\x51\x8e\x39",
1221 }, {
1222 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1223 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1224 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1225 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1226 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1227 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1228 "\xaa\xaa",
1229 .ksize = 80,
1230 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
1231 .psize = 54,
1232 .digest = "\x64\x66\xca\x07\xac\x5e\xac\x29\xe1\xbd"
1233 "\x52\x3e\x5a\xda\x76\x05\xb7\x91\xfd\x8b",
1234 }, {
1235 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1236 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1237 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1238 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1239 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1240 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1241 "\xaa\xaa",
1242 .ksize = 80,
1243 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
1244 "Block-Size Data",
1245 .psize = 73,
1246 .digest = "\x69\xea\x60\x79\x8d\x71\x61\x6c\xce\x5f"
1247 "\xd0\x87\x1e\x23\x75\x4c\xd7\x5d\x5a\x0a",
1252 * HMAC-SHA1 test vectors from RFC2202
1254 #define HMAC_SHA1_TEST_VECTORS 7
1256 static struct hash_testvec hmac_sha1_tv_template[] = {
1258 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
1259 .ksize = 20,
1260 .plaintext = "Hi There",
1261 .psize = 8,
1262 .digest = "\xb6\x17\x31\x86\x55\x05\x72\x64"
1263 "\xe2\x8b\xc0\xb6\xfb\x37\x8c\x8e\xf1"
1264 "\x46\xbe",
1265 }, {
1266 .key = "Jefe",
1267 .ksize = 4,
1268 .plaintext = "what do ya want for nothing?",
1269 .psize = 28,
1270 .digest = "\xef\xfc\xdf\x6a\xe5\xeb\x2f\xa2\xd2\x74"
1271 "\x16\xd5\xf1\x84\xdf\x9c\x25\x9a\x7c\x79",
1272 .np = 2,
1273 .tap = { 14, 14 }
1274 }, {
1275 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
1276 .ksize = 20,
1277 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
1278 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
1279 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
1280 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
1281 .psize = 50,
1282 .digest = "\x12\x5d\x73\x42\xb9\xac\x11\xcd\x91\xa3"
1283 "\x9a\xf4\x8a\xa1\x7b\x4f\x63\xf1\x75\xd3",
1284 }, {
1285 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
1286 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
1287 "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
1288 .ksize = 25,
1289 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
1290 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
1291 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
1292 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
1293 .psize = 50,
1294 .digest = "\x4c\x90\x07\xf4\x02\x62\x50\xc6\xbc\x84"
1295 "\x14\xf9\xbf\x50\xc8\x6c\x2d\x72\x35\xda",
1296 }, {
1297 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
1298 .ksize = 20,
1299 .plaintext = "Test With Truncation",
1300 .psize = 20,
1301 .digest = "\x4c\x1a\x03\x42\x4b\x55\xe0\x7f\xe7\xf2"
1302 "\x7b\xe1\xd5\x8b\xb9\x32\x4a\x9a\x5a\x04",
1303 }, {
1304 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1305 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1306 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1307 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1308 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1309 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1310 "\xaa\xaa",
1311 .ksize = 80,
1312 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
1313 .psize = 54,
1314 .digest = "\xaa\x4a\xe5\xe1\x52\x72\xd0\x0e\x95\x70"
1315 "\x56\x37\xce\x8a\x3b\x55\xed\x40\x21\x12",
1316 }, {
1317 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1318 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1319 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1320 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1321 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1322 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1323 "\xaa\xaa",
1324 .ksize = 80,
1325 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
1326 "Block-Size Data",
1327 .psize = 73,
1328 .digest = "\xe8\xe9\x9d\x0f\x45\x23\x7d\x78\x6d\x6b"
1329 "\xba\xa7\x96\x5c\x78\x08\xbb\xff\x1a\x91",
1335 * SHA224 HMAC test vectors from RFC4231
1337 #define HMAC_SHA224_TEST_VECTORS 4
1339 static struct hash_testvec hmac_sha224_tv_template[] = {
1341 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
1342 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
1343 "\x0b\x0b\x0b\x0b",
1344 .ksize = 20,
1345 /* ("Hi There") */
1346 .plaintext = "\x48\x69\x20\x54\x68\x65\x72\x65",
1347 .psize = 8,
1348 .digest = "\x89\x6f\xb1\x12\x8a\xbb\xdf\x19"
1349 "\x68\x32\x10\x7c\xd4\x9d\xf3\x3f"
1350 "\x47\xb4\xb1\x16\x99\x12\xba\x4f"
1351 "\x53\x68\x4b\x22",
1352 }, {
1353 .key = "Jefe",
1354 .ksize = 4,
1355 /* ("what do ya want for nothing?") */
1356 .plaintext = "\x77\x68\x61\x74\x20\x64\x6f\x20"
1357 "\x79\x61\x20\x77\x61\x6e\x74\x20"
1358 "\x66\x6f\x72\x20\x6e\x6f\x74\x68"
1359 "\x69\x6e\x67\x3f",
1360 .psize = 28,
1361 .digest = "\xa3\x0e\x01\x09\x8b\xc6\xdb\xbf"
1362 "\x45\x69\x0f\x3a\x7e\x9e\x6d\x0f"
1363 "\x8b\xbe\xa2\xa3\x9e\x61\x48\x00"
1364 "\x8f\xd0\x5e\x44",
1365 .np = 4,
1366 .tap = { 7, 7, 7, 7 }
1367 }, {
1368 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1369 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1370 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1371 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1372 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1373 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1374 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1375 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1376 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1377 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1378 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1379 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1380 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1381 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1382 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1383 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1384 "\xaa\xaa\xaa",
1385 .ksize = 131,
1386 /* ("Test Using Larger Than Block-Size Key - Hash Key First") */
1387 .plaintext = "\x54\x65\x73\x74\x20\x55\x73\x69"
1388 "\x6e\x67\x20\x4c\x61\x72\x67\x65"
1389 "\x72\x20\x54\x68\x61\x6e\x20\x42"
1390 "\x6c\x6f\x63\x6b\x2d\x53\x69\x7a"
1391 "\x65\x20\x4b\x65\x79\x20\x2d\x20"
1392 "\x48\x61\x73\x68\x20\x4b\x65\x79"
1393 "\x20\x46\x69\x72\x73\x74",
1394 .psize = 54,
1395 .digest = "\x95\xe9\xa0\xdb\x96\x20\x95\xad"
1396 "\xae\xbe\x9b\x2d\x6f\x0d\xbc\xe2"
1397 "\xd4\x99\xf1\x12\xf2\xd2\xb7\x27"
1398 "\x3f\xa6\x87\x0e",
1399 }, {
1400 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1401 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1402 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1403 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1404 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1405 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1406 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1407 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1408 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1409 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1410 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1411 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1412 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1413 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1414 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1415 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1416 "\xaa\xaa\xaa",
1417 .ksize = 131,
1418 /* ("This is a test using a larger than block-size key and a")
1419 (" larger than block-size data. The key needs to be")
1420 (" hashed before being used by the HMAC algorithm.") */
1421 .plaintext = "\x54\x68\x69\x73\x20\x69\x73\x20"
1422 "\x61\x20\x74\x65\x73\x74\x20\x75"
1423 "\x73\x69\x6e\x67\x20\x61\x20\x6c"
1424 "\x61\x72\x67\x65\x72\x20\x74\x68"
1425 "\x61\x6e\x20\x62\x6c\x6f\x63\x6b"
1426 "\x2d\x73\x69\x7a\x65\x20\x6b\x65"
1427 "\x79\x20\x61\x6e\x64\x20\x61\x20"
1428 "\x6c\x61\x72\x67\x65\x72\x20\x74"
1429 "\x68\x61\x6e\x20\x62\x6c\x6f\x63"
1430 "\x6b\x2d\x73\x69\x7a\x65\x20\x64"
1431 "\x61\x74\x61\x2e\x20\x54\x68\x65"
1432 "\x20\x6b\x65\x79\x20\x6e\x65\x65"
1433 "\x64\x73\x20\x74\x6f\x20\x62\x65"
1434 "\x20\x68\x61\x73\x68\x65\x64\x20"
1435 "\x62\x65\x66\x6f\x72\x65\x20\x62"
1436 "\x65\x69\x6e\x67\x20\x75\x73\x65"
1437 "\x64\x20\x62\x79\x20\x74\x68\x65"
1438 "\x20\x48\x4d\x41\x43\x20\x61\x6c"
1439 "\x67\x6f\x72\x69\x74\x68\x6d\x2e",
1440 .psize = 152,
1441 .digest = "\x3a\x85\x41\x66\xac\x5d\x9f\x02"
1442 "\x3f\x54\xd5\x17\xd0\xb3\x9d\xbd"
1443 "\x94\x67\x70\xdb\x9c\x2b\x95\xc9"
1444 "\xf6\xf5\x65\xd1",
1449 * HMAC-SHA256 test vectors from
1450 * draft-ietf-ipsec-ciph-sha-256-01.txt
1452 #define HMAC_SHA256_TEST_VECTORS 10
1454 static struct hash_testvec hmac_sha256_tv_template[] = {
1456 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
1457 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
1458 "\x11\x12\x13\x14\x15\x16\x17\x18"
1459 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
1460 .ksize = 32,
1461 .plaintext = "abc",
1462 .psize = 3,
1463 .digest = "\xa2\x1b\x1f\x5d\x4c\xf4\xf7\x3a"
1464 "\x4d\xd9\x39\x75\x0f\x7a\x06\x6a"
1465 "\x7f\x98\xcc\x13\x1c\xb1\x6a\x66"
1466 "\x92\x75\x90\x21\xcf\xab\x81\x81",
1467 }, {
1468 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
1469 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
1470 "\x11\x12\x13\x14\x15\x16\x17\x18"
1471 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
1472 .ksize = 32,
1473 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
1474 .psize = 56,
1475 .digest = "\x10\x4f\xdc\x12\x57\x32\x8f\x08"
1476 "\x18\x4b\xa7\x31\x31\xc5\x3c\xae"
1477 "\xe6\x98\xe3\x61\x19\x42\x11\x49"
1478 "\xea\x8c\x71\x24\x56\x69\x7d\x30",
1479 }, {
1480 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
1481 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
1482 "\x11\x12\x13\x14\x15\x16\x17\x18"
1483 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
1484 .ksize = 32,
1485 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
1486 "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
1487 .psize = 112,
1488 .digest = "\x47\x03\x05\xfc\x7e\x40\xfe\x34"
1489 "\xd3\xee\xb3\xe7\x73\xd9\x5a\xab"
1490 "\x73\xac\xf0\xfd\x06\x04\x47\xa5"
1491 "\xeb\x45\x95\xbf\x33\xa9\xd1\xa3",
1492 }, {
1493 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
1494 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
1495 "\x0b\x0b\x0b\x0b\x0b\x0b",
1496 .ksize = 32,
1497 .plaintext = "Hi There",
1498 .psize = 8,
1499 .digest = "\x19\x8a\x60\x7e\xb4\x4b\xfb\xc6"
1500 "\x99\x03\xa0\xf1\xcf\x2b\xbd\xc5"
1501 "\xba\x0a\xa3\xf3\xd9\xae\x3c\x1c"
1502 "\x7a\x3b\x16\x96\xa0\xb6\x8c\xf7",
1503 }, {
1504 .key = "Jefe",
1505 .ksize = 4,
1506 .plaintext = "what do ya want for nothing?",
1507 .psize = 28,
1508 .digest = "\x5b\xdc\xc1\x46\xbf\x60\x75\x4e"
1509 "\x6a\x04\x24\x26\x08\x95\x75\xc7"
1510 "\x5a\x00\x3f\x08\x9d\x27\x39\x83"
1511 "\x9d\xec\x58\xb9\x64\xec\x38\x43",
1512 .np = 2,
1513 .tap = { 14, 14 }
1514 }, {
1515 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1516 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1517 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
1518 .ksize = 32,
1519 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
1520 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
1521 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
1522 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
1523 .psize = 50,
1524 .digest = "\xcd\xcb\x12\x20\xd1\xec\xcc\xea"
1525 "\x91\xe5\x3a\xba\x30\x92\xf9\x62"
1526 "\xe5\x49\xfe\x6c\xe9\xed\x7f\xdc"
1527 "\x43\x19\x1f\xbd\xe4\x5c\x30\xb0",
1528 }, {
1529 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
1530 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
1531 "\x11\x12\x13\x14\x15\x16\x17\x18"
1532 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
1533 "\x21\x22\x23\x24\x25",
1534 .ksize = 37,
1535 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
1536 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
1537 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
1538 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
1539 .psize = 50,
1540 .digest = "\xd4\x63\x3c\x17\xf6\xfb\x8d\x74"
1541 "\x4c\x66\xde\xe0\xf8\xf0\x74\x55"
1542 "\x6e\xc4\xaf\x55\xef\x07\x99\x85"
1543 "\x41\x46\x8e\xb4\x9b\xd2\xe9\x17",
1544 }, {
1545 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c"
1546 "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c"
1547 "\x0c\x0c\x0c\x0c\x0c\x0c",
1548 .ksize = 32,
1549 .plaintext = "Test With Truncation",
1550 .psize = 20,
1551 .digest = "\x75\x46\xaf\x01\x84\x1f\xc0\x9b"
1552 "\x1a\xb9\xc3\x74\x9a\x5f\x1c\x17"
1553 "\xd4\xf5\x89\x66\x8a\x58\x7b\x27"
1554 "\x00\xa9\xc9\x7c\x11\x93\xcf\x42",
1555 }, {
1556 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1557 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1558 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1559 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1560 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1561 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1562 "\xaa\xaa",
1563 .ksize = 80,
1564 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
1565 .psize = 54,
1566 .digest = "\x69\x53\x02\x5e\xd9\x6f\x0c\x09"
1567 "\xf8\x0a\x96\xf7\x8e\x65\x38\xdb"
1568 "\xe2\xe7\xb8\x20\xe3\xdd\x97\x0e"
1569 "\x7d\xdd\x39\x09\x1b\x32\x35\x2f",
1570 }, {
1571 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1572 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1573 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1574 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1575 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1576 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1577 "\xaa\xaa",
1578 .ksize = 80,
1579 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than "
1580 "One Block-Size Data",
1581 .psize = 73,
1582 .digest = "\x63\x55\xac\x22\xe8\x90\xd0\xa3"
1583 "\xc8\x48\x1a\x5c\xa4\x82\x5b\xc8"
1584 "\x84\xd3\xe7\xa1\xff\x98\xa2\xfc"
1585 "\x2a\xc7\xd8\xe0\x64\xc3\xb2\xe6",
1589 #define XCBC_AES_TEST_VECTORS 6
1591 static struct hash_testvec aes_xcbc128_tv_template[] = {
1593 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
1594 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
1595 .plaintext = zeroed_string,
1596 .digest = "\x75\xf0\x25\x1d\x52\x8a\xc0\x1c"
1597 "\x45\x73\xdf\xd5\x84\xd7\x9f\x29",
1598 .psize = 0,
1599 .ksize = 16,
1600 }, {
1601 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
1602 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
1603 .plaintext = "\x00\x01\x02",
1604 .digest = "\x5b\x37\x65\x80\xae\x2f\x19\xaf"
1605 "\xe7\x21\x9c\xee\xf1\x72\x75\x6f",
1606 .psize = 3,
1607 .ksize = 16,
1608 } , {
1609 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
1610 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
1611 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
1612 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
1613 .digest = "\xd2\xa2\x46\xfa\x34\x9b\x68\xa7"
1614 "\x99\x98\xa4\x39\x4f\xf7\xa2\x63",
1615 .psize = 16,
1616 .ksize = 16,
1617 }, {
1618 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
1619 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
1620 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
1621 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
1622 "\x10\x11\x12\x13",
1623 .digest = "\x47\xf5\x1b\x45\x64\x96\x62\x15"
1624 "\xb8\x98\x5c\x63\x05\x5e\xd3\x08",
1625 .tap = { 10, 10 },
1626 .psize = 20,
1627 .np = 2,
1628 .ksize = 16,
1629 }, {
1630 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
1631 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
1632 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
1633 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
1634 "\x10\x11\x12\x13\x14\x15\x16\x17"
1635 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
1636 .digest = "\xf5\x4f\x0e\xc8\xd2\xb9\xf3\xd3"
1637 "\x68\x07\x73\x4b\xd5\x28\x3f\xd4",
1638 .psize = 32,
1639 .ksize = 16,
1640 }, {
1641 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
1642 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
1643 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
1644 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
1645 "\x10\x11\x12\x13\x14\x15\x16\x17"
1646 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
1647 "\x20\x21",
1648 .digest = "\xbe\xcb\xb3\xbc\xcd\xb5\x18\xa3"
1649 "\x06\x77\xd5\x48\x1f\xb6\xb4\xd8",
1650 .tap = { 17, 17 },
1651 .psize = 34,
1652 .np = 2,
1653 .ksize = 16,
1658 * SHA384 HMAC test vectors from RFC4231
1661 #define HMAC_SHA384_TEST_VECTORS 4
1663 static struct hash_testvec hmac_sha384_tv_template[] = {
1665 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
1666 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
1667 "\x0b\x0b\x0b\x0b",
1668 .ksize = 20,
1669 .plaintext = "Hi There",
1670 .psize = 8,
1671 .digest = "\xaf\xd0\x39\x44\xd8\x48\x95\x62"
1672 "\x6b\x08\x25\xf4\xab\x46\x90\x7f"
1673 "\x15\xf9\xda\xdb\xe4\x10\x1e\xc6"
1674 "\x82\xaa\x03\x4c\x7c\xeb\xc5\x9c"
1675 "\xfa\xea\x9e\xa9\x07\x6e\xde\x7f"
1676 "\x4a\xf1\x52\xe8\xb2\xfa\x9c\xb6",
1677 }, {
1678 .key = "Jefe",
1679 .ksize = 4,
1680 .plaintext = "what do ya want for nothing?",
1681 .psize = 28,
1682 .digest = "\xaf\x45\xd2\xe3\x76\x48\x40\x31"
1683 "\x61\x7f\x78\xd2\xb5\x8a\x6b\x1b"
1684 "\x9c\x7e\xf4\x64\xf5\xa0\x1b\x47"
1685 "\xe4\x2e\xc3\x73\x63\x22\x44\x5e"
1686 "\x8e\x22\x40\xca\x5e\x69\xe2\xc7"
1687 "\x8b\x32\x39\xec\xfa\xb2\x16\x49",
1688 .np = 4,
1689 .tap = { 7, 7, 7, 7 }
1690 }, {
1691 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1692 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1693 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1694 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1695 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1696 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1697 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1698 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1699 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1700 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1701 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1702 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1703 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1704 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1705 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1706 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1707 "\xaa\xaa\xaa",
1708 .ksize = 131,
1709 .plaintext = "Test Using Larger Than Block-Siz"
1710 "e Key - Hash Key First",
1711 .psize = 54,
1712 .digest = "\x4e\xce\x08\x44\x85\x81\x3e\x90"
1713 "\x88\xd2\xc6\x3a\x04\x1b\xc5\xb4"
1714 "\x4f\x9e\xf1\x01\x2a\x2b\x58\x8f"
1715 "\x3c\xd1\x1f\x05\x03\x3a\xc4\xc6"
1716 "\x0c\x2e\xf6\xab\x40\x30\xfe\x82"
1717 "\x96\x24\x8d\xf1\x63\xf4\x49\x52",
1718 }, {
1719 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1720 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1721 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1722 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1723 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1724 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1725 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1726 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1727 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1728 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1729 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1730 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1731 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1732 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1733 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1734 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1735 "\xaa\xaa\xaa",
1736 .ksize = 131,
1737 .plaintext = "This is a test u"
1738 "sing a larger th"
1739 "an block-size ke"
1740 "y and a larger t"
1741 "han block-size d"
1742 "ata. The key nee"
1743 "ds to be hashed "
1744 "before being use"
1745 "d by the HMAC al"
1746 "gorithm.",
1747 .psize = 152,
1748 .digest = "\x66\x17\x17\x8e\x94\x1f\x02\x0d"
1749 "\x35\x1e\x2f\x25\x4e\x8f\xd3\x2c"
1750 "\x60\x24\x20\xfe\xb0\xb8\xfb\x9a"
1751 "\xdc\xce\xbb\x82\x46\x1e\x99\xc5"
1752 "\xa6\x78\xcc\x31\xe7\x99\x17\x6d"
1753 "\x38\x60\xe6\x11\x0c\x46\x52\x3e",
1758 * SHA512 HMAC test vectors from RFC4231
1761 #define HMAC_SHA512_TEST_VECTORS 4
1763 static struct hash_testvec hmac_sha512_tv_template[] = {
1765 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
1766 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
1767 "\x0b\x0b\x0b\x0b",
1768 .ksize = 20,
1769 .plaintext = "Hi There",
1770 .psize = 8,
1771 .digest = "\x87\xaa\x7c\xde\xa5\xef\x61\x9d"
1772 "\x4f\xf0\xb4\x24\x1a\x1d\x6c\xb0"
1773 "\x23\x79\xf4\xe2\xce\x4e\xc2\x78"
1774 "\x7a\xd0\xb3\x05\x45\xe1\x7c\xde"
1775 "\xda\xa8\x33\xb7\xd6\xb8\xa7\x02"
1776 "\x03\x8b\x27\x4e\xae\xa3\xf4\xe4"
1777 "\xbe\x9d\x91\x4e\xeb\x61\xf1\x70"
1778 "\x2e\x69\x6c\x20\x3a\x12\x68\x54",
1779 }, {
1780 .key = "Jefe",
1781 .ksize = 4,
1782 .plaintext = "what do ya want for nothing?",
1783 .psize = 28,
1784 .digest = "\x16\x4b\x7a\x7b\xfc\xf8\x19\xe2"
1785 "\xe3\x95\xfb\xe7\x3b\x56\xe0\xa3"
1786 "\x87\xbd\x64\x22\x2e\x83\x1f\xd6"
1787 "\x10\x27\x0c\xd7\xea\x25\x05\x54"
1788 "\x97\x58\xbf\x75\xc0\x5a\x99\x4a"
1789 "\x6d\x03\x4f\x65\xf8\xf0\xe6\xfd"
1790 "\xca\xea\xb1\xa3\x4d\x4a\x6b\x4b"
1791 "\x63\x6e\x07\x0a\x38\xbc\xe7\x37",
1792 .np = 4,
1793 .tap = { 7, 7, 7, 7 }
1794 }, {
1795 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1796 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1797 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1798 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1799 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1800 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1801 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1802 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1803 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1804 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1805 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1806 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1807 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1808 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1809 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1810 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1811 "\xaa\xaa\xaa",
1812 .ksize = 131,
1813 .plaintext = "Test Using Large"
1814 "r Than Block-Siz"
1815 "e Key - Hash Key"
1816 " First",
1817 .psize = 54,
1818 .digest = "\x80\xb2\x42\x63\xc7\xc1\xa3\xeb"
1819 "\xb7\x14\x93\xc1\xdd\x7b\xe8\xb4"
1820 "\x9b\x46\xd1\xf4\x1b\x4a\xee\xc1"
1821 "\x12\x1b\x01\x37\x83\xf8\xf3\x52"
1822 "\x6b\x56\xd0\x37\xe0\x5f\x25\x98"
1823 "\xbd\x0f\xd2\x21\x5d\x6a\x1e\x52"
1824 "\x95\xe6\x4f\x73\xf6\x3f\x0a\xec"
1825 "\x8b\x91\x5a\x98\x5d\x78\x65\x98",
1826 }, {
1827 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1828 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1829 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1830 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1831 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1832 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1833 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1834 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1835 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1836 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1837 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1838 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1839 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1840 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1841 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1842 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
1843 "\xaa\xaa\xaa",
1844 .ksize = 131,
1845 .plaintext =
1846 "This is a test u"
1847 "sing a larger th"
1848 "an block-size ke"
1849 "y and a larger t"
1850 "han block-size d"
1851 "ata. The key nee"
1852 "ds to be hashed "
1853 "before being use"
1854 "d by the HMAC al"
1855 "gorithm.",
1856 .psize = 152,
1857 .digest = "\xe3\x7b\x6a\x77\x5d\xc8\x7d\xba"
1858 "\xa4\xdf\xa9\xf9\x6e\x5e\x3f\xfd"
1859 "\xde\xbd\x71\xf8\x86\x72\x89\x86"
1860 "\x5d\xf5\xa3\x2d\x20\xcd\xc9\x44"
1861 "\xb6\x02\x2c\xac\x3c\x49\x82\xb1"
1862 "\x0d\x5e\xeb\x55\xc3\xe4\xde\x15"
1863 "\x13\x46\x76\xfb\x6d\xe0\x44\x60"
1864 "\x65\xc9\x74\x40\xfa\x8c\x6a\x58",
1869 * DES test vectors.
1871 #define DES_ENC_TEST_VECTORS 10
1872 #define DES_DEC_TEST_VECTORS 4
1873 #define DES_CBC_ENC_TEST_VECTORS 5
1874 #define DES_CBC_DEC_TEST_VECTORS 4
1875 #define DES3_EDE_ENC_TEST_VECTORS 3
1876 #define DES3_EDE_DEC_TEST_VECTORS 3
1877 #define DES3_EDE_CBC_ENC_TEST_VECTORS 1
1878 #define DES3_EDE_CBC_DEC_TEST_VECTORS 1
1880 static struct cipher_testvec des_enc_tv_template[] = {
1881 { /* From Applied Cryptography */
1882 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
1883 .klen = 8,
1884 .input = "\x01\x23\x45\x67\x89\xab\xcd\xe7",
1885 .ilen = 8,
1886 .result = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d",
1887 .rlen = 8,
1888 }, { /* Same key, different plaintext block */
1889 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
1890 .klen = 8,
1891 .input = "\x22\x33\x44\x55\x66\x77\x88\x99",
1892 .ilen = 8,
1893 .result = "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
1894 .rlen = 8,
1895 }, { /* Sbox test from NBS */
1896 .key = "\x7c\xa1\x10\x45\x4a\x1a\x6e\x57",
1897 .klen = 8,
1898 .input = "\x01\xa1\xd6\xd0\x39\x77\x67\x42",
1899 .ilen = 8,
1900 .result = "\x69\x0f\x5b\x0d\x9a\x26\x93\x9b",
1901 .rlen = 8,
1902 }, { /* Three blocks */
1903 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
1904 .klen = 8,
1905 .input = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
1906 "\x22\x33\x44\x55\x66\x77\x88\x99"
1907 "\xca\xfe\xba\xbe\xfe\xed\xbe\xef",
1908 .ilen = 24,
1909 .result = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
1910 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b"
1911 "\xb4\x99\x26\xf7\x1f\xe1\xd4\x90",
1912 .rlen = 24,
1913 }, { /* Weak key */
1914 .fail = 1,
1915 .wk = 1,
1916 .key = "\x01\x01\x01\x01\x01\x01\x01\x01",
1917 .klen = 8,
1918 .input = "\x01\x23\x45\x67\x89\xab\xcd\xe7",
1919 .ilen = 8,
1920 .result = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d",
1921 .rlen = 8,
1922 }, { /* Two blocks -- for testing encryption across pages */
1923 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
1924 .klen = 8,
1925 .input = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
1926 "\x22\x33\x44\x55\x66\x77\x88\x99",
1927 .ilen = 16,
1928 .result = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
1929 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
1930 .rlen = 16,
1931 .np = 2,
1932 .tap = { 8, 8 }
1933 }, { /* Four blocks -- for testing encryption with chunking */
1934 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
1935 .klen = 8,
1936 .input = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
1937 "\x22\x33\x44\x55\x66\x77\x88\x99"
1938 "\xca\xfe\xba\xbe\xfe\xed\xbe\xef"
1939 "\x22\x33\x44\x55\x66\x77\x88\x99",
1940 .ilen = 32,
1941 .result = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
1942 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b"
1943 "\xb4\x99\x26\xf7\x1f\xe1\xd4\x90"
1944 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
1945 .rlen = 32,
1946 .np = 3,
1947 .tap = { 14, 10, 8 }
1948 }, {
1949 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
1950 .klen = 8,
1951 .input = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
1952 "\x22\x33\x44\x55\x66\x77\x88\x99"
1953 "\xca\xfe\xba\xbe\xfe\xed\xbe\xef",
1954 .ilen = 24,
1955 .result = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
1956 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b"
1957 "\xb4\x99\x26\xf7\x1f\xe1\xd4\x90",
1958 .rlen = 24,
1959 .np = 4,
1960 .tap = { 2, 1, 3, 18 }
1961 }, {
1962 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
1963 .klen = 8,
1964 .input = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
1965 "\x22\x33\x44\x55\x66\x77\x88\x99",
1966 .ilen = 16,
1967 .result = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
1968 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
1969 .rlen = 16,
1970 .np = 5,
1971 .tap = { 2, 2, 2, 2, 8 }
1972 }, {
1973 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
1974 .klen = 8,
1975 .input = "\x01\x23\x45\x67\x89\xab\xcd\xe7",
1976 .ilen = 8,
1977 .result = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d",
1978 .rlen = 8,
1979 .np = 8,
1980 .tap = { 1, 1, 1, 1, 1, 1, 1, 1 }
1984 static struct cipher_testvec des_dec_tv_template[] = {
1985 { /* From Applied Cryptography */
1986 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
1987 .klen = 8,
1988 .input = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d",
1989 .ilen = 8,
1990 .result = "\x01\x23\x45\x67\x89\xab\xcd\xe7",
1991 .rlen = 8,
1992 }, { /* Sbox test from NBS */
1993 .key = "\x7c\xa1\x10\x45\x4a\x1a\x6e\x57",
1994 .klen = 8,
1995 .input = "\x69\x0f\x5b\x0d\x9a\x26\x93\x9b",
1996 .ilen = 8,
1997 .result = "\x01\xa1\xd6\xd0\x39\x77\x67\x42",
1998 .rlen = 8,
1999 }, { /* Two blocks, for chunking test */
2000 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
2001 .klen = 8,
2002 .input = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
2003 "\x69\x0f\x5b\x0d\x9a\x26\x93\x9b",
2004 .ilen = 16,
2005 .result = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
2006 "\xa3\x99\x7b\xca\xaf\x69\xa0\xf5",
2007 .rlen = 16,
2008 .np = 2,
2009 .tap = { 8, 8 }
2010 }, {
2011 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
2012 .klen = 8,
2013 .input = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
2014 "\x69\x0f\x5b\x0d\x9a\x26\x93\x9b",
2015 .ilen = 16,
2016 .result = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
2017 "\xa3\x99\x7b\xca\xaf\x69\xa0\xf5",
2018 .rlen = 16,
2019 .np = 3,
2020 .tap = { 3, 12, 1 }
2024 static struct cipher_testvec des_cbc_enc_tv_template[] = {
2025 { /* From OpenSSL */
2026 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
2027 .klen = 8,
2028 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
2029 .input = "\x37\x36\x35\x34\x33\x32\x31\x20"
2030 "\x4e\x6f\x77\x20\x69\x73\x20\x74"
2031 "\x68\x65\x20\x74\x69\x6d\x65\x20",
2032 .ilen = 24,
2033 .result = "\xcc\xd1\x73\xff\xab\x20\x39\xf4"
2034 "\xac\xd8\xae\xfd\xdf\xd8\xa1\xeb"
2035 "\x46\x8e\x91\x15\x78\x88\xba\x68",
2036 .rlen = 24,
2037 }, { /* FIPS Pub 81 */
2038 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
2039 .klen = 8,
2040 .iv = "\x12\x34\x56\x78\x90\xab\xcd\xef",
2041 .input = "\x4e\x6f\x77\x20\x69\x73\x20\x74",
2042 .ilen = 8,
2043 .result = "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
2044 .rlen = 8,
2045 }, {
2046 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
2047 .klen = 8,
2048 .iv = "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
2049 .input = "\x68\x65\x20\x74\x69\x6d\x65\x20",
2050 .ilen = 8,
2051 .result = "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
2052 .rlen = 8,
2053 }, {
2054 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
2055 .klen = 8,
2056 .iv = "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
2057 .input = "\x66\x6f\x72\x20\x61\x6c\x6c\x20",
2058 .ilen = 8,
2059 .result = "\x68\x37\x88\x49\x9a\x7c\x05\xf6",
2060 .rlen = 8,
2061 }, { /* Copy of openssl vector for chunk testing */
2062 /* From OpenSSL */
2063 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
2064 .klen = 8,
2065 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
2066 .input = "\x37\x36\x35\x34\x33\x32\x31\x20"
2067 "\x4e\x6f\x77\x20\x69\x73\x20\x74"
2068 "\x68\x65\x20\x74\x69\x6d\x65\x20",
2069 .ilen = 24,
2070 .result = "\xcc\xd1\x73\xff\xab\x20\x39\xf4"
2071 "\xac\xd8\xae\xfd\xdf\xd8\xa1\xeb"
2072 "\x46\x8e\x91\x15\x78\x88\xba\x68",
2073 .rlen = 24,
2074 .np = 2,
2075 .tap = { 13, 11 }
2079 static struct cipher_testvec des_cbc_dec_tv_template[] = {
2080 { /* FIPS Pub 81 */
2081 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
2082 .klen = 8,
2083 .iv = "\x12\x34\x56\x78\x90\xab\xcd\xef",
2084 .input = "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
2085 .ilen = 8,
2086 .result = "\x4e\x6f\x77\x20\x69\x73\x20\x74",
2087 .rlen = 8,
2088 }, {
2089 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
2090 .klen = 8,
2091 .iv = "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
2092 .input = "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
2093 .ilen = 8,
2094 .result = "\x68\x65\x20\x74\x69\x6d\x65\x20",
2095 .rlen = 8,
2096 }, {
2097 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
2098 .klen = 8,
2099 .iv = "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
2100 .input = "\x68\x37\x88\x49\x9a\x7c\x05\xf6",
2101 .ilen = 8,
2102 .result = "\x66\x6f\x72\x20\x61\x6c\x6c\x20",
2103 .rlen = 8,
2104 }, { /* Copy of above, for chunk testing */
2105 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
2106 .klen = 8,
2107 .iv = "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
2108 .input = "\x68\x37\x88\x49\x9a\x7c\x05\xf6",
2109 .ilen = 8,
2110 .result = "\x66\x6f\x72\x20\x61\x6c\x6c\x20",
2111 .rlen = 8,
2112 .np = 2,
2113 .tap = { 4, 4 }
2117 static struct cipher_testvec des3_ede_enc_tv_template[] = {
2118 { /* These are from openssl */
2119 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
2120 "\x55\x55\x55\x55\x55\x55\x55\x55"
2121 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
2122 .klen = 24,
2123 .input = "\x73\x6f\x6d\x65\x64\x61\x74\x61",
2124 .ilen = 8,
2125 .result = "\x18\xd7\x48\xe5\x63\x62\x05\x72",
2126 .rlen = 8,
2127 }, {
2128 .key = "\x03\x52\x02\x07\x67\x20\x82\x17"
2129 "\x86\x02\x87\x66\x59\x08\x21\x98"
2130 "\x64\x05\x6a\xbd\xfe\xa9\x34\x57",
2131 .klen = 24,
2132 .input = "\x73\x71\x75\x69\x67\x67\x6c\x65",
2133 .ilen = 8,
2134 .result = "\xc0\x7d\x2a\x0f\xa5\x66\xfa\x30",
2135 .rlen = 8,
2136 }, {
2137 .key = "\x10\x46\x10\x34\x89\x98\x80\x20"
2138 "\x91\x07\xd0\x15\x89\x19\x01\x01"
2139 "\x19\x07\x92\x10\x98\x1a\x01\x01",
2140 .klen = 24,
2141 .input = "\x00\x00\x00\x00\x00\x00\x00\x00",
2142 .ilen = 8,
2143 .result = "\xe1\xef\x62\xc3\x32\xfe\x82\x5b",
2144 .rlen = 8,
2148 static struct cipher_testvec des3_ede_dec_tv_template[] = {
2149 { /* These are from openssl */
2150 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
2151 "\x55\x55\x55\x55\x55\x55\x55\x55"
2152 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
2153 .klen = 24,
2154 .input = "\x18\xd7\x48\xe5\x63\x62\x05\x72",
2155 .ilen = 8,
2156 .result = "\x73\x6f\x6d\x65\x64\x61\x74\x61",
2157 .rlen = 8,
2158 }, {
2159 .key = "\x03\x52\x02\x07\x67\x20\x82\x17"
2160 "\x86\x02\x87\x66\x59\x08\x21\x98"
2161 "\x64\x05\x6a\xbd\xfe\xa9\x34\x57",
2162 .klen = 24,
2163 .input = "\xc0\x7d\x2a\x0f\xa5\x66\xfa\x30",
2164 .ilen = 8,
2165 .result = "\x73\x71\x75\x69\x67\x67\x6c\x65",
2166 .rlen = 8,
2167 }, {
2168 .key = "\x10\x46\x10\x34\x89\x98\x80\x20"
2169 "\x91\x07\xd0\x15\x89\x19\x01\x01"
2170 "\x19\x07\x92\x10\x98\x1a\x01\x01",
2171 .klen = 24,
2172 .input = "\xe1\xef\x62\xc3\x32\xfe\x82\x5b",
2173 .ilen = 8,
2174 .result = "\x00\x00\x00\x00\x00\x00\x00\x00",
2175 .rlen = 8,
2179 static struct cipher_testvec des3_ede_cbc_enc_tv_template[] = {
2180 { /* Generated from openssl */
2181 .key = "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
2182 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
2183 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
2184 .klen = 24,
2185 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
2186 .input = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
2187 "\x53\x20\x63\x65\x65\x72\x73\x74"
2188 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
2189 "\x20\x79\x65\x53\x72\x63\x74\x65"
2190 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
2191 "\x79\x6e\x53\x20\x63\x65\x65\x72"
2192 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
2193 "\x6e\x61\x20\x79\x65\x53\x72\x63"
2194 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
2195 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
2196 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
2197 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
2198 "\x72\x63\x74\x65\x20\x73\x6f\x54"
2199 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
2200 "\x63\x65\x65\x72\x73\x74\x54\x20"
2201 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
2202 .ilen = 128,
2203 .result = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
2204 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
2205 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
2206 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
2207 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
2208 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
2209 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
2210 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
2211 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
2212 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
2213 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
2214 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
2215 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
2216 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
2217 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
2218 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19",
2219 .rlen = 128,
2223 static struct cipher_testvec des3_ede_cbc_dec_tv_template[] = {
2224 { /* Generated from openssl */
2225 .key = "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
2226 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
2227 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
2228 .klen = 24,
2229 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
2230 .input = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
2231 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
2232 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
2233 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
2234 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
2235 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
2236 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
2237 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
2238 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
2239 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
2240 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
2241 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
2242 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
2243 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
2244 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
2245 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19",
2246 .ilen = 128,
2247 .result = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
2248 "\x53\x20\x63\x65\x65\x72\x73\x74"
2249 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
2250 "\x20\x79\x65\x53\x72\x63\x74\x65"
2251 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
2252 "\x79\x6e\x53\x20\x63\x65\x65\x72"
2253 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
2254 "\x6e\x61\x20\x79\x65\x53\x72\x63"
2255 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
2256 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
2257 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
2258 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
2259 "\x72\x63\x74\x65\x20\x73\x6f\x54"
2260 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
2261 "\x63\x65\x65\x72\x73\x74\x54\x20"
2262 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
2263 .rlen = 128,
2268 * Blowfish test vectors.
2270 #define BF_ENC_TEST_VECTORS 6
2271 #define BF_DEC_TEST_VECTORS 6
2272 #define BF_CBC_ENC_TEST_VECTORS 1
2273 #define BF_CBC_DEC_TEST_VECTORS 1
2275 static struct cipher_testvec bf_enc_tv_template[] = {
2276 { /* DES test vectors from OpenSSL */
2277 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
2278 .klen = 8,
2279 .input = "\x00\x00\x00\x00\x00\x00\x00\x00",
2280 .ilen = 8,
2281 .result = "\x4e\xf9\x97\x45\x61\x98\xdd\x78",
2282 .rlen = 8,
2283 }, {
2284 .key = "\x1f\x1f\x1f\x1f\x0e\x0e\x0e\x0e",
2285 .klen = 8,
2286 .input = "\x01\x23\x45\x67\x89\xab\xcd\xef",
2287 .ilen = 8,
2288 .result = "\xa7\x90\x79\x51\x08\xea\x3c\xae",
2289 .rlen = 8,
2290 }, {
2291 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
2292 .klen = 8,
2293 .input = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
2294 .ilen = 8,
2295 .result = "\xe8\x7a\x24\x4e\x2c\xc8\x5e\x82",
2296 .rlen = 8,
2297 }, { /* Vary the keylength... */
2298 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
2299 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f",
2300 .klen = 16,
2301 .input = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
2302 .ilen = 8,
2303 .result = "\x93\x14\x28\x87\xee\x3b\xe1\x5c",
2304 .rlen = 8,
2305 }, {
2306 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
2307 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f"
2308 "\x00\x11\x22\x33\x44",
2309 .klen = 21,
2310 .input = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
2311 .ilen = 8,
2312 .result = "\xe6\xf5\x1e\xd7\x9b\x9d\xb2\x1f",
2313 .rlen = 8,
2314 }, { /* Generated with bf488 */
2315 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
2316 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f"
2317 "\x00\x11\x22\x33\x44\x55\x66\x77"
2318 "\x04\x68\x91\x04\xc2\xfd\x3b\x2f"
2319 "\x58\x40\x23\x64\x1a\xba\x61\x76"
2320 "\x1f\x1f\x1f\x1f\x0e\x0e\x0e\x0e"
2321 "\xff\xff\xff\xff\xff\xff\xff\xff",
2322 .klen = 56,
2323 .input = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
2324 .ilen = 8,
2325 .result = "\xc0\x45\x04\x01\x2e\x4e\x1f\x53",
2326 .rlen = 8,
2330 static struct cipher_testvec bf_dec_tv_template[] = {
2331 { /* DES test vectors from OpenSSL */
2332 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
2333 .klen = 8,
2334 .input = "\x4e\xf9\x97\x45\x61\x98\xdd\x78",
2335 .ilen = 8,
2336 .result = "\x00\x00\x00\x00\x00\x00\x00\x00",
2337 .rlen = 8,
2338 }, {
2339 .key = "\x1f\x1f\x1f\x1f\x0e\x0e\x0e\x0e",
2340 .klen = 8,
2341 .input = "\xa7\x90\x79\x51\x08\xea\x3c\xae",
2342 .ilen = 8,
2343 .result = "\x01\x23\x45\x67\x89\xab\xcd\xef",
2344 .rlen = 8,
2345 }, {
2346 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
2347 .klen = 8,
2348 .input = "\xe8\x7a\x24\x4e\x2c\xc8\x5e\x82",
2349 .ilen = 8,
2350 .result = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
2351 .rlen = 8,
2352 }, { /* Vary the keylength... */
2353 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
2354 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f",
2355 .klen = 16,
2356 .input = "\x93\x14\x28\x87\xee\x3b\xe1\x5c",
2357 .ilen = 8,
2358 .result = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
2359 .rlen = 8,
2360 }, {
2361 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
2362 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f"
2363 "\x00\x11\x22\x33\x44",
2364 .klen = 21,
2365 .input = "\xe6\xf5\x1e\xd7\x9b\x9d\xb2\x1f",
2366 .ilen = 8,
2367 .result = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
2368 .rlen = 8,
2369 }, { /* Generated with bf488, using OpenSSL, Libgcrypt and Nettle */
2370 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
2371 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f"
2372 "\x00\x11\x22\x33\x44\x55\x66\x77"
2373 "\x04\x68\x91\x04\xc2\xfd\x3b\x2f"
2374 "\x58\x40\x23\x64\x1a\xba\x61\x76"
2375 "\x1f\x1f\x1f\x1f\x0e\x0e\x0e\x0e"
2376 "\xff\xff\xff\xff\xff\xff\xff\xff",
2377 .klen = 56,
2378 .input = "\xc0\x45\x04\x01\x2e\x4e\x1f\x53",
2379 .ilen = 8,
2380 .result = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
2381 .rlen = 8,
2385 static struct cipher_testvec bf_cbc_enc_tv_template[] = {
2386 { /* From OpenSSL */
2387 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
2388 "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
2389 .klen = 16,
2390 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
2391 .input = "\x37\x36\x35\x34\x33\x32\x31\x20"
2392 "\x4e\x6f\x77\x20\x69\x73\x20\x74"
2393 "\x68\x65\x20\x74\x69\x6d\x65\x20"
2394 "\x66\x6f\x72\x20\x00\x00\x00\x00",
2395 .ilen = 32,
2396 .result = "\x6b\x77\xb4\xd6\x30\x06\xde\xe6"
2397 "\x05\xb1\x56\xe2\x74\x03\x97\x93"
2398 "\x58\xde\xb9\xe7\x15\x46\x16\xd9"
2399 "\x59\xf1\x65\x2b\xd5\xff\x92\xcc",
2400 .rlen = 32,
2404 static struct cipher_testvec bf_cbc_dec_tv_template[] = {
2405 { /* From OpenSSL */
2406 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
2407 "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
2408 .klen = 16,
2409 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
2410 .input = "\x6b\x77\xb4\xd6\x30\x06\xde\xe6"
2411 "\x05\xb1\x56\xe2\x74\x03\x97\x93"
2412 "\x58\xde\xb9\xe7\x15\x46\x16\xd9"
2413 "\x59\xf1\x65\x2b\xd5\xff\x92\xcc",
2414 .ilen = 32,
2415 .result = "\x37\x36\x35\x34\x33\x32\x31\x20"
2416 "\x4e\x6f\x77\x20\x69\x73\x20\x74"
2417 "\x68\x65\x20\x74\x69\x6d\x65\x20"
2418 "\x66\x6f\x72\x20\x00\x00\x00\x00",
2419 .rlen = 32,
2424 * Twofish test vectors.
2426 #define TF_ENC_TEST_VECTORS 3
2427 #define TF_DEC_TEST_VECTORS 3
2428 #define TF_CBC_ENC_TEST_VECTORS 4
2429 #define TF_CBC_DEC_TEST_VECTORS 4
2431 static struct cipher_testvec tf_enc_tv_template[] = {
2433 .key = zeroed_string,
2434 .klen = 16,
2435 .input = zeroed_string,
2436 .ilen = 16,
2437 .result = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
2438 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
2439 .rlen = 16,
2440 }, {
2441 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
2442 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
2443 "\x00\x11\x22\x33\x44\x55\x66\x77",
2444 .klen = 24,
2445 .input = zeroed_string,
2446 .ilen = 16,
2447 .result = "\xcf\xd1\xd2\xe5\xa9\xbe\x9c\xdf"
2448 "\x50\x1f\x13\xb8\x92\xbd\x22\x48",
2449 .rlen = 16,
2450 }, {
2451 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
2452 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
2453 "\x00\x11\x22\x33\x44\x55\x66\x77"
2454 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
2455 .klen = 32,
2456 .input = zeroed_string,
2457 .ilen = 16,
2458 .result = "\x37\x52\x7b\xe0\x05\x23\x34\xb8"
2459 "\x9f\x0c\xfc\xca\xe8\x7c\xfa\x20",
2460 .rlen = 16,
2464 static struct cipher_testvec tf_dec_tv_template[] = {
2466 .key = zeroed_string,
2467 .klen = 16,
2468 .input = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
2469 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
2470 .ilen = 16,
2471 .result = zeroed_string,
2472 .rlen = 16,
2473 }, {
2474 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
2475 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
2476 "\x00\x11\x22\x33\x44\x55\x66\x77",
2477 .klen = 24,
2478 .input = "\xcf\xd1\xd2\xe5\xa9\xbe\x9c\xdf"
2479 "\x50\x1f\x13\xb8\x92\xbd\x22\x48",
2480 .ilen = 16,
2481 .result = zeroed_string,
2482 .rlen = 16,
2483 }, {
2484 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
2485 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
2486 "\x00\x11\x22\x33\x44\x55\x66\x77"
2487 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
2488 .klen = 32,
2489 .input = "\x37\x52\x7b\xe0\x05\x23\x34\xb8"
2490 "\x9f\x0c\xfc\xca\xe8\x7c\xfa\x20",
2491 .ilen = 16,
2492 .result = zeroed_string,
2493 .rlen = 16,
2497 static struct cipher_testvec tf_cbc_enc_tv_template[] = {
2498 { /* Generated with Nettle */
2499 .key = zeroed_string,
2500 .klen = 16,
2501 .iv = zeroed_string,
2502 .input = zeroed_string,
2503 .ilen = 16,
2504 .result = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
2505 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
2506 .rlen = 16,
2507 }, {
2508 .key = zeroed_string,
2509 .klen = 16,
2510 .iv = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
2511 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
2512 .input = zeroed_string,
2513 .ilen = 16,
2514 .result = "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
2515 "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
2516 .rlen = 16,
2517 }, {
2518 .key = zeroed_string,
2519 .klen = 16,
2520 .iv = "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
2521 "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
2522 .input = zeroed_string,
2523 .ilen = 16,
2524 .result = "\x05\xef\x8c\x61\xa8\x11\x58\x26"
2525 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
2526 .rlen = 16,
2527 }, {
2528 .key = zeroed_string,
2529 .klen = 16,
2530 .iv = zeroed_string,
2531 .input = zeroed_string,
2532 .ilen = 48,
2533 .result = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
2534 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a"
2535 "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
2536 "\x86\xcb\x08\x6b\x78\x9f\x54\x19"
2537 "\x05\xef\x8c\x61\xa8\x11\x58\x26"
2538 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
2539 .rlen = 48,
2543 static struct cipher_testvec tf_cbc_dec_tv_template[] = {
2544 { /* Reverse of the first four above */
2545 .key = zeroed_string,
2546 .klen = 16,
2547 .iv = zeroed_string,
2548 .input = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
2549 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
2550 .ilen = 16,
2551 .result = zeroed_string,
2552 .rlen = 16,
2553 }, {
2554 .key = zeroed_string,
2555 .klen = 16,
2556 .iv = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
2557 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
2558 .input = "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
2559 "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
2560 .ilen = 16,
2561 .result = zeroed_string,
2562 .rlen = 16,
2563 }, {
2564 .key = zeroed_string,
2565 .klen = 16,
2566 .iv = "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
2567 "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
2568 .input = "\x05\xef\x8c\x61\xa8\x11\x58\x26"
2569 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
2570 .ilen = 16,
2571 .result = zeroed_string,
2572 .rlen = 16,
2573 }, {
2574 .key = zeroed_string,
2575 .klen = 16,
2576 .iv = zeroed_string,
2577 .input = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
2578 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a"
2579 "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
2580 "\x86\xcb\x08\x6b\x78\x9f\x54\x19"
2581 "\x05\xef\x8c\x61\xa8\x11\x58\x26"
2582 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
2583 .ilen = 48,
2584 .result = zeroed_string,
2585 .rlen = 48,
2590 * Serpent test vectors. These are backwards because Serpent writes
2591 * octet sequences in right-to-left mode.
2593 #define SERPENT_ENC_TEST_VECTORS 4
2594 #define SERPENT_DEC_TEST_VECTORS 4
2596 #define TNEPRES_ENC_TEST_VECTORS 4
2597 #define TNEPRES_DEC_TEST_VECTORS 4
2599 static struct cipher_testvec serpent_enc_tv_template[] = {
2601 .input = "\x00\x01\x02\x03\x04\x05\x06\x07"
2602 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
2603 .ilen = 16,
2604 .result = "\x12\x07\xfc\xce\x9b\xd0\xd6\x47"
2605 "\x6a\xe9\x8f\xbe\xd1\x43\xa0\xe2",
2606 .rlen = 16,
2607 }, {
2608 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
2609 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
2610 .klen = 16,
2611 .input = "\x00\x01\x02\x03\x04\x05\x06\x07"
2612 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
2613 .ilen = 16,
2614 .result = "\x4c\x7d\x8a\x32\x80\x72\xa2\x2c"
2615 "\x82\x3e\x4a\x1f\x3a\xcd\xa1\x6d",
2616 .rlen = 16,
2617 }, {
2618 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
2619 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
2620 "\x10\x11\x12\x13\x14\x15\x16\x17"
2621 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
2622 .klen = 32,
2623 .input = "\x00\x01\x02\x03\x04\x05\x06\x07"
2624 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
2625 .ilen = 16,
2626 .result = "\xde\x26\x9f\xf8\x33\xe4\x32\xb8"
2627 "\x5b\x2e\x88\xd2\x70\x1c\xe7\x5c",
2628 .rlen = 16,
2629 }, {
2630 .key = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80",
2631 .klen = 16,
2632 .input = zeroed_string,
2633 .ilen = 16,
2634 .result = "\xdd\xd2\x6b\x98\xa5\xff\xd8\x2c"
2635 "\x05\x34\x5a\x9d\xad\xbf\xaf\x49",
2636 .rlen = 16,
2640 static struct cipher_testvec tnepres_enc_tv_template[] = {
2641 { /* KeySize=128, PT=0, I=1 */
2642 .input = "\x00\x00\x00\x00\x00\x00\x00\x00"
2643 "\x00\x00\x00\x00\x00\x00\x00\x00",
2644 .key = "\x80\x00\x00\x00\x00\x00\x00\x00"
2645 "\x00\x00\x00\x00\x00\x00\x00\x00",
2646 .klen = 16,
2647 .ilen = 16,
2648 .result = "\x49\xaf\xbf\xad\x9d\x5a\x34\x05"
2649 "\x2c\xd8\xff\xa5\x98\x6b\xd2\xdd",
2650 .rlen = 16,
2651 }, { /* KeySize=192, PT=0, I=1 */
2652 .key = "\x80\x00\x00\x00\x00\x00\x00\x00"
2653 "\x00\x00\x00\x00\x00\x00\x00\x00"
2654 "\x00\x00\x00\x00\x00\x00\x00\x00",
2655 .klen = 24,
2656 .input = "\x00\x00\x00\x00\x00\x00\x00\x00"
2657 "\x00\x00\x00\x00\x00\x00\x00\x00",
2658 .ilen = 16,
2659 .result = "\xe7\x8e\x54\x02\xc7\x19\x55\x68"
2660 "\xac\x36\x78\xf7\xa3\xf6\x0c\x66",
2661 .rlen = 16,
2662 }, { /* KeySize=256, PT=0, I=1 */
2663 .key = "\x80\x00\x00\x00\x00\x00\x00\x00"
2664 "\x00\x00\x00\x00\x00\x00\x00\x00"
2665 "\x00\x00\x00\x00\x00\x00\x00\x00"
2666 "\x00\x00\x00\x00\x00\x00\x00\x00",
2667 .klen = 32,
2668 .input = "\x00\x00\x00\x00\x00\x00\x00\x00"
2669 "\x00\x00\x00\x00\x00\x00\x00\x00",
2670 .ilen = 16,
2671 .result = "\xab\xed\x96\xe7\x66\xbf\x28\xcb"
2672 "\xc0\xeb\xd2\x1a\x82\xef\x08\x19",
2673 .rlen = 16,
2674 }, { /* KeySize=256, I=257 */
2675 .key = "\x1f\x1e\x1d\x1c\x1b\x1a\x19\x18"
2676 "\x17\x16\x15\x14\x13\x12\x11\x10"
2677 "\x0f\x0e\x0d\x0c\x0b\x0a\x09\x08"
2678 "\x07\x06\x05\x04\x03\x02\x01\x00",
2679 .klen = 32,
2680 .input = "\x0f\x0e\x0d\x0c\x0b\x0a\x09\x08"
2681 "\x07\x06\x05\x04\x03\x02\x01\x00",
2682 .ilen = 16,
2683 .result = "\x5c\xe7\x1c\x70\xd2\x88\x2e\x5b"
2684 "\xb8\x32\xe4\x33\xf8\x9f\x26\xde",
2685 .rlen = 16,
2690 static struct cipher_testvec serpent_dec_tv_template[] = {
2692 .input = "\x12\x07\xfc\xce\x9b\xd0\xd6\x47"
2693 "\x6a\xe9\x8f\xbe\xd1\x43\xa0\xe2",
2694 .ilen = 16,
2695 .result = "\x00\x01\x02\x03\x04\x05\x06\x07"
2696 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
2697 .rlen = 16,
2698 }, {
2699 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
2700 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
2701 .klen = 16,
2702 .input = "\x4c\x7d\x8a\x32\x80\x72\xa2\x2c"
2703 "\x82\x3e\x4a\x1f\x3a\xcd\xa1\x6d",
2704 .ilen = 16,
2705 .result = "\x00\x01\x02\x03\x04\x05\x06\x07"
2706 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
2707 .rlen = 16,
2708 }, {
2709 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
2710 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
2711 "\x10\x11\x12\x13\x14\x15\x16\x17"
2712 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
2713 .klen = 32,
2714 .input = "\xde\x26\x9f\xf8\x33\xe4\x32\xb8"
2715 "\x5b\x2e\x88\xd2\x70\x1c\xe7\x5c",
2716 .ilen = 16,
2717 .result = "\x00\x01\x02\x03\x04\x05\x06\x07"
2718 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
2719 .rlen = 16,
2720 }, {
2721 .key = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80",
2722 .klen = 16,
2723 .input = "\xdd\xd2\x6b\x98\xa5\xff\xd8\x2c"
2724 "\x05\x34\x5a\x9d\xad\xbf\xaf\x49",
2725 .ilen = 16,
2726 .result = zeroed_string,
2727 .rlen = 16,
2731 static struct cipher_testvec tnepres_dec_tv_template[] = {
2733 .input = "\x41\xcc\x6b\x31\x59\x31\x45\x97"
2734 "\x6d\x6f\xbb\x38\x4b\x37\x21\x28",
2735 .ilen = 16,
2736 .result = "\x00\x01\x02\x03\x04\x05\x06\x07"
2737 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
2738 .rlen = 16,
2739 }, {
2740 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
2741 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
2742 .klen = 16,
2743 .input = "\xea\xf4\xd7\xfc\xd8\x01\x34\x47"
2744 "\x81\x45\x0b\xfa\x0c\xd6\xad\x6e",
2745 .ilen = 16,
2746 .result = "\x00\x01\x02\x03\x04\x05\x06\x07"
2747 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
2748 .rlen = 16,
2749 }, {
2750 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
2751 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
2752 "\x10\x11\x12\x13\x14\x15\x16\x17"
2753 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
2754 .klen = 32,
2755 .input = "\x64\xa9\x1a\x37\xed\x9f\xe7\x49"
2756 "\xa8\x4e\x76\xd6\xf5\x0d\x78\xee",
2757 .ilen = 16,
2758 .result = "\x00\x01\x02\x03\x04\x05\x06\x07"
2759 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
2760 .rlen = 16,
2761 }, { /* KeySize=128, I=121 */
2762 .key = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80",
2763 .klen = 16,
2764 .input = "\x3d\xda\xbf\xc0\x06\xda\xab\x06"
2765 "\x46\x2a\xf4\xef\x81\x54\x4e\x26",
2766 .ilen = 16,
2767 .result = zeroed_string,
2768 .rlen = 16,
2773 /* Cast6 test vectors from RFC 2612 */
2774 #define CAST6_ENC_TEST_VECTORS 3
2775 #define CAST6_DEC_TEST_VECTORS 3
2777 static struct cipher_testvec cast6_enc_tv_template[] = {
2779 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
2780 "\x0a\xf7\x56\x47\xf2\x9f\x61\x5d",
2781 .klen = 16,
2782 .input = zeroed_string,
2783 .ilen = 16,
2784 .result = "\xc8\x42\xa0\x89\x72\xb4\x3d\x20"
2785 "\x83\x6c\x91\xd1\xb7\x53\x0f\x6b",
2786 .rlen = 16,
2787 }, {
2788 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
2789 "\xbe\xd0\xac\x83\x94\x0a\xc2\x98"
2790 "\xba\xc7\x7a\x77\x17\x94\x28\x63",
2791 .klen = 24,
2792 .input = zeroed_string,
2793 .ilen = 16,
2794 .result = "\x1b\x38\x6c\x02\x10\xdc\xad\xcb"
2795 "\xdd\x0e\x41\xaa\x08\xa7\xa7\xe8",
2796 .rlen = 16,
2797 }, {
2798 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
2799 "\xbe\xd0\xac\x83\x94\x0a\xc2\x98"
2800 "\x8d\x7c\x47\xce\x26\x49\x08\x46"
2801 "\x1c\xc1\xb5\x13\x7a\xe6\xb6\x04",
2802 .klen = 32,
2803 .input = zeroed_string,
2804 .ilen = 16,
2805 .result = "\x4f\x6a\x20\x38\x28\x68\x97\xb9"
2806 "\xc9\x87\x01\x36\x55\x33\x17\xfa",
2807 .rlen = 16,
2811 static struct cipher_testvec cast6_dec_tv_template[] = {
2813 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
2814 "\x0a\xf7\x56\x47\xf2\x9f\x61\x5d",
2815 .klen = 16,
2816 .input = "\xc8\x42\xa0\x89\x72\xb4\x3d\x20"
2817 "\x83\x6c\x91\xd1\xb7\x53\x0f\x6b",
2818 .ilen = 16,
2819 .result = zeroed_string,
2820 .rlen = 16,
2821 }, {
2822 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
2823 "\xbe\xd0\xac\x83\x94\x0a\xc2\x98"
2824 "\xba\xc7\x7a\x77\x17\x94\x28\x63",
2825 .klen = 24,
2826 .input = "\x1b\x38\x6c\x02\x10\xdc\xad\xcb"
2827 "\xdd\x0e\x41\xaa\x08\xa7\xa7\xe8",
2828 .ilen = 16,
2829 .result = zeroed_string,
2830 .rlen = 16,
2831 }, {
2832 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
2833 "\xbe\xd0\xac\x83\x94\x0a\xc2\x98"
2834 "\x8d\x7c\x47\xce\x26\x49\x08\x46"
2835 "\x1c\xc1\xb5\x13\x7a\xe6\xb6\x04",
2836 .klen = 32,
2837 .input = "\x4f\x6a\x20\x38\x28\x68\x97\xb9"
2838 "\xc9\x87\x01\x36\x55\x33\x17\xfa",
2839 .ilen = 16,
2840 .result = zeroed_string,
2841 .rlen = 16,
2847 * AES test vectors.
2849 #define AES_ENC_TEST_VECTORS 3
2850 #define AES_DEC_TEST_VECTORS 3
2851 #define AES_CBC_ENC_TEST_VECTORS 4
2852 #define AES_CBC_DEC_TEST_VECTORS 4
2853 #define AES_LRW_ENC_TEST_VECTORS 8
2854 #define AES_LRW_DEC_TEST_VECTORS 8
2855 #define AES_XTS_ENC_TEST_VECTORS 4
2856 #define AES_XTS_DEC_TEST_VECTORS 4
2857 #define AES_CTR_ENC_TEST_VECTORS 3
2858 #define AES_CTR_DEC_TEST_VECTORS 3
2859 #define AES_CTR_3686_ENC_TEST_VECTORS 7
2860 #define AES_CTR_3686_DEC_TEST_VECTORS 6
2861 #define AES_GCM_ENC_TEST_VECTORS 9
2862 #define AES_GCM_DEC_TEST_VECTORS 8
2863 #define AES_CCM_ENC_TEST_VECTORS 7
2864 #define AES_CCM_DEC_TEST_VECTORS 7
2865 #define AES_CCM_4309_ENC_TEST_VECTORS 7
2866 #define AES_CCM_4309_DEC_TEST_VECTORS 10
2868 static struct cipher_testvec aes_enc_tv_template[] = {
2869 { /* From FIPS-197 */
2870 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
2871 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
2872 .klen = 16,
2873 .input = "\x00\x11\x22\x33\x44\x55\x66\x77"
2874 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
2875 .ilen = 16,
2876 .result = "\x69\xc4\xe0\xd8\x6a\x7b\x04\x30"
2877 "\xd8\xcd\xb7\x80\x70\xb4\xc5\x5a",
2878 .rlen = 16,
2879 }, {
2880 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
2881 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
2882 "\x10\x11\x12\x13\x14\x15\x16\x17",
2883 .klen = 24,
2884 .input = "\x00\x11\x22\x33\x44\x55\x66\x77"
2885 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
2886 .ilen = 16,
2887 .result = "\xdd\xa9\x7c\xa4\x86\x4c\xdf\xe0"
2888 "\x6e\xaf\x70\xa0\xec\x0d\x71\x91",
2889 .rlen = 16,
2890 }, {
2891 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
2892 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
2893 "\x10\x11\x12\x13\x14\x15\x16\x17"
2894 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
2895 .klen = 32,
2896 .input = "\x00\x11\x22\x33\x44\x55\x66\x77"
2897 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
2898 .ilen = 16,
2899 .result = "\x8e\xa2\xb7\xca\x51\x67\x45\xbf"
2900 "\xea\xfc\x49\x90\x4b\x49\x60\x89",
2901 .rlen = 16,
2905 static struct cipher_testvec aes_dec_tv_template[] = {
2906 { /* From FIPS-197 */
2907 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
2908 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
2909 .klen = 16,
2910 .input = "\x69\xc4\xe0\xd8\x6a\x7b\x04\x30"
2911 "\xd8\xcd\xb7\x80\x70\xb4\xc5\x5a",
2912 .ilen = 16,
2913 .result = "\x00\x11\x22\x33\x44\x55\x66\x77"
2914 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
2915 .rlen = 16,
2916 }, {
2917 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
2918 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
2919 "\x10\x11\x12\x13\x14\x15\x16\x17",
2920 .klen = 24,
2921 .input = "\xdd\xa9\x7c\xa4\x86\x4c\xdf\xe0"
2922 "\x6e\xaf\x70\xa0\xec\x0d\x71\x91",
2923 .ilen = 16,
2924 .result = "\x00\x11\x22\x33\x44\x55\x66\x77"
2925 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
2926 .rlen = 16,
2927 }, {
2928 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
2929 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
2930 "\x10\x11\x12\x13\x14\x15\x16\x17"
2931 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
2932 .klen = 32,
2933 .input = "\x8e\xa2\xb7\xca\x51\x67\x45\xbf"
2934 "\xea\xfc\x49\x90\x4b\x49\x60\x89",
2935 .ilen = 16,
2936 .result = "\x00\x11\x22\x33\x44\x55\x66\x77"
2937 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
2938 .rlen = 16,
2942 static struct cipher_testvec aes_cbc_enc_tv_template[] = {
2943 { /* From RFC 3602 */
2944 .key = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
2945 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
2946 .klen = 16,
2947 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
2948 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
2949 .input = "Single block msg",
2950 .ilen = 16,
2951 .result = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
2952 "\x27\x08\x94\x2d\xbe\x77\x18\x1a",
2953 .rlen = 16,
2954 }, {
2955 .key = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
2956 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
2957 .klen = 16,
2958 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
2959 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
2960 .input = "\x00\x01\x02\x03\x04\x05\x06\x07"
2961 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
2962 "\x10\x11\x12\x13\x14\x15\x16\x17"
2963 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
2964 .ilen = 32,
2965 .result = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
2966 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
2967 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
2968 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1",
2969 .rlen = 32,
2970 }, { /* From NIST SP800-38A */
2971 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
2972 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
2973 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
2974 .klen = 24,
2975 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
2976 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
2977 .input = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
2978 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
2979 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
2980 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
2981 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
2982 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
2983 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
2984 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
2985 .ilen = 64,
2986 .result = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
2987 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
2988 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
2989 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
2990 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
2991 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
2992 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
2993 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd",
2994 .rlen = 64,
2995 }, {
2996 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
2997 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
2998 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
2999 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
3000 .klen = 32,
3001 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
3002 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
3003 .input = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
3004 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
3005 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
3006 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
3007 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
3008 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
3009 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
3010 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
3011 .ilen = 64,
3012 .result = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
3013 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
3014 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
3015 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
3016 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
3017 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
3018 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
3019 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b",
3020 .rlen = 64,
3024 static struct cipher_testvec aes_cbc_dec_tv_template[] = {
3025 { /* From RFC 3602 */
3026 .key = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
3027 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
3028 .klen = 16,
3029 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
3030 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
3031 .input = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
3032 "\x27\x08\x94\x2d\xbe\x77\x18\x1a",
3033 .ilen = 16,
3034 .result = "Single block msg",
3035 .rlen = 16,
3036 }, {
3037 .key = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
3038 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
3039 .klen = 16,
3040 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
3041 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
3042 .input = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
3043 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
3044 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
3045 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1",
3046 .ilen = 32,
3047 .result = "\x00\x01\x02\x03\x04\x05\x06\x07"
3048 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
3049 "\x10\x11\x12\x13\x14\x15\x16\x17"
3050 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
3051 .rlen = 32,
3052 }, { /* From NIST SP800-38A */
3053 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
3054 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
3055 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
3056 .klen = 24,
3057 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
3058 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
3059 .input = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
3060 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
3061 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
3062 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
3063 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
3064 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
3065 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
3066 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd",
3067 .ilen = 64,
3068 .result = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
3069 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
3070 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
3071 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
3072 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
3073 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
3074 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
3075 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
3076 .rlen = 64,
3077 }, {
3078 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
3079 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
3080 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
3081 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
3082 .klen = 32,
3083 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
3084 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
3085 .input = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
3086 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
3087 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
3088 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
3089 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
3090 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
3091 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
3092 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b",
3093 .ilen = 64,
3094 .result = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
3095 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
3096 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
3097 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
3098 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
3099 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
3100 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
3101 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
3102 .rlen = 64,
3106 static struct cipher_testvec aes_lrw_enc_tv_template[] = {
3107 /* from http://grouper.ieee.org/groups/1619/email/pdf00017.pdf */
3108 { /* LRW-32-AES 1 */
3109 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
3110 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
3111 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
3112 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
3113 .klen = 32,
3114 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
3115 "\x00\x00\x00\x00\x00\x00\x00\x01",
3116 .input = "\x30\x31\x32\x33\x34\x35\x36\x37"
3117 "\x38\x39\x41\x42\x43\x44\x45\x46",
3118 .ilen = 16,
3119 .result = "\xf1\xb2\x73\xcd\x65\xa3\xdf\x5f"
3120 "\xe9\x5d\x48\x92\x54\x63\x4e\xb8",
3121 .rlen = 16,
3122 }, { /* LRW-32-AES 2 */
3123 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
3124 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
3125 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
3126 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
3127 .klen = 32,
3128 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
3129 "\x00\x00\x00\x00\x00\x00\x00\x02",
3130 .input = "\x30\x31\x32\x33\x34\x35\x36\x37"
3131 "\x38\x39\x41\x42\x43\x44\x45\x46",
3132 .ilen = 16,
3133 .result = "\x00\xc8\x2b\xae\x95\xbb\xcd\xe5"
3134 "\x27\x4f\x07\x69\xb2\x60\xe1\x36",
3135 .rlen = 16,
3136 }, { /* LRW-32-AES 3 */
3137 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
3138 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
3139 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
3140 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
3141 .klen = 32,
3142 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
3143 "\x00\x00\x00\x02\x00\x00\x00\x00",
3144 .input = "\x30\x31\x32\x33\x34\x35\x36\x37"
3145 "\x38\x39\x41\x42\x43\x44\x45\x46",
3146 .ilen = 16,
3147 .result = "\x76\x32\x21\x83\xed\x8f\xf1\x82"
3148 "\xf9\x59\x62\x03\x69\x0e\x5e\x01",
3149 .rlen = 16,
3150 }, { /* LRW-32-AES 4 */
3151 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
3152 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
3153 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
3154 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
3155 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
3156 .klen = 40,
3157 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
3158 "\x00\x00\x00\x00\x00\x00\x00\x01",
3159 .input = "\x30\x31\x32\x33\x34\x35\x36\x37"
3160 "\x38\x39\x41\x42\x43\x44\x45\x46",
3161 .ilen = 16,
3162 .result = "\x9c\x0f\x15\x2f\x55\xa2\xd8\xf0"
3163 "\xd6\x7b\x8f\x9e\x28\x22\xbc\x41",
3164 .rlen = 16,
3165 }, { /* LRW-32-AES 5 */
3166 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
3167 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
3168 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
3169 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
3170 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
3171 .klen = 40,
3172 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
3173 "\x00\x00\x00\x02\x00\x00\x00\x00",
3174 .input = "\x30\x31\x32\x33\x34\x35\x36\x37"
3175 "\x38\x39\x41\x42\x43\x44\x45\x46",
3176 .ilen = 16,
3177 .result = "\xd4\x27\x6a\x7f\x14\x91\x3d\x65"
3178 "\xc8\x60\x48\x02\x87\xe3\x34\x06",
3179 .rlen = 16,
3180 }, { /* LRW-32-AES 6 */
3181 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
3182 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
3183 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
3184 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
3185 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
3186 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
3187 .klen = 48,
3188 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
3189 "\x00\x00\x00\x00\x00\x00\x00\x01",
3190 .input = "\x30\x31\x32\x33\x34\x35\x36\x37"
3191 "\x38\x39\x41\x42\x43\x44\x45\x46",
3192 .ilen = 16,
3193 .result = "\xbd\x06\xb8\xe1\xdb\x98\x89\x9e"
3194 "\xc4\x98\xe4\x91\xcf\x1c\x70\x2b",
3195 .rlen = 16,
3196 }, { /* LRW-32-AES 7 */
3197 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
3198 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
3199 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
3200 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
3201 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
3202 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
3203 .klen = 48,
3204 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
3205 "\x00\x00\x00\x02\x00\x00\x00\x00",
3206 .input = "\x30\x31\x32\x33\x34\x35\x36\x37"
3207 "\x38\x39\x41\x42\x43\x44\x45\x46",
3208 .ilen = 16,
3209 .result = "\x5b\x90\x8e\xc1\xab\xdd\x67\x5f"
3210 "\x3d\x69\x8a\x95\x53\xc8\x9c\xe5",
3211 .rlen = 16,
3212 }, {
3213 /* http://www.mail-archive.com/stds-p1619@listserv.ieee.org/msg00173.html */
3214 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
3215 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
3216 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
3217 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
3218 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
3219 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
3220 .klen = 48,
3221 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
3222 "\x00\x00\x00\x00\x00\x00\x00\x01",
3223 .input = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
3224 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
3225 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
3226 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
3227 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
3228 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
3229 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
3230 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
3231 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
3232 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
3233 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
3234 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
3235 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
3236 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
3237 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
3238 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
3239 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
3240 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
3241 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
3242 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
3243 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
3244 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
3245 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
3246 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
3247 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
3248 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
3249 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
3250 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
3251 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
3252 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
3253 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
3254 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
3255 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
3256 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
3257 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
3258 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
3259 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
3260 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
3261 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
3262 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
3263 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
3264 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
3265 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
3266 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
3267 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
3268 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
3269 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
3270 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
3271 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
3272 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
3273 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
3274 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
3275 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
3276 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
3277 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
3278 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
3279 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
3280 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
3281 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
3282 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
3283 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
3284 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
3285 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
3286 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
3287 .ilen = 512,
3288 .result = "\x1a\x1d\xa9\x30\xad\xf9\x2f\x9b"
3289 "\xb6\x1d\xae\xef\xf0\x2f\xf8\x5a"
3290 "\x39\x3c\xbf\x2a\xb2\x45\xb2\x23"
3291 "\x1b\x63\x3c\xcf\xaa\xbe\xcf\x4e"
3292 "\xfa\xe8\x29\xc2\x20\x68\x2b\x3c"
3293 "\x2e\x8b\xf7\x6e\x25\xbd\xe3\x3d"
3294 "\x66\x27\xd6\xaf\xd6\x64\x3e\xe3"
3295 "\xe8\x58\x46\x97\x39\x51\x07\xde"
3296 "\xcb\x37\xbc\xa9\xc0\x5f\x75\xc3"
3297 "\x0e\x84\x23\x1d\x16\xd4\x1c\x59"
3298 "\x9c\x1a\x02\x55\xab\x3a\x97\x1d"
3299 "\xdf\xdd\xc7\x06\x51\xd7\x70\xae"
3300 "\x23\xc6\x8c\xf5\x1e\xa0\xe5\x82"
3301 "\xb8\xb2\xbf\x04\xa0\x32\x8e\x68"
3302 "\xeb\xaf\x6e\x2d\x94\x22\x2f\xce"
3303 "\x4c\xb5\x59\xe2\xa2\x2f\xa0\x98"
3304 "\x1a\x97\xc6\xd4\xb5\x00\x59\xf2"
3305 "\x84\x14\x72\xb1\x9a\x6e\xa3\x7f"
3306 "\xea\x20\xe7\xcb\x65\x77\x3a\xdf"
3307 "\xc8\x97\x67\x15\xc2\x2a\x27\xcc"
3308 "\x18\x55\xa1\x24\x0b\x24\x24\xaf"
3309 "\x5b\xec\x68\xb8\xc8\xf5\xba\x63"
3310 "\xff\xed\x89\xce\xd5\x3d\x88\xf3"
3311 "\x25\xef\x05\x7c\x3a\xef\xeb\xd8"
3312 "\x7a\x32\x0d\xd1\x1e\x58\x59\x99"
3313 "\x90\x25\xb5\x26\xb0\xe3\x2b\x6c"
3314 "\x4c\xa9\x8b\x84\x4f\x5e\x01\x50"
3315 "\x41\x30\x58\xc5\x62\x74\x52\x1d"
3316 "\x45\x24\x6a\x42\x64\x4f\x97\x1c"
3317 "\xa8\x66\xb5\x6d\x79\xd4\x0d\x48"
3318 "\xc5\x5f\xf3\x90\x32\xdd\xdd\xe1"
3319 "\xe4\xa9\x9f\xfc\xc3\x52\x5a\x46"
3320 "\xe4\x81\x84\x95\x36\x59\x7a\x6b"
3321 "\xaa\xb3\x60\xad\xce\x9f\x9f\x28"
3322 "\xe0\x01\x75\x22\xc4\x4e\xa9\x62"
3323 "\x5c\x62\x0d\x00\xcb\x13\xe8\x43"
3324 "\x72\xd4\x2d\x53\x46\xb5\xd1\x16"
3325 "\x22\x18\xdf\x34\x33\xf5\xd6\x1c"
3326 "\xb8\x79\x78\x97\x94\xff\x72\x13"
3327 "\x4c\x27\xfc\xcb\xbf\x01\x53\xa6"
3328 "\xb4\x50\x6e\xde\xdf\xb5\x43\xa4"
3329 "\x59\xdf\x52\xf9\x7c\xe0\x11\x6f"
3330 "\x2d\x14\x8e\x24\x61\x2c\xe1\x17"
3331 "\xcc\xce\x51\x0c\x19\x8a\x82\x30"
3332 "\x94\xd5\x3d\x6a\x53\x06\x5e\xbd"
3333 "\xb7\xeb\xfa\xfd\x27\x51\xde\x85"
3334 "\x1e\x86\x53\x11\x53\x94\x00\xee"
3335 "\x2b\x8c\x08\x2a\xbf\xdd\xae\x11"
3336 "\xcb\x1e\xa2\x07\x9a\x80\xcf\x62"
3337 "\x9b\x09\xdc\x95\x3c\x96\x8e\xb1"
3338 "\x09\xbd\xe4\xeb\xdb\xca\x70\x7a"
3339 "\x9e\xfa\x31\x18\x45\x3c\x21\x33"
3340 "\xb0\xb3\x2b\xea\xf3\x71\x2d\xe1"
3341 "\x03\xad\x1b\x48\xd4\x67\x27\xf0"
3342 "\x62\xe4\x3d\xfb\x9b\x08\x76\xe7"
3343 "\xdd\x2b\x01\x39\x04\x5a\x58\x7a"
3344 "\xf7\x11\x90\xec\xbd\x51\x5c\x32"
3345 "\x6b\xd7\x35\x39\x02\x6b\xf2\xa6"
3346 "\xd0\x0d\x07\xe1\x06\xc4\x5b\x7d"
3347 "\xe4\x6a\xd7\xee\x15\x1f\x83\xb4"
3348 "\xa3\xa7\x5e\xc3\x90\xb7\xef\xd3"
3349 "\xb7\x4f\xf8\x92\x4c\xb7\x3c\x29"
3350 "\xcd\x7e\x2b\x5d\x43\xea\x42\xe7"
3351 "\x74\x3f\x7d\x58\x88\x75\xde\x3e",
3352 .rlen = 512,
3356 static struct cipher_testvec aes_lrw_dec_tv_template[] = {
3357 /* from http://grouper.ieee.org/groups/1619/email/pdf00017.pdf */
3358 /* same as enc vectors with input and result reversed */
3359 { /* LRW-32-AES 1 */
3360 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
3361 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
3362 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
3363 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
3364 .klen = 32,
3365 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
3366 "\x00\x00\x00\x00\x00\x00\x00\x01",
3367 .input = "\xf1\xb2\x73\xcd\x65\xa3\xdf\x5f"
3368 "\xe9\x5d\x48\x92\x54\x63\x4e\xb8",
3369 .ilen = 16,
3370 .result = "\x30\x31\x32\x33\x34\x35\x36\x37"
3371 "\x38\x39\x41\x42\x43\x44\x45\x46",
3372 .rlen = 16,
3373 }, { /* LRW-32-AES 2 */
3374 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
3375 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
3376 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
3377 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
3378 .klen = 32,
3379 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
3380 "\x00\x00\x00\x00\x00\x00\x00\x02",
3381 .input = "\x00\xc8\x2b\xae\x95\xbb\xcd\xe5"
3382 "\x27\x4f\x07\x69\xb2\x60\xe1\x36",
3383 .ilen = 16,
3384 .result = "\x30\x31\x32\x33\x34\x35\x36\x37"
3385 "\x38\x39\x41\x42\x43\x44\x45\x46",
3386 .rlen = 16,
3387 }, { /* LRW-32-AES 3 */
3388 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
3389 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
3390 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
3391 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
3392 .klen = 32,
3393 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
3394 "\x00\x00\x00\x02\x00\x00\x00\x00",
3395 .input = "\x76\x32\x21\x83\xed\x8f\xf1\x82"
3396 "\xf9\x59\x62\x03\x69\x0e\x5e\x01",
3397 .ilen = 16,
3398 .result = "\x30\x31\x32\x33\x34\x35\x36\x37"
3399 "\x38\x39\x41\x42\x43\x44\x45\x46",
3400 .rlen = 16,
3401 }, { /* LRW-32-AES 4 */
3402 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
3403 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
3404 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
3405 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
3406 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
3407 .klen = 40,
3408 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
3409 "\x00\x00\x00\x00\x00\x00\x00\x01",
3410 .input = "\x9c\x0f\x15\x2f\x55\xa2\xd8\xf0"
3411 "\xd6\x7b\x8f\x9e\x28\x22\xbc\x41",
3412 .ilen = 16,
3413 .result = "\x30\x31\x32\x33\x34\x35\x36\x37"
3414 "\x38\x39\x41\x42\x43\x44\x45\x46",
3415 .rlen = 16,
3416 }, { /* LRW-32-AES 5 */
3417 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
3418 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
3419 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
3420 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
3421 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
3422 .klen = 40,
3423 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
3424 "\x00\x00\x00\x02\x00\x00\x00\x00",
3425 .input = "\xd4\x27\x6a\x7f\x14\x91\x3d\x65"
3426 "\xc8\x60\x48\x02\x87\xe3\x34\x06",
3427 .ilen = 16,
3428 .result = "\x30\x31\x32\x33\x34\x35\x36\x37"
3429 "\x38\x39\x41\x42\x43\x44\x45\x46",
3430 .rlen = 16,
3431 }, { /* LRW-32-AES 6 */
3432 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
3433 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
3434 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
3435 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
3436 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
3437 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
3438 .klen = 48,
3439 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
3440 "\x00\x00\x00\x00\x00\x00\x00\x01",
3441 .input = "\xbd\x06\xb8\xe1\xdb\x98\x89\x9e"
3442 "\xc4\x98\xe4\x91\xcf\x1c\x70\x2b",
3443 .ilen = 16,
3444 .result = "\x30\x31\x32\x33\x34\x35\x36\x37"
3445 "\x38\x39\x41\x42\x43\x44\x45\x46",
3446 .rlen = 16,
3447 }, { /* LRW-32-AES 7 */
3448 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
3449 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
3450 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
3451 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
3452 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
3453 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
3454 .klen = 48,
3455 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
3456 "\x00\x00\x00\x02\x00\x00\x00\x00",
3457 .input = "\x5b\x90\x8e\xc1\xab\xdd\x67\x5f"
3458 "\x3d\x69\x8a\x95\x53\xc8\x9c\xe5",
3459 .ilen = 16,
3460 .result = "\x30\x31\x32\x33\x34\x35\x36\x37"
3461 "\x38\x39\x41\x42\x43\x44\x45\x46",
3462 .rlen = 16,
3463 }, {
3464 /* http://www.mail-archive.com/stds-p1619@listserv.ieee.org/msg00173.html */
3465 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
3466 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
3467 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
3468 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
3469 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
3470 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
3471 .klen = 48,
3472 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
3473 "\x00\x00\x00\x00\x00\x00\x00\x01",
3474 .input = "\x1a\x1d\xa9\x30\xad\xf9\x2f\x9b"
3475 "\xb6\x1d\xae\xef\xf0\x2f\xf8\x5a"
3476 "\x39\x3c\xbf\x2a\xb2\x45\xb2\x23"
3477 "\x1b\x63\x3c\xcf\xaa\xbe\xcf\x4e"
3478 "\xfa\xe8\x29\xc2\x20\x68\x2b\x3c"
3479 "\x2e\x8b\xf7\x6e\x25\xbd\xe3\x3d"
3480 "\x66\x27\xd6\xaf\xd6\x64\x3e\xe3"
3481 "\xe8\x58\x46\x97\x39\x51\x07\xde"
3482 "\xcb\x37\xbc\xa9\xc0\x5f\x75\xc3"
3483 "\x0e\x84\x23\x1d\x16\xd4\x1c\x59"
3484 "\x9c\x1a\x02\x55\xab\x3a\x97\x1d"
3485 "\xdf\xdd\xc7\x06\x51\xd7\x70\xae"
3486 "\x23\xc6\x8c\xf5\x1e\xa0\xe5\x82"
3487 "\xb8\xb2\xbf\x04\xa0\x32\x8e\x68"
3488 "\xeb\xaf\x6e\x2d\x94\x22\x2f\xce"
3489 "\x4c\xb5\x59\xe2\xa2\x2f\xa0\x98"
3490 "\x1a\x97\xc6\xd4\xb5\x00\x59\xf2"
3491 "\x84\x14\x72\xb1\x9a\x6e\xa3\x7f"
3492 "\xea\x20\xe7\xcb\x65\x77\x3a\xdf"
3493 "\xc8\x97\x67\x15\xc2\x2a\x27\xcc"
3494 "\x18\x55\xa1\x24\x0b\x24\x24\xaf"
3495 "\x5b\xec\x68\xb8\xc8\xf5\xba\x63"
3496 "\xff\xed\x89\xce\xd5\x3d\x88\xf3"
3497 "\x25\xef\x05\x7c\x3a\xef\xeb\xd8"
3498 "\x7a\x32\x0d\xd1\x1e\x58\x59\x99"
3499 "\x90\x25\xb5\x26\xb0\xe3\x2b\x6c"
3500 "\x4c\xa9\x8b\x84\x4f\x5e\x01\x50"
3501 "\x41\x30\x58\xc5\x62\x74\x52\x1d"
3502 "\x45\x24\x6a\x42\x64\x4f\x97\x1c"
3503 "\xa8\x66\xb5\x6d\x79\xd4\x0d\x48"
3504 "\xc5\x5f\xf3\x90\x32\xdd\xdd\xe1"
3505 "\xe4\xa9\x9f\xfc\xc3\x52\x5a\x46"
3506 "\xe4\x81\x84\x95\x36\x59\x7a\x6b"
3507 "\xaa\xb3\x60\xad\xce\x9f\x9f\x28"
3508 "\xe0\x01\x75\x22\xc4\x4e\xa9\x62"
3509 "\x5c\x62\x0d\x00\xcb\x13\xe8\x43"
3510 "\x72\xd4\x2d\x53\x46\xb5\xd1\x16"
3511 "\x22\x18\xdf\x34\x33\xf5\xd6\x1c"
3512 "\xb8\x79\x78\x97\x94\xff\x72\x13"
3513 "\x4c\x27\xfc\xcb\xbf\x01\x53\xa6"
3514 "\xb4\x50\x6e\xde\xdf\xb5\x43\xa4"
3515 "\x59\xdf\x52\xf9\x7c\xe0\x11\x6f"
3516 "\x2d\x14\x8e\x24\x61\x2c\xe1\x17"
3517 "\xcc\xce\x51\x0c\x19\x8a\x82\x30"
3518 "\x94\xd5\x3d\x6a\x53\x06\x5e\xbd"
3519 "\xb7\xeb\xfa\xfd\x27\x51\xde\x85"
3520 "\x1e\x86\x53\x11\x53\x94\x00\xee"
3521 "\x2b\x8c\x08\x2a\xbf\xdd\xae\x11"
3522 "\xcb\x1e\xa2\x07\x9a\x80\xcf\x62"
3523 "\x9b\x09\xdc\x95\x3c\x96\x8e\xb1"
3524 "\x09\xbd\xe4\xeb\xdb\xca\x70\x7a"
3525 "\x9e\xfa\x31\x18\x45\x3c\x21\x33"
3526 "\xb0\xb3\x2b\xea\xf3\x71\x2d\xe1"
3527 "\x03\xad\x1b\x48\xd4\x67\x27\xf0"
3528 "\x62\xe4\x3d\xfb\x9b\x08\x76\xe7"
3529 "\xdd\x2b\x01\x39\x04\x5a\x58\x7a"
3530 "\xf7\x11\x90\xec\xbd\x51\x5c\x32"
3531 "\x6b\xd7\x35\x39\x02\x6b\xf2\xa6"
3532 "\xd0\x0d\x07\xe1\x06\xc4\x5b\x7d"
3533 "\xe4\x6a\xd7\xee\x15\x1f\x83\xb4"
3534 "\xa3\xa7\x5e\xc3\x90\xb7\xef\xd3"
3535 "\xb7\x4f\xf8\x92\x4c\xb7\x3c\x29"
3536 "\xcd\x7e\x2b\x5d\x43\xea\x42\xe7"
3537 "\x74\x3f\x7d\x58\x88\x75\xde\x3e",
3538 .ilen = 512,
3539 .result = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
3540 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
3541 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
3542 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
3543 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
3544 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
3545 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
3546 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
3547 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
3548 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
3549 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
3550 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
3551 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
3552 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
3553 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
3554 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
3555 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
3556 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
3557 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
3558 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
3559 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
3560 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
3561 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
3562 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
3563 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
3564 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
3565 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
3566 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
3567 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
3568 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
3569 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
3570 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
3571 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
3572 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
3573 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
3574 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
3575 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
3576 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
3577 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
3578 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
3579 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
3580 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
3581 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
3582 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
3583 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
3584 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
3585 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
3586 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
3587 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
3588 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
3589 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
3590 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
3591 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
3592 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
3593 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
3594 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
3595 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
3596 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
3597 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
3598 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
3599 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
3600 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
3601 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
3602 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
3603 .rlen = 512,
3607 static struct cipher_testvec aes_xts_enc_tv_template[] = {
3608 /* http://grouper.ieee.org/groups/1619/email/pdf00086.pdf */
3609 { /* XTS-AES 1 */
3610 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
3611 "\x00\x00\x00\x00\x00\x00\x00\x00"
3612 "\x00\x00\x00\x00\x00\x00\x00\x00"
3613 "\x00\x00\x00\x00\x00\x00\x00\x00",
3614 .klen = 32,
3615 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
3616 "\x00\x00\x00\x00\x00\x00\x00\x00",
3617 .input = "\x00\x00\x00\x00\x00\x00\x00\x00"
3618 "\x00\x00\x00\x00\x00\x00\x00\x00"
3619 "\x00\x00\x00\x00\x00\x00\x00\x00"
3620 "\x00\x00\x00\x00\x00\x00\x00\x00",
3621 .ilen = 32,
3622 .result = "\x91\x7c\xf6\x9e\xbd\x68\xb2\xec"
3623 "\x9b\x9f\xe9\xa3\xea\xdd\xa6\x92"
3624 "\xcd\x43\xd2\xf5\x95\x98\xed\x85"
3625 "\x8c\x02\xc2\x65\x2f\xbf\x92\x2e",
3626 .rlen = 32,
3627 }, { /* XTS-AES 2 */
3628 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
3629 "\x11\x11\x11\x11\x11\x11\x11\x11"
3630 "\x22\x22\x22\x22\x22\x22\x22\x22"
3631 "\x22\x22\x22\x22\x22\x22\x22\x22",
3632 .klen = 32,
3633 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
3634 "\x00\x00\x00\x00\x00\x00\x00\x00",
3635 .input = "\x44\x44\x44\x44\x44\x44\x44\x44"
3636 "\x44\x44\x44\x44\x44\x44\x44\x44"
3637 "\x44\x44\x44\x44\x44\x44\x44\x44"
3638 "\x44\x44\x44\x44\x44\x44\x44\x44",
3639 .ilen = 32,
3640 .result = "\xc4\x54\x18\x5e\x6a\x16\x93\x6e"
3641 "\x39\x33\x40\x38\xac\xef\x83\x8b"
3642 "\xfb\x18\x6f\xff\x74\x80\xad\xc4"
3643 "\x28\x93\x82\xec\xd6\xd3\x94\xf0",
3644 .rlen = 32,
3645 }, { /* XTS-AES 3 */
3646 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
3647 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
3648 "\x22\x22\x22\x22\x22\x22\x22\x22"
3649 "\x22\x22\x22\x22\x22\x22\x22\x22",
3650 .klen = 32,
3651 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
3652 "\x00\x00\x00\x00\x00\x00\x00\x00",
3653 .input = "\x44\x44\x44\x44\x44\x44\x44\x44"
3654 "\x44\x44\x44\x44\x44\x44\x44\x44"
3655 "\x44\x44\x44\x44\x44\x44\x44\x44"
3656 "\x44\x44\x44\x44\x44\x44\x44\x44",
3657 .ilen = 32,
3658 .result = "\xaf\x85\x33\x6b\x59\x7a\xfc\x1a"
3659 "\x90\x0b\x2e\xb2\x1e\xc9\x49\xd2"
3660 "\x92\xdf\x4c\x04\x7e\x0b\x21\x53"
3661 "\x21\x86\xa5\x97\x1a\x22\x7a\x89",
3662 .rlen = 32,
3663 }, { /* XTS-AES 4 */
3664 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
3665 "\x23\x53\x60\x28\x74\x71\x35\x26"
3666 "\x31\x41\x59\x26\x53\x58\x97\x93"
3667 "\x23\x84\x62\x64\x33\x83\x27\x95",
3668 .klen = 32,
3669 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
3670 "\x00\x00\x00\x00\x00\x00\x00\x00",
3671 .input = "\x00\x01\x02\x03\x04\x05\x06\x07"
3672 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
3673 "\x10\x11\x12\x13\x14\x15\x16\x17"
3674 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
3675 "\x20\x21\x22\x23\x24\x25\x26\x27"
3676 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
3677 "\x30\x31\x32\x33\x34\x35\x36\x37"
3678 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
3679 "\x40\x41\x42\x43\x44\x45\x46\x47"
3680 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
3681 "\x50\x51\x52\x53\x54\x55\x56\x57"
3682 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
3683 "\x60\x61\x62\x63\x64\x65\x66\x67"
3684 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
3685 "\x70\x71\x72\x73\x74\x75\x76\x77"
3686 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
3687 "\x80\x81\x82\x83\x84\x85\x86\x87"
3688 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
3689 "\x90\x91\x92\x93\x94\x95\x96\x97"
3690 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
3691 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
3692 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
3693 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
3694 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
3695 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
3696 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
3697 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
3698 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
3699 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
3700 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
3701 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
3702 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
3703 "\x00\x01\x02\x03\x04\x05\x06\x07"
3704 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
3705 "\x10\x11\x12\x13\x14\x15\x16\x17"
3706 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
3707 "\x20\x21\x22\x23\x24\x25\x26\x27"
3708 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
3709 "\x30\x31\x32\x33\x34\x35\x36\x37"
3710 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
3711 "\x40\x41\x42\x43\x44\x45\x46\x47"
3712 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
3713 "\x50\x51\x52\x53\x54\x55\x56\x57"
3714 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
3715 "\x60\x61\x62\x63\x64\x65\x66\x67"
3716 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
3717 "\x70\x71\x72\x73\x74\x75\x76\x77"
3718 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
3719 "\x80\x81\x82\x83\x84\x85\x86\x87"
3720 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
3721 "\x90\x91\x92\x93\x94\x95\x96\x97"
3722 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
3723 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
3724 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
3725 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
3726 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
3727 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
3728 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
3729 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
3730 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
3731 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
3732 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
3733 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
3734 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
3735 .ilen = 512,
3736 .result = "\x27\xa7\x47\x9b\xef\xa1\xd4\x76"
3737 "\x48\x9f\x30\x8c\xd4\xcf\xa6\xe2"
3738 "\xa9\x6e\x4b\xbe\x32\x08\xff\x25"
3739 "\x28\x7d\xd3\x81\x96\x16\xe8\x9c"
3740 "\xc7\x8c\xf7\xf5\xe5\x43\x44\x5f"
3741 "\x83\x33\xd8\xfa\x7f\x56\x00\x00"
3742 "\x05\x27\x9f\xa5\xd8\xb5\xe4\xad"
3743 "\x40\xe7\x36\xdd\xb4\xd3\x54\x12"
3744 "\x32\x80\x63\xfd\x2a\xab\x53\xe5"
3745 "\xea\x1e\x0a\x9f\x33\x25\x00\xa5"
3746 "\xdf\x94\x87\xd0\x7a\x5c\x92\xcc"
3747 "\x51\x2c\x88\x66\xc7\xe8\x60\xce"
3748 "\x93\xfd\xf1\x66\xa2\x49\x12\xb4"
3749 "\x22\x97\x61\x46\xae\x20\xce\x84"
3750 "\x6b\xb7\xdc\x9b\xa9\x4a\x76\x7a"
3751 "\xae\xf2\x0c\x0d\x61\xad\x02\x65"
3752 "\x5e\xa9\x2d\xc4\xc4\xe4\x1a\x89"
3753 "\x52\xc6\x51\xd3\x31\x74\xbe\x51"
3754 "\xa1\x0c\x42\x11\x10\xe6\xd8\x15"
3755 "\x88\xed\xe8\x21\x03\xa2\x52\xd8"
3756 "\xa7\x50\xe8\x76\x8d\xef\xff\xed"
3757 "\x91\x22\x81\x0a\xae\xb9\x9f\x91"
3758 "\x72\xaf\x82\xb6\x04\xdc\x4b\x8e"
3759 "\x51\xbc\xb0\x82\x35\xa6\xf4\x34"
3760 "\x13\x32\xe4\xca\x60\x48\x2a\x4b"
3761 "\xa1\xa0\x3b\x3e\x65\x00\x8f\xc5"
3762 "\xda\x76\xb7\x0b\xf1\x69\x0d\xb4"
3763 "\xea\xe2\x9c\x5f\x1b\xad\xd0\x3c"
3764 "\x5c\xcf\x2a\x55\xd7\x05\xdd\xcd"
3765 "\x86\xd4\x49\x51\x1c\xeb\x7e\xc3"
3766 "\x0b\xf1\x2b\x1f\xa3\x5b\x91\x3f"
3767 "\x9f\x74\x7a\x8a\xfd\x1b\x13\x0e"
3768 "\x94\xbf\xf9\x4e\xff\xd0\x1a\x91"
3769 "\x73\x5c\xa1\x72\x6a\xcd\x0b\x19"
3770 "\x7c\x4e\x5b\x03\x39\x36\x97\xe1"
3771 "\x26\x82\x6f\xb6\xbb\xde\x8e\xcc"
3772 "\x1e\x08\x29\x85\x16\xe2\xc9\xed"
3773 "\x03\xff\x3c\x1b\x78\x60\xf6\xde"
3774 "\x76\xd4\xce\xcd\x94\xc8\x11\x98"
3775 "\x55\xef\x52\x97\xca\x67\xe9\xf3"
3776 "\xe7\xff\x72\xb1\xe9\x97\x85\xca"
3777 "\x0a\x7e\x77\x20\xc5\xb3\x6d\xc6"
3778 "\xd7\x2c\xac\x95\x74\xc8\xcb\xbc"
3779 "\x2f\x80\x1e\x23\xe5\x6f\xd3\x44"
3780 "\xb0\x7f\x22\x15\x4b\xeb\xa0\xf0"
3781 "\x8c\xe8\x89\x1e\x64\x3e\xd9\x95"
3782 "\xc9\x4d\x9a\x69\xc9\xf1\xb5\xf4"
3783 "\x99\x02\x7a\x78\x57\x2a\xee\xbd"
3784 "\x74\xd2\x0c\xc3\x98\x81\xc2\x13"
3785 "\xee\x77\x0b\x10\x10\xe4\xbe\xa7"
3786 "\x18\x84\x69\x77\xae\x11\x9f\x7a"
3787 "\x02\x3a\xb5\x8c\xca\x0a\xd7\x52"
3788 "\xaf\xe6\x56\xbb\x3c\x17\x25\x6a"
3789 "\x9f\x6e\x9b\xf1\x9f\xdd\x5a\x38"
3790 "\xfc\x82\xbb\xe8\x72\xc5\x53\x9e"
3791 "\xdb\x60\x9e\xf4\xf7\x9c\x20\x3e"
3792 "\xbb\x14\x0f\x2e\x58\x3c\xb2\xad"
3793 "\x15\xb4\xaa\x5b\x65\x50\x16\xa8"
3794 "\x44\x92\x77\xdb\xd4\x77\xef\x2c"
3795 "\x8d\x6c\x01\x7d\xb7\x38\xb1\x8d"
3796 "\xeb\x4a\x42\x7d\x19\x23\xce\x3f"
3797 "\xf2\x62\x73\x57\x79\xa4\x18\xf2"
3798 "\x0a\x28\x2d\xf9\x20\x14\x7b\xea"
3799 "\xbe\x42\x1e\xe5\x31\x9d\x05\x68",
3800 .rlen = 512,
3804 static struct cipher_testvec aes_xts_dec_tv_template[] = {
3805 /* http://grouper.ieee.org/groups/1619/email/pdf00086.pdf */
3806 { /* XTS-AES 1 */
3807 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
3808 "\x00\x00\x00\x00\x00\x00\x00\x00"
3809 "\x00\x00\x00\x00\x00\x00\x00\x00"
3810 "\x00\x00\x00\x00\x00\x00\x00\x00",
3811 .klen = 32,
3812 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
3813 "\x00\x00\x00\x00\x00\x00\x00\x00",
3814 .input = "\x91\x7c\xf6\x9e\xbd\x68\xb2\xec"
3815 "\x9b\x9f\xe9\xa3\xea\xdd\xa6\x92"
3816 "\xcd\x43\xd2\xf5\x95\x98\xed\x85"
3817 "\x8c\x02\xc2\x65\x2f\xbf\x92\x2e",
3818 .ilen = 32,
3819 .result = "\x00\x00\x00\x00\x00\x00\x00\x00"
3820 "\x00\x00\x00\x00\x00\x00\x00\x00"
3821 "\x00\x00\x00\x00\x00\x00\x00\x00"
3822 "\x00\x00\x00\x00\x00\x00\x00\x00",
3823 .rlen = 32,
3824 }, { /* XTS-AES 2 */
3825 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
3826 "\x11\x11\x11\x11\x11\x11\x11\x11"
3827 "\x22\x22\x22\x22\x22\x22\x22\x22"
3828 "\x22\x22\x22\x22\x22\x22\x22\x22",
3829 .klen = 32,
3830 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
3831 "\x00\x00\x00\x00\x00\x00\x00\x00",
3832 .input = "\xc4\x54\x18\x5e\x6a\x16\x93\x6e"
3833 "\x39\x33\x40\x38\xac\xef\x83\x8b"
3834 "\xfb\x18\x6f\xff\x74\x80\xad\xc4"
3835 "\x28\x93\x82\xec\xd6\xd3\x94\xf0",
3836 .ilen = 32,
3837 .result = "\x44\x44\x44\x44\x44\x44\x44\x44"
3838 "\x44\x44\x44\x44\x44\x44\x44\x44"
3839 "\x44\x44\x44\x44\x44\x44\x44\x44"
3840 "\x44\x44\x44\x44\x44\x44\x44\x44",
3841 .rlen = 32,
3842 }, { /* XTS-AES 3 */
3843 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
3844 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
3845 "\x22\x22\x22\x22\x22\x22\x22\x22"
3846 "\x22\x22\x22\x22\x22\x22\x22\x22",
3847 .klen = 32,
3848 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
3849 "\x00\x00\x00\x00\x00\x00\x00\x00",
3850 .input = "\xaf\x85\x33\x6b\x59\x7a\xfc\x1a"
3851 "\x90\x0b\x2e\xb2\x1e\xc9\x49\xd2"
3852 "\x92\xdf\x4c\x04\x7e\x0b\x21\x53"
3853 "\x21\x86\xa5\x97\x1a\x22\x7a\x89",
3854 .ilen = 32,
3855 .result = "\x44\x44\x44\x44\x44\x44\x44\x44"
3856 "\x44\x44\x44\x44\x44\x44\x44\x44"
3857 "\x44\x44\x44\x44\x44\x44\x44\x44"
3858 "\x44\x44\x44\x44\x44\x44\x44\x44",
3859 .rlen = 32,
3860 }, { /* XTS-AES 4 */
3861 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
3862 "\x23\x53\x60\x28\x74\x71\x35\x26"
3863 "\x31\x41\x59\x26\x53\x58\x97\x93"
3864 "\x23\x84\x62\x64\x33\x83\x27\x95",
3865 .klen = 32,
3866 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
3867 "\x00\x00\x00\x00\x00\x00\x00\x00",
3868 .input = "\x27\xa7\x47\x9b\xef\xa1\xd4\x76"
3869 "\x48\x9f\x30\x8c\xd4\xcf\xa6\xe2"
3870 "\xa9\x6e\x4b\xbe\x32\x08\xff\x25"
3871 "\x28\x7d\xd3\x81\x96\x16\xe8\x9c"
3872 "\xc7\x8c\xf7\xf5\xe5\x43\x44\x5f"
3873 "\x83\x33\xd8\xfa\x7f\x56\x00\x00"
3874 "\x05\x27\x9f\xa5\xd8\xb5\xe4\xad"
3875 "\x40\xe7\x36\xdd\xb4\xd3\x54\x12"
3876 "\x32\x80\x63\xfd\x2a\xab\x53\xe5"
3877 "\xea\x1e\x0a\x9f\x33\x25\x00\xa5"
3878 "\xdf\x94\x87\xd0\x7a\x5c\x92\xcc"
3879 "\x51\x2c\x88\x66\xc7\xe8\x60\xce"
3880 "\x93\xfd\xf1\x66\xa2\x49\x12\xb4"
3881 "\x22\x97\x61\x46\xae\x20\xce\x84"
3882 "\x6b\xb7\xdc\x9b\xa9\x4a\x76\x7a"
3883 "\xae\xf2\x0c\x0d\x61\xad\x02\x65"
3884 "\x5e\xa9\x2d\xc4\xc4\xe4\x1a\x89"
3885 "\x52\xc6\x51\xd3\x31\x74\xbe\x51"
3886 "\xa1\x0c\x42\x11\x10\xe6\xd8\x15"
3887 "\x88\xed\xe8\x21\x03\xa2\x52\xd8"
3888 "\xa7\x50\xe8\x76\x8d\xef\xff\xed"
3889 "\x91\x22\x81\x0a\xae\xb9\x9f\x91"
3890 "\x72\xaf\x82\xb6\x04\xdc\x4b\x8e"
3891 "\x51\xbc\xb0\x82\x35\xa6\xf4\x34"
3892 "\x13\x32\xe4\xca\x60\x48\x2a\x4b"
3893 "\xa1\xa0\x3b\x3e\x65\x00\x8f\xc5"
3894 "\xda\x76\xb7\x0b\xf1\x69\x0d\xb4"
3895 "\xea\xe2\x9c\x5f\x1b\xad\xd0\x3c"
3896 "\x5c\xcf\x2a\x55\xd7\x05\xdd\xcd"
3897 "\x86\xd4\x49\x51\x1c\xeb\x7e\xc3"
3898 "\x0b\xf1\x2b\x1f\xa3\x5b\x91\x3f"
3899 "\x9f\x74\x7a\x8a\xfd\x1b\x13\x0e"
3900 "\x94\xbf\xf9\x4e\xff\xd0\x1a\x91"
3901 "\x73\x5c\xa1\x72\x6a\xcd\x0b\x19"
3902 "\x7c\x4e\x5b\x03\x39\x36\x97\xe1"
3903 "\x26\x82\x6f\xb6\xbb\xde\x8e\xcc"
3904 "\x1e\x08\x29\x85\x16\xe2\xc9\xed"
3905 "\x03\xff\x3c\x1b\x78\x60\xf6\xde"
3906 "\x76\xd4\xce\xcd\x94\xc8\x11\x98"
3907 "\x55\xef\x52\x97\xca\x67\xe9\xf3"
3908 "\xe7\xff\x72\xb1\xe9\x97\x85\xca"
3909 "\x0a\x7e\x77\x20\xc5\xb3\x6d\xc6"
3910 "\xd7\x2c\xac\x95\x74\xc8\xcb\xbc"
3911 "\x2f\x80\x1e\x23\xe5\x6f\xd3\x44"
3912 "\xb0\x7f\x22\x15\x4b\xeb\xa0\xf0"
3913 "\x8c\xe8\x89\x1e\x64\x3e\xd9\x95"
3914 "\xc9\x4d\x9a\x69\xc9\xf1\xb5\xf4"
3915 "\x99\x02\x7a\x78\x57\x2a\xee\xbd"
3916 "\x74\xd2\x0c\xc3\x98\x81\xc2\x13"
3917 "\xee\x77\x0b\x10\x10\xe4\xbe\xa7"
3918 "\x18\x84\x69\x77\xae\x11\x9f\x7a"
3919 "\x02\x3a\xb5\x8c\xca\x0a\xd7\x52"
3920 "\xaf\xe6\x56\xbb\x3c\x17\x25\x6a"
3921 "\x9f\x6e\x9b\xf1\x9f\xdd\x5a\x38"
3922 "\xfc\x82\xbb\xe8\x72\xc5\x53\x9e"
3923 "\xdb\x60\x9e\xf4\xf7\x9c\x20\x3e"
3924 "\xbb\x14\x0f\x2e\x58\x3c\xb2\xad"
3925 "\x15\xb4\xaa\x5b\x65\x50\x16\xa8"
3926 "\x44\x92\x77\xdb\xd4\x77\xef\x2c"
3927 "\x8d\x6c\x01\x7d\xb7\x38\xb1\x8d"
3928 "\xeb\x4a\x42\x7d\x19\x23\xce\x3f"
3929 "\xf2\x62\x73\x57\x79\xa4\x18\xf2"
3930 "\x0a\x28\x2d\xf9\x20\x14\x7b\xea"
3931 "\xbe\x42\x1e\xe5\x31\x9d\x05\x68",
3932 .ilen = 512,
3933 .result = "\x00\x01\x02\x03\x04\x05\x06\x07"
3934 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
3935 "\x10\x11\x12\x13\x14\x15\x16\x17"
3936 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
3937 "\x20\x21\x22\x23\x24\x25\x26\x27"
3938 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
3939 "\x30\x31\x32\x33\x34\x35\x36\x37"
3940 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
3941 "\x40\x41\x42\x43\x44\x45\x46\x47"
3942 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
3943 "\x50\x51\x52\x53\x54\x55\x56\x57"
3944 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
3945 "\x60\x61\x62\x63\x64\x65\x66\x67"
3946 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
3947 "\x70\x71\x72\x73\x74\x75\x76\x77"
3948 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
3949 "\x80\x81\x82\x83\x84\x85\x86\x87"
3950 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
3951 "\x90\x91\x92\x93\x94\x95\x96\x97"
3952 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
3953 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
3954 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
3955 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
3956 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
3957 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
3958 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
3959 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
3960 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
3961 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
3962 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
3963 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
3964 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
3965 "\x00\x01\x02\x03\x04\x05\x06\x07"
3966 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
3967 "\x10\x11\x12\x13\x14\x15\x16\x17"
3968 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
3969 "\x20\x21\x22\x23\x24\x25\x26\x27"
3970 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
3971 "\x30\x31\x32\x33\x34\x35\x36\x37"
3972 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
3973 "\x40\x41\x42\x43\x44\x45\x46\x47"
3974 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
3975 "\x50\x51\x52\x53\x54\x55\x56\x57"
3976 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
3977 "\x60\x61\x62\x63\x64\x65\x66\x67"
3978 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
3979 "\x70\x71\x72\x73\x74\x75\x76\x77"
3980 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
3981 "\x80\x81\x82\x83\x84\x85\x86\x87"
3982 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
3983 "\x90\x91\x92\x93\x94\x95\x96\x97"
3984 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
3985 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
3986 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
3987 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
3988 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
3989 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
3990 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
3991 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
3992 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
3993 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
3994 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
3995 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
3996 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
3997 .rlen = 512,
4002 static struct cipher_testvec aes_ctr_enc_tv_template[] = {
4003 { /* From NIST Special Publication 800-38A, Appendix F.5 */
4004 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
4005 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
4006 .klen = 16,
4007 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
4008 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
4009 .input = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
4010 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
4011 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
4012 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
4013 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
4014 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
4015 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
4016 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
4017 .ilen = 64,
4018 .result = "\x87\x4d\x61\x91\xb6\x20\xe3\x26"
4019 "\x1b\xef\x68\x64\x99\x0d\xb6\xce"
4020 "\x98\x06\xf6\x6b\x79\x70\xfd\xff"
4021 "\x86\x17\x18\x7b\xb9\xff\xfd\xff"
4022 "\x5a\xe4\xdf\x3e\xdb\xd5\xd3\x5e"
4023 "\x5b\x4f\x09\x02\x0d\xb0\x3e\xab"
4024 "\x1e\x03\x1d\xda\x2f\xbe\x03\xd1"
4025 "\x79\x21\x70\xa0\xf3\x00\x9c\xee",
4026 .rlen = 64,
4027 }, {
4028 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
4029 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
4030 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
4031 .klen = 24,
4032 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
4033 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
4034 .input = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
4035 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
4036 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
4037 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
4038 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
4039 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
4040 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
4041 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
4042 .ilen = 64,
4043 .result = "\x1a\xbc\x93\x24\x17\x52\x1c\xa2"
4044 "\x4f\x2b\x04\x59\xfe\x7e\x6e\x0b"
4045 "\x09\x03\x39\xec\x0a\xa6\xfa\xef"
4046 "\xd5\xcc\xc2\xc6\xf4\xce\x8e\x94"
4047 "\x1e\x36\xb2\x6b\xd1\xeb\xc6\x70"
4048 "\xd1\xbd\x1d\x66\x56\x20\xab\xf7"
4049 "\x4f\x78\xa7\xf6\xd2\x98\x09\x58"
4050 "\x5a\x97\xda\xec\x58\xc6\xb0\x50",
4051 .rlen = 64,
4052 }, {
4053 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
4054 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
4055 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
4056 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
4057 .klen = 32,
4058 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
4059 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
4060 .input = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
4061 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
4062 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
4063 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
4064 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
4065 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
4066 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
4067 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
4068 .ilen = 64,
4069 .result = "\x60\x1e\xc3\x13\x77\x57\x89\xa5"
4070 "\xb7\xa7\xf5\x04\xbb\xf3\xd2\x28"
4071 "\xf4\x43\xe3\xca\x4d\x62\xb5\x9a"
4072 "\xca\x84\xe9\x90\xca\xca\xf5\xc5"
4073 "\x2b\x09\x30\xda\xa2\x3d\xe9\x4c"
4074 "\xe8\x70\x17\xba\x2d\x84\x98\x8d"
4075 "\xdf\xc9\xc5\x8d\xb6\x7a\xad\xa6"
4076 "\x13\xc2\xdd\x08\x45\x79\x41\xa6",
4077 .rlen = 64,
4081 static struct cipher_testvec aes_ctr_dec_tv_template[] = {
4082 { /* From NIST Special Publication 800-38A, Appendix F.5 */
4083 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
4084 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
4085 .klen = 16,
4086 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
4087 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
4088 .input = "\x87\x4d\x61\x91\xb6\x20\xe3\x26"
4089 "\x1b\xef\x68\x64\x99\x0d\xb6\xce"
4090 "\x98\x06\xf6\x6b\x79\x70\xfd\xff"
4091 "\x86\x17\x18\x7b\xb9\xff\xfd\xff"
4092 "\x5a\xe4\xdf\x3e\xdb\xd5\xd3\x5e"
4093 "\x5b\x4f\x09\x02\x0d\xb0\x3e\xab"
4094 "\x1e\x03\x1d\xda\x2f\xbe\x03\xd1"
4095 "\x79\x21\x70\xa0\xf3\x00\x9c\xee",
4096 .ilen = 64,
4097 .result = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
4098 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
4099 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
4100 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
4101 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
4102 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
4103 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
4104 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
4105 .rlen = 64,
4106 }, {
4107 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
4108 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
4109 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
4110 .klen = 24,
4111 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
4112 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
4113 .input = "\x1a\xbc\x93\x24\x17\x52\x1c\xa2"
4114 "\x4f\x2b\x04\x59\xfe\x7e\x6e\x0b"
4115 "\x09\x03\x39\xec\x0a\xa6\xfa\xef"
4116 "\xd5\xcc\xc2\xc6\xf4\xce\x8e\x94"
4117 "\x1e\x36\xb2\x6b\xd1\xeb\xc6\x70"
4118 "\xd1\xbd\x1d\x66\x56\x20\xab\xf7"
4119 "\x4f\x78\xa7\xf6\xd2\x98\x09\x58"
4120 "\x5a\x97\xda\xec\x58\xc6\xb0\x50",
4121 .ilen = 64,
4122 .result = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
4123 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
4124 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
4125 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
4126 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
4127 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
4128 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
4129 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
4130 .rlen = 64,
4131 }, {
4132 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
4133 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
4134 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
4135 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
4136 .klen = 32,
4137 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
4138 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
4139 .input = "\x60\x1e\xc3\x13\x77\x57\x89\xa5"
4140 "\xb7\xa7\xf5\x04\xbb\xf3\xd2\x28"
4141 "\xf4\x43\xe3\xca\x4d\x62\xb5\x9a"
4142 "\xca\x84\xe9\x90\xca\xca\xf5\xc5"
4143 "\x2b\x09\x30\xda\xa2\x3d\xe9\x4c"
4144 "\xe8\x70\x17\xba\x2d\x84\x98\x8d"
4145 "\xdf\xc9\xc5\x8d\xb6\x7a\xad\xa6"
4146 "\x13\xc2\xdd\x08\x45\x79\x41\xa6",
4147 .ilen = 64,
4148 .result = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
4149 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
4150 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
4151 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
4152 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
4153 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
4154 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
4155 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
4156 .rlen = 64,
4160 static struct cipher_testvec aes_ctr_rfc3686_enc_tv_template[] = {
4161 { /* From RFC 3686 */
4162 .key = "\xae\x68\x52\xf8\x12\x10\x67\xcc"
4163 "\x4b\xf7\xa5\x76\x55\x77\xf3\x9e"
4164 "\x00\x00\x00\x30",
4165 .klen = 20,
4166 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
4167 .input = "Single block msg",
4168 .ilen = 16,
4169 .result = "\xe4\x09\x5d\x4f\xb7\xa7\xb3\x79"
4170 "\x2d\x61\x75\xa3\x26\x13\x11\xb8",
4171 .rlen = 16,
4172 }, {
4173 .key = "\x7e\x24\x06\x78\x17\xfa\xe0\xd7"
4174 "\x43\xd6\xce\x1f\x32\x53\x91\x63"
4175 "\x00\x6c\xb6\xdb",
4176 .klen = 20,
4177 .iv = "\xc0\x54\x3b\x59\xda\x48\xd9\x0b",
4178 .input = "\x00\x01\x02\x03\x04\x05\x06\x07"
4179 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
4180 "\x10\x11\x12\x13\x14\x15\x16\x17"
4181 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
4182 .ilen = 32,
4183 .result = "\x51\x04\xa1\x06\x16\x8a\x72\xd9"
4184 "\x79\x0d\x41\xee\x8e\xda\xd3\x88"
4185 "\xeb\x2e\x1e\xfc\x46\xda\x57\xc8"
4186 "\xfc\xe6\x30\xdf\x91\x41\xbe\x28",
4187 .rlen = 32,
4188 }, {
4189 .key = "\x16\xaf\x5b\x14\x5f\xc9\xf5\x79"
4190 "\xc1\x75\xf9\x3e\x3b\xfb\x0e\xed"
4191 "\x86\x3d\x06\xcc\xfd\xb7\x85\x15"
4192 "\x00\x00\x00\x48",
4193 .klen = 28,
4194 .iv = "\x36\x73\x3c\x14\x7d\x6d\x93\xcb",
4195 .input = "Single block msg",
4196 .ilen = 16,
4197 .result = "\x4b\x55\x38\x4f\xe2\x59\xc9\xc8"
4198 "\x4e\x79\x35\xa0\x03\xcb\xe9\x28",
4199 .rlen = 16,
4200 }, {
4201 .key = "\x7c\x5c\xb2\x40\x1b\x3d\xc3\x3c"
4202 "\x19\xe7\x34\x08\x19\xe0\xf6\x9c"
4203 "\x67\x8c\x3d\xb8\xe6\xf6\xa9\x1a"
4204 "\x00\x96\xb0\x3b",
4205 .klen = 28,
4206 .iv = "\x02\x0c\x6e\xad\xc2\xcb\x50\x0d",
4207 .input = "\x00\x01\x02\x03\x04\x05\x06\x07"
4208 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
4209 "\x10\x11\x12\x13\x14\x15\x16\x17"
4210 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
4211 .ilen = 32,
4212 .result = "\x45\x32\x43\xfc\x60\x9b\x23\x32"
4213 "\x7e\xdf\xaa\xfa\x71\x31\xcd\x9f"
4214 "\x84\x90\x70\x1c\x5a\xd4\xa7\x9c"
4215 "\xfc\x1f\xe0\xff\x42\xf4\xfb\x00",
4216 .rlen = 32,
4217 }, {
4218 .key = "\x77\x6b\xef\xf2\x85\x1d\xb0\x6f"
4219 "\x4c\x8a\x05\x42\xc8\x69\x6f\x6c"
4220 "\x6a\x81\xaf\x1e\xec\x96\xb4\xd3"
4221 "\x7f\xc1\xd6\x89\xe6\xc1\xc1\x04"
4222 "\x00\x00\x00\x60",
4223 .klen = 36,
4224 .iv = "\xdb\x56\x72\xc9\x7a\xa8\xf0\xb2",
4225 .input = "Single block msg",
4226 .ilen = 16,
4227 .result = "\x14\x5a\xd0\x1d\xbf\x82\x4e\xc7"
4228 "\x56\x08\x63\xdc\x71\xe3\xe0\xc0",
4229 .rlen = 16,
4230 }, {
4231 .key = "\xf6\xd6\x6d\x6b\xd5\x2d\x59\xbb"
4232 "\x07\x96\x36\x58\x79\xef\xf8\x86"
4233 "\xc6\x6d\xd5\x1a\x5b\x6a\x99\x74"
4234 "\x4b\x50\x59\x0c\x87\xa2\x38\x84"
4235 "\x00\xfa\xac\x24",
4236 .klen = 36,
4237 .iv = "\xc1\x58\x5e\xf1\x5a\x43\xd8\x75",
4238 .input = "\x00\x01\x02\x03\x04\x05\x06\x07"
4239 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
4240 "\x10\x11\x12\x13\x14\x15\x16\x17"
4241 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
4242 .ilen = 32,
4243 .result = "\xf0\x5e\x23\x1b\x38\x94\x61\x2c"
4244 "\x49\xee\x00\x0b\x80\x4e\xb2\xa9"
4245 "\xb8\x30\x6b\x50\x8f\x83\x9d\x6a"
4246 "\x55\x30\x83\x1d\x93\x44\xaf\x1c",
4247 .rlen = 32,
4248 }, {
4249 // generated using Crypto++
4250 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
4251 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
4252 "\x10\x11\x12\x13\x14\x15\x16\x17"
4253 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
4254 "\x00\x00\x00\x00",
4255 .klen = 32 + 4,
4256 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
4257 .input =
4258 "\x00\x01\x02\x03\x04\x05\x06\x07"
4259 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
4260 "\x10\x11\x12\x13\x14\x15\x16\x17"
4261 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
4262 "\x20\x21\x22\x23\x24\x25\x26\x27"
4263 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
4264 "\x30\x31\x32\x33\x34\x35\x36\x37"
4265 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
4266 "\x40\x41\x42\x43\x44\x45\x46\x47"
4267 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
4268 "\x50\x51\x52\x53\x54\x55\x56\x57"
4269 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
4270 "\x60\x61\x62\x63\x64\x65\x66\x67"
4271 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
4272 "\x70\x71\x72\x73\x74\x75\x76\x77"
4273 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
4274 "\x80\x81\x82\x83\x84\x85\x86\x87"
4275 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
4276 "\x90\x91\x92\x93\x94\x95\x96\x97"
4277 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
4278 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
4279 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
4280 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
4281 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
4282 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
4283 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
4284 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
4285 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
4286 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
4287 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
4288 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
4289 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
4290 "\x00\x03\x06\x09\x0c\x0f\x12\x15"
4291 "\x18\x1b\x1e\x21\x24\x27\x2a\x2d"
4292 "\x30\x33\x36\x39\x3c\x3f\x42\x45"
4293 "\x48\x4b\x4e\x51\x54\x57\x5a\x5d"
4294 "\x60\x63\x66\x69\x6c\x6f\x72\x75"
4295 "\x78\x7b\x7e\x81\x84\x87\x8a\x8d"
4296 "\x90\x93\x96\x99\x9c\x9f\xa2\xa5"
4297 "\xa8\xab\xae\xb1\xb4\xb7\xba\xbd"
4298 "\xc0\xc3\xc6\xc9\xcc\xcf\xd2\xd5"
4299 "\xd8\xdb\xde\xe1\xe4\xe7\xea\xed"
4300 "\xf0\xf3\xf6\xf9\xfc\xff\x02\x05"
4301 "\x08\x0b\x0e\x11\x14\x17\x1a\x1d"
4302 "\x20\x23\x26\x29\x2c\x2f\x32\x35"
4303 "\x38\x3b\x3e\x41\x44\x47\x4a\x4d"
4304 "\x50\x53\x56\x59\x5c\x5f\x62\x65"
4305 "\x68\x6b\x6e\x71\x74\x77\x7a\x7d"
4306 "\x80\x83\x86\x89\x8c\x8f\x92\x95"
4307 "\x98\x9b\x9e\xa1\xa4\xa7\xaa\xad"
4308 "\xb0\xb3\xb6\xb9\xbc\xbf\xc2\xc5"
4309 "\xc8\xcb\xce\xd1\xd4\xd7\xda\xdd"
4310 "\xe0\xe3\xe6\xe9\xec\xef\xf2\xf5"
4311 "\xf8\xfb\xfe\x01\x04\x07\x0a\x0d"
4312 "\x10\x13\x16\x19\x1c\x1f\x22\x25"
4313 "\x28\x2b\x2e\x31\x34\x37\x3a\x3d"
4314 "\x40\x43\x46\x49\x4c\x4f\x52\x55"
4315 "\x58\x5b\x5e\x61\x64\x67\x6a\x6d"
4316 "\x70\x73\x76\x79\x7c\x7f\x82\x85"
4317 "\x88\x8b\x8e\x91\x94\x97\x9a\x9d"
4318 "\xa0\xa3\xa6\xa9\xac\xaf\xb2\xb5"
4319 "\xb8\xbb\xbe\xc1\xc4\xc7\xca\xcd"
4320 "\xd0\xd3\xd6\xd9\xdc\xdf\xe2\xe5"
4321 "\xe8\xeb\xee\xf1\xf4\xf7\xfa\xfd"
4322 "\x00\x05\x0a\x0f\x14\x19\x1e\x23"
4323 "\x28\x2d\x32\x37\x3c\x41\x46\x4b"
4324 "\x50\x55\x5a\x5f\x64\x69\x6e\x73"
4325 "\x78\x7d\x82\x87\x8c\x91\x96\x9b"
4326 "\xa0\xa5\xaa\xaf\xb4\xb9\xbe\xc3"
4327 "\xc8\xcd\xd2\xd7\xdc\xe1\xe6\xeb"
4328 "\xf0\xf5\xfa\xff\x04\x09\x0e\x13"
4329 "\x18\x1d\x22\x27\x2c\x31\x36\x3b"
4330 "\x40\x45\x4a\x4f\x54\x59\x5e\x63"
4331 "\x68\x6d\x72\x77\x7c\x81\x86\x8b"
4332 "\x90\x95\x9a\x9f\xa4\xa9\xae\xb3"
4333 "\xb8\xbd\xc2\xc7\xcc\xd1\xd6\xdb"
4334 "\xe0\xe5\xea\xef\xf4\xf9\xfe\x03"
4335 "\x08\x0d\x12\x17\x1c\x21\x26\x2b"
4336 "\x30\x35\x3a\x3f\x44\x49\x4e\x53"
4337 "\x58\x5d\x62\x67\x6c\x71\x76\x7b"
4338 "\x80\x85\x8a\x8f\x94\x99\x9e\xa3"
4339 "\xa8\xad\xb2\xb7\xbc\xc1\xc6\xcb"
4340 "\xd0\xd5\xda\xdf\xe4\xe9\xee\xf3"
4341 "\xf8\xfd\x02\x07\x0c\x11\x16\x1b"
4342 "\x20\x25\x2a\x2f\x34\x39\x3e\x43"
4343 "\x48\x4d\x52\x57\x5c\x61\x66\x6b"
4344 "\x70\x75\x7a\x7f\x84\x89\x8e\x93"
4345 "\x98\x9d\xa2\xa7\xac\xb1\xb6\xbb"
4346 "\xc0\xc5\xca\xcf\xd4\xd9\xde\xe3"
4347 "\xe8\xed\xf2\xf7\xfc\x01\x06\x0b"
4348 "\x10\x15\x1a\x1f\x24\x29\x2e\x33"
4349 "\x38\x3d\x42\x47\x4c\x51\x56\x5b"
4350 "\x60\x65\x6a\x6f\x74\x79\x7e\x83"
4351 "\x88\x8d\x92\x97\x9c\xa1\xa6\xab"
4352 "\xb0\xb5\xba\xbf\xc4\xc9\xce\xd3"
4353 "\xd8\xdd\xe2\xe7\xec\xf1\xf6\xfb"
4354 "\x00\x07\x0e\x15\x1c\x23\x2a\x31"
4355 "\x38\x3f\x46\x4d\x54\x5b\x62\x69"
4356 "\x70\x77\x7e\x85\x8c\x93\x9a\xa1"
4357 "\xa8\xaf\xb6\xbd\xc4\xcb\xd2\xd9"
4358 "\xe0\xe7\xee\xf5\xfc\x03\x0a\x11"
4359 "\x18\x1f\x26\x2d\x34\x3b\x42\x49"
4360 "\x50\x57\x5e\x65\x6c\x73\x7a\x81"
4361 "\x88\x8f\x96\x9d\xa4\xab\xb2\xb9"
4362 "\xc0\xc7\xce\xd5\xdc\xe3\xea\xf1"
4363 "\xf8\xff\x06\x0d\x14\x1b\x22\x29"
4364 "\x30\x37\x3e\x45\x4c\x53\x5a\x61"
4365 "\x68\x6f\x76\x7d\x84\x8b\x92\x99"
4366 "\xa0\xa7\xae\xb5\xbc\xc3\xca\xd1"
4367 "\xd8\xdf\xe6\xed\xf4\xfb\x02\x09"
4368 "\x10\x17\x1e\x25\x2c\x33\x3a\x41"
4369 "\x48\x4f\x56\x5d\x64\x6b\x72\x79"
4370 "\x80\x87\x8e\x95\x9c\xa3\xaa\xb1"
4371 "\xb8\xbf\xc6\xcd\xd4\xdb\xe2\xe9"
4372 "\xf0\xf7\xfe\x05\x0c\x13\x1a\x21"
4373 "\x28\x2f\x36\x3d\x44\x4b\x52\x59"
4374 "\x60\x67\x6e\x75\x7c\x83\x8a\x91"
4375 "\x98\x9f\xa6\xad\xb4\xbb\xc2\xc9"
4376 "\xd0\xd7\xde\xe5\xec\xf3\xfa\x01"
4377 "\x08\x0f\x16\x1d\x24\x2b\x32\x39"
4378 "\x40\x47\x4e\x55\x5c\x63\x6a\x71"
4379 "\x78\x7f\x86\x8d\x94\x9b\xa2\xa9"
4380 "\xb0\xb7\xbe\xc5\xcc\xd3\xda\xe1"
4381 "\xe8\xef\xf6\xfd\x04\x0b\x12\x19"
4382 "\x20\x27\x2e\x35\x3c\x43\x4a\x51"
4383 "\x58\x5f\x66\x6d\x74\x7b\x82\x89"
4384 "\x90\x97\x9e\xa5\xac\xb3\xba\xc1"
4385 "\xc8\xcf\xd6\xdd\xe4\xeb\xf2\xf9"
4386 "\x00\x09\x12\x1b\x24\x2d\x36\x3f"
4387 "\x48\x51\x5a\x63\x6c\x75\x7e\x87"
4388 "\x90\x99\xa2\xab\xb4\xbd\xc6\xcf"
4389 "\xd8\xe1\xea\xf3\xfc\x05\x0e\x17"
4390 "\x20\x29\x32\x3b\x44\x4d\x56\x5f"
4391 "\x68\x71\x7a\x83\x8c\x95\x9e\xa7"
4392 "\xb0\xb9\xc2\xcb\xd4\xdd\xe6\xef"
4393 "\xf8\x01\x0a\x13\x1c\x25\x2e\x37"
4394 "\x40\x49\x52\x5b\x64\x6d\x76\x7f"
4395 "\x88\x91\x9a\xa3\xac\xb5\xbe\xc7"
4396 "\xd0\xd9\xe2\xeb\xf4\xfd\x06\x0f"
4397 "\x18\x21\x2a\x33\x3c\x45\x4e\x57"
4398 "\x60\x69\x72\x7b\x84\x8d\x96\x9f"
4399 "\xa8\xb1\xba\xc3\xcc\xd5\xde\xe7"
4400 "\xf0\xf9\x02\x0b\x14\x1d\x26\x2f"
4401 "\x38\x41\x4a\x53\x5c\x65\x6e\x77"
4402 "\x80\x89\x92\x9b\xa4\xad\xb6\xbf"
4403 "\xc8\xd1\xda\xe3\xec\xf5\xfe\x07"
4404 "\x10\x19\x22\x2b\x34\x3d\x46\x4f"
4405 "\x58\x61\x6a\x73\x7c\x85\x8e\x97"
4406 "\xa0\xa9\xb2\xbb\xc4\xcd\xd6\xdf"
4407 "\xe8\xf1\xfa\x03\x0c\x15\x1e\x27"
4408 "\x30\x39\x42\x4b\x54\x5d\x66\x6f"
4409 "\x78\x81\x8a\x93\x9c\xa5\xae\xb7"
4410 "\xc0\xc9\xd2\xdb\xe4\xed\xf6\xff"
4411 "\x08\x11\x1a\x23\x2c\x35\x3e\x47"
4412 "\x50\x59\x62\x6b\x74\x7d\x86\x8f"
4413 "\x98\xa1\xaa\xb3\xbc\xc5\xce\xd7"
4414 "\xe0\xe9\xf2\xfb\x04\x0d\x16\x1f"
4415 "\x28\x31\x3a\x43\x4c\x55\x5e\x67"
4416 "\x70\x79\x82\x8b\x94\x9d\xa6\xaf"
4417 "\xb8\xc1\xca\xd3\xdc\xe5\xee\xf7"
4418 "\x00\x0b\x16\x21\x2c\x37\x42\x4d"
4419 "\x58\x63\x6e\x79\x84\x8f\x9a\xa5"
4420 "\xb0\xbb\xc6\xd1\xdc\xe7\xf2\xfd"
4421 "\x08\x13\x1e\x29\x34\x3f\x4a\x55"
4422 "\x60\x6b\x76\x81\x8c\x97\xa2\xad"
4423 "\xb8\xc3\xce\xd9\xe4\xef\xfa\x05"
4424 "\x10\x1b\x26\x31\x3c\x47\x52\x5d"
4425 "\x68\x73\x7e\x89\x94\x9f\xaa\xb5"
4426 "\xc0\xcb\xd6\xe1\xec\xf7\x02\x0d"
4427 "\x18\x23\x2e\x39\x44\x4f\x5a\x65"
4428 "\x70\x7b\x86\x91\x9c\xa7\xb2\xbd"
4429 "\xc8\xd3\xde\xe9\xf4\xff\x0a\x15"
4430 "\x20\x2b\x36\x41\x4c\x57\x62\x6d"
4431 "\x78\x83\x8e\x99\xa4\xaf\xba\xc5"
4432 "\xd0\xdb\xe6\xf1\xfc\x07\x12\x1d"
4433 "\x28\x33\x3e\x49\x54\x5f\x6a\x75"
4434 "\x80\x8b\x96\xa1\xac\xb7\xc2\xcd"
4435 "\xd8\xe3\xee\xf9\x04\x0f\x1a\x25"
4436 "\x30\x3b\x46\x51\x5c\x67\x72\x7d"
4437 "\x88\x93\x9e\xa9\xb4\xbf\xca\xd5"
4438 "\xe0\xeb\xf6\x01\x0c\x17\x22\x2d"
4439 "\x38\x43\x4e\x59\x64\x6f\x7a\x85"
4440 "\x90\x9b\xa6\xb1\xbc\xc7\xd2\xdd"
4441 "\xe8\xf3\xfe\x09\x14\x1f\x2a\x35"
4442 "\x40\x4b\x56\x61\x6c\x77\x82\x8d"
4443 "\x98\xa3\xae\xb9\xc4\xcf\xda\xe5"
4444 "\xf0\xfb\x06\x11\x1c\x27\x32\x3d"
4445 "\x48\x53\x5e\x69\x74\x7f\x8a\x95"
4446 "\xa0\xab\xb6\xc1\xcc\xd7\xe2\xed"
4447 "\xf8\x03\x0e\x19\x24\x2f\x3a\x45"
4448 "\x50\x5b\x66\x71\x7c\x87\x92\x9d"
4449 "\xa8\xb3\xbe\xc9\xd4\xdf\xea\xf5"
4450 "\x00\x0d\x1a\x27\x34\x41\x4e\x5b"
4451 "\x68\x75\x82\x8f\x9c\xa9\xb6\xc3"
4452 "\xd0\xdd\xea\xf7\x04\x11\x1e\x2b"
4453 "\x38\x45\x52\x5f\x6c\x79\x86\x93"
4454 "\xa0\xad\xba\xc7\xd4\xe1\xee\xfb"
4455 "\x08\x15\x22\x2f\x3c\x49\x56\x63"
4456 "\x70\x7d\x8a\x97\xa4\xb1\xbe\xcb"
4457 "\xd8\xe5\xf2\xff\x0c\x19\x26\x33"
4458 "\x40\x4d\x5a\x67\x74\x81\x8e\x9b"
4459 "\xa8\xb5\xc2\xcf\xdc\xe9\xf6\x03"
4460 "\x10\x1d\x2a\x37\x44\x51\x5e\x6b"
4461 "\x78\x85\x92\x9f\xac\xb9\xc6\xd3"
4462 "\xe0\xed\xfa\x07\x14\x21\x2e\x3b"
4463 "\x48\x55\x62\x6f\x7c\x89\x96\xa3"
4464 "\xb0\xbd\xca\xd7\xe4\xf1\xfe\x0b"
4465 "\x18\x25\x32\x3f\x4c\x59\x66\x73"
4466 "\x80\x8d\x9a\xa7\xb4\xc1\xce\xdb"
4467 "\xe8\xf5\x02\x0f\x1c\x29\x36\x43"
4468 "\x50\x5d\x6a\x77\x84\x91\x9e\xab"
4469 "\xb8\xc5\xd2\xdf\xec\xf9\x06\x13"
4470 "\x20\x2d\x3a\x47\x54\x61\x6e\x7b"
4471 "\x88\x95\xa2\xaf\xbc\xc9\xd6\xe3"
4472 "\xf0\xfd\x0a\x17\x24\x31\x3e\x4b"
4473 "\x58\x65\x72\x7f\x8c\x99\xa6\xb3"
4474 "\xc0\xcd\xda\xe7\xf4\x01\x0e\x1b"
4475 "\x28\x35\x42\x4f\x5c\x69\x76\x83"
4476 "\x90\x9d\xaa\xb7\xc4\xd1\xde\xeb"
4477 "\xf8\x05\x12\x1f\x2c\x39\x46\x53"
4478 "\x60\x6d\x7a\x87\x94\xa1\xae\xbb"
4479 "\xc8\xd5\xe2\xef\xfc\x09\x16\x23"
4480 "\x30\x3d\x4a\x57\x64\x71\x7e\x8b"
4481 "\x98\xa5\xb2\xbf\xcc\xd9\xe6\xf3"
4482 "\x00\x0f\x1e\x2d\x3c\x4b\x5a\x69"
4483 "\x78\x87\x96\xa5\xb4\xc3\xd2\xe1"
4484 "\xf0\xff\x0e\x1d\x2c\x3b\x4a\x59"
4485 "\x68\x77\x86\x95\xa4\xb3\xc2\xd1"
4486 "\xe0\xef\xfe\x0d\x1c\x2b\x3a\x49"
4487 "\x58\x67\x76\x85\x94\xa3\xb2\xc1"
4488 "\xd0\xdf\xee\xfd\x0c\x1b\x2a\x39"
4489 "\x48\x57\x66\x75\x84\x93\xa2\xb1"
4490 "\xc0\xcf\xde\xed\xfc\x0b\x1a\x29"
4491 "\x38\x47\x56\x65\x74\x83\x92\xa1"
4492 "\xb0\xbf\xce\xdd\xec\xfb\x0a\x19"
4493 "\x28\x37\x46\x55\x64\x73\x82\x91"
4494 "\xa0\xaf\xbe\xcd\xdc\xeb\xfa\x09"
4495 "\x18\x27\x36\x45\x54\x63\x72\x81"
4496 "\x90\x9f\xae\xbd\xcc\xdb\xea\xf9"
4497 "\x08\x17\x26\x35\x44\x53\x62\x71"
4498 "\x80\x8f\x9e\xad\xbc\xcb\xda\xe9"
4499 "\xf8\x07\x16\x25\x34\x43\x52\x61"
4500 "\x70\x7f\x8e\x9d\xac\xbb\xca\xd9"
4501 "\xe8\xf7\x06\x15\x24\x33\x42\x51"
4502 "\x60\x6f\x7e\x8d\x9c\xab\xba\xc9"
4503 "\xd8\xe7\xf6\x05\x14\x23\x32\x41"
4504 "\x50\x5f\x6e\x7d\x8c\x9b\xaa\xb9"
4505 "\xc8\xd7\xe6\xf5\x04\x13\x22\x31"
4506 "\x40\x4f\x5e\x6d\x7c\x8b\x9a\xa9"
4507 "\xb8\xc7\xd6\xe5\xf4\x03\x12\x21"
4508 "\x30\x3f\x4e\x5d\x6c\x7b\x8a\x99"
4509 "\xa8\xb7\xc6\xd5\xe4\xf3\x02\x11"
4510 "\x20\x2f\x3e\x4d\x5c\x6b\x7a\x89"
4511 "\x98\xa7\xb6\xc5\xd4\xe3\xf2\x01"
4512 "\x10\x1f\x2e\x3d\x4c\x5b\x6a\x79"
4513 "\x88\x97\xa6\xb5\xc4\xd3\xe2\xf1"
4514 "\x00\x11\x22\x33\x44\x55\x66\x77"
4515 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff"
4516 "\x10\x21\x32\x43\x54\x65\x76\x87"
4517 "\x98\xa9\xba\xcb\xdc\xed\xfe\x0f"
4518 "\x20\x31\x42\x53\x64\x75\x86\x97"
4519 "\xa8\xb9\xca\xdb\xec\xfd\x0e\x1f"
4520 "\x30\x41\x52\x63\x74\x85\x96\xa7"
4521 "\xb8\xc9\xda\xeb\xfc\x0d\x1e\x2f"
4522 "\x40\x51\x62\x73\x84\x95\xa6\xb7"
4523 "\xc8\xd9\xea\xfb\x0c\x1d\x2e\x3f"
4524 "\x50\x61\x72\x83\x94\xa5\xb6\xc7"
4525 "\xd8\xe9\xfa\x0b\x1c\x2d\x3e\x4f"
4526 "\x60\x71\x82\x93\xa4\xb5\xc6\xd7"
4527 "\xe8\xf9\x0a\x1b\x2c\x3d\x4e\x5f"
4528 "\x70\x81\x92\xa3\xb4\xc5\xd6\xe7"
4529 "\xf8\x09\x1a\x2b\x3c\x4d\x5e\x6f"
4530 "\x80\x91\xa2\xb3\xc4\xd5\xe6\xf7"
4531 "\x08\x19\x2a\x3b\x4c\x5d\x6e\x7f"
4532 "\x90\xa1\xb2\xc3\xd4\xe5\xf6\x07"
4533 "\x18\x29\x3a\x4b\x5c\x6d\x7e\x8f"
4534 "\xa0\xb1\xc2\xd3\xe4\xf5\x06\x17"
4535 "\x28\x39\x4a\x5b\x6c\x7d\x8e\x9f"
4536 "\xb0\xc1\xd2\xe3\xf4\x05\x16\x27"
4537 "\x38\x49\x5a\x6b\x7c\x8d\x9e\xaf"
4538 "\xc0\xd1\xe2\xf3\x04\x15\x26\x37"
4539 "\x48\x59\x6a\x7b\x8c\x9d\xae\xbf"
4540 "\xd0\xe1\xf2\x03\x14\x25\x36\x47"
4541 "\x58\x69\x7a\x8b\x9c\xad\xbe\xcf"
4542 "\xe0\xf1\x02\x13\x24\x35\x46\x57"
4543 "\x68\x79\x8a\x9b\xac\xbd\xce\xdf"
4544 "\xf0\x01\x12\x23\x34\x45\x56\x67"
4545 "\x78\x89\x9a\xab\xbc\xcd\xde\xef"
4546 "\x00\x13\x26\x39\x4c\x5f\x72\x85"
4547 "\x98\xab\xbe\xd1\xe4\xf7\x0a\x1d"
4548 "\x30\x43\x56\x69\x7c\x8f\xa2\xb5"
4549 "\xc8\xdb\xee\x01\x14\x27\x3a\x4d"
4550 "\x60\x73\x86\x99\xac\xbf\xd2\xe5"
4551 "\xf8\x0b\x1e\x31\x44\x57\x6a\x7d"
4552 "\x90\xa3\xb6\xc9\xdc\xef\x02\x15"
4553 "\x28\x3b\x4e\x61\x74\x87\x9a\xad"
4554 "\xc0\xd3\xe6\xf9\x0c\x1f\x32\x45"
4555 "\x58\x6b\x7e\x91\xa4\xb7\xca\xdd"
4556 "\xf0\x03\x16\x29\x3c\x4f\x62\x75"
4557 "\x88\x9b\xae\xc1\xd4\xe7\xfa\x0d"
4558 "\x20\x33\x46\x59\x6c\x7f\x92\xa5"
4559 "\xb8\xcb\xde\xf1\x04\x17\x2a\x3d"
4560 "\x50\x63\x76\x89\x9c\xaf\xc2\xd5"
4561 "\xe8\xfb\x0e\x21\x34\x47\x5a\x6d"
4562 "\x80\x93\xa6\xb9\xcc\xdf\xf2\x05"
4563 "\x18\x2b\x3e\x51\x64\x77\x8a\x9d"
4564 "\xb0\xc3\xd6\xe9\xfc\x0f\x22\x35"
4565 "\x48\x5b\x6e\x81\x94\xa7\xba\xcd"
4566 "\xe0\xf3\x06\x19\x2c\x3f\x52\x65"
4567 "\x78\x8b\x9e\xb1\xc4\xd7\xea\xfd"
4568 "\x10\x23\x36\x49\x5c\x6f\x82\x95"
4569 "\xa8\xbb\xce\xe1\xf4\x07\x1a\x2d"
4570 "\x40\x53\x66\x79\x8c\x9f\xb2\xc5"
4571 "\xd8\xeb\xfe\x11\x24\x37\x4a\x5d"
4572 "\x70\x83\x96\xa9\xbc\xcf\xe2\xf5"
4573 "\x08\x1b\x2e\x41\x54\x67\x7a\x8d"
4574 "\xa0\xb3\xc6\xd9\xec\xff\x12\x25"
4575 "\x38\x4b\x5e\x71\x84\x97\xaa\xbd"
4576 "\xd0\xe3\xf6\x09\x1c\x2f\x42\x55"
4577 "\x68\x7b\x8e\xa1\xb4\xc7\xda\xed"
4578 "\x00\x15\x2a\x3f\x54\x69\x7e\x93"
4579 "\xa8\xbd\xd2\xe7\xfc\x11\x26\x3b"
4580 "\x50\x65\x7a\x8f\xa4\xb9\xce\xe3"
4581 "\xf8\x0d\x22\x37\x4c\x61\x76\x8b"
4582 "\xa0\xb5\xca\xdf\xf4\x09\x1e\x33"
4583 "\x48\x5d\x72\x87\x9c\xb1\xc6\xdb"
4584 "\xf0\x05\x1a\x2f\x44\x59\x6e\x83"
4585 "\x98\xad\xc2\xd7\xec\x01\x16\x2b"
4586 "\x40\x55\x6a\x7f\x94\xa9\xbe\xd3"
4587 "\xe8\xfd\x12\x27\x3c\x51\x66\x7b"
4588 "\x90\xa5\xba\xcf\xe4\xf9\x0e\x23"
4589 "\x38\x4d\x62\x77\x8c\xa1\xb6\xcb"
4590 "\xe0\xf5\x0a\x1f\x34\x49\x5e\x73"
4591 "\x88\x9d\xb2\xc7\xdc\xf1\x06\x1b"
4592 "\x30\x45\x5a\x6f\x84\x99\xae\xc3"
4593 "\xd8\xed\x02\x17\x2c\x41\x56\x6b"
4594 "\x80\x95\xaa\xbf\xd4\xe9\xfe\x13"
4595 "\x28\x3d\x52\x67\x7c\x91\xa6\xbb"
4596 "\xd0\xe5\xfa\x0f\x24\x39\x4e\x63"
4597 "\x78\x8d\xa2\xb7\xcc\xe1\xf6\x0b"
4598 "\x20\x35\x4a\x5f\x74\x89\x9e\xb3"
4599 "\xc8\xdd\xf2\x07\x1c\x31\x46\x5b"
4600 "\x70\x85\x9a\xaf\xc4\xd9\xee\x03"
4601 "\x18\x2d\x42\x57\x6c\x81\x96\xab"
4602 "\xc0\xd5\xea\xff\x14\x29\x3e\x53"
4603 "\x68\x7d\x92\xa7\xbc\xd1\xe6\xfb"
4604 "\x10\x25\x3a\x4f\x64\x79\x8e\xa3"
4605 "\xb8\xcd\xe2\xf7\x0c\x21\x36\x4b"
4606 "\x60\x75\x8a\x9f\xb4\xc9\xde\xf3"
4607 "\x08\x1d\x32\x47\x5c\x71\x86\x9b"
4608 "\xb0\xc5\xda\xef\x04\x19\x2e\x43"
4609 "\x58\x6d\x82\x97\xac\xc1\xd6\xeb"
4610 "\x00\x17\x2e\x45\x5c\x73\x8a\xa1"
4611 "\xb8\xcf\xe6\xfd\x14\x2b\x42\x59"
4612 "\x70\x87\x9e\xb5\xcc\xe3\xfa\x11"
4613 "\x28\x3f\x56\x6d\x84\x9b\xb2\xc9"
4614 "\xe0\xf7\x0e\x25\x3c\x53\x6a\x81"
4615 "\x98\xaf\xc6\xdd\xf4\x0b\x22\x39"
4616 "\x50\x67\x7e\x95\xac\xc3\xda\xf1"
4617 "\x08\x1f\x36\x4d\x64\x7b\x92\xa9"
4618 "\xc0\xd7\xee\x05\x1c\x33\x4a\x61"
4619 "\x78\x8f\xa6\xbd\xd4\xeb\x02\x19"
4620 "\x30\x47\x5e\x75\x8c\xa3\xba\xd1"
4621 "\xe8\xff\x16\x2d\x44\x5b\x72\x89"
4622 "\xa0\xb7\xce\xe5\xfc\x13\x2a\x41"
4623 "\x58\x6f\x86\x9d\xb4\xcb\xe2\xf9"
4624 "\x10\x27\x3e\x55\x6c\x83\x9a\xb1"
4625 "\xc8\xdf\xf6\x0d\x24\x3b\x52\x69"
4626 "\x80\x97\xae\xc5\xdc\xf3\x0a\x21"
4627 "\x38\x4f\x66\x7d\x94\xab\xc2\xd9"
4628 "\xf0\x07\x1e\x35\x4c\x63\x7a\x91"
4629 "\xa8\xbf\xd6\xed\x04\x1b\x32\x49"
4630 "\x60\x77\x8e\xa5\xbc\xd3\xea\x01"
4631 "\x18\x2f\x46\x5d\x74\x8b\xa2\xb9"
4632 "\xd0\xe7\xfe\x15\x2c\x43\x5a\x71"
4633 "\x88\x9f\xb6\xcd\xe4\xfb\x12\x29"
4634 "\x40\x57\x6e\x85\x9c\xb3\xca\xe1"
4635 "\xf8\x0f\x26\x3d\x54\x6b\x82\x99"
4636 "\xb0\xc7\xde\xf5\x0c\x23\x3a\x51"
4637 "\x68\x7f\x96\xad\xc4\xdb\xf2\x09"
4638 "\x20\x37\x4e\x65\x7c\x93\xaa\xc1"
4639 "\xd8\xef\x06\x1d\x34\x4b\x62\x79"
4640 "\x90\xa7\xbe\xd5\xec\x03\x1a\x31"
4641 "\x48\x5f\x76\x8d\xa4\xbb\xd2\xe9"
4642 "\x00\x19\x32\x4b\x64\x7d\x96\xaf"
4643 "\xc8\xe1\xfa\x13\x2c\x45\x5e\x77"
4644 "\x90\xa9\xc2\xdb\xf4\x0d\x26\x3f"
4645 "\x58\x71\x8a\xa3\xbc\xd5\xee\x07"
4646 "\x20\x39\x52\x6b\x84\x9d\xb6\xcf"
4647 "\xe8\x01\x1a\x33\x4c\x65\x7e\x97"
4648 "\xb0\xc9\xe2\xfb\x14\x2d\x46\x5f"
4649 "\x78\x91\xaa\xc3\xdc\xf5\x0e\x27"
4650 "\x40\x59\x72\x8b\xa4\xbd\xd6\xef"
4651 "\x08\x21\x3a\x53\x6c\x85\x9e\xb7"
4652 "\xd0\xe9\x02\x1b\x34\x4d\x66\x7f"
4653 "\x98\xb1\xca\xe3\xfc\x15\x2e\x47"
4654 "\x60\x79\x92\xab\xc4\xdd\xf6\x0f"
4655 "\x28\x41\x5a\x73\x8c\xa5\xbe\xd7"
4656 "\xf0\x09\x22\x3b\x54\x6d\x86\x9f"
4657 "\xb8\xd1\xea\x03\x1c\x35\x4e\x67"
4658 "\x80\x99\xb2\xcb\xe4\xfd\x16\x2f"
4659 "\x48\x61\x7a\x93\xac\xc5\xde\xf7"
4660 "\x10\x29\x42\x5b\x74\x8d\xa6\xbf"
4661 "\xd8\xf1\x0a\x23\x3c\x55\x6e\x87"
4662 "\xa0\xb9\xd2\xeb\x04\x1d\x36\x4f"
4663 "\x68\x81\x9a\xb3\xcc\xe5\xfe\x17"
4664 "\x30\x49\x62\x7b\x94\xad\xc6\xdf"
4665 "\xf8\x11\x2a\x43\x5c\x75\x8e\xa7"
4666 "\xc0\xd9\xf2\x0b\x24\x3d\x56\x6f"
4667 "\x88\xa1\xba\xd3\xec\x05\x1e\x37"
4668 "\x50\x69\x82\x9b\xb4\xcd\xe6\xff"
4669 "\x18\x31\x4a\x63\x7c\x95\xae\xc7"
4670 "\xe0\xf9\x12\x2b\x44\x5d\x76\x8f"
4671 "\xa8\xc1\xda\xf3\x0c\x25\x3e\x57"
4672 "\x70\x89\xa2\xbb\xd4\xed\x06\x1f"
4673 "\x38\x51\x6a\x83\x9c\xb5\xce\xe7"
4674 "\x00\x1b\x36\x51\x6c\x87\xa2\xbd"
4675 "\xd8\xf3\x0e\x29\x44\x5f\x7a\x95"
4676 "\xb0\xcb\xe6\x01\x1c\x37\x52\x6d"
4677 "\x88\xa3\xbe\xd9\xf4\x0f\x2a\x45"
4678 "\x60\x7b\x96\xb1\xcc\xe7\x02\x1d"
4679 "\x38\x53\x6e\x89\xa4\xbf\xda\xf5"
4680 "\x10\x2b\x46\x61\x7c\x97\xb2\xcd"
4681 "\xe8\x03\x1e\x39\x54\x6f\x8a\xa5"
4682 "\xc0\xdb\xf6\x11\x2c\x47\x62\x7d"
4683 "\x98\xb3\xce\xe9\x04\x1f\x3a\x55"
4684 "\x70\x8b\xa6\xc1\xdc\xf7\x12\x2d"
4685 "\x48\x63\x7e\x99\xb4\xcf\xea\x05"
4686 "\x20\x3b\x56\x71\x8c\xa7\xc2\xdd"
4687 "\xf8\x13\x2e\x49\x64\x7f\x9a\xb5"
4688 "\xd0\xeb\x06\x21\x3c\x57\x72\x8d"
4689 "\xa8\xc3\xde\xf9\x14\x2f\x4a\x65"
4690 "\x80\x9b\xb6\xd1\xec\x07\x22\x3d"
4691 "\x58\x73\x8e\xa9\xc4\xdf\xfa\x15"
4692 "\x30\x4b\x66\x81\x9c\xb7\xd2\xed"
4693 "\x08\x23\x3e\x59\x74\x8f\xaa\xc5"
4694 "\xe0\xfb\x16\x31\x4c\x67\x82\x9d"
4695 "\xb8\xd3\xee\x09\x24\x3f\x5a\x75"
4696 "\x90\xab\xc6\xe1\xfc\x17\x32\x4d"
4697 "\x68\x83\x9e\xb9\xd4\xef\x0a\x25"
4698 "\x40\x5b\x76\x91\xac\xc7\xe2\xfd"
4699 "\x18\x33\x4e\x69\x84\x9f\xba\xd5"
4700 "\xf0\x0b\x26\x41\x5c\x77\x92\xad"
4701 "\xc8\xe3\xfe\x19\x34\x4f\x6a\x85"
4702 "\xa0\xbb\xd6\xf1\x0c\x27\x42\x5d"
4703 "\x78\x93\xae\xc9\xe4\xff\x1a\x35"
4704 "\x50\x6b\x86\xa1\xbc\xd7\xf2\x0d"
4705 "\x28\x43\x5e\x79\x94\xaf\xca\xe5"
4706 "\x00\x1d\x3a\x57\x74\x91\xae\xcb"
4707 "\xe8\x05\x22\x3f\x5c\x79\x96\xb3"
4708 "\xd0\xed\x0a\x27\x44\x61\x7e\x9b"
4709 "\xb8\xd5\xf2\x0f\x2c\x49\x66\x83"
4710 "\xa0\xbd\xda\xf7\x14\x31\x4e\x6b"
4711 "\x88\xa5\xc2\xdf\xfc\x19\x36\x53"
4712 "\x70\x8d\xaa\xc7\xe4\x01\x1e\x3b"
4713 "\x58\x75\x92\xaf\xcc\xe9\x06\x23"
4714 "\x40\x5d\x7a\x97\xb4\xd1\xee\x0b"
4715 "\x28\x45\x62\x7f\x9c\xb9\xd6\xf3"
4716 "\x10\x2d\x4a\x67\x84\xa1\xbe\xdb"
4717 "\xf8\x15\x32\x4f\x6c\x89\xa6\xc3"
4718 "\xe0\xfd\x1a\x37\x54\x71\x8e\xab"
4719 "\xc8\xe5\x02\x1f\x3c\x59\x76\x93"
4720 "\xb0\xcd\xea\x07\x24\x41\x5e\x7b"
4721 "\x98\xb5\xd2\xef\x0c\x29\x46\x63"
4722 "\x80\x9d\xba\xd7\xf4\x11\x2e\x4b"
4723 "\x68\x85\xa2\xbf\xdc\xf9\x16\x33"
4724 "\x50\x6d\x8a\xa7\xc4\xe1\xfe\x1b"
4725 "\x38\x55\x72\x8f\xac\xc9\xe6\x03"
4726 "\x20\x3d\x5a\x77\x94\xb1\xce\xeb"
4727 "\x08\x25\x42\x5f\x7c\x99\xb6\xd3"
4728 "\xf0\x0d\x2a\x47\x64\x81\x9e\xbb"
4729 "\xd8\xf5\x12\x2f\x4c\x69\x86\xa3"
4730 "\xc0\xdd\xfa\x17\x34\x51\x6e\x8b"
4731 "\xa8\xc5\xe2\xff\x1c\x39\x56\x73"
4732 "\x90\xad\xca\xe7\x04\x21\x3e\x5b"
4733 "\x78\x95\xb2\xcf\xec\x09\x26\x43"
4734 "\x60\x7d\x9a\xb7\xd4\xf1\x0e\x2b"
4735 "\x48\x65\x82\x9f\xbc\xd9\xf6\x13"
4736 "\x30\x4d\x6a\x87\xa4\xc1\xde\xfb"
4737 "\x18\x35\x52\x6f\x8c\xa9\xc6\xe3"
4738 "\x00\x1f\x3e\x5d\x7c\x9b\xba\xd9"
4739 "\xf8\x17\x36\x55\x74\x93\xb2\xd1"
4740 "\xf0\x0f\x2e\x4d\x6c\x8b\xaa\xc9"
4741 "\xe8\x07\x26\x45\x64\x83\xa2\xc1"
4742 "\xe0\xff\x1e\x3d\x5c\x7b\x9a\xb9"
4743 "\xd8\xf7\x16\x35\x54\x73\x92\xb1"
4744 "\xd0\xef\x0e\x2d\x4c\x6b\x8a\xa9"
4745 "\xc8\xe7\x06\x25\x44\x63\x82\xa1"
4746 "\xc0\xdf\xfe\x1d\x3c\x5b\x7a\x99"
4747 "\xb8\xd7\xf6\x15\x34\x53\x72\x91"
4748 "\xb0\xcf\xee\x0d\x2c\x4b\x6a\x89"
4749 "\xa8\xc7\xe6\x05\x24\x43\x62\x81"
4750 "\xa0\xbf\xde\xfd\x1c\x3b\x5a\x79"
4751 "\x98\xb7\xd6\xf5\x14\x33\x52\x71"
4752 "\x90\xaf\xce\xed\x0c\x2b\x4a\x69"
4753 "\x88\xa7\xc6\xe5\x04\x23\x42\x61"
4754 "\x80\x9f\xbe\xdd\xfc\x1b\x3a\x59"
4755 "\x78\x97\xb6\xd5\xf4\x13\x32\x51"
4756 "\x70\x8f\xae\xcd\xec\x0b\x2a\x49"
4757 "\x68\x87\xa6\xc5\xe4\x03\x22\x41"
4758 "\x60\x7f\x9e\xbd\xdc\xfb\x1a\x39"
4759 "\x58\x77\x96\xb5\xd4\xf3\x12\x31"
4760 "\x50\x6f\x8e\xad\xcc\xeb\x0a\x29"
4761 "\x48\x67\x86\xa5\xc4\xe3\x02\x21"
4762 "\x40\x5f\x7e\x9d\xbc\xdb\xfa\x19"
4763 "\x38\x57\x76\x95\xb4\xd3\xf2\x11"
4764 "\x30\x4f\x6e\x8d\xac\xcb\xea\x09"
4765 "\x28\x47\x66\x85\xa4\xc3\xe2\x01"
4766 "\x20\x3f\x5e\x7d\x9c\xbb\xda\xf9"
4767 "\x18\x37\x56\x75\x94\xb3\xd2\xf1"
4768 "\x10\x2f\x4e\x6d\x8c\xab\xca\xe9"
4769 "\x08\x27\x46\x65\x84\xa3\xc2\xe1"
4770 "\x00\x21\x42\x63",
4771 .ilen = 4100,
4772 .result =
4773 "\xf0\x5c\x74\xad\x4e\xbc\x99\xe2"
4774 "\xae\xff\x91\x3a\x44\xcf\x38\x32"
4775 "\x1e\xad\xa7\xcd\xa1\x39\x95\xaa"
4776 "\x10\xb1\xb3\x2e\x04\x31\x8f\x86"
4777 "\xf2\x62\x74\x70\x0c\xa4\x46\x08"
4778 "\xa8\xb7\x99\xa8\xe9\xd2\x73\x79"
4779 "\x7e\x6e\xd4\x8f\x1e\xc7\x8e\x31"
4780 "\x0b\xfa\x4b\xce\xfd\xf3\x57\x71"
4781 "\xe9\x46\x03\xa5\x3d\x34\x00\xe2"
4782 "\x18\xff\x75\x6d\x06\x2d\x00\xab"
4783 "\xb9\x3e\x6c\x59\xc5\x84\x06\xb5"
4784 "\x8b\xd0\x89\x9c\x4a\x79\x16\xc6"
4785 "\x3d\x74\x54\xfa\x44\xcd\x23\x26"
4786 "\x5c\xcf\x7e\x28\x92\x32\xbf\xdf"
4787 "\xa7\x20\x3c\x74\x58\x2a\x9a\xde"
4788 "\x61\x00\x1c\x4f\xff\x59\xc4\x22"
4789 "\xac\x3c\xd0\xe8\x6c\xf9\x97\x1b"
4790 "\x58\x9b\xad\x71\xe8\xa9\xb5\x0d"
4791 "\xee\x2f\x04\x1f\x7f\xbc\x99\xee"
4792 "\x84\xff\x42\x60\xdc\x3a\x18\xa5"
4793 "\x81\xf9\xef\xdc\x7a\x0f\x65\x41"
4794 "\x2f\xa3\xd3\xf9\xc2\xcb\xc0\x4d"
4795 "\x8f\xd3\x76\x96\xad\x49\x6d\x38"
4796 "\x3d\x39\x0b\x6c\x80\xb7\x54\x69"
4797 "\xf0\x2c\x90\x02\x29\x0d\x1c\x12"
4798 "\xad\x55\xc3\x8b\x68\xd9\xcc\xb3"
4799 "\xb2\x64\x33\x90\x5e\xca\x4b\xe2"
4800 "\xfb\x75\xdc\x63\xf7\x9f\x82\x74"
4801 "\xf0\xc9\xaa\x7f\xe9\x2a\x9b\x33"
4802 "\xbc\x88\x00\x7f\xca\xb2\x1f\x14"
4803 "\xdb\xc5\x8e\x7b\x11\x3c\x3e\x08"
4804 "\xf3\x83\xe8\xe0\x94\x86\x2e\x92"
4805 "\x78\x6b\x01\xc9\xc7\x83\xba\x21"
4806 "\x6a\x25\x15\x33\x4e\x45\x08\xec"
4807 "\x35\xdb\xe0\x6e\x31\x51\x79\xa9"
4808 "\x42\x44\x65\xc1\xa0\xf1\xf9\x2a"
4809 "\x70\xd5\xb6\xc6\xc1\x8c\x39\xfc"
4810 "\x25\xa6\x55\xd9\xdd\x2d\x4c\xec"
4811 "\x49\xc6\xeb\x0e\xa8\x25\x2a\x16"
4812 "\x1b\x66\x84\xda\xe2\x92\xe5\xc0"
4813 "\xc8\x53\x07\xaf\x80\x84\xec\xfd"
4814 "\xcd\xd1\x6e\xcd\x6f\x6a\xf5\x36"
4815 "\xc5\x15\xe5\x25\x7d\x77\xd1\x1a"
4816 "\x93\x36\xa9\xcf\x7c\xa4\x54\x4a"
4817 "\x06\x51\x48\x4e\xf6\x59\x87\xd2"
4818 "\x04\x02\xef\xd3\x44\xde\x76\x31"
4819 "\xb3\x34\x17\x1b\x9d\x66\x11\x9f"
4820 "\x1e\xcc\x17\xe9\xc7\x3c\x1b\xe7"
4821 "\xcb\x50\x08\xfc\xdc\x2b\x24\xdb"
4822 "\x65\x83\xd0\x3b\xe3\x30\xea\x94"
4823 "\x6c\xe7\xe8\x35\x32\xc7\xdb\x64"
4824 "\xb4\x01\xab\x36\x2c\x77\x13\xaf"
4825 "\xf8\x2b\x88\x3f\x54\x39\xc4\x44"
4826 "\xfe\xef\x6f\x68\x34\xbe\x0f\x05"
4827 "\x16\x6d\xf6\x0a\x30\xe7\xe3\xed"
4828 "\xc4\xde\x3c\x1b\x13\xd8\xdb\xfe"
4829 "\x41\x62\xe5\x28\xd4\x8d\xa3\xc7"
4830 "\x93\x97\xc6\x48\x45\x1d\x9f\x83"
4831 "\xdf\x4b\x40\x3e\x42\x25\x87\x80"
4832 "\x4c\x7d\xa8\xd4\x98\x23\x95\x75"
4833 "\x41\x8c\xda\x41\x9b\xd4\xa7\x06"
4834 "\xb5\xf1\x71\x09\x53\xbe\xca\xbf"
4835 "\x32\x03\xed\xf0\x50\x1c\x56\x39"
4836 "\x5b\xa4\x75\x18\xf7\x9b\x58\xef"
4837 "\x53\xfc\x2a\x38\x23\x15\x75\xcd"
4838 "\x45\xe5\x5a\x82\x55\xba\x21\xfa"
4839 "\xd4\xbd\xc6\x94\x7c\xc5\x80\x12"
4840 "\xf7\x4b\x32\xc4\x9a\x82\xd8\x28"
4841 "\x8f\xd9\xc2\x0f\x60\x03\xbe\x5e"
4842 "\x21\xd6\x5f\x58\xbf\x5c\xb1\x32"
4843 "\x82\x8d\xa9\xe5\xf2\x66\x1a\xc0"
4844 "\xa0\xbc\x58\x2f\x71\xf5\x2f\xed"
4845 "\xd1\x26\xb9\xd8\x49\x5a\x07\x19"
4846 "\x01\x7c\x59\xb0\xf8\xa4\xb7\xd3"
4847 "\x7b\x1a\x8c\x38\xf4\x50\xa4\x59"
4848 "\xb0\xcc\x41\x0b\x88\x7f\xe5\x31"
4849 "\xb3\x42\xba\xa2\x7e\xd4\x32\x71"
4850 "\x45\x87\x48\xa9\xc2\xf2\x89\xb3"
4851 "\xe4\xa7\x7e\x52\x15\x61\xfa\xfe"
4852 "\xc9\xdd\x81\xeb\x13\xab\xab\xc3"
4853 "\x98\x59\xd8\x16\x3d\x14\x7a\x1c"
4854 "\x3c\x41\x9a\x16\x16\x9b\xd2\xd2"
4855 "\x69\x3a\x29\x23\xac\x86\x32\xa5"
4856 "\x48\x9c\x9e\xf3\x47\x77\x81\x70"
4857 "\x24\xe8\x85\xd2\xf5\xb5\xfa\xff"
4858 "\x59\x6a\xd3\x50\x59\x43\x59\xde"
4859 "\xd9\xf1\x55\xa5\x0c\xc3\x1a\x1a"
4860 "\x18\x34\x0d\x1a\x63\x33\xed\x10"
4861 "\xe0\x1d\x2a\x18\xd2\xc0\x54\xa8"
4862 "\xca\xb5\x9a\xd3\xdd\xca\x45\x84"
4863 "\x50\xe7\x0f\xfe\xa4\x99\x5a\xbe"
4864 "\x43\x2d\x9a\xcb\x92\x3f\x5a\x1d"
4865 "\x85\xd8\xc9\xdf\x68\xc9\x12\x80"
4866 "\x56\x0c\xdc\x00\xdc\x3a\x7d\x9d"
4867 "\xa3\xa2\xe8\x4d\xbf\xf9\x70\xa0"
4868 "\xa4\x13\x4f\x6b\xaf\x0a\x89\x7f"
4869 "\xda\xf0\xbf\x9b\xc8\x1d\xe5\xf8"
4870 "\x2e\x8b\x07\xb5\x73\x1b\xcc\xa2"
4871 "\xa6\xad\x30\xbc\x78\x3c\x5b\x10"
4872 "\xfa\x5e\x62\x2d\x9e\x64\xb3\x33"
4873 "\xce\xf9\x1f\x86\xe7\x8b\xa2\xb8"
4874 "\xe8\x99\x57\x8c\x11\xed\x66\xd9"
4875 "\x3c\x72\xb9\xc3\xe6\x4e\x17\x3a"
4876 "\x6a\xcb\x42\x24\x06\xed\x3e\x4e"
4877 "\xa3\xe8\x6a\x94\xda\x0d\x4e\xd5"
4878 "\x14\x19\xcf\xb6\x26\xd8\x2e\xcc"
4879 "\x64\x76\x38\x49\x4d\xfe\x30\x6d"
4880 "\xe4\xc8\x8c\x7b\xc4\xe0\x35\xba"
4881 "\x22\x6e\x76\xe1\x1a\xf2\x53\xc3"
4882 "\x28\xa2\x82\x1f\x61\x69\xad\xc1"
4883 "\x7b\x28\x4b\x1e\x6c\x85\x95\x9b"
4884 "\x51\xb5\x17\x7f\x12\x69\x8c\x24"
4885 "\xd5\xc7\x5a\x5a\x11\x54\xff\x5a"
4886 "\xf7\x16\xc3\x91\xa6\xf0\xdc\x0a"
4887 "\xb6\xa7\x4a\x0d\x7a\x58\xfe\xa5"
4888 "\xf5\xcb\x8f\x7b\x0e\xea\x57\xe7"
4889 "\xbd\x79\xd6\x1c\x88\x23\x6c\xf2"
4890 "\x4d\x29\x77\x53\x35\x6a\x00\x8d"
4891 "\xcd\xa3\x58\xbe\x77\x99\x18\xf8"
4892 "\xe6\xe1\x8f\xe9\x37\x8f\xe3\xe2"
4893 "\x5a\x8a\x93\x25\xaf\xf3\x78\x80"
4894 "\xbe\xa6\x1b\xc6\xac\x8b\x1c\x91"
4895 "\x58\xe1\x9f\x89\x35\x9d\x1d\x21"
4896 "\x29\x9f\xf4\x99\x02\x27\x0f\xa8"
4897 "\x4f\x79\x94\x2b\x33\x2c\xda\xa2"
4898 "\x26\x39\x83\x94\xef\x27\xd8\x53"
4899 "\x8f\x66\x0d\xe4\x41\x7d\x34\xcd"
4900 "\x43\x7c\x95\x0a\x53\xef\x66\xda"
4901 "\x7e\x9b\xf3\x93\xaf\xd0\x73\x71"
4902 "\xba\x40\x9b\x74\xf8\xd7\xd7\x41"
4903 "\x6d\xaf\x72\x9c\x8d\x21\x87\x3c"
4904 "\xfd\x0a\x90\xa9\x47\x96\x9e\xd3"
4905 "\x88\xee\x73\xcf\x66\x2f\x52\x56"
4906 "\x6d\xa9\x80\x4c\xe2\x6f\x62\x88"
4907 "\x3f\x0e\x54\x17\x48\x80\x5d\xd3"
4908 "\xc3\xda\x25\x3d\xa1\xc8\xcb\x9f"
4909 "\x9b\x70\xb3\xa1\xeb\x04\x52\xa1"
4910 "\xf2\x22\x0f\xfc\xc8\x18\xfa\xf9"
4911 "\x85\x9c\xf1\xac\xeb\x0c\x02\x46"
4912 "\x75\xd2\xf5\x2c\xe3\xd2\x59\x94"
4913 "\x12\xf3\x3c\xfc\xd7\x92\xfa\x36"
4914 "\xba\x61\x34\x38\x7c\xda\x48\x3e"
4915 "\x08\xc9\x39\x23\x5e\x02\x2c\x1a"
4916 "\x18\x7e\xb4\xd9\xfd\x9e\x40\x02"
4917 "\xb1\x33\x37\x32\xe7\xde\xd6\xd0"
4918 "\x7c\x58\x65\x4b\xf8\x34\x27\x9c"
4919 "\x44\xb4\xbd\xe9\xe9\x4c\x78\x7d"
4920 "\x4b\x9f\xce\xb1\xcd\x47\xa5\x37"
4921 "\xe5\x6d\xbd\xb9\x43\x94\x0a\xd4"
4922 "\xd6\xf9\x04\x5f\xb5\x66\x6c\x1a"
4923 "\x35\x12\xe3\x36\x28\x27\x36\x58"
4924 "\x01\x2b\x79\xe4\xba\x6d\x10\x7d"
4925 "\x65\xdf\x84\x95\xf4\xd5\xb6\x8f"
4926 "\x2b\x9f\x96\x00\x86\x60\xf0\x21"
4927 "\x76\xa8\x6a\x8c\x28\x1c\xb3\x6b"
4928 "\x97\xd7\xb6\x53\x2a\xcc\xab\x40"
4929 "\x9d\x62\x79\x58\x52\xe6\x65\xb7"
4930 "\xab\x55\x67\x9c\x89\x7c\x03\xb0"
4931 "\x73\x59\xc5\x81\xf5\x18\x17\x5c"
4932 "\x89\xf3\x78\x35\x44\x62\x78\x72"
4933 "\xd0\x96\xeb\x31\xe7\x87\x77\x14"
4934 "\x99\x51\xf2\x59\x26\x9e\xb5\xa6"
4935 "\x45\xfe\x6e\xbd\x07\x4c\x94\x5a"
4936 "\xa5\x7d\xfc\xf1\x2b\x77\xe2\xfe"
4937 "\x17\xd4\x84\xa0\xac\xb5\xc7\xda"
4938 "\xa9\x1a\xb6\xf3\x74\x11\xb4\x9d"
4939 "\xfb\x79\x2e\x04\x2d\x50\x28\x83"
4940 "\xbf\xc6\x52\xd3\x34\xd6\xe8\x7a"
4941 "\xb6\xea\xe7\xa8\x6c\x15\x1e\x2c"
4942 "\x57\xbc\x48\x4e\x5f\x5c\xb6\x92"
4943 "\xd2\x49\x77\x81\x6d\x90\x70\xae"
4944 "\x98\xa1\x03\x0d\x6b\xb9\x77\x14"
4945 "\xf1\x4e\x23\xd3\xf8\x68\xbd\xc2"
4946 "\xfe\x04\xb7\x5c\xc5\x17\x60\x8f"
4947 "\x65\x54\xa4\x7a\x42\xdc\x18\x0d"
4948 "\xb5\xcf\x0f\xd3\xc7\x91\x66\x1b"
4949 "\x45\x42\x27\x75\x50\xe5\xee\xb8"
4950 "\x7f\x33\x2c\xba\x4a\x92\x4d\x2c"
4951 "\x3c\xe3\x0d\x80\x01\xba\x0d\x29"
4952 "\xd8\x3c\xe9\x13\x16\x57\xe6\xea"
4953 "\x94\x52\xe7\x00\x4d\x30\xb0\x0f"
4954 "\x35\xb8\xb8\xa7\xb1\xb5\x3b\x44"
4955 "\xe1\x2f\xfd\x88\xed\x43\xe7\x52"
4956 "\x10\x93\xb3\x8a\x30\x6b\x0a\xf7"
4957 "\x23\xc6\x50\x9d\x4a\xb0\xde\xc3"
4958 "\xdc\x9b\x2f\x01\x56\x36\x09\xc5"
4959 "\x2f\x6b\xfe\xf1\xd8\x27\x45\x03"
4960 "\x30\x5e\x5c\x5b\xb4\x62\x0e\x1a"
4961 "\xa9\x21\x2b\x92\x94\x87\x62\x57"
4962 "\x4c\x10\x74\x1a\xf1\x0a\xc5\x84"
4963 "\x3b\x9e\x72\x02\xd7\xcc\x09\x56"
4964 "\xbd\x54\xc1\xf0\xc3\xe3\xb3\xf8"
4965 "\xd2\x0d\x61\xcb\xef\xce\x0d\x05"
4966 "\xb0\x98\xd9\x8e\x4f\xf9\xbc\x93"
4967 "\xa6\xea\xc8\xcf\x10\x53\x4b\xf1"
4968 "\xec\xfc\x89\xf9\x64\xb0\x22\xbf"
4969 "\x9e\x55\x46\x9f\x7c\x50\x8e\x84"
4970 "\x54\x20\x98\xd7\x6c\x40\x1e\xdb"
4971 "\x69\x34\x78\x61\x24\x21\x9c\x8a"
4972 "\xb3\x62\x31\x8b\x6e\xf5\x2a\x35"
4973 "\x86\x13\xb1\x6c\x64\x2e\x41\xa5"
4974 "\x05\xf2\x42\xba\xd2\x3a\x0d\x8e"
4975 "\x8a\x59\x94\x3c\xcf\x36\x27\x82"
4976 "\xc2\x45\xee\x58\xcd\x88\xb4\xec"
4977 "\xde\xb2\x96\x0a\xaf\x38\x6f\x88"
4978 "\xd7\xd8\xe1\xdf\xb9\x96\xa9\x0a"
4979 "\xb1\x95\x28\x86\x20\xe9\x17\x49"
4980 "\xa2\x29\x38\xaa\xa5\xe9\x6e\xf1"
4981 "\x19\x27\xc0\xd5\x2a\x22\xc3\x0b"
4982 "\xdb\x7c\x73\x10\xb9\xba\x89\x76"
4983 "\x54\xae\x7d\x71\xb3\x93\xf6\x32"
4984 "\xe6\x47\x43\x55\xac\xa0\x0d\xc2"
4985 "\x93\x27\x4a\x8e\x0e\x74\x15\xc7"
4986 "\x0b\x85\xd9\x0c\xa9\x30\x7a\x3e"
4987 "\xea\x8f\x85\x6d\x3a\x12\x4f\x72"
4988 "\x69\x58\x7a\x80\xbb\xb5\x97\xf3"
4989 "\xcf\x70\xd2\x5d\xdd\x4d\x21\x79"
4990 "\x54\x4d\xe4\x05\xe8\xbd\xc2\x62"
4991 "\xb1\x3b\x77\x1c\xd6\x5c\xf3\xa0"
4992 "\x79\x00\xa8\x6c\x29\xd9\x18\x24"
4993 "\x36\xa2\x46\xc0\x96\x65\x7f\xbd"
4994 "\x2a\xed\x36\x16\x0c\xaa\x9f\xf4"
4995 "\xc5\xb4\xe2\x12\xed\x69\xed\x4f"
4996 "\x26\x2c\x39\x52\x89\x98\xe7\x2c"
4997 "\x99\xa4\x9e\xa3\x9b\x99\x46\x7a"
4998 "\x3a\xdc\xa8\x59\xa3\xdb\xc3\x3b"
4999 "\x95\x0d\x3b\x09\x6e\xee\x83\x5d"
5000 "\x32\x4d\xed\xab\xfa\x98\x14\x4e"
5001 "\xc3\x15\x45\x53\x61\xc4\x93\xbd"
5002 "\x90\xf4\x99\x95\x4c\xe6\x76\x92"
5003 "\x29\x90\x46\x30\x92\x69\x7d\x13"
5004 "\xf2\xa5\xcd\x69\x49\x44\xb2\x0f"
5005 "\x63\x40\x36\x5f\x09\xe2\x78\xf8"
5006 "\x91\xe3\xe2\xfa\x10\xf7\xc8\x24"
5007 "\xa8\x89\x32\x5c\x37\x25\x1d\xb2"
5008 "\xea\x17\x8a\x0a\xa9\x64\xc3\x7c"
5009 "\x3c\x7c\xbd\xc6\x79\x34\xe7\xe2"
5010 "\x85\x8e\xbf\xf8\xde\x92\xa0\xae"
5011 "\x20\xc4\xf6\xbb\x1f\x38\x19\x0e"
5012 "\xe8\x79\x9c\xa1\x23\xe9\x54\x7e"
5013 "\x37\x2f\xe2\x94\x32\xaf\xa0\x23"
5014 "\x49\xe4\xc0\xb3\xac\x00\x8f\x36"
5015 "\x05\xc4\xa6\x96\xec\x05\x98\x4f"
5016 "\x96\x67\x57\x1f\x20\x86\x1b\x2d"
5017 "\x69\xe4\x29\x93\x66\x5f\xaf\x6b"
5018 "\x88\x26\x2c\x67\x02\x4b\x52\xd0"
5019 "\x83\x7a\x43\x1f\xc0\x71\x15\x25"
5020 "\x77\x65\x08\x60\x11\x76\x4c\x8d"
5021 "\xed\xa9\x27\xc6\xb1\x2a\x2c\x6a"
5022 "\x4a\x97\xf5\xc6\xb7\x70\x42\xd3"
5023 "\x03\xd1\x24\x95\xec\x6d\xab\x38"
5024 "\x72\xce\xe2\x8b\x33\xd7\x51\x09"
5025 "\xdc\x45\xe0\x09\x96\x32\xf3\xc4"
5026 "\x84\xdc\x73\x73\x2d\x1b\x11\x98"
5027 "\xc5\x0e\x69\x28\x94\xc7\xb5\x4d"
5028 "\xc8\x8a\xd0\xaa\x13\x2e\x18\x74"
5029 "\xdd\xd1\x1e\xf3\x90\xe8\xfc\x9a"
5030 "\x72\x4a\x0e\xd1\xe4\xfb\x0d\x96"
5031 "\xd1\x0c\x79\x85\x1b\x1c\xfe\xe1"
5032 "\x62\x8f\x7a\x73\x32\xab\xc8\x18"
5033 "\x69\xe3\x34\x30\xdf\x13\xa6\xe5"
5034 "\xe8\x0e\x67\x7f\x81\x11\xb4\x60"
5035 "\xc7\xbd\x79\x65\x50\xdc\xc4\x5b"
5036 "\xde\x39\xa4\x01\x72\x63\xf3\xd1"
5037 "\x64\x4e\xdf\xfc\x27\x92\x37\x0d"
5038 "\x57\xcd\x11\x4f\x11\x04\x8e\x1d"
5039 "\x16\xf7\xcd\x92\x9a\x99\x30\x14"
5040 "\xf1\x7c\x67\x1b\x1f\x41\x0b\xe8"
5041 "\x32\xe8\xb8\xc1\x4f\x54\x86\x4f"
5042 "\xe5\x79\x81\x73\xcd\x43\x59\x68"
5043 "\x73\x02\x3b\x78\x21\x72\x43\x00"
5044 "\x49\x17\xf7\x00\xaf\x68\x24\x53"
5045 "\x05\x0a\xc3\x33\xe0\x33\x3f\x69"
5046 "\xd2\x84\x2f\x0b\xed\xde\x04\xf4"
5047 "\x11\x94\x13\x69\x51\x09\x28\xde"
5048 "\x57\x5c\xef\xdc\x9a\x49\x1c\x17"
5049 "\x97\xf3\x96\xc1\x7f\x5d\x2e\x7d"
5050 "\x55\xb8\xb3\x02\x09\xb3\x1f\xe7"
5051 "\xc9\x8d\xa3\x36\x34\x8a\x77\x13"
5052 "\x30\x63\x4c\xa5\xcd\xc3\xe0\x7e"
5053 "\x05\xa1\x7b\x0c\xcb\x74\x47\x31"
5054 "\x62\x03\x43\xf1\x87\xb4\xb0\x85"
5055 "\x87\x8e\x4b\x25\xc7\xcf\xae\x4b"
5056 "\x36\x46\x3e\x62\xbc\x6f\xeb\x5f"
5057 "\x73\xac\xe6\x07\xee\xc1\xa1\xd6"
5058 "\xc4\xab\xc9\xd6\x89\x45\xe1\xf1"
5059 "\x04\x4e\x1a\x6f\xbb\x4f\x3a\xa3"
5060 "\xa0\xcb\xa3\x0a\xd8\x71\x35\x55"
5061 "\xe4\xbc\x2e\x04\x06\xe6\xff\x5b"
5062 "\x1c\xc0\x11\x7c\xc5\x17\xf3\x38"
5063 "\xcf\xe9\xba\x0f\x0e\xef\x02\xc2"
5064 "\x8d\xc6\xbc\x4b\x67\x20\x95\xd7"
5065 "\x2c\x45\x5b\x86\x44\x8c\x6f\x2e"
5066 "\x7e\x9f\x1c\x77\xba\x6b\x0e\xa3"
5067 "\x69\xdc\xab\x24\x57\x60\x47\xc1"
5068 "\xd1\xa5\x9d\x23\xe6\xb1\x37\xfe"
5069 "\x93\xd2\x4c\x46\xf9\x0c\xc6\xfb"
5070 "\xd6\x9d\x99\x69\xab\x7a\x07\x0c"
5071 "\x65\xe7\xc4\x08\x96\xe2\xa5\x01"
5072 "\x3f\x46\x07\x05\x7e\xe8\x9a\x90"
5073 "\x50\xdc\xe9\x7a\xea\xa1\x39\x6e"
5074 "\x66\xe4\x6f\xa5\x5f\xb2\xd9\x5b"
5075 "\xf5\xdb\x2a\x32\xf0\x11\x6f\x7c"
5076 "\x26\x10\x8f\x3d\x80\xe9\x58\xf7"
5077 "\xe0\xa8\x57\xf8\xdb\x0e\xce\x99"
5078 "\x63\x19\x3d\xd5\xec\x1b\x77\x69"
5079 "\x98\xf6\xe4\x5f\x67\x17\x4b\x09"
5080 "\x85\x62\x82\x70\x18\xe2\x9a\x78"
5081 "\xe2\x62\xbd\xb4\xf1\x42\xc6\xfb"
5082 "\x08\xd0\xbd\xeb\x4e\x09\xf2\xc8"
5083 "\x1e\xdc\x3d\x32\x21\x56\x9c\x4f"
5084 "\x35\xf3\x61\x06\x72\x84\xc4\x32"
5085 "\xf2\xf1\xfa\x0b\x2f\xc3\xdb\x02"
5086 "\x04\xc2\xde\x57\x64\x60\x8d\xcf"
5087 "\xcb\x86\x5d\x97\x3e\xb1\x9c\x01"
5088 "\xd6\x28\x8f\x99\xbc\x46\xeb\x05"
5089 "\xaf\x7e\xb8\x21\x2a\x56\x85\x1c"
5090 "\xb3\x71\xa0\xde\xca\x96\xf1\x78"
5091 "\x49\xa2\x99\x81\x80\x5c\x01\xf5"
5092 "\xa0\xa2\x56\x63\xe2\x70\x07\xa5"
5093 "\x95\xd6\x85\xeb\x36\x9e\xa9\x51"
5094 "\x66\x56\x5f\x1d\x02\x19\xe2\xf6"
5095 "\x4f\x73\x38\x09\x75\x64\x48\xe0"
5096 "\xf1\x7e\x0e\xe8\x9d\xf9\xed\x94"
5097 "\xfe\x16\x26\x62\x49\x74\xf4\xb0"
5098 "\xd4\xa9\x6c\xb0\xfd\x53\xe9\x81"
5099 "\xe0\x7a\xbf\xcf\xb5\xc4\x01\x81"
5100 "\x79\x99\x77\x01\x3b\xe9\xa2\xb6"
5101 "\xe6\x6a\x8a\x9e\x56\x1c\x8d\x1e"
5102 "\x8f\x06\x55\x2c\x6c\xdc\x92\x87"
5103 "\x64\x3b\x4b\x19\xa1\x13\x64\x1d"
5104 "\x4a\xe9\xc0\x00\xb8\x95\xef\x6b"
5105 "\x1a\x86\x6d\x37\x52\x02\xc2\xe0"
5106 "\xc8\xbb\x42\x0c\x02\x21\x4a\xc9"
5107 "\xef\xa0\x54\xe4\x5e\x16\x53\x81"
5108 "\x70\x62\x10\xaf\xde\xb8\xb5\xd3"
5109 "\xe8\x5e\x6c\xc3\x8a\x3e\x18\x07"
5110 "\xf2\x2f\x7d\xa7\xe1\x3d\x4e\xb4"
5111 "\x26\xa7\xa3\x93\x86\xb2\x04\x1e"
5112 "\x53\x5d\x86\xd6\xde\x65\xca\xe3"
5113 "\x4e\xc1\xcf\xef\xc8\x70\x1b\x83"
5114 "\x13\xdd\x18\x8b\x0d\x76\xd2\xf6"
5115 "\x37\x7a\x93\x7a\x50\x11\x9f\x96"
5116 "\x86\x25\xfd\xac\xdc\xbe\x18\x93"
5117 "\x19\x6b\xec\x58\x4f\xb9\x75\xa7"
5118 "\xdd\x3f\x2f\xec\xc8\x5a\x84\xab"
5119 "\xd5\xe4\x8a\x07\xf6\x4d\x23\xd6"
5120 "\x03\xfb\x03\x6a\xea\x66\xbf\xd4"
5121 "\xb1\x34\xfb\x78\xe9\x55\xdc\x7c"
5122 "\x3d\x9c\xe5\x9a\xac\xc3\x7a\x80"
5123 "\x24\x6d\xa0\xef\x25\x7c\xb7\xea"
5124 "\xce\x4d\x5f\x18\x60\xce\x87\x22"
5125 "\x66\x2f\xd5\xdd\xdd\x02\x21\x75"
5126 "\x82\xa0\x1f\x58\xc6\xd3\x62\xf7"
5127 "\x32\xd8\xaf\x1e\x07\x77\x51\x96"
5128 "\xd5\x6b\x1e\x7e\x80\x02\xe8\x67"
5129 "\xea\x17\x0b\x10\xd2\x3f\x28\x25"
5130 "\x4f\x05\x77\x02\x14\x69\xf0\x2c"
5131 "\xbe\x0c\xf1\x74\x30\xd1\xb9\x9b"
5132 "\xfc\x8c\xbb\x04\x16\xd9\xba\xc3"
5133 "\xbc\x91\x8a\xc4\x30\xa4\xb0\x12"
5134 "\x4c\x21\x87\xcb\xc9\x1d\x16\x96"
5135 "\x07\x6f\x23\x54\xb9\x6f\x79\xe5"
5136 "\x64\xc0\x64\xda\xb1\xae\xdd\x60"
5137 "\x6c\x1a\x9d\xd3\x04\x8e\x45\xb0"
5138 "\x92\x61\xd0\x48\x81\xed\x5e\x1d"
5139 "\xa0\xc9\xa4\x33\xc7\x13\x51\x5d"
5140 "\x7f\x83\x73\xb6\x70\x18\x65\x3e"
5141 "\x2f\x0e\x7a\x12\x39\x98\xab\xd8"
5142 "\x7e\x6f\xa3\xd1\xba\x56\xad\xbd"
5143 "\xf0\x03\x01\x1c\x85\x35\x9f\xeb"
5144 "\x19\x63\xa1\xaf\xfe\x2d\x35\x50"
5145 "\x39\xa0\x65\x7c\x95\x7e\x6b\xfe"
5146 "\xc1\xac\x07\x7c\x98\x4f\xbe\x57"
5147 "\xa7\x22\xec\xe2\x7e\x29\x09\x53"
5148 "\xe8\xbf\xb4\x7e\x3f\x8f\xfc\x14"
5149 "\xce\x54\xf9\x18\x58\xb5\xff\x44"
5150 "\x05\x9d\xce\x1b\xb6\x82\x23\xc8"
5151 "\x2e\xbc\x69\xbb\x4a\x29\x0f\x65"
5152 "\x94\xf0\x63\x06\x0e\xef\x8c\xbd"
5153 "\xff\xfd\xb0\x21\x6e\x57\x05\x75"
5154 "\xda\xd5\xc4\xeb\x8d\x32\xf7\x50"
5155 "\xd3\x6f\x22\xed\x5f\x8e\xa2\x5b"
5156 "\x80\x8c\xc8\x78\x40\x24\x4b\x89"
5157 "\x30\xce\x7a\x97\x0e\xc4\xaf\xef"
5158 "\x9b\xb4\xcd\x66\x74\x14\x04\x2b"
5159 "\xf7\xce\x0b\x1c\x6e\xc2\x78\x8c"
5160 "\xca\xc5\xd0\x1c\x95\x4a\x91\x2d"
5161 "\xa7\x20\xeb\x86\x52\xb7\x67\xd8"
5162 "\x0c\xd6\x04\x14\xde\x51\x74\x75"
5163 "\xe7\x11\xb4\x87\xa3\x3d\x2d\xad"
5164 "\x4f\xef\xa0\x0f\x70\x00\x6d\x13"
5165 "\x19\x1d\x41\x50\xe9\xd8\xf0\x32"
5166 "\x71\xbc\xd3\x11\xf2\xac\xbe\xaf"
5167 "\x75\x46\x65\x4e\x07\x34\x37\xa3"
5168 "\x89\xfe\x75\xd4\x70\x4c\xc6\x3f"
5169 "\x69\x24\x0e\x38\x67\x43\x8c\xde"
5170 "\x06\xb5\xb8\xe7\xc4\xf0\x41\x8f"
5171 "\xf0\xbd\x2f\x0b\xb9\x18\xf8\xde"
5172 "\x64\xb1\xdb\xee\x00\x50\x77\xe1"
5173 "\xc7\xff\xa6\xfa\xdd\x70\xf4\xe3"
5174 "\x93\xe9\x77\x35\x3d\x4b\x2f\x2b"
5175 "\x6d\x55\xf0\xfc\x88\x54\x4e\x89"
5176 "\xc1\x8a\x23\x31\x2d\x14\x2a\xb8"
5177 "\x1b\x15\xdd\x9e\x6e\x7b\xda\x05"
5178 "\x91\x7d\x62\x64\x96\x72\xde\xfc"
5179 "\xc1\xec\xf0\x23\x51\x6f\xdb\x5b"
5180 "\x1d\x08\x57\xce\x09\xb8\xf6\xcd"
5181 "\x8d\x95\xf2\x20\xbf\x0f\x20\x57"
5182 "\x98\x81\x84\x4f\x15\x5c\x76\xe7"
5183 "\x3e\x0a\x3a\x6c\xc4\x8a\xbe\x78"
5184 "\x74\x77\xc3\x09\x4b\x5d\x48\xe4"
5185 "\xc8\xcb\x0b\xea\x17\x28\xcf\xcf"
5186 "\x31\x32\x44\xa4\xe5\x0e\x1a\x98"
5187 "\x94\xc4\xf0\xff\xae\x3e\x44\xe8"
5188 "\xa5\xb3\xb5\x37\x2f\xe8\xaf\x6f"
5189 "\x28\xc1\x37\x5f\x31\xd2\xb9\x33"
5190 "\xb1\xb2\x52\x94\x75\x2c\x29\x59"
5191 "\x06\xc2\x25\xe8\x71\x65\x4e\xed"
5192 "\xc0\x9c\xb1\xbb\x25\xdc\x6c\xe7"
5193 "\x4b\xa5\x7a\x54\x7a\x60\xff\x7a"
5194 "\xe0\x50\x40\x96\x35\x63\xe4\x0b"
5195 "\x76\xbd\xa4\x65\x00\x1b\x57\x88"
5196 "\xae\xed\x39\x88\x42\x11\x3c\xed"
5197 "\x85\x67\x7d\xb9\x68\x82\xe9\x43"
5198 "\x3c\x47\x53\xfa\xe8\xf8\x9f\x1f"
5199 "\x9f\xef\x0f\xf7\x30\xd9\x30\x0e"
5200 "\xb9\x9f\x69\x18\x2f\x7e\xf8\xf8"
5201 "\xf8\x8c\x0f\xd4\x02\x4d\xea\xcd"
5202 "\x0a\x9c\x6f\x71\x6d\x5a\x4c\x60"
5203 "\xce\x20\x56\x32\xc6\xc5\x99\x1f"
5204 "\x09\xe6\x4e\x18\x1a\x15\x13\xa8"
5205 "\x7d\xb1\x6b\xc0\xb2\x6d\xf8\x26"
5206 "\x66\xf8\x3d\x18\x74\x70\x66\x7a"
5207 "\x34\x17\xde\xba\x47\xf1\x06\x18"
5208 "\xcb\xaf\xeb\x4a\x1e\x8f\xa7\x77"
5209 "\xe0\x3b\x78\x62\x66\xc9\x10\xea"
5210 "\x1f\xb7\x29\x0a\x45\xa1\x1d\x1e"
5211 "\x1d\xe2\x65\x61\x50\x9c\xd7\x05"
5212 "\xf2\x0b\x5b\x12\x61\x02\xc8\xe5"
5213 "\x63\x4f\x20\x0c\x07\x17\x33\x5e"
5214 "\x03\x9a\x53\x0f\x2e\x55\xfe\x50"
5215 "\x43\x7d\xd0\xb6\x7e\x5a\xda\xae"
5216 "\x58\xef\x15\xa9\x83\xd9\x46\xb1"
5217 "\x42\xaa\xf5\x02\x6c\xce\x92\x06"
5218 "\x1b\xdb\x66\x45\x91\x79\xc2\x2d"
5219 "\xe6\x53\xd3\x14\xfd\xbb\x44\x63"
5220 "\xc6\xd7\x3d\x7a\x0c\x75\x78\x9d"
5221 "\x5c\xa6\x39\xb3\xe5\x63\xca\x8b"
5222 "\xfe\xd3\xef\x60\x83\xf6\x8e\x70"
5223 "\xb6\x67\xc7\x77\xed\x23\xef\x4c"
5224 "\xf0\xed\x2d\x07\x59\x6f\xc1\x01"
5225 "\x34\x37\x08\xab\xd9\x1f\x09\xb1"
5226 "\xce\x5b\x17\xff\x74\xf8\x9c\xd5"
5227 "\x2c\x56\x39\x79\x0f\x69\x44\x75"
5228 "\x58\x27\x01\xc4\xbf\xa7\xa1\x1d"
5229 "\x90\x17\x77\x86\x5a\x3f\xd9\xd1"
5230 "\x0e\xa0\x10\xf8\xec\x1e\xa5\x7f"
5231 "\x5e\x36\xd1\xe3\x04\x2c\x70\xf7"
5232 "\x8e\xc0\x98\x2f\x6c\x94\x2b\x41"
5233 "\xb7\x60\x00\xb7\x2e\xb8\x02\x8d"
5234 "\xb8\xb0\xd3\x86\xba\x1d\xd7\x90"
5235 "\xd6\xb6\xe1\xfc\xd7\xd8\x28\x06"
5236 "\x63\x9b\xce\x61\x24\x79\xc0\x70"
5237 "\x52\xd0\xb6\xd4\x28\x95\x24\x87"
5238 "\x03\x1f\xb7\x9a\xda\xa3\xfb\x52"
5239 "\x5b\x68\xe7\x4c\x8c\x24\xe1\x42"
5240 "\xf7\xd5\xfd\xad\x06\x32\x9f\xba"
5241 "\xc1\xfc\xdd\xc6\xfc\xfc\xb3\x38"
5242 "\x74\x56\x58\x40\x02\x37\x52\x2c"
5243 "\x55\xcc\xb3\x9e\x7a\xe9\xd4\x38"
5244 "\x41\x5e\x0c\x35\xe2\x11\xd1\x13"
5245 "\xf8\xb7\x8d\x72\x6b\x22\x2a\xb0"
5246 "\xdb\x08\xba\x35\xb9\x3f\xc8\xd3"
5247 "\x24\x90\xec\x58\xd2\x09\xc7\x2d"
5248 "\xed\x38\x80\x36\x72\x43\x27\x49"
5249 "\x4a\x80\x8a\xa2\xe8\xd3\xda\x30"
5250 "\x7d\xb6\x82\x37\x86\x92\x86\x3e"
5251 "\x08\xb2\x28\x5a\x55\x44\x24\x7d"
5252 "\x40\x48\x8a\xb6\x89\x58\x08\xa0"
5253 "\xd6\x6d\x3a\x17\xbf\xf6\x54\xa2"
5254 "\xf5\xd3\x8c\x0f\x78\x12\x57\x8b"
5255 "\xd5\xc2\xfd\x58\x5b\x7f\x38\xe3"
5256 "\xcc\xb7\x7c\x48\xb3\x20\xe8\x81"
5257 "\x14\x32\x45\x05\xe0\xdb\x9f\x75"
5258 "\x85\xb4\x6a\xfc\x95\xe3\x54\x22"
5259 "\x12\xee\x30\xfe\xd8\x30\xef\x34"
5260 "\x50\xab\x46\x30\x98\x2f\xb7\xc0"
5261 "\x15\xa2\x83\xb6\xf2\x06\x21\xa2"
5262 "\xc3\x26\x37\x14\xd1\x4d\xb5\x10"
5263 "\x52\x76\x4d\x6a\xee\xb5\x2b\x15"
5264 "\xb7\xf9\x51\xe8\x2a\xaf\xc7\xfa"
5265 "\x77\xaf\xb0\x05\x4d\xd1\x68\x8e"
5266 "\x74\x05\x9f\x9d\x93\xa5\x3e\x7f"
5267 "\x4e\x5f\x9d\xcb\x09\xc7\x83\xe3"
5268 "\x02\x9d\x27\x1f\xef\x85\x05\x8d"
5269 "\xec\x55\x88\x0f\x0d\x7c\x4c\xe8"
5270 "\xa1\x75\xa0\xd8\x06\x47\x14\xef"
5271 "\xaa\x61\xcf\x26\x15\xad\xd8\xa3"
5272 "\xaa\x75\xf2\x78\x4a\x5a\x61\xdf"
5273 "\x8b\xc7\x04\xbc\xb2\x32\xd2\x7e"
5274 "\x42\xee\xb4\x2f\x51\xff\x7b\x2e"
5275 "\xd3\x02\xe8\xdc\x5d\x0d\x50\xdc"
5276 "\xae\xb7\x46\xf9\xa8\xe6\xd0\x16"
5277 "\xcc\xe6\x2c\x81\xc7\xad\xe9\xf0"
5278 "\x05\x72\x6d\x3d\x0a\x7a\xa9\x02"
5279 "\xac\x82\x93\x6e\xb6\x1c\x28\xfc"
5280 "\x44\x12\xfb\x73\x77\xd4\x13\x39"
5281 "\x29\x88\x8a\xf3\x5c\xa6\x36\xa0"
5282 "\x2a\xed\x7e\xb1\x1d\xd6\x4c\x6b"
5283 "\x41\x01\x18\x5d\x5d\x07\x97\xa6"
5284 "\x4b\xef\x31\x18\xea\xac\xb1\x84"
5285 "\x21\xed\xda\x86",
5286 .rlen = 4100,
5287 .np = 2,
5288 .tap = { 4064, 36 },
5292 static struct cipher_testvec aes_ctr_rfc3686_dec_tv_template[] = {
5293 { /* From RFC 3686 */
5294 .key = "\xae\x68\x52\xf8\x12\x10\x67\xcc"
5295 "\x4b\xf7\xa5\x76\x55\x77\xf3\x9e"
5296 "\x00\x00\x00\x30",
5297 .klen = 20,
5298 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
5299 .input = "\xe4\x09\x5d\x4f\xb7\xa7\xb3\x79"
5300 "\x2d\x61\x75\xa3\x26\x13\x11\xb8",
5301 .ilen = 16,
5302 .result = "Single block msg",
5303 .rlen = 16,
5304 }, {
5305 .key = "\x7e\x24\x06\x78\x17\xfa\xe0\xd7"
5306 "\x43\xd6\xce\x1f\x32\x53\x91\x63"
5307 "\x00\x6c\xb6\xdb",
5308 .klen = 20,
5309 .iv = "\xc0\x54\x3b\x59\xda\x48\xd9\x0b",
5310 .input = "\x51\x04\xa1\x06\x16\x8a\x72\xd9"
5311 "\x79\x0d\x41\xee\x8e\xda\xd3\x88"
5312 "\xeb\x2e\x1e\xfc\x46\xda\x57\xc8"
5313 "\xfc\xe6\x30\xdf\x91\x41\xbe\x28",
5314 .ilen = 32,
5315 .result = "\x00\x01\x02\x03\x04\x05\x06\x07"
5316 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
5317 "\x10\x11\x12\x13\x14\x15\x16\x17"
5318 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
5319 .rlen = 32,
5320 }, {
5321 .key = "\x16\xaf\x5b\x14\x5f\xc9\xf5\x79"
5322 "\xc1\x75\xf9\x3e\x3b\xfb\x0e\xed"
5323 "\x86\x3d\x06\xcc\xfd\xb7\x85\x15"
5324 "\x00\x00\x00\x48",
5325 .klen = 28,
5326 .iv = "\x36\x73\x3c\x14\x7d\x6d\x93\xcb",
5327 .input = "\x4b\x55\x38\x4f\xe2\x59\xc9\xc8"
5328 "\x4e\x79\x35\xa0\x03\xcb\xe9\x28",
5329 .ilen = 16,
5330 .result = "Single block msg",
5331 .rlen = 16,
5332 }, {
5333 .key = "\x7c\x5c\xb2\x40\x1b\x3d\xc3\x3c"
5334 "\x19\xe7\x34\x08\x19\xe0\xf6\x9c"
5335 "\x67\x8c\x3d\xb8\xe6\xf6\xa9\x1a"
5336 "\x00\x96\xb0\x3b",
5337 .klen = 28,
5338 .iv = "\x02\x0c\x6e\xad\xc2\xcb\x50\x0d",
5339 .input = "\x45\x32\x43\xfc\x60\x9b\x23\x32"
5340 "\x7e\xdf\xaa\xfa\x71\x31\xcd\x9f"
5341 "\x84\x90\x70\x1c\x5a\xd4\xa7\x9c"
5342 "\xfc\x1f\xe0\xff\x42\xf4\xfb\x00",
5343 .ilen = 32,
5344 .result = "\x00\x01\x02\x03\x04\x05\x06\x07"
5345 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
5346 "\x10\x11\x12\x13\x14\x15\x16\x17"
5347 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
5348 .rlen = 32,
5349 }, {
5350 .key = "\x77\x6b\xef\xf2\x85\x1d\xb0\x6f"
5351 "\x4c\x8a\x05\x42\xc8\x69\x6f\x6c"
5352 "\x6a\x81\xaf\x1e\xec\x96\xb4\xd3"
5353 "\x7f\xc1\xd6\x89\xe6\xc1\xc1\x04"
5354 "\x00\x00\x00\x60",
5355 .klen = 36,
5356 .iv = "\xdb\x56\x72\xc9\x7a\xa8\xf0\xb2",
5357 .input = "\x14\x5a\xd0\x1d\xbf\x82\x4e\xc7"
5358 "\x56\x08\x63\xdc\x71\xe3\xe0\xc0",
5359 .ilen = 16,
5360 .result = "Single block msg",
5361 .rlen = 16,
5362 }, {
5363 .key = "\xf6\xd6\x6d\x6b\xd5\x2d\x59\xbb"
5364 "\x07\x96\x36\x58\x79\xef\xf8\x86"
5365 "\xc6\x6d\xd5\x1a\x5b\x6a\x99\x74"
5366 "\x4b\x50\x59\x0c\x87\xa2\x38\x84"
5367 "\x00\xfa\xac\x24",
5368 .klen = 36,
5369 .iv = "\xc1\x58\x5e\xf1\x5a\x43\xd8\x75",
5370 .input = "\xf0\x5e\x23\x1b\x38\x94\x61\x2c"
5371 "\x49\xee\x00\x0b\x80\x4e\xb2\xa9"
5372 "\xb8\x30\x6b\x50\x8f\x83\x9d\x6a"
5373 "\x55\x30\x83\x1d\x93\x44\xaf\x1c",
5374 .ilen = 32,
5375 .result = "\x00\x01\x02\x03\x04\x05\x06\x07"
5376 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
5377 "\x10\x11\x12\x13\x14\x15\x16\x17"
5378 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
5379 .rlen = 32,
5383 static struct aead_testvec aes_gcm_enc_tv_template[] = {
5384 { /* From McGrew & Viega - http://citeseer.ist.psu.edu/656989.html */
5385 .key = zeroed_string,
5386 .klen = 16,
5387 .result = "\x58\xe2\xfc\xce\xfa\x7e\x30\x61"
5388 "\x36\x7f\x1d\x57\xa4\xe7\x45\x5a",
5389 .rlen = 16,
5390 }, {
5391 .key = zeroed_string,
5392 .klen = 16,
5393 .input = zeroed_string,
5394 .ilen = 16,
5395 .result = "\x03\x88\xda\xce\x60\xb6\xa3\x92"
5396 "\xf3\x28\xc2\xb9\x71\xb2\xfe\x78"
5397 "\xab\x6e\x47\xd4\x2c\xec\x13\xbd"
5398 "\xf5\x3a\x67\xb2\x12\x57\xbd\xdf",
5399 .rlen = 32,
5400 }, {
5401 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
5402 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
5403 .klen = 16,
5404 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
5405 "\xde\xca\xf8\x88",
5406 .input = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
5407 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
5408 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
5409 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
5410 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
5411 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
5412 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
5413 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
5414 .ilen = 64,
5415 .result = "\x42\x83\x1e\xc2\x21\x77\x74\x24"
5416 "\x4b\x72\x21\xb7\x84\xd0\xd4\x9c"
5417 "\xe3\xaa\x21\x2f\x2c\x02\xa4\xe0"
5418 "\x35\xc1\x7e\x23\x29\xac\xa1\x2e"
5419 "\x21\xd5\x14\xb2\x54\x66\x93\x1c"
5420 "\x7d\x8f\x6a\x5a\xac\x84\xaa\x05"
5421 "\x1b\xa3\x0b\x39\x6a\x0a\xac\x97"
5422 "\x3d\x58\xe0\x91\x47\x3f\x59\x85"
5423 "\x4d\x5c\x2a\xf3\x27\xcd\x64\xa6"
5424 "\x2c\xf3\x5a\xbd\x2b\xa6\xfa\xb4",
5425 .rlen = 80,
5426 }, {
5427 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
5428 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
5429 .klen = 16,
5430 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
5431 "\xde\xca\xf8\x88",
5432 .input = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
5433 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
5434 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
5435 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
5436 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
5437 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
5438 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
5439 "\xba\x63\x7b\x39",
5440 .ilen = 60,
5441 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
5442 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
5443 "\xab\xad\xda\xd2",
5444 .alen = 20,
5445 .result = "\x42\x83\x1e\xc2\x21\x77\x74\x24"
5446 "\x4b\x72\x21\xb7\x84\xd0\xd4\x9c"
5447 "\xe3\xaa\x21\x2f\x2c\x02\xa4\xe0"
5448 "\x35\xc1\x7e\x23\x29\xac\xa1\x2e"
5449 "\x21\xd5\x14\xb2\x54\x66\x93\x1c"
5450 "\x7d\x8f\x6a\x5a\xac\x84\xaa\x05"
5451 "\x1b\xa3\x0b\x39\x6a\x0a\xac\x97"
5452 "\x3d\x58\xe0\x91"
5453 "\x5b\xc9\x4f\xbc\x32\x21\xa5\xdb"
5454 "\x94\xfa\xe9\x5a\xe7\x12\x1a\x47",
5455 .rlen = 76,
5456 }, {
5457 .key = zeroed_string,
5458 .klen = 24,
5459 .result = "\xcd\x33\xb2\x8a\xc7\x73\xf7\x4b"
5460 "\xa0\x0e\xd1\xf3\x12\x57\x24\x35",
5461 .rlen = 16,
5462 }, {
5463 .key = zeroed_string,
5464 .klen = 24,
5465 .input = zeroed_string,
5466 .ilen = 16,
5467 .result = "\x98\xe7\x24\x7c\x07\xf0\xfe\x41"
5468 "\x1c\x26\x7e\x43\x84\xb0\xf6\x00"
5469 "\x2f\xf5\x8d\x80\x03\x39\x27\xab"
5470 "\x8e\xf4\xd4\x58\x75\x14\xf0\xfb",
5471 .rlen = 32,
5472 }, {
5473 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
5474 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
5475 "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
5476 .klen = 24,
5477 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
5478 "\xde\xca\xf8\x88",
5479 .input = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
5480 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
5481 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
5482 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
5483 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
5484 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
5485 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
5486 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
5487 .ilen = 64,
5488 .result = "\x39\x80\xca\x0b\x3c\x00\xe8\x41"
5489 "\xeb\x06\xfa\xc4\x87\x2a\x27\x57"
5490 "\x85\x9e\x1c\xea\xa6\xef\xd9\x84"
5491 "\x62\x85\x93\xb4\x0c\xa1\xe1\x9c"
5492 "\x7d\x77\x3d\x00\xc1\x44\xc5\x25"
5493 "\xac\x61\x9d\x18\xc8\x4a\x3f\x47"
5494 "\x18\xe2\x44\x8b\x2f\xe3\x24\xd9"
5495 "\xcc\xda\x27\x10\xac\xad\xe2\x56"
5496 "\x99\x24\xa7\xc8\x58\x73\x36\xbf"
5497 "\xb1\x18\x02\x4d\xb8\x67\x4a\x14",
5498 .rlen = 80,
5499 }, {
5500 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
5501 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
5502 "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
5503 .klen = 24,
5504 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
5505 "\xde\xca\xf8\x88",
5506 .input = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
5507 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
5508 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
5509 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
5510 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
5511 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
5512 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
5513 "\xba\x63\x7b\x39",
5514 .ilen = 60,
5515 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
5516 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
5517 "\xab\xad\xda\xd2",
5518 .alen = 20,
5519 .result = "\x39\x80\xca\x0b\x3c\x00\xe8\x41"
5520 "\xeb\x06\xfa\xc4\x87\x2a\x27\x57"
5521 "\x85\x9e\x1c\xea\xa6\xef\xd9\x84"
5522 "\x62\x85\x93\xb4\x0c\xa1\xe1\x9c"
5523 "\x7d\x77\x3d\x00\xc1\x44\xc5\x25"
5524 "\xac\x61\x9d\x18\xc8\x4a\x3f\x47"
5525 "\x18\xe2\x44\x8b\x2f\xe3\x24\xd9"
5526 "\xcc\xda\x27\x10"
5527 "\x25\x19\x49\x8e\x80\xf1\x47\x8f"
5528 "\x37\xba\x55\xbd\x6d\x27\x61\x8c",
5529 .rlen = 76,
5530 .np = 2,
5531 .tap = { 32, 28 },
5532 .anp = 2,
5533 .atap = { 8, 12 }
5534 }, {
5535 .key = zeroed_string,
5536 .klen = 32,
5537 .result = "\x53\x0f\x8a\xfb\xc7\x45\x36\xb9"
5538 "\xa9\x63\xb4\xf1\xc4\xcb\x73\x8b",
5539 .rlen = 16,
5543 static struct aead_testvec aes_gcm_dec_tv_template[] = {
5544 { /* From McGrew & Viega - http://citeseer.ist.psu.edu/656989.html */
5545 .key = zeroed_string,
5546 .klen = 32,
5547 .input = "\xce\xa7\x40\x3d\x4d\x60\x6b\x6e"
5548 "\x07\x4e\xc5\xd3\xba\xf3\x9d\x18"
5549 "\xd0\xd1\xc8\xa7\x99\x99\x6b\xf0"
5550 "\x26\x5b\x98\xb5\xd4\x8a\xb9\x19",
5551 .ilen = 32,
5552 .result = zeroed_string,
5553 .rlen = 16,
5554 }, {
5555 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
5556 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
5557 "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
5558 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
5559 .klen = 32,
5560 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
5561 "\xde\xca\xf8\x88",
5562 .input = "\x52\x2d\xc1\xf0\x99\x56\x7d\x07"
5563 "\xf4\x7f\x37\xa3\x2a\x84\x42\x7d"
5564 "\x64\x3a\x8c\xdc\xbf\xe5\xc0\xc9"
5565 "\x75\x98\xa2\xbd\x25\x55\xd1\xaa"
5566 "\x8c\xb0\x8e\x48\x59\x0d\xbb\x3d"
5567 "\xa7\xb0\x8b\x10\x56\x82\x88\x38"
5568 "\xc5\xf6\x1e\x63\x93\xba\x7a\x0a"
5569 "\xbc\xc9\xf6\x62\x89\x80\x15\xad"
5570 "\xb0\x94\xda\xc5\xd9\x34\x71\xbd"
5571 "\xec\x1a\x50\x22\x70\xe3\xcc\x6c",
5572 .ilen = 80,
5573 .result = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
5574 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
5575 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
5576 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
5577 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
5578 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
5579 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
5580 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
5581 .rlen = 64,
5582 }, {
5583 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
5584 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
5585 "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
5586 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
5587 .klen = 32,
5588 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
5589 "\xde\xca\xf8\x88",
5590 .input = "\x52\x2d\xc1\xf0\x99\x56\x7d\x07"
5591 "\xf4\x7f\x37\xa3\x2a\x84\x42\x7d"
5592 "\x64\x3a\x8c\xdc\xbf\xe5\xc0\xc9"
5593 "\x75\x98\xa2\xbd\x25\x55\xd1\xaa"
5594 "\x8c\xb0\x8e\x48\x59\x0d\xbb\x3d"
5595 "\xa7\xb0\x8b\x10\x56\x82\x88\x38"
5596 "\xc5\xf6\x1e\x63\x93\xba\x7a\x0a"
5597 "\xbc\xc9\xf6\x62"
5598 "\x76\xfc\x6e\xce\x0f\x4e\x17\x68"
5599 "\xcd\xdf\x88\x53\xbb\x2d\x55\x1b",
5600 .ilen = 76,
5601 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
5602 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
5603 "\xab\xad\xda\xd2",
5604 .alen = 20,
5605 .result = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
5606 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
5607 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
5608 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
5609 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
5610 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
5611 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
5612 "\xba\x63\x7b\x39",
5613 .rlen = 60,
5614 .np = 2,
5615 .tap = { 48, 28 },
5616 .anp = 3,
5617 .atap = { 8, 8, 4 }
5618 }, {
5619 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
5620 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
5621 .klen = 16,
5622 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
5623 "\xde\xca\xf8\x88",
5624 .input = "\x42\x83\x1e\xc2\x21\x77\x74\x24"
5625 "\x4b\x72\x21\xb7\x84\xd0\xd4\x9c"
5626 "\xe3\xaa\x21\x2f\x2c\x02\xa4\xe0"
5627 "\x35\xc1\x7e\x23\x29\xac\xa1\x2e"
5628 "\x21\xd5\x14\xb2\x54\x66\x93\x1c"
5629 "\x7d\x8f\x6a\x5a\xac\x84\xaa\x05"
5630 "\x1b\xa3\x0b\x39\x6a\x0a\xac\x97"
5631 "\x3d\x58\xe0\x91\x47\x3f\x59\x85"
5632 "\x4d\x5c\x2a\xf3\x27\xcd\x64\xa6"
5633 "\x2c\xf3\x5a\xbd\x2b\xa6\xfa\xb4",
5634 .ilen = 80,
5635 .result = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
5636 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
5637 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
5638 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
5639 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
5640 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
5641 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
5642 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
5643 .rlen = 64,
5644 }, {
5645 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
5646 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
5647 .klen = 16,
5648 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
5649 "\xde\xca\xf8\x88",
5650 .input = "\x42\x83\x1e\xc2\x21\x77\x74\x24"
5651 "\x4b\x72\x21\xb7\x84\xd0\xd4\x9c"
5652 "\xe3\xaa\x21\x2f\x2c\x02\xa4\xe0"
5653 "\x35\xc1\x7e\x23\x29\xac\xa1\x2e"
5654 "\x21\xd5\x14\xb2\x54\x66\x93\x1c"
5655 "\x7d\x8f\x6a\x5a\xac\x84\xaa\x05"
5656 "\x1b\xa3\x0b\x39\x6a\x0a\xac\x97"
5657 "\x3d\x58\xe0\x91"
5658 "\x5b\xc9\x4f\xbc\x32\x21\xa5\xdb"
5659 "\x94\xfa\xe9\x5a\xe7\x12\x1a\x47",
5660 .ilen = 76,
5661 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
5662 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
5663 "\xab\xad\xda\xd2",
5664 .alen = 20,
5665 .result = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
5666 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
5667 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
5668 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
5669 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
5670 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
5671 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
5672 "\xba\x63\x7b\x39",
5673 .rlen = 60,
5674 }, {
5675 .key = zeroed_string,
5676 .klen = 24,
5677 .input = "\x98\xe7\x24\x7c\x07\xf0\xfe\x41"
5678 "\x1c\x26\x7e\x43\x84\xb0\xf6\x00"
5679 "\x2f\xf5\x8d\x80\x03\x39\x27\xab"
5680 "\x8e\xf4\xd4\x58\x75\x14\xf0\xfb",
5681 .ilen = 32,
5682 .result = zeroed_string,
5683 .rlen = 16,
5684 }, {
5685 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
5686 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
5687 "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
5688 .klen = 24,
5689 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
5690 "\xde\xca\xf8\x88",
5691 .input = "\x39\x80\xca\x0b\x3c\x00\xe8\x41"
5692 "\xeb\x06\xfa\xc4\x87\x2a\x27\x57"
5693 "\x85\x9e\x1c\xea\xa6\xef\xd9\x84"
5694 "\x62\x85\x93\xb4\x0c\xa1\xe1\x9c"
5695 "\x7d\x77\x3d\x00\xc1\x44\xc5\x25"
5696 "\xac\x61\x9d\x18\xc8\x4a\x3f\x47"
5697 "\x18\xe2\x44\x8b\x2f\xe3\x24\xd9"
5698 "\xcc\xda\x27\x10\xac\xad\xe2\x56"
5699 "\x99\x24\xa7\xc8\x58\x73\x36\xbf"
5700 "\xb1\x18\x02\x4d\xb8\x67\x4a\x14",
5701 .ilen = 80,
5702 .result = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
5703 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
5704 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
5705 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
5706 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
5707 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
5708 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
5709 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
5710 .rlen = 64,
5711 }, {
5712 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
5713 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
5714 "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
5715 .klen = 24,
5716 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
5717 "\xde\xca\xf8\x88",
5718 .input = "\x39\x80\xca\x0b\x3c\x00\xe8\x41"
5719 "\xeb\x06\xfa\xc4\x87\x2a\x27\x57"
5720 "\x85\x9e\x1c\xea\xa6\xef\xd9\x84"
5721 "\x62\x85\x93\xb4\x0c\xa1\xe1\x9c"
5722 "\x7d\x77\x3d\x00\xc1\x44\xc5\x25"
5723 "\xac\x61\x9d\x18\xc8\x4a\x3f\x47"
5724 "\x18\xe2\x44\x8b\x2f\xe3\x24\xd9"
5725 "\xcc\xda\x27\x10"
5726 "\x25\x19\x49\x8e\x80\xf1\x47\x8f"
5727 "\x37\xba\x55\xbd\x6d\x27\x61\x8c",
5728 .ilen = 76,
5729 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
5730 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
5731 "\xab\xad\xda\xd2",
5732 .alen = 20,
5733 .result = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
5734 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
5735 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
5736 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
5737 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
5738 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
5739 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
5740 "\xba\x63\x7b\x39",
5741 .rlen = 60,
5745 static struct aead_testvec aes_ccm_enc_tv_template[] = {
5746 { /* From RFC 3610 */
5747 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
5748 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
5749 .klen = 16,
5750 .iv = "\x01\x00\x00\x00\x03\x02\x01\x00"
5751 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
5752 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07",
5753 .alen = 8,
5754 .input = "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
5755 "\x10\x11\x12\x13\x14\x15\x16\x17"
5756 "\x18\x19\x1a\x1b\x1c\x1d\x1e",
5757 .ilen = 23,
5758 .result = "\x58\x8c\x97\x9a\x61\xc6\x63\xd2"
5759 "\xf0\x66\xd0\xc2\xc0\xf9\x89\x80"
5760 "\x6d\x5f\x6b\x61\xda\xc3\x84\x17"
5761 "\xe8\xd1\x2c\xfd\xf9\x26\xe0",
5762 .rlen = 31,
5763 }, {
5764 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
5765 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
5766 .klen = 16,
5767 .iv = "\x01\x00\x00\x00\x07\x06\x05\x04"
5768 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
5769 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
5770 "\x08\x09\x0a\x0b",
5771 .alen = 12,
5772 .input = "\x0c\x0d\x0e\x0f\x10\x11\x12\x13"
5773 "\x14\x15\x16\x17\x18\x19\x1a\x1b"
5774 "\x1c\x1d\x1e\x1f",
5775 .ilen = 20,
5776 .result = "\xdc\xf1\xfb\x7b\x5d\x9e\x23\xfb"
5777 "\x9d\x4e\x13\x12\x53\x65\x8a\xd8"
5778 "\x6e\xbd\xca\x3e\x51\xe8\x3f\x07"
5779 "\x7d\x9c\x2d\x93",
5780 .rlen = 28,
5781 }, {
5782 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
5783 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
5784 .klen = 16,
5785 .iv = "\x01\x00\x00\x00\x0b\x0a\x09\x08"
5786 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
5787 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07",
5788 .alen = 8,
5789 .input = "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
5790 "\x10\x11\x12\x13\x14\x15\x16\x17"
5791 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
5792 "\x20",
5793 .ilen = 25,
5794 .result = "\x82\x53\x1a\x60\xcc\x24\x94\x5a"
5795 "\x4b\x82\x79\x18\x1a\xb5\xc8\x4d"
5796 "\xf2\x1c\xe7\xf9\xb7\x3f\x42\xe1"
5797 "\x97\xea\x9c\x07\xe5\x6b\x5e\xb1"
5798 "\x7e\x5f\x4e",
5799 .rlen = 35,
5800 }, {
5801 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
5802 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
5803 .klen = 16,
5804 .iv = "\x01\x00\x00\x00\x0c\x0b\x0a\x09"
5805 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
5806 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
5807 "\x08\x09\x0a\x0b",
5808 .alen = 12,
5809 .input = "\x0c\x0d\x0e\x0f\x10\x11\x12\x13"
5810 "\x14\x15\x16\x17\x18\x19\x1a\x1b"
5811 "\x1c\x1d\x1e",
5812 .ilen = 19,
5813 .result = "\x07\x34\x25\x94\x15\x77\x85\x15"
5814 "\x2b\x07\x40\x98\x33\x0a\xbb\x14"
5815 "\x1b\x94\x7b\x56\x6a\xa9\x40\x6b"
5816 "\x4d\x99\x99\x88\xdd",
5817 .rlen = 29,
5818 }, {
5819 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
5820 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
5821 .klen = 16,
5822 .iv = "\x01\x00\x33\x56\x8e\xf7\xb2\x63"
5823 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
5824 .assoc = "\x63\x01\x8f\x76\xdc\x8a\x1b\xcb",
5825 .alen = 8,
5826 .input = "\x90\x20\xea\x6f\x91\xbd\xd8\x5a"
5827 "\xfa\x00\x39\xba\x4b\xaf\xf9\xbf"
5828 "\xb7\x9c\x70\x28\x94\x9c\xd0\xec",
5829 .ilen = 24,
5830 .result = "\x4c\xcb\x1e\x7c\xa9\x81\xbe\xfa"
5831 "\xa0\x72\x6c\x55\xd3\x78\x06\x12"
5832 "\x98\xc8\x5c\x92\x81\x4a\xbc\x33"
5833 "\xc5\x2e\xe8\x1d\x7d\x77\xc0\x8a",
5834 .rlen = 32,
5835 }, {
5836 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
5837 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
5838 .klen = 16,
5839 .iv = "\x01\x00\xd5\x60\x91\x2d\x3f\x70"
5840 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
5841 .assoc = "\xcd\x90\x44\xd2\xb7\x1f\xdb\x81"
5842 "\x20\xea\x60\xc0",
5843 .alen = 12,
5844 .input = "\x64\x35\xac\xba\xfb\x11\xa8\x2e"
5845 "\x2f\x07\x1d\x7c\xa4\xa5\xeb\xd9"
5846 "\x3a\x80\x3b\xa8\x7f",
5847 .ilen = 21,
5848 .result = "\x00\x97\x69\xec\xab\xdf\x48\x62"
5849 "\x55\x94\xc5\x92\x51\xe6\x03\x57"
5850 "\x22\x67\x5e\x04\xc8\x47\x09\x9e"
5851 "\x5a\xe0\x70\x45\x51",
5852 .rlen = 29,
5853 }, {
5854 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
5855 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
5856 .klen = 16,
5857 .iv = "\x01\x00\x42\xff\xf8\xf1\x95\x1c"
5858 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
5859 .assoc = "\xd8\x5b\xc7\xe6\x9f\x94\x4f\xb8",
5860 .alen = 8,
5861 .input = "\x8a\x19\xb9\x50\xbc\xf7\x1a\x01"
5862 "\x8e\x5e\x67\x01\xc9\x17\x87\x65"
5863 "\x98\x09\xd6\x7d\xbe\xdd\x18",
5864 .ilen = 23,
5865 .result = "\xbc\x21\x8d\xaa\x94\x74\x27\xb6"
5866 "\xdb\x38\x6a\x99\xac\x1a\xef\x23"
5867 "\xad\xe0\xb5\x29\x39\xcb\x6a\x63"
5868 "\x7c\xf9\xbe\xc2\x40\x88\x97\xc6"
5869 "\xba",
5870 .rlen = 33,
5874 static struct aead_testvec aes_ccm_dec_tv_template[] = {
5875 { /* From RFC 3610 */
5876 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
5877 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
5878 .klen = 16,
5879 .iv = "\x01\x00\x00\x00\x03\x02\x01\x00"
5880 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
5881 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07",
5882 .alen = 8,
5883 .input = "\x58\x8c\x97\x9a\x61\xc6\x63\xd2"
5884 "\xf0\x66\xd0\xc2\xc0\xf9\x89\x80"
5885 "\x6d\x5f\x6b\x61\xda\xc3\x84\x17"
5886 "\xe8\xd1\x2c\xfd\xf9\x26\xe0",
5887 .ilen = 31,
5888 .result = "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
5889 "\x10\x11\x12\x13\x14\x15\x16\x17"
5890 "\x18\x19\x1a\x1b\x1c\x1d\x1e",
5891 .rlen = 23,
5892 }, {
5893 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
5894 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
5895 .klen = 16,
5896 .iv = "\x01\x00\x00\x00\x07\x06\x05\x04"
5897 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
5898 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
5899 "\x08\x09\x0a\x0b",
5900 .alen = 12,
5901 .input = "\xdc\xf1\xfb\x7b\x5d\x9e\x23\xfb"
5902 "\x9d\x4e\x13\x12\x53\x65\x8a\xd8"
5903 "\x6e\xbd\xca\x3e\x51\xe8\x3f\x07"
5904 "\x7d\x9c\x2d\x93",
5905 .ilen = 28,
5906 .result = "\x0c\x0d\x0e\x0f\x10\x11\x12\x13"
5907 "\x14\x15\x16\x17\x18\x19\x1a\x1b"
5908 "\x1c\x1d\x1e\x1f",
5909 .rlen = 20,
5910 }, {
5911 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
5912 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
5913 .klen = 16,
5914 .iv = "\x01\x00\x00\x00\x0b\x0a\x09\x08"
5915 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
5916 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07",
5917 .alen = 8,
5918 .input = "\x82\x53\x1a\x60\xcc\x24\x94\x5a"
5919 "\x4b\x82\x79\x18\x1a\xb5\xc8\x4d"
5920 "\xf2\x1c\xe7\xf9\xb7\x3f\x42\xe1"
5921 "\x97\xea\x9c\x07\xe5\x6b\x5e\xb1"
5922 "\x7e\x5f\x4e",
5923 .ilen = 35,
5924 .result = "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
5925 "\x10\x11\x12\x13\x14\x15\x16\x17"
5926 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
5927 "\x20",
5928 .rlen = 25,
5929 }, {
5930 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
5931 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
5932 .klen = 16,
5933 .iv = "\x01\x00\x00\x00\x0c\x0b\x0a\x09"
5934 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
5935 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
5936 "\x08\x09\x0a\x0b",
5937 .alen = 12,
5938 .input = "\x07\x34\x25\x94\x15\x77\x85\x15"
5939 "\x2b\x07\x40\x98\x33\x0a\xbb\x14"
5940 "\x1b\x94\x7b\x56\x6a\xa9\x40\x6b"
5941 "\x4d\x99\x99\x88\xdd",
5942 .ilen = 29,
5943 .result = "\x0c\x0d\x0e\x0f\x10\x11\x12\x13"
5944 "\x14\x15\x16\x17\x18\x19\x1a\x1b"
5945 "\x1c\x1d\x1e",
5946 .rlen = 19,
5947 }, {
5948 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
5949 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
5950 .klen = 16,
5951 .iv = "\x01\x00\x33\x56\x8e\xf7\xb2\x63"
5952 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
5953 .assoc = "\x63\x01\x8f\x76\xdc\x8a\x1b\xcb",
5954 .alen = 8,
5955 .input = "\x4c\xcb\x1e\x7c\xa9\x81\xbe\xfa"
5956 "\xa0\x72\x6c\x55\xd3\x78\x06\x12"
5957 "\x98\xc8\x5c\x92\x81\x4a\xbc\x33"
5958 "\xc5\x2e\xe8\x1d\x7d\x77\xc0\x8a",
5959 .ilen = 32,
5960 .result = "\x90\x20\xea\x6f\x91\xbd\xd8\x5a"
5961 "\xfa\x00\x39\xba\x4b\xaf\xf9\xbf"
5962 "\xb7\x9c\x70\x28\x94\x9c\xd0\xec",
5963 .rlen = 24,
5964 }, {
5965 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
5966 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
5967 .klen = 16,
5968 .iv = "\x01\x00\xd5\x60\x91\x2d\x3f\x70"
5969 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
5970 .assoc = "\xcd\x90\x44\xd2\xb7\x1f\xdb\x81"
5971 "\x20\xea\x60\xc0",
5972 .alen = 12,
5973 .input = "\x00\x97\x69\xec\xab\xdf\x48\x62"
5974 "\x55\x94\xc5\x92\x51\xe6\x03\x57"
5975 "\x22\x67\x5e\x04\xc8\x47\x09\x9e"
5976 "\x5a\xe0\x70\x45\x51",
5977 .ilen = 29,
5978 .result = "\x64\x35\xac\xba\xfb\x11\xa8\x2e"
5979 "\x2f\x07\x1d\x7c\xa4\xa5\xeb\xd9"
5980 "\x3a\x80\x3b\xa8\x7f",
5981 .rlen = 21,
5982 }, {
5983 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
5984 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
5985 .klen = 16,
5986 .iv = "\x01\x00\x42\xff\xf8\xf1\x95\x1c"
5987 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
5988 .assoc = "\xd8\x5b\xc7\xe6\x9f\x94\x4f\xb8",
5989 .alen = 8,
5990 .input = "\xbc\x21\x8d\xaa\x94\x74\x27\xb6"
5991 "\xdb\x38\x6a\x99\xac\x1a\xef\x23"
5992 "\xad\xe0\xb5\x29\x39\xcb\x6a\x63"
5993 "\x7c\xf9\xbe\xc2\x40\x88\x97\xc6"
5994 "\xba",
5995 .ilen = 33,
5996 .result = "\x8a\x19\xb9\x50\xbc\xf7\x1a\x01"
5997 "\x8e\x5e\x67\x01\xc9\x17\x87\x65"
5998 "\x98\x09\xd6\x7d\xbe\xdd\x18",
5999 .rlen = 23,
6004 * rfc4309 refers to section 8 of rfc3610 for test vectors, but they all
6005 * use a 13-byte nonce, we only support an 11-byte nonce. Similarly, all of
6006 * Special Publication 800-38C's test vectors also use nonce lengths our
6007 * implementation doesn't support. The following are taken from fips cavs
6008 * fax files on hand at Red Hat.
6010 * nb: actual key lengths are (klen - 3), the last 3 bytes are actually
6011 * part of the nonce which combine w/the iv, but need to be input this way.
6013 static struct aead_testvec aes_ccm_rfc4309_enc_tv_template[] = {
6015 .key = "\x83\xac\x54\x66\xc2\xeb\xe5\x05"
6016 "\x2e\x01\xd1\xfc\x5d\x82\x66\x2e"
6017 "\x96\xac\x59",
6018 .klen = 19,
6019 .iv = "\x30\x07\xa1\xe2\xa2\xc7\x55\x24",
6020 .alen = 0,
6021 .input = "\x19\xc8\x81\xf6\xe9\x86\xff\x93"
6022 "\x0b\x78\x67\xe5\xbb\xb7\xfc\x6e"
6023 "\x83\x77\xb3\xa6\x0c\x8c\x9f\x9c"
6024 "\x35\x2e\xad\xe0\x62\xf9\x91\xa1",
6025 .ilen = 32,
6026 .result = "\xab\x6f\xe1\x69\x1d\x19\x99\xa8"
6027 "\x92\xa0\xc4\x6f\x7e\xe2\x8b\xb1"
6028 "\x70\xbb\x8c\xa6\x4c\x6e\x97\x8a"
6029 "\x57\x2b\xbe\x5d\x98\xa6\xb1\x32"
6030 "\xda\x24\xea\xd9\xa1\x39\x98\xfd"
6031 "\xa4\xbe\xd9\xf2\x1a\x6d\x22\xa8",
6032 .rlen = 48,
6033 }, {
6034 .key = "\x1e\x2c\x7e\x01\x41\x9a\xef\xc0"
6035 "\x0d\x58\x96\x6e\x5c\xa2\x4b\xd3"
6036 "\x4f\xa3\x19",
6037 .klen = 19,
6038 .iv = "\xd3\x01\x5a\xd8\x30\x60\x15\x56",
6039 .assoc = "\xda\xe6\x28\x9c\x45\x2d\xfd\x63"
6040 "\x5e\xda\x4c\xb6\xe6\xfc\xf9\xb7"
6041 "\x0c\x56\xcb\xe4\xe0\x05\x7a\xe1"
6042 "\x0a\x63\x09\x78\xbc\x2c\x55\xde",
6043 .alen = 32,
6044 .input = "\x87\xa3\x36\xfd\x96\xb3\x93\x78"
6045 "\xa9\x28\x63\xba\x12\xa3\x14\x85"
6046 "\x57\x1e\x06\xc9\x7b\x21\xef\x76"
6047 "\x7f\x38\x7e\x8e\x29\xa4\x3e\x7e",
6048 .ilen = 32,
6049 .result = "\x8a\x1e\x11\xf0\x02\x6b\xe2\x19"
6050 "\xfc\x70\xc4\x6d\x8e\xb7\x99\xab"
6051 "\xc5\x4b\xa2\xac\xd3\xf3\x48\xff"
6052 "\x3b\xb5\xce\x53\xef\xde\xbb\x02"
6053 "\xa9\x86\x15\x6c\x13\xfe\xda\x0a"
6054 "\x22\xb8\x29\x3d\xd8\x39\x9a\x23",
6055 .rlen = 48,
6056 }, {
6057 .key = "\xf4\x6b\xc2\x75\x62\xfe\xb4\xe1"
6058 "\xa3\xf0\xff\xdd\x4e\x4b\x12\x75"
6059 "\x53\x14\x73\x66\x8d\x88\xf6\x80"
6060 "\xa0\x20\x35",
6061 .klen = 27,
6062 .iv = "\x26\xf2\x21\x8d\x50\x20\xda\xe2",
6063 .assoc = "\x5b\x9e\x13\x67\x02\x5e\xef\xc1"
6064 "\x6c\xf9\xd7\x1e\x52\x8f\x7a\x47"
6065 "\xe9\xd4\xcf\x20\x14\x6e\xf0\x2d"
6066 "\xd8\x9e\x2b\x56\x10\x23\x56\xe7",
6067 .alen = 32,
6068 .ilen = 0,
6069 .result = "\x36\xea\x7a\x70\x08\xdc\x6a\xbc"
6070 "\xad\x0c\x7a\x63\xf6\x61\xfd\x9b",
6071 .rlen = 16,
6072 }, {
6073 .key = "\x56\xdf\x5c\x8f\x26\x3f\x0e\x42"
6074 "\xef\x7a\xd3\xce\xfc\x84\x60\x62"
6075 "\xca\xb4\x40\xaf\x5f\xc9\xc9\x01"
6076 "\xd6\x3c\x8c",
6077 .klen = 27,
6078 .iv = "\x86\x84\xb6\xcd\xef\x09\x2e\x94",
6079 .assoc = "\x02\x65\x78\x3c\xe9\x21\x30\x91"
6080 "\xb1\xb9\xda\x76\x9a\x78\x6d\x95"
6081 "\xf2\x88\x32\xa3\xf2\x50\xcb\x4c"
6082 "\xe3\x00\x73\x69\x84\x69\x87\x79",
6083 .alen = 32,
6084 .input = "\x9f\xd2\x02\x4b\x52\x49\x31\x3c"
6085 "\x43\x69\x3a\x2d\x8e\x70\xad\x7e"
6086 "\xe0\xe5\x46\x09\x80\x89\x13\xb2"
6087 "\x8c\x8b\xd9\x3f\x86\xfb\xb5\x6b",
6088 .ilen = 32,
6089 .result = "\x39\xdf\x7c\x3c\x5a\x29\xb9\x62"
6090 "\x5d\x51\xc2\x16\xd8\xbd\x06\x9f"
6091 "\x9b\x6a\x09\x70\xc1\x51\x83\xc2"
6092 "\x66\x88\x1d\x4f\x9a\xda\xe0\x1e"
6093 "\xc7\x79\x11\x58\xe5\x6b\x20\x40"
6094 "\x7a\xea\x46\x42\x8b\xe4\x6f\xe1",
6095 .rlen = 48,
6096 }, {
6097 .key = "\xe0\x8d\x99\x71\x60\xd7\x97\x1a"
6098 "\xbd\x01\x99\xd5\x8a\xdf\x71\x3a"
6099 "\xd3\xdf\x24\x4b\x5e\x3d\x4b\x4e"
6100 "\x30\x7a\xb9\xd8\x53\x0a\x5e\x2b"
6101 "\x1e\x29\x91",
6102 .klen = 35,
6103 .iv = "\xad\x8e\xc1\x53\x0a\xcf\x2d\xbe",
6104 .assoc = "\x19\xb6\x1f\x57\xc4\xf3\xf0\x8b"
6105 "\x78\x2b\x94\x02\x29\x0f\x42\x27"
6106 "\x6b\x75\xcb\x98\x34\x08\x7e\x79"
6107 "\xe4\x3e\x49\x0d\x84\x8b\x22\x87",
6108 .alen = 32,
6109 .input = "\xe1\xd9\xd8\x13\xeb\x3a\x75\x3f"
6110 "\x9d\xbd\x5f\x66\xbe\xdc\xbb\x66"
6111 "\xbf\x17\x99\x62\x4a\x39\x27\x1f"
6112 "\x1d\xdc\x24\xae\x19\x2f\x98\x4c",
6113 .ilen = 32,
6114 .result = "\x19\xb8\x61\x33\x45\x2b\x43\x96"
6115 "\x6f\x51\xd0\x20\x30\x7d\x9b\xc6"
6116 "\x26\x3d\xf8\xc9\x65\x16\xa8\x9f"
6117 "\xf0\x62\x17\x34\xf2\x1e\x8d\x75"
6118 "\x4e\x13\xcc\xc0\xc3\x2a\x54\x2d",
6119 .rlen = 40,
6120 }, {
6121 .key = "\x7c\xc8\x18\x3b\x8d\x99\xe0\x7c"
6122 "\x45\x41\xb8\xbd\x5c\xa7\xc2\x32"
6123 "\x8a\xb8\x02\x59\xa4\xfe\xa9\x2c"
6124 "\x09\x75\x9a\x9b\x3c\x9b\x27\x39"
6125 "\xf9\xd9\x4e",
6126 .klen = 35,
6127 .iv = "\x63\xb5\x3d\x9d\x43\xf6\x1e\x50",
6128 .assoc = "\x57\xf5\x6b\x8b\x57\x5c\x3d\x3b"
6129 "\x13\x02\x01\x0c\x83\x4c\x96\x35"
6130 "\x8e\xd6\x39\xcf\x7d\x14\x9b\x94"
6131 "\xb0\x39\x36\xe6\x8f\x57\xe0\x13",
6132 .alen = 32,
6133 .input = "\x3b\x6c\x29\x36\xb6\xef\x07\xa6"
6134 "\x83\x72\x07\x4f\xcf\xfa\x66\x89"
6135 "\x5f\xca\xb1\xba\xd5\x8f\x2c\x27"
6136 "\x30\xdb\x75\x09\x93\xd4\x65\xe4",
6137 .ilen = 32,
6138 .result = "\xb0\x88\x5a\x33\xaa\xe5\xc7\x1d"
6139 "\x85\x23\xc7\xc6\x2f\xf4\x1e\x3d"
6140 "\xcc\x63\x44\x25\x07\x78\x4f\x9e"
6141 "\x96\xb8\x88\xeb\xbc\x48\x1f\x06"
6142 "\x39\xaf\x39\xac\xd8\x4a\x80\x39"
6143 "\x7b\x72\x8a\xf7",
6144 .rlen = 44,
6145 }, {
6146 .key = "\xab\xd0\xe9\x33\x07\x26\xe5\x83"
6147 "\x8c\x76\x95\xd4\xb6\xdc\xf3\x46"
6148 "\xf9\x8f\xad\xe3\x02\x13\x83\x77"
6149 "\x3f\xb0\xf1\xa1\xa1\x22\x0f\x2b"
6150 "\x24\xa7\x8b",
6151 .klen = 35,
6152 .iv = "\x07\xcb\xcc\x0e\xe6\x33\xbf\xf5",
6153 .assoc = "\xd4\xdb\x30\x1d\x03\xfe\xfd\x5f"
6154 "\x87\xd4\x8c\xb6\xb6\xf1\x7a\x5d"
6155 "\xab\x90\x65\x8d\x8e\xca\x4d\x4f"
6156 "\x16\x0c\x40\x90\x4b\xc7\x36\x73",
6157 .alen = 32,
6158 .input = "\xf5\xc6\x7d\x48\xc1\xb7\xe6\x92"
6159 "\x97\x5a\xca\xc4\xa9\x6d\xf9\x3d"
6160 "\x6c\xde\xbc\xf1\x90\xea\x6a\xb2"
6161 "\x35\x86\x36\xaf\x5c\xfe\x4b\x3a",
6162 .ilen = 32,
6163 .result = "\x83\x6f\x40\x87\x72\xcf\xc1\x13"
6164 "\xef\xbb\x80\x21\x04\x6c\x58\x09"
6165 "\x07\x1b\xfc\xdf\xc0\x3f\x5b\xc7"
6166 "\xe0\x79\xa8\x6e\x71\x7c\x3f\xcf"
6167 "\x5c\xda\xb2\x33\xe5\x13\xe2\x0d"
6168 "\x74\xd1\xef\xb5\x0f\x3a\xb5\xf8",
6169 .rlen = 48,
6173 static struct aead_testvec aes_ccm_rfc4309_dec_tv_template[] = {
6175 .key = "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1"
6176 "\xff\x80\x2e\x48\x7d\x82\xf8\xb9"
6177 "\xc6\xfb\x7d",
6178 .klen = 19,
6179 .iv = "\x80\x0d\x13\xab\xd8\xa6\xb2\xd8",
6180 .alen = 0,
6181 .input = "\xd5\xe8\x93\x9f\xc7\x89\x2e\x2b",
6182 .ilen = 8,
6183 .result = "\x00",
6184 .rlen = 0,
6185 .novrfy = 1,
6186 }, {
6187 .key = "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1"
6188 "\xff\x80\x2e\x48\x7d\x82\xf8\xb9"
6189 "\xaf\x94\x87",
6190 .klen = 19,
6191 .iv = "\x78\x35\x82\x81\x7f\x88\x94\x68",
6192 .alen = 0,
6193 .input = "\x41\x3c\xb8\x87\x73\xcb\xf3\xf3",
6194 .ilen = 8,
6195 .result = "\x00",
6196 .rlen = 0,
6197 }, {
6198 .key = "\x61\x0e\x8c\xae\xe3\x23\xb6\x38"
6199 "\x76\x1c\xf6\x3a\x67\xa3\x9c\xd8"
6200 "\xc6\xfb\x7d",
6201 .klen = 19,
6202 .iv = "\x80\x0d\x13\xab\xd8\xa6\xb2\xd8",
6203 .assoc = "\xf3\x94\x87\x78\x35\x82\x81\x7f"
6204 "\x88\x94\x68\xb1\x78\x6b\x2b\xd6"
6205 "\x04\x1f\x4e\xed\x78\xd5\x33\x66"
6206 "\xd8\x94\x99\x91\x81\x54\x62\x57",
6207 .alen = 32,
6208 .input = "\xf0\x7c\x29\x02\xae\x1c\x2f\x55"
6209 "\xd0\xd1\x3d\x1a\xa3\x6d\xe4\x0a"
6210 "\x86\xb0\x87\x6b\x62\x33\x8c\x34"
6211 "\xce\xab\x57\xcc\x79\x0b\xe0\x6f"
6212 "\x5c\x3e\x48\x1f\x6c\x46\xf7\x51"
6213 "\x8b\x84\x83\x2a\xc1\x05\xb8\xc5",
6214 .ilen = 48,
6215 .result = "\x50\x82\x3e\x07\xe2\x1e\xb6\xfb"
6216 "\x33\xe4\x73\xce\xd2\xfb\x95\x79"
6217 "\xe8\xb4\xb5\x77\x11\x10\x62\x6f"
6218 "\x6a\x82\xd1\x13\xec\xf5\xd0\x48",
6219 .rlen = 32,
6220 .novrfy = 1,
6221 }, {
6222 .key = "\x61\x0e\x8c\xae\xe3\x23\xb6\x38"
6223 "\x76\x1c\xf6\x3a\x67\xa3\x9c\xd8"
6224 "\x05\xe0\xc9",
6225 .klen = 19,
6226 .iv = "\x0f\xed\x34\xea\x97\xd4\x3b\xdf",
6227 .assoc = "\x49\x5c\x50\x1f\x1d\x94\xcc\x81"
6228 "\xba\xb7\xb6\x03\xaf\xa5\xc1\xa1"
6229 "\xd8\x5c\x42\x68\xe0\x6c\xda\x89"
6230 "\x05\xac\x56\xac\x1b\x2a\xd3\x86",
6231 .alen = 32,
6232 .input = "\x39\xbe\x7d\x15\x62\x77\xf3\x3c"
6233 "\xad\x83\x52\x6d\x71\x03\x25\x1c"
6234 "\xed\x81\x3a\x9a\x16\x7d\x19\x80"
6235 "\x72\x04\x72\xd0\xf6\xff\x05\x0f"
6236 "\xb7\x14\x30\x00\x32\x9e\xa0\xa6"
6237 "\x9e\x5a\x18\xa1\xb8\xfe\xdb\xd3",
6238 .ilen = 48,
6239 .result = "\x75\x05\xbe\xc2\xd9\x1e\xde\x60"
6240 "\x47\x3d\x8c\x7d\xbd\xb5\xd9\xb7"
6241 "\xf2\xae\x61\x05\x8f\x82\x24\x3f"
6242 "\x9c\x67\x91\xe1\x38\x4f\xe4\x0c",
6243 .rlen = 32,
6244 }, {
6245 .key = "\x39\xbb\xa7\xbe\x59\x97\x9e\x73"
6246 "\xa2\xbc\x6b\x98\xd7\x75\x7f\xe3"
6247 "\xa4\x48\x93\x39\x26\x71\x4a\xc6"
6248 "\xee\x49\x83",
6249 .klen = 27,
6250 .iv = "\xe9\xa9\xff\xe9\x57\xba\xfd\x9e",
6251 .assoc = "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1"
6252 "\x58\x7c\xf2\x5c\x6d\x39\x0a\x64"
6253 "\xa4\xf0\x13\x05\xd1\x77\x99\x67"
6254 "\x11\xc4\xc6\xdb\x00\x56\x36\x61",
6255 .alen = 32,
6256 .input = "\x71\x99\xfa\xf4\x44\x12\x68\x9b",
6257 .ilen = 8,
6258 .result = "\x00",
6259 .rlen = 0,
6260 }, {
6261 .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
6262 "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
6263 "\x29\xa0\xba\x9e\x48\x78\xd1\xba"
6264 "\xee\x49\x83",
6265 .klen = 27,
6266 .iv = "\xe9\xa9\xff\xe9\x57\xba\xfd\x9e",
6267 .assoc = "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1"
6268 "\x58\x7c\xf2\x5c\x6d\x39\x0a\x64"
6269 "\xa4\xf0\x13\x05\xd1\x77\x99\x67"
6270 "\x11\xc4\xc6\xdb\x00\x56\x36\x61",
6271 .alen = 32,
6272 .input = "\xfb\xe5\x5d\x34\xbe\xe5\xe8\xe7"
6273 "\x5a\xef\x2f\xbf\x1f\x7f\xd4\xb2"
6274 "\x66\xca\x61\x1e\x96\x7a\x61\xb3"
6275 "\x1c\x16\x45\x52\xba\x04\x9c\x9f"
6276 "\xb1\xd2\x40\xbc\x52\x7c\x6f\xb1",
6277 .ilen = 40,
6278 .result = "\x85\x34\x66\x42\xc8\x92\x0f\x36"
6279 "\x58\xe0\x6b\x91\x3c\x98\x5c\xbb"
6280 "\x0a\x85\xcc\x02\xad\x7a\x96\xe9"
6281 "\x65\x43\xa4\xc3\x0f\xdc\x55\x81",
6282 .rlen = 32,
6283 }, {
6284 .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
6285 "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
6286 "\x29\xa0\xba\x9e\x48\x78\xd1\xba"
6287 "\xd1\xfc\x57",
6288 .klen = 27,
6289 .iv = "\x9c\xfe\xb8\x9c\xad\x71\xaa\x1f",
6290 .assoc = "\x86\x67\xa5\xa9\x14\x5f\x0d\xc6"
6291 "\xff\x14\xc7\x44\xbf\x6c\x3a\xc3"
6292 "\xff\xb6\x81\xbd\xe2\xd5\x06\xc7"
6293 "\x3c\xa1\x52\x13\x03\x8a\x23\x3a",
6294 .alen = 32,
6295 .input = "\x3f\x66\xb0\x9d\xe5\x4b\x38\x00"
6296 "\xc6\x0e\x6e\xe5\xd6\x98\xa6\x37"
6297 "\x8c\x26\x33\xc6\xb2\xa2\x17\xfa"
6298 "\x64\x19\xc0\x30\xd7\xfc\x14\x6b"
6299 "\xe3\x33\xc2\x04\xb0\x37\xbe\x3f"
6300 "\xa9\xb4\x2d\x68\x03\xa3\x44\xef",
6301 .ilen = 48,
6302 .result = "\x02\x87\x4d\x28\x80\x6e\xb2\xed"
6303 "\x99\x2a\xa8\xca\x04\x25\x45\x90"
6304 "\x1d\xdd\x5a\xd9\xe4\xdb\x9c\x9c"
6305 "\x49\xe9\x01\xfe\xa7\x80\x6d\x6b",
6306 .rlen = 32,
6307 .novrfy = 1,
6308 }, {
6309 .key = "\xa4\x4b\x54\x29\x0a\xb8\x6d\x01"
6310 "\x5b\x80\x2a\xcf\x25\xc4\xb7\x5c"
6311 "\x20\x2c\xad\x30\xc2\x2b\x41\xfb"
6312 "\x0e\x85\xbc\x33\xad\x0f\x2b\xff"
6313 "\xee\x49\x83",
6314 .klen = 35,
6315 .iv = "\xe9\xa9\xff\xe9\x57\xba\xfd\x9e",
6316 .alen = 0,
6317 .input = "\x1f\xb8\x8f\xa3\xdd\x54\x00\xf2",
6318 .ilen = 8,
6319 .result = "\x00",
6320 .rlen = 0,
6321 }, {
6322 .key = "\x39\xbb\xa7\xbe\x59\x97\x9e\x73"
6323 "\xa2\xbc\x6b\x98\xd7\x75\x7f\xe3"
6324 "\xa4\x48\x93\x39\x26\x71\x4a\xc6"
6325 "\xae\x8f\x11\x4c\xc2\x9c\x4a\xbb"
6326 "\x85\x34\x66",
6327 .klen = 35,
6328 .iv = "\x42\xc8\x92\x0f\x36\x58\xe0\x6b",
6329 .alen = 0,
6330 .input = "\x48\x01\x5e\x02\x24\x04\x66\x47"
6331 "\xa1\xea\x6f\xaf\xe8\xfc\xfb\xdd"
6332 "\xa5\xa9\x87\x8d\x84\xee\x2e\x77"
6333 "\xbb\x86\xb9\xf5\x5c\x6c\xff\xf6"
6334 "\x72\xc3\x8e\xf7\x70\xb1\xb2\x07"
6335 "\xbc\xa8\xa3\xbd\x83\x7c\x1d\x2a",
6336 .ilen = 48,
6337 .result = "\xdc\x56\xf2\x71\xb0\xb1\xa0\x6c"
6338 "\xf0\x97\x3a\xfb\x6d\xe7\x32\x99"
6339 "\x3e\xaf\x70\x5e\xb2\x4d\xea\x39"
6340 "\x89\xd4\x75\x7a\x63\xb1\xda\x93",
6341 .rlen = 32,
6342 .novrfy = 1,
6343 }, {
6344 .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
6345 "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
6346 "\x29\xa0\xba\x9e\x48\x78\xd1\xba"
6347 "\x0d\x1a\x53\x3b\xb5\xe3\xf8\x8b"
6348 "\xcf\x76\x3f",
6349 .klen = 35,
6350 .iv = "\xd9\x95\x75\x8f\x44\x89\x40\x7b",
6351 .assoc = "\x8f\x86\x6c\x4d\x1d\xc5\x39\x88"
6352 "\xc8\xf3\x5c\x52\x10\x63\x6f\x2b"
6353 "\x8a\x2a\xc5\x6f\x30\x23\x58\x7b"
6354 "\xfb\x36\x03\x11\xb4\xd9\xf2\xfe",
6355 .alen = 32,
6356 .input = "\x48\x58\xd6\xf3\xad\x63\x58\xbf"
6357 "\xae\xc7\x5e\xae\x83\x8f\x7b\xe4"
6358 "\x78\x5c\x4c\x67\x71\x89\x94\xbf"
6359 "\x47\xf1\x63\x7e\x1c\x59\xbd\xc5"
6360 "\x7f\x44\x0a\x0c\x01\x18\x07\x92"
6361 "\xe1\xd3\x51\xce\x32\x6d\x0c\x5b",
6362 .ilen = 48,
6363 .result = "\xc2\x54\xc8\xde\x78\x87\x77\x40"
6364 "\x49\x71\xe4\xb7\xe7\xcb\x76\x61"
6365 "\x0a\x41\xb9\xe9\xc0\x76\x54\xab"
6366 "\x04\x49\x3b\x19\x93\x57\x25\x5d",
6367 .rlen = 32,
6372 * ANSI X9.31 Continuous Pseudo-Random Number Generator (AES mode)
6373 * test vectors, taken from Appendix B.2.9 and B.2.10:
6374 * http://csrc.nist.gov/groups/STM/cavp/documents/rng/RNGVS.pdf
6375 * Only AES-128 is supported at this time.
6377 #define ANSI_CPRNG_AES_TEST_VECTORS 6
6379 static struct cprng_testvec ansi_cprng_aes_tv_template[] = {
6381 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
6382 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
6383 .klen = 16,
6384 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
6385 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xf9",
6386 .dtlen = 16,
6387 .v = "\x80\x00\x00\x00\x00\x00\x00\x00"
6388 "\x00\x00\x00\x00\x00\x00\x00\x00",
6389 .vlen = 16,
6390 .result = "\x59\x53\x1e\xd1\x3b\xb0\xc0\x55"
6391 "\x84\x79\x66\x85\xc1\x2f\x76\x41",
6392 .rlen = 16,
6393 .loops = 1,
6394 }, {
6395 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
6396 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
6397 .klen = 16,
6398 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
6399 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfa",
6400 .dtlen = 16,
6401 .v = "\xc0\x00\x00\x00\x00\x00\x00\x00"
6402 "\x00\x00\x00\x00\x00\x00\x00\x00",
6403 .vlen = 16,
6404 .result = "\x7c\x22\x2c\xf4\xca\x8f\xa2\x4c"
6405 "\x1c\x9c\xb6\x41\xa9\xf3\x22\x0d",
6406 .rlen = 16,
6407 .loops = 1,
6408 }, {
6409 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
6410 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
6411 .klen = 16,
6412 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
6413 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfb",
6414 .dtlen = 16,
6415 .v = "\xe0\x00\x00\x00\x00\x00\x00\x00"
6416 "\x00\x00\x00\x00\x00\x00\x00\x00",
6417 .vlen = 16,
6418 .result = "\x8a\xaa\x00\x39\x66\x67\x5b\xe5"
6419 "\x29\x14\x28\x81\xa9\x4d\x4e\xc7",
6420 .rlen = 16,
6421 .loops = 1,
6422 }, {
6423 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
6424 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
6425 .klen = 16,
6426 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
6427 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfc",
6428 .dtlen = 16,
6429 .v = "\xf0\x00\x00\x00\x00\x00\x00\x00"
6430 "\x00\x00\x00\x00\x00\x00\x00\x00",
6431 .vlen = 16,
6432 .result = "\x88\xdd\xa4\x56\x30\x24\x23\xe5"
6433 "\xf6\x9d\xa5\x7e\x7b\x95\xc7\x3a",
6434 .rlen = 16,
6435 .loops = 1,
6436 }, {
6437 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
6438 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
6439 .klen = 16,
6440 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
6441 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfd",
6442 .dtlen = 16,
6443 .v = "\xf8\x00\x00\x00\x00\x00\x00\x00"
6444 "\x00\x00\x00\x00\x00\x00\x00\x00",
6445 .vlen = 16,
6446 .result = "\x05\x25\x92\x46\x61\x79\xd2\xcb"
6447 "\x78\xc4\x0b\x14\x0a\x5a\x9a\xc8",
6448 .rlen = 16,
6449 .loops = 1,
6450 }, { /* Monte Carlo Test */
6451 .key = "\x9f\x5b\x51\x20\x0b\xf3\x34\xb5"
6452 "\xd8\x2b\xe8\xc3\x72\x55\xc8\x48",
6453 .klen = 16,
6454 .dt = "\x63\x76\xbb\xe5\x29\x02\xba\x3b"
6455 "\x67\xc9\x25\xfa\x70\x1f\x11\xac",
6456 .dtlen = 16,
6457 .v = "\x57\x2c\x8e\x76\x87\x26\x47\x97"
6458 "\x7e\x74\xfb\xdd\xc4\x95\x01\xd1",
6459 .vlen = 16,
6460 .result = "\x48\xe9\xbd\x0d\x06\xee\x18\xfb"
6461 "\xe4\x57\x90\xd5\xc3\xfc\x9b\x73",
6462 .rlen = 16,
6463 .loops = 10000,
6467 /* Cast5 test vectors from RFC 2144 */
6468 #define CAST5_ENC_TEST_VECTORS 3
6469 #define CAST5_DEC_TEST_VECTORS 3
6471 static struct cipher_testvec cast5_enc_tv_template[] = {
6473 .key = "\x01\x23\x45\x67\x12\x34\x56\x78"
6474 "\x23\x45\x67\x89\x34\x56\x78\x9a",
6475 .klen = 16,
6476 .input = "\x01\x23\x45\x67\x89\xab\xcd\xef",
6477 .ilen = 8,
6478 .result = "\x23\x8b\x4f\xe5\x84\x7e\x44\xb2",
6479 .rlen = 8,
6480 }, {
6481 .key = "\x01\x23\x45\x67\x12\x34\x56\x78"
6482 "\x23\x45",
6483 .klen = 10,
6484 .input = "\x01\x23\x45\x67\x89\xab\xcd\xef",
6485 .ilen = 8,
6486 .result = "\xeb\x6a\x71\x1a\x2c\x02\x27\x1b",
6487 .rlen = 8,
6488 }, {
6489 .key = "\x01\x23\x45\x67\x12",
6490 .klen = 5,
6491 .input = "\x01\x23\x45\x67\x89\xab\xcd\xef",
6492 .ilen = 8,
6493 .result = "\x7a\xc8\x16\xd1\x6e\x9b\x30\x2e",
6494 .rlen = 8,
6498 static struct cipher_testvec cast5_dec_tv_template[] = {
6500 .key = "\x01\x23\x45\x67\x12\x34\x56\x78"
6501 "\x23\x45\x67\x89\x34\x56\x78\x9a",
6502 .klen = 16,
6503 .input = "\x23\x8b\x4f\xe5\x84\x7e\x44\xb2",
6504 .ilen = 8,
6505 .result = "\x01\x23\x45\x67\x89\xab\xcd\xef",
6506 .rlen = 8,
6507 }, {
6508 .key = "\x01\x23\x45\x67\x12\x34\x56\x78"
6509 "\x23\x45",
6510 .klen = 10,
6511 .input = "\xeb\x6a\x71\x1a\x2c\x02\x27\x1b",
6512 .ilen = 8,
6513 .result = "\x01\x23\x45\x67\x89\xab\xcd\xef",
6514 .rlen = 8,
6515 }, {
6516 .key = "\x01\x23\x45\x67\x12",
6517 .klen = 5,
6518 .input = "\x7a\xc8\x16\xd1\x6e\x9b\x30\x2e",
6519 .ilen = 8,
6520 .result = "\x01\x23\x45\x67\x89\xab\xcd\xef",
6521 .rlen = 8,
6526 * ARC4 test vectors from OpenSSL
6528 #define ARC4_ENC_TEST_VECTORS 7
6529 #define ARC4_DEC_TEST_VECTORS 7
6531 static struct cipher_testvec arc4_enc_tv_template[] = {
6533 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
6534 .klen = 8,
6535 .input = "\x01\x23\x45\x67\x89\xab\xcd\xef",
6536 .ilen = 8,
6537 .result = "\x75\xb7\x87\x80\x99\xe0\xc5\x96",
6538 .rlen = 8,
6539 }, {
6540 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
6541 .klen = 8,
6542 .input = "\x00\x00\x00\x00\x00\x00\x00\x00",
6543 .ilen = 8,
6544 .result = "\x74\x94\xc2\xe7\x10\x4b\x08\x79",
6545 .rlen = 8,
6546 }, {
6547 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
6548 .klen = 8,
6549 .input = "\x00\x00\x00\x00\x00\x00\x00\x00",
6550 .ilen = 8,
6551 .result = "\xde\x18\x89\x41\xa3\x37\x5d\x3a",
6552 .rlen = 8,
6553 }, {
6554 .key = "\xef\x01\x23\x45",
6555 .klen = 4,
6556 .input = "\x00\x00\x00\x00\x00\x00\x00\x00"
6557 "\x00\x00\x00\x00\x00\x00\x00\x00"
6558 "\x00\x00\x00\x00",
6559 .ilen = 20,
6560 .result = "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf"
6561 "\xbd\x61\x5a\x11\x62\xe1\xc7\xba"
6562 "\x36\xb6\x78\x58",
6563 .rlen = 20,
6564 }, {
6565 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
6566 .klen = 8,
6567 .input = "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
6568 "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
6569 "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
6570 "\x12\x34\x56\x78",
6571 .ilen = 28,
6572 .result = "\x66\xa0\x94\x9f\x8a\xf7\xd6\x89"
6573 "\x1f\x7f\x83\x2b\xa8\x33\xc0\x0c"
6574 "\x89\x2e\xbe\x30\x14\x3c\xe2\x87"
6575 "\x40\x01\x1e\xcf",
6576 .rlen = 28,
6577 }, {
6578 .key = "\xef\x01\x23\x45",
6579 .klen = 4,
6580 .input = "\x00\x00\x00\x00\x00\x00\x00\x00"
6581 "\x00\x00",
6582 .ilen = 10,
6583 .result = "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf"
6584 "\xbd\x61",
6585 .rlen = 10,
6586 }, {
6587 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
6588 "\x00\x00\x00\x00\x00\x00\x00\x00",
6589 .klen = 16,
6590 .input = "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
6591 .ilen = 8,
6592 .result = "\x69\x72\x36\x59\x1B\x52\x42\xB1",
6593 .rlen = 8,
6597 static struct cipher_testvec arc4_dec_tv_template[] = {
6599 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
6600 .klen = 8,
6601 .input = "\x75\xb7\x87\x80\x99\xe0\xc5\x96",
6602 .ilen = 8,
6603 .result = "\x01\x23\x45\x67\x89\xab\xcd\xef",
6604 .rlen = 8,
6605 }, {
6606 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
6607 .klen = 8,
6608 .input = "\x74\x94\xc2\xe7\x10\x4b\x08\x79",
6609 .ilen = 8,
6610 .result = "\x00\x00\x00\x00\x00\x00\x00\x00",
6611 .rlen = 8,
6612 }, {
6613 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
6614 .klen = 8,
6615 .input = "\xde\x18\x89\x41\xa3\x37\x5d\x3a",
6616 .ilen = 8,
6617 .result = "\x00\x00\x00\x00\x00\x00\x00\x00",
6618 .rlen = 8,
6619 }, {
6620 .key = "\xef\x01\x23\x45",
6621 .klen = 4,
6622 .input = "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf"
6623 "\xbd\x61\x5a\x11\x62\xe1\xc7\xba"
6624 "\x36\xb6\x78\x58",
6625 .ilen = 20,
6626 .result = "\x00\x00\x00\x00\x00\x00\x00\x00"
6627 "\x00\x00\x00\x00\x00\x00\x00\x00"
6628 "\x00\x00\x00\x00",
6629 .rlen = 20,
6630 }, {
6631 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
6632 .klen = 8,
6633 .input = "\x66\xa0\x94\x9f\x8a\xf7\xd6\x89"
6634 "\x1f\x7f\x83\x2b\xa8\x33\xc0\x0c"
6635 "\x89\x2e\xbe\x30\x14\x3c\xe2\x87"
6636 "\x40\x01\x1e\xcf",
6637 .ilen = 28,
6638 .result = "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
6639 "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
6640 "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
6641 "\x12\x34\x56\x78",
6642 .rlen = 28,
6643 }, {
6644 .key = "\xef\x01\x23\x45",
6645 .klen = 4,
6646 .input = "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf"
6647 "\xbd\x61",
6648 .ilen = 10,
6649 .result = "\x00\x00\x00\x00\x00\x00\x00\x00"
6650 "\x00\x00",
6651 .rlen = 10,
6652 }, {
6653 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
6654 "\x00\x00\x00\x00\x00\x00\x00\x00",
6655 .klen = 16,
6656 .input = "\x69\x72\x36\x59\x1B\x52\x42\xB1",
6657 .ilen = 8,
6658 .result = "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
6659 .rlen = 8,
6664 * TEA test vectors
6666 #define TEA_ENC_TEST_VECTORS 4
6667 #define TEA_DEC_TEST_VECTORS 4
6669 static struct cipher_testvec tea_enc_tv_template[] = {
6671 .key = zeroed_string,
6672 .klen = 16,
6673 .input = zeroed_string,
6674 .ilen = 8,
6675 .result = "\x0a\x3a\xea\x41\x40\xa9\xba\x94",
6676 .rlen = 8,
6677 }, {
6678 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
6679 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
6680 .klen = 16,
6681 .input = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
6682 .ilen = 8,
6683 .result = "\x77\x5d\x2a\x6a\xf6\xce\x92\x09",
6684 .rlen = 8,
6685 }, {
6686 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
6687 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
6688 .klen = 16,
6689 .input = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
6690 "\x65\x73\x74\x5f\x76\x65\x63\x74",
6691 .ilen = 16,
6692 .result = "\xbe\x7a\xbb\x81\x95\x2d\x1f\x1e"
6693 "\xdd\x89\xa1\x25\x04\x21\xdf\x95",
6694 .rlen = 16,
6695 }, {
6696 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
6697 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
6698 .klen = 16,
6699 .input = "\x54\x65\x61\x20\x69\x73\x20\x67"
6700 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
6701 "\x79\x6f\x75\x21\x21\x21\x20\x72"
6702 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
6703 .ilen = 32,
6704 .result = "\xe0\x4d\x5d\x3c\xb7\x8c\x36\x47"
6705 "\x94\x18\x95\x91\xa9\xfc\x49\xf8"
6706 "\x44\xd1\x2d\xc2\x99\xb8\x08\x2a"
6707 "\x07\x89\x73\xc2\x45\x92\xc6\x90",
6708 .rlen = 32,
6712 static struct cipher_testvec tea_dec_tv_template[] = {
6714 .key = zeroed_string,
6715 .klen = 16,
6716 .input = "\x0a\x3a\xea\x41\x40\xa9\xba\x94",
6717 .ilen = 8,
6718 .result = zeroed_string,
6719 .rlen = 8,
6720 }, {
6721 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
6722 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
6723 .klen = 16,
6724 .input = "\x77\x5d\x2a\x6a\xf6\xce\x92\x09",
6725 .ilen = 8,
6726 .result = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
6727 .rlen = 8,
6728 }, {
6729 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
6730 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
6731 .klen = 16,
6732 .input = "\xbe\x7a\xbb\x81\x95\x2d\x1f\x1e"
6733 "\xdd\x89\xa1\x25\x04\x21\xdf\x95",
6734 .ilen = 16,
6735 .result = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
6736 "\x65\x73\x74\x5f\x76\x65\x63\x74",
6737 .rlen = 16,
6738 }, {
6739 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
6740 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
6741 .klen = 16,
6742 .input = "\xe0\x4d\x5d\x3c\xb7\x8c\x36\x47"
6743 "\x94\x18\x95\x91\xa9\xfc\x49\xf8"
6744 "\x44\xd1\x2d\xc2\x99\xb8\x08\x2a"
6745 "\x07\x89\x73\xc2\x45\x92\xc6\x90",
6746 .ilen = 32,
6747 .result = "\x54\x65\x61\x20\x69\x73\x20\x67"
6748 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
6749 "\x79\x6f\x75\x21\x21\x21\x20\x72"
6750 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
6751 .rlen = 32,
6756 * XTEA test vectors
6758 #define XTEA_ENC_TEST_VECTORS 4
6759 #define XTEA_DEC_TEST_VECTORS 4
6761 static struct cipher_testvec xtea_enc_tv_template[] = {
6763 .key = zeroed_string,
6764 .klen = 16,
6765 .input = zeroed_string,
6766 .ilen = 8,
6767 .result = "\xd8\xd4\xe9\xde\xd9\x1e\x13\xf7",
6768 .rlen = 8,
6769 }, {
6770 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
6771 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
6772 .klen = 16,
6773 .input = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
6774 .ilen = 8,
6775 .result = "\x94\xeb\xc8\x96\x84\x6a\x49\xa8",
6776 .rlen = 8,
6777 }, {
6778 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
6779 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
6780 .klen = 16,
6781 .input = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
6782 "\x65\x73\x74\x5f\x76\x65\x63\x74",
6783 .ilen = 16,
6784 .result = "\x3e\xce\xae\x22\x60\x56\xa8\x9d"
6785 "\x77\x4d\xd4\xb4\x87\x24\xe3\x9a",
6786 .rlen = 16,
6787 }, {
6788 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
6789 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
6790 .klen = 16,
6791 .input = "\x54\x65\x61\x20\x69\x73\x20\x67"
6792 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
6793 "\x79\x6f\x75\x21\x21\x21\x20\x72"
6794 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
6795 .ilen = 32,
6796 .result = "\x99\x81\x9f\x5d\x6f\x4b\x31\x3a"
6797 "\x86\xff\x6f\xd0\xe3\x87\x70\x07"
6798 "\x4d\xb8\xcf\xf3\x99\x50\xb3\xd4"
6799 "\x73\xa2\xfa\xc9\x16\x59\x5d\x81",
6800 .rlen = 32,
6804 static struct cipher_testvec xtea_dec_tv_template[] = {
6806 .key = zeroed_string,
6807 .klen = 16,
6808 .input = "\xd8\xd4\xe9\xde\xd9\x1e\x13\xf7",
6809 .ilen = 8,
6810 .result = zeroed_string,
6811 .rlen = 8,
6812 }, {
6813 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
6814 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
6815 .klen = 16,
6816 .input = "\x94\xeb\xc8\x96\x84\x6a\x49\xa8",
6817 .ilen = 8,
6818 .result = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
6819 .rlen = 8,
6820 }, {
6821 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
6822 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
6823 .klen = 16,
6824 .input = "\x3e\xce\xae\x22\x60\x56\xa8\x9d"
6825 "\x77\x4d\xd4\xb4\x87\x24\xe3\x9a",
6826 .ilen = 16,
6827 .result = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
6828 "\x65\x73\x74\x5f\x76\x65\x63\x74",
6829 .rlen = 16,
6830 }, {
6831 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
6832 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
6833 .klen = 16,
6834 .input = "\x99\x81\x9f\x5d\x6f\x4b\x31\x3a"
6835 "\x86\xff\x6f\xd0\xe3\x87\x70\x07"
6836 "\x4d\xb8\xcf\xf3\x99\x50\xb3\xd4"
6837 "\x73\xa2\xfa\xc9\x16\x59\x5d\x81",
6838 .ilen = 32,
6839 .result = "\x54\x65\x61\x20\x69\x73\x20\x67"
6840 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
6841 "\x79\x6f\x75\x21\x21\x21\x20\x72"
6842 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
6843 .rlen = 32,
6848 * KHAZAD test vectors.
6850 #define KHAZAD_ENC_TEST_VECTORS 5
6851 #define KHAZAD_DEC_TEST_VECTORS 5
6853 static struct cipher_testvec khazad_enc_tv_template[] = {
6855 .key = "\x80\x00\x00\x00\x00\x00\x00\x00"
6856 "\x00\x00\x00\x00\x00\x00\x00\x00",
6857 .klen = 16,
6858 .input = "\x00\x00\x00\x00\x00\x00\x00\x00",
6859 .ilen = 8,
6860 .result = "\x49\xa4\xce\x32\xac\x19\x0e\x3f",
6861 .rlen = 8,
6862 }, {
6863 .key = "\x38\x38\x38\x38\x38\x38\x38\x38"
6864 "\x38\x38\x38\x38\x38\x38\x38\x38",
6865 .klen = 16,
6866 .input = "\x38\x38\x38\x38\x38\x38\x38\x38",
6867 .ilen = 8,
6868 .result = "\x7e\x82\x12\xa1\xd9\x5b\xe4\xf9",
6869 .rlen = 8,
6870 }, {
6871 .key = "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2"
6872 "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2",
6873 .klen = 16,
6874 .input = "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2",
6875 .ilen = 8,
6876 .result = "\xaa\xbe\xc1\x95\xc5\x94\x1a\x9c",
6877 .rlen = 8,
6878 }, {
6879 .key = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
6880 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
6881 .klen = 16,
6882 .input = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
6883 .ilen = 8,
6884 .result = "\x04\x74\xf5\x70\x50\x16\xd3\xb8",
6885 .rlen = 8,
6886 }, {
6887 .key = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
6888 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
6889 .klen = 16,
6890 .input = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
6891 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
6892 .ilen = 16,
6893 .result = "\x04\x74\xf5\x70\x50\x16\xd3\xb8"
6894 "\x04\x74\xf5\x70\x50\x16\xd3\xb8",
6895 .rlen = 16,
6899 static struct cipher_testvec khazad_dec_tv_template[] = {
6901 .key = "\x80\x00\x00\x00\x00\x00\x00\x00"
6902 "\x00\x00\x00\x00\x00\x00\x00\x00",
6903 .klen = 16,
6904 .input = "\x49\xa4\xce\x32\xac\x19\x0e\x3f",
6905 .ilen = 8,
6906 .result = "\x00\x00\x00\x00\x00\x00\x00\x00",
6907 .rlen = 8,
6908 }, {
6909 .key = "\x38\x38\x38\x38\x38\x38\x38\x38"
6910 "\x38\x38\x38\x38\x38\x38\x38\x38",
6911 .klen = 16,
6912 .input = "\x7e\x82\x12\xa1\xd9\x5b\xe4\xf9",
6913 .ilen = 8,
6914 .result = "\x38\x38\x38\x38\x38\x38\x38\x38",
6915 .rlen = 8,
6916 }, {
6917 .key = "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2"
6918 "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2",
6919 .klen = 16,
6920 .input = "\xaa\xbe\xc1\x95\xc5\x94\x1a\x9c",
6921 .ilen = 8,
6922 .result = "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2",
6923 .rlen = 8,
6924 }, {
6925 .key = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
6926 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
6927 .klen = 16,
6928 .input = "\x04\x74\xf5\x70\x50\x16\xd3\xb8",
6929 .ilen = 8,
6930 .result = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
6931 .rlen = 8,
6932 }, {
6933 .key = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
6934 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
6935 .klen = 16,
6936 .input = "\x04\x74\xf5\x70\x50\x16\xd3\xb8"
6937 "\x04\x74\xf5\x70\x50\x16\xd3\xb8",
6938 .ilen = 16,
6939 .result = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
6940 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
6941 .rlen = 16,
6946 * Anubis test vectors.
6949 #define ANUBIS_ENC_TEST_VECTORS 5
6950 #define ANUBIS_DEC_TEST_VECTORS 5
6951 #define ANUBIS_CBC_ENC_TEST_VECTORS 2
6952 #define ANUBIS_CBC_DEC_TEST_VECTORS 2
6954 static struct cipher_testvec anubis_enc_tv_template[] = {
6956 .key = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
6957 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
6958 .klen = 16,
6959 .input = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
6960 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
6961 .ilen = 16,
6962 .result = "\x6d\xc5\xda\xa2\x26\x7d\x62\x6f"
6963 "\x08\xb7\x52\x8e\x6e\x6e\x86\x90",
6964 .rlen = 16,
6965 }, {
6967 .key = "\x03\x03\x03\x03\x03\x03\x03\x03"
6968 "\x03\x03\x03\x03\x03\x03\x03\x03"
6969 "\x03\x03\x03\x03",
6970 .klen = 20,
6971 .input = "\x03\x03\x03\x03\x03\x03\x03\x03"
6972 "\x03\x03\x03\x03\x03\x03\x03\x03",
6973 .ilen = 16,
6974 .result = "\xdb\xf1\x42\xf4\xd1\x8a\xc7\x49"
6975 "\x87\x41\x6f\x82\x0a\x98\x64\xae",
6976 .rlen = 16,
6977 }, {
6978 .key = "\x24\x24\x24\x24\x24\x24\x24\x24"
6979 "\x24\x24\x24\x24\x24\x24\x24\x24"
6980 "\x24\x24\x24\x24\x24\x24\x24\x24"
6981 "\x24\x24\x24\x24",
6982 .klen = 28,
6983 .input = "\x24\x24\x24\x24\x24\x24\x24\x24"
6984 "\x24\x24\x24\x24\x24\x24\x24\x24",
6985 .ilen = 16,
6986 .result = "\xfd\x1b\x4a\xe3\xbf\xf0\xad\x3d"
6987 "\x06\xd3\x61\x27\xfd\x13\x9e\xde",
6988 .rlen = 16,
6989 }, {
6990 .key = "\x25\x25\x25\x25\x25\x25\x25\x25"
6991 "\x25\x25\x25\x25\x25\x25\x25\x25"
6992 "\x25\x25\x25\x25\x25\x25\x25\x25"
6993 "\x25\x25\x25\x25\x25\x25\x25\x25",
6994 .klen = 32,
6995 .input = "\x25\x25\x25\x25\x25\x25\x25\x25"
6996 "\x25\x25\x25\x25\x25\x25\x25\x25",
6997 .ilen = 16,
6998 .result = "\x1a\x91\xfb\x2b\xb7\x78\x6b\xc4"
6999 "\x17\xd9\xff\x40\x3b\x0e\xe5\xfe",
7000 .rlen = 16,
7001 }, {
7002 .key = "\x35\x35\x35\x35\x35\x35\x35\x35"
7003 "\x35\x35\x35\x35\x35\x35\x35\x35"
7004 "\x35\x35\x35\x35\x35\x35\x35\x35"
7005 "\x35\x35\x35\x35\x35\x35\x35\x35"
7006 "\x35\x35\x35\x35\x35\x35\x35\x35",
7007 .klen = 40,
7008 .input = "\x35\x35\x35\x35\x35\x35\x35\x35"
7009 "\x35\x35\x35\x35\x35\x35\x35\x35",
7010 .ilen = 16,
7011 .result = "\xa5\x2c\x85\x6f\x9c\xba\xa0\x97"
7012 "\x9e\xc6\x84\x0f\x17\x21\x07\xee",
7013 .rlen = 16,
7017 static struct cipher_testvec anubis_dec_tv_template[] = {
7019 .key = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
7020 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
7021 .klen = 16,
7022 .input = "\x6d\xc5\xda\xa2\x26\x7d\x62\x6f"
7023 "\x08\xb7\x52\x8e\x6e\x6e\x86\x90",
7024 .ilen = 16,
7025 .result = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
7026 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
7027 .rlen = 16,
7028 }, {
7030 .key = "\x03\x03\x03\x03\x03\x03\x03\x03"
7031 "\x03\x03\x03\x03\x03\x03\x03\x03"
7032 "\x03\x03\x03\x03",
7033 .klen = 20,
7034 .input = "\xdb\xf1\x42\xf4\xd1\x8a\xc7\x49"
7035 "\x87\x41\x6f\x82\x0a\x98\x64\xae",
7036 .ilen = 16,
7037 .result = "\x03\x03\x03\x03\x03\x03\x03\x03"
7038 "\x03\x03\x03\x03\x03\x03\x03\x03",
7039 .rlen = 16,
7040 }, {
7041 .key = "\x24\x24\x24\x24\x24\x24\x24\x24"
7042 "\x24\x24\x24\x24\x24\x24\x24\x24"
7043 "\x24\x24\x24\x24\x24\x24\x24\x24"
7044 "\x24\x24\x24\x24",
7045 .klen = 28,
7046 .input = "\xfd\x1b\x4a\xe3\xbf\xf0\xad\x3d"
7047 "\x06\xd3\x61\x27\xfd\x13\x9e\xde",
7048 .ilen = 16,
7049 .result = "\x24\x24\x24\x24\x24\x24\x24\x24"
7050 "\x24\x24\x24\x24\x24\x24\x24\x24",
7051 .rlen = 16,
7052 }, {
7053 .key = "\x25\x25\x25\x25\x25\x25\x25\x25"
7054 "\x25\x25\x25\x25\x25\x25\x25\x25"
7055 "\x25\x25\x25\x25\x25\x25\x25\x25"
7056 "\x25\x25\x25\x25\x25\x25\x25\x25",
7057 .klen = 32,
7058 .input = "\x1a\x91\xfb\x2b\xb7\x78\x6b\xc4"
7059 "\x17\xd9\xff\x40\x3b\x0e\xe5\xfe",
7060 .ilen = 16,
7061 .result = "\x25\x25\x25\x25\x25\x25\x25\x25"
7062 "\x25\x25\x25\x25\x25\x25\x25\x25",
7063 .rlen = 16,
7064 }, {
7065 .key = "\x35\x35\x35\x35\x35\x35\x35\x35"
7066 "\x35\x35\x35\x35\x35\x35\x35\x35"
7067 "\x35\x35\x35\x35\x35\x35\x35\x35"
7068 "\x35\x35\x35\x35\x35\x35\x35\x35"
7069 "\x35\x35\x35\x35\x35\x35\x35\x35",
7070 .input = "\xa5\x2c\x85\x6f\x9c\xba\xa0\x97"
7071 "\x9e\xc6\x84\x0f\x17\x21\x07\xee",
7072 .klen = 40,
7073 .ilen = 16,
7074 .result = "\x35\x35\x35\x35\x35\x35\x35\x35"
7075 "\x35\x35\x35\x35\x35\x35\x35\x35",
7076 .rlen = 16,
7080 static struct cipher_testvec anubis_cbc_enc_tv_template[] = {
7082 .key = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
7083 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
7084 .klen = 16,
7085 .input = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
7086 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
7087 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
7088 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
7089 .ilen = 32,
7090 .result = "\x6d\xc5\xda\xa2\x26\x7d\x62\x6f"
7091 "\x08\xb7\x52\x8e\x6e\x6e\x86\x90"
7092 "\x86\xd8\xb5\x6f\x98\x5e\x8a\x66"
7093 "\x4f\x1f\x78\xa1\xbb\x37\xf1\xbe",
7094 .rlen = 32,
7095 }, {
7096 .key = "\x35\x35\x35\x35\x35\x35\x35\x35"
7097 "\x35\x35\x35\x35\x35\x35\x35\x35"
7098 "\x35\x35\x35\x35\x35\x35\x35\x35"
7099 "\x35\x35\x35\x35\x35\x35\x35\x35"
7100 "\x35\x35\x35\x35\x35\x35\x35\x35",
7101 .klen = 40,
7102 .input = "\x35\x35\x35\x35\x35\x35\x35\x35"
7103 "\x35\x35\x35\x35\x35\x35\x35\x35"
7104 "\x35\x35\x35\x35\x35\x35\x35\x35"
7105 "\x35\x35\x35\x35\x35\x35\x35\x35",
7106 .ilen = 32,
7107 .result = "\xa5\x2c\x85\x6f\x9c\xba\xa0\x97"
7108 "\x9e\xc6\x84\x0f\x17\x21\x07\xee"
7109 "\xa2\xbc\x06\x98\xc6\x4b\xda\x75"
7110 "\x2e\xaa\xbe\x58\xce\x01\x5b\xc7",
7111 .rlen = 32,
7115 static struct cipher_testvec anubis_cbc_dec_tv_template[] = {
7117 .key = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
7118 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
7119 .klen = 16,
7120 .input = "\x6d\xc5\xda\xa2\x26\x7d\x62\x6f"
7121 "\x08\xb7\x52\x8e\x6e\x6e\x86\x90"
7122 "\x86\xd8\xb5\x6f\x98\x5e\x8a\x66"
7123 "\x4f\x1f\x78\xa1\xbb\x37\xf1\xbe",
7124 .ilen = 32,
7125 .result = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
7126 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
7127 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
7128 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
7129 .rlen = 32,
7130 }, {
7131 .key = "\x35\x35\x35\x35\x35\x35\x35\x35"
7132 "\x35\x35\x35\x35\x35\x35\x35\x35"
7133 "\x35\x35\x35\x35\x35\x35\x35\x35"
7134 "\x35\x35\x35\x35\x35\x35\x35\x35"
7135 "\x35\x35\x35\x35\x35\x35\x35\x35",
7136 .klen = 40,
7137 .input = "\xa5\x2c\x85\x6f\x9c\xba\xa0\x97"
7138 "\x9e\xc6\x84\x0f\x17\x21\x07\xee"
7139 "\xa2\xbc\x06\x98\xc6\x4b\xda\x75"
7140 "\x2e\xaa\xbe\x58\xce\x01\x5b\xc7",
7141 .ilen = 32,
7142 .result = "\x35\x35\x35\x35\x35\x35\x35\x35"
7143 "\x35\x35\x35\x35\x35\x35\x35\x35"
7144 "\x35\x35\x35\x35\x35\x35\x35\x35"
7145 "\x35\x35\x35\x35\x35\x35\x35\x35",
7146 .rlen = 32,
7151 * XETA test vectors
7153 #define XETA_ENC_TEST_VECTORS 4
7154 #define XETA_DEC_TEST_VECTORS 4
7156 static struct cipher_testvec xeta_enc_tv_template[] = {
7158 .key = zeroed_string,
7159 .klen = 16,
7160 .input = zeroed_string,
7161 .ilen = 8,
7162 .result = "\xaa\x22\x96\xe5\x6c\x61\xf3\x45",
7163 .rlen = 8,
7164 }, {
7165 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
7166 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
7167 .klen = 16,
7168 .input = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
7169 .ilen = 8,
7170 .result = "\x82\x3e\xeb\x35\xdc\xdd\xd9\xc3",
7171 .rlen = 8,
7172 }, {
7173 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
7174 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
7175 .klen = 16,
7176 .input = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
7177 "\x65\x73\x74\x5f\x76\x65\x63\x74",
7178 .ilen = 16,
7179 .result = "\xe2\x04\xdb\xf2\x89\x85\x9e\xea"
7180 "\x61\x35\xaa\xed\xb5\xcb\x71\x2c",
7181 .rlen = 16,
7182 }, {
7183 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
7184 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
7185 .klen = 16,
7186 .input = "\x54\x65\x61\x20\x69\x73\x20\x67"
7187 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
7188 "\x79\x6f\x75\x21\x21\x21\x20\x72"
7189 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
7190 .ilen = 32,
7191 .result = "\x0b\x03\xcd\x8a\xbe\x95\xfd\xb1"
7192 "\xc1\x44\x91\x0b\xa5\xc9\x1b\xb4"
7193 "\xa9\xda\x1e\x9e\xb1\x3e\x2a\x8f"
7194 "\xea\xa5\x6a\x85\xd1\xf4\xa8\xa5",
7195 .rlen = 32,
7199 static struct cipher_testvec xeta_dec_tv_template[] = {
7201 .key = zeroed_string,
7202 .klen = 16,
7203 .input = "\xaa\x22\x96\xe5\x6c\x61\xf3\x45",
7204 .ilen = 8,
7205 .result = zeroed_string,
7206 .rlen = 8,
7207 }, {
7208 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
7209 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
7210 .klen = 16,
7211 .input = "\x82\x3e\xeb\x35\xdc\xdd\xd9\xc3",
7212 .ilen = 8,
7213 .result = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
7214 .rlen = 8,
7215 }, {
7216 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
7217 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
7218 .klen = 16,
7219 .input = "\xe2\x04\xdb\xf2\x89\x85\x9e\xea"
7220 "\x61\x35\xaa\xed\xb5\xcb\x71\x2c",
7221 .ilen = 16,
7222 .result = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
7223 "\x65\x73\x74\x5f\x76\x65\x63\x74",
7224 .rlen = 16,
7225 }, {
7226 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
7227 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
7228 .klen = 16,
7229 .input = "\x0b\x03\xcd\x8a\xbe\x95\xfd\xb1"
7230 "\xc1\x44\x91\x0b\xa5\xc9\x1b\xb4"
7231 "\xa9\xda\x1e\x9e\xb1\x3e\x2a\x8f"
7232 "\xea\xa5\x6a\x85\xd1\xf4\xa8\xa5",
7233 .ilen = 32,
7234 .result = "\x54\x65\x61\x20\x69\x73\x20\x67"
7235 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
7236 "\x79\x6f\x75\x21\x21\x21\x20\x72"
7237 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
7238 .rlen = 32,
7243 * FCrypt test vectors
7245 #define FCRYPT_ENC_TEST_VECTORS ARRAY_SIZE(fcrypt_pcbc_enc_tv_template)
7246 #define FCRYPT_DEC_TEST_VECTORS ARRAY_SIZE(fcrypt_pcbc_dec_tv_template)
7248 static struct cipher_testvec fcrypt_pcbc_enc_tv_template[] = {
7249 { /* http://www.openafs.org/pipermail/openafs-devel/2000-December/005320.html */
7250 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
7251 .klen = 8,
7252 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
7253 .input = "\x00\x00\x00\x00\x00\x00\x00\x00",
7254 .ilen = 8,
7255 .result = "\x0E\x09\x00\xC7\x3E\xF7\xED\x41",
7256 .rlen = 8,
7257 }, {
7258 .key = "\x11\x44\x77\xAA\xDD\x00\x33\x66",
7259 .klen = 8,
7260 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
7261 .input = "\x12\x34\x56\x78\x9A\xBC\xDE\xF0",
7262 .ilen = 8,
7263 .result = "\xD8\xED\x78\x74\x77\xEC\x06\x80",
7264 .rlen = 8,
7265 }, { /* From Arla */
7266 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
7267 .klen = 8,
7268 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
7269 .input = "The quick brown fox jumps over the lazy dogs.\0\0",
7270 .ilen = 48,
7271 .result = "\x00\xf0\x0e\x11\x75\xe6\x23\x82"
7272 "\xee\xac\x98\x62\x44\x51\xe4\x84"
7273 "\xc3\x59\xd8\xaa\x64\x60\xae\xf7"
7274 "\xd2\xd9\x13\x79\x72\xa3\x45\x03"
7275 "\x23\xb5\x62\xd7\x0c\xf5\x27\xd1"
7276 "\xf8\x91\x3c\xac\x44\x22\x92\xef",
7277 .rlen = 48,
7278 }, {
7279 .key = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
7280 .klen = 8,
7281 .iv = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
7282 .input = "The quick brown fox jumps over the lazy dogs.\0\0",
7283 .ilen = 48,
7284 .result = "\xca\x90\xf5\x9d\xcb\xd4\xd2\x3c"
7285 "\x01\x88\x7f\x3e\x31\x6e\x62\x9d"
7286 "\xd8\xe0\x57\xa3\x06\x3a\x42\x58"
7287 "\x2a\x28\xfe\x72\x52\x2f\xdd\xe0"
7288 "\x19\x89\x09\x1c\x2a\x8e\x8c\x94"
7289 "\xfc\xc7\x68\xe4\x88\xaa\xde\x0f",
7290 .rlen = 48,
7291 }, { /* split-page version */
7292 .key = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
7293 .klen = 8,
7294 .iv = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
7295 .input = "The quick brown fox jumps over the lazy dogs.\0\0",
7296 .ilen = 48,
7297 .result = "\xca\x90\xf5\x9d\xcb\xd4\xd2\x3c"
7298 "\x01\x88\x7f\x3e\x31\x6e\x62\x9d"
7299 "\xd8\xe0\x57\xa3\x06\x3a\x42\x58"
7300 "\x2a\x28\xfe\x72\x52\x2f\xdd\xe0"
7301 "\x19\x89\x09\x1c\x2a\x8e\x8c\x94"
7302 "\xfc\xc7\x68\xe4\x88\xaa\xde\x0f",
7303 .rlen = 48,
7304 .np = 2,
7305 .tap = { 20, 28 },
7309 static struct cipher_testvec fcrypt_pcbc_dec_tv_template[] = {
7310 { /* http://www.openafs.org/pipermail/openafs-devel/2000-December/005320.html */
7311 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
7312 .klen = 8,
7313 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
7314 .input = "\x0E\x09\x00\xC7\x3E\xF7\xED\x41",
7315 .ilen = 8,
7316 .result = "\x00\x00\x00\x00\x00\x00\x00\x00",
7317 .rlen = 8,
7318 }, {
7319 .key = "\x11\x44\x77\xAA\xDD\x00\x33\x66",
7320 .klen = 8,
7321 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
7322 .input = "\xD8\xED\x78\x74\x77\xEC\x06\x80",
7323 .ilen = 8,
7324 .result = "\x12\x34\x56\x78\x9A\xBC\xDE\xF0",
7325 .rlen = 8,
7326 }, { /* From Arla */
7327 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
7328 .klen = 8,
7329 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
7330 .input = "\x00\xf0\x0e\x11\x75\xe6\x23\x82"
7331 "\xee\xac\x98\x62\x44\x51\xe4\x84"
7332 "\xc3\x59\xd8\xaa\x64\x60\xae\xf7"
7333 "\xd2\xd9\x13\x79\x72\xa3\x45\x03"
7334 "\x23\xb5\x62\xd7\x0c\xf5\x27\xd1"
7335 "\xf8\x91\x3c\xac\x44\x22\x92\xef",
7336 .ilen = 48,
7337 .result = "The quick brown fox jumps over the lazy dogs.\0\0",
7338 .rlen = 48,
7339 }, {
7340 .key = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
7341 .klen = 8,
7342 .iv = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
7343 .input = "\xca\x90\xf5\x9d\xcb\xd4\xd2\x3c"
7344 "\x01\x88\x7f\x3e\x31\x6e\x62\x9d"
7345 "\xd8\xe0\x57\xa3\x06\x3a\x42\x58"
7346 "\x2a\x28\xfe\x72\x52\x2f\xdd\xe0"
7347 "\x19\x89\x09\x1c\x2a\x8e\x8c\x94"
7348 "\xfc\xc7\x68\xe4\x88\xaa\xde\x0f",
7349 .ilen = 48,
7350 .result = "The quick brown fox jumps over the lazy dogs.\0\0",
7351 .rlen = 48,
7352 }, { /* split-page version */
7353 .key = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
7354 .klen = 8,
7355 .iv = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
7356 .input = "\xca\x90\xf5\x9d\xcb\xd4\xd2\x3c"
7357 "\x01\x88\x7f\x3e\x31\x6e\x62\x9d"
7358 "\xd8\xe0\x57\xa3\x06\x3a\x42\x58"
7359 "\x2a\x28\xfe\x72\x52\x2f\xdd\xe0"
7360 "\x19\x89\x09\x1c\x2a\x8e\x8c\x94"
7361 "\xfc\xc7\x68\xe4\x88\xaa\xde\x0f",
7362 .ilen = 48,
7363 .result = "The quick brown fox jumps over the lazy dogs.\0\0",
7364 .rlen = 48,
7365 .np = 2,
7366 .tap = { 20, 28 },
7371 * CAMELLIA test vectors.
7373 #define CAMELLIA_ENC_TEST_VECTORS 3
7374 #define CAMELLIA_DEC_TEST_VECTORS 3
7375 #define CAMELLIA_CBC_ENC_TEST_VECTORS 2
7376 #define CAMELLIA_CBC_DEC_TEST_VECTORS 2
7378 static struct cipher_testvec camellia_enc_tv_template[] = {
7380 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
7381 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
7382 .klen = 16,
7383 .input = "\x01\x23\x45\x67\x89\xab\xcd\xef"
7384 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
7385 .ilen = 16,
7386 .result = "\x67\x67\x31\x38\x54\x96\x69\x73"
7387 "\x08\x57\x06\x56\x48\xea\xbe\x43",
7388 .rlen = 16,
7389 }, {
7390 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
7391 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
7392 "\x00\x11\x22\x33\x44\x55\x66\x77",
7393 .klen = 24,
7394 .input = "\x01\x23\x45\x67\x89\xab\xcd\xef"
7395 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
7396 .ilen = 16,
7397 .result = "\xb4\x99\x34\x01\xb3\xe9\x96\xf8"
7398 "\x4e\xe5\xce\xe7\xd7\x9b\x09\xb9",
7399 .rlen = 16,
7400 }, {
7401 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
7402 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
7403 "\x00\x11\x22\x33\x44\x55\x66\x77"
7404 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
7405 .klen = 32,
7406 .input = "\x01\x23\x45\x67\x89\xab\xcd\xef"
7407 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
7408 .ilen = 16,
7409 .result = "\x9a\xcc\x23\x7d\xff\x16\xd7\x6c"
7410 "\x20\xef\x7c\x91\x9e\x3a\x75\x09",
7411 .rlen = 16,
7415 static struct cipher_testvec camellia_dec_tv_template[] = {
7417 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
7418 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
7419 .klen = 16,
7420 .input = "\x67\x67\x31\x38\x54\x96\x69\x73"
7421 "\x08\x57\x06\x56\x48\xea\xbe\x43",
7422 .ilen = 16,
7423 .result = "\x01\x23\x45\x67\x89\xab\xcd\xef"
7424 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
7425 .rlen = 16,
7426 }, {
7427 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
7428 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
7429 "\x00\x11\x22\x33\x44\x55\x66\x77",
7430 .klen = 24,
7431 .input = "\xb4\x99\x34\x01\xb3\xe9\x96\xf8"
7432 "\x4e\xe5\xce\xe7\xd7\x9b\x09\xb9",
7433 .ilen = 16,
7434 .result = "\x01\x23\x45\x67\x89\xab\xcd\xef"
7435 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
7436 .rlen = 16,
7437 }, {
7438 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
7439 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
7440 "\x00\x11\x22\x33\x44\x55\x66\x77"
7441 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
7442 .klen = 32,
7443 .input = "\x9a\xcc\x23\x7d\xff\x16\xd7\x6c"
7444 "\x20\xef\x7c\x91\x9e\x3a\x75\x09",
7445 .ilen = 16,
7446 .result = "\x01\x23\x45\x67\x89\xab\xcd\xef"
7447 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
7448 .rlen = 16,
7452 static struct cipher_testvec camellia_cbc_enc_tv_template[] = {
7454 .key = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
7455 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
7456 .klen = 16,
7457 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
7458 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
7459 .input = "Single block msg",
7460 .ilen = 16,
7461 .result = "\xea\x32\x12\x76\x3b\x50\x10\xe7"
7462 "\x18\xf6\xfd\x5d\xf6\x8f\x13\x51",
7463 .rlen = 16,
7464 }, {
7465 .key = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
7466 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
7467 .klen = 16,
7468 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
7469 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
7470 .input = "\x00\x01\x02\x03\x04\x05\x06\x07"
7471 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
7472 "\x10\x11\x12\x13\x14\x15\x16\x17"
7473 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
7474 .ilen = 32,
7475 .result = "\xa5\xdf\x6e\x50\xda\x70\x6c\x01"
7476 "\x4a\xab\xf3\xf2\xd6\xfc\x6c\xfd"
7477 "\x19\xb4\x3e\x57\x1c\x02\x5e\xa0"
7478 "\x15\x78\xe0\x5e\xf2\xcb\x87\x16",
7479 .rlen = 32,
7483 static struct cipher_testvec camellia_cbc_dec_tv_template[] = {
7485 .key = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
7486 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
7487 .klen = 16,
7488 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
7489 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
7490 .input = "\xea\x32\x12\x76\x3b\x50\x10\xe7"
7491 "\x18\xf6\xfd\x5d\xf6\x8f\x13\x51",
7492 .ilen = 16,
7493 .result = "Single block msg",
7494 .rlen = 16,
7495 }, {
7496 .key = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
7497 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
7498 .klen = 16,
7499 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
7500 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
7501 .input = "\xa5\xdf\x6e\x50\xda\x70\x6c\x01"
7502 "\x4a\xab\xf3\xf2\xd6\xfc\x6c\xfd"
7503 "\x19\xb4\x3e\x57\x1c\x02\x5e\xa0"
7504 "\x15\x78\xe0\x5e\xf2\xcb\x87\x16",
7505 .ilen = 32,
7506 .result = "\x00\x01\x02\x03\x04\x05\x06\x07"
7507 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
7508 "\x10\x11\x12\x13\x14\x15\x16\x17"
7509 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
7510 .rlen = 32,
7515 * SEED test vectors
7517 #define SEED_ENC_TEST_VECTORS 4
7518 #define SEED_DEC_TEST_VECTORS 4
7520 static struct cipher_testvec seed_enc_tv_template[] = {
7522 .key = zeroed_string,
7523 .klen = 16,
7524 .input = "\x00\x01\x02\x03\x04\x05\x06\x07"
7525 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7526 .ilen = 16,
7527 .result = "\x5e\xba\xc6\xe0\x05\x4e\x16\x68"
7528 "\x19\xaf\xf1\xcc\x6d\x34\x6c\xdb",
7529 .rlen = 16,
7530 }, {
7531 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
7532 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7533 .klen = 16,
7534 .input = zeroed_string,
7535 .ilen = 16,
7536 .result = "\xc1\x1f\x22\xf2\x01\x40\x50\x50"
7537 "\x84\x48\x35\x97\xe4\x37\x0f\x43",
7538 .rlen = 16,
7539 }, {
7540 .key = "\x47\x06\x48\x08\x51\xe6\x1b\xe8"
7541 "\x5d\x74\xbf\xb3\xfd\x95\x61\x85",
7542 .klen = 16,
7543 .input = "\x83\xa2\xf8\xa2\x88\x64\x1f\xb9"
7544 "\xa4\xe9\xa5\xcc\x2f\x13\x1c\x7d",
7545 .ilen = 16,
7546 .result = "\xee\x54\xd1\x3e\xbc\xae\x70\x6d"
7547 "\x22\x6b\xc3\x14\x2c\xd4\x0d\x4a",
7548 .rlen = 16,
7549 }, {
7550 .key = "\x28\xdb\xc3\xbc\x49\xff\xd8\x7d"
7551 "\xcf\xa5\x09\xb1\x1d\x42\x2b\xe7",
7552 .klen = 16,
7553 .input = "\xb4\x1e\x6b\xe2\xeb\xa8\x4a\x14"
7554 "\x8e\x2e\xed\x84\x59\x3c\x5e\xc7",
7555 .ilen = 16,
7556 .result = "\x9b\x9b\x7b\xfc\xd1\x81\x3c\xb9"
7557 "\x5d\x0b\x36\x18\xf4\x0f\x51\x22",
7558 .rlen = 16,
7562 static struct cipher_testvec seed_dec_tv_template[] = {
7564 .key = zeroed_string,
7565 .klen = 16,
7566 .input = "\x5e\xba\xc6\xe0\x05\x4e\x16\x68"
7567 "\x19\xaf\xf1\xcc\x6d\x34\x6c\xdb",
7568 .ilen = 16,
7569 .result = "\x00\x01\x02\x03\x04\x05\x06\x07"
7570 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7571 .rlen = 16,
7572 }, {
7573 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
7574 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7575 .klen = 16,
7576 .input = "\xc1\x1f\x22\xf2\x01\x40\x50\x50"
7577 "\x84\x48\x35\x97\xe4\x37\x0f\x43",
7578 .ilen = 16,
7579 .result = zeroed_string,
7580 .rlen = 16,
7581 }, {
7582 .key = "\x47\x06\x48\x08\x51\xe6\x1b\xe8"
7583 "\x5d\x74\xbf\xb3\xfd\x95\x61\x85",
7584 .klen = 16,
7585 .input = "\xee\x54\xd1\x3e\xbc\xae\x70\x6d"
7586 "\x22\x6b\xc3\x14\x2c\xd4\x0d\x4a",
7587 .ilen = 16,
7588 .result = "\x83\xa2\xf8\xa2\x88\x64\x1f\xb9"
7589 "\xa4\xe9\xa5\xcc\x2f\x13\x1c\x7d",
7590 .rlen = 16,
7591 }, {
7592 .key = "\x28\xdb\xc3\xbc\x49\xff\xd8\x7d"
7593 "\xcf\xa5\x09\xb1\x1d\x42\x2b\xe7",
7594 .klen = 16,
7595 .input = "\x9b\x9b\x7b\xfc\xd1\x81\x3c\xb9"
7596 "\x5d\x0b\x36\x18\xf4\x0f\x51\x22",
7597 .ilen = 16,
7598 .result = "\xb4\x1e\x6b\xe2\xeb\xa8\x4a\x14"
7599 "\x8e\x2e\xed\x84\x59\x3c\x5e\xc7",
7600 .rlen = 16,
7604 #define SALSA20_STREAM_ENC_TEST_VECTORS 5
7605 static struct cipher_testvec salsa20_stream_enc_tv_template[] = {
7607 * Testvectors from verified.test-vectors submitted to ECRYPT.
7608 * They are truncated to size 39, 64, 111, 129 to test a variety
7609 * of input length.
7611 { /* Set 3, vector 0 */
7612 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
7613 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
7614 .klen = 16,
7615 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
7616 .input = "\x00\x00\x00\x00\x00\x00\x00\x00"
7617 "\x00\x00\x00\x00\x00\x00\x00\x00"
7618 "\x00\x00\x00\x00\x00\x00\x00\x00"
7619 "\x00\x00\x00\x00\x00\x00\x00\x00"
7620 "\x00\x00\x00\x00\x00\x00\x00",
7621 .ilen = 39,
7622 .result = "\x2D\xD5\xC3\xF7\xBA\x2B\x20\xF7"
7623 "\x68\x02\x41\x0C\x68\x86\x88\x89"
7624 "\x5A\xD8\xC1\xBD\x4E\xA6\xC9\xB1"
7625 "\x40\xFB\x9B\x90\xE2\x10\x49\xBF"
7626 "\x58\x3F\x52\x79\x70\xEB\xC1",
7627 .rlen = 39,
7628 }, { /* Set 5, vector 0 */
7629 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
7630 "\x00\x00\x00\x00\x00\x00\x00\x00",
7631 .klen = 16,
7632 .iv = "\x80\x00\x00\x00\x00\x00\x00\x00",
7633 .input = "\x00\x00\x00\x00\x00\x00\x00\x00"
7634 "\x00\x00\x00\x00\x00\x00\x00\x00"
7635 "\x00\x00\x00\x00\x00\x00\x00\x00"
7636 "\x00\x00\x00\x00\x00\x00\x00\x00"
7637 "\x00\x00\x00\x00\x00\x00\x00\x00"
7638 "\x00\x00\x00\x00\x00\x00\x00\x00"
7639 "\x00\x00\x00\x00\x00\x00\x00\x00"
7640 "\x00\x00\x00\x00\x00\x00\x00\x00",
7641 .ilen = 64,
7642 .result = "\xB6\x6C\x1E\x44\x46\xDD\x95\x57"
7643 "\xE5\x78\xE2\x23\xB0\xB7\x68\x01"
7644 "\x7B\x23\xB2\x67\xBB\x02\x34\xAE"
7645 "\x46\x26\xBF\x44\x3F\x21\x97\x76"
7646 "\x43\x6F\xB1\x9F\xD0\xE8\x86\x6F"
7647 "\xCD\x0D\xE9\xA9\x53\x8F\x4A\x09"
7648 "\xCA\x9A\xC0\x73\x2E\x30\xBC\xF9"
7649 "\x8E\x4F\x13\xE4\xB9\xE2\x01\xD9",
7650 .rlen = 64,
7651 }, { /* Set 3, vector 27 */
7652 .key = "\x1B\x1C\x1D\x1E\x1F\x20\x21\x22"
7653 "\x23\x24\x25\x26\x27\x28\x29\x2A"
7654 "\x2B\x2C\x2D\x2E\x2F\x30\x31\x32"
7655 "\x33\x34\x35\x36\x37\x38\x39\x3A",
7656 .klen = 32,
7657 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
7658 .input = "\x00\x00\x00\x00\x00\x00\x00\x00"
7659 "\x00\x00\x00\x00\x00\x00\x00\x00"
7660 "\x00\x00\x00\x00\x00\x00\x00\x00"
7661 "\x00\x00\x00\x00\x00\x00\x00\x00"
7662 "\x00\x00\x00\x00\x00\x00\x00\x00"
7663 "\x00\x00\x00\x00\x00\x00\x00\x00"
7664 "\x00\x00\x00\x00\x00\x00\x00\x00"
7665 "\x00\x00\x00\x00\x00\x00\x00\x00"
7666 "\x00\x00\x00\x00\x00\x00\x00\x00"
7667 "\x00\x00\x00\x00\x00\x00\x00\x00"
7668 "\x00\x00\x00\x00\x00\x00\x00\x00"
7669 "\x00\x00\x00\x00\x00\x00\x00\x00"
7670 "\x00\x00\x00\x00\x00\x00\x00\x00"
7671 "\x00\x00\x00\x00\x00\x00\x00",
7672 .ilen = 111,
7673 .result = "\xAE\x39\x50\x8E\xAC\x9A\xEC\xE7"
7674 "\xBF\x97\xBB\x20\xB9\xDE\xE4\x1F"
7675 "\x87\xD9\x47\xF8\x28\x91\x35\x98"
7676 "\xDB\x72\xCC\x23\x29\x48\x56\x5E"
7677 "\x83\x7E\x0B\xF3\x7D\x5D\x38\x7B"
7678 "\x2D\x71\x02\xB4\x3B\xB5\xD8\x23"
7679 "\xB0\x4A\xDF\x3C\xEC\xB6\xD9\x3B"
7680 "\x9B\xA7\x52\xBE\xC5\xD4\x50\x59"
7681 "\x15\x14\xB4\x0E\x40\xE6\x53\xD1"
7682 "\x83\x9C\x5B\xA0\x92\x29\x6B\x5E"
7683 "\x96\x5B\x1E\x2F\xD3\xAC\xC1\x92"
7684 "\xB1\x41\x3F\x19\x2F\xC4\x3B\xC6"
7685 "\x95\x46\x45\x54\xE9\x75\x03\x08"
7686 "\x44\xAF\xE5\x8A\x81\x12\x09",
7687 .rlen = 111,
7688 }, { /* Set 5, vector 27 */
7689 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
7690 "\x00\x00\x00\x00\x00\x00\x00\x00"
7691 "\x00\x00\x00\x00\x00\x00\x00\x00"
7692 "\x00\x00\x00\x00\x00\x00\x00\x00",
7693 .klen = 32,
7694 .iv = "\x00\x00\x00\x10\x00\x00\x00\x00",
7695 .input = "\x00\x00\x00\x00\x00\x00\x00\x00"
7696 "\x00\x00\x00\x00\x00\x00\x00\x00"
7697 "\x00\x00\x00\x00\x00\x00\x00\x00"
7698 "\x00\x00\x00\x00\x00\x00\x00\x00"
7699 "\x00\x00\x00\x00\x00\x00\x00\x00"
7700 "\x00\x00\x00\x00\x00\x00\x00\x00"
7701 "\x00\x00\x00\x00\x00\x00\x00\x00"
7702 "\x00\x00\x00\x00\x00\x00\x00\x00"
7703 "\x00\x00\x00\x00\x00\x00\x00\x00"
7704 "\x00\x00\x00\x00\x00\x00\x00\x00"
7705 "\x00\x00\x00\x00\x00\x00\x00\x00"
7706 "\x00\x00\x00\x00\x00\x00\x00\x00"
7707 "\x00\x00\x00\x00\x00\x00\x00\x00"
7708 "\x00\x00\x00\x00\x00\x00\x00\x00"
7709 "\x00\x00\x00\x00\x00\x00\x00\x00"
7710 "\x00\x00\x00\x00\x00\x00\x00\x00"
7711 "\x00",
7712 .ilen = 129,
7713 .result = "\xD2\xDB\x1A\x5C\xF1\xC1\xAC\xDB"
7714 "\xE8\x1A\x7A\x43\x40\xEF\x53\x43"
7715 "\x5E\x7F\x4B\x1A\x50\x52\x3F\x8D"
7716 "\x28\x3D\xCF\x85\x1D\x69\x6E\x60"
7717 "\xF2\xDE\x74\x56\x18\x1B\x84\x10"
7718 "\xD4\x62\xBA\x60\x50\xF0\x61\xF2"
7719 "\x1C\x78\x7F\xC1\x24\x34\xAF\x58"
7720 "\xBF\x2C\x59\xCA\x90\x77\xF3\xB0"
7721 "\x5B\x4A\xDF\x89\xCE\x2C\x2F\xFC"
7722 "\x67\xF0\xE3\x45\xE8\xB3\xB3\x75"
7723 "\xA0\x95\x71\xA1\x29\x39\x94\xCA"
7724 "\x45\x2F\xBD\xCB\x10\xB6\xBE\x9F"
7725 "\x8E\xF9\xB2\x01\x0A\x5A\x0A\xB7"
7726 "\x6B\x9D\x70\x8E\x4B\xD6\x2F\xCD"
7727 "\x2E\x40\x48\x75\xE9\xE2\x21\x45"
7728 "\x0B\xC9\xB6\xB5\x66\xBC\x9A\x59"
7729 "\x5A",
7730 .rlen = 129,
7731 }, { /* large test vector generated using Crypto++ */
7732 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
7733 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
7734 "\x10\x11\x12\x13\x14\x15\x16\x17"
7735 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
7736 .klen = 32,
7737 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
7738 "\x00\x00\x00\x00\x00\x00\x00\x00",
7739 .input =
7740 "\x00\x01\x02\x03\x04\x05\x06\x07"
7741 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
7742 "\x10\x11\x12\x13\x14\x15\x16\x17"
7743 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
7744 "\x20\x21\x22\x23\x24\x25\x26\x27"
7745 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
7746 "\x30\x31\x32\x33\x34\x35\x36\x37"
7747 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
7748 "\x40\x41\x42\x43\x44\x45\x46\x47"
7749 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
7750 "\x50\x51\x52\x53\x54\x55\x56\x57"
7751 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
7752 "\x60\x61\x62\x63\x64\x65\x66\x67"
7753 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
7754 "\x70\x71\x72\x73\x74\x75\x76\x77"
7755 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
7756 "\x80\x81\x82\x83\x84\x85\x86\x87"
7757 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
7758 "\x90\x91\x92\x93\x94\x95\x96\x97"
7759 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
7760 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
7761 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
7762 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
7763 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
7764 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
7765 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
7766 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
7767 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
7768 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
7769 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
7770 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
7771 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
7772 "\x00\x03\x06\x09\x0c\x0f\x12\x15"
7773 "\x18\x1b\x1e\x21\x24\x27\x2a\x2d"
7774 "\x30\x33\x36\x39\x3c\x3f\x42\x45"
7775 "\x48\x4b\x4e\x51\x54\x57\x5a\x5d"
7776 "\x60\x63\x66\x69\x6c\x6f\x72\x75"
7777 "\x78\x7b\x7e\x81\x84\x87\x8a\x8d"
7778 "\x90\x93\x96\x99\x9c\x9f\xa2\xa5"
7779 "\xa8\xab\xae\xb1\xb4\xb7\xba\xbd"
7780 "\xc0\xc3\xc6\xc9\xcc\xcf\xd2\xd5"
7781 "\xd8\xdb\xde\xe1\xe4\xe7\xea\xed"
7782 "\xf0\xf3\xf6\xf9\xfc\xff\x02\x05"
7783 "\x08\x0b\x0e\x11\x14\x17\x1a\x1d"
7784 "\x20\x23\x26\x29\x2c\x2f\x32\x35"
7785 "\x38\x3b\x3e\x41\x44\x47\x4a\x4d"
7786 "\x50\x53\x56\x59\x5c\x5f\x62\x65"
7787 "\x68\x6b\x6e\x71\x74\x77\x7a\x7d"
7788 "\x80\x83\x86\x89\x8c\x8f\x92\x95"
7789 "\x98\x9b\x9e\xa1\xa4\xa7\xaa\xad"
7790 "\xb0\xb3\xb6\xb9\xbc\xbf\xc2\xc5"
7791 "\xc8\xcb\xce\xd1\xd4\xd7\xda\xdd"
7792 "\xe0\xe3\xe6\xe9\xec\xef\xf2\xf5"
7793 "\xf8\xfb\xfe\x01\x04\x07\x0a\x0d"
7794 "\x10\x13\x16\x19\x1c\x1f\x22\x25"
7795 "\x28\x2b\x2e\x31\x34\x37\x3a\x3d"
7796 "\x40\x43\x46\x49\x4c\x4f\x52\x55"
7797 "\x58\x5b\x5e\x61\x64\x67\x6a\x6d"
7798 "\x70\x73\x76\x79\x7c\x7f\x82\x85"
7799 "\x88\x8b\x8e\x91\x94\x97\x9a\x9d"
7800 "\xa0\xa3\xa6\xa9\xac\xaf\xb2\xb5"
7801 "\xb8\xbb\xbe\xc1\xc4\xc7\xca\xcd"
7802 "\xd0\xd3\xd6\xd9\xdc\xdf\xe2\xe5"
7803 "\xe8\xeb\xee\xf1\xf4\xf7\xfa\xfd"
7804 "\x00\x05\x0a\x0f\x14\x19\x1e\x23"
7805 "\x28\x2d\x32\x37\x3c\x41\x46\x4b"
7806 "\x50\x55\x5a\x5f\x64\x69\x6e\x73"
7807 "\x78\x7d\x82\x87\x8c\x91\x96\x9b"
7808 "\xa0\xa5\xaa\xaf\xb4\xb9\xbe\xc3"
7809 "\xc8\xcd\xd2\xd7\xdc\xe1\xe6\xeb"
7810 "\xf0\xf5\xfa\xff\x04\x09\x0e\x13"
7811 "\x18\x1d\x22\x27\x2c\x31\x36\x3b"
7812 "\x40\x45\x4a\x4f\x54\x59\x5e\x63"
7813 "\x68\x6d\x72\x77\x7c\x81\x86\x8b"
7814 "\x90\x95\x9a\x9f\xa4\xa9\xae\xb3"
7815 "\xb8\xbd\xc2\xc7\xcc\xd1\xd6\xdb"
7816 "\xe0\xe5\xea\xef\xf4\xf9\xfe\x03"
7817 "\x08\x0d\x12\x17\x1c\x21\x26\x2b"
7818 "\x30\x35\x3a\x3f\x44\x49\x4e\x53"
7819 "\x58\x5d\x62\x67\x6c\x71\x76\x7b"
7820 "\x80\x85\x8a\x8f\x94\x99\x9e\xa3"
7821 "\xa8\xad\xb2\xb7\xbc\xc1\xc6\xcb"
7822 "\xd0\xd5\xda\xdf\xe4\xe9\xee\xf3"
7823 "\xf8\xfd\x02\x07\x0c\x11\x16\x1b"
7824 "\x20\x25\x2a\x2f\x34\x39\x3e\x43"
7825 "\x48\x4d\x52\x57\x5c\x61\x66\x6b"
7826 "\x70\x75\x7a\x7f\x84\x89\x8e\x93"
7827 "\x98\x9d\xa2\xa7\xac\xb1\xb6\xbb"
7828 "\xc0\xc5\xca\xcf\xd4\xd9\xde\xe3"
7829 "\xe8\xed\xf2\xf7\xfc\x01\x06\x0b"
7830 "\x10\x15\x1a\x1f\x24\x29\x2e\x33"
7831 "\x38\x3d\x42\x47\x4c\x51\x56\x5b"
7832 "\x60\x65\x6a\x6f\x74\x79\x7e\x83"
7833 "\x88\x8d\x92\x97\x9c\xa1\xa6\xab"
7834 "\xb0\xb5\xba\xbf\xc4\xc9\xce\xd3"
7835 "\xd8\xdd\xe2\xe7\xec\xf1\xf6\xfb"
7836 "\x00\x07\x0e\x15\x1c\x23\x2a\x31"
7837 "\x38\x3f\x46\x4d\x54\x5b\x62\x69"
7838 "\x70\x77\x7e\x85\x8c\x93\x9a\xa1"
7839 "\xa8\xaf\xb6\xbd\xc4\xcb\xd2\xd9"
7840 "\xe0\xe7\xee\xf5\xfc\x03\x0a\x11"
7841 "\x18\x1f\x26\x2d\x34\x3b\x42\x49"
7842 "\x50\x57\x5e\x65\x6c\x73\x7a\x81"
7843 "\x88\x8f\x96\x9d\xa4\xab\xb2\xb9"
7844 "\xc0\xc7\xce\xd5\xdc\xe3\xea\xf1"
7845 "\xf8\xff\x06\x0d\x14\x1b\x22\x29"
7846 "\x30\x37\x3e\x45\x4c\x53\x5a\x61"
7847 "\x68\x6f\x76\x7d\x84\x8b\x92\x99"
7848 "\xa0\xa7\xae\xb5\xbc\xc3\xca\xd1"
7849 "\xd8\xdf\xe6\xed\xf4\xfb\x02\x09"
7850 "\x10\x17\x1e\x25\x2c\x33\x3a\x41"
7851 "\x48\x4f\x56\x5d\x64\x6b\x72\x79"
7852 "\x80\x87\x8e\x95\x9c\xa3\xaa\xb1"
7853 "\xb8\xbf\xc6\xcd\xd4\xdb\xe2\xe9"
7854 "\xf0\xf7\xfe\x05\x0c\x13\x1a\x21"
7855 "\x28\x2f\x36\x3d\x44\x4b\x52\x59"
7856 "\x60\x67\x6e\x75\x7c\x83\x8a\x91"
7857 "\x98\x9f\xa6\xad\xb4\xbb\xc2\xc9"
7858 "\xd0\xd7\xde\xe5\xec\xf3\xfa\x01"
7859 "\x08\x0f\x16\x1d\x24\x2b\x32\x39"
7860 "\x40\x47\x4e\x55\x5c\x63\x6a\x71"
7861 "\x78\x7f\x86\x8d\x94\x9b\xa2\xa9"
7862 "\xb0\xb7\xbe\xc5\xcc\xd3\xda\xe1"
7863 "\xe8\xef\xf6\xfd\x04\x0b\x12\x19"
7864 "\x20\x27\x2e\x35\x3c\x43\x4a\x51"
7865 "\x58\x5f\x66\x6d\x74\x7b\x82\x89"
7866 "\x90\x97\x9e\xa5\xac\xb3\xba\xc1"
7867 "\xc8\xcf\xd6\xdd\xe4\xeb\xf2\xf9"
7868 "\x00\x09\x12\x1b\x24\x2d\x36\x3f"
7869 "\x48\x51\x5a\x63\x6c\x75\x7e\x87"
7870 "\x90\x99\xa2\xab\xb4\xbd\xc6\xcf"
7871 "\xd8\xe1\xea\xf3\xfc\x05\x0e\x17"
7872 "\x20\x29\x32\x3b\x44\x4d\x56\x5f"
7873 "\x68\x71\x7a\x83\x8c\x95\x9e\xa7"
7874 "\xb0\xb9\xc2\xcb\xd4\xdd\xe6\xef"
7875 "\xf8\x01\x0a\x13\x1c\x25\x2e\x37"
7876 "\x40\x49\x52\x5b\x64\x6d\x76\x7f"
7877 "\x88\x91\x9a\xa3\xac\xb5\xbe\xc7"
7878 "\xd0\xd9\xe2\xeb\xf4\xfd\x06\x0f"
7879 "\x18\x21\x2a\x33\x3c\x45\x4e\x57"
7880 "\x60\x69\x72\x7b\x84\x8d\x96\x9f"
7881 "\xa8\xb1\xba\xc3\xcc\xd5\xde\xe7"
7882 "\xf0\xf9\x02\x0b\x14\x1d\x26\x2f"
7883 "\x38\x41\x4a\x53\x5c\x65\x6e\x77"
7884 "\x80\x89\x92\x9b\xa4\xad\xb6\xbf"
7885 "\xc8\xd1\xda\xe3\xec\xf5\xfe\x07"
7886 "\x10\x19\x22\x2b\x34\x3d\x46\x4f"
7887 "\x58\x61\x6a\x73\x7c\x85\x8e\x97"
7888 "\xa0\xa9\xb2\xbb\xc4\xcd\xd6\xdf"
7889 "\xe8\xf1\xfa\x03\x0c\x15\x1e\x27"
7890 "\x30\x39\x42\x4b\x54\x5d\x66\x6f"
7891 "\x78\x81\x8a\x93\x9c\xa5\xae\xb7"
7892 "\xc0\xc9\xd2\xdb\xe4\xed\xf6\xff"
7893 "\x08\x11\x1a\x23\x2c\x35\x3e\x47"
7894 "\x50\x59\x62\x6b\x74\x7d\x86\x8f"
7895 "\x98\xa1\xaa\xb3\xbc\xc5\xce\xd7"
7896 "\xe0\xe9\xf2\xfb\x04\x0d\x16\x1f"
7897 "\x28\x31\x3a\x43\x4c\x55\x5e\x67"
7898 "\x70\x79\x82\x8b\x94\x9d\xa6\xaf"
7899 "\xb8\xc1\xca\xd3\xdc\xe5\xee\xf7"
7900 "\x00\x0b\x16\x21\x2c\x37\x42\x4d"
7901 "\x58\x63\x6e\x79\x84\x8f\x9a\xa5"
7902 "\xb0\xbb\xc6\xd1\xdc\xe7\xf2\xfd"
7903 "\x08\x13\x1e\x29\x34\x3f\x4a\x55"
7904 "\x60\x6b\x76\x81\x8c\x97\xa2\xad"
7905 "\xb8\xc3\xce\xd9\xe4\xef\xfa\x05"
7906 "\x10\x1b\x26\x31\x3c\x47\x52\x5d"
7907 "\x68\x73\x7e\x89\x94\x9f\xaa\xb5"
7908 "\xc0\xcb\xd6\xe1\xec\xf7\x02\x0d"
7909 "\x18\x23\x2e\x39\x44\x4f\x5a\x65"
7910 "\x70\x7b\x86\x91\x9c\xa7\xb2\xbd"
7911 "\xc8\xd3\xde\xe9\xf4\xff\x0a\x15"
7912 "\x20\x2b\x36\x41\x4c\x57\x62\x6d"
7913 "\x78\x83\x8e\x99\xa4\xaf\xba\xc5"
7914 "\xd0\xdb\xe6\xf1\xfc\x07\x12\x1d"
7915 "\x28\x33\x3e\x49\x54\x5f\x6a\x75"
7916 "\x80\x8b\x96\xa1\xac\xb7\xc2\xcd"
7917 "\xd8\xe3\xee\xf9\x04\x0f\x1a\x25"
7918 "\x30\x3b\x46\x51\x5c\x67\x72\x7d"
7919 "\x88\x93\x9e\xa9\xb4\xbf\xca\xd5"
7920 "\xe0\xeb\xf6\x01\x0c\x17\x22\x2d"
7921 "\x38\x43\x4e\x59\x64\x6f\x7a\x85"
7922 "\x90\x9b\xa6\xb1\xbc\xc7\xd2\xdd"
7923 "\xe8\xf3\xfe\x09\x14\x1f\x2a\x35"
7924 "\x40\x4b\x56\x61\x6c\x77\x82\x8d"
7925 "\x98\xa3\xae\xb9\xc4\xcf\xda\xe5"
7926 "\xf0\xfb\x06\x11\x1c\x27\x32\x3d"
7927 "\x48\x53\x5e\x69\x74\x7f\x8a\x95"
7928 "\xa0\xab\xb6\xc1\xcc\xd7\xe2\xed"
7929 "\xf8\x03\x0e\x19\x24\x2f\x3a\x45"
7930 "\x50\x5b\x66\x71\x7c\x87\x92\x9d"
7931 "\xa8\xb3\xbe\xc9\xd4\xdf\xea\xf5"
7932 "\x00\x0d\x1a\x27\x34\x41\x4e\x5b"
7933 "\x68\x75\x82\x8f\x9c\xa9\xb6\xc3"
7934 "\xd0\xdd\xea\xf7\x04\x11\x1e\x2b"
7935 "\x38\x45\x52\x5f\x6c\x79\x86\x93"
7936 "\xa0\xad\xba\xc7\xd4\xe1\xee\xfb"
7937 "\x08\x15\x22\x2f\x3c\x49\x56\x63"
7938 "\x70\x7d\x8a\x97\xa4\xb1\xbe\xcb"
7939 "\xd8\xe5\xf2\xff\x0c\x19\x26\x33"
7940 "\x40\x4d\x5a\x67\x74\x81\x8e\x9b"
7941 "\xa8\xb5\xc2\xcf\xdc\xe9\xf6\x03"
7942 "\x10\x1d\x2a\x37\x44\x51\x5e\x6b"
7943 "\x78\x85\x92\x9f\xac\xb9\xc6\xd3"
7944 "\xe0\xed\xfa\x07\x14\x21\x2e\x3b"
7945 "\x48\x55\x62\x6f\x7c\x89\x96\xa3"
7946 "\xb0\xbd\xca\xd7\xe4\xf1\xfe\x0b"
7947 "\x18\x25\x32\x3f\x4c\x59\x66\x73"
7948 "\x80\x8d\x9a\xa7\xb4\xc1\xce\xdb"
7949 "\xe8\xf5\x02\x0f\x1c\x29\x36\x43"
7950 "\x50\x5d\x6a\x77\x84\x91\x9e\xab"
7951 "\xb8\xc5\xd2\xdf\xec\xf9\x06\x13"
7952 "\x20\x2d\x3a\x47\x54\x61\x6e\x7b"
7953 "\x88\x95\xa2\xaf\xbc\xc9\xd6\xe3"
7954 "\xf0\xfd\x0a\x17\x24\x31\x3e\x4b"
7955 "\x58\x65\x72\x7f\x8c\x99\xa6\xb3"
7956 "\xc0\xcd\xda\xe7\xf4\x01\x0e\x1b"
7957 "\x28\x35\x42\x4f\x5c\x69\x76\x83"
7958 "\x90\x9d\xaa\xb7\xc4\xd1\xde\xeb"
7959 "\xf8\x05\x12\x1f\x2c\x39\x46\x53"
7960 "\x60\x6d\x7a\x87\x94\xa1\xae\xbb"
7961 "\xc8\xd5\xe2\xef\xfc\x09\x16\x23"
7962 "\x30\x3d\x4a\x57\x64\x71\x7e\x8b"
7963 "\x98\xa5\xb2\xbf\xcc\xd9\xe6\xf3"
7964 "\x00\x0f\x1e\x2d\x3c\x4b\x5a\x69"
7965 "\x78\x87\x96\xa5\xb4\xc3\xd2\xe1"
7966 "\xf0\xff\x0e\x1d\x2c\x3b\x4a\x59"
7967 "\x68\x77\x86\x95\xa4\xb3\xc2\xd1"
7968 "\xe0\xef\xfe\x0d\x1c\x2b\x3a\x49"
7969 "\x58\x67\x76\x85\x94\xa3\xb2\xc1"
7970 "\xd0\xdf\xee\xfd\x0c\x1b\x2a\x39"
7971 "\x48\x57\x66\x75\x84\x93\xa2\xb1"
7972 "\xc0\xcf\xde\xed\xfc\x0b\x1a\x29"
7973 "\x38\x47\x56\x65\x74\x83\x92\xa1"
7974 "\xb0\xbf\xce\xdd\xec\xfb\x0a\x19"
7975 "\x28\x37\x46\x55\x64\x73\x82\x91"
7976 "\xa0\xaf\xbe\xcd\xdc\xeb\xfa\x09"
7977 "\x18\x27\x36\x45\x54\x63\x72\x81"
7978 "\x90\x9f\xae\xbd\xcc\xdb\xea\xf9"
7979 "\x08\x17\x26\x35\x44\x53\x62\x71"
7980 "\x80\x8f\x9e\xad\xbc\xcb\xda\xe9"
7981 "\xf8\x07\x16\x25\x34\x43\x52\x61"
7982 "\x70\x7f\x8e\x9d\xac\xbb\xca\xd9"
7983 "\xe8\xf7\x06\x15\x24\x33\x42\x51"
7984 "\x60\x6f\x7e\x8d\x9c\xab\xba\xc9"
7985 "\xd8\xe7\xf6\x05\x14\x23\x32\x41"
7986 "\x50\x5f\x6e\x7d\x8c\x9b\xaa\xb9"
7987 "\xc8\xd7\xe6\xf5\x04\x13\x22\x31"
7988 "\x40\x4f\x5e\x6d\x7c\x8b\x9a\xa9"
7989 "\xb8\xc7\xd6\xe5\xf4\x03\x12\x21"
7990 "\x30\x3f\x4e\x5d\x6c\x7b\x8a\x99"
7991 "\xa8\xb7\xc6\xd5\xe4\xf3\x02\x11"
7992 "\x20\x2f\x3e\x4d\x5c\x6b\x7a\x89"
7993 "\x98\xa7\xb6\xc5\xd4\xe3\xf2\x01"
7994 "\x10\x1f\x2e\x3d\x4c\x5b\x6a\x79"
7995 "\x88\x97\xa6\xb5\xc4\xd3\xe2\xf1"
7996 "\x00\x11\x22\x33\x44\x55\x66\x77"
7997 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff"
7998 "\x10\x21\x32\x43\x54\x65\x76\x87"
7999 "\x98\xa9\xba\xcb\xdc\xed\xfe\x0f"
8000 "\x20\x31\x42\x53\x64\x75\x86\x97"
8001 "\xa8\xb9\xca\xdb\xec\xfd\x0e\x1f"
8002 "\x30\x41\x52\x63\x74\x85\x96\xa7"
8003 "\xb8\xc9\xda\xeb\xfc\x0d\x1e\x2f"
8004 "\x40\x51\x62\x73\x84\x95\xa6\xb7"
8005 "\xc8\xd9\xea\xfb\x0c\x1d\x2e\x3f"
8006 "\x50\x61\x72\x83\x94\xa5\xb6\xc7"
8007 "\xd8\xe9\xfa\x0b\x1c\x2d\x3e\x4f"
8008 "\x60\x71\x82\x93\xa4\xb5\xc6\xd7"
8009 "\xe8\xf9\x0a\x1b\x2c\x3d\x4e\x5f"
8010 "\x70\x81\x92\xa3\xb4\xc5\xd6\xe7"
8011 "\xf8\x09\x1a\x2b\x3c\x4d\x5e\x6f"
8012 "\x80\x91\xa2\xb3\xc4\xd5\xe6\xf7"
8013 "\x08\x19\x2a\x3b\x4c\x5d\x6e\x7f"
8014 "\x90\xa1\xb2\xc3\xd4\xe5\xf6\x07"
8015 "\x18\x29\x3a\x4b\x5c\x6d\x7e\x8f"
8016 "\xa0\xb1\xc2\xd3\xe4\xf5\x06\x17"
8017 "\x28\x39\x4a\x5b\x6c\x7d\x8e\x9f"
8018 "\xb0\xc1\xd2\xe3\xf4\x05\x16\x27"
8019 "\x38\x49\x5a\x6b\x7c\x8d\x9e\xaf"
8020 "\xc0\xd1\xe2\xf3\x04\x15\x26\x37"
8021 "\x48\x59\x6a\x7b\x8c\x9d\xae\xbf"
8022 "\xd0\xe1\xf2\x03\x14\x25\x36\x47"
8023 "\x58\x69\x7a\x8b\x9c\xad\xbe\xcf"
8024 "\xe0\xf1\x02\x13\x24\x35\x46\x57"
8025 "\x68\x79\x8a\x9b\xac\xbd\xce\xdf"
8026 "\xf0\x01\x12\x23\x34\x45\x56\x67"
8027 "\x78\x89\x9a\xab\xbc\xcd\xde\xef"
8028 "\x00\x13\x26\x39\x4c\x5f\x72\x85"
8029 "\x98\xab\xbe\xd1\xe4\xf7\x0a\x1d"
8030 "\x30\x43\x56\x69\x7c\x8f\xa2\xb5"
8031 "\xc8\xdb\xee\x01\x14\x27\x3a\x4d"
8032 "\x60\x73\x86\x99\xac\xbf\xd2\xe5"
8033 "\xf8\x0b\x1e\x31\x44\x57\x6a\x7d"
8034 "\x90\xa3\xb6\xc9\xdc\xef\x02\x15"
8035 "\x28\x3b\x4e\x61\x74\x87\x9a\xad"
8036 "\xc0\xd3\xe6\xf9\x0c\x1f\x32\x45"
8037 "\x58\x6b\x7e\x91\xa4\xb7\xca\xdd"
8038 "\xf0\x03\x16\x29\x3c\x4f\x62\x75"
8039 "\x88\x9b\xae\xc1\xd4\xe7\xfa\x0d"
8040 "\x20\x33\x46\x59\x6c\x7f\x92\xa5"
8041 "\xb8\xcb\xde\xf1\x04\x17\x2a\x3d"
8042 "\x50\x63\x76\x89\x9c\xaf\xc2\xd5"
8043 "\xe8\xfb\x0e\x21\x34\x47\x5a\x6d"
8044 "\x80\x93\xa6\xb9\xcc\xdf\xf2\x05"
8045 "\x18\x2b\x3e\x51\x64\x77\x8a\x9d"
8046 "\xb0\xc3\xd6\xe9\xfc\x0f\x22\x35"
8047 "\x48\x5b\x6e\x81\x94\xa7\xba\xcd"
8048 "\xe0\xf3\x06\x19\x2c\x3f\x52\x65"
8049 "\x78\x8b\x9e\xb1\xc4\xd7\xea\xfd"
8050 "\x10\x23\x36\x49\x5c\x6f\x82\x95"
8051 "\xa8\xbb\xce\xe1\xf4\x07\x1a\x2d"
8052 "\x40\x53\x66\x79\x8c\x9f\xb2\xc5"
8053 "\xd8\xeb\xfe\x11\x24\x37\x4a\x5d"
8054 "\x70\x83\x96\xa9\xbc\xcf\xe2\xf5"
8055 "\x08\x1b\x2e\x41\x54\x67\x7a\x8d"
8056 "\xa0\xb3\xc6\xd9\xec\xff\x12\x25"
8057 "\x38\x4b\x5e\x71\x84\x97\xaa\xbd"
8058 "\xd0\xe3\xf6\x09\x1c\x2f\x42\x55"
8059 "\x68\x7b\x8e\xa1\xb4\xc7\xda\xed"
8060 "\x00\x15\x2a\x3f\x54\x69\x7e\x93"
8061 "\xa8\xbd\xd2\xe7\xfc\x11\x26\x3b"
8062 "\x50\x65\x7a\x8f\xa4\xb9\xce\xe3"
8063 "\xf8\x0d\x22\x37\x4c\x61\x76\x8b"
8064 "\xa0\xb5\xca\xdf\xf4\x09\x1e\x33"
8065 "\x48\x5d\x72\x87\x9c\xb1\xc6\xdb"
8066 "\xf0\x05\x1a\x2f\x44\x59\x6e\x83"
8067 "\x98\xad\xc2\xd7\xec\x01\x16\x2b"
8068 "\x40\x55\x6a\x7f\x94\xa9\xbe\xd3"
8069 "\xe8\xfd\x12\x27\x3c\x51\x66\x7b"
8070 "\x90\xa5\xba\xcf\xe4\xf9\x0e\x23"
8071 "\x38\x4d\x62\x77\x8c\xa1\xb6\xcb"
8072 "\xe0\xf5\x0a\x1f\x34\x49\x5e\x73"
8073 "\x88\x9d\xb2\xc7\xdc\xf1\x06\x1b"
8074 "\x30\x45\x5a\x6f\x84\x99\xae\xc3"
8075 "\xd8\xed\x02\x17\x2c\x41\x56\x6b"
8076 "\x80\x95\xaa\xbf\xd4\xe9\xfe\x13"
8077 "\x28\x3d\x52\x67\x7c\x91\xa6\xbb"
8078 "\xd0\xe5\xfa\x0f\x24\x39\x4e\x63"
8079 "\x78\x8d\xa2\xb7\xcc\xe1\xf6\x0b"
8080 "\x20\x35\x4a\x5f\x74\x89\x9e\xb3"
8081 "\xc8\xdd\xf2\x07\x1c\x31\x46\x5b"
8082 "\x70\x85\x9a\xaf\xc4\xd9\xee\x03"
8083 "\x18\x2d\x42\x57\x6c\x81\x96\xab"
8084 "\xc0\xd5\xea\xff\x14\x29\x3e\x53"
8085 "\x68\x7d\x92\xa7\xbc\xd1\xe6\xfb"
8086 "\x10\x25\x3a\x4f\x64\x79\x8e\xa3"
8087 "\xb8\xcd\xe2\xf7\x0c\x21\x36\x4b"
8088 "\x60\x75\x8a\x9f\xb4\xc9\xde\xf3"
8089 "\x08\x1d\x32\x47\x5c\x71\x86\x9b"
8090 "\xb0\xc5\xda\xef\x04\x19\x2e\x43"
8091 "\x58\x6d\x82\x97\xac\xc1\xd6\xeb"
8092 "\x00\x17\x2e\x45\x5c\x73\x8a\xa1"
8093 "\xb8\xcf\xe6\xfd\x14\x2b\x42\x59"
8094 "\x70\x87\x9e\xb5\xcc\xe3\xfa\x11"
8095 "\x28\x3f\x56\x6d\x84\x9b\xb2\xc9"
8096 "\xe0\xf7\x0e\x25\x3c\x53\x6a\x81"
8097 "\x98\xaf\xc6\xdd\xf4\x0b\x22\x39"
8098 "\x50\x67\x7e\x95\xac\xc3\xda\xf1"
8099 "\x08\x1f\x36\x4d\x64\x7b\x92\xa9"
8100 "\xc0\xd7\xee\x05\x1c\x33\x4a\x61"
8101 "\x78\x8f\xa6\xbd\xd4\xeb\x02\x19"
8102 "\x30\x47\x5e\x75\x8c\xa3\xba\xd1"
8103 "\xe8\xff\x16\x2d\x44\x5b\x72\x89"
8104 "\xa0\xb7\xce\xe5\xfc\x13\x2a\x41"
8105 "\x58\x6f\x86\x9d\xb4\xcb\xe2\xf9"
8106 "\x10\x27\x3e\x55\x6c\x83\x9a\xb1"
8107 "\xc8\xdf\xf6\x0d\x24\x3b\x52\x69"
8108 "\x80\x97\xae\xc5\xdc\xf3\x0a\x21"
8109 "\x38\x4f\x66\x7d\x94\xab\xc2\xd9"
8110 "\xf0\x07\x1e\x35\x4c\x63\x7a\x91"
8111 "\xa8\xbf\xd6\xed\x04\x1b\x32\x49"
8112 "\x60\x77\x8e\xa5\xbc\xd3\xea\x01"
8113 "\x18\x2f\x46\x5d\x74\x8b\xa2\xb9"
8114 "\xd0\xe7\xfe\x15\x2c\x43\x5a\x71"
8115 "\x88\x9f\xb6\xcd\xe4\xfb\x12\x29"
8116 "\x40\x57\x6e\x85\x9c\xb3\xca\xe1"
8117 "\xf8\x0f\x26\x3d\x54\x6b\x82\x99"
8118 "\xb0\xc7\xde\xf5\x0c\x23\x3a\x51"
8119 "\x68\x7f\x96\xad\xc4\xdb\xf2\x09"
8120 "\x20\x37\x4e\x65\x7c\x93\xaa\xc1"
8121 "\xd8\xef\x06\x1d\x34\x4b\x62\x79"
8122 "\x90\xa7\xbe\xd5\xec\x03\x1a\x31"
8123 "\x48\x5f\x76\x8d\xa4\xbb\xd2\xe9"
8124 "\x00\x19\x32\x4b\x64\x7d\x96\xaf"
8125 "\xc8\xe1\xfa\x13\x2c\x45\x5e\x77"
8126 "\x90\xa9\xc2\xdb\xf4\x0d\x26\x3f"
8127 "\x58\x71\x8a\xa3\xbc\xd5\xee\x07"
8128 "\x20\x39\x52\x6b\x84\x9d\xb6\xcf"
8129 "\xe8\x01\x1a\x33\x4c\x65\x7e\x97"
8130 "\xb0\xc9\xe2\xfb\x14\x2d\x46\x5f"
8131 "\x78\x91\xaa\xc3\xdc\xf5\x0e\x27"
8132 "\x40\x59\x72\x8b\xa4\xbd\xd6\xef"
8133 "\x08\x21\x3a\x53\x6c\x85\x9e\xb7"
8134 "\xd0\xe9\x02\x1b\x34\x4d\x66\x7f"
8135 "\x98\xb1\xca\xe3\xfc\x15\x2e\x47"
8136 "\x60\x79\x92\xab\xc4\xdd\xf6\x0f"
8137 "\x28\x41\x5a\x73\x8c\xa5\xbe\xd7"
8138 "\xf0\x09\x22\x3b\x54\x6d\x86\x9f"
8139 "\xb8\xd1\xea\x03\x1c\x35\x4e\x67"
8140 "\x80\x99\xb2\xcb\xe4\xfd\x16\x2f"
8141 "\x48\x61\x7a\x93\xac\xc5\xde\xf7"
8142 "\x10\x29\x42\x5b\x74\x8d\xa6\xbf"
8143 "\xd8\xf1\x0a\x23\x3c\x55\x6e\x87"
8144 "\xa0\xb9\xd2\xeb\x04\x1d\x36\x4f"
8145 "\x68\x81\x9a\xb3\xcc\xe5\xfe\x17"
8146 "\x30\x49\x62\x7b\x94\xad\xc6\xdf"
8147 "\xf8\x11\x2a\x43\x5c\x75\x8e\xa7"
8148 "\xc0\xd9\xf2\x0b\x24\x3d\x56\x6f"
8149 "\x88\xa1\xba\xd3\xec\x05\x1e\x37"
8150 "\x50\x69\x82\x9b\xb4\xcd\xe6\xff"
8151 "\x18\x31\x4a\x63\x7c\x95\xae\xc7"
8152 "\xe0\xf9\x12\x2b\x44\x5d\x76\x8f"
8153 "\xa8\xc1\xda\xf3\x0c\x25\x3e\x57"
8154 "\x70\x89\xa2\xbb\xd4\xed\x06\x1f"
8155 "\x38\x51\x6a\x83\x9c\xb5\xce\xe7"
8156 "\x00\x1b\x36\x51\x6c\x87\xa2\xbd"
8157 "\xd8\xf3\x0e\x29\x44\x5f\x7a\x95"
8158 "\xb0\xcb\xe6\x01\x1c\x37\x52\x6d"
8159 "\x88\xa3\xbe\xd9\xf4\x0f\x2a\x45"
8160 "\x60\x7b\x96\xb1\xcc\xe7\x02\x1d"
8161 "\x38\x53\x6e\x89\xa4\xbf\xda\xf5"
8162 "\x10\x2b\x46\x61\x7c\x97\xb2\xcd"
8163 "\xe8\x03\x1e\x39\x54\x6f\x8a\xa5"
8164 "\xc0\xdb\xf6\x11\x2c\x47\x62\x7d"
8165 "\x98\xb3\xce\xe9\x04\x1f\x3a\x55"
8166 "\x70\x8b\xa6\xc1\xdc\xf7\x12\x2d"
8167 "\x48\x63\x7e\x99\xb4\xcf\xea\x05"
8168 "\x20\x3b\x56\x71\x8c\xa7\xc2\xdd"
8169 "\xf8\x13\x2e\x49\x64\x7f\x9a\xb5"
8170 "\xd0\xeb\x06\x21\x3c\x57\x72\x8d"
8171 "\xa8\xc3\xde\xf9\x14\x2f\x4a\x65"
8172 "\x80\x9b\xb6\xd1\xec\x07\x22\x3d"
8173 "\x58\x73\x8e\xa9\xc4\xdf\xfa\x15"
8174 "\x30\x4b\x66\x81\x9c\xb7\xd2\xed"
8175 "\x08\x23\x3e\x59\x74\x8f\xaa\xc5"
8176 "\xe0\xfb\x16\x31\x4c\x67\x82\x9d"
8177 "\xb8\xd3\xee\x09\x24\x3f\x5a\x75"
8178 "\x90\xab\xc6\xe1\xfc\x17\x32\x4d"
8179 "\x68\x83\x9e\xb9\xd4\xef\x0a\x25"
8180 "\x40\x5b\x76\x91\xac\xc7\xe2\xfd"
8181 "\x18\x33\x4e\x69\x84\x9f\xba\xd5"
8182 "\xf0\x0b\x26\x41\x5c\x77\x92\xad"
8183 "\xc8\xe3\xfe\x19\x34\x4f\x6a\x85"
8184 "\xa0\xbb\xd6\xf1\x0c\x27\x42\x5d"
8185 "\x78\x93\xae\xc9\xe4\xff\x1a\x35"
8186 "\x50\x6b\x86\xa1\xbc\xd7\xf2\x0d"
8187 "\x28\x43\x5e\x79\x94\xaf\xca\xe5"
8188 "\x00\x1d\x3a\x57\x74\x91\xae\xcb"
8189 "\xe8\x05\x22\x3f\x5c\x79\x96\xb3"
8190 "\xd0\xed\x0a\x27\x44\x61\x7e\x9b"
8191 "\xb8\xd5\xf2\x0f\x2c\x49\x66\x83"
8192 "\xa0\xbd\xda\xf7\x14\x31\x4e\x6b"
8193 "\x88\xa5\xc2\xdf\xfc\x19\x36\x53"
8194 "\x70\x8d\xaa\xc7\xe4\x01\x1e\x3b"
8195 "\x58\x75\x92\xaf\xcc\xe9\x06\x23"
8196 "\x40\x5d\x7a\x97\xb4\xd1\xee\x0b"
8197 "\x28\x45\x62\x7f\x9c\xb9\xd6\xf3"
8198 "\x10\x2d\x4a\x67\x84\xa1\xbe\xdb"
8199 "\xf8\x15\x32\x4f\x6c\x89\xa6\xc3"
8200 "\xe0\xfd\x1a\x37\x54\x71\x8e\xab"
8201 "\xc8\xe5\x02\x1f\x3c\x59\x76\x93"
8202 "\xb0\xcd\xea\x07\x24\x41\x5e\x7b"
8203 "\x98\xb5\xd2\xef\x0c\x29\x46\x63"
8204 "\x80\x9d\xba\xd7\xf4\x11\x2e\x4b"
8205 "\x68\x85\xa2\xbf\xdc\xf9\x16\x33"
8206 "\x50\x6d\x8a\xa7\xc4\xe1\xfe\x1b"
8207 "\x38\x55\x72\x8f\xac\xc9\xe6\x03"
8208 "\x20\x3d\x5a\x77\x94\xb1\xce\xeb"
8209 "\x08\x25\x42\x5f\x7c\x99\xb6\xd3"
8210 "\xf0\x0d\x2a\x47\x64\x81\x9e\xbb"
8211 "\xd8\xf5\x12\x2f\x4c\x69\x86\xa3"
8212 "\xc0\xdd\xfa\x17\x34\x51\x6e\x8b"
8213 "\xa8\xc5\xe2\xff\x1c\x39\x56\x73"
8214 "\x90\xad\xca\xe7\x04\x21\x3e\x5b"
8215 "\x78\x95\xb2\xcf\xec\x09\x26\x43"
8216 "\x60\x7d\x9a\xb7\xd4\xf1\x0e\x2b"
8217 "\x48\x65\x82\x9f\xbc\xd9\xf6\x13"
8218 "\x30\x4d\x6a\x87\xa4\xc1\xde\xfb"
8219 "\x18\x35\x52\x6f\x8c\xa9\xc6\xe3"
8220 "\x00\x1f\x3e\x5d\x7c\x9b\xba\xd9"
8221 "\xf8\x17\x36\x55\x74\x93\xb2\xd1"
8222 "\xf0\x0f\x2e\x4d\x6c\x8b\xaa\xc9"
8223 "\xe8\x07\x26\x45\x64\x83\xa2\xc1"
8224 "\xe0\xff\x1e\x3d\x5c\x7b\x9a\xb9"
8225 "\xd8\xf7\x16\x35\x54\x73\x92\xb1"
8226 "\xd0\xef\x0e\x2d\x4c\x6b\x8a\xa9"
8227 "\xc8\xe7\x06\x25\x44\x63\x82\xa1"
8228 "\xc0\xdf\xfe\x1d\x3c\x5b\x7a\x99"
8229 "\xb8\xd7\xf6\x15\x34\x53\x72\x91"
8230 "\xb0\xcf\xee\x0d\x2c\x4b\x6a\x89"
8231 "\xa8\xc7\xe6\x05\x24\x43\x62\x81"
8232 "\xa0\xbf\xde\xfd\x1c\x3b\x5a\x79"
8233 "\x98\xb7\xd6\xf5\x14\x33\x52\x71"
8234 "\x90\xaf\xce\xed\x0c\x2b\x4a\x69"
8235 "\x88\xa7\xc6\xe5\x04\x23\x42\x61"
8236 "\x80\x9f\xbe\xdd\xfc\x1b\x3a\x59"
8237 "\x78\x97\xb6\xd5\xf4\x13\x32\x51"
8238 "\x70\x8f\xae\xcd\xec\x0b\x2a\x49"
8239 "\x68\x87\xa6\xc5\xe4\x03\x22\x41"
8240 "\x60\x7f\x9e\xbd\xdc\xfb\x1a\x39"
8241 "\x58\x77\x96\xb5\xd4\xf3\x12\x31"
8242 "\x50\x6f\x8e\xad\xcc\xeb\x0a\x29"
8243 "\x48\x67\x86\xa5\xc4\xe3\x02\x21"
8244 "\x40\x5f\x7e\x9d\xbc\xdb\xfa\x19"
8245 "\x38\x57\x76\x95\xb4\xd3\xf2\x11"
8246 "\x30\x4f\x6e\x8d\xac\xcb\xea\x09"
8247 "\x28\x47\x66\x85\xa4\xc3\xe2\x01"
8248 "\x20\x3f\x5e\x7d\x9c\xbb\xda\xf9"
8249 "\x18\x37\x56\x75\x94\xb3\xd2\xf1"
8250 "\x10\x2f\x4e\x6d\x8c\xab\xca\xe9"
8251 "\x08\x27\x46\x65\x84\xa3\xc2\xe1"
8252 "\x00\x21\x42\x63",
8253 .ilen = 4100,
8254 .result =
8255 "\xb5\x81\xf5\x64\x18\x73\xe3\xf0"
8256 "\x4c\x13\xf2\x77\x18\x60\x65\x5e"
8257 "\x29\x01\xce\x98\x55\x53\xf9\x0c"
8258 "\x2a\x08\xd5\x09\xb3\x57\x55\x56"
8259 "\xc5\xe9\x56\x90\xcb\x6a\xa3\xc0"
8260 "\xff\xc4\x79\xb4\xd2\x97\x5d\xc4"
8261 "\x43\xd1\xfe\x94\x7b\x88\x06\x5a"
8262 "\xb2\x9e\x2c\xfc\x44\x03\xb7\x90"
8263 "\xa0\xc1\xba\x6a\x33\xb8\xc7\xb2"
8264 "\x9d\xe1\x12\x4f\xc0\x64\xd4\x01"
8265 "\xfe\x8c\x7a\x66\xf7\xe6\x5a\x91"
8266 "\xbb\xde\x56\x86\xab\x65\x21\x30"
8267 "\x00\x84\x65\x24\xa5\x7d\x85\xb4"
8268 "\xe3\x17\xed\x3a\xb7\x6f\xb4\x0b"
8269 "\x0b\xaf\x15\xae\x5a\x8f\xf2\x0c"
8270 "\x2f\x27\xf4\x09\xd8\xd2\x96\xb7"
8271 "\x71\xf2\xc5\x99\x4d\x7e\x7f\x75"
8272 "\x77\x89\x30\x8b\x59\xdb\xa2\xb2"
8273 "\xa0\xf3\x19\x39\x2b\xc5\x7e\x3f"
8274 "\x4f\xd9\xd3\x56\x28\x97\x44\xdc"
8275 "\xc0\x8b\x77\x24\xd9\x52\xe7\xc5"
8276 "\xaf\xf6\x7d\x59\xb2\x44\x05\x1d"
8277 "\xb1\xb0\x11\xa5\x0f\xec\x33\xe1"
8278 "\x6d\x1b\x4e\x1f\xff\x57\x91\xb4"
8279 "\x5b\x9a\x96\xc5\x53\xbc\xae\x20"
8280 "\x3c\xbb\x14\xe2\xe8\x22\x33\xc1"
8281 "\x5e\x76\x9e\x46\x99\xf6\x2a\x15"
8282 "\xc6\x97\x02\xa0\x66\x43\xd1\xa6"
8283 "\x31\xa6\x9f\xfb\xf4\xd3\x69\xe5"
8284 "\xcd\x76\x95\xb8\x7a\x82\x7f\x21"
8285 "\x45\xff\x3f\xce\x55\xf6\x95\x10"
8286 "\x08\x77\x10\x43\xc6\xf3\x09\xe5"
8287 "\x68\xe7\x3c\xad\x00\x52\x45\x0d"
8288 "\xfe\x2d\xc6\xc2\x94\x8c\x12\x1d"
8289 "\xe6\x25\xae\x98\x12\x8e\x19\x9c"
8290 "\x81\x68\xb1\x11\xf6\x69\xda\xe3"
8291 "\x62\x08\x18\x7a\x25\x49\x28\xac"
8292 "\xba\x71\x12\x0b\xe4\xa2\xe5\xc7"
8293 "\x5d\x8e\xec\x49\x40\x21\xbf\x5a"
8294 "\x98\xf3\x02\x68\x55\x03\x7f\x8a"
8295 "\xe5\x94\x0c\x32\x5c\x07\x82\x63"
8296 "\xaf\x6f\x91\x40\x84\x8e\x52\x25"
8297 "\xd0\xb0\x29\x53\x05\xe2\x50\x7a"
8298 "\x34\xeb\xc9\x46\x20\xa8\x3d\xde"
8299 "\x7f\x16\x5f\x36\xc5\x2e\xdc\xd1"
8300 "\x15\x47\xc7\x50\x40\x6d\x91\xc5"
8301 "\xe7\x93\x95\x1a\xd3\x57\xbc\x52"
8302 "\x33\xee\x14\x19\x22\x52\x89\xa7"
8303 "\x4a\x25\x56\x77\x4b\xca\xcf\x0a"
8304 "\xe1\xf5\x35\x85\x30\x7e\x59\x4a"
8305 "\xbd\x14\x5b\xdf\xe3\x46\xcb\xac"
8306 "\x1f\x6c\x96\x0e\xf4\x81\xd1\x99"
8307 "\xca\x88\x63\x3d\x02\x58\x6b\xa9"
8308 "\xe5\x9f\xb3\x00\xb2\x54\xc6\x74"
8309 "\x1c\xbf\x46\xab\x97\xcc\xf8\x54"
8310 "\x04\x07\x08\x52\xe6\xc0\xda\x93"
8311 "\x74\x7d\x93\x99\x5d\x78\x68\xa6"
8312 "\x2e\x6b\xd3\x6a\x69\xcc\x12\x6b"
8313 "\xd4\xc7\xa5\xc6\xe7\xf6\x03\x04"
8314 "\x5d\xcd\x61\x5e\x17\x40\xdc\xd1"
8315 "\x5c\xf5\x08\xdf\x5c\x90\x85\xa4"
8316 "\xaf\xf6\x78\xbb\x0d\xf1\xf4\xa4"
8317 "\x54\x26\x72\x9e\x61\xfa\x86\xcf"
8318 "\xe8\x9e\xa1\xe0\xc7\x48\x23\xae"
8319 "\x5a\x90\xae\x75\x0a\x74\x18\x89"
8320 "\x05\xb1\x92\xb2\x7f\xd0\x1b\xa6"
8321 "\x62\x07\x25\x01\xc7\xc2\x4f\xf9"
8322 "\xe8\xfe\x63\x95\x80\x07\xb4\x26"
8323 "\xcc\xd1\x26\xb6\xc4\x3f\x9e\xcb"
8324 "\x8e\x3b\x2e\x44\x16\xd3\x10\x9a"
8325 "\x95\x08\xeb\xc8\xcb\xeb\xbf\x6f"
8326 "\x0b\xcd\x1f\xc8\xca\x86\xaa\xec"
8327 "\x33\xe6\x69\xf4\x45\x25\x86\x3a"
8328 "\x22\x94\x4f\x00\x23\x6a\x44\xc2"
8329 "\x49\x97\x33\xab\x36\x14\x0a\x70"
8330 "\x24\xc3\xbe\x04\x3b\x79\xa0\xf9"
8331 "\xb8\xe7\x76\x29\x22\x83\xd7\xf2"
8332 "\x94\xf4\x41\x49\xba\x5f\x7b\x07"
8333 "\xb5\xfb\xdb\x03\x1a\x9f\xb6\x4c"
8334 "\xc2\x2e\x37\x40\x49\xc3\x38\x16"
8335 "\xe2\x4f\x77\x82\xb0\x68\x4c\x71"
8336 "\x1d\x57\x61\x9c\xd9\x4e\x54\x99"
8337 "\x47\x13\x28\x73\x3c\xbb\x00\x90"
8338 "\xf3\x4d\xc9\x0e\xfd\xe7\xb1\x71"
8339 "\xd3\x15\x79\xbf\xcc\x26\x2f\xbd"
8340 "\xad\x6c\x50\x69\x6c\x3e\x6d\x80"
8341 "\x9a\xea\x78\xaf\x19\xb2\x0d\x4d"
8342 "\xad\x04\x07\xae\x22\x90\x4a\x93"
8343 "\x32\x0e\x36\x9b\x1b\x46\xba\x3b"
8344 "\xb4\xac\xc6\xd1\xa2\x31\x53\x3b"
8345 "\x2a\x3d\x45\xfe\x03\x61\x10\x85"
8346 "\x17\x69\xa6\x78\xcc\x6c\x87\x49"
8347 "\x53\xf9\x80\x10\xde\x80\xa2\x41"
8348 "\x6a\xc3\x32\x02\xad\x6d\x3c\x56"
8349 "\x00\x71\x51\x06\xa7\xbd\xfb\xef"
8350 "\x3c\xb5\x9f\xfc\x48\x7d\x53\x7c"
8351 "\x66\xb0\x49\x23\xc4\x47\x10\x0e"
8352 "\xe5\x6c\x74\x13\xe6\xc5\x3f\xaa"
8353 "\xde\xff\x07\x44\xdd\x56\x1b\xad"
8354 "\x09\x77\xfb\x5b\x12\xb8\x0d\x38"
8355 "\x17\x37\x35\x7b\x9b\xbc\xfe\xd4"
8356 "\x7e\x8b\xda\x7e\x5b\x04\xa7\x22"
8357 "\xa7\x31\xa1\x20\x86\xc7\x1b\x99"
8358 "\xdb\xd1\x89\xf4\x94\xa3\x53\x69"
8359 "\x8d\xe7\xe8\x74\x11\x8d\x74\xd6"
8360 "\x07\x37\x91\x9f\xfd\x67\x50\x3a"
8361 "\xc9\xe1\xf4\x36\xd5\xa0\x47\xd1"
8362 "\xf9\xe5\x39\xa3\x31\xac\x07\x36"
8363 "\x23\xf8\x66\x18\x14\x28\x34\x0f"
8364 "\xb8\xd0\xe7\x29\xb3\x04\x4b\x55"
8365 "\x01\x41\xb2\x75\x8d\xcb\x96\x85"
8366 "\x3a\xfb\xab\x2b\x9e\xfa\x58\x20"
8367 "\x44\x1f\xc0\x14\x22\x75\x61\xe8"
8368 "\xaa\x19\xcf\xf1\x82\x56\xf4\xd7"
8369 "\x78\x7b\x3d\x5f\xb3\x9e\x0b\x8a"
8370 "\x57\x50\xdb\x17\x41\x65\x4d\xa3"
8371 "\x02\xc9\x9c\x9c\x53\xfb\x39\x39"
8372 "\x9b\x1d\x72\x24\xda\xb7\x39\xbe"
8373 "\x13\x3b\xfa\x29\xda\x9e\x54\x64"
8374 "\x6e\xba\xd8\xa1\xcb\xb3\x36\xfa"
8375 "\xcb\x47\x85\xe9\x61\x38\xbc\xbe"
8376 "\xc5\x00\x38\x2a\x54\xf7\xc4\xb9"
8377 "\xb3\xd3\x7b\xa0\xa0\xf8\x72\x7f"
8378 "\x8c\x8e\x82\x0e\xc6\x1c\x75\x9d"
8379 "\xca\x8e\x61\x87\xde\xad\x80\xd2"
8380 "\xf5\xf9\x80\xef\x15\x75\xaf\xf5"
8381 "\x80\xfb\xff\x6d\x1e\x25\xb7\x40"
8382 "\x61\x6a\x39\x5a\x6a\xb5\x31\xab"
8383 "\x97\x8a\x19\x89\x44\x40\xc0\xa6"
8384 "\xb4\x4e\x30\x32\x7b\x13\xe7\x67"
8385 "\xa9\x8b\x57\x04\xc2\x01\xa6\xf4"
8386 "\x28\x99\xad\x2c\x76\xa3\x78\xc2"
8387 "\x4a\xe6\xca\x5c\x50\x6a\xc1\xb0"
8388 "\x62\x4b\x10\x8e\x7c\x17\x43\xb3"
8389 "\x17\x66\x1c\x3e\x8d\x69\xf0\x5a"
8390 "\x71\xf5\x97\xdc\xd1\x45\xdd\x28"
8391 "\xf3\x5d\xdf\x53\x7b\x11\xe5\xbc"
8392 "\x4c\xdb\x1b\x51\x6b\xe9\xfb\x3d"
8393 "\xc1\xc3\x2c\xb9\x71\xf5\xb6\xb2"
8394 "\x13\x36\x79\x80\x53\xe8\xd3\xa6"
8395 "\x0a\xaf\xfd\x56\x97\xf7\x40\x8e"
8396 "\x45\xce\xf8\xb0\x9e\x5c\x33\x82"
8397 "\xb0\x44\x56\xfc\x05\x09\xe9\x2a"
8398 "\xac\x26\x80\x14\x1d\xc8\x3a\x35"
8399 "\x4c\x82\x97\xfd\x76\xb7\xa9\x0a"
8400 "\x35\x58\x79\x8e\x0f\x66\xea\xaf"
8401 "\x51\x6c\x09\xa9\x6e\x9b\xcb\x9a"
8402 "\x31\x47\xa0\x2f\x7c\x71\xb4\x4a"
8403 "\x11\xaa\x8c\x66\xc5\x64\xe6\x3a"
8404 "\x54\xda\x24\x6a\xc4\x41\x65\x46"
8405 "\x82\xa0\x0a\x0f\x5f\xfb\x25\xd0"
8406 "\x2c\x91\xa7\xee\xc4\x81\x07\x86"
8407 "\x75\x5e\x33\x69\x97\xe4\x2c\xa8"
8408 "\x9d\x9f\x0b\x6a\xbe\xad\x98\xda"
8409 "\x6d\x94\x41\xda\x2c\x1e\x89\xc4"
8410 "\xc2\xaf\x1e\x00\x05\x0b\x83\x60"
8411 "\xbd\x43\xea\x15\x23\x7f\xb9\xac"
8412 "\xee\x4f\x2c\xaf\x2a\xf3\xdf\xd0"
8413 "\xf3\x19\x31\xbb\x4a\x74\x84\x17"
8414 "\x52\x32\x2c\x7d\x61\xe4\xcb\xeb"
8415 "\x80\x38\x15\x52\xcb\x6f\xea\xe5"
8416 "\x73\x9c\xd9\x24\x69\xc6\x95\x32"
8417 "\x21\xc8\x11\xe4\xdc\x36\xd7\x93"
8418 "\x38\x66\xfb\xb2\x7f\x3a\xb9\xaf"
8419 "\x31\xdd\x93\x75\x78\x8a\x2c\x94"
8420 "\x87\x1a\x58\xec\x9e\x7d\x4d\xba"
8421 "\xe1\xe5\x4d\xfc\xbc\xa4\x2a\x14"
8422 "\xef\xcc\xa7\xec\xab\x43\x09\x18"
8423 "\xd3\xab\x68\xd1\x07\x99\x44\x47"
8424 "\xd6\x83\x85\x3b\x30\xea\xa9\x6b"
8425 "\x63\xea\xc4\x07\xfb\x43\x2f\xa4"
8426 "\xaa\xb0\xab\x03\x89\xce\x3f\x8c"
8427 "\x02\x7c\x86\x54\xbc\x88\xaf\x75"
8428 "\xd2\xdc\x63\x17\xd3\x26\xf6\x96"
8429 "\xa9\x3c\xf1\x61\x8c\x11\x18\xcc"
8430 "\xd6\xea\x5b\xe2\xcd\xf0\xf1\xb2"
8431 "\xe5\x35\x90\x1f\x85\x4c\x76\x5b"
8432 "\x66\xce\x44\xa4\x32\x9f\xe6\x7b"
8433 "\x71\x6e\x9f\x58\x15\x67\x72\x87"
8434 "\x64\x8e\x3a\x44\x45\xd4\x76\xfa"
8435 "\xc2\xf6\xef\x85\x05\x18\x7a\x9b"
8436 "\xba\x41\x54\xac\xf0\xfc\x59\x12"
8437 "\x3f\xdf\xa0\xe5\x8a\x65\xfd\x3a"
8438 "\x62\x8d\x83\x2c\x03\xbe\x05\x76"
8439 "\x2e\x53\x49\x97\x94\x33\xae\x40"
8440 "\x81\x15\xdb\x6e\xad\xaa\xf5\x4b"
8441 "\xe3\x98\x70\xdf\xe0\x7c\xcd\xdb"
8442 "\x02\xd4\x7d\x2f\xc1\xe6\xb4\xf3"
8443 "\xd7\x0d\x7a\xd9\x23\x9e\x87\x2d"
8444 "\xce\x87\xad\xcc\x72\x05\x00\x29"
8445 "\xdc\x73\x7f\x64\xc1\x15\x0e\xc2"
8446 "\xdf\xa7\x5f\xeb\x41\xa1\xcd\xef"
8447 "\x5c\x50\x79\x2a\x56\x56\x71\x8c"
8448 "\xac\xc0\x79\x50\x69\xca\x59\x32"
8449 "\x65\xf2\x54\xe4\x52\x38\x76\xd1"
8450 "\x5e\xde\x26\x9e\xfb\x75\x2e\x11"
8451 "\xb5\x10\xf4\x17\x73\xf5\x89\xc7"
8452 "\x4f\x43\x5c\x8e\x7c\xb9\x05\x52"
8453 "\x24\x40\x99\xfe\x9b\x85\x0b\x6c"
8454 "\x22\x3e\x8b\xae\x86\xa1\xd2\x79"
8455 "\x05\x68\x6b\xab\xe3\x41\x49\xed"
8456 "\x15\xa1\x8d\x40\x2d\x61\xdf\x1a"
8457 "\x59\xc9\x26\x8b\xef\x30\x4c\x88"
8458 "\x4b\x10\xf8\x8d\xa6\x92\x9f\x4b"
8459 "\xf3\xc4\x53\x0b\x89\x5d\x28\x92"
8460 "\xcf\x78\xb2\xc0\x5d\xed\x7e\xfc"
8461 "\xc0\x12\x23\x5f\x5a\x78\x86\x43"
8462 "\x6e\x27\xf7\x5a\xa7\x6a\xed\x19"
8463 "\x04\xf0\xb3\x12\xd1\xbd\x0e\x89"
8464 "\x6e\xbc\x96\xa8\xd8\x49\x39\x9f"
8465 "\x7e\x67\xf0\x2e\x3e\x01\xa9\xba"
8466 "\xec\x8b\x62\x8e\xcb\x4a\x70\x43"
8467 "\xc7\xc2\xc4\xca\x82\x03\x73\xe9"
8468 "\x11\xdf\xcf\x54\xea\xc9\xb0\x95"
8469 "\x51\xc0\x13\x3d\x92\x05\xfa\xf4"
8470 "\xa9\x34\xc8\xce\x6c\x3d\x54\xcc"
8471 "\xc4\xaf\xf1\xdc\x11\x44\x26\xa2"
8472 "\xaf\xf1\x85\x75\x7d\x03\x61\x68"
8473 "\x4e\x78\xc6\x92\x7d\x86\x7d\x77"
8474 "\xdc\x71\x72\xdb\xc6\xae\xa1\xcb"
8475 "\x70\x9a\x0b\x19\xbe\x4a\x6c\x2a"
8476 "\xe2\xba\x6c\x64\x9a\x13\x28\xdf"
8477 "\x85\x75\xe6\x43\xf6\x87\x08\x68"
8478 "\x6e\xba\x6e\x79\x9f\x04\xbc\x23"
8479 "\x50\xf6\x33\x5c\x1f\x24\x25\xbe"
8480 "\x33\x47\x80\x45\x56\xa3\xa7\xd7"
8481 "\x7a\xb1\x34\x0b\x90\x3c\x9c\xad"
8482 "\x44\x5f\x9e\x0e\x9d\xd4\xbd\x93"
8483 "\x5e\xfa\x3c\xe0\xb0\xd9\xed\xf3"
8484 "\xd6\x2e\xff\x24\xd8\x71\x6c\xed"
8485 "\xaf\x55\xeb\x22\xac\x93\x68\x32"
8486 "\x05\x5b\x47\xdd\xc6\x4a\xcb\xc7"
8487 "\x10\xe1\x3c\x92\x1a\xf3\x23\x78"
8488 "\x2b\xa1\xd2\x80\xf4\x12\xb1\x20"
8489 "\x8f\xff\x26\x35\xdd\xfb\xc7\x4e"
8490 "\x78\xf1\x2d\x50\x12\x77\xa8\x60"
8491 "\x7c\x0f\xf5\x16\x2f\x63\x70\x2a"
8492 "\xc0\x96\x80\x4e\x0a\xb4\x93\x35"
8493 "\x5d\x1d\x3f\x56\xf7\x2f\xbb\x90"
8494 "\x11\x16\x8f\xa2\xec\x47\xbe\xac"
8495 "\x56\x01\x26\x56\xb1\x8c\xb2\x10"
8496 "\xf9\x1a\xca\xf5\xd1\xb7\x39\x20"
8497 "\x63\xf1\x69\x20\x4f\x13\x12\x1f"
8498 "\x5b\x65\xfc\x98\xf7\xc4\x7a\xbe"
8499 "\xf7\x26\x4d\x2b\x84\x7b\x42\xad"
8500 "\xd8\x7a\x0a\xb4\xd8\x74\xbf\xc1"
8501 "\xf0\x6e\xb4\x29\xa3\xbb\xca\x46"
8502 "\x67\x70\x6a\x2d\xce\x0e\xa2\x8a"
8503 "\xa9\x87\xbf\x05\xc4\xc1\x04\xa3"
8504 "\xab\xd4\x45\x43\x8c\xb6\x02\xb0"
8505 "\x41\xc8\xfc\x44\x3d\x59\xaa\x2e"
8506 "\x44\x21\x2a\x8d\x88\x9d\x57\xf4"
8507 "\xa0\x02\x77\xb8\xa6\xa0\xe6\x75"
8508 "\x5c\x82\x65\x3e\x03\x5c\x29\x8f"
8509 "\x38\x55\xab\x33\x26\xef\x9f\x43"
8510 "\x52\xfd\x68\xaf\x36\xb4\xbb\x9a"
8511 "\x58\x09\x09\x1b\xc3\x65\x46\x46"
8512 "\x1d\xa7\x94\x18\x23\x50\x2c\xca"
8513 "\x2c\x55\x19\x97\x01\x9d\x93\x3b"
8514 "\x63\x86\xf2\x03\x67\x45\xd2\x72"
8515 "\x28\x52\x6c\xf4\xe3\x1c\xb5\x11"
8516 "\x13\xf1\xeb\x21\xc7\xd9\x56\x82"
8517 "\x2b\x82\x39\xbd\x69\x54\xed\x62"
8518 "\xc3\xe2\xde\x73\xd4\x6a\x12\xae"
8519 "\x13\x21\x7f\x4b\x5b\xfc\xbf\xe8"
8520 "\x2b\xbe\x56\xba\x68\x8b\x9a\xb1"
8521 "\x6e\xfa\xbf\x7e\x5a\x4b\xf1\xac"
8522 "\x98\x65\x85\xd1\x93\x53\xd3\x7b"
8523 "\x09\xdd\x4b\x10\x6d\x84\xb0\x13"
8524 "\x65\xbd\xcf\x52\x09\xc4\x85\xe2"
8525 "\x84\x74\x15\x65\xb7\xf7\x51\xaf"
8526 "\x55\xad\xa4\xd1\x22\x54\x70\x94"
8527 "\xa0\x1c\x90\x41\xfd\x99\xd7\x5a"
8528 "\x31\xef\xaa\x25\xd0\x7f\x4f\xea"
8529 "\x1d\x55\x42\xe5\x49\xb0\xd0\x46"
8530 "\x62\x36\x43\xb2\x82\x15\x75\x50"
8531 "\xa4\x72\xeb\x54\x27\x1f\x8a\xe4"
8532 "\x7d\xe9\x66\xc5\xf1\x53\xa4\xd1"
8533 "\x0c\xeb\xb8\xf8\xbc\xd4\xe2\xe7"
8534 "\xe1\xf8\x4b\xcb\xa9\xa1\xaf\x15"
8535 "\x83\xcb\x72\xd0\x33\x79\x00\x2d"
8536 "\x9f\xd7\xf1\x2e\x1e\x10\xe4\x45"
8537 "\xc0\x75\x3a\x39\xea\x68\xf7\x5d"
8538 "\x1b\x73\x8f\xe9\x8e\x0f\x72\x47"
8539 "\xae\x35\x0a\x31\x7a\x14\x4d\x4a"
8540 "\x6f\x47\xf7\x7e\x91\x6e\x74\x8b"
8541 "\x26\x47\xf9\xc3\xf9\xde\x70\xf5"
8542 "\x61\xab\xa9\x27\x9f\x82\xe4\x9c"
8543 "\x89\x91\x3f\x2e\x6a\xfd\xb5\x49"
8544 "\xe9\xfd\x59\x14\x36\x49\x40\x6d"
8545 "\x32\xd8\x85\x42\xf3\xa5\xdf\x0c"
8546 "\xa8\x27\xd7\x54\xe2\x63\x2f\xf2"
8547 "\x7e\x8b\x8b\xe7\xf1\x9a\x95\x35"
8548 "\x43\xdc\x3a\xe4\xb6\xf4\xd0\xdf"
8549 "\x9c\xcb\x94\xf3\x21\xa0\x77\x50"
8550 "\xe2\xc6\xc4\xc6\x5f\x09\x64\x5b"
8551 "\x92\x90\xd8\xe1\xd1\xed\x4b\x42"
8552 "\xd7\x37\xaf\x65\x3d\x11\x39\xb6"
8553 "\x24\x8a\x60\xae\xd6\x1e\xbf\x0e"
8554 "\x0d\xd7\xdc\x96\x0e\x65\x75\x4e"
8555 "\x29\x06\x9d\xa4\x51\x3a\x10\x63"
8556 "\x8f\x17\x07\xd5\x8e\x3c\xf4\x28"
8557 "\x00\x5a\x5b\x05\x19\xd8\xc0\x6c"
8558 "\xe5\x15\xe4\x9c\x9d\x71\x9d\x5e"
8559 "\x94\x29\x1a\xa7\x80\xfa\x0e\x33"
8560 "\x03\xdd\xb7\x3e\x9a\xa9\x26\x18"
8561 "\x37\xa9\x64\x08\x4d\x94\x5a\x88"
8562 "\xca\x35\xce\x81\x02\xe3\x1f\x1b"
8563 "\x89\x1a\x77\x85\xe3\x41\x6d\x32"
8564 "\x42\x19\x23\x7d\xc8\x73\xee\x25"
8565 "\x85\x0d\xf8\x31\x25\x79\x1b\x6f"
8566 "\x79\x25\xd2\xd8\xd4\x23\xfd\xf7"
8567 "\x82\x36\x6a\x0c\x46\x22\x15\xe9"
8568 "\xff\x72\x41\x91\x91\x7d\x3a\xb7"
8569 "\xdd\x65\x99\x70\xf6\x8d\x84\xf8"
8570 "\x67\x15\x20\x11\xd6\xb2\x55\x7b"
8571 "\xdb\x87\xee\xef\x55\x89\x2a\x59"
8572 "\x2b\x07\x8f\x43\x8a\x59\x3c\x01"
8573 "\x8b\x65\x54\xa1\x66\xd5\x38\xbd"
8574 "\xc6\x30\xa9\xcc\x49\xb6\xa8\x1b"
8575 "\xb8\xc0\x0e\xe3\x45\x28\xe2\xff"
8576 "\x41\x9f\x7e\x7c\xd1\xae\x9e\x25"
8577 "\x3f\x4c\x7c\x7c\xf4\xa8\x26\x4d"
8578 "\x5c\xfd\x4b\x27\x18\xf9\x61\x76"
8579 "\x48\xba\x0c\x6b\xa9\x4d\xfc\xf5"
8580 "\x3b\x35\x7e\x2f\x4a\xa9\xc2\x9a"
8581 "\xae\xab\x86\x09\x89\xc9\xc2\x40"
8582 "\x39\x2c\x81\xb3\xb8\x17\x67\xc2"
8583 "\x0d\x32\x4a\x3a\x67\x81\xd7\x1a"
8584 "\x34\x52\xc5\xdb\x0a\xf5\x63\x39"
8585 "\xea\x1f\xe1\x7c\xa1\x9e\xc1\x35"
8586 "\xe3\xb1\x18\x45\x67\xf9\x22\x38"
8587 "\x95\xd9\x34\x34\x86\xc6\x41\x94"
8588 "\x15\xf9\x5b\x41\xa6\x87\x8b\xf8"
8589 "\xd5\xe1\x1b\xe2\x5b\xf3\x86\x10"
8590 "\xff\xe6\xae\x69\x76\xbc\x0d\xb4"
8591 "\x09\x90\x0c\xa2\x65\x0c\xad\x74"
8592 "\xf5\xd7\xff\xda\xc1\xce\x85\xbe"
8593 "\x00\xa7\xff\x4d\x2f\x65\xd3\x8c"
8594 "\x86\x2d\x05\xe8\xed\x3e\x6b\x8b"
8595 "\x0f\x3d\x83\x8c\xf1\x1d\x5b\x96"
8596 "\x2e\xb1\x9c\xc2\x98\xe1\x70\xb9"
8597 "\xba\x5c\x8a\x43\xd6\x34\xa7\x2d"
8598 "\xc9\x92\xae\xf2\xa5\x7b\x05\x49"
8599 "\xa7\x33\x34\x86\xca\xe4\x96\x23"
8600 "\x76\x5b\xf2\xc6\xf1\x51\x28\x42"
8601 "\x7b\xcc\x76\x8f\xfa\xa2\xad\x31"
8602 "\xd4\xd6\x7a\x6d\x25\x25\x54\xe4"
8603 "\x3f\x50\x59\xe1\x5c\x05\xb7\x27"
8604 "\x48\xbf\x07\xec\x1b\x13\xbe\x2b"
8605 "\xa1\x57\x2b\xd5\xab\xd7\xd0\x4c"
8606 "\x1e\xcb\x71\x9b\xc5\x90\x85\xd3"
8607 "\xde\x59\xec\x71\xeb\x89\xbb\xd0"
8608 "\x09\x50\xe1\x16\x3f\xfd\x1c\x34"
8609 "\xc3\x1c\xa1\x10\x77\x53\x98\xef"
8610 "\xf2\xfd\xa5\x01\x59\xc2\x9b\x26"
8611 "\xc7\x42\xd9\x49\xda\x58\x2b\x6e"
8612 "\x9f\x53\x19\x76\x7e\xd9\xc9\x0e"
8613 "\x68\xc8\x7f\x51\x22\x42\xef\x49"
8614 "\xa4\x55\xb6\x36\xac\x09\xc7\x31"
8615 "\x88\x15\x4b\x2e\x8f\x3a\x08\xf7"
8616 "\xd8\xf7\xa8\xc5\xa9\x33\xa6\x45"
8617 "\xe4\xc4\x94\x76\xf3\x0d\x8f\x7e"
8618 "\xc8\xf6\xbc\x23\x0a\xb6\x4c\xd3"
8619 "\x6a\xcd\x36\xc2\x90\x5c\x5c\x3c"
8620 "\x65\x7b\xc2\xd6\xcc\xe6\x0d\x87"
8621 "\x73\x2e\x71\x79\x16\x06\x63\x28"
8622 "\x09\x15\xd8\x89\x38\x38\x3d\xb5"
8623 "\x42\x1c\x08\x24\xf7\x2a\xd2\x9d"
8624 "\xc8\xca\xef\xf9\x27\xd8\x07\x86"
8625 "\xf7\x43\x0b\x55\x15\x3f\x9f\x83"
8626 "\xef\xdc\x49\x9d\x2a\xc1\x54\x62"
8627 "\xbd\x9b\x66\x55\x9f\xb7\x12\xf3"
8628 "\x1b\x4d\x9d\x2a\x5c\xed\x87\x75"
8629 "\x87\x26\xec\x61\x2c\xb4\x0f\x89"
8630 "\xb0\xfb\x2e\x68\x5d\x15\xc7\x8d"
8631 "\x2e\xc0\xd9\xec\xaf\x4f\xd2\x25"
8632 "\x29\xe8\xd2\x26\x2b\x67\xe9\xfc"
8633 "\x2b\xa8\x67\x96\x12\x1f\x5b\x96"
8634 "\xc6\x14\x53\xaf\x44\xea\xd6\xe2"
8635 "\x94\x98\xe4\x12\x93\x4c\x92\xe0"
8636 "\x18\xa5\x8d\x2d\xe4\x71\x3c\x47"
8637 "\x4c\xf7\xe6\x47\x9e\xc0\x68\xdf"
8638 "\xd4\xf5\x5a\x74\xb1\x2b\x29\x03"
8639 "\x19\x07\xaf\x90\x62\x5c\x68\x98"
8640 "\x48\x16\x11\x02\x9d\xee\xb4\x9b"
8641 "\xe5\x42\x7f\x08\xfd\x16\x32\x0b"
8642 "\xd0\xb3\xfa\x2b\xb7\x99\xf9\x29"
8643 "\xcd\x20\x45\x9f\xb3\x1a\x5d\xa2"
8644 "\xaf\x4d\xe0\xbd\x42\x0d\xbc\x74"
8645 "\x99\x9c\x8e\x53\x1a\xb4\x3e\xbd"
8646 "\xa2\x9a\x2d\xf7\xf8\x39\x0f\x67"
8647 "\x63\xfc\x6b\xc0\xaf\xb3\x4b\x4f"
8648 "\x55\xc4\xcf\xa7\xc8\x04\x11\x3e"
8649 "\x14\x32\xbb\x1b\x38\x77\xd6\x7f"
8650 "\x54\x4c\xdf\x75\xf3\x07\x2d\x33"
8651 "\x9b\xa8\x20\xe1\x7b\x12\xb5\xf3"
8652 "\xef\x2f\xce\x72\xe5\x24\x60\xc1"
8653 "\x30\xe2\xab\xa1\x8e\x11\x09\xa8"
8654 "\x21\x33\x44\xfe\x7f\x35\x32\x93"
8655 "\x39\xa7\xad\x8b\x79\x06\xb2\xcb"
8656 "\x4e\xa9\x5f\xc7\xba\x74\x29\xec"
8657 "\x93\xa0\x4e\x54\x93\xc0\xbc\x55"
8658 "\x64\xf0\x48\xe5\x57\x99\xee\x75"
8659 "\xd6\x79\x0f\x66\xb7\xc6\x57\x76"
8660 "\xf7\xb7\xf3\x9c\xc5\x60\xe8\x7f"
8661 "\x83\x76\xd6\x0e\xaa\xe6\x90\x39"
8662 "\x1d\xa6\x32\x6a\x34\xe3\x55\xf8"
8663 "\x58\xa0\x58\x7d\x33\xe0\x22\x39"
8664 "\x44\x64\x87\x86\x5a\x2f\xa7\x7e"
8665 "\x0f\x38\xea\xb0\x30\xcc\x61\xa5"
8666 "\x6a\x32\xae\x1e\xf7\xe9\xd0\xa9"
8667 "\x0c\x32\x4b\xb5\x49\x28\xab\x85"
8668 "\x2f\x8e\x01\x36\x38\x52\xd0\xba"
8669 "\xd6\x02\x78\xf8\x0e\x3e\x9c\x8b"
8670 "\x6b\x45\x99\x3f\x5c\xfe\x58\xf1"
8671 "\x5c\x94\x04\xe1\xf5\x18\x6d\x51"
8672 "\xb2\x5d\x18\x20\xb6\xc2\x9a\x42"
8673 "\x1d\xb3\xab\x3c\xb6\x3a\x13\x03"
8674 "\xb2\x46\x82\x4f\xfc\x64\xbc\x4f"
8675 "\xca\xfa\x9c\xc0\xd5\xa7\xbd\x11"
8676 "\xb7\xe4\x5a\xf6\x6f\x4d\x4d\x54"
8677 "\xea\xa4\x98\x66\xd4\x22\x3b\xd3"
8678 "\x8f\x34\x47\xd9\x7c\xf4\x72\x3b"
8679 "\x4d\x02\x77\xf6\xd6\xdd\x08\x0a"
8680 "\x81\xe1\x86\x89\x3e\x56\x10\x3c"
8681 "\xba\xd7\x81\x8c\x08\xbc\x8b\xe2"
8682 "\x53\xec\xa7\x89\xee\xc8\x56\xb5"
8683 "\x36\x2c\xb2\x03\xba\x99\xdd\x7c"
8684 "\x48\xa0\xb0\xbc\x91\x33\xe9\xa8"
8685 "\xcb\xcd\xcf\x59\x5f\x1f\x15\xe2"
8686 "\x56\xf5\x4e\x01\x35\x27\x45\x77"
8687 "\x47\xc8\xbc\xcb\x7e\x39\xc1\x97"
8688 "\x28\xd3\x84\xfc\x2c\x3e\xc8\xad"
8689 "\x9c\xf8\x8a\x61\x9c\x28\xaa\xc5"
8690 "\x99\x20\x43\x85\x9d\xa5\xe2\x8b"
8691 "\xb8\xae\xeb\xd0\x32\x0d\x52\x78"
8692 "\x09\x56\x3f\xc7\xd8\x7e\x26\xfc"
8693 "\x37\xfb\x6f\x04\xfc\xfa\x92\x10"
8694 "\xac\xf8\x3e\x21\xdc\x8c\x21\x16"
8695 "\x7d\x67\x6e\xf6\xcd\xda\xb6\x98"
8696 "\x23\xab\x23\x3c\xb2\x10\xa0\x53"
8697 "\x5a\x56\x9f\xc5\xd0\xff\xbb\xe4"
8698 "\x98\x3c\x69\x1e\xdb\x38\x8f\x7e"
8699 "\x0f\xd2\x98\x88\x81\x8b\x45\x67"
8700 "\xea\x33\xf1\xeb\xe9\x97\x55\x2e"
8701 "\xd9\xaa\xeb\x5a\xec\xda\xe1\x68"
8702 "\xa8\x9d\x3c\x84\x7c\x05\x3d\x62"
8703 "\x87\x8f\x03\x21\x28\x95\x0c\x89"
8704 "\x25\x22\x4a\xb0\x93\xa9\x50\xa2"
8705 "\x2f\x57\x6e\x18\x42\x19\x54\x0c"
8706 "\x55\x67\xc6\x11\x49\xf4\x5c\xd2"
8707 "\xe9\x3d\xdd\x8b\x48\x71\x21\x00"
8708 "\xc3\x9a\x6c\x85\x74\x28\x83\x4a"
8709 "\x1b\x31\x05\xe1\x06\x92\xe7\xda"
8710 "\x85\x73\x78\x45\x20\x7f\xae\x13"
8711 "\x7c\x33\x06\x22\xf4\x83\xf9\x35"
8712 "\x3f\x6c\x71\xa8\x4e\x48\xbe\x9b"
8713 "\xce\x8a\xba\xda\xbe\x28\x08\xf7"
8714 "\xe2\x14\x8c\x71\xea\x72\xf9\x33"
8715 "\xf2\x88\x3f\xd7\xbb\x69\x6c\x29"
8716 "\x19\xdc\x84\xce\x1f\x12\x4f\xc8"
8717 "\xaf\xa5\x04\xba\x5a\xab\xb0\xd9"
8718 "\x14\x1f\x6c\x68\x98\x39\x89\x7a"
8719 "\xd9\xd8\x2f\xdf\xa8\x47\x4a\x25"
8720 "\xe2\xfb\x33\xf4\x59\x78\xe1\x68"
8721 "\x85\xcf\xfe\x59\x20\xd4\x05\x1d"
8722 "\x80\x99\xae\xbc\xca\xae\x0f\x2f"
8723 "\x65\x43\x34\x8e\x7e\xac\xd3\x93"
8724 "\x2f\xac\x6d\x14\x3d\x02\x07\x70"
8725 "\x9d\xa4\xf3\x1b\x5c\x36\xfc\x01"
8726 "\x73\x34\x85\x0c\x6c\xd6\xf1\xbd"
8727 "\x3f\xdf\xee\xf5\xd9\xba\x56\xef"
8728 "\xf4\x9b\x6b\xee\x9f\x5a\x78\x6d"
8729 "\x32\x19\xf4\xf7\xf8\x4c\x69\x0b"
8730 "\x4b\xbc\xbb\xb7\xf2\x85\xaf\x70"
8731 "\x75\x24\x6c\x54\xa7\x0e\x4d\x1d"
8732 "\x01\xbf\x08\xac\xcf\x7f\x2c\xe3"
8733 "\x14\x89\x5e\x70\x5a\x99\x92\xcd"
8734 "\x01\x84\xc8\xd2\xab\xe5\x4f\x58"
8735 "\xe7\x0f\x2f\x0e\xff\x68\xea\xfd"
8736 "\x15\xb3\x17\xe6\xb0\xe7\x85\xd8"
8737 "\x23\x2e\x05\xc7\xc9\xc4\x46\x1f"
8738 "\xe1\x9e\x49\x20\x23\x24\x4d\x7e"
8739 "\x29\x65\xff\xf4\xb6\xfd\x1a\x85"
8740 "\xc4\x16\xec\xfc\xea\x7b\xd6\x2c"
8741 "\x43\xf8\xb7\xbf\x79\xc0\x85\xcd"
8742 "\xef\xe1\x98\xd3\xa5\xf7\x90\x8c"
8743 "\xe9\x7f\x80\x6b\xd2\xac\x4c\x30"
8744 "\xa7\xc6\x61\x6c\xd2\xf9\x2c\xff"
8745 "\x30\xbc\x22\x81\x7d\x93\x12\xe4"
8746 "\x0a\xcd\xaf\xdd\xe8\xab\x0a\x1e"
8747 "\x13\xa4\x27\xc3\x5f\xf7\x4b\xbb"
8748 "\x37\x09\x4b\x91\x6f\x92\x4f\xaf"
8749 "\x52\xee\xdf\xef\x09\x6f\xf7\x5c"
8750 "\x6e\x12\x17\x72\x63\x57\xc7\xba"
8751 "\x3b\x6b\x38\x32\x73\x1b\x9c\x80"
8752 "\xc1\x7a\xc6\xcf\xcd\x35\xc0\x6b"
8753 "\x31\x1a\x6b\xe9\xd8\x2c\x29\x3f"
8754 "\x96\xfb\xb6\xcd\x13\x91\x3b\xc2"
8755 "\xd2\xa3\x31\x8d\xa4\xcd\x57\xcd"
8756 "\x13\x3d\x64\xfd\x06\xce\xe6\xdc"
8757 "\x0c\x24\x43\x31\x40\x57\xf1\x72"
8758 "\x17\xe3\x3a\x63\x6d\x35\xcf\x5d"
8759 "\x97\x40\x59\xdd\xf7\x3c\x02\xf7"
8760 "\x1c\x7e\x05\xbb\xa9\x0d\x01\xb1"
8761 "\x8e\xc0\x30\xa9\x53\x24\xc9\x89"
8762 "\x84\x6d\xaa\xd0\xcd\x91\xc2\x4d"
8763 "\x91\xb0\x89\xe2\xbf\x83\x44\xaa"
8764 "\x28\x72\x23\xa0\xc2\xad\xad\x1c"
8765 "\xfc\x3f\x09\x7a\x0b\xdc\xc5\x1b"
8766 "\x87\x13\xc6\x5b\x59\x8d\xf2\xc8"
8767 "\xaf\xdf\x11\x95",
8768 .rlen = 4100,
8769 .np = 2,
8770 .tap = { 4064, 36 },
8775 * CTS (Cipher Text Stealing) mode tests
8777 #define CTS_MODE_ENC_TEST_VECTORS 6
8778 #define CTS_MODE_DEC_TEST_VECTORS 6
8779 static struct cipher_testvec cts_mode_enc_tv_template[] = {
8780 { /* from rfc3962 */
8781 .klen = 16,
8782 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
8783 "\x74\x65\x72\x69\x79\x61\x6b\x69",
8784 .ilen = 17,
8785 .input = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
8786 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
8787 "\x20",
8788 .rlen = 17,
8789 .result = "\xc6\x35\x35\x68\xf2\xbf\x8c\xb4"
8790 "\xd8\xa5\x80\x36\x2d\xa7\xff\x7f"
8791 "\x97",
8792 }, {
8793 .klen = 16,
8794 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
8795 "\x74\x65\x72\x69\x79\x61\x6b\x69",
8796 .ilen = 31,
8797 .input = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
8798 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
8799 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
8800 "\x20\x47\x61\x75\x27\x73\x20",
8801 .rlen = 31,
8802 .result = "\xfc\x00\x78\x3e\x0e\xfd\xb2\xc1"
8803 "\xd4\x45\xd4\xc8\xef\xf7\xed\x22"
8804 "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
8805 "\xc0\x7b\x25\xe2\x5e\xcf\xe5",
8806 }, {
8807 .klen = 16,
8808 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
8809 "\x74\x65\x72\x69\x79\x61\x6b\x69",
8810 .ilen = 32,
8811 .input = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
8812 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
8813 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
8814 "\x20\x47\x61\x75\x27\x73\x20\x43",
8815 .rlen = 32,
8816 .result = "\x39\x31\x25\x23\xa7\x86\x62\xd5"
8817 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8"
8818 "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
8819 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84",
8820 }, {
8821 .klen = 16,
8822 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
8823 "\x74\x65\x72\x69\x79\x61\x6b\x69",
8824 .ilen = 47,
8825 .input = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
8826 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
8827 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
8828 "\x20\x47\x61\x75\x27\x73\x20\x43"
8829 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
8830 "\x70\x6c\x65\x61\x73\x65\x2c",
8831 .rlen = 47,
8832 .result = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
8833 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
8834 "\xb3\xff\xfd\x94\x0c\x16\xa1\x8c"
8835 "\x1b\x55\x49\xd2\xf8\x38\x02\x9e"
8836 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
8837 "\xbe\x7f\xcb\xcc\x98\xeb\xf5",
8838 }, {
8839 .klen = 16,
8840 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
8841 "\x74\x65\x72\x69\x79\x61\x6b\x69",
8842 .ilen = 48,
8843 .input = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
8844 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
8845 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
8846 "\x20\x47\x61\x75\x27\x73\x20\x43"
8847 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
8848 "\x70\x6c\x65\x61\x73\x65\x2c\x20",
8849 .rlen = 48,
8850 .result = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
8851 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
8852 "\x9d\xad\x8b\xbb\x96\xc4\xcd\xc0"
8853 "\x3b\xc1\x03\xe1\xa1\x94\xbb\xd8"
8854 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
8855 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8",
8856 }, {
8857 .klen = 16,
8858 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
8859 "\x74\x65\x72\x69\x79\x61\x6b\x69",
8860 .ilen = 64,
8861 .input = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
8862 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
8863 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
8864 "\x20\x47\x61\x75\x27\x73\x20\x43"
8865 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
8866 "\x70\x6c\x65\x61\x73\x65\x2c\x20"
8867 "\x61\x6e\x64\x20\x77\x6f\x6e\x74"
8868 "\x6f\x6e\x20\x73\x6f\x75\x70\x2e",
8869 .rlen = 64,
8870 .result = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
8871 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
8872 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
8873 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8"
8874 "\x48\x07\xef\xe8\x36\xee\x89\xa5"
8875 "\x26\x73\x0d\xbc\x2f\x7b\xc8\x40"
8876 "\x9d\xad\x8b\xbb\x96\xc4\xcd\xc0"
8877 "\x3b\xc1\x03\xe1\xa1\x94\xbb\xd8",
8881 static struct cipher_testvec cts_mode_dec_tv_template[] = {
8882 { /* from rfc3962 */
8883 .klen = 16,
8884 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
8885 "\x74\x65\x72\x69\x79\x61\x6b\x69",
8886 .rlen = 17,
8887 .result = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
8888 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
8889 "\x20",
8890 .ilen = 17,
8891 .input = "\xc6\x35\x35\x68\xf2\xbf\x8c\xb4"
8892 "\xd8\xa5\x80\x36\x2d\xa7\xff\x7f"
8893 "\x97",
8894 }, {
8895 .klen = 16,
8896 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
8897 "\x74\x65\x72\x69\x79\x61\x6b\x69",
8898 .rlen = 31,
8899 .result = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
8900 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
8901 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
8902 "\x20\x47\x61\x75\x27\x73\x20",
8903 .ilen = 31,
8904 .input = "\xfc\x00\x78\x3e\x0e\xfd\xb2\xc1"
8905 "\xd4\x45\xd4\xc8\xef\xf7\xed\x22"
8906 "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
8907 "\xc0\x7b\x25\xe2\x5e\xcf\xe5",
8908 }, {
8909 .klen = 16,
8910 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
8911 "\x74\x65\x72\x69\x79\x61\x6b\x69",
8912 .rlen = 32,
8913 .result = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
8914 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
8915 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
8916 "\x20\x47\x61\x75\x27\x73\x20\x43",
8917 .ilen = 32,
8918 .input = "\x39\x31\x25\x23\xa7\x86\x62\xd5"
8919 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8"
8920 "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
8921 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84",
8922 }, {
8923 .klen = 16,
8924 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
8925 "\x74\x65\x72\x69\x79\x61\x6b\x69",
8926 .rlen = 47,
8927 .result = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
8928 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
8929 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
8930 "\x20\x47\x61\x75\x27\x73\x20\x43"
8931 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
8932 "\x70\x6c\x65\x61\x73\x65\x2c",
8933 .ilen = 47,
8934 .input = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
8935 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
8936 "\xb3\xff\xfd\x94\x0c\x16\xa1\x8c"
8937 "\x1b\x55\x49\xd2\xf8\x38\x02\x9e"
8938 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
8939 "\xbe\x7f\xcb\xcc\x98\xeb\xf5",
8940 }, {
8941 .klen = 16,
8942 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
8943 "\x74\x65\x72\x69\x79\x61\x6b\x69",
8944 .rlen = 48,
8945 .result = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
8946 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
8947 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
8948 "\x20\x47\x61\x75\x27\x73\x20\x43"
8949 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
8950 "\x70\x6c\x65\x61\x73\x65\x2c\x20",
8951 .ilen = 48,
8952 .input = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
8953 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
8954 "\x9d\xad\x8b\xbb\x96\xc4\xcd\xc0"
8955 "\x3b\xc1\x03\xe1\xa1\x94\xbb\xd8"
8956 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
8957 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8",
8958 }, {
8959 .klen = 16,
8960 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
8961 "\x74\x65\x72\x69\x79\x61\x6b\x69",
8962 .rlen = 64,
8963 .result = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
8964 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
8965 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
8966 "\x20\x47\x61\x75\x27\x73\x20\x43"
8967 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
8968 "\x70\x6c\x65\x61\x73\x65\x2c\x20"
8969 "\x61\x6e\x64\x20\x77\x6f\x6e\x74"
8970 "\x6f\x6e\x20\x73\x6f\x75\x70\x2e",
8971 .ilen = 64,
8972 .input = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
8973 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
8974 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
8975 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8"
8976 "\x48\x07\xef\xe8\x36\xee\x89\xa5"
8977 "\x26\x73\x0d\xbc\x2f\x7b\xc8\x40"
8978 "\x9d\xad\x8b\xbb\x96\xc4\xcd\xc0"
8979 "\x3b\xc1\x03\xe1\xa1\x94\xbb\xd8",
8984 * Compression stuff.
8986 #define COMP_BUF_SIZE 512
8988 struct comp_testvec {
8989 int inlen, outlen;
8990 char input[COMP_BUF_SIZE];
8991 char output[COMP_BUF_SIZE];
8994 struct pcomp_testvec {
8995 void *params;
8996 unsigned int paramsize;
8997 int inlen, outlen;
8998 char input[COMP_BUF_SIZE];
8999 char output[COMP_BUF_SIZE];
9003 * Deflate test vectors (null-terminated strings).
9004 * Params: winbits=-11, Z_DEFAULT_COMPRESSION, MAX_MEM_LEVEL.
9007 #define DEFLATE_COMP_TEST_VECTORS 2
9008 #define DEFLATE_DECOMP_TEST_VECTORS 2
9010 static struct comp_testvec deflate_comp_tv_template[] = {
9012 .inlen = 70,
9013 .outlen = 38,
9014 .input = "Join us now and share the software "
9015 "Join us now and share the software ",
9016 .output = "\xf3\xca\xcf\xcc\x53\x28\x2d\x56"
9017 "\xc8\xcb\x2f\x57\x48\xcc\x4b\x51"
9018 "\x28\xce\x48\x2c\x4a\x55\x28\xc9"
9019 "\x48\x55\x28\xce\x4f\x2b\x29\x07"
9020 "\x71\xbc\x08\x2b\x01\x00",
9021 }, {
9022 .inlen = 191,
9023 .outlen = 122,
9024 .input = "This document describes a compression method based on the DEFLATE"
9025 "compression algorithm. This document defines the application of "
9026 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
9027 .output = "\x5d\x8d\x31\x0e\xc2\x30\x10\x04"
9028 "\xbf\xb2\x2f\xc8\x1f\x10\x04\x09"
9029 "\x89\xc2\x85\x3f\x70\xb1\x2f\xf8"
9030 "\x24\xdb\x67\xd9\x47\xc1\xef\x49"
9031 "\x68\x12\x51\xae\x76\x67\xd6\x27"
9032 "\x19\x88\x1a\xde\x85\xab\x21\xf2"
9033 "\x08\x5d\x16\x1e\x20\x04\x2d\xad"
9034 "\xf3\x18\xa2\x15\x85\x2d\x69\xc4"
9035 "\x42\x83\x23\xb6\x6c\x89\x71\x9b"
9036 "\xef\xcf\x8b\x9f\xcf\x33\xca\x2f"
9037 "\xed\x62\xa9\x4c\x80\xff\x13\xaf"
9038 "\x52\x37\xed\x0e\x52\x6b\x59\x02"
9039 "\xd9\x4e\xe8\x7a\x76\x1d\x02\x98"
9040 "\xfe\x8a\x87\x83\xa3\x4f\x56\x8a"
9041 "\xb8\x9e\x8e\x5c\x57\xd3\xa0\x79"
9042 "\xfa\x02",
9046 static struct comp_testvec deflate_decomp_tv_template[] = {
9048 .inlen = 122,
9049 .outlen = 191,
9050 .input = "\x5d\x8d\x31\x0e\xc2\x30\x10\x04"
9051 "\xbf\xb2\x2f\xc8\x1f\x10\x04\x09"
9052 "\x89\xc2\x85\x3f\x70\xb1\x2f\xf8"
9053 "\x24\xdb\x67\xd9\x47\xc1\xef\x49"
9054 "\x68\x12\x51\xae\x76\x67\xd6\x27"
9055 "\x19\x88\x1a\xde\x85\xab\x21\xf2"
9056 "\x08\x5d\x16\x1e\x20\x04\x2d\xad"
9057 "\xf3\x18\xa2\x15\x85\x2d\x69\xc4"
9058 "\x42\x83\x23\xb6\x6c\x89\x71\x9b"
9059 "\xef\xcf\x8b\x9f\xcf\x33\xca\x2f"
9060 "\xed\x62\xa9\x4c\x80\xff\x13\xaf"
9061 "\x52\x37\xed\x0e\x52\x6b\x59\x02"
9062 "\xd9\x4e\xe8\x7a\x76\x1d\x02\x98"
9063 "\xfe\x8a\x87\x83\xa3\x4f\x56\x8a"
9064 "\xb8\x9e\x8e\x5c\x57\xd3\xa0\x79"
9065 "\xfa\x02",
9066 .output = "This document describes a compression method based on the DEFLATE"
9067 "compression algorithm. This document defines the application of "
9068 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
9069 }, {
9070 .inlen = 38,
9071 .outlen = 70,
9072 .input = "\xf3\xca\xcf\xcc\x53\x28\x2d\x56"
9073 "\xc8\xcb\x2f\x57\x48\xcc\x4b\x51"
9074 "\x28\xce\x48\x2c\x4a\x55\x28\xc9"
9075 "\x48\x55\x28\xce\x4f\x2b\x29\x07"
9076 "\x71\xbc\x08\x2b\x01\x00",
9077 .output = "Join us now and share the software "
9078 "Join us now and share the software ",
9082 #define ZLIB_COMP_TEST_VECTORS 2
9083 #define ZLIB_DECOMP_TEST_VECTORS 2
9085 static const struct {
9086 struct nlattr nla;
9087 int val;
9088 } deflate_comp_params[] = {
9090 .nla = {
9091 .nla_len = NLA_HDRLEN + sizeof(int),
9092 .nla_type = ZLIB_COMP_LEVEL,
9094 .val = Z_DEFAULT_COMPRESSION,
9095 }, {
9096 .nla = {
9097 .nla_len = NLA_HDRLEN + sizeof(int),
9098 .nla_type = ZLIB_COMP_METHOD,
9100 .val = Z_DEFLATED,
9101 }, {
9102 .nla = {
9103 .nla_len = NLA_HDRLEN + sizeof(int),
9104 .nla_type = ZLIB_COMP_WINDOWBITS,
9106 .val = -11,
9107 }, {
9108 .nla = {
9109 .nla_len = NLA_HDRLEN + sizeof(int),
9110 .nla_type = ZLIB_COMP_MEMLEVEL,
9112 .val = MAX_MEM_LEVEL,
9113 }, {
9114 .nla = {
9115 .nla_len = NLA_HDRLEN + sizeof(int),
9116 .nla_type = ZLIB_COMP_STRATEGY,
9118 .val = Z_DEFAULT_STRATEGY,
9122 static const struct {
9123 struct nlattr nla;
9124 int val;
9125 } deflate_decomp_params[] = {
9127 .nla = {
9128 .nla_len = NLA_HDRLEN + sizeof(int),
9129 .nla_type = ZLIB_DECOMP_WINDOWBITS,
9131 .val = -11,
9135 static struct pcomp_testvec zlib_comp_tv_template[] = {
9137 .params = &deflate_comp_params,
9138 .paramsize = sizeof(deflate_comp_params),
9139 .inlen = 70,
9140 .outlen = 38,
9141 .input = "Join us now and share the software "
9142 "Join us now and share the software ",
9143 .output = "\xf3\xca\xcf\xcc\x53\x28\x2d\x56"
9144 "\xc8\xcb\x2f\x57\x48\xcc\x4b\x51"
9145 "\x28\xce\x48\x2c\x4a\x55\x28\xc9"
9146 "\x48\x55\x28\xce\x4f\x2b\x29\x07"
9147 "\x71\xbc\x08\x2b\x01\x00",
9148 }, {
9149 .params = &deflate_comp_params,
9150 .paramsize = sizeof(deflate_comp_params),
9151 .inlen = 191,
9152 .outlen = 122,
9153 .input = "This document describes a compression method based on the DEFLATE"
9154 "compression algorithm. This document defines the application of "
9155 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
9156 .output = "\x5d\x8d\x31\x0e\xc2\x30\x10\x04"
9157 "\xbf\xb2\x2f\xc8\x1f\x10\x04\x09"
9158 "\x89\xc2\x85\x3f\x70\xb1\x2f\xf8"
9159 "\x24\xdb\x67\xd9\x47\xc1\xef\x49"
9160 "\x68\x12\x51\xae\x76\x67\xd6\x27"
9161 "\x19\x88\x1a\xde\x85\xab\x21\xf2"
9162 "\x08\x5d\x16\x1e\x20\x04\x2d\xad"
9163 "\xf3\x18\xa2\x15\x85\x2d\x69\xc4"
9164 "\x42\x83\x23\xb6\x6c\x89\x71\x9b"
9165 "\xef\xcf\x8b\x9f\xcf\x33\xca\x2f"
9166 "\xed\x62\xa9\x4c\x80\xff\x13\xaf"
9167 "\x52\x37\xed\x0e\x52\x6b\x59\x02"
9168 "\xd9\x4e\xe8\x7a\x76\x1d\x02\x98"
9169 "\xfe\x8a\x87\x83\xa3\x4f\x56\x8a"
9170 "\xb8\x9e\x8e\x5c\x57\xd3\xa0\x79"
9171 "\xfa\x02",
9175 static struct pcomp_testvec zlib_decomp_tv_template[] = {
9177 .params = &deflate_decomp_params,
9178 .paramsize = sizeof(deflate_decomp_params),
9179 .inlen = 122,
9180 .outlen = 191,
9181 .input = "\x5d\x8d\x31\x0e\xc2\x30\x10\x04"
9182 "\xbf\xb2\x2f\xc8\x1f\x10\x04\x09"
9183 "\x89\xc2\x85\x3f\x70\xb1\x2f\xf8"
9184 "\x24\xdb\x67\xd9\x47\xc1\xef\x49"
9185 "\x68\x12\x51\xae\x76\x67\xd6\x27"
9186 "\x19\x88\x1a\xde\x85\xab\x21\xf2"
9187 "\x08\x5d\x16\x1e\x20\x04\x2d\xad"
9188 "\xf3\x18\xa2\x15\x85\x2d\x69\xc4"
9189 "\x42\x83\x23\xb6\x6c\x89\x71\x9b"
9190 "\xef\xcf\x8b\x9f\xcf\x33\xca\x2f"
9191 "\xed\x62\xa9\x4c\x80\xff\x13\xaf"
9192 "\x52\x37\xed\x0e\x52\x6b\x59\x02"
9193 "\xd9\x4e\xe8\x7a\x76\x1d\x02\x98"
9194 "\xfe\x8a\x87\x83\xa3\x4f\x56\x8a"
9195 "\xb8\x9e\x8e\x5c\x57\xd3\xa0\x79"
9196 "\xfa\x02",
9197 .output = "This document describes a compression method based on the DEFLATE"
9198 "compression algorithm. This document defines the application of "
9199 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
9200 }, {
9201 .params = &deflate_decomp_params,
9202 .paramsize = sizeof(deflate_decomp_params),
9203 .inlen = 38,
9204 .outlen = 70,
9205 .input = "\xf3\xca\xcf\xcc\x53\x28\x2d\x56"
9206 "\xc8\xcb\x2f\x57\x48\xcc\x4b\x51"
9207 "\x28\xce\x48\x2c\x4a\x55\x28\xc9"
9208 "\x48\x55\x28\xce\x4f\x2b\x29\x07"
9209 "\x71\xbc\x08\x2b\x01\x00",
9210 .output = "Join us now and share the software "
9211 "Join us now and share the software ",
9216 * LZO test vectors (null-terminated strings).
9218 #define LZO_COMP_TEST_VECTORS 2
9219 #define LZO_DECOMP_TEST_VECTORS 2
9221 static struct comp_testvec lzo_comp_tv_template[] = {
9223 .inlen = 70,
9224 .outlen = 46,
9225 .input = "Join us now and share the software "
9226 "Join us now and share the software ",
9227 .output = "\x00\x0d\x4a\x6f\x69\x6e\x20\x75"
9228 "\x73\x20\x6e\x6f\x77\x20\x61\x6e"
9229 "\x64\x20\x73\x68\x61\x72\x65\x20"
9230 "\x74\x68\x65\x20\x73\x6f\x66\x74"
9231 "\x77\x70\x01\x01\x4a\x6f\x69\x6e"
9232 "\x3d\x88\x00\x11\x00\x00",
9233 }, {
9234 .inlen = 159,
9235 .outlen = 133,
9236 .input = "This document describes a compression method based on the LZO "
9237 "compression algorithm. This document defines the application of "
9238 "the LZO algorithm used in UBIFS.",
9239 .output = "\x00\x2b\x54\x68\x69\x73\x20\x64"
9240 "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
9241 "\x64\x65\x73\x63\x72\x69\x62\x65"
9242 "\x73\x20\x61\x20\x63\x6f\x6d\x70"
9243 "\x72\x65\x73\x73\x69\x6f\x6e\x20"
9244 "\x6d\x65\x74\x68\x6f\x64\x20\x62"
9245 "\x61\x73\x65\x64\x20\x6f\x6e\x20"
9246 "\x74\x68\x65\x20\x4c\x5a\x4f\x2b"
9247 "\x8c\x00\x0d\x61\x6c\x67\x6f\x72"
9248 "\x69\x74\x68\x6d\x2e\x20\x20\x54"
9249 "\x68\x69\x73\x2a\x54\x01\x02\x66"
9250 "\x69\x6e\x65\x73\x94\x06\x05\x61"
9251 "\x70\x70\x6c\x69\x63\x61\x74\x76"
9252 "\x0a\x6f\x66\x88\x02\x60\x09\x27"
9253 "\xf0\x00\x0c\x20\x75\x73\x65\x64"
9254 "\x20\x69\x6e\x20\x55\x42\x49\x46"
9255 "\x53\x2e\x11\x00\x00",
9259 static struct comp_testvec lzo_decomp_tv_template[] = {
9261 .inlen = 133,
9262 .outlen = 159,
9263 .input = "\x00\x2b\x54\x68\x69\x73\x20\x64"
9264 "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
9265 "\x64\x65\x73\x63\x72\x69\x62\x65"
9266 "\x73\x20\x61\x20\x63\x6f\x6d\x70"
9267 "\x72\x65\x73\x73\x69\x6f\x6e\x20"
9268 "\x6d\x65\x74\x68\x6f\x64\x20\x62"
9269 "\x61\x73\x65\x64\x20\x6f\x6e\x20"
9270 "\x74\x68\x65\x20\x4c\x5a\x4f\x2b"
9271 "\x8c\x00\x0d\x61\x6c\x67\x6f\x72"
9272 "\x69\x74\x68\x6d\x2e\x20\x20\x54"
9273 "\x68\x69\x73\x2a\x54\x01\x02\x66"
9274 "\x69\x6e\x65\x73\x94\x06\x05\x61"
9275 "\x70\x70\x6c\x69\x63\x61\x74\x76"
9276 "\x0a\x6f\x66\x88\x02\x60\x09\x27"
9277 "\xf0\x00\x0c\x20\x75\x73\x65\x64"
9278 "\x20\x69\x6e\x20\x55\x42\x49\x46"
9279 "\x53\x2e\x11\x00\x00",
9280 .output = "This document describes a compression method based on the LZO "
9281 "compression algorithm. This document defines the application of "
9282 "the LZO algorithm used in UBIFS.",
9283 }, {
9284 .inlen = 46,
9285 .outlen = 70,
9286 .input = "\x00\x0d\x4a\x6f\x69\x6e\x20\x75"
9287 "\x73\x20\x6e\x6f\x77\x20\x61\x6e"
9288 "\x64\x20\x73\x68\x61\x72\x65\x20"
9289 "\x74\x68\x65\x20\x73\x6f\x66\x74"
9290 "\x77\x70\x01\x01\x4a\x6f\x69\x6e"
9291 "\x3d\x88\x00\x11\x00\x00",
9292 .output = "Join us now and share the software "
9293 "Join us now and share the software ",
9298 * Michael MIC test vectors from IEEE 802.11i
9300 #define MICHAEL_MIC_TEST_VECTORS 6
9302 static struct hash_testvec michael_mic_tv_template[] = {
9304 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
9305 .ksize = 8,
9306 .plaintext = zeroed_string,
9307 .psize = 0,
9308 .digest = "\x82\x92\x5c\x1c\xa1\xd1\x30\xb8",
9311 .key = "\x82\x92\x5c\x1c\xa1\xd1\x30\xb8",
9312 .ksize = 8,
9313 .plaintext = "M",
9314 .psize = 1,
9315 .digest = "\x43\x47\x21\xca\x40\x63\x9b\x3f",
9318 .key = "\x43\x47\x21\xca\x40\x63\x9b\x3f",
9319 .ksize = 8,
9320 .plaintext = "Mi",
9321 .psize = 2,
9322 .digest = "\xe8\xf9\xbe\xca\xe9\x7e\x5d\x29",
9325 .key = "\xe8\xf9\xbe\xca\xe9\x7e\x5d\x29",
9326 .ksize = 8,
9327 .plaintext = "Mic",
9328 .psize = 3,
9329 .digest = "\x90\x03\x8f\xc6\xcf\x13\xc1\xdb",
9332 .key = "\x90\x03\x8f\xc6\xcf\x13\xc1\xdb",
9333 .ksize = 8,
9334 .plaintext = "Mich",
9335 .psize = 4,
9336 .digest = "\xd5\x5e\x10\x05\x10\x12\x89\x86",
9339 .key = "\xd5\x5e\x10\x05\x10\x12\x89\x86",
9340 .ksize = 8,
9341 .plaintext = "Michael",
9342 .psize = 7,
9343 .digest = "\x0a\x94\x2b\x12\x4e\xca\xa5\x46",
9348 * CRC32C test vectors
9350 #define CRC32C_TEST_VECTORS 14
9352 static struct hash_testvec crc32c_tv_template[] = {
9354 .psize = 0,
9355 .digest = "\x00\x00\x00\x00",
9358 .key = "\x87\xa9\xcb\xed",
9359 .ksize = 4,
9360 .psize = 0,
9361 .digest = "\x78\x56\x34\x12",
9364 .key = "\xff\xff\xff\xff",
9365 .ksize = 4,
9366 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
9367 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
9368 "\x11\x12\x13\x14\x15\x16\x17\x18"
9369 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
9370 "\x21\x22\x23\x24\x25\x26\x27\x28",
9371 .psize = 40,
9372 .digest = "\x7f\x15\x2c\x0e",
9375 .key = "\xff\xff\xff\xff",
9376 .ksize = 4,
9377 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
9378 "\x31\x32\x33\x34\x35\x36\x37\x38"
9379 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
9380 "\x41\x42\x43\x44\x45\x46\x47\x48"
9381 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
9382 .psize = 40,
9383 .digest = "\xf6\xeb\x80\xe9",
9386 .key = "\xff\xff\xff\xff",
9387 .ksize = 4,
9388 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
9389 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
9390 "\x61\x62\x63\x64\x65\x66\x67\x68"
9391 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
9392 "\x71\x72\x73\x74\x75\x76\x77\x78",
9393 .psize = 40,
9394 .digest = "\xed\xbd\x74\xde",
9397 .key = "\xff\xff\xff\xff",
9398 .ksize = 4,
9399 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
9400 "\x81\x82\x83\x84\x85\x86\x87\x88"
9401 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
9402 "\x91\x92\x93\x94\x95\x96\x97\x98"
9403 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
9404 .psize = 40,
9405 .digest = "\x62\xc8\x79\xd5",
9408 .key = "\xff\xff\xff\xff",
9409 .ksize = 4,
9410 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
9411 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
9412 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
9413 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
9414 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
9415 .psize = 40,
9416 .digest = "\xd0\x9a\x97\xba",
9419 .key = "\xff\xff\xff\xff",
9420 .ksize = 4,
9421 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
9422 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
9423 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
9424 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
9425 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
9426 .psize = 40,
9427 .digest = "\x13\xd9\x29\x2b",
9430 .key = "\x80\xea\xd3\xf1",
9431 .ksize = 4,
9432 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
9433 "\x31\x32\x33\x34\x35\x36\x37\x38"
9434 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
9435 "\x41\x42\x43\x44\x45\x46\x47\x48"
9436 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
9437 .psize = 40,
9438 .digest = "\x0c\xb5\xe2\xa2",
9441 .key = "\xf3\x4a\x1d\x5d",
9442 .ksize = 4,
9443 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
9444 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
9445 "\x61\x62\x63\x64\x65\x66\x67\x68"
9446 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
9447 "\x71\x72\x73\x74\x75\x76\x77\x78",
9448 .psize = 40,
9449 .digest = "\xd1\x7f\xfb\xa6",
9452 .key = "\x2e\x80\x04\x59",
9453 .ksize = 4,
9454 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
9455 "\x81\x82\x83\x84\x85\x86\x87\x88"
9456 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
9457 "\x91\x92\x93\x94\x95\x96\x97\x98"
9458 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
9459 .psize = 40,
9460 .digest = "\x59\x33\xe6\x7a",
9463 .key = "\xa6\xcc\x19\x85",
9464 .ksize = 4,
9465 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
9466 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
9467 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
9468 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
9469 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
9470 .psize = 40,
9471 .digest = "\xbe\x03\x01\xd2",
9474 .key = "\x41\xfc\xfe\x2d",
9475 .ksize = 4,
9476 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
9477 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
9478 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
9479 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
9480 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
9481 .psize = 40,
9482 .digest = "\x75\xd3\xc5\x24",
9485 .key = "\xff\xff\xff\xff",
9486 .ksize = 4,
9487 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
9488 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
9489 "\x11\x12\x13\x14\x15\x16\x17\x18"
9490 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
9491 "\x21\x22\x23\x24\x25\x26\x27\x28"
9492 "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
9493 "\x31\x32\x33\x34\x35\x36\x37\x38"
9494 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
9495 "\x41\x42\x43\x44\x45\x46\x47\x48"
9496 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50"
9497 "\x51\x52\x53\x54\x55\x56\x57\x58"
9498 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
9499 "\x61\x62\x63\x64\x65\x66\x67\x68"
9500 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
9501 "\x71\x72\x73\x74\x75\x76\x77\x78"
9502 "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
9503 "\x81\x82\x83\x84\x85\x86\x87\x88"
9504 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
9505 "\x91\x92\x93\x94\x95\x96\x97\x98"
9506 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0"
9507 "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
9508 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
9509 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
9510 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
9511 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8"
9512 "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
9513 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
9514 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
9515 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
9516 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
9517 .psize = 240,
9518 .digest = "\x75\xd3\xc5\x24",
9519 .np = 2,
9520 .tap = { 31, 209 }
9524 #endif /* _CRYPTO_TESTMGR_H */