xref: /linux/crypto/testmgr.h (revision a1ff5a7d78a036d6c2178ee5acd6ba4946243800)
1 /* SPDX-License-Identifier: GPL-2.0-or-later */
2 /*
3  * Algorithm testing framework and tests.
4  *
5  * Copyright (c) 2002 James Morris <jmorris@intercode.com.au>
6  * Copyright (c) 2002 Jean-Francois Dive <jef@linuxbe.org>
7  * Copyright (c) 2007 Nokia Siemens Networks
8  * Copyright (c) 2008 Herbert Xu <herbert@gondor.apana.org.au>
9  * Copyright (c) 2019 Google LLC
10  *
11  * Updated RFC4106 AES-GCM testing. Some test vectors were taken from
12  * http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/
13  * gcm/gcm-test-vectors.tar.gz
14  *     Authors: Aidan O'Mahony (aidan.o.mahony@intel.com)
15  *              Adrian Hoban <adrian.hoban@intel.com>
16  *              Gabriele Paoloni <gabriele.paoloni@intel.com>
17  *              Tadeusz Struk (tadeusz.struk@intel.com)
18  *     Copyright (c) 2010, Intel Corporation.
19  */
20 #ifndef _CRYPTO_TESTMGR_H
21 #define _CRYPTO_TESTMGR_H
22 
23 #include <linux/oid_registry.h>
24 
25 #define MAX_IVLEN		32
26 
27 /*
28  * hash_testvec:	structure to describe a hash (message digest) test
29  * @key:	Pointer to key (NULL if none)
30  * @plaintext:	Pointer to source data
31  * @digest:	Pointer to expected digest
32  * @psize:	Length of source data in bytes
33  * @ksize:	Length of @key in bytes (0 if no key)
34  * @setkey_error: Expected error from setkey()
35  * @digest_error: Expected error from digest()
36  * @fips_skip:	Skip the test vector in FIPS mode
37  */
38 struct hash_testvec {
39 	const char *key;
40 	const char *plaintext;
41 	const char *digest;
42 	unsigned int psize;
43 	unsigned short ksize;
44 	int setkey_error;
45 	int digest_error;
46 	bool fips_skip;
47 };
48 
49 /*
50  * cipher_testvec:	structure to describe a symmetric cipher test
51  * @key:	Pointer to key
52  * @klen:	Length of @key in bytes
53  * @iv:		Pointer to IV.  If NULL, an all-zeroes IV is used.
54  * @iv_out:	Pointer to output IV, if applicable for the cipher.
55  * @ptext:	Pointer to plaintext
56  * @ctext:	Pointer to ciphertext
57  * @len:	Length of @ptext and @ctext in bytes
58  * @wk:		Does the test need CRYPTO_TFM_REQ_FORBID_WEAK_KEYS?
59  * 		( e.g. test needs to fail due to a weak key )
60  * @fips_skip:	Skip the test vector in FIPS mode
61  * @generates_iv: Encryption should ignore the given IV, and output @iv_out.
62  *		  Decryption takes @iv_out.  Needed for AES Keywrap ("kw(aes)").
63  * @setkey_error: Expected error from setkey()
64  * @crypt_error: Expected error from encrypt() and decrypt()
65  */
66 struct cipher_testvec {
67 	const char *key;
68 	const char *iv;
69 	const char *iv_out;
70 	const char *ptext;
71 	const char *ctext;
72 	unsigned char wk; /* weak key flag */
73 	unsigned short klen;
74 	unsigned int len;
75 	bool fips_skip;
76 	bool generates_iv;
77 	int setkey_error;
78 	int crypt_error;
79 };
80 
81 /*
82  * aead_testvec:	structure to describe an AEAD test
83  * @key:	Pointer to key
84  * @iv:		Pointer to IV.  If NULL, an all-zeroes IV is used.
85  * @ptext:	Pointer to plaintext
86  * @assoc:	Pointer to associated data
87  * @ctext:	Pointer to the full authenticated ciphertext.  For AEADs that
88  *		produce a separate "ciphertext" and "authentication tag", these
89  *		two parts are concatenated: ciphertext || tag.
90  * @novrfy:	If set, this is an inauthentic input test: only decryption is
91  *		tested, and it is expected to fail with either -EBADMSG or
92  *		@crypt_error if it is nonzero.
93  * @wk:		Does the test need CRYPTO_TFM_REQ_FORBID_WEAK_KEYS?
94  *		(e.g. setkey() needs to fail due to a weak key)
95  * @klen:	Length of @key in bytes
96  * @plen:	Length of @ptext in bytes
97  * @alen:	Length of @assoc in bytes
98  * @clen:	Length of @ctext in bytes
99  * @setkey_error: Expected error from setkey().  If set, neither encryption nor
100  *		  decryption is tested.
101  * @setauthsize_error: Expected error from setauthsize().  If set, neither
102  *		       encryption nor decryption is tested.
103  * @crypt_error: When @novrfy=0, the expected error from encrypt().  When
104  *		 @novrfy=1, an optional alternate error code that is acceptable
105  *		 for decrypt() to return besides -EBADMSG.
106  */
107 struct aead_testvec {
108 	const char *key;
109 	const char *iv;
110 	const char *ptext;
111 	const char *assoc;
112 	const char *ctext;
113 	unsigned char novrfy;
114 	unsigned char wk;
115 	unsigned char klen;
116 	unsigned int plen;
117 	unsigned int clen;
118 	unsigned int alen;
119 	int setkey_error;
120 	int setauthsize_error;
121 	int crypt_error;
122 };
123 
124 struct cprng_testvec {
125 	const char *key;
126 	const char *dt;
127 	const char *v;
128 	const char *result;
129 	unsigned char klen;
130 	unsigned short dtlen;
131 	unsigned short vlen;
132 	unsigned short rlen;
133 	unsigned short loops;
134 };
135 
136 struct drbg_testvec {
137 	const unsigned char *entropy;
138 	size_t entropylen;
139 	const unsigned char *entpra;
140 	const unsigned char *entprb;
141 	size_t entprlen;
142 	const unsigned char *addtla;
143 	const unsigned char *addtlb;
144 	size_t addtllen;
145 	const unsigned char *pers;
146 	size_t perslen;
147 	const unsigned char *expected;
148 	size_t expectedlen;
149 };
150 
151 struct akcipher_testvec {
152 	const unsigned char *key;
153 	const unsigned char *params;
154 	const unsigned char *m;
155 	const unsigned char *c;
156 	unsigned int key_len;
157 	unsigned int param_len;
158 	unsigned int m_size;
159 	unsigned int c_size;
160 	bool public_key_vec;
161 	bool siggen_sigver_test;
162 	enum OID algo;
163 };
164 
165 struct kpp_testvec {
166 	const unsigned char *secret;
167 	const unsigned char *b_secret;
168 	const unsigned char *b_public;
169 	const unsigned char *expected_a_public;
170 	const unsigned char *expected_ss;
171 	unsigned short secret_size;
172 	unsigned short b_secret_size;
173 	unsigned short b_public_size;
174 	unsigned short expected_a_public_size;
175 	unsigned short expected_ss_size;
176 	bool genkey;
177 };
178 
179 static const char zeroed_string[48];
180 
181 /*
182  * RSA test vectors. Borrowed from openSSL.
183  */
184 static const struct akcipher_testvec rsa_tv_template[] = {
185 	{
186 #ifndef CONFIG_CRYPTO_FIPS
187 	.key =
188 	"\x30\x82\x01\x38" /* sequence of 312 bytes */
189 	"\x02\x01\x00" /* version - integer of 1 byte */
190 	"\x02\x41" /* modulus - integer of 65 bytes */
191 	"\x00\xAA\x36\xAB\xCE\x88\xAC\xFD\xFF\x55\x52\x3C\x7F\xC4\x52\x3F"
192 	"\x90\xEF\xA0\x0D\xF3\x77\x4A\x25\x9F\x2E\x62\xB4\xC5\xD9\x9C\xB5"
193 	"\xAD\xB3\x00\xA0\x28\x5E\x53\x01\x93\x0E\x0C\x70\xFB\x68\x76\x93"
194 	"\x9C\xE6\x16\xCE\x62\x4A\x11\xE0\x08\x6D\x34\x1E\xBC\xAC\xA0\xA1"
195 	"\xF5"
196 	"\x02\x01\x11" /* public key - integer of 1 byte */
197 	"\x02\x40" /* private key - integer of 64 bytes */
198 	"\x0A\x03\x37\x48\x62\x64\x87\x69\x5F\x5F\x30\xBC\x38\xB9\x8B\x44"
199 	"\xC2\xCD\x2D\xFF\x43\x40\x98\xCD\x20\xD8\xA1\x38\xD0\x90\xBF\x64"
200 	"\x79\x7C\x3F\xA7\xA2\xCD\xCB\x3C\xD1\xE0\xBD\xBA\x26\x54\xB4\xF9"
201 	"\xDF\x8E\x8A\xE5\x9D\x73\x3D\x9F\x33\xB3\x01\x62\x4A\xFD\x1D\x51"
202 	"\x02\x21" /* prime1 - integer of 33 bytes */
203 	"\x00\xD8\x40\xB4\x16\x66\xB4\x2E\x92\xEA\x0D\xA3\xB4\x32\x04\xB5"
204 	"\xCF\xCE\x33\x52\x52\x4D\x04\x16\xA5\xA4\x41\xE7\x00\xAF\x46\x12"
205 	"\x0D"
206 	"\x02\x21" /* prime2 - integer of 33 bytes */
207 	"\x00\xC9\x7F\xB1\xF0\x27\xF4\x53\xF6\x34\x12\x33\xEA\xAA\xD1\xD9"
208 	"\x35\x3F\x6C\x42\xD0\x88\x66\xB1\xD0\x5A\x0F\x20\x35\x02\x8B\x9D"
209 	"\x89"
210 	"\x02\x20" /* exponent1 - integer of 32 bytes */
211 	"\x59\x0B\x95\x72\xA2\xC2\xA9\xC4\x06\x05\x9D\xC2\xAB\x2F\x1D\xAF"
212 	"\xEB\x7E\x8B\x4F\x10\xA7\x54\x9E\x8E\xED\xF5\xB4\xFC\xE0\x9E\x05"
213 	"\x02\x21" /* exponent2 - integer of 33 bytes */
214 	"\x00\x8E\x3C\x05\x21\xFE\x15\xE0\xEA\x06\xA3\x6F\xF0\xF1\x0C\x99"
215 	"\x52\xC3\x5B\x7A\x75\x14\xFD\x32\x38\xB8\x0A\xAD\x52\x98\x62\x8D"
216 	"\x51"
217 	"\x02\x20" /* coefficient - integer of 32 bytes */
218 	"\x36\x3F\xF7\x18\x9D\xA8\xE9\x0B\x1D\x34\x1F\x71\xD0\x9B\x76\xA8"
219 	"\xA9\x43\xE1\x1D\x10\xB2\x4D\x24\x9F\x2D\xEA\xFE\xF8\x0C\x18\x26",
220 	.m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
221 	.c =
222 	"\x63\x1c\xcd\x7b\xe1\x7e\xe4\xde\xc9\xa8\x89\xa1\x74\xcb\x3c\x63"
223 	"\x7d\x24\xec\x83\xc3\x15\xe4\x7f\x73\x05\x34\xd1\xec\x22\xbb\x8a"
224 	"\x5e\x32\x39\x6d\xc1\x1d\x7d\x50\x3b\x9f\x7a\xad\xf0\x2e\x25\x53"
225 	"\x9f\x6e\xbd\x4c\x55\x84\x0c\x9b\xcf\x1a\x4b\x51\x1e\x9e\x0c\x06",
226 	.key_len = 316,
227 	.m_size = 8,
228 	.c_size = 64,
229 	}, {
230 	.key =
231 	"\x30\x82\x02\x5B" /* sequence of 603 bytes */
232 	"\x02\x01\x00" /* version - integer of 1 byte */
233 	"\x02\x81\x81" /* modulus - integer of 129 bytes */
234 	"\x00\xBB\xF8\x2F\x09\x06\x82\xCE\x9C\x23\x38\xAC\x2B\x9D\xA8\x71"
235 	"\xF7\x36\x8D\x07\xEE\xD4\x10\x43\xA4\x40\xD6\xB6\xF0\x74\x54\xF5"
236 	"\x1F\xB8\xDF\xBA\xAF\x03\x5C\x02\xAB\x61\xEA\x48\xCE\xEB\x6F\xCD"
237 	"\x48\x76\xED\x52\x0D\x60\xE1\xEC\x46\x19\x71\x9D\x8A\x5B\x8B\x80"
238 	"\x7F\xAF\xB8\xE0\xA3\xDF\xC7\x37\x72\x3E\xE6\xB4\xB7\xD9\x3A\x25"
239 	"\x84\xEE\x6A\x64\x9D\x06\x09\x53\x74\x88\x34\xB2\x45\x45\x98\x39"
240 	"\x4E\xE0\xAA\xB1\x2D\x7B\x61\xA5\x1F\x52\x7A\x9A\x41\xF6\xC1\x68"
241 	"\x7F\xE2\x53\x72\x98\xCA\x2A\x8F\x59\x46\xF8\xE5\xFD\x09\x1D\xBD"
242 	"\xCB"
243 	"\x02\x01\x11" /* public key - integer of 1 byte */
244 	"\x02\x81\x81"  /* private key - integer of 129 bytes */
245 	"\x00\xA5\xDA\xFC\x53\x41\xFA\xF2\x89\xC4\xB9\x88\xDB\x30\xC1\xCD"
246 	"\xF8\x3F\x31\x25\x1E\x06\x68\xB4\x27\x84\x81\x38\x01\x57\x96\x41"
247 	"\xB2\x94\x10\xB3\xC7\x99\x8D\x6B\xC4\x65\x74\x5E\x5C\x39\x26\x69"
248 	"\xD6\x87\x0D\xA2\xC0\x82\xA9\x39\xE3\x7F\xDC\xB8\x2E\xC9\x3E\xDA"
249 	"\xC9\x7F\xF3\xAD\x59\x50\xAC\xCF\xBC\x11\x1C\x76\xF1\xA9\x52\x94"
250 	"\x44\xE5\x6A\xAF\x68\xC5\x6C\x09\x2C\xD3\x8D\xC3\xBE\xF5\xD2\x0A"
251 	"\x93\x99\x26\xED\x4F\x74\xA1\x3E\xDD\xFB\xE1\xA1\xCE\xCC\x48\x94"
252 	"\xAF\x94\x28\xC2\xB7\xB8\x88\x3F\xE4\x46\x3A\x4B\xC8\x5B\x1C\xB3"
253 	"\xC1"
254 	"\x02\x41" /* prime1 - integer of 65 bytes */
255 	"\x00\xEE\xCF\xAE\x81\xB1\xB9\xB3\xC9\x08\x81\x0B\x10\xA1\xB5\x60"
256 	"\x01\x99\xEB\x9F\x44\xAE\xF4\xFD\xA4\x93\xB8\x1A\x9E\x3D\x84\xF6"
257 	"\x32\x12\x4E\xF0\x23\x6E\x5D\x1E\x3B\x7E\x28\xFA\xE7\xAA\x04\x0A"
258 	"\x2D\x5B\x25\x21\x76\x45\x9D\x1F\x39\x75\x41\xBA\x2A\x58\xFB\x65"
259 	"\x99"
260 	"\x02\x41" /* prime2 - integer of 65 bytes */
261 	"\x00\xC9\x7F\xB1\xF0\x27\xF4\x53\xF6\x34\x12\x33\xEA\xAA\xD1\xD9"
262 	"\x35\x3F\x6C\x42\xD0\x88\x66\xB1\xD0\x5A\x0F\x20\x35\x02\x8B\x9D"
263 	"\x86\x98\x40\xB4\x16\x66\xB4\x2E\x92\xEA\x0D\xA3\xB4\x32\x04\xB5"
264 	"\xCF\xCE\x33\x52\x52\x4D\x04\x16\xA5\xA4\x41\xE7\x00\xAF\x46\x15"
265 	"\x03"
266 	"\x02\x40" /* exponent1 - integer of 64 bytes */
267 	"\x54\x49\x4C\xA6\x3E\xBA\x03\x37\xE4\xE2\x40\x23\xFC\xD6\x9A\x5A"
268 	"\xEB\x07\xDD\xDC\x01\x83\xA4\xD0\xAC\x9B\x54\xB0\x51\xF2\xB1\x3E"
269 	"\xD9\x49\x09\x75\xEA\xB7\x74\x14\xFF\x59\xC1\xF7\x69\x2E\x9A\x2E"
270 	"\x20\x2B\x38\xFC\x91\x0A\x47\x41\x74\xAD\xC9\x3C\x1F\x67\xC9\x81"
271 	"\x02\x40" /* exponent2 - integer of 64 bytes */
272 	"\x47\x1E\x02\x90\xFF\x0A\xF0\x75\x03\x51\xB7\xF8\x78\x86\x4C\xA9"
273 	"\x61\xAD\xBD\x3A\x8A\x7E\x99\x1C\x5C\x05\x56\xA9\x4C\x31\x46\xA7"
274 	"\xF9\x80\x3F\x8F\x6F\x8A\xE3\x42\xE9\x31\xFD\x8A\xE4\x7A\x22\x0D"
275 	"\x1B\x99\xA4\x95\x84\x98\x07\xFE\x39\xF9\x24\x5A\x98\x36\xDA\x3D"
276 	"\x02\x41" /* coefficient - integer of 65 bytes */
277 	"\x00\xB0\x6C\x4F\xDA\xBB\x63\x01\x19\x8D\x26\x5B\xDB\xAE\x94\x23"
278 	"\xB3\x80\xF2\x71\xF7\x34\x53\x88\x50\x93\x07\x7F\xCD\x39\xE2\x11"
279 	"\x9F\xC9\x86\x32\x15\x4F\x58\x83\xB1\x67\xA9\x67\xBF\x40\x2B\x4E"
280 	"\x9E\x2E\x0F\x96\x56\xE6\x98\xEA\x36\x66\xED\xFB\x25\x79\x80\x39"
281 	"\xF7",
282 	.key_len = 607,
283 	.m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
284 	.c =
285 	"\x74\x1b\x55\xac\x47\xb5\x08\x0a\x6e\x2b\x2d\xf7\x94\xb8\x8a\x95"
286 	"\xed\xa3\x6b\xc9\x29\xee\xb2\x2c\x80\xc3\x39\x3b\x8c\x62\x45\x72"
287 	"\xc2\x7f\x74\x81\x91\x68\x44\x48\x5a\xdc\xa0\x7e\xa7\x0b\x05\x7f"
288 	"\x0e\xa0\x6c\xe5\x8f\x19\x4d\xce\x98\x47\x5f\xbd\x5f\xfe\xe5\x34"
289 	"\x59\x89\xaf\xf0\xba\x44\xd7\xf1\x1a\x50\x72\xef\x5e\x4a\xb6\xb7"
290 	"\x54\x34\xd1\xc4\x83\x09\xdf\x0f\x91\x5f\x7d\x91\x70\x2f\xd4\x13"
291 	"\xcc\x5e\xa4\x6c\xc3\x4d\x28\xef\xda\xaf\xec\x14\x92\xfc\xa3\x75"
292 	"\x13\xb4\xc1\xa1\x11\xfc\x40\x2f\x4c\x9d\xdf\x16\x76\x11\x20\x6b",
293 	.m_size = 8,
294 	.c_size = 128,
295 	}, {
296 #endif
297 	.key =
298 	"\x30\x82\x04\xA3" /* sequence of 1187 bytes */
299 	"\x02\x01\x00" /* version - integer of 1 byte */
300 	"\x02\x82\x01\x01\x00" /* modulus - integer of 256 bytes */
301 	"\xDB\x10\x1A\xC2\xA3\xF1\xDC\xFF\x13\x6B\xED\x44\xDF\xF0\x02\x6D"
302 	"\x13\xC7\x88\xDA\x70\x6B\x54\xF1\xE8\x27\xDC\xC3\x0F\x99\x6A\xFA"
303 	"\xC6\x67\xFF\x1D\x1E\x3C\x1D\xC1\xB5\x5F\x6C\xC0\xB2\x07\x3A\x6D"
304 	"\x41\xE4\x25\x99\xAC\xFC\xD2\x0F\x02\xD3\xD1\x54\x06\x1A\x51\x77"
305 	"\xBD\xB6\xBF\xEA\xA7\x5C\x06\xA9\x5D\x69\x84\x45\xD7\xF5\x05\xBA"
306 	"\x47\xF0\x1B\xD7\x2B\x24\xEC\xCB\x9B\x1B\x10\x8D\x81\xA0\xBE\xB1"
307 	"\x8C\x33\xE4\x36\xB8\x43\xEB\x19\x2A\x81\x8D\xDE\x81\x0A\x99\x48"
308 	"\xB6\xF6\xBC\xCD\x49\x34\x3A\x8F\x26\x94\xE3\x28\x82\x1A\x7C\x8F"
309 	"\x59\x9F\x45\xE8\x5D\x1A\x45\x76\x04\x56\x05\xA1\xD0\x1B\x8C\x77"
310 	"\x6D\xAF\x53\xFA\x71\xE2\x67\xE0\x9A\xFE\x03\xA9\x85\xD2\xC9\xAA"
311 	"\xBA\x2A\xBC\xF4\xA0\x08\xF5\x13\x98\x13\x5D\xF0\xD9\x33\x34\x2A"
312 	"\x61\xC3\x89\x55\xF0\xAE\x1A\x9C\x22\xEE\x19\x05\x8D\x32\xFE\xEC"
313 	"\x9C\x84\xBA\xB7\xF9\x6C\x3A\x4F\x07\xFC\x45\xEB\x12\xE5\x7B\xFD"
314 	"\x55\xE6\x29\x69\xD1\xC2\xE8\xB9\x78\x59\xF6\x79\x10\xC6\x4E\xEB"
315 	"\x6A\x5E\xB9\x9A\xC7\xC4\x5B\x63\xDA\xA3\x3F\x5E\x92\x7A\x81\x5E"
316 	"\xD6\xB0\xE2\x62\x8F\x74\x26\xC2\x0C\xD3\x9A\x17\x47\xE6\x8E\xAB"
317 	"\x02\x03\x01\x00\x01" /* public key - integer of 3 bytes */
318 	"\x02\x82\x01\x00" /* private key - integer of 256 bytes */
319 	"\x52\x41\xF4\xDA\x7B\xB7\x59\x55\xCA\xD4\x2F\x0F\x3A\xCB\xA4\x0D"
320 	"\x93\x6C\xCC\x9D\xC1\xB2\xFB\xFD\xAE\x40\x31\xAC\x69\x52\x21\x92"
321 	"\xB3\x27\xDF\xEA\xEE\x2C\x82\xBB\xF7\x40\x32\xD5\x14\xC4\x94\x12"
322 	"\xEC\xB8\x1F\xCA\x59\xE3\xC1\x78\xF3\x85\xD8\x47\xA5\xD7\x02\x1A"
323 	"\x65\x79\x97\x0D\x24\xF4\xF0\x67\x6E\x75\x2D\xBF\x10\x3D\xA8\x7D"
324 	"\xEF\x7F\x60\xE4\xE6\x05\x82\x89\x5D\xDF\xC6\xD2\x6C\x07\x91\x33"
325 	"\x98\x42\xF0\x02\x00\x25\x38\xC5\x85\x69\x8A\x7D\x2F\x95\x6C\x43"
326 	"\x9A\xB8\x81\xE2\xD0\x07\x35\xAA\x05\x41\xC9\x1E\xAF\xE4\x04\x3B"
327 	"\x19\xB8\x73\xA2\xAC\x4B\x1E\x66\x48\xD8\x72\x1F\xAC\xF6\xCB\xBC"
328 	"\x90\x09\xCA\xEC\x0C\xDC\xF9\x2C\xD7\xEB\xAE\xA3\xA4\x47\xD7\x33"
329 	"\x2F\x8A\xCA\xBC\x5E\xF0\x77\xE4\x97\x98\x97\xC7\x10\x91\x7D\x2A"
330 	"\xA6\xFF\x46\x83\x97\xDE\xE9\xE2\x17\x03\x06\x14\xE2\xD7\xB1\x1D"
331 	"\x77\xAF\x51\x27\x5B\x5E\x69\xB8\x81\xE6\x11\xC5\x43\x23\x81\x04"
332 	"\x62\xFF\xE9\x46\xB8\xD8\x44\xDB\xA5\xCC\x31\x54\x34\xCE\x3E\x82"
333 	"\xD6\xBF\x7A\x0B\x64\x21\x6D\x88\x7E\x5B\x45\x12\x1E\x63\x8D\x49"
334 	"\xA7\x1D\xD9\x1E\x06\xCD\xE8\xBA\x2C\x8C\x69\x32\xEA\xBE\x60\x71"
335 	"\x02\x81\x81" /* prime1 - integer of 129 bytes */
336 	"\x00\xFA\xAC\xE1\x37\x5E\x32\x11\x34\xC6\x72\x58\x2D\x91\x06\x3E"
337 	"\x77\xE7\x11\x21\xCD\x4A\xF8\xA4\x3F\x0F\xEF\x31\xE3\xF3\x55\xA0"
338 	"\xB9\xAC\xB6\xCB\xBB\x41\xD0\x32\x81\x9A\x8F\x7A\x99\x30\x77\x6C"
339 	"\x68\x27\xE2\x96\xB5\x72\xC9\xC3\xD4\x42\xAA\xAA\xCA\x95\x8F\xFF"
340 	"\xC9\x9B\x52\x34\x30\x1D\xCF\xFE\xCF\x3C\x56\x68\x6E\xEF\xE7\x6C"
341 	"\xD7\xFB\x99\xF5\x4A\xA5\x21\x1F\x2B\xEA\x93\xE8\x98\x26\xC4\x6E"
342 	"\x42\x21\x5E\xA0\xA1\x2A\x58\x35\xBB\x10\xE7\xBA\x27\x0A\x3B\xB3"
343 	"\xAF\xE2\x75\x36\x04\xAC\x56\xA0\xAB\x52\xDE\xCE\xDD\x2C\x28\x77"
344 	"\x03"
345 	"\x02\x81\x81" /* prime2 - integer of 129 bytes */
346 	"\x00\xDF\xB7\x52\xB6\xD7\xC0\xE2\x96\xE7\xC9\xFE\x5D\x71\x5A\xC4"
347 	"\x40\x96\x2F\xE5\x87\xEA\xF3\xA5\x77\x11\x67\x3C\x8D\x56\x08\xA7"
348 	"\xB5\x67\xFA\x37\xA8\xB8\xCF\x61\xE8\x63\xD8\x38\x06\x21\x2B\x92"
349 	"\x09\xA6\x39\x3A\xEA\xA8\xB4\x45\x4B\x36\x10\x4C\xE4\x00\x66\x71"
350 	"\x65\xF8\x0B\x94\x59\x4F\x8C\xFD\xD5\x34\xA2\xE7\x62\x84\x0A\xA7"
351 	"\xBB\xDB\xD9\x8A\xCD\x05\xE1\xCC\x57\x7B\xF1\xF1\x1F\x11\x9D\xBA"
352 	"\x3E\x45\x18\x99\x1B\x41\x64\x43\xEE\x97\x5D\x77\x13\x5B\x74\x69"
353 	"\x73\x87\x95\x05\x07\xBE\x45\x07\x17\x7E\x4A\x69\x22\xF3\xDB\x05"
354 	"\x39"
355 	"\x02\x81\x80" /* exponent1 - integer of 128 bytes */
356 	"\x5E\xD8\xDC\xDA\x53\x44\xC4\x67\xE0\x92\x51\x34\xE4\x83\xA5\x4D"
357 	"\x3E\xDB\xA7\x9B\x82\xBB\x73\x81\xFC\xE8\x77\x4B\x15\xBE\x17\x73"
358 	"\x49\x9B\x5C\x98\xBC\xBD\x26\xEF\x0C\xE9\x2E\xED\x19\x7E\x86\x41"
359 	"\x1E\x9E\x48\x81\xDD\x2D\xE4\x6F\xC2\xCD\xCA\x93\x9E\x65\x7E\xD5"
360 	"\xEC\x73\xFD\x15\x1B\xA2\xA0\x7A\x0F\x0D\x6E\xB4\x53\x07\x90\x92"
361 	"\x64\x3B\x8B\xA9\x33\xB3\xC5\x94\x9B\x4C\x5D\x9C\x7C\x46\xA4\xA5"
362 	"\x56\xF4\xF3\xF8\x27\x0A\x7B\x42\x0D\x92\x70\x47\xE7\x42\x51\xA9"
363 	"\xC2\x18\xB1\x58\xB1\x50\x91\xB8\x61\x41\xB6\xA9\xCE\xD4\x7C\xBB"
364 	"\x02\x81\x80" /* exponent2 - integer of 128 bytes */
365 	"\x54\x09\x1F\x0F\x03\xD8\xB6\xC5\x0C\xE8\xB9\x9E\x0C\x38\x96\x43"
366 	"\xD4\xA6\xC5\x47\xDB\x20\x0E\xE5\xBD\x29\xD4\x7B\x1A\xF8\x41\x57"
367 	"\x49\x69\x9A\x82\xCC\x79\x4A\x43\xEB\x4D\x8B\x2D\xF2\x43\xD5\xA5"
368 	"\xBE\x44\xFD\x36\xAC\x8C\x9B\x02\xF7\x9A\x03\xE8\x19\xA6\x61\xAE"
369 	"\x76\x10\x93\x77\x41\x04\xAB\x4C\xED\x6A\xCC\x14\x1B\x99\x8D\x0C"
370 	"\x6A\x37\x3B\x86\x6C\x51\x37\x5B\x1D\x79\xF2\xA3\x43\x10\xC6\xA7"
371 	"\x21\x79\x6D\xF9\xE9\x04\x6A\xE8\x32\xFF\xAE\xFD\x1C\x7B\x8C\x29"
372 	"\x13\xA3\x0C\xB2\xAD\xEC\x6C\x0F\x8D\x27\x12\x7B\x48\xB2\xDB\x31"
373 	"\x02\x81\x81" /* coefficient - integer of 129 bytes */
374 	"\x00\x8D\x1B\x05\xCA\x24\x1F\x0C\x53\x19\x52\x74\x63\x21\xFA\x78"
375 	"\x46\x79\xAF\x5C\xDE\x30\xA4\x6C\x20\x38\xE6\x97\x39\xB8\x7A\x70"
376 	"\x0D\x8B\x6C\x6D\x13\x74\xD5\x1C\xDE\xA9\xF4\x60\x37\xFE\x68\x77"
377 	"\x5E\x0B\x4E\x5E\x03\x31\x30\xDF\xD6\xAE\x85\xD0\x81\xBB\x61\xC7"
378 	"\xB1\x04\x5A\xC4\x6D\x56\x1C\xD9\x64\xE7\x85\x7F\x88\x91\xC9\x60"
379 	"\x28\x05\xE2\xC6\x24\x8F\xDD\x61\x64\xD8\x09\xDE\x7E\xD3\x4A\x61"
380 	"\x1A\xD3\x73\x58\x4B\xD8\xA0\x54\x25\x48\x83\x6F\x82\x6C\xAF\x36"
381 	"\x51\x2A\x5D\x14\x2F\x41\x25\x00\xDD\xF8\xF3\x95\xFE\x31\x25\x50"
382 	"\x12",
383 	.key_len = 1191,
384 	.m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
385 	.c =
386 	"\xb2\x97\x76\xb4\xae\x3e\x38\x3c\x7e\x64\x1f\xcc\xa2\x7f\xf6\xbe"
387 	"\xcf\x49\xbc\x48\xd3\x6c\x8f\x0a\x0e\xc1\x73\xbd\x7b\x55\x79\x36"
388 	"\x0e\xa1\x87\x88\xb9\x2c\x90\xa6\x53\x5e\xe9\xef\xc4\xe2\x4d\xdd"
389 	"\xf7\xa6\x69\x82\x3f\x56\xa4\x7b\xfb\x62\xe0\xae\xb8\xd3\x04\xb3"
390 	"\xac\x5a\x15\x2a\xe3\x19\x9b\x03\x9a\x0b\x41\xda\x64\xec\x0a\x69"
391 	"\xfc\xf2\x10\x92\xf3\xc1\xbf\x84\x7f\xfd\x2c\xae\xc8\xb5\xf6\x41"
392 	"\x70\xc5\x47\x03\x8a\xf8\xff\x6f\x3f\xd2\x6f\x09\xb4\x22\xf3\x30"
393 	"\xbe\xa9\x85\xcb\x9c\x8d\xf9\x8f\xeb\x32\x91\xa2\x25\x84\x8f\xf5"
394 	"\xdc\xc7\x06\x9c\x2d\xe5\x11\x2c\x09\x09\x87\x09\xa9\xf6\x33\x73"
395 	"\x90\xf1\x60\xf2\x65\xdd\x30\xa5\x66\xce\x62\x7b\xd0\xf8\x2d\x3d"
396 	"\x19\x82\x77\xe3\x0a\x5f\x75\x2f\x8e\xb1\xe5\xe8\x91\x35\x1b\x3b"
397 	"\x33\xb7\x66\x92\xd1\xf2\x8e\x6f\xe5\x75\x0c\xad\x36\xfb\x4e\xd0"
398 	"\x66\x61\xbd\x49\xfe\xf4\x1a\xa2\x2b\x49\xfe\x03\x4c\x74\x47\x8d"
399 	"\x9a\x66\xb2\x49\x46\x4d\x77\xea\x33\x4d\x6b\x3c\xb4\x49\x4a\xc6"
400 	"\x7d\x3d\xb5\xb9\x56\x41\x15\x67\x0f\x94\x3c\x93\x65\x27\xe0\x21"
401 	"\x5d\x59\xc3\x62\xd5\xa6\xda\x38\x26\x22\x5e\x34\x1c\x94\xaf\x98",
402 	.m_size = 8,
403 	.c_size = 256,
404 	}, {
405 	.key =
406 	"\x30\x82\x01\x09" /* sequence of 265 bytes */
407 	"\x02\x82\x01\x00" /* modulus - integer of 256 bytes */
408 	"\xDB\x10\x1A\xC2\xA3\xF1\xDC\xFF\x13\x6B\xED\x44\xDF\xF0\x02\x6D"
409 	"\x13\xC7\x88\xDA\x70\x6B\x54\xF1\xE8\x27\xDC\xC3\x0F\x99\x6A\xFA"
410 	"\xC6\x67\xFF\x1D\x1E\x3C\x1D\xC1\xB5\x5F\x6C\xC0\xB2\x07\x3A\x6D"
411 	"\x41\xE4\x25\x99\xAC\xFC\xD2\x0F\x02\xD3\xD1\x54\x06\x1A\x51\x77"
412 	"\xBD\xB6\xBF\xEA\xA7\x5C\x06\xA9\x5D\x69\x84\x45\xD7\xF5\x05\xBA"
413 	"\x47\xF0\x1B\xD7\x2B\x24\xEC\xCB\x9B\x1B\x10\x8D\x81\xA0\xBE\xB1"
414 	"\x8C\x33\xE4\x36\xB8\x43\xEB\x19\x2A\x81\x8D\xDE\x81\x0A\x99\x48"
415 	"\xB6\xF6\xBC\xCD\x49\x34\x3A\x8F\x26\x94\xE3\x28\x82\x1A\x7C\x8F"
416 	"\x59\x9F\x45\xE8\x5D\x1A\x45\x76\x04\x56\x05\xA1\xD0\x1B\x8C\x77"
417 	"\x6D\xAF\x53\xFA\x71\xE2\x67\xE0\x9A\xFE\x03\xA9\x85\xD2\xC9\xAA"
418 	"\xBA\x2A\xBC\xF4\xA0\x08\xF5\x13\x98\x13\x5D\xF0\xD9\x33\x34\x2A"
419 	"\x61\xC3\x89\x55\xF0\xAE\x1A\x9C\x22\xEE\x19\x05\x8D\x32\xFE\xEC"
420 	"\x9C\x84\xBA\xB7\xF9\x6C\x3A\x4F\x07\xFC\x45\xEB\x12\xE5\x7B\xFD"
421 	"\x55\xE6\x29\x69\xD1\xC2\xE8\xB9\x78\x59\xF6\x79\x10\xC6\x4E\xEB"
422 	"\x6A\x5E\xB9\x9A\xC7\xC4\x5B\x63\xDA\xA3\x3F\x5E\x92\x7A\x81\x5E"
423 	"\xD6\xB0\xE2\x62\x8F\x74\x26\xC2\x0C\xD3\x9A\x17\x47\xE6\x8E\xAB"
424 	"\x02\x03\x01\x00\x01", /* public key - integer of 3 bytes */
425 	.key_len = 269,
426 	.m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
427 	.c =
428 	"\xb2\x97\x76\xb4\xae\x3e\x38\x3c\x7e\x64\x1f\xcc\xa2\x7f\xf6\xbe"
429 	"\xcf\x49\xbc\x48\xd3\x6c\x8f\x0a\x0e\xc1\x73\xbd\x7b\x55\x79\x36"
430 	"\x0e\xa1\x87\x88\xb9\x2c\x90\xa6\x53\x5e\xe9\xef\xc4\xe2\x4d\xdd"
431 	"\xf7\xa6\x69\x82\x3f\x56\xa4\x7b\xfb\x62\xe0\xae\xb8\xd3\x04\xb3"
432 	"\xac\x5a\x15\x2a\xe3\x19\x9b\x03\x9a\x0b\x41\xda\x64\xec\x0a\x69"
433 	"\xfc\xf2\x10\x92\xf3\xc1\xbf\x84\x7f\xfd\x2c\xae\xc8\xb5\xf6\x41"
434 	"\x70\xc5\x47\x03\x8a\xf8\xff\x6f\x3f\xd2\x6f\x09\xb4\x22\xf3\x30"
435 	"\xbe\xa9\x85\xcb\x9c\x8d\xf9\x8f\xeb\x32\x91\xa2\x25\x84\x8f\xf5"
436 	"\xdc\xc7\x06\x9c\x2d\xe5\x11\x2c\x09\x09\x87\x09\xa9\xf6\x33\x73"
437 	"\x90\xf1\x60\xf2\x65\xdd\x30\xa5\x66\xce\x62\x7b\xd0\xf8\x2d\x3d"
438 	"\x19\x82\x77\xe3\x0a\x5f\x75\x2f\x8e\xb1\xe5\xe8\x91\x35\x1b\x3b"
439 	"\x33\xb7\x66\x92\xd1\xf2\x8e\x6f\xe5\x75\x0c\xad\x36\xfb\x4e\xd0"
440 	"\x66\x61\xbd\x49\xfe\xf4\x1a\xa2\x2b\x49\xfe\x03\x4c\x74\x47\x8d"
441 	"\x9a\x66\xb2\x49\x46\x4d\x77\xea\x33\x4d\x6b\x3c\xb4\x49\x4a\xc6"
442 	"\x7d\x3d\xb5\xb9\x56\x41\x15\x67\x0f\x94\x3c\x93\x65\x27\xe0\x21"
443 	"\x5d\x59\xc3\x62\xd5\xa6\xda\x38\x26\x22\x5e\x34\x1c\x94\xaf\x98",
444 	.m_size = 8,
445 	.c_size = 256,
446 	.public_key_vec = true,
447 #ifndef CONFIG_CRYPTO_FIPS
448 	}, {
449 	.key =
450 	"\x30\x82\x09\x29" /* sequence of 2345 bytes */
451 	"\x02\x01\x00" /* version integer of 1 byte */
452 	"\x02\x82\x02\x01" /* modulus - integer of 513 bytes */
453 	"\x00\xC3\x8B\x55\x7B\x73\x4D\xFF\xE9\x9B\xC6\xDC\x67\x3C\xB4\x8E"
454 	"\xA0\x86\xED\xF2\xB9\x50\x5C\x54\x5C\xBA\xE4\xA1\xB2\xA7\xAE\x2F"
455 	"\x1B\x7D\xF1\xFB\xAC\x79\xC5\xDF\x1A\x00\xC9\xB2\xC1\x61\x25\x33"
456 	"\xE6\x9C\xE9\xCF\xD6\x27\xC4\x4E\x44\x30\x44\x5E\x08\xA1\x87\x52"
457 	"\xCC\x6B\x97\x70\x8C\xBC\xA5\x06\x31\x0C\xD4\x2F\xD5\x7D\x26\x24"
458 	"\xA2\xE2\xAC\x78\xF4\x53\x14\xCE\xF7\x19\x2E\xD7\xF7\xE6\x0C\xB9"
459 	"\x56\x7F\x0B\xF1\xB1\xE2\x43\x70\xBD\x86\x1D\xA1\xCC\x2B\x19\x08"
460 	"\x76\xEF\x91\xAC\xBF\x20\x24\x0D\x38\xC0\x89\xB8\x9A\x70\xB3\x64"
461 	"\xD9\x8F\x80\x41\x10\x5B\x9F\xB1\xCB\x76\x43\x00\x21\x25\x36\xD4"
462 	"\x19\xFC\x55\x95\x10\xE4\x26\x74\x98\x2C\xD9\xBD\x0B\x2B\x04\xC2"
463 	"\xAC\x82\x38\xB4\xDD\x4C\x04\x7E\x51\x36\x40\x1E\x0B\xC4\x7C\x25"
464 	"\xDD\x4B\xB2\xE7\x20\x0A\x57\xF9\xB4\x94\xC3\x08\x33\x22\x6F\x8B"
465 	"\x48\xDB\x03\x68\x5A\x5B\xBA\xAE\xF3\xAD\xCF\xC3\x6D\xBA\xF1\x28"
466 	"\x67\x7E\x6C\x79\x07\xDE\xFC\xED\xE7\x96\xE3\x6C\xE0\x2C\x87\xF8"
467 	"\x02\x01\x28\x38\x43\x21\x53\x84\x69\x75\x78\x15\x7E\xEE\xD2\x1B"
468 	"\xB9\x23\x40\xA8\x86\x1E\x38\x83\xB2\x73\x1D\x53\xFB\x9E\x2A\x8A"
469 	"\xB2\x75\x35\x01\xC3\xC3\xC4\x94\xE8\x84\x86\x64\x81\xF4\x42\xAA"
470 	"\x3C\x0E\xD6\x4F\xBC\x0A\x09\x2D\xE7\x1B\xD4\x10\xA8\x54\xEA\x89"
471 	"\x84\x8A\xCB\xF7\x5A\x3C\xCA\x76\x08\x29\x62\xB4\x6A\x22\xDF\x14"
472 	"\x95\x71\xFD\xB6\x86\x39\xB8\x8B\xF8\x91\x7F\x38\xAA\x14\xCD\xE5"
473 	"\xF5\x1D\xC2\x6D\x53\x69\x52\x84\x7F\xA3\x1A\x5E\x26\x04\x83\x06"
474 	"\x73\x52\x56\xCF\x76\x26\xC9\xDD\x75\xD7\xFC\xF4\x69\xD8\x7B\x55"
475 	"\xB7\x68\x13\x53\xB9\xE7\x89\xC3\xE8\xD6\x6E\xA7\x6D\xEA\x81\xFD"
476 	"\xC4\xB7\x05\x5A\xB7\x41\x0A\x23\x8E\x03\x8A\x1C\xAE\xD3\x1E\xCE"
477 	"\xE3\x5E\xFC\x19\x4A\xEE\x61\x9B\x8E\xE5\xE5\xDD\x85\xF9\x41\xEC"
478 	"\x14\x53\x92\xF7\xDD\x06\x85\x02\x91\xE3\xEB\x6C\x43\x03\xB1\x36"
479 	"\x7B\x89\x5A\xA8\xEB\xFC\xD5\xA8\x35\xDC\x81\xD9\x5C\xBD\xCA\xDC"
480 	"\x9B\x98\x0B\x06\x5D\x0C\x5B\xEE\xF3\xD5\xCC\x57\xC9\x71\x2F\x90"
481 	"\x3B\x3C\xF0\x8E\x4E\x35\x48\xAE\x63\x74\xA9\xFC\x72\x75\x8E\x34"
482 	"\xA8\xF2\x1F\xEA\xDF\x3A\x37\x2D\xE5\x39\x39\xF8\x57\x58\x3C\x04"
483 	"\xFE\x87\x06\x98\xBC\x7B\xD3\x21\x36\x60\x25\x54\xA7\x3D\xFA\x91"
484 	"\xCC\xA8\x0B\x92\x8E\xB4\xF7\x06\xFF\x1E\x95\xCB\x07\x76\x97\x3B"
485 	"\x9D"
486 	"\x02\x03\x01\x00\x01" /* public key integer of 3 bytes */
487 	"\x02\x82\x02\x00" /* private key integer of 512 bytes */
488 	"\x74\xA9\xE0\x6A\x32\xB4\xCA\x85\xD9\x86\x9F\x60\x88\x7B\x40\xCC"
489 	"\xCD\x33\x91\xA8\xB6\x25\x1F\xBF\xE3\x51\x1C\x97\xB6\x2A\xD9\xB8"
490 	"\x11\x40\x19\xE3\x21\x13\xC8\xB3\x7E\xDC\xD7\x65\x40\x4C\x2D\xD6"
491 	"\xDC\xAF\x32\x6C\x96\x75\x2C\x2C\xCA\x8F\x3F\x7A\xEE\xC4\x09\xC6"
492 	"\x24\x3A\xC9\xCF\x6D\x8D\x17\x50\x94\x52\xD3\xE7\x0F\x2F\x7E\x94"
493 	"\x1F\xA0\xBE\xD9\x25\xE8\x38\x42\x7C\x27\xD2\x79\xF8\x2A\x87\x38"
494 	"\xEF\xBB\x74\x8B\xA8\x6E\x8C\x08\xC6\xC7\x4F\x0C\xBC\x79\xC6\xEF"
495 	"\x0E\xA7\x5E\xE4\xF8\x8C\x09\xC7\x5E\x37\xCC\x87\x77\xCD\xCF\xD1"
496 	"\x6D\x28\x1B\xA9\x62\xC0\xB8\x16\xA7\x8B\xF9\xBB\xCC\xB4\x15\x7F"
497 	"\x1B\x69\x03\xF2\x7B\xEB\xE5\x8C\x14\xD6\x23\x4F\x52\x6F\x18\xA6"
498 	"\x4B\x5B\x01\xAD\x35\xF9\x48\x53\xB3\x86\x35\x66\xD7\xE7\x29\xC0"
499 	"\x09\xB5\xC6\xE6\xFA\xC4\xDA\x19\xBE\xD7\x4D\x41\x14\xBE\x6F\xDF"
500 	"\x1B\xAB\xC0\xCA\x88\x07\xAC\xF1\x7D\x35\x83\x67\x28\x2D\x50\xE9"
501 	"\xCE\x27\x71\x5E\x1C\xCF\xD2\x30\x65\x79\x72\x2F\x9C\xE1\xD2\x39"
502 	"\x7F\xEF\x3B\x01\xF2\x14\x1D\xDF\xBD\x51\xD3\xA1\x53\x62\xCF\x5F"
503 	"\x79\x84\xCE\x06\x96\x69\x29\x49\x82\x1C\x71\x4A\xA1\x66\xC8\x2F"
504 	"\xFD\x7B\x96\x7B\xFC\xC4\x26\x58\xC4\xFC\x7C\xAF\xB5\xE8\x95\x83"
505 	"\x87\xCB\x46\xDE\x97\xA7\xB3\xA2\x54\x5B\xD7\xAF\xAB\xEB\xC8\xF3"
506 	"\x55\x9D\x48\x2B\x30\x9C\xDC\x26\x4B\xC2\x89\x45\x13\xB2\x01\x9A"
507 	"\xA4\x65\xC3\xEC\x24\x2D\x26\x97\xEB\x80\x8A\x9D\x03\xBC\x59\x66"
508 	"\x9E\xE2\xBB\xBB\x63\x19\x64\x93\x11\x7B\x25\x65\x30\xCD\x5B\x4B"
509 	"\x2C\xFF\xDC\x2D\x30\x87\x1F\x3C\x88\x07\xD0\xFC\x48\xCC\x05\x8A"
510 	"\xA2\xC8\x39\x3E\xD5\x51\xBC\x0A\xBE\x6D\xA8\xA0\xF6\x88\x06\x79"
511 	"\x13\xFF\x1B\x45\xDA\x54\xC9\x24\x25\x8A\x75\x0A\x26\xD1\x69\x81"
512 	"\x14\x14\xD1\x79\x7D\x8E\x76\xF2\xE0\xEB\xDD\x0F\xDE\xC2\xEC\x80"
513 	"\xD7\xDC\x16\x99\x92\xBE\xCB\x40\x0C\xCE\x7C\x3B\x46\xA2\x5B\x5D"
514 	"\x0C\x45\xEB\xE1\x00\xDE\x72\x50\xB1\xA6\x0B\x76\xC5\x8D\xFC\x82"
515 	"\x38\x6D\x99\x14\x1D\x1A\x4A\xD3\x7C\x53\xB8\x12\x46\xA2\x30\x38"
516 	"\x82\xF4\x96\x6E\x8C\xCE\x47\x0D\xAF\x0A\x3B\x45\xB7\x43\x95\x43"
517 	"\x9E\x02\x2C\x44\x07\x6D\x1F\x3C\x66\x89\x09\xB6\x1F\x06\x30\xCC"
518 	"\xAD\xCE\x7D\x9A\xDE\x3E\xFB\x6C\xE4\x58\x43\xD2\x4F\xA5\x9E\x5E"
519 	"\xA7\x7B\xAE\x3A\xF6\x7E\xD9\xDB\xD3\xF5\xC5\x41\xAF\xE6\x9C\x91"
520 	"\x02\x82\x01\x01" /* prime1 - integer of 257 bytes */
521 	"\x00\xE0\xA6\x6C\xF0\xA2\xF8\x81\x85\x36\x43\xD0\x13\x0B\x33\x8B"
522 	"\x8F\x78\x3D\xAC\xC7\x5E\x46\x6A\x7F\x05\xAE\x3E\x26\x0A\xA6\xD0"
523 	"\x51\xF3\xC8\x61\xF5\x77\x22\x48\x10\x87\x4C\xD5\xA4\xD5\xAE\x2D"
524 	"\x4E\x7A\xFE\x1C\x31\xE7\x6B\xFF\xA4\x69\x20\xF9\x2A\x0B\x99\xBE"
525 	"\x7C\x32\x68\xAD\xB0\xC6\x94\x81\x41\x75\xDC\x06\x78\x0A\xB4\xCF"
526 	"\xCD\x1B\x2D\x31\xE4\x7B\xEA\xA8\x35\x99\x75\x57\xC6\x0E\xF6\x78"
527 	"\x4F\xA0\x92\x4A\x00\x1B\xE7\x96\xF2\x5B\xFD\x2C\x0A\x0A\x13\x81"
528 	"\xAF\xCB\x59\x87\x31\xD9\x83\x65\xF2\x22\x48\xD0\x03\x67\x39\xF6"
529 	"\xFF\xA8\x36\x07\x3A\x68\xE3\x7B\xA9\x64\xFD\x9C\xF7\xB1\x3D\xBF"
530 	"\x26\x5C\xCC\x7A\xFC\xA2\x8F\x51\xD1\xE1\xE2\x3C\xEC\x06\x75\x7C"
531 	"\x34\xF9\xA9\x33\x70\x11\xAD\x5A\xDC\x5F\xCF\x50\xF6\x23\x2F\x39"
532 	"\xAC\x92\x48\x53\x4D\x01\x96\x3C\xD8\xDC\x1F\x23\x23\x78\x80\x34"
533 	"\x54\x14\x76\x8B\xB6\xBB\xFB\x88\x78\x31\x59\x28\xD2\xB1\x75\x17"
534 	"\x88\x04\x4A\x78\x62\x18\x2E\xF5\xFB\x9B\xEF\x15\xD8\x16\x47\xC6"
535 	"\x42\xB1\x02\xDA\x9E\xE3\x84\x90\xB4\x2D\xC3\xCE\x13\xC9\x12\x7D"
536 	"\x3E\xCD\x39\x39\xC9\xAD\xA1\x1A\xE6\xD5\xAD\x5A\x09\x4D\x1B\x0C"
537 	"\xAB"
538 	"\x02\x82\x01\x01" /* prime 2 - integer of 257 bytes */
539 	"\x00\xDE\xD5\x1B\xF6\xCD\x83\xB1\xC6\x47\x7E\xB9\xC0\x6B\xA9\xB8"
540 	"\x02\xF3\xAE\x40\x5D\xFC\xD3\xE5\x4E\xF1\xE3\x39\x04\x52\x84\x89"
541 	"\x40\x37\xBB\xC2\xCD\x7F\x71\x77\x17\xDF\x6A\x4C\x31\x24\x7F\xB9"
542 	"\x7E\x7F\xC8\x43\x4A\x3C\xEB\x8D\x1B\x7F\x21\x51\x67\x45\x8F\xA0"
543 	"\x36\x29\x3A\x18\x45\xA5\x32\xEC\x74\x88\x3C\x98\x5D\x67\x3B\xD7"
544 	"\x51\x1F\xE9\xAE\x09\x01\xDE\xDE\x7C\xFB\x60\xD1\xA5\x6C\xE9\x6A"
545 	"\x93\x04\x02\x3A\xBB\x67\x02\xB9\xFD\x23\xF0\x02\x2B\x49\x85\xC9"
546 	"\x5B\xE7\x4B\xDF\xA3\xF4\xEE\x59\x4C\x45\xEF\x8B\xC1\x6B\xDE\xDE"
547 	"\xBC\x1A\xFC\xD2\x76\x3F\x33\x74\xA9\x8E\xA3\x7E\x0C\xC6\xCE\x70"
548 	"\xA1\x5B\xA6\x77\xEA\x76\xEB\x18\xCE\xB9\xD7\x78\x8D\xAE\x06\xBB"
549 	"\xD3\x1F\x16\x0D\x05\xAB\x4F\xC6\x52\xC8\x6B\x36\x51\x7D\x1D\x27"
550 	"\xAF\x88\x9A\x6F\xCC\x25\x2E\x74\x06\x72\xCE\x9E\xDB\xE0\x9D\x30"
551 	"\xEF\x55\xA5\x58\x21\xA7\x42\x12\x2C\x2C\x23\x87\xC1\x0F\xE8\x51"
552 	"\xDA\x53\xDA\xFC\x05\x36\xDF\x08\x0E\x08\x36\xBE\x5C\x86\x9E\xCA"
553 	"\x68\x90\x33\x12\x0B\x14\x82\xAB\x90\x1A\xD4\x49\x32\x9C\xBD\xAA"
554 	"\xAB\x4E\x38\xF1\xEE\xED\x3D\x3F\xE8\xBD\x48\x56\xA6\x64\xEE\xC8"
555 	"\xD7"
556 	"\x02\x82\x01\x01" /* exponent 1 - integer of 257 bytes */
557 	"\x00\x96\x5E\x6F\x8F\x06\xD6\xE6\x03\x1F\x96\x76\x81\x38\xBF\x30"
558 	"\xCC\x40\x84\xAF\xD0\xE7\x06\xA5\x24\x0E\xCE\x59\xA5\x26\xFE\x0F"
559 	"\x74\xBB\x83\xC6\x26\x02\xAF\x3C\xA3\x6B\x9C\xFF\x68\x0C\xEB\x40"
560 	"\x42\x46\xCB\x2E\x5E\x2C\xF4\x3A\x32\x77\x77\xED\xAF\xBA\x02\x17"
561 	"\xE1\x93\xF0\x43\x4A\x8F\x31\x39\xEF\x72\x0F\x6B\x79\x10\x59\x84"
562 	"\xBA\x5A\x55\x7F\x0E\xDB\xEE\xEE\xD6\xA9\xB8\x44\x9F\x3A\xC6\xB9"
563 	"\x33\x3B\x5C\x90\x11\xD0\x9B\xCC\x8A\xBF\x0E\x10\x5B\x4B\xF1\x50"
564 	"\x9E\x35\xB3\xE0\x6D\x7A\x95\x9C\x38\x5D\xC0\x75\x13\xC2\x15\xA7"
565 	"\x81\xEA\xBA\xF7\x4D\x9E\x85\x9D\xF1\x7D\xBA\xD0\x45\x6F\x2A\xD0"
566 	"\x76\xC2\x28\xD0\xAD\xA7\xB5\xDC\xE3\x6A\x99\xFF\x83\x50\xB3\x75"
567 	"\x07\x14\x91\xAF\xEF\x74\xB5\x9F\x9A\xE0\xBA\xA9\x0B\x87\xF3\x85"
568 	"\x5C\x40\xB2\x0E\xA7\xFD\xC6\xED\x45\x8E\xD9\x7C\xB0\xB2\x68\xC6"
569 	"\x1D\xFD\x70\x78\x06\x41\x7F\x95\x12\x36\x9D\xE2\x58\x5D\x15\xEE"
570 	"\x41\x49\xF5\xFA\xEC\x56\x19\xA0\xE6\xE0\xB2\x40\xE1\xD9\xD0\x03"
571 	"\x22\x02\xCF\xD1\x3C\x07\x38\x65\x8F\x65\x0E\xAA\x32\xCE\x25\x05"
572 	"\x16\x73\x51\xB9\x9F\x88\x0B\xCD\x30\xF3\x97\xCC\x2B\x6B\xA4\x0E"
573 	"\x6F"
574 	"\x02\x82\x01\x00" /* exponent 2 - integer of 256 bytes */
575 	"\x2A\x5F\x3F\xB8\x08\x90\x58\x47\xA9\xE4\xB1\x11\xA3\xE7\x5B\xF4"
576 	"\x43\xBE\x08\xC3\x56\x86\x3C\x7E\x6C\x84\x96\x9C\xF9\xCB\xF6\x05"
577 	"\x5E\x13\xB8\x11\x37\x80\xAD\xF2\xBE\x2B\x0A\x5D\xF5\xE0\xCB\xB7"
578 	"\x00\x39\x66\x82\x41\x5F\x51\x2F\xBF\x56\xE8\x91\xC8\xAA\x6C\xFE"
579 	"\x9F\x8C\x4A\x7D\x43\xD2\x91\x1F\xFF\x9F\xF6\x21\x1C\xB6\x46\x55"
580 	"\x48\xCA\x38\xAB\xC1\xCD\x4D\x65\x5A\xAF\xA8\x6D\xDA\x6D\xF0\x34"
581 	"\x10\x79\x14\x0D\xFA\xA2\x8C\x17\x54\xB4\x18\xD5\x7E\x5F\x90\x50"
582 	"\x87\x84\xE7\xFB\xD7\x61\x53\x5D\xAB\x96\xC7\x6E\x7A\x42\xA0\xFC"
583 	"\x07\xED\xB7\x5F\x80\xD9\x19\xFF\xFB\xFD\x9E\xC4\x73\x31\x62\x3D"
584 	"\x6C\x9E\x15\x03\x62\xA5\x85\xCC\x19\x8E\x9D\x7F\xE3\x6D\xA8\x5D"
585 	"\x96\xF5\xAC\x78\x3D\x81\x27\xE7\x29\xF1\x29\x1D\x09\xBB\x77\x86"
586 	"\x6B\x65\x62\x88\xE1\x31\x1A\x22\xF7\xC5\xCE\x73\x65\x1C\xBE\xE7"
587 	"\x63\xD3\xD3\x14\x63\x27\xAF\x28\xF3\x23\xB6\x76\xC1\xBD\x9D\x82"
588 	"\xF4\x9B\x19\x7D\x2C\x57\xF0\xC2\x2A\x51\xAE\x95\x0D\x8C\x38\x54"
589 	"\xF5\xC6\xA0\x51\xB7\x0E\xB9\xEC\xE7\x0D\x22\xF6\x1A\xD3\xFE\x16"
590 	"\x21\x03\xB7\x0D\x85\xD3\x35\xC9\xDD\xE4\x59\x85\xBE\x7F\xA1\x75"
591 	"\x02\x82\x01\x01" /* coefficient - integer of 257 bytes */
592 	"\x00\xB9\x48\xD2\x54\x2F\x19\x54\x64\xAE\x62\x80\x61\x89\x80\xB4"
593 	"\x48\x0B\x8D\x7E\x1B\x0F\x50\x08\x82\x3F\xED\x75\x84\xB7\x13\xE4"
594 	"\xF8\x8D\xA8\xBB\x54\x21\x4C\x5A\x54\x07\x16\x4B\xB4\xA4\x9E\x30"
595 	"\xBF\x7A\x30\x1B\x39\x60\xA3\x21\x53\xFB\xB0\xDC\x0F\x7C\x2C\xFB"
596 	"\xAA\x95\x7D\x51\x39\x28\x33\x1F\x25\x31\x53\xF5\xD2\x64\x2B\xF2"
597 	"\x1E\xB3\xC0\x6A\x0B\xC9\xA4\x42\x64\x5C\xFB\x15\xA3\xE8\x4C\x3A"
598 	"\x9C\x3C\xBE\xA3\x39\x83\x23\xE3\x6D\x18\xCC\xC2\xDC\x63\x8D\xBA"
599 	"\x98\xE0\xE0\x31\x4A\x2B\x37\x9C\x4D\x6B\xF3\x9F\x51\xE4\x43\x5C"
600 	"\x83\x5F\xBF\x5C\xFE\x92\x45\x01\xAF\xF5\xC2\xF4\xB7\x56\x93\xA5"
601 	"\xF4\xAA\x67\x3C\x48\x37\xBD\x9A\x3C\xFE\xA5\x9A\xB0\xD1\x6B\x85"
602 	"\xDD\x81\xD4\xFA\xAD\x31\x83\xA8\x22\x9B\xFD\xB4\x61\xDC\x7A\x51"
603 	"\x59\x62\x10\x1B\x7E\x44\xA3\xFE\x90\x51\x5A\x3E\x02\x87\xAD\xFA"
604 	"\xDD\x0B\x1F\x3D\x35\xAF\xEE\x13\x85\x51\xA7\x42\xC0\xEE\x9E\x20"
605 	"\xE9\xD0\x29\xB2\xE4\x21\xE4\x6D\x62\xB9\xF4\x48\x4A\xD8\x46\x8E"
606 	"\x61\xA6\x2C\x5D\xDF\x8F\x97\x2B\x3A\x75\x1D\x83\x17\x6F\xC6\xB0"
607 	"\xDE\xFC\x14\x25\x06\x5A\x60\xBB\xB8\x21\x89\xD1\xEF\x57\xF1\x71"
608 	"\x3D",
609 	.m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
610 	.c =
611 	"\x5c\xce\x9c\xd7\x9a\x9e\xa1\xfe\x7a\x82\x3c\x68\x27\x98\xe3\x5d"
612 	"\xd5\xd7\x07\x29\xf5\xfb\xc3\x1a\x7f\x63\x1e\x62\x31\x3b\x19\x87"
613 	"\x79\x4f\xec\x7b\xf3\xcb\xea\x9b\x95\x52\x3a\x40\xe5\x87\x7b\x72"
614 	"\xd1\x72\xc9\xfb\x54\x63\xd8\xc9\xd7\x2c\xfc\x7b\xc3\x14\x1e\xbc"
615 	"\x18\xb4\x34\xa1\xbf\x14\xb1\x37\x31\x6e\xf0\x1b\x35\x19\x54\x07"
616 	"\xf7\x99\xec\x3e\x63\xe2\xcd\x61\x28\x65\xc3\xcd\xb1\x38\x36\xa5"
617 	"\xb2\xd7\xb0\xdc\x1f\xf5\xef\x19\xc7\x53\x32\x2d\x1c\x26\xda\xe4"
618 	"\x0d\xd6\x90\x7e\x28\xd8\xdc\xe4\x61\x05\xd2\x25\x90\x01\xd3\x96"
619 	"\x6d\xa6\xcf\x58\x20\xbb\x03\xf4\x01\xbc\x79\xb9\x18\xd8\xb8\xba"
620 	"\xbd\x93\xfc\xf2\x62\x5d\x8c\x66\x1e\x0e\x84\x59\x93\xdd\xe2\x93"
621 	"\xa2\x62\x7d\x08\x82\x7a\xdd\xfc\xb8\xbc\xc5\x4f\x9c\x4e\xbf\xb4"
622 	"\xfc\xf4\xc5\x01\xe8\x00\x70\x4d\x28\x26\xcc\x2e\xfe\x0e\x58\x41"
623 	"\x8b\xec\xaf\x7c\x4b\x54\xd0\xa0\x64\xf9\x32\xf4\x2e\x47\x65\x0a"
624 	"\x67\x88\x39\x3a\xdb\xb2\xdb\x7b\xb5\xf6\x17\xa8\xd9\xc6\x5e\x28"
625 	"\x13\x82\x8a\x99\xdb\x60\x08\xa5\x23\x37\xfa\x88\x90\x31\xc8\x9d"
626 	"\x8f\xec\xfb\x85\x9f\xb1\xce\xa6\x24\x50\x46\x44\x47\xcb\x65\xd1"
627 	"\xdf\xc0\xb1\x6c\x90\x1f\x99\x8e\x4d\xd5\x9e\x31\x07\x66\x87\xdf"
628 	"\x01\xaa\x56\x3c\x71\xe0\x2b\x6f\x67\x3b\x23\xed\xc2\xbd\x03\x30"
629 	"\x79\x76\x02\x10\x10\x98\x85\x8a\xff\xfd\x0b\xda\xa5\xd9\x32\x48"
630 	"\x02\xa0\x0b\xb9\x2a\x8a\x18\xca\xc6\x8f\x3f\xbb\x16\xb2\xaa\x98"
631 	"\x27\xe3\x60\x43\xed\x15\x70\xd4\x57\x15\xfe\x19\xd4\x9b\x13\x78"
632 	"\x8a\xf7\x21\xf1\xa2\xa2\x2d\xb3\x09\xcf\x44\x91\x6e\x08\x3a\x30"
633 	"\x81\x3e\x90\x93\x8a\x67\x33\x00\x59\x54\x9a\x25\xd3\x49\x8e\x9f"
634 	"\xc1\x4b\xe5\x86\xf3\x50\x4c\xbc\xc5\xd3\xf5\x3a\x54\xe1\x36\x3f"
635 	"\xe2\x5a\xb4\x37\xc0\xeb\x70\x35\xec\xf6\xb7\xe8\x44\x3b\x7b\xf3"
636 	"\xf1\xf2\x1e\xdb\x60\x7d\xd5\xbe\xf0\x71\x34\x90\x4c\xcb\xd4\x35"
637 	"\x51\xc7\xdd\xd8\xc9\x81\xf5\x5d\x57\x46\x2c\xb1\x7b\x9b\xaa\xcb"
638 	"\xd1\x22\x25\x49\x44\xa3\xd4\x6b\x29\x7b\xd8\xb2\x07\x93\xbf\x3d"
639 	"\x52\x49\x84\x79\xef\xb8\xe5\xc4\xad\xca\xa8\xc6\xf6\xa6\x76\x70"
640 	"\x5b\x0b\xe5\x83\xc6\x0e\xef\x55\xf2\xe7\xff\x04\xea\xe6\x13\xbe"
641 	"\x40\xe1\x40\x45\x48\x66\x75\x31\xae\x35\x64\x91\x11\x6f\xda\xee"
642 	"\x26\x86\x45\x6f\x0b\xd5\x9f\x03\xb1\x65\x5b\xdb\xa4\xe4\xf9\x45",
643 	.key_len = 2349,
644 	.m_size = 8,
645 	.c_size = 512,
646 #endif
647 	}
648 };
649 
650 /*
651  * ECDSA test vectors.
652  */
653 static const struct akcipher_testvec ecdsa_nist_p192_tv_template[] = {
654 	{
655 	.key =
656 	"\x04\xf7\x46\xf8\x2f\x15\xf6\x22\x8e\xd7\x57\x4f\xcc\xe7\xbb\xc1"
657 	"\xd4\x09\x73\xcf\xea\xd0\x15\x07\x3d\xa5\x8a\x8a\x95\x43\xe4\x68"
658 	"\xea\xc6\x25\xc1\xc1\x01\x25\x4c\x7e\xc3\x3c\xa6\x04\x0a\xe7\x08"
659 	"\x98",
660 	.key_len = 49,
661 	.params =
662 	"\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
663 	"\xce\x3d\x03\x01\x01",
664 	.param_len = 21,
665 	.m =
666 	"\xcd\xb9\xd2\x1c\xb7\x6f\xcd\x44\xb3\xfd\x63\xea\xa3\x66\x7f\xae"
667 	"\x63\x85\xe7\x82",
668 	.m_size = 20,
669 	.algo = OID_id_ecdsa_with_sha1,
670 	.c =
671 	"\x30\x35\x02\x19\x00\xba\xe5\x93\x83\x6e\xb6\x3b\x63\xa0\x27\x91"
672 	"\xc6\xf6\x7f\xc3\x09\xad\x59\xad\x88\x27\xd6\x92\x6b\x02\x18\x10"
673 	"\x68\x01\x9d\xba\xce\x83\x08\xef\x95\x52\x7b\xa0\x0f\xe4\x18\x86"
674 	"\x80\x6f\xa5\x79\x77\xda\xd0",
675 	.c_size = 55,
676 	.public_key_vec = true,
677 	.siggen_sigver_test = true,
678 	}, {
679 	.key =
680 	"\x04\xb6\x4b\xb1\xd1\xac\xba\x24\x8f\x65\xb2\x60\x00\x90\xbf\xbd"
681 	"\x78\x05\x73\xe9\x79\x1d\x6f\x7c\x0b\xd2\xc3\x93\xa7\x28\xe1\x75"
682 	"\xf7\xd5\x95\x1d\x28\x10\xc0\x75\x50\x5c\x1a\x4f\x3f\x8f\xa5\xee"
683 	"\xa3",
684 	.key_len = 49,
685 	.params =
686 	"\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
687 	"\xce\x3d\x03\x01\x01",
688 	.param_len = 21,
689 	.m =
690 	"\x8d\xd6\xb8\x3e\xe5\xff\x23\xf6\x25\xa2\x43\x42\x74\x45\xa7\x40"
691 	"\x3a\xff\x2f\xe1\xd3\xf6\x9f\xe8\x33\xcb\x12\x11",
692 	.m_size = 28,
693 	.algo = OID_id_ecdsa_with_sha224,
694 	.c =
695 	"\x30\x34\x02\x18\x5a\x8b\x82\x69\x7e\x8a\x0a\x09\x14\xf8\x11\x2b"
696 	"\x55\xdc\xae\x37\x83\x7b\x12\xe6\xb6\x5b\xcb\xd4\x02\x18\x6a\x14"
697 	"\x4f\x53\x75\xc8\x02\x48\xeb\xc3\x92\x0f\x1e\x72\xee\xc4\xa3\xe3"
698 	"\x5c\x99\xdb\x92\x5b\x36",
699 	.c_size = 54,
700 	.public_key_vec = true,
701 	.siggen_sigver_test = true,
702 	}, {
703 	.key =
704 	"\x04\xe2\x51\x24\x9b\xf7\xb6\x32\x82\x39\x66\x3d\x5b\xec\x3b\xae"
705 	"\x0c\xd5\xf2\x67\xd1\xc7\xe1\x02\xe4\xbf\x90\x62\xb8\x55\x75\x56"
706 	"\x69\x20\x5e\xcb\x4e\xca\x33\xd6\xcb\x62\x6b\x94\xa9\xa2\xe9\x58"
707 	"\x91",
708 	.key_len = 49,
709 	.params =
710 	"\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
711 	"\xce\x3d\x03\x01\x01",
712 	.param_len = 21,
713 	.m =
714 	"\x35\xec\xa1\xa0\x9e\x14\xde\x33\x03\xb6\xf6\xbd\x0c\x2f\xb2\xfd"
715 	"\x1f\x27\x82\xa5\xd7\x70\x3f\xef\xa0\x82\x69\x8e\x73\x31\x8e\xd7",
716 	.m_size = 32,
717 	.algo = OID_id_ecdsa_with_sha256,
718 	.c =
719 	"\x30\x35\x02\x18\x3f\x72\x3f\x1f\x42\xd2\x3f\x1d\x6b\x1a\x58\x56"
720 	"\xf1\x8f\xf7\xfd\x01\x48\xfb\x5f\x72\x2a\xd4\x8f\x02\x19\x00\xb3"
721 	"\x69\x43\xfd\x48\x19\x86\xcf\x32\xdd\x41\x74\x6a\x51\xc7\xd9\x7d"
722 	"\x3a\x97\xd9\xcd\x1a\x6a\x49",
723 	.c_size = 55,
724 	.public_key_vec = true,
725 	.siggen_sigver_test = true,
726 	}, {
727 	.key =
728 	"\x04\x5a\x13\xfe\x68\x86\x4d\xf4\x17\xc7\xa4\xe5\x8c\x65\x57\xb7"
729 	"\x03\x73\x26\x57\xfb\xe5\x58\x40\xd8\xfd\x49\x05\xab\xf1\x66\x1f"
730 	"\xe2\x9d\x93\x9e\xc2\x22\x5a\x8b\x4f\xf3\x77\x22\x59\x7e\xa6\x4e"
731 	"\x8b",
732 	.key_len = 49,
733 	.params =
734 	"\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
735 	"\xce\x3d\x03\x01\x01",
736 	.param_len = 21,
737 	.m =
738 	"\x9d\x2e\x1a\x8f\xed\x6c\x4b\x61\xae\xac\xd5\x19\x79\xce\x67\xf9"
739 	"\xa0\x34\xeb\xb0\x81\xf9\xd9\xdc\x6e\xb3\x5c\xa8\x69\xfc\x8a\x61"
740 	"\x39\x81\xfb\xfd\x5c\x30\x6b\xa8\xee\xed\x89\xaf\xa3\x05\xe4\x78",
741 	.m_size = 48,
742 	.algo = OID_id_ecdsa_with_sha384,
743 	.c =
744 	"\x30\x35\x02\x19\x00\xf0\xa3\x38\xce\x2b\xf8\x9d\x1a\xcf\x7f\x34"
745 	"\xb4\xb4\xe5\xc5\x00\xdd\x15\xbb\xd6\x8c\xa7\x03\x78\x02\x18\x64"
746 	"\xbc\x5a\x1f\x82\x96\x61\xd7\xd1\x01\x77\x44\x5d\x53\xa4\x7c\x93"
747 	"\x12\x3b\x3b\x28\xfb\x6d\xe1",
748 	.c_size = 55,
749 	.public_key_vec = true,
750 	.siggen_sigver_test = true,
751 	}, {
752 	.key =
753 	"\x04\xd5\xf2\x6e\xc3\x94\x5c\x52\xbc\xdf\x86\x6c\x14\xd1\xca\xea"
754 	"\xcc\x72\x3a\x8a\xf6\x7a\x3a\x56\x36\x3b\xca\xc6\x94\x0e\x17\x1d"
755 	"\x9e\xa0\x58\x28\xf9\x4b\xe6\xd1\xa5\x44\x91\x35\x0d\xe7\xf5\x11"
756 	"\x57",
757 	.key_len = 49,
758 	.params =
759 	"\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
760 	"\xce\x3d\x03\x01\x01",
761 	.param_len = 21,
762 	.m =
763 	"\xd5\x4b\xe9\x36\xda\xd8\x6e\xc0\x50\x03\xbe\x00\x43\xff\xf0\x23"
764 	"\xac\xa2\x42\xe7\x37\x77\x79\x52\x8f\x3e\xc0\x16\xc1\xfc\x8c\x67"
765 	"\x16\xbc\x8a\x5d\x3b\xd3\x13\xbb\xb6\xc0\x26\x1b\xeb\x33\xcc\x70"
766 	"\x4a\xf2\x11\x37\xe8\x1b\xba\x55\xac\x69\xe1\x74\x62\x7c\x6e\xb5",
767 	.m_size = 64,
768 	.algo = OID_id_ecdsa_with_sha512,
769 	.c =
770 	"\x30\x35\x02\x19\x00\x88\x5b\x8f\x59\x43\xbf\xcf\xc6\xdd\x3f\x07"
771 	"\x87\x12\xa0\xd4\xac\x2b\x11\x2d\x1c\xb6\x06\xc9\x6c\x02\x18\x73"
772 	"\xb4\x22\x9a\x98\x73\x3c\x83\xa9\x14\x2a\x5e\xf5\xe5\xfb\x72\x28"
773 	"\x6a\xdf\x97\xfd\x82\x76\x24",
774 	.c_size = 55,
775 	.public_key_vec = true,
776 	.siggen_sigver_test = true,
777 	},
778 };
779 
780 static const struct akcipher_testvec ecdsa_nist_p256_tv_template[] = {
781 	{
782 	.key =
783 	"\x04\xb9\x7b\xbb\xd7\x17\x64\xd2\x7e\xfc\x81\x5d\x87\x06\x83\x41"
784 	"\x22\xd6\x9a\xaa\x87\x17\xec\x4f\x63\x55\x2f\x94\xba\xdd\x83\xe9"
785 	"\x34\x4b\xf3\xe9\x91\x13\x50\xb6\xcb\xca\x62\x08\xe7\x3b\x09\xdc"
786 	"\xc3\x63\x4b\x2d\xb9\x73\x53\xe4\x45\xe6\x7c\xad\xe7\x6b\xb0\xe8"
787 	"\xaf",
788 	.key_len = 65,
789 	.params =
790 	"\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
791 	"\xce\x3d\x03\x01\x07",
792 	.param_len = 21,
793 	.m =
794 	"\xc2\x2b\x5f\x91\x78\x34\x26\x09\x42\x8d\x6f\x51\xb2\xc5\xaf\x4c"
795 	"\x0b\xde\x6a\x42",
796 	.m_size = 20,
797 	.algo = OID_id_ecdsa_with_sha1,
798 	.c =
799 	"\x30\x46\x02\x21\x00\xf9\x25\xce\x9f\x3a\xa6\x35\x81\xcf\xd4\xe7"
800 	"\xb7\xf0\x82\x56\x41\xf7\xd4\xad\x8d\x94\x5a\x69\x89\xee\xca\x6a"
801 	"\x52\x0e\x48\x4d\xcc\x02\x21\x00\xd7\xe4\xef\x52\x66\xd3\x5b\x9d"
802 	"\x8a\xfa\x54\x93\x29\xa7\x70\x86\xf1\x03\x03\xf3\x3b\xe2\x73\xf7"
803 	"\xfb\x9d\x8b\xde\xd4\x8d\x6f\xad",
804 	.c_size = 72,
805 	.public_key_vec = true,
806 	.siggen_sigver_test = true,
807 	}, {
808 	.key =
809 	"\x04\x8b\x6d\xc0\x33\x8e\x2d\x8b\x67\xf5\xeb\xc4\x7f\xa0\xf5\xd9"
810 	"\x7b\x03\xa5\x78\x9a\xb5\xea\x14\xe4\x23\xd0\xaf\xd7\x0e\x2e\xa0"
811 	"\xc9\x8b\xdb\x95\xf8\xb3\xaf\xac\x00\x2c\x2c\x1f\x7a\xfd\x95\x88"
812 	"\x43\x13\xbf\xf3\x1c\x05\x1a\x14\x18\x09\x3f\xd6\x28\x3e\xc5\xa0"
813 	"\xd4",
814 	.key_len = 65,
815 	.params =
816 	"\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
817 	"\xce\x3d\x03\x01\x07",
818 	.param_len = 21,
819 	.m =
820 	"\x1a\x15\xbc\xa3\xe4\xed\x3a\xb8\x23\x67\xc6\xc4\x34\xf8\x6c\x41"
821 	"\x04\x0b\xda\xc5\x77\xfa\x1c\x2d\xe6\x2c\x3b\xe0",
822 	.m_size = 28,
823 	.algo = OID_id_ecdsa_with_sha224,
824 	.c =
825 	"\x30\x44\x02\x20\x20\x43\xfa\xc0\x9f\x9d\x7b\xe7\xae\xce\x77\x59"
826 	"\x1a\xdb\x59\xd5\x34\x62\x79\xcb\x6a\x91\x67\x2e\x7d\x25\xd8\x25"
827 	"\xf5\x81\xd2\x1e\x02\x20\x5f\xf8\x74\xf8\x57\xd0\x5e\x54\x76\x20"
828 	"\x4a\x77\x22\xec\xc8\x66\xbf\x50\x05\x58\x39\x0e\x26\x92\xce\xd5"
829 	"\x2e\x8b\xde\x5a\x04\x0e",
830 	.c_size = 70,
831 	.public_key_vec = true,
832 	.siggen_sigver_test = true,
833 	}, {
834 	.key =
835 	"\x04\xf1\xea\xc4\x53\xf3\xb9\x0e\x9f\x7e\xad\xe3\xea\xd7\x0e\x0f"
836 	"\xd6\x98\x9a\xca\x92\x4d\x0a\x80\xdb\x2d\x45\xc7\xec\x4b\x97\x00"
837 	"\x2f\xe9\x42\x6c\x29\xdc\x55\x0e\x0b\x53\x12\x9b\x2b\xad\x2c\xe9"
838 	"\x80\xe6\xc5\x43\xc2\x1d\x5e\xbb\x65\x21\x50\xb6\x37\xb0\x03\x8e"
839 	"\xb8",
840 	.key_len = 65,
841 	.params =
842 	"\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
843 	"\xce\x3d\x03\x01\x07",
844 	.param_len = 21,
845 	.m =
846 	"\x8f\x43\x43\x46\x64\x8f\x6b\x96\xdf\x89\xdd\xa9\x01\xc5\x17\x6b"
847 	"\x10\xa6\xd8\x39\x61\xdd\x3c\x1a\xc8\x8b\x59\xb2\xdc\x32\x7a\xa4",
848 	.m_size = 32,
849 	.algo = OID_id_ecdsa_with_sha256,
850 	.c =
851 	"\x30\x45\x02\x20\x08\x31\xfa\x74\x0d\x1d\x21\x5d\x09\xdc\x29\x63"
852 	"\xa8\x1a\xad\xfc\xac\x44\xc3\xe8\x24\x11\x2d\xa4\x91\xdc\x02\x67"
853 	"\xdc\x0c\xd0\x82\x02\x21\x00\xbd\xff\xce\xee\x42\xc3\x97\xff\xf9"
854 	"\xa9\x81\xac\x4a\x50\xd0\x91\x0a\x6e\x1b\xc4\xaf\xe1\x83\xc3\x4f"
855 	"\x2a\x65\x35\x23\xe3\x1d\xfa",
856 	.c_size = 71,
857 	.public_key_vec = true,
858 	.siggen_sigver_test = true,
859 	}, {
860 	.key =
861 	"\x04\xc5\xc6\xea\x60\xc9\xce\xad\x02\x8d\xf5\x3e\x24\xe3\x52\x1d"
862 	"\x28\x47\x3b\xc3\x6b\xa4\x99\x35\x99\x11\x88\x88\xc8\xf4\xee\x7e"
863 	"\x8c\x33\x8f\x41\x03\x24\x46\x2b\x1a\x82\xf9\x9f\xe1\x97\x1b\x00"
864 	"\xda\x3b\x24\x41\xf7\x66\x33\x58\x3d\x3a\x81\xad\xcf\x16\xe9\xe2"
865 	"\x7c",
866 	.key_len = 65,
867 	.params =
868 	"\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
869 	"\xce\x3d\x03\x01\x07",
870 	.param_len = 21,
871 	.m =
872 	"\x3e\x78\x70\xfb\xcd\x66\xba\x91\xa1\x79\xff\x1e\x1c\x6b\x78\xe6"
873 	"\xc0\x81\x3a\x65\x97\x14\x84\x36\x14\x1a\x9a\xb7\xc5\xab\x84\x94"
874 	"\x5e\xbb\x1b\x34\x71\xcb\x41\xe1\xf6\xfc\x92\x7b\x34\xbb\x86\xbb",
875 	.m_size = 48,
876 	.algo = OID_id_ecdsa_with_sha384,
877 	.c =
878 	"\x30\x46\x02\x21\x00\x8e\xf3\x6f\xdc\xf8\x69\xa6\x2e\xd0\x2e\x95"
879 	"\x54\xd1\x95\x64\x93\x08\xb2\x6b\x24\x94\x48\x46\x5e\xf2\xe4\x6c"
880 	"\xc7\x94\xb1\xd5\xfe\x02\x21\x00\xeb\xa7\x80\x26\xdc\xf9\x3a\x44"
881 	"\x19\xfb\x5f\x92\xf4\xc9\x23\x37\x69\xf4\x3b\x4f\x47\xcf\x9b\x16"
882 	"\xc0\x60\x11\x92\xdc\x17\x89\x12",
883 	.c_size = 72,
884 	.public_key_vec = true,
885 	.siggen_sigver_test = true,
886 	}, {
887 	.key =
888 	"\x04\xd7\x27\x46\x49\xf6\x26\x85\x12\x40\x76\x8e\xe2\xe6\x2a\x7a"
889 	"\x83\xb1\x4e\x7a\xeb\x3b\x5c\x67\x4a\xb5\xa4\x92\x8c\x69\xff\x38"
890 	"\xee\xd9\x4e\x13\x29\x59\xad\xde\x6b\xbb\x45\x31\xee\xfd\xd1\x1b"
891 	"\x64\xd3\xb5\xfc\xaf\x9b\x4b\x88\x3b\x0e\xb7\xd6\xdf\xf1\xd5\x92"
892 	"\xbf",
893 	.key_len = 65,
894 	.params =
895 	"\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
896 	"\xce\x3d\x03\x01\x07",
897 	.param_len = 21,
898 	.m =
899 	"\x57\xb7\x9e\xe9\x05\x0a\x8c\x1b\xc9\x13\xe5\x4a\x24\xc7\xe2\xe9"
900 	"\x43\xc3\xd1\x76\x62\xf4\x98\x1a\x9c\x13\xb0\x20\x1b\xe5\x39\xca"
901 	"\x4f\xd9\x85\x34\x95\xa2\x31\xbc\xbb\xde\xdd\x76\xbb\x61\xe3\xcf"
902 	"\x9d\xc0\x49\x7a\xf3\x7a\xc4\x7d\xa8\x04\x4b\x8d\xb4\x4d\x5b\xd6",
903 	.m_size = 64,
904 	.algo = OID_id_ecdsa_with_sha512,
905 	.c =
906 	"\x30\x45\x02\x21\x00\xb8\x6d\x87\x81\x43\xdf\xfb\x9f\x40\xea\x44"
907 	"\x81\x00\x4e\x29\x08\xed\x8c\x73\x30\x6c\x22\xb3\x97\x76\xf6\x04"
908 	"\x99\x09\x37\x4d\xfa\x02\x20\x1e\xb9\x75\x31\xf6\x04\xa5\x4d\xf8"
909 	"\x00\xdd\xab\xd4\xc0\x2b\xe6\x5c\xad\xc3\x78\x1c\xc2\xc1\x19\x76"
910 	"\x31\x79\x4a\xe9\x81\x6a\xee",
911 	.c_size = 71,
912 	.public_key_vec = true,
913 	.siggen_sigver_test = true,
914 	},
915 };
916 
917 static const struct akcipher_testvec ecdsa_nist_p384_tv_template[] = {
918 	{
919 	.key = /* secp384r1(sha1) */
920 	"\x04\x89\x25\xf3\x97\x88\xcb\xb0\x78\xc5\x72\x9a\x14\x6e\x7a\xb1"
921 	"\x5a\xa5\x24\xf1\x95\x06\x9e\x28\xfb\xc4\xb9\xbe\x5a\x0d\xd9\x9f"
922 	"\xf3\xd1\x4d\x2d\x07\x99\xbd\xda\xa7\x66\xec\xbb\xea\xba\x79\x42"
923 	"\xc9\x34\x89\x6a\xe7\x0b\xc3\xf2\xfe\x32\x30\xbe\xba\xf9\xdf\x7e"
924 	"\x4b\x6a\x07\x8e\x26\x66\x3f\x1d\xec\xa2\x57\x91\x51\xdd\x17\x0e"
925 	"\x0b\x25\xd6\x80\x5c\x3b\xe6\x1a\x98\x48\x91\x45\x7a\x73\xb0\xc3"
926 	"\xf1",
927 	.key_len = 97,
928 	.params =
929 	"\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
930 	"\x00\x22",
931 	.param_len = 18,
932 	.m =
933 	"\x12\x55\x28\xf0\x77\xd5\xb6\x21\x71\x32\x48\xcd\x28\xa8\x25\x22"
934 	"\x3a\x69\xc1\x93",
935 	.m_size = 20,
936 	.algo = OID_id_ecdsa_with_sha1,
937 	.c =
938 	"\x30\x66\x02\x31\x00\xf5\x0f\x24\x4c\x07\x93\x6f\x21\x57\x55\x07"
939 	"\x20\x43\x30\xde\xa0\x8d\x26\x8e\xae\x63\x3f\xbc\x20\x3a\xc6\xf1"
940 	"\x32\x3c\xce\x70\x2b\x78\xf1\x4c\x26\xe6\x5b\x86\xcf\xec\x7c\x7e"
941 	"\xd0\x87\xd7\xd7\x6e\x02\x31\x00\xcd\xbb\x7e\x81\x5d\x8f\x63\xc0"
942 	"\x5f\x63\xb1\xbe\x5e\x4c\x0e\xa1\xdf\x28\x8c\x1b\xfa\xf9\x95\x88"
943 	"\x74\xa0\x0f\xbf\xaf\xc3\x36\x76\x4a\xa1\x59\xf1\x1c\xa4\x58\x26"
944 	"\x79\x12\x2a\xb7\xc5\x15\x92\xc5",
945 	.c_size = 104,
946 	.public_key_vec = true,
947 	.siggen_sigver_test = true,
948 	}, {
949 	.key = /* secp384r1(sha224) */
950 	"\x04\x69\x6c\xcf\x62\xee\xd0\x0d\xe5\xb5\x2f\x70\x54\xcf\x26\xa0"
951 	"\xd9\x98\x8d\x92\x2a\xab\x9b\x11\xcb\x48\x18\xa1\xa9\x0d\xd5\x18"
952 	"\x3e\xe8\x29\x6e\xf6\xe4\xb5\x8e\xc7\x4a\xc2\x5f\x37\x13\x99\x05"
953 	"\xb6\xa4\x9d\xf9\xfb\x79\x41\xe7\xd7\x96\x9f\x73\x3b\x39\x43\xdc"
954 	"\xda\xf4\x06\xb9\xa5\x29\x01\x9d\x3b\xe1\xd8\x68\x77\x2a\xf4\x50"
955 	"\x6b\x93\x99\x6c\x66\x4c\x42\x3f\x65\x60\x6c\x1c\x0b\x93\x9b\x9d"
956 	"\xe0",
957 	.key_len = 97,
958 	.params =
959 	"\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
960 	"\x00\x22",
961 	.param_len = 18,
962 	.m =
963 	"\x12\x80\xb6\xeb\x25\xe2\x3d\xf0\x21\x32\x96\x17\x3a\x38\x39\xfd"
964 	"\x1f\x05\x34\x7b\xb8\xf9\x71\x66\x03\x4f\xd5\xe5",
965 	.m_size = 28,
966 	.algo = OID_id_ecdsa_with_sha224,
967 	.c =
968 	"\x30\x66\x02\x31\x00\x8a\x51\x84\xce\x13\x1e\xd2\xdc\xec\xcb\xe4"
969 	"\x89\x47\xb2\xf7\xbc\x97\xf1\xc8\x72\x26\xcf\x5a\x5e\xc5\xda\xb4"
970 	"\xe3\x93\x07\xe0\x99\xc9\x9c\x11\xb8\x10\x01\xc5\x41\x3f\xdd\x15"
971 	"\x1b\x68\x2b\x9d\x8b\x02\x31\x00\x8b\x03\x2c\xfc\x1f\xd1\xa9\xa4"
972 	"\x4b\x00\x08\x31\x6c\xf5\xd5\xf6\xdf\xd8\x68\xa2\x64\x42\x65\xf3"
973 	"\x4d\xd0\xc6\x6e\xb0\xe9\xfc\x14\x9f\x19\xd0\x42\x8b\x93\xc2\x11"
974 	"\x88\x2b\x82\x26\x5e\x1c\xda\xfb",
975 	.c_size = 104,
976 	.public_key_vec = true,
977 	.siggen_sigver_test = true,
978 	}, {
979 	.key = /* secp384r1(sha256) */
980 	"\x04\xee\xd6\xda\x3e\x94\x90\x00\x27\xed\xf8\x64\x55\xd6\x51\x9a"
981 	"\x1f\x52\x00\x63\x78\xf1\xa9\xfd\x75\x4c\x9e\xb2\x20\x1a\x91\x5a"
982 	"\xba\x7a\xa3\xe5\x6c\xb6\x25\x68\x4b\xe8\x13\xa6\x54\x87\x2c\x0e"
983 	"\xd0\x83\x95\xbc\xbf\xc5\x28\x4f\x77\x1c\x46\xa6\xf0\xbc\xd4\xa4"
984 	"\x8d\xc2\x8f\xb3\x32\x37\x40\xd6\xca\xf8\xae\x07\x34\x52\x39\x52"
985 	"\x17\xc3\x34\x29\xd6\x40\xea\x5c\xb9\x3f\xfb\x32\x2e\x12\x33\xbc"
986 	"\xab",
987 	.key_len = 97,
988 	.params =
989 	"\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
990 	"\x00\x22",
991 	.param_len = 18,
992 	.m =
993 	"\xaa\xe7\xfd\x03\x26\xcb\x94\x71\xe4\xce\x0f\xc5\xff\xa6\x29\xa3"
994 	"\xe1\xcc\x4c\x35\x4e\xde\xca\x80\xab\x26\x0c\x25\xe6\x68\x11\xc2",
995 	.m_size = 32,
996 	.algo = OID_id_ecdsa_with_sha256,
997 	.c =
998 	"\x30\x64\x02\x30\x08\x09\x12\x9d\x6e\x96\x64\xa6\x8e\x3f\x7e\xce"
999 	"\x0a\x9b\xaa\x59\xcc\x47\x53\x87\xbc\xbd\x83\x3f\xaf\x06\x3f\x84"
1000 	"\x04\xe2\xf9\x67\xb6\xc6\xfc\x70\x2e\x66\x3c\x77\xc8\x8d\x2c\x79"
1001 	"\x3a\x8e\x32\xc4\x02\x30\x40\x34\xb8\x90\xa9\x80\xab\x47\x26\xa2"
1002 	"\xb0\x89\x42\x0a\xda\xd9\xdd\xce\xbc\xb2\x97\xf4\x9c\xf3\x15\x68"
1003 	"\xc0\x75\x3e\x23\x5e\x36\x4f\x8d\xde\x1e\x93\x8d\x95\xbb\x10\x0e"
1004 	"\xf4\x1f\x39\xca\x4d\x43",
1005 	.c_size = 102,
1006 	.public_key_vec = true,
1007 	.siggen_sigver_test = true,
1008 	}, {
1009 	.key = /* secp384r1(sha384) */
1010 	"\x04\x3a\x2f\x62\xe7\x1a\xcf\x24\xd0\x0b\x7c\xe0\xed\x46\x0a\x4f"
1011 	"\x74\x16\x43\xe9\x1a\x25\x7c\x55\xff\xf0\x29\x68\x66\x20\x91\xf9"
1012 	"\xdb\x2b\xf6\xb3\x6c\x54\x01\xca\xc7\x6a\x5c\x0d\xeb\x68\xd9\x3c"
1013 	"\xf1\x01\x74\x1f\xf9\x6c\xe5\x5b\x60\xe9\x7f\x5d\xb3\x12\x80\x2a"
1014 	"\xd8\x67\x92\xc9\x0e\x4c\x4c\x6b\xa1\xb2\xa8\x1e\xac\x1c\x97\xd9"
1015 	"\x21\x67\xe5\x1b\x5a\x52\x31\x68\xd6\xee\xf0\x19\xb0\x55\xed\x89"
1016 	"\x9e",
1017 	.key_len = 97,
1018 	.params =
1019 	"\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
1020 	"\x00\x22",
1021 	.param_len = 18,
1022 	.m =
1023 	"\x8d\xf2\xc0\xe9\xa8\xf3\x8e\x44\xc4\x8c\x1a\xa0\xb8\xd7\x17\xdf"
1024 	"\xf2\x37\x1b\xc6\xe3\xf5\x62\xcc\x68\xf5\xd5\x0b\xbf\x73\x2b\xb1"
1025 	"\xb0\x4c\x04\x00\x31\xab\xfe\xc8\xd6\x09\xc8\xf2\xea\xd3\x28\xff",
1026 	.m_size = 48,
1027 	.algo = OID_id_ecdsa_with_sha384,
1028 	.c =
1029 	"\x30\x66\x02\x31\x00\x9b\x28\x68\xc0\xa1\xea\x8c\x50\xee\x2e\x62"
1030 	"\x35\x46\xfa\x00\xd8\x2d\x7a\x91\x5f\x49\x2d\x22\x08\x29\xe6\xfb"
1031 	"\xca\x8c\xd6\xb6\xb4\x3b\x1f\x07\x8f\x15\x02\xfe\x1d\xa2\xa4\xc8"
1032 	"\xf2\xea\x9d\x11\x1f\x02\x31\x00\xfc\x50\xf6\x43\xbd\x50\x82\x0e"
1033 	"\xbf\xe3\x75\x24\x49\xac\xfb\xc8\x71\xcd\x8f\x18\x99\xf0\x0f\x13"
1034 	"\x44\x92\x8c\x86\x99\x65\xb3\x97\x96\x17\x04\xc9\x05\x77\xf1\x8e"
1035 	"\xab\x8d\x4e\xde\xe6\x6d\x9b\x66",
1036 	.c_size = 104,
1037 	.public_key_vec = true,
1038 	.siggen_sigver_test = true,
1039 	}, {
1040 	.key = /* secp384r1(sha512) */
1041 	"\x04\xb4\xe7\xc1\xeb\x64\x25\x22\x46\xc3\x86\x61\x80\xbe\x1e\x46"
1042 	"\xcb\xf6\x05\xc2\xee\x73\x83\xbc\xea\x30\x61\x4d\x40\x05\x41\xf4"
1043 	"\x8c\xe3\x0e\x5c\xf0\x50\xf2\x07\x19\xe8\x4f\x25\xbe\xee\x0c\x95"
1044 	"\x54\x36\x86\xec\xc2\x20\x75\xf3\x89\xb5\x11\xa1\xb7\xf5\xaf\xbe"
1045 	"\x81\xe4\xc3\x39\x06\xbd\xe4\xfe\x68\x1c\x6d\x99\x2b\x1b\x63\xfa"
1046 	"\xdf\x42\x5c\xc2\x5a\xc7\x0c\xf4\x15\xf7\x1b\xa3\x2e\xd7\x00\xac"
1047 	"\xa3",
1048 	.key_len = 97,
1049 	.params =
1050 	"\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
1051 	"\x00\x22",
1052 	.param_len = 18,
1053 	.m =
1054 	"\xe8\xb7\x52\x7d\x1a\x44\x20\x05\x53\x6b\x3a\x68\xf2\xe7\x6c\xa1"
1055 	"\xae\x9d\x84\xbb\xba\x52\x43\x3e\x2c\x42\x78\x49\xbf\x78\xb2\x71"
1056 	"\xeb\xe1\xe0\xe8\x42\x7b\x11\xad\x2b\x99\x05\x1d\x36\xe6\xac\xfc"
1057 	"\x55\x73\xf0\x15\x63\x39\xb8\x6a\x6a\xc5\x91\x5b\xca\x6a\xa8\x0e",
1058 	.m_size = 64,
1059 	.algo = OID_id_ecdsa_with_sha512,
1060 	.c =
1061 	"\x30\x63\x02\x2f\x1d\x20\x94\x77\xfe\x31\xfa\x4d\xc6\xef\xda\x02"
1062 	"\xe7\x0f\x52\x9a\x02\xde\x93\xe8\x83\xe4\x84\x4c\xfc\x6f\x80\xe3"
1063 	"\xaf\xb3\xd9\xdc\x2b\x43\x0e\x6a\xb3\x53\x6f\x3e\xb3\xc7\xa8\xb3"
1064 	"\x17\x77\xd1\x02\x30\x63\xf6\xf0\x3d\x5f\x5f\x99\x3f\xde\x3a\x3d"
1065 	"\x16\xaf\xb4\x52\x6a\xec\x63\xe3\x0c\xec\x50\xdc\xcc\xc4\x6a\x03"
1066 	"\x5f\x8d\x7a\xf9\xfb\x34\xe4\x8b\x80\xa5\xb6\xda\x2c\x4e\x45\xcf"
1067 	"\x3c\x93\xff\x50\x5d",
1068 	.c_size = 101,
1069 	.public_key_vec = true,
1070 	.siggen_sigver_test = true,
1071 	},
1072 };
1073 
1074 static const struct akcipher_testvec ecdsa_nist_p521_tv_template[] = {
1075 	{
1076 	.key = /* secp521r1(sha224) */
1077 	"\x04\x01\x4f\x43\x18\xb6\xa9\xc9\x5d\x68\xd3\xa9\x42\xf8\x98\xc0"
1078 	"\xd2\xd1\xa9\x50\x3b\xe8\xc4\x40\xe6\x11\x78\x88\x4b\xbd\x76\xa7"
1079 	"\x9a\xe0\xdd\x31\xa4\x67\x78\x45\x33\x9e\x8c\xd1\xc7\x44\xac\x61"
1080 	"\x68\xc8\x04\xe7\x5c\x79\xb1\xf1\x41\x0c\x71\xc0\x53\xa8\xbc\xfb"
1081 	"\xf5\xca\xd4\x01\x40\xfd\xa3\x45\xda\x08\xe0\xb4\xcb\x28\x3b\x0a"
1082 	"\x02\x35\x5f\x02\x9f\x3f\xcd\xef\x08\x22\x40\x97\x74\x65\xb7\x76"
1083 	"\x85\xc7\xc0\x5c\xfb\x81\xe1\xa5\xde\x0c\x4e\x8b\x12\x31\xb6\x47"
1084 	"\xed\x37\x0f\x99\x3f\x26\xba\xa3\x8e\xff\x79\x34\x7c\x3a\xfe\x1f"
1085 	"\x3b\x83\x82\x2f\x14",
1086 	.key_len = 133,
1087 	.params =
1088 	"\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
1089 	"\x00\x23",
1090 	.param_len = 18,
1091 	.m =
1092 	"\xa2\x3a\x6a\x8c\x7b\x3c\xf2\x51\xf8\xbe\x5f\x4f\x3b\x15\x05\xc4"
1093 	"\xb5\xbc\x19\xe7\x21\x85\xe9\x23\x06\x33\x62\xfb",
1094 	.m_size = 28,
1095 	.algo = OID_id_ecdsa_with_sha224,
1096 	.c =
1097 	"\x30\x81\x86\x02\x41\x01\xd6\x43\xe7\xff\x42\xb2\xba\x74\x35\xf6"
1098 	"\xdc\x6d\x02\x7b\x22\xac\xe2\xef\x07\x92\xee\x60\x94\x06\xf8\x3f"
1099 	"\x59\x0f\x74\xf0\x3f\xd8\x18\xc6\x37\x8a\xcb\xa7\xd8\x7d\x98\x85"
1100 	"\x29\x88\xff\x0b\x94\x94\x6c\xa6\x9b\x89\x8b\x1e\xfd\x09\x46\x6b"
1101 	"\xc7\xaf\x7a\xb9\x19\x0a\x02\x41\x3a\x26\x0d\x55\xcd\x23\x1e\x7d"
1102 	"\xa0\x5e\xf9\x88\xf3\xd2\x32\x90\x57\x0f\xf8\x65\x97\x6b\x09\x4d"
1103 	"\x22\x26\x0b\x5f\x49\x32\x6b\x91\x99\x30\x90\x0f\x1c\x8f\x78\xd3"
1104 	"\x9f\x0e\x64\xcc\xc4\xe8\x43\xd9\x0e\x1c\xad\x22\xda\x82\x00\x35"
1105 	"\xa3\x50\xb1\xa5\x98\x92\x2a\xa5\x52",
1106 	.c_size = 137,
1107 	.public_key_vec = true,
1108 	.siggen_sigver_test = true,
1109 	},
1110 	{
1111 	.key = /* secp521r1(sha256) */
1112 	"\x04\x01\x05\x3a\x6b\x3b\x5a\x0f\xa7\xb9\xb7\x32\x53\x4e\xe2\xae"
1113 	"\x0a\x52\xc5\xda\xdd\x5a\x79\x1c\x30\x2d\x33\x07\x79\xd5\x70\x14"
1114 	"\x61\x0c\xec\x26\x4d\xd8\x35\x57\x04\x1d\x88\x33\x4d\xce\x05\x36"
1115 	"\xa5\xaf\x56\x84\xfa\x0b\x9e\xff\x7b\x30\x4b\x92\x1d\x06\xf8\x81"
1116 	"\x24\x1e\x51\x00\x09\x21\x51\xf7\x46\x0a\x77\xdb\xb5\x0c\xe7\x9c"
1117 	"\xff\x27\x3c\x02\x71\xd7\x85\x36\xf1\xaa\x11\x59\xd8\xb8\xdc\x09"
1118 	"\xdc\x6d\x5a\x6f\x63\x07\x6c\xe1\xe5\x4d\x6e\x0f\x6e\xfb\x7c\x05"
1119 	"\x8a\xe9\x53\xa8\xcf\xce\x43\x0e\x82\x20\x86\xbc\x88\x9c\xb7\xe3"
1120 	"\xe6\x77\x1e\x1f\x8a",
1121 	.key_len = 133,
1122 	.params =
1123 	"\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
1124 	"\x00\x23",
1125 	.param_len = 18,
1126 	.m =
1127 	"\xcc\x97\x73\x0c\x73\xa2\x53\x2b\xfa\xd7\x83\x1d\x0c\x72\x1b\x39"
1128 	"\x80\x71\x8d\xdd\xc5\x9b\xff\x55\x32\x98\x25\xa2\x58\x2e\xb7\x73",
1129 	.m_size = 32,
1130 	.algo = OID_id_ecdsa_with_sha256,
1131 	.c =
1132 	"\x30\x81\x88\x02\x42\x00\xcd\xa5\x5f\x57\x52\x27\x78\x3a\xb5\x06"
1133 	"\x0f\xfd\x83\xfc\x0e\xd9\xce\x50\x9f\x7d\x1f\xca\x8b\xa8\x2d\x56"
1134 	"\x3c\xf6\xf0\xd8\xe1\xb7\x5d\x95\x35\x6f\x02\x0e\xaf\xe1\x4c\xae"
1135 	"\xce\x54\x76\x9a\xc2\x8f\xb8\x38\x1f\x46\x0b\x04\x64\x34\x79\xde"
1136 	"\x7e\xd7\x59\x10\xe9\xd9\xd5\x02\x42\x01\xcf\x50\x85\x38\xf9\x15"
1137 	"\x83\x18\x04\x6b\x35\xae\x65\xb5\x99\x12\x0a\xa9\x79\x24\xb9\x37"
1138 	"\x35\xdd\xa0\xe0\x87\x2c\x44\x4b\x5a\xee\xaf\xfa\x10\xdd\x9b\xfb"
1139 	"\x36\x1a\x31\x03\x42\x02\x5f\x50\xf0\xa2\x0d\x1c\x57\x56\x8f\x12"
1140 	"\xb7\x1d\x91\x55\x38\xb6\xf6\x34\x65\xc7\xbd",
1141 	.c_size = 139,
1142 	.public_key_vec = true,
1143 	.siggen_sigver_test = true,
1144 	},
1145 	{
1146 	.key = /* secp521r1(sha384) */
1147 	"\x04\x00\x2e\xd6\x21\x04\x75\xc3\xdc\x7d\xff\x0e\xf3\x70\x25\x2b"
1148 	"\xad\x72\xfc\x5a\x91\xf1\xd5\x9c\x64\xf3\x1f\x47\x11\x10\x62\x33"
1149 	"\xfd\x2e\xe8\x32\xca\x9e\x6f\x0a\x4c\x5b\x35\x9a\x46\xc5\xe7\xd4"
1150 	"\x38\xda\xb2\xf0\xf4\x87\xf3\x86\xf4\xea\x70\xad\x1e\xd4\x78\x8c"
1151 	"\x36\x18\x17\x00\xa2\xa0\x34\x1b\x2e\x6a\xdf\x06\xd6\x99\x2d\x47"
1152 	"\x50\x92\x1a\x8a\x72\x9c\x23\x44\xfa\xa7\xa9\xed\xa6\xef\x26\x14"
1153 	"\xb3\x9d\xfe\x5e\xa3\x8c\xd8\x29\xf8\xdf\xad\xa6\xab\xfc\xdd\x46"
1154 	"\x22\x6e\xd7\x35\xc7\x23\xb7\x13\xae\xb6\x34\xff\xd7\x80\xe5\x39"
1155 	"\xb3\x3b\x5b\x1b\x94",
1156 	.key_len = 133,
1157 	.params =
1158 	"\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
1159 	"\x00\x23",
1160 	.param_len = 18,
1161 	.m =
1162 	"\x36\x98\xd6\x82\xfa\xad\xed\x3c\xb9\x40\xb6\x4d\x9e\xb7\x04\x26"
1163 	"\xad\x72\x34\x44\xd2\x81\xb4\x9b\xbe\x01\x04\x7a\xd8\x50\xf8\x59"
1164 	"\xba\xad\x23\x85\x6b\x59\xbe\xfb\xf6\x86\xd4\x67\xa8\x43\x28\x76",
1165 	.m_size = 48,
1166 	.algo = OID_id_ecdsa_with_sha384,
1167 	.c =
1168 	"\x30\x81\x88\x02\x42\x00\x93\x96\x76\x3c\x27\xea\xaa\x9c\x26\xec"
1169 	"\x51\xdc\xe8\x35\x5e\xae\x16\xf2\x4b\x64\x98\xf7\xec\xda\xc7\x7e"
1170 	"\x42\x71\x86\x57\x2d\xf1\x7d\xe4\xdf\x9b\x7d\x9e\x47\xca\x33\x32"
1171 	"\x76\x06\xd0\xf9\xc0\xe4\xe6\x84\x59\xfd\x1a\xc4\x40\xdd\x43\xb8"
1172 	"\x6a\xdd\xfb\xe6\x63\x4e\x28\x02\x42\x00\xff\xc3\x6a\x87\x6e\xb5"
1173 	"\x13\x1f\x20\x55\xce\x37\x97\xc9\x05\x51\xe5\xe4\x3c\xbc\x93\x65"
1174 	"\x57\x1c\x30\xda\xa7\xcd\x26\x28\x76\x3b\x52\xdf\xc4\xc0\xdb\x54"
1175 	"\xdb\x8a\x0d\x6a\xc3\xf3\x7a\xd1\xfa\xe7\xa7\xe5\x5a\x94\x56\xcf"
1176 	"\x8f\xb4\x22\xc6\x4f\xab\x2b\x62\xc1\x42\xb1",
1177 	.c_size = 139,
1178 	.public_key_vec = true,
1179 	.siggen_sigver_test = true,
1180 	},
1181 	{
1182 	.key = /* secp521r1(sha512) */
1183 	"\x04\x00\xc7\x65\xee\x0b\x86\x7d\x8f\x02\xf1\x74\x5b\xb0\x4c\x3f"
1184 	"\xa6\x35\x60\x9f\x55\x23\x11\xcc\xdf\xb8\x42\x99\xee\x6c\x96\x6a"
1185 	"\x27\xa2\x56\xb2\x2b\x03\xad\x0f\xe7\x97\xde\x09\x5d\xb4\xc5\x5f"
1186 	"\xbd\x87\x37\xbf\x5a\x16\x35\x56\x08\xfd\x6f\x06\x1a\x1c\x84\xee"
1187 	"\xc3\x64\xb3\x00\x9e\xbd\x6e\x60\x76\xee\x69\xfd\x3a\xb8\xcd\x7e"
1188 	"\x91\x68\x53\x57\x44\x13\x2e\x77\x09\x2a\xbe\x48\xbd\x91\xd8\xf6"
1189 	"\x21\x16\x53\x99\xd5\xf0\x40\xad\xa6\xf8\x58\x26\xb6\x9a\xf8\x77"
1190 	"\xfe\x3a\x05\x1a\xdb\xa9\x0f\xc0\x6c\x76\x30\x8c\xd8\xde\x44\xae"
1191 	"\xd0\x17\xdf\x49\x6a",
1192 	.key_len = 133,
1193 	.params =
1194 	"\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
1195 	"\x00\x23",
1196 	.param_len = 18,
1197 	.m =
1198 	"\x5c\xa6\xbc\x79\xb8\xa0\x1e\x11\x83\xf7\xe9\x05\xdf\xba\xf7\x69"
1199 	"\x97\x22\x32\xe4\x94\x7c\x65\xbd\x74\xc6\x9a\x8b\xbd\x0d\xdc\xed"
1200 	"\xf5\x9c\xeb\xe1\xc5\x68\x40\xf2\xc7\x04\xde\x9e\x0d\x76\xc5\xa3"
1201 	"\xf9\x3c\x6c\x98\x08\x31\xbd\x39\xe8\x42\x7f\x80\x39\x6f\xfe\x68",
1202 	.m_size = 64,
1203 	.algo = OID_id_ecdsa_with_sha512,
1204 	.c =
1205 	"\x30\x81\x88\x02\x42\x01\x5c\x71\x86\x96\xac\x21\x33\x7e\x4e\xaa"
1206 	"\x86\xec\xa8\x05\x03\x52\x56\x63\x0e\x02\xcc\x94\xa9\x05\xb9\xfb"
1207 	"\x62\x1e\x42\x03\x6c\x74\x8a\x1f\x12\x3e\xb7\x7e\x51\xff\x7f\x27"
1208 	"\x93\xe8\x6c\x49\x7d\x28\xfc\x80\xa6\x13\xfc\xb6\x90\xf7\xbb\x28"
1209 	"\xb5\x04\xb0\xb6\x33\x1c\x7e\x02\x42\x01\x70\x43\x52\x1d\xe3\xc6"
1210 	"\xbd\x5a\x40\x95\x35\x89\x4f\x41\x5f\x9e\x19\x88\x05\x3e\x43\x39"
1211 	"\x01\xbd\xb7\x7a\x76\x37\x51\x47\x49\x98\x12\x71\xd0\xe9\xca\xa7"
1212 	"\xc0\xcb\xaa\x00\x55\xbb\x6a\xb4\x73\x00\xd2\x72\x74\x13\x63\x39"
1213 	"\xa6\xe5\x25\x46\x1e\x77\x44\x78\xe0\xd1\x04",
1214 	.c_size = 139,
1215 	.public_key_vec = true,
1216 	.siggen_sigver_test = true,
1217 	},
1218 };
1219 
1220 /*
1221  * EC-RDSA test vectors are generated by gost-engine.
1222  */
1223 static const struct akcipher_testvec ecrdsa_tv_template[] = {
1224 	{
1225 	.key =
1226 	"\x04\x40\xd5\xa7\x77\xf9\x26\x2f\x8c\xbd\xcc\xe3\x1f\x01\x94\x05"
1227 	"\x3d\x2f\xec\xb5\x00\x34\xf5\x51\x6d\x3b\x90\x4b\x23\x28\x6f\x1d"
1228 	"\xc8\x36\x61\x60\x36\xec\xbb\xb4\x0b\x95\x4e\x54\x4f\x15\x21\x05"
1229 	"\xd8\x52\x66\x44\x31\x7e\x5d\xc5\xd1\x26\x00\x5f\x60\xd8\xf0\xc7"
1230 	"\x27\xfc",
1231 	.key_len = 66,
1232 	.params = /* OID_gostCPSignA */
1233 	"\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x01\x06\x08\x2a\x85\x03"
1234 	"\x07\x01\x01\x02\x02",
1235 	.param_len = 21,
1236 	.c =
1237 	"\x41\x32\x09\x73\xa4\xc1\x38\xd6\x63\x7d\x8b\xf7\x50\x3f\xda\x9f"
1238 	"\x68\x48\xc1\x50\xe3\x42\x3a\x9b\x2b\x28\x12\x2a\xa7\xc2\x75\x31"
1239 	"\x65\x77\x8c\x3c\x9e\x0d\x56\xb2\xf9\xdc\x04\x33\x3e\xb0\x9e\xf9"
1240 	"\x74\x4e\x59\xb3\x83\xf2\x91\x27\xda\x5e\xc7\x33\xc0\xc1\x8f\x41",
1241 	.c_size = 64,
1242 	.algo = OID_gost2012PKey256,
1243 	.m =
1244 	"\x75\x1b\x9b\x40\x25\xb9\x96\xd2\x9b\x00\x41\xb3\x58\xbf\x23\x14"
1245 	"\x79\xd2\x76\x64\xa3\xbd\x66\x10\x79\x05\x5a\x06\x42\xec\xb9\xc9",
1246 	.m_size = 32,
1247 	.public_key_vec = true,
1248 	.siggen_sigver_test = true,
1249 	},
1250 	{
1251 	.key =
1252 	"\x04\x40\x66\x6f\xd6\xb7\x06\xd0\xf5\xa5\x6f\x69\x5c\xa5\x13\x45"
1253 	"\x14\xdd\xcb\x12\x9c\x1b\xf5\x28\x64\x7a\x49\x48\x29\x14\x66\x42"
1254 	"\xb8\x1b\x5c\xf9\x56\x6d\x08\x3b\xce\xbb\x62\x2f\xc2\x3c\xc5\x49"
1255 	"\x93\x27\x70\x20\xcc\x79\xeb\xdc\x76\x8e\x48\x6e\x04\x96\xc3\x29"
1256 	"\xa0\x73",
1257 	.key_len = 66,
1258 	.params = /* OID_gostCPSignB */
1259 	"\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x02\x06\x08\x2a\x85\x03"
1260 	"\x07\x01\x01\x02\x02",
1261 	.param_len = 21,
1262 	.c =
1263 	"\x45\x6d\x4a\x03\x1d\x5c\x0b\x17\x79\xe7\x19\xdb\xbf\x81\x9f\x82"
1264 	"\xae\x06\xda\xf5\x47\x00\x05\x80\xc3\x16\x06\x9a\x8e\x7c\xb2\x8e"
1265 	"\x7f\x74\xaa\xec\x6b\x7b\x7f\x8b\xc6\x0b\x10\x42\x4e\x91\x2c\xdf"
1266 	"\x7b\x8b\x15\xf4\x9e\x59\x0f\xc7\xa4\x68\x2e\xce\x89\xdf\x84\xe9",
1267 	.c_size = 64,
1268 	.algo = OID_gost2012PKey256,
1269 	.m =
1270 	"\xd0\x54\x00\x27\x6a\xeb\xce\x6c\xf5\xf6\xfb\x57\x18\x18\x21\x13"
1271 	"\x11\x23\x4a\x70\x43\x52\x7a\x68\x11\x65\x45\x37\xbb\x25\xb7\x40",
1272 	.m_size = 32,
1273 	.public_key_vec = true,
1274 	.siggen_sigver_test = true,
1275 	},
1276 	{
1277 	.key =
1278 	"\x04\x40\x05\x91\xa9\x7d\xcb\x87\xdc\x98\xa1\xbf\xff\xdd\x20\x61"
1279 	"\xaa\x58\x3b\x2d\x8e\x9c\x41\x9d\x4f\xc6\x23\x17\xf9\xca\x60\x65"
1280 	"\xbc\x97\x97\xf6\x6b\x24\xe8\xac\xb1\xa7\x61\x29\x3c\x71\xdc\xad"
1281 	"\xcb\x20\xbe\x96\xe8\xf4\x44\x2e\x49\xd5\x2c\xb9\xc9\x3b\x9c\xaa"
1282 	"\xba\x15",
1283 	.key_len = 66,
1284 	.params = /* OID_gostCPSignC */
1285 	"\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x03\x06\x08\x2a\x85\x03"
1286 	"\x07\x01\x01\x02\x02",
1287 	.param_len = 21,
1288 	.c =
1289 	"\x3b\x2e\x2e\x74\x74\x47\xda\xea\x93\x90\x6a\xe2\xf5\xf5\xe6\x46"
1290 	"\x11\xfc\xab\xdc\x52\xbc\x58\xdb\x45\x44\x12\x4a\xf7\xd0\xab\xc9"
1291 	"\x73\xba\x64\xab\x0d\xac\x4e\x72\x10\xa8\x04\xf6\x1e\xe0\x48\x6a"
1292 	"\xcd\xe8\xe3\x78\x73\x77\x82\x24\x8d\xf1\xd3\xeb\x4c\x25\x7e\xc0",
1293 	.c_size = 64,
1294 	.algo = OID_gost2012PKey256,
1295 	.m =
1296 	"\x52\x33\xf4\x3f\x7b\x5d\xcf\x20\xee\xe4\x5c\xab\x0b\x3f\x14\xd6"
1297 	"\x9f\x16\xc6\x1c\xb1\x3f\x84\x41\x69\xec\x34\xfd\xf1\xf9\xa3\x39",
1298 	.m_size = 32,
1299 	.public_key_vec = true,
1300 	.siggen_sigver_test = true,
1301 	},
1302 	{
1303 	.key =
1304 	"\x04\x81\x80\x85\x46\x8f\x16\xf8\x7a\x7e\x4a\xc3\x81\x9e\xf1\x6e"
1305 	"\x94\x1e\x5d\x02\x87\xea\xfa\xa0\x0a\x17\x70\x49\x64\xad\x95\x68"
1306 	"\x60\x0a\xf0\x57\x29\x41\x79\x30\x3c\x61\x69\xf2\xa6\x94\x87\x17"
1307 	"\x54\xfa\x97\x2c\xe6\x1e\x0a\xbb\x55\x10\x57\xbe\xf7\xc1\x77\x2b"
1308 	"\x11\x74\x0a\x50\x37\x14\x10\x2a\x45\xfc\x7a\xae\x1c\x4c\xce\x08"
1309 	"\x05\xb7\xa4\x50\xc8\x3d\x39\x3d\xdc\x5c\x8f\x96\x6c\xe7\xfc\x21"
1310 	"\xc3\x2d\x1e\x9f\x11\xb3\xec\x22\x18\x8a\x8c\x08\x6b\x8b\xed\xf5"
1311 	"\xc5\x47\x3c\x7e\x73\x59\x44\x1e\x77\x83\x84\x52\x9e\x3b\x7d\xff"
1312 	"\x9d\x86\x1a",
1313 	.key_len = 131,
1314 	.params = /* OID_gostTC26Sign512A */
1315 	"\x30\x0b\x06\x09\x2a\x85\x03\x07\x01\x02\x01\x02\x01",
1316 	.param_len = 13,
1317 	.c =
1318 	"\x92\x81\x74\x5f\x95\x48\x38\x87\xd9\x8f\x5e\xc8\x8a\xbb\x01\x4e"
1319 	"\xb0\x75\x3c\x2f\xc7\x5a\x08\x4c\x68\xab\x75\x01\x32\x75\x75\xb5"
1320 	"\x37\xe0\x74\x6d\x94\x84\x31\x2a\x6b\xf4\xf7\xb7\xa7\x39\x7b\x46"
1321 	"\x07\xf0\x98\xbd\x33\x18\xa1\x72\xb2\x6d\x54\xe3\xde\x91\xc2\x2e"
1322 	"\x4f\x6a\xf8\xb7\xec\xa8\x83\xc9\x8f\xd9\xce\x7c\x45\x06\x02\xf4"
1323 	"\x4f\x21\xb5\x24\x3d\xb4\xb5\xd8\x58\x42\xbe\x2d\x29\xae\x93\xc0"
1324 	"\x13\x41\x96\x35\x08\x69\xe8\x36\xc7\xd1\x83\x81\xd7\xca\xfb\xc0"
1325 	"\xd2\xb7\x78\x32\x3e\x30\x1a\x1e\xce\xdc\x34\x35\xc6\xad\x68\x24",
1326 	.c_size = 128,
1327 	.algo = OID_gost2012PKey512,
1328 	.m =
1329 	"\x1f\x70\xb5\xe9\x55\x12\xd6\x88\xcc\x55\xb9\x0c\x7f\xc4\x94\xf2"
1330 	"\x04\x77\x41\x12\x02\xd6\xf1\x1f\x83\x56\xe9\xd6\x5a\x6a\x72\xb9"
1331 	"\x6e\x8e\x24\x2a\x84\xf1\xba\x67\xe8\xbf\xff\xc1\xd3\xde\xfb\xc6"
1332 	"\xa8\xf6\x80\x01\xb9\x27\xac\xd8\x45\x96\x66\xa1\xee\x48\x08\x3f",
1333 	.m_size = 64,
1334 	.public_key_vec = true,
1335 	.siggen_sigver_test = true,
1336 	},
1337 	{
1338 	.key =
1339 	"\x04\x81\x80\x28\xf3\x2b\x92\x04\x32\xea\x66\x20\xde\xa0\x2f\x74"
1340 	"\xbf\x2d\xf7\xb5\x30\x76\xb1\xc8\xee\x38\x9f\xea\xe5\xad\xc6\xa3"
1341 	"\x28\x1e\x51\x3d\x67\xa3\x41\xcc\x6b\x81\xe2\xe2\x9e\x82\xf3\x78"
1342 	"\x56\xd7\x2e\xb2\xb5\xbe\xb4\x50\x21\x05\xe5\x29\x82\xef\x15\x1b"
1343 	"\xc0\xd7\x30\xd6\x2f\x96\xe8\xff\x99\x4c\x25\xcf\x9a\xfc\x54\x30"
1344 	"\xce\xdf\x59\xe9\xc6\x45\xce\xe4\x22\xe8\x01\xd5\xcd\x2f\xaa\x78"
1345 	"\x99\xc6\x04\x1e\x6f\x4c\x25\x6a\x76\xad\xff\x48\xf3\xb3\xb4\xd6"
1346 	"\x14\x5c\x2c\x0e\xea\xa2\x4b\xb9\x7e\x89\x77\x02\x3a\x29\xc8\x16"
1347 	"\x8e\x78\x48",
1348 	.key_len = 131,
1349 	.params = /* OID_gostTC26Sign512B */
1350 	"\x30\x0b\x06\x09\x2a\x85\x03\x07\x01\x02\x01\x02\x02",
1351 	.param_len = 13,
1352 	.c =
1353 	"\x0a\xed\xb6\x27\xea\xa7\xa6\x7e\x2f\xc1\x02\x21\x74\xce\x27\xd2"
1354 	"\xee\x8a\x92\x4d\xa9\x43\x2d\xa4\x5b\xdc\x23\x02\xfc\x3a\xf3\xb2"
1355 	"\x10\x93\x0b\x40\x1b\x75\x95\x3e\x39\x41\x37\xb9\xab\x51\x09\xeb"
1356 	"\xf1\xb9\x49\x58\xec\x58\xc7\xf9\x2e\xb9\xc9\x40\xf2\x00\x39\x7e"
1357 	"\x3f\xde\x72\xe3\x85\x67\x06\xbe\xd8\xb8\xc1\x81\x1e\xe3\x0a\xfe"
1358 	"\xce\xd3\x77\x92\x56\x8c\x58\xf9\x37\x60\x2d\xe6\x8b\x66\xa3\xdd"
1359 	"\xd2\xf0\xf8\xda\x1b\x20\xbc\x9c\xec\x29\x5d\xd1\x8f\xcc\x37\xd1"
1360 	"\x3b\x8d\xb7\xc1\xe0\xb8\x3b\xef\x14\x1b\x87\xbc\xc1\x03\x9a\x93",
1361 	.c_size = 128,
1362 	.algo = OID_gost2012PKey512,
1363 	.m =
1364 	"\x11\x24\x21\x27\xf2\x42\x9f\xce\x5a\xf9\x01\x70\xe0\x07\x2b\x57"
1365 	"\xfb\x7d\x77\x5e\x74\x66\xe6\xa5\x40\x4c\x1a\x85\x18\xff\xd0\x63"
1366 	"\xe0\x39\xd3\xd6\xe5\x17\xf8\xc3\x4b\xc6\x1c\x33\x1a\xca\xa6\x66"
1367 	"\x6d\xf4\xd2\x45\xc2\x83\xa0\x42\x95\x05\x9d\x89\x8e\x0a\xca\xcc",
1368 	.m_size = 64,
1369 	.public_key_vec = true,
1370 	.siggen_sigver_test = true,
1371 	},
1372 };
1373 
1374 /*
1375  * PKCS#1 RSA test vectors. Obtained from CAVS testing.
1376  */
1377 static const struct akcipher_testvec pkcs1pad_rsa_tv_template[] = {
1378 	{
1379 	.key =
1380 	"\x30\x82\x04\xa5\x02\x01\x00\x02\x82\x01\x01\x00\xd7\x1e\x77\x82"
1381 	"\x8c\x92\x31\xe7\x69\x02\xa2\xd5\x5c\x78\xde\xa2\x0c\x8f\xfe\x28"
1382 	"\x59\x31\xdf\x40\x9c\x60\x61\x06\xb9\x2f\x62\x40\x80\x76\xcb\x67"
1383 	"\x4a\xb5\x59\x56\x69\x17\x07\xfa\xf9\x4c\xbd\x6c\x37\x7a\x46\x7d"
1384 	"\x70\xa7\x67\x22\xb3\x4d\x7a\x94\xc3\xba\x4b\x7c\x4b\xa9\x32\x7c"
1385 	"\xb7\x38\x95\x45\x64\xa4\x05\xa8\x9f\x12\x7c\x4e\xc6\xc8\x2d\x40"
1386 	"\x06\x30\xf4\x60\xa6\x91\xbb\x9b\xca\x04\x79\x11\x13\x75\xf0\xae"
1387 	"\xd3\x51\x89\xc5\x74\xb9\xaa\x3f\xb6\x83\xe4\x78\x6b\xcd\xf9\x5c"
1388 	"\x4c\x85\xea\x52\x3b\x51\x93\xfc\x14\x6b\x33\x5d\x30\x70\xfa\x50"
1389 	"\x1b\x1b\x38\x81\x13\x8d\xf7\xa5\x0c\xc0\x8e\xf9\x63\x52\x18\x4e"
1390 	"\xa9\xf9\xf8\x5c\x5d\xcd\x7a\x0d\xd4\x8e\x7b\xee\x91\x7b\xad\x7d"
1391 	"\xb4\x92\xd5\xab\x16\x3b\x0a\x8a\xce\x8e\xde\x47\x1a\x17\x01\x86"
1392 	"\x7b\xab\x99\xf1\x4b\x0c\x3a\x0d\x82\x47\xc1\x91\x8c\xbb\x2e\x22"
1393 	"\x9e\x49\x63\x6e\x02\xc1\xc9\x3a\x9b\xa5\x22\x1b\x07\x95\xd6\x10"
1394 	"\x02\x50\xfd\xfd\xd1\x9b\xbe\xab\xc2\xc0\x74\xd7\xec\x00\xfb\x11"
1395 	"\x71\xcb\x7a\xdc\x81\x79\x9f\x86\x68\x46\x63\x82\x4d\xb7\xf1\xe6"
1396 	"\x16\x6f\x42\x63\xf4\x94\xa0\xca\x33\xcc\x75\x13\x02\x03\x01\x00"
1397 	"\x01\x02\x82\x01\x00\x62\xb5\x60\x31\x4f\x3f\x66\x16\xc1\x60\xac"
1398 	"\x47\x2a\xff\x6b\x69\x00\x4a\xb2\x5c\xe1\x50\xb9\x18\x74\xa8\xe4"
1399 	"\xdc\xa8\xec\xcd\x30\xbb\xc1\xc6\xe3\xc6\xac\x20\x2a\x3e\x5e\x8b"
1400 	"\x12\xe6\x82\x08\x09\x38\x0b\xab\x7c\xb3\xcc\x9c\xce\x97\x67\xdd"
1401 	"\xef\x95\x40\x4e\x92\xe2\x44\xe9\x1d\xc1\x14\xfd\xa9\xb1\xdc\x71"
1402 	"\x9c\x46\x21\xbd\x58\x88\x6e\x22\x15\x56\xc1\xef\xe0\xc9\x8d\xe5"
1403 	"\x80\x3e\xda\x7e\x93\x0f\x52\xf6\xf5\xc1\x91\x90\x9e\x42\x49\x4f"
1404 	"\x8d\x9c\xba\x38\x83\xe9\x33\xc2\x50\x4f\xec\xc2\xf0\xa8\xb7\x6e"
1405 	"\x28\x25\x56\x6b\x62\x67\xfe\x08\xf1\x56\xe5\x6f\x0e\x99\xf1\xe5"
1406 	"\x95\x7b\xef\xeb\x0a\x2c\x92\x97\x57\x23\x33\x36\x07\xdd\xfb\xae"
1407 	"\xf1\xb1\xd8\x33\xb7\x96\x71\x42\x36\xc5\xa4\xa9\x19\x4b\x1b\x52"
1408 	"\x4c\x50\x69\x91\xf0\x0e\xfa\x80\x37\x4b\xb5\xd0\x2f\xb7\x44\x0d"
1409 	"\xd4\xf8\x39\x8d\xab\x71\x67\x59\x05\x88\x3d\xeb\x48\x48\x33\x88"
1410 	"\x4e\xfe\xf8\x27\x1b\xd6\x55\x60\x5e\x48\xb7\x6d\x9a\xa8\x37\xf9"
1411 	"\x7a\xde\x1b\xcd\x5d\x1a\x30\xd4\xe9\x9e\x5b\x3c\x15\xf8\x9c\x1f"
1412 	"\xda\xd1\x86\x48\x55\xce\x83\xee\x8e\x51\xc7\xde\x32\x12\x47\x7d"
1413 	"\x46\xb8\x35\xdf\x41\x02\x81\x81\x00\xe4\x4c\xae\xde\x16\xfd\x9f"
1414 	"\x83\x55\x5b\x84\x4a\xcf\x1c\xf1\x37\x95\xad\xca\x29\x7f\x2d\x6e"
1415 	"\x32\x81\xa4\x2b\x26\x14\x96\x1d\x40\x05\xec\x0c\xaf\x3f\x2c\x6f"
1416 	"\x2c\xe8\xbf\x1d\xee\xd0\xb3\xef\x7c\x5b\x9e\x88\x4f\x2a\x8b\x0e"
1417 	"\x4a\xbd\xb7\x8c\xfa\x10\x0e\x3b\xda\x68\xad\x41\x2b\xe4\x96\xfa"
1418 	"\x7f\x80\x52\x5f\x07\x9f\x0e\x3b\x5e\x96\x45\x1a\x13\x2b\x94\xce"
1419 	"\x1f\x07\x69\x85\x35\xfc\x69\x63\x5b\xf8\xf8\x3f\xce\x9d\x40\x1e"
1420 	"\x7c\xad\xfb\x9e\xce\xe0\x01\xf8\xef\x59\x5d\xdc\x00\x79\xab\x8a"
1421 	"\x3f\x80\xa2\x76\x32\x94\xa9\xea\x65\x02\x81\x81\x00\xf1\x38\x60"
1422 	"\x90\x0d\x0c\x2e\x3d\x34\xe5\x90\xea\x21\x43\x1f\x68\x63\x16\x7b"
1423 	"\x25\x8d\xde\x82\x2b\x52\xf8\xa3\xfd\x0f\x39\xe7\xe9\x5e\x32\x75"
1424 	"\x15\x7d\xd0\xc9\xce\x06\xe5\xfb\xa9\xcb\x22\xe5\xdb\x49\x09\xf2"
1425 	"\xe6\xb7\xa5\xa7\x75\x2e\x91\x2d\x2b\x5d\xf1\x48\x61\x45\x43\xd7"
1426 	"\xbd\xfc\x11\x73\xb5\x11\x9f\xb2\x18\x3a\x6f\x36\xa7\xc2\xd3\x18"
1427 	"\x4d\xf0\xc5\x1f\x70\x8c\x9b\xc5\x1d\x95\xa8\x5a\x9e\x8c\xb1\x4b"
1428 	"\x6a\x2a\x84\x76\x2c\xd8\x4f\x47\xb0\x81\x84\x02\x45\xf0\x85\xf8"
1429 	"\x0c\x6d\xa7\x0c\x4d\x2c\xb2\x5b\x81\x70\xfd\x6e\x17\x02\x81\x81"
1430 	"\x00\x8d\x07\xc5\xfa\x92\x4f\x48\xcb\xd3\xdd\xfe\x02\x4c\xa1\x7f"
1431 	"\x6d\xab\xfc\x38\xe7\x9b\x95\xcf\xfe\x49\x51\xc6\x09\xf7\x2b\xa8"
1432 	"\x94\x15\x54\x75\x9d\x88\xb4\x05\x55\xc3\xcd\xd4\x4a\xe4\x08\x53"
1433 	"\xc8\x09\xbd\x0c\x4d\x83\x65\x75\x85\xbc\x5e\xf8\x2a\xbd\xe2\x5d"
1434 	"\x1d\x16\x0e\xf9\x34\x89\x38\xaf\x34\x36\x6c\x2c\x22\x44\x22\x81"
1435 	"\x90\x73\xd9\xea\x3a\xaf\x70\x74\x48\x7c\xc6\xb5\xb0\xdc\xe5\xa9"
1436 	"\xa8\x76\x4b\xbc\xf7\x00\xf3\x4c\x22\x0f\x44\x62\x1d\x40\x0a\x57"
1437 	"\xe2\x5b\xdd\x7c\x7b\x9a\xad\xda\x70\x52\x21\x8a\x4c\xc2\xc3\x98"
1438 	"\x75\x02\x81\x81\x00\xed\x24\x5c\xa2\x21\x81\xa1\x0f\xa1\x2a\x33"
1439 	"\x0e\x49\xc7\x00\x60\x92\x51\x6e\x9d\x9b\xdc\x6d\x22\x04\x7e\xd6"
1440 	"\x51\x19\x9f\xf6\xe3\x91\x2c\x8f\xb8\xa2\x29\x19\xcc\x47\x31\xdf"
1441 	"\xf8\xab\xf0\xd2\x02\x83\xca\x99\x16\xc2\xe2\xc3\x3f\x4b\x99\x83"
1442 	"\xcb\x87\x9e\x86\x66\xc2\x3e\x91\x21\x80\x66\xf3\xd6\xc5\xcd\xb6"
1443 	"\xbb\x64\xef\x22\xcf\x48\x94\x58\xe7\x7e\xd5\x7c\x34\x1c\xb7\xa2"
1444 	"\xd0\x93\xe9\x9f\xb5\x11\x61\xd7\x5f\x37\x0f\x64\x52\x70\x11\x78"
1445 	"\xcc\x08\x77\xeb\xf8\x30\x1e\xb4\x9e\x1b\x4a\xc7\xa8\x33\x51\xe0"
1446 	"\xed\xdf\x53\xf6\xdf\x02\x81\x81\x00\x86\xd9\x4c\xee\x65\x61\xc1"
1447 	"\x19\xa9\xd5\x74\x9b\xd5\xca\xf6\x83\x2b\x06\xb4\x20\xfe\x45\x29"
1448 	"\xe8\xe3\xfa\xe1\x4f\x28\x8e\x63\x2f\x74\xc3\x3a\x5c\x9a\xf5\x9e"
1449 	"\x0e\x0d\xc5\xfe\xa0\x4c\x00\xce\x7b\xa4\x19\x17\x59\xaf\x13\x3a"
1450 	"\x03\x8f\x54\xf5\x60\x39\x2e\xd9\x06\xb3\x7c\xd6\x90\x06\x41\x77"
1451 	"\xf3\x93\xe1\x7a\x01\x41\xc1\x8f\xfe\x4c\x88\x39\xdb\xde\x71\x9e"
1452 	"\x58\xd1\x49\x50\x80\xb2\x5a\x4f\x69\x8b\xb8\xfe\x63\xd4\x42\x3d"
1453 	"\x37\x61\xa8\x4c\xff\xb6\x99\x4c\xf4\x51\xe0\x44\xaa\x69\x79\x3f"
1454 	"\x81\xa4\x61\x3d\x26\xe9\x04\x52\x64",
1455 	.key_len = 1193,
1456 	/*
1457 	 * m is SHA256 hash of following message:
1458 	 * "\x49\x41\xbe\x0a\x0c\xc9\xf6\x35\x51\xe4\x27\x56\x13\x71\x4b\xd0"
1459 	 * "\x36\x92\x84\x89\x1b\xf8\x56\x4a\x72\x61\x14\x69\x4f\x5e\x98\xa5"
1460 	 * "\x80\x5a\x37\x51\x1f\xd8\xf5\xb5\x63\xfc\xf4\xb1\xbb\x4d\x33\xa3"
1461 	 * "\x1e\xb9\x75\x8b\x9c\xda\x7e\x6d\x3a\x77\x85\xf7\xfc\x4e\xe7\x64"
1462 	 * "\x43\x10\x19\xa0\x59\xae\xe0\xad\x4b\xd3\xc4\x45\xf7\xb1\xc2\xc1"
1463 	 * "\x65\x01\x41\x39\x5b\x45\x47\xed\x2b\x51\xed\xe3\xd0\x09\x10\xd2"
1464 	 * "\x39\x6c\x4a\x3f\xe5\xd2\x20\xe6\xb0\x71\x7d\x5b\xed\x26\x60\xf1"
1465 	 * "\xb4\x73\xd1\xdb\x7d\xc4\x19\x91\xee\xf6\x32\x76\xf2\x19\x7d\xb7"
1466 	 */
1467 	.m =
1468 	"\x3e\xc8\xa1\x26\x20\x54\x44\x52\x48\x0d\xe5\x66\xf3\xb3\xf5\x04"
1469 	"\xbe\x10\xa8\x48\x94\x22\x2d\xdd\xba\x7a\xb4\x76\x8d\x79\x98\x89",
1470 	.m_size = 32,
1471 	.c =
1472 	"\xc7\xa3\x98\xeb\x43\xd1\x08\xc2\x3d\x78\x45\x04\x70\xc9\x01\xee"
1473 	"\xf8\x85\x37\x7c\x0b\xf9\x19\x70\x5c\x45\x7b\x2f\x3a\x0b\xb7\x8b"
1474 	"\xc4\x0d\x7b\x3a\x64\x0b\x0f\xdb\x78\xa9\x0b\xfd\x8d\x82\xa4\x86"
1475 	"\x39\xbf\x21\xb8\x84\xc4\xce\x9f\xc2\xe8\xb6\x61\x46\x17\xb9\x4e"
1476 	"\x0b\x57\x05\xb4\x4f\xf9\x9c\x93\x2d\x9b\xd5\x48\x1d\x80\x12\xef"
1477 	"\x3a\x77\x7f\xbc\xb5\x8e\x2b\x6b\x7c\xfc\x9f\x8c\x9d\xa2\xc4\x85"
1478 	"\xb0\x87\xe9\x17\x9b\xb6\x23\x62\xd2\xa9\x9f\x57\xe8\xf7\x04\x45"
1479 	"\x24\x3a\x45\xeb\xeb\x6a\x08\x8e\xaf\xc8\xa0\x84\xbc\x5d\x13\x38"
1480 	"\xf5\x17\x8c\xa3\x96\x9b\xa9\x38\x8d\xf0\x35\xad\x32\x8a\x72\x5b"
1481 	"\xdf\x21\xab\x4b\x0e\xa8\x29\xbb\x61\x54\xbf\x05\xdb\x84\x84\xde"
1482 	"\xdd\x16\x36\x31\xda\xf3\x42\x6d\x7a\x90\x22\x9b\x11\x29\xa6\xf8"
1483 	"\x30\x61\xda\xd3\x8b\x54\x1e\x42\xd1\x47\x1d\x6f\xd1\xcd\x42\x0b"
1484 	"\xd1\xe4\x15\x85\x7e\x08\xd6\x59\x64\x4c\x01\x34\x91\x92\x26\xe8"
1485 	"\xb0\x25\x8c\xf8\xf4\xfa\x8b\xc9\x31\x33\x76\x72\xfb\x64\x92\x9f"
1486 	"\xda\x62\x8d\xe1\x2a\x71\x91\x43\x40\x61\x3c\x5a\xbe\x86\xfc\x5b"
1487 	"\xe6\xf9\xa9\x16\x31\x1f\xaf\x25\x6d\xc2\x4a\x23\x6e\x63\x02\xa2",
1488 	.c_size = 256,
1489 	.siggen_sigver_test = true,
1490 	}
1491 };
1492 
1493 static const struct kpp_testvec dh_tv_template[] = {
1494 	{
1495 	.secret =
1496 #ifdef __LITTLE_ENDIAN
1497 	"\x01\x00" /* type */
1498 	"\x11\x02" /* len */
1499 	"\x00\x01\x00\x00" /* key_size */
1500 	"\x00\x01\x00\x00" /* p_size */
1501 	"\x01\x00\x00\x00" /* g_size */
1502 #else
1503 	"\x00\x01" /* type */
1504 	"\x02\x11" /* len */
1505 	"\x00\x00\x01\x00" /* key_size */
1506 	"\x00\x00\x01\x00" /* p_size */
1507 	"\x00\x00\x00\x01" /* g_size */
1508 #endif
1509 	/* xa */
1510 	"\x44\xc1\x48\x36\xa7\x2b\x6f\x4e\x43\x03\x68\xad\x31\x00\xda\xf3"
1511 	"\x2a\x01\xa8\x32\x63\x5f\x89\x32\x1f\xdf\x4c\xa1\x6a\xbc\x10\x15"
1512 	"\x90\x35\xc9\x26\x41\xdf\x7b\xaa\x56\x56\x3d\x85\x44\xb5\xc0\x8e"
1513 	"\x37\x83\x06\x50\xb3\x5f\x0e\x28\x2c\xd5\x46\x15\xe3\xda\x7d\x74"
1514 	"\x87\x13\x91\x4f\xd4\x2d\xf6\xc7\x5e\x14\x2c\x11\xc2\x26\xb4\x3a"
1515 	"\xe3\xb2\x36\x20\x11\x3b\x22\xf2\x06\x65\x66\xe2\x57\x58\xf8\x22"
1516 	"\x1a\x94\xbd\x2b\x0e\x8c\x55\xad\x61\x23\x45\x2b\x19\x1e\x63\x3a"
1517 	"\x13\x61\xe3\xa0\x79\x70\x3e\x6d\x98\x32\xbc\x7f\x82\xc3\x11\xd8"
1518 	"\xeb\x53\xb5\xfc\xb5\xd5\x3c\x4a\xea\x92\x3e\x01\xce\x15\x65\xd4"
1519 	"\xaa\x85\xc1\x11\x90\x83\x31\x6e\xfe\xe7\x7f\x7d\xed\xab\xf9\x29"
1520 	"\xf8\xc7\xf1\x68\xc6\xb7\xe4\x1f\x2f\x28\xa0\xc9\x1a\x50\x64\x29"
1521 	"\x4b\x01\x6d\x1a\xda\x46\x63\x21\x07\x40\x8c\x8e\x4c\x6f\xb5\xe5"
1522 	"\x12\xf3\xc2\x1b\x48\x27\x5e\x27\x01\xb1\xaa\xed\x68\x9b\x83\x18"
1523 	"\x8f\xb1\xeb\x1f\x04\xd1\x3c\x79\xed\x4b\xf7\x0a\x33\xdc\xe0\xc6"
1524 	"\xd8\x02\x51\x59\x00\x74\x30\x07\x4c\x2d\xac\xe4\x13\xf1\x80\xf0"
1525 	"\xce\xfa\xff\xa9\xce\x29\x46\xdd\x9d\xad\xd1\xc3\xc6\x58\x1a\x63"
1526 	/* p */
1527 	"\xb9\x36\x3a\xf1\x82\x1f\x60\xd3\x22\x47\xb8\xbc\x2d\x22\x6b\x81"
1528 	"\x7f\xe8\x20\x06\x09\x23\x73\x49\x9a\x59\x8b\x35\x25\xf8\x31\xbc"
1529 	"\x7d\xa8\x1c\x9d\x56\x0d\x1a\xf7\x4b\x4f\x96\xa4\x35\x77\x6a\x89"
1530 	"\xab\x42\x00\x49\x21\x71\xed\x28\x16\x1d\x87\x5a\x10\xa7\x9c\x64"
1531 	"\x94\xd4\x87\x3d\x28\xef\x44\xfe\x4b\xe2\xb4\x15\x8c\x82\xa6\xf3"
1532 	"\x50\x5f\xa8\xe8\xa2\x60\xe7\x00\x86\x78\x05\xd4\x78\x19\xa1\x98"
1533 	"\x62\x4e\x4a\x00\x78\x56\x96\xe6\xcf\xd7\x10\x1b\x74\x5d\xd0\x26"
1534 	"\x61\xdb\x6b\x32\x09\x51\xd8\xa5\xfd\x54\x16\x71\x01\xb3\x39\xe6"
1535 	"\x4e\x69\xb1\xd7\x06\x8f\xd6\x1e\xdc\x72\x25\x26\x74\xc8\x41\x06"
1536 	"\x5c\xd1\x26\x5c\xb0\x2f\xf9\x59\x13\xc1\x2a\x0f\x78\xea\x7b\xf7"
1537 	"\xbd\x59\xa0\x90\x1d\xfc\x33\x5b\x4c\xbf\x05\x9c\x3a\x3f\x69\xa2"
1538 	"\x45\x61\x4e\x10\x6a\xb3\x17\xc5\x68\x30\xfb\x07\x5f\x34\xc6\xfb"
1539 	"\x73\x07\x3c\x70\xf6\xae\xe7\x72\x84\xc3\x18\x81\x8f\xe8\x11\x1f"
1540 	"\x3d\x83\x83\x01\x2a\x14\x73\xbf\x32\x32\x2e\xc9\x4d\xdb\x2a\xca"
1541 	"\xee\x71\xf9\xda\xad\xe8\x82\x0b\x4d\x0c\x1f\xb6\x1d\xef\x00\x67"
1542 	"\x74\x3d\x95\xe0\xb7\xc4\x30\x8a\x24\x87\x12\x47\x27\x70\x0d\x73"
1543 	/* g */
1544 	"\x02",
1545 	.b_public =
1546 	"\x2a\x67\x5c\xfd\x63\x5d\xc0\x97\x0a\x8b\xa2\x1f\xf8\x8a\xcb\x54"
1547 	"\xca\x2f\xd3\x49\x3f\x01\x8e\x87\xfe\xcc\x94\xa0\x3e\xd4\x26\x79"
1548 	"\x9a\x94\x3c\x11\x81\x58\x5c\x60\x3d\xf5\x98\x90\x89\x64\x62\x1f"
1549 	"\xbd\x05\x6d\x2b\xcd\x84\x40\x9b\x4a\x1f\xe0\x19\xf1\xca\x20\xb3"
1550 	"\x4e\xa0\x4f\x15\xcc\xa5\xfe\xa5\xb4\xf5\x0b\x18\x7a\x5a\x37\xaa"
1551 	"\x58\x00\x19\x7f\xe2\xa3\xd9\x1c\x44\x57\xcc\xde\x2e\xc1\x38\xea"
1552 	"\xeb\xe3\x90\x40\xc4\x6c\xf7\xcd\xe9\x22\x50\x71\xf5\x7c\xdb\x37"
1553 	"\x0e\x80\xc3\xed\x7e\xb1\x2b\x2f\xbe\x71\xa6\x11\xa5\x9d\xf5\x39"
1554 	"\xf1\xa2\xe5\x85\xbc\x25\x91\x4e\x84\x8d\x26\x9f\x4f\xe6\x0f\xa6"
1555 	"\x2b\x6b\xf9\x0d\xaf\x6f\xbb\xfa\x2d\x79\x15\x31\x57\xae\x19\x60"
1556 	"\x22\x0a\xf5\xfd\x98\x0e\xbf\x5d\x49\x75\x58\x37\xbc\x7f\xf5\x21"
1557 	"\x56\x1e\xd5\xb3\x50\x0b\xca\x96\xf3\xd1\x3f\xb3\x70\xa8\x6d\x63"
1558 	"\x48\xfb\x3d\xd7\x29\x91\x45\xb5\x48\xcd\xb6\x78\x30\xf2\x3f\x1e"
1559 	"\xd6\x22\xd6\x35\x9b\xf9\x1f\x85\xae\xab\x4b\xd7\xe0\xc7\x86\x67"
1560 	"\x3f\x05\x7f\xa6\x0d\x2f\x0d\xbf\x53\x5f\x4d\x2c\x6d\x5e\x57\x40"
1561 	"\x30\x3a\x23\x98\xf9\xb4\x32\xf5\x32\x83\xdd\x0b\xae\x33\x97\x2f",
1562 	.expected_a_public =
1563 	"\x5c\x24\xdf\xeb\x5b\x4b\xf8\xc5\xef\x39\x48\x82\xe0\x1e\x62\xee"
1564 	"\x8a\xae\xdf\x93\x6c\x2b\x16\x95\x92\x16\x3f\x16\x7b\x75\x03\x85"
1565 	"\xd9\xf1\x69\xc2\x14\x87\x45\xfc\xa4\x19\xf6\xf0\xa4\xf3\xec\xd4"
1566 	"\x6c\x5c\x03\x3b\x94\xc2\x2f\x92\xe4\xce\xb3\xe4\x72\xe8\x17\xe6"
1567 	"\x23\x7e\x00\x01\x09\x59\x13\xbf\xc1\x2f\x99\xa9\x07\xaa\x02\x23"
1568 	"\x4a\xca\x39\x4f\xbc\xec\x0f\x27\x4f\x19\x93\x6c\xb9\x30\x52\xfd"
1569 	"\x2b\x9d\x86\xf1\x06\x1e\xb6\x56\x27\x4a\xc9\x8a\xa7\x8a\x48\x5e"
1570 	"\xb5\x60\xcb\xdf\xff\x03\x26\x10\xbf\x90\x8f\x46\x60\xeb\x9b\x9a"
1571 	"\xd6\x6f\x44\x91\x03\x92\x18\x2c\x96\x5e\x40\x19\xfb\xf4\x4f\x3a"
1572 	"\x02\x7b\xaf\xcc\x22\x20\x79\xb9\xf8\x9f\x8f\x85\x6b\xec\x44\xbb"
1573 	"\xe6\xa8\x8e\xb1\xe8\x2c\xee\x64\xee\xf8\xbd\x00\xf3\xe2\x2b\x93"
1574 	"\xcd\xe7\xc4\xdf\xc9\x19\x46\xfe\xb6\x07\x73\xc1\x8a\x64\x79\x26"
1575 	"\xe7\x30\xad\x2a\xdf\xe6\x8f\x59\xf5\x81\xbf\x4a\x29\x91\xe7\xb7"
1576 	"\xcf\x48\x13\x27\x75\x79\x40\xd9\xd6\x32\x52\x4e\x6a\x86\xae\x6f"
1577 	"\xc2\xbf\xec\x1f\xc2\x69\xb2\xb6\x59\xe5\xa5\x17\xa4\x77\xb7\x62"
1578 	"\x46\xde\xe8\xd2\x89\x78\x9a\xef\xa3\xb5\x8f\x26\xec\x80\xda\x39",
1579 	.expected_ss =
1580 	"\x8f\xf3\xac\xa2\xea\x22\x11\x5c\x45\x65\x1a\x77\x75\x2e\xcf\x46"
1581 	"\x23\x14\x1e\x67\x53\x4d\x35\xb0\x38\x1d\x4e\xb9\x41\x9a\x21\x24"
1582 	"\x6e\x9f\x40\xfe\x90\x51\xb1\x06\xa4\x7b\x87\x17\x2f\xe7\x5e\x22"
1583 	"\xf0\x7b\x54\x84\x0a\xac\x0a\x90\xd2\xd7\xe8\x7f\xe7\xe3\x30\x75"
1584 	"\x01\x1f\x24\x75\x56\xbe\xcc\x8d\x1e\x68\x0c\x41\x72\xd3\xfa\xbb"
1585 	"\xe5\x9c\x60\xc7\x28\x77\x0c\xbe\x89\xab\x08\xd6\x21\xe7\x2e\x1a"
1586 	"\x58\x7a\xca\x4f\x22\xf3\x2b\x30\xfd\xf4\x98\xc1\xa3\xf8\xf6\xcc"
1587 	"\xa9\xe4\xdb\x5b\xee\xd5\x5c\x6f\x62\x4c\xd1\x1a\x02\x2a\x23\xe4"
1588 	"\xb5\x57\xf3\xf9\xec\x04\x83\x54\xfe\x08\x5e\x35\xac\xfb\xa8\x09"
1589 	"\x82\x32\x60\x11\xb2\x16\x62\x6b\xdf\xda\xde\x9c\xcb\x63\x44\x6c"
1590 	"\x59\x26\x6a\x8f\xb0\x24\xcb\xa6\x72\x48\x1e\xeb\xe0\xe1\x09\x44"
1591 	"\xdd\xee\x66\x6d\x84\xcf\xa5\xc1\xb8\x36\x74\xd3\x15\x96\xc3\xe4"
1592 	"\xc6\x5a\x4d\x23\x97\x0c\x5c\xcb\xa9\xf5\x29\xc2\x0e\xff\x93\x82"
1593 	"\xd3\x34\x49\xad\x64\xa6\xb1\xc0\x59\x28\x75\x60\xa7\x8a\xb0\x11"
1594 	"\x56\x89\x42\x74\x11\xf5\xf6\x5e\x6f\x16\x54\x6a\xb1\x76\x4d\x50"
1595 	"\x8a\x68\xc1\x5b\x82\xb9\x0d\x00\x32\x50\xed\x88\x87\x48\x92\x17",
1596 	.secret_size = 529,
1597 	.b_public_size = 256,
1598 	.expected_a_public_size = 256,
1599 	.expected_ss_size = 256,
1600 	},
1601 	{
1602 	.secret =
1603 #ifdef __LITTLE_ENDIAN
1604 	"\x01\x00" /* type */
1605 	"\x11\x02" /* len */
1606 	"\x00\x01\x00\x00" /* key_size */
1607 	"\x00\x01\x00\x00" /* p_size */
1608 	"\x01\x00\x00\x00" /* g_size */
1609 #else
1610 	"\x00\x01" /* type */
1611 	"\x02\x11" /* len */
1612 	"\x00\x00\x01\x00" /* key_size */
1613 	"\x00\x00\x01\x00" /* p_size */
1614 	"\x00\x00\x00\x01" /* g_size */
1615 #endif
1616 	/* xa */
1617 	"\x4d\x75\xa8\x6e\xba\x23\x3a\x0c\x63\x56\xc8\xc9\x5a\xa7\xd6\x0e"
1618 	"\xed\xae\x40\x78\x87\x47\x5f\xe0\xa7\x7b\xba\x84\x88\x67\x4e\xe5"
1619 	"\x3c\xcc\x5c\x6a\xe7\x4a\x20\xec\xbe\xcb\xf5\x52\x62\x9f\x37\x80"
1620 	"\x0c\x72\x7b\x83\x66\xa4\xf6\x7f\x95\x97\x1c\x6a\x5c\x7e\xf1\x67"
1621 	"\x37\xb3\x93\x39\x3d\x0b\x55\x35\xd9\xe5\x22\x04\x9f\xf8\xc1\x04"
1622 	"\xce\x13\xa5\xac\xe1\x75\x05\xd1\x2b\x53\xa2\x84\xef\xb1\x18\xf4"
1623 	"\x66\xdd\xea\xe6\x24\x69\x5a\x49\xe0\x7a\xd8\xdf\x1b\xb7\xf1\x6d"
1624 	"\x9b\x50\x2c\xc8\x1c\x1c\xa3\xb4\x37\xfb\x66\x3f\x67\x71\x73\xa9"
1625 	"\xff\x5f\xd9\xa2\x25\x6e\x25\x1b\x26\x54\xbf\x0c\xc6\xdb\xea\x0a"
1626 	"\x52\x6c\x16\x7c\x27\x68\x15\x71\x58\x73\x9d\xe6\xc2\x80\xaa\x97"
1627 	"\x31\x66\xfb\xa6\xfb\xfd\xd0\x9c\x1d\xbe\x81\x48\xf5\x9a\x32\xf1"
1628 	"\x69\x62\x18\x78\xae\x72\x36\xe6\x94\x27\xd1\xff\x18\x4f\x28\x6a"
1629 	"\x16\xbd\x6a\x60\xee\xe5\xf9\x6d\x16\xe4\xb8\xa6\x41\x9b\x23\x7e"
1630 	"\xf7\x9d\xd1\x1d\x03\x15\x66\x3a\xcf\xb6\x2c\x13\x96\x2c\x52\x21"
1631 	"\xe4\x2d\x48\x7a\x8a\x5d\xb2\x88\xed\x98\x61\x79\x8b\x6a\x1e\x5f"
1632 	"\xd0\x8a\x2d\x99\x5a\x2b\x0f\xbc\xef\x53\x8f\x32\xc1\xa2\x99\x26"
1633 	/* p */
1634 	"\xb9\x36\x3a\xf1\x82\x1f\x60\xd3\x22\x47\xb8\xbc\x2d\x22\x6b\x81"
1635 	"\x7f\xe8\x20\x06\x09\x23\x73\x49\x9a\x59\x8b\x35\x25\xf8\x31\xbc"
1636 	"\x7d\xa8\x1c\x9d\x56\x0d\x1a\xf7\x4b\x4f\x96\xa4\x35\x77\x6a\x89"
1637 	"\xab\x42\x00\x49\x21\x71\xed\x28\x16\x1d\x87\x5a\x10\xa7\x9c\x64"
1638 	"\x94\xd4\x87\x3d\x28\xef\x44\xfe\x4b\xe2\xb4\x15\x8c\x82\xa6\xf3"
1639 	"\x50\x5f\xa8\xe8\xa2\x60\xe7\x00\x86\x78\x05\xd4\x78\x19\xa1\x98"
1640 	"\x62\x4e\x4a\x00\x78\x56\x96\xe6\xcf\xd7\x10\x1b\x74\x5d\xd0\x26"
1641 	"\x61\xdb\x6b\x32\x09\x51\xd8\xa5\xfd\x54\x16\x71\x01\xb3\x39\xe6"
1642 	"\x4e\x69\xb1\xd7\x06\x8f\xd6\x1e\xdc\x72\x25\x26\x74\xc8\x41\x06"
1643 	"\x5c\xd1\x26\x5c\xb0\x2f\xf9\x59\x13\xc1\x2a\x0f\x78\xea\x7b\xf7"
1644 	"\xbd\x59\xa0\x90\x1d\xfc\x33\x5b\x4c\xbf\x05\x9c\x3a\x3f\x69\xa2"
1645 	"\x45\x61\x4e\x10\x6a\xb3\x17\xc5\x68\x30\xfb\x07\x5f\x34\xc6\xfb"
1646 	"\x73\x07\x3c\x70\xf6\xae\xe7\x72\x84\xc3\x18\x81\x8f\xe8\x11\x1f"
1647 	"\x3d\x83\x83\x01\x2a\x14\x73\xbf\x32\x32\x2e\xc9\x4d\xdb\x2a\xca"
1648 	"\xee\x71\xf9\xda\xad\xe8\x82\x0b\x4d\x0c\x1f\xb6\x1d\xef\x00\x67"
1649 	"\x74\x3d\x95\xe0\xb7\xc4\x30\x8a\x24\x87\x12\x47\x27\x70\x0d\x73"
1650 	/* g */
1651 	"\x02",
1652 	.b_public =
1653 	"\x99\x4d\xd9\x01\x84\x8e\x4a\x5b\xb8\xa5\x64\x8c\x6c\x00\x5c\x0e"
1654 	"\x1e\x1b\xee\x5d\x9f\x53\xe3\x16\x70\x01\xed\xbf\x4f\x14\x36\x6e"
1655 	"\xe4\x43\x45\x43\x49\xcc\xb1\xb0\x2a\xc0\x6f\x22\x55\x42\x17\x94"
1656 	"\x18\x83\xd7\x2a\x5c\x51\x54\xf8\x4e\x7c\x10\xda\x76\x68\x57\x77"
1657 	"\x1e\x62\x03\x30\x04\x7b\x4c\x39\x9c\x54\x01\x54\xec\xef\xb3\x55"
1658 	"\xa4\xc0\x24\x6d\x3d\xbd\xcc\x46\x5b\x00\x96\xc7\xea\x93\xd1\x3f"
1659 	"\xf2\x6a\x72\xe3\xf2\xc1\x92\x24\x5b\xda\x48\x70\x2c\xa9\x59\x97"
1660 	"\x19\xb1\xd6\x54\xb3\x9c\x2e\xb0\x63\x07\x9b\x5e\xac\xb5\xf2\xb1"
1661 	"\x5b\xf8\xf3\xd7\x2d\x37\x9b\x68\x6c\xf8\x90\x07\xbc\x37\x9a\xa5"
1662 	"\xe2\x91\x12\x25\x47\x77\xe3\x3d\xb2\x95\x69\x44\x0b\x91\x1e\xaf"
1663 	"\x7c\x8c\x7c\x34\x41\x6a\xab\x60\x6e\xc6\x52\xec\x7e\x94\x0a\x37"
1664 	"\xec\x98\x90\xdf\x3f\x02\xbd\x23\x52\xdd\xd9\xe5\x31\x80\x74\x25"
1665 	"\xb6\xd2\xd3\xcc\xd5\xcc\x6d\xf9\x7e\x4d\x78\xab\x77\x51\xfa\x77"
1666 	"\x19\x94\x49\x8c\x05\xd4\x75\xed\xd2\xb3\x64\x57\xe0\x52\x99\xc0"
1667 	"\x83\xe3\xbb\x5e\x2b\xf1\xd2\xc0\xb1\x37\x36\x0b\x7c\xb5\x63\x96"
1668 	"\x8e\xde\x04\x23\x11\x95\x62\x11\x9a\xce\x6f\x63\xc8\xd5\xd1\x8f",
1669 	.expected_a_public =
1670 	"\x90\x89\xe4\x82\xd6\x0a\xcf\x1a\xae\xce\x1b\x66\xa7\x19\x71\x18"
1671 	"\x8f\x95\x4b\x5b\x80\x45\x4a\x5a\x43\x99\x4d\x37\xcf\xa3\xa7\x28"
1672 	"\x9c\xc7\x73\xf1\xb2\x17\xf6\x99\xe3\x6b\x56\xcb\x3e\x35\x60\x7d"
1673 	"\x65\xc7\x84\x6b\x3e\x60\xee\xcd\xd2\x70\xe7\xc9\x32\x1c\xf0\xb4"
1674 	"\xf9\x52\xd9\x88\x75\xfd\x40\x2c\xa7\xbe\x19\x1c\x0a\xae\x93\xe1"
1675 	"\x71\xc7\xcd\x4f\x33\x5c\x10\x7d\x39\x56\xfc\x73\x84\xb2\x67\xc3"
1676 	"\x77\x26\x20\x97\x2b\xf8\x13\x43\x93\x9c\x9a\xa4\x08\xc7\x34\x83"
1677 	"\xe6\x98\x61\xe7\x16\x30\x2c\xb1\xdb\x2a\xb2\xcc\xc3\x02\xa5\x3c"
1678 	"\x71\x50\x14\x83\xc7\xbb\xa4\xbe\x98\x1b\xfe\xcb\x43\xe9\x97\x62"
1679 	"\xd6\xf0\x8c\xcb\x1c\xba\x1e\xa8\xa6\xa6\x50\xfc\x85\x7d\x47\xbf"
1680 	"\xf4\x3e\x23\xd3\x5f\xb2\x71\x3e\x40\x94\xaa\x87\x83\x2c\x6c\x8e"
1681 	"\x60\xfd\xdd\xf7\xf4\x76\x03\xd3\x1d\xec\x18\x51\xa3\xf2\x44\x1a"
1682 	"\x3f\xb4\x7c\x18\x0d\x68\x65\x92\x54\x0d\x2d\x81\x16\xf1\x84\x66"
1683 	"\x89\x92\xd0\x1a\x5e\x1f\x42\x46\x5b\xe5\x83\x86\x80\xd9\xcd\x3a"
1684 	"\x5a\x2f\xb9\x59\x9b\xe4\x43\x84\x64\xf3\x09\x1a\x0a\xa2\x64\x0f"
1685 	"\x77\x4e\x8d\x8b\xe6\x88\xd1\xfc\xaf\x8f\xdf\x1d\xbc\x31\xb3\xbd",
1686 	.expected_ss =
1687 	"\x34\xc3\x35\x14\x88\x46\x26\x23\x97\xbb\xdd\x28\x5c\x94\xf6\x47"
1688 	"\xca\xb3\x19\xaf\xca\x44\x9b\xc2\x7d\x89\xfd\x96\x14\xfd\x6d\x58"
1689 	"\xd8\xc4\x6b\x61\x2a\x0d\xf2\x36\x45\xc8\xe4\xa4\xed\x81\x53\x81"
1690 	"\x66\x1e\xe0\x5a\xb1\x78\x2d\x0b\x5c\xb4\xd1\xfc\x90\xc6\x9c\xdb"
1691 	"\x5a\x30\x0b\x14\x7d\xbe\xb3\x7d\xb1\xb2\x76\x3c\x6c\xef\x74\x6b"
1692 	"\xe7\x1f\x64\x0c\xab\x65\xe1\x76\x5c\x3d\x83\xb5\x8a\xfb\xaf\x0f"
1693 	"\xf2\x06\x14\x8f\xa0\xf6\xc1\x89\x78\xf2\xba\x72\x73\x3c\xf7\x76"
1694 	"\x21\x67\xbc\x24\x31\xb8\x09\x65\x0f\x0c\x02\x32\x4a\x98\x14\xfc"
1695 	"\x72\x2c\x25\x60\x68\x5f\x2f\x30\x1e\x5b\xf0\x3b\xd1\xa2\x87\xa0"
1696 	"\x54\xdf\xdb\xc0\xee\x0a\x0f\x47\xc9\x90\x20\x2c\xf9\xe3\x52\xad"
1697 	"\x27\x65\x8d\x54\x8d\xa8\xa1\xf3\xed\x15\xd4\x94\x28\x90\x31\x93"
1698 	"\x1b\xc0\x51\xbb\x43\x5d\x76\x3b\x1d\x2a\x71\x50\xea\x5d\x48\x94"
1699 	"\x7f\x6f\xf1\x48\xdb\x30\xe5\xae\x64\x79\xd9\x7a\xdb\xc6\xff\xd8"
1700 	"\x5e\x5a\x64\xbd\xf6\x85\x04\xe8\x28\x6a\xac\xef\xce\x19\x8e\x9a"
1701 	"\xfe\x75\xc0\x27\x69\xe3\xb3\x7b\x21\xa7\xb1\x16\xa4\x85\x23\xee"
1702 	"\xb0\x1b\x04\x6e\xbd\xab\x16\xde\xfd\x86\x6b\xa9\x95\xd7\x0b\xfd",
1703 	.secret_size = 529,
1704 	.b_public_size = 256,
1705 	.expected_a_public_size = 256,
1706 	.expected_ss_size = 256,
1707 	}
1708 };
1709 
1710 static const struct kpp_testvec ffdhe2048_dh_tv_template[] __maybe_unused = {
1711 	{
1712 	.secret =
1713 #ifdef __LITTLE_ENDIAN
1714 	"\x01\x00" /* type */
1715 	"\x10\x01" /* len */
1716 	"\x00\x01\x00\x00" /* key_size */
1717 	"\x00\x00\x00\x00" /* p_size */
1718 	"\x00\x00\x00\x00" /* g_size */
1719 #else
1720 	"\x00\x01" /* type */
1721 	"\x01\x10" /* len */
1722 	"\x00\x00\x01\x00" /* key_size */
1723 	"\x00\x00\x00\x00" /* p_size */
1724 	"\x00\x00\x00\x00" /* g_size */
1725 #endif
1726 	/* xa */
1727 	"\x23\x7d\xd0\x06\xfd\x7a\xe5\x7a\x08\xda\x98\x31\xc0\xb3\xd5\x85"
1728 	"\xe2\x0d\x2a\x91\x5f\x78\x4b\xa6\x62\xd0\xa6\x35\xd4\xef\x86\x39"
1729 	"\xf1\xdb\x71\x5e\xb0\x11\x2e\xee\x91\x3a\xaa\xf9\xe3\xdf\x8d\x8b"
1730 	"\x48\x41\xde\xe8\x78\x53\xc5\x5f\x93\xd2\x79\x0d\xbe\x8d\x83\xe8"
1731 	"\x8f\x00\xd2\xde\x13\x18\x04\x05\x20\x6d\xda\xfa\x1d\x0b\x24\x52"
1732 	"\x3a\x18\x2b\xe1\x1e\xae\x15\x3b\x0f\xaa\x09\x09\xf6\x01\x98\xe9"
1733 	"\x81\x5d\x6b\x83\x6e\x55\xf1\x5d\x6f\x6f\x0d\x9d\xa8\x72\x32\x63"
1734 	"\x60\xe6\x0b\xc5\x22\xe2\xf9\x46\x58\xa2\x1c\x2a\xb0\xd5\xaf\xe3"
1735 	"\x5b\x03\xb7\x36\xb7\xba\x55\x20\x08\x7c\x51\xd4\x89\x42\x9c\x14"
1736 	"\x23\xe2\x71\x3e\x15\x2a\x0d\x34\x8a\xde\xad\x84\x11\x15\x72\x18"
1737 	"\x42\x43\x0a\xe2\x58\x29\xb3\x90\x0f\x56\xd8\x8a\x0f\x0e\xbc\x0e"
1738 	"\x9c\xe7\xd5\xe6\x5b\xbf\x06\x64\x38\x12\xa5\x8d\x5b\x68\x34\xdd"
1739 	"\x75\x48\xc9\xa7\xa3\x58\x5a\x1c\xe1\xb2\xc5\xe3\x39\x03\xcf\xab"
1740 	"\xc2\x14\x07\xaf\x55\x80\xc7\x63\xe4\x03\xeb\xe9\x0a\x25\x61\x85"
1741 	"\x1d\x0e\x81\x52\x7b\xbc\x4a\x0c\xc8\x59\x6a\xac\x18\xfb\x8c\x0c"
1742 	"\xb4\x79\xbd\xa1\x4c\xbb\x02\xc9\xd5\x13\x88\x3d\x25\xaa\x77\x49",
1743 	.b_public =
1744 	"\x5c\x00\x6f\xda\xfe\x4c\x0c\xc2\x18\xff\xa9\xec\x7a\xbe\x8a\x51"
1745 	"\x64\x6b\x57\xf8\xed\xe2\x36\x77\xc1\x23\xbf\x56\xa6\x48\x76\x34"
1746 	"\x0e\xf3\x68\x05\x45\x6a\x98\x5b\x9e\x8b\xc0\x11\x29\xcb\x5b\x66"
1747 	"\x2d\xc2\xeb\x4c\xf1\x7d\x85\x30\xaa\xd5\xf5\xb8\xd3\x62\x1e\x97"
1748 	"\x1e\x34\x18\xf8\x76\x8c\x10\xca\x1f\xe4\x5d\x62\xe1\xbe\x61\xef"
1749 	"\xaf\x2c\x8d\x97\x15\xa5\x86\xd5\xd3\x12\x6f\xec\xe2\xa4\xb2\x5a"
1750 	"\x35\x1d\xd4\x91\xa6\xef\x13\x09\x65\x9c\x45\xc0\x12\xad\x7f\xee"
1751 	"\x93\x5d\xfa\x89\x26\x7d\xae\xee\xea\x8c\xa3\xcf\x04\x2d\xa0\xc7"
1752 	"\xd9\x14\x62\xaf\xdf\xa0\x33\xd7\x5e\x83\xa2\xe6\x0e\x0e\x5d\x77"
1753 	"\xce\xe6\x72\xe4\xec\x9d\xff\x72\x9f\x38\x95\x19\x96\xba\x4c\xe3"
1754 	"\x5f\xb8\x46\x4a\x1d\xe9\x62\x7b\xa8\xdc\xe7\x61\x90\x6b\xb9\xd4"
1755 	"\xad\x0b\xa3\x06\xb3\x70\xfa\xea\x2b\xc4\x2c\xde\x43\x37\xf6\x8d"
1756 	"\x72\xf0\x86\x9a\xbb\x3b\x8e\x7a\x71\x03\x30\x30\x2a\x5d\xcd\x1e"
1757 	"\xe4\xd3\x08\x07\x75\x17\x17\x72\x1e\x77\x6c\x98\x0d\x29\x7f\xac"
1758 	"\xe7\xb2\xee\xa9\x1c\x33\x9d\x08\x39\xe1\xd8\x5b\xe5\xbc\x48\xb2"
1759 	"\xb6\xdf\xcd\xa0\x42\x06\xcc\xfb\xed\x60\x6f\xbc\x57\xac\x09\x45",
1760 	.expected_a_public =
1761 	"\x8b\xdb\xc1\xf7\xc6\xba\xa1\x38\x95\x6a\xa1\xb6\x04\x5e\xae\x52"
1762 	"\x72\xfc\xef\x2d\x9d\x71\x05\x9c\xd3\x02\xa9\xfb\x55\x0f\xfa\xc9"
1763 	"\xb4\x34\x51\xa3\x28\x89\x8d\x93\x92\xcb\xd9\xb5\xb9\x66\xfc\x67"
1764 	"\x15\x92\x6f\x73\x85\x15\xe2\xfc\x11\x6b\x97\x8c\x4b\x0f\x12\xfa"
1765 	"\x8d\x72\x76\x9b\x8f\x3b\xfe\x31\xbe\x42\x88\x4c\xd2\xb2\x70\xa6"
1766 	"\xa5\xe3\x7e\x73\x07\x12\x36\xaa\xc9\x5c\x83\xe1\xf1\x46\x41\x4f"
1767 	"\x7c\x52\xaf\xdc\xa4\xe6\x82\xa3\x86\x83\x47\x5a\x12\x3a\x0c\xe3"
1768 	"\xdd\xdb\x94\x03\x2a\x59\x91\xa0\x19\xe5\xf8\x07\xdd\x54\x6a\x22"
1769 	"\x43\xb7\xf3\x74\xd7\xb9\x30\xfe\x9c\xe8\xd1\xcf\x06\x43\x68\xb9"
1770 	"\x54\x8f\x54\xa2\xe5\x3c\xf2\xc3\x4c\xee\xd4\x7c\x5d\x0e\xb1\x7b"
1771 	"\x16\x68\xb5\xb3\x7d\xd4\x11\x83\x5c\x77\x17\xc4\xf0\x59\x76\x7a"
1772 	"\x83\x40\xe5\xd9\x4c\x76\x23\x5b\x17\x6d\xee\x4a\x92\x68\x4b\x89"
1773 	"\xa0\x6d\x23\x8c\x80\x31\x33\x3a\x12\xf4\x50\xa6\xcb\x13\x97\x01"
1774 	"\xb8\x2c\xe6\xd2\x38\xdf\xd0\x7f\xc6\x27\x19\x0e\xb2\x07\xfd\x1f"
1775 	"\x1b\x9c\x1b\x87\xf9\x73\x6a\x3f\x7f\xb0\xf9\x2f\x3c\x19\x9f\xc9"
1776 	"\x8f\x97\x21\x0e\x8e\xbb\x1a\x17\x20\x15\xdd\xc6\x42\x60\xae\x4d",
1777 	.expected_ss =
1778 	"\xf3\x0e\x64\x7b\x66\xd7\x82\x7e\xab\x7e\x4a\xbe\x13\x6f\x43\x3d"
1779 	"\xea\x4f\x1f\x8b\x9d\x41\x56\x71\xe1\x06\x96\x02\x68\xfa\x44\x6e"
1780 	"\xe7\xf2\x26\xd4\x01\x4a\xf0\x28\x25\x76\xad\xd7\xe0\x17\x74\xfe"
1781 	"\xf9\xe1\x6d\xd3\xf7\xc7\xdf\xc0\x62\xa5\xf3\x4e\x1b\x5c\x77\x2a"
1782 	"\xfb\x0b\x87\xc3\xde\x1e\xc1\xe0\xd3\x7a\xb8\x02\x02\xec\x9c\x97"
1783 	"\xfb\x34\xa0\x20\x10\x23\x87\xb2\x9a\x72\xe3\x3d\xb2\x18\x50\xf3"
1784 	"\x6a\xd3\xd3\x19\xc4\x36\xd5\x59\xd6\xd6\xa7\x5c\xc3\xf9\x09\x33"
1785 	"\xa1\xf5\xb9\x4b\xf3\x0b\xe1\x4f\x79\x6b\x45\xf2\xec\x8b\xe5\x69"
1786 	"\x9f\xc6\x05\x01\xfe\x3a\x13\xfd\x6d\xea\x03\x83\x29\x7c\x7f\xf5"
1787 	"\x41\x55\x95\xde\x7e\x62\xae\xaf\x28\xdb\x7c\xa9\x90\x1e\xb2\xb1"
1788 	"\x1b\xef\xf1\x2e\xde\x47\xaa\xa8\x92\x9a\x49\x3d\xc0\xe0\x8d\xbb"
1789 	"\x0c\x42\x86\xaf\x00\xce\xb0\xab\x22\x7c\xe9\xbe\xb9\x72\x2f\xcf"
1790 	"\x5e\x5d\x62\x52\x2a\xd1\xfe\xcc\xa2\xf3\x40\xfd\x01\xa7\x54\x0a"
1791 	"\xa1\xfb\x1c\xf2\x44\xa6\x47\x30\x5a\xba\x2a\x05\xff\xd0\x6c\xab"
1792 	"\xeb\xe6\x8f\xf6\xd7\x73\xa3\x0e\x6c\x0e\xcf\xfd\x8e\x16\x5d\xe0"
1793 	"\x2c\x11\x05\x82\x3c\x22\x16\x6c\x52\x61\xcf\xbb\xff\xf8\x06\xd0",
1794 	.secret_size = 272,
1795 	.b_public_size = 256,
1796 	.expected_a_public_size = 256,
1797 	.expected_ss_size = 256,
1798 	},
1799 	{
1800 	.secret =
1801 #ifdef __LITTLE_ENDIAN
1802 	"\x01\x00" /* type */
1803 	"\x10\x00" /* len */
1804 	"\x00\x00\x00\x00" /* key_size */
1805 	"\x00\x00\x00\x00" /* p_size */
1806 	"\x00\x00\x00\x00", /* g_size */
1807 #else
1808 	"\x00\x01" /* type */
1809 	"\x00\x10" /* len */
1810 	"\x00\x00\x00\x00" /* key_size */
1811 	"\x00\x00\x00\x00" /* p_size */
1812 	"\x00\x00\x00\x00", /* g_size */
1813 #endif
1814 	.b_secret =
1815 #ifdef __LITTLE_ENDIAN
1816 	"\x01\x00" /* type */
1817 	"\x10\x01" /* len */
1818 	"\x00\x01\x00\x00" /* key_size */
1819 	"\x00\x00\x00\x00" /* p_size */
1820 	"\x00\x00\x00\x00" /* g_size */
1821 #else
1822 	"\x00\x01" /* type */
1823 	"\x01\x10" /* len */
1824 	"\x00\x00\x01\x00" /* key_size */
1825 	"\x00\x00\x00\x00" /* p_size */
1826 	"\x00\x00\x00\x00" /* g_size */
1827 #endif
1828 	/* xa */
1829 	"\x23\x7d\xd0\x06\xfd\x7a\xe5\x7a\x08\xda\x98\x31\xc0\xb3\xd5\x85"
1830 	"\xe2\x0d\x2a\x91\x5f\x78\x4b\xa6\x62\xd0\xa6\x35\xd4\xef\x86\x39"
1831 	"\xf1\xdb\x71\x5e\xb0\x11\x2e\xee\x91\x3a\xaa\xf9\xe3\xdf\x8d\x8b"
1832 	"\x48\x41\xde\xe8\x78\x53\xc5\x5f\x93\xd2\x79\x0d\xbe\x8d\x83\xe8"
1833 	"\x8f\x00\xd2\xde\x13\x18\x04\x05\x20\x6d\xda\xfa\x1d\x0b\x24\x52"
1834 	"\x3a\x18\x2b\xe1\x1e\xae\x15\x3b\x0f\xaa\x09\x09\xf6\x01\x98\xe9"
1835 	"\x81\x5d\x6b\x83\x6e\x55\xf1\x5d\x6f\x6f\x0d\x9d\xa8\x72\x32\x63"
1836 	"\x60\xe6\x0b\xc5\x22\xe2\xf9\x46\x58\xa2\x1c\x2a\xb0\xd5\xaf\xe3"
1837 	"\x5b\x03\xb7\x36\xb7\xba\x55\x20\x08\x7c\x51\xd4\x89\x42\x9c\x14"
1838 	"\x23\xe2\x71\x3e\x15\x2a\x0d\x34\x8a\xde\xad\x84\x11\x15\x72\x18"
1839 	"\x42\x43\x0a\xe2\x58\x29\xb3\x90\x0f\x56\xd8\x8a\x0f\x0e\xbc\x0e"
1840 	"\x9c\xe7\xd5\xe6\x5b\xbf\x06\x64\x38\x12\xa5\x8d\x5b\x68\x34\xdd"
1841 	"\x75\x48\xc9\xa7\xa3\x58\x5a\x1c\xe1\xb2\xc5\xe3\x39\x03\xcf\xab"
1842 	"\xc2\x14\x07\xaf\x55\x80\xc7\x63\xe4\x03\xeb\xe9\x0a\x25\x61\x85"
1843 	"\x1d\x0e\x81\x52\x7b\xbc\x4a\x0c\xc8\x59\x6a\xac\x18\xfb\x8c\x0c"
1844 	"\xb4\x79\xbd\xa1\x4c\xbb\x02\xc9\xd5\x13\x88\x3d\x25\xaa\x77\x49",
1845 	.b_public =
1846 	"\x8b\xdb\xc1\xf7\xc6\xba\xa1\x38\x95\x6a\xa1\xb6\x04\x5e\xae\x52"
1847 	"\x72\xfc\xef\x2d\x9d\x71\x05\x9c\xd3\x02\xa9\xfb\x55\x0f\xfa\xc9"
1848 	"\xb4\x34\x51\xa3\x28\x89\x8d\x93\x92\xcb\xd9\xb5\xb9\x66\xfc\x67"
1849 	"\x15\x92\x6f\x73\x85\x15\xe2\xfc\x11\x6b\x97\x8c\x4b\x0f\x12\xfa"
1850 	"\x8d\x72\x76\x9b\x8f\x3b\xfe\x31\xbe\x42\x88\x4c\xd2\xb2\x70\xa6"
1851 	"\xa5\xe3\x7e\x73\x07\x12\x36\xaa\xc9\x5c\x83\xe1\xf1\x46\x41\x4f"
1852 	"\x7c\x52\xaf\xdc\xa4\xe6\x82\xa3\x86\x83\x47\x5a\x12\x3a\x0c\xe3"
1853 	"\xdd\xdb\x94\x03\x2a\x59\x91\xa0\x19\xe5\xf8\x07\xdd\x54\x6a\x22"
1854 	"\x43\xb7\xf3\x74\xd7\xb9\x30\xfe\x9c\xe8\xd1\xcf\x06\x43\x68\xb9"
1855 	"\x54\x8f\x54\xa2\xe5\x3c\xf2\xc3\x4c\xee\xd4\x7c\x5d\x0e\xb1\x7b"
1856 	"\x16\x68\xb5\xb3\x7d\xd4\x11\x83\x5c\x77\x17\xc4\xf0\x59\x76\x7a"
1857 	"\x83\x40\xe5\xd9\x4c\x76\x23\x5b\x17\x6d\xee\x4a\x92\x68\x4b\x89"
1858 	"\xa0\x6d\x23\x8c\x80\x31\x33\x3a\x12\xf4\x50\xa6\xcb\x13\x97\x01"
1859 	"\xb8\x2c\xe6\xd2\x38\xdf\xd0\x7f\xc6\x27\x19\x0e\xb2\x07\xfd\x1f"
1860 	"\x1b\x9c\x1b\x87\xf9\x73\x6a\x3f\x7f\xb0\xf9\x2f\x3c\x19\x9f\xc9"
1861 	"\x8f\x97\x21\x0e\x8e\xbb\x1a\x17\x20\x15\xdd\xc6\x42\x60\xae\x4d",
1862 	.secret_size = 16,
1863 	.b_secret_size = 272,
1864 	.b_public_size = 256,
1865 	.expected_a_public_size = 256,
1866 	.expected_ss_size = 256,
1867 	.genkey = true,
1868 	},
1869 };
1870 
1871 static const struct kpp_testvec ffdhe3072_dh_tv_template[] __maybe_unused = {
1872 	{
1873 	.secret =
1874 #ifdef __LITTLE_ENDIAN
1875 	"\x01\x00" /* type */
1876 	"\x90\x01" /* len */
1877 	"\x80\x01\x00\x00" /* key_size */
1878 	"\x00\x00\x00\x00" /* p_size */
1879 	"\x00\x00\x00\x00" /* g_size */
1880 #else
1881 	"\x00\x01" /* type */
1882 	"\x01\x90" /* len */
1883 	"\x00\x00\x01\x80" /* key_size */
1884 	"\x00\x00\x00\x00" /* p_size */
1885 	"\x00\x00\x00\x00" /* g_size */
1886 #endif
1887 	/* xa */
1888 	"\x6b\xb4\x97\x23\xfa\xc8\x5e\xa9\x7b\x63\xe7\x3e\x0e\x99\xc3\xb9"
1889 	"\xda\xb7\x48\x0d\xc3\xb1\xbf\x4f\x17\xc7\xa9\x51\xf6\x64\xff\xc4"
1890 	"\x31\x58\x87\x25\x83\x2c\x00\xf0\x41\x29\xf7\xee\xf9\xe6\x36\x76"
1891 	"\xd6\x3a\x24\xbe\xa7\x07\x0b\x93\xc7\x9f\x6c\x75\x0a\x26\x75\x76"
1892 	"\xe3\x0c\x42\xe0\x00\x04\x69\xd9\xec\x0b\x59\x54\x28\x8f\xd7\x9a"
1893 	"\x63\xf4\x5b\xdf\x85\x65\xc4\xe1\x95\x27\x4a\x42\xad\x36\x47\xa9"
1894 	"\x0a\xf8\x14\x1c\xf3\x94\x3b\x7e\x47\x99\x35\xa8\x18\xec\x70\x10"
1895 	"\xdf\xcb\xd2\x78\x88\xc1\x2d\x59\x93\xc1\xa4\x6d\xd7\x1d\xb9\xd5"
1896 	"\xf8\x30\x06\x7f\x98\x90\x0c\x74\x5e\x89\x2f\x64\x5a\xad\x5f\x53"
1897 	"\xb2\xa3\xa8\x83\xbf\xfc\x37\xef\xb8\x36\x0a\x5c\x62\x81\x64\x74"
1898 	"\x16\x2f\x45\x39\x2a\x91\x26\x87\xc0\x12\xcc\x75\x11\xa3\xa1\xc5"
1899 	"\xae\x20\xcf\xcb\x20\x25\x6b\x7a\x31\x93\x9d\x38\xb9\x57\x72\x46"
1900 	"\xd4\x84\x65\x87\xf1\xb5\xd3\xab\xfc\xc3\x4d\x40\x92\x94\x1e\xcd"
1901 	"\x1c\x87\xec\x3f\xcd\xbe\xd0\x95\x6b\x40\x02\xdd\x62\xeb\x0a\xda"
1902 	"\x4f\xbe\x8e\x32\x48\x8b\x6d\x83\xa0\x96\x62\x23\xec\x83\x91\x44"
1903 	"\xf9\x72\x01\xac\xa0\xe4\x72\x1d\x5a\x75\x05\x57\x90\xae\x7e\xb4"
1904 	"\x71\x39\x01\x05\xdc\xe9\xee\xcb\xf0\x61\x28\x91\x69\x8c\x31\x03"
1905 	"\x7a\x92\x15\xa1\x58\x67\x3d\x70\x82\xa6\x2c\xfe\x10\x56\x58\xd3"
1906 	"\x94\x67\xe1\xbe\xee\xc1\x64\x5c\x4b\xc8\x28\x3d\xc5\x66\x3a\xab"
1907 	"\x22\xc1\x7e\xa1\xbb\xf3\x19\x3b\xda\x46\x82\x45\xd4\x3c\x7c\xc6"
1908 	"\xce\x1f\x7f\x95\xa2\x17\xff\x88\xba\xd6\x4d\xdb\xd2\xea\xde\x39"
1909 	"\xd6\xa5\x18\x73\xbb\x64\x6e\x79\xe9\xdc\x3f\x92\x7f\xda\x1f\x49"
1910 	"\x33\x70\x65\x73\xa2\xd9\x06\xb8\x1b\x29\x29\x1a\xe0\xa3\xe6\x05"
1911 	"\x9a\xa8\xc2\x4e\x7a\x78\x1d\x22\x57\x21\xc8\xa3\x8d\x66\x3e\x23",
1912 	.b_public =
1913 	"\x73\x40\x8b\xce\xe8\x6a\x1c\x03\x50\x54\x42\x36\x22\xc6\x1d\xe8"
1914 	"\xe1\xef\x5c\x89\xa5\x55\xc1\xc4\x1c\xd7\x4f\xee\x5d\xba\x62\x60"
1915 	"\xfe\x93\x2f\xfd\x93\x2c\x8f\x70\xc6\x47\x17\x25\xb2\x95\xd7\x7d"
1916 	"\x41\x81\x4d\x52\x1c\xbe\x4d\x57\x3e\x26\x51\x28\x03\x8f\x67\xf5"
1917 	"\x22\x16\x1c\x67\xf7\x62\xcb\xfd\xa3\xee\x8d\xe0\xfa\x15\x9a\x53"
1918 	"\xbe\x7b\x9f\xc0\x12\x7a\xfc\x5e\x77\x2d\x60\x06\xba\x71\xc5\xca"
1919 	"\xd7\x26\xaf\x3b\xba\x6f\xd3\xc4\x82\x57\x19\x26\xb0\x16\x7b\xbd"
1920 	"\x83\xf2\x21\x03\x79\xff\x0a\x6f\xc5\x7b\x00\x15\xad\x5b\xf4\x42"
1921 	"\x1f\xcb\x7f\x3d\x34\x77\x3c\xc3\xe0\x38\xa5\x40\x51\xbe\x6f\xd9"
1922 	"\xc9\x77\x9c\xfc\x0d\xc1\x8e\xef\x0f\xaa\x5e\xa8\xbb\x16\x4a\x3e"
1923 	"\x26\x55\xae\xc1\xb6\x3e\xfd\x73\xf7\x59\xd2\xe5\x4b\x91\x8e\x28"
1924 	"\x77\x1e\x5a\xe2\xcd\xce\x92\x35\xbb\x1e\xbb\xcf\x79\x94\xdf\x31"
1925 	"\xde\x31\xa8\x75\xf6\xe0\xaa\x2e\xe9\x4f\x44\xc8\xba\xb9\xab\x80"
1926 	"\x29\xa1\xea\x58\x2e\x40\x96\xa0\x1a\xf5\x2c\x38\x47\x43\x5d\x26"
1927 	"\x2c\xd8\xad\xea\xd3\xad\xe8\x51\x49\xad\x45\x2b\x25\x7c\xde\xe4"
1928 	"\xaf\x03\x2a\x39\x26\x86\x66\x10\xbc\xa8\x71\xda\xe0\xe8\xf1\xdd"
1929 	"\x50\xff\x44\xb2\xd3\xc7\xff\x66\x63\xf6\x42\xe3\x97\x9d\x9e\xf4"
1930 	"\xa6\x89\xb9\xab\x12\x17\xf2\x85\x56\x9c\x6b\x24\x71\x83\x57\x7d"
1931 	"\x3c\x7b\x2b\x88\x92\x19\xd7\x1a\x00\xd5\x38\x94\x43\x60\x4d\xa7"
1932 	"\x12\x9e\x0d\xf6\x5c\x9a\xd3\xe2\x9e\xb1\x21\xe8\xe2\x9e\xe9\x1e"
1933 	"\x9d\xa5\x94\x95\xa6\x3d\x12\x15\xd8\x8b\xac\xe0\x8c\xde\xe6\x40"
1934 	"\x98\xaa\x5e\x55\x4f\x3d\x86\x87\x0d\xe3\xc6\x68\x15\xe6\xde\x17"
1935 	"\x78\x21\xc8\x6c\x06\xc7\x94\x56\xb4\xaf\xa2\x35\x0b\x0c\x97\xd7"
1936 	"\xa4\x12\xee\xf4\xd2\xef\x80\x28\xb3\xee\xe9\x15\x8b\x01\x32\x79",
1937 	.expected_a_public =
1938 	"\x1b\x6a\xba\xea\xa3\xcc\x50\x69\xa9\x41\x89\xaf\x04\xe1\x44\x22"
1939 	"\x97\x20\xd1\xf6\x1e\xcb\x64\x36\x6f\xee\x0b\x16\xc1\xd9\x91\xbe"
1940 	"\x57\xc8\xd9\xf2\xa1\x96\x91\xec\x41\xc7\x79\x00\x1a\x48\x25\x55"
1941 	"\xbe\xf3\x20\x8c\x38\xc6\x7b\xf2\x8b\x5a\xc3\xb5\x87\x0a\x86\x3d"
1942 	"\xb7\xd6\xce\xb0\x96\x2e\x5d\xc4\x00\x5e\x42\xe4\xe5\x50\x4f\xb8"
1943 	"\x6f\x18\xa4\xe1\xd3\x20\xfc\x3c\xf5\x0a\xff\x23\xa6\x5b\xb4\x17"
1944 	"\x3e\x7b\xdf\xb9\xb5\x3c\x1b\x76\x29\xcd\xb4\x46\x4f\x27\x8f\xd2"
1945 	"\xe8\x27\x66\xdb\xe8\xb3\xf5\xe1\xd0\x04\xcd\x89\xff\xba\x76\x67"
1946 	"\xe8\x4d\xcf\x86\x1c\x8a\xd1\xcf\x99\x27\xfb\xa9\x78\xcc\x94\xaf"
1947 	"\x3d\x04\xfd\x25\xc0\x47\xfa\x29\x80\x05\xf4\xde\xad\xdb\xab\x12"
1948 	"\xb0\x2b\x8e\xca\x02\x06\x6d\xad\x3e\x09\xb1\x22\xa3\xf5\x4c\x6d"
1949 	"\x69\x99\x58\x8b\xd8\x45\x2e\xe0\xc9\x3c\xf7\x92\xce\x21\x90\x6b"
1950 	"\x3b\x65\x9f\x64\x79\x8d\x67\x22\x1a\x37\xd3\xee\x51\xe2\xe7\x5a"
1951 	"\x93\x51\xaa\x3c\x4b\x04\x16\x32\xef\xe3\x66\xbe\x18\x94\x88\x64"
1952 	"\x79\xce\x06\x3f\xb8\xd6\xee\xdc\x13\x79\x6f\x20\x14\xc2\x6b\xce"
1953 	"\xc8\xda\x42\xa5\x93\x5b\xe4\x7f\x1a\xe6\xda\x0f\xb3\xc1\x5f\x30"
1954 	"\x50\x76\xe8\x37\x3d\xca\x77\x2c\xa8\xe4\x3b\xf9\x6f\xe0\x17\xed"
1955 	"\x0e\xef\xb7\x31\x14\xb5\xea\xd9\x39\x22\x89\xb6\x40\x57\xcc\x84"
1956 	"\xef\x73\xa7\xe9\x27\x21\x85\x89\xfa\xaf\x03\xda\x9c\x8b\xfd\x52"
1957 	"\x7d\xb0\xa4\xe4\xf9\xd8\x90\x55\xc4\x39\xd6\x9d\xaf\x3b\xce\xac"
1958 	"\xaa\x36\x14\x7a\x9b\x8b\x12\x43\xe1\xca\x61\xae\x46\x5b\xe7\xe5"
1959 	"\x88\x32\x80\xa0\x2d\x51\xbb\x2f\xea\xeb\x3c\x71\xb2\xae\xce\xca"
1960 	"\x61\xd2\x76\xe0\x45\x46\x78\x4e\x09\x2d\xc2\x54\xc2\xa9\xc7\xa8"
1961 	"\x55\x8e\x72\xa4\x8b\x8a\xc9\x01\xdb\xe9\x58\x11\xa1\xc4\xe7\x12",
1962 	.expected_ss =
1963 	"\x47\x8e\xb2\x19\x09\xf0\x46\x99\x6b\x41\x86\xf7\x34\xad\xbf\x2a"
1964 	"\x18\x1b\x7d\xec\xa9\xb2\x47\x2f\x40\xfb\x9a\x64\x30\x44\xf3\x4c"
1965 	"\x01\x67\xad\x57\x5a\xbc\xd4\xc8\xef\x7e\x8a\x14\x74\x1d\x6d\x8c"
1966 	"\x7b\xce\xc5\x57\x5f\x95\xe8\x72\xba\xdf\xa3\xcd\x00\xbe\x09\x4c"
1967 	"\x06\x72\xe7\x17\xb0\xe5\xe5\xb7\x20\xa5\xcb\xd9\x68\x99\xad\x3f"
1968 	"\xde\xf3\xde\x1d\x1c\x00\x74\xd2\xd1\x57\x55\x5d\xce\x76\x0c\xc4"
1969 	"\x7a\xc4\x65\x7c\x19\x17\x0a\x09\x66\x7d\x3a\xab\xf7\x61\x3a\xe3"
1970 	"\x5b\xac\xcf\x69\xb0\x8b\xee\x5d\x28\x36\xbb\x3f\x74\xce\x6e\x38"
1971 	"\x1e\x39\xab\x26\xca\x89\xdc\x58\x59\xcb\x95\xe4\xbc\xd6\x19\x48"
1972 	"\xd0\x55\x68\x7b\xb4\x27\x95\x3c\xd9\x58\x10\x4f\x8f\x55\x1c\x3f"
1973 	"\x04\xce\x89\x1f\x82\x28\xe9\x48\x17\x47\x8f\xee\xb7\x8f\xeb\xb1"
1974 	"\x29\xa8\x23\x18\x73\x33\x9f\x83\x08\xca\xcd\x54\x6e\xca\xec\x78"
1975 	"\x7b\x16\x83\x3f\xdb\x0a\xef\xfd\x87\x94\x19\x08\x6e\x6e\x22\x57"
1976 	"\xd7\xd2\x79\xf9\xf6\xeb\xe0\x6c\x93\x9d\x95\xfa\x41\x7a\xa9\xd6"
1977 	"\x2a\xa3\x26\x9b\x24\x1b\x8b\xa0\xed\x04\xb2\xe4\x6c\x4e\xc4\x3f"
1978 	"\x61\xe5\xe0\x4d\x09\x28\xaf\x58\x35\x25\x0b\xd5\x38\x18\x69\x51"
1979 	"\x18\x51\x73\x7b\x28\x19\x9f\xe4\x69\xfc\x2c\x25\x08\x99\x8f\x62"
1980 	"\x65\x62\xa5\x28\xf1\xf4\xfb\x02\x29\x27\xb0\x5e\xbb\x4f\xf9\x1a"
1981 	"\xa7\xc4\x38\x63\x5b\x01\xfe\x00\x66\xe3\x47\x77\x21\x85\x17\xd5"
1982 	"\x34\x19\xd3\x87\xab\x44\x62\x08\x59\xb2\x6b\x1f\x21\x0c\x23\x84"
1983 	"\xf7\xba\x92\x67\xf9\x16\x85\x6a\xe0\xeb\xe7\x4f\x06\x80\x81\x81"
1984 	"\x28\x9c\xe8\x2e\x71\x97\x48\xe0\xd1\xbc\xce\xe9\x42\x2c\x89\xdf"
1985 	"\x0b\xa9\xa1\x07\x84\x33\x78\x7f\x49\x2f\x1c\x55\xc3\x7f\xc3\x37"
1986 	"\x40\xdf\x13\xf4\xa0\x21\x79\x6e\x3a\xe3\xb8\x23\x9e\x8a\x6e\x9c",
1987 	.secret_size = 400,
1988 	.b_public_size = 384,
1989 	.expected_a_public_size = 384,
1990 	.expected_ss_size = 384,
1991 	},
1992 	{
1993 	.secret =
1994 #ifdef __LITTLE_ENDIAN
1995 	"\x01\x00" /* type */
1996 	"\x10\x00" /* len */
1997 	"\x00\x00\x00\x00" /* key_size */
1998 	"\x00\x00\x00\x00" /* p_size */
1999 	"\x00\x00\x00\x00", /* g_size */
2000 #else
2001 	"\x00\x01" /* type */
2002 	"\x00\x10" /* len */
2003 	"\x00\x00\x00\x00" /* key_size */
2004 	"\x00\x00\x00\x00" /* p_size */
2005 	"\x00\x00\x00\x00", /* g_size */
2006 #endif
2007 	.b_secret =
2008 #ifdef __LITTLE_ENDIAN
2009 	"\x01\x00" /* type */
2010 	"\x90\x01" /* len */
2011 	"\x80\x01\x00\x00" /* key_size */
2012 	"\x00\x00\x00\x00" /* p_size */
2013 	"\x00\x00\x00\x00" /* g_size */
2014 #else
2015 	"\x00\x01" /* type */
2016 	"\x01\x90" /* len */
2017 	"\x00\x00\x01\x80" /* key_size */
2018 	"\x00\x00\x00\x00" /* p_size */
2019 	"\x00\x00\x00\x00" /* g_size */
2020 #endif
2021 	/* xa */
2022 	"\x6b\xb4\x97\x23\xfa\xc8\x5e\xa9\x7b\x63\xe7\x3e\x0e\x99\xc3\xb9"
2023 	"\xda\xb7\x48\x0d\xc3\xb1\xbf\x4f\x17\xc7\xa9\x51\xf6\x64\xff\xc4"
2024 	"\x31\x58\x87\x25\x83\x2c\x00\xf0\x41\x29\xf7\xee\xf9\xe6\x36\x76"
2025 	"\xd6\x3a\x24\xbe\xa7\x07\x0b\x93\xc7\x9f\x6c\x75\x0a\x26\x75\x76"
2026 	"\xe3\x0c\x42\xe0\x00\x04\x69\xd9\xec\x0b\x59\x54\x28\x8f\xd7\x9a"
2027 	"\x63\xf4\x5b\xdf\x85\x65\xc4\xe1\x95\x27\x4a\x42\xad\x36\x47\xa9"
2028 	"\x0a\xf8\x14\x1c\xf3\x94\x3b\x7e\x47\x99\x35\xa8\x18\xec\x70\x10"
2029 	"\xdf\xcb\xd2\x78\x88\xc1\x2d\x59\x93\xc1\xa4\x6d\xd7\x1d\xb9\xd5"
2030 	"\xf8\x30\x06\x7f\x98\x90\x0c\x74\x5e\x89\x2f\x64\x5a\xad\x5f\x53"
2031 	"\xb2\xa3\xa8\x83\xbf\xfc\x37\xef\xb8\x36\x0a\x5c\x62\x81\x64\x74"
2032 	"\x16\x2f\x45\x39\x2a\x91\x26\x87\xc0\x12\xcc\x75\x11\xa3\xa1\xc5"
2033 	"\xae\x20\xcf\xcb\x20\x25\x6b\x7a\x31\x93\x9d\x38\xb9\x57\x72\x46"
2034 	"\xd4\x84\x65\x87\xf1\xb5\xd3\xab\xfc\xc3\x4d\x40\x92\x94\x1e\xcd"
2035 	"\x1c\x87\xec\x3f\xcd\xbe\xd0\x95\x6b\x40\x02\xdd\x62\xeb\x0a\xda"
2036 	"\x4f\xbe\x8e\x32\x48\x8b\x6d\x83\xa0\x96\x62\x23\xec\x83\x91\x44"
2037 	"\xf9\x72\x01\xac\xa0\xe4\x72\x1d\x5a\x75\x05\x57\x90\xae\x7e\xb4"
2038 	"\x71\x39\x01\x05\xdc\xe9\xee\xcb\xf0\x61\x28\x91\x69\x8c\x31\x03"
2039 	"\x7a\x92\x15\xa1\x58\x67\x3d\x70\x82\xa6\x2c\xfe\x10\x56\x58\xd3"
2040 	"\x94\x67\xe1\xbe\xee\xc1\x64\x5c\x4b\xc8\x28\x3d\xc5\x66\x3a\xab"
2041 	"\x22\xc1\x7e\xa1\xbb\xf3\x19\x3b\xda\x46\x82\x45\xd4\x3c\x7c\xc6"
2042 	"\xce\x1f\x7f\x95\xa2\x17\xff\x88\xba\xd6\x4d\xdb\xd2\xea\xde\x39"
2043 	"\xd6\xa5\x18\x73\xbb\x64\x6e\x79\xe9\xdc\x3f\x92\x7f\xda\x1f\x49"
2044 	"\x33\x70\x65\x73\xa2\xd9\x06\xb8\x1b\x29\x29\x1a\xe0\xa3\xe6\x05"
2045 	"\x9a\xa8\xc2\x4e\x7a\x78\x1d\x22\x57\x21\xc8\xa3\x8d\x66\x3e\x23",
2046 	.b_public =
2047 	"\x1b\x6a\xba\xea\xa3\xcc\x50\x69\xa9\x41\x89\xaf\x04\xe1\x44\x22"
2048 	"\x97\x20\xd1\xf6\x1e\xcb\x64\x36\x6f\xee\x0b\x16\xc1\xd9\x91\xbe"
2049 	"\x57\xc8\xd9\xf2\xa1\x96\x91\xec\x41\xc7\x79\x00\x1a\x48\x25\x55"
2050 	"\xbe\xf3\x20\x8c\x38\xc6\x7b\xf2\x8b\x5a\xc3\xb5\x87\x0a\x86\x3d"
2051 	"\xb7\xd6\xce\xb0\x96\x2e\x5d\xc4\x00\x5e\x42\xe4\xe5\x50\x4f\xb8"
2052 	"\x6f\x18\xa4\xe1\xd3\x20\xfc\x3c\xf5\x0a\xff\x23\xa6\x5b\xb4\x17"
2053 	"\x3e\x7b\xdf\xb9\xb5\x3c\x1b\x76\x29\xcd\xb4\x46\x4f\x27\x8f\xd2"
2054 	"\xe8\x27\x66\xdb\xe8\xb3\xf5\xe1\xd0\x04\xcd\x89\xff\xba\x76\x67"
2055 	"\xe8\x4d\xcf\x86\x1c\x8a\xd1\xcf\x99\x27\xfb\xa9\x78\xcc\x94\xaf"
2056 	"\x3d\x04\xfd\x25\xc0\x47\xfa\x29\x80\x05\xf4\xde\xad\xdb\xab\x12"
2057 	"\xb0\x2b\x8e\xca\x02\x06\x6d\xad\x3e\x09\xb1\x22\xa3\xf5\x4c\x6d"
2058 	"\x69\x99\x58\x8b\xd8\x45\x2e\xe0\xc9\x3c\xf7\x92\xce\x21\x90\x6b"
2059 	"\x3b\x65\x9f\x64\x79\x8d\x67\x22\x1a\x37\xd3\xee\x51\xe2\xe7\x5a"
2060 	"\x93\x51\xaa\x3c\x4b\x04\x16\x32\xef\xe3\x66\xbe\x18\x94\x88\x64"
2061 	"\x79\xce\x06\x3f\xb8\xd6\xee\xdc\x13\x79\x6f\x20\x14\xc2\x6b\xce"
2062 	"\xc8\xda\x42\xa5\x93\x5b\xe4\x7f\x1a\xe6\xda\x0f\xb3\xc1\x5f\x30"
2063 	"\x50\x76\xe8\x37\x3d\xca\x77\x2c\xa8\xe4\x3b\xf9\x6f\xe0\x17\xed"
2064 	"\x0e\xef\xb7\x31\x14\xb5\xea\xd9\x39\x22\x89\xb6\x40\x57\xcc\x84"
2065 	"\xef\x73\xa7\xe9\x27\x21\x85\x89\xfa\xaf\x03\xda\x9c\x8b\xfd\x52"
2066 	"\x7d\xb0\xa4\xe4\xf9\xd8\x90\x55\xc4\x39\xd6\x9d\xaf\x3b\xce\xac"
2067 	"\xaa\x36\x14\x7a\x9b\x8b\x12\x43\xe1\xca\x61\xae\x46\x5b\xe7\xe5"
2068 	"\x88\x32\x80\xa0\x2d\x51\xbb\x2f\xea\xeb\x3c\x71\xb2\xae\xce\xca"
2069 	"\x61\xd2\x76\xe0\x45\x46\x78\x4e\x09\x2d\xc2\x54\xc2\xa9\xc7\xa8"
2070 	"\x55\x8e\x72\xa4\x8b\x8a\xc9\x01\xdb\xe9\x58\x11\xa1\xc4\xe7\x12",
2071 	.secret_size = 16,
2072 	.b_secret_size = 400,
2073 	.b_public_size = 384,
2074 	.expected_a_public_size = 384,
2075 	.expected_ss_size = 384,
2076 	.genkey = true,
2077 	},
2078 };
2079 
2080 static const struct kpp_testvec ffdhe4096_dh_tv_template[] __maybe_unused = {
2081 	{
2082 	.secret =
2083 #ifdef __LITTLE_ENDIAN
2084 	"\x01\x00" /* type */
2085 	"\x10\x02" /* len */
2086 	"\x00\x02\x00\x00" /* key_size */
2087 	"\x00\x00\x00\x00" /* p_size */
2088 	"\x00\x00\x00\x00" /* g_size */
2089 #else
2090 	"\x00\x01" /* type */
2091 	"\x02\x10" /* len */
2092 	"\x00\x00\x02\x00" /* key_size */
2093 	"\x00\x00\x00\x00" /* p_size */
2094 	"\x00\x00\x00\x00" /* g_size */
2095 #endif
2096 	/* xa */
2097 	"\x1a\x48\xf3\x6c\x61\x03\x42\x43\xd7\x42\x3b\xfa\xdb\x55\x6f\xa2"
2098 	"\xe1\x79\x52\x0b\x47\xc5\x03\x60\x2f\x26\xb9\x1a\x14\x15\x1a\xd9"
2099 	"\xe0\xbb\xa7\x82\x63\x41\xec\x26\x55\x00\xab\xe5\x21\x9d\x31\x14"
2100 	"\x0e\xe2\xc2\xb2\xb8\x37\xe6\xc3\x5a\xab\xae\x25\xdb\x71\x1e\xed"
2101 	"\xe8\x75\x9a\x04\xa7\x92\x2a\x99\x7e\xc0\x5b\x64\x75\x7f\xe5\xb5"
2102 	"\xdb\x6c\x95\x4f\xe9\xdc\x39\x76\x79\xb0\xf7\x00\x30\x8e\x86\xe7"
2103 	"\x36\xd1\xd2\x0c\x68\x7b\x94\xe9\x91\x85\x08\x86\xbc\x64\x87\xd2"
2104 	"\xf5\x5b\xaf\x03\xf6\x5f\x28\x25\xf1\xa3\x20\x5c\x1b\xb5\x26\x45"
2105 	"\x9a\x47\xab\xd6\xad\x49\xab\x92\x8e\x62\x6f\x48\x31\xea\xf6\x76"
2106 	"\xff\xa2\xb6\x28\x78\xef\x59\xc3\x71\x5d\xa8\xd9\x70\x89\xcc\xe2"
2107 	"\x63\x58\x5e\x3a\xa2\xa2\x88\xbf\x77\x20\x84\x33\x65\x64\x4e\x73"
2108 	"\xe5\x08\xd5\x89\x23\xd6\x07\xac\x29\x65\x2e\x02\xa8\x35\x96\x48"
2109 	"\xe7\x5d\x43\x6a\x42\xcc\xda\x98\xc4\x75\x90\x2e\xf6\xc4\xbf\xd4"
2110 	"\xbc\x31\x14\x0d\x54\x30\x11\xb2\xc9\xcf\xbb\xba\xbc\xc6\xf2\xcf"
2111 	"\xfe\x4a\x9d\xf3\xec\x78\x5d\x5d\xb4\x99\xd0\x67\x0f\x5a\x21\x1c"
2112 	"\x7b\x95\x2b\xcf\x49\x44\x94\x05\x1a\x21\x81\x25\x7f\xe3\x8a\x2a"
2113 	"\xdd\x88\xac\x44\x94\x23\x20\x3b\x75\xf6\x2a\x8a\x45\xf8\xb5\x1f"
2114 	"\xb9\x8b\xeb\xab\x9b\x38\x23\x26\xf1\x0f\x34\x47\x4f\x7f\xe1\x9e"
2115 	"\x84\x84\x78\xe5\xe3\x49\xeb\xcc\x2f\x02\x85\xa4\x18\x91\xde\x1a"
2116 	"\x60\x54\x33\x81\xd5\xae\xdb\x23\x9c\x4d\xa4\xdb\x22\x5b\xdf\xf4"
2117 	"\x8e\x05\x2b\x60\xba\xe8\x75\xfc\x34\x99\xcf\x35\xe1\x06\xba\xdc"
2118 	"\x79\x2a\x5e\xec\x1c\xbe\x79\x33\x63\x1c\xe7\x5f\x1e\x30\xd6\x1b"
2119 	"\xdb\x11\xb8\xea\x63\xff\xfe\x1a\x3c\x24\xf4\x78\x9c\xcc\x5d\x9a"
2120 	"\xc9\x2d\xc4\x9a\xd4\xa7\x65\x84\x98\xdb\x66\x76\xf0\x34\x31\x9f"
2121 	"\xce\xb5\xfb\x28\x07\xde\x1e\x0d\x9b\x01\x64\xeb\x2a\x37\x2f\x20"
2122 	"\xa5\x95\x72\x2b\x54\x51\x59\x91\xea\x50\x54\x0f\x2e\xb0\x1d\xf6"
2123 	"\xb9\x46\x43\xf9\xd0\x13\x21\x20\x47\x61\x1a\x1c\x30\xc6\x9e\x75"
2124 	"\x22\xe4\xf2\xb1\xab\x01\xdc\x5b\x3c\x1e\xa2\x6d\xc0\xb9\x9a\x2a"
2125 	"\x84\x61\xea\x85\x63\xa0\x77\xd0\xeb\x20\x68\xd5\x95\x6a\x1b\x8f"
2126 	"\x1f\x9a\xba\x44\x49\x8c\x77\xa6\xd9\xa0\x14\xf8\x7d\x9b\x4e\xfa"
2127 	"\xdc\x4f\x1c\x4d\x60\x50\x26\x7f\xd6\xc1\x91\x2b\xa6\x37\x5d\x94"
2128 	"\x69\xb2\x47\x59\xd6\xc3\x59\xbb\xd6\x9b\x71\x52\x85\x7a\xcb\x2d",
2129 	.b_public =
2130 	"\x24\x38\x02\x02\x2f\xeb\x54\xdd\x73\x21\x91\x4a\xd8\xa4\x0a\xbf"
2131 	"\xf4\xf5\x9a\x45\xb5\xcd\x42\xa3\x57\xcc\x65\x4a\x23\x2e\xee\x59"
2132 	"\xba\x6f\x14\x89\xae\x2e\x14\x0a\x72\x77\x23\x7f\x6c\x2e\xba\x52"
2133 	"\x3f\x71\xbf\xe4\x60\x03\x16\xaa\x61\xf5\x80\x1d\x8a\x45\x9e\x53"
2134 	"\x7b\x07\xd9\x7e\xfe\xaf\xcb\xda\xff\x20\x71\xba\x89\x39\x75\xc3"
2135 	"\xb3\x65\x0c\xb1\xa7\xfa\x4a\xe7\xe0\x85\xc5\x4e\x91\x47\x41\xf4"
2136 	"\xdd\xcd\xc5\x3d\x17\x12\xed\xee\xc0\x31\xb1\xaf\xc1\xd5\x3c\x07"
2137 	"\xa1\x5a\xc4\x05\x45\xe3\x10\x0c\xc3\x14\xae\x65\xca\x40\xae\x31"
2138 	"\x5c\x13\x0d\x32\x85\xa7\x6e\xf4\x5e\x29\x3d\x4e\xd3\xd7\x49\x58"
2139 	"\xe1\x73\xbb\x0a\x7b\xd6\x13\xea\x49\xd7\x20\x3d\x31\xaa\x77\xab"
2140 	"\x21\x74\xe9\x2f\xe9\x5e\xbe\x2f\xb4\xa2\x79\xf2\xbc\xcc\x51\x94"
2141 	"\xd2\x1d\xb2\xe6\xc5\x39\x66\xd7\xe5\x46\x75\x53\x76\xed\x49\xea"
2142 	"\x3b\xdd\x01\x27\xdb\x83\xa5\x9f\xd2\xee\xc8\xde\x9e\xde\xd2\xe7"
2143 	"\x99\xad\x9c\xe0\x71\x66\x29\xd8\x0d\xfe\xdc\xd1\xbc\xc7\x9a\xbe"
2144 	"\x8b\x26\x46\x57\xb6\x79\xfa\xad\x8b\x45\x2e\xb5\xe5\x89\x34\x01"
2145 	"\x93\x00\x9d\xe9\x58\x74\x8b\xda\x07\x92\xb5\x01\x4a\xe1\x44\x36"
2146 	"\xc7\x6c\xde\xc8\x7a\x17\xd0\xde\xee\x68\x92\xb5\xde\x21\x2b\x1c"
2147 	"\xbc\x65\x30\x1e\xae\x15\x3d\x9a\xaf\x20\xa3\xc4\x21\x70\xfb\x2f"
2148 	"\x36\x72\x31\xc0\xe8\x85\xdf\xc5\x50\x4c\x90\x10\x32\xa4\xc7\xee"
2149 	"\x59\x5a\x21\xf4\xf1\x33\xcf\xbe\xac\x67\xb1\x40\x7c\x0b\x3f\x64"
2150 	"\xe5\xd2\x2d\xb7\x7d\x0f\xce\xf7\x9b\x05\xee\x37\x61\xd2\x61\x9e"
2151 	"\x1a\x80\x2e\x79\xe6\x1b\x25\xb3\x61\x3d\x53\xe7\xe5\x97\x9a\xc2"
2152 	"\x39\xb1\xe3\x91\xc6\xee\x96\x2e\xa9\xb4\xb8\xad\xd8\x04\x3e\x11"
2153 	"\x31\x67\xb8\x6a\xcb\x6e\x1a\x4c\x7f\x74\xc7\x1f\x09\xd1\xd0\x6b"
2154 	"\x17\xde\xea\xe8\x0b\xe6\x6a\xee\x2f\xe3\x5b\x9c\x59\x5d\x00\x57"
2155 	"\xbf\x24\x25\xba\x22\x34\xb9\xc5\x3c\xc4\x57\x26\xd0\x6d\x89\xee"
2156 	"\x67\x79\x3c\x70\xf9\xc3\xb4\x30\xf0\x2e\xca\xfa\x74\x00\xd1\x00"
2157 	"\x6d\x03\x97\xd5\x08\x3f\x0b\x8e\xb8\x1d\xa3\x91\x7f\xa9\x3a\xf0"
2158 	"\x37\x57\x46\x87\x82\xa3\xb5\x8f\x51\xaa\xc7\x7b\xfe\x86\x26\xb9"
2159 	"\xfa\xe6\x1e\xee\x92\x9d\x3a\xed\x5b\x5e\x3f\xe5\xca\x5e\x13\x01"
2160 	"\xdd\x4c\x8d\x85\xf0\x60\x61\xb7\x60\x24\x83\x9f\xbe\x72\x21\x81"
2161 	"\x55\x7e\x7e\x6d\xf3\x28\xc8\x77\x5a\xae\x5a\x32\x86\xd5\x61\xad",
2162 	.expected_a_public =
2163 	"\x1f\xff\xd6\xc4\x59\xf3\x4a\x9e\x81\x74\x4d\x27\xa7\xc6\x6b\x35"
2164 	"\xd8\xf5\xb3\x24\x97\x82\xe7\x2e\xf3\x21\x91\x23\x2f\x3d\x57\x7f"
2165 	"\x15\x8c\x84\x71\xe7\x25\x35\xe8\x07\x14\x06\x4c\x83\xdc\x55\x4a"
2166 	"\xf8\x45\xc5\xe9\xfa\x6e\xae\x6e\xcf\x4d\x11\x91\x26\x16\x6f\x86"
2167 	"\x89\x78\xaa\xb4\x25\x54\xb2\x74\x07\xe5\x26\x26\x0c\xad\xa4\x57"
2168 	"\x59\x61\x66\x71\x43\x22\xff\x49\x51\xa4\x76\x0e\x55\x7b\x60\x45"
2169 	"\x4f\xaf\xbd\x9c\xec\x64\x3f\x80\x0b\x0c\x31\x41\xf0\xfe\x2c\xb7"
2170 	"\x0a\xbe\xa5\x71\x08\x0d\x8d\x1e\x8a\x77\x9a\xd2\x90\x31\x96\xd0"
2171 	"\x3b\x31\xdc\xc6\x18\x59\x43\xa1\x19\x5a\x84\x68\x29\xad\x5e\x58"
2172 	"\xa2\x50\x3e\x83\xf5\x7a\xbd\x88\x17\x60\x89\x98\x9c\x19\x89\x27"
2173 	"\x89\xfc\x33\x87\x42\xd5\xde\x19\x14\xf2\x95\x82\x10\x87\xad\x82"
2174 	"\xdd\x6b\x51\x2d\x8d\x0e\x81\x4b\xde\xb3\x35\x6c\x0f\x4b\x56\x45"
2175 	"\x48\x87\xe9\x5a\xf9\x70\x10\x30\x8e\xa1\xbb\xa4\x70\xbf\xa0\xab"
2176 	"\x10\x31\x3c\x2c\xdc\xc4\xed\xe3\x51\xdc\xee\xd2\xa5\x5c\x4e\x6e"
2177 	"\xf6\xed\x60\x5a\xeb\xf3\x02\x19\x2a\x95\xe9\x46\xff\x37\x1b\xf0"
2178 	"\x1d\x10\x4a\x8f\x4f\x3a\x6e\xf5\xfc\x02\x6d\x09\x7d\xea\x69\x7b"
2179 	"\x13\xb0\xb6\x80\x5c\x15\x20\xa8\x4d\x15\x56\x11\x72\x49\xdb\x48"
2180 	"\x54\x40\x66\xd5\xcd\x17\x3a\x26\x95\xf6\xd7\xf2\x59\xa3\xda\xbb"
2181 	"\x26\xd0\xe5\x46\xbf\xee\x0e\x7d\xf1\xe0\x11\x02\x4d\xd3\xdc\xe2"
2182 	"\x3f\xc2\x51\x7e\xc7\x90\x33\x3c\x1c\xa0\x4c\x69\xcc\x1e\xc7\xac"
2183 	"\x17\xe0\xe5\xf4\x8c\x05\x64\x34\xfe\x84\x70\xd7\x6b\xed\xab\xf5"
2184 	"\x88\x9d\x3e\x4c\x5a\x9e\xd4\x74\xfd\xdd\x91\xd5\xd4\xcb\xbf\xf8"
2185 	"\xb7\x56\xb5\xe9\x22\xa6\x6d\x7a\x44\x05\x41\xbf\xdb\x61\x28\xc6"
2186 	"\x99\x49\x87\x3d\x28\x77\xf8\x83\x23\x7e\xa9\xa7\xee\x20\xdb\x6d"
2187 	"\x21\x50\xb7\xc9\x52\x57\x53\xa3\xcf\xdf\xd0\xf9\xb9\x62\x96\x89"
2188 	"\xf5\x5c\xa9\x8a\x11\x95\x01\x25\xc9\x81\x15\x76\xae\xf0\xc7\xc5"
2189 	"\x50\xae\x6f\xb5\xd2\x8a\x8e\x9a\xd4\x30\x55\xc6\xe9\x2c\x81\x6e"
2190 	"\x95\xf6\x45\x89\x55\x28\x34\x7b\xe5\x72\x9a\x2a\xe2\x98\x09\x35"
2191 	"\xe0\xe9\x75\x94\xe9\x34\x95\xb9\x13\x6e\xd5\xa1\x62\x5a\x1c\x94"
2192 	"\x28\xed\x84\x46\x76\x6d\x10\x37\x71\xa3\x31\x46\x64\xe4\x59\x44"
2193 	"\x17\x70\x1c\x23\xc9\x7e\xf6\xab\x8a\x24\xae\x25\xe2\xb2\x5f\x33"
2194 	"\xe4\xd7\xd3\x34\x2a\x49\x22\x16\x15\x9b\x90\x40\xda\x99\xd5\xaf",
2195 	.expected_ss =
2196 	"\xe2\xce\x0e\x4b\x64\xf3\x84\x62\x38\xfd\xe3\x6f\x69\x40\x22\xb0"
2197 	"\x73\x27\x03\x12\x82\xa4\x6e\x03\x57\xec\x3d\xa0\xc1\x4f\x4b\x09"
2198 	"\xa1\xd4\xe0\x1a\x5d\x91\x2e\x08\xad\x57\xfa\xcc\x55\x90\x5f\xa0"
2199 	"\x52\x27\x62\x8d\xe5\x2d\xa1\x5f\xf0\x30\x43\x77\x4e\x3f\x02\x58"
2200 	"\xcb\xa0\x51\xae\x1d\x24\xf9\x0a\xd1\x36\x0b\x95\x0f\x07\xd9\xf7"
2201 	"\xe2\x36\x14\x2f\xf0\x11\xc2\xc9\xaf\x66\x4e\x0d\xb4\x60\x01\x4e"
2202 	"\xa8\x49\xc6\xec\x5f\xb2\xbc\x05\x48\x91\x4e\xe1\xc3\x99\x9f\xeb"
2203 	"\x4a\xc1\xde\x05\x9a\x65\x39\x7d\x2f\x89\x85\xb2\xcf\xec\x25\x27"
2204 	"\x5f\x1c\x11\x63\xcf\x7b\x86\x98\x39\xae\xc2\x16\x8f\x79\xd1\x20"
2205 	"\xd0\xb4\xa0\xba\x44\xd8\xf5\x3a\x0a\x08\x4c\xd1\xb9\xdd\x0a\x5b"
2206 	"\x9e\x62\xf3\x52\x0c\x84\x12\x43\x9b\xd7\xdf\x86\x71\x03\xdd\x04"
2207 	"\x98\x55\x0c\x7b\xe2\xe8\x03\x17\x25\x84\xd9\xbd\xe1\xce\x64\xbe"
2208 	"\xca\x55\xd4\x5b\xef\x61\x5b\x68\x4b\x80\x37\x40\xae\x28\x87\x81"
2209 	"\x55\x34\x96\x50\x21\x47\x49\xc0\xda\x26\x46\xb8\xe8\xcc\x5a\x27"
2210 	"\x9c\x9d\x0a\x3d\xcc\x4c\x63\x27\x81\x82\x2e\xf4\xa8\x91\x37\x3e"
2211 	"\xa7\x34\x6a\x0f\x60\x44\xdd\x2e\xdc\xf9\x19\xf2\x2e\x81\x05\x51"
2212 	"\x16\xbc\xc0\x85\xa5\xd5\x08\x09\x1f\xcd\xed\xa4\xc5\xdb\x16\x43"
2213 	"\xb5\x7a\x71\x66\x19\x2e\xef\x13\xbc\x40\x39\x0a\x00\x45\x7e\x61"
2214 	"\xe9\x68\x60\x83\x00\x70\xd1\x71\xd3\xa2\x61\x3e\x00\x46\x93\x0d"
2215 	"\xbf\xe6\xa2\x07\xe6\x40\x1a\xf4\x57\xc6\x67\x39\xd8\xd7\x6b\xc5"
2216 	"\xa5\xd8\x38\x78\x12\xb4\x97\x12\xbe\x97\x13\xef\xe4\x74\x0c\xe0"
2217 	"\x75\x89\x64\xf4\xe8\x85\xda\x84\x7b\x1d\xfe\xdd\x21\xba\xda\x01"
2218 	"\x52\xdc\x59\xe5\x47\x50\x7e\x15\x20\xd0\x43\x37\x6e\x48\x39\x00"
2219 	"\xee\xd9\x54\x6d\x00\x65\xc9\x4b\x85\xa2\x8a\x40\x55\xd0\x63\x0c"
2220 	"\xb5\x7a\x0d\x37\x67\x27\x73\x18\x7f\x5a\xf5\x0e\x22\xb9\xb0\x3f"
2221 	"\xda\xf1\xec\x7c\x24\x01\x49\xa9\x09\x0e\x0f\xc4\xa9\xef\xc8\x2b"
2222 	"\x13\xd1\x0a\x6f\xf8\x92\x4b\x1d\xdd\x6c\x9c\x35\xde\x75\x46\x32"
2223 	"\xe6\xfb\xda\x58\xba\x81\x08\xca\xa9\xb6\x69\x71\x96\x2a\x1f\x2e"
2224 	"\x25\xe0\x37\xfe\xee\x4d\x27\xaa\x04\xda\x95\xbb\x93\xcf\x8f\xa2"
2225 	"\x1d\x67\x35\xe3\x51\x8f\x87\x3b\xa9\x62\x05\xee\x44\xb7\x2e\xd0"
2226 	"\x07\x63\x32\xf5\xcd\x64\x18\x20\xcf\x22\x42\x28\x22\x1a\xa8\xbb"
2227 	"\x74\x8a\x6f\x2a\xea\x8a\x48\x0a\xad\xd7\xed\xba\xa3\x89\x37\x01",
2228 	.secret_size = 528,
2229 	.b_public_size = 512,
2230 	.expected_a_public_size = 512,
2231 	.expected_ss_size = 512,
2232 	},
2233 	{
2234 	.secret =
2235 #ifdef __LITTLE_ENDIAN
2236 	"\x01\x00" /* type */
2237 	"\x10\x00" /* len */
2238 	"\x00\x00\x00\x00" /* key_size */
2239 	"\x00\x00\x00\x00" /* p_size */
2240 	"\x00\x00\x00\x00", /* g_size */
2241 #else
2242 	"\x00\x01" /* type */
2243 	"\x00\x10" /* len */
2244 	"\x00\x00\x00\x00" /* key_size */
2245 	"\x00\x00\x00\x00" /* p_size */
2246 	"\x00\x00\x00\x00", /* g_size */
2247 #endif
2248 	.b_secret =
2249 #ifdef __LITTLE_ENDIAN
2250 	"\x01\x00" /* type */
2251 	"\x10\x02" /* len */
2252 	"\x00\x02\x00\x00" /* key_size */
2253 	"\x00\x00\x00\x00" /* p_size */
2254 	"\x00\x00\x00\x00" /* g_size */
2255 #else
2256 	"\x00\x01" /* type */
2257 	"\x02\x10" /* len */
2258 	"\x00\x00\x02\x00" /* key_size */
2259 	"\x00\x00\x00\x00" /* p_size */
2260 	"\x00\x00\x00\x00" /* g_size */
2261 #endif
2262 	/* xa */
2263 	"\x1a\x48\xf3\x6c\x61\x03\x42\x43\xd7\x42\x3b\xfa\xdb\x55\x6f\xa2"
2264 	"\xe1\x79\x52\x0b\x47\xc5\x03\x60\x2f\x26\xb9\x1a\x14\x15\x1a\xd9"
2265 	"\xe0\xbb\xa7\x82\x63\x41\xec\x26\x55\x00\xab\xe5\x21\x9d\x31\x14"
2266 	"\x0e\xe2\xc2\xb2\xb8\x37\xe6\xc3\x5a\xab\xae\x25\xdb\x71\x1e\xed"
2267 	"\xe8\x75\x9a\x04\xa7\x92\x2a\x99\x7e\xc0\x5b\x64\x75\x7f\xe5\xb5"
2268 	"\xdb\x6c\x95\x4f\xe9\xdc\x39\x76\x79\xb0\xf7\x00\x30\x8e\x86\xe7"
2269 	"\x36\xd1\xd2\x0c\x68\x7b\x94\xe9\x91\x85\x08\x86\xbc\x64\x87\xd2"
2270 	"\xf5\x5b\xaf\x03\xf6\x5f\x28\x25\xf1\xa3\x20\x5c\x1b\xb5\x26\x45"
2271 	"\x9a\x47\xab\xd6\xad\x49\xab\x92\x8e\x62\x6f\x48\x31\xea\xf6\x76"
2272 	"\xff\xa2\xb6\x28\x78\xef\x59\xc3\x71\x5d\xa8\xd9\x70\x89\xcc\xe2"
2273 	"\x63\x58\x5e\x3a\xa2\xa2\x88\xbf\x77\x20\x84\x33\x65\x64\x4e\x73"
2274 	"\xe5\x08\xd5\x89\x23\xd6\x07\xac\x29\x65\x2e\x02\xa8\x35\x96\x48"
2275 	"\xe7\x5d\x43\x6a\x42\xcc\xda\x98\xc4\x75\x90\x2e\xf6\xc4\xbf\xd4"
2276 	"\xbc\x31\x14\x0d\x54\x30\x11\xb2\xc9\xcf\xbb\xba\xbc\xc6\xf2\xcf"
2277 	"\xfe\x4a\x9d\xf3\xec\x78\x5d\x5d\xb4\x99\xd0\x67\x0f\x5a\x21\x1c"
2278 	"\x7b\x95\x2b\xcf\x49\x44\x94\x05\x1a\x21\x81\x25\x7f\xe3\x8a\x2a"
2279 	"\xdd\x88\xac\x44\x94\x23\x20\x3b\x75\xf6\x2a\x8a\x45\xf8\xb5\x1f"
2280 	"\xb9\x8b\xeb\xab\x9b\x38\x23\x26\xf1\x0f\x34\x47\x4f\x7f\xe1\x9e"
2281 	"\x84\x84\x78\xe5\xe3\x49\xeb\xcc\x2f\x02\x85\xa4\x18\x91\xde\x1a"
2282 	"\x60\x54\x33\x81\xd5\xae\xdb\x23\x9c\x4d\xa4\xdb\x22\x5b\xdf\xf4"
2283 	"\x8e\x05\x2b\x60\xba\xe8\x75\xfc\x34\x99\xcf\x35\xe1\x06\xba\xdc"
2284 	"\x79\x2a\x5e\xec\x1c\xbe\x79\x33\x63\x1c\xe7\x5f\x1e\x30\xd6\x1b"
2285 	"\xdb\x11\xb8\xea\x63\xff\xfe\x1a\x3c\x24\xf4\x78\x9c\xcc\x5d\x9a"
2286 	"\xc9\x2d\xc4\x9a\xd4\xa7\x65\x84\x98\xdb\x66\x76\xf0\x34\x31\x9f"
2287 	"\xce\xb5\xfb\x28\x07\xde\x1e\x0d\x9b\x01\x64\xeb\x2a\x37\x2f\x20"
2288 	"\xa5\x95\x72\x2b\x54\x51\x59\x91\xea\x50\x54\x0f\x2e\xb0\x1d\xf6"
2289 	"\xb9\x46\x43\xf9\xd0\x13\x21\x20\x47\x61\x1a\x1c\x30\xc6\x9e\x75"
2290 	"\x22\xe4\xf2\xb1\xab\x01\xdc\x5b\x3c\x1e\xa2\x6d\xc0\xb9\x9a\x2a"
2291 	"\x84\x61\xea\x85\x63\xa0\x77\xd0\xeb\x20\x68\xd5\x95\x6a\x1b\x8f"
2292 	"\x1f\x9a\xba\x44\x49\x8c\x77\xa6\xd9\xa0\x14\xf8\x7d\x9b\x4e\xfa"
2293 	"\xdc\x4f\x1c\x4d\x60\x50\x26\x7f\xd6\xc1\x91\x2b\xa6\x37\x5d\x94"
2294 	"\x69\xb2\x47\x59\xd6\xc3\x59\xbb\xd6\x9b\x71\x52\x85\x7a\xcb\x2d",
2295 	.b_public =
2296 	"\x1f\xff\xd6\xc4\x59\xf3\x4a\x9e\x81\x74\x4d\x27\xa7\xc6\x6b\x35"
2297 	"\xd8\xf5\xb3\x24\x97\x82\xe7\x2e\xf3\x21\x91\x23\x2f\x3d\x57\x7f"
2298 	"\x15\x8c\x84\x71\xe7\x25\x35\xe8\x07\x14\x06\x4c\x83\xdc\x55\x4a"
2299 	"\xf8\x45\xc5\xe9\xfa\x6e\xae\x6e\xcf\x4d\x11\x91\x26\x16\x6f\x86"
2300 	"\x89\x78\xaa\xb4\x25\x54\xb2\x74\x07\xe5\x26\x26\x0c\xad\xa4\x57"
2301 	"\x59\x61\x66\x71\x43\x22\xff\x49\x51\xa4\x76\x0e\x55\x7b\x60\x45"
2302 	"\x4f\xaf\xbd\x9c\xec\x64\x3f\x80\x0b\x0c\x31\x41\xf0\xfe\x2c\xb7"
2303 	"\x0a\xbe\xa5\x71\x08\x0d\x8d\x1e\x8a\x77\x9a\xd2\x90\x31\x96\xd0"
2304 	"\x3b\x31\xdc\xc6\x18\x59\x43\xa1\x19\x5a\x84\x68\x29\xad\x5e\x58"
2305 	"\xa2\x50\x3e\x83\xf5\x7a\xbd\x88\x17\x60\x89\x98\x9c\x19\x89\x27"
2306 	"\x89\xfc\x33\x87\x42\xd5\xde\x19\x14\xf2\x95\x82\x10\x87\xad\x82"
2307 	"\xdd\x6b\x51\x2d\x8d\x0e\x81\x4b\xde\xb3\x35\x6c\x0f\x4b\x56\x45"
2308 	"\x48\x87\xe9\x5a\xf9\x70\x10\x30\x8e\xa1\xbb\xa4\x70\xbf\xa0\xab"
2309 	"\x10\x31\x3c\x2c\xdc\xc4\xed\xe3\x51\xdc\xee\xd2\xa5\x5c\x4e\x6e"
2310 	"\xf6\xed\x60\x5a\xeb\xf3\x02\x19\x2a\x95\xe9\x46\xff\x37\x1b\xf0"
2311 	"\x1d\x10\x4a\x8f\x4f\x3a\x6e\xf5\xfc\x02\x6d\x09\x7d\xea\x69\x7b"
2312 	"\x13\xb0\xb6\x80\x5c\x15\x20\xa8\x4d\x15\x56\x11\x72\x49\xdb\x48"
2313 	"\x54\x40\x66\xd5\xcd\x17\x3a\x26\x95\xf6\xd7\xf2\x59\xa3\xda\xbb"
2314 	"\x26\xd0\xe5\x46\xbf\xee\x0e\x7d\xf1\xe0\x11\x02\x4d\xd3\xdc\xe2"
2315 	"\x3f\xc2\x51\x7e\xc7\x90\x33\x3c\x1c\xa0\x4c\x69\xcc\x1e\xc7\xac"
2316 	"\x17\xe0\xe5\xf4\x8c\x05\x64\x34\xfe\x84\x70\xd7\x6b\xed\xab\xf5"
2317 	"\x88\x9d\x3e\x4c\x5a\x9e\xd4\x74\xfd\xdd\x91\xd5\xd4\xcb\xbf\xf8"
2318 	"\xb7\x56\xb5\xe9\x22\xa6\x6d\x7a\x44\x05\x41\xbf\xdb\x61\x28\xc6"
2319 	"\x99\x49\x87\x3d\x28\x77\xf8\x83\x23\x7e\xa9\xa7\xee\x20\xdb\x6d"
2320 	"\x21\x50\xb7\xc9\x52\x57\x53\xa3\xcf\xdf\xd0\xf9\xb9\x62\x96\x89"
2321 	"\xf5\x5c\xa9\x8a\x11\x95\x01\x25\xc9\x81\x15\x76\xae\xf0\xc7\xc5"
2322 	"\x50\xae\x6f\xb5\xd2\x8a\x8e\x9a\xd4\x30\x55\xc6\xe9\x2c\x81\x6e"
2323 	"\x95\xf6\x45\x89\x55\x28\x34\x7b\xe5\x72\x9a\x2a\xe2\x98\x09\x35"
2324 	"\xe0\xe9\x75\x94\xe9\x34\x95\xb9\x13\x6e\xd5\xa1\x62\x5a\x1c\x94"
2325 	"\x28\xed\x84\x46\x76\x6d\x10\x37\x71\xa3\x31\x46\x64\xe4\x59\x44"
2326 	"\x17\x70\x1c\x23\xc9\x7e\xf6\xab\x8a\x24\xae\x25\xe2\xb2\x5f\x33"
2327 	"\xe4\xd7\xd3\x34\x2a\x49\x22\x16\x15\x9b\x90\x40\xda\x99\xd5\xaf",
2328 	.secret_size = 16,
2329 	.b_secret_size = 528,
2330 	.b_public_size = 512,
2331 	.expected_a_public_size = 512,
2332 	.expected_ss_size = 512,
2333 	.genkey = true,
2334 	},
2335 };
2336 
2337 static const struct kpp_testvec ffdhe6144_dh_tv_template[] __maybe_unused = {
2338 	{
2339 	.secret =
2340 #ifdef __LITTLE_ENDIAN
2341 	"\x01\x00" /* type */
2342 	"\x10\x03" /* len */
2343 	"\x00\x03\x00\x00" /* key_size */
2344 	"\x00\x00\x00\x00" /* p_size */
2345 	"\x00\x00\x00\x00" /* g_size */
2346 #else
2347 	"\x00\x01" /* type */
2348 	"\x03\x10" /* len */
2349 	"\x00\x00\x03\x00" /* key_size */
2350 	"\x00\x00\x00\x00" /* p_size */
2351 	"\x00\x00\x00\x00" /* g_size */
2352 #endif
2353 	/* xa */
2354 	"\x63\x3e\x6f\xe0\xfe\x9f\x4a\x01\x62\x77\xce\xf1\xc7\xcc\x49\x4d"
2355 	"\x92\x53\x56\xe3\x39\x15\x81\xb2\xcd\xdc\xaf\x5e\xbf\x31\x1f\x69"
2356 	"\xce\x41\x35\x24\xaa\x46\x53\xb5\xb7\x3f\x2b\xad\x95\x14\xfb\xe4"
2357 	"\x9a\x61\xcd\x0f\x1f\x02\xee\xa4\x79\x2c\x9d\x1a\x7c\x62\x82\x39"
2358 	"\xdd\x43\xcc\x58\x9f\x62\x47\x56\x1d\x0f\xc2\x67\xbc\x24\xd0\xf9"
2359 	"\x0a\x50\x1b\x10\xe7\xbb\xd1\xc2\x01\xbb\xc4\x4c\xda\x12\x60\x0e"
2360 	"\x95\x2b\xde\x09\xd6\x67\xe1\xbc\x4c\xb9\x67\xdf\xd0\x1f\x97\xb4"
2361 	"\xde\xcb\x6b\x78\x83\x51\x74\x33\x01\x7f\xf6\x0a\x95\x69\x93\x00"
2362 	"\x2a\xc3\x75\x8e\xef\xbe\x53\x11\x6d\xc4\xd0\x9f\x6d\x63\x48\xc1"
2363 	"\x91\x1f\x7d\x88\xa7\x90\x78\xd1\x7e\x52\x42\x10\x01\xb4\x27\x95"
2364 	"\x91\x43\xcc\x82\x91\x86\x62\xa0\x9d\xef\x65\x6e\x67\xcf\x19\x11"
2365 	"\x35\x37\x5e\x94\x97\x83\xa6\x83\x1c\x7e\x8a\x3e\x32\xb0\xce\xff"
2366 	"\x20\xdc\x7b\x6e\x18\xd9\x6b\x27\x31\xfc\xc3\xef\x47\x8d\xbe\x34"
2367 	"\x2b\xc7\x60\x74\x3c\x93\xb3\x8e\x54\x77\x4e\x73\xe6\x40\x72\x35"
2368 	"\xb0\xf0\x06\x53\x43\xbe\xd0\xc3\x87\xcc\x38\x96\xa9\x10\xa0\xd6"
2369 	"\x17\xed\xa5\x6a\xf4\xf6\xaa\x77\x40\xed\x7d\x2e\x58\x0f\x5b\x04"
2370 	"\x5a\x41\x12\x95\x22\xcb\xa3\xce\x8b\x6d\x6d\x89\xec\x7c\x1d\x25"
2371 	"\x27\x52\x50\xa0\x5b\x93\x8c\x5d\x3f\x56\xb9\xa6\x5e\xe5\xf7\x9b"
2372 	"\xc7\x9a\x4a\x2e\x79\xb5\xca\x29\x58\x52\xa0\x63\xe4\x9d\xeb\x4c"
2373 	"\x4c\xa8\x37\x0b\xe9\xa0\x18\xf1\x86\xf6\x4d\x32\xfb\x9e\x4f\xb3"
2374 	"\x7b\x5d\x58\x78\x70\xbd\x56\xac\x99\x75\x25\x71\x66\x76\x4e\x5e"
2375 	"\x67\x4f\xb1\x17\xa7\x8b\x55\x12\x87\x01\x4e\xd1\x66\xef\xd0\x70"
2376 	"\xaf\x14\x34\xee\x2a\x76\x49\x25\xa6\x2e\x43\x37\x75\x7d\x1a\xad"
2377 	"\x08\xd5\x01\x85\x9c\xe1\x20\xd8\x38\x5c\x57\xa5\xed\x9d\x46\x3a"
2378 	"\xb7\x46\x60\x29\x8b\xc4\x21\x50\x0a\x30\x9c\x57\x42\xe4\x35\xf8"
2379 	"\x12\x5c\x4f\xa2\x20\xc2\xc9\x43\xe3\x6d\x20\xbc\xdf\xb8\x37\x33"
2380 	"\x45\x43\x06\x4e\x08\x6f\x8a\xcd\x61\xc3\x1b\x05\x28\x82\xbe\xf0"
2381 	"\x48\x33\xe5\x93\xc9\x1a\x61\x16\x67\x03\x9d\x47\x9d\x74\xeb\xae"
2382 	"\x13\xf2\xb4\x1b\x09\x11\xf5\x15\xcb\x28\xfd\x50\xe0\xbc\x58\x36"
2383 	"\x38\x91\x2c\x07\x27\x1f\x49\x68\xf4\xce\xad\xf7\xba\xec\x5d\x3d"
2384 	"\xfd\x27\xe2\xcf\xf4\x56\xfe\x08\xa6\x11\x61\xcb\x6c\x9f\xf9\x3c"
2385 	"\x57\x0b\x8b\xaa\x00\x16\x18\xba\x1f\xe8\x4f\x01\xe2\x79\x2a\x0b"
2386 	"\xc1\xbd\x52\xef\xe6\xf7\x5a\x66\xfe\x07\x3b\x50\x6b\xbb\xcb\x39"
2387 	"\x3c\x94\xf6\x21\x0d\x68\x69\xa4\xed\x2e\xb5\x85\x03\x11\x38\x79"
2388 	"\xec\xb5\x22\x23\xdf\x9e\xad\xb4\xbe\xd7\xc7\xdf\xea\x30\x23\x8a"
2389 	"\xb7\x21\x0a\x9d\xbd\x99\x13\x7d\x5f\x7e\xaf\x28\x54\x3f\xca\x5e"
2390 	"\xf4\xfc\x05\x0d\x65\x67\xd8\xf6\x8e\x90\x9d\x0d\xcf\x62\x82\xd6"
2391 	"\x9f\x02\xf8\xca\xfa\x42\x24\x7f\x4d\xb7\xfc\x92\xa6\x4a\x51\xc4"
2392 	"\xd8\xae\x19\x87\xc6\xa3\x83\xbe\x7b\x6d\xc3\xf5\xb8\xad\x4a\x05"
2393 	"\x78\x84\x3a\x15\x2e\x40\xbe\x79\xa9\xc0\x12\xa1\x48\x39\xc3\xdb"
2394 	"\x47\x4f\x7d\xea\x6d\xc7\xfa\x2c\x4e\xe9\xa5\x85\x81\xea\x6c\xcd"
2395 	"\x8a\xe5\x74\x17\x76\x31\x31\x75\x96\x83\xca\x81\xbb\x5c\xa9\x79"
2396 	"\x2c\xbd\x09\xfe\xe4\x86\x0d\x8c\x76\x9c\xbc\xe8\x93\xe4\xd0\xe4"
2397 	"\x0f\xf8\xff\x24\x7e\x66\x61\x69\xfb\xe4\x46\x08\x94\x99\xa5\x53"
2398 	"\xd7\xe4\x29\x72\x86\x86\xe8\x1d\x37\xfa\xcb\xd0\x8d\x51\xd0\xbf"
2399 	"\x81\xcf\x55\xb9\xc5\x78\x8c\x74\xa0\x16\x3a\xd2\x19\x94\x29\x6a"
2400 	"\x5e\xec\xd3\x20\xa0\xb2\xfd\xce\xd4\x14\xa3\x39\x10\xa9\xf4\x4e"
2401 	"\xba\x21\x09\x5c\xe6\x61\x43\x51\xae\xc4\x71\xd7\x21\xef\x98\x39",
2402 	.b_public =
2403 	"\x30\x31\xbe\x43\xd0\x14\x22\x6b\x4b\x8c\x9a\xca\xc6\xdd\xe5\x99"
2404 	"\xce\xb8\x30\x23\xb6\xa8\x8c\x4d\xfa\xef\xad\xa6\x6a\x21\x50\xa6"
2405 	"\x45\x2d\x19\x2a\x29\x81\xc5\xac\xb4\xa8\x5f\x6d\x5b\xc8\x5f\x12"
2406 	"\x35\x21\xfb\x37\xaa\x0c\x79\xeb\xd4\x83\x01\xda\xa3\xf3\x51\x6e"
2407 	"\x17\xf9\xef\x3f\xbd\x2f\xd2\x43\x82\x12\x48\xeb\x61\x4c\x8e\xf2"
2408 	"\x6c\x76\xf9\x6d\x42\x2a\xcb\x10\x13\x3b\xf6\x9b\xcd\x46\x1e\xa2"
2409 	"\xa7\x2c\x08\x56\xd2\x42\xf5\x03\xf0\x3e\xef\xa2\xa2\xf2\x4c\xf2"
2410 	"\xdb\x4f\xeb\x40\x15\x53\x27\xf7\xd4\x8e\x58\x23\xf5\x2c\x88\x04"
2411 	"\x1e\xb1\xb6\xe3\xd6\x9c\x49\x08\xa1\x4b\xb8\x33\xe4\x75\x85\xa1"
2412 	"\x86\x97\xce\x1d\xe9\x9f\xe2\xd8\xf2\x7e\xad\xdc\x8a\x4d\xbd\x06"
2413 	"\x52\x00\x9a\x2c\x69\xdd\x02\x0c\x69\x5a\xf9\x1d\xfd\xdc\xfb\x82"
2414 	"\xb2\xe5\xf3\x24\xba\xd1\x09\x76\x90\xb5\x7a\x92\xa6\x6b\x97\xc0"
2415 	"\xce\x13\x9b\x4b\xbc\x30\x91\xb2\x13\x8b\x57\x6c\x8b\x66\x6e\x58"
2416 	"\x3e\x91\x50\xc7\x6c\xe1\x18\xec\xbf\x69\xcd\xcb\xa0\xbc\x0d\x05"
2417 	"\xc4\xf8\x45\x92\xe0\x05\xd3\x08\xb3\x30\x19\xc8\x80\xf8\x17\x9f"
2418 	"\x1e\x6a\x49\x8e\x43\xef\x7a\x49\xa5\x93\xd9\xed\xd1\x07\x03\xe4"
2419 	"\xa3\x55\xeb\x1e\x2f\x69\xd7\x40\x8f\x6e\x1c\xb6\x94\xfb\xba\x4e"
2420 	"\x46\xd0\x38\x71\x00\x88\x93\x6a\x55\xfc\x16\x95\x1f\xb1\xf6\x2f"
2421 	"\x26\x45\x50\x54\x30\x62\x62\xe8\x80\xe5\x24\x0b\xe4\x15\x6b\x32"
2422 	"\x16\xc2\x30\x9b\x56\xb4\xc9\x5e\x50\xb4\x27\x82\x86\x01\xda\x68"
2423 	"\x44\x4b\x15\x81\x31\x13\x52\xd8\x08\xbc\xae\xf3\xa5\x94\x1c\x81"
2424 	"\xe8\x42\xd6\x42\xd6\xff\x99\x58\x0f\x61\x3e\x82\x9e\x2d\x13\x03"
2425 	"\x54\x02\x74\xf4\x6b\x43\x43\xce\x54\x44\x36\x3f\x55\xfa\xb2\x56"
2426 	"\xdc\xac\xb5\x65\x89\xbe\x36\xd2\x58\x65\x79\x4c\xf3\xe2\x01\xf1"
2427 	"\x69\x96\x29\x20\x5d\xee\xf5\x8a\x8b\x9f\x72\xf7\x27\x02\xde\x3b"
2428 	"\xc7\x52\x19\xdc\x8e\x22\x36\x09\x14\x59\x07\xbb\x1e\x49\x69\x4f"
2429 	"\x00\x7b\x9a\x5d\x23\xe9\xbe\x0d\x52\x90\xa3\x0d\xde\xe7\x80\x57"
2430 	"\x53\x69\x39\xe6\xf8\x33\xeb\x92\x0d\x9e\x04\x8b\x16\x16\x16\x1c"
2431 	"\xa9\xe6\xe3\x0e\x0a\xc6\xf6\x61\xd1\x44\x2b\x3e\x5e\x02\xfe\xaa"
2432 	"\xe3\xf3\x8f\xf9\xc8\x20\x37\xad\xbc\x95\xb8\xc5\xe7\x95\xda\xfb"
2433 	"\x80\x5b\xf6\x40\x28\xae\xc1\x4c\x09\xde\xff\x1e\xbf\x51\xd2\xfe"
2434 	"\x08\xdc\xb0\x48\x21\xf5\x4c\x43\xdc\x7b\x69\x83\xc8\x69\x5c\xc4"
2435 	"\xa9\x98\x76\x4b\xc4\x4a\xac\x1d\xa5\x52\xe3\x35\x43\xdd\x30\xd4"
2436 	"\xa0\x51\x9c\xc2\x62\x4c\x7e\xa5\xfb\xd3\x2c\x8a\x09\x7f\x53\xa3"
2437 	"\xcd\xca\x58\x1b\x4c\xaf\xba\x21\x8b\x88\x1d\xc0\xe9\x0a\x17\x30"
2438 	"\x33\xd6\xa2\xa5\x49\x50\x61\x3b\xff\x37\x71\x66\xef\x61\xbc\xb2"
2439 	"\x53\x82\xe5\x70\xef\x32\xff\x9d\x97\xe0\x82\xe0\xbb\x49\xc2\x29"
2440 	"\x58\x89\xdd\xe9\x62\x52\xfb\xba\x22\xa6\xd9\x16\xfa\x55\xb3\x06"
2441 	"\xed\x6d\x70\x6e\xdc\x47\x7c\x67\x1a\xcc\x27\x98\xd4\xd7\xe6\xf0"
2442 	"\xf8\x9f\x51\x3e\xf0\xee\xad\xb6\x78\x69\x71\xb5\xcb\x09\xa3\xa6"
2443 	"\x3f\x29\x24\x46\xe0\x65\xbc\x9f\x6c\xe9\xf9\x49\x49\x96\x75\xe5"
2444 	"\xe1\xff\x82\x70\xf4\x7e\xff\x8f\xec\x47\x98\x6d\x5b\x88\x60\xee"
2445 	"\x43\xb1\xe2\x14\xc1\x49\x95\x74\x46\xd3\x3f\x73\xb2\xe9\x88\xe0"
2446 	"\xd3\xb1\xc4\x2c\xef\xee\xdd\x6c\xc5\xa1\x29\xef\x86\xd2\x36\x8a"
2447 	"\x2f\x7c\x9d\x28\x0a\x6d\xc9\x5a\xdb\xd4\x04\x06\x36\x96\x09\x03"
2448 	"\x71\x5d\x38\x67\xa2\x08\x2a\x04\xe7\xd6\x51\x5a\x19\x9d\xe7\xf1"
2449 	"\x5d\x6f\xe2\xff\x48\x37\xb7\x8b\xb1\x14\xb4\x96\xcd\xf0\xa7\xbd"
2450 	"\xef\x20\xff\x0a\x8d\x08\xb7\x15\x98\x5a\x13\xd2\xda\x2a\x27\x75",
2451 	.expected_a_public =
2452 	"\x45\x96\x5a\xb7\x78\x5c\xa4\x4d\x39\xb2\x5f\xc8\xc2\xaa\x1a\xf4"
2453 	"\xa6\x68\xf6\x6f\x7e\xa8\x4a\x5b\x0e\xba\x0a\x99\x85\xf9\x63\xd4"
2454 	"\x58\x21\x6d\xa8\x3c\xf4\x05\x10\xb0\x0d\x6f\x1c\xa0\x17\x85\xae"
2455 	"\x68\xbf\xcc\x00\xc8\x86\x1b\x24\x31\xc9\x49\x23\x91\xe0\x71\x29"
2456 	"\x06\x39\x39\x93\x49\x9c\x75\x18\x1a\x8b\x61\x73\x1c\x7f\x37\xd5"
2457 	"\xf1\xab\x20\x5e\x62\x25\xeb\x58\xd5\xfa\xc9\x7f\xad\x57\xd5\xcc"
2458 	"\x0d\xc1\x7a\x2b\x33\x2a\x76\x84\x33\x26\x97\xcf\x47\x9d\x72\x2a"
2459 	"\xc9\x39\xde\xa8\x42\x27\x2d\xdc\xee\x00\x60\xd2\x4f\x13\xe0\xde"
2460 	"\xd5\xc7\xf6\x7d\x8b\x2a\x43\x49\x40\x99\xc2\x61\x84\x8e\x57\x09"
2461 	"\x7c\xcc\x19\x46\xbd\x4c\xd2\x7c\x7d\x02\x4d\x88\xdf\x58\x24\x80"
2462 	"\xeb\x19\x3b\x2a\x13\x2b\x19\x85\x3c\xd8\x31\x03\x00\xa4\xd4\x57"
2463 	"\x23\x2c\x24\x37\xb3\x62\xea\x35\x29\xd0\x2c\xac\xfd\xbd\xdf\x3d"
2464 	"\xa6\xce\xfa\x0d\x5b\xb6\x15\x8b\xe3\x58\xe9\xad\x99\x87\x29\x51"
2465 	"\x8d\x97\xd7\xa9\x55\xf0\x72\x6e\x4e\x58\xcb\x2b\x4d\xbd\xd0\x48"
2466 	"\x7d\x14\x86\xdb\x3f\xa2\x5f\x6e\x35\x4a\xe1\x70\xb1\x53\x72\xb7"
2467 	"\xbc\xe9\x3d\x1b\x33\xc0\x54\x6f\x43\x55\x76\x85\x7f\x9b\xa5\xb3"
2468 	"\xc1\x1d\xd3\xfe\xe2\xd5\x96\x3d\xdd\x92\x04\xb1\xad\x75\xdb\x13"
2469 	"\x4e\x49\xfc\x35\x34\xc5\xda\x13\x98\xb8\x12\xbe\xda\x90\x55\x7c"
2470 	"\x11\x6c\xbe\x2b\x8c\x51\x29\x23\xc1\x51\xbc\x0c\x1c\xe2\x20\xfc"
2471 	"\xfe\xf2\xaa\x71\x9b\x21\xdf\x25\x1f\x68\x21\x7e\xe1\xc9\x87\xa0"
2472 	"\x20\xf6\x8d\x4f\x27\x8c\x3c\x0f\x9d\xf4\x69\x25\xaa\x49\xab\x94"
2473 	"\x22\x5a\x92\x3a\xba\xb4\xc2\x8c\x5a\xaa\x04\xbf\x46\xc5\xaa\x93"
2474 	"\xab\x0d\xe9\x54\x6c\x3a\x64\xa6\xa2\x21\x66\xee\x1c\x10\x21\x84"
2475 	"\xf2\x9e\xcc\x57\xac\xc2\x25\x62\xad\xbb\x59\xef\x25\x61\x6c\x81"
2476 	"\x38\x8a\xdc\x8c\xeb\x7b\x18\x1d\xaf\xa9\xc5\x9a\xf4\x49\x26\x8a"
2477 	"\x25\xc4\x3e\x31\x95\x28\xef\xf7\x72\xe9\xc5\xaa\x59\x72\x2b\x67"
2478 	"\x47\xe8\x6b\x51\x05\x24\xb8\x18\xb3\x34\x0f\x8c\x2b\x80\xba\x61"
2479 	"\x1c\xbe\x9e\x9a\x7c\xe3\x60\x5e\x49\x02\xff\x50\x8a\x64\x28\x64"
2480 	"\x46\x7b\x83\x14\x72\x6e\x59\x9b\x56\x09\xb4\xf0\xde\x52\xc3\xf3"
2481 	"\x58\x17\x6a\xae\xb1\x0f\xf4\x39\xcc\xd8\xce\x4d\xe1\x51\x17\x88"
2482 	"\xe4\x98\xd9\xd1\xa9\x55\xbc\xbf\x7e\xc4\x51\x96\xdb\x44\x1d\xcd"
2483 	"\x8d\x74\xad\xa7\x8f\x87\x83\x75\xfc\x36\xb7\xd2\xd4\x89\x16\x97"
2484 	"\xe4\xc6\x2a\xe9\x65\xc8\xca\x1c\xbd\x86\xaf\x57\x80\xf7\xdd\x42"
2485 	"\xc0\x3b\x3f\x87\x51\x02\x2f\xf8\xd8\x68\x0f\x3d\x95\x2d\xf1\x67"
2486 	"\x09\xa6\x5d\x0b\x7e\x01\xb4\xb2\x32\x01\xa8\xd0\x58\x0d\xe6\xa2"
2487 	"\xd8\x4b\x22\x10\x7d\x11\xf3\xc2\x4e\xb8\x43\x8e\x31\x79\x59\xe2"
2488 	"\xc4\x96\x29\x17\x40\x06\x0d\xdf\xdf\xc3\x02\x30\x2a\xd1\x8e\xf2"
2489 	"\xee\x2d\xd2\x12\x63\x5a\x1d\x3c\xba\x4a\xc4\x56\x90\xc6\x12\x0b"
2490 	"\xe0\x04\x3f\x35\x59\x8e\x40\x75\xf4\x4c\x10\x61\xb9\x30\x89\x7c"
2491 	"\x8d\x0e\x25\xb7\x5a\x6b\x97\x05\xc6\x37\x80\x6e\x94\x56\xa8\x5f"
2492 	"\x03\x94\x59\xc8\xc5\x3e\xdc\x23\xe5\x68\x4f\xd7\xbb\x6d\x7e\xc1"
2493 	"\x8d\xf9\xcc\x3f\x38\xad\x77\xb3\x18\x61\xed\x04\xc0\x71\xa7\x96"
2494 	"\xb1\xaf\x1d\x69\x78\xda\x6d\x89\x8b\x50\x75\x99\x44\xb3\xb2\x75"
2495 	"\xd1\xc8\x14\x40\xa1\x0a\xbf\xc4\x45\xc4\xee\x12\x90\x76\x26\x64"
2496 	"\xb7\x73\x2e\x0b\x0c\xfa\xc3\x55\x29\x24\x1b\x7a\x00\x27\x07\x26"
2497 	"\x36\xf0\x38\x1a\xe3\xb7\xc4\x8d\x1c\x9c\xa9\xc0\xc1\x45\x91\x9e"
2498 	"\x86\xdd\x82\x94\x45\xfa\xcd\x5a\x19\x12\x7d\xef\xda\x17\xad\x21"
2499 	"\x17\x89\x8b\x45\xa7\xf5\xed\x51\x9e\x58\x13\xdc\x84\xa4\xe6\x37",
2500 	.expected_ss =
2501 	"\x9a\x9c\x1c\xb7\x73\x2f\xf2\x12\xed\x59\x01\xbb\x75\xf7\xf5\xe4"
2502 	"\xa0\xa8\xbc\x3f\x3f\xb6\xf7\x74\x6e\xc4\xba\x6d\x6c\x4d\x93\x31"
2503 	"\x2b\xa7\xa4\xb3\x47\x8f\x77\x04\xb5\xa5\xab\xca\x6b\x5a\xe2\x86"
2504 	"\x02\x60\xca\xb4\xd7\x5e\xe0\x0f\x73\xdd\xa2\x38\x7c\xae\x0f\x5a"
2505 	"\x1a\xd7\xfd\xb6\xc8\x6f\xdd\xe0\x98\xd5\x07\xea\x1f\x2a\xbb\x9e"
2506 	"\xef\x01\x24\x04\xee\xf5\x89\xb1\x12\x26\x54\x95\xef\xcb\x84\xe9"
2507 	"\xae\x05\xef\x63\x25\x15\x65\x79\x79\x79\x91\xc3\x76\x72\xb4\x85"
2508 	"\x86\xd9\xd3\x03\xb0\xff\x04\x96\x05\x3c\xde\xbf\x47\x34\x76\x70"
2509 	"\x17\xd2\x24\x83\xb9\xbb\xcf\x70\x7c\xb8\xc6\x7b\x4e\x01\x86\x36"
2510 	"\xc7\xc5\xe5\x8b\x7c\x69\x74\x9a\xfe\x1f\x58\x85\x0f\x00\xf8\x4e"
2511 	"\xf1\x56\xdc\xd1\x11\x28\x2c\xcf\x6c\xb9\xc9\x57\x17\x2e\x19\x19"
2512 	"\x55\xb3\x4c\xd8\xfb\xe7\x6f\x70\x63\xf9\x53\x45\xdd\xd5\x62\x95"
2513 	"\xd3\x7d\x7e\xa0\x00\x1a\x62\x9f\x96\x0a\x5d\x0a\x25\x02\xbb\xff"
2514 	"\x5a\xe8\x9e\x5a\x66\x08\x93\xbc\x92\xaf\xd2\x28\x04\x97\xc1\x54"
2515 	"\xfe\xcc\x0a\x25\xa2\xf4\x1d\x5a\x9a\xb1\x3e\x9c\xba\x78\xe2\xcf"
2516 	"\x71\x70\xe3\x40\xea\xba\x69\x9b\x03\xdd\x99\x26\x09\x84\x9d\x69"
2517 	"\x4d\x3d\x0b\xe9\x3f\x51\xcd\x05\xe5\x00\xaf\x2c\xd3\xf6\xc0\x68"
2518 	"\xb5\x23\x53\x33\x14\xbd\x39\x1c\xbd\x1b\xe6\x72\x90\xcc\xc2\x86"
2519 	"\x1a\x42\x83\x55\xb3\xed\x0b\x62\x6d\x0e\xbb\x9e\x2a\x42\x32\x05"
2520 	"\x3f\xf2\x2c\xc8\x9f\x3c\xd2\xb1\x0b\xb6\x4c\xa0\x22\x36\xee\xb9"
2521 	"\x55\x23\x3e\x80\xc7\x28\x7c\x39\x11\xd3\x4a\x96\x2e\xef\x52\x34"
2522 	"\xf2\xda\xb1\xc6\xf5\x02\x10\xbf\x56\x6b\x50\x56\xcd\x2c\xfe\xe1"
2523 	"\x94\x14\x19\x24\x6e\x9a\xdf\x0c\xb8\xe2\xb8\xd5\xa3\xc1\x22\x8e"
2524 	"\x84\x92\x00\x16\xf1\x3f\x83\xf6\x36\x31\xa5\x38\xc6\xcf\xf8\x9b"
2525 	"\x03\xc7\x6f\xb9\xa1\x04\xdf\x20\x0f\x0b\x0f\x70\xff\x57\x36\x7f"
2526 	"\xb3\x6b\xcb\x8f\x48\xf7\xb2\xdb\x85\x05\xd1\xfe\x34\x05\xf6\x57"
2527 	"\xb4\x5b\xcc\x3f\x0e\xba\x36\x59\xb0\xfd\x4d\xf6\xf4\x5e\xd2\x65"
2528 	"\x1d\x98\x87\xb4\x5e\xff\x29\xaa\x84\x9b\x44\x0f\x06\x36\x61\xbd"
2529 	"\xdb\x51\xda\x56\xc2\xd6\x19\xe2\x57\x4f\xd0\x29\x71\xc8\xe4\xd6"
2530 	"\xfb\x8c\xd0\xfc\x4f\x25\x09\xa6\xfc\x67\xe2\xb8\xac\xd3\x88\x8f"
2531 	"\x1f\xf6\xa1\xe3\x45\xa6\x34\xe3\xb1\x6b\xb7\x37\x0e\x06\xc7\x63"
2532 	"\xde\xac\x3b\xac\x07\x91\x64\xcc\x12\x10\x46\x85\x14\x0b\x6b\x03"
2533 	"\xba\x4a\x85\xae\xc5\x8c\xa5\x9d\x36\x38\x33\xca\x42\x9c\x4b\x0c"
2534 	"\x46\xe1\x77\xe9\x1f\x80\xfe\xb7\x1d\x5a\xf4\xc6\x11\x26\x78\xea"
2535 	"\x81\x25\x77\x47\xed\x8b\x59\xc2\x6b\x49\xff\x83\x56\xec\xa5\xf0"
2536 	"\xe0\x8b\x15\xd4\x99\x40\x2a\x65\x2a\x98\xf4\x71\x35\x63\x84\x08"
2537 	"\x4d\xcd\x71\x85\x55\xbc\xa4\x1c\x90\x93\x03\x41\xde\xed\x78\x62"
2538 	"\x07\x30\x50\xac\x60\x21\x06\xc3\xab\xa4\x04\xc0\xc2\x32\x07\xc4"
2539 	"\x1f\x2f\xec\xe2\x32\xbf\xbe\x5e\x50\x5b\x2a\x19\x71\x44\x37\x76"
2540 	"\x8b\xbc\xdb\x73\x98\x65\x78\xc9\x33\x97\x7e\xdc\x60\xa8\x87\xf2"
2541 	"\xb5\x96\x55\x7f\x44\x07\xcb\x3b\xf3\xd7\x82\xfd\x77\x21\x82\x21"
2542 	"\x1a\x8b\xa2\xf5\x1f\x66\xd0\x57\x00\x4f\xa9\xa5\x33\xb8\x69\x91"
2543 	"\xe8\x2e\xf7\x73\x47\x89\x30\x9b\xb1\xfd\xe1\x5d\x11\xfd\x84\xd9"
2544 	"\xa2\x91\x1f\x8a\xa7\x7a\x77\x8e\x3b\x10\x1d\x0a\x59\x50\x34\xb0"
2545 	"\xc3\x90\x9f\x56\xb7\x43\xeb\x51\x99\x2b\x8e\x6d\x7b\x58\xe7\xc0"
2546 	"\x7f\x3d\xa0\x27\x50\xf2\x6e\xc8\x1e\x7f\x84\xb3\xe1\xf7\x09\x85"
2547 	"\xd2\x9b\x56\x6b\xba\xa5\x19\x2e\xec\xd8\x5c\xf5\x4e\x43\x36\x2e"
2548 	"\x89\x85\x41\x7f\x9c\x91\x2e\x62\xc3\x41\xcf\x0e\xa1\x7f\xeb\x50",
2549 	.secret_size = 784,
2550 	.b_public_size = 768,
2551 	.expected_a_public_size = 768,
2552 	.expected_ss_size = 768,
2553 	},
2554 	{
2555 	.secret =
2556 #ifdef __LITTLE_ENDIAN
2557 	"\x01\x00" /* type */
2558 	"\x10\x00" /* len */
2559 	"\x00\x00\x00\x00" /* key_size */
2560 	"\x00\x00\x00\x00" /* p_size */
2561 	"\x00\x00\x00\x00", /* g_size */
2562 #else
2563 	"\x00\x01" /* type */
2564 	"\x00\x10" /* len */
2565 	"\x00\x00\x00\x00" /* key_size */
2566 	"\x00\x00\x00\x00" /* p_size */
2567 	"\x00\x00\x00\x00", /* g_size */
2568 #endif
2569 	.b_secret =
2570 #ifdef __LITTLE_ENDIAN
2571 	"\x01\x00" /* type */
2572 	"\x10\x03" /* len */
2573 	"\x00\x03\x00\x00" /* key_size */
2574 	"\x00\x00\x00\x00" /* p_size */
2575 	"\x00\x00\x00\x00" /* g_size */
2576 #else
2577 	"\x00\x01" /* type */
2578 	"\x03\x10" /* len */
2579 	"\x00\x00\x03\x00" /* key_size */
2580 	"\x00\x00\x00\x00" /* p_size */
2581 	"\x00\x00\x00\x00" /* g_size */
2582 #endif
2583 	/* xa */
2584 	"\x63\x3e\x6f\xe0\xfe\x9f\x4a\x01\x62\x77\xce\xf1\xc7\xcc\x49\x4d"
2585 	"\x92\x53\x56\xe3\x39\x15\x81\xb2\xcd\xdc\xaf\x5e\xbf\x31\x1f\x69"
2586 	"\xce\x41\x35\x24\xaa\x46\x53\xb5\xb7\x3f\x2b\xad\x95\x14\xfb\xe4"
2587 	"\x9a\x61\xcd\x0f\x1f\x02\xee\xa4\x79\x2c\x9d\x1a\x7c\x62\x82\x39"
2588 	"\xdd\x43\xcc\x58\x9f\x62\x47\x56\x1d\x0f\xc2\x67\xbc\x24\xd0\xf9"
2589 	"\x0a\x50\x1b\x10\xe7\xbb\xd1\xc2\x01\xbb\xc4\x4c\xda\x12\x60\x0e"
2590 	"\x95\x2b\xde\x09\xd6\x67\xe1\xbc\x4c\xb9\x67\xdf\xd0\x1f\x97\xb4"
2591 	"\xde\xcb\x6b\x78\x83\x51\x74\x33\x01\x7f\xf6\x0a\x95\x69\x93\x00"
2592 	"\x2a\xc3\x75\x8e\xef\xbe\x53\x11\x6d\xc4\xd0\x9f\x6d\x63\x48\xc1"
2593 	"\x91\x1f\x7d\x88\xa7\x90\x78\xd1\x7e\x52\x42\x10\x01\xb4\x27\x95"
2594 	"\x91\x43\xcc\x82\x91\x86\x62\xa0\x9d\xef\x65\x6e\x67\xcf\x19\x11"
2595 	"\x35\x37\x5e\x94\x97\x83\xa6\x83\x1c\x7e\x8a\x3e\x32\xb0\xce\xff"
2596 	"\x20\xdc\x7b\x6e\x18\xd9\x6b\x27\x31\xfc\xc3\xef\x47\x8d\xbe\x34"
2597 	"\x2b\xc7\x60\x74\x3c\x93\xb3\x8e\x54\x77\x4e\x73\xe6\x40\x72\x35"
2598 	"\xb0\xf0\x06\x53\x43\xbe\xd0\xc3\x87\xcc\x38\x96\xa9\x10\xa0\xd6"
2599 	"\x17\xed\xa5\x6a\xf4\xf6\xaa\x77\x40\xed\x7d\x2e\x58\x0f\x5b\x04"
2600 	"\x5a\x41\x12\x95\x22\xcb\xa3\xce\x8b\x6d\x6d\x89\xec\x7c\x1d\x25"
2601 	"\x27\x52\x50\xa0\x5b\x93\x8c\x5d\x3f\x56\xb9\xa6\x5e\xe5\xf7\x9b"
2602 	"\xc7\x9a\x4a\x2e\x79\xb5\xca\x29\x58\x52\xa0\x63\xe4\x9d\xeb\x4c"
2603 	"\x4c\xa8\x37\x0b\xe9\xa0\x18\xf1\x86\xf6\x4d\x32\xfb\x9e\x4f\xb3"
2604 	"\x7b\x5d\x58\x78\x70\xbd\x56\xac\x99\x75\x25\x71\x66\x76\x4e\x5e"
2605 	"\x67\x4f\xb1\x17\xa7\x8b\x55\x12\x87\x01\x4e\xd1\x66\xef\xd0\x70"
2606 	"\xaf\x14\x34\xee\x2a\x76\x49\x25\xa6\x2e\x43\x37\x75\x7d\x1a\xad"
2607 	"\x08\xd5\x01\x85\x9c\xe1\x20\xd8\x38\x5c\x57\xa5\xed\x9d\x46\x3a"
2608 	"\xb7\x46\x60\x29\x8b\xc4\x21\x50\x0a\x30\x9c\x57\x42\xe4\x35\xf8"
2609 	"\x12\x5c\x4f\xa2\x20\xc2\xc9\x43\xe3\x6d\x20\xbc\xdf\xb8\x37\x33"
2610 	"\x45\x43\x06\x4e\x08\x6f\x8a\xcd\x61\xc3\x1b\x05\x28\x82\xbe\xf0"
2611 	"\x48\x33\xe5\x93\xc9\x1a\x61\x16\x67\x03\x9d\x47\x9d\x74\xeb\xae"
2612 	"\x13\xf2\xb4\x1b\x09\x11\xf5\x15\xcb\x28\xfd\x50\xe0\xbc\x58\x36"
2613 	"\x38\x91\x2c\x07\x27\x1f\x49\x68\xf4\xce\xad\xf7\xba\xec\x5d\x3d"
2614 	"\xfd\x27\xe2\xcf\xf4\x56\xfe\x08\xa6\x11\x61\xcb\x6c\x9f\xf9\x3c"
2615 	"\x57\x0b\x8b\xaa\x00\x16\x18\xba\x1f\xe8\x4f\x01\xe2\x79\x2a\x0b"
2616 	"\xc1\xbd\x52\xef\xe6\xf7\x5a\x66\xfe\x07\x3b\x50\x6b\xbb\xcb\x39"
2617 	"\x3c\x94\xf6\x21\x0d\x68\x69\xa4\xed\x2e\xb5\x85\x03\x11\x38\x79"
2618 	"\xec\xb5\x22\x23\xdf\x9e\xad\xb4\xbe\xd7\xc7\xdf\xea\x30\x23\x8a"
2619 	"\xb7\x21\x0a\x9d\xbd\x99\x13\x7d\x5f\x7e\xaf\x28\x54\x3f\xca\x5e"
2620 	"\xf4\xfc\x05\x0d\x65\x67\xd8\xf6\x8e\x90\x9d\x0d\xcf\x62\x82\xd6"
2621 	"\x9f\x02\xf8\xca\xfa\x42\x24\x7f\x4d\xb7\xfc\x92\xa6\x4a\x51\xc4"
2622 	"\xd8\xae\x19\x87\xc6\xa3\x83\xbe\x7b\x6d\xc3\xf5\xb8\xad\x4a\x05"
2623 	"\x78\x84\x3a\x15\x2e\x40\xbe\x79\xa9\xc0\x12\xa1\x48\x39\xc3\xdb"
2624 	"\x47\x4f\x7d\xea\x6d\xc7\xfa\x2c\x4e\xe9\xa5\x85\x81\xea\x6c\xcd"
2625 	"\x8a\xe5\x74\x17\x76\x31\x31\x75\x96\x83\xca\x81\xbb\x5c\xa9\x79"
2626 	"\x2c\xbd\x09\xfe\xe4\x86\x0d\x8c\x76\x9c\xbc\xe8\x93\xe4\xd0\xe4"
2627 	"\x0f\xf8\xff\x24\x7e\x66\x61\x69\xfb\xe4\x46\x08\x94\x99\xa5\x53"
2628 	"\xd7\xe4\x29\x72\x86\x86\xe8\x1d\x37\xfa\xcb\xd0\x8d\x51\xd0\xbf"
2629 	"\x81\xcf\x55\xb9\xc5\x78\x8c\x74\xa0\x16\x3a\xd2\x19\x94\x29\x6a"
2630 	"\x5e\xec\xd3\x20\xa0\xb2\xfd\xce\xd4\x14\xa3\x39\x10\xa9\xf4\x4e"
2631 	"\xba\x21\x09\x5c\xe6\x61\x43\x51\xae\xc4\x71\xd7\x21\xef\x98\x39",
2632 	.b_public =
2633 	"\x45\x96\x5a\xb7\x78\x5c\xa4\x4d\x39\xb2\x5f\xc8\xc2\xaa\x1a\xf4"
2634 	"\xa6\x68\xf6\x6f\x7e\xa8\x4a\x5b\x0e\xba\x0a\x99\x85\xf9\x63\xd4"
2635 	"\x58\x21\x6d\xa8\x3c\xf4\x05\x10\xb0\x0d\x6f\x1c\xa0\x17\x85\xae"
2636 	"\x68\xbf\xcc\x00\xc8\x86\x1b\x24\x31\xc9\x49\x23\x91\xe0\x71\x29"
2637 	"\x06\x39\x39\x93\x49\x9c\x75\x18\x1a\x8b\x61\x73\x1c\x7f\x37\xd5"
2638 	"\xf1\xab\x20\x5e\x62\x25\xeb\x58\xd5\xfa\xc9\x7f\xad\x57\xd5\xcc"
2639 	"\x0d\xc1\x7a\x2b\x33\x2a\x76\x84\x33\x26\x97\xcf\x47\x9d\x72\x2a"
2640 	"\xc9\x39\xde\xa8\x42\x27\x2d\xdc\xee\x00\x60\xd2\x4f\x13\xe0\xde"
2641 	"\xd5\xc7\xf6\x7d\x8b\x2a\x43\x49\x40\x99\xc2\x61\x84\x8e\x57\x09"
2642 	"\x7c\xcc\x19\x46\xbd\x4c\xd2\x7c\x7d\x02\x4d\x88\xdf\x58\x24\x80"
2643 	"\xeb\x19\x3b\x2a\x13\x2b\x19\x85\x3c\xd8\x31\x03\x00\xa4\xd4\x57"
2644 	"\x23\x2c\x24\x37\xb3\x62\xea\x35\x29\xd0\x2c\xac\xfd\xbd\xdf\x3d"
2645 	"\xa6\xce\xfa\x0d\x5b\xb6\x15\x8b\xe3\x58\xe9\xad\x99\x87\x29\x51"
2646 	"\x8d\x97\xd7\xa9\x55\xf0\x72\x6e\x4e\x58\xcb\x2b\x4d\xbd\xd0\x48"
2647 	"\x7d\x14\x86\xdb\x3f\xa2\x5f\x6e\x35\x4a\xe1\x70\xb1\x53\x72\xb7"
2648 	"\xbc\xe9\x3d\x1b\x33\xc0\x54\x6f\x43\x55\x76\x85\x7f\x9b\xa5\xb3"
2649 	"\xc1\x1d\xd3\xfe\xe2\xd5\x96\x3d\xdd\x92\x04\xb1\xad\x75\xdb\x13"
2650 	"\x4e\x49\xfc\x35\x34\xc5\xda\x13\x98\xb8\x12\xbe\xda\x90\x55\x7c"
2651 	"\x11\x6c\xbe\x2b\x8c\x51\x29\x23\xc1\x51\xbc\x0c\x1c\xe2\x20\xfc"
2652 	"\xfe\xf2\xaa\x71\x9b\x21\xdf\x25\x1f\x68\x21\x7e\xe1\xc9\x87\xa0"
2653 	"\x20\xf6\x8d\x4f\x27\x8c\x3c\x0f\x9d\xf4\x69\x25\xaa\x49\xab\x94"
2654 	"\x22\x5a\x92\x3a\xba\xb4\xc2\x8c\x5a\xaa\x04\xbf\x46\xc5\xaa\x93"
2655 	"\xab\x0d\xe9\x54\x6c\x3a\x64\xa6\xa2\x21\x66\xee\x1c\x10\x21\x84"
2656 	"\xf2\x9e\xcc\x57\xac\xc2\x25\x62\xad\xbb\x59\xef\x25\x61\x6c\x81"
2657 	"\x38\x8a\xdc\x8c\xeb\x7b\x18\x1d\xaf\xa9\xc5\x9a\xf4\x49\x26\x8a"
2658 	"\x25\xc4\x3e\x31\x95\x28\xef\xf7\x72\xe9\xc5\xaa\x59\x72\x2b\x67"
2659 	"\x47\xe8\x6b\x51\x05\x24\xb8\x18\xb3\x34\x0f\x8c\x2b\x80\xba\x61"
2660 	"\x1c\xbe\x9e\x9a\x7c\xe3\x60\x5e\x49\x02\xff\x50\x8a\x64\x28\x64"
2661 	"\x46\x7b\x83\x14\x72\x6e\x59\x9b\x56\x09\xb4\xf0\xde\x52\xc3\xf3"
2662 	"\x58\x17\x6a\xae\xb1\x0f\xf4\x39\xcc\xd8\xce\x4d\xe1\x51\x17\x88"
2663 	"\xe4\x98\xd9\xd1\xa9\x55\xbc\xbf\x7e\xc4\x51\x96\xdb\x44\x1d\xcd"
2664 	"\x8d\x74\xad\xa7\x8f\x87\x83\x75\xfc\x36\xb7\xd2\xd4\x89\x16\x97"
2665 	"\xe4\xc6\x2a\xe9\x65\xc8\xca\x1c\xbd\x86\xaf\x57\x80\xf7\xdd\x42"
2666 	"\xc0\x3b\x3f\x87\x51\x02\x2f\xf8\xd8\x68\x0f\x3d\x95\x2d\xf1\x67"
2667 	"\x09\xa6\x5d\x0b\x7e\x01\xb4\xb2\x32\x01\xa8\xd0\x58\x0d\xe6\xa2"
2668 	"\xd8\x4b\x22\x10\x7d\x11\xf3\xc2\x4e\xb8\x43\x8e\x31\x79\x59\xe2"
2669 	"\xc4\x96\x29\x17\x40\x06\x0d\xdf\xdf\xc3\x02\x30\x2a\xd1\x8e\xf2"
2670 	"\xee\x2d\xd2\x12\x63\x5a\x1d\x3c\xba\x4a\xc4\x56\x90\xc6\x12\x0b"
2671 	"\xe0\x04\x3f\x35\x59\x8e\x40\x75\xf4\x4c\x10\x61\xb9\x30\x89\x7c"
2672 	"\x8d\x0e\x25\xb7\x5a\x6b\x97\x05\xc6\x37\x80\x6e\x94\x56\xa8\x5f"
2673 	"\x03\x94\x59\xc8\xc5\x3e\xdc\x23\xe5\x68\x4f\xd7\xbb\x6d\x7e\xc1"
2674 	"\x8d\xf9\xcc\x3f\x38\xad\x77\xb3\x18\x61\xed\x04\xc0\x71\xa7\x96"
2675 	"\xb1\xaf\x1d\x69\x78\xda\x6d\x89\x8b\x50\x75\x99\x44\xb3\xb2\x75"
2676 	"\xd1\xc8\x14\x40\xa1\x0a\xbf\xc4\x45\xc4\xee\x12\x90\x76\x26\x64"
2677 	"\xb7\x73\x2e\x0b\x0c\xfa\xc3\x55\x29\x24\x1b\x7a\x00\x27\x07\x26"
2678 	"\x36\xf0\x38\x1a\xe3\xb7\xc4\x8d\x1c\x9c\xa9\xc0\xc1\x45\x91\x9e"
2679 	"\x86\xdd\x82\x94\x45\xfa\xcd\x5a\x19\x12\x7d\xef\xda\x17\xad\x21"
2680 	"\x17\x89\x8b\x45\xa7\xf5\xed\x51\x9e\x58\x13\xdc\x84\xa4\xe6\x37",
2681 	.secret_size = 16,
2682 	.b_secret_size = 784,
2683 	.b_public_size = 768,
2684 	.expected_a_public_size = 768,
2685 	.expected_ss_size = 768,
2686 	.genkey = true,
2687 	},
2688 };
2689 
2690 static const struct kpp_testvec ffdhe8192_dh_tv_template[] __maybe_unused = {
2691 	{
2692 	.secret =
2693 #ifdef __LITTLE_ENDIAN
2694 	"\x01\x00" /* type */
2695 	"\x10\x04" /* len */
2696 	"\x00\x04\x00\x00" /* key_size */
2697 	"\x00\x00\x00\x00" /* p_size */
2698 	"\x00\x00\x00\x00" /* g_size */
2699 #else
2700 	"\x00\x01" /* type */
2701 	"\x04\x10" /* len */
2702 	"\x00\x00\x04\x00" /* key_size */
2703 	"\x00\x00\x00\x00" /* p_size */
2704 	"\x00\x00\x00\x00" /* g_size */
2705 #endif
2706 	/* xa */
2707 	"\x76\x6e\xeb\xf9\xeb\x76\xae\x37\xcb\x19\x49\x8b\xeb\xaf\xb0\x4b"
2708 	"\x6d\xe9\x15\xad\xda\xf2\xef\x58\xe9\xd6\xdd\x4c\xb3\x56\xd0\x3b"
2709 	"\x00\xb0\x65\xed\xae\xe0\x2e\xdf\x8f\x45\x3f\x3c\x5d\x2f\xfa\x96"
2710 	"\x36\x33\xb2\x01\x8b\x0f\xe8\x46\x15\x6d\x60\x5b\xec\x32\xc3\x3b"
2711 	"\x06\xf3\xb4\x1b\x9a\xef\x3c\x03\x0e\xcc\xce\x1d\x24\xa0\xc9\x08"
2712 	"\x65\xf9\x45\xe5\xd2\x43\x08\x88\x58\xd6\x46\xe7\xbb\x25\xac\xed"
2713 	"\x3b\xac\x6f\x5e\xfb\xd6\x19\xa6\x20\x3a\x1d\x0c\xe8\x00\x72\x54"
2714 	"\xd7\xd9\xc9\x26\x49\x18\xc6\xb8\xbc\xdd\xf3\xce\xf3\x7b\x69\x04"
2715 	"\x5c\x6f\x11\xdb\x44\x42\x72\xb6\xb7\x84\x17\x86\x47\x3f\xc5\xa1"
2716 	"\xd8\x86\xef\xe2\x27\x49\x2b\x8f\x3e\x91\x12\xd9\x45\x96\xf7\xe6"
2717 	"\x77\x76\x36\x58\x71\x9a\xb1\xdb\xcf\x24\x9e\x7e\xad\xce\x45\xba"
2718 	"\xb5\xec\x8e\xb9\xd6\x7b\x3d\x76\xa4\x85\xad\xd8\x49\x9b\x80\x9d"
2719 	"\x7f\x9f\x85\x09\x9e\x86\x5b\x6b\xf3\x8d\x39\x5e\x6f\xe4\x30\xc8"
2720 	"\xa5\xf3\xdf\x68\x73\x6b\x2e\x9a\xcb\xac\x0a\x0d\x44\xc1\xaf\xb2"
2721 	"\x11\x1b\x7c\x43\x08\x44\x43\xe2\x4e\xfd\x93\x30\x99\x09\x12\xbb"
2722 	"\xf6\x31\x34\xa5\x3d\x45\x98\xee\xd7\x2a\x1a\x89\xf5\x37\x92\x33"
2723 	"\xa0\xdd\xf5\xfb\x1f\x90\x42\x55\x5a\x0b\x82\xff\xf0\x96\x92\x15"
2724 	"\x65\x5a\x55\x96\xca\x1b\xd5\xe5\xb5\x94\xde\x2e\xa6\x03\x57\x9e"
2725 	"\x15\xe4\x32\x2b\x1f\xb2\x22\x21\xe9\xa0\x05\xd3\x65\x6c\x11\x66"
2726 	"\x25\x38\xbb\xa3\x6c\xc2\x0b\x2b\xd0\x7a\x20\x26\x29\x37\x5d\x5f"
2727 	"\xd8\xff\x2a\xcd\x46\x6c\xd6\x6e\xe5\x77\x1a\xe6\x33\xf1\x8e\xc8"
2728 	"\x10\x30\x11\x00\x27\xf9\x7d\x0e\x28\x43\xa7\x67\x38\x7f\x16\xda"
2729 	"\xd0\x01\x8e\xa4\xe8\x6f\xcd\x23\xaf\x77\x52\x34\xad\x7e\xc3\xed"
2730 	"\x2d\x10\x0a\x33\xdc\xcf\x1b\x88\x0f\xcc\x48\x7f\x42\xf0\x9e\x13"
2731 	"\x1f\xf5\xd1\xe9\x90\x87\xbd\xfa\x5f\x1d\x77\x55\xcb\xc3\x05\xaf"
2732 	"\x71\xd0\xe0\xab\x46\x31\xd7\xea\x89\x54\x2d\x39\xaf\xf6\x4f\x74"
2733 	"\xaf\x46\x58\x89\x78\x95\x2e\xe6\x90\xb7\xaa\x00\x73\x9f\xed\xb9"
2734 	"\x00\xd6\xf6\x6d\x26\x59\xcd\x56\xdb\xf7\x3d\x5f\xeb\x6e\x46\x33"
2735 	"\xb1\x23\xed\x9f\x8d\x58\xdc\xb4\x28\x3b\x90\x09\xc4\x61\x02\x1f"
2736 	"\xf8\x62\xf2\x6e\xc1\x94\x71\x66\x93\x11\xdf\xaa\x3e\xd7\xb5\xe5"
2737 	"\xc1\x78\xe9\x14\xcd\x55\x16\x51\xdf\x8d\xd0\x94\x8c\x43\xe9\xb8"
2738 	"\x1d\x42\x7f\x76\xbc\x6f\x87\x42\x88\xde\xd7\x52\x78\x00\x4f\x18"
2739 	"\x02\xe7\x7b\xe2\x8a\xc3\xd1\x43\xa5\xac\xda\xb0\x8d\x19\x96\xd4"
2740 	"\x81\xe0\x75\xe9\xca\x41\x7e\x1f\x93\x0b\x26\x24\xb3\xaa\xdd\x10"
2741 	"\x20\xd3\xf2\x9f\x3f\xdf\x65\xde\x67\x79\xdc\x76\x9f\x3c\x72\x75"
2742 	"\x65\x8a\x30\xcc\xd2\xcc\x06\xb1\xab\x62\x86\x78\x5d\xb8\xce\x72"
2743 	"\xb3\x12\xc7\x9f\x07\xd0\x6b\x98\x82\x9b\x6c\xbb\x15\xe5\xcc\xf4"
2744 	"\xc8\xf4\x60\x81\xdc\xd3\x09\x1b\x5e\xd4\xf3\x55\xcf\x1c\x16\x83"
2745 	"\x61\xb4\x2e\xcc\x08\x67\x58\xfd\x46\x64\xbc\x29\x4b\xdd\xda\xec"
2746 	"\xdc\xc6\xa9\xa5\x73\xfb\xf8\xf3\xaf\x89\xa8\x9e\x25\x14\xfa\xac"
2747 	"\xeb\x1c\x7c\x80\x96\x66\x4d\x41\x67\x9b\x07\x4f\x0a\x97\x17\x1c"
2748 	"\x4d\x61\xc7\x2e\x6f\x36\x98\x29\x50\x39\x6d\xe7\x70\xda\xf0\xc8"
2749 	"\x05\x80\x7b\x32\xff\xfd\x12\xde\x61\x0d\xf9\x4c\x21\xf1\x56\x72"
2750 	"\x3d\x61\x46\xc0\x2d\x07\xd1\x6c\xd3\xbe\x9a\x21\x83\x85\xf7\xed"
2751 	"\x53\x95\x44\x40\x8f\x75\x12\x18\xc2\x9a\xfd\x5e\xce\x66\xa6\x7f"
2752 	"\x57\xc0\xd7\x73\x76\xb3\x13\xda\x2e\x58\xc6\x27\x40\xb2\x2d\xef"
2753 	"\x7d\x72\xb4\xa8\x75\x6f\xcc\x5f\x42\x3e\x2c\x90\x36\x59\xa0\x34"
2754 	"\xaa\xce\xbc\x04\x4c\xe6\x56\xc2\xcd\xa6\x1c\x59\x04\x56\x53\xcf"
2755 	"\x6d\xd7\xf0\xb1\x4f\x91\xfa\x84\xcf\x4b\x8d\x50\x4c\xf8\x2a\x31"
2756 	"\x5f\xe3\xba\x79\xb4\xcc\x59\x64\xe3\x7a\xfa\xf6\x06\x9d\x04\xbb"
2757 	"\xce\x61\xbf\x9e\x59\x0a\x09\x51\x6a\xbb\x0b\x80\xe0\x91\xc1\x51"
2758 	"\x04\x58\x67\x67\x4b\x42\x4f\x95\x68\x75\xe2\x1f\x9c\x14\x70\xfd"
2759 	"\x3a\x8a\xce\x8b\x04\xa1\x89\xe7\xb4\xbf\x70\xfe\xf3\x0c\x48\x04"
2760 	"\x3a\xd2\x85\x68\x03\xe7\xfa\xec\x5b\x55\xb7\x95\xfd\x5b\x19\x35"
2761 	"\xad\xcb\x4a\x63\x03\x44\x64\x2a\x48\x59\x9a\x26\x43\x96\x8c\xe6"
2762 	"\xbd\xb7\x90\xd4\x5f\x8d\x08\x28\xa8\xc5\x89\x70\xb9\x6e\xd3\x3b"
2763 	"\x76\x0e\x37\x98\x15\x27\xca\xc9\xb0\xe0\xfd\xf3\xc6\xdf\x69\xce"
2764 	"\xe1\x5f\x6a\x3e\x5c\x86\xe2\x58\x41\x11\xf0\x7e\x56\xec\xe4\xc9"
2765 	"\x0d\x87\x91\xfb\xb9\xc8\x0d\x34\xab\xb0\xc6\xf2\xa6\x00\x7b\x18"
2766 	"\x92\xf4\x43\x7f\x01\x85\x2e\xef\x8c\x72\x50\x10\xdb\xf1\x37\x62"
2767 	"\x16\x85\x71\x01\xa8\x2b\xf0\x13\xd3\x7c\x0b\xaf\xf1\xf3\xd1\xee"
2768 	"\x90\x41\x5f\x7d\x5b\xa9\x83\x4b\xfa\x80\x59\x50\x73\xe1\xc4\xf9"
2769 	"\x5e\x4b\xde\xd9\xf5\x22\x68\x5e\x65\xd9\x37\xe4\x1a\x08\x0e\xb1"
2770 	"\x28\x2f\x40\x9e\x37\xa8\x12\x56\xb7\xb8\x64\x94\x68\x94\xff\x9f",
2771 	.b_public =
2772 	"\x26\xa8\x3a\x97\xe0\x52\x76\x07\x26\xa7\xbb\x21\xfd\xe5\x69\xde"
2773 	"\xe6\xe0\xb5\xa0\xf1\xaa\x51\x2b\x56\x1c\x3c\x6c\xe5\x9f\x8f\x75"
2774 	"\x71\x04\x86\xf6\x43\x2f\x20\x7f\x45\x4f\x5c\xb9\xf3\x90\xbe\xa9"
2775 	"\xa0\xd7\xe8\x03\x0e\xfe\x99\x9b\x8a\x1c\xbe\xa7\x63\xe8\x2b\x45"
2776 	"\xd4\x2c\x65\x25\x4c\x33\xda\xc5\x85\x77\x5d\x62\xea\x93\xe4\x45"
2777 	"\x59\xff\xa1\xd2\xf1\x73\x11\xed\x02\x64\x8a\x1a\xfb\xe1\x88\xa6"
2778 	"\x50\x6f\xff\x87\x12\xbb\xfc\x10\xcf\x19\x41\xb0\x35\x44\x7d\x51"
2779 	"\xe9\xc0\x77\xf2\x73\x21\x2e\x62\xbf\x65\xa5\xd1\x3b\xb1\x3e\x19"
2780 	"\x75\x4b\xb7\x8e\x03\xc3\xdf\xc8\xb2\xe6\xec\x2d\x7d\xa5\x6a\xba"
2781 	"\x93\x47\x50\xeb\x6e\xdb\x88\x05\x45\xad\x03\x8c\xf7\x9a\xe1\xc9"
2782 	"\x1e\x16\x96\x37\xa5\x3e\xe9\xb9\xa8\xdc\xb9\xa9\xf6\xa1\x3d\xed"
2783 	"\xbe\x12\x29\x8a\x3d\x3d\x90\xfc\x94\xfe\x66\x28\x1c\x1b\xa4\x89"
2784 	"\x47\x66\x4f\xac\x14\x00\x22\x2d\x5c\x03\xea\x71\x4d\x19\x7d\xd6"
2785 	"\x58\x39\x4c\x3d\x06\x2b\x30\xa6\xdc\x2c\x8d\xd1\xde\x79\x77\xfa"
2786 	"\x9c\x6b\x72\x11\x8a\x7f\x7d\x37\x28\x2a\x88\xbf\x0a\xdb\xac\x3b"
2787 	"\xc5\xa5\xd5\x7e\x25\xec\xa6\x7f\x5b\x53\x75\x83\x49\xd4\x77\xcc"
2788 	"\x7d\x7e\xd3\x3d\x30\x2c\x98\x3f\x18\x9a\x11\x8a\x37\xda\x99\x0f"
2789 	"\x3b\x06\xe1\x87\xd5\xe9\x4e\xe0\x9c\x0e\x39\x34\xe2\xdd\xf6\x58"
2790 	"\x60\x63\xa6\xea\xe8\xc0\xb4\xde\xdf\xa0\xbc\x21\xc3\x2d\xf4\xa4"
2791 	"\xc8\x6f\x62\x6c\x0f\x71\x88\xf9\xda\x2d\x30\xd5\x95\xe1\xfc\x6d"
2792 	"\x88\xc5\xc3\x95\x51\x83\xde\x41\x46\x6f\x7e\x1b\x10\x48\xad\x2b"
2793 	"\x82\x88\xa2\x6f\x57\x4d\x4a\xbd\x90\xc8\x06\x8f\x52\x5d\x6e\xee"
2794 	"\x09\xe6\xa3\xcb\x30\x9c\x14\xf6\xac\x66\x9b\x81\x0a\x75\x42\x6b"
2795 	"\xab\x27\xec\x76\xfb\x8d\xc5\xbf\x0e\x93\x81\x7b\x81\xd4\x85\xa6"
2796 	"\x90\x5a\xa6\xa2\x8b\xa9\xb7\x34\xe6\x15\x36\x93\x8b\xe2\x99\xc7"
2797 	"\xad\x66\x7e\xd6\x89\xa9\xc8\x15\xcb\xc5\xeb\x06\x85\xd4\x2f\x6e"
2798 	"\x9b\x95\x7a\x06\x6c\xfa\x31\x1d\xc4\xe5\x7d\xfb\x10\x35\x88\xc2"
2799 	"\xbe\x1c\x16\x5d\xc2\xf4\x0d\xf3\xc9\x94\xb2\x7e\xa7\xbd\x9c\x03"
2800 	"\x32\xaf\x8b\x1a\xc8\xcc\x82\xd8\x87\x96\x6e\x3d\xcc\x93\xd2\x43"
2801 	"\x73\xf9\xde\xec\x49\x49\xf4\x56\x2a\xc8\x6e\x32\x70\x48\xf8\x70"
2802 	"\xa3\x96\x31\xf4\xf2\x08\xc5\x12\xd2\xeb\xb6\xea\xa3\x07\x05\x61"
2803 	"\x74\xa3\x04\x2f\x17\x82\x40\x5e\x4c\xd1\x51\xb8\x10\x5b\xc8\x9f"
2804 	"\x87\x73\x80\x0d\x6f\xc6\xb9\xf6\x7c\x31\x0a\xcc\xd9\x03\x0f\x7a"
2805 	"\x47\x69\xb1\x55\xab\xe9\xb5\x75\x62\x9e\x95\xbe\x7b\xa9\x53\x6e"
2806 	"\x28\x73\xdc\xb3\xa4\x8a\x1c\x91\xf5\x8a\xf9\x32\x2b\xbd\xa5\xdc"
2807 	"\x07\xb5\xaf\x49\xdb\x9c\x35\xc9\x69\xde\xac\xb1\xd0\x86\xcb\x31"
2808 	"\x0b\xc4\x4f\x63\x4e\x70\xa7\x80\xe3\xbc\x0b\x73\x0e\xf2\x8c\x87"
2809 	"\x88\x7b\xa9\x6d\xde\x8a\x73\x14\xb9\x80\x55\x03\x2b\x29\x64\x6a"
2810 	"\xda\x48\x0e\x78\x07\x40\x48\x46\x58\xa9\x4e\x68\x1d\xd1\xc1\xc8"
2811 	"\x3b\x35\x53\x61\xd5\xe3\x0d\x4c\x42\x74\x10\x67\x85\x9f\x66\x2a"
2812 	"\xf7\x2b\x7b\x77\x8b\x6e\xda\x2c\xc1\x5a\x20\x34\x3f\xf5\x8b\x6f"
2813 	"\xe4\x61\xf5\x58\xab\x72\x1a\xf1\x8d\x28\xcc\xa5\x30\x68\xb5\x50"
2814 	"\x7b\x81\x43\x89\x8e\xa9\xac\x63\x3a\x4a\x78\x7b\xd2\x45\xe6\xe0"
2815 	"\xdc\x5d\xf2\x1a\x2b\x54\x50\xa5\x9d\xf6\xe7\x9f\x25\xaf\x56\x6a"
2816 	"\x84\x2a\x75\xa3\x9a\xc7\xfa\x94\xec\x83\xab\xa5\xaa\xe1\xf9\x89"
2817 	"\x29\xa9\xf6\x53\x24\x24\xae\x4a\xe8\xbc\xe8\x9e\x5c\xd7\x54\x7c"
2818 	"\x65\x20\x97\x28\x94\x76\xf9\x9e\x81\xcf\x98\x6a\x3a\x7b\xec\xf3"
2819 	"\x09\x60\x2e\x43\x18\xb5\xf6\x8c\x44\x0f\xf2\x0a\x17\x5b\xac\x98"
2820 	"\x30\xab\x6e\xd5\xb3\xef\x25\x68\x50\xb6\xe1\xc0\xe4\x5a\x63\x43"
2821 	"\xea\xca\xda\x23\xc1\xc2\xe9\x30\xec\xb3\x9f\xbf\x1f\x09\x76\xaf"
2822 	"\x65\xbc\xb5\xab\x30\xac\x0b\x05\xef\x5c\xa3\x65\x77\x33\x1c\xc5"
2823 	"\xdf\xc9\x39\xab\xca\xf4\x3b\x88\x25\x6d\x50\x87\xb1\x79\xc2\x23"
2824 	"\x9d\xb5\x21\x01\xaa\xa3\xb7\x61\xa3\x48\x91\x72\x3d\x54\x85\x86"
2825 	"\x91\x81\x35\x78\xbf\x8f\x27\x57\xcb\x9b\x34\xab\x63\x40\xf1\xbc"
2826 	"\x23\x5a\x26\x6a\xba\x57\xe2\x8f\x2a\xdc\x82\xe0\x3b\x7f\xec\xd3"
2827 	"\xd8\x9d\xd3\x13\x54\x70\x64\xc3\xfd\xbf\xa3\x46\xa7\x53\x42\x7f"
2828 	"\xc1\xbd\x7b\xb3\x13\x47\x2a\x45\x1e\x76\x2c\x0d\x6d\x46\x26\x24"
2829 	"\xa8\xc7\x00\x2b\x10\x7f\x2a\x6c\xfc\x68\x4e\x6e\x85\x53\x00\xaf"
2830 	"\xd5\xfb\x59\x64\xc7\x9b\x24\xd1\x05\xdc\x34\x53\x6d\x27\xa9\x79"
2831 	"\xff\xd7\x5e\x7a\x40\x81\x8e\xc3\xf2\x38\xc9\x8d\x87\xb5\x38\xda"
2832 	"\x43\x64\x1b\x59\x62\x88\xc1\x6e\x85\x84\x33\xcd\x6d\x7b\x62\x1d"
2833 	"\x60\xf9\x98\xf7\xd1\xb1\xd4\xbe\x56\x6e\xa8\x6f\xff\xe7\x8b\x60"
2834 	"\x53\x80\xc7\x7c\xe0\x78\x89\xa9\xab\x42\x8f\x8e\x4d\x92\xac\xa7"
2835 	"\xfd\x47\x11\xc7\xdb\x7c\x77\xfb\xa4\x1d\x70\xaf\x56\x14\x52\xb0",
2836 	.expected_a_public =
2837 	"\xa1\x6c\x9e\xda\x45\x4d\xf6\x59\x04\x00\xc1\xc6\x8b\x12\x3b\xcd"
2838 	"\x07\xe4\x3e\xec\xac\x9b\xfc\xf7\x6d\x73\x39\x9e\x52\xf8\xbe\x33"
2839 	"\xe2\xca\xea\x99\x76\xc7\xc9\x94\x5c\xf3\x1b\xea\x6b\x66\x4b\x51"
2840 	"\x90\xf6\x4f\x75\xd5\x85\xf4\x28\xfd\x74\xa5\x57\xb1\x71\x0c\xb6"
2841 	"\xb6\x95\x70\x2d\xfa\x4b\x56\xe0\x56\x10\x21\xe5\x60\xa6\x18\xa4"
2842 	"\x78\x8c\x07\xc0\x2b\x59\x9c\x84\x5b\xe9\xb9\x74\xbf\xbc\x65\x48"
2843 	"\x27\x82\x40\x53\x46\x32\xa2\x92\x91\x9d\xf6\xd1\x07\x0e\x1d\x07"
2844 	"\x1b\x41\x04\xb1\xd4\xce\xae\x6e\x46\xf1\x72\x50\x7f\xff\xa8\xa2"
2845 	"\xbc\x3a\xc1\xbb\x28\xd7\x7d\xcd\x7a\x22\x01\xaf\x57\xb0\xa9\x02"
2846 	"\xd4\x8a\x92\xd5\xe6\x8e\x6f\x11\x39\xfe\x36\x87\x89\x42\x25\x42"
2847 	"\xd9\xbe\x67\x15\xe1\x82\x8a\x5e\x98\xc2\xd5\xde\x9e\x13\x1a\xe7"
2848 	"\xf9\x9f\x8e\x2d\x49\xdc\x4d\x98\x8c\xdd\xfd\x24\x7c\x46\xa9\x69"
2849 	"\x3b\x31\xb3\x12\xce\x54\xf6\x65\x75\x40\xc2\xf1\x04\x92\xe3\x83"
2850 	"\xeb\x02\x3d\x79\xc0\xf9\x7c\x28\xb3\x97\x03\xf7\x61\x1c\xce\x95"
2851 	"\x1a\xa0\xb3\x77\x1b\xc1\x9f\xf8\xf6\x3f\x4d\x0a\xfb\xfa\x64\x1c"
2852 	"\xcb\x37\x5b\xc3\x28\x60\x9f\xd1\xf2\xc4\xee\x77\xaa\x1f\xe9\xa2"
2853 	"\x89\x4c\xc6\xb7\xb3\xe4\xa5\xed\xa7\xe8\xac\x90\xdc\xc3\xfb\x56"
2854 	"\x9c\xda\x2c\x1d\x1a\x9a\x8c\x82\x92\xee\xdc\xa0\xa4\x01\x6e\x7f"
2855 	"\xc7\x0e\xc2\x73\x7d\xa6\xac\x12\x01\xc0\xc0\xc8\x7c\x84\x86\xc7"
2856 	"\xa5\x94\xe5\x33\x84\x71\x6e\x36\xe3\x3b\x81\x30\xe0\xc8\x51\x52"
2857 	"\x2b\x9e\x68\xa2\x6e\x09\x95\x8c\x7f\x78\x82\xbd\x53\x26\xe7\x95"
2858 	"\xe0\x03\xda\xc0\xc3\x6e\xcf\xdc\xb3\x14\xfc\xe9\x5b\x9b\x70\x6c"
2859 	"\x93\x04\xab\x13\xf7\x17\x6d\xee\xad\x32\x48\xe9\xa0\x94\x1b\x14"
2860 	"\x64\x4f\xa1\xb3\x8d\x6a\xca\x28\xfe\x4a\xf4\xf0\xc5\xb7\xf9\x8a"
2861 	"\x8e\xff\xfe\x57\x6f\x20\xdb\x04\xab\x02\x31\x22\x42\xfd\xbd\x77"
2862 	"\xea\xce\xe8\xc7\x5d\xe0\x8e\xd6\x66\xd0\xe4\x04\x2f\x5f\x71\xc7"
2863 	"\x61\x2d\xa5\x3f\x2f\x46\xf2\xd8\x5b\x25\x82\xf0\x52\x88\xc0\x59"
2864 	"\xd3\xa3\x90\x17\xc2\x04\x13\xc3\x13\x69\x4f\x17\xb1\xb3\x46\x4f"
2865 	"\xa7\xe6\x8b\x5e\x3e\x95\x0e\xf5\x42\x17\x7f\x4d\x1f\x1b\x7d\x65"
2866 	"\x86\xc5\xc8\xae\xae\xd8\x4f\xe7\x89\x41\x69\xfd\x06\xce\x5d\xed"
2867 	"\x44\x55\xad\x51\x98\x15\x78\x8d\x68\xfc\x93\x72\x9d\x22\xe5\x1d"
2868 	"\x21\xc3\xbe\x3a\x44\x34\xc0\xa3\x1f\xca\xdf\x45\xd0\x5c\xcd\xb7"
2869 	"\x72\xeb\xae\x7a\xad\x3f\x05\xa0\xe3\x6e\x5a\xd8\x52\xa7\xf1\x1e"
2870 	"\xb4\xf2\xcf\xe7\xdf\xa7\xf2\x22\x00\xb2\xc4\x17\x3d\x2c\x15\x04"
2871 	"\x71\x28\x69\x5c\x69\x21\xc8\xf1\x9b\xd8\xc7\xbc\x27\xa3\x85\xe9"
2872 	"\x53\x77\xd3\x65\xc3\x86\xdd\xb3\x76\x13\xfb\xa1\xd4\xee\x9d\xe4"
2873 	"\x51\x3f\x83\x59\xe4\x47\xa8\xa6\x0d\x68\xd5\xf6\xf4\xca\x31\xcd"
2874 	"\x30\x48\x34\x90\x11\x8e\x87\xe9\xea\xc9\xd0\xc3\xba\x28\xf9\xc0"
2875 	"\xc9\x8e\x23\xe5\xc2\xee\xf2\x47\x9c\x41\x1c\x10\x33\x27\x23\x49"
2876 	"\xe5\x0d\x18\xbe\x19\xc1\xba\x6c\xdc\xb7\xa1\xe7\xc5\x0d\x6f\xf0"
2877 	"\x8c\x62\x6e\x0d\x14\xef\xef\xf2\x8e\x01\xd2\x76\xf5\xc1\xe1\x92"
2878 	"\x3c\xb3\x76\xcd\xd8\xdd\x9b\xe0\x8e\xdc\x24\x34\x13\x65\x0f\x11"
2879 	"\xaf\x99\x7a\x2f\xe6\x1f\x7d\x17\x3e\x8a\x68\x9a\x37\xc8\x8d\x3e"
2880 	"\xa3\xfe\xfe\x57\x22\xe6\x0e\x50\xb5\x98\x0b\x71\xd8\x01\xa2\x8d"
2881 	"\x51\x96\x50\xc2\x41\x31\xd8\x23\x98\xfc\xd1\x9d\x7e\x27\xbb\x69"
2882 	"\x78\xe0\x87\xf7\xe4\xdd\x58\x13\x9d\xec\x00\xe4\xb9\x70\xa2\x94"
2883 	"\x5d\x52\x4e\xf2\x5c\xd1\xbc\xfd\xee\x9b\xb9\xe5\xc4\xc0\xa8\x77"
2884 	"\x67\xa4\xd1\x95\x34\xe4\x6d\x5f\x25\x02\x8d\x65\xdd\x11\x63\x55"
2885 	"\x04\x01\x21\x60\xc1\x5c\xef\x77\x33\x01\x1c\xa2\x11\x2b\xdd\x2b"
2886 	"\x74\x99\x23\x38\x05\x1b\x7e\x2e\x01\x52\xfe\x9c\x23\xde\x3e\x1a"
2887 	"\x72\xf4\xff\x7b\x02\xaa\x08\xcf\xe0\x5b\x83\xbe\x85\x5a\xe8\x9d"
2888 	"\x11\x3e\xff\x2f\xc6\x97\x67\x36\x6c\x0f\x81\x9c\x26\x29\xb1\x0f"
2889 	"\xbb\x53\xbd\xf4\xec\x2a\x84\x41\x28\x3b\x86\x40\x95\x69\x55\x5f"
2890 	"\x30\xee\xda\x1e\x6c\x4b\x25\xd6\x2f\x2c\x0e\x3c\x1a\x26\xa0\x3e"
2891 	"\xef\x09\xc6\x2b\xe5\xa1\x0c\x03\xa8\xf5\x39\x70\x31\xc4\x32\x79"
2892 	"\xd1\xd9\xc2\xcc\x32\x4a\xf1\x2f\x57\x5a\xcc\xe5\xc3\xc5\xd5\x4e"
2893 	"\x86\x56\xca\x64\xdb\xab\x61\x85\x8f\xf9\x20\x02\x40\x66\x76\x9e"
2894 	"\x5e\xd4\xac\xf0\x47\xa6\x50\x5f\xc2\xaf\x55\x9b\xa3\xc9\x8b\xf8"
2895 	"\x42\xd5\xcf\x1a\x95\x22\xd9\xd1\x0b\x92\x51\xca\xde\x46\x02\x0d"
2896 	"\x8b\xee\xd9\xa0\x04\x74\xf5\x0e\xb0\x3a\x62\xec\x3c\x91\x29\x33"
2897 	"\xa7\x78\x22\x92\xac\x27\xe6\x2d\x6f\x56\x8a\x5d\x72\xc2\xf1\x5c"
2898 	"\x54\x11\x97\x24\x61\xcb\x0c\x52\xd4\x57\x56\x22\x86\xf0\x19\x27"
2899 	"\x76\x30\x04\xf4\x39\x7b\x1a\x5a\x04\x0d\xec\x59\x9a\x31\x4c\x40"
2900 	"\x19\x6d\x3c\x41\x1b\x0c\xca\xeb\x25\x39\x6c\x96\xf8\x55\xd0\xec",
2901 	.expected_ss =
2902 	"\xf9\x55\x4f\x48\x38\x74\xb7\x46\xa3\xc4\x2e\x88\xf0\x34\xab\x1d"
2903 	"\xcd\xa5\x58\xa7\x95\x88\x36\x62\x6f\x8a\xbd\xf2\xfb\x6f\x3e\xb9"
2904 	"\x91\x65\x58\xef\x70\x2f\xd5\xc2\x97\x70\xcb\xce\x8b\x78\x1c\xe0"
2905 	"\xb9\xfa\x77\x34\xd2\x4a\x19\x58\x11\xfd\x93\x84\x40\xc0\x8c\x19"
2906 	"\x8b\x98\x50\x83\xba\xfb\xe2\xad\x8b\x81\x84\x63\x90\x41\x4b\xf8"
2907 	"\xe8\x78\x86\x04\x09\x8d\x84\xd1\x43\xfd\xa3\x58\x21\x2a\x3b\xb1"
2908 	"\xa2\x5b\x48\x74\x3c\xa9\x16\x34\x28\xf0\x8e\xde\xe2\xcf\x8e\x68"
2909 	"\x53\xab\x65\x06\xb7\x86\xb1\x08\x4f\x73\x97\x00\x10\x95\xd1\x84"
2910 	"\x72\xcf\x14\xdb\xff\xa7\x80\xd8\xe5\xf2\x2c\x89\x37\xb0\x81\x2c"
2911 	"\xf5\xd6\x7d\x1b\xb0\xe2\x8e\x87\x32\x3d\x37\x6a\x79\xaa\xe7\x08"
2912 	"\xc9\x67\x55\x5f\x1c\xae\xa6\xf5\xef\x79\x3a\xaf\x3f\x82\x14\xe2"
2913 	"\xf3\x69\x91\xed\xb7\x9e\xc9\xde\xd0\x29\x70\xd9\xeb\x0f\xf5\xc7"
2914 	"\xf6\x7c\xa7\x7f\xec\xed\xe1\xbd\x13\xe1\x43\xe4\x42\x30\xe3\x5f"
2915 	"\xe0\xf3\x15\x55\x2f\x7a\x42\x17\x67\xcb\xc2\x4f\xd0\x85\xfc\x6c"
2916 	"\xec\xe8\xfc\x25\x78\x4b\xe4\x0f\xd4\x3d\x78\x28\xd3\x53\x79\xcb"
2917 	"\x2c\x82\x67\x9a\xdc\x32\x55\xd2\xda\xae\xd8\x61\xce\xd6\x59\x0b"
2918 	"\xc5\x44\xeb\x08\x81\x8c\x65\xb2\xb7\xa6\xff\xf7\xbf\x99\xc6\x8a"
2919 	"\xbe\xde\xc2\x17\x56\x05\x6e\xd2\xf1\x1e\xa2\x04\xeb\x02\x74\xaa"
2920 	"\x04\xfc\xf0\x6b\xd4\xfc\xf0\x7a\x5f\xfe\xe2\x74\x7f\xeb\x9b\x6a"
2921 	"\x8a\x09\x96\x5d\xe1\x91\xb6\x9e\x37\xd7\x63\xd7\xb3\x5c\xb5\xa3"
2922 	"\x5f\x62\x00\xdf\xc5\xbf\x85\xba\xa7\xa9\xb6\x1f\x76\x78\x65\x01"
2923 	"\xfe\x1d\x6c\xfe\x15\x9e\xf4\xb1\xbc\x8d\xad\x3c\xec\x69\x27\x57"
2924 	"\xa4\x89\x77\x46\xe1\x49\xc7\x22\xde\x79\xe0\xf7\x3a\xa1\x59\x8b"
2925 	"\x59\x71\xcc\xd6\x18\x24\xc1\x8a\x2f\xe3\xdf\xdd\x6c\xf7\x62\xaa"
2926 	"\x15\xaa\x39\x37\x3b\xaf\x7d\x6e\x88\xeb\x19\xa8\xa0\x26\xd3\xaa"
2927 	"\x2d\xcc\x5f\x56\x99\x86\xa9\xed\x4d\x02\x31\x40\x97\x70\x83\xa7"
2928 	"\x08\x98\x7e\x49\x46\xd9\x75\xb5\x7a\x6a\x40\x69\xa0\x6d\xb2\x18"
2929 	"\xc0\xad\x88\x05\x02\x95\x6f\xf7\x8f\xcb\xa2\xe4\x7b\xab\x4a\x0f"
2930 	"\x9a\x1b\xef\xcc\xd1\x6a\x5d\x1e\x6a\x2a\x8b\x5b\x80\xbc\x5f\x38"
2931 	"\xdd\xaf\xad\x44\x15\xb4\xaf\x26\x1c\x1a\x4d\xa7\x4b\xec\x88\x33"
2932 	"\x24\x42\xb5\x0c\x9c\x56\xd4\xba\xa7\xb9\x65\xd5\x76\xb2\xbc\x16"
2933 	"\x8e\xfa\x0c\x7a\xc0\xa2\x2c\x5a\x39\x56\x7d\xe6\xf8\xa9\xf4\x49"
2934 	"\xd0\x50\xf2\x5e\x4b\x0a\x43\xe4\x9a\xbb\xea\x35\x28\x99\x84\x83"
2935 	"\xec\xc1\xa0\x68\x15\x9a\x2b\x01\x04\x48\x09\x11\x1b\xb6\xa4\xd8"
2936 	"\x03\xad\xb6\x4c\x9e\x1d\x90\xae\x88\x0f\x75\x95\x25\xa0\x27\x13"
2937 	"\xb7\x4f\xe2\x3e\xd5\x59\x1a\x7c\xde\x95\x14\x28\xd1\xde\x84\xe4"
2938 	"\x07\x7c\x5b\x06\xd6\xe6\x9c\x8a\xbe\xd2\xb4\x62\xd1\x67\x8a\x9c"
2939 	"\xac\x4f\xfa\x70\xd6\xc8\xc0\xeb\x5e\xf6\x3e\xdc\x48\x8e\xce\x3f"
2940 	"\x92\x3e\x60\x77\x63\x60\x6b\x76\x04\xa5\xba\xc9\xab\x92\x4e\x0d"
2941 	"\xdc\xca\x82\x44\x5f\x3a\x42\xeb\x01\xe7\xe0\x33\xb3\x32\xaf\x4b"
2942 	"\x81\x35\x2d\xb6\x57\x15\xfe\x52\xc7\x54\x2e\x41\x3b\x22\x6b\x12"
2943 	"\x72\xdb\x5c\x66\xd0\xb6\xb4\xfe\x90\xc0\x20\x34\x95\xf9\xe4\xc7"
2944 	"\x7e\x71\x89\x4f\x6f\xfb\x2a\xf3\xdf\x3f\xe3\xcf\x0e\x1a\xd9\xf2"
2945 	"\xc1\x02\x67\x5d\xdc\xf1\x7d\xe8\xcf\x64\x77\x4d\x12\x03\x77\x2c"
2946 	"\xfb\xe1\x59\xf7\x2c\x96\x9c\xaf\x46\x9c\xc7\x67\xcf\xee\x94\x50"
2947 	"\xc7\xa1\x23\xe6\x9f\x4d\x73\x92\xad\xf9\x4a\xce\xdb\x44\xd5\xe3"
2948 	"\x17\x05\x37\xdb\x9c\x6c\xc5\x7e\xb7\xd4\x11\x4a\x8c\x51\x03\xaa"
2949 	"\x73\x4b\x16\xd9\x79\xf5\xf1\x67\x20\x9b\x25\xe5\x41\x52\x59\x06"
2950 	"\x8b\xf2\x23\x2f\x6e\xea\xf3\x24\x0a\x94\xbb\xb8\x7e\xd9\x23\x4a"
2951 	"\x9f\x1f\xe1\x13\xb5\xfe\x85\x2f\x4c\xbe\x6a\x66\x02\x1d\x90\xd2"
2952 	"\x01\x25\x8a\xfd\x78\x3a\x28\xb8\x18\xc1\x38\x16\x21\x6b\xb4\xf9"
2953 	"\x64\x0f\xf1\x73\xc4\x5c\xd1\x41\xf2\xfe\xe7\x26\xad\x79\x12\x75"
2954 	"\x49\x48\xdb\x21\x71\x35\xf7\xb7\x46\x5a\xa1\x81\x25\x47\x31\xea"
2955 	"\x1d\x76\xbb\x32\x5a\x90\xb0\x42\x1a\x47\xe8\x0c\x82\x92\x43\x1c"
2956 	"\x0b\xdd\xe5\x25\xce\xd3\x06\xcc\x59\x5a\xc9\xa0\x01\xac\x29\x12"
2957 	"\x31\x2e\x3d\x1a\xed\x3b\xf3\xa7\xef\x52\xc2\x0d\x18\x1f\x03\x28"
2958 	"\xc9\x2b\x38\x61\xa4\x01\xc9\x3c\x11\x08\x14\xd4\xe5\x31\xe9\x3c"
2959 	"\x1d\xad\xf8\x76\xc4\x84\x9f\xea\x16\x61\x3d\x6d\xa3\x32\x31\xcd"
2960 	"\x1c\xca\xb8\x74\xc2\x45\xf3\x01\x9c\x7a\xaf\xfd\xe7\x1e\x5a\x18"
2961 	"\xb1\x9d\xbb\x7a\x2d\x34\x40\x17\x49\xad\x1f\xeb\x2d\xa2\x26\xb8"
2962 	"\x16\x28\x4b\x72\xdd\xd0\x8d\x85\x4c\xdd\xf8\x57\x48\xd5\x1d\xfb"
2963 	"\xbd\xec\x11\x5d\x1e\x9c\x26\x81\xbf\xf1\x16\x12\x32\xc3\xf3\x07"
2964 	"\x0e\x6e\x7f\x17\xec\xfb\xf4\x5d\xe2\xb1\xca\x97\xca\x46\x20\x2d"
2965 	"\x09\x85\x19\x25\x89\xa8\x9b\x51\x74\xae\xc9\x1b\x4c\xb6\x80\x62",
2966 	.secret_size = 1040,
2967 	.b_public_size = 1024,
2968 	.expected_a_public_size = 1024,
2969 	.expected_ss_size = 1024,
2970 	},
2971 	{
2972 	.secret =
2973 #ifdef __LITTLE_ENDIAN
2974 	"\x01\x00" /* type */
2975 	"\x10\x00" /* len */
2976 	"\x00\x00\x00\x00" /* key_size */
2977 	"\x00\x00\x00\x00" /* p_size */
2978 	"\x00\x00\x00\x00", /* g_size */
2979 #else
2980 	"\x00\x01" /* type */
2981 	"\x00\x10" /* len */
2982 	"\x00\x00\x00\x00" /* key_size */
2983 	"\x00\x00\x00\x00" /* p_size */
2984 	"\x00\x00\x00\x00", /* g_size */
2985 #endif
2986 	.b_secret =
2987 #ifdef __LITTLE_ENDIAN
2988 	"\x01\x00" /* type */
2989 	"\x10\x04" /* len */
2990 	"\x00\x04\x00\x00" /* key_size */
2991 	"\x00\x00\x00\x00" /* p_size */
2992 	"\x00\x00\x00\x00" /* g_size */
2993 #else
2994 	"\x00\x01" /* type */
2995 	"\x04\x10" /* len */
2996 	"\x00\x00\x04\x00" /* key_size */
2997 	"\x00\x00\x00\x00" /* p_size */
2998 	"\x00\x00\x00\x00" /* g_size */
2999 #endif
3000 	/* xa */
3001 	"\x76\x6e\xeb\xf9\xeb\x76\xae\x37\xcb\x19\x49\x8b\xeb\xaf\xb0\x4b"
3002 	"\x6d\xe9\x15\xad\xda\xf2\xef\x58\xe9\xd6\xdd\x4c\xb3\x56\xd0\x3b"
3003 	"\x00\xb0\x65\xed\xae\xe0\x2e\xdf\x8f\x45\x3f\x3c\x5d\x2f\xfa\x96"
3004 	"\x36\x33\xb2\x01\x8b\x0f\xe8\x46\x15\x6d\x60\x5b\xec\x32\xc3\x3b"
3005 	"\x06\xf3\xb4\x1b\x9a\xef\x3c\x03\x0e\xcc\xce\x1d\x24\xa0\xc9\x08"
3006 	"\x65\xf9\x45\xe5\xd2\x43\x08\x88\x58\xd6\x46\xe7\xbb\x25\xac\xed"
3007 	"\x3b\xac\x6f\x5e\xfb\xd6\x19\xa6\x20\x3a\x1d\x0c\xe8\x00\x72\x54"
3008 	"\xd7\xd9\xc9\x26\x49\x18\xc6\xb8\xbc\xdd\xf3\xce\xf3\x7b\x69\x04"
3009 	"\x5c\x6f\x11\xdb\x44\x42\x72\xb6\xb7\x84\x17\x86\x47\x3f\xc5\xa1"
3010 	"\xd8\x86\xef\xe2\x27\x49\x2b\x8f\x3e\x91\x12\xd9\x45\x96\xf7\xe6"
3011 	"\x77\x76\x36\x58\x71\x9a\xb1\xdb\xcf\x24\x9e\x7e\xad\xce\x45\xba"
3012 	"\xb5\xec\x8e\xb9\xd6\x7b\x3d\x76\xa4\x85\xad\xd8\x49\x9b\x80\x9d"
3013 	"\x7f\x9f\x85\x09\x9e\x86\x5b\x6b\xf3\x8d\x39\x5e\x6f\xe4\x30\xc8"
3014 	"\xa5\xf3\xdf\x68\x73\x6b\x2e\x9a\xcb\xac\x0a\x0d\x44\xc1\xaf\xb2"
3015 	"\x11\x1b\x7c\x43\x08\x44\x43\xe2\x4e\xfd\x93\x30\x99\x09\x12\xbb"
3016 	"\xf6\x31\x34\xa5\x3d\x45\x98\xee\xd7\x2a\x1a\x89\xf5\x37\x92\x33"
3017 	"\xa0\xdd\xf5\xfb\x1f\x90\x42\x55\x5a\x0b\x82\xff\xf0\x96\x92\x15"
3018 	"\x65\x5a\x55\x96\xca\x1b\xd5\xe5\xb5\x94\xde\x2e\xa6\x03\x57\x9e"
3019 	"\x15\xe4\x32\x2b\x1f\xb2\x22\x21\xe9\xa0\x05\xd3\x65\x6c\x11\x66"
3020 	"\x25\x38\xbb\xa3\x6c\xc2\x0b\x2b\xd0\x7a\x20\x26\x29\x37\x5d\x5f"
3021 	"\xd8\xff\x2a\xcd\x46\x6c\xd6\x6e\xe5\x77\x1a\xe6\x33\xf1\x8e\xc8"
3022 	"\x10\x30\x11\x00\x27\xf9\x7d\x0e\x28\x43\xa7\x67\x38\x7f\x16\xda"
3023 	"\xd0\x01\x8e\xa4\xe8\x6f\xcd\x23\xaf\x77\x52\x34\xad\x7e\xc3\xed"
3024 	"\x2d\x10\x0a\x33\xdc\xcf\x1b\x88\x0f\xcc\x48\x7f\x42\xf0\x9e\x13"
3025 	"\x1f\xf5\xd1\xe9\x90\x87\xbd\xfa\x5f\x1d\x77\x55\xcb\xc3\x05\xaf"
3026 	"\x71\xd0\xe0\xab\x46\x31\xd7\xea\x89\x54\x2d\x39\xaf\xf6\x4f\x74"
3027 	"\xaf\x46\x58\x89\x78\x95\x2e\xe6\x90\xb7\xaa\x00\x73\x9f\xed\xb9"
3028 	"\x00\xd6\xf6\x6d\x26\x59\xcd\x56\xdb\xf7\x3d\x5f\xeb\x6e\x46\x33"
3029 	"\xb1\x23\xed\x9f\x8d\x58\xdc\xb4\x28\x3b\x90\x09\xc4\x61\x02\x1f"
3030 	"\xf8\x62\xf2\x6e\xc1\x94\x71\x66\x93\x11\xdf\xaa\x3e\xd7\xb5\xe5"
3031 	"\xc1\x78\xe9\x14\xcd\x55\x16\x51\xdf\x8d\xd0\x94\x8c\x43\xe9\xb8"
3032 	"\x1d\x42\x7f\x76\xbc\x6f\x87\x42\x88\xde\xd7\x52\x78\x00\x4f\x18"
3033 	"\x02\xe7\x7b\xe2\x8a\xc3\xd1\x43\xa5\xac\xda\xb0\x8d\x19\x96\xd4"
3034 	"\x81\xe0\x75\xe9\xca\x41\x7e\x1f\x93\x0b\x26\x24\xb3\xaa\xdd\x10"
3035 	"\x20\xd3\xf2\x9f\x3f\xdf\x65\xde\x67\x79\xdc\x76\x9f\x3c\x72\x75"
3036 	"\x65\x8a\x30\xcc\xd2\xcc\x06\xb1\xab\x62\x86\x78\x5d\xb8\xce\x72"
3037 	"\xb3\x12\xc7\x9f\x07\xd0\x6b\x98\x82\x9b\x6c\xbb\x15\xe5\xcc\xf4"
3038 	"\xc8\xf4\x60\x81\xdc\xd3\x09\x1b\x5e\xd4\xf3\x55\xcf\x1c\x16\x83"
3039 	"\x61\xb4\x2e\xcc\x08\x67\x58\xfd\x46\x64\xbc\x29\x4b\xdd\xda\xec"
3040 	"\xdc\xc6\xa9\xa5\x73\xfb\xf8\xf3\xaf\x89\xa8\x9e\x25\x14\xfa\xac"
3041 	"\xeb\x1c\x7c\x80\x96\x66\x4d\x41\x67\x9b\x07\x4f\x0a\x97\x17\x1c"
3042 	"\x4d\x61\xc7\x2e\x6f\x36\x98\x29\x50\x39\x6d\xe7\x70\xda\xf0\xc8"
3043 	"\x05\x80\x7b\x32\xff\xfd\x12\xde\x61\x0d\xf9\x4c\x21\xf1\x56\x72"
3044 	"\x3d\x61\x46\xc0\x2d\x07\xd1\x6c\xd3\xbe\x9a\x21\x83\x85\xf7\xed"
3045 	"\x53\x95\x44\x40\x8f\x75\x12\x18\xc2\x9a\xfd\x5e\xce\x66\xa6\x7f"
3046 	"\x57\xc0\xd7\x73\x76\xb3\x13\xda\x2e\x58\xc6\x27\x40\xb2\x2d\xef"
3047 	"\x7d\x72\xb4\xa8\x75\x6f\xcc\x5f\x42\x3e\x2c\x90\x36\x59\xa0\x34"
3048 	"\xaa\xce\xbc\x04\x4c\xe6\x56\xc2\xcd\xa6\x1c\x59\x04\x56\x53\xcf"
3049 	"\x6d\xd7\xf0\xb1\x4f\x91\xfa\x84\xcf\x4b\x8d\x50\x4c\xf8\x2a\x31"
3050 	"\x5f\xe3\xba\x79\xb4\xcc\x59\x64\xe3\x7a\xfa\xf6\x06\x9d\x04\xbb"
3051 	"\xce\x61\xbf\x9e\x59\x0a\x09\x51\x6a\xbb\x0b\x80\xe0\x91\xc1\x51"
3052 	"\x04\x58\x67\x67\x4b\x42\x4f\x95\x68\x75\xe2\x1f\x9c\x14\x70\xfd"
3053 	"\x3a\x8a\xce\x8b\x04\xa1\x89\xe7\xb4\xbf\x70\xfe\xf3\x0c\x48\x04"
3054 	"\x3a\xd2\x85\x68\x03\xe7\xfa\xec\x5b\x55\xb7\x95\xfd\x5b\x19\x35"
3055 	"\xad\xcb\x4a\x63\x03\x44\x64\x2a\x48\x59\x9a\x26\x43\x96\x8c\xe6"
3056 	"\xbd\xb7\x90\xd4\x5f\x8d\x08\x28\xa8\xc5\x89\x70\xb9\x6e\xd3\x3b"
3057 	"\x76\x0e\x37\x98\x15\x27\xca\xc9\xb0\xe0\xfd\xf3\xc6\xdf\x69\xce"
3058 	"\xe1\x5f\x6a\x3e\x5c\x86\xe2\x58\x41\x11\xf0\x7e\x56\xec\xe4\xc9"
3059 	"\x0d\x87\x91\xfb\xb9\xc8\x0d\x34\xab\xb0\xc6\xf2\xa6\x00\x7b\x18"
3060 	"\x92\xf4\x43\x7f\x01\x85\x2e\xef\x8c\x72\x50\x10\xdb\xf1\x37\x62"
3061 	"\x16\x85\x71\x01\xa8\x2b\xf0\x13\xd3\x7c\x0b\xaf\xf1\xf3\xd1\xee"
3062 	"\x90\x41\x5f\x7d\x5b\xa9\x83\x4b\xfa\x80\x59\x50\x73\xe1\xc4\xf9"
3063 	"\x5e\x4b\xde\xd9\xf5\x22\x68\x5e\x65\xd9\x37\xe4\x1a\x08\x0e\xb1"
3064 	"\x28\x2f\x40\x9e\x37\xa8\x12\x56\xb7\xb8\x64\x94\x68\x94\xff\x9f",
3065 	.b_public =
3066 	"\xa1\x6c\x9e\xda\x45\x4d\xf6\x59\x04\x00\xc1\xc6\x8b\x12\x3b\xcd"
3067 	"\x07\xe4\x3e\xec\xac\x9b\xfc\xf7\x6d\x73\x39\x9e\x52\xf8\xbe\x33"
3068 	"\xe2\xca\xea\x99\x76\xc7\xc9\x94\x5c\xf3\x1b\xea\x6b\x66\x4b\x51"
3069 	"\x90\xf6\x4f\x75\xd5\x85\xf4\x28\xfd\x74\xa5\x57\xb1\x71\x0c\xb6"
3070 	"\xb6\x95\x70\x2d\xfa\x4b\x56\xe0\x56\x10\x21\xe5\x60\xa6\x18\xa4"
3071 	"\x78\x8c\x07\xc0\x2b\x59\x9c\x84\x5b\xe9\xb9\x74\xbf\xbc\x65\x48"
3072 	"\x27\x82\x40\x53\x46\x32\xa2\x92\x91\x9d\xf6\xd1\x07\x0e\x1d\x07"
3073 	"\x1b\x41\x04\xb1\xd4\xce\xae\x6e\x46\xf1\x72\x50\x7f\xff\xa8\xa2"
3074 	"\xbc\x3a\xc1\xbb\x28\xd7\x7d\xcd\x7a\x22\x01\xaf\x57\xb0\xa9\x02"
3075 	"\xd4\x8a\x92\xd5\xe6\x8e\x6f\x11\x39\xfe\x36\x87\x89\x42\x25\x42"
3076 	"\xd9\xbe\x67\x15\xe1\x82\x8a\x5e\x98\xc2\xd5\xde\x9e\x13\x1a\xe7"
3077 	"\xf9\x9f\x8e\x2d\x49\xdc\x4d\x98\x8c\xdd\xfd\x24\x7c\x46\xa9\x69"
3078 	"\x3b\x31\xb3\x12\xce\x54\xf6\x65\x75\x40\xc2\xf1\x04\x92\xe3\x83"
3079 	"\xeb\x02\x3d\x79\xc0\xf9\x7c\x28\xb3\x97\x03\xf7\x61\x1c\xce\x95"
3080 	"\x1a\xa0\xb3\x77\x1b\xc1\x9f\xf8\xf6\x3f\x4d\x0a\xfb\xfa\x64\x1c"
3081 	"\xcb\x37\x5b\xc3\x28\x60\x9f\xd1\xf2\xc4\xee\x77\xaa\x1f\xe9\xa2"
3082 	"\x89\x4c\xc6\xb7\xb3\xe4\xa5\xed\xa7\xe8\xac\x90\xdc\xc3\xfb\x56"
3083 	"\x9c\xda\x2c\x1d\x1a\x9a\x8c\x82\x92\xee\xdc\xa0\xa4\x01\x6e\x7f"
3084 	"\xc7\x0e\xc2\x73\x7d\xa6\xac\x12\x01\xc0\xc0\xc8\x7c\x84\x86\xc7"
3085 	"\xa5\x94\xe5\x33\x84\x71\x6e\x36\xe3\x3b\x81\x30\xe0\xc8\x51\x52"
3086 	"\x2b\x9e\x68\xa2\x6e\x09\x95\x8c\x7f\x78\x82\xbd\x53\x26\xe7\x95"
3087 	"\xe0\x03\xda\xc0\xc3\x6e\xcf\xdc\xb3\x14\xfc\xe9\x5b\x9b\x70\x6c"
3088 	"\x93\x04\xab\x13\xf7\x17\x6d\xee\xad\x32\x48\xe9\xa0\x94\x1b\x14"
3089 	"\x64\x4f\xa1\xb3\x8d\x6a\xca\x28\xfe\x4a\xf4\xf0\xc5\xb7\xf9\x8a"
3090 	"\x8e\xff\xfe\x57\x6f\x20\xdb\x04\xab\x02\x31\x22\x42\xfd\xbd\x77"
3091 	"\xea\xce\xe8\xc7\x5d\xe0\x8e\xd6\x66\xd0\xe4\x04\x2f\x5f\x71\xc7"
3092 	"\x61\x2d\xa5\x3f\x2f\x46\xf2\xd8\x5b\x25\x82\xf0\x52\x88\xc0\x59"
3093 	"\xd3\xa3\x90\x17\xc2\x04\x13\xc3\x13\x69\x4f\x17\xb1\xb3\x46\x4f"
3094 	"\xa7\xe6\x8b\x5e\x3e\x95\x0e\xf5\x42\x17\x7f\x4d\x1f\x1b\x7d\x65"
3095 	"\x86\xc5\xc8\xae\xae\xd8\x4f\xe7\x89\x41\x69\xfd\x06\xce\x5d\xed"
3096 	"\x44\x55\xad\x51\x98\x15\x78\x8d\x68\xfc\x93\x72\x9d\x22\xe5\x1d"
3097 	"\x21\xc3\xbe\x3a\x44\x34\xc0\xa3\x1f\xca\xdf\x45\xd0\x5c\xcd\xb7"
3098 	"\x72\xeb\xae\x7a\xad\x3f\x05\xa0\xe3\x6e\x5a\xd8\x52\xa7\xf1\x1e"
3099 	"\xb4\xf2\xcf\xe7\xdf\xa7\xf2\x22\x00\xb2\xc4\x17\x3d\x2c\x15\x04"
3100 	"\x71\x28\x69\x5c\x69\x21\xc8\xf1\x9b\xd8\xc7\xbc\x27\xa3\x85\xe9"
3101 	"\x53\x77\xd3\x65\xc3\x86\xdd\xb3\x76\x13\xfb\xa1\xd4\xee\x9d\xe4"
3102 	"\x51\x3f\x83\x59\xe4\x47\xa8\xa6\x0d\x68\xd5\xf6\xf4\xca\x31\xcd"
3103 	"\x30\x48\x34\x90\x11\x8e\x87\xe9\xea\xc9\xd0\xc3\xba\x28\xf9\xc0"
3104 	"\xc9\x8e\x23\xe5\xc2\xee\xf2\x47\x9c\x41\x1c\x10\x33\x27\x23\x49"
3105 	"\xe5\x0d\x18\xbe\x19\xc1\xba\x6c\xdc\xb7\xa1\xe7\xc5\x0d\x6f\xf0"
3106 	"\x8c\x62\x6e\x0d\x14\xef\xef\xf2\x8e\x01\xd2\x76\xf5\xc1\xe1\x92"
3107 	"\x3c\xb3\x76\xcd\xd8\xdd\x9b\xe0\x8e\xdc\x24\x34\x13\x65\x0f\x11"
3108 	"\xaf\x99\x7a\x2f\xe6\x1f\x7d\x17\x3e\x8a\x68\x9a\x37\xc8\x8d\x3e"
3109 	"\xa3\xfe\xfe\x57\x22\xe6\x0e\x50\xb5\x98\x0b\x71\xd8\x01\xa2\x8d"
3110 	"\x51\x96\x50\xc2\x41\x31\xd8\x23\x98\xfc\xd1\x9d\x7e\x27\xbb\x69"
3111 	"\x78\xe0\x87\xf7\xe4\xdd\x58\x13\x9d\xec\x00\xe4\xb9\x70\xa2\x94"
3112 	"\x5d\x52\x4e\xf2\x5c\xd1\xbc\xfd\xee\x9b\xb9\xe5\xc4\xc0\xa8\x77"
3113 	"\x67\xa4\xd1\x95\x34\xe4\x6d\x5f\x25\x02\x8d\x65\xdd\x11\x63\x55"
3114 	"\x04\x01\x21\x60\xc1\x5c\xef\x77\x33\x01\x1c\xa2\x11\x2b\xdd\x2b"
3115 	"\x74\x99\x23\x38\x05\x1b\x7e\x2e\x01\x52\xfe\x9c\x23\xde\x3e\x1a"
3116 	"\x72\xf4\xff\x7b\x02\xaa\x08\xcf\xe0\x5b\x83\xbe\x85\x5a\xe8\x9d"
3117 	"\x11\x3e\xff\x2f\xc6\x97\x67\x36\x6c\x0f\x81\x9c\x26\x29\xb1\x0f"
3118 	"\xbb\x53\xbd\xf4\xec\x2a\x84\x41\x28\x3b\x86\x40\x95\x69\x55\x5f"
3119 	"\x30\xee\xda\x1e\x6c\x4b\x25\xd6\x2f\x2c\x0e\x3c\x1a\x26\xa0\x3e"
3120 	"\xef\x09\xc6\x2b\xe5\xa1\x0c\x03\xa8\xf5\x39\x70\x31\xc4\x32\x79"
3121 	"\xd1\xd9\xc2\xcc\x32\x4a\xf1\x2f\x57\x5a\xcc\xe5\xc3\xc5\xd5\x4e"
3122 	"\x86\x56\xca\x64\xdb\xab\x61\x85\x8f\xf9\x20\x02\x40\x66\x76\x9e"
3123 	"\x5e\xd4\xac\xf0\x47\xa6\x50\x5f\xc2\xaf\x55\x9b\xa3\xc9\x8b\xf8"
3124 	"\x42\xd5\xcf\x1a\x95\x22\xd9\xd1\x0b\x92\x51\xca\xde\x46\x02\x0d"
3125 	"\x8b\xee\xd9\xa0\x04\x74\xf5\x0e\xb0\x3a\x62\xec\x3c\x91\x29\x33"
3126 	"\xa7\x78\x22\x92\xac\x27\xe6\x2d\x6f\x56\x8a\x5d\x72\xc2\xf1\x5c"
3127 	"\x54\x11\x97\x24\x61\xcb\x0c\x52\xd4\x57\x56\x22\x86\xf0\x19\x27"
3128 	"\x76\x30\x04\xf4\x39\x7b\x1a\x5a\x04\x0d\xec\x59\x9a\x31\x4c\x40"
3129 	"\x19\x6d\x3c\x41\x1b\x0c\xca\xeb\x25\x39\x6c\x96\xf8\x55\xd0\xec",
3130 	.secret_size = 16,
3131 	.b_secret_size = 1040,
3132 	.b_public_size = 1024,
3133 	.expected_a_public_size = 1024,
3134 	.expected_ss_size = 1024,
3135 	.genkey = true,
3136 	},
3137 };
3138 
3139 static const struct kpp_testvec curve25519_tv_template[] = {
3140 {
3141 	.secret = (u8[32]){ 0x77, 0x07, 0x6d, 0x0a, 0x73, 0x18, 0xa5, 0x7d,
3142 		     0x3c, 0x16, 0xc1, 0x72, 0x51, 0xb2, 0x66, 0x45,
3143 		     0xdf, 0x4c, 0x2f, 0x87, 0xeb, 0xc0, 0x99, 0x2a,
3144 		     0xb1, 0x77, 0xfb, 0xa5, 0x1d, 0xb9, 0x2c, 0x2a },
3145 	.b_public = (u8[32]){ 0xde, 0x9e, 0xdb, 0x7d, 0x7b, 0x7d, 0xc1, 0xb4,
3146 		    0xd3, 0x5b, 0x61, 0xc2, 0xec, 0xe4, 0x35, 0x37,
3147 		    0x3f, 0x83, 0x43, 0xc8, 0x5b, 0x78, 0x67, 0x4d,
3148 		    0xad, 0xfc, 0x7e, 0x14, 0x6f, 0x88, 0x2b, 0x4f },
3149 	.expected_ss = (u8[32]){ 0x4a, 0x5d, 0x9d, 0x5b, 0xa4, 0xce, 0x2d, 0xe1,
3150 		    0x72, 0x8e, 0x3b, 0xf4, 0x80, 0x35, 0x0f, 0x25,
3151 		    0xe0, 0x7e, 0x21, 0xc9, 0x47, 0xd1, 0x9e, 0x33,
3152 		    0x76, 0xf0, 0x9b, 0x3c, 0x1e, 0x16, 0x17, 0x42 },
3153 	.secret_size = 32,
3154 	.b_public_size = 32,
3155 	.expected_ss_size = 32,
3156 
3157 },
3158 {
3159 	.secret = (u8[32]){ 0x5d, 0xab, 0x08, 0x7e, 0x62, 0x4a, 0x8a, 0x4b,
3160 		     0x79, 0xe1, 0x7f, 0x8b, 0x83, 0x80, 0x0e, 0xe6,
3161 		     0x6f, 0x3b, 0xb1, 0x29, 0x26, 0x18, 0xb6, 0xfd,
3162 		     0x1c, 0x2f, 0x8b, 0x27, 0xff, 0x88, 0xe0, 0xeb },
3163 	.b_public = (u8[32]){ 0x85, 0x20, 0xf0, 0x09, 0x89, 0x30, 0xa7, 0x54,
3164 		    0x74, 0x8b, 0x7d, 0xdc, 0xb4, 0x3e, 0xf7, 0x5a,
3165 		    0x0d, 0xbf, 0x3a, 0x0d, 0x26, 0x38, 0x1a, 0xf4,
3166 		    0xeb, 0xa4, 0xa9, 0x8e, 0xaa, 0x9b, 0x4e, 0x6a },
3167 	.expected_ss = (u8[32]){ 0x4a, 0x5d, 0x9d, 0x5b, 0xa4, 0xce, 0x2d, 0xe1,
3168 		    0x72, 0x8e, 0x3b, 0xf4, 0x80, 0x35, 0x0f, 0x25,
3169 		    0xe0, 0x7e, 0x21, 0xc9, 0x47, 0xd1, 0x9e, 0x33,
3170 		    0x76, 0xf0, 0x9b, 0x3c, 0x1e, 0x16, 0x17, 0x42 },
3171 	.secret_size = 32,
3172 	.b_public_size = 32,
3173 	.expected_ss_size = 32,
3174 
3175 },
3176 {
3177 	.secret = (u8[32]){ 1 },
3178 	.b_public = (u8[32]){ 0x25, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3179 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3180 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3181 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
3182 	.expected_ss = (u8[32]){ 0x3c, 0x77, 0x77, 0xca, 0xf9, 0x97, 0xb2, 0x64,
3183 		    0x41, 0x60, 0x77, 0x66, 0x5b, 0x4e, 0x22, 0x9d,
3184 		    0x0b, 0x95, 0x48, 0xdc, 0x0c, 0xd8, 0x19, 0x98,
3185 		    0xdd, 0xcd, 0xc5, 0xc8, 0x53, 0x3c, 0x79, 0x7f },
3186 	.secret_size = 32,
3187 	.b_public_size = 32,
3188 	.expected_ss_size = 32,
3189 
3190 },
3191 {
3192 	.secret = (u8[32]){ 1 },
3193 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3194 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3195 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3196 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3197 	.expected_ss = (u8[32]){ 0xb3, 0x2d, 0x13, 0x62, 0xc2, 0x48, 0xd6, 0x2f,
3198 		    0xe6, 0x26, 0x19, 0xcf, 0xf0, 0x4d, 0xd4, 0x3d,
3199 		    0xb7, 0x3f, 0xfc, 0x1b, 0x63, 0x08, 0xed, 0xe3,
3200 		    0x0b, 0x78, 0xd8, 0x73, 0x80, 0xf1, 0xe8, 0x34 },
3201 	.secret_size = 32,
3202 	.b_public_size = 32,
3203 	.expected_ss_size = 32,
3204 
3205 },
3206 {
3207 	.secret = (u8[32]){ 0xa5, 0x46, 0xe3, 0x6b, 0xf0, 0x52, 0x7c, 0x9d,
3208 		     0x3b, 0x16, 0x15, 0x4b, 0x82, 0x46, 0x5e, 0xdd,
3209 		     0x62, 0x14, 0x4c, 0x0a, 0xc1, 0xfc, 0x5a, 0x18,
3210 		     0x50, 0x6a, 0x22, 0x44, 0xba, 0x44, 0x9a, 0xc4 },
3211 	.b_public = (u8[32]){ 0xe6, 0xdb, 0x68, 0x67, 0x58, 0x30, 0x30, 0xdb,
3212 		    0x35, 0x94, 0xc1, 0xa4, 0x24, 0xb1, 0x5f, 0x7c,
3213 		    0x72, 0x66, 0x24, 0xec, 0x26, 0xb3, 0x35, 0x3b,
3214 		    0x10, 0xa9, 0x03, 0xa6, 0xd0, 0xab, 0x1c, 0x4c },
3215 	.expected_ss = (u8[32]){ 0xc3, 0xda, 0x55, 0x37, 0x9d, 0xe9, 0xc6, 0x90,
3216 		    0x8e, 0x94, 0xea, 0x4d, 0xf2, 0x8d, 0x08, 0x4f,
3217 		    0x32, 0xec, 0xcf, 0x03, 0x49, 0x1c, 0x71, 0xf7,
3218 		    0x54, 0xb4, 0x07, 0x55, 0x77, 0xa2, 0x85, 0x52 },
3219 	.secret_size = 32,
3220 	.b_public_size = 32,
3221 	.expected_ss_size = 32,
3222 
3223 },
3224 {
3225 	.secret = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0x0a, 0xff, 0xff, 0xff,
3226 		     0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3227 		     0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3228 		     0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3229 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3230 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3231 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3232 		    0xff, 0xff, 0xff, 0xff, 0x0a, 0x00, 0xfb, 0x9f },
3233 	.expected_ss = (u8[32]){ 0x77, 0x52, 0xb6, 0x18, 0xc1, 0x2d, 0x48, 0xd2,
3234 		    0xc6, 0x93, 0x46, 0x83, 0x81, 0x7c, 0xc6, 0x57,
3235 		    0xf3, 0x31, 0x03, 0x19, 0x49, 0x48, 0x20, 0x05,
3236 		    0x42, 0x2b, 0x4e, 0xae, 0x8d, 0x1d, 0x43, 0x23 },
3237 	.secret_size = 32,
3238 	.b_public_size = 32,
3239 	.expected_ss_size = 32,
3240 
3241 },
3242 {
3243 	.secret = (u8[32]){ 0x8e, 0x0a, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3244 		     0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3245 		     0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3246 		     0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
3247 	.b_public = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3248 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3249 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3250 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x8e, 0x06 },
3251 	.expected_ss = (u8[32]){ 0x5a, 0xdf, 0xaa, 0x25, 0x86, 0x8e, 0x32, 0x3d,
3252 		    0xae, 0x49, 0x62, 0xc1, 0x01, 0x5c, 0xb3, 0x12,
3253 		    0xe1, 0xc5, 0xc7, 0x9e, 0x95, 0x3f, 0x03, 0x99,
3254 		    0xb0, 0xba, 0x16, 0x22, 0xf3, 0xb6, 0xf7, 0x0c },
3255 	.secret_size = 32,
3256 	.b_public_size = 32,
3257 	.expected_ss_size = 32,
3258 
3259 },
3260 /* wycheproof - normal case */
3261 {
3262 	.secret = (u8[32]){ 0x48, 0x52, 0x83, 0x4d, 0x9d, 0x6b, 0x77, 0xda,
3263 		     0xde, 0xab, 0xaa, 0xf2, 0xe1, 0x1d, 0xca, 0x66,
3264 		     0xd1, 0x9f, 0xe7, 0x49, 0x93, 0xa7, 0xbe, 0xc3,
3265 		     0x6c, 0x6e, 0x16, 0xa0, 0x98, 0x3f, 0xea, 0xba },
3266 	.b_public = (u8[32]){ 0x9c, 0x64, 0x7d, 0x9a, 0xe5, 0x89, 0xb9, 0xf5,
3267 		    0x8f, 0xdc, 0x3c, 0xa4, 0x94, 0x7e, 0xfb, 0xc9,
3268 		    0x15, 0xc4, 0xb2, 0xe0, 0x8e, 0x74, 0x4a, 0x0e,
3269 		    0xdf, 0x46, 0x9d, 0xac, 0x59, 0xc8, 0xf8, 0x5a },
3270 	.expected_ss = (u8[32]){ 0x87, 0xb7, 0xf2, 0x12, 0xb6, 0x27, 0xf7, 0xa5,
3271 		    0x4c, 0xa5, 0xe0, 0xbc, 0xda, 0xdd, 0xd5, 0x38,
3272 		    0x9d, 0x9d, 0xe6, 0x15, 0x6c, 0xdb, 0xcf, 0x8e,
3273 		    0xbe, 0x14, 0xff, 0xbc, 0xfb, 0x43, 0x65, 0x51 },
3274 	.secret_size = 32,
3275 	.b_public_size = 32,
3276 	.expected_ss_size = 32,
3277 
3278 },
3279 /* wycheproof - public key on twist */
3280 {
3281 	.secret = (u8[32]){ 0x58, 0x8c, 0x06, 0x1a, 0x50, 0x80, 0x4a, 0xc4,
3282 		     0x88, 0xad, 0x77, 0x4a, 0xc7, 0x16, 0xc3, 0xf5,
3283 		     0xba, 0x71, 0x4b, 0x27, 0x12, 0xe0, 0x48, 0x49,
3284 		     0x13, 0x79, 0xa5, 0x00, 0x21, 0x19, 0x98, 0xa8 },
3285 	.b_public = (u8[32]){ 0x63, 0xaa, 0x40, 0xc6, 0xe3, 0x83, 0x46, 0xc5,
3286 		    0xca, 0xf2, 0x3a, 0x6d, 0xf0, 0xa5, 0xe6, 0xc8,
3287 		    0x08, 0x89, 0xa0, 0x86, 0x47, 0xe5, 0x51, 0xb3,
3288 		    0x56, 0x34, 0x49, 0xbe, 0xfc, 0xfc, 0x97, 0x33 },
3289 	.expected_ss = (u8[32]){ 0xb1, 0xa7, 0x07, 0x51, 0x94, 0x95, 0xff, 0xff,
3290 		    0xb2, 0x98, 0xff, 0x94, 0x17, 0x16, 0xb0, 0x6d,
3291 		    0xfa, 0xb8, 0x7c, 0xf8, 0xd9, 0x11, 0x23, 0xfe,
3292 		    0x2b, 0xe9, 0xa2, 0x33, 0xdd, 0xa2, 0x22, 0x12 },
3293 	.secret_size = 32,
3294 	.b_public_size = 32,
3295 	.expected_ss_size = 32,
3296 
3297 },
3298 /* wycheproof - public key on twist */
3299 {
3300 	.secret = (u8[32]){ 0xb0, 0x5b, 0xfd, 0x32, 0xe5, 0x53, 0x25, 0xd9,
3301 		     0xfd, 0x64, 0x8c, 0xb3, 0x02, 0x84, 0x80, 0x39,
3302 		     0x00, 0x0b, 0x39, 0x0e, 0x44, 0xd5, 0x21, 0xe5,
3303 		     0x8a, 0xab, 0x3b, 0x29, 0xa6, 0x96, 0x0b, 0xa8 },
3304 	.b_public = (u8[32]){ 0x0f, 0x83, 0xc3, 0x6f, 0xde, 0xd9, 0xd3, 0x2f,
3305 		    0xad, 0xf4, 0xef, 0xa3, 0xae, 0x93, 0xa9, 0x0b,
3306 		    0xb5, 0xcf, 0xa6, 0x68, 0x93, 0xbc, 0x41, 0x2c,
3307 		    0x43, 0xfa, 0x72, 0x87, 0xdb, 0xb9, 0x97, 0x79 },
3308 	.expected_ss = (u8[32]){ 0x67, 0xdd, 0x4a, 0x6e, 0x16, 0x55, 0x33, 0x53,
3309 		    0x4c, 0x0e, 0x3f, 0x17, 0x2e, 0x4a, 0xb8, 0x57,
3310 		    0x6b, 0xca, 0x92, 0x3a, 0x5f, 0x07, 0xb2, 0xc0,
3311 		    0x69, 0xb4, 0xc3, 0x10, 0xff, 0x2e, 0x93, 0x5b },
3312 	.secret_size = 32,
3313 	.b_public_size = 32,
3314 	.expected_ss_size = 32,
3315 
3316 },
3317 /* wycheproof - public key on twist */
3318 {
3319 	.secret = (u8[32]){ 0x70, 0xe3, 0x4b, 0xcb, 0xe1, 0xf4, 0x7f, 0xbc,
3320 		     0x0f, 0xdd, 0xfd, 0x7c, 0x1e, 0x1a, 0xa5, 0x3d,
3321 		     0x57, 0xbf, 0xe0, 0xf6, 0x6d, 0x24, 0x30, 0x67,
3322 		     0xb4, 0x24, 0xbb, 0x62, 0x10, 0xbe, 0xd1, 0x9c },
3323 	.b_public = (u8[32]){ 0x0b, 0x82, 0x11, 0xa2, 0xb6, 0x04, 0x90, 0x97,
3324 		    0xf6, 0x87, 0x1c, 0x6c, 0x05, 0x2d, 0x3c, 0x5f,
3325 		    0xc1, 0xba, 0x17, 0xda, 0x9e, 0x32, 0xae, 0x45,
3326 		    0x84, 0x03, 0xb0, 0x5b, 0xb2, 0x83, 0x09, 0x2a },
3327 	.expected_ss = (u8[32]){ 0x4a, 0x06, 0x38, 0xcf, 0xaa, 0x9e, 0xf1, 0x93,
3328 		    0x3b, 0x47, 0xf8, 0x93, 0x92, 0x96, 0xa6, 0xb2,
3329 		    0x5b, 0xe5, 0x41, 0xef, 0x7f, 0x70, 0xe8, 0x44,
3330 		    0xc0, 0xbc, 0xc0, 0x0b, 0x13, 0x4d, 0xe6, 0x4a },
3331 	.secret_size = 32,
3332 	.b_public_size = 32,
3333 	.expected_ss_size = 32,
3334 
3335 },
3336 /* wycheproof - public key on twist */
3337 {
3338 	.secret = (u8[32]){ 0x68, 0xc1, 0xf3, 0xa6, 0x53, 0xa4, 0xcd, 0xb1,
3339 		     0xd3, 0x7b, 0xba, 0x94, 0x73, 0x8f, 0x8b, 0x95,
3340 		     0x7a, 0x57, 0xbe, 0xb2, 0x4d, 0x64, 0x6e, 0x99,
3341 		     0x4d, 0xc2, 0x9a, 0x27, 0x6a, 0xad, 0x45, 0x8d },
3342 	.b_public = (u8[32]){ 0x34, 0x3a, 0xc2, 0x0a, 0x3b, 0x9c, 0x6a, 0x27,
3343 		    0xb1, 0x00, 0x81, 0x76, 0x50, 0x9a, 0xd3, 0x07,
3344 		    0x35, 0x85, 0x6e, 0xc1, 0xc8, 0xd8, 0xfc, 0xae,
3345 		    0x13, 0x91, 0x2d, 0x08, 0xd1, 0x52, 0xf4, 0x6c },
3346 	.expected_ss = (u8[32]){ 0x39, 0x94, 0x91, 0xfc, 0xe8, 0xdf, 0xab, 0x73,
3347 		    0xb4, 0xf9, 0xf6, 0x11, 0xde, 0x8e, 0xa0, 0xb2,
3348 		    0x7b, 0x28, 0xf8, 0x59, 0x94, 0x25, 0x0b, 0x0f,
3349 		    0x47, 0x5d, 0x58, 0x5d, 0x04, 0x2a, 0xc2, 0x07 },
3350 	.secret_size = 32,
3351 	.b_public_size = 32,
3352 	.expected_ss_size = 32,
3353 
3354 },
3355 /* wycheproof - public key on twist */
3356 {
3357 	.secret = (u8[32]){ 0xd8, 0x77, 0xb2, 0x6d, 0x06, 0xdf, 0xf9, 0xd9,
3358 		     0xf7, 0xfd, 0x4c, 0x5b, 0x37, 0x69, 0xf8, 0xcd,
3359 		     0xd5, 0xb3, 0x05, 0x16, 0xa5, 0xab, 0x80, 0x6b,
3360 		     0xe3, 0x24, 0xff, 0x3e, 0xb6, 0x9e, 0xa0, 0xb2 },
3361 	.b_public = (u8[32]){ 0xfa, 0x69, 0x5f, 0xc7, 0xbe, 0x8d, 0x1b, 0xe5,
3362 		    0xbf, 0x70, 0x48, 0x98, 0xf3, 0x88, 0xc4, 0x52,
3363 		    0xba, 0xfd, 0xd3, 0xb8, 0xea, 0xe8, 0x05, 0xf8,
3364 		    0x68, 0x1a, 0x8d, 0x15, 0xc2, 0xd4, 0xe1, 0x42 },
3365 	.expected_ss = (u8[32]){ 0x2c, 0x4f, 0xe1, 0x1d, 0x49, 0x0a, 0x53, 0x86,
3366 		    0x17, 0x76, 0xb1, 0x3b, 0x43, 0x54, 0xab, 0xd4,
3367 		    0xcf, 0x5a, 0x97, 0x69, 0x9d, 0xb6, 0xe6, 0xc6,
3368 		    0x8c, 0x16, 0x26, 0xd0, 0x76, 0x62, 0xf7, 0x58 },
3369 	.secret_size = 32,
3370 	.b_public_size = 32,
3371 	.expected_ss_size = 32,
3372 
3373 },
3374 /* wycheproof - edge case on twist */
3375 {
3376 	.secret = (u8[32]){ 0x38, 0xdd, 0xe9, 0xf3, 0xe7, 0xb7, 0x99, 0x04,
3377 		     0x5f, 0x9a, 0xc3, 0x79, 0x3d, 0x4a, 0x92, 0x77,
3378 		     0xda, 0xde, 0xad, 0xc4, 0x1b, 0xec, 0x02, 0x90,
3379 		     0xf8, 0x1f, 0x74, 0x4f, 0x73, 0x77, 0x5f, 0x84 },
3380 	.b_public = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3381 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3382 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3383 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
3384 	.expected_ss = (u8[32]){ 0x9a, 0x2c, 0xfe, 0x84, 0xff, 0x9c, 0x4a, 0x97,
3385 		    0x39, 0x62, 0x5c, 0xae, 0x4a, 0x3b, 0x82, 0xa9,
3386 		    0x06, 0x87, 0x7a, 0x44, 0x19, 0x46, 0xf8, 0xd7,
3387 		    0xb3, 0xd7, 0x95, 0xfe, 0x8f, 0x5d, 0x16, 0x39 },
3388 	.secret_size = 32,
3389 	.b_public_size = 32,
3390 	.expected_ss_size = 32,
3391 
3392 },
3393 /* wycheproof - edge case on twist */
3394 {
3395 	.secret = (u8[32]){ 0x98, 0x57, 0xa9, 0x14, 0xe3, 0xc2, 0x90, 0x36,
3396 		     0xfd, 0x9a, 0x44, 0x2b, 0xa5, 0x26, 0xb5, 0xcd,
3397 		     0xcd, 0xf2, 0x82, 0x16, 0x15, 0x3e, 0x63, 0x6c,
3398 		     0x10, 0x67, 0x7a, 0xca, 0xb6, 0xbd, 0x6a, 0xa5 },
3399 	.b_public = (u8[32]){ 0x03, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3400 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3401 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3402 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
3403 	.expected_ss = (u8[32]){ 0x4d, 0xa4, 0xe0, 0xaa, 0x07, 0x2c, 0x23, 0x2e,
3404 		    0xe2, 0xf0, 0xfa, 0x4e, 0x51, 0x9a, 0xe5, 0x0b,
3405 		    0x52, 0xc1, 0xed, 0xd0, 0x8a, 0x53, 0x4d, 0x4e,
3406 		    0xf3, 0x46, 0xc2, 0xe1, 0x06, 0xd2, 0x1d, 0x60 },
3407 	.secret_size = 32,
3408 	.b_public_size = 32,
3409 	.expected_ss_size = 32,
3410 
3411 },
3412 /* wycheproof - edge case on twist */
3413 {
3414 	.secret = (u8[32]){ 0x48, 0xe2, 0x13, 0x0d, 0x72, 0x33, 0x05, 0xed,
3415 		     0x05, 0xe6, 0xe5, 0x89, 0x4d, 0x39, 0x8a, 0x5e,
3416 		     0x33, 0x36, 0x7a, 0x8c, 0x6a, 0xac, 0x8f, 0xcd,
3417 		     0xf0, 0xa8, 0x8e, 0x4b, 0x42, 0x82, 0x0d, 0xb7 },
3418 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0x03, 0x00, 0x00, 0xf8, 0xff,
3419 		    0xff, 0x1f, 0x00, 0x00, 0xc0, 0xff, 0xff, 0xff,
3420 		    0x00, 0x00, 0x00, 0xfe, 0xff, 0xff, 0x07, 0x00,
3421 		    0x00, 0xf0, 0xff, 0xff, 0x3f, 0x00, 0x00, 0x00 },
3422 	.expected_ss = (u8[32]){ 0x9e, 0xd1, 0x0c, 0x53, 0x74, 0x7f, 0x64, 0x7f,
3423 		    0x82, 0xf4, 0x51, 0x25, 0xd3, 0xde, 0x15, 0xa1,
3424 		    0xe6, 0xb8, 0x24, 0x49, 0x6a, 0xb4, 0x04, 0x10,
3425 		    0xff, 0xcc, 0x3c, 0xfe, 0x95, 0x76, 0x0f, 0x3b },
3426 	.secret_size = 32,
3427 	.b_public_size = 32,
3428 	.expected_ss_size = 32,
3429 
3430 },
3431 /* wycheproof - edge case on twist */
3432 {
3433 	.secret = (u8[32]){ 0x28, 0xf4, 0x10, 0x11, 0x69, 0x18, 0x51, 0xb3,
3434 		     0xa6, 0x2b, 0x64, 0x15, 0x53, 0xb3, 0x0d, 0x0d,
3435 		     0xfd, 0xdc, 0xb8, 0xff, 0xfc, 0xf5, 0x37, 0x00,
3436 		     0xa7, 0xbe, 0x2f, 0x6a, 0x87, 0x2e, 0x9f, 0xb0 },
3437 	.b_public = (u8[32]){ 0x00, 0x00, 0x00, 0xfc, 0xff, 0xff, 0x07, 0x00,
3438 		    0x00, 0xe0, 0xff, 0xff, 0x3f, 0x00, 0x00, 0x00,
3439 		    0xff, 0xff, 0xff, 0x01, 0x00, 0x00, 0xf8, 0xff,
3440 		    0xff, 0x0f, 0x00, 0x00, 0xc0, 0xff, 0xff, 0x7f },
3441 	.expected_ss = (u8[32]){ 0xcf, 0x72, 0xb4, 0xaa, 0x6a, 0xa1, 0xc9, 0xf8,
3442 		    0x94, 0xf4, 0x16, 0x5b, 0x86, 0x10, 0x9a, 0xa4,
3443 		    0x68, 0x51, 0x76, 0x48, 0xe1, 0xf0, 0xcc, 0x70,
3444 		    0xe1, 0xab, 0x08, 0x46, 0x01, 0x76, 0x50, 0x6b },
3445 	.secret_size = 32,
3446 	.b_public_size = 32,
3447 	.expected_ss_size = 32,
3448 
3449 },
3450 /* wycheproof - edge case on twist */
3451 {
3452 	.secret = (u8[32]){ 0x18, 0xa9, 0x3b, 0x64, 0x99, 0xb9, 0xf6, 0xb3,
3453 		     0x22, 0x5c, 0xa0, 0x2f, 0xef, 0x41, 0x0e, 0x0a,
3454 		     0xde, 0xc2, 0x35, 0x32, 0x32, 0x1d, 0x2d, 0x8e,
3455 		     0xf1, 0xa6, 0xd6, 0x02, 0xa8, 0xc6, 0x5b, 0x83 },
3456 	.b_public = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
3457 		    0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
3458 		    0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
3459 		    0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0x7f },
3460 	.expected_ss = (u8[32]){ 0x5d, 0x50, 0xb6, 0x28, 0x36, 0xbb, 0x69, 0x57,
3461 		    0x94, 0x10, 0x38, 0x6c, 0xf7, 0xbb, 0x81, 0x1c,
3462 		    0x14, 0xbf, 0x85, 0xb1, 0xc7, 0xb1, 0x7e, 0x59,
3463 		    0x24, 0xc7, 0xff, 0xea, 0x91, 0xef, 0x9e, 0x12 },
3464 	.secret_size = 32,
3465 	.b_public_size = 32,
3466 	.expected_ss_size = 32,
3467 
3468 },
3469 /* wycheproof - edge case on twist */
3470 {
3471 	.secret = (u8[32]){ 0xc0, 0x1d, 0x13, 0x05, 0xa1, 0x33, 0x8a, 0x1f,
3472 		     0xca, 0xc2, 0xba, 0x7e, 0x2e, 0x03, 0x2b, 0x42,
3473 		     0x7e, 0x0b, 0x04, 0x90, 0x31, 0x65, 0xac, 0xa9,
3474 		     0x57, 0xd8, 0xd0, 0x55, 0x3d, 0x87, 0x17, 0xb0 },
3475 	.b_public = (u8[32]){ 0xea, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3476 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3477 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3478 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
3479 	.expected_ss = (u8[32]){ 0x19, 0x23, 0x0e, 0xb1, 0x48, 0xd5, 0xd6, 0x7c,
3480 		    0x3c, 0x22, 0xab, 0x1d, 0xae, 0xff, 0x80, 0xa5,
3481 		    0x7e, 0xae, 0x42, 0x65, 0xce, 0x28, 0x72, 0x65,
3482 		    0x7b, 0x2c, 0x80, 0x99, 0xfc, 0x69, 0x8e, 0x50 },
3483 	.secret_size = 32,
3484 	.b_public_size = 32,
3485 	.expected_ss_size = 32,
3486 
3487 },
3488 /* wycheproof - edge case for public key */
3489 {
3490 	.secret = (u8[32]){ 0x38, 0x6f, 0x7f, 0x16, 0xc5, 0x07, 0x31, 0xd6,
3491 		     0x4f, 0x82, 0xe6, 0xa1, 0x70, 0xb1, 0x42, 0xa4,
3492 		     0xe3, 0x4f, 0x31, 0xfd, 0x77, 0x68, 0xfc, 0xb8,
3493 		     0x90, 0x29, 0x25, 0xe7, 0xd1, 0xe2, 0x1a, 0xbe },
3494 	.b_public = (u8[32]){ 0x04, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3495 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3496 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3497 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
3498 	.expected_ss = (u8[32]){ 0x0f, 0xca, 0xb5, 0xd8, 0x42, 0xa0, 0x78, 0xd7,
3499 		    0xa7, 0x1f, 0xc5, 0x9b, 0x57, 0xbf, 0xb4, 0xca,
3500 		    0x0b, 0xe6, 0x87, 0x3b, 0x49, 0xdc, 0xdb, 0x9f,
3501 		    0x44, 0xe1, 0x4a, 0xe8, 0xfb, 0xdf, 0xa5, 0x42 },
3502 	.secret_size = 32,
3503 	.b_public_size = 32,
3504 	.expected_ss_size = 32,
3505 
3506 },
3507 /* wycheproof - edge case for public key */
3508 {
3509 	.secret = (u8[32]){ 0xe0, 0x23, 0xa2, 0x89, 0xbd, 0x5e, 0x90, 0xfa,
3510 		     0x28, 0x04, 0xdd, 0xc0, 0x19, 0xa0, 0x5e, 0xf3,
3511 		     0xe7, 0x9d, 0x43, 0x4b, 0xb6, 0xea, 0x2f, 0x52,
3512 		     0x2e, 0xcb, 0x64, 0x3a, 0x75, 0x29, 0x6e, 0x95 },
3513 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
3514 		    0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
3515 		    0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
3516 		    0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00 },
3517 	.expected_ss = (u8[32]){ 0x54, 0xce, 0x8f, 0x22, 0x75, 0xc0, 0x77, 0xe3,
3518 		    0xb1, 0x30, 0x6a, 0x39, 0x39, 0xc5, 0xe0, 0x3e,
3519 		    0xef, 0x6b, 0xbb, 0x88, 0x06, 0x05, 0x44, 0x75,
3520 		    0x8d, 0x9f, 0xef, 0x59, 0xb0, 0xbc, 0x3e, 0x4f },
3521 	.secret_size = 32,
3522 	.b_public_size = 32,
3523 	.expected_ss_size = 32,
3524 
3525 },
3526 /* wycheproof - edge case for public key */
3527 {
3528 	.secret = (u8[32]){ 0x68, 0xf0, 0x10, 0xd6, 0x2e, 0xe8, 0xd9, 0x26,
3529 		     0x05, 0x3a, 0x36, 0x1c, 0x3a, 0x75, 0xc6, 0xea,
3530 		     0x4e, 0xbd, 0xc8, 0x60, 0x6a, 0xb2, 0x85, 0x00,
3531 		     0x3a, 0x6f, 0x8f, 0x40, 0x76, 0xb0, 0x1e, 0x83 },
3532 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3533 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3534 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3535 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x03 },
3536 	.expected_ss = (u8[32]){ 0xf1, 0x36, 0x77, 0x5c, 0x5b, 0xeb, 0x0a, 0xf8,
3537 		    0x11, 0x0a, 0xf1, 0x0b, 0x20, 0x37, 0x23, 0x32,
3538 		    0x04, 0x3c, 0xab, 0x75, 0x24, 0x19, 0x67, 0x87,
3539 		    0x75, 0xa2, 0x23, 0xdf, 0x57, 0xc9, 0xd3, 0x0d },
3540 	.secret_size = 32,
3541 	.b_public_size = 32,
3542 	.expected_ss_size = 32,
3543 
3544 },
3545 /* wycheproof - edge case for public key */
3546 {
3547 	.secret = (u8[32]){ 0x58, 0xeb, 0xcb, 0x35, 0xb0, 0xf8, 0x84, 0x5c,
3548 		     0xaf, 0x1e, 0xc6, 0x30, 0xf9, 0x65, 0x76, 0xb6,
3549 		     0x2c, 0x4b, 0x7b, 0x6c, 0x36, 0xb2, 0x9d, 0xeb,
3550 		     0x2c, 0xb0, 0x08, 0x46, 0x51, 0x75, 0x5c, 0x96 },
3551 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xfb, 0xff, 0xff, 0xfb, 0xff,
3552 		    0xff, 0xdf, 0xff, 0xff, 0xdf, 0xff, 0xff, 0xff,
3553 		    0xfe, 0xff, 0xff, 0xfe, 0xff, 0xff, 0xf7, 0xff,
3554 		    0xff, 0xf7, 0xff, 0xff, 0xbf, 0xff, 0xff, 0x3f },
3555 	.expected_ss = (u8[32]){ 0xbf, 0x9a, 0xff, 0xd0, 0x6b, 0x84, 0x40, 0x85,
3556 		    0x58, 0x64, 0x60, 0x96, 0x2e, 0xf2, 0x14, 0x6f,
3557 		    0xf3, 0xd4, 0x53, 0x3d, 0x94, 0x44, 0xaa, 0xb0,
3558 		    0x06, 0xeb, 0x88, 0xcc, 0x30, 0x54, 0x40, 0x7d },
3559 	.secret_size = 32,
3560 	.b_public_size = 32,
3561 	.expected_ss_size = 32,
3562 
3563 },
3564 /* wycheproof - edge case for public key */
3565 {
3566 	.secret = (u8[32]){ 0x18, 0x8c, 0x4b, 0xc5, 0xb9, 0xc4, 0x4b, 0x38,
3567 		     0xbb, 0x65, 0x8b, 0x9b, 0x2a, 0xe8, 0x2d, 0x5b,
3568 		     0x01, 0x01, 0x5e, 0x09, 0x31, 0x84, 0xb1, 0x7c,
3569 		     0xb7, 0x86, 0x35, 0x03, 0xa7, 0x83, 0xe1, 0xbb },
3570 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3571 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3572 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3573 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
3574 	.expected_ss = (u8[32]){ 0xd4, 0x80, 0xde, 0x04, 0xf6, 0x99, 0xcb, 0x3b,
3575 		    0xe0, 0x68, 0x4a, 0x9c, 0xc2, 0xe3, 0x12, 0x81,
3576 		    0xea, 0x0b, 0xc5, 0xa9, 0xdc, 0xc1, 0x57, 0xd3,
3577 		    0xd2, 0x01, 0x58, 0xd4, 0x6c, 0xa5, 0x24, 0x6d },
3578 	.secret_size = 32,
3579 	.b_public_size = 32,
3580 	.expected_ss_size = 32,
3581 
3582 },
3583 /* wycheproof - edge case for public key */
3584 {
3585 	.secret = (u8[32]){ 0xe0, 0x6c, 0x11, 0xbb, 0x2e, 0x13, 0xce, 0x3d,
3586 		     0xc7, 0x67, 0x3f, 0x67, 0xf5, 0x48, 0x22, 0x42,
3587 		     0x90, 0x94, 0x23, 0xa9, 0xae, 0x95, 0xee, 0x98,
3588 		     0x6a, 0x98, 0x8d, 0x98, 0xfa, 0xee, 0x23, 0xa2 },
3589 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
3590 		    0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
3591 		    0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
3592 		    0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f },
3593 	.expected_ss = (u8[32]){ 0x4c, 0x44, 0x01, 0xcc, 0xe6, 0xb5, 0x1e, 0x4c,
3594 		    0xb1, 0x8f, 0x27, 0x90, 0x24, 0x6c, 0x9b, 0xf9,
3595 		    0x14, 0xdb, 0x66, 0x77, 0x50, 0xa1, 0xcb, 0x89,
3596 		    0x06, 0x90, 0x92, 0xaf, 0x07, 0x29, 0x22, 0x76 },
3597 	.secret_size = 32,
3598 	.b_public_size = 32,
3599 	.expected_ss_size = 32,
3600 
3601 },
3602 /* wycheproof - edge case for public key */
3603 {
3604 	.secret = (u8[32]){ 0xc0, 0x65, 0x8c, 0x46, 0xdd, 0xe1, 0x81, 0x29,
3605 		     0x29, 0x38, 0x77, 0x53, 0x5b, 0x11, 0x62, 0xb6,
3606 		     0xf9, 0xf5, 0x41, 0x4a, 0x23, 0xcf, 0x4d, 0x2c,
3607 		     0xbc, 0x14, 0x0a, 0x4d, 0x99, 0xda, 0x2b, 0x8f },
3608 	.b_public = (u8[32]){ 0xeb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3609 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3610 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3611 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
3612 	.expected_ss = (u8[32]){ 0x57, 0x8b, 0xa8, 0xcc, 0x2d, 0xbd, 0xc5, 0x75,
3613 		    0xaf, 0xcf, 0x9d, 0xf2, 0xb3, 0xee, 0x61, 0x89,
3614 		    0xf5, 0x33, 0x7d, 0x68, 0x54, 0xc7, 0x9b, 0x4c,
3615 		    0xe1, 0x65, 0xea, 0x12, 0x29, 0x3b, 0x3a, 0x0f },
3616 	.secret_size = 32,
3617 	.b_public_size = 32,
3618 	.expected_ss_size = 32,
3619 
3620 },
3621 /* wycheproof - public key >= p */
3622 {
3623 	.secret = (u8[32]){ 0xf0, 0x1e, 0x48, 0xda, 0xfa, 0xc9, 0xd7, 0xbc,
3624 		     0xf5, 0x89, 0xcb, 0xc3, 0x82, 0xc8, 0x78, 0xd1,
3625 		     0x8b, 0xda, 0x35, 0x50, 0x58, 0x9f, 0xfb, 0x5d,
3626 		     0x50, 0xb5, 0x23, 0xbe, 0xbe, 0x32, 0x9d, 0xae },
3627 	.b_public = (u8[32]){ 0xef, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3628 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3629 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3630 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
3631 	.expected_ss = (u8[32]){ 0xbd, 0x36, 0xa0, 0x79, 0x0e, 0xb8, 0x83, 0x09,
3632 		    0x8c, 0x98, 0x8b, 0x21, 0x78, 0x67, 0x73, 0xde,
3633 		    0x0b, 0x3a, 0x4d, 0xf1, 0x62, 0x28, 0x2c, 0xf1,
3634 		    0x10, 0xde, 0x18, 0xdd, 0x48, 0x4c, 0xe7, 0x4b },
3635 	.secret_size = 32,
3636 	.b_public_size = 32,
3637 	.expected_ss_size = 32,
3638 
3639 },
3640 /* wycheproof - public key >= p */
3641 {
3642 	.secret = (u8[32]){ 0x28, 0x87, 0x96, 0xbc, 0x5a, 0xff, 0x4b, 0x81,
3643 		     0xa3, 0x75, 0x01, 0x75, 0x7b, 0xc0, 0x75, 0x3a,
3644 		     0x3c, 0x21, 0x96, 0x47, 0x90, 0xd3, 0x86, 0x99,
3645 		     0x30, 0x8d, 0xeb, 0xc1, 0x7a, 0x6e, 0xaf, 0x8d },
3646 	.b_public = (u8[32]){ 0xf0, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3647 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3648 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3649 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
3650 	.expected_ss = (u8[32]){ 0xb4, 0xe0, 0xdd, 0x76, 0xda, 0x7b, 0x07, 0x17,
3651 		    0x28, 0xb6, 0x1f, 0x85, 0x67, 0x71, 0xaa, 0x35,
3652 		    0x6e, 0x57, 0xed, 0xa7, 0x8a, 0x5b, 0x16, 0x55,
3653 		    0xcc, 0x38, 0x20, 0xfb, 0x5f, 0x85, 0x4c, 0x5c },
3654 	.secret_size = 32,
3655 	.b_public_size = 32,
3656 	.expected_ss_size = 32,
3657 
3658 },
3659 /* wycheproof - public key >= p */
3660 {
3661 	.secret = (u8[32]){ 0x98, 0xdf, 0x84, 0x5f, 0x66, 0x51, 0xbf, 0x11,
3662 		     0x38, 0x22, 0x1f, 0x11, 0x90, 0x41, 0xf7, 0x2b,
3663 		     0x6d, 0xbc, 0x3c, 0x4a, 0xce, 0x71, 0x43, 0xd9,
3664 		     0x9f, 0xd5, 0x5a, 0xd8, 0x67, 0x48, 0x0d, 0xa8 },
3665 	.b_public = (u8[32]){ 0xf1, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3666 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3667 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3668 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
3669 	.expected_ss = (u8[32]){ 0x6f, 0xdf, 0x6c, 0x37, 0x61, 0x1d, 0xbd, 0x53,
3670 		    0x04, 0xdc, 0x0f, 0x2e, 0xb7, 0xc9, 0x51, 0x7e,
3671 		    0xb3, 0xc5, 0x0e, 0x12, 0xfd, 0x05, 0x0a, 0xc6,
3672 		    0xde, 0xc2, 0x70, 0x71, 0xd4, 0xbf, 0xc0, 0x34 },
3673 	.secret_size = 32,
3674 	.b_public_size = 32,
3675 	.expected_ss_size = 32,
3676 
3677 },
3678 /* wycheproof - public key >= p */
3679 {
3680 	.secret = (u8[32]){ 0xf0, 0x94, 0x98, 0xe4, 0x6f, 0x02, 0xf8, 0x78,
3681 		     0x82, 0x9e, 0x78, 0xb8, 0x03, 0xd3, 0x16, 0xa2,
3682 		     0xed, 0x69, 0x5d, 0x04, 0x98, 0xa0, 0x8a, 0xbd,
3683 		     0xf8, 0x27, 0x69, 0x30, 0xe2, 0x4e, 0xdc, 0xb0 },
3684 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3685 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3686 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3687 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
3688 	.expected_ss = (u8[32]){ 0x4c, 0x8f, 0xc4, 0xb1, 0xc6, 0xab, 0x88, 0xfb,
3689 		    0x21, 0xf1, 0x8f, 0x6d, 0x4c, 0x81, 0x02, 0x40,
3690 		    0xd4, 0xe9, 0x46, 0x51, 0xba, 0x44, 0xf7, 0xa2,
3691 		    0xc8, 0x63, 0xce, 0xc7, 0xdc, 0x56, 0x60, 0x2d },
3692 	.secret_size = 32,
3693 	.b_public_size = 32,
3694 	.expected_ss_size = 32,
3695 
3696 },
3697 /* wycheproof - public key >= p */
3698 {
3699 	.secret = (u8[32]){ 0x18, 0x13, 0xc1, 0x0a, 0x5c, 0x7f, 0x21, 0xf9,
3700 		     0x6e, 0x17, 0xf2, 0x88, 0xc0, 0xcc, 0x37, 0x60,
3701 		     0x7c, 0x04, 0xc5, 0xf5, 0xae, 0xa2, 0xdb, 0x13,
3702 		     0x4f, 0x9e, 0x2f, 0xfc, 0x66, 0xbd, 0x9d, 0xb8 },
3703 	.b_public = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3704 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3705 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3706 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
3707 	.expected_ss = (u8[32]){ 0x1c, 0xd0, 0xb2, 0x82, 0x67, 0xdc, 0x54, 0x1c,
3708 		    0x64, 0x2d, 0x6d, 0x7d, 0xca, 0x44, 0xa8, 0xb3,
3709 		    0x8a, 0x63, 0x73, 0x6e, 0xef, 0x5c, 0x4e, 0x65,
3710 		    0x01, 0xff, 0xbb, 0xb1, 0x78, 0x0c, 0x03, 0x3c },
3711 	.secret_size = 32,
3712 	.b_public_size = 32,
3713 	.expected_ss_size = 32,
3714 
3715 },
3716 /* wycheproof - public key >= p */
3717 {
3718 	.secret = (u8[32]){ 0x78, 0x57, 0xfb, 0x80, 0x86, 0x53, 0x64, 0x5a,
3719 		     0x0b, 0xeb, 0x13, 0x8a, 0x64, 0xf5, 0xf4, 0xd7,
3720 		     0x33, 0xa4, 0x5e, 0xa8, 0x4c, 0x3c, 0xda, 0x11,
3721 		     0xa9, 0xc0, 0x6f, 0x7e, 0x71, 0x39, 0x14, 0x9e },
3722 	.b_public = (u8[32]){ 0x03, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3723 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3724 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3725 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
3726 	.expected_ss = (u8[32]){ 0x87, 0x55, 0xbe, 0x01, 0xc6, 0x0a, 0x7e, 0x82,
3727 		    0x5c, 0xff, 0x3e, 0x0e, 0x78, 0xcb, 0x3a, 0xa4,
3728 		    0x33, 0x38, 0x61, 0x51, 0x6a, 0xa5, 0x9b, 0x1c,
3729 		    0x51, 0xa8, 0xb2, 0xa5, 0x43, 0xdf, 0xa8, 0x22 },
3730 	.secret_size = 32,
3731 	.b_public_size = 32,
3732 	.expected_ss_size = 32,
3733 
3734 },
3735 /* wycheproof - public key >= p */
3736 {
3737 	.secret = (u8[32]){ 0xe0, 0x3a, 0xa8, 0x42, 0xe2, 0xab, 0xc5, 0x6e,
3738 		     0x81, 0xe8, 0x7b, 0x8b, 0x9f, 0x41, 0x7b, 0x2a,
3739 		     0x1e, 0x59, 0x13, 0xc7, 0x23, 0xee, 0xd2, 0x8d,
3740 		     0x75, 0x2f, 0x8d, 0x47, 0xa5, 0x9f, 0x49, 0x8f },
3741 	.b_public = (u8[32]){ 0x04, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3742 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3743 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3744 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
3745 	.expected_ss = (u8[32]){ 0x54, 0xc9, 0xa1, 0xed, 0x95, 0xe5, 0x46, 0xd2,
3746 		    0x78, 0x22, 0xa3, 0x60, 0x93, 0x1d, 0xda, 0x60,
3747 		    0xa1, 0xdf, 0x04, 0x9d, 0xa6, 0xf9, 0x04, 0x25,
3748 		    0x3c, 0x06, 0x12, 0xbb, 0xdc, 0x08, 0x74, 0x76 },
3749 	.secret_size = 32,
3750 	.b_public_size = 32,
3751 	.expected_ss_size = 32,
3752 
3753 },
3754 /* wycheproof - public key >= p */
3755 {
3756 	.secret = (u8[32]){ 0xf8, 0xf7, 0x07, 0xb7, 0x99, 0x9b, 0x18, 0xcb,
3757 		     0x0d, 0x6b, 0x96, 0x12, 0x4f, 0x20, 0x45, 0x97,
3758 		     0x2c, 0xa2, 0x74, 0xbf, 0xc1, 0x54, 0xad, 0x0c,
3759 		     0x87, 0x03, 0x8c, 0x24, 0xc6, 0xd0, 0xd4, 0xb2 },
3760 	.b_public = (u8[32]){ 0xda, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3761 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3762 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3763 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3764 	.expected_ss = (u8[32]){ 0xcc, 0x1f, 0x40, 0xd7, 0x43, 0xcd, 0xc2, 0x23,
3765 		    0x0e, 0x10, 0x43, 0xda, 0xba, 0x8b, 0x75, 0xe8,
3766 		    0x10, 0xf1, 0xfb, 0xab, 0x7f, 0x25, 0x52, 0x69,
3767 		    0xbd, 0x9e, 0xbb, 0x29, 0xe6, 0xbf, 0x49, 0x4f },
3768 	.secret_size = 32,
3769 	.b_public_size = 32,
3770 	.expected_ss_size = 32,
3771 
3772 },
3773 /* wycheproof - public key >= p */
3774 {
3775 	.secret = (u8[32]){ 0xa0, 0x34, 0xf6, 0x84, 0xfa, 0x63, 0x1e, 0x1a,
3776 		     0x34, 0x81, 0x18, 0xc1, 0xce, 0x4c, 0x98, 0x23,
3777 		     0x1f, 0x2d, 0x9e, 0xec, 0x9b, 0xa5, 0x36, 0x5b,
3778 		     0x4a, 0x05, 0xd6, 0x9a, 0x78, 0x5b, 0x07, 0x96 },
3779 	.b_public = (u8[32]){ 0xdb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3780 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3781 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3782 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3783 	.expected_ss = (u8[32]){ 0x54, 0x99, 0x8e, 0xe4, 0x3a, 0x5b, 0x00, 0x7b,
3784 		    0xf4, 0x99, 0xf0, 0x78, 0xe7, 0x36, 0x52, 0x44,
3785 		    0x00, 0xa8, 0xb5, 0xc7, 0xe9, 0xb9, 0xb4, 0x37,
3786 		    0x71, 0x74, 0x8c, 0x7c, 0xdf, 0x88, 0x04, 0x12 },
3787 	.secret_size = 32,
3788 	.b_public_size = 32,
3789 	.expected_ss_size = 32,
3790 
3791 },
3792 /* wycheproof - public key >= p */
3793 {
3794 	.secret = (u8[32]){ 0x30, 0xb6, 0xc6, 0xa0, 0xf2, 0xff, 0xa6, 0x80,
3795 		     0x76, 0x8f, 0x99, 0x2b, 0xa8, 0x9e, 0x15, 0x2d,
3796 		     0x5b, 0xc9, 0x89, 0x3d, 0x38, 0xc9, 0x11, 0x9b,
3797 		     0xe4, 0xf7, 0x67, 0xbf, 0xab, 0x6e, 0x0c, 0xa5 },
3798 	.b_public = (u8[32]){ 0xdc, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3799 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3800 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3801 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3802 	.expected_ss = (u8[32]){ 0xea, 0xd9, 0xb3, 0x8e, 0xfd, 0xd7, 0x23, 0x63,
3803 		    0x79, 0x34, 0xe5, 0x5a, 0xb7, 0x17, 0xa7, 0xae,
3804 		    0x09, 0xeb, 0x86, 0xa2, 0x1d, 0xc3, 0x6a, 0x3f,
3805 		    0xee, 0xb8, 0x8b, 0x75, 0x9e, 0x39, 0x1e, 0x09 },
3806 	.secret_size = 32,
3807 	.b_public_size = 32,
3808 	.expected_ss_size = 32,
3809 
3810 },
3811 /* wycheproof - public key >= p */
3812 {
3813 	.secret = (u8[32]){ 0x90, 0x1b, 0x9d, 0xcf, 0x88, 0x1e, 0x01, 0xe0,
3814 		     0x27, 0x57, 0x50, 0x35, 0xd4, 0x0b, 0x43, 0xbd,
3815 		     0xc1, 0xc5, 0x24, 0x2e, 0x03, 0x08, 0x47, 0x49,
3816 		     0x5b, 0x0c, 0x72, 0x86, 0x46, 0x9b, 0x65, 0x91 },
3817 	.b_public = (u8[32]){ 0xea, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3818 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3819 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3820 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3821 	.expected_ss = (u8[32]){ 0x60, 0x2f, 0xf4, 0x07, 0x89, 0xb5, 0x4b, 0x41,
3822 		    0x80, 0x59, 0x15, 0xfe, 0x2a, 0x62, 0x21, 0xf0,
3823 		    0x7a, 0x50, 0xff, 0xc2, 0xc3, 0xfc, 0x94, 0xcf,
3824 		    0x61, 0xf1, 0x3d, 0x79, 0x04, 0xe8, 0x8e, 0x0e },
3825 	.secret_size = 32,
3826 	.b_public_size = 32,
3827 	.expected_ss_size = 32,
3828 
3829 },
3830 /* wycheproof - public key >= p */
3831 {
3832 	.secret = (u8[32]){ 0x80, 0x46, 0x67, 0x7c, 0x28, 0xfd, 0x82, 0xc9,
3833 		     0xa1, 0xbd, 0xb7, 0x1a, 0x1a, 0x1a, 0x34, 0xfa,
3834 		     0xba, 0x12, 0x25, 0xe2, 0x50, 0x7f, 0xe3, 0xf5,
3835 		     0x4d, 0x10, 0xbd, 0x5b, 0x0d, 0x86, 0x5f, 0x8e },
3836 	.b_public = (u8[32]){ 0xeb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3837 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3838 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3839 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3840 	.expected_ss = (u8[32]){ 0xe0, 0x0a, 0xe8, 0xb1, 0x43, 0x47, 0x12, 0x47,
3841 		    0xba, 0x24, 0xf1, 0x2c, 0x88, 0x55, 0x36, 0xc3,
3842 		    0xcb, 0x98, 0x1b, 0x58, 0xe1, 0xe5, 0x6b, 0x2b,
3843 		    0xaf, 0x35, 0xc1, 0x2a, 0xe1, 0xf7, 0x9c, 0x26 },
3844 	.secret_size = 32,
3845 	.b_public_size = 32,
3846 	.expected_ss_size = 32,
3847 
3848 },
3849 /* wycheproof - public key >= p */
3850 {
3851 	.secret = (u8[32]){ 0x60, 0x2f, 0x7e, 0x2f, 0x68, 0xa8, 0x46, 0xb8,
3852 		     0x2c, 0xc2, 0x69, 0xb1, 0xd4, 0x8e, 0x93, 0x98,
3853 		     0x86, 0xae, 0x54, 0xfd, 0x63, 0x6c, 0x1f, 0xe0,
3854 		     0x74, 0xd7, 0x10, 0x12, 0x7d, 0x47, 0x24, 0x91 },
3855 	.b_public = (u8[32]){ 0xef, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3856 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3857 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3858 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3859 	.expected_ss = (u8[32]){ 0x98, 0xcb, 0x9b, 0x50, 0xdd, 0x3f, 0xc2, 0xb0,
3860 		    0xd4, 0xf2, 0xd2, 0xbf, 0x7c, 0x5c, 0xfd, 0xd1,
3861 		    0x0c, 0x8f, 0xcd, 0x31, 0xfc, 0x40, 0xaf, 0x1a,
3862 		    0xd4, 0x4f, 0x47, 0xc1, 0x31, 0x37, 0x63, 0x62 },
3863 	.secret_size = 32,
3864 	.b_public_size = 32,
3865 	.expected_ss_size = 32,
3866 
3867 },
3868 /* wycheproof - public key >= p */
3869 {
3870 	.secret = (u8[32]){ 0x60, 0x88, 0x7b, 0x3d, 0xc7, 0x24, 0x43, 0x02,
3871 		     0x6e, 0xbe, 0xdb, 0xbb, 0xb7, 0x06, 0x65, 0xf4,
3872 		     0x2b, 0x87, 0xad, 0xd1, 0x44, 0x0e, 0x77, 0x68,
3873 		     0xfb, 0xd7, 0xe8, 0xe2, 0xce, 0x5f, 0x63, 0x9d },
3874 	.b_public = (u8[32]){ 0xf0, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3875 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3876 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3877 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3878 	.expected_ss = (u8[32]){ 0x38, 0xd6, 0x30, 0x4c, 0x4a, 0x7e, 0x6d, 0x9f,
3879 		    0x79, 0x59, 0x33, 0x4f, 0xb5, 0x24, 0x5b, 0xd2,
3880 		    0xc7, 0x54, 0x52, 0x5d, 0x4c, 0x91, 0xdb, 0x95,
3881 		    0x02, 0x06, 0x92, 0x62, 0x34, 0xc1, 0xf6, 0x33 },
3882 	.secret_size = 32,
3883 	.b_public_size = 32,
3884 	.expected_ss_size = 32,
3885 
3886 },
3887 /* wycheproof - public key >= p */
3888 {
3889 	.secret = (u8[32]){ 0x78, 0xd3, 0x1d, 0xfa, 0x85, 0x44, 0x97, 0xd7,
3890 		     0x2d, 0x8d, 0xef, 0x8a, 0x1b, 0x7f, 0xb0, 0x06,
3891 		     0xce, 0xc2, 0xd8, 0xc4, 0x92, 0x46, 0x47, 0xc9,
3892 		     0x38, 0x14, 0xae, 0x56, 0xfa, 0xed, 0xa4, 0x95 },
3893 	.b_public = (u8[32]){ 0xf1, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3894 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3895 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3896 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3897 	.expected_ss = (u8[32]){ 0x78, 0x6c, 0xd5, 0x49, 0x96, 0xf0, 0x14, 0xa5,
3898 		    0xa0, 0x31, 0xec, 0x14, 0xdb, 0x81, 0x2e, 0xd0,
3899 		    0x83, 0x55, 0x06, 0x1f, 0xdb, 0x5d, 0xe6, 0x80,
3900 		    0xa8, 0x00, 0xac, 0x52, 0x1f, 0x31, 0x8e, 0x23 },
3901 	.secret_size = 32,
3902 	.b_public_size = 32,
3903 	.expected_ss_size = 32,
3904 
3905 },
3906 /* wycheproof - public key >= p */
3907 {
3908 	.secret = (u8[32]){ 0xc0, 0x4c, 0x5b, 0xae, 0xfa, 0x83, 0x02, 0xdd,
3909 		     0xde, 0xd6, 0xa4, 0xbb, 0x95, 0x77, 0x61, 0xb4,
3910 		     0xeb, 0x97, 0xae, 0xfa, 0x4f, 0xc3, 0xb8, 0x04,
3911 		     0x30, 0x85, 0xf9, 0x6a, 0x56, 0x59, 0xb3, 0xa5 },
3912 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3913 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3914 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3915 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3916 	.expected_ss = (u8[32]){ 0x29, 0xae, 0x8b, 0xc7, 0x3e, 0x9b, 0x10, 0xa0,
3917 		    0x8b, 0x4f, 0x68, 0x1c, 0x43, 0xc3, 0xe0, 0xac,
3918 		    0x1a, 0x17, 0x1d, 0x31, 0xb3, 0x8f, 0x1a, 0x48,
3919 		    0xef, 0xba, 0x29, 0xae, 0x63, 0x9e, 0xa1, 0x34 },
3920 	.secret_size = 32,
3921 	.b_public_size = 32,
3922 	.expected_ss_size = 32,
3923 
3924 },
3925 /* wycheproof - RFC 7748 */
3926 {
3927 	.secret = (u8[32]){ 0xa0, 0x46, 0xe3, 0x6b, 0xf0, 0x52, 0x7c, 0x9d,
3928 		     0x3b, 0x16, 0x15, 0x4b, 0x82, 0x46, 0x5e, 0xdd,
3929 		     0x62, 0x14, 0x4c, 0x0a, 0xc1, 0xfc, 0x5a, 0x18,
3930 		     0x50, 0x6a, 0x22, 0x44, 0xba, 0x44, 0x9a, 0x44 },
3931 	.b_public = (u8[32]){ 0xe6, 0xdb, 0x68, 0x67, 0x58, 0x30, 0x30, 0xdb,
3932 		    0x35, 0x94, 0xc1, 0xa4, 0x24, 0xb1, 0x5f, 0x7c,
3933 		    0x72, 0x66, 0x24, 0xec, 0x26, 0xb3, 0x35, 0x3b,
3934 		    0x10, 0xa9, 0x03, 0xa6, 0xd0, 0xab, 0x1c, 0x4c },
3935 	.expected_ss = (u8[32]){ 0xc3, 0xda, 0x55, 0x37, 0x9d, 0xe9, 0xc6, 0x90,
3936 		    0x8e, 0x94, 0xea, 0x4d, 0xf2, 0x8d, 0x08, 0x4f,
3937 		    0x32, 0xec, 0xcf, 0x03, 0x49, 0x1c, 0x71, 0xf7,
3938 		    0x54, 0xb4, 0x07, 0x55, 0x77, 0xa2, 0x85, 0x52 },
3939 	.secret_size = 32,
3940 	.b_public_size = 32,
3941 	.expected_ss_size = 32,
3942 
3943 },
3944 /* wycheproof - RFC 7748 */
3945 {
3946 	.secret = (u8[32]){ 0x48, 0x66, 0xe9, 0xd4, 0xd1, 0xb4, 0x67, 0x3c,
3947 		     0x5a, 0xd2, 0x26, 0x91, 0x95, 0x7d, 0x6a, 0xf5,
3948 		     0xc1, 0x1b, 0x64, 0x21, 0xe0, 0xea, 0x01, 0xd4,
3949 		     0x2c, 0xa4, 0x16, 0x9e, 0x79, 0x18, 0xba, 0x4d },
3950 	.b_public = (u8[32]){ 0xe5, 0x21, 0x0f, 0x12, 0x78, 0x68, 0x11, 0xd3,
3951 		    0xf4, 0xb7, 0x95, 0x9d, 0x05, 0x38, 0xae, 0x2c,
3952 		    0x31, 0xdb, 0xe7, 0x10, 0x6f, 0xc0, 0x3c, 0x3e,
3953 		    0xfc, 0x4c, 0xd5, 0x49, 0xc7, 0x15, 0xa4, 0x13 },
3954 	.expected_ss = (u8[32]){ 0x95, 0xcb, 0xde, 0x94, 0x76, 0xe8, 0x90, 0x7d,
3955 		    0x7a, 0xad, 0xe4, 0x5c, 0xb4, 0xb8, 0x73, 0xf8,
3956 		    0x8b, 0x59, 0x5a, 0x68, 0x79, 0x9f, 0xa1, 0x52,
3957 		    0xe6, 0xf8, 0xf7, 0x64, 0x7a, 0xac, 0x79, 0x57 },
3958 	.secret_size = 32,
3959 	.b_public_size = 32,
3960 	.expected_ss_size = 32,
3961 
3962 },
3963 /* wycheproof - edge case for shared secret */
3964 {
3965 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3966 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3967 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3968 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3969 	.b_public = (u8[32]){ 0x0a, 0xb4, 0xe7, 0x63, 0x80, 0xd8, 0x4d, 0xde,
3970 		    0x4f, 0x68, 0x33, 0xc5, 0x8f, 0x2a, 0x9f, 0xb8,
3971 		    0xf8, 0x3b, 0xb0, 0x16, 0x9b, 0x17, 0x2b, 0xe4,
3972 		    0xb6, 0xe0, 0x59, 0x28, 0x87, 0x74, 0x1a, 0x36 },
3973 	.expected_ss = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3974 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3975 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3976 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
3977 	.secret_size = 32,
3978 	.b_public_size = 32,
3979 	.expected_ss_size = 32,
3980 
3981 },
3982 /* wycheproof - edge case for shared secret */
3983 {
3984 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3985 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3986 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3987 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3988 	.b_public = (u8[32]){ 0x89, 0xe1, 0x0d, 0x57, 0x01, 0xb4, 0x33, 0x7d,
3989 		    0x2d, 0x03, 0x21, 0x81, 0x53, 0x8b, 0x10, 0x64,
3990 		    0xbd, 0x40, 0x84, 0x40, 0x1c, 0xec, 0xa1, 0xfd,
3991 		    0x12, 0x66, 0x3a, 0x19, 0x59, 0x38, 0x80, 0x00 },
3992 	.expected_ss = (u8[32]){ 0x09, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3993 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3994 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3995 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
3996 	.secret_size = 32,
3997 	.b_public_size = 32,
3998 	.expected_ss_size = 32,
3999 
4000 },
4001 /* wycheproof - edge case for shared secret */
4002 {
4003 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4004 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4005 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4006 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4007 	.b_public = (u8[32]){ 0x2b, 0x55, 0xd3, 0xaa, 0x4a, 0x8f, 0x80, 0xc8,
4008 		    0xc0, 0xb2, 0xae, 0x5f, 0x93, 0x3e, 0x85, 0xaf,
4009 		    0x49, 0xbe, 0xac, 0x36, 0xc2, 0xfa, 0x73, 0x94,
4010 		    0xba, 0xb7, 0x6c, 0x89, 0x33, 0xf8, 0xf8, 0x1d },
4011 	.expected_ss = (u8[32]){ 0x10, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4012 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4013 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4014 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
4015 	.secret_size = 32,
4016 	.b_public_size = 32,
4017 	.expected_ss_size = 32,
4018 
4019 },
4020 /* wycheproof - edge case for shared secret */
4021 {
4022 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4023 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4024 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4025 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4026 	.b_public = (u8[32]){ 0x63, 0xe5, 0xb1, 0xfe, 0x96, 0x01, 0xfe, 0x84,
4027 		    0x38, 0x5d, 0x88, 0x66, 0xb0, 0x42, 0x12, 0x62,
4028 		    0xf7, 0x8f, 0xbf, 0xa5, 0xaf, 0xf9, 0x58, 0x5e,
4029 		    0x62, 0x66, 0x79, 0xb1, 0x85, 0x47, 0xd9, 0x59 },
4030 	.expected_ss = (u8[32]){ 0xfe, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4031 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4032 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4033 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
4034 	.secret_size = 32,
4035 	.b_public_size = 32,
4036 	.expected_ss_size = 32,
4037 
4038 },
4039 /* wycheproof - edge case for shared secret */
4040 {
4041 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4042 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4043 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4044 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4045 	.b_public = (u8[32]){ 0xe4, 0x28, 0xf3, 0xda, 0xc1, 0x78, 0x09, 0xf8,
4046 		    0x27, 0xa5, 0x22, 0xce, 0x32, 0x35, 0x50, 0x58,
4047 		    0xd0, 0x73, 0x69, 0x36, 0x4a, 0xa7, 0x89, 0x02,
4048 		    0xee, 0x10, 0x13, 0x9b, 0x9f, 0x9d, 0xd6, 0x53 },
4049 	.expected_ss = (u8[32]){ 0xfc, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4050 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4051 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4052 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
4053 	.secret_size = 32,
4054 	.b_public_size = 32,
4055 	.expected_ss_size = 32,
4056 
4057 },
4058 /* wycheproof - edge case for shared secret */
4059 {
4060 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4061 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4062 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4063 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4064 	.b_public = (u8[32]){ 0xb3, 0xb5, 0x0e, 0x3e, 0xd3, 0xa4, 0x07, 0xb9,
4065 		    0x5d, 0xe9, 0x42, 0xef, 0x74, 0x57, 0x5b, 0x5a,
4066 		    0xb8, 0xa1, 0x0c, 0x09, 0xee, 0x10, 0x35, 0x44,
4067 		    0xd6, 0x0b, 0xdf, 0xed, 0x81, 0x38, 0xab, 0x2b },
4068 	.expected_ss = (u8[32]){ 0xf9, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4069 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4070 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4071 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
4072 	.secret_size = 32,
4073 	.b_public_size = 32,
4074 	.expected_ss_size = 32,
4075 
4076 },
4077 /* wycheproof - edge case for shared secret */
4078 {
4079 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4080 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4081 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4082 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4083 	.b_public = (u8[32]){ 0x21, 0x3f, 0xff, 0xe9, 0x3d, 0x5e, 0xa8, 0xcd,
4084 		    0x24, 0x2e, 0x46, 0x28, 0x44, 0x02, 0x99, 0x22,
4085 		    0xc4, 0x3c, 0x77, 0xc9, 0xe3, 0xe4, 0x2f, 0x56,
4086 		    0x2f, 0x48, 0x5d, 0x24, 0xc5, 0x01, 0xa2, 0x0b },
4087 	.expected_ss = (u8[32]){ 0xf3, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4088 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4089 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4090 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
4091 	.secret_size = 32,
4092 	.b_public_size = 32,
4093 	.expected_ss_size = 32,
4094 
4095 },
4096 /* wycheproof - edge case for shared secret */
4097 {
4098 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4099 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4100 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4101 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4102 	.b_public = (u8[32]){ 0x91, 0xb2, 0x32, 0xa1, 0x78, 0xb3, 0xcd, 0x53,
4103 		    0x09, 0x32, 0x44, 0x1e, 0x61, 0x39, 0x41, 0x8f,
4104 		    0x72, 0x17, 0x22, 0x92, 0xf1, 0xda, 0x4c, 0x18,
4105 		    0x34, 0xfc, 0x5e, 0xbf, 0xef, 0xb5, 0x1e, 0x3f },
4106 	.expected_ss = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4107 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4108 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4109 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x03 },
4110 	.secret_size = 32,
4111 	.b_public_size = 32,
4112 	.expected_ss_size = 32,
4113 
4114 },
4115 /* wycheproof - edge case for shared secret */
4116 {
4117 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4118 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4119 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4120 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4121 	.b_public = (u8[32]){ 0x04, 0x5c, 0x6e, 0x11, 0xc5, 0xd3, 0x32, 0x55,
4122 		    0x6c, 0x78, 0x22, 0xfe, 0x94, 0xeb, 0xf8, 0x9b,
4123 		    0x56, 0xa3, 0x87, 0x8d, 0xc2, 0x7c, 0xa0, 0x79,
4124 		    0x10, 0x30, 0x58, 0x84, 0x9f, 0xab, 0xcb, 0x4f },
4125 	.expected_ss = (u8[32]){ 0xe5, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4126 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4127 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4128 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
4129 	.secret_size = 32,
4130 	.b_public_size = 32,
4131 	.expected_ss_size = 32,
4132 
4133 },
4134 /* wycheproof - edge case for shared secret */
4135 {
4136 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4137 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4138 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4139 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4140 	.b_public = (u8[32]){ 0x1c, 0xa2, 0x19, 0x0b, 0x71, 0x16, 0x35, 0x39,
4141 		    0x06, 0x3c, 0x35, 0x77, 0x3b, 0xda, 0x0c, 0x9c,
4142 		    0x92, 0x8e, 0x91, 0x36, 0xf0, 0x62, 0x0a, 0xeb,
4143 		    0x09, 0x3f, 0x09, 0x91, 0x97, 0xb7, 0xf7, 0x4e },
4144 	.expected_ss = (u8[32]){ 0xe3, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4145 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4146 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4147 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
4148 	.secret_size = 32,
4149 	.b_public_size = 32,
4150 	.expected_ss_size = 32,
4151 
4152 },
4153 /* wycheproof - edge case for shared secret */
4154 {
4155 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4156 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4157 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4158 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4159 	.b_public = (u8[32]){ 0xf7, 0x6e, 0x90, 0x10, 0xac, 0x33, 0xc5, 0x04,
4160 		    0x3b, 0x2d, 0x3b, 0x76, 0xa8, 0x42, 0x17, 0x10,
4161 		    0x00, 0xc4, 0x91, 0x62, 0x22, 0xe9, 0xe8, 0x58,
4162 		    0x97, 0xa0, 0xae, 0xc7, 0xf6, 0x35, 0x0b, 0x3c },
4163 	.expected_ss = (u8[32]){ 0xdd, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4164 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4165 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4166 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
4167 	.secret_size = 32,
4168 	.b_public_size = 32,
4169 	.expected_ss_size = 32,
4170 
4171 },
4172 /* wycheproof - edge case for shared secret */
4173 {
4174 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4175 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4176 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4177 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4178 	.b_public = (u8[32]){ 0xbb, 0x72, 0x68, 0x8d, 0x8f, 0x8a, 0xa7, 0xa3,
4179 		    0x9c, 0xd6, 0x06, 0x0c, 0xd5, 0xc8, 0x09, 0x3c,
4180 		    0xde, 0xc6, 0xfe, 0x34, 0x19, 0x37, 0xc3, 0x88,
4181 		    0x6a, 0x99, 0x34, 0x6c, 0xd0, 0x7f, 0xaa, 0x55 },
4182 	.expected_ss = (u8[32]){ 0xdb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4183 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4184 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4185 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
4186 	.secret_size = 32,
4187 	.b_public_size = 32,
4188 	.expected_ss_size = 32,
4189 
4190 },
4191 /* wycheproof - edge case for shared secret */
4192 {
4193 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4194 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4195 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4196 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4197 	.b_public = (u8[32]){ 0x88, 0xfd, 0xde, 0xa1, 0x93, 0x39, 0x1c, 0x6a,
4198 		    0x59, 0x33, 0xef, 0x9b, 0x71, 0x90, 0x15, 0x49,
4199 		    0x44, 0x72, 0x05, 0xaa, 0xe9, 0xda, 0x92, 0x8a,
4200 		    0x6b, 0x91, 0xa3, 0x52, 0xba, 0x10, 0xf4, 0x1f },
4201 	.expected_ss = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4202 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4203 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4204 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02 },
4205 	.secret_size = 32,
4206 	.b_public_size = 32,
4207 	.expected_ss_size = 32,
4208 
4209 },
4210 /* wycheproof - edge case for shared secret */
4211 {
4212 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4213 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4214 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4215 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4216 	.b_public = (u8[32]){ 0x30, 0x3b, 0x39, 0x2f, 0x15, 0x31, 0x16, 0xca,
4217 		    0xd9, 0xcc, 0x68, 0x2a, 0x00, 0xcc, 0xc4, 0x4c,
4218 		    0x95, 0xff, 0x0d, 0x3b, 0xbe, 0x56, 0x8b, 0xeb,
4219 		    0x6c, 0x4e, 0x73, 0x9b, 0xaf, 0xdc, 0x2c, 0x68 },
4220 	.expected_ss = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4221 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4222 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4223 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80, 0x00 },
4224 	.secret_size = 32,
4225 	.b_public_size = 32,
4226 	.expected_ss_size = 32,
4227 
4228 },
4229 /* wycheproof - checking for overflow */
4230 {
4231 	.secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
4232 		     0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
4233 		     0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
4234 		     0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
4235 	.b_public = (u8[32]){ 0xfd, 0x30, 0x0a, 0xeb, 0x40, 0xe1, 0xfa, 0x58,
4236 		    0x25, 0x18, 0x41, 0x2b, 0x49, 0xb2, 0x08, 0xa7,
4237 		    0x84, 0x2b, 0x1e, 0x1f, 0x05, 0x6a, 0x04, 0x01,
4238 		    0x78, 0xea, 0x41, 0x41, 0x53, 0x4f, 0x65, 0x2d },
4239 	.expected_ss = (u8[32]){ 0xb7, 0x34, 0x10, 0x5d, 0xc2, 0x57, 0x58, 0x5d,
4240 		    0x73, 0xb5, 0x66, 0xcc, 0xb7, 0x6f, 0x06, 0x27,
4241 		    0x95, 0xcc, 0xbe, 0xc8, 0x91, 0x28, 0xe5, 0x2b,
4242 		    0x02, 0xf3, 0xe5, 0x96, 0x39, 0xf1, 0x3c, 0x46 },
4243 	.secret_size = 32,
4244 	.b_public_size = 32,
4245 	.expected_ss_size = 32,
4246 
4247 },
4248 /* wycheproof - checking for overflow */
4249 {
4250 	.secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
4251 		     0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
4252 		     0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
4253 		     0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
4254 	.b_public = (u8[32]){ 0xc8, 0xef, 0x79, 0xb5, 0x14, 0xd7, 0x68, 0x26,
4255 		    0x77, 0xbc, 0x79, 0x31, 0xe0, 0x6e, 0xe5, 0xc2,
4256 		    0x7c, 0x9b, 0x39, 0x2b, 0x4a, 0xe9, 0x48, 0x44,
4257 		    0x73, 0xf5, 0x54, 0xe6, 0x67, 0x8e, 0xcc, 0x2e },
4258 	.expected_ss = (u8[32]){ 0x64, 0x7a, 0x46, 0xb6, 0xfc, 0x3f, 0x40, 0xd6,
4259 		    0x21, 0x41, 0xee, 0x3c, 0xee, 0x70, 0x6b, 0x4d,
4260 		    0x7a, 0x92, 0x71, 0x59, 0x3a, 0x7b, 0x14, 0x3e,
4261 		    0x8e, 0x2e, 0x22, 0x79, 0x88, 0x3e, 0x45, 0x50 },
4262 	.secret_size = 32,
4263 	.b_public_size = 32,
4264 	.expected_ss_size = 32,
4265 
4266 },
4267 /* wycheproof - checking for overflow */
4268 {
4269 	.secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
4270 		     0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
4271 		     0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
4272 		     0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
4273 	.b_public = (u8[32]){ 0x64, 0xae, 0xac, 0x25, 0x04, 0x14, 0x48, 0x61,
4274 		    0x53, 0x2b, 0x7b, 0xbc, 0xb6, 0xc8, 0x7d, 0x67,
4275 		    0xdd, 0x4c, 0x1f, 0x07, 0xeb, 0xc2, 0xe0, 0x6e,
4276 		    0xff, 0xb9, 0x5a, 0xec, 0xc6, 0x17, 0x0b, 0x2c },
4277 	.expected_ss = (u8[32]){ 0x4f, 0xf0, 0x3d, 0x5f, 0xb4, 0x3c, 0xd8, 0x65,
4278 		    0x7a, 0x3c, 0xf3, 0x7c, 0x13, 0x8c, 0xad, 0xce,
4279 		    0xcc, 0xe5, 0x09, 0xe4, 0xeb, 0xa0, 0x89, 0xd0,
4280 		    0xef, 0x40, 0xb4, 0xe4, 0xfb, 0x94, 0x61, 0x55 },
4281 	.secret_size = 32,
4282 	.b_public_size = 32,
4283 	.expected_ss_size = 32,
4284 
4285 },
4286 /* wycheproof - checking for overflow */
4287 {
4288 	.secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
4289 		     0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
4290 		     0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
4291 		     0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
4292 	.b_public = (u8[32]){ 0xbf, 0x68, 0xe3, 0x5e, 0x9b, 0xdb, 0x7e, 0xee,
4293 		    0x1b, 0x50, 0x57, 0x02, 0x21, 0x86, 0x0f, 0x5d,
4294 		    0xcd, 0xad, 0x8a, 0xcb, 0xab, 0x03, 0x1b, 0x14,
4295 		    0x97, 0x4c, 0xc4, 0x90, 0x13, 0xc4, 0x98, 0x31 },
4296 	.expected_ss = (u8[32]){ 0x21, 0xce, 0xe5, 0x2e, 0xfd, 0xbc, 0x81, 0x2e,
4297 		    0x1d, 0x02, 0x1a, 0x4a, 0xf1, 0xe1, 0xd8, 0xbc,
4298 		    0x4d, 0xb3, 0xc4, 0x00, 0xe4, 0xd2, 0xa2, 0xc5,
4299 		    0x6a, 0x39, 0x26, 0xdb, 0x4d, 0x99, 0xc6, 0x5b },
4300 	.secret_size = 32,
4301 	.b_public_size = 32,
4302 	.expected_ss_size = 32,
4303 
4304 },
4305 /* wycheproof - checking for overflow */
4306 {
4307 	.secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
4308 		     0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
4309 		     0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
4310 		     0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
4311 	.b_public = (u8[32]){ 0x53, 0x47, 0xc4, 0x91, 0x33, 0x1a, 0x64, 0xb4,
4312 		    0x3d, 0xdc, 0x68, 0x30, 0x34, 0xe6, 0x77, 0xf5,
4313 		    0x3d, 0xc3, 0x2b, 0x52, 0xa5, 0x2a, 0x57, 0x7c,
4314 		    0x15, 0xa8, 0x3b, 0xf2, 0x98, 0xe9, 0x9f, 0x19 },
4315 	.expected_ss = (u8[32]){ 0x18, 0xcb, 0x89, 0xe4, 0xe2, 0x0c, 0x0c, 0x2b,
4316 		    0xd3, 0x24, 0x30, 0x52, 0x45, 0x26, 0x6c, 0x93,
4317 		    0x27, 0x69, 0x0b, 0xbe, 0x79, 0xac, 0xb8, 0x8f,
4318 		    0x5b, 0x8f, 0xb3, 0xf7, 0x4e, 0xca, 0x3e, 0x52 },
4319 	.secret_size = 32,
4320 	.b_public_size = 32,
4321 	.expected_ss_size = 32,
4322 
4323 },
4324 /* wycheproof - private key == -1 (mod order) */
4325 {
4326 	.secret = (u8[32]){ 0xa0, 0x23, 0xcd, 0xd0, 0x83, 0xef, 0x5b, 0xb8,
4327 		     0x2f, 0x10, 0xd6, 0x2e, 0x59, 0xe1, 0x5a, 0x68,
4328 		     0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4329 		     0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x50 },
4330 	.b_public = (u8[32]){ 0x25, 0x8e, 0x04, 0x52, 0x3b, 0x8d, 0x25, 0x3e,
4331 		    0xe6, 0x57, 0x19, 0xfc, 0x69, 0x06, 0xc6, 0x57,
4332 		    0x19, 0x2d, 0x80, 0x71, 0x7e, 0xdc, 0x82, 0x8f,
4333 		    0xa0, 0xaf, 0x21, 0x68, 0x6e, 0x2f, 0xaa, 0x75 },
4334 	.expected_ss = (u8[32]){ 0x25, 0x8e, 0x04, 0x52, 0x3b, 0x8d, 0x25, 0x3e,
4335 		    0xe6, 0x57, 0x19, 0xfc, 0x69, 0x06, 0xc6, 0x57,
4336 		    0x19, 0x2d, 0x80, 0x71, 0x7e, 0xdc, 0x82, 0x8f,
4337 		    0xa0, 0xaf, 0x21, 0x68, 0x6e, 0x2f, 0xaa, 0x75 },
4338 	.secret_size = 32,
4339 	.b_public_size = 32,
4340 	.expected_ss_size = 32,
4341 
4342 },
4343 /* wycheproof - private key == 1 (mod order) on twist */
4344 {
4345 	.secret = (u8[32]){ 0x58, 0x08, 0x3d, 0xd2, 0x61, 0xad, 0x91, 0xef,
4346 		     0xf9, 0x52, 0x32, 0x2e, 0xc8, 0x24, 0xc6, 0x82,
4347 		     0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4348 		     0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x5f },
4349 	.b_public = (u8[32]){ 0x2e, 0xae, 0x5e, 0xc3, 0xdd, 0x49, 0x4e, 0x9f,
4350 		    0x2d, 0x37, 0xd2, 0x58, 0xf8, 0x73, 0xa8, 0xe6,
4351 		    0xe9, 0xd0, 0xdb, 0xd1, 0xe3, 0x83, 0xef, 0x64,
4352 		    0xd9, 0x8b, 0xb9, 0x1b, 0x3e, 0x0b, 0xe0, 0x35 },
4353 	.expected_ss = (u8[32]){ 0x2e, 0xae, 0x5e, 0xc3, 0xdd, 0x49, 0x4e, 0x9f,
4354 		    0x2d, 0x37, 0xd2, 0x58, 0xf8, 0x73, 0xa8, 0xe6,
4355 		    0xe9, 0xd0, 0xdb, 0xd1, 0xe3, 0x83, 0xef, 0x64,
4356 		    0xd9, 0x8b, 0xb9, 0x1b, 0x3e, 0x0b, 0xe0, 0x35 },
4357 	.secret_size = 32,
4358 	.b_public_size = 32,
4359 	.expected_ss_size = 32,
4360 
4361 }
4362 };
4363 
4364 static const struct kpp_testvec ecdh_p192_tv_template[] = {
4365 	{
4366 	.secret =
4367 #ifdef __LITTLE_ENDIAN
4368 	"\x02\x00" /* type */
4369 	"\x1e\x00" /* len */
4370 	"\x18\x00" /* key_size */
4371 #else
4372 	"\x00\x02" /* type */
4373 	"\x00\x1e" /* len */
4374 	"\x00\x18" /* key_size */
4375 #endif
4376 	"\xb5\x05\xb1\x71\x1e\xbf\x8c\xda"
4377 	"\x4e\x19\x1e\x62\x1f\x23\x23\x31"
4378 	"\x36\x1e\xd3\x84\x2f\xcc\x21\x72",
4379 	.b_public =
4380 	"\xc3\xba\x67\x4b\x71\xec\xd0\x76"
4381 	"\x7a\x99\x75\x64\x36\x13\x9a\x94"
4382 	"\x5d\x8b\xdc\x60\x90\x91\xfd\x3f"
4383 	"\xb0\x1f\x8a\x0a\x68\xc6\x88\x6e"
4384 	"\x83\x87\xdd\x67\x09\xf8\x8d\x96"
4385 	"\x07\xd6\xbd\x1c\xe6\x8d\x9d\x67",
4386 	.expected_a_public =
4387 	"\x1a\x04\xdb\xa5\xe1\xdd\x4e\x79"
4388 	"\xa3\xe6\xef\x0e\x5c\x80\x49\x85"
4389 	"\xfa\x78\xb4\xef\x49\xbd\x4c\x7c"
4390 	"\x22\x90\x21\x02\xf9\x1b\x81\x5d"
4391 	"\x0c\x8a\xa8\x98\xd6\x27\x69\x88"
4392 	"\x5e\xbc\x94\xd8\x15\x9e\x21\xce",
4393 	.expected_ss =
4394 	"\xf4\x57\xcc\x4f\x1f\x4e\x31\xcc"
4395 	"\xe3\x40\x60\xc8\x06\x93\xc6\x2e"
4396 	"\x99\x80\x81\x28\xaf\xc5\x51\x74",
4397 	.secret_size = 30,
4398 	.b_public_size = 48,
4399 	.expected_a_public_size = 48,
4400 	.expected_ss_size = 24
4401 	}
4402 };
4403 
4404 static const struct kpp_testvec ecdh_p256_tv_template[] = {
4405 	{
4406 	.secret =
4407 #ifdef __LITTLE_ENDIAN
4408 	"\x02\x00" /* type */
4409 	"\x26\x00" /* len */
4410 	"\x20\x00" /* key_size */
4411 #else
4412 	"\x00\x02" /* type */
4413 	"\x00\x26" /* len */
4414 	"\x00\x20" /* key_size */
4415 #endif
4416 	"\x24\xd1\x21\xeb\xe5\xcf\x2d\x83"
4417 	"\xf6\x62\x1b\x6e\x43\x84\x3a\xa3"
4418 	"\x8b\xe0\x86\xc3\x20\x19\xda\x92"
4419 	"\x50\x53\x03\xe1\xc0\xea\xb8\x82",
4420 	.expected_a_public =
4421 	"\x1a\x7f\xeb\x52\x00\xbd\x3c\x31"
4422 	"\x7d\xb6\x70\xc1\x86\xa6\xc7\xc4"
4423 	"\x3b\xc5\x5f\x6c\x6f\x58\x3c\xf5"
4424 	"\xb6\x63\x82\x77\x33\x24\xa1\x5f"
4425 	"\x6a\xca\x43\x6f\xf7\x7e\xff\x02"
4426 	"\x37\x08\xcc\x40\x5e\x7a\xfd\x6a"
4427 	"\x6a\x02\x6e\x41\x87\x68\x38\x77"
4428 	"\xfa\xa9\x44\x43\x2d\xef\x09\xdf",
4429 	.expected_ss =
4430 	"\xea\x17\x6f\x7e\x6e\x57\x26\x38"
4431 	"\x8b\xfb\x41\xeb\xba\xc8\x6d\xa5"
4432 	"\xa8\x72\xd1\xff\xc9\x47\x3d\xaa"
4433 	"\x58\x43\x9f\x34\x0f\x8c\xf3\xc9",
4434 	.b_public =
4435 	"\xcc\xb4\xda\x74\xb1\x47\x3f\xea"
4436 	"\x6c\x70\x9e\x38\x2d\xc7\xaa\xb7"
4437 	"\x29\xb2\x47\x03\x19\xab\xdd\x34"
4438 	"\xbd\xa8\x2c\x93\xe1\xa4\x74\xd9"
4439 	"\x64\x63\xf7\x70\x20\x2f\xa4\xe6"
4440 	"\x9f\x4a\x38\xcc\xc0\x2c\x49\x2f"
4441 	"\xb1\x32\xbb\xaf\x22\x61\xda\xcb"
4442 	"\x6f\xdb\xa9\xaa\xfc\x77\x81\xf3",
4443 	.secret_size = 38,
4444 	.b_public_size = 64,
4445 	.expected_a_public_size = 64,
4446 	.expected_ss_size = 32
4447 	}, {
4448 	.secret =
4449 #ifdef __LITTLE_ENDIAN
4450 	"\x02\x00" /* type */
4451 	"\x06\x00" /* len */
4452 	"\x00\x00", /* key_size */
4453 #else
4454 	"\x00\x02" /* type */
4455 	"\x00\x06" /* len */
4456 	"\x00\x00", /* key_size */
4457 #endif
4458 	.b_secret =
4459 #ifdef __LITTLE_ENDIAN
4460 	"\x02\x00" /* type */
4461 	"\x26\x00" /* len */
4462 	"\x20\x00" /* key_size */
4463 #else
4464 	"\x00\x02" /* type */
4465 	"\x00\x26" /* len */
4466 	"\x00\x20" /* key_size */
4467 #endif
4468 	"\x24\xd1\x21\xeb\xe5\xcf\x2d\x83"
4469 	"\xf6\x62\x1b\x6e\x43\x84\x3a\xa3"
4470 	"\x8b\xe0\x86\xc3\x20\x19\xda\x92"
4471 	"\x50\x53\x03\xe1\xc0\xea\xb8\x82",
4472 	.b_public =
4473 	"\x1a\x7f\xeb\x52\x00\xbd\x3c\x31"
4474 	"\x7d\xb6\x70\xc1\x86\xa6\xc7\xc4"
4475 	"\x3b\xc5\x5f\x6c\x6f\x58\x3c\xf5"
4476 	"\xb6\x63\x82\x77\x33\x24\xa1\x5f"
4477 	"\x6a\xca\x43\x6f\xf7\x7e\xff\x02"
4478 	"\x37\x08\xcc\x40\x5e\x7a\xfd\x6a"
4479 	"\x6a\x02\x6e\x41\x87\x68\x38\x77"
4480 	"\xfa\xa9\x44\x43\x2d\xef\x09\xdf",
4481 	.secret_size = 6,
4482 	.b_secret_size = 38,
4483 	.b_public_size = 64,
4484 	.expected_a_public_size = 64,
4485 	.expected_ss_size = 32,
4486 	.genkey = true,
4487 	}
4488 };
4489 
4490 /*
4491  * NIST P384 test vectors from RFC5903
4492  */
4493 static const struct kpp_testvec ecdh_p384_tv_template[] = {
4494 	{
4495 	.secret =
4496 #ifdef __LITTLE_ENDIAN
4497 	"\x02\x00" /* type */
4498 	"\x36\x00" /* len */
4499 	"\x30\x00" /* key_size */
4500 #else
4501 	"\x00\x02" /* type */
4502 	"\x00\x36" /* len */
4503 	"\x00\x30" /* key_size */
4504 #endif
4505 	"\x09\x9F\x3C\x70\x34\xD4\xA2\xC6"
4506 	"\x99\x88\x4D\x73\xA3\x75\xA6\x7F"
4507 	"\x76\x24\xEF\x7C\x6B\x3C\x0F\x16"
4508 	"\x06\x47\xB6\x74\x14\xDC\xE6\x55"
4509 	"\xE3\x5B\x53\x80\x41\xE6\x49\xEE"
4510 	"\x3F\xAE\xF8\x96\x78\x3A\xB1\x94",
4511 	.b_public =
4512 	"\xE5\x58\xDB\xEF\x53\xEE\xCD\xE3"
4513 	"\xD3\xFC\xCF\xC1\xAE\xA0\x8A\x89"
4514 	"\xA9\x87\x47\x5D\x12\xFD\x95\x0D"
4515 	"\x83\xCF\xA4\x17\x32\xBC\x50\x9D"
4516 	"\x0D\x1A\xC4\x3A\x03\x36\xDE\xF9"
4517 	"\x6F\xDA\x41\xD0\x77\x4A\x35\x71"
4518 	"\xDC\xFB\xEC\x7A\xAC\xF3\x19\x64"
4519 	"\x72\x16\x9E\x83\x84\x30\x36\x7F"
4520 	"\x66\xEE\xBE\x3C\x6E\x70\xC4\x16"
4521 	"\xDD\x5F\x0C\x68\x75\x9D\xD1\xFF"
4522 	"\xF8\x3F\xA4\x01\x42\x20\x9D\xFF"
4523 	"\x5E\xAA\xD9\x6D\xB9\xE6\x38\x6C",
4524 	.expected_a_public =
4525 	"\x66\x78\x42\xD7\xD1\x80\xAC\x2C"
4526 	"\xDE\x6F\x74\xF3\x75\x51\xF5\x57"
4527 	"\x55\xC7\x64\x5C\x20\xEF\x73\xE3"
4528 	"\x16\x34\xFE\x72\xB4\xC5\x5E\xE6"
4529 	"\xDE\x3A\xC8\x08\xAC\xB4\xBD\xB4"
4530 	"\xC8\x87\x32\xAE\xE9\x5F\x41\xAA"
4531 	"\x94\x82\xED\x1F\xC0\xEE\xB9\xCA"
4532 	"\xFC\x49\x84\x62\x5C\xCF\xC2\x3F"
4533 	"\x65\x03\x21\x49\xE0\xE1\x44\xAD"
4534 	"\xA0\x24\x18\x15\x35\xA0\xF3\x8E"
4535 	"\xEB\x9F\xCF\xF3\xC2\xC9\x47\xDA"
4536 	"\xE6\x9B\x4C\x63\x45\x73\xA8\x1C",
4537 	.expected_ss =
4538 	"\x11\x18\x73\x31\xC2\x79\x96\x2D"
4539 	"\x93\xD6\x04\x24\x3F\xD5\x92\xCB"
4540 	"\x9D\x0A\x92\x6F\x42\x2E\x47\x18"
4541 	"\x75\x21\x28\x7E\x71\x56\xC5\xC4"
4542 	"\xD6\x03\x13\x55\x69\xB9\xE9\xD0"
4543 	"\x9C\xF5\xD4\xA2\x70\xF5\x97\x46",
4544 	.secret_size = 54,
4545 	.b_public_size = 96,
4546 	.expected_a_public_size = 96,
4547 	.expected_ss_size = 48
4548 	}
4549 };
4550 
4551 /*
4552  * MD4 test vectors from RFC1320
4553  */
4554 static const struct hash_testvec md4_tv_template[] = {
4555 	{
4556 		.plaintext = "",
4557 		.digest	= "\x31\xd6\xcf\xe0\xd1\x6a\xe9\x31"
4558 			  "\xb7\x3c\x59\xd7\xe0\xc0\x89\xc0",
4559 	}, {
4560 		.plaintext = "a",
4561 		.psize	= 1,
4562 		.digest	= "\xbd\xe5\x2c\xb3\x1d\xe3\x3e\x46"
4563 			  "\x24\x5e\x05\xfb\xdb\xd6\xfb\x24",
4564 	}, {
4565 		.plaintext = "abc",
4566 		.psize	= 3,
4567 		.digest	= "\xa4\x48\x01\x7a\xaf\x21\xd8\x52"
4568 			  "\x5f\xc1\x0a\xe8\x7a\xa6\x72\x9d",
4569 	}, {
4570 		.plaintext = "message digest",
4571 		.psize	= 14,
4572 		.digest	= "\xd9\x13\x0a\x81\x64\x54\x9f\xe8"
4573 			"\x18\x87\x48\x06\xe1\xc7\x01\x4b",
4574 	}, {
4575 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
4576 		.psize	= 26,
4577 		.digest	= "\xd7\x9e\x1c\x30\x8a\xa5\xbb\xcd"
4578 			  "\xee\xa8\xed\x63\xdf\x41\x2d\xa9",
4579 	}, {
4580 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",
4581 		.psize	= 62,
4582 		.digest	= "\x04\x3f\x85\x82\xf2\x41\xdb\x35"
4583 			  "\x1c\xe6\x27\xe1\x53\xe7\xf0\xe4",
4584 	}, {
4585 		.plaintext = "123456789012345678901234567890123456789012345678901234567890123"
4586 			   "45678901234567890",
4587 		.psize	= 80,
4588 		.digest	= "\xe3\x3b\x4d\xdc\x9c\x38\xf2\x19"
4589 			  "\x9c\x3e\x7b\x16\x4f\xcc\x05\x36",
4590 	},
4591 };
4592 
4593 static const struct hash_testvec sha3_224_tv_template[] = {
4594 	{
4595 		.plaintext = "",
4596 		.digest	= "\x6b\x4e\x03\x42\x36\x67\xdb\xb7"
4597 				"\x3b\x6e\x15\x45\x4f\x0e\xb1\xab"
4598 				"\xd4\x59\x7f\x9a\x1b\x07\x8e\x3f"
4599 				"\x5b\x5a\x6b\xc7",
4600 	}, {
4601 		.plaintext = "a",
4602 		.psize	= 1,
4603 		.digest	= "\x9e\x86\xff\x69\x55\x7c\xa9\x5f"
4604 				"\x40\x5f\x08\x12\x69\x68\x5b\x38"
4605 				"\xe3\xa8\x19\xb3\x09\xee\x94\x2f"
4606 				"\x48\x2b\x6a\x8b",
4607 	}, {
4608 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
4609 				"jklmklmnlmnomnopnopq",
4610 		.psize	= 56,
4611 		.digest	= "\x8a\x24\x10\x8b\x15\x4a\xda\x21"
4612 				"\xc9\xfd\x55\x74\x49\x44\x79\xba"
4613 				"\x5c\x7e\x7a\xb7\x6e\xf2\x64\xea"
4614 				"\xd0\xfc\xce\x33",
4615 	}, {
4616 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4617 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4618 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4619 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4620 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4621 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4622 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4623 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4624 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4625 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4626 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4627 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4628 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4629 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4630 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4631 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4632 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4633 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4634 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4635 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4636 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4637 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4638 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4639 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4640 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4641 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4642 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4643 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4644 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4645 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4646 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4647 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4648 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4649 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4650 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4651 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4652 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4653 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4654 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4655 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4656 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4657 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4658 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4659 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4660 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4661 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4662 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4663 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4664 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4665 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4666 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4667 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4668 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4669 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4670 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4671 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4672 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4673 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4674 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4675 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4676 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4677 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4678 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4679 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4680 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4681 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4682 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4683 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4684 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4685 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4686 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4687 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4688 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4689 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4690 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4691 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4692 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4693 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4694 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4695 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4696 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4697 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4698 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4699 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4700 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4701 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4702 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4703 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4704 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4705 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4706 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4707 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4708 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4709 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4710 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4711 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4712 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4713 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4714 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4715 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4716 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4717 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4718 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4719 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4720 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4721 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4722 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4723 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4724 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4725 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4726 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4727 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4728 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4729 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4730 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4731 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4732 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4733 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4734 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4735 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4736 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4737 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4738 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4739 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4740 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4741 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4742 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4743 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4744 		.psize     = 1023,
4745 		.digest    = "\x7d\x0f\x2f\xb7\x65\x3b\xa7\x26"
4746 			     "\xc3\x88\x20\x71\x15\x06\xe8\x2d"
4747 			     "\xa3\x92\x44\xab\x3e\xe7\xff\x86"
4748 			     "\xb6\x79\x10\x72",
4749 	},
4750 };
4751 
4752 static const struct hash_testvec sha3_256_tv_template[] = {
4753 	{
4754 		.plaintext = "",
4755 		.digest	= "\xa7\xff\xc6\xf8\xbf\x1e\xd7\x66"
4756 				"\x51\xc1\x47\x56\xa0\x61\xd6\x62"
4757 				"\xf5\x80\xff\x4d\xe4\x3b\x49\xfa"
4758 				"\x82\xd8\x0a\x4b\x80\xf8\x43\x4a",
4759 	}, {
4760 		.plaintext = "a",
4761 		.psize	= 1,
4762 		.digest	= "\x80\x08\x4b\xf2\xfb\xa0\x24\x75"
4763 				"\x72\x6f\xeb\x2c\xab\x2d\x82\x15"
4764 				"\xea\xb1\x4b\xc6\xbd\xd8\xbf\xb2"
4765 				"\xc8\x15\x12\x57\x03\x2e\xcd\x8b",
4766 	}, {
4767 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
4768 			     "jklmklmnlmnomnopnopq",
4769 		.psize	= 56,
4770 		.digest	= "\x41\xc0\xdb\xa2\xa9\xd6\x24\x08"
4771 				"\x49\x10\x03\x76\xa8\x23\x5e\x2c"
4772 				"\x82\xe1\xb9\x99\x8a\x99\x9e\x21"
4773 				"\xdb\x32\xdd\x97\x49\x6d\x33\x76",
4774 	}, {
4775 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4776 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4777 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4778 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4779 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4780 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4781 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4782 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4783 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4784 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4785 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4786 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4787 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4788 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4789 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4790 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4791 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4792 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4793 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4794 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4795 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4796 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4797 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4798 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4799 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4800 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4801 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4802 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4803 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4804 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4805 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4806 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4807 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4808 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4809 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4810 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4811 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4812 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4813 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4814 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4815 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4816 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4817 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4818 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4819 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4820 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4821 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4822 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4823 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4824 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4825 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4826 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4827 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4828 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4829 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4830 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4831 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4832 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4833 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4834 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4835 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4836 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4837 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4838 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4839 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4840 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4841 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4842 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4843 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4844 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4845 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4846 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4847 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4848 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4849 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4850 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4851 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4852 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4853 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4854 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4855 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4856 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4857 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4858 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4859 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4860 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4861 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4862 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4863 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4864 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4865 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4866 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4867 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4868 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4869 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4870 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4871 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4872 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4873 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4874 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4875 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4876 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4877 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4878 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4879 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4880 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4881 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4882 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4883 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4884 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4885 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4886 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4887 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4888 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4889 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4890 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4891 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4892 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4893 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4894 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4895 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4896 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4897 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4898 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4899 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4900 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4901 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4902 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4903 		.psize     = 1023,
4904 		.digest    = "\xde\x41\x04\xbd\xda\xda\xd9\x71"
4905 			     "\xf7\xfa\x80\xf5\xea\x11\x03\xb1"
4906 			     "\x3b\x6a\xbc\x5f\xb9\x66\x26\xf7"
4907 			     "\x8a\x97\xbb\xf2\x07\x08\x38\x30",
4908 	},
4909 };
4910 
4911 
4912 static const struct hash_testvec sha3_384_tv_template[] = {
4913 	{
4914 		.plaintext = "",
4915 		.digest	= "\x0c\x63\xa7\x5b\x84\x5e\x4f\x7d"
4916 				"\x01\x10\x7d\x85\x2e\x4c\x24\x85"
4917 				"\xc5\x1a\x50\xaa\xaa\x94\xfc\x61"
4918 				"\x99\x5e\x71\xbb\xee\x98\x3a\x2a"
4919 				"\xc3\x71\x38\x31\x26\x4a\xdb\x47"
4920 				"\xfb\x6b\xd1\xe0\x58\xd5\xf0\x04",
4921 	}, {
4922 		.plaintext = "a",
4923 		.psize	= 1,
4924 		.digest	= "\x18\x15\xf7\x74\xf3\x20\x49\x1b"
4925 				"\x48\x56\x9e\xfe\xc7\x94\xd2\x49"
4926 				"\xee\xb5\x9a\xae\x46\xd2\x2b\xf7"
4927 				"\x7d\xaf\xe2\x5c\x5e\xdc\x28\xd7"
4928 				"\xea\x44\xf9\x3e\xe1\x23\x4a\xa8"
4929 				"\x8f\x61\xc9\x19\x12\xa4\xcc\xd9",
4930 	}, {
4931 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
4932 			     "jklmklmnlmnomnopnopq",
4933 		.psize	= 56,
4934 		.digest	= "\x99\x1c\x66\x57\x55\xeb\x3a\x4b"
4935 				"\x6b\xbd\xfb\x75\xc7\x8a\x49\x2e"
4936 				"\x8c\x56\xa2\x2c\x5c\x4d\x7e\x42"
4937 				"\x9b\xfd\xbc\x32\xb9\xd4\xad\x5a"
4938 				"\xa0\x4a\x1f\x07\x6e\x62\xfe\xa1"
4939 				"\x9e\xef\x51\xac\xd0\x65\x7c\x22",
4940 	}, {
4941 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4942 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4943 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4944 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4945 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4946 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4947 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4948 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4949 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4950 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4951 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4952 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4953 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4954 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4955 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4956 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4957 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4958 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4959 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4960 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4961 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4962 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4963 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4964 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4965 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4966 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4967 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4968 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4969 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4970 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4971 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4972 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4973 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4974 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4975 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4976 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4977 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4978 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4979 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4980 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4981 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4982 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4983 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4984 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4985 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4986 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4987 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4988 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4989 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4990 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4991 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4992 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4993 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4994 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4995 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4996 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4997 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4998 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4999 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
5000 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
5001 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
5002 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
5003 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
5004 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
5005 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
5006 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
5007 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
5008 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
5009 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
5010 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
5011 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
5012 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
5013 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
5014 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
5015 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
5016 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
5017 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
5018 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
5019 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
5020 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
5021 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
5022 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
5023 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
5024 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
5025 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
5026 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
5027 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
5028 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
5029 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
5030 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
5031 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
5032 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
5033 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
5034 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
5035 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
5036 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
5037 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
5038 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
5039 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
5040 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
5041 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
5042 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
5043 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
5044 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
5045 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
5046 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
5047 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
5048 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
5049 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
5050 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
5051 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
5052 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
5053 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
5054 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
5055 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
5056 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
5057 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
5058 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
5059 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
5060 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
5061 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
5062 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
5063 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
5064 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
5065 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
5066 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
5067 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
5068 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
5069 		.psize     = 1023,
5070 		.digest    = "\x1b\x19\x4d\x8f\xd5\x36\x87\x71"
5071 			     "\xcf\xca\x30\x85\x9b\xc1\x25\xc7"
5072 			     "\x00\xcb\x73\x8a\x8e\xd4\xfe\x2b"
5073 			     "\x1a\xa2\xdc\x2e\x41\xfd\x52\x51"
5074 			     "\xd2\x21\xae\x2d\xc7\xae\x8c\x40"
5075 			     "\xb9\xe6\x56\x48\x03\xcd\x88\x6b",
5076 	},
5077 };
5078 
5079 
5080 static const struct hash_testvec sha3_512_tv_template[] = {
5081 	{
5082 		.plaintext = "",
5083 		.digest	= "\xa6\x9f\x73\xcc\xa2\x3a\x9a\xc5"
5084 				"\xc8\xb5\x67\xdc\x18\x5a\x75\x6e"
5085 				"\x97\xc9\x82\x16\x4f\xe2\x58\x59"
5086 				"\xe0\xd1\xdc\xc1\x47\x5c\x80\xa6"
5087 				"\x15\xb2\x12\x3a\xf1\xf5\xf9\x4c"
5088 				"\x11\xe3\xe9\x40\x2c\x3a\xc5\x58"
5089 				"\xf5\x00\x19\x9d\x95\xb6\xd3\xe3"
5090 				"\x01\x75\x85\x86\x28\x1d\xcd\x26",
5091 	}, {
5092 		.plaintext = "a",
5093 		.psize	= 1,
5094 		.digest	= "\x69\x7f\x2d\x85\x61\x72\xcb\x83"
5095 				"\x09\xd6\xb8\xb9\x7d\xac\x4d\xe3"
5096 				"\x44\xb5\x49\xd4\xde\xe6\x1e\xdf"
5097 				"\xb4\x96\x2d\x86\x98\xb7\xfa\x80"
5098 				"\x3f\x4f\x93\xff\x24\x39\x35\x86"
5099 				"\xe2\x8b\x5b\x95\x7a\xc3\xd1\xd3"
5100 				"\x69\x42\x0c\xe5\x33\x32\x71\x2f"
5101 				"\x99\x7b\xd3\x36\xd0\x9a\xb0\x2a",
5102 	}, {
5103 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
5104 			     "jklmklmnlmnomnopnopq",
5105 		.psize	= 56,
5106 		.digest	= "\x04\xa3\x71\xe8\x4e\xcf\xb5\xb8"
5107 				"\xb7\x7c\xb4\x86\x10\xfc\xa8\x18"
5108 				"\x2d\xd4\x57\xce\x6f\x32\x6a\x0f"
5109 				"\xd3\xd7\xec\x2f\x1e\x91\x63\x6d"
5110 				"\xee\x69\x1f\xbe\x0c\x98\x53\x02"
5111 				"\xba\x1b\x0d\x8d\xc7\x8c\x08\x63"
5112 				"\x46\xb5\x33\xb4\x9c\x03\x0d\x99"
5113 				"\xa2\x7d\xaf\x11\x39\xd6\xe7\x5e",
5114 	}, {
5115 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
5116 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
5117 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
5118 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
5119 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
5120 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
5121 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
5122 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
5123 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
5124 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
5125 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
5126 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
5127 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
5128 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
5129 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
5130 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
5131 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
5132 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
5133 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
5134 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
5135 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
5136 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
5137 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
5138 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
5139 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
5140 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
5141 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
5142 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
5143 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
5144 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
5145 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
5146 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
5147 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
5148 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
5149 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
5150 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
5151 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
5152 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
5153 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
5154 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
5155 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
5156 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
5157 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
5158 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
5159 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
5160 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
5161 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
5162 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
5163 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
5164 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
5165 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
5166 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
5167 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
5168 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
5169 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
5170 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
5171 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
5172 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
5173 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
5174 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
5175 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
5176 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
5177 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
5178 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
5179 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
5180 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
5181 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
5182 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
5183 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
5184 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
5185 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
5186 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
5187 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
5188 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
5189 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
5190 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
5191 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
5192 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
5193 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
5194 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
5195 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
5196 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
5197 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
5198 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
5199 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
5200 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
5201 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
5202 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
5203 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
5204 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
5205 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
5206 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
5207 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
5208 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
5209 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
5210 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
5211 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
5212 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
5213 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
5214 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
5215 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
5216 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
5217 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
5218 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
5219 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
5220 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
5221 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
5222 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
5223 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
5224 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
5225 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
5226 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
5227 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
5228 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
5229 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
5230 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
5231 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
5232 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
5233 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
5234 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
5235 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
5236 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
5237 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
5238 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
5239 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
5240 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
5241 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
5242 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
5243 		.psize     = 1023,
5244 		.digest    = "\x59\xda\x30\xe3\x90\xe4\x3d\xde"
5245 			     "\xf0\xc6\x42\x17\xd7\xb2\x26\x47"
5246 			     "\x90\x28\xa6\x84\xe8\x49\x7a\x86"
5247 			     "\xd6\xb8\x9e\xf8\x07\x59\x21\x03"
5248 			     "\xad\xd2\xed\x48\xa3\xb9\xa5\xf0"
5249 			     "\xb3\xae\x02\x2b\xb8\xaf\xc3\x3b"
5250 			     "\xd6\xb0\x8f\xcb\x76\x8b\xa7\x41"
5251 			     "\x32\xc2\x8e\x50\x91\x86\x90\xfb",
5252 	},
5253 };
5254 
5255 
5256 /*
5257  * MD5 test vectors from RFC1321
5258  */
5259 static const struct hash_testvec md5_tv_template[] = {
5260 	{
5261 		.digest	= "\xd4\x1d\x8c\xd9\x8f\x00\xb2\x04"
5262 			  "\xe9\x80\x09\x98\xec\xf8\x42\x7e",
5263 	}, {
5264 		.plaintext = "a",
5265 		.psize	= 1,
5266 		.digest	= "\x0c\xc1\x75\xb9\xc0\xf1\xb6\xa8"
5267 			  "\x31\xc3\x99\xe2\x69\x77\x26\x61",
5268 	}, {
5269 		.plaintext = "abc",
5270 		.psize	= 3,
5271 		.digest	= "\x90\x01\x50\x98\x3c\xd2\x4f\xb0"
5272 			  "\xd6\x96\x3f\x7d\x28\xe1\x7f\x72",
5273 	}, {
5274 		.plaintext = "message digest",
5275 		.psize	= 14,
5276 		.digest	= "\xf9\x6b\x69\x7d\x7c\xb7\x93\x8d"
5277 			  "\x52\x5a\x2f\x31\xaa\xf1\x61\xd0",
5278 	}, {
5279 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
5280 		.psize	= 26,
5281 		.digest	= "\xc3\xfc\xd3\xd7\x61\x92\xe4\x00"
5282 			  "\x7d\xfb\x49\x6c\xca\x67\xe1\x3b",
5283 	}, {
5284 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",
5285 		.psize	= 62,
5286 		.digest	= "\xd1\x74\xab\x98\xd2\x77\xd9\xf5"
5287 			  "\xa5\x61\x1c\x2c\x9f\x41\x9d\x9f",
5288 	}, {
5289 		.plaintext = "12345678901234567890123456789012345678901234567890123456789012"
5290 			   "345678901234567890",
5291 		.psize	= 80,
5292 		.digest	= "\x57\xed\xf4\xa2\x2b\xe3\xc9\x55"
5293 			  "\xac\x49\xda\x2e\x21\x07\xb6\x7a",
5294 	}
5295 
5296 };
5297 
5298 /*
5299  * RIPEMD-160 test vectors from ISO/IEC 10118-3:2004(E)
5300  */
5301 static const struct hash_testvec rmd160_tv_template[] = {
5302 	{
5303 		.digest	= "\x9c\x11\x85\xa5\xc5\xe9\xfc\x54\x61\x28"
5304 			  "\x08\x97\x7e\xe8\xf5\x48\xb2\x25\x8d\x31",
5305 	}, {
5306 		.plaintext = "a",
5307 		.psize	= 1,
5308 		.digest	= "\x0b\xdc\x9d\x2d\x25\x6b\x3e\xe9\xda\xae"
5309 			  "\x34\x7b\xe6\xf4\xdc\x83\x5a\x46\x7f\xfe",
5310 	}, {
5311 		.plaintext = "abc",
5312 		.psize	= 3,
5313 		.digest	= "\x8e\xb2\x08\xf7\xe0\x5d\x98\x7a\x9b\x04"
5314 			  "\x4a\x8e\x98\xc6\xb0\x87\xf1\x5a\x0b\xfc",
5315 	}, {
5316 		.plaintext = "message digest",
5317 		.psize	= 14,
5318 		.digest	= "\x5d\x06\x89\xef\x49\xd2\xfa\xe5\x72\xb8"
5319 			  "\x81\xb1\x23\xa8\x5f\xfa\x21\x59\x5f\x36",
5320 	}, {
5321 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
5322 		.psize	= 26,
5323 		.digest	= "\xf7\x1c\x27\x10\x9c\x69\x2c\x1b\x56\xbb"
5324 			  "\xdc\xeb\x5b\x9d\x28\x65\xb3\x70\x8d\xbc",
5325 	}, {
5326 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcde"
5327 			     "fghijklmnopqrstuvwxyz0123456789",
5328 		.psize	= 62,
5329 		.digest	= "\xb0\xe2\x0b\x6e\x31\x16\x64\x02\x86\xed"
5330 			  "\x3a\x87\xa5\x71\x30\x79\xb2\x1f\x51\x89",
5331 	}, {
5332 		.plaintext = "1234567890123456789012345678901234567890"
5333 			     "1234567890123456789012345678901234567890",
5334 		.psize	= 80,
5335 		.digest	= "\x9b\x75\x2e\x45\x57\x3d\x4b\x39\xf4\xdb"
5336 			  "\xd3\x32\x3c\xab\x82\xbf\x63\x32\x6b\xfb",
5337 	}, {
5338 		.plaintext = "abcdbcdecdefdefgefghfghighij"
5339 			     "hijkijkljklmklmnlmnomnopnopq",
5340 		.psize	= 56,
5341 		.digest	= "\x12\xa0\x53\x38\x4a\x9c\x0c\x88\xe4\x05"
5342 			  "\xa0\x6c\x27\xdc\xf4\x9a\xda\x62\xeb\x2b",
5343 	}, {
5344 		.plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghi"
5345 			     "jklmghijklmnhijklmnoijklmnopjklmnopqklmnopqr"
5346 			     "lmnopqrsmnopqrstnopqrstu",
5347 		.psize	= 112,
5348 		.digest	= "\x6f\x3f\xa3\x9b\x6b\x50\x3c\x38\x4f\x91"
5349 			  "\x9a\x49\xa7\xaa\x5c\x2c\x08\xbd\xfb\x45",
5350 	}, {
5351 		.plaintext = "abcdbcdecdefdefgefghfghighijhijk",
5352 		.psize	= 32,
5353 		.digest	= "\x94\xc2\x64\x11\x54\x04\xe6\x33\x79\x0d"
5354 			  "\xfc\xc8\x7b\x58\x7d\x36\x77\x06\x7d\x9f",
5355 	}
5356 };
5357 
5358 static const u8 zeroes[4096] = { [0 ... 4095] = 0 };
5359 static const u8 ones[4096] = { [0 ... 4095] = 0xff };
5360 
5361 static const struct hash_testvec crc64_rocksoft_tv_template[] = {
5362 	{
5363 		.plaintext	= zeroes,
5364 		.psize		= 4096,
5365 		.digest         = "\x4e\xb6\x22\xeb\x67\xd3\x82\x64",
5366 	}, {
5367 		.plaintext	= ones,
5368 		.psize		= 4096,
5369 		.digest         = "\xac\xa3\xec\x02\x73\xba\xdd\xc0",
5370 	}
5371 };
5372 
5373 static const struct hash_testvec crct10dif_tv_template[] = {
5374 	{
5375 		.plaintext	= "abc",
5376 		.psize		= 3,
5377 		.digest		= (u8 *)(u16 []){ 0x443b },
5378 	}, {
5379 		.plaintext 	= "1234567890123456789012345678901234567890"
5380 				  "123456789012345678901234567890123456789",
5381 		.psize		= 79,
5382 		.digest 	= (u8 *)(u16 []){ 0x4b70 },
5383 	}, {
5384 		.plaintext	= "abcdddddddddddddddddddddddddddddddddddddddd"
5385 				  "ddddddddddddd",
5386 		.psize		= 56,
5387 		.digest		= (u8 *)(u16 []){ 0x9ce3 },
5388 	}, {
5389 		.plaintext 	= "1234567890123456789012345678901234567890"
5390 				  "1234567890123456789012345678901234567890"
5391 				  "1234567890123456789012345678901234567890"
5392 				  "1234567890123456789012345678901234567890"
5393 				  "1234567890123456789012345678901234567890"
5394 				  "1234567890123456789012345678901234567890"
5395 				  "1234567890123456789012345678901234567890"
5396 				  "123456789012345678901234567890123456789",
5397 		.psize		= 319,
5398 		.digest		= (u8 *)(u16 []){ 0x44c6 },
5399 	}, {
5400 		.plaintext =	"\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
5401 				"\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
5402 				"\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
5403 				"\xa1\x38\xcf\x43\xda\x71\x08\x7c"
5404 				"\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
5405 				"\x85\x1c\x90\x27\xbe\x32\xc9\x60"
5406 				"\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
5407 				"\x46\xdd\x74\x0b\x7f\x16\xad\x21"
5408 				"\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
5409 				"\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
5410 				"\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
5411 				"\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
5412 				"\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
5413 				"\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
5414 				"\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
5415 				"\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
5416 				"\x02\x99\x30\xc7\x3b\xd2\x69\x00"
5417 				"\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
5418 				"\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
5419 				"\x58\xef\x63\xfa\x91\x05\x9c\x33"
5420 				"\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
5421 				"\x19\xb0\x47\xde\x52\xe9\x80\x17"
5422 				"\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
5423 				"\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
5424 				"\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
5425 				"\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
5426 				"\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
5427 				"\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
5428 				"\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
5429 				"\x86\x1d\x91\x28\xbf\x33\xca\x61"
5430 				"\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
5431 				"\x47\xde\x75\x0c\x80\x17\xae\x22"
5432 				"\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
5433 				"\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
5434 				"\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
5435 				"\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
5436 				"\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
5437 				"\xd0\x67\xfe\x72\x09\xa0\x14\xab"
5438 				"\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
5439 				"\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
5440 				"\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
5441 				"\x75\x0c\xa3\x17\xae\x45\xdc\x50"
5442 				"\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
5443 				"\x59\xf0\x64\xfb\x92\x06\x9d\x34"
5444 				"\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
5445 				"\x1a\xb1\x48\xdf\x53\xea\x81\x18"
5446 				"\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
5447 				"\xfe\x95\x09\xa0\x37\xce\x42\xd9"
5448 				"\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
5449 				"\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
5450 				"\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
5451 				"\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
5452 				"\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
5453 				"\x87\x1e\x92\x29\xc0\x34\xcb\x62"
5454 				"\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
5455 				"\x48\xdf\x76\x0d\x81\x18\xaf\x23"
5456 				"\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
5457 				"\x2c\xc3\x37\xce\x65\xfc\x70\x07"
5458 				"\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
5459 				"\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
5460 				"\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
5461 				"\xd1\x68\xff\x73\x0a\xa1\x15\xac"
5462 				"\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
5463 				"\xb5\x29\xc0\x57\xee\x62\xf9\x90"
5464 				"\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
5465 				"\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
5466 				"\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
5467 				"\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
5468 				"\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
5469 				"\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
5470 				"\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
5471 				"\xff\x96\x0a\xa1\x38\xcf\x43\xda"
5472 				"\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
5473 				"\xe3\x57\xee\x85\x1c\x90\x27\xbe"
5474 				"\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
5475 				"\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
5476 				"\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
5477 				"\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
5478 				"\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
5479 				"\x49\xe0\x77\x0e\x82\x19\xb0\x24"
5480 				"\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
5481 				"\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
5482 				"\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
5483 				"\x11\x85\x1c\xb3\x27\xbe\x55\xec"
5484 				"\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
5485 				"\xd2\x69\x00\x74\x0b\xa2\x16\xad"
5486 				"\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
5487 				"\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
5488 				"\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
5489 				"\x77\x0e\xa5\x19\xb0\x47\xde\x52"
5490 				"\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
5491 				"\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
5492 				"\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
5493 				"\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
5494 				"\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
5495 				"\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
5496 				"\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
5497 				"\xe4\x58\xef\x86\x1d\x91\x28\xbf"
5498 				"\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
5499 				"\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
5500 				"\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
5501 				"\x89\x20\x94\x2b\xc2\x36\xcd\x64"
5502 				"\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
5503 				"\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
5504 				"\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
5505 				"\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
5506 				"\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
5507 				"\x12\x86\x1d\xb4\x28\xbf\x56\xed"
5508 				"\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
5509 				"\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
5510 				"\x45\xdc\x50\xe7\x7e\x15\x89\x20"
5511 				"\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
5512 				"\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
5513 				"\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
5514 				"\xea\x81\x18\x8c\x23\xba\x2e\xc5"
5515 				"\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
5516 				"\xce\x42\xd9\x70\x07\x7b\x12\xa9"
5517 				"\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
5518 				"\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
5519 				"\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
5520 				"\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
5521 				"\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
5522 				"\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
5523 				"\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
5524 				"\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
5525 				"\x8a\x21\x95\x2c\xc3\x37\xce\x65"
5526 				"\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
5527 				"\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
5528 				"\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
5529 				"\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
5530 				"\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
5531 				"\x13\x87\x1e\xb5\x29\xc0\x57\xee"
5532 				"\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
5533 				"\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
5534 				"\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
5535 				"\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
5536 				"\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
5537 				"\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
5538 				"\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
5539 				"\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
5540 				"\xcf\x43\xda\x71\x08\x7c\x13\xaa"
5541 				"\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
5542 				"\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
5543 				"\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
5544 				"\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
5545 				"\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
5546 				"\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
5547 				"\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
5548 				"\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
5549 				"\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
5550 				"\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
5551 				"\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
5552 				"\xbe\x55\xec\x60\xf7\x8e\x02\x99"
5553 				"\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
5554 				"\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
5555 				"\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
5556 				"\x63\xfa\x91\x05\x9c\x33\xca\x3e"
5557 				"\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
5558 				"\x47\xde\x52\xe9\x80\x17\x8b\x22"
5559 				"\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
5560 				"\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
5561 				"\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
5562 				"\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
5563 				"\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
5564 				"\xd0\x44\xdb\x72\x09\x7d\x14\xab"
5565 				"\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
5566 				"\x91\x28\xbf\x33\xca\x61\xf8\x6c"
5567 				"\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
5568 				"\x75\x0c\x80\x17\xae\x22\xb9\x50"
5569 				"\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
5570 				"\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
5571 				"\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
5572 				"\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
5573 				"\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
5574 				"\xfe\x72\x09\xa0\x14\xab\x42\xd9"
5575 				"\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
5576 				"\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
5577 				"\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
5578 				"\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
5579 				"\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
5580 				"\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
5581 				"\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
5582 				"\x48\xdf\x53\xea\x81\x18\x8c\x23"
5583 				"\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
5584 				"\x09\xa0\x37\xce\x42\xd9\x70\x07"
5585 				"\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
5586 				"\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
5587 				"\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
5588 				"\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
5589 				"\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
5590 				"\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
5591 				"\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
5592 				"\x76\x0d\x81\x18\xaf\x23\xba\x51"
5593 				"\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
5594 				"\x37\xce\x65\xfc\x70\x07\x9e\x12"
5595 				"\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
5596 				"\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
5597 				"\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
5598 				"\xff\x73\x0a\xa1\x15\xac\x43\xda"
5599 				"\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
5600 				"\xc0\x57\xee\x62\xf9\x90\x04\x9b"
5601 				"\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
5602 				"\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
5603 				"\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
5604 				"\x65\xfc\x93\x07\x9e\x35\xcc\x40"
5605 				"\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
5606 				"\x49\xe0\x54\xeb\x82\x19\x8d\x24"
5607 				"\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
5608 				"\x0a\xa1\x38\xcf\x43\xda\x71\x08"
5609 				"\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
5610 				"\xee\x85\x1c\x90\x27\xbe\x32\xc9"
5611 				"\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
5612 				"\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
5613 				"\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
5614 				"\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
5615 				"\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
5616 				"\x77\x0e\x82\x19\xb0\x24\xbb\x52"
5617 				"\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
5618 				"\x38\xcf\x66\xfd\x71\x08\x9f\x13"
5619 				"\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
5620 				"\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
5621 				"\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
5622 				"\x00\x74\x0b\xa2\x16\xad\x44\xdb"
5623 				"\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
5624 				"\xc1\x58\xef\x63\xfa\x91\x05\x9c"
5625 				"\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
5626 				"\xa5\x19\xb0\x47\xde\x52\xe9\x80"
5627 				"\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
5628 				"\x66\xfd\x94\x08\x9f\x36\xcd\x41"
5629 				"\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
5630 				"\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
5631 				"\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
5632 				"\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
5633 				"\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
5634 				"\xef\x86\x1d\x91\x28\xbf\x33\xca"
5635 				"\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
5636 				"\xd3\x47\xde\x75\x0c\x80\x17\xae"
5637 				"\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
5638 				"\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
5639 				"\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
5640 				"\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
5641 				"\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
5642 				"\x39\xd0\x67\xfe\x72\x09\xa0\x14"
5643 				"\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
5644 				"\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
5645 				"\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
5646 				"\x01\x75\x0c\xa3\x17\xae\x45\xdc"
5647 				"\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
5648 				"\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
5649 				"\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
5650 				"\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
5651 				"\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
5652 				"\x67\xfe\x95\x09\xa0\x37\xce\x42"
5653 				"\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
5654 				"\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
5655 				"\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
5656 		.psize = 2048,
5657 		.digest		= (u8 *)(u16 []){ 0x23ca },
5658 	}
5659 };
5660 
5661 /*
5662  * Streebog test vectors from RFC 6986 and GOST R 34.11-2012
5663  */
5664 static const struct hash_testvec streebog256_tv_template[] = {
5665 	{ /* M1 */
5666 		.plaintext = "012345678901234567890123456789012345678901234567890123456789012",
5667 		.psize = 63,
5668 		.digest =
5669 			"\x9d\x15\x1e\xef\xd8\x59\x0b\x89"
5670 			"\xda\xa6\xba\x6c\xb7\x4a\xf9\x27"
5671 			"\x5d\xd0\x51\x02\x6b\xb1\x49\xa4"
5672 			"\x52\xfd\x84\xe5\xe5\x7b\x55\x00",
5673 	},
5674 	{ /* M2 */
5675 		.plaintext =
5676 			"\xd1\xe5\x20\xe2\xe5\xf2\xf0\xe8"
5677 			"\x2c\x20\xd1\xf2\xf0\xe8\xe1\xee"
5678 			"\xe6\xe8\x20\xe2\xed\xf3\xf6\xe8"
5679 			"\x2c\x20\xe2\xe5\xfe\xf2\xfa\x20"
5680 			"\xf1\x20\xec\xee\xf0\xff\x20\xf1"
5681 			"\xf2\xf0\xe5\xeb\xe0\xec\xe8\x20"
5682 			"\xed\xe0\x20\xf5\xf0\xe0\xe1\xf0"
5683 			"\xfb\xff\x20\xef\xeb\xfa\xea\xfb"
5684 			"\x20\xc8\xe3\xee\xf0\xe5\xe2\xfb",
5685 		.psize = 72,
5686 		.digest =
5687 			"\x9d\xd2\xfe\x4e\x90\x40\x9e\x5d"
5688 			"\xa8\x7f\x53\x97\x6d\x74\x05\xb0"
5689 			"\xc0\xca\xc6\x28\xfc\x66\x9a\x74"
5690 			"\x1d\x50\x06\x3c\x55\x7e\x8f\x50",
5691 	},
5692 };
5693 
5694 static const struct hash_testvec streebog512_tv_template[] = {
5695 	{ /* M1 */
5696 		.plaintext = "012345678901234567890123456789012345678901234567890123456789012",
5697 		.psize = 63,
5698 		.digest =
5699 			"\x1b\x54\xd0\x1a\x4a\xf5\xb9\xd5"
5700 			"\xcc\x3d\x86\xd6\x8d\x28\x54\x62"
5701 			"\xb1\x9a\xbc\x24\x75\x22\x2f\x35"
5702 			"\xc0\x85\x12\x2b\xe4\xba\x1f\xfa"
5703 			"\x00\xad\x30\xf8\x76\x7b\x3a\x82"
5704 			"\x38\x4c\x65\x74\xf0\x24\xc3\x11"
5705 			"\xe2\xa4\x81\x33\x2b\x08\xef\x7f"
5706 			"\x41\x79\x78\x91\xc1\x64\x6f\x48",
5707 	},
5708 	{ /* M2 */
5709 		.plaintext =
5710 			"\xd1\xe5\x20\xe2\xe5\xf2\xf0\xe8"
5711 			"\x2c\x20\xd1\xf2\xf0\xe8\xe1\xee"
5712 			"\xe6\xe8\x20\xe2\xed\xf3\xf6\xe8"
5713 			"\x2c\x20\xe2\xe5\xfe\xf2\xfa\x20"
5714 			"\xf1\x20\xec\xee\xf0\xff\x20\xf1"
5715 			"\xf2\xf0\xe5\xeb\xe0\xec\xe8\x20"
5716 			"\xed\xe0\x20\xf5\xf0\xe0\xe1\xf0"
5717 			"\xfb\xff\x20\xef\xeb\xfa\xea\xfb"
5718 			"\x20\xc8\xe3\xee\xf0\xe5\xe2\xfb",
5719 		.psize = 72,
5720 		.digest =
5721 			"\x1e\x88\xe6\x22\x26\xbf\xca\x6f"
5722 			"\x99\x94\xf1\xf2\xd5\x15\x69\xe0"
5723 			"\xda\xf8\x47\x5a\x3b\x0f\xe6\x1a"
5724 			"\x53\x00\xee\xe4\x6d\x96\x13\x76"
5725 			"\x03\x5f\xe8\x35\x49\xad\xa2\xb8"
5726 			"\x62\x0f\xcd\x7c\x49\x6c\xe5\xb3"
5727 			"\x3f\x0c\xb9\xdd\xdc\x2b\x64\x60"
5728 			"\x14\x3b\x03\xda\xba\xc9\xfb\x28",
5729 	},
5730 };
5731 
5732 /*
5733  * Two HMAC-Streebog test vectors from RFC 7836 and R 50.1.113-2016 A
5734  */
5735 static const struct hash_testvec hmac_streebog256_tv_template[] = {
5736 	{
5737 		.key =  "\x00\x01\x02\x03\x04\x05\x06\x07"
5738 			"\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
5739 			"\x10\x11\x12\x13\x14\x15\x16\x17"
5740 			"\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
5741 		.ksize  = 32,
5742 		.plaintext =
5743 			"\x01\x26\xbd\xb8\x78\x00\xaf\x21"
5744 			"\x43\x41\x45\x65\x63\x78\x01\x00",
5745 		.psize  = 16,
5746 		.digest =
5747 			"\xa1\xaa\x5f\x7d\xe4\x02\xd7\xb3"
5748 			"\xd3\x23\xf2\x99\x1c\x8d\x45\x34"
5749 			"\x01\x31\x37\x01\x0a\x83\x75\x4f"
5750 			"\xd0\xaf\x6d\x7c\xd4\x92\x2e\xd9",
5751 	},
5752 };
5753 
5754 static const struct hash_testvec hmac_streebog512_tv_template[] = {
5755 	{
5756 		.key =  "\x00\x01\x02\x03\x04\x05\x06\x07"
5757 			"\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
5758 			"\x10\x11\x12\x13\x14\x15\x16\x17"
5759 			"\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
5760 		.ksize  = 32,
5761 		.plaintext =
5762 			"\x01\x26\xbd\xb8\x78\x00\xaf\x21"
5763 			"\x43\x41\x45\x65\x63\x78\x01\x00",
5764 		.psize  = 16,
5765 		.digest =
5766 			"\xa5\x9b\xab\x22\xec\xae\x19\xc6"
5767 			"\x5f\xbd\xe6\xe5\xf4\xe9\xf5\xd8"
5768 			"\x54\x9d\x31\xf0\x37\xf9\xdf\x9b"
5769 			"\x90\x55\x00\xe1\x71\x92\x3a\x77"
5770 			"\x3d\x5f\x15\x30\xf2\xed\x7e\x96"
5771 			"\x4c\xb2\xee\xdc\x29\xe9\xad\x2f"
5772 			"\x3a\xfe\x93\xb2\x81\x4f\x79\xf5"
5773 			"\x00\x0f\xfc\x03\x66\xc2\x51\xe6",
5774 	},
5775 };
5776 
5777 /* Example vectors below taken from
5778  * http://www.oscca.gov.cn/UpFile/20101222141857786.pdf
5779  *
5780  * The rest taken from
5781  * https://github.com/adamws/oscca-sm3
5782  */
5783 static const struct hash_testvec sm3_tv_template[] = {
5784 	{
5785 		.plaintext = "",
5786 		.psize = 0,
5787 		.digest = (u8 *)(u8 []) {
5788 			0x1A, 0xB2, 0x1D, 0x83, 0x55, 0xCF, 0xA1, 0x7F,
5789 			0x8e, 0x61, 0x19, 0x48, 0x31, 0xE8, 0x1A, 0x8F,
5790 			0x22, 0xBE, 0xC8, 0xC7, 0x28, 0xFE, 0xFB, 0x74,
5791 			0x7E, 0xD0, 0x35, 0xEB, 0x50, 0x82, 0xAA, 0x2B }
5792 	}, {
5793 		.plaintext = "a",
5794 		.psize = 1,
5795 		.digest = (u8 *)(u8 []) {
5796 			0x62, 0x34, 0x76, 0xAC, 0x18, 0xF6, 0x5A, 0x29,
5797 			0x09, 0xE4, 0x3C, 0x7F, 0xEC, 0x61, 0xB4, 0x9C,
5798 			0x7E, 0x76, 0x4A, 0x91, 0xA1, 0x8C, 0xCB, 0x82,
5799 			0xF1, 0x91, 0x7A, 0x29, 0xC8, 0x6C, 0x5E, 0x88 }
5800 	}, {
5801 		/* A.1. Example 1 */
5802 		.plaintext = "abc",
5803 		.psize = 3,
5804 		.digest = (u8 *)(u8 []) {
5805 			0x66, 0xC7, 0xF0, 0xF4, 0x62, 0xEE, 0xED, 0xD9,
5806 			0xD1, 0xF2, 0xD4, 0x6B, 0xDC, 0x10, 0xE4, 0xE2,
5807 			0x41, 0x67, 0xC4, 0x87, 0x5C, 0xF2, 0xF7, 0xA2,
5808 			0x29, 0x7D, 0xA0, 0x2B, 0x8F, 0x4B, 0xA8, 0xE0 }
5809 	}, {
5810 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
5811 		.psize = 26,
5812 		.digest = (u8 *)(u8 []) {
5813 			0xB8, 0x0F, 0xE9, 0x7A, 0x4D, 0xA2, 0x4A, 0xFC,
5814 			0x27, 0x75, 0x64, 0xF6, 0x6A, 0x35, 0x9E, 0xF4,
5815 			0x40, 0x46, 0x2A, 0xD2, 0x8D, 0xCC, 0x6D, 0x63,
5816 			0xAD, 0xB2, 0x4D, 0x5C, 0x20, 0xA6, 0x15, 0x95 }
5817 	}, {
5818 		/* A.1. Example 2 */
5819 		.plaintext = "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdab"
5820 			     "cdabcdabcdabcdabcd",
5821 		.psize = 64,
5822 		.digest = (u8 *)(u8 []) {
5823 			0xDE, 0xBE, 0x9F, 0xF9, 0x22, 0x75, 0xB8, 0xA1,
5824 			0x38, 0x60, 0x48, 0x89, 0xC1, 0x8E, 0x5A, 0x4D,
5825 			0x6F, 0xDB, 0x70, 0xE5, 0x38, 0x7E, 0x57, 0x65,
5826 			0x29, 0x3D, 0xCB, 0xA3, 0x9C, 0x0C, 0x57, 0x32 }
5827 	}, {
5828 		.plaintext = "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
5829 			     "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
5830 			     "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
5831 			     "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
5832 			     "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
5833 			     "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
5834 			     "abcdabcdabcdabcdabcdabcdabcdabcd",
5835 		.psize = 256,
5836 		.digest = (u8 *)(u8 []) {
5837 			0xB9, 0x65, 0x76, 0x4C, 0x8B, 0xEB, 0xB0, 0x91,
5838 			0xC7, 0x60, 0x2B, 0x74, 0xAF, 0xD3, 0x4E, 0xEF,
5839 			0xB5, 0x31, 0xDC, 0xCB, 0x4E, 0x00, 0x76, 0xD9,
5840 			0xB7, 0xCD, 0x81, 0x31, 0x99, 0xB4, 0x59, 0x71 }
5841 	}
5842 };
5843 
5844 /* Example vectors below taken from
5845  * GM/T 0042-2015 Appendix D.3
5846  */
5847 static const struct hash_testvec hmac_sm3_tv_template[] = {
5848 	{
5849 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
5850 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5851 			  "\x11\x12\x13\x14\x15\x16\x17\x18"
5852 			  "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
5853 		.ksize	= 32,
5854 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
5855 			     "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
5856 		.psize	= 112,
5857 		.digest	= "\xca\x05\xe1\x44\xed\x05\xd1\x85"
5858 			  "\x78\x40\xd1\xf3\x18\xa4\xa8\x66"
5859 			  "\x9e\x55\x9f\xc8\x39\x1f\x41\x44"
5860 			  "\x85\xbf\xdf\x7b\xb4\x08\x96\x3a",
5861 	}, {
5862 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
5863 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5864 			  "\x11\x12\x13\x14\x15\x16\x17\x18"
5865 			  "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
5866 			  "\x21\x22\x23\x24\x25",
5867 		.ksize	= 37,
5868 		.plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5869 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5870 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5871 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5872 		.psize	= 50,
5873 		.digest	= "\x22\x0b\xf5\x79\xde\xd5\x55\x39"
5874 			  "\x3f\x01\x59\xf6\x6c\x99\x87\x78"
5875 			  "\x22\xa3\xec\xf6\x10\xd1\x55\x21"
5876 			  "\x54\xb4\x1d\x44\xb9\x4d\xb3\xae",
5877 	}, {
5878 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5879 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5880 			 "\x0b\x0b\x0b\x0b\x0b\x0b",
5881 		.ksize	= 32,
5882 		.plaintext = "Hi There",
5883 		.psize	= 8,
5884 		.digest	= "\xc0\xba\x18\xc6\x8b\x90\xc8\x8b"
5885 			  "\xc0\x7d\xe7\x94\xbf\xc7\xd2\xc8"
5886 			  "\xd1\x9e\xc3\x1e\xd8\x77\x3b\xc2"
5887 			  "\xb3\x90\xc9\x60\x4e\x0b\xe1\x1e",
5888 	}, {
5889 		.key	= "Jefe",
5890 		.ksize	= 4,
5891 		.plaintext = "what do ya want for nothing?",
5892 		.psize	= 28,
5893 		.digest	= "\x2e\x87\xf1\xd1\x68\x62\xe6\xd9"
5894 			  "\x64\xb5\x0a\x52\x00\xbf\x2b\x10"
5895 			  "\xb7\x64\xfa\xa9\x68\x0a\x29\x6a"
5896 			  "\x24\x05\xf2\x4b\xec\x39\xf8\x82",
5897 	},
5898 };
5899 
5900 /*
5901  * SHA1 test vectors from FIPS PUB 180-1
5902  * Long vector from CAVS 5.0
5903  */
5904 static const struct hash_testvec sha1_tv_template[] = {
5905 	{
5906 		.plaintext = "",
5907 		.psize	= 0,
5908 		.digest	= "\xda\x39\xa3\xee\x5e\x6b\x4b\x0d\x32\x55"
5909 			  "\xbf\xef\x95\x60\x18\x90\xaf\xd8\x07\x09",
5910 	}, {
5911 		.plaintext = "abc",
5912 		.psize	= 3,
5913 		.digest	= "\xa9\x99\x3e\x36\x47\x06\x81\x6a\xba\x3e"
5914 			  "\x25\x71\x78\x50\xc2\x6c\x9c\xd0\xd8\x9d",
5915 	}, {
5916 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
5917 		.psize	= 56,
5918 		.digest	= "\x84\x98\x3e\x44\x1c\x3b\xd2\x6e\xba\xae"
5919 			  "\x4a\xa1\xf9\x51\x29\xe5\xe5\x46\x70\xf1",
5920 	}, {
5921 		.plaintext = "\xec\x29\x56\x12\x44\xed\xe7\x06"
5922 			     "\xb6\xeb\x30\xa1\xc3\x71\xd7\x44"
5923 			     "\x50\xa1\x05\xc3\xf9\x73\x5f\x7f"
5924 			     "\xa9\xfe\x38\xcf\x67\xf3\x04\xa5"
5925 			     "\x73\x6a\x10\x6e\x92\xe1\x71\x39"
5926 			     "\xa6\x81\x3b\x1c\x81\xa4\xf3\xd3"
5927 			     "\xfb\x95\x46\xab\x42\x96\xfa\x9f"
5928 			     "\x72\x28\x26\xc0\x66\x86\x9e\xda"
5929 			     "\xcd\x73\xb2\x54\x80\x35\x18\x58"
5930 			     "\x13\xe2\x26\x34\xa9\xda\x44\x00"
5931 			     "\x0d\x95\xa2\x81\xff\x9f\x26\x4e"
5932 			     "\xcc\xe0\xa9\x31\x22\x21\x62\xd0"
5933 			     "\x21\xcc\xa2\x8d\xb5\xf3\xc2\xaa"
5934 			     "\x24\x94\x5a\xb1\xe3\x1c\xb4\x13"
5935 			     "\xae\x29\x81\x0f\xd7\x94\xca\xd5"
5936 			     "\xdf\xaf\x29\xec\x43\xcb\x38\xd1"
5937 			     "\x98\xfe\x4a\xe1\xda\x23\x59\x78"
5938 			     "\x02\x21\x40\x5b\xd6\x71\x2a\x53"
5939 			     "\x05\xda\x4b\x1b\x73\x7f\xce\x7c"
5940 			     "\xd2\x1c\x0e\xb7\x72\x8d\x08\x23"
5941 			     "\x5a\x90\x11",
5942 		.psize	= 163,
5943 		.digest	= "\x97\x01\x11\xc4\xe7\x7b\xcc\x88\xcc\x20"
5944 			  "\x45\x9c\x02\xb6\x9b\x4a\xa8\xf5\x82\x17",
5945 	}, {
5946 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
5947 		.psize	= 64,
5948 		.digest = "\xc8\x71\xf6\x9a\x63\xcc\xa9\x84\x84\x82"
5949 			  "\x64\xe7\x79\x95\x5d\xd7\x19\x41\x7c\x91",
5950 	}, {
5951 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
5952 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
5953 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
5954 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
5955 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
5956 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
5957 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
5958 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
5959 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
5960 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
5961 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
5962 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
5963 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
5964 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
5965 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
5966 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
5967 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
5968 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
5969 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
5970 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
5971 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
5972 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
5973 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
5974 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
5975 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
5976 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
5977 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
5978 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
5979 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
5980 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
5981 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
5982 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
5983 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
5984 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
5985 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
5986 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
5987 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
5988 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
5989 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
5990 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
5991 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
5992 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
5993 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
5994 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
5995 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
5996 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
5997 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
5998 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
5999 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
6000 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
6001 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
6002 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
6003 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
6004 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
6005 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
6006 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
6007 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
6008 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
6009 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
6010 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
6011 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
6012 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
6013 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
6014 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
6015 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
6016 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
6017 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
6018 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
6019 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
6020 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
6021 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
6022 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
6023 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
6024 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
6025 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
6026 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
6027 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
6028 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
6029 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
6030 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
6031 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
6032 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
6033 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
6034 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
6035 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
6036 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
6037 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
6038 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
6039 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
6040 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
6041 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
6042 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
6043 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
6044 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
6045 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
6046 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
6047 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
6048 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
6049 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
6050 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
6051 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
6052 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
6053 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
6054 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
6055 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
6056 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
6057 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
6058 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
6059 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
6060 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
6061 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
6062 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
6063 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
6064 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
6065 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
6066 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
6067 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
6068 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
6069 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
6070 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
6071 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
6072 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
6073 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
6074 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
6075 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
6076 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
6077 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
6078 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
6079 		.psize     = 1023,
6080 		.digest    = "\xb8\xe3\x54\xed\xc5\xfc\xef\xa4"
6081 			     "\x55\x73\x4a\x81\x99\xe4\x47\x2a"
6082 			     "\x30\xd6\xc9\x85",
6083 	}
6084 };
6085 
6086 
6087 /*
6088  * SHA224 test vectors from FIPS PUB 180-2
6089  */
6090 static const struct hash_testvec sha224_tv_template[] = {
6091 	{
6092 		.plaintext = "",
6093 		.psize	= 0,
6094 		.digest	= "\xd1\x4a\x02\x8c\x2a\x3a\x2b\xc9"
6095 			  "\x47\x61\x02\xbb\x28\x82\x34\xc4"
6096 			  "\x15\xa2\xb0\x1f\x82\x8e\xa6\x2a"
6097 			  "\xc5\xb3\xe4\x2f",
6098 	}, {
6099 		.plaintext = "abc",
6100 		.psize  = 3,
6101 		.digest = "\x23\x09\x7D\x22\x34\x05\xD8\x22"
6102 			  "\x86\x42\xA4\x77\xBD\xA2\x55\xB3"
6103 			  "\x2A\xAD\xBC\xE4\xBD\xA0\xB3\xF7"
6104 			  "\xE3\x6C\x9D\xA7",
6105 	}, {
6106 		.plaintext =
6107 		"abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
6108 		.psize  = 56,
6109 		.digest = "\x75\x38\x8B\x16\x51\x27\x76\xCC"
6110 			  "\x5D\xBA\x5D\xA1\xFD\x89\x01\x50"
6111 			  "\xB0\xC6\x45\x5C\xB4\xF5\x8B\x19"
6112 			  "\x52\x52\x25\x25",
6113 	}, {
6114 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
6115 		.psize	= 64,
6116 		.digest = "\xc4\xdb\x2b\x3a\x58\xc3\x99\x01"
6117 			  "\x42\xfd\x10\x92\xaa\x4e\x04\x08"
6118 			  "\x58\xbb\xbb\xe8\xf8\x14\xa7\x0c"
6119 			  "\xef\x3b\xcb\x0e",
6120 	}, {
6121 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
6122 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
6123 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
6124 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
6125 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
6126 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
6127 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
6128 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
6129 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
6130 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
6131 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
6132 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
6133 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
6134 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
6135 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
6136 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
6137 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
6138 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
6139 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
6140 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
6141 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
6142 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
6143 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
6144 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
6145 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
6146 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
6147 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
6148 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
6149 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
6150 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
6151 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
6152 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
6153 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
6154 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
6155 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
6156 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
6157 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
6158 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
6159 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
6160 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
6161 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
6162 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
6163 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
6164 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
6165 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
6166 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
6167 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
6168 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
6169 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
6170 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
6171 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
6172 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
6173 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
6174 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
6175 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
6176 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
6177 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
6178 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
6179 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
6180 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
6181 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
6182 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
6183 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
6184 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
6185 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
6186 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
6187 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
6188 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
6189 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
6190 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
6191 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
6192 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
6193 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
6194 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
6195 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
6196 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
6197 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
6198 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
6199 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
6200 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
6201 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
6202 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
6203 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
6204 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
6205 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
6206 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
6207 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
6208 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
6209 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
6210 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
6211 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
6212 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
6213 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
6214 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
6215 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
6216 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
6217 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
6218 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
6219 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
6220 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
6221 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
6222 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
6223 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
6224 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
6225 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
6226 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
6227 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
6228 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
6229 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
6230 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
6231 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
6232 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
6233 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
6234 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
6235 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
6236 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
6237 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
6238 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
6239 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
6240 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
6241 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
6242 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
6243 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
6244 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
6245 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
6246 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
6247 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
6248 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
6249 		.psize     = 1023,
6250 		.digest    = "\x98\x43\x07\x63\x75\xe0\xa7\x1c"
6251 			     "\x78\xb1\x8b\xfd\x04\xf5\x2d\x91"
6252 			     "\x20\x48\xa4\x28\xff\x55\xb1\xd3"
6253 			     "\xe6\xf9\x4f\xcc",
6254 	}
6255 };
6256 
6257 /*
6258  * SHA256 test vectors from NIST
6259  */
6260 static const struct hash_testvec sha256_tv_template[] = {
6261 	{
6262 		.plaintext = "",
6263 		.psize	= 0,
6264 		.digest	= "\xe3\xb0\xc4\x42\x98\xfc\x1c\x14"
6265 			  "\x9a\xfb\xf4\xc8\x99\x6f\xb9\x24"
6266 			  "\x27\xae\x41\xe4\x64\x9b\x93\x4c"
6267 			  "\xa4\x95\x99\x1b\x78\x52\xb8\x55",
6268 	}, {
6269 		.plaintext = "abc",
6270 		.psize	= 3,
6271 		.digest	= "\xba\x78\x16\xbf\x8f\x01\xcf\xea"
6272 			  "\x41\x41\x40\xde\x5d\xae\x22\x23"
6273 			  "\xb0\x03\x61\xa3\x96\x17\x7a\x9c"
6274 			  "\xb4\x10\xff\x61\xf2\x00\x15\xad",
6275 	}, {
6276 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
6277 		.psize	= 56,
6278 		.digest	= "\x24\x8d\x6a\x61\xd2\x06\x38\xb8"
6279 			  "\xe5\xc0\x26\x93\x0c\x3e\x60\x39"
6280 			  "\xa3\x3c\xe4\x59\x64\xff\x21\x67"
6281 			  "\xf6\xec\xed\xd4\x19\xdb\x06\xc1",
6282 	}, {
6283 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
6284 		.psize	= 64,
6285 		.digest = "\xb5\xfe\xad\x56\x7d\xff\xcb\xa4"
6286 			  "\x2c\x32\x29\x32\x19\xbb\xfb\xfa"
6287 			  "\xd6\xff\x94\xa3\x72\x91\x85\x66"
6288 			  "\x3b\xa7\x87\x77\x58\xa3\x40\x3a",
6289 	}, {
6290 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
6291 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
6292 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
6293 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
6294 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
6295 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
6296 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
6297 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
6298 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
6299 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
6300 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
6301 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
6302 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
6303 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
6304 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
6305 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
6306 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
6307 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
6308 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
6309 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
6310 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
6311 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
6312 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
6313 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
6314 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
6315 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
6316 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
6317 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
6318 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
6319 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
6320 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
6321 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
6322 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
6323 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
6324 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
6325 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
6326 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
6327 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
6328 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
6329 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
6330 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
6331 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
6332 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
6333 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
6334 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
6335 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
6336 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
6337 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
6338 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
6339 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
6340 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
6341 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
6342 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
6343 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
6344 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
6345 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
6346 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
6347 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
6348 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
6349 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
6350 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
6351 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
6352 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
6353 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
6354 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
6355 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
6356 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
6357 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
6358 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
6359 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
6360 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
6361 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
6362 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
6363 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
6364 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
6365 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
6366 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
6367 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
6368 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
6369 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
6370 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
6371 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
6372 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
6373 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
6374 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
6375 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
6376 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
6377 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
6378 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
6379 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
6380 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
6381 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
6382 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
6383 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
6384 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
6385 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
6386 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
6387 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
6388 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
6389 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
6390 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
6391 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
6392 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
6393 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
6394 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
6395 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
6396 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
6397 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
6398 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
6399 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
6400 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
6401 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
6402 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
6403 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
6404 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
6405 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
6406 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
6407 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
6408 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
6409 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
6410 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
6411 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
6412 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
6413 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
6414 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
6415 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
6416 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
6417 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
6418 		.psize     = 1023,
6419 		.digest    = "\xc5\xce\x0c\xca\x01\x4f\x53\x3a"
6420 			     "\x32\x32\x17\xcc\xd4\x6a\x71\xa9"
6421 			     "\xf3\xed\x50\x10\x64\x8e\x06\xbe"
6422 			     "\x9b\x4a\xa6\xbb\x05\x89\x59\x51",
6423 	}
6424 };
6425 
6426 /*
6427  * SHA384 test vectors from NIST and kerneli
6428  */
6429 static const struct hash_testvec sha384_tv_template[] = {
6430 	{
6431 		.plaintext = "",
6432 		.psize	= 0,
6433 		.digest	= "\x38\xb0\x60\xa7\x51\xac\x96\x38"
6434 			  "\x4c\xd9\x32\x7e\xb1\xb1\xe3\x6a"
6435 			  "\x21\xfd\xb7\x11\x14\xbe\x07\x43"
6436 			  "\x4c\x0c\xc7\xbf\x63\xf6\xe1\xda"
6437 			  "\x27\x4e\xde\xbf\xe7\x6f\x65\xfb"
6438 			  "\xd5\x1a\xd2\xf1\x48\x98\xb9\x5b",
6439 	}, {
6440 		.plaintext= "abc",
6441 		.psize	= 3,
6442 		.digest	= "\xcb\x00\x75\x3f\x45\xa3\x5e\x8b"
6443 			  "\xb5\xa0\x3d\x69\x9a\xc6\x50\x07"
6444 			  "\x27\x2c\x32\xab\x0e\xde\xd1\x63"
6445 			  "\x1a\x8b\x60\x5a\x43\xff\x5b\xed"
6446 			  "\x80\x86\x07\x2b\xa1\xe7\xcc\x23"
6447 			  "\x58\xba\xec\xa1\x34\xc8\x25\xa7",
6448 	}, {
6449 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
6450 		.psize	= 56,
6451 		.digest	= "\x33\x91\xfd\xdd\xfc\x8d\xc7\x39"
6452 			  "\x37\x07\xa6\x5b\x1b\x47\x09\x39"
6453 			  "\x7c\xf8\xb1\xd1\x62\xaf\x05\xab"
6454 			  "\xfe\x8f\x45\x0d\xe5\xf3\x6b\xc6"
6455 			  "\xb0\x45\x5a\x85\x20\xbc\x4e\x6f"
6456 			  "\x5f\xe9\x5b\x1f\xe3\xc8\x45\x2b",
6457 	}, {
6458 		.plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn"
6459 			   "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu",
6460 		.psize	= 112,
6461 		.digest	= "\x09\x33\x0c\x33\xf7\x11\x47\xe8"
6462 			  "\x3d\x19\x2f\xc7\x82\xcd\x1b\x47"
6463 			  "\x53\x11\x1b\x17\x3b\x3b\x05\xd2"
6464 			  "\x2f\xa0\x80\x86\xe3\xb0\xf7\x12"
6465 			  "\xfc\xc7\xc7\x1a\x55\x7e\x2d\xb9"
6466 			  "\x66\xc3\xe9\xfa\x91\x74\x60\x39",
6467 	}, {
6468 		.plaintext = "abcdefghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyzabcd"
6469 			   "efghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyz",
6470 		.psize	= 104,
6471 		.digest	= "\x3d\x20\x89\x73\xab\x35\x08\xdb"
6472 			  "\xbd\x7e\x2c\x28\x62\xba\x29\x0a"
6473 			  "\xd3\x01\x0e\x49\x78\xc1\x98\xdc"
6474 			  "\x4d\x8f\xd0\x14\xe5\x82\x82\x3a"
6475 			  "\x89\xe1\x6f\x9b\x2a\x7b\xbc\x1a"
6476 			  "\xc9\x38\xe2\xd1\x99\xe8\xbe\xa4",
6477 	}, {
6478 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
6479 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
6480 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
6481 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
6482 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
6483 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
6484 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
6485 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
6486 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
6487 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
6488 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
6489 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
6490 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
6491 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
6492 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
6493 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
6494 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
6495 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
6496 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
6497 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
6498 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
6499 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
6500 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
6501 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
6502 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
6503 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
6504 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
6505 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
6506 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
6507 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
6508 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
6509 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
6510 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
6511 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
6512 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
6513 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
6514 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
6515 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
6516 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
6517 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
6518 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
6519 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
6520 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
6521 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
6522 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
6523 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
6524 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
6525 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
6526 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
6527 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
6528 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
6529 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
6530 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
6531 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
6532 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
6533 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
6534 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
6535 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
6536 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
6537 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
6538 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
6539 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
6540 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
6541 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
6542 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
6543 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
6544 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
6545 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
6546 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
6547 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
6548 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
6549 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
6550 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
6551 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
6552 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
6553 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
6554 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
6555 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
6556 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
6557 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
6558 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
6559 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
6560 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
6561 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
6562 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
6563 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
6564 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
6565 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
6566 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
6567 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
6568 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
6569 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
6570 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
6571 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
6572 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
6573 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
6574 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
6575 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
6576 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
6577 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
6578 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
6579 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
6580 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
6581 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
6582 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
6583 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
6584 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
6585 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
6586 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
6587 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
6588 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
6589 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
6590 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
6591 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
6592 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
6593 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
6594 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
6595 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
6596 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
6597 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
6598 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
6599 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
6600 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
6601 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
6602 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
6603 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
6604 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
6605 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
6606 		.psize     = 1023,
6607 		.digest    = "\x4d\x97\x23\xc8\xea\x7a\x7c\x15"
6608 			     "\xb8\xff\x97\x9c\xf5\x13\x4f\x31"
6609 			     "\xde\x67\xf7\x24\x73\xcd\x70\x1c"
6610 			     "\x03\x4a\xba\x8a\x87\x49\xfe\xdc"
6611 			     "\x75\x29\x62\x83\xae\x3f\x17\xab"
6612 			     "\xfd\x10\x4d\x8e\x17\x1c\x1f\xca",
6613 	}
6614 };
6615 
6616 /*
6617  * SHA512 test vectors from NIST and kerneli
6618  */
6619 static const struct hash_testvec sha512_tv_template[] = {
6620 	{
6621 		.plaintext = "",
6622 		.psize	= 0,
6623 		.digest	= "\xcf\x83\xe1\x35\x7e\xef\xb8\xbd"
6624 			  "\xf1\x54\x28\x50\xd6\x6d\x80\x07"
6625 			  "\xd6\x20\xe4\x05\x0b\x57\x15\xdc"
6626 			  "\x83\xf4\xa9\x21\xd3\x6c\xe9\xce"
6627 			  "\x47\xd0\xd1\x3c\x5d\x85\xf2\xb0"
6628 			  "\xff\x83\x18\xd2\x87\x7e\xec\x2f"
6629 			  "\x63\xb9\x31\xbd\x47\x41\x7a\x81"
6630 			  "\xa5\x38\x32\x7a\xf9\x27\xda\x3e",
6631 	}, {
6632 		.plaintext = "abc",
6633 		.psize	= 3,
6634 		.digest	= "\xdd\xaf\x35\xa1\x93\x61\x7a\xba"
6635 			  "\xcc\x41\x73\x49\xae\x20\x41\x31"
6636 			  "\x12\xe6\xfa\x4e\x89\xa9\x7e\xa2"
6637 			  "\x0a\x9e\xee\xe6\x4b\x55\xd3\x9a"
6638 			  "\x21\x92\x99\x2a\x27\x4f\xc1\xa8"
6639 			  "\x36\xba\x3c\x23\xa3\xfe\xeb\xbd"
6640 			  "\x45\x4d\x44\x23\x64\x3c\xe8\x0e"
6641 			  "\x2a\x9a\xc9\x4f\xa5\x4c\xa4\x9f",
6642 	}, {
6643 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
6644 		.psize	= 56,
6645 		.digest	= "\x20\x4a\x8f\xc6\xdd\xa8\x2f\x0a"
6646 			  "\x0c\xed\x7b\xeb\x8e\x08\xa4\x16"
6647 			  "\x57\xc1\x6e\xf4\x68\xb2\x28\xa8"
6648 			  "\x27\x9b\xe3\x31\xa7\x03\xc3\x35"
6649 			  "\x96\xfd\x15\xc1\x3b\x1b\x07\xf9"
6650 			  "\xaa\x1d\x3b\xea\x57\x78\x9c\xa0"
6651 			  "\x31\xad\x85\xc7\xa7\x1d\xd7\x03"
6652 			  "\x54\xec\x63\x12\x38\xca\x34\x45",
6653 	}, {
6654 		.plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn"
6655 			   "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu",
6656 		.psize	= 112,
6657 		.digest	= "\x8e\x95\x9b\x75\xda\xe3\x13\xda"
6658 			  "\x8c\xf4\xf7\x28\x14\xfc\x14\x3f"
6659 			  "\x8f\x77\x79\xc6\xeb\x9f\x7f\xa1"
6660 			  "\x72\x99\xae\xad\xb6\x88\x90\x18"
6661 			  "\x50\x1d\x28\x9e\x49\x00\xf7\xe4"
6662 			  "\x33\x1b\x99\xde\xc4\xb5\x43\x3a"
6663 			  "\xc7\xd3\x29\xee\xb6\xdd\x26\x54"
6664 			  "\x5e\x96\xe5\x5b\x87\x4b\xe9\x09",
6665 	}, {
6666 		.plaintext = "abcdefghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyzabcd"
6667 			   "efghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyz",
6668 		.psize	= 104,
6669 		.digest	= "\x93\x0d\x0c\xef\xcb\x30\xff\x11"
6670 			  "\x33\xb6\x89\x81\x21\xf1\xcf\x3d"
6671 			  "\x27\x57\x8a\xfc\xaf\xe8\x67\x7c"
6672 			  "\x52\x57\xcf\x06\x99\x11\xf7\x5d"
6673 			  "\x8f\x58\x31\xb5\x6e\xbf\xda\x67"
6674 			  "\xb2\x78\xe6\x6d\xff\x8b\x84\xfe"
6675 			  "\x2b\x28\x70\xf7\x42\xa5\x80\xd8"
6676 			  "\xed\xb4\x19\x87\x23\x28\x50\xc9",
6677 	}, {
6678 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
6679 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
6680 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
6681 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
6682 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
6683 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
6684 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
6685 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
6686 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
6687 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
6688 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
6689 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
6690 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
6691 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
6692 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
6693 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
6694 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
6695 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
6696 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
6697 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
6698 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
6699 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
6700 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
6701 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
6702 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
6703 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
6704 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
6705 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
6706 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
6707 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
6708 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
6709 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
6710 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
6711 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
6712 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
6713 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
6714 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
6715 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
6716 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
6717 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
6718 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
6719 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
6720 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
6721 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
6722 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
6723 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
6724 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
6725 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
6726 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
6727 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
6728 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
6729 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
6730 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
6731 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
6732 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
6733 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
6734 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
6735 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
6736 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
6737 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
6738 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
6739 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
6740 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
6741 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
6742 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
6743 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
6744 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
6745 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
6746 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
6747 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
6748 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
6749 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
6750 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
6751 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
6752 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
6753 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
6754 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
6755 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
6756 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
6757 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
6758 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
6759 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
6760 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
6761 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
6762 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
6763 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
6764 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
6765 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
6766 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
6767 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
6768 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
6769 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
6770 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
6771 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
6772 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
6773 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
6774 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
6775 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
6776 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
6777 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
6778 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
6779 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
6780 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
6781 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
6782 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
6783 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
6784 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
6785 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
6786 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
6787 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
6788 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
6789 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
6790 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
6791 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
6792 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
6793 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
6794 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
6795 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
6796 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
6797 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
6798 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
6799 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
6800 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
6801 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
6802 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
6803 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
6804 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
6805 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
6806 		.psize     = 1023,
6807 		.digest    = "\x76\xc9\xd4\x91\x7a\x5f\x0f\xaa"
6808 			     "\x13\x39\xf3\x01\x7a\xfa\xe5\x41"
6809 			     "\x5f\x0b\xf8\xeb\x32\xfc\xbf\xb0"
6810 			     "\xfa\x8c\xcd\x17\x83\xe2\xfa\xeb"
6811 			     "\x1c\x19\xde\xe2\x75\xdc\x34\x64"
6812 			     "\x5f\x35\x9c\x61\x2f\x10\xf9\xec"
6813 			     "\x59\xca\x9d\xcc\x25\x0c\x43\xba"
6814 			     "\x85\xa8\xf8\xfe\xb5\x24\xb2\xee",
6815 	}
6816 };
6817 
6818 
6819 /*
6820  * WHIRLPOOL test vectors from Whirlpool package
6821  * by Vincent Rijmen and Paulo S. L. M. Barreto as part of the NESSIE
6822  * submission
6823  */
6824 static const struct hash_testvec wp512_tv_template[] = {
6825 	{
6826 		.plaintext = "",
6827 		.psize	= 0,
6828 		.digest	= "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
6829 			  "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
6830 			  "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
6831 			  "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7"
6832 			  "\x3E\x83\xBE\x69\x8B\x28\x8F\xEB"
6833 			  "\xCF\x88\xE3\xE0\x3C\x4F\x07\x57"
6834 			  "\xEA\x89\x64\xE5\x9B\x63\xD9\x37"
6835 			  "\x08\xB1\x38\xCC\x42\xA6\x6E\xB3",
6836 
6837 
6838 	}, {
6839 		.plaintext = "a",
6840 		.psize	= 1,
6841 		.digest	= "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
6842 			  "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
6843 			  "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
6844 			  "\x73\xC4\x50\x01\xD0\x08\x7B\x42"
6845 			  "\xD1\x1B\xC6\x45\x41\x3A\xEF\xF6"
6846 			  "\x3A\x42\x39\x1A\x39\x14\x5A\x59"
6847 			  "\x1A\x92\x20\x0D\x56\x01\x95\xE5"
6848 			  "\x3B\x47\x85\x84\xFD\xAE\x23\x1A",
6849 	}, {
6850 		.plaintext = "abc",
6851 		.psize	= 3,
6852 		.digest	= "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
6853 			  "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
6854 			  "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
6855 			  "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C"
6856 			  "\x71\x81\xEE\xBD\xB6\xC5\x7E\x27"
6857 			  "\x7D\x0E\x34\x95\x71\x14\xCB\xD6"
6858 			  "\xC7\x97\xFC\x9D\x95\xD8\xB5\x82"
6859 			  "\xD2\x25\x29\x20\x76\xD4\xEE\xF5",
6860 	}, {
6861 		.plaintext = "message digest",
6862 		.psize	= 14,
6863 		.digest	= "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
6864 			  "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
6865 			  "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
6866 			  "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B"
6867 			  "\x84\x21\x55\x76\x59\xEF\x55\xC1"
6868 			  "\x06\xB4\xB5\x2A\xC5\xA4\xAA\xA6"
6869 			  "\x92\xED\x92\x00\x52\x83\x8F\x33"
6870 			  "\x62\xE8\x6D\xBD\x37\xA8\x90\x3E",
6871 	}, {
6872 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
6873 		.psize	= 26,
6874 		.digest	= "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
6875 			  "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
6876 			  "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
6877 			  "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B"
6878 			  "\x08\xBF\x2A\x92\x51\xC3\x0B\x6A"
6879 			  "\x0B\x8A\xAE\x86\x17\x7A\xB4\xA6"
6880 			  "\xF6\x8F\x67\x3E\x72\x07\x86\x5D"
6881 			  "\x5D\x98\x19\xA3\xDB\xA4\xEB\x3B",
6882 	}, {
6883 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
6884 			   "abcdefghijklmnopqrstuvwxyz0123456789",
6885 		.psize	= 62,
6886 		.digest	= "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
6887 			  "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
6888 			  "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
6889 			  "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E"
6890 			  "\x08\xEB\xA2\x66\x29\x12\x9D\x8F"
6891 			  "\xB7\xCB\x57\x21\x1B\x92\x81\xA6"
6892 			  "\x55\x17\xCC\x87\x9D\x7B\x96\x21"
6893 			  "\x42\xC6\x5F\x5A\x7A\xF0\x14\x67",
6894 	}, {
6895 		.plaintext = "1234567890123456789012345678901234567890"
6896 			   "1234567890123456789012345678901234567890",
6897 		.psize	= 80,
6898 		.digest	= "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
6899 			  "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
6900 			  "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
6901 			  "\x54\x9C\x4A\xFA\xDB\x60\x14\x29"
6902 			  "\x4D\x5B\xD8\xDF\x2A\x6C\x44\xE5"
6903 			  "\x38\xCD\x04\x7B\x26\x81\xA5\x1A"
6904 			  "\x2C\x60\x48\x1E\x88\xC5\xA2\x0B"
6905 			  "\x2C\x2A\x80\xCF\x3A\x9A\x08\x3B",
6906 	}, {
6907 		.plaintext = "abcdbcdecdefdefgefghfghighijhijk",
6908 		.psize	= 32,
6909 		.digest	= "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
6910 			  "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
6911 			  "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
6912 			  "\x07\xC5\x62\xF9\x88\xE9\x5C\x69"
6913 			  "\x16\xBD\xC8\x03\x1B\xC5\xBE\x1B"
6914 			  "\x7B\x94\x76\x39\xFE\x05\x0B\x56"
6915 			  "\x93\x9B\xAA\xA0\xAD\xFF\x9A\xE6"
6916 			  "\x74\x5B\x7B\x18\x1C\x3B\xE3\xFD",
6917 	},
6918 };
6919 
6920 static const struct hash_testvec wp384_tv_template[] = {
6921 	{
6922 		.plaintext = "",
6923 		.psize	= 0,
6924 		.digest	= "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
6925 			  "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
6926 			  "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
6927 			  "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7"
6928 			  "\x3E\x83\xBE\x69\x8B\x28\x8F\xEB"
6929 			  "\xCF\x88\xE3\xE0\x3C\x4F\x07\x57",
6930 
6931 
6932 	}, {
6933 		.plaintext = "a",
6934 		.psize	= 1,
6935 		.digest	= "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
6936 			  "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
6937 			  "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
6938 			  "\x73\xC4\x50\x01\xD0\x08\x7B\x42"
6939 			  "\xD1\x1B\xC6\x45\x41\x3A\xEF\xF6"
6940 			  "\x3A\x42\x39\x1A\x39\x14\x5A\x59",
6941 	}, {
6942 		.plaintext = "abc",
6943 		.psize	= 3,
6944 		.digest	= "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
6945 			  "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
6946 			  "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
6947 			  "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C"
6948 			  "\x71\x81\xEE\xBD\xB6\xC5\x7E\x27"
6949 			  "\x7D\x0E\x34\x95\x71\x14\xCB\xD6",
6950 	}, {
6951 		.plaintext = "message digest",
6952 		.psize	= 14,
6953 		.digest	= "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
6954 			  "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
6955 			  "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
6956 			  "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B"
6957 			  "\x84\x21\x55\x76\x59\xEF\x55\xC1"
6958 			  "\x06\xB4\xB5\x2A\xC5\xA4\xAA\xA6",
6959 	}, {
6960 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
6961 		.psize	= 26,
6962 		.digest	= "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
6963 			  "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
6964 			  "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
6965 			  "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B"
6966 			  "\x08\xBF\x2A\x92\x51\xC3\x0B\x6A"
6967 			  "\x0B\x8A\xAE\x86\x17\x7A\xB4\xA6",
6968 	}, {
6969 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
6970 			   "abcdefghijklmnopqrstuvwxyz0123456789",
6971 		.psize	= 62,
6972 		.digest	= "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
6973 			  "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
6974 			  "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
6975 			  "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E"
6976 			  "\x08\xEB\xA2\x66\x29\x12\x9D\x8F"
6977 			  "\xB7\xCB\x57\x21\x1B\x92\x81\xA6",
6978 	}, {
6979 		.plaintext = "1234567890123456789012345678901234567890"
6980 			   "1234567890123456789012345678901234567890",
6981 		.psize	= 80,
6982 		.digest	= "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
6983 			  "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
6984 			  "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
6985 			  "\x54\x9C\x4A\xFA\xDB\x60\x14\x29"
6986 			  "\x4D\x5B\xD8\xDF\x2A\x6C\x44\xE5"
6987 			  "\x38\xCD\x04\x7B\x26\x81\xA5\x1A",
6988 	}, {
6989 		.plaintext = "abcdbcdecdefdefgefghfghighijhijk",
6990 		.psize	= 32,
6991 		.digest	= "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
6992 			  "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
6993 			  "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
6994 			  "\x07\xC5\x62\xF9\x88\xE9\x5C\x69"
6995 			  "\x16\xBD\xC8\x03\x1B\xC5\xBE\x1B"
6996 			  "\x7B\x94\x76\x39\xFE\x05\x0B\x56",
6997 	},
6998 };
6999 
7000 static const struct hash_testvec wp256_tv_template[] = {
7001 	{
7002 		.plaintext = "",
7003 		.psize	= 0,
7004 		.digest	= "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
7005 			  "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
7006 			  "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
7007 			  "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7",
7008 
7009 
7010 	}, {
7011 		.plaintext = "a",
7012 		.psize	= 1,
7013 		.digest	= "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
7014 			  "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
7015 			  "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
7016 			  "\x73\xC4\x50\x01\xD0\x08\x7B\x42",
7017 	}, {
7018 		.plaintext = "abc",
7019 		.psize	= 3,
7020 		.digest	= "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
7021 			  "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
7022 			  "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
7023 			  "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C",
7024 	}, {
7025 		.plaintext = "message digest",
7026 		.psize	= 14,
7027 		.digest	= "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
7028 			  "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
7029 			  "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
7030 			  "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B",
7031 	}, {
7032 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
7033 		.psize	= 26,
7034 		.digest	= "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
7035 			  "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
7036 			  "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
7037 			  "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B",
7038 	}, {
7039 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
7040 			   "abcdefghijklmnopqrstuvwxyz0123456789",
7041 		.psize	= 62,
7042 		.digest	= "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
7043 			  "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
7044 			  "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
7045 			  "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E",
7046 	}, {
7047 		.plaintext = "1234567890123456789012345678901234567890"
7048 			   "1234567890123456789012345678901234567890",
7049 		.psize	= 80,
7050 		.digest	= "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
7051 			  "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
7052 			  "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
7053 			  "\x54\x9C\x4A\xFA\xDB\x60\x14\x29",
7054 	}, {
7055 		.plaintext = "abcdbcdecdefdefgefghfghighijhijk",
7056 		.psize	= 32,
7057 		.digest	= "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
7058 			  "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
7059 			  "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
7060 			  "\x07\xC5\x62\xF9\x88\xE9\x5C\x69",
7061 	},
7062 };
7063 
7064 static const struct hash_testvec ghash_tv_template[] =
7065 {
7066 	{
7067 		.key	= "\xdf\xa6\xbf\x4d\xed\x81\xdb\x03"
7068 			  "\xff\xca\xff\x95\xf8\x30\xf0\x61",
7069 		.ksize	= 16,
7070 		.plaintext = "\x95\x2b\x2a\x56\xa5\x60\x04a\xc0"
7071 			     "\xb3\x2b\x66\x56\xa0\x5b\x40\xb6",
7072 		.psize	= 16,
7073 		.digest	= "\xda\x53\xeb\x0a\xd2\xc5\x5b\xb6"
7074 			  "\x4f\xc4\x80\x2c\xc3\xfe\xda\x60",
7075 	}, {
7076 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
7077 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
7078 		.ksize	= 16,
7079 		.plaintext = "what do ya want for nothing?",
7080 		.psize	= 28,
7081 		.digest	= "\x3e\x1f\x5c\x4d\x65\xf0\xef\xce"
7082 			  "\x0d\x61\x06\x27\x66\x51\xd5\xe2",
7083 	}, {
7084 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7085 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
7086 		.ksize	= 16,
7087 		.plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7088 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7089 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7090 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
7091 		.psize	= 50,
7092 		.digest	= "\xfb\x49\x8a\x36\xe1\x96\xe1\x96"
7093 			  "\xe1\x96\xe1\x96\xe1\x96\xe1\x96",
7094 	}, {
7095 		.key	= "\xda\x53\xeb\x0a\xd2\xc5\x5b\xb6"
7096 			  "\x4f\xc4\x80\x2c\xc3\xfe\xda\x60",
7097 		.ksize	= 16,
7098 		.plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7099 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7100 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7101 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
7102 		.psize	= 50,
7103 		.digest	= "\x2b\x5c\x0c\x7f\x52\xd1\x60\xc2"
7104 			  "\x49\xed\x6e\x32\x7a\xa9\xbe\x08",
7105 	}, {
7106 		.key	= "\x95\x2b\x2a\x56\xa5\x60\x04a\xc0"
7107 			  "\xb3\x2b\x66\x56\xa0\x5b\x40\xb6",
7108 		.ksize	= 16,
7109 		.plaintext = "Test With Truncation",
7110 		.psize	= 20,
7111 		.digest	= "\xf8\x94\x87\x2a\x4b\x63\x99\x28"
7112 			  "\x23\xf7\x93\xf7\x19\xf5\x96\xd9",
7113 	}, {
7114 		.key	= "\x0a\x1b\x2c\x3d\x4e\x5f\x64\x71"
7115 			"\x82\x93\xa4\xb5\xc6\xd7\xe8\xf9",
7116 		.ksize	= 16,
7117 		.plaintext = "\x56\x6f\x72\x20\x6c\x61\x75\x74"
7118 			"\x65\x72\x20\x4c\x61\x75\x73\x63"
7119 			"\x68\x65\x6e\x20\x75\x6e\x64\x20"
7120 			"\x53\x74\x61\x75\x6e\x65\x6e\x20"
7121 			"\x73\x65\x69\x20\x73\x74\x69\x6c"
7122 			"\x6c\x2c\x0a\x64\x75\x20\x6d\x65"
7123 			"\x69\x6e\x20\x74\x69\x65\x66\x74"
7124 			"\x69\x65\x66\x65\x73\x20\x4c\x65"
7125 			"\x62\x65\x6e\x3b\x0a\x64\x61\x73"
7126 			"\x73\x20\x64\x75\x20\x77\x65\x69"
7127 			"\xc3\x9f\x74\x20\x77\x61\x73\x20"
7128 			"\x64\x65\x72\x20\x57\x69\x6e\x64"
7129 			"\x20\x64\x69\x72\x20\x77\x69\x6c"
7130 			"\x6c\x2c\x0a\x65\x68\x20\x6e\x6f"
7131 			"\x63\x68\x20\x64\x69\x65\x20\x42"
7132 			"\x69\x72\x6b\x65\x6e\x20\x62\x65"
7133 			"\x62\x65\x6e\x2e\x0a\x0a\x55\x6e"
7134 			"\x64\x20\x77\x65\x6e\x6e\x20\x64"
7135 			"\x69\x72\x20\x65\x69\x6e\x6d\x61"
7136 			"\x6c\x20\x64\x61\x73\x20\x53\x63"
7137 			"\x68\x77\x65\x69\x67\x65\x6e\x20"
7138 			"\x73\x70\x72\x61\x63\x68\x2c\x0a"
7139 			"\x6c\x61\x73\x73\x20\x64\x65\x69"
7140 			"\x6e\x65\x20\x53\x69\x6e\x6e\x65"
7141 			"\x20\x62\x65\x73\x69\x65\x67\x65"
7142 			"\x6e\x2e\x0a\x4a\x65\x64\x65\x6d"
7143 			"\x20\x48\x61\x75\x63\x68\x65\x20"
7144 			"\x67\x69\x62\x74\x20\x64\x69\x63"
7145 			"\x68\x2c\x20\x67\x69\x62\x20\x6e"
7146 			"\x61\x63\x68\x2c\x0a\x65\x72\x20"
7147 			"\x77\x69\x72\x64\x20\x64\x69\x63"
7148 			"\x68\x20\x6c\x69\x65\x62\x65\x6e"
7149 			"\x20\x75\x6e\x64\x20\x77\x69\x65"
7150 			"\x67\x65\x6e\x2e\x0a\x0a\x55\x6e"
7151 			"\x64\x20\x64\x61\x6e\x6e\x20\x6d"
7152 			"\x65\x69\x6e\x65\x20\x53\x65\x65"
7153 			"\x6c\x65\x20\x73\x65\x69\x74\x20"
7154 			"\x77\x65\x69\x74\x2c\x20\x73\x65"
7155 			"\x69\x20\x77\x65\x69\x74\x2c\x0a"
7156 			"\x64\x61\x73\x73\x20\x64\x69\x72"
7157 			"\x20\x64\x61\x73\x20\x4c\x65\x62"
7158 			"\x65\x6e\x20\x67\x65\x6c\x69\x6e"
7159 			"\x67\x65\x2c\x0a\x62\x72\x65\x69"
7160 			"\x74\x65\x20\x64\x69\x63\x68\x20"
7161 			"\x77\x69\x65\x20\x65\x69\x6e\x20"
7162 			"\x46\x65\x69\x65\x72\x6b\x6c\x65"
7163 			"\x69\x64\x0a\xc3\xbc\x62\x65\x72"
7164 			"\x20\x64\x69\x65\x20\x73\x69\x6e"
7165 			"\x6e\x65\x6e\x64\x65\x6e\x20\x44"
7166 			"\x69\x6e\x67\x65\x2e\x2e\x2e\x0a",
7167 		.psize	= 400,
7168 		.digest = "\xad\xb1\xc1\xe9\x56\x70\x31\x1d"
7169 			"\xbb\x5b\xdf\x5e\x70\x72\x1a\x57",
7170 	},
7171 };
7172 
7173 /*
7174  * HMAC-MD5 test vectors from RFC2202
7175  * (These need to be fixed to not use strlen).
7176  */
7177 static const struct hash_testvec hmac_md5_tv_template[] =
7178 {
7179 	{
7180 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
7181 		.ksize	= 16,
7182 		.plaintext = "Hi There",
7183 		.psize	= 8,
7184 		.digest	= "\x92\x94\x72\x7a\x36\x38\xbb\x1c"
7185 			  "\x13\xf4\x8e\xf8\x15\x8b\xfc\x9d",
7186 	}, {
7187 		.key	= "Jefe",
7188 		.ksize	= 4,
7189 		.plaintext = "what do ya want for nothing?",
7190 		.psize	= 28,
7191 		.digest	= "\x75\x0c\x78\x3e\x6a\xb0\xb5\x03"
7192 			  "\xea\xa8\x6e\x31\x0a\x5d\xb7\x38",
7193 	}, {
7194 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
7195 		.ksize	= 16,
7196 		.plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7197 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7198 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7199 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
7200 		.psize	= 50,
7201 		.digest	= "\x56\xbe\x34\x52\x1d\x14\x4c\x88"
7202 			  "\xdb\xb8\xc7\x33\xf0\xe8\xb3\xf6",
7203 	}, {
7204 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
7205 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
7206 			  "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
7207 		.ksize	= 25,
7208 		.plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7209 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7210 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7211 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
7212 		.psize	= 50,
7213 		.digest	= "\x69\x7e\xaf\x0a\xca\x3a\x3a\xea"
7214 			  "\x3a\x75\x16\x47\x46\xff\xaa\x79",
7215 	}, {
7216 		.key	= "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
7217 		.ksize	= 16,
7218 		.plaintext = "Test With Truncation",
7219 		.psize	= 20,
7220 		.digest	= "\x56\x46\x1e\xf2\x34\x2e\xdc\x00"
7221 			  "\xf9\xba\xb9\x95\x69\x0e\xfd\x4c",
7222 	}, {
7223 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7224 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7225 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7226 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7227 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7228 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7229 			"\xaa\xaa",
7230 		.ksize	= 80,
7231 		.plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
7232 		.psize	= 54,
7233 		.digest	= "\x6b\x1a\xb7\xfe\x4b\xd7\xbf\x8f"
7234 			  "\x0b\x62\xe6\xce\x61\xb9\xd0\xcd",
7235 	}, {
7236 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7237 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7238 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7239 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7240 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7241 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7242 			"\xaa\xaa",
7243 		.ksize	= 80,
7244 		.plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
7245 			   "Block-Size Data",
7246 		.psize	= 73,
7247 		.digest	= "\x6f\x63\x0f\xad\x67\xcd\xa0\xee"
7248 			  "\x1f\xb1\xf5\x62\xdb\x3a\xa5\x3e",
7249 	},
7250 };
7251 
7252 /*
7253  * HMAC-RIPEMD160 test vectors from RFC2286
7254  */
7255 static const struct hash_testvec hmac_rmd160_tv_template[] = {
7256 	{
7257 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
7258 		.ksize	= 20,
7259 		.plaintext = "Hi There",
7260 		.psize	= 8,
7261 		.digest	= "\x24\xcb\x4b\xd6\x7d\x20\xfc\x1a\x5d\x2e"
7262 			  "\xd7\x73\x2d\xcc\x39\x37\x7f\x0a\x56\x68",
7263 	}, {
7264 		.key	= "Jefe",
7265 		.ksize	= 4,
7266 		.plaintext = "what do ya want for nothing?",
7267 		.psize	= 28,
7268 		.digest	= "\xdd\xa6\xc0\x21\x3a\x48\x5a\x9e\x24\xf4"
7269 			  "\x74\x20\x64\xa7\xf0\x33\xb4\x3c\x40\x69",
7270 	}, {
7271 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
7272 		.ksize	= 20,
7273 		.plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7274 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7275 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7276 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
7277 		.psize	= 50,
7278 		.digest	= "\xb0\xb1\x05\x36\x0d\xe7\x59\x96\x0a\xb4"
7279 			  "\xf3\x52\x98\xe1\x16\xe2\x95\xd8\xe7\xc1",
7280 	}, {
7281 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
7282 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
7283 			  "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
7284 		.ksize	= 25,
7285 		.plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7286 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7287 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7288 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
7289 		.psize	= 50,
7290 		.digest	= "\xd5\xca\x86\x2f\x4d\x21\xd5\xe6\x10\xe1"
7291 			  "\x8b\x4c\xf1\xbe\xb9\x7a\x43\x65\xec\xf4",
7292 	}, {
7293 		.key	= "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
7294 		.ksize	= 20,
7295 		.plaintext = "Test With Truncation",
7296 		.psize	= 20,
7297 		.digest	= "\x76\x19\x69\x39\x78\xf9\x1d\x90\x53\x9a"
7298 			  "\xe7\x86\x50\x0f\xf3\xd8\xe0\x51\x8e\x39",
7299 	}, {
7300 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7301 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7302 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7303 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7304 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7305 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7306 			"\xaa\xaa",
7307 		.ksize	= 80,
7308 		.plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
7309 		.psize	= 54,
7310 		.digest	= "\x64\x66\xca\x07\xac\x5e\xac\x29\xe1\xbd"
7311 			  "\x52\x3e\x5a\xda\x76\x05\xb7\x91\xfd\x8b",
7312 	}, {
7313 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7314 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7315 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7316 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7317 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7318 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7319 			"\xaa\xaa",
7320 		.ksize	= 80,
7321 		.plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
7322 			   "Block-Size Data",
7323 		.psize	= 73,
7324 		.digest	= "\x69\xea\x60\x79\x8d\x71\x61\x6c\xce\x5f"
7325 			  "\xd0\x87\x1e\x23\x75\x4c\xd7\x5d\x5a\x0a",
7326 	},
7327 };
7328 
7329 /*
7330  * HMAC-SHA1 test vectors from RFC2202
7331  */
7332 static const struct hash_testvec hmac_sha1_tv_template[] = {
7333 	{
7334 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
7335 		.ksize	= 20,
7336 		.plaintext = "Hi There",
7337 		.psize	= 8,
7338 		.digest	= "\xb6\x17\x31\x86\x55\x05\x72\x64"
7339 			  "\xe2\x8b\xc0\xb6\xfb\x37\x8c\x8e\xf1"
7340 			  "\x46\xbe",
7341 	}, {
7342 		.key	= "Jefe",
7343 		.ksize	= 4,
7344 		.plaintext = "what do ya want for nothing?",
7345 		.psize	= 28,
7346 		.digest	= "\xef\xfc\xdf\x6a\xe5\xeb\x2f\xa2\xd2\x74"
7347 			  "\x16\xd5\xf1\x84\xdf\x9c\x25\x9a\x7c\x79",
7348 		.fips_skip = 1,
7349 	}, {
7350 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
7351 		.ksize	= 20,
7352 		.plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7353 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7354 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7355 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
7356 		.psize	= 50,
7357 		.digest	= "\x12\x5d\x73\x42\xb9\xac\x11\xcd\x91\xa3"
7358 			  "\x9a\xf4\x8a\xa1\x7b\x4f\x63\xf1\x75\xd3",
7359 	}, {
7360 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
7361 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
7362 			  "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
7363 		.ksize	= 25,
7364 		.plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7365 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7366 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7367 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
7368 		.psize	= 50,
7369 		.digest	= "\x4c\x90\x07\xf4\x02\x62\x50\xc6\xbc\x84"
7370 			  "\x14\xf9\xbf\x50\xc8\x6c\x2d\x72\x35\xda",
7371 	}, {
7372 		.key	= "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
7373 		.ksize	= 20,
7374 		.plaintext = "Test With Truncation",
7375 		.psize	= 20,
7376 		.digest	= "\x4c\x1a\x03\x42\x4b\x55\xe0\x7f\xe7\xf2"
7377 			  "\x7b\xe1\xd5\x8b\xb9\x32\x4a\x9a\x5a\x04",
7378 	}, {
7379 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7380 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7381 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7382 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7383 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7384 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7385 			"\xaa\xaa",
7386 		.ksize	= 80,
7387 		.plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
7388 		.psize	= 54,
7389 		.digest	= "\xaa\x4a\xe5\xe1\x52\x72\xd0\x0e\x95\x70"
7390 			  "\x56\x37\xce\x8a\x3b\x55\xed\x40\x21\x12",
7391 	}, {
7392 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7393 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7394 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7395 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7396 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7397 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7398 			"\xaa\xaa",
7399 		.ksize	= 80,
7400 		.plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
7401 			   "Block-Size Data",
7402 		.psize	= 73,
7403 		.digest	= "\xe8\xe9\x9d\x0f\x45\x23\x7d\x78\x6d\x6b"
7404 			  "\xba\xa7\x96\x5c\x78\x08\xbb\xff\x1a\x91",
7405 	},
7406 };
7407 
7408 
7409 /*
7410  * SHA224 HMAC test vectors from RFC4231
7411  */
7412 static const struct hash_testvec hmac_sha224_tv_template[] = {
7413 	{
7414 		.key    = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
7415 			"\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
7416 			"\x0b\x0b\x0b\x0b",
7417 		.ksize  = 20,
7418 		/*  ("Hi There") */
7419 		.plaintext = "\x48\x69\x20\x54\x68\x65\x72\x65",
7420 		.psize  = 8,
7421 		.digest = "\x89\x6f\xb1\x12\x8a\xbb\xdf\x19"
7422 			"\x68\x32\x10\x7c\xd4\x9d\xf3\x3f"
7423 			"\x47\xb4\xb1\x16\x99\x12\xba\x4f"
7424 			"\x53\x68\x4b\x22",
7425 	}, {
7426 		.key    = "Jefe",
7427 		.ksize  = 4,
7428 		/* ("what do ya want for nothing?") */
7429 		.plaintext = "\x77\x68\x61\x74\x20\x64\x6f\x20"
7430 			"\x79\x61\x20\x77\x61\x6e\x74\x20"
7431 			"\x66\x6f\x72\x20\x6e\x6f\x74\x68"
7432 			"\x69\x6e\x67\x3f",
7433 		.psize  = 28,
7434 		.digest = "\xa3\x0e\x01\x09\x8b\xc6\xdb\xbf"
7435 			"\x45\x69\x0f\x3a\x7e\x9e\x6d\x0f"
7436 			"\x8b\xbe\xa2\xa3\x9e\x61\x48\x00"
7437 			"\x8f\xd0\x5e\x44",
7438 		.fips_skip = 1,
7439 	}, {
7440 		.key    = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7441 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7442 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7443 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7444 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7445 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7446 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7447 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7448 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7449 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7450 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7451 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7452 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7453 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7454 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7455 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7456 			"\xaa\xaa\xaa",
7457 		.ksize  = 131,
7458 		/* ("Test Using Larger Than Block-Size Key - Hash Key First") */
7459 		.plaintext = "\x54\x65\x73\x74\x20\x55\x73\x69"
7460 			"\x6e\x67\x20\x4c\x61\x72\x67\x65"
7461 			"\x72\x20\x54\x68\x61\x6e\x20\x42"
7462 			"\x6c\x6f\x63\x6b\x2d\x53\x69\x7a"
7463 			"\x65\x20\x4b\x65\x79\x20\x2d\x20"
7464 			"\x48\x61\x73\x68\x20\x4b\x65\x79"
7465 			"\x20\x46\x69\x72\x73\x74",
7466 		.psize  = 54,
7467 		.digest = "\x95\xe9\xa0\xdb\x96\x20\x95\xad"
7468 			"\xae\xbe\x9b\x2d\x6f\x0d\xbc\xe2"
7469 			"\xd4\x99\xf1\x12\xf2\xd2\xb7\x27"
7470 			"\x3f\xa6\x87\x0e",
7471 	}, {
7472 		.key    = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7473 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7474 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7475 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7476 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7477 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7478 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7479 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7480 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7481 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7482 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7483 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7484 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7485 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7486 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7487 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7488 			"\xaa\xaa\xaa",
7489 		.ksize  = 131,
7490 		/* ("This is a test using a larger than block-size key and a")
7491 		(" larger than block-size data. The key needs to be")
7492 			(" hashed before being used by the HMAC algorithm.") */
7493 		.plaintext = "\x54\x68\x69\x73\x20\x69\x73\x20"
7494 			"\x61\x20\x74\x65\x73\x74\x20\x75"
7495 			"\x73\x69\x6e\x67\x20\x61\x20\x6c"
7496 			"\x61\x72\x67\x65\x72\x20\x74\x68"
7497 			"\x61\x6e\x20\x62\x6c\x6f\x63\x6b"
7498 			"\x2d\x73\x69\x7a\x65\x20\x6b\x65"
7499 			"\x79\x20\x61\x6e\x64\x20\x61\x20"
7500 			"\x6c\x61\x72\x67\x65\x72\x20\x74"
7501 			"\x68\x61\x6e\x20\x62\x6c\x6f\x63"
7502 			"\x6b\x2d\x73\x69\x7a\x65\x20\x64"
7503 			"\x61\x74\x61\x2e\x20\x54\x68\x65"
7504 			"\x20\x6b\x65\x79\x20\x6e\x65\x65"
7505 			"\x64\x73\x20\x74\x6f\x20\x62\x65"
7506 			"\x20\x68\x61\x73\x68\x65\x64\x20"
7507 			"\x62\x65\x66\x6f\x72\x65\x20\x62"
7508 			"\x65\x69\x6e\x67\x20\x75\x73\x65"
7509 			"\x64\x20\x62\x79\x20\x74\x68\x65"
7510 			"\x20\x48\x4d\x41\x43\x20\x61\x6c"
7511 			"\x67\x6f\x72\x69\x74\x68\x6d\x2e",
7512 		.psize  = 152,
7513 		.digest = "\x3a\x85\x41\x66\xac\x5d\x9f\x02"
7514 			"\x3f\x54\xd5\x17\xd0\xb3\x9d\xbd"
7515 			"\x94\x67\x70\xdb\x9c\x2b\x95\xc9"
7516 			"\xf6\xf5\x65\xd1",
7517 	},
7518 };
7519 
7520 /*
7521  * HMAC-SHA256 test vectors from
7522  * draft-ietf-ipsec-ciph-sha-256-01.txt
7523  */
7524 static const struct hash_testvec hmac_sha256_tv_template[] = {
7525 	{
7526 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
7527 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
7528 			  "\x11\x12\x13\x14\x15\x16\x17\x18"
7529 			  "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
7530 		.ksize	= 32,
7531 		.plaintext = "abc",
7532 		.psize	= 3,
7533 		.digest	= "\xa2\x1b\x1f\x5d\x4c\xf4\xf7\x3a"
7534 			  "\x4d\xd9\x39\x75\x0f\x7a\x06\x6a"
7535 			  "\x7f\x98\xcc\x13\x1c\xb1\x6a\x66"
7536 			  "\x92\x75\x90\x21\xcf\xab\x81\x81",
7537 	}, {
7538 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
7539 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
7540 			  "\x11\x12\x13\x14\x15\x16\x17\x18"
7541 			  "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
7542 		.ksize	= 32,
7543 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
7544 		.psize	= 56,
7545 		.digest	= "\x10\x4f\xdc\x12\x57\x32\x8f\x08"
7546 			  "\x18\x4b\xa7\x31\x31\xc5\x3c\xae"
7547 			  "\xe6\x98\xe3\x61\x19\x42\x11\x49"
7548 			  "\xea\x8c\x71\x24\x56\x69\x7d\x30",
7549 	}, {
7550 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
7551 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
7552 			  "\x11\x12\x13\x14\x15\x16\x17\x18"
7553 			  "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
7554 		.ksize	= 32,
7555 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
7556 			   "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
7557 		.psize	= 112,
7558 		.digest	= "\x47\x03\x05\xfc\x7e\x40\xfe\x34"
7559 			  "\xd3\xee\xb3\xe7\x73\xd9\x5a\xab"
7560 			  "\x73\xac\xf0\xfd\x06\x04\x47\xa5"
7561 			  "\xeb\x45\x95\xbf\x33\xa9\xd1\xa3",
7562 	}, {
7563 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
7564 			"\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
7565 			"\x0b\x0b\x0b\x0b\x0b\x0b",
7566 		.ksize	= 32,
7567 		.plaintext = "Hi There",
7568 		.psize	= 8,
7569 		.digest	= "\x19\x8a\x60\x7e\xb4\x4b\xfb\xc6"
7570 			  "\x99\x03\xa0\xf1\xcf\x2b\xbd\xc5"
7571 			  "\xba\x0a\xa3\xf3\xd9\xae\x3c\x1c"
7572 			  "\x7a\x3b\x16\x96\xa0\xb6\x8c\xf7",
7573 	}, {
7574 		.key	= "Jefe",
7575 		.ksize	= 4,
7576 		.plaintext = "what do ya want for nothing?",
7577 		.psize	= 28,
7578 		.digest	= "\x5b\xdc\xc1\x46\xbf\x60\x75\x4e"
7579 			  "\x6a\x04\x24\x26\x08\x95\x75\xc7"
7580 			  "\x5a\x00\x3f\x08\x9d\x27\x39\x83"
7581 			  "\x9d\xec\x58\xb9\x64\xec\x38\x43",
7582 		.fips_skip = 1,
7583 	}, {
7584 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7585 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7586 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
7587 		.ksize	= 32,
7588 		.plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7589 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7590 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7591 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
7592 		.psize	= 50,
7593 		.digest	= "\xcd\xcb\x12\x20\xd1\xec\xcc\xea"
7594 			  "\x91\xe5\x3a\xba\x30\x92\xf9\x62"
7595 			  "\xe5\x49\xfe\x6c\xe9\xed\x7f\xdc"
7596 			  "\x43\x19\x1f\xbd\xe4\x5c\x30\xb0",
7597 	}, {
7598 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
7599 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
7600 			  "\x11\x12\x13\x14\x15\x16\x17\x18"
7601 			  "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
7602 			  "\x21\x22\x23\x24\x25",
7603 		.ksize	= 37,
7604 		.plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7605 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7606 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7607 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
7608 		.psize	= 50,
7609 		.digest	= "\xd4\x63\x3c\x17\xf6\xfb\x8d\x74"
7610 			  "\x4c\x66\xde\xe0\xf8\xf0\x74\x55"
7611 			  "\x6e\xc4\xaf\x55\xef\x07\x99\x85"
7612 			  "\x41\x46\x8e\xb4\x9b\xd2\xe9\x17",
7613 	}, {
7614 		.key	= "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c"
7615 			"\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c"
7616 			"\x0c\x0c\x0c\x0c\x0c\x0c",
7617 		.ksize	= 32,
7618 		.plaintext = "Test With Truncation",
7619 		.psize	= 20,
7620 		.digest	= "\x75\x46\xaf\x01\x84\x1f\xc0\x9b"
7621 			  "\x1a\xb9\xc3\x74\x9a\x5f\x1c\x17"
7622 			  "\xd4\xf5\x89\x66\x8a\x58\x7b\x27"
7623 			  "\x00\xa9\xc9\x7c\x11\x93\xcf\x42",
7624 	}, {
7625 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7626 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7627 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7628 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7629 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7630 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7631 			"\xaa\xaa",
7632 		.ksize	= 80,
7633 		.plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
7634 		.psize	= 54,
7635 		.digest	= "\x69\x53\x02\x5e\xd9\x6f\x0c\x09"
7636 			  "\xf8\x0a\x96\xf7\x8e\x65\x38\xdb"
7637 			  "\xe2\xe7\xb8\x20\xe3\xdd\x97\x0e"
7638 			  "\x7d\xdd\x39\x09\x1b\x32\x35\x2f",
7639 	}, {
7640 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7641 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7642 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7643 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7644 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7645 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7646 			"\xaa\xaa",
7647 		.ksize	= 80,
7648 		.plaintext = "Test Using Larger Than Block-Size Key and Larger Than "
7649 			   "One Block-Size Data",
7650 		.psize	= 73,
7651 		.digest	= "\x63\x55\xac\x22\xe8\x90\xd0\xa3"
7652 			  "\xc8\x48\x1a\x5c\xa4\x82\x5b\xc8"
7653 			  "\x84\xd3\xe7\xa1\xff\x98\xa2\xfc"
7654 			  "\x2a\xc7\xd8\xe0\x64\xc3\xb2\xe6",
7655 	},
7656 };
7657 
7658 static const struct hash_testvec aes_cmac128_tv_template[] = {
7659 	{ /* From NIST Special Publication 800-38B, AES-128 */
7660 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
7661 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
7662 		.plaintext	= zeroed_string,
7663 		.digest		= "\xbb\x1d\x69\x29\xe9\x59\x37\x28"
7664 				  "\x7f\xa3\x7d\x12\x9b\x75\x67\x46",
7665 		.psize		= 0,
7666 		.ksize		= 16,
7667 	}, {
7668 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
7669 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
7670 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7671 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a",
7672 		.digest		= "\x07\x0a\x16\xb4\x6b\x4d\x41\x44"
7673 				  "\xf7\x9b\xdd\x9d\xd0\x4a\x28\x7c",
7674 		.psize		= 16,
7675 		.ksize		= 16,
7676 	}, {
7677 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
7678 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
7679 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7680 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
7681 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
7682 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
7683 				  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11",
7684 		.digest		= "\xdf\xa6\x67\x47\xde\x9a\xe6\x30"
7685 				  "\x30\xca\x32\x61\x14\x97\xc8\x27",
7686 		.psize		= 40,
7687 		.ksize		= 16,
7688 	}, {
7689 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
7690 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
7691 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7692 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
7693 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
7694 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
7695 				  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
7696 				  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
7697 				  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
7698 				  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
7699 		.digest		= "\x51\xf0\xbe\xbf\x7e\x3b\x9d\x92"
7700 				  "\xfc\x49\x74\x17\x79\x36\x3c\xfe",
7701 		.psize		= 64,
7702 		.ksize		= 16,
7703 	}, { /* From NIST Special Publication 800-38B, AES-256 */
7704 		.key		= "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
7705 				  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
7706 				  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
7707 				  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
7708 		.plaintext	= zeroed_string,
7709 		.digest		= "\x02\x89\x62\xf6\x1b\x7b\xf8\x9e"
7710 				  "\xfc\x6b\x55\x1f\x46\x67\xd9\x83",
7711 		.psize		= 0,
7712 		.ksize		= 32,
7713 	}, {
7714 		.key		= "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
7715 				  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
7716 				  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
7717 				  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
7718 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7719 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
7720 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
7721 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
7722 				  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
7723 				  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
7724 				  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
7725 				  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
7726 		.digest		= "\xe1\x99\x21\x90\x54\x9f\x6e\xd5"
7727 				  "\x69\x6a\x2c\x05\x6c\x31\x54\x10",
7728 		.psize		= 64,
7729 		.ksize		= 32,
7730 	}
7731 };
7732 
7733 static const struct hash_testvec aes_cbcmac_tv_template[] = {
7734 	{
7735 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
7736 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
7737 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7738 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a",
7739 		.digest		= "\x3a\xd7\x7b\xb4\x0d\x7a\x36\x60"
7740 				  "\xa8\x9e\xca\xf3\x24\x66\xef\x97",
7741 		.psize		= 16,
7742 		.ksize		= 16,
7743 	}, {
7744 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
7745 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
7746 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7747 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
7748 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
7749 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
7750 				  "\x30",
7751 		.digest		= "\x9d\x0d\xd0\x63\xfb\xcb\x24\x43"
7752 				  "\xf8\xf2\x76\x03\xac\x39\xb0\x9d",
7753 		.psize		= 33,
7754 		.ksize		= 16,
7755 	}, {
7756 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
7757 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
7758 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7759 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
7760 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
7761 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
7762 				  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
7763 				  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
7764 				  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
7765 				  "\xad\x2b\x41\x7b\xe6\x6c\x37",
7766 		.digest		= "\xc0\x71\x73\xb8\xa0\x2c\x11\x7c"
7767 				  "\xaf\xdc\xb2\xf8\x89\x32\xa3\x3a",
7768 		.psize		= 63,
7769 		.ksize		= 16,
7770 	}, {
7771 		.key		= "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
7772 				  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
7773 				  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
7774 				  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
7775 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7776 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
7777 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
7778 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
7779 				  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
7780 				  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
7781 				  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
7782 				  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10"
7783 				  "\x1c",
7784 		.digest		= "\x6a\x4e\xdb\x21\x47\x51\xdf\x4f"
7785 				  "\xa8\x4d\x4c\x10\x3b\x72\x7d\xd6",
7786 		.psize		= 65,
7787 		.ksize		= 32,
7788 	}
7789 };
7790 
7791 static const struct hash_testvec des3_ede_cmac64_tv_template[] = {
7792 /*
7793  * From NIST Special Publication 800-38B, Three Key TDEA
7794  * Corrected test vectors from:
7795  *  http://csrc.nist.gov/publications/nistpubs/800-38B/Updated_CMAC_Examples.pdf
7796  */
7797 	{
7798 		.key		= "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
7799 				  "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
7800 				  "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
7801 		.plaintext	= zeroed_string,
7802 		.digest		= "\xb7\xa6\x88\xe1\x22\xff\xaf\x95",
7803 		.psize		= 0,
7804 		.ksize		= 24,
7805 	}, {
7806 		.key		= "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
7807 				  "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
7808 				  "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
7809 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96",
7810 		.digest		= "\x8e\x8f\x29\x31\x36\x28\x37\x97",
7811 		.psize		= 8,
7812 		.ksize		= 24,
7813 	}, {
7814 		.key		= "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
7815 				  "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
7816 				  "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
7817 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7818 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
7819 				  "\xae\x2d\x8a\x57",
7820 		.digest		= "\x74\x3d\xdb\xe0\xce\x2d\xc2\xed",
7821 		.psize		= 20,
7822 		.ksize		= 24,
7823 	}, {
7824 		.key		= "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
7825 				  "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
7826 				  "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
7827 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7828 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
7829 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
7830 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51",
7831 		.digest		= "\x33\xe6\xb1\x09\x24\x00\xea\xe5",
7832 		.psize		= 32,
7833 		.ksize		= 24,
7834 	}
7835 };
7836 
7837 static const struct hash_testvec aes_xcbc128_tv_template[] = {
7838 	{
7839 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
7840 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7841 		.plaintext = zeroed_string,
7842 		.digest = "\x75\xf0\x25\x1d\x52\x8a\xc0\x1c"
7843 			  "\x45\x73\xdf\xd5\x84\xd7\x9f\x29",
7844 		.psize	= 0,
7845 		.ksize	= 16,
7846 	}, {
7847 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
7848 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7849 		.plaintext = "\x00\x01\x02",
7850 		.digest	= "\x5b\x37\x65\x80\xae\x2f\x19\xaf"
7851 			  "\xe7\x21\x9c\xee\xf1\x72\x75\x6f",
7852 		.psize	= 3,
7853 		.ksize	= 16,
7854 	} , {
7855 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
7856 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7857 		.plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
7858 			     "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7859 		.digest = "\xd2\xa2\x46\xfa\x34\x9b\x68\xa7"
7860 			  "\x99\x98\xa4\x39\x4f\xf7\xa2\x63",
7861 		.psize	= 16,
7862 		.ksize	= 16,
7863 	}, {
7864 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
7865 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7866 		.plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
7867 			     "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
7868 			     "\x10\x11\x12\x13",
7869 		.digest = "\x47\xf5\x1b\x45\x64\x96\x62\x15"
7870 			  "\xb8\x98\x5c\x63\x05\x5e\xd3\x08",
7871 		.psize	= 20,
7872 		.ksize	= 16,
7873 	}, {
7874 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
7875 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7876 		.plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
7877 			     "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
7878 			     "\x10\x11\x12\x13\x14\x15\x16\x17"
7879 			     "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
7880 		.digest = "\xf5\x4f\x0e\xc8\xd2\xb9\xf3\xd3"
7881 			  "\x68\x07\x73\x4b\xd5\x28\x3f\xd4",
7882 		.psize	= 32,
7883 		.ksize	= 16,
7884 	}, {
7885 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
7886 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7887 		.plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
7888 			     "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
7889 			     "\x10\x11\x12\x13\x14\x15\x16\x17"
7890 			     "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
7891 			     "\x20\x21",
7892 		.digest = "\xbe\xcb\xb3\xbc\xcd\xb5\x18\xa3"
7893 			  "\x06\x77\xd5\x48\x1f\xb6\xb4\xd8",
7894 		.psize	= 34,
7895 		.ksize	= 16,
7896 	}
7897 };
7898 
7899 static const char vmac64_string1[144] = {
7900 	'\0',     '\0',   '\0',   '\0',   '\0',   '\0',   '\0',   '\0',
7901 	'\0',     '\0',   '\0',   '\0',   '\0',   '\0',   '\0',   '\0',
7902 	'\x01', '\x01', '\x01', '\x01', '\x02', '\x03', '\x02', '\x02',
7903 	'\x02', '\x04', '\x01', '\x07', '\x04', '\x01', '\x04', '\x03',
7904 };
7905 
7906 static const char vmac64_string2[144] = {
7907 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7908 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7909 	 'a',  'b',  'c',
7910 };
7911 
7912 static const char vmac64_string3[144] = {
7913 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7914 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7915 	 'a',  'b',  'c',  'a',  'b',  'c',  'a',  'b',
7916 	 'c',  'a',  'b',  'c',  'a',  'b',  'c',  'a',
7917 	 'b',  'c',  'a',  'b',  'c',  'a',  'b',  'c',
7918 	 'a',  'b',  'c',  'a',  'b',  'c',  'a',  'b',
7919 	 'c',  'a',  'b',  'c',  'a',  'b',  'c',  'a',
7920 	 'b',  'c',  'a',  'b',  'c',  'a',  'b',  'c',
7921 };
7922 
7923 static const char vmac64_string4[33] = {
7924 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7925 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7926 	'b',   'c',  'e',  'f',  'i',  'j',  'l',  'm',
7927 	'o',   'p',  'r',  's',  't',  'u',  'w',  'x',
7928 	'z',
7929 };
7930 
7931 static const char vmac64_string5[143] = {
7932 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7933 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7934 	 'r',  'm',  'b',  't',  'c',  'o',  'l',  'k',
7935 	 ']',  '%',  '9',  '2',  '7',  '!',  'A',
7936 };
7937 
7938 static const char vmac64_string6[145] = {
7939 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7940 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7941 	 'p',  't',  '*',  '7',  'l',  'i',  '!',  '#',
7942 	 'w',  '0',  'z',  '/',  '4',  'A',  'n',
7943 };
7944 
7945 static const struct hash_testvec vmac64_aes_tv_template[] = {
7946 	{ /* draft-krovetz-vmac-01 test vector 1 */
7947 		.key	= "abcdefghijklmnop",
7948 		.ksize	= 16,
7949 		.plaintext = "\0\0\0\0\0\0\0\0bcdefghi",
7950 		.psize	= 16,
7951 		.digest	= "\x25\x76\xbe\x1c\x56\xd8\xb8\x1b",
7952 	}, { /* draft-krovetz-vmac-01 test vector 2 */
7953 		.key	= "abcdefghijklmnop",
7954 		.ksize	= 16,
7955 		.plaintext = "\0\0\0\0\0\0\0\0bcdefghiabc",
7956 		.psize	= 19,
7957 		.digest	= "\x2d\x37\x6c\xf5\xb1\x81\x3c\xe5",
7958 	}, { /* draft-krovetz-vmac-01 test vector 3 */
7959 		.key	= "abcdefghijklmnop",
7960 		.ksize	= 16,
7961 		.plaintext = "\0\0\0\0\0\0\0\0bcdefghi"
7962 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc",
7963 		.psize	= 64,
7964 		.digest	= "\xe8\x42\x1f\x61\xd5\x73\xd2\x98",
7965 	}, { /* draft-krovetz-vmac-01 test vector 4 */
7966 		.key	= "abcdefghijklmnop",
7967 		.ksize	= 16,
7968 		.plaintext = "\0\0\0\0\0\0\0\0bcdefghi"
7969 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
7970 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
7971 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
7972 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
7973 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
7974 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabc",
7975 		.psize	= 316,
7976 		.digest	= "\x44\x92\xdf\x6c\x5c\xac\x1b\xbe",
7977 	}, {
7978 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
7979 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7980 		.ksize	= 16,
7981 		.plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
7982 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
7983 		.psize	= 16,
7984 		.digest	= "\x54\x7b\xa4\x77\x35\x80\x58\x07",
7985 	}, {
7986 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
7987 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7988 		.ksize	= 16,
7989 		.plaintext = vmac64_string1,
7990 		.psize	= sizeof(vmac64_string1),
7991 		.digest	= "\xa1\x8c\x68\xae\xd3\x3c\xf5\xce",
7992 	}, {
7993 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
7994 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7995 		.ksize	= 16,
7996 		.plaintext = vmac64_string2,
7997 		.psize	= sizeof(vmac64_string2),
7998 		.digest	= "\x2d\x14\xbd\x81\x73\xb0\x27\xc9",
7999 	}, {
8000 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
8001 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
8002 		.ksize	= 16,
8003 		.plaintext = vmac64_string3,
8004 		.psize	= sizeof(vmac64_string3),
8005 		.digest	= "\x19\x0b\x47\x98\x8c\x95\x1a\x8d",
8006 	}, {
8007 		.key	= "abcdefghijklmnop",
8008 		.ksize	= 16,
8009 		.plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
8010 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
8011 		.psize	= 16,
8012 		.digest	= "\x84\x8f\x55\x9e\x26\xa1\x89\x3b",
8013 	}, {
8014 		.key	= "abcdefghijklmnop",
8015 		.ksize	= 16,
8016 		.plaintext = vmac64_string1,
8017 		.psize	= sizeof(vmac64_string1),
8018 		.digest	= "\xc2\x74\x8d\xf6\xb0\xab\x5e\xab",
8019 	}, {
8020 		.key	= "abcdefghijklmnop",
8021 		.ksize	= 16,
8022 		.plaintext = vmac64_string2,
8023 		.psize	= sizeof(vmac64_string2),
8024 		.digest	= "\xdf\x09\x7b\x3d\x42\x68\x15\x11",
8025 	}, {
8026 		.key	= "abcdefghijklmnop",
8027 		.ksize	= 16,
8028 		.plaintext = vmac64_string3,
8029 		.psize	= sizeof(vmac64_string3),
8030 		.digest	= "\xd4\xfa\x8f\xed\xe1\x8f\x32\x8b",
8031 	}, {
8032 		.key	= "a09b5cd!f#07K\x00\x00\x00",
8033 		.ksize	= 16,
8034 		.plaintext = vmac64_string4,
8035 		.psize	= sizeof(vmac64_string4),
8036 		.digest	= "\x5f\xa1\x4e\x42\xea\x0f\xa5\xab",
8037 	}, {
8038 		.key	= "a09b5cd!f#07K\x00\x00\x00",
8039 		.ksize	= 16,
8040 		.plaintext = vmac64_string5,
8041 		.psize	= sizeof(vmac64_string5),
8042 		.digest	= "\x60\x67\xe8\x1d\xbc\x98\x31\x25",
8043 	}, {
8044 		.key	= "a09b5cd!f#07K\x00\x00\x00",
8045 		.ksize	= 16,
8046 		.plaintext = vmac64_string6,
8047 		.psize	= sizeof(vmac64_string6),
8048 		.digest	= "\x41\xeb\x65\x95\x47\x9b\xae\xc4",
8049 	},
8050 };
8051 
8052 /*
8053  * SHA384 HMAC test vectors from RFC4231
8054  */
8055 
8056 static const struct hash_testvec hmac_sha384_tv_template[] = {
8057 	{
8058 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8059 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8060 			  "\x0b\x0b\x0b\x0b",
8061 		.ksize	= 20,
8062 		.plaintext = "Hi There",
8063 		.psize	= 8,
8064 		.digest	= "\xaf\xd0\x39\x44\xd8\x48\x95\x62"
8065 			  "\x6b\x08\x25\xf4\xab\x46\x90\x7f"
8066 			  "\x15\xf9\xda\xdb\xe4\x10\x1e\xc6"
8067 			  "\x82\xaa\x03\x4c\x7c\xeb\xc5\x9c"
8068 			  "\xfa\xea\x9e\xa9\x07\x6e\xde\x7f"
8069 			  "\x4a\xf1\x52\xe8\xb2\xfa\x9c\xb6",
8070 	}, {
8071 		.key	= "Jefe",
8072 		.ksize	= 4,
8073 		.plaintext = "what do ya want for nothing?",
8074 		.psize	= 28,
8075 		.digest	= "\xaf\x45\xd2\xe3\x76\x48\x40\x31"
8076 			  "\x61\x7f\x78\xd2\xb5\x8a\x6b\x1b"
8077 			  "\x9c\x7e\xf4\x64\xf5\xa0\x1b\x47"
8078 			  "\xe4\x2e\xc3\x73\x63\x22\x44\x5e"
8079 			  "\x8e\x22\x40\xca\x5e\x69\xe2\xc7"
8080 			  "\x8b\x32\x39\xec\xfa\xb2\x16\x49",
8081 		.fips_skip = 1,
8082 	}, {
8083 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8084 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8085 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8086 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8087 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8088 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8089 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8090 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8091 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8092 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8093 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8094 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8095 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8096 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8097 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8098 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8099 			  "\xaa\xaa\xaa",
8100 		.ksize	= 131,
8101 		.plaintext = "Test Using Larger Than Block-Siz"
8102 			   "e Key - Hash Key First",
8103 		.psize	= 54,
8104 		.digest	= "\x4e\xce\x08\x44\x85\x81\x3e\x90"
8105 			  "\x88\xd2\xc6\x3a\x04\x1b\xc5\xb4"
8106 			  "\x4f\x9e\xf1\x01\x2a\x2b\x58\x8f"
8107 			  "\x3c\xd1\x1f\x05\x03\x3a\xc4\xc6"
8108 			  "\x0c\x2e\xf6\xab\x40\x30\xfe\x82"
8109 			  "\x96\x24\x8d\xf1\x63\xf4\x49\x52",
8110 	}, {
8111 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8112 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8113 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8114 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8115 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8116 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8117 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8118 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8119 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8120 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8121 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8122 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8123 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8124 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8125 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8126 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8127 			  "\xaa\xaa\xaa",
8128 		.ksize	= 131,
8129 		.plaintext = "This is a test u"
8130 			   "sing a larger th"
8131 			   "an block-size ke"
8132 			   "y and a larger t"
8133 			   "han block-size d"
8134 			   "ata. The key nee"
8135 			   "ds to be hashed "
8136 			   "before being use"
8137 			   "d by the HMAC al"
8138 			   "gorithm.",
8139 		.psize	= 152,
8140 		.digest	= "\x66\x17\x17\x8e\x94\x1f\x02\x0d"
8141 			  "\x35\x1e\x2f\x25\x4e\x8f\xd3\x2c"
8142 			  "\x60\x24\x20\xfe\xb0\xb8\xfb\x9a"
8143 			  "\xdc\xce\xbb\x82\x46\x1e\x99\xc5"
8144 			  "\xa6\x78\xcc\x31\xe7\x99\x17\x6d"
8145 			  "\x38\x60\xe6\x11\x0c\x46\x52\x3e",
8146 	},
8147 };
8148 
8149 /*
8150  * SHA512 HMAC test vectors from RFC4231
8151  */
8152 
8153 static const struct hash_testvec hmac_sha512_tv_template[] = {
8154 	{
8155 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8156 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8157 			  "\x0b\x0b\x0b\x0b",
8158 		.ksize	= 20,
8159 		.plaintext = "Hi There",
8160 		.psize	= 8,
8161 		.digest	= "\x87\xaa\x7c\xde\xa5\xef\x61\x9d"
8162 			  "\x4f\xf0\xb4\x24\x1a\x1d\x6c\xb0"
8163 			  "\x23\x79\xf4\xe2\xce\x4e\xc2\x78"
8164 			  "\x7a\xd0\xb3\x05\x45\xe1\x7c\xde"
8165 			  "\xda\xa8\x33\xb7\xd6\xb8\xa7\x02"
8166 			  "\x03\x8b\x27\x4e\xae\xa3\xf4\xe4"
8167 			  "\xbe\x9d\x91\x4e\xeb\x61\xf1\x70"
8168 			  "\x2e\x69\x6c\x20\x3a\x12\x68\x54",
8169 	}, {
8170 		.key	= "Jefe",
8171 		.ksize	= 4,
8172 		.plaintext = "what do ya want for nothing?",
8173 		.psize	= 28,
8174 		.digest	= "\x16\x4b\x7a\x7b\xfc\xf8\x19\xe2"
8175 			  "\xe3\x95\xfb\xe7\x3b\x56\xe0\xa3"
8176 			  "\x87\xbd\x64\x22\x2e\x83\x1f\xd6"
8177 			  "\x10\x27\x0c\xd7\xea\x25\x05\x54"
8178 			  "\x97\x58\xbf\x75\xc0\x5a\x99\x4a"
8179 			  "\x6d\x03\x4f\x65\xf8\xf0\xe6\xfd"
8180 			  "\xca\xea\xb1\xa3\x4d\x4a\x6b\x4b"
8181 			  "\x63\x6e\x07\x0a\x38\xbc\xe7\x37",
8182 		.fips_skip = 1,
8183 	}, {
8184 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8185 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8186 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8187 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8188 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8189 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8190 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8191 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8192 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8193 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8194 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8195 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8196 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8197 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8198 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8199 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8200 			  "\xaa\xaa\xaa",
8201 		.ksize	= 131,
8202 		.plaintext = "Test Using Large"
8203 			   "r Than Block-Siz"
8204 			   "e Key - Hash Key"
8205 			   " First",
8206 		.psize	= 54,
8207 		.digest	= "\x80\xb2\x42\x63\xc7\xc1\xa3\xeb"
8208 			"\xb7\x14\x93\xc1\xdd\x7b\xe8\xb4"
8209 			"\x9b\x46\xd1\xf4\x1b\x4a\xee\xc1"
8210 			"\x12\x1b\x01\x37\x83\xf8\xf3\x52"
8211 			"\x6b\x56\xd0\x37\xe0\x5f\x25\x98"
8212 			"\xbd\x0f\xd2\x21\x5d\x6a\x1e\x52"
8213 			"\x95\xe6\x4f\x73\xf6\x3f\x0a\xec"
8214 			"\x8b\x91\x5a\x98\x5d\x78\x65\x98",
8215 	}, {
8216 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8217 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8218 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8219 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8220 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8221 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8222 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8223 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8224 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8225 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8226 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8227 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8228 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8229 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8230 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8231 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8232 			"\xaa\xaa\xaa",
8233 		.ksize	= 131,
8234 		.plaintext =
8235 			  "This is a test u"
8236 			  "sing a larger th"
8237 			  "an block-size ke"
8238 			  "y and a larger t"
8239 			  "han block-size d"
8240 			  "ata. The key nee"
8241 			  "ds to be hashed "
8242 			  "before being use"
8243 			  "d by the HMAC al"
8244 			  "gorithm.",
8245 		.psize	= 152,
8246 		.digest	= "\xe3\x7b\x6a\x77\x5d\xc8\x7d\xba"
8247 			"\xa4\xdf\xa9\xf9\x6e\x5e\x3f\xfd"
8248 			"\xde\xbd\x71\xf8\x86\x72\x89\x86"
8249 			"\x5d\xf5\xa3\x2d\x20\xcd\xc9\x44"
8250 			"\xb6\x02\x2c\xac\x3c\x49\x82\xb1"
8251 			"\x0d\x5e\xeb\x55\xc3\xe4\xde\x15"
8252 			"\x13\x46\x76\xfb\x6d\xe0\x44\x60"
8253 			"\x65\xc9\x74\x40\xfa\x8c\x6a\x58",
8254 	},
8255 };
8256 
8257 static const struct hash_testvec hmac_sha3_224_tv_template[] = {
8258 	{
8259 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8260 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8261 			  "\x0b\x0b\x0b\x0b",
8262 		.ksize	= 20,
8263 		.plaintext = "Hi There",
8264 		.psize	= 8,
8265 		.digest	= "\x3b\x16\x54\x6b\xbc\x7b\xe2\x70"
8266 			  "\x6a\x03\x1d\xca\xfd\x56\x37\x3d"
8267 			  "\x98\x84\x36\x76\x41\xd8\xc5\x9a"
8268 			  "\xf3\xc8\x60\xf7",
8269 	}, {
8270 		.key	= "Jefe",
8271 		.ksize	= 4,
8272 		.plaintext = "what do ya want for nothing?",
8273 		.psize	= 28,
8274 		.digest	= "\x7f\xdb\x8d\xd8\x8b\xd2\xf6\x0d"
8275 			  "\x1b\x79\x86\x34\xad\x38\x68\x11"
8276 			  "\xc2\xcf\xc8\x5b\xfa\xf5\xd5\x2b"
8277 			  "\xba\xce\x5e\x66",
8278 		.fips_skip = 1,
8279 	}, {
8280 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8281 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8282 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8283 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8284 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8285 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8286 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8287 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8288 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8289 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8290 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8291 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8292 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8293 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8294 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8295 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8296 			  "\xaa\xaa\xaa",
8297 		.ksize	= 131,
8298 		.plaintext = "Test Using Large"
8299 			   "r Than Block-Siz"
8300 			   "e Key - Hash Key"
8301 			   " First",
8302 		.psize	= 54,
8303 		.digest = "\xb4\xa1\xf0\x4c\x00\x28\x7a\x9b"
8304 			  "\x7f\x60\x75\xb3\x13\xd2\x79\xb8"
8305 			  "\x33\xbc\x8f\x75\x12\x43\x52\xd0"
8306 			  "\x5f\xb9\x99\x5f",
8307 	}, {
8308 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8309 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8310 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8311 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8312 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8313 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8314 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8315 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8316 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8317 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8318 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8319 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8320 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8321 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8322 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8323 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8324 			  "\xaa\xaa\xaa",
8325 		.ksize	= 131,
8326 		.plaintext =
8327 			  "This is a test u"
8328 			  "sing a larger th"
8329 			  "an block-size ke"
8330 			  "y and a larger t"
8331 			  "han block-size d"
8332 			  "ata. The key nee"
8333 			  "ds to be hashed "
8334 			  "before being use"
8335 			  "d by the HMAC al"
8336 			  "gorithm.",
8337 		.psize	= 152,
8338 		.digest	= "\x05\xd8\xcd\x6d\x00\xfa\xea\x8d"
8339 			  "\x1e\xb6\x8a\xde\x28\x73\x0b\xbd"
8340 			  "\x3c\xba\xb6\x92\x9f\x0a\x08\x6b"
8341 			  "\x29\xcd\x62\xa0",
8342 	},
8343 };
8344 
8345 static const struct hash_testvec hmac_sha3_256_tv_template[] = {
8346 	{
8347 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8348 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8349 			  "\x0b\x0b\x0b\x0b",
8350 		.ksize	= 20,
8351 		.plaintext = "Hi There",
8352 		.psize	= 8,
8353 		.digest	= "\xba\x85\x19\x23\x10\xdf\xfa\x96"
8354 			  "\xe2\xa3\xa4\x0e\x69\x77\x43\x51"
8355 			  "\x14\x0b\xb7\x18\x5e\x12\x02\xcd"
8356 			  "\xcc\x91\x75\x89\xf9\x5e\x16\xbb",
8357 	}, {
8358 		.key	= "Jefe",
8359 		.ksize	= 4,
8360 		.plaintext = "what do ya want for nothing?",
8361 		.psize	= 28,
8362 		.digest	= "\xc7\xd4\x07\x2e\x78\x88\x77\xae"
8363 			  "\x35\x96\xbb\xb0\xda\x73\xb8\x87"
8364 			  "\xc9\x17\x1f\x93\x09\x5b\x29\x4a"
8365 			  "\xe8\x57\xfb\xe2\x64\x5e\x1b\xa5",
8366 		.fips_skip = 1,
8367 	}, {
8368 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8369 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8370 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8371 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8372 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8373 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8374 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8375 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8376 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8377 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8378 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8379 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8380 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8381 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8382 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8383 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8384 			  "\xaa\xaa\xaa",
8385 		.ksize	= 131,
8386 		.plaintext = "Test Using Large"
8387 			   "r Than Block-Siz"
8388 			   "e Key - Hash Key"
8389 			   " First",
8390 		.psize	= 54,
8391 		.digest = "\xed\x73\xa3\x74\xb9\x6c\x00\x52"
8392 			  "\x35\xf9\x48\x03\x2f\x09\x67\x4a"
8393 			  "\x58\xc0\xce\x55\x5c\xfc\x1f\x22"
8394 			  "\x3b\x02\x35\x65\x60\x31\x2c\x3b",
8395 	}, {
8396 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8397 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8398 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8399 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8400 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8401 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8402 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8403 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8404 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8405 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8406 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8407 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8408 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8409 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8410 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8411 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8412 			  "\xaa\xaa\xaa",
8413 		.ksize	= 131,
8414 		.plaintext =
8415 			  "This is a test u"
8416 			  "sing a larger th"
8417 			  "an block-size ke"
8418 			  "y and a larger t"
8419 			  "han block-size d"
8420 			  "ata. The key nee"
8421 			  "ds to be hashed "
8422 			  "before being use"
8423 			  "d by the HMAC al"
8424 			  "gorithm.",
8425 		.psize	= 152,
8426 		.digest	= "\x65\xc5\xb0\x6d\x4c\x3d\xe3\x2a"
8427 			  "\x7a\xef\x87\x63\x26\x1e\x49\xad"
8428 			  "\xb6\xe2\x29\x3e\xc8\xe7\xc6\x1e"
8429 			  "\x8d\xe6\x17\x01\xfc\x63\xe1\x23",
8430 	},
8431 };
8432 
8433 static const struct hash_testvec hmac_sha3_384_tv_template[] = {
8434 	{
8435 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8436 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8437 			  "\x0b\x0b\x0b\x0b",
8438 		.ksize	= 20,
8439 		.plaintext = "Hi There",
8440 		.psize	= 8,
8441 		.digest	= "\x68\xd2\xdc\xf7\xfd\x4d\xdd\x0a"
8442 			  "\x22\x40\xc8\xa4\x37\x30\x5f\x61"
8443 			  "\xfb\x73\x34\xcf\xb5\xd0\x22\x6e"
8444 			  "\x1b\xc2\x7d\xc1\x0a\x2e\x72\x3a"
8445 			  "\x20\xd3\x70\xb4\x77\x43\x13\x0e"
8446 			  "\x26\xac\x7e\x3d\x53\x28\x86\xbd",
8447 	}, {
8448 		.key	= "Jefe",
8449 		.ksize	= 4,
8450 		.plaintext = "what do ya want for nothing?",
8451 		.psize	= 28,
8452 		.digest	= "\xf1\x10\x1f\x8c\xbf\x97\x66\xfd"
8453 			  "\x67\x64\xd2\xed\x61\x90\x3f\x21"
8454 			  "\xca\x9b\x18\xf5\x7c\xf3\xe1\xa2"
8455 			  "\x3c\xa1\x35\x08\xa9\x32\x43\xce"
8456 			  "\x48\xc0\x45\xdc\x00\x7f\x26\xa2"
8457 			  "\x1b\x3f\x5e\x0e\x9d\xf4\xc2\x0a",
8458 		.fips_skip = 1,
8459 	}, {
8460 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8461 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8462 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8463 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8464 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8465 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8466 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8467 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8468 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8469 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8470 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8471 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8472 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8473 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8474 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8475 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8476 			  "\xaa\xaa\xaa",
8477 		.ksize	= 131,
8478 		.plaintext = "Test Using Large"
8479 			   "r Than Block-Siz"
8480 			   "e Key - Hash Key"
8481 			   " First",
8482 		.psize	= 54,
8483 		.digest = "\x0f\xc1\x95\x13\xbf\x6b\xd8\x78"
8484 			  "\x03\x70\x16\x70\x6a\x0e\x57\xbc"
8485 			  "\x52\x81\x39\x83\x6b\x9a\x42\xc3"
8486 			  "\xd4\x19\xe4\x98\xe0\xe1\xfb\x96"
8487 			  "\x16\xfd\x66\x91\x38\xd3\x3a\x11"
8488 			  "\x05\xe0\x7c\x72\xb6\x95\x3b\xcc",
8489 	}, {
8490 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8491 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8492 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8493 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8494 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8495 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8496 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8497 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8498 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8499 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8500 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8501 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8502 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8503 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8504 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8505 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8506 			  "\xaa\xaa\xaa",
8507 		.ksize	= 131,
8508 		.plaintext =
8509 			  "This is a test u"
8510 			  "sing a larger th"
8511 			  "an block-size ke"
8512 			  "y and a larger t"
8513 			  "han block-size d"
8514 			  "ata. The key nee"
8515 			  "ds to be hashed "
8516 			  "before being use"
8517 			  "d by the HMAC al"
8518 			  "gorithm.",
8519 		.psize	= 152,
8520 		.digest	= "\x02\x6f\xdf\x6b\x50\x74\x1e\x37"
8521 			  "\x38\x99\xc9\xf7\xd5\x40\x6d\x4e"
8522 			  "\xb0\x9f\xc6\x66\x56\x36\xfc\x1a"
8523 			  "\x53\x00\x29\xdd\xf5\xcf\x3c\xa5"
8524 			  "\xa9\x00\xed\xce\x01\xf5\xf6\x1e"
8525 			  "\x2f\x40\x8c\xdf\x2f\xd3\xe7\xe8",
8526 	},
8527 };
8528 
8529 static const struct hash_testvec hmac_sha3_512_tv_template[] = {
8530 	{
8531 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8532 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8533 			  "\x0b\x0b\x0b\x0b",
8534 		.ksize	= 20,
8535 		.plaintext = "Hi There",
8536 		.psize	= 8,
8537 		.digest	= "\xeb\x3f\xbd\x4b\x2e\xaa\xb8\xf5"
8538 			  "\xc5\x04\xbd\x3a\x41\x46\x5a\xac"
8539 			  "\xec\x15\x77\x0a\x7c\xab\xac\x53"
8540 			  "\x1e\x48\x2f\x86\x0b\x5e\xc7\xba"
8541 			  "\x47\xcc\xb2\xc6\xf2\xaf\xce\x8f"
8542 			  "\x88\xd2\x2b\x6d\xc6\x13\x80\xf2"
8543 			  "\x3a\x66\x8f\xd3\x88\x8b\xb8\x05"
8544 			  "\x37\xc0\xa0\xb8\x64\x07\x68\x9e",
8545 	}, {
8546 		.key	= "Jefe",
8547 		.ksize	= 4,
8548 		.plaintext = "what do ya want for nothing?",
8549 		.psize	= 28,
8550 		.digest	= "\x5a\x4b\xfe\xab\x61\x66\x42\x7c"
8551 			  "\x7a\x36\x47\xb7\x47\x29\x2b\x83"
8552 			  "\x84\x53\x7c\xdb\x89\xaf\xb3\xbf"
8553 			  "\x56\x65\xe4\xc5\xe7\x09\x35\x0b"
8554 			  "\x28\x7b\xae\xc9\x21\xfd\x7c\xa0"
8555 			  "\xee\x7a\x0c\x31\xd0\x22\xa9\x5e"
8556 			  "\x1f\xc9\x2b\xa9\xd7\x7d\xf8\x83"
8557 			  "\x96\x02\x75\xbe\xb4\xe6\x20\x24",
8558 		.fips_skip = 1,
8559 	}, {
8560 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8561 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8562 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8563 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8564 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8565 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8566 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8567 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8568 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8569 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8570 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8571 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8572 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8573 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8574 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8575 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8576 			  "\xaa\xaa\xaa",
8577 		.ksize	= 131,
8578 		.plaintext = "Test Using Large"
8579 			   "r Than Block-Siz"
8580 			   "e Key - Hash Key"
8581 			   " First",
8582 		.psize	= 54,
8583 		.digest = "\x00\xf7\x51\xa9\xe5\x06\x95\xb0"
8584 			  "\x90\xed\x69\x11\xa4\xb6\x55\x24"
8585 			  "\x95\x1c\xdc\x15\xa7\x3a\x5d\x58"
8586 			  "\xbb\x55\x21\x5e\xa2\xcd\x83\x9a"
8587 			  "\xc7\x9d\x2b\x44\xa3\x9b\xaf\xab"
8588 			  "\x27\xe8\x3f\xde\x9e\x11\xf6\x34"
8589 			  "\x0b\x11\xd9\x91\xb1\xb9\x1b\xf2"
8590 			  "\xee\xe7\xfc\x87\x24\x26\xc3\xa4",
8591 	}, {
8592 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8593 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8594 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8595 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8596 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8597 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8598 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8599 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8600 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8601 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8602 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8603 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8604 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8605 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8606 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8607 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8608 			  "\xaa\xaa\xaa",
8609 		.ksize	= 131,
8610 		.plaintext =
8611 			  "This is a test u"
8612 			  "sing a larger th"
8613 			  "an block-size ke"
8614 			  "y and a larger t"
8615 			  "han block-size d"
8616 			  "ata. The key nee"
8617 			  "ds to be hashed "
8618 			  "before being use"
8619 			  "d by the HMAC al"
8620 			  "gorithm.",
8621 		.psize	= 152,
8622 		.digest	= "\x38\xa4\x56\xa0\x04\xbd\x10\xd3"
8623 			  "\x2c\x9a\xb8\x33\x66\x84\x11\x28"
8624 			  "\x62\xc3\xdb\x61\xad\xcc\xa3\x18"
8625 			  "\x29\x35\x5e\xaf\x46\xfd\x5c\x73"
8626 			  "\xd0\x6a\x1f\x0d\x13\xfe\xc9\xa6"
8627 			  "\x52\xfb\x38\x11\xb5\x77\xb1\xb1"
8628 			  "\xd1\xb9\x78\x9f\x97\xae\x5b\x83"
8629 			  "\xc6\xf4\x4d\xfc\xf1\xd6\x7e\xba",
8630 	},
8631 };
8632 
8633 /*
8634  * Poly1305 test vectors from RFC7539 A.3.
8635  */
8636 
8637 static const struct hash_testvec poly1305_tv_template[] = {
8638 	{ /* Test Vector #1 */
8639 		.plaintext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
8640 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8641 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8642 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8643 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8644 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8645 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8646 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8647 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8648 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8649 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8650 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
8651 		.psize		= 96,
8652 		.digest		= "\x00\x00\x00\x00\x00\x00\x00\x00"
8653 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
8654 	}, { /* Test Vector #2 */
8655 		.plaintext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
8656 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8657 				  "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
8658 				  "\xf0\xef\xca\x96\x22\x7a\x86\x3e"
8659 				  "\x41\x6e\x79\x20\x73\x75\x62\x6d"
8660 				  "\x69\x73\x73\x69\x6f\x6e\x20\x74"
8661 				  "\x6f\x20\x74\x68\x65\x20\x49\x45"
8662 				  "\x54\x46\x20\x69\x6e\x74\x65\x6e"
8663 				  "\x64\x65\x64\x20\x62\x79\x20\x74"
8664 				  "\x68\x65\x20\x43\x6f\x6e\x74\x72"
8665 				  "\x69\x62\x75\x74\x6f\x72\x20\x66"
8666 				  "\x6f\x72\x20\x70\x75\x62\x6c\x69"
8667 				  "\x63\x61\x74\x69\x6f\x6e\x20\x61"
8668 				  "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
8669 				  "\x20\x70\x61\x72\x74\x20\x6f\x66"
8670 				  "\x20\x61\x6e\x20\x49\x45\x54\x46"
8671 				  "\x20\x49\x6e\x74\x65\x72\x6e\x65"
8672 				  "\x74\x2d\x44\x72\x61\x66\x74\x20"
8673 				  "\x6f\x72\x20\x52\x46\x43\x20\x61"
8674 				  "\x6e\x64\x20\x61\x6e\x79\x20\x73"
8675 				  "\x74\x61\x74\x65\x6d\x65\x6e\x74"
8676 				  "\x20\x6d\x61\x64\x65\x20\x77\x69"
8677 				  "\x74\x68\x69\x6e\x20\x74\x68\x65"
8678 				  "\x20\x63\x6f\x6e\x74\x65\x78\x74"
8679 				  "\x20\x6f\x66\x20\x61\x6e\x20\x49"
8680 				  "\x45\x54\x46\x20\x61\x63\x74\x69"
8681 				  "\x76\x69\x74\x79\x20\x69\x73\x20"
8682 				  "\x63\x6f\x6e\x73\x69\x64\x65\x72"
8683 				  "\x65\x64\x20\x61\x6e\x20\x22\x49"
8684 				  "\x45\x54\x46\x20\x43\x6f\x6e\x74"
8685 				  "\x72\x69\x62\x75\x74\x69\x6f\x6e"
8686 				  "\x22\x2e\x20\x53\x75\x63\x68\x20"
8687 				  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
8688 				  "\x74\x73\x20\x69\x6e\x63\x6c\x75"
8689 				  "\x64\x65\x20\x6f\x72\x61\x6c\x20"
8690 				  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
8691 				  "\x74\x73\x20\x69\x6e\x20\x49\x45"
8692 				  "\x54\x46\x20\x73\x65\x73\x73\x69"
8693 				  "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
8694 				  "\x77\x65\x6c\x6c\x20\x61\x73\x20"
8695 				  "\x77\x72\x69\x74\x74\x65\x6e\x20"
8696 				  "\x61\x6e\x64\x20\x65\x6c\x65\x63"
8697 				  "\x74\x72\x6f\x6e\x69\x63\x20\x63"
8698 				  "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
8699 				  "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
8700 				  "\x64\x65\x20\x61\x74\x20\x61\x6e"
8701 				  "\x79\x20\x74\x69\x6d\x65\x20\x6f"
8702 				  "\x72\x20\x70\x6c\x61\x63\x65\x2c"
8703 				  "\x20\x77\x68\x69\x63\x68\x20\x61"
8704 				  "\x72\x65\x20\x61\x64\x64\x72\x65"
8705 				  "\x73\x73\x65\x64\x20\x74\x6f",
8706 		.psize		= 407,
8707 		.digest		= "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
8708 				  "\xf0\xef\xca\x96\x22\x7a\x86\x3e",
8709 	}, { /* Test Vector #3 */
8710 		.plaintext	= "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
8711 				  "\xf0\xef\xca\x96\x22\x7a\x86\x3e"
8712 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8713 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8714 				  "\x41\x6e\x79\x20\x73\x75\x62\x6d"
8715 				  "\x69\x73\x73\x69\x6f\x6e\x20\x74"
8716 				  "\x6f\x20\x74\x68\x65\x20\x49\x45"
8717 				  "\x54\x46\x20\x69\x6e\x74\x65\x6e"
8718 				  "\x64\x65\x64\x20\x62\x79\x20\x74"
8719 				  "\x68\x65\x20\x43\x6f\x6e\x74\x72"
8720 				  "\x69\x62\x75\x74\x6f\x72\x20\x66"
8721 				  "\x6f\x72\x20\x70\x75\x62\x6c\x69"
8722 				  "\x63\x61\x74\x69\x6f\x6e\x20\x61"
8723 				  "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
8724 				  "\x20\x70\x61\x72\x74\x20\x6f\x66"
8725 				  "\x20\x61\x6e\x20\x49\x45\x54\x46"
8726 				  "\x20\x49\x6e\x74\x65\x72\x6e\x65"
8727 				  "\x74\x2d\x44\x72\x61\x66\x74\x20"
8728 				  "\x6f\x72\x20\x52\x46\x43\x20\x61"
8729 				  "\x6e\x64\x20\x61\x6e\x79\x20\x73"
8730 				  "\x74\x61\x74\x65\x6d\x65\x6e\x74"
8731 				  "\x20\x6d\x61\x64\x65\x20\x77\x69"
8732 				  "\x74\x68\x69\x6e\x20\x74\x68\x65"
8733 				  "\x20\x63\x6f\x6e\x74\x65\x78\x74"
8734 				  "\x20\x6f\x66\x20\x61\x6e\x20\x49"
8735 				  "\x45\x54\x46\x20\x61\x63\x74\x69"
8736 				  "\x76\x69\x74\x79\x20\x69\x73\x20"
8737 				  "\x63\x6f\x6e\x73\x69\x64\x65\x72"
8738 				  "\x65\x64\x20\x61\x6e\x20\x22\x49"
8739 				  "\x45\x54\x46\x20\x43\x6f\x6e\x74"
8740 				  "\x72\x69\x62\x75\x74\x69\x6f\x6e"
8741 				  "\x22\x2e\x20\x53\x75\x63\x68\x20"
8742 				  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
8743 				  "\x74\x73\x20\x69\x6e\x63\x6c\x75"
8744 				  "\x64\x65\x20\x6f\x72\x61\x6c\x20"
8745 				  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
8746 				  "\x74\x73\x20\x69\x6e\x20\x49\x45"
8747 				  "\x54\x46\x20\x73\x65\x73\x73\x69"
8748 				  "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
8749 				  "\x77\x65\x6c\x6c\x20\x61\x73\x20"
8750 				  "\x77\x72\x69\x74\x74\x65\x6e\x20"
8751 				  "\x61\x6e\x64\x20\x65\x6c\x65\x63"
8752 				  "\x74\x72\x6f\x6e\x69\x63\x20\x63"
8753 				  "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
8754 				  "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
8755 				  "\x64\x65\x20\x61\x74\x20\x61\x6e"
8756 				  "\x79\x20\x74\x69\x6d\x65\x20\x6f"
8757 				  "\x72\x20\x70\x6c\x61\x63\x65\x2c"
8758 				  "\x20\x77\x68\x69\x63\x68\x20\x61"
8759 				  "\x72\x65\x20\x61\x64\x64\x72\x65"
8760 				  "\x73\x73\x65\x64\x20\x74\x6f",
8761 		.psize		= 407,
8762 		.digest		= "\xf3\x47\x7e\x7c\xd9\x54\x17\xaf"
8763 				  "\x89\xa6\xb8\x79\x4c\x31\x0c\xf0",
8764 	}, { /* Test Vector #4 */
8765 		.plaintext	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
8766 				  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
8767 				  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
8768 				  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0"
8769 				  "\x27\x54\x77\x61\x73\x20\x62\x72"
8770 				  "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
8771 				  "\x6e\x64\x20\x74\x68\x65\x20\x73"
8772 				  "\x6c\x69\x74\x68\x79\x20\x74\x6f"
8773 				  "\x76\x65\x73\x0a\x44\x69\x64\x20"
8774 				  "\x67\x79\x72\x65\x20\x61\x6e\x64"
8775 				  "\x20\x67\x69\x6d\x62\x6c\x65\x20"
8776 				  "\x69\x6e\x20\x74\x68\x65\x20\x77"
8777 				  "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
8778 				  "\x20\x6d\x69\x6d\x73\x79\x20\x77"
8779 				  "\x65\x72\x65\x20\x74\x68\x65\x20"
8780 				  "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
8781 				  "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
8782 				  "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
8783 				  "\x72\x61\x74\x68\x73\x20\x6f\x75"
8784 				  "\x74\x67\x72\x61\x62\x65\x2e",
8785 		.psize		= 159,
8786 		.digest		= "\x45\x41\x66\x9a\x7e\xaa\xee\x61"
8787 				  "\xe7\x08\xdc\x7c\xbc\xc5\xeb\x62",
8788 	}, { /* Test Vector #5 */
8789 		.plaintext	= "\x02\x00\x00\x00\x00\x00\x00\x00"
8790 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8791 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8792 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8793 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8794 				  "\xff\xff\xff\xff\xff\xff\xff\xff",
8795 		.psize		= 48,
8796 		.digest		= "\x03\x00\x00\x00\x00\x00\x00\x00"
8797 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
8798 	}, { /* Test Vector #6 */
8799 		.plaintext	= "\x02\x00\x00\x00\x00\x00\x00\x00"
8800 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8801 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8802 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8803 				  "\x02\x00\x00\x00\x00\x00\x00\x00"
8804 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
8805 		.psize		= 48,
8806 		.digest		= "\x03\x00\x00\x00\x00\x00\x00\x00"
8807 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
8808 	}, { /* Test Vector #7 */
8809 		.plaintext	= "\x01\x00\x00\x00\x00\x00\x00\x00"
8810 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8811 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8812 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8813 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8814 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8815 				  "\xf0\xff\xff\xff\xff\xff\xff\xff"
8816 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8817 				  "\x11\x00\x00\x00\x00\x00\x00\x00"
8818 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
8819 		.psize		= 80,
8820 		.digest		= "\x05\x00\x00\x00\x00\x00\x00\x00"
8821 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
8822 	}, { /* Test Vector #8 */
8823 		.plaintext	= "\x01\x00\x00\x00\x00\x00\x00\x00"
8824 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8825 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8826 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8827 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8828 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8829 				  "\xfb\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
8830 				  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
8831 				  "\x01\x01\x01\x01\x01\x01\x01\x01"
8832 				  "\x01\x01\x01\x01\x01\x01\x01\x01",
8833 		.psize		= 80,
8834 		.digest		= "\x00\x00\x00\x00\x00\x00\x00\x00"
8835 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
8836 	}, { /* Test Vector #9 */
8837 		.plaintext	= "\x02\x00\x00\x00\x00\x00\x00\x00"
8838 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8839 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8840 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8841 				  "\xfd\xff\xff\xff\xff\xff\xff\xff"
8842 				  "\xff\xff\xff\xff\xff\xff\xff\xff",
8843 		.psize		= 48,
8844 		.digest		= "\xfa\xff\xff\xff\xff\xff\xff\xff"
8845 				  "\xff\xff\xff\xff\xff\xff\xff\xff",
8846 	}, { /* Test Vector #10 */
8847 		.plaintext	= "\x01\x00\x00\x00\x00\x00\x00\x00"
8848 				  "\x04\x00\x00\x00\x00\x00\x00\x00"
8849 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8850 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8851 				  "\xe3\x35\x94\xd7\x50\x5e\x43\xb9"
8852 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8853 				  "\x33\x94\xd7\x50\x5e\x43\x79\xcd"
8854 				  "\x01\x00\x00\x00\x00\x00\x00\x00"
8855 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8856 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8857 				  "\x01\x00\x00\x00\x00\x00\x00\x00"
8858 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
8859 		.psize		= 96,
8860 		.digest		= "\x14\x00\x00\x00\x00\x00\x00\x00"
8861 				  "\x55\x00\x00\x00\x00\x00\x00\x00",
8862 	}, { /* Test Vector #11 */
8863 		.plaintext	= "\x01\x00\x00\x00\x00\x00\x00\x00"
8864 				  "\x04\x00\x00\x00\x00\x00\x00\x00"
8865 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8866 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8867 				  "\xe3\x35\x94\xd7\x50\x5e\x43\xb9"
8868 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8869 				  "\x33\x94\xd7\x50\x5e\x43\x79\xcd"
8870 				  "\x01\x00\x00\x00\x00\x00\x00\x00"
8871 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8872 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
8873 		.psize		= 80,
8874 		.digest		= "\x13\x00\x00\x00\x00\x00\x00\x00"
8875 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
8876 	}, { /* Regression test for overflow in AVX2 implementation */
8877 		.plaintext	= "\xff\xff\xff\xff\xff\xff\xff\xff"
8878 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8879 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8880 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8881 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8882 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8883 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8884 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8885 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8886 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8887 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8888 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8889 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8890 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8891 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8892 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8893 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8894 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8895 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8896 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8897 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8898 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8899 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8900 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8901 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8902 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8903 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8904 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8905 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8906 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8907 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8908 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8909 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8910 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8911 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8912 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8913 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8914 				  "\xff\xff\xff\xff",
8915 		.psize		= 300,
8916 		.digest		= "\xfb\x5e\x96\xd8\x61\xd5\xc7\xc8"
8917 				  "\x78\xe5\x87\xcc\x2d\x5a\x22\xe1",
8918 	}
8919 };
8920 
8921 /* NHPoly1305 test vectors from https://github.com/google/adiantum */
8922 static const struct hash_testvec nhpoly1305_tv_template[] = {
8923 	{
8924 		.key	= "\xd2\x5d\x4c\xdd\x8d\x2b\x7f\x7a"
8925 			  "\xd9\xbe\x71\xec\xd1\x83\x52\xe3"
8926 			  "\xe1\xad\xd7\x5c\x0a\x75\x9d\xec"
8927 			  "\x1d\x13\x7e\x5d\x71\x07\xc9\xe4"
8928 			  "\x57\x2d\x44\x68\xcf\xd8\xd6\xc5"
8929 			  "\x39\x69\x7d\x32\x75\x51\x4f\x7e"
8930 			  "\xb2\x4c\xc6\x90\x51\x6e\xd9\xd6"
8931 			  "\xa5\x8b\x2d\xf1\x94\xf9\xf7\x5e"
8932 			  "\x2c\x84\x7b\x41\x0f\x88\x50\x89"
8933 			  "\x30\xd9\xa1\x38\x46\x6c\xc0\x4f"
8934 			  "\xe8\xdf\xdc\x66\xab\x24\x43\x41"
8935 			  "\x91\x55\x29\x65\x86\x28\x5e\x45"
8936 			  "\xd5\x2d\xb7\x80\x08\x9a\xc3\xd4"
8937 			  "\x9a\x77\x0a\xd4\xef\x3e\xe6\x3f"
8938 			  "\x6f\x2f\x9b\x3a\x7d\x12\x1e\x80"
8939 			  "\x6c\x44\xa2\x25\xe1\xf6\x60\xe9"
8940 			  "\x0d\xaf\xc5\x3c\xa5\x79\xae\x64"
8941 			  "\xbc\xa0\x39\xa3\x4d\x10\xe5\x4d"
8942 			  "\xd5\xe7\x89\x7a\x13\xee\x06\x78"
8943 			  "\xdc\xa4\xdc\x14\x27\xe6\x49\x38"
8944 			  "\xd0\xe0\x45\x25\x36\xc5\xf4\x79"
8945 			  "\x2e\x9a\x98\x04\xe4\x2b\x46\x52"
8946 			  "\x7c\x33\xca\xe2\x56\x51\x50\xe2"
8947 			  "\xa5\x9a\xae\x18\x6a\x13\xf8\xd2"
8948 			  "\x21\x31\x66\x02\xe2\xda\x8d\x7e"
8949 			  "\x41\x19\xb2\x61\xee\x48\x8f\xf1"
8950 			  "\x65\x24\x2e\x1e\x68\xce\x05\xd9"
8951 			  "\x2a\xcf\xa5\x3a\x57\xdd\x35\x91"
8952 			  "\x93\x01\xca\x95\xfc\x2b\x36\x04"
8953 			  "\xe6\x96\x97\x28\xf6\x31\xfe\xa3"
8954 			  "\x9d\xf6\x6a\x1e\x80\x8d\xdc\xec"
8955 			  "\xaf\x66\x11\x13\x02\x88\xd5\x27"
8956 			  "\x33\xb4\x1a\xcd\xa3\xf6\xde\x31"
8957 			  "\x8e\xc0\x0e\x6c\xd8\x5a\x97\x5e"
8958 			  "\xdd\xfd\x60\x69\x38\x46\x3f\x90"
8959 			  "\x5e\x97\xd3\x32\x76\xc7\x82\x49"
8960 			  "\xfe\xba\x06\x5f\x2f\xa2\xfd\xff"
8961 			  "\x80\x05\x40\xe4\x33\x03\xfb\x10"
8962 			  "\xc0\xde\x65\x8c\xc9\x8d\x3a\x9d"
8963 			  "\xb5\x7b\x36\x4b\xb5\x0c\xcf\x00"
8964 			  "\x9c\x87\xe4\x49\xad\x90\xda\x4a"
8965 			  "\xdd\xbd\xff\xe2\x32\x57\xd6\x78"
8966 			  "\x36\x39\x6c\xd3\x5b\x9b\x88\x59"
8967 			  "\x2d\xf0\x46\xe4\x13\x0e\x2b\x35"
8968 			  "\x0d\x0f\x73\x8a\x4f\x26\x84\x75"
8969 			  "\x88\x3c\xc5\x58\x66\x18\x1a\xb4"
8970 			  "\x64\x51\x34\x27\x1b\xa4\x11\xc9"
8971 			  "\x6d\x91\x8a\xfa\x32\x60\x9d\xd7"
8972 			  "\x87\xe5\xaa\x43\x72\xf8\xda\xd1"
8973 			  "\x48\x44\x13\x61\xdc\x8c\x76\x17"
8974 			  "\x0c\x85\x4e\xf3\xdd\xa2\x42\xd2"
8975 			  "\x74\xc1\x30\x1b\xeb\x35\x31\x29"
8976 			  "\x5b\xd7\x4c\x94\x46\x35\xa1\x23"
8977 			  "\x50\xf2\xa2\x8e\x7e\x4f\x23\x4f"
8978 			  "\x51\xff\xe2\xc9\xa3\x7d\x56\x8b"
8979 			  "\x41\xf2\xd0\xc5\x57\x7e\x59\xac"
8980 			  "\xbb\x65\xf3\xfe\xf7\x17\xef\x63"
8981 			  "\x7c\x6f\x23\xdd\x22\x8e\xed\x84"
8982 			  "\x0e\x3b\x09\xb3\xf3\xf4\x8f\xcd"
8983 			  "\x37\xa8\xe1\xa7\x30\xdb\xb1\xa2"
8984 			  "\x9c\xa2\xdf\x34\x17\x3e\x68\x44"
8985 			  "\xd0\xde\x03\x50\xd1\x48\x6b\x20"
8986 			  "\xe2\x63\x45\xa5\xea\x87\xc2\x42"
8987 			  "\x95\x03\x49\x05\xed\xe0\x90\x29"
8988 			  "\x1a\xb8\xcf\x9b\x43\xcf\x29\x7a"
8989 			  "\x63\x17\x41\x9f\xe0\xc9\x10\xfd"
8990 			  "\x2c\x56\x8c\x08\x55\xb4\xa9\x27"
8991 			  "\x0f\x23\xb1\x05\x6a\x12\x46\xc7"
8992 			  "\xe1\xfe\x28\x93\x93\xd7\x2f\xdc"
8993 			  "\x98\x30\xdb\x75\x8a\xbe\x97\x7a"
8994 			  "\x02\xfb\x8c\xba\xbe\x25\x09\xbe"
8995 			  "\xce\xcb\xa2\xef\x79\x4d\x0e\x9d"
8996 			  "\x1b\x9d\xb6\x39\x34\x38\xfa\x07"
8997 			  "\xec\xe8\xfc\x32\x85\x1d\xf7\x85"
8998 			  "\x63\xc3\x3c\xc0\x02\x75\xd7\x3f"
8999 			  "\xb2\x68\x60\x66\x65\x81\xc6\xb1"
9000 			  "\x42\x65\x4b\x4b\x28\xd7\xc7\xaa"
9001 			  "\x9b\xd2\xdc\x1b\x01\xe0\x26\x39"
9002 			  "\x01\xc1\x52\x14\xd1\x3f\xb7\xe6"
9003 			  "\x61\x41\xc7\x93\xd2\xa2\x67\xc6"
9004 			  "\xf7\x11\xb5\xf5\xea\xdd\x19\xfb"
9005 			  "\x4d\x21\x12\xd6\x7d\xf1\x10\xb0"
9006 			  "\x89\x07\xc7\x5a\x52\x73\x70\x2f"
9007 			  "\x32\xef\x65\x2b\x12\xb2\xf0\xf5"
9008 			  "\x20\xe0\x90\x59\x7e\x64\xf1\x4c"
9009 			  "\x41\xb3\xa5\x91\x08\xe6\x5e\x5f"
9010 			  "\x05\x56\x76\xb4\xb0\xcd\x70\x53"
9011 			  "\x10\x48\x9c\xff\xc2\x69\x55\x24"
9012 			  "\x87\xef\x84\xea\xfb\xa7\xbf\xa0"
9013 			  "\x91\x04\xad\x4f\x8b\x57\x54\x4b"
9014 			  "\xb6\xe9\xd1\xac\x37\x2f\x1d\x2e"
9015 			  "\xab\xa5\xa4\xe8\xff\xfb\xd9\x39"
9016 			  "\x2f\xb7\xac\xd1\xfe\x0b\x9a\x80"
9017 			  "\x0f\xb6\xf4\x36\x39\x90\x51\xe3"
9018 			  "\x0a\x2f\xb6\x45\x76\x89\xcd\x61"
9019 			  "\xfe\x48\x5f\x75\x1d\x13\x00\x62"
9020 			  "\x80\x24\x47\xe7\xbc\x37\xd7\xe3"
9021 			  "\x15\xe8\x68\x22\xaf\x80\x6f\x4b"
9022 			  "\xa8\x9f\x01\x10\x48\x14\xc3\x02"
9023 			  "\x52\xd2\xc7\x75\x9b\x52\x6d\x30"
9024 			  "\xac\x13\x85\xc8\xf7\xa3\x58\x4b"
9025 			  "\x49\xf7\x1c\x45\x55\x8c\x39\x9a"
9026 			  "\x99\x6d\x97\x27\x27\xe6\xab\xdd"
9027 			  "\x2c\x42\x1b\x35\xdd\x9d\x73\xbb"
9028 			  "\x6c\xf3\x64\xf1\xfb\xb9\xf7\xe6"
9029 			  "\x4a\x3c\xc0\x92\xc0\x2e\xb7\x1a"
9030 			  "\xbe\xab\xb3\x5a\xe5\xea\xb1\x48"
9031 			  "\x58\x13\x53\x90\xfd\xc3\x8e\x54"
9032 			  "\xf9\x18\x16\x73\xe8\xcb\x6d\x39"
9033 			  "\x0e\xd7\xe0\xfe\xb6\x9f\x43\x97"
9034 			  "\xe8\xd0\x85\x56\x83\x3e\x98\x68"
9035 			  "\x7f\xbd\x95\xa8\x9a\x61\x21\x8f"
9036 			  "\x06\x98\x34\xa6\xc8\xd6\x1d\xf3"
9037 			  "\x3d\x43\xa4\x9a\x8c\xe5\xd3\x5a"
9038 			  "\x32\xa2\x04\x22\xa4\x19\x1a\x46"
9039 			  "\x42\x7e\x4d\xe5\xe0\xe6\x0e\xca"
9040 			  "\xd5\x58\x9d\x2c\xaf\xda\x33\x5c"
9041 			  "\xb0\x79\x9e\xc9\xfc\xca\xf0\x2f"
9042 			  "\xa8\xb2\x77\xeb\x7a\xa2\xdd\x37"
9043 			  "\x35\x83\x07\xd6\x02\x1a\xb6\x6c"
9044 			  "\x24\xe2\x59\x08\x0e\xfd\x3e\x46"
9045 			  "\xec\x40\x93\xf4\x00\x26\x4f\x2a"
9046 			  "\xff\x47\x2f\xeb\x02\x92\x26\x5b"
9047 			  "\x53\x17\xc2\x8d\x2a\xc7\xa3\x1b"
9048 			  "\xcd\xbc\xa7\xe8\xd1\x76\xe3\x80"
9049 			  "\x21\xca\x5d\x3b\xe4\x9c\x8f\xa9"
9050 			  "\x5b\x7f\x29\x7f\x7c\xd8\xed\x6d"
9051 			  "\x8c\xb2\x86\x85\xe7\x77\xf2\x85"
9052 			  "\xab\x38\xa9\x9d\xc1\x4e\xc5\x64"
9053 			  "\x33\x73\x8b\x59\x03\xad\x05\xdf"
9054 			  "\x25\x98\x31\xde\xef\x13\xf1\x9b"
9055 			  "\x3c\x91\x9d\x7b\xb1\xfa\xe6\xbf"
9056 			  "\x5b\xed\xa5\x55\xe6\xea\x6c\x74"
9057 			  "\xf4\xb9\xe4\x45\x64\x72\x81\xc2"
9058 			  "\x4c\x28\xd4\xcd\xac\xe2\xde\xf9"
9059 			  "\xeb\x5c\xeb\x61\x60\x5a\xe5\x28",
9060 		.ksize	= 1088,
9061 		.plaintext	= "",
9062 		.psize	= 0,
9063 		.digest	= "\x00\x00\x00\x00\x00\x00\x00\x00"
9064 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
9065 	}, {
9066 		.key	= "\x29\x21\x43\xcb\xcb\x13\x07\xde"
9067 			  "\xbf\x48\xdf\x8a\x7f\xa2\x84\xde"
9068 			  "\x72\x23\x9d\xf5\xf0\x07\xf2\x4c"
9069 			  "\x20\x3a\x93\xb9\xcd\x5d\xfe\xcb"
9070 			  "\x99\x2c\x2b\x58\xc6\x50\x5f\x94"
9071 			  "\x56\xc3\x7c\x0d\x02\x3f\xb8\x5e"
9072 			  "\x7b\xc0\x6c\x51\x34\x76\xc0\x0e"
9073 			  "\xc6\x22\xc8\x9e\x92\xa0\x21\xc9"
9074 			  "\x85\x5c\x7c\xf8\xe2\x64\x47\xc9"
9075 			  "\xe4\xa2\x57\x93\xf8\xa2\x69\xcd"
9076 			  "\x62\x98\x99\xf4\xd7\x7b\x14\xb1"
9077 			  "\xd8\x05\xff\x04\x15\xc9\xe1\x6e"
9078 			  "\x9b\xe6\x50\x6b\x0b\x3f\x22\x1f"
9079 			  "\x08\xde\x0c\x5b\x08\x7e\xc6\x2f"
9080 			  "\x6c\xed\xd6\xb2\x15\xa4\xb3\xf9"
9081 			  "\xa7\x46\x38\x2a\xea\x69\xa5\xde"
9082 			  "\x02\xc3\x96\x89\x4d\x55\x3b\xed"
9083 			  "\x3d\x3a\x85\x77\xbf\x97\x45\x5c"
9084 			  "\x9e\x02\x69\xe2\x1b\x68\xbe\x96"
9085 			  "\xfb\x64\x6f\x0f\xf6\x06\x40\x67"
9086 			  "\xfa\x04\xe3\x55\xfa\xbe\xa4\x60"
9087 			  "\xef\x21\x66\x97\xe6\x9d\x5c\x1f"
9088 			  "\x62\x37\xaa\x31\xde\xe4\x9c\x28"
9089 			  "\x95\xe0\x22\x86\xf4\x4d\xf3\x07"
9090 			  "\xfd\x5f\x3a\x54\x2c\x51\x80\x71"
9091 			  "\xba\x78\x69\x5b\x65\xab\x1f\x81"
9092 			  "\xed\x3b\xff\x34\xa3\xfb\xbc\x73"
9093 			  "\x66\x7d\x13\x7f\xdf\x6e\xe2\xe2"
9094 			  "\xeb\x4f\x6c\xda\x7d\x33\x57\xd0"
9095 			  "\xd3\x7c\x95\x4f\x33\x58\x21\xc7"
9096 			  "\xc0\xe5\x6f\x42\x26\xc6\x1f\x5e"
9097 			  "\x85\x1b\x98\x9a\xa2\x1e\x55\x77"
9098 			  "\x23\xdf\x81\x5e\x79\x55\x05\xfc"
9099 			  "\xfb\xda\xee\xba\x5a\xba\xf7\x77"
9100 			  "\x7f\x0e\xd3\xe1\x37\xfe\x8d\x2b"
9101 			  "\xd5\x3f\xfb\xd0\xc0\x3c\x0b\x3f"
9102 			  "\xcf\x3c\x14\xcf\xfb\x46\x72\x4c"
9103 			  "\x1f\x39\xe2\xda\x03\x71\x6d\x23"
9104 			  "\xef\x93\xcd\x39\xd9\x37\x80\x4d"
9105 			  "\x65\x61\xd1\x2c\x03\xa9\x47\x72"
9106 			  "\x4d\x1e\x0e\x16\x33\x0f\x21\x17"
9107 			  "\xec\x92\xea\x6f\x37\x22\xa4\xd8"
9108 			  "\x03\x33\x9e\xd8\x03\x69\x9a\xe8"
9109 			  "\xb2\x57\xaf\x78\x99\x05\x12\xab"
9110 			  "\x48\x90\x80\xf0\x12\x9b\x20\x64"
9111 			  "\x7a\x1d\x47\x5f\xba\x3c\xf9\xc3"
9112 			  "\x0a\x0d\x8d\xa1\xf9\x1b\x82\x13"
9113 			  "\x3e\x0d\xec\x0a\x83\xc0\x65\xe1"
9114 			  "\xe9\x95\xff\x97\xd6\xf2\xe4\xd5"
9115 			  "\x86\xc0\x1f\x29\x27\x63\xd7\xde"
9116 			  "\xb7\x0a\x07\x99\x04\x2d\xa3\x89"
9117 			  "\xa2\x43\xcf\xf3\xe1\x43\xac\x4a"
9118 			  "\x06\x97\xd0\x05\x4f\x87\xfa\xf9"
9119 			  "\x9b\xbf\x52\x70\xbd\xbc\x6c\xf3"
9120 			  "\x03\x13\x60\x41\x28\x09\xec\xcc"
9121 			  "\xb1\x1a\xec\xd6\xfb\x6f\x2a\x89"
9122 			  "\x5d\x0b\x53\x9c\x59\xc1\x84\x21"
9123 			  "\x33\x51\x47\x19\x31\x9c\xd4\x0a"
9124 			  "\x4d\x04\xec\x50\x90\x61\xbd\xbc"
9125 			  "\x7e\xc8\xd9\x6c\x98\x1d\x45\x41"
9126 			  "\x17\x5e\x97\x1c\xc5\xa8\xe8\xea"
9127 			  "\x46\x58\x53\xf7\x17\xd5\xad\x11"
9128 			  "\xc8\x54\xf5\x7a\x33\x90\xf5\x19"
9129 			  "\xba\x36\xb4\xfc\x52\xa5\x72\x3d"
9130 			  "\x14\xbb\x55\xa7\xe9\xe3\x12\xf7"
9131 			  "\x1c\x30\xa2\x82\x03\xbf\x53\x91"
9132 			  "\x2e\x60\x41\x9f\x5b\x69\x39\xf6"
9133 			  "\x4d\xc8\xf8\x46\x7a\x7f\xa4\x98"
9134 			  "\x36\xff\x06\xcb\xca\xe7\x33\xf2"
9135 			  "\xc0\x4a\xf4\x3c\x14\x44\x5f\x6b"
9136 			  "\x75\xef\x02\x36\x75\x08\x14\xfd"
9137 			  "\x10\x8e\xa5\x58\xd0\x30\x46\x49"
9138 			  "\xaf\x3a\xf8\x40\x3d\x35\xdb\x84"
9139 			  "\x11\x2e\x97\x6a\xb7\x87\x7f\xad"
9140 			  "\xf1\xfa\xa5\x63\x60\xd8\x5e\xbf"
9141 			  "\x41\x78\x49\xcf\x77\xbb\x56\xbb"
9142 			  "\x7d\x01\x67\x05\x22\xc8\x8f\x41"
9143 			  "\xba\x81\xd2\xca\x2c\x38\xac\x76"
9144 			  "\x06\xc1\x1a\xc2\xce\xac\x90\x67"
9145 			  "\x57\x3e\x20\x12\x5b\xd9\x97\x58"
9146 			  "\x65\x05\xb7\x04\x61\x7e\xd8\x3a"
9147 			  "\xbf\x55\x3b\x13\xe9\x34\x5a\x37"
9148 			  "\x36\xcb\x94\x45\xc5\x32\xb3\xa0"
9149 			  "\x0c\x3e\x49\xc5\xd3\xed\xa7\xf0"
9150 			  "\x1c\x69\xcc\xea\xcc\x83\xc9\x16"
9151 			  "\x95\x72\x4b\xf4\x89\xd5\xb9\x10"
9152 			  "\xf6\x2d\x60\x15\xea\x3c\x06\x66"
9153 			  "\x9f\x82\xad\x17\xce\xd2\xa4\x48"
9154 			  "\x7c\x65\xd9\xf8\x02\x4d\x9b\x4c"
9155 			  "\x89\x06\x3a\x34\x85\x48\x89\x86"
9156 			  "\xf9\x24\xa9\x54\x72\xdb\x44\x95"
9157 			  "\xc7\x44\x1c\x19\x11\x4c\x04\xdc"
9158 			  "\x13\xb9\x67\xc8\xc3\x3a\x6a\x50"
9159 			  "\xfa\xd1\xfb\xe1\x88\xb6\xf1\xa3"
9160 			  "\xc5\x3b\xdc\x38\x45\x16\x26\x02"
9161 			  "\x3b\xb8\x8f\x8b\x58\x7d\x23\x04"
9162 			  "\x50\x6b\x81\x9f\xae\x66\xac\x6f"
9163 			  "\xcf\x2a\x9d\xf1\xfd\x1d\x57\x07"
9164 			  "\xbe\x58\xeb\x77\x0c\xe3\xc2\x19"
9165 			  "\x14\x74\x1b\x51\x1c\x4f\x41\xf3"
9166 			  "\x32\x89\xb3\xe7\xde\x62\xf6\x5f"
9167 			  "\xc7\x6a\x4a\x2a\x5b\x0f\x5f\x87"
9168 			  "\x9c\x08\xb9\x02\x88\xc8\x29\xb7"
9169 			  "\x94\x52\xfa\x52\xfe\xaa\x50\x10"
9170 			  "\xba\x48\x75\x5e\x11\x1b\xe6\x39"
9171 			  "\xd7\x82\x2c\x87\xf1\x1e\xa4\x38"
9172 			  "\x72\x3e\x51\xe7\xd8\x3e\x5b\x7b"
9173 			  "\x31\x16\x89\xba\xd6\xad\x18\x5e"
9174 			  "\xba\xf8\x12\xb3\xf4\x6c\x47\x30"
9175 			  "\xc0\x38\x58\xb3\x10\x8d\x58\x5d"
9176 			  "\xb4\xfb\x19\x7e\x41\xc3\x66\xb8"
9177 			  "\xd6\x72\x84\xe1\x1a\xc2\x71\x4c"
9178 			  "\x0d\x4a\x21\x7a\xab\xa2\xc0\x36"
9179 			  "\x15\xc5\xe9\x46\xd7\x29\x17\x76"
9180 			  "\x5e\x47\x36\x7f\x72\x05\xa7\xcc"
9181 			  "\x36\x63\xf9\x47\x7d\xe6\x07\x3c"
9182 			  "\x8b\x79\x1d\x96\x61\x8d\x90\x65"
9183 			  "\x7c\xf5\xeb\x4e\x6e\x09\x59\x6d"
9184 			  "\x62\x50\x1b\x0f\xe0\xdc\x78\xf2"
9185 			  "\x5b\x83\x1a\xa1\x11\x75\xfd\x18"
9186 			  "\xd7\xe2\x8d\x65\x14\x21\xce\xbe"
9187 			  "\xb5\x87\xe3\x0a\xda\x24\x0a\x64"
9188 			  "\xa9\x9f\x03\x8d\x46\x5d\x24\x1a"
9189 			  "\x8a\x0c\x42\x01\xca\xb1\x5f\x7c"
9190 			  "\xa5\xac\x32\x4a\xb8\x07\x91\x18"
9191 			  "\x6f\xb0\x71\x3c\xc9\xb1\xa8\xf8"
9192 			  "\x5f\x69\xa5\xa1\xca\x9e\x7a\xaa"
9193 			  "\xac\xe9\xc7\x47\x41\x75\x25\xc3"
9194 			  "\x73\xe2\x0b\xdd\x6d\x52\x71\xbe"
9195 			  "\xc5\xdc\xb4\xe7\x01\x26\x53\x77"
9196 			  "\x86\x90\x85\x68\x6b\x7b\x03\x53"
9197 			  "\xda\x52\x52\x51\x68\xc8\xf3\xec"
9198 			  "\x6c\xd5\x03\x7a\xa3\x0e\xb4\x02"
9199 			  "\x5f\x1a\xab\xee\xca\x67\x29\x7b"
9200 			  "\xbd\x96\x59\xb3\x8b\x32\x7a\x92"
9201 			  "\x9f\xd8\x25\x2b\xdf\xc0\x4c\xda",
9202 		.ksize	= 1088,
9203 		.plaintext	= "\xbc\xda\x81\xa8\x78\x79\x1c\xbf"
9204 			  "\x77\x53\xba\x4c\x30\x5b\xb8\x33",
9205 		.psize	= 16,
9206 		.digest	= "\x04\xbf\x7f\x6a\xce\x72\xea\x6a"
9207 			  "\x79\xdb\xb0\xc9\x60\xf6\x12\xcc",
9208 	}, {
9209 		.key	= "\x2e\x77\x1e\x2c\x63\x76\x34\x3f"
9210 			  "\x71\x08\x4f\x5a\xe3\x3d\x74\x56"
9211 			  "\xc7\x98\x46\x52\xe5\x8a\xba\x0d"
9212 			  "\x72\x41\x11\x15\x14\x72\x50\x8a"
9213 			  "\xd5\xec\x60\x09\xdd\x71\xcc\xb9"
9214 			  "\x59\x81\x65\x2d\x9e\x50\x18\xf3"
9215 			  "\x32\xf3\xf1\xe7\x01\x82\x1c\xad"
9216 			  "\x88\xa0\x21\x0c\x4b\x80\x5e\x62"
9217 			  "\xfc\x81\xec\x52\xaa\xe4\xa5\x86"
9218 			  "\xc2\xe6\x03\x11\xdc\x66\x09\x86"
9219 			  "\x3c\x3b\xf0\x59\x0f\xb3\xf7\x44"
9220 			  "\x24\xb7\x88\xc5\xfc\xc8\x77\x9f"
9221 			  "\x8c\x44\xc4\x11\x55\xce\x7a\xa3"
9222 			  "\xe0\xa2\xb8\xbf\xb5\x3d\x07\x2c"
9223 			  "\x32\xb6\x6c\xfc\xb4\x42\x95\x95"
9224 			  "\x98\x32\x81\xc4\xe7\xe2\xd9\x6a"
9225 			  "\x87\xf4\xf4\x1e\x74\x7c\xb5\xcd"
9226 			  "\x51\x45\x68\x38\x51\xdb\x30\x74"
9227 			  "\x11\xe0\xaa\xae\x19\x8f\x15\x55"
9228 			  "\xdd\x47\x4a\x35\xb9\x0c\xb4\x4e"
9229 			  "\xa9\xce\x2f\xfa\x8f\xc1\x8a\x5e"
9230 			  "\x5b\xec\xa5\x81\x3b\xb3\x43\x06"
9231 			  "\x24\x81\xf4\x24\xe2\x21\xfa\xcb"
9232 			  "\x49\xa8\xf8\xbd\x31\x4a\x5b\x2d"
9233 			  "\x64\x0a\x07\xf0\x80\xc9\x0d\x81"
9234 			  "\x14\x58\x54\x2b\xba\x22\x31\xba"
9235 			  "\xef\x66\xc9\x49\x69\x69\x83\x0d"
9236 			  "\xf2\xf9\x80\x9d\x30\x36\xfb\xe3"
9237 			  "\xc0\x72\x2b\xcc\x5a\x81\x2c\x5d"
9238 			  "\x3b\x5e\xf8\x2b\xd3\x14\x28\x73"
9239 			  "\xf9\x1c\x70\xe6\xd8\xbb\xac\x30"
9240 			  "\xf9\xd9\xa0\xe2\x33\x7c\x33\x34"
9241 			  "\xa5\x6a\x77\x6d\xd5\xaf\xf4\xf3"
9242 			  "\xc7\xb3\x0e\x83\x3d\xcb\x01\xcc"
9243 			  "\x81\xc0\xf9\x4a\xae\x36\x92\xf7"
9244 			  "\x69\x7b\x65\x01\xc3\xc8\xb8\xae"
9245 			  "\x16\xd8\x30\xbb\xba\x6d\x78\x6e"
9246 			  "\x0d\xf0\x7d\x84\xb7\x87\xda\x28"
9247 			  "\x7a\x18\x10\x0b\x29\xec\x29\xf3"
9248 			  "\xb0\x7b\xa1\x28\xbf\xbc\x2b\x2c"
9249 			  "\x92\x2c\x16\xfb\x02\x39\xf9\xa6"
9250 			  "\xa2\x15\x05\xa6\x72\x10\xbc\x62"
9251 			  "\x4a\x6e\xb8\xb5\x5d\x59\xae\x3c"
9252 			  "\x32\xd3\x68\xd7\x8e\x5a\xcd\x1b"
9253 			  "\xef\xf6\xa7\x5e\x10\x51\x15\x4b"
9254 			  "\x2c\xe3\xba\x70\x4f\x2c\xa0\x1c"
9255 			  "\x7b\x97\xd7\xb2\xa5\x05\x17\xcc"
9256 			  "\xf7\x3a\x29\x6f\xd5\x4b\xb8\x24"
9257 			  "\xf4\x65\x95\x12\xc0\x86\xd1\x64"
9258 			  "\x81\xdf\x46\x55\x0d\x22\x06\x77"
9259 			  "\xd8\xca\x8d\xc8\x87\xc3\xfa\xb9"
9260 			  "\xe1\x98\x94\xe6\x7b\xed\x65\x66"
9261 			  "\x0e\xc7\x25\x15\xee\x4a\xe6\x7e"
9262 			  "\xea\x1b\x58\xee\x96\xa0\x75\x9a"
9263 			  "\xa3\x00\x9e\x42\xc2\x26\x20\x8c"
9264 			  "\x3d\x22\x1f\x94\x3e\x74\x43\x72"
9265 			  "\xe9\x1d\xa6\xa1\x6c\xa7\xb8\x03"
9266 			  "\xdf\xb9\x7a\xaf\xe9\xe9\x3b\xfe"
9267 			  "\xdf\x91\xc1\x01\xa8\xba\x5d\x29"
9268 			  "\xa5\xe0\x98\x9b\x13\xe5\x13\x11"
9269 			  "\x7c\x04\x3a\xe8\x44\x7e\x78\xfc"
9270 			  "\xd6\x96\xa8\xbc\x7d\xc1\x89\x3d"
9271 			  "\x75\x64\xa9\x0e\x86\x33\xfb\x73"
9272 			  "\xf7\x15\xbc\x2c\x9a\x3f\x29\xce"
9273 			  "\x1c\x9d\x10\x4e\x85\xe1\x77\x41"
9274 			  "\x01\xe2\xbc\x88\xec\x81\xef\xc2"
9275 			  "\x6a\xed\x4f\xf7\xdf\xac\x10\x71"
9276 			  "\x94\xed\x71\xa4\x01\xd4\xd6\xbe"
9277 			  "\xfe\x3e\xc3\x92\x6a\xf2\x2b\xb5"
9278 			  "\xab\x15\x96\xb7\x88\x2c\xc2\xe1"
9279 			  "\xb0\x04\x22\xe7\x3d\xa9\xc9\x7d"
9280 			  "\x2c\x7c\x21\xff\x97\x86\x6b\x0c"
9281 			  "\x2b\x5b\xe0\xb6\x48\x74\x8f\x24"
9282 			  "\xef\x8e\xdd\x0f\x2a\x5f\xff\x33"
9283 			  "\xf4\x8e\xc5\xeb\x9c\xd7\x2a\x45"
9284 			  "\xf3\x50\xf1\xc0\x91\x8f\xc7\xf9"
9285 			  "\x97\xc1\x3c\x9c\xf4\xed\x8a\x23"
9286 			  "\x61\x5b\x40\x1a\x09\xee\x23\xa8"
9287 			  "\x7c\x7a\x96\xe1\x31\x55\x3d\x12"
9288 			  "\x04\x1f\x21\x78\x72\xf0\x0f\xa5"
9289 			  "\x80\x58\x7c\x2f\x37\xb5\x67\x24"
9290 			  "\x2f\xce\xf9\xf6\x86\x9f\xb3\x34"
9291 			  "\x0c\xfe\x0a\xaf\x27\xe6\x5e\x0a"
9292 			  "\x21\x44\x68\xe1\x5d\x84\x25\xae"
9293 			  "\x2c\x5a\x94\x66\x9a\x3f\x0e\x5a"
9294 			  "\xd0\x60\x2a\xd5\x3a\x4e\x2f\x40"
9295 			  "\x87\xe9\x27\x3e\xee\x92\xe1\x07"
9296 			  "\x22\x43\x52\xed\x67\x49\x13\xdd"
9297 			  "\x68\xd7\x54\xc2\x76\x72\x7e\x75"
9298 			  "\xaf\x24\x98\x5c\xe8\x22\xaa\x35"
9299 			  "\x0f\x9a\x1c\x4c\x0b\x43\x68\x99"
9300 			  "\x45\xdd\xbf\x82\xa5\x6f\x0a\xef"
9301 			  "\x44\x90\x85\xe7\x57\x23\x22\x41"
9302 			  "\x2e\xda\x24\x28\x65\x7f\x96\x85"
9303 			  "\x9f\x4b\x0d\x43\xb9\xa8\xbd\x84"
9304 			  "\xad\x0b\x09\xcc\x2c\x4a\x0c\xec"
9305 			  "\x71\x58\xba\xf1\xfc\x49\x4c\xca"
9306 			  "\x5c\x5d\xb2\x77\x0c\x99\xae\x1c"
9307 			  "\xce\x70\x05\x5b\x73\x6b\x7c\x28"
9308 			  "\x3b\xeb\x21\x3f\xa3\x71\xe1\x6a"
9309 			  "\xf4\x87\xd0\xbf\x73\xaa\x0b\x0b"
9310 			  "\xed\x70\xb3\xd4\xa3\xca\x76\x3a"
9311 			  "\xdb\xfa\xd8\x08\x95\xec\xac\x59"
9312 			  "\xd0\x79\x90\xc2\x33\x7b\xcc\x28"
9313 			  "\x65\xb6\x5f\x92\xc4\xac\x23\x40"
9314 			  "\xd1\x20\x44\x1f\xd7\x29\xab\x46"
9315 			  "\x79\x32\xc6\x8f\x79\xe5\xaa\x2c"
9316 			  "\xa6\x76\x70\x3a\x9e\x46\x3f\x8c"
9317 			  "\x1a\x89\x32\x28\x61\x5c\xcf\x93"
9318 			  "\x1e\xde\x9e\x98\xbe\x06\x30\x23"
9319 			  "\xc4\x8b\xda\x1c\xd1\x67\x46\x93"
9320 			  "\x9d\x41\xa2\x8c\x03\x22\xbd\x55"
9321 			  "\x7e\x91\x51\x13\xdc\xcf\x5c\x1e"
9322 			  "\xcb\x5d\xfb\x14\x16\x1a\x44\x56"
9323 			  "\x27\x77\xfd\xed\x7d\xbd\xd1\x49"
9324 			  "\x7f\x0d\xc3\x59\x48\x6b\x3c\x02"
9325 			  "\x6b\xb5\xd0\x83\xd5\x81\x29\xe7"
9326 			  "\xe0\xc9\x36\x23\x8d\x41\x33\x77"
9327 			  "\xff\x5f\x54\xde\x4d\x3f\xd2\x4e"
9328 			  "\xb6\x4d\xdd\x85\xf8\x9b\x20\x7d"
9329 			  "\x39\x27\x68\x63\xd3\x8e\x61\x39"
9330 			  "\xfa\xe1\xc3\x04\x74\x27\x5a\x34"
9331 			  "\x7f\xec\x59\x2d\xc5\x6e\x54\x23"
9332 			  "\xf5\x7b\x4b\xbe\x58\x2b\xf2\x81"
9333 			  "\x93\x63\xcc\x13\xd9\x90\xbb\x6a"
9334 			  "\x41\x03\x8d\x95\xeb\xbb\x5d\x06"
9335 			  "\x38\x4c\x0e\xd6\xa9\x5b\x84\x97"
9336 			  "\x3e\x64\x72\xe9\x96\x07\x0f\x73"
9337 			  "\x6e\xc6\x3b\x32\xbe\xac\x13\x14"
9338 			  "\xd0\x0a\x17\x5f\xb9\x9c\x3e\x34"
9339 			  "\xd9\xec\xd6\x8f\x89\xbf\x1e\xd3"
9340 			  "\xda\x80\xb2\x29\xff\x28\x96\xb3"
9341 			  "\x46\x50\x5b\x15\x80\x97\xee\x1f"
9342 			  "\x6c\xd8\xe8\xe0\xbd\x09\xe7\x20"
9343 			  "\x8c\x23\x8e\xd9\xbb\x92\xfa\x82"
9344 			  "\xaa\x0f\xb5\xf8\x78\x60\x11\xf0",
9345 		.ksize	= 1088,
9346 		.plaintext	= "\x0b\xb2\x31\x2d\xad\xfe\xce\xf9"
9347 			  "\xec\x5d\x3d\x64\x5f\x3f\x75\x43"
9348 			  "\x05\x5b\x97",
9349 		.psize	= 19,
9350 		.digest	= "\x5f\x02\xae\x65\x6c\x13\x21\x67"
9351 			  "\x77\x9e\xc4\x43\x58\x68\xde\x8f",
9352 	}, {
9353 		.key	= "\x65\x4d\xe3\xf8\xd2\x4c\xac\x28"
9354 			  "\x68\xf5\xb3\x81\x71\x4b\xa1\xfa"
9355 			  "\x04\x0e\xd3\x81\x36\xbe\x0c\x81"
9356 			  "\x5e\xaf\xbc\x3a\xa4\xc0\x8e\x8b"
9357 			  "\x55\x63\xd3\x52\x97\x88\xd6\x19"
9358 			  "\xbc\x96\xdf\x49\xff\x04\x63\xf5"
9359 			  "\x0c\x11\x13\xaa\x9e\x1f\x5a\xf7"
9360 			  "\xdd\xbd\x37\x80\xc3\xd0\xbe\xa7"
9361 			  "\x05\xc8\x3c\x98\x1e\x05\x3c\x84"
9362 			  "\x39\x61\xc4\xed\xed\x71\x1b\xc4"
9363 			  "\x74\x45\x2c\xa1\x56\x70\x97\xfd"
9364 			  "\x44\x18\x07\x7d\xca\x60\x1f\x73"
9365 			  "\x3b\x6d\x21\xcb\x61\x87\x70\x25"
9366 			  "\x46\x21\xf1\x1f\x21\x91\x31\x2d"
9367 			  "\x5d\xcc\xb7\xd1\x84\x3e\x3d\xdb"
9368 			  "\x03\x53\x2a\x82\xa6\x9a\x95\xbc"
9369 			  "\x1a\x1e\x0a\x5e\x07\x43\xab\x43"
9370 			  "\xaf\x92\x82\x06\x91\x04\x09\xf4"
9371 			  "\x17\x0a\x9a\x2c\x54\xdb\xb8\xf4"
9372 			  "\xd0\xf0\x10\x66\x24\x8d\xcd\xda"
9373 			  "\xfe\x0e\x45\x9d\x6f\xc4\x4e\xf4"
9374 			  "\x96\xaf\x13\xdc\xa9\xd4\x8c\xc4"
9375 			  "\xc8\x57\x39\x3c\xc2\xd3\x0a\x76"
9376 			  "\x4a\x1f\x75\x83\x44\xc7\xd1\x39"
9377 			  "\xd8\xb5\x41\xba\x73\x87\xfa\x96"
9378 			  "\xc7\x18\x53\xfb\x9b\xda\xa0\x97"
9379 			  "\x1d\xee\x60\x85\x9e\x14\xc3\xce"
9380 			  "\xc4\x05\x29\x3b\x95\x30\xa3\xd1"
9381 			  "\x9f\x82\x6a\x04\xf5\xa7\x75\x57"
9382 			  "\x82\x04\xfe\x71\x51\x71\xb1\x49"
9383 			  "\x50\xf8\xe0\x96\xf1\xfa\xa8\x88"
9384 			  "\x3f\xa0\x86\x20\xd4\x60\x79\x59"
9385 			  "\x17\x2d\xd1\x09\xf4\xec\x05\x57"
9386 			  "\xcf\x62\x7e\x0e\x7e\x60\x78\xe6"
9387 			  "\x08\x60\x29\xd8\xd5\x08\x1a\x24"
9388 			  "\xc4\x6c\x24\xe7\x92\x08\x3d\x8a"
9389 			  "\x98\x7a\xcf\x99\x0a\x65\x0e\xdc"
9390 			  "\x8c\x8a\xbe\x92\x82\x91\xcc\x62"
9391 			  "\x30\xb6\xf4\x3f\xc6\x8a\x7f\x12"
9392 			  "\x4a\x8a\x49\xfa\x3f\x5c\xd4\x5a"
9393 			  "\xa6\x82\xa3\xe6\xaa\x34\x76\xb2"
9394 			  "\xab\x0a\x30\xef\x6c\x77\x58\x3f"
9395 			  "\x05\x6b\xcc\x5c\xae\xdc\xd7\xb9"
9396 			  "\x51\x7e\x8d\x32\x5b\x24\x25\xbe"
9397 			  "\x2b\x24\x01\xcf\x80\xda\x16\xd8"
9398 			  "\x90\x72\x2c\xad\x34\x8d\x0c\x74"
9399 			  "\x02\xcb\xfd\xcf\x6e\xef\x97\xb5"
9400 			  "\x4c\xf2\x68\xca\xde\x43\x9e\x8a"
9401 			  "\xc5\x5f\x31\x7f\x14\x71\x38\xec"
9402 			  "\xbd\x98\xe5\x71\xc4\xb5\xdb\xef"
9403 			  "\x59\xd2\xca\xc0\xc1\x86\x75\x01"
9404 			  "\xd4\x15\x0d\x6f\xa4\xf7\x7b\x37"
9405 			  "\x47\xda\x18\x93\x63\xda\xbe\x9e"
9406 			  "\x07\xfb\xb2\x83\xd5\xc4\x34\x55"
9407 			  "\xee\x73\xa1\x42\x96\xf9\x66\x41"
9408 			  "\xa4\xcc\xd2\x93\x6e\xe1\x0a\xbb"
9409 			  "\xd2\xdd\x18\x23\xe6\x6b\x98\x0b"
9410 			  "\x8a\x83\x59\x2c\xc3\xa6\x59\x5b"
9411 			  "\x01\x22\x59\xf7\xdc\xb0\x87\x7e"
9412 			  "\xdb\x7d\xf4\x71\x41\xab\xbd\xee"
9413 			  "\x79\xbe\x3c\x01\x76\x0b\x2d\x0a"
9414 			  "\x42\xc9\x77\x8c\xbb\x54\x95\x60"
9415 			  "\x43\x2e\xe0\x17\x52\xbd\x90\xc9"
9416 			  "\xc2\x2c\xdd\x90\x24\x22\x76\x40"
9417 			  "\x5c\xb9\x41\xc9\xa1\xd5\xbd\xe3"
9418 			  "\x44\xe0\xa4\xab\xcc\xb8\xe2\x32"
9419 			  "\x02\x15\x04\x1f\x8c\xec\x5d\x14"
9420 			  "\xac\x18\xaa\xef\x6e\x33\x19\x6e"
9421 			  "\xde\xfe\x19\xdb\xeb\x61\xca\x18"
9422 			  "\xad\xd8\x3d\xbf\x09\x11\xc7\xa5"
9423 			  "\x86\x0b\x0f\xe5\x3e\xde\xe8\xd9"
9424 			  "\x0a\x69\x9e\x4c\x20\xff\xf9\xc5"
9425 			  "\xfa\xf8\xf3\x7f\xa5\x01\x4b\x5e"
9426 			  "\x0f\xf0\x3b\x68\xf0\x46\x8c\x2a"
9427 			  "\x7a\xc1\x8f\xa0\xfe\x6a\x5b\x44"
9428 			  "\x70\x5c\xcc\x92\x2c\x6f\x0f\xbd"
9429 			  "\x25\x3e\xb7\x8e\x73\x58\xda\xc9"
9430 			  "\xa5\xaa\x9e\xf3\x9b\xfd\x37\x3e"
9431 			  "\xe2\x88\xa4\x7b\xc8\x5c\xa8\x93"
9432 			  "\x0e\xe7\x9a\x9c\x2e\x95\x18\x9f"
9433 			  "\xc8\x45\x0c\x88\x9e\x53\x4f\x3a"
9434 			  "\x76\xc1\x35\xfa\x17\xd8\xac\xa0"
9435 			  "\x0c\x2d\x47\x2e\x4f\x69\x9b\xf7"
9436 			  "\xd0\xb6\x96\x0c\x19\xb3\x08\x01"
9437 			  "\x65\x7a\x1f\xc7\x31\x86\xdb\xc8"
9438 			  "\xc1\x99\x8f\xf8\x08\x4a\x9d\x23"
9439 			  "\x22\xa8\xcf\x27\x01\x01\x88\x93"
9440 			  "\x9c\x86\x45\xbd\xe0\x51\xca\x52"
9441 			  "\x84\xba\xfe\x03\xf7\xda\xc5\xce"
9442 			  "\x3e\x77\x75\x86\xaf\x84\xc8\x05"
9443 			  "\x44\x01\x0f\x02\xf3\x58\xb0\x06"
9444 			  "\x5a\xd7\x12\x30\x8d\xdf\x1f\x1f"
9445 			  "\x0a\xe6\xd2\xea\xf6\x3a\x7a\x99"
9446 			  "\x63\xe8\xd2\xc1\x4a\x45\x8b\x40"
9447 			  "\x4d\x0a\xa9\x76\x92\xb3\xda\x87"
9448 			  "\x36\x33\xf0\x78\xc3\x2f\x5f\x02"
9449 			  "\x1a\x6a\x2c\x32\xcd\x76\xbf\xbd"
9450 			  "\x5a\x26\x20\x28\x8c\x8c\xbc\x52"
9451 			  "\x3d\x0a\xc9\xcb\xab\xa4\x21\xb0"
9452 			  "\x54\x40\x81\x44\xc7\xd6\x1c\x11"
9453 			  "\x44\xc6\x02\x92\x14\x5a\xbf\x1a"
9454 			  "\x09\x8a\x18\xad\xcd\x64\x3d\x53"
9455 			  "\x4a\xb6\xa5\x1b\x57\x0e\xef\xe0"
9456 			  "\x8c\x44\x5f\x7d\xbd\x6c\xfd\x60"
9457 			  "\xae\x02\x24\xb6\x99\xdd\x8c\xaf"
9458 			  "\x59\x39\x75\x3c\xd1\x54\x7b\x86"
9459 			  "\xcc\x99\xd9\x28\x0c\xb0\x94\x62"
9460 			  "\xf9\x51\xd1\x19\x96\x2d\x66\xf5"
9461 			  "\x55\xcf\x9e\x59\xe2\x6b\x2c\x08"
9462 			  "\xc0\x54\x48\x24\x45\xc3\x8c\x73"
9463 			  "\xea\x27\x6e\x66\x7d\x1d\x0e\x6e"
9464 			  "\x13\xe8\x56\x65\x3a\xb0\x81\x5c"
9465 			  "\xf0\xe8\xd8\x00\x6b\xcd\x8f\xad"
9466 			  "\xdd\x53\xf3\xa4\x6c\x43\xd6\x31"
9467 			  "\xaf\xd2\x76\x1e\x91\x12\xdb\x3c"
9468 			  "\x8c\xc2\x81\xf0\x49\xdb\xe2\x6b"
9469 			  "\x76\x62\x0a\x04\xe4\xaa\x8a\x7c"
9470 			  "\x08\x0b\x5d\xd0\xee\x1d\xfb\xc4"
9471 			  "\x02\x75\x42\xd6\xba\xa7\x22\xa8"
9472 			  "\x47\x29\xb7\x85\x6d\x93\x3a\xdb"
9473 			  "\x00\x53\x0b\xa2\xeb\xf8\xfe\x01"
9474 			  "\x6f\x8a\x31\xd6\x17\x05\x6f\x67"
9475 			  "\x88\x95\x32\xfe\x4f\xa6\x4b\xf8"
9476 			  "\x03\xe4\xcd\x9a\x18\xe8\x4e\x2d"
9477 			  "\xf7\x97\x9a\x0c\x7d\x9f\x7e\x44"
9478 			  "\x69\x51\xe0\x32\x6b\x62\x86\x8f"
9479 			  "\xa6\x8e\x0b\x21\x96\xe5\xaf\x77"
9480 			  "\xc0\x83\xdf\xa5\x0e\xd0\xa1\x04"
9481 			  "\xaf\xc1\x10\xcb\x5a\x40\xe4\xe3"
9482 			  "\x38\x7e\x07\xe8\x4d\xfa\xed\xc5"
9483 			  "\xf0\x37\xdf\xbb\x8a\xcf\x3d\xdc"
9484 			  "\x61\xd2\xc6\x2b\xff\x07\xc9\x2f"
9485 			  "\x0c\x2d\x5c\x07\xa8\x35\x6a\xfc"
9486 			  "\xae\x09\x03\x45\x74\x51\x4d\xc4"
9487 			  "\xb8\x23\x87\x4a\x99\x27\x20\x87"
9488 			  "\x62\x44\x0a\x4a\xce\x78\x47\x22",
9489 		.ksize	= 1088,
9490 		.plaintext	= "\x8e\xb0\x4c\xde\x9c\x4a\x04\x5a"
9491 			  "\xf6\xa9\x7f\x45\x25\xa5\x7b\x3a"
9492 			  "\xbc\x4d\x73\x39\x81\xb5\xbd\x3d"
9493 			  "\x21\x6f\xd7\x37\x50\x3c\x7b\x28"
9494 			  "\xd1\x03\x3a\x17\xed\x7b\x7c\x2a"
9495 			  "\x16\xbc\xdf\x19\x89\x52\x71\x31"
9496 			  "\xb6\xc0\xfd\xb5\xd3\xba\x96\x99"
9497 			  "\xb6\x34\x0b\xd0\x99\x93\xfc\x1a"
9498 			  "\x01\x3c\x85\xc6\x9b\x78\x5c\x8b"
9499 			  "\xfe\xae\xd2\xbf\xb2\x6f\xf9\xed"
9500 			  "\xc8\x25\x17\xfe\x10\x3b\x7d\xda"
9501 			  "\xf4\x8d\x35\x4b\x7c\x7b\x82\xe7"
9502 			  "\xc2\xb3\xee\x60\x4a\x03\x86\xc9"
9503 			  "\x4e\xb5\xc4\xbe\xd2\xbd\x66\xf1"
9504 			  "\x13\xf1\x09\xab\x5d\xca\x63\x1f"
9505 			  "\xfc\xfb\x57\x2a\xfc\xca\x66\xd8"
9506 			  "\x77\x84\x38\x23\x1d\xac\xd3\xb3"
9507 			  "\x7a\xad\x4c\x70\xfa\x9c\xc9\x61"
9508 			  "\xa6\x1b\xba\x33\x4b\x4e\x33\xec"
9509 			  "\xa0\xa1\x64\x39\x40\x05\x1c\xc2"
9510 			  "\x3f\x49\x9d\xae\xf2\xc5\xf2\xc5"
9511 			  "\xfe\xe8\xf4\xc2\xf9\x96\x2d\x28"
9512 			  "\x92\x30\x44\xbc\xd2\x7f\xe1\x6e"
9513 			  "\x62\x02\x8f\x3d\x1c\x80\xda\x0e"
9514 			  "\x6a\x90\x7e\x75\xff\xec\x3e\xc4"
9515 			  "\xcd\x16\x34\x3b\x05\x6d\x4d\x20"
9516 			  "\x1c\x7b\xf5\x57\x4f\xfa\x3d\xac"
9517 			  "\xd0\x13\x55\xe8\xb3\xe1\x1b\x78"
9518 			  "\x30\xe6\x9f\x84\xd4\x69\xd1\x08"
9519 			  "\x12\x77\xa7\x4a\xbd\xc0\xf2\xd2"
9520 			  "\x78\xdd\xa3\x81\x12\xcb\x6c\x14"
9521 			  "\x90\x61\xe2\x84\xc6\x2b\x16\xcc"
9522 			  "\x40\x99\x50\x88\x01\x09\x64\x4f"
9523 			  "\x0a\x80\xbe\x61\xae\x46\xc9\x0a"
9524 			  "\x5d\xe0\xfb\x72\x7a\x1a\xdd\x61"
9525 			  "\x63\x20\x05\xa0\x4a\xf0\x60\x69"
9526 			  "\x7f\x92\xbc\xbf\x4e\x39\x4d\xdd"
9527 			  "\x74\xd1\xb7\xc0\x5a\x34\xb7\xae"
9528 			  "\x76\x65\x2e\xbc\x36\xb9\x04\x95"
9529 			  "\x42\xe9\x6f\xca\x78\xb3\x72\x07"
9530 			  "\xa3\xba\x02\x94\x67\x4c\xb1\xd7"
9531 			  "\xe9\x30\x0d\xf0\x3b\xb8\x10\x6d"
9532 			  "\xea\x2b\x21\xbf\x74\x59\x82\x97"
9533 			  "\x85\xaa\xf1\xd7\x54\x39\xeb\x05"
9534 			  "\xbd\xf3\x40\xa0\x97\xe6\x74\xfe"
9535 			  "\xb4\x82\x5b\xb1\x36\xcb\xe8\x0d"
9536 			  "\xce\x14\xd9\xdf\xf1\x94\x22\xcd"
9537 			  "\xd6\x00\xba\x04\x4c\x05\x0c\xc0"
9538 			  "\xd1\x5a\xeb\x52\xd5\xa8\x8e\xc8"
9539 			  "\x97\xa1\xaa\xc1\xea\xc1\xbe\x7c"
9540 			  "\x36\xb3\x36\xa0\xc6\x76\x66\xc5"
9541 			  "\xe2\xaf\xd6\x5c\xe2\xdb\x2c\xb3"
9542 			  "\x6c\xb9\x99\x7f\xff\x9f\x03\x24"
9543 			  "\xe1\x51\x44\x66\xd8\x0c\x5d\x7f"
9544 			  "\x5c\x85\x22\x2a\xcf\x6d\x79\x28"
9545 			  "\xab\x98\x01\x72\xfe\x80\x87\x5f"
9546 			  "\x46\xba\xef\x81\x24\xee\xbf\xb0"
9547 			  "\x24\x74\xa3\x65\x97\x12\xc4\xaf"
9548 			  "\x8b\xa0\x39\xda\x8a\x7e\x74\x6e"
9549 			  "\x1b\x42\xb4\x44\x37\xfc\x59\xfd"
9550 			  "\x86\xed\xfb\x8c\x66\x33\xda\x63"
9551 			  "\x75\xeb\xe1\xa4\x85\x4f\x50\x8f"
9552 			  "\x83\x66\x0d\xd3\x37\xfa\xe6\x9c"
9553 			  "\x4f\x30\x87\x35\x18\xe3\x0b\xb7"
9554 			  "\x6e\x64\x54\xcd\x70\xb3\xde\x54"
9555 			  "\xb7\x1d\xe6\x4c\x4d\x55\x12\x12"
9556 			  "\xaf\x5f\x7f\x5e\xee\x9d\xe8\x8e"
9557 			  "\x32\x9d\x4e\x75\xeb\xc6\xdd\xaa"
9558 			  "\x48\x82\xa4\x3f\x3c\xd7\xd3\xa8"
9559 			  "\x63\x9e\x64\xfe\xe3\x97\x00\x62"
9560 			  "\xe5\x40\x5d\xc3\xad\x72\xe1\x28"
9561 			  "\x18\x50\xb7\x75\xef\xcd\x23\xbf"
9562 			  "\x3f\xc0\x51\x36\xf8\x41\xc3\x08"
9563 			  "\xcb\xf1\x8d\x38\x34\xbd\x48\x45"
9564 			  "\x75\xed\xbc\x65\x7b\xb5\x0c\x9b"
9565 			  "\xd7\x67\x7d\x27\xb4\xc4\x80\xd7"
9566 			  "\xa9\xb9\xc7\x4a\x97\xaa\xda\xc8"
9567 			  "\x3c\x74\xcf\x36\x8f\xe4\x41\xe3"
9568 			  "\xd4\xd3\x26\xa7\xf3\x23\x9d\x8f"
9569 			  "\x6c\x20\x05\x32\x3e\xe0\xc3\xc8"
9570 			  "\x56\x3f\xa7\x09\xb7\xfb\xc7\xf7"
9571 			  "\xbe\x2a\xdd\x0f\x06\x7b\x0d\xdd"
9572 			  "\xb0\xb4\x86\x17\xfd\xb9\x04\xe5"
9573 			  "\xc0\x64\x5d\xad\x2a\x36\x38\xdb"
9574 			  "\x24\xaf\x5b\xff\xca\xf9\x41\xe8"
9575 			  "\xf9\x2f\x1e\x5e\xf9\xf5\xd5\xf2"
9576 			  "\xb2\x88\xca\xc9\xa1\x31\xe2\xe8"
9577 			  "\x10\x95\x65\xbf\xf1\x11\x61\x7a"
9578 			  "\x30\x1a\x54\x90\xea\xd2\x30\xf6"
9579 			  "\xa5\xad\x60\xf9\x4d\x84\x21\x1b"
9580 			  "\xe4\x42\x22\xc8\x12\x4b\xb0\x58"
9581 			  "\x3e\x9c\x2d\x32\x95\x0a\x8e\xb0"
9582 			  "\x0a\x7e\x77\x2f\xe8\x97\x31\x6a"
9583 			  "\xf5\x59\xb4\x26\xe6\x37\x12\xc9"
9584 			  "\xcb\xa0\x58\x33\x6f\xd5\x55\x55"
9585 			  "\x3c\xa1\x33\xb1\x0b\x7e\x2e\xb4"
9586 			  "\x43\x2a\x84\x39\xf0\x9c\xf4\x69"
9587 			  "\x4f\x1e\x79\xa6\x15\x1b\x87\xbb"
9588 			  "\xdb\x9b\xe0\xf1\x0b\xba\xe3\x6e"
9589 			  "\xcc\x2f\x49\x19\x22\x29\xfc\x71"
9590 			  "\xbb\x77\x38\x18\x61\xaf\x85\x76"
9591 			  "\xeb\xd1\x09\xcc\x86\x04\x20\x9a"
9592 			  "\x66\x53\x2f\x44\x8b\xc6\xa3\xd2"
9593 			  "\x5f\xc7\x79\x82\x66\xa8\x6e\x75"
9594 			  "\x7d\x94\xd1\x86\x75\x0f\xa5\x4f"
9595 			  "\x3c\x7a\x33\xce\xd1\x6e\x9d\x7b"
9596 			  "\x1f\x91\x37\xb8\x37\x80\xfb\xe0"
9597 			  "\x52\x26\xd0\x9a\xd4\x48\x02\x41"
9598 			  "\x05\xe3\x5a\x94\xf1\x65\x61\x19"
9599 			  "\xb8\x88\x4e\x2b\xea\xba\x8b\x58"
9600 			  "\x8b\x42\x01\x00\xa8\xfe\x00\x5c"
9601 			  "\xfe\x1c\xee\x31\x15\x69\xfa\xb3"
9602 			  "\x9b\x5f\x22\x8e\x0d\x2c\xe3\xa5"
9603 			  "\x21\xb9\x99\x8a\x8e\x94\x5a\xef"
9604 			  "\x13\x3e\x99\x96\x79\x6e\xd5\x42"
9605 			  "\x36\x03\xa9\xe2\xca\x65\x4e\x8a"
9606 			  "\x8a\x30\xd2\x7d\x74\xe7\xf0\xaa"
9607 			  "\x23\x26\xdd\xcb\x82\x39\xfc\x9d"
9608 			  "\x51\x76\x21\x80\xa2\xbe\x93\x03"
9609 			  "\x47\xb0\xc1\xb6\xdc\x63\xfd\x9f"
9610 			  "\xca\x9d\xa5\xca\x27\x85\xe2\xd8"
9611 			  "\x15\x5b\x7e\x14\x7a\xc4\x89\xcc"
9612 			  "\x74\x14\x4b\x46\xd2\xce\xac\x39"
9613 			  "\x6b\x6a\x5a\xa4\x0e\xe3\x7b\x15"
9614 			  "\x94\x4b\x0f\x74\xcb\x0c\x7f\xa9"
9615 			  "\xbe\x09\x39\xa3\xdd\x56\x5c\xc7"
9616 			  "\x99\x56\x65\x39\xf4\x0b\x7d\x87"
9617 			  "\xec\xaa\xe3\x4d\x22\x65\x39\x4e",
9618 		.psize	= 1024,
9619 		.digest	= "\x64\x3a\xbc\xc3\x3f\x74\x40\x51"
9620 			  "\x6e\x56\x01\x1a\x51\xec\x36\xde",
9621 	}, {
9622 		.key	= "\x1b\x82\x2e\x1b\x17\x23\xb9\x6d"
9623 			  "\xdc\x9c\xda\x99\x07\xe3\x5f\xd8"
9624 			  "\xd2\xf8\x43\x80\x8d\x86\x7d\x80"
9625 			  "\x1a\xd0\xcc\x13\xb9\x11\x05\x3f"
9626 			  "\x7e\xcf\x7e\x80\x0e\xd8\x25\x48"
9627 			  "\x8b\xaa\x63\x83\x92\xd0\x72\xf5"
9628 			  "\x4f\x67\x7e\x50\x18\x25\xa4\xd1"
9629 			  "\xe0\x7e\x1e\xba\xd8\xa7\x6e\xdb"
9630 			  "\x1a\xcc\x0d\xfe\x9f\x6d\x22\x35"
9631 			  "\xe1\xe6\xe0\xa8\x7b\x9c\xb1\x66"
9632 			  "\xa3\xf8\xff\x4d\x90\x84\x28\xbc"
9633 			  "\xdc\x19\xc7\x91\x49\xfc\xf6\x33"
9634 			  "\xc9\x6e\x65\x7f\x28\x6f\x68\x2e"
9635 			  "\xdf\x1a\x75\xe9\xc2\x0c\x96\xb9"
9636 			  "\x31\x22\xc4\x07\xc6\x0a\x2f\xfd"
9637 			  "\x36\x06\x5f\x5c\xc5\xb1\x3a\xf4"
9638 			  "\x5e\x48\xa4\x45\x2b\x88\xa7\xee"
9639 			  "\xa9\x8b\x52\xcc\x99\xd9\x2f\xb8"
9640 			  "\xa4\x58\x0a\x13\xeb\x71\x5a\xfa"
9641 			  "\xe5\x5e\xbe\xf2\x64\xad\x75\xbc"
9642 			  "\x0b\x5b\x34\x13\x3b\x23\x13\x9a"
9643 			  "\x69\x30\x1e\x9a\xb8\x03\xb8\x8b"
9644 			  "\x3e\x46\x18\x6d\x38\xd9\xb3\xd8"
9645 			  "\xbf\xf1\xd0\x28\xe6\x51\x57\x80"
9646 			  "\x5e\x99\xfb\xd0\xce\x1e\x83\xf7"
9647 			  "\xe9\x07\x5a\x63\xa9\xef\xce\xa5"
9648 			  "\xfb\x3f\x37\x17\xfc\x0b\x37\x0e"
9649 			  "\xbb\x4b\x21\x62\xb7\x83\x0e\xa9"
9650 			  "\x9e\xb0\xc4\xad\x47\xbe\x35\xe7"
9651 			  "\x51\xb2\xf2\xac\x2b\x65\x7b\x48"
9652 			  "\xe3\x3f\x5f\xb6\x09\x04\x0c\x58"
9653 			  "\xce\x99\xa9\x15\x2f\x4e\xc1\xf2"
9654 			  "\x24\x48\xc0\xd8\x6c\xd3\x76\x17"
9655 			  "\x83\x5d\xe6\xe3\xfd\x01\x8e\xf7"
9656 			  "\x42\xa5\x04\x29\x30\xdf\xf9\x00"
9657 			  "\x4a\xdc\x71\x22\x1a\x33\x15\xb6"
9658 			  "\xd7\x72\xfb\x9a\xb8\xeb\x2b\x38"
9659 			  "\xea\xa8\x61\xa8\x90\x11\x9d\x73"
9660 			  "\x2e\x6c\xce\x81\x54\x5a\x9f\xcd"
9661 			  "\xcf\xd5\xbd\x26\x5d\x66\xdb\xfb"
9662 			  "\xdc\x1e\x7c\x10\xfe\x58\x82\x10"
9663 			  "\x16\x24\x01\xce\x67\x55\x51\xd1"
9664 			  "\xdd\x6b\x44\xa3\x20\x8e\xa9\xa6"
9665 			  "\x06\xa8\x29\x77\x6e\x00\x38\x5b"
9666 			  "\xde\x4d\x58\xd8\x1f\x34\xdf\xf9"
9667 			  "\x2c\xac\x3e\xad\xfb\x92\x0d\x72"
9668 			  "\x39\xa4\xac\x44\x10\xc0\x43\xc4"
9669 			  "\xa4\x77\x3b\xfc\xc4\x0d\x37\xd3"
9670 			  "\x05\x84\xda\x53\x71\xf8\x80\xd3"
9671 			  "\x34\x44\xdb\x09\xb4\x2b\x8e\xe3"
9672 			  "\x00\x75\x50\x9e\x43\x22\x00\x0b"
9673 			  "\x7c\x70\xab\xd4\x41\xf1\x93\xcd"
9674 			  "\x25\x2d\x84\x74\xb5\xf2\x92\xcd"
9675 			  "\x0a\x28\xea\x9a\x49\x02\x96\xcb"
9676 			  "\x85\x9e\x2f\x33\x03\x86\x1d\xdc"
9677 			  "\x1d\x31\xd5\xfc\x9d\xaa\xc5\xe9"
9678 			  "\x9a\xc4\x57\xf5\x35\xed\xf4\x4b"
9679 			  "\x3d\x34\xc2\x29\x13\x86\x36\x42"
9680 			  "\x5d\xbf\x90\x86\x13\x77\xe5\xc3"
9681 			  "\x62\xb4\xfe\x0b\x70\x39\x35\x65"
9682 			  "\x02\xea\xf6\xce\x57\x0c\xbb\x74"
9683 			  "\x29\xe3\xfd\x60\x90\xfd\x10\x38"
9684 			  "\xd5\x4e\x86\xbd\x37\x70\xf0\x97"
9685 			  "\xa6\xab\x3b\x83\x64\x52\xca\x66"
9686 			  "\x2f\xf9\xa4\xca\x3a\x55\x6b\xb0"
9687 			  "\xe8\x3a\x34\xdb\x9e\x48\x50\x2f"
9688 			  "\x3b\xef\xfd\x08\x2d\x5f\xc1\x37"
9689 			  "\x5d\xbe\x73\xe4\xd8\xe9\xac\xca"
9690 			  "\x8a\xaa\x48\x7c\x5c\xf4\xa6\x96"
9691 			  "\x5f\xfa\x70\xa6\xb7\x8b\x50\xcb"
9692 			  "\xa6\xf5\xa9\xbd\x7b\x75\x4c\x22"
9693 			  "\x0b\x19\x40\x2e\xc9\x39\x39\x32"
9694 			  "\x83\x03\xa8\xa4\x98\xe6\x8e\x16"
9695 			  "\xb9\xde\x08\xc5\xfc\xbf\xad\x39"
9696 			  "\xa8\xc7\x93\x6c\x6f\x23\xaf\xc1"
9697 			  "\xab\xe1\xdf\xbb\x39\xae\x93\x29"
9698 			  "\x0e\x7d\x80\x8d\x3e\x65\xf3\xfd"
9699 			  "\x96\x06\x65\x90\xa1\x28\x64\x4b"
9700 			  "\x69\xf9\xa8\x84\x27\x50\xfc\x87"
9701 			  "\xf7\xbf\x55\x8e\x56\x13\x58\x7b"
9702 			  "\x85\xb4\x6a\x72\x0f\x40\xf1\x4f"
9703 			  "\x83\x81\x1f\x76\xde\x15\x64\x7a"
9704 			  "\x7a\x80\xe4\xc7\x5e\x63\x01\x91"
9705 			  "\xd7\x6b\xea\x0b\x9b\xa2\x99\x3b"
9706 			  "\x6c\x88\xd8\xfd\x59\x3c\x8d\x22"
9707 			  "\x86\x56\xbe\xab\xa1\x37\x08\x01"
9708 			  "\x50\x85\x69\x29\xee\x9f\xdf\x21"
9709 			  "\x3e\x20\x20\xf5\xb0\xbb\x6b\xd0"
9710 			  "\x9c\x41\x38\xec\x54\x6f\x2d\xbd"
9711 			  "\x0f\xe1\xbd\xf1\x2b\x6e\x60\x56"
9712 			  "\x29\xe5\x7a\x70\x1c\xe2\xfc\x97"
9713 			  "\x82\x68\x67\xd9\x3d\x1f\xfb\xd8"
9714 			  "\x07\x9f\xbf\x96\x74\xba\x6a\x0e"
9715 			  "\x10\x48\x20\xd8\x13\x1e\xb5\x44"
9716 			  "\xf2\xcc\xb1\x8b\xfb\xbb\xec\xd7"
9717 			  "\x37\x70\x1f\x7c\x55\xd2\x4b\xb9"
9718 			  "\xfd\x70\x5e\xa3\x91\x73\x63\x52"
9719 			  "\x13\x47\x5a\x06\xfb\x01\x67\xa5"
9720 			  "\xc0\xd0\x49\x19\x56\x66\x9a\x77"
9721 			  "\x64\xaf\x8c\x25\x91\x52\x87\x0e"
9722 			  "\x18\xf3\x5f\x97\xfd\x71\x13\xf8"
9723 			  "\x05\xa5\x39\xcc\x65\xd3\xcc\x63"
9724 			  "\x5b\xdb\x5f\x7e\x5f\x6e\xad\xc4"
9725 			  "\xf4\xa0\xc5\xc2\x2b\x4d\x97\x38"
9726 			  "\x4f\xbc\xfa\x33\x17\xb4\x47\xb9"
9727 			  "\x43\x24\x15\x8d\xd2\xed\x80\x68"
9728 			  "\x84\xdb\x04\x80\xca\x5e\x6a\x35"
9729 			  "\x2c\x2c\xe7\xc5\x03\x5f\x54\xb0"
9730 			  "\x5e\x4f\x1d\x40\x54\x3d\x78\x9a"
9731 			  "\xac\xda\x80\x27\x4d\x15\x4c\x1a"
9732 			  "\x6e\x80\xc9\xc4\x3b\x84\x0e\xd9"
9733 			  "\x2e\x93\x01\x8c\xc3\xc8\x91\x4b"
9734 			  "\xb3\xaa\x07\x04\x68\x5b\x93\xa5"
9735 			  "\xe7\xc4\x9d\xe7\x07\xee\xf5\x3b"
9736 			  "\x40\x89\xcc\x60\x34\x9d\xb4\x06"
9737 			  "\x1b\xef\x92\xe6\xc1\x2a\x7d\x0f"
9738 			  "\x81\xaa\x56\xe3\xd7\xed\xa7\xd4"
9739 			  "\xa7\x3a\x49\xc4\xad\x81\x5c\x83"
9740 			  "\x55\x8e\x91\x54\xb7\x7d\x65\xa5"
9741 			  "\x06\x16\xd5\x9a\x16\xc1\xb0\xa2"
9742 			  "\x06\xd8\x98\x47\x73\x7e\x73\xa0"
9743 			  "\xb8\x23\xb1\x52\xbf\x68\x74\x5d"
9744 			  "\x0b\xcb\xfa\x8c\x46\xe3\x24\xe6"
9745 			  "\xab\xd4\x69\x8d\x8c\xf2\x8a\x59"
9746 			  "\xbe\x48\x46\x50\x8c\x9a\xe8\xe3"
9747 			  "\x31\x55\x0a\x06\xed\x4f\xf8\xb7"
9748 			  "\x4f\xe3\x85\x17\x30\xbd\xd5\x20"
9749 			  "\xe7\x5b\xb2\x32\xcf\x6b\x16\x44"
9750 			  "\xd2\xf5\x7e\xd7\xd1\x2f\xee\x64"
9751 			  "\x3e\x9d\x10\xef\x27\x35\x43\x64"
9752 			  "\x67\xfb\x7a\x7b\xe0\x62\x31\x9a"
9753 			  "\x4d\xdf\xa5\xab\xc0\x20\xbb\x01"
9754 			  "\xe9\x7b\x54\xf1\xde\xb2\x79\x50"
9755 			  "\x6c\x4b\x91\xdb\x7f\xbb\x50\xc1"
9756 			  "\x55\x44\x38\x9a\xe0\x9f\xe8\x29"
9757 			  "\x6f\x15\xf8\x4e\xa6\xec\xa0\x60",
9758 		.ksize	= 1088,
9759 		.plaintext	= "\x15\x68\x9e\x2f\xad\x15\x52\xdf"
9760 			  "\xf0\x42\x62\x24\x2a\x2d\xea\xbf"
9761 			  "\xc7\xf3\xb4\x1a\xf5\xed\xb2\x08"
9762 			  "\x15\x60\x1c\x00\x77\xbf\x0b\x0e"
9763 			  "\xb7\x2c\xcf\x32\x3a\xc7\x01\x77"
9764 			  "\xef\xa6\x75\xd0\x29\xc7\x68\x20"
9765 			  "\xb2\x92\x25\xbf\x12\x34\xe9\xa4"
9766 			  "\xfd\x32\x7b\x3f\x7c\xbd\xa5\x02"
9767 			  "\x38\x41\xde\xc9\xc1\x09\xd9\xfc"
9768 			  "\x6e\x78\x22\x83\x18\xf7\x50\x8d"
9769 			  "\x8f\x9c\x2d\x02\xa5\x30\xac\xff"
9770 			  "\xea\x63\x2e\x80\x37\x83\xb0\x58"
9771 			  "\xda\x2f\xef\x21\x55\xba\x7b\xb1"
9772 			  "\xb6\xed\xf5\xd2\x4d\xaa\x8c\xa9"
9773 			  "\xdd\xdb\x0f\xb4\xce\xc1\x9a\xb1"
9774 			  "\xc1\xdc\xbd\xab\x86\xc2\xdf\x0b"
9775 			  "\xe1\x2c\xf9\xbe\xf6\xd8\xda\x62"
9776 			  "\x72\xdd\x98\x09\x52\xc0\xc4\xb6"
9777 			  "\x7b\x17\x5c\xf5\xd8\x4b\x88\xd6"
9778 			  "\x6b\xbf\x84\x4a\x3f\xf5\x4d\xd2"
9779 			  "\x94\xe2\x9c\xff\xc7\x3c\xd9\xc8"
9780 			  "\x37\x38\xbc\x8c\xf3\xe7\xb7\xd0"
9781 			  "\x1d\x78\xc4\x39\x07\xc8\x5e\x79"
9782 			  "\xb6\x5a\x90\x5b\x6e\x97\xc9\xd4"
9783 			  "\x82\x9c\xf3\x83\x7a\xe7\x97\xfc"
9784 			  "\x1d\xbb\xef\xdb\xce\xe0\x82\xad"
9785 			  "\xca\x07\x6c\x54\x62\x6f\x81\xe6"
9786 			  "\x7a\x5a\x96\x6e\x80\x3a\xa2\x37"
9787 			  "\x6f\xc6\xa4\x29\xc3\x9e\x19\x94"
9788 			  "\x9f\xb0\x3e\x38\xfb\x3c\x2b\x7d"
9789 			  "\xaa\xb8\x74\xda\x54\x23\x51\x12"
9790 			  "\x4b\x96\x36\x8f\x91\x4f\x19\x37"
9791 			  "\x83\xc9\xdd\xc7\x1a\x32\x2d\xab"
9792 			  "\xc7\x89\xe2\x07\x47\x6c\xe8\xa6"
9793 			  "\x70\x6b\x8e\x0c\xda\x5c\x6a\x59"
9794 			  "\x27\x33\x0e\xe1\xe1\x20\xe8\xc8"
9795 			  "\xae\xdc\xd0\xe3\x6d\xa8\xa6\x06"
9796 			  "\x41\xb4\xd4\xd4\xcf\x91\x3e\x06"
9797 			  "\xb0\x9a\xf7\xf1\xaa\xa6\x23\x92"
9798 			  "\x10\x86\xf0\x94\xd1\x7c\x2e\x07"
9799 			  "\x30\xfb\xc5\xd8\xf3\x12\xa9\xe8"
9800 			  "\x22\x1c\x97\x1a\xad\x96\xb0\xa1"
9801 			  "\x72\x6a\x6b\xb4\xfd\xf7\xe8\xfa"
9802 			  "\xe2\x74\xd8\x65\x8d\x35\x17\x4b"
9803 			  "\x00\x23\x5c\x8c\x70\xad\x71\xa2"
9804 			  "\xca\xc5\x6c\x59\xbf\xb4\xc0\x6d"
9805 			  "\x86\x98\x3e\x19\x5a\x90\x92\xb1"
9806 			  "\x66\x57\x6a\x91\x68\x7c\xbc\xf3"
9807 			  "\xf1\xdb\x94\xf8\x48\xf1\x36\xd8"
9808 			  "\x78\xac\x1c\xa9\xcc\xd6\x27\xba"
9809 			  "\x91\x54\x22\xf5\xe6\x05\x3f\xcc"
9810 			  "\xc2\x8f\x2c\x3b\x2b\xc3\x2b\x2b"
9811 			  "\x3b\xb8\xb6\x29\xb7\x2f\x94\xb6"
9812 			  "\x7b\xfc\x94\x3e\xd0\x7a\x41\x59"
9813 			  "\x7b\x1f\x9a\x09\xa6\xed\x4a\x82"
9814 			  "\x9d\x34\x1c\xbd\x4e\x1c\x3a\x66"
9815 			  "\x80\x74\x0e\x9a\x4f\x55\x54\x47"
9816 			  "\x16\xba\x2a\x0a\x03\x35\x99\xa3"
9817 			  "\x5c\x63\x8d\xa2\x72\x8b\x17\x15"
9818 			  "\x68\x39\x73\xeb\xec\xf2\xe8\xf5"
9819 			  "\x95\x32\x27\xd6\xc4\xfe\xb0\x51"
9820 			  "\xd5\x0c\x50\xc5\xcd\x6d\x16\xb3"
9821 			  "\xa3\x1e\x95\x69\xad\x78\x95\x06"
9822 			  "\xb9\x46\xf2\x6d\x24\x5a\x99\x76"
9823 			  "\x73\x6a\x91\xa6\xac\x12\xe1\x28"
9824 			  "\x79\xbc\x08\x4e\x97\x00\x98\x63"
9825 			  "\x07\x1c\x4e\xd1\x68\xf3\xb3\x81"
9826 			  "\xa8\xa6\x5f\xf1\x01\xc9\xc1\xaf"
9827 			  "\x3a\x96\xf9\x9d\xb5\x5a\x5f\x8f"
9828 			  "\x7e\xc1\x7e\x77\x0a\x40\xc8\x8e"
9829 			  "\xfc\x0e\xed\xe1\x0d\xb0\xe5\x5e"
9830 			  "\x5e\x6f\xf5\x7f\xab\x33\x7d\xcd"
9831 			  "\xf0\x09\x4b\xb2\x11\x37\xdc\x65"
9832 			  "\x97\x32\x62\x71\x3a\x29\x54\xb9"
9833 			  "\xc7\xa4\xbf\x75\x0f\xf9\x40\xa9"
9834 			  "\x8d\xd7\x8b\xa7\xe0\x9a\xbe\x15"
9835 			  "\xc6\xda\xd8\x00\x14\x69\x1a\xaf"
9836 			  "\x5f\x79\xc3\xf5\xbb\x6c\x2a\x9d"
9837 			  "\xdd\x3c\x5f\x97\x21\xe1\x3a\x03"
9838 			  "\x84\x6a\xe9\x76\x11\x1f\xd3\xd5"
9839 			  "\xf0\x54\x20\x4d\xc2\x91\xc3\xa4"
9840 			  "\x36\x25\xbe\x1b\x2a\x06\xb7\xf3"
9841 			  "\xd1\xd0\x55\x29\x81\x4c\x83\xa3"
9842 			  "\xa6\x84\x1e\x5c\xd1\xd0\x6c\x90"
9843 			  "\xa4\x11\xf0\xd7\x63\x6a\x48\x05"
9844 			  "\xbc\x48\x18\x53\xcd\xb0\x8d\xdb"
9845 			  "\xdc\xfe\x55\x11\x5c\x51\xb3\xab"
9846 			  "\xab\x63\x3e\x31\x5a\x8b\x93\x63"
9847 			  "\x34\xa9\xba\x2b\x69\x1a\xc0\xe3"
9848 			  "\xcb\x41\xbc\xd7\xf5\x7f\x82\x3e"
9849 			  "\x01\xa3\x3c\x72\xf4\xfe\xdf\xbe"
9850 			  "\xb1\x67\x17\x2b\x37\x60\x0d\xca"
9851 			  "\x6f\xc3\x94\x2c\xd2\x92\x6d\x9d"
9852 			  "\x75\x18\x77\xaa\x29\x38\x96\xed"
9853 			  "\x0e\x20\x70\x92\xd5\xd0\xb4\x00"
9854 			  "\xc0\x31\xf2\xc9\x43\x0e\x75\x1d"
9855 			  "\x4b\x64\xf2\x1f\xf2\x29\x6c\x7b"
9856 			  "\x7f\xec\x59\x7d\x8c\x0d\xd4\xd3"
9857 			  "\xac\x53\x4c\xa3\xde\x42\x92\x95"
9858 			  "\x6d\xa3\x4f\xd0\xe6\x3d\xe7\xec"
9859 			  "\x7a\x4d\x68\xf1\xfe\x67\x66\x09"
9860 			  "\x83\x22\xb1\x98\x43\x8c\xab\xb8"
9861 			  "\x45\xe6\x6d\xdf\x5e\x50\x71\xce"
9862 			  "\xf5\x4e\x40\x93\x2b\xfa\x86\x0e"
9863 			  "\xe8\x30\xbd\x82\xcc\x1c\x9c\x5f"
9864 			  "\xad\xfd\x08\x31\xbe\x52\xe7\xe6"
9865 			  "\xf2\x06\x01\x62\x25\x15\x99\x74"
9866 			  "\x33\x51\x52\x57\x3f\x57\x87\x61"
9867 			  "\xb9\x7f\x29\x3d\xcd\x92\x5e\xa6"
9868 			  "\x5c\x3b\xf1\xed\x5f\xeb\x82\xed"
9869 			  "\x56\x7b\x61\xe7\xfd\x02\x47\x0e"
9870 			  "\x2a\x15\xa4\xce\x43\x86\x9b\xe1"
9871 			  "\x2b\x4c\x2a\xd9\x42\x97\xf7\x9a"
9872 			  "\xe5\x47\x46\x48\xd3\x55\x6f\x4d"
9873 			  "\xd9\xeb\x4b\xdd\x7b\x21\x2f\xb3"
9874 			  "\xa8\x36\x28\xdf\xca\xf1\xf6\xd9"
9875 			  "\x10\xf6\x1c\xfd\x2e\x0c\x27\xe0"
9876 			  "\x01\xb3\xff\x6d\x47\x08\x4d\xd4"
9877 			  "\x00\x25\xee\x55\x4a\xe9\xe8\x5b"
9878 			  "\xd8\xf7\x56\x12\xd4\x50\xb2\xe5"
9879 			  "\x51\x6f\x34\x63\x69\xd2\x4e\x96"
9880 			  "\x4e\xbc\x79\xbf\x18\xae\xc6\x13"
9881 			  "\x80\x92\x77\xb0\xb4\x0f\x29\x94"
9882 			  "\x6f\x4c\xbb\x53\x11\x36\xc3\x9f"
9883 			  "\x42\x8e\x96\x8a\x91\xc8\xe9\xfc"
9884 			  "\xfe\xbf\x7c\x2d\x6f\xf9\xb8\x44"
9885 			  "\x89\x1b\x09\x53\x0a\x2a\x92\xc3"
9886 			  "\x54\x7a\x3a\xf9\xe2\xe4\x75\x87"
9887 			  "\xa0\x5e\x4b\x03\x7a\x0d\x8a\xf4"
9888 			  "\x55\x59\x94\x2b\x63\x96\x0e\xf5",
9889 		.psize	= 1040,
9890 		.digest	= "\xb5\xb9\x08\xb3\x24\x3e\x03\xf0"
9891 			  "\xd6\x0b\x57\xbc\x0a\x6d\x89\x59",
9892 	}, {
9893 		.key	= "\xf6\x34\x42\x71\x35\x52\x8b\x58"
9894 			  "\x02\x3a\x8e\x4a\x8d\x41\x13\xe9"
9895 			  "\x7f\xba\xb9\x55\x9d\x73\x4d\xf8"
9896 			  "\x3f\x5d\x73\x15\xff\xd3\x9e\x7f"
9897 			  "\x20\x2a\x6a\xa8\xd1\xf0\x8f\x12"
9898 			  "\x6b\x02\xd8\x6c\xde\xba\x80\x22"
9899 			  "\x19\x37\xc8\xd0\x4e\x89\x17\x7c"
9900 			  "\x7c\xdd\x88\xfd\x41\xc0\x04\xb7"
9901 			  "\x1d\xac\x19\xe3\x20\xc7\x16\xcf"
9902 			  "\x58\xee\x1d\x7a\x61\x69\xa9\x12"
9903 			  "\x4b\xef\x4f\xb6\x38\xdd\x78\xf8"
9904 			  "\x28\xee\x70\x08\xc7\x7c\xcc\xc8"
9905 			  "\x1e\x41\xf5\x80\x86\x70\xd0\xf0"
9906 			  "\xa3\x87\x6b\x0a\x00\xd2\x41\x28"
9907 			  "\x74\x26\xf1\x24\xf3\xd0\x28\x77"
9908 			  "\xd7\xcd\xf6\x2d\x61\xf4\xa2\x13"
9909 			  "\x77\xb4\x6f\xa0\xf4\xfb\xd6\xb5"
9910 			  "\x38\x9d\x5a\x0c\x51\xaf\xad\x63"
9911 			  "\x27\x67\x8c\x01\xea\x42\x1a\x66"
9912 			  "\xda\x16\x7c\x3c\x30\x0c\x66\x53"
9913 			  "\x1c\x88\xa4\x5c\xb2\xe3\x78\x0a"
9914 			  "\x13\x05\x6d\xe2\xaf\xb3\xe4\x75"
9915 			  "\x00\x99\x58\xee\x76\x09\x64\xaa"
9916 			  "\xbb\x2e\xb1\x81\xec\xd8\x0e\xd3"
9917 			  "\x0c\x33\x5d\xb7\x98\xef\x36\xb6"
9918 			  "\xd2\x65\x69\x41\x70\x12\xdc\x25"
9919 			  "\x41\x03\x99\x81\x41\x19\x62\x13"
9920 			  "\xd1\x0a\x29\xc5\x8c\xe0\x4c\xf3"
9921 			  "\xd6\xef\x4c\xf4\x1d\x83\x2e\x6d"
9922 			  "\x8e\x14\x87\xed\x80\xe0\xaa\xd3"
9923 			  "\x08\x04\x73\x1a\x84\x40\xf5\x64"
9924 			  "\xbd\x61\x32\x65\x40\x42\xfb\xb0"
9925 			  "\x40\xf6\x40\x8d\xc7\x7f\x14\xd0"
9926 			  "\x83\x99\xaa\x36\x7e\x60\xc6\xbf"
9927 			  "\x13\x8a\xf9\x21\xe4\x7e\x68\x87"
9928 			  "\xf3\x33\x86\xb4\xe0\x23\x7e\x0a"
9929 			  "\x21\xb1\xf5\xad\x67\x3c\x9c\x9d"
9930 			  "\x09\xab\xaf\x5f\xba\xe0\xd0\x82"
9931 			  "\x48\x22\x70\xb5\x6d\x53\xd6\x0e"
9932 			  "\xde\x64\x92\x41\xb0\xd3\xfb\xda"
9933 			  "\x21\xfe\xab\xea\x20\xc4\x03\x58"
9934 			  "\x18\x2e\x7d\x2f\x03\xa9\x47\x66"
9935 			  "\xdf\x7b\xa4\x6b\x34\x6b\x55\x9c"
9936 			  "\x4f\xd7\x9c\x47\xfb\xa9\x42\xec"
9937 			  "\x5a\x12\xfd\xfe\x76\xa0\x92\x9d"
9938 			  "\xfe\x1e\x16\xdd\x24\x2a\xe4\x27"
9939 			  "\xd5\xa9\xf2\x05\x4f\x83\xa2\xaf"
9940 			  "\xfe\xee\x83\x7a\xad\xde\xdf\x9a"
9941 			  "\x80\xd5\x81\x14\x93\x16\x7e\x46"
9942 			  "\x47\xc2\x14\xef\x49\x6e\xb9\xdb"
9943 			  "\x40\xe8\x06\x6f\x9c\x2a\xfd\x62"
9944 			  "\x06\x46\xfd\x15\x1d\x36\x61\x6f"
9945 			  "\x77\x77\x5e\x64\xce\x78\x1b\x85"
9946 			  "\xbf\x50\x9a\xfd\x67\xa6\x1a\x65"
9947 			  "\xad\x5b\x33\x30\xf1\x71\xaa\xd9"
9948 			  "\x23\x0d\x92\x24\x5f\xae\x57\xb0"
9949 			  "\x24\x37\x0a\x94\x12\xfb\xb5\xb1"
9950 			  "\xd3\xb8\x1d\x12\x29\xb0\x80\x24"
9951 			  "\x2d\x47\x9f\x96\x1f\x95\xf1\xb1"
9952 			  "\xda\x35\xf6\x29\xe0\xe1\x23\x96"
9953 			  "\xc7\xe8\x22\x9b\x7c\xac\xf9\x41"
9954 			  "\x39\x01\xe5\x73\x15\x5e\x99\xec"
9955 			  "\xb4\xc1\xf4\xe7\xa7\x97\x6a\xd5"
9956 			  "\x90\x9a\xa0\x1d\xf3\x5a\x8b\x5f"
9957 			  "\xdf\x01\x52\xa4\x93\x31\x97\xb0"
9958 			  "\x93\x24\xb5\xbc\xb2\x14\x24\x98"
9959 			  "\x4a\x8f\x19\x85\xc3\x2d\x0f\x74"
9960 			  "\x9d\x16\x13\x80\x5e\x59\x62\x62"
9961 			  "\x25\xe0\xd1\x2f\x64\xef\xba\xac"
9962 			  "\xcd\x09\x07\x15\x8a\xcf\x73\xb5"
9963 			  "\x8b\xc9\xd8\x24\xb0\x53\xd5\x6f"
9964 			  "\xe1\x2b\x77\xb1\xc5\xe4\xa7\x0e"
9965 			  "\x18\x45\xab\x36\x03\x59\xa8\xbd"
9966 			  "\x43\xf0\xd8\x2c\x1a\x69\x96\xbb"
9967 			  "\x13\xdf\x6c\x33\x77\xdf\x25\x34"
9968 			  "\x5b\xa5\x5b\x8c\xf9\x51\x05\xd4"
9969 			  "\x8b\x8b\x44\x87\x49\xfc\xa0\x8f"
9970 			  "\x45\x15\x5b\x40\x42\xc4\x09\x92"
9971 			  "\x98\x0c\x4d\xf4\x26\x37\x1b\x13"
9972 			  "\x76\x01\x93\x8d\x4f\xe6\xed\x18"
9973 			  "\xd0\x79\x7b\x3f\x44\x50\xcb\xee"
9974 			  "\xf7\x4a\xc9\x9e\xe0\x96\x74\xa7"
9975 			  "\xe6\x93\xb2\x53\xca\x55\xa8\xdc"
9976 			  "\x1e\x68\x07\x87\xb7\x2e\xc1\x08"
9977 			  "\xb2\xa4\x5b\xaf\xc6\xdb\x5c\x66"
9978 			  "\x41\x1c\x51\xd9\xb0\x07\x00\x0d"
9979 			  "\xf0\x4c\xdc\x93\xde\xa9\x1e\x8e"
9980 			  "\xd3\x22\x62\xd8\x8b\x88\x2c\xea"
9981 			  "\x5e\xf1\x6e\x14\x40\xc7\xbe\xaa"
9982 			  "\x42\x28\xd0\x26\x30\x78\x01\x9b"
9983 			  "\x83\x07\xbc\x94\xc7\x57\xa2\x9f"
9984 			  "\x03\x07\xff\x16\xff\x3c\x6e\x48"
9985 			  "\x0a\xd0\xdd\x4c\xf6\x64\x9a\xf1"
9986 			  "\xcd\x30\x12\x82\x2c\x38\xd3\x26"
9987 			  "\x83\xdb\xab\x3e\xc6\xf8\xe6\xfa"
9988 			  "\x77\x0a\x78\x82\x75\xf8\x63\x51"
9989 			  "\x59\xd0\x8d\x24\x9f\x25\xe6\xa3"
9990 			  "\x4c\xbc\x34\xfc\xe3\x10\xc7\x62"
9991 			  "\xd4\x23\xc8\x3d\xa7\xc6\xa6\x0a"
9992 			  "\x4f\x7e\x29\x9d\x6d\xbe\xb5\xf1"
9993 			  "\xdf\xa4\x53\xfa\xc0\x23\x0f\x37"
9994 			  "\x84\x68\xd0\xb5\xc8\xc6\xae\xf8"
9995 			  "\xb7\x8d\xb3\x16\xfe\x8f\x87\xad"
9996 			  "\xd0\xc1\x08\xee\x12\x1c\x9b\x1d"
9997 			  "\x90\xf8\xd1\x63\xa4\x92\x3c\xf0"
9998 			  "\xc7\x34\xd8\xf1\x14\xed\xa3\xbc"
9999 			  "\x17\x7e\xd4\x62\x42\x54\x57\x2c"
10000 			  "\x3e\x7a\x35\x35\x17\x0f\x0b\x7f"
10001 			  "\x81\xa1\x3f\xd0\xcd\xc8\x3b\x96"
10002 			  "\xe9\xe0\x4a\x04\xe1\xb6\x3c\xa1"
10003 			  "\xd6\xca\xc4\xbd\xb6\xb5\x95\x34"
10004 			  "\x12\x9d\xc5\x96\xf2\xdf\xba\x54"
10005 			  "\x76\xd1\xb2\x6b\x3b\x39\xe0\xb9"
10006 			  "\x18\x62\xfb\xf7\xfc\x12\xf1\x5f"
10007 			  "\x7e\xc7\xe3\x59\x4c\xa6\xc2\x3d"
10008 			  "\x40\x15\xf9\xa3\x95\x64\x4c\x74"
10009 			  "\x8b\x73\x77\x33\x07\xa7\x04\x1d"
10010 			  "\x33\x5a\x7e\x8f\xbd\x86\x01\x4f"
10011 			  "\x3e\xb9\x27\x6f\xe2\x41\xf7\x09"
10012 			  "\x67\xfd\x29\x28\xc5\xe4\xf6\x18"
10013 			  "\x4c\x1b\x49\xb2\x9c\x5b\xf6\x81"
10014 			  "\x4f\xbb\x5c\xcc\x0b\xdf\x84\x23"
10015 			  "\x58\xd6\x28\x34\x93\x3a\x25\x97"
10016 			  "\xdf\xb2\xc3\x9e\x97\x38\x0b\x7d"
10017 			  "\x10\xb3\x54\x35\x23\x8c\x64\xee"
10018 			  "\xf0\xd8\x66\xff\x8b\x22\xd2\x5b"
10019 			  "\x05\x16\x3c\x89\xf7\xb1\x75\xaf"
10020 			  "\xc0\xae\x6a\x4f\x3f\xaf\x9a\xf4"
10021 			  "\xf4\x9a\x24\xd9\x80\x82\xc0\x12"
10022 			  "\xde\x96\xd1\xbe\x15\x0b\x8d\x6a"
10023 			  "\xd7\x12\xe4\x85\x9f\x83\xc9\xc3"
10024 			  "\xff\x0b\xb5\xaf\x3b\xd8\x6d\x67"
10025 			  "\x81\x45\xe6\xac\xec\xc1\x7b\x16"
10026 			  "\x18\x0a\xce\x4b\xc0\x2e\x76\xbc"
10027 			  "\x1b\xfa\xb4\x34\xb8\xfc\x3e\xc8"
10028 			  "\x5d\x90\x71\x6d\x7a\x79\xef\x06",
10029 		.ksize	= 1088,
10030 		.plaintext	= "\xaa\x5d\x54\xcb\xea\x1e\x46\x0f"
10031 			  "\x45\x87\x70\x51\x8a\x66\x7a\x33"
10032 			  "\xb4\x18\xff\xa9\x82\xf9\x45\x4b"
10033 			  "\x93\xae\x2e\x7f\xab\x98\xfe\xbf"
10034 			  "\x01\xee\xe5\xa0\x37\x8f\x57\xa6"
10035 			  "\xb0\x76\x0d\xa4\xd6\x28\x2b\x5d"
10036 			  "\xe1\x03\xd6\x1c\x6f\x34\x0d\xe7"
10037 			  "\x61\x2d\x2e\xe5\xae\x5d\x47\xc7"
10038 			  "\x80\x4b\x18\x8f\xa8\x99\xbc\x28"
10039 			  "\xed\x1d\x9d\x86\x7d\xd7\x41\xd1"
10040 			  "\xe0\x2b\xe1\x8c\x93\x2a\xa7\x80"
10041 			  "\xe1\x07\xa0\xa9\x9f\x8c\x8d\x1a"
10042 			  "\x55\xfc\x6b\x24\x7a\xbd\x3e\x51"
10043 			  "\x68\x4b\x26\x59\xc8\xa7\x16\xd9"
10044 			  "\xb9\x61\x13\xde\x8b\x63\x1c\xf6"
10045 			  "\x60\x01\xfb\x08\xb3\x5b\x0a\xbf"
10046 			  "\x34\x73\xda\x87\x87\x3d\x6f\x97"
10047 			  "\x4a\x0c\xa3\x58\x20\xa2\xc0\x81"
10048 			  "\x5b\x8c\xef\xa9\xc2\x01\x1e\x64"
10049 			  "\x83\x8c\xbc\x03\xb6\xd0\x29\x9f"
10050 			  "\x54\xe2\xce\x8b\xc2\x07\x85\x78"
10051 			  "\x25\x38\x96\x4c\xb4\xbe\x17\x4a"
10052 			  "\x65\xa6\xfa\x52\x9d\x66\x9d\x65"
10053 			  "\x4a\xd1\x01\x01\xf0\xcb\x13\xcc"
10054 			  "\xa5\x82\xf3\xf2\x66\xcd\x3f\x9d"
10055 			  "\xd1\xaa\xe4\x67\xea\xf2\xad\x88"
10056 			  "\x56\x76\xa7\x9b\x59\x3c\xb1\x5d"
10057 			  "\x78\xfd\x69\x79\x74\x78\x43\x26"
10058 			  "\x7b\xde\x3f\xf1\xf5\x4e\x14\xd9"
10059 			  "\x15\xf5\x75\xb5\x2e\x19\xf3\x0c"
10060 			  "\x48\x72\xd6\x71\x6d\x03\x6e\xaa"
10061 			  "\xa7\x08\xf9\xaa\x70\xa3\x0f\x4d"
10062 			  "\x12\x8a\xdd\xe3\x39\x73\x7e\xa7"
10063 			  "\xea\x1f\x6d\x06\x26\x2a\xf2\xc5"
10064 			  "\x52\xb4\xbf\xfd\x52\x0c\x06\x60"
10065 			  "\x90\xd1\xb2\x7b\x56\xae\xac\x58"
10066 			  "\x5a\x6b\x50\x2a\xf5\xe0\x30\x3c"
10067 			  "\x2a\x98\x0f\x1b\x5b\x0a\x84\x6c"
10068 			  "\x31\xae\x92\xe2\xd4\xbb\x7f\x59"
10069 			  "\x26\x10\xb9\x89\x37\x68\x26\xbf"
10070 			  "\x41\xc8\x49\xc4\x70\x35\x7d\xff"
10071 			  "\x2d\x7f\xf6\x8a\x93\x68\x8c\x78"
10072 			  "\x0d\x53\xce\x7d\xff\x7d\xfb\xae"
10073 			  "\x13\x1b\x75\xc4\x78\xd7\x71\xd8"
10074 			  "\xea\xd3\xf4\x9d\x95\x64\x8e\xb4"
10075 			  "\xde\xb8\xe4\xa6\x68\xc8\xae\x73"
10076 			  "\x58\xaf\xa8\xb0\x5a\x20\xde\x87"
10077 			  "\x43\xb9\x0f\xe3\xad\x41\x4b\xd5"
10078 			  "\xb7\xad\x16\x00\xa6\xff\xf6\x74"
10079 			  "\xbf\x8c\x9f\xb3\x58\x1b\xb6\x55"
10080 			  "\xa9\x90\x56\x28\xf0\xb5\x13\x4e"
10081 			  "\x9e\xf7\x25\x86\xe0\x07\x7b\x98"
10082 			  "\xd8\x60\x5d\x38\x95\x3c\xe4\x22"
10083 			  "\x16\x2f\xb2\xa2\xaf\xe8\x90\x17"
10084 			  "\xec\x11\x83\x1a\xf4\xa9\x26\xda"
10085 			  "\x39\x72\xf5\x94\x61\x05\x51\xec"
10086 			  "\xa8\x30\x8b\x2c\x13\xd0\x72\xac"
10087 			  "\xb9\xd2\xa0\x4c\x4b\x78\xe8\x6e"
10088 			  "\x04\x85\xe9\x04\x49\x82\x91\xff"
10089 			  "\x89\xe5\xab\x4c\xaa\x37\x03\x12"
10090 			  "\xca\x8b\x74\x10\xfd\x9e\xd9\x7b"
10091 			  "\xcb\xdb\x82\x6e\xce\x2e\x33\x39"
10092 			  "\xce\xd2\x84\x6e\x34\x71\x51\x6e"
10093 			  "\x0d\xd6\x01\x87\xc7\xfa\x0a\xd3"
10094 			  "\xad\x36\xf3\x4c\x9f\x96\x5e\x62"
10095 			  "\x62\x54\xc3\x03\x78\xd6\xab\xdd"
10096 			  "\x89\x73\x55\x25\x30\xf8\xa7\xe6"
10097 			  "\x4f\x11\x0c\x7c\x0a\xa1\x2b\x7b"
10098 			  "\x3d\x0d\xde\x81\xd4\x9d\x0b\xae"
10099 			  "\xdf\x00\xf9\x4c\xb6\x90\x8e\x16"
10100 			  "\xcb\x11\xc8\xd1\x2e\x73\x13\x75"
10101 			  "\x75\x3e\xaa\xf5\xee\x02\xb3\x18"
10102 			  "\xa6\x2d\xf5\x3b\x51\xd1\x1f\x47"
10103 			  "\x6b\x2c\xdb\xc4\x10\xe0\xc8\xba"
10104 			  "\x9d\xac\xb1\x9d\x75\xd5\x41\x0e"
10105 			  "\x7e\xbe\x18\x5b\xa4\x1f\xf8\x22"
10106 			  "\x4c\xc1\x68\xda\x6d\x51\x34\x6c"
10107 			  "\x19\x59\xec\xb5\xb1\xec\xa7\x03"
10108 			  "\xca\x54\x99\x63\x05\x6c\xb1\xac"
10109 			  "\x9c\x31\xd6\xdb\xba\x7b\x14\x12"
10110 			  "\x7a\xc3\x2f\xbf\x8d\xdc\x37\x46"
10111 			  "\xdb\xd2\xbc\xd4\x2f\xab\x30\xd5"
10112 			  "\xed\x34\x99\x8e\x83\x3e\xbe\x4c"
10113 			  "\x86\x79\x58\xe0\x33\x8d\x9a\xb8"
10114 			  "\xa9\xa6\x90\x46\xa2\x02\xb8\xdd"
10115 			  "\xf5\xf9\x1a\x5c\x8c\x01\xaa\x6e"
10116 			  "\xb4\x22\x12\xf5\x0c\x1b\x9b\x7a"
10117 			  "\xc3\x80\xf3\x06\x00\x5f\x30\xd5"
10118 			  "\x06\xdb\x7d\x82\xc2\xd4\x0b\x4c"
10119 			  "\x5f\xe9\xc5\xf5\xdf\x97\x12\xbf"
10120 			  "\x56\xaf\x9b\x69\xcd\xee\x30\xb4"
10121 			  "\xa8\x71\xff\x3e\x7d\x73\x7a\xb4"
10122 			  "\x0d\xa5\x46\x7a\xf3\xf4\x15\x87"
10123 			  "\x5d\x93\x2b\x8c\x37\x64\xb5\xdd"
10124 			  "\x48\xd1\xe5\x8c\xae\xd4\xf1\x76"
10125 			  "\xda\xf4\xba\x9e\x25\x0e\xad\xa3"
10126 			  "\x0d\x08\x7c\xa8\x82\x16\x8d\x90"
10127 			  "\x56\x40\x16\x84\xe7\x22\x53\x3a"
10128 			  "\x58\xbc\xb9\x8f\x33\xc8\xc2\x84"
10129 			  "\x22\xe6\x0d\xe7\xb3\xdc\x5d\xdf"
10130 			  "\xd7\x2a\x36\xe4\x16\x06\x07\xd2"
10131 			  "\x97\x60\xb2\xf5\x5e\x14\xc9\xfd"
10132 			  "\x8b\x05\xd1\xce\xee\x9a\x65\x99"
10133 			  "\xb7\xae\x19\xb7\xc8\xbc\xd5\xa2"
10134 			  "\x7b\x95\xe1\xcc\xba\x0d\xdc\x8a"
10135 			  "\x1d\x59\x52\x50\xaa\x16\x02\x82"
10136 			  "\xdf\x61\x33\x2e\x44\xce\x49\xc7"
10137 			  "\xe5\xc6\x2e\x76\xcf\x80\x52\xf0"
10138 			  "\x3d\x17\x34\x47\x3f\xd3\x80\x48"
10139 			  "\xa2\xba\xd5\xc7\x7b\x02\x28\xdb"
10140 			  "\xac\x44\xc7\x6e\x05\x5c\xc2\x79"
10141 			  "\xb3\x7d\x6a\x47\x77\x66\xf1\x38"
10142 			  "\xf0\xf5\x4f\x27\x1a\x31\xca\x6c"
10143 			  "\x72\x95\x92\x8e\x3f\xb0\xec\x1d"
10144 			  "\xc7\x2a\xff\x73\xee\xdf\x55\x80"
10145 			  "\x93\xd2\xbd\x34\xd3\x9f\x00\x51"
10146 			  "\xfb\x2e\x41\xba\x6c\x5a\x7c\x17"
10147 			  "\x7f\xe6\x70\xac\x8d\x39\x3f\x77"
10148 			  "\xe2\x23\xac\x8f\x72\x4e\xe4\x53"
10149 			  "\xcc\xf1\x1b\xf1\x35\xfe\x52\xa4"
10150 			  "\xd6\xb8\x40\x6b\xc1\xfd\xa0\xa1"
10151 			  "\xf5\x46\x65\xc2\x50\xbb\x43\xe2"
10152 			  "\xd1\x43\x28\x34\x74\xf5\x87\xa0"
10153 			  "\xf2\x5e\x27\x3b\x59\x2b\x3e\x49"
10154 			  "\xdf\x46\xee\xaf\x71\xd7\x32\x36"
10155 			  "\xc7\x14\x0b\x58\x6e\x3e\x2d\x41"
10156 			  "\xfa\x75\x66\x3a\x54\xe0\xb2\xb9"
10157 			  "\xaf\xdd\x04\x80\x15\x19\x3f\x6f"
10158 			  "\xce\x12\xb4\xd8\xe8\x89\x3c\x05"
10159 			  "\x30\xeb\xf3\x3d\xcd\x27\xec\xdc"
10160 			  "\x56\x70\x12\xcf\x78\x2b\x77\xbf"
10161 			  "\x22\xf0\x1b\x17\x9c\xcc\xd6\x1b"
10162 			  "\x2d\x3d\xa0\x3b\xd8\xc9\x70\xa4"
10163 			  "\x7a\x3e\x07\xb9\x06\xc3\xfa\xb0"
10164 			  "\x33\xee\xc1\xd8\xf6\xe0\xf0\xb2"
10165 			  "\x61\x12\x69\xb0\x5f\x28\x99\xda"
10166 			  "\xc3\x61\x48\xfa\x07\x16\x03\xc4"
10167 			  "\xa8\xe1\x3c\xe8\x0e\x64\x15\x30"
10168 			  "\xc1\x9d\x84\x2f\x73\x98\x0e\x3a"
10169 			  "\xf2\x86\x21\xa4\x9e\x1d\xb5\x86"
10170 			  "\x16\xdb\x2b\x9a\x06\x64\x8e\x79"
10171 			  "\x8d\x76\x3e\xc3\xc2\x64\x44\xe3"
10172 			  "\xda\xbc\x1a\x52\xd7\x61\x03\x65"
10173 			  "\x54\x32\x77\x01\xed\x9d\x8a\x43"
10174 			  "\x25\x24\xe3\xc1\xbe\xb8\x2f\xcb"
10175 			  "\x89\x14\x64\xab\xf6\xa0\x6e\x02"
10176 			  "\x57\xe4\x7d\xa9\x4e\x9a\x03\x36"
10177 			  "\xad\xf1\xb1\xfc\x0b\xe6\x79\x51"
10178 			  "\x9f\x81\x77\xc4\x14\x78\x9d\xbf"
10179 			  "\xb6\xd6\xa3\x8c\xba\x0b\x26\xe7"
10180 			  "\xc8\xb9\x5c\xcc\xe1\x5f\xd5\xc6"
10181 			  "\xc4\xca\xc2\xa3\x45\xba\x94\x13"
10182 			  "\xb2\x8f\xc3\x54\x01\x09\xe7\x8b"
10183 			  "\xda\x2a\x0a\x11\x02\x43\xcb\x57"
10184 			  "\xc9\xcc\xb5\x5c\xab\xc4\xec\x54"
10185 			  "\x00\x06\x34\xe1\x6e\x03\x89\x7c"
10186 			  "\xc6\xfb\x6a\xc7\x60\x43\xd6\xc5"
10187 			  "\xb5\x68\x72\x89\x8f\x42\xc3\x74"
10188 			  "\xbd\x25\xaa\x9f\x67\xb5\xdf\x26"
10189 			  "\x20\xe8\xb7\x01\x3c\xe4\x77\xce"
10190 			  "\xc4\x65\xa7\x23\x79\xea\x33\xc7"
10191 			  "\x82\x14\x5c\x82\xf2\x4e\x3d\xf6"
10192 			  "\xc6\x4a\x0e\x29\xbb\xec\x44\xcd"
10193 			  "\x2f\xd1\x4f\x21\x71\xa9\xce\x0f"
10194 			  "\x5c\xf2\x72\x5c\x08\x2e\x21\xd2"
10195 			  "\xc3\x29\x13\xd8\xac\xc3\xda\x13"
10196 			  "\x1a\x9d\xa7\x71\x1d\x27\x1d\x27"
10197 			  "\x1d\xea\xab\x44\x79\xad\xe5\xeb"
10198 			  "\xef\x1f\x22\x0a\x44\x4f\xcb\x87"
10199 			  "\xa7\x58\x71\x0e\x66\xf8\x60\xbf"
10200 			  "\x60\x74\x4a\xb4\xec\x2e\xfe\xd3"
10201 			  "\xf5\xb8\xfe\x46\x08\x50\x99\x6c"
10202 			  "\x66\xa5\xa8\x34\x44\xb5\xe5\xf0"
10203 			  "\xdd\x2c\x67\x4e\x35\x96\x8e\x67"
10204 			  "\x48\x3f\x5f\x37\x44\x60\x51\x2e"
10205 			  "\x14\x91\x5e\x57\xc3\x0e\x79\x77"
10206 			  "\x2f\x03\xf4\xe2\x1c\x72\xbf\x85"
10207 			  "\x5d\xd3\x17\xdf\x6c\xc5\x70\x24"
10208 			  "\x42\xdf\x51\x4e\x2a\xb2\xd2\x5b"
10209 			  "\x9e\x69\x83\x41\x11\xfe\x73\x22"
10210 			  "\xde\x8a\x9e\xd8\x8a\xfb\x20\x38"
10211 			  "\xd8\x47\x6f\xd5\xed\x8f\x41\xfd"
10212 			  "\x13\x7a\x18\x03\x7d\x0f\xcd\x7d"
10213 			  "\xa6\x7d\x31\x9e\xf1\x8f\x30\xa3"
10214 			  "\x8b\x4c\x24\xb7\xf5\x48\xd7\xd9"
10215 			  "\x12\xe7\x84\x97\x5c\x31\x6d\xfb"
10216 			  "\xdf\xf3\xd3\xd1\xd5\x0c\x30\x06"
10217 			  "\x01\x6a\xbc\x6c\x78\x7b\xa6\x50"
10218 			  "\xfa\x0f\x3c\x42\x2d\xa5\xa3\x3b"
10219 			  "\xcf\x62\x50\xff\x71\x6d\xe7\xda"
10220 			  "\x27\xab\xc6\x67\x16\x65\x68\x64"
10221 			  "\xc7\xd5\x5f\x81\xa9\xf6\x65\xb3"
10222 			  "\x5e\x43\x91\x16\xcd\x3d\x55\x37"
10223 			  "\x55\xb3\xf0\x28\xc5\x54\x19\xc0"
10224 			  "\xe0\xd6\x2a\x61\xd4\xc8\x72\x51"
10225 			  "\xe9\xa1\x7b\x48\x21\xad\x44\x09"
10226 			  "\xe4\x01\x61\x3c\x8a\x5b\xf9\xa1"
10227 			  "\x6e\x1b\xdf\xc0\x04\xa8\x8b\xf2"
10228 			  "\x21\xbe\x34\x7b\xfc\xa1\xcd\xc9"
10229 			  "\xa9\x96\xf4\xa4\x4c\xf7\x4e\x8f"
10230 			  "\x84\xcc\xd3\xa8\x92\x77\x8f\x36"
10231 			  "\xe2\x2e\x8c\x33\xe8\x84\xa6\x0c"
10232 			  "\x6c\x8a\xda\x14\x32\xc2\x96\xff"
10233 			  "\xc6\x4a\xc2\x9b\x30\x7f\xd1\x29"
10234 			  "\xc0\xd5\x78\x41\x00\x80\x80\x03"
10235 			  "\x2a\xb1\xde\x26\x03\x48\x49\xee"
10236 			  "\x57\x14\x76\x51\x3c\x36\x5d\x0a"
10237 			  "\x5c\x9f\xe8\xd8\x53\xdb\x4f\xd4"
10238 			  "\x38\xbf\x66\xc9\x75\x12\x18\x75"
10239 			  "\x34\x2d\x93\x22\x96\x51\x24\x6e"
10240 			  "\x4e\xd9\x30\xea\x67\xff\x92\x1c"
10241 			  "\x16\x26\xe9\xb5\x33\xab\x8c\x22"
10242 			  "\x47\xdb\xa0\x2c\x08\xf0\x12\x69"
10243 			  "\x7e\x93\x52\xda\xa5\xe5\xca\xc1"
10244 			  "\x0f\x55\x2a\xbd\x09\x30\x88\x1b"
10245 			  "\x9c\xc6\x9f\xe6\xdb\xa6\x92\xeb"
10246 			  "\xf4\xbd\x5c\xc4\xdb\xc6\x71\x09"
10247 			  "\xab\x5e\x48\x0c\xed\x6f\xda\x8e"
10248 			  "\x8d\x0c\x98\x71\x7d\x10\xd0\x9c"
10249 			  "\x20\x9b\x79\x53\x26\x5d\xb9\x85"
10250 			  "\x8a\x31\xb8\xc5\x1c\x97\xde\x88"
10251 			  "\x61\x55\x7f\x7c\x21\x06\xea\xc4"
10252 			  "\x5f\xaf\xf2\xf0\xd5\x5e\x7d\xb4"
10253 			  "\x6e\xcf\xe9\xae\x1b\x0e\x11\x80"
10254 			  "\xc1\x9a\x74\x7e\x52\x6f\xa0\xb7"
10255 			  "\x24\xcd\x8d\x0a\x11\x40\x63\x72"
10256 			  "\xfa\xe2\xc5\xb3\x94\xef\x29\xa2"
10257 			  "\x1a\x23\x43\x04\x37\x55\x0d\xe9"
10258 			  "\x83\xb2\x29\x51\x49\x64\xa0\xbd"
10259 			  "\xde\x73\xfd\xa5\x7c\x95\x70\x62"
10260 			  "\x58\xdc\xe2\xd0\xbf\x98\xf5\x8a"
10261 			  "\x6a\xfd\xce\xa8\x0e\x42\x2a\xeb"
10262 			  "\xd2\xff\x83\x27\x53\x5c\xa0\x6e"
10263 			  "\x93\xef\xe2\xb9\x5d\x35\xd6\x98"
10264 			  "\xf6\x71\x19\x7a\x54\xa1\xa7\xe8"
10265 			  "\x09\xfe\xf6\x9e\xc7\xbd\x3e\x29"
10266 			  "\xbd\x6b\x17\xf4\xe7\x3e\x10\x5c"
10267 			  "\xc1\xd2\x59\x4f\x4b\x12\x1a\x5b"
10268 			  "\x50\x80\x59\xb9\xec\x13\x66\xa8"
10269 			  "\xd2\x31\x7b\x6a\x61\x22\xdd\x7d"
10270 			  "\x61\xee\x87\x16\x46\x9f\xf9\xc7"
10271 			  "\x41\xee\x74\xf8\xd0\x96\x2c\x76"
10272 			  "\x2a\xac\x7d\x6e\x9f\x0e\x7f\x95"
10273 			  "\xfe\x50\x16\xb2\x23\xca\x62\xd5"
10274 			  "\x68\xcf\x07\x3f\x3f\x97\x85\x2a"
10275 			  "\x0c\x25\x45\xba\xdb\x32\xcb\x83"
10276 			  "\x8c\x4f\xe0\x6d\x9a\x99\xf9\xc9"
10277 			  "\xda\xd4\x19\x31\xc1\x7c\x6d\xd9"
10278 			  "\x9c\x56\xd3\xec\xc1\x81\x4c\xed"
10279 			  "\x28\x9d\x87\xeb\x19\xd7\x1a\x4f"
10280 			  "\x04\x6a\xcb\x1f\xcf\x1f\xa2\x16"
10281 			  "\xfc\x2a\x0d\xa1\x14\x2d\xfa\xc5"
10282 			  "\x5a\xd2\xc5\xf9\x19\x7c\x20\x1f"
10283 			  "\x2d\x10\xc0\x66\x7c\xd9\x2d\xe5"
10284 			  "\x88\x70\x59\xa7\x85\xd5\x2e\x7c"
10285 			  "\x5c\xe3\xb7\x12\xd6\x97\x3f\x29",
10286 		.psize	= 2048,
10287 		.digest	= "\x37\x90\x92\xc2\xeb\x01\x87\xd9"
10288 			  "\x95\xc7\x91\xc3\x17\x8b\x38\x52",
10289 	}
10290 };
10291 
10292 
10293 /*
10294  * DES test vectors.
10295  */
10296 static const struct cipher_testvec des_tv_template[] = {
10297 	{ /* From Applied Cryptography */
10298 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
10299 		.klen	= 8,
10300 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xe7",
10301 		.ctext	= "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d",
10302 		.len	= 8,
10303 	}, { /* Same key, different plaintext block */
10304 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
10305 		.klen	= 8,
10306 		.ptext	= "\x22\x33\x44\x55\x66\x77\x88\x99",
10307 		.ctext	= "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
10308 		.len	= 8,
10309 	}, { /* Sbox test from NBS */
10310 		.key	= "\x7c\xa1\x10\x45\x4a\x1a\x6e\x57",
10311 		.klen	= 8,
10312 		.ptext	= "\x01\xa1\xd6\xd0\x39\x77\x67\x42",
10313 		.ctext	= "\x69\x0f\x5b\x0d\x9a\x26\x93\x9b",
10314 		.len	= 8,
10315 	}, { /* Three blocks */
10316 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
10317 		.klen	= 8,
10318 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xe7"
10319 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
10320 			  "\xca\xfe\xba\xbe\xfe\xed\xbe\xef",
10321 		.ctext	= "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
10322 			  "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b"
10323 			  "\xb4\x99\x26\xf7\x1f\xe1\xd4\x90",
10324 		.len	= 24,
10325 	}, { /* Weak key */
10326 		.setkey_error = -EINVAL,
10327 		.wk	= 1,
10328 		.key	= "\x01\x01\x01\x01\x01\x01\x01\x01",
10329 		.klen	= 8,
10330 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xe7",
10331 		.ctext	= "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d",
10332 		.len	= 8,
10333 	}, { /* Two blocks -- for testing encryption across pages */
10334 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
10335 		.klen	= 8,
10336 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xe7"
10337 			  "\x22\x33\x44\x55\x66\x77\x88\x99",
10338 		.ctext	= "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
10339 			  "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
10340 		.len	= 16,
10341 	}, {
10342 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
10343 		.klen	= 8,
10344 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xe7"
10345 			  "\xa3\x99\x7b\xca\xaf\x69\xa0\xf5",
10346 		.ctext	= "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
10347 			  "\x69\x0f\x5b\x0d\x9a\x26\x93\x9b",
10348 		.len	= 16,
10349 	}, { /* Four blocks -- for testing encryption with chunking */
10350 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
10351 		.klen	= 8,
10352 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xe7"
10353 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
10354 			  "\xca\xfe\xba\xbe\xfe\xed\xbe\xef"
10355 			  "\x22\x33\x44\x55\x66\x77\x88\x99",
10356 		.ctext	= "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
10357 			  "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b"
10358 			  "\xb4\x99\x26\xf7\x1f\xe1\xd4\x90"
10359 			  "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
10360 		.len	= 32,
10361 	}, { /* Generated with Crypto++ */
10362 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
10363 		.klen	= 8,
10364 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
10365 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
10366 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
10367 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
10368 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
10369 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
10370 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
10371 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
10372 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
10373 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
10374 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
10375 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
10376 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
10377 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
10378 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
10379 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
10380 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
10381 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
10382 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
10383 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
10384 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
10385 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
10386 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
10387 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
10388 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
10389 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
10390 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
10391 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
10392 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
10393 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
10394 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
10395 		.ctext	= "\x88\xCB\x1F\xAB\x2F\x2A\x49\x57"
10396 			  "\x92\xB9\x77\xFF\x2F\x47\x58\xDD"
10397 			  "\xD7\x8A\x91\x95\x26\x33\x78\xB2"
10398 			  "\x33\xBA\xB2\x3E\x02\xF5\x1F\xEF"
10399 			  "\x98\xC5\xA6\xD2\x7D\x79\xEC\xB3"
10400 			  "\x45\xF3\x4C\x61\xAC\x6C\xC2\x55"
10401 			  "\xE5\xD3\x06\x58\x8A\x42\x3E\xDD"
10402 			  "\x3D\x20\x45\xE9\x6F\x0D\x25\xA8"
10403 			  "\xA5\xC7\x69\xCE\xD5\x3B\x7B\xC9"
10404 			  "\x9E\x65\xE7\xA3\xF2\xE4\x18\x94"
10405 			  "\xD2\x81\xE9\x33\x2B\x2D\x49\xC4"
10406 			  "\xFE\xDA\x7F\xE2\xF2\x8C\x9C\xDC"
10407 			  "\x73\x58\x11\x1F\x81\xD7\x21\x1A"
10408 			  "\x80\xD0\x0D\xE8\x45\xD6\xD8\xD5"
10409 			  "\x2E\x51\x16\xCA\x09\x89\x54\x62"
10410 			  "\xF7\x04\x3D\x75\xB9\xA3\x84\xF4"
10411 			  "\x62\xF0\x02\x58\x83\xAF\x30\x87"
10412 			  "\x85\x3F\x01\xCD\x8E\x58\x42\xC4"
10413 			  "\x41\x73\xE0\x15\x0A\xE6\x2E\x80"
10414 			  "\x94\xF8\x5B\x3A\x4E\xDF\x51\xB2"
10415 			  "\x9D\xE4\xC4\x9D\xF7\x3F\xF8\x8E"
10416 			  "\x37\x22\x4D\x00\x2A\xEF\xC1\x0F"
10417 			  "\x14\xA0\x66\xAB\x79\x39\xD0\x8E"
10418 			  "\xE9\x95\x61\x74\x12\xED\x07\xD7"
10419 			  "\xDD\x95\xDC\x7B\x57\x25\x27\x9C"
10420 			  "\x51\x96\x16\xF7\x94\x61\xB8\x87"
10421 			  "\xF0\x21\x1B\x32\xFB\x07\x0F\x29"
10422 			  "\x56\xBD\x9D\x22\xA2\x9F\xA2\xB9"
10423 			  "\x46\x31\x4C\x5E\x2E\x95\x61\xEF"
10424 			  "\xE1\x58\x39\x09\xB4\x8B\x40\xAC"
10425 			  "\x5F\x62\xC7\x72\xD9\xFC\xCB\x9A",
10426 		.len	= 248,
10427 	},
10428 };
10429 
10430 static const struct cipher_testvec des_cbc_tv_template[] = {
10431 	{ /* From OpenSSL */
10432 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
10433 		.klen	= 8,
10434 		.iv	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
10435 		.iv_out	= "\x46\x8e\x91\x15\x78\x88\xba\x68",
10436 		.ptext	= "\x37\x36\x35\x34\x33\x32\x31\x20"
10437 			  "\x4e\x6f\x77\x20\x69\x73\x20\x74"
10438 			  "\x68\x65\x20\x74\x69\x6d\x65\x20",
10439 		.ctext	= "\xcc\xd1\x73\xff\xab\x20\x39\xf4"
10440 			  "\xac\xd8\xae\xfd\xdf\xd8\xa1\xeb"
10441 			  "\x46\x8e\x91\x15\x78\x88\xba\x68",
10442 		.len	= 24,
10443 	}, { /* FIPS Pub 81 */
10444 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
10445 		.klen	= 8,
10446 		.iv	= "\x12\x34\x56\x78\x90\xab\xcd\xef",
10447 		.iv_out	= "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
10448 		.ptext	= "\x4e\x6f\x77\x20\x69\x73\x20\x74",
10449 		.ctext	= "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
10450 		.len	= 8,
10451 	}, {
10452 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
10453 		.klen	= 8,
10454 		.iv	= "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
10455 		.iv_out	= "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
10456 		.ptext	= "\x68\x65\x20\x74\x69\x6d\x65\x20",
10457 		.ctext	= "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
10458 		.len	= 8,
10459 	}, {
10460 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
10461 		.klen	= 8,
10462 		.iv	= "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
10463 		.iv_out	= "\x68\x37\x88\x49\x9a\x7c\x05\xf6",
10464 		.ptext	= "\x66\x6f\x72\x20\x61\x6c\x6c\x20",
10465 		.ctext	= "\x68\x37\x88\x49\x9a\x7c\x05\xf6",
10466 		.len	= 8,
10467 	}, { /* Generated with Crypto++ */
10468 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
10469 		.klen	= 8,
10470 		.iv	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x47",
10471 		.iv_out	=  "\xC6\x4A\xF3\x55\xC7\x29\x2E\x63",
10472 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
10473 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
10474 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
10475 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
10476 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
10477 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
10478 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
10479 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
10480 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
10481 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
10482 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
10483 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
10484 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
10485 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
10486 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
10487 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
10488 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
10489 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
10490 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
10491 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
10492 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
10493 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
10494 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
10495 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
10496 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
10497 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
10498 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
10499 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
10500 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
10501 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
10502 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
10503 		.ctext	= "\x71\xCC\x56\x1C\x87\x2C\x43\x20"
10504 			  "\x1C\x20\x13\x09\xF9\x2B\x40\x47"
10505 			  "\x99\x10\xD1\x1B\x65\x33\x33\xBA"
10506 			  "\x88\x0D\xA2\xD1\x86\xFF\x4D\xF4"
10507 			  "\x5A\x0C\x12\x96\x32\x57\xAA\x26"
10508 			  "\xA7\xF4\x32\x8D\xBC\x10\x31\x9E"
10509 			  "\x81\x72\x74\xDE\x30\x19\x69\x49"
10510 			  "\x54\x9C\xC3\xEB\x0B\x97\xDD\xD1"
10511 			  "\xE8\x6D\x0D\x05\x83\xA5\x12\x08"
10512 			  "\x47\xF8\x88\x03\x86\x51\x3C\xEF"
10513 			  "\xE7\x11\x73\x4D\x44\x2B\xE2\x16"
10514 			  "\xE8\xA5\x06\x50\x66\x70\x0E\x14"
10515 			  "\xBA\x21\x3B\xD5\x23\x5B\xA7\x8F"
10516 			  "\x56\xB6\xA7\x44\xDB\x86\xAB\x69"
10517 			  "\x33\x3C\xBE\x64\xC4\x22\xD3\xFE"
10518 			  "\x49\x90\x88\x6A\x09\x8F\x76\x59"
10519 			  "\xCB\xB7\xA0\x2D\x79\x75\x92\x8A"
10520 			  "\x82\x1D\xC2\xFE\x09\x1F\x78\x6B"
10521 			  "\x2F\xD6\xA4\x87\x1E\xC4\x53\x63"
10522 			  "\x80\x02\x61\x2F\xE3\x46\xB6\xB5"
10523 			  "\xAA\x95\xF4\xEE\xA7\x64\x2B\x4F"
10524 			  "\x20\xCF\xD2\x47\x4E\x39\x65\xB3"
10525 			  "\x11\x87\xA2\x6C\x49\x7E\x36\xC7"
10526 			  "\x62\x8B\x48\x0D\x6A\x64\x00\xBD"
10527 			  "\x71\x91\x8C\xE9\x70\x19\x01\x4F"
10528 			  "\x4E\x68\x23\xBA\xDA\x24\x2E\x45"
10529 			  "\x02\x14\x33\x21\xAE\x58\x4B\xCF"
10530 			  "\x3B\x4B\xE8\xF8\xF6\x4F\x34\x93"
10531 			  "\xD7\x07\x8A\xD7\x18\x92\x36\x8C"
10532 			  "\x82\xA9\xBD\x6A\x31\x91\x39\x11"
10533 			  "\xC6\x4A\xF3\x55\xC7\x29\x2E\x63",
10534 		.len	= 248,
10535 	},
10536 };
10537 
10538 static const struct cipher_testvec des_ctr_tv_template[] = {
10539 	{ /* Generated with Crypto++ */
10540 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
10541 		.klen	= 8,
10542 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
10543 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x1C",
10544 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
10545 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
10546 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
10547 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
10548 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
10549 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
10550 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
10551 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
10552 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
10553 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
10554 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
10555 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
10556 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
10557 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
10558 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
10559 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
10560 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
10561 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
10562 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
10563 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
10564 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
10565 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
10566 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
10567 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
10568 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
10569 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
10570 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
10571 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
10572 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
10573 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
10574 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
10575 		.ctext	= "\x2F\x96\x06\x0F\x50\xC9\x68\x03"
10576 			  "\x0F\x31\xD4\x64\xA5\x29\x77\x35"
10577 			  "\xBC\x7A\x9F\x19\xE7\x0D\x33\x3E"
10578 			  "\x12\x0B\x8C\xAE\x48\xAE\xD9\x02"
10579 			  "\x0A\xD4\xB0\xD6\x37\xB2\x65\x1C"
10580 			  "\x4B\x65\xEB\x24\xB5\x8E\xAD\x47"
10581 			  "\x0D\xDA\x79\x77\xA0\x29\xA0\x2B"
10582 			  "\xC8\x0F\x85\xDC\x03\x13\xA9\x04"
10583 			  "\x19\x40\xBE\xBE\x5C\x49\x4A\x69"
10584 			  "\xED\xE8\xE1\x9E\x14\x43\x74\xDE"
10585 			  "\xEC\x6E\x11\x3F\x36\xEF\x7B\xFB"
10586 			  "\xBE\x4C\x91\x43\x22\x65\x72\x48"
10587 			  "\xE2\x12\xED\x88\xAC\xA7\xC9\x91"
10588 			  "\x14\xA2\x36\x1C\x29\xFF\xC8\x4F"
10589 			  "\x72\x5C\x4B\xB0\x1E\x93\xC2\xFA"
10590 			  "\x9D\x53\x86\xA0\xAE\xC6\xB7\x3C"
10591 			  "\x59\x0C\xD0\x8F\xA6\xD8\xA4\x31"
10592 			  "\xB7\x30\x1C\x21\x38\xFB\x68\x8C"
10593 			  "\x2E\xF5\x6E\x73\xC3\x16\x5F\x12"
10594 			  "\x0C\x33\xB9\x1E\x7B\x70\xDE\x86"
10595 			  "\x32\xB3\xC1\x16\xAB\xD9\x49\x0B"
10596 			  "\x96\x28\x72\x6B\xF3\x30\xA9\xEB"
10597 			  "\x69\xE2\x1E\x58\x46\xA2\x8E\xC7"
10598 			  "\xC0\xEF\x07\xB7\x77\x2C\x00\x05"
10599 			  "\x46\xBD\xFE\x53\x81\x8B\xA4\x03"
10600 			  "\x20\x0F\xDB\x78\x0B\x1F\x53\x04"
10601 			  "\x4C\x60\x4C\xC3\x2A\x86\x86\x7E"
10602 			  "\x13\xD2\x26\xED\x5D\x3E\x9C\xF2"
10603 			  "\x5C\xC4\x15\xC9\x9A\x21\xC5\xCD"
10604 			  "\x19\x7F\x99\x19\x53\xCE\x1D\x14"
10605 			  "\x69\x74\xA1\x06\x46\x0F\x4E\x75",
10606 		.len	= 248,
10607 	}, { /* Generated with Crypto++ */
10608 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
10609 		.klen	= 8,
10610 		.iv	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x47",
10611 		.iv_out	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x66",
10612 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
10613 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
10614 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
10615 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
10616 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
10617 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
10618 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
10619 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
10620 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
10621 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
10622 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
10623 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
10624 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
10625 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
10626 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
10627 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
10628 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
10629 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
10630 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
10631 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
10632 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
10633 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
10634 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
10635 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
10636 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
10637 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
10638 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
10639 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
10640 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
10641 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
10642 			  "\xC6\x2F\xBB\x24\x8D\x19\x82",
10643 		.ctext	= "\x62\xE5\xF4\xDC\x99\xE7\x89\xE3"
10644 			  "\xF4\x10\xCC\x21\x99\xEB\xDC\x15"
10645 			  "\x19\x13\x93\x27\x9D\xB6\x6F\x45"
10646 			  "\x17\x55\x61\x72\xC8\xD3\x7F\xA5"
10647 			  "\x32\xD0\xD3\x02\x15\xA4\x05\x23"
10648 			  "\x9C\x23\x61\x60\x77\x7B\x6C\x95"
10649 			  "\x26\x49\x42\x2E\xF3\xC1\x8C\x6D"
10650 			  "\xC8\x47\xD5\x94\xE7\x53\xC8\x23"
10651 			  "\x1B\xA5\x0B\xCB\x12\xD3\x7A\x12"
10652 			  "\xA4\x42\x15\x34\xF7\x5F\xDC\x58"
10653 			  "\x5B\x58\x4C\xAD\xD1\x33\x8E\xE6"
10654 			  "\xE5\xA0\xDA\x4D\x94\x3D\x63\xA8"
10655 			  "\x02\x82\xBB\x16\xB8\xDC\xB5\x58"
10656 			  "\xC3\x2D\x79\xE4\x25\x79\x43\xF9"
10657 			  "\x6D\xD3\xCA\xC0\xE8\x12\xD4\x7E"
10658 			  "\x04\x25\x79\xFD\x27\xFB\xC4\xEA"
10659 			  "\x32\x94\x48\x92\xF3\x68\x1A\x7F"
10660 			  "\x36\x33\x43\x79\xF7\xCA\xC2\x38"
10661 			  "\xC0\x68\xD4\x53\xA9\xCC\x43\x0C"
10662 			  "\x40\x57\x3E\xED\x00\x9F\x22\x6E"
10663 			  "\x80\x99\x0B\xCC\x40\x63\x46\x8A"
10664 			  "\xE8\xC4\x9B\x6D\x7A\x08\x6E\xA9"
10665 			  "\x6F\x84\xBC\xB3\xF4\x95\x0B\x2D"
10666 			  "\x6A\xBA\x37\x50\xC3\xCF\x9F\x7C"
10667 			  "\x59\x5E\xDE\x0B\x30\xFA\x34\x8A"
10668 			  "\xF8\xD1\xA2\xF8\x4E\xBD\x5D\x5E"
10669 			  "\x7D\x71\x99\xE0\xF6\xE5\x7C\xE0"
10670 			  "\x6D\xEE\x82\x89\x92\xD4\xF5\xD7"
10671 			  "\xDF\x85\x2D\xE1\xB2\xD6\xAB\x94"
10672 			  "\xA5\xA6\xE7\xB0\x51\x36\x52\x37"
10673 			  "\x91\x45\x05\x3E\x58\xBF\x32",
10674 		.len	= 247,
10675 	},
10676 };
10677 
10678 static const struct cipher_testvec des3_ede_tv_template[] = {
10679 	{ /* These are from openssl */
10680 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
10681 			  "\x55\x55\x55\x55\x55\x55\x55\x55"
10682 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
10683 		.klen	= 24,
10684 		.ptext	= "\x73\x6f\x6d\x65\x64\x61\x74\x61",
10685 		.ctext	= "\x18\xd7\x48\xe5\x63\x62\x05\x72",
10686 		.len	= 8,
10687 	}, {
10688 		.key	= "\x03\x52\x02\x07\x67\x20\x82\x17"
10689 			  "\x86\x02\x87\x66\x59\x08\x21\x98"
10690 			  "\x64\x05\x6a\xbd\xfe\xa9\x34\x57",
10691 		.klen	= 24,
10692 		.ptext	= "\x73\x71\x75\x69\x67\x67\x6c\x65",
10693 		.ctext	= "\xc0\x7d\x2a\x0f\xa5\x66\xfa\x30",
10694 		.len	= 8,
10695 	}, {
10696 		.key	= "\x10\x46\x10\x34\x89\x98\x80\x20"
10697 			  "\x91\x07\xd0\x15\x89\x19\x01\x01"
10698 			  "\x19\x07\x92\x10\x98\x1a\x01\x01",
10699 		.klen	= 24,
10700 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00",
10701 		.ctext	= "\xe1\xef\x62\xc3\x32\xfe\x82\x5b",
10702 		.len	= 8,
10703 	}, { /* Generated with Crypto++ */
10704 		.key	= "\xF3\x9C\xD6\xF3\x9C\xB9\x5A\x67"
10705 			  "\x00\x5A\x67\x00\x2D\xCE\xEB\x2D"
10706 			  "\xCE\xEB\xB4\x51\x72\xB4\x51\x72",
10707 		.klen	= 24,
10708 		.ptext	= "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
10709 			  "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
10710 			  "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
10711 			  "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
10712 			  "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
10713 			  "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
10714 			  "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
10715 			  "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
10716 			  "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
10717 			  "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
10718 			  "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
10719 			  "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
10720 			  "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
10721 			  "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
10722 			  "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
10723 			  "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
10724 			  "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
10725 			  "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
10726 			  "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
10727 			  "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
10728 			  "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
10729 			  "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
10730 			  "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
10731 			  "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
10732 			  "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
10733 			  "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
10734 			  "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
10735 			  "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
10736 			  "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
10737 			  "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
10738 			  "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
10739 			  "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
10740 			  "\x50\x3B\x82\x15\x99\x60\xCB\x52"
10741 			  "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
10742 			  "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
10743 			  "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
10744 			  "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
10745 			  "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
10746 			  "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
10747 			  "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
10748 			  "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
10749 			  "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
10750 			  "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
10751 			  "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
10752 			  "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
10753 			  "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
10754 			  "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
10755 			  "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
10756 			  "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
10757 			  "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
10758 			  "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
10759 			  "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
10760 			  "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
10761 			  "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
10762 			  "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
10763 			  "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
10764 			  "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
10765 			  "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
10766 			  "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
10767 			  "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
10768 			  "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
10769 			  "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
10770 		.ctext	= "\x4E\x9A\x40\x3D\x61\x7D\x17\xFA"
10771 			  "\x16\x86\x88\x0B\xD8\xAE\xF8\xE4"
10772 			  "\x81\x01\x04\x00\x76\xFA\xED\xD3"
10773 			  "\x44\x7E\x21\x9D\xF0\xFB\x2B\x64"
10774 			  "\xCA\x4E\x90\xE0\xC0\x63\x28\x92"
10775 			  "\xF3\x1F\xA4\x53\x2C\x77\xCC\x77"
10776 			  "\x69\x56\xD0\x19\xAD\x00\x2D\x97"
10777 			  "\xBC\xDE\x49\x6A\x82\xBC\x16\xE2"
10778 			  "\x2F\x3E\x72\xEE\xD1\xCE\xFC\x1B"
10779 			  "\xEA\x32\x56\xE4\x0B\xAF\x27\x36"
10780 			  "\xAF\x08\xB9\x61\xB7\x48\x23\x27"
10781 			  "\xEE\x4D\xC8\x79\x56\x06\xEB\xC7"
10782 			  "\x5B\xCA\x0A\xC6\x5E\x5C\xCB\xB6"
10783 			  "\x9D\xDA\x04\x59\xE2\x09\x48\x7E"
10784 			  "\x6B\x37\xC6\xFE\x92\xA9\x1E\x6E"
10785 			  "\x0D\x19\xFA\x33\x0F\xEE\x36\x68"
10786 			  "\x11\xBB\xF9\x5A\x73\xAB\x3A\xEA"
10787 			  "\xAC\x28\xD8\xD5\x27\xE8\x6B\x16"
10788 			  "\x45\x86\x50\x01\x70\x35\x99\x92"
10789 			  "\xDF\x0C\x07\x88\x8B\x7F\x9E\x4B"
10790 			  "\xD2\x04\x84\x90\xC4\x27\xDF\x0A"
10791 			  "\x49\xA8\xA7\x1A\x6D\x78\x16\xCA"
10792 			  "\xB3\x18\x5C\xC3\x93\x63\x5A\x68"
10793 			  "\x77\x02\xBA\xED\x62\x71\xB1\xD9"
10794 			  "\x5E\xE5\x6F\x1A\xCC\x1D\xBE\x2E"
10795 			  "\x11\xF3\xA6\x97\xCA\x8E\xBF\xB4"
10796 			  "\x56\xA1\x36\x6B\xB1\x0A\x3E\x70"
10797 			  "\xEA\xD7\xCD\x72\x7B\x79\xC8\xAD"
10798 			  "\x6B\xFE\xFB\xBA\x64\xAE\x19\xC1"
10799 			  "\x82\xCF\x8A\xA1\x50\x17\x7F\xB2"
10800 			  "\x6F\x7B\x0F\x52\xC5\x3E\x4A\x52"
10801 			  "\x3F\xD9\x3F\x01\xA6\x41\x1A\xB3"
10802 			  "\xB3\x7A\x0E\x8E\x75\xB2\xB1\x5F"
10803 			  "\xDB\xEA\x84\x13\x26\x6C\x85\x4E"
10804 			  "\xAE\x6B\xDC\xE7\xE7\xAD\xB0\x06"
10805 			  "\x5C\xBA\x92\xD0\x30\xBB\x8D\xD2"
10806 			  "\xAE\x4C\x70\x85\xA0\x07\xE3\x2C"
10807 			  "\xD1\x27\x9C\xCF\xDB\x13\xB7\xE5"
10808 			  "\xF9\x6A\x02\xD0\x39\x9D\xB6\xE7"
10809 			  "\xD1\x17\x25\x08\xF9\xA9\xA6\x67"
10810 			  "\x38\x80\xD1\x22\xAB\x1A\xD7\x26"
10811 			  "\xAD\xCA\x19\x1B\xFA\x18\xA7\x57"
10812 			  "\x31\xEC\xC9\xED\xDB\x79\xC0\x48"
10813 			  "\xAC\x31\x9F\x03\x8B\x62\x5B\x7E"
10814 			  "\x0E\xA6\xD0\x64\xEE\xEA\x00\xFC"
10815 			  "\x58\xC8\xDE\x51\x4E\x17\x15\x11"
10816 			  "\x66\x58\xB6\x90\xDC\xDF\xA1\x49"
10817 			  "\xCA\x79\xE9\x31\x31\x42\xDC\x56"
10818 			  "\x0B\xCD\xB6\x0D\xC7\x64\xF7\x19"
10819 			  "\xD9\x42\x05\x7F\xBC\x2F\xFC\x90"
10820 			  "\xAE\x29\x86\xAA\x43\x7A\x4F\x6B"
10821 			  "\xCE\xEA\xBC\x31\x8D\x65\x9D\x46"
10822 			  "\xEA\x77\xB4\xF9\x58\xEA\x5D\x84"
10823 			  "\xE4\xDC\x14\xBB\xBD\x15\x0E\xDA"
10824 			  "\xD8\xE4\xA4\x5D\x61\xF9\x58\x0F"
10825 			  "\xE4\x82\x77\xCE\x87\xC0\x09\xF0"
10826 			  "\xD6\x10\x9E\x34\xE1\x0C\x67\x55"
10827 			  "\x7B\x6D\xD5\x51\x4B\x00\xEE\xBA"
10828 			  "\xF2\x7B\xBE\x75\x07\x42\x9D\x99"
10829 			  "\x12\xE1\x71\x4A\xF9\x2A\xF5\xF6"
10830 			  "\x93\x03\xD7\x51\x09\xFA\xBE\x68"
10831 			  "\xD8\x45\xFF\x33\xBA\xBB\x2B\x63",
10832 		.len	= 496,
10833 	},
10834 };
10835 
10836 static const struct cipher_testvec des3_ede_cbc_tv_template[] = {
10837 	{ /* Generated from openssl */
10838 		.key	= "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
10839 			  "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
10840 			  "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
10841 		.klen	= 24,
10842 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
10843 		.iv_out	= "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19",
10844 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
10845 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
10846 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
10847 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
10848 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
10849 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
10850 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
10851 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
10852 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
10853 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
10854 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
10855 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
10856 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
10857 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
10858 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
10859 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
10860 		.ctext	= "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
10861 			  "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
10862 			  "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
10863 			  "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
10864 			  "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
10865 			  "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
10866 			  "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
10867 			  "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
10868 			  "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
10869 			  "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
10870 			  "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
10871 			  "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
10872 			  "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
10873 			  "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
10874 			  "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
10875 			  "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19",
10876 		.len	= 128,
10877 	}, { /* Generated with Crypto++ */
10878 		.key	= "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
10879 			  "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
10880 			  "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
10881 		.klen	= 24,
10882 		.iv	= "\xB2\xD7\x48\xED\x06\x44\xF9\x12"
10883 			  "\xB7\x28\x4D\x83\x24\x59\xF2\x17",
10884 		.iv_out	= "\x95\x63\x73\xA2\x44\xAC\xF8\xA5",
10885 		.ptext	= "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
10886 			  "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
10887 			  "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
10888 			  "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
10889 			  "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
10890 			  "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
10891 			  "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
10892 			  "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
10893 			  "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
10894 			  "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
10895 			  "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
10896 			  "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
10897 			  "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
10898 			  "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
10899 			  "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
10900 			  "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
10901 			  "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
10902 			  "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
10903 			  "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
10904 			  "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
10905 			  "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
10906 			  "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
10907 			  "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
10908 			  "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
10909 			  "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
10910 			  "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
10911 			  "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
10912 			  "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
10913 			  "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
10914 			  "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
10915 			  "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
10916 			  "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
10917 			  "\x50\x3B\x82\x15\x99\x60\xCB\x52"
10918 			  "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
10919 			  "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
10920 			  "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
10921 			  "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
10922 			  "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
10923 			  "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
10924 			  "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
10925 			  "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
10926 			  "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
10927 			  "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
10928 			  "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
10929 			  "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
10930 			  "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
10931 			  "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
10932 			  "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
10933 			  "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
10934 			  "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
10935 			  "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
10936 			  "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
10937 			  "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
10938 			  "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
10939 			  "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
10940 			  "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
10941 			  "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
10942 			  "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
10943 			  "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
10944 			  "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
10945 			  "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
10946 			  "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
10947 		.ctext	= "\xF8\xF6\xB5\x60\x5C\x5A\x75\x84"
10948 			  "\x87\x81\x53\xBA\xC9\x6F\xEC\xD5"
10949 			  "\x1E\x68\x8E\x85\x12\x86\x1D\x38"
10950 			  "\x1C\x91\x40\xCC\x69\x6A\xD5\x35"
10951 			  "\x0D\x7C\xB5\x07\x7C\x7B\x2A\xAF"
10952 			  "\x32\xBC\xA1\xB3\x84\x31\x1B\x3C"
10953 			  "\x0A\x2B\xFA\xD3\x9F\xB0\x8C\x37"
10954 			  "\x8F\x9D\xA7\x6D\x6C\xFA\xD7\x90"
10955 			  "\xE3\x69\x54\xED\x3A\xC4\xF1\x6B"
10956 			  "\xB1\xCC\xFB\x7D\xD8\x8E\x17\x0B"
10957 			  "\x9C\xF6\x4C\xD6\xFF\x03\x4E\xD9"
10958 			  "\xE6\xA5\xAD\x25\xE6\x17\x69\x63"
10959 			  "\x11\x35\x61\x94\x88\x7B\x1C\x48"
10960 			  "\xF1\x24\x20\x29\x6B\x93\x1A\x8E"
10961 			  "\x43\x03\x89\xD8\xB1\xDA\x47\x7B"
10962 			  "\x79\x3A\x83\x76\xDA\xAE\xC6\xBB"
10963 			  "\x22\xF8\xE8\x3D\x9A\x65\x54\xD8"
10964 			  "\x4C\xE9\xE7\xE4\x63\x2F\x5C\x73"
10965 			  "\x5A\xC3\xAE\x46\xA8\xCD\x57\xE6"
10966 			  "\x67\x88\xA5\x20\x6F\x5F\x97\xC7"
10967 			  "\xCC\x15\xA2\x0A\x93\xEA\x33\xE7"
10968 			  "\x03\x5F\xEC\x64\x30\x6F\xEE\xD7"
10969 			  "\x7E\xDF\xD6\xE9\x6F\x3F\xD6\x1E"
10970 			  "\xBE\x67\x6C\x5B\x97\xA0\x09\xE6"
10971 			  "\xEE\xFE\x55\xA3\x29\x65\xE0\x12"
10972 			  "\xA1\x6A\x8A\x6F\xF2\xE6\xF1\x96"
10973 			  "\x87\xFB\x9C\x05\xDD\x80\xEC\xFF"
10974 			  "\xC5\xED\x50\xFE\xFC\x91\xCD\xCE"
10975 			  "\x25\x2C\x5F\xD9\xAD\x95\x7D\x99"
10976 			  "\xF0\x05\xC4\x71\x46\x5F\xF9\x0D"
10977 			  "\xD2\x63\xDF\x9B\x96\x2E\x2B\xA6"
10978 			  "\x2B\x1C\xD5\xFB\x96\x24\x60\x60"
10979 			  "\x54\x40\xB8\x62\xA4\xF8\x46\x95"
10980 			  "\x73\x28\xA3\xA6\x16\x2B\x17\xE7"
10981 			  "\x7A\xF8\x62\x54\x3B\x64\x69\xE1"
10982 			  "\x71\x34\x29\x5B\x4E\x05\x9B\xFA"
10983 			  "\x5E\xF1\x96\xB7\xCE\x16\x9B\x59"
10984 			  "\xF1\x1A\x4C\x51\x26\xFD\x79\xE2"
10985 			  "\x3B\x8E\x71\x69\x6A\x91\xB6\x65"
10986 			  "\x32\x09\xB8\xE4\x09\x1F\xEA\x39"
10987 			  "\xCE\x20\x65\x9F\xD6\xD1\xC7\xF0"
10988 			  "\x73\x50\x08\x56\x20\x9B\x94\x23"
10989 			  "\x14\x39\xB7\x2B\xB1\x2D\x6D\x6F"
10990 			  "\x41\x5B\xCC\xE2\x18\xAE\x62\x89"
10991 			  "\x78\x8E\x67\x23\xD0\xFB\x2B\xE5"
10992 			  "\x25\xC9\x48\x97\xB5\xD3\x17\xD5"
10993 			  "\x6A\x9F\xA7\x48\x0C\x2B\x73\x3B"
10994 			  "\x57\x08\xAE\x91\xF2\xB7\x57\x89"
10995 			  "\xF4\xD0\xB0\x07\xB0\x42\x6C\xAF"
10996 			  "\x98\x1A\xE7\xD1\xAC\x1E\xB5\x02"
10997 			  "\xD4\x56\x42\x79\x79\x7F\x2A\x77"
10998 			  "\x25\xE9\x7D\xC1\x88\x19\x2B\x49"
10999 			  "\x6F\x46\x59\xAB\x56\x1F\x61\xE0"
11000 			  "\x0C\x24\x9C\xC9\x5B\x63\xA9\x12"
11001 			  "\xCF\x88\x96\xB6\xA8\x24\xC6\xA8"
11002 			  "\x21\x85\x1A\x62\x7E\x34\xBB\xEB"
11003 			  "\xBD\x02\x2A\xC7\xD8\x89\x80\xC5"
11004 			  "\xB1\xBB\x60\xA5\x22\xFC\x6F\x38"
11005 			  "\x02\x80\xA3\x28\x22\x75\xE1\xE9"
11006 			  "\x90\xE9\xFA\x4B\x00\x10\xAC\x58"
11007 			  "\x83\x70\xFF\x86\xE6\xAA\x0F\x1F"
11008 			  "\x95\x63\x73\xA2\x44\xAC\xF8\xA5",
11009 		.len	= 496,
11010 	},
11011 };
11012 
11013 static const struct cipher_testvec des3_ede_ctr_tv_template[] = {
11014 	{ /* Generated with Crypto++ */
11015 		.key	= "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
11016 			  "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
11017 			  "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
11018 		.klen	= 24,
11019 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF",
11020 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x3D",
11021 		.ptext	= "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
11022 			  "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
11023 			  "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
11024 			  "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
11025 			  "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
11026 			  "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
11027 			  "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
11028 			  "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
11029 			  "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
11030 			  "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
11031 			  "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
11032 			  "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
11033 			  "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
11034 			  "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
11035 			  "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
11036 			  "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
11037 			  "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
11038 			  "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
11039 			  "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
11040 			  "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
11041 			  "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
11042 			  "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
11043 			  "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
11044 			  "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
11045 			  "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
11046 			  "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
11047 			  "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
11048 			  "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
11049 			  "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
11050 			  "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
11051 			  "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
11052 			  "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
11053 			  "\x50\x3B\x82\x15\x99\x60\xCB\x52"
11054 			  "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
11055 			  "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
11056 			  "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
11057 			  "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
11058 			  "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
11059 			  "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
11060 			  "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
11061 			  "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
11062 			  "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
11063 			  "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
11064 			  "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
11065 			  "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
11066 			  "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
11067 			  "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
11068 			  "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
11069 			  "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
11070 			  "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
11071 			  "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
11072 			  "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
11073 			  "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
11074 			  "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
11075 			  "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
11076 			  "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
11077 			  "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
11078 			  "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
11079 			  "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
11080 			  "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
11081 			  "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
11082 			  "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
11083 		.ctext	= "\x07\xC2\x08\x20\x72\x1F\x49\xEF"
11084 			  "\x19\xCD\x6F\x32\x53\x05\x22\x15"
11085 			  "\xA2\x85\x2B\xDB\x85\xD2\xD8\xB9"
11086 			  "\xDD\x0D\x1B\x45\xCB\x69\x11\xD4"
11087 			  "\xEA\xBE\xB2\x45\x5D\x0C\xAE\xBE"
11088 			  "\xA0\xC1\x27\xAC\x65\x9F\x53\x7E"
11089 			  "\xAF\xC2\x1B\xB5\xB8\x6D\x36\x0C"
11090 			  "\x25\xC0\xF8\x6D\x0B\x29\x01\xDA"
11091 			  "\x13\x78\xDC\x89\x12\x12\x43\xFA"
11092 			  "\xF6\x12\xEF\x8D\x87\x62\x78\x83"
11093 			  "\xE2\xBE\x41\x20\x4C\x6D\x35\x1B"
11094 			  "\xD1\x0C\x30\xCF\xE2\xDE\x2B\x03"
11095 			  "\xBF\x45\x73\xD4\xE5\x59\x95\xD1"
11096 			  "\xB3\x9B\x27\x62\x97\xBD\xDE\x7F"
11097 			  "\xA4\xD2\x39\x80\xAA\x50\x23\xF0"
11098 			  "\x74\x88\x3D\xA8\x6A\x18\x79\x3B"
11099 			  "\xC4\x96\x6C\x8D\x22\x40\x92\x6E"
11100 			  "\xD6\xAD\x2A\x1F\xDE\x63\xC0\xE7"
11101 			  "\x07\xF7\x2D\xF7\xB5\xF3\xF0\xCC"
11102 			  "\x01\x7C\x2A\x9B\xC2\x10\xCA\xAA"
11103 			  "\xFD\x2B\x3F\xC5\xF3\xF6\xFC\x9B"
11104 			  "\x45\xDB\x53\xE4\x5B\xF3\xC9\x7B"
11105 			  "\x8E\x52\xFF\xC8\x02\xB8\xAC\x9D"
11106 			  "\xA1\x00\x39\xDA\x3D\x2D\x0E\x01"
11107 			  "\x09\x7D\x8D\x5E\xBE\x53\xB9\xB0"
11108 			  "\x8E\xE7\xE2\x96\x6A\xB2\x78\xEA"
11109 			  "\xDE\x23\x8B\xA5\xFA\x5C\xE3\xDA"
11110 			  "\xBF\x8E\x31\x6A\x55\xD1\x6A\xB2"
11111 			  "\xB5\x46\x6F\xA5\xF0\xEE\xBA\x1F"
11112 			  "\x9F\x98\xB0\x66\x4F\xD0\x3F\xA9"
11113 			  "\xDF\x5F\x58\xC4\xF4\xFF\x75\x5C"
11114 			  "\x40\x3A\x09\x7E\x6E\x1C\x97\xD4"
11115 			  "\xCC\xE7\xE7\x71\xCF\x0B\x15\x08"
11116 			  "\x71\xFA\x07\x97\xCD\xE6\xCA\x1D"
11117 			  "\x14\x28\x0C\xCF\x99\x13\x7A\xF1"
11118 			  "\xEB\xFA\xFA\x92\x07\xDE\x1D\xA1"
11119 			  "\xD3\x36\x69\xFE\x51\x4D\x9F\x2E"
11120 			  "\x83\x37\x4F\x1F\x48\x30\xED\x04"
11121 			  "\x4D\xA4\xEF\x3A\xCA\x76\xF4\x1C"
11122 			  "\x41\x8F\x63\x37\x78\x2F\x86\xA6"
11123 			  "\xEF\x41\x7E\xD2\xAF\x88\xAB\x67"
11124 			  "\x52\x71\xC3\x8E\xF8\x26\x93\x72"
11125 			  "\xAA\xD6\x0E\xE7\x0B\x46\xB1\x3A"
11126 			  "\xB4\x08\xA9\xA8\xA0\xCF\x20\x0C"
11127 			  "\x52\xBC\x8B\x05\x56\xB2\xBC\x31"
11128 			  "\x9B\x74\xB9\x29\x29\x96\x9A\x50"
11129 			  "\xDC\x45\xDC\x1A\xEB\x0C\x64\xD4"
11130 			  "\xD3\x05\x7E\x59\x55\xC3\xF4\x90"
11131 			  "\xC2\xAB\xF8\x9B\x8A\xDA\xCE\xA1"
11132 			  "\xC3\xF4\xAD\x77\xDD\x44\xC8\xAC"
11133 			  "\xA3\xF1\xC9\xD2\x19\x5C\xB0\xCA"
11134 			  "\xA2\x34\xC1\xF7\x6C\xFD\xAC\x65"
11135 			  "\x32\xDC\x48\xC4\xF2\x00\x6B\x77"
11136 			  "\xF1\x7D\x76\xAC\xC0\x31\x63\x2A"
11137 			  "\xA5\x3A\x62\xC8\x91\xB1\x03\x65"
11138 			  "\xCB\x43\xD1\x06\xDF\xC3\x67\xBC"
11139 			  "\xDC\xE0\xCD\x35\xCE\x49\x65\xA0"
11140 			  "\x52\x7B\xA7\x0D\x07\xA9\x1B\xB0"
11141 			  "\x40\x77\x72\xC2\xEA\x0E\x3A\x78"
11142 			  "\x46\xB9\x91\xB6\xE7\x3D\x51\x42"
11143 			  "\xFD\x51\xB0\xC6\x2C\x63\x13\x78"
11144 			  "\x5C\xEE\xFC\xCF\xC4\x70\x00\x34",
11145 		.len	= 496,
11146 	}, { /* Generated with Crypto++ */
11147 		.key	= "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
11148 			  "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
11149 			  "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
11150 		.klen	= 24,
11151 		.iv	= "\xB2\xD7\x48\xED\x06\x44\xF9\x12",
11152 		.iv_out	= "\xB2\xD7\x48\xED\x06\x44\xF9\x51",
11153 		.ptext	= "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
11154 			  "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
11155 			  "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
11156 			  "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
11157 			  "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
11158 			  "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
11159 			  "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
11160 			  "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
11161 			  "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
11162 			  "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
11163 			  "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
11164 			  "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
11165 			  "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
11166 			  "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
11167 			  "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
11168 			  "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
11169 			  "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
11170 			  "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
11171 			  "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
11172 			  "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
11173 			  "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
11174 			  "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
11175 			  "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
11176 			  "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
11177 			  "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
11178 			  "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
11179 			  "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
11180 			  "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
11181 			  "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
11182 			  "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
11183 			  "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
11184 			  "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
11185 			  "\x50\x3B\x82\x15\x99\x60\xCB\x52"
11186 			  "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
11187 			  "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
11188 			  "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
11189 			  "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
11190 			  "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
11191 			  "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
11192 			  "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
11193 			  "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
11194 			  "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
11195 			  "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
11196 			  "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
11197 			  "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
11198 			  "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
11199 			  "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
11200 			  "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
11201 			  "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
11202 			  "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
11203 			  "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
11204 			  "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
11205 			  "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
11206 			  "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
11207 			  "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
11208 			  "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
11209 			  "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
11210 			  "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
11211 			  "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
11212 			  "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
11213 			  "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
11214 			  "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47"
11215 			  "\x2E\xB1\x18",
11216 		.ctext	= "\x23\xFF\x5C\x99\x75\xBB\x1F\xD4"
11217 			  "\xBC\x27\x9D\x36\x60\xA9\xC9\xF7"
11218 			  "\x94\x9D\x1B\xFF\x8E\x95\x57\x89"
11219 			  "\x8C\x2E\x33\x70\x43\x61\xE6\xD2"
11220 			  "\x82\x33\x63\xB6\xC4\x34\x5E\xF8"
11221 			  "\x96\x07\xA7\xD2\x3B\x8E\xC9\xAA"
11222 			  "\x7C\xA0\x55\x89\x2E\xE1\x85\x25"
11223 			  "\x14\x04\xDA\x6B\xE0\xEE\x56\xCF"
11224 			  "\x08\x2E\x69\xD4\x54\xDE\x22\x84"
11225 			  "\x69\xA6\xA7\xD3\x3A\x9A\xE8\x05"
11226 			  "\x63\xDB\xBF\x46\x3A\x26\x2E\x0F"
11227 			  "\x58\x5C\x46\xEA\x07\x40\xDA\xE1"
11228 			  "\x14\x1D\xCD\x4F\x06\xC0\xCA\x54"
11229 			  "\x1E\xC9\x45\x85\x67\x7C\xC2\xB5"
11230 			  "\x97\x5D\x61\x78\x2E\x46\xEC\x6A"
11231 			  "\x53\xF4\xD0\xAE\xFA\xB4\x86\x29"
11232 			  "\x9F\x17\x33\x24\xD8\xB9\xB2\x05"
11233 			  "\x93\x88\xEA\xF7\xA0\x70\x69\x49"
11234 			  "\x88\x6B\x73\x40\x41\x8D\xD9\xD9"
11235 			  "\x7E\x78\xE9\xBE\x6C\x14\x22\x7A"
11236 			  "\x66\xE1\xDA\xED\x10\xFF\x69\x1D"
11237 			  "\xB9\xAA\xF2\x56\x72\x1B\x23\xE2"
11238 			  "\x45\x54\x8B\xA3\x70\x23\xB4\x5E"
11239 			  "\x8E\x96\xC9\x05\x00\xB3\xB6\xC2"
11240 			  "\x2A\x02\x43\x7A\x62\xD5\xC8\xD2"
11241 			  "\xC2\xD0\xE4\x78\xA1\x7B\x3E\xE8"
11242 			  "\x9F\x7F\x7D\x40\x54\x30\x3B\xC0"
11243 			  "\xA5\x54\xFD\xCA\x25\xEC\x44\x3E"
11244 			  "\x1A\x54\x7F\x88\xD0\xE1\xFE\x71"
11245 			  "\xCE\x05\x49\x89\xBA\xD6\x72\xE7"
11246 			  "\xD6\x5D\x3F\xA2\xD9\xAB\xC5\x02"
11247 			  "\xD6\x43\x22\xAF\xA2\xE4\x80\x85"
11248 			  "\xD7\x87\xB9\xEA\x43\xDB\xC8\xEF"
11249 			  "\x5C\x82\x2E\x98\x0D\x30\x41\x6B"
11250 			  "\x08\x48\x8D\xF0\xF8\x60\xD7\x9D"
11251 			  "\xE9\xDE\x40\xAD\x0D\xAD\x0D\x58"
11252 			  "\x2A\x98\x35\xFE\xF7\xDD\x4B\x40"
11253 			  "\xDE\xB0\x05\xD9\x7B\x09\x4D\xBC"
11254 			  "\x42\xC0\xF1\x15\x0B\xFA\x26\x6B"
11255 			  "\xC6\x12\x13\x4F\xCB\x35\xBA\x35"
11256 			  "\xDD\x7A\x36\x9C\x12\x57\x55\x83"
11257 			  "\x78\x58\x09\xD0\xB0\xCF\x7C\x5C"
11258 			  "\x38\xCF\xBD\x79\x5B\x13\x4D\x97"
11259 			  "\xC1\x85\x6F\x97\xC9\xE8\xC2\xA4"
11260 			  "\x98\xE2\xBD\x77\x6B\x53\x39\x1A"
11261 			  "\x28\x10\xE7\xE0\xE7\xDE\x9D\x69"
11262 			  "\x78\x6F\x8E\xD2\xD9\x5D\xD2\x15"
11263 			  "\x9E\xB5\x4D\x8C\xC0\x78\x22\x2F"
11264 			  "\x17\x11\x2E\x99\xD7\xE3\xA4\x4F"
11265 			  "\x65\xA5\x6B\x03\x2C\x35\x6F\xDA"
11266 			  "\x8A\x19\x08\xE1\x08\x48\x59\x51"
11267 			  "\x53\x4B\xD1\xDF\xDA\x14\x50\x5F"
11268 			  "\xDF\xB5\x8C\xDF\xC6\xFD\x85\xFA"
11269 			  "\xD4\xF9\x64\x45\x65\x0D\x7D\xF4"
11270 			  "\xC8\xCD\x3F\x32\xAF\xDD\x30\xED"
11271 			  "\x7B\xAA\xAC\xF0\xDA\x7F\xDF\x75"
11272 			  "\x1C\xA4\xF1\xCB\x5E\x4F\x0B\xB4"
11273 			  "\x97\x73\x28\xDE\xCF\xAF\x82\xBD"
11274 			  "\xC4\xBA\xB4\x9C\x0D\x16\x77\x42"
11275 			  "\x42\x39\x7C\x53\xA4\xD4\xDD\x40"
11276 			  "\x5C\x60\x1F\x6E\xA7\xE2\xDC\xE7"
11277 			  "\x32\x0F\x05\x2F\xF2\x4C\x95\x3B"
11278 			  "\xF2\x79\xD9",
11279 		.len	= 499,
11280 	},
11281 };
11282 
11283 /*
11284  * Blowfish test vectors.
11285  */
11286 static const struct cipher_testvec bf_tv_template[] = {
11287 	{ /* DES test vectors from OpenSSL */
11288 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00",
11289 		.klen	= 8,
11290 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00",
11291 		.ctext	= "\x4e\xf9\x97\x45\x61\x98\xdd\x78",
11292 		.len	= 8,
11293 	}, {
11294 		.key	= "\x1f\x1f\x1f\x1f\x0e\x0e\x0e\x0e",
11295 		.klen	= 8,
11296 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
11297 		.ctext	= "\xa7\x90\x79\x51\x08\xea\x3c\xae",
11298 		.len	= 8,
11299 	}, {
11300 		.key	= "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
11301 		.klen	= 8,
11302 		.ptext	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
11303 		.ctext	= "\xe8\x7a\x24\x4e\x2c\xc8\x5e\x82",
11304 		.len	= 8,
11305 	}, { /* Vary the keylength... */
11306 		.key	= "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
11307 			  "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f",
11308 		.klen	= 16,
11309 		.ptext	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
11310 		.ctext	= "\x93\x14\x28\x87\xee\x3b\xe1\x5c",
11311 		.len	= 8,
11312 	}, {
11313 		.key	= "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
11314 			  "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f"
11315 			  "\x00\x11\x22\x33\x44",
11316 		.klen	= 21,
11317 		.ptext	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
11318 		.ctext	= "\xe6\xf5\x1e\xd7\x9b\x9d\xb2\x1f",
11319 		.len	= 8,
11320 	}, { /* Generated with bf488 */
11321 		.key	= "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
11322 			  "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f"
11323 			  "\x00\x11\x22\x33\x44\x55\x66\x77"
11324 			  "\x04\x68\x91\x04\xc2\xfd\x3b\x2f"
11325 			  "\x58\x40\x23\x64\x1a\xba\x61\x76"
11326 			  "\x1f\x1f\x1f\x1f\x0e\x0e\x0e\x0e"
11327 			  "\xff\xff\xff\xff\xff\xff\xff\xff",
11328 		.klen	= 56,
11329 		.ptext	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
11330 		.ctext	= "\xc0\x45\x04\x01\x2e\x4e\x1f\x53",
11331 		.len	= 8,
11332 	}, { /* Generated with Crypto++ */
11333 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11334 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11335 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11336 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11337 		.klen	= 32,
11338 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
11339 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11340 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11341 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11342 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11343 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11344 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11345 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11346 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11347 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11348 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11349 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11350 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11351 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11352 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11353 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11354 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11355 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11356 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11357 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11358 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11359 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11360 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11361 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11362 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11363 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11364 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11365 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11366 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11367 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11368 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11369 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11370 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11371 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11372 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11373 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11374 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11375 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11376 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11377 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11378 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11379 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11380 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11381 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11382 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11383 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11384 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11385 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11386 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11387 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11388 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11389 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11390 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11391 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11392 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11393 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11394 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11395 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11396 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11397 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11398 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11399 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
11400 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
11401 		.ctext	= "\x96\x87\x3D\x0C\x7B\xFB\xBD\x1F"
11402 			  "\xE3\xC1\x99\x6D\x39\xD4\xC2\x7D"
11403 			  "\xD7\x87\xA1\xF2\xDF\x51\x71\x26"
11404 			  "\xC2\xF4\x6D\xFF\xF6\xCD\x6B\x40"
11405 			  "\xE1\xB3\xBF\xD4\x38\x2B\xC8\x3B"
11406 			  "\xD3\xB2\xD4\x61\xC7\x9F\x06\xE9"
11407 			  "\xCD\xF3\x88\x39\x39\x7A\xDF\x19"
11408 			  "\xE8\x03\x2A\x0B\x9E\xA0\x2B\x86"
11409 			  "\x31\xF8\x9D\xB1\xEE\x78\x9D\xB5"
11410 			  "\xCD\x8B\x7C\x2E\xF5\xA2\x2D\x5D"
11411 			  "\x6E\x66\xAF\x38\x6C\xD3\x13\xED"
11412 			  "\x14\xEA\x5D\xD0\x17\x77\x0F\x4A"
11413 			  "\x50\xF2\xD0\x0F\xC8\xF7\x1E\x7B"
11414 			  "\x9D\x5B\x54\x65\x4F\x16\x8A\x97"
11415 			  "\xF3\xF6\xD4\xAA\x87\x36\x77\x72"
11416 			  "\x99\x4A\xB5\x5E\x88\xC3\xCD\x7D"
11417 			  "\x1D\x97\xF9\x11\xBD\xE0\x1F\x1F"
11418 			  "\x96\x3E\x4B\x22\xF4\xC0\xE6\xB8"
11419 			  "\x47\x82\x98\x23\x33\x36\xBC\x1B"
11420 			  "\x36\xE7\xF6\xCF\x97\x37\x16\xC0"
11421 			  "\x87\x31\x8B\xB0\xDB\x19\x42\xA5"
11422 			  "\x1F\x90\x7E\x66\x34\xDD\x5E\xE9"
11423 			  "\x4F\xB2\x2B\x9A\xDE\xB3\x5D\x71"
11424 			  "\x4D\x68\xF0\xDC\xA6\xEA\xE3\x9B"
11425 			  "\x60\x00\x55\x57\x06\x8B\xD5\xB3"
11426 			  "\x86\x30\x78\xDA\x33\x9A\x9D\xCC"
11427 			  "\xBA\x0B\x81\x06\x77\x43\xC7\xC9"
11428 			  "\xDB\x37\x60\x11\x45\x59\x6D\x2D"
11429 			  "\x90\x3D\x65\x3E\xD0\x13\xC6\x3C"
11430 			  "\x0E\x78\x7D\x9A\x00\xD6\x2F\x0B"
11431 			  "\x3B\x53\x19\x1E\xA8\x9B\x11\xD9"
11432 			  "\x98\xE4\x7F\xC3\x6E\x51\x24\x70"
11433 			  "\x9F\x04\x9C\xC2\x9E\x44\x84\xE3"
11434 			  "\xE0\x8A\x44\xA2\x5C\x94\x74\x34"
11435 			  "\x37\x52\x7C\x03\xE8\x8E\x97\xE1"
11436 			  "\x5B\x5C\x0E\xB0\x70\xFE\x54\x3F"
11437 			  "\xD8\x65\xA9\xC5\xCD\xEC\xF4\x45"
11438 			  "\x55\xC5\xA7\xA3\x19\x80\x28\x51"
11439 			  "\xBE\x64\x4A\xC1\xD4\xE1\xBE\xEB"
11440 			  "\x73\x4C\xB6\xF9\x5F\x6D\x82\xBC"
11441 			  "\x3E\x42\x14\x49\x88\x51\xBF\x68"
11442 			  "\x45\x75\x27\x1B\x0A\x72\xED\xAF"
11443 			  "\xDA\xC4\x4D\x67\x0D\xEE\x75\xE3"
11444 			  "\x34\xDD\x91\x19\x42\x3A\xCB\xDA"
11445 			  "\x38\xFA\x3C\x93\x62\xF2\xE3\x81"
11446 			  "\xB3\xE4\xBB\xF6\x0D\x0B\x1D\x09"
11447 			  "\x9C\x52\x0D\x50\x63\xA4\xB2\xD2"
11448 			  "\x82\xA0\x23\x3F\x1F\xB6\xED\x6E"
11449 			  "\xC2\x9C\x1C\xD0\x9A\x40\xB6\xFC"
11450 			  "\x36\x56\x6E\x85\x73\xD7\x52\xBA"
11451 			  "\x35\x5E\x32\x89\x5D\x42\xF5\x36"
11452 			  "\x52\x8D\x46\x7D\xC8\x71\xAD\x33"
11453 			  "\xE1\xAF\x6A\xA8\xEC\xBA\x1C\xDC"
11454 			  "\xFE\x88\xE6\x16\xE4\xC8\x13\x00"
11455 			  "\x3C\xDA\x59\x32\x38\x19\xD5\xEB"
11456 			  "\xB6\x7F\x78\x45\x1B\x8E\x07\x8C"
11457 			  "\x66\x52\x75\xFF\xAF\xCE\x2D\x2B"
11458 			  "\x22\x29\xCA\xB3\x5F\x7F\xE3\x29"
11459 			  "\xB2\xB8\x9D\xEB\x16\xC8\xC5\x1D"
11460 			  "\xC9\x0D\x59\x82\x27\x57\x9D\x42"
11461 			  "\x54\x59\x09\xA5\x3D\xC5\x84\x68"
11462 			  "\x56\xEB\x36\x77\x3D\xAA\xB8\xF5"
11463 			  "\xC9\x1A\xFB\x5D\xDE\xBB\x43\xF4",
11464 		.len	= 504,
11465 	},
11466 };
11467 
11468 static const struct cipher_testvec bf_cbc_tv_template[] = {
11469 	{ /* From OpenSSL */
11470 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
11471 			  "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
11472 		.klen	= 16,
11473 		.iv	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
11474 		.iv_out	= "\x59\xf1\x65\x2b\xd5\xff\x92\xcc",
11475 		.ptext	= "\x37\x36\x35\x34\x33\x32\x31\x20"
11476 			  "\x4e\x6f\x77\x20\x69\x73\x20\x74"
11477 			  "\x68\x65\x20\x74\x69\x6d\x65\x20"
11478 			  "\x66\x6f\x72\x20\x00\x00\x00\x00",
11479 		.ctext	= "\x6b\x77\xb4\xd6\x30\x06\xde\xe6"
11480 			  "\x05\xb1\x56\xe2\x74\x03\x97\x93"
11481 			  "\x58\xde\xb9\xe7\x15\x46\x16\xd9"
11482 			  "\x59\xf1\x65\x2b\xd5\xff\x92\xcc",
11483 		.len	= 32,
11484 	}, { /* Generated with Crypto++ */
11485 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11486 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11487 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11488 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11489 		.klen	= 32,
11490 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
11491 		.iv_out	= "\xB4\x98\xD8\x6B\x74\xE7\x65\xF4",
11492 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
11493 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11494 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11495 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11496 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11497 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11498 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11499 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11500 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11501 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11502 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11503 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11504 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11505 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11506 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11507 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11508 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11509 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11510 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11511 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11512 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11513 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11514 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11515 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11516 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11517 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11518 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11519 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11520 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11521 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11522 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11523 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11524 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11525 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11526 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11527 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11528 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11529 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11530 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11531 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11532 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11533 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11534 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11535 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11536 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11537 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11538 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11539 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11540 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11541 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11542 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11543 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11544 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11545 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11546 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11547 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11548 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11549 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11550 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11551 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11552 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11553 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
11554 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
11555 		.ctext	= "\xB4\xFE\xA5\xBB\x3D\x2C\x27\x06"
11556 			  "\x06\x2B\x3A\x92\xB2\xF5\x5E\x62"
11557 			  "\x84\xCD\xF7\x66\x7E\x41\x6C\x8E"
11558 			  "\x1B\xD9\x02\xB6\x48\xB0\x87\x25"
11559 			  "\x01\x9C\x93\x63\x51\x60\x82\xD2"
11560 			  "\x4D\xE5\xC2\xB7\xAE\x60\xD8\xAD"
11561 			  "\x9F\xAB\x6C\xFA\x20\x05\xDA\x6F"
11562 			  "\x1F\xD1\xD8\x36\x0F\xB5\x16\x69"
11563 			  "\x3C\xAF\xB3\x30\x18\x33\xE6\xB5"
11564 			  "\x43\x29\x9D\x94\xF4\x2F\x0A\x65"
11565 			  "\x40\xB2\xB2\xB2\x42\x89\xEE\x8A"
11566 			  "\x60\xD3\x52\xA8\xED\x91\xDF\xE1"
11567 			  "\x91\x73\x7C\x28\xA1\x14\xC3\x4C"
11568 			  "\x82\x72\x4B\x7D\x7D\x32\xD5\x19"
11569 			  "\xE8\xB8\x6B\x30\x21\x09\x0E\x27"
11570 			  "\x10\x9D\x2D\x3A\x6A\x4B\x7B\xE6"
11571 			  "\x8D\x4E\x02\x32\xFF\x7F\x8E\x13"
11572 			  "\xB0\x96\xF4\xC2\xA1\x60\x8A\x69"
11573 			  "\xEF\x0F\x86\xD0\x25\x13\x1A\x7C"
11574 			  "\x6E\xF0\x41\xA3\xFB\xB3\xAB\x40"
11575 			  "\x7D\x19\xA0\x11\x4F\x3E\x1D\x43"
11576 			  "\x65\xFE\x15\x40\xD0\x62\x41\x02"
11577 			  "\xEA\x0C\x7A\xC3\x84\xEE\xB0\xBE"
11578 			  "\xBE\xC8\x57\x51\xCD\x4F\xAD\x5C"
11579 			  "\xCC\x79\xBA\x0D\x85\x3A\xED\x6B"
11580 			  "\xAC\x6B\xA3\x4D\xBC\xE8\x02\x6A"
11581 			  "\xC2\x6D\xBD\x5E\x89\x95\x86\x43"
11582 			  "\x2C\x17\x4B\xC6\x40\xA2\xBD\x24"
11583 			  "\x04\xF0\x86\x08\x78\x18\x42\xE0"
11584 			  "\x39\x1B\x22\x9E\x89\x4C\x04\x6B"
11585 			  "\x65\xC5\xB6\x0E\xF6\x63\xFC\xD7"
11586 			  "\xAE\x9E\x87\x13\xCC\xD3\x1A\xEC"
11587 			  "\xF0\x51\xCC\x93\x68\xFC\xE9\x19"
11588 			  "\x7C\x4E\x9B\xCC\x17\xAD\xD2\xFC"
11589 			  "\x97\x18\x92\xFF\x15\x11\xCE\xED"
11590 			  "\x04\x41\x05\xA3\x92\xFF\x3B\xE6"
11591 			  "\xB6\x8C\x90\xC6\xCD\x15\xA0\x04"
11592 			  "\x25\x8B\x5D\x5B\x5F\xDB\xAE\x68"
11593 			  "\xEF\xB3\x61\x18\xDB\x83\x9B\x39"
11594 			  "\xCA\x82\xD1\x88\xF0\xA2\x5C\x02"
11595 			  "\x87\xBD\x8D\x8F\xBB\x62\xF0\x35"
11596 			  "\x75\x6F\x06\x81\x0A\x97\x4D\xF0"
11597 			  "\x43\x12\x73\x77\xDB\x91\x83\x5B"
11598 			  "\xE7\x3A\xA6\x07\x7B\xBF\x2C\x50"
11599 			  "\x94\xDE\x7B\x65\xDA\x1C\xF1\x9F"
11600 			  "\x7E\x12\x40\xB2\x3E\x19\x23\xF1"
11601 			  "\x7C\x1B\x5F\xA8\xF3\xAC\x63\x87"
11602 			  "\xEB\x3E\x0C\xBE\xA3\x63\x97\x88"
11603 			  "\x8D\x27\xC6\x2A\xF8\xF2\x67\x9A"
11604 			  "\x0D\x14\x16\x2B\x6F\xCB\xD4\x76"
11605 			  "\x14\x48\x2E\xDE\x2A\x44\x5E\x45"
11606 			  "\xF1\x97\x82\xEF\xB7\xAE\xED\x3A"
11607 			  "\xED\x73\xD3\x79\xF7\x38\x1D\xD0"
11608 			  "\xC5\xF8\x69\x83\x28\x84\x87\x56"
11609 			  "\x3F\xAE\x81\x04\x79\x1F\xD1\x09"
11610 			  "\xC5\xE5\x05\x0D\x64\x16\xCE\x42"
11611 			  "\xC5\xF8\xDB\x57\x89\x33\x22\xFC"
11612 			  "\xB4\xD7\x94\xB9\xF3\xCC\x02\x90"
11613 			  "\x02\xBA\x55\x1E\x24\x3E\x02\x1D"
11614 			  "\xC6\xCD\x8F\xD9\xBD\xED\xB0\x51"
11615 			  "\xCD\xE9\xD5\x0C\xFE\x12\x39\xA9"
11616 			  "\x93\x9B\xEE\xB5\x97\x41\xD2\xA0"
11617 			  "\xB4\x98\xD8\x6B\x74\xE7\x65\xF4",
11618 		.len	= 504,
11619 	},
11620 };
11621 
11622 static const struct cipher_testvec bf_ctr_tv_template[] = {
11623 	{ /* Generated with Crypto++ */
11624 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11625 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11626 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11627 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11628 		.klen	= 32,
11629 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
11630 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x9E",
11631 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
11632 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11633 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11634 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11635 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11636 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11637 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11638 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11639 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11640 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11641 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11642 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11643 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11644 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11645 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11646 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11647 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11648 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11649 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11650 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11651 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11652 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11653 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11654 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11655 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11656 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11657 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11658 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11659 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11660 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11661 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11662 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11663 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11664 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11665 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11666 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11667 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11668 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11669 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11670 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11671 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11672 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11673 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11674 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11675 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11676 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11677 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11678 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11679 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11680 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11681 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11682 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11683 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11684 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11685 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11686 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11687 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11688 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11689 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11690 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11691 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11692 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
11693 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
11694 		.ctext	= "\xC7\xA3\xDF\xB9\x05\xF4\x9E\x8D"
11695 			  "\x9E\xDF\x38\x18\x83\x07\xEF\xC1"
11696 			  "\x93\x3C\xAA\xAA\xFE\x06\x42\xCC"
11697 			  "\x0D\x70\x86\x5A\x44\xAD\x85\x17"
11698 			  "\xE4\x1F\x5E\xA5\x89\xAC\x32\xBC"
11699 			  "\x3D\xA7\xE9\x0A\x5C\x70\x4D\xDE"
11700 			  "\x99\x38\x07\xCA\x1D\x21\xC1\x11"
11701 			  "\x97\xEB\x98\x75\xC4\x73\x45\x83"
11702 			  "\x46\x1C\x9C\x91\x87\xC1\xA0\x56"
11703 			  "\x98\xA1\x8B\xDB\x22\x76\xBD\x62"
11704 			  "\xA4\xBC\xE8\x86\xDA\xD2\x51\x13"
11705 			  "\x13\xD2\x96\x68\x69\x10\x67\x0C"
11706 			  "\xD0\x17\x25\x7C\xB2\xAE\x4F\x93"
11707 			  "\xA6\x82\x20\xCF\x0F\xA6\x47\x79"
11708 			  "\x88\x09\x40\x59\xBD\x12\x64\xB5"
11709 			  "\x19\x38\x0D\xFF\x86\xD9\x42\x20"
11710 			  "\x81\x0D\x96\x99\xAF\x22\x1F\x94"
11711 			  "\x5C\x6E\xEC\xEA\xA3\x39\xCB\x09"
11712 			  "\x43\x19\x7F\xD0\xBB\x10\xC2\x49"
11713 			  "\xF7\xE9\xF2\xEE\xBF\xF7\xF8\xB3"
11714 			  "\x0E\x1A\xF1\x8D\x70\x82\x0C\x04"
11715 			  "\xFD\x29\x1A\xAC\xC0\x92\x48\x34"
11716 			  "\x6A\xE3\x1D\x4F\xFC\x1C\x72\x6A"
11717 			  "\x57\xCB\xAD\xD0\x98\xAB\xB1\x01"
11718 			  "\x03\x6A\x45\xDD\x07\x71\x5F\x5B"
11719 			  "\xB5\x4A\xE4\xE5\xB9\xB9\xBC\xAC"
11720 			  "\x44\xF7\x41\xA4\x5F\x2E\xE9\x28"
11721 			  "\xE3\x05\xD2\x94\x78\x4C\x33\x1B"
11722 			  "\xBD\xC1\x6E\x51\xD9\xAD\xD9\x86"
11723 			  "\x15\x4A\x78\xAE\x7B\xAD\x3B\xBC"
11724 			  "\x2F\xE0\x0E\xC5\x7B\x54\x97\x5F"
11725 			  "\x60\x51\x14\x65\xF9\x91\xE9\xDA"
11726 			  "\x9A\xBC\xFC\x19\x29\x67\xAA\x63"
11727 			  "\x5E\xF2\x48\x88\xEB\x79\xE1\xE4"
11728 			  "\xF7\xF6\x4C\xA9\xE2\x8C\x3B\xE0"
11729 			  "\xED\x52\xAE\x90\x8F\x5B\x98\x34"
11730 			  "\x29\x94\x34\x7F\xF9\x6C\x1E\xB6"
11731 			  "\xA4\xE7\x2D\x06\x54\x9D\xC3\x02"
11732 			  "\xC1\x90\xA4\x72\x31\x6B\x24\x51"
11733 			  "\x0B\xB3\x7C\x63\x15\xBA\xAF\x5D"
11734 			  "\x41\xE0\x37\x6D\xBE\x41\x58\xDE"
11735 			  "\xF2\x07\x62\x99\xBE\xC1\x8C\x0F"
11736 			  "\x0F\x28\xFB\x8F\x0E\x1D\x91\xE2"
11737 			  "\xDA\x99\x5C\x49\xBA\x9C\xA8\x86"
11738 			  "\x82\x63\x11\xB3\x54\x49\x00\x08"
11739 			  "\x07\xF2\xE8\x1F\x34\x49\x61\xF4"
11740 			  "\x81\xE9\xF6\xA9\x5A\x28\x60\x1F"
11741 			  "\x66\x99\x08\x06\xF2\xE8\x2D\xD1"
11742 			  "\xD0\x67\xBA\x32\x1F\x02\x86\x7B"
11743 			  "\xFB\x79\x3D\xC5\xB1\x7F\x15\xAF"
11744 			  "\xD7\xBF\x31\x46\x22\x7F\xAE\x5B"
11745 			  "\x8B\x95\x47\xC2\xB1\x62\xA1\xCE"
11746 			  "\x52\xAC\x9C\x8B\xC2\x49\x7F\xBC"
11747 			  "\x9C\x89\xB8\xB6\xCA\xE3\x8F\xEA"
11748 			  "\xAC\xB4\x5D\xE4\x50\xDC\x3A\xB5"
11749 			  "\x91\x04\x94\x99\x03\x3B\x42\x6D"
11750 			  "\x9C\x4A\x02\xF5\xB5\x38\x98\xA8"
11751 			  "\x5C\x97\x2E\x4D\x79\x67\x71\xAF"
11752 			  "\xF0\x70\x77\xFF\x2D\xDA\xA0\x9E"
11753 			  "\x23\x8D\xD6\xA6\x68\x10\x78\x9A"
11754 			  "\x64\xBB\x15\xB8\x56\xCF\xEE\xE5"
11755 			  "\x32\x44\x96\x1C\xD8\xEB\x95\xD2"
11756 			  "\xF3\x71\xEF\xEB\x4E\xBB\x4D\x29",
11757 		.len	= 504,
11758 	}, { /* Generated with Crypto++ */
11759 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11760 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11761 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11762 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11763 		.klen	= 32,
11764 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
11765 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x9E",
11766 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
11767 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11768 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11769 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11770 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11771 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11772 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11773 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11774 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11775 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11776 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11777 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11778 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11779 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11780 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11781 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11782 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11783 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11784 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11785 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11786 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11787 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11788 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11789 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11790 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11791 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11792 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11793 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11794 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11795 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11796 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11797 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11798 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11799 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11800 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11801 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11802 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11803 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11804 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11805 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11806 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11807 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11808 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11809 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11810 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11811 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11812 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11813 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11814 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11815 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11816 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11817 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11818 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11819 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11820 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11821 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11822 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11823 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11824 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11825 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11826 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11827 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
11828 			  "\x2B\xC2\x59\xF0\x64\xFB\x92",
11829 		.ctext	= "\xC7\xA3\xDF\xB9\x05\xF4\x9E\x8D"
11830 			  "\x9E\xDF\x38\x18\x83\x07\xEF\xC1"
11831 			  "\x93\x3C\xAA\xAA\xFE\x06\x42\xCC"
11832 			  "\x0D\x70\x86\x5A\x44\xAD\x85\x17"
11833 			  "\xE4\x1F\x5E\xA5\x89\xAC\x32\xBC"
11834 			  "\x3D\xA7\xE9\x0A\x5C\x70\x4D\xDE"
11835 			  "\x99\x38\x07\xCA\x1D\x21\xC1\x11"
11836 			  "\x97\xEB\x98\x75\xC4\x73\x45\x83"
11837 			  "\x46\x1C\x9C\x91\x87\xC1\xA0\x56"
11838 			  "\x98\xA1\x8B\xDB\x22\x76\xBD\x62"
11839 			  "\xA4\xBC\xE8\x86\xDA\xD2\x51\x13"
11840 			  "\x13\xD2\x96\x68\x69\x10\x67\x0C"
11841 			  "\xD0\x17\x25\x7C\xB2\xAE\x4F\x93"
11842 			  "\xA6\x82\x20\xCF\x0F\xA6\x47\x79"
11843 			  "\x88\x09\x40\x59\xBD\x12\x64\xB5"
11844 			  "\x19\x38\x0D\xFF\x86\xD9\x42\x20"
11845 			  "\x81\x0D\x96\x99\xAF\x22\x1F\x94"
11846 			  "\x5C\x6E\xEC\xEA\xA3\x39\xCB\x09"
11847 			  "\x43\x19\x7F\xD0\xBB\x10\xC2\x49"
11848 			  "\xF7\xE9\xF2\xEE\xBF\xF7\xF8\xB3"
11849 			  "\x0E\x1A\xF1\x8D\x70\x82\x0C\x04"
11850 			  "\xFD\x29\x1A\xAC\xC0\x92\x48\x34"
11851 			  "\x6A\xE3\x1D\x4F\xFC\x1C\x72\x6A"
11852 			  "\x57\xCB\xAD\xD0\x98\xAB\xB1\x01"
11853 			  "\x03\x6A\x45\xDD\x07\x71\x5F\x5B"
11854 			  "\xB5\x4A\xE4\xE5\xB9\xB9\xBC\xAC"
11855 			  "\x44\xF7\x41\xA4\x5F\x2E\xE9\x28"
11856 			  "\xE3\x05\xD2\x94\x78\x4C\x33\x1B"
11857 			  "\xBD\xC1\x6E\x51\xD9\xAD\xD9\x86"
11858 			  "\x15\x4A\x78\xAE\x7B\xAD\x3B\xBC"
11859 			  "\x2F\xE0\x0E\xC5\x7B\x54\x97\x5F"
11860 			  "\x60\x51\x14\x65\xF9\x91\xE9\xDA"
11861 			  "\x9A\xBC\xFC\x19\x29\x67\xAA\x63"
11862 			  "\x5E\xF2\x48\x88\xEB\x79\xE1\xE4"
11863 			  "\xF7\xF6\x4C\xA9\xE2\x8C\x3B\xE0"
11864 			  "\xED\x52\xAE\x90\x8F\x5B\x98\x34"
11865 			  "\x29\x94\x34\x7F\xF9\x6C\x1E\xB6"
11866 			  "\xA4\xE7\x2D\x06\x54\x9D\xC3\x02"
11867 			  "\xC1\x90\xA4\x72\x31\x6B\x24\x51"
11868 			  "\x0B\xB3\x7C\x63\x15\xBA\xAF\x5D"
11869 			  "\x41\xE0\x37\x6D\xBE\x41\x58\xDE"
11870 			  "\xF2\x07\x62\x99\xBE\xC1\x8C\x0F"
11871 			  "\x0F\x28\xFB\x8F\x0E\x1D\x91\xE2"
11872 			  "\xDA\x99\x5C\x49\xBA\x9C\xA8\x86"
11873 			  "\x82\x63\x11\xB3\x54\x49\x00\x08"
11874 			  "\x07\xF2\xE8\x1F\x34\x49\x61\xF4"
11875 			  "\x81\xE9\xF6\xA9\x5A\x28\x60\x1F"
11876 			  "\x66\x99\x08\x06\xF2\xE8\x2D\xD1"
11877 			  "\xD0\x67\xBA\x32\x1F\x02\x86\x7B"
11878 			  "\xFB\x79\x3D\xC5\xB1\x7F\x15\xAF"
11879 			  "\xD7\xBF\x31\x46\x22\x7F\xAE\x5B"
11880 			  "\x8B\x95\x47\xC2\xB1\x62\xA1\xCE"
11881 			  "\x52\xAC\x9C\x8B\xC2\x49\x7F\xBC"
11882 			  "\x9C\x89\xB8\xB6\xCA\xE3\x8F\xEA"
11883 			  "\xAC\xB4\x5D\xE4\x50\xDC\x3A\xB5"
11884 			  "\x91\x04\x94\x99\x03\x3B\x42\x6D"
11885 			  "\x9C\x4A\x02\xF5\xB5\x38\x98\xA8"
11886 			  "\x5C\x97\x2E\x4D\x79\x67\x71\xAF"
11887 			  "\xF0\x70\x77\xFF\x2D\xDA\xA0\x9E"
11888 			  "\x23\x8D\xD6\xA6\x68\x10\x78\x9A"
11889 			  "\x64\xBB\x15\xB8\x56\xCF\xEE\xE5"
11890 			  "\x32\x44\x96\x1C\xD8\xEB\x95\xD2"
11891 			  "\xF3\x71\xEF\xEB\x4E\xBB\x4D",
11892 		.len	= 503,
11893 	}, { /* Generated with Crypto++ */
11894 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11895 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11896 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11897 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11898 		.klen	= 32,
11899 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
11900 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x3C",
11901 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
11902 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11903 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11904 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11905 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11906 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11907 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11908 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11909 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11910 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11911 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11912 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11913 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11914 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11915 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11916 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11917 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11918 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11919 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11920 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11921 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11922 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11923 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11924 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11925 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11926 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11927 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11928 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11929 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11930 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11931 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11932 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11933 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11934 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11935 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11936 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11937 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11938 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11939 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11940 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11941 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11942 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11943 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11944 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11945 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11946 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11947 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11948 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11949 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11950 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11951 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11952 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11953 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11954 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11955 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11956 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11957 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11958 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11959 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11960 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11961 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11962 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
11963 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
11964 		.ctext	= "\x5F\x58\x6E\x60\x51\x6E\xDC\x3D"
11965 			  "\xD1\xBB\xF7\xB7\xFD\x04\x44\x82"
11966 			  "\xDC\x9F\x4B\x02\xF1\xD2\x5A\x6F"
11967 			  "\x25\xF9\x27\x21\xF2\xD2\x9A\x01"
11968 			  "\xBD\xAD\x3D\x93\x87\xCA\x0D\xFE"
11969 			  "\xB7\x2C\x17\x1F\x42\x8C\x13\xB2"
11970 			  "\x62\x44\x72\xB9\x5D\xC0\xF8\x37"
11971 			  "\xDF\xEA\x78\x81\x8F\xA6\x34\xB2"
11972 			  "\x07\x09\x7C\xB9\x3A\xA0\x2B\x18"
11973 			  "\x34\x6A\x9D\x3D\xA5\xEB\xF4\x60"
11974 			  "\xF8\x98\xA2\x39\x81\x23\x6C\xA9"
11975 			  "\x70\xCA\xCC\x45\xD8\x1F\xDF\x44"
11976 			  "\x2A\x67\x7A\x88\x28\xDC\x36\x83"
11977 			  "\x18\xD7\x48\x43\x17\x2B\x1B\xE6"
11978 			  "\x0B\x82\x59\x14\x26\x67\x08\x09"
11979 			  "\x5B\x5D\x38\xD0\x81\xCE\x54\x2A"
11980 			  "\xCD\x22\x94\x42\xF5\xBA\x74\x7E"
11981 			  "\xD9\x00\x40\xA9\x0D\x0B\xBD\x8E"
11982 			  "\xC4\x8E\x5E\x17\x8F\x48\xE2\xB8"
11983 			  "\xF4\xCC\x19\x76\xAB\x48\x29\xAA"
11984 			  "\x81\xD5\xCE\xD5\x8A\x3B\xC9\x21"
11985 			  "\xEF\x50\x4F\x04\x02\xBF\xE1\x1F"
11986 			  "\x59\x28\x1A\xE4\x18\x16\xA0\x29"
11987 			  "\xBF\x34\xA9\x2D\x28\x83\xC0\x5E"
11988 			  "\xEA\x44\xC4\x6E\xAB\x24\x79\x9D"
11989 			  "\x2D\xA1\xE8\x55\xCA\x74\xFC\xBD"
11990 			  "\xFE\xDD\xDA\xA5\xFB\x34\x90\x31"
11991 			  "\x0E\x62\x28\x9B\xDC\xD7\xA1\xBB"
11992 			  "\xF0\x1A\xB3\xE2\xD0\xFA\xBD\xE8"
11993 			  "\x5C\x5A\x10\x67\xF6\x6A\x17\x3F"
11994 			  "\xC5\xE9\x09\x08\xDD\x22\x77\x42"
11995 			  "\x26\x6A\x6A\x7A\x3F\x87\x80\x0C"
11996 			  "\xF0\xFF\x15\x8E\x84\x86\xC0\x10"
11997 			  "\x0F\x8D\x33\x06\xB8\x72\xA4\x47"
11998 			  "\x6B\xED\x2E\x05\x94\x6C\x5C\x5B"
11999 			  "\x13\xF6\x77\xEE\x3B\x16\xDF\xC2"
12000 			  "\x63\x66\x07\x6D\x3F\x6C\x51\x7C"
12001 			  "\x1C\xAC\x80\xB6\x58\x48\xB7\x9D"
12002 			  "\xB4\x19\xD8\x19\x45\x66\x27\x02"
12003 			  "\xA1\xA9\x99\xF3\x1F\xE5\xA7\x1D"
12004 			  "\x31\xE7\x1B\x0D\xFF\xBB\xB5\xA1"
12005 			  "\xF5\x9C\x45\x1E\x18\x19\xA1\xE7"
12006 			  "\xC2\xF1\xBF\x68\xC3\xEC\xCF\x53"
12007 			  "\x67\xA6\x2B\x7D\x3C\x6D\x24\xC3"
12008 			  "\xE8\xE6\x07\x5A\x09\xE0\x32\xA8"
12009 			  "\x52\xF6\xE9\xED\x0E\xC6\x0A\x6A"
12010 			  "\xFC\x60\x2A\xE0\x93\xCE\xB8\x2E"
12011 			  "\xA2\xA8\x0E\x79\x9E\x34\x5D\x37"
12012 			  "\x6F\x12\xFE\x48\x7B\xE7\xB9\x22"
12013 			  "\x29\xE8\xD7\xBE\x5D\xD1\x8B\xD9"
12014 			  "\x91\x51\x4E\x71\xF2\x98\x85\x16"
12015 			  "\x25\x7A\x76\x8A\x51\x0E\x65\x14"
12016 			  "\x81\xB5\x3A\x37\xFD\xEC\xB5\x8A"
12017 			  "\xE1\xCF\x41\x72\x14\x29\x4C\xF0"
12018 			  "\x20\xD9\x9A\xC5\x66\xA4\x03\x76"
12019 			  "\x5B\xA4\x15\x4F\x0E\x64\x39\x40"
12020 			  "\x25\xF9\x20\x22\xF5\x88\xF5\xBA"
12021 			  "\xE4\xDF\x45\x61\xBF\x8D\x7A\x24"
12022 			  "\x4B\x92\x71\xD9\x2F\x77\xA7\x95"
12023 			  "\xA8\x7F\x61\xD5\xA4\x57\xB0\xFB"
12024 			  "\xB5\x77\xBA\x1C\xEE\x71\xFA\xB0"
12025 			  "\x16\x4C\x18\x6B\xF2\x69\xA0\x07"
12026 			  "\xEF\xBE\xEC\x69\xAC\xA8\x63\x9E",
12027 		.len	= 504,
12028 	},
12029 };
12030 
12031 /*
12032  * Twofish test vectors.
12033  */
12034 static const struct cipher_testvec tf_tv_template[] = {
12035 	{
12036 		.key	= zeroed_string,
12037 		.klen	= 16,
12038 		.ptext	= zeroed_string,
12039 		.ctext	= "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
12040 			  "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
12041 		.len	= 16,
12042 	}, {
12043 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
12044 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10"
12045 			  "\x00\x11\x22\x33\x44\x55\x66\x77",
12046 		.klen	= 24,
12047 		.ptext	= zeroed_string,
12048 		.ctext	= "\xcf\xd1\xd2\xe5\xa9\xbe\x9c\xdf"
12049 			  "\x50\x1f\x13\xb8\x92\xbd\x22\x48",
12050 		.len	= 16,
12051 	}, {
12052 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
12053 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10"
12054 			  "\x00\x11\x22\x33\x44\x55\x66\x77"
12055 			  "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
12056 		.klen	= 32,
12057 		.ptext	= zeroed_string,
12058 		.ctext	= "\x37\x52\x7b\xe0\x05\x23\x34\xb8"
12059 			  "\x9f\x0c\xfc\xca\xe8\x7c\xfa\x20",
12060 		.len	= 16,
12061 	}, { /* Generated with Crypto++ */
12062 		.key	= "\x3F\x85\x62\x3F\x1C\xF9\xD6\x1C"
12063 			  "\xF9\xD6\xB3\x90\x6D\x4A\x90\x6D"
12064 			  "\x4A\x27\x04\xE1\x27\x04\xE1\xBE"
12065 			  "\x9B\x78\xBE\x9B\x78\x55\x32\x0F",
12066 		.klen	= 32,
12067 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
12068 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12069 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12070 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12071 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12072 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12073 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
12074 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
12075 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12076 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12077 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12078 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12079 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12080 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12081 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12082 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12083 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12084 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12085 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12086 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12087 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12088 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12089 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12090 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12091 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12092 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12093 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12094 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12095 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12096 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12097 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12098 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12099 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12100 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12101 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12102 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12103 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12104 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12105 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12106 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12107 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12108 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12109 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12110 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12111 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12112 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12113 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12114 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12115 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12116 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12117 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12118 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12119 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12120 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12121 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12122 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12123 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12124 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12125 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12126 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12127 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
12128 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
12129 		.ctext	= "\x88\xCB\x1E\xC2\xAF\x8A\x97\xFF"
12130 			  "\xF6\x90\x46\x9C\x4A\x0F\x08\xDC"
12131 			  "\xDE\xAB\xAD\xFA\xFC\xA8\xC2\x3D"
12132 			  "\xE0\xE4\x8B\x3F\xD5\xA3\xF7\x14"
12133 			  "\x34\x9E\xB6\x08\xB2\xDD\xA8\xF5"
12134 			  "\xDF\xFA\xC7\xE8\x09\x50\x76\x08"
12135 			  "\xA2\xB6\x6A\x59\xC0\x2B\x6D\x05"
12136 			  "\x89\xF6\x82\xF0\xD3\xDB\x06\x02"
12137 			  "\xB5\x11\x5C\x5E\x79\x1A\xAC\x43"
12138 			  "\x5C\xC0\x30\x4B\x6B\x16\xA1\x40"
12139 			  "\x80\x27\x88\xBA\x2C\x74\x42\xE0"
12140 			  "\x1B\xA5\x85\x08\xB9\xE6\x22\x7A"
12141 			  "\x36\x3B\x0D\x9F\xA0\x22\x6C\x2A"
12142 			  "\x91\x75\x47\xBC\x67\x21\x4E\xF9"
12143 			  "\xEA\xFF\xD9\xD5\xC0\xFC\x9E\x2C"
12144 			  "\x3E\xAD\xC6\x61\x0E\x93\x7A\x22"
12145 			  "\x09\xC8\x8D\xC1\x8E\xB4\x8B\x5C"
12146 			  "\xC6\x24\x42\xB8\x23\x66\x80\xA9"
12147 			  "\x32\x0B\x7A\x29\xBF\xB3\x0B\x63"
12148 			  "\x43\x27\x13\xA9\xBE\xEB\xBD\xF3"
12149 			  "\x33\x62\x70\xE2\x1B\x86\x7A\xA1"
12150 			  "\x51\x4A\x16\xFE\x29\x63\x7E\xD0"
12151 			  "\x7A\xA4\x6E\x2C\xF8\xC1\xDB\xE8"
12152 			  "\xCB\x4D\xD2\x8C\x04\x14\xB4\x66"
12153 			  "\x41\xB7\x3A\x96\x16\x7C\x1D\x5B"
12154 			  "\xB6\x41\x42\x64\x43\xEE\x6E\x7C"
12155 			  "\x8B\xAF\x01\x9C\xA4\x6E\x75\x8F"
12156 			  "\xDE\x10\x9F\xA6\xE7\xD6\x44\x97"
12157 			  "\x66\xA3\x96\x0F\x1C\x25\x60\xF5"
12158 			  "\x3C\x2E\x32\x69\x0E\x82\xFF\x27"
12159 			  "\x0F\xB5\x06\xDA\xD8\x31\x15\x6C"
12160 			  "\xDF\x18\x6C\x87\xF5\x3B\x11\x9A"
12161 			  "\x1B\x42\x1F\x5B\x29\x19\x96\x13"
12162 			  "\x68\x2E\x5E\x08\x1C\x8F\x32\x4B"
12163 			  "\x81\x77\x6D\xF4\xA0\x01\x42\xEC"
12164 			  "\xDD\x5B\xFD\x3A\x8E\x6A\x14\xFB"
12165 			  "\x83\x54\xDF\x0F\x86\xB7\xEA\x40"
12166 			  "\x46\x39\xF7\x2A\x89\x8D\x4E\x96"
12167 			  "\x5F\x5F\x6D\x76\xC6\x13\x9D\x3D"
12168 			  "\x1D\x5F\x0C\x7D\xE2\xBC\xC2\x16"
12169 			  "\x16\xBE\x89\x3E\xB0\x61\xA2\x5D"
12170 			  "\xAF\xD1\x40\x5F\x1A\xB8\x26\x41"
12171 			  "\xC6\xBD\x36\xEF\xED\x29\x50\x6D"
12172 			  "\x10\xEF\x26\xE8\xA8\x93\x11\x3F"
12173 			  "\x2D\x1F\x88\x20\x77\x45\xF5\x66"
12174 			  "\x08\xB9\xF1\xEF\xB1\x93\xA8\x81"
12175 			  "\x65\xC5\xCD\x3E\x8C\x06\x60\x2C"
12176 			  "\xB2\x10\x7A\xCA\x05\x25\x59\xDB"
12177 			  "\xC7\x28\xF5\x20\x35\x52\x9E\x62"
12178 			  "\xF8\x88\x24\x1C\x4D\x84\x12\x39"
12179 			  "\x39\xE4\x2E\xF4\xD4\x9D\x2B\xBC"
12180 			  "\x87\x66\xE6\xC0\x6B\x31\x9A\x66"
12181 			  "\x03\xDC\x95\xD8\x6B\xD0\x30\x8F"
12182 			  "\xDF\x8F\x8D\xFA\xEC\x1F\x08\xBD"
12183 			  "\xA3\x63\xE2\x71\x4F\x03\x94\x87"
12184 			  "\x50\xDF\x15\x1F\xED\x3A\xA3\x7F"
12185 			  "\x1F\x2A\xB5\xA1\x69\xAC\x4B\x0D"
12186 			  "\x84\x9B\x2A\xE9\x55\xDD\x46\x91"
12187 			  "\x15\x33\xF3\x2B\x9B\x46\x97\x00"
12188 			  "\xF0\x29\xD8\x59\x5D\x33\x37\xF9"
12189 			  "\x58\x33\x9B\x78\xC7\x58\x48\x6B"
12190 			  "\x2C\x75\x64\xC4\xCA\xC1\x7E\xD5",
12191 		.len	= 496,
12192 	},
12193 };
12194 
12195 static const struct cipher_testvec tf_cbc_tv_template[] = {
12196 	{ /* Generated with Nettle */
12197 		.key	= zeroed_string,
12198 		.klen	= 16,
12199 		.iv	= zeroed_string,
12200 		.iv_out	= "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
12201 			  "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
12202 		.ptext	= zeroed_string,
12203 		.ctext	= "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
12204 			  "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
12205 		.len	= 16,
12206 	}, {
12207 		.key	= zeroed_string,
12208 		.klen	= 16,
12209 		.iv	= "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
12210 			  "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
12211 		.iv_out	= "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
12212 			  "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
12213 		.ptext	= zeroed_string,
12214 		.ctext	= "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
12215 			  "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
12216 		.len	= 16,
12217 	}, {
12218 		.key	= zeroed_string,
12219 		.klen	= 16,
12220 		.iv	= "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
12221 			  "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
12222 		.iv_out	= "\x05\xef\x8c\x61\xa8\x11\x58\x26"
12223 			  "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
12224 		.ptext	= zeroed_string,
12225 		.ctext	= "\x05\xef\x8c\x61\xa8\x11\x58\x26"
12226 			  "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
12227 		.len	= 16,
12228 	}, {
12229 		.key	= zeroed_string,
12230 		.klen	= 16,
12231 		.iv	= zeroed_string,
12232 		.iv_out	= "\x05\xef\x8c\x61\xa8\x11\x58\x26"
12233 			  "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
12234 		.ptext	= zeroed_string,
12235 		.ctext	= "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
12236 			  "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a"
12237 			  "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
12238 			  "\x86\xcb\x08\x6b\x78\x9f\x54\x19"
12239 			  "\x05\xef\x8c\x61\xa8\x11\x58\x26"
12240 			  "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
12241 		.len	= 48,
12242 	}, { /* Generated with Crypto++ */
12243 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12244 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12245 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12246 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
12247 		.klen	= 32,
12248 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12249 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
12250 		.iv_out	= "\x30\x70\x56\xA4\x37\xDD\x7C\xC0"
12251 			  "\x0A\xA3\x30\x10\x26\x25\x41\x2C",
12252 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
12253 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12254 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12255 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12256 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12257 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12258 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
12259 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
12260 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12261 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12262 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12263 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12264 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12265 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12266 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12267 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12268 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12269 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12270 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12271 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12272 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12273 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12274 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12275 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12276 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12277 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12278 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12279 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12280 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12281 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12282 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12283 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12284 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12285 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12286 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12287 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12288 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12289 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12290 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12291 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12292 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12293 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12294 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12295 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12296 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12297 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12298 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12299 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12300 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12301 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12302 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12303 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12304 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12305 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12306 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12307 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12308 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12309 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12310 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12311 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12312 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
12313 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
12314 		.ctext	= "\xC8\xFF\xF2\x53\xA6\x27\x09\xD1"
12315 			  "\x33\x38\xC2\xC0\x0C\x14\x7E\xB5"
12316 			  "\x26\x1B\x05\x0C\x05\x12\x3F\xC0"
12317 			  "\xF9\x1C\x02\x28\x40\x96\x6F\xD0"
12318 			  "\x3D\x32\xDF\xDA\x56\x00\x6E\xEE"
12319 			  "\x5B\x2A\x72\x9D\xC2\x4D\x19\xBC"
12320 			  "\x8C\x53\xFA\x87\x6F\xDD\x81\xA3"
12321 			  "\xB1\xD3\x44\x65\xDF\xE7\x63\x38"
12322 			  "\x4A\xFC\xDC\xEC\x3F\x26\x8E\xB8"
12323 			  "\x43\xFC\xFE\x18\xB5\x11\x6D\x31"
12324 			  "\x81\x8B\x0D\x75\xF6\x80\xEC\x84"
12325 			  "\x04\xB9\xE6\x09\x63\xED\x39\xDB"
12326 			  "\xC3\xF6\x14\xD6\x6E\x5E\x8B\xBD"
12327 			  "\x3E\xFA\xD7\x98\x50\x6F\xD9\x63"
12328 			  "\x02\xCD\x0D\x39\x4B\x0D\xEC\x80"
12329 			  "\xE3\x6A\x17\xF4\xCC\xAD\xFF\x68"
12330 			  "\x45\xDD\xC8\x83\x1D\x41\x96\x0D"
12331 			  "\x91\x2E\x05\xD3\x59\x82\xE0\x43"
12332 			  "\x90\x4F\xB9\xF7\xAD\x6B\x2E\xAF"
12333 			  "\xA7\x84\x00\x53\xCD\x6F\xD1\x0C"
12334 			  "\x4E\xF9\x5A\x23\xFB\xCA\xC7\xD3"
12335 			  "\xA9\xAA\x9D\xB2\x3F\x66\xF1\xAC"
12336 			  "\x25\x21\x8F\xF7\xEF\xF2\x6A\xDF"
12337 			  "\xE8\xDA\x75\x1A\x8A\xF1\xDD\x38"
12338 			  "\x1F\xF9\x3D\x68\x4A\xBB\x9E\x34"
12339 			  "\x1F\x66\x1F\x9C\x2B\x54\xFF\x60"
12340 			  "\x7F\x29\x4B\x55\x80\x8F\x4E\xA7"
12341 			  "\xA6\x9A\x0A\xD9\x0D\x19\x00\xF8"
12342 			  "\x1F\xBC\x0C\x40\x6B\xEC\x99\x25"
12343 			  "\x94\x70\x74\x0E\x1D\xC5\xBC\x12"
12344 			  "\xF3\x42\xBE\x95\xBF\xFB\x4E\x55"
12345 			  "\x9A\xB9\xCE\x14\x16\x5B\xDC\xD3"
12346 			  "\x75\x42\x62\x04\x31\x1F\x95\x7C"
12347 			  "\x66\x1A\x97\xDC\x2F\x40\x5C\x39"
12348 			  "\x78\xE6\x02\xDB\x49\xE1\xC6\x47"
12349 			  "\xC2\x78\x9A\xBB\xF3\xBE\xCB\x93"
12350 			  "\xD8\xB8\xE8\xBB\x8C\xB3\x9B\xA7"
12351 			  "\xC2\x89\xF3\x91\x88\x83\x3D\xF0"
12352 			  "\x29\xA2\xCD\xB5\x79\x16\xC2\x40"
12353 			  "\x11\x03\x8E\x9C\xFD\xC9\x43\xC4"
12354 			  "\xC2\x19\xF0\x4A\x32\xEF\x0C\x2B"
12355 			  "\xD3\x2B\xE9\xD4\x4C\xDE\x95\xCF"
12356 			  "\x04\x03\xD3\x2C\x7F\x82\xC8\xFA"
12357 			  "\x0F\xD8\x7A\x39\x7B\x01\x41\x9C"
12358 			  "\x78\xB6\xC9\xBF\xF9\x78\x57\x88"
12359 			  "\xB1\xA5\xE1\xE0\xD9\x16\xD4\xC8"
12360 			  "\xEE\xC4\xBE\x7B\x55\x59\x00\x48"
12361 			  "\x1B\xBC\x14\xFA\x2A\x9D\xC9\x1C"
12362 			  "\xFB\x28\x3F\x95\xDD\xB7\xD6\xCE"
12363 			  "\x3A\x7F\x09\x0C\x0E\x69\x30\x7D"
12364 			  "\xBC\x68\x9C\x91\x2A\x59\x57\x04"
12365 			  "\xED\x1A\x1E\x00\xB1\x85\x92\x04"
12366 			  "\x28\x8C\x0C\x3C\xC1\xD5\x12\xF7"
12367 			  "\x4C\x3E\xB0\xE7\x86\x62\x68\x91"
12368 			  "\xFC\xC4\xE2\xCE\xA6\xDC\x5E\x93"
12369 			  "\x5D\x8D\x8C\x68\xB3\xB2\xB9\x64"
12370 			  "\x16\xB8\xC8\x6F\xD8\xEE\x21\xBD"
12371 			  "\xAC\x18\x0C\x7D\x0D\x05\xAB\xF1"
12372 			  "\xFA\xDD\xE2\x48\xDF\x4C\x02\x39"
12373 			  "\x69\xA1\x62\xBD\x49\x3A\x9D\x91"
12374 			  "\x30\x70\x56\xA4\x37\xDD\x7C\xC0"
12375 			  "\x0A\xA3\x30\x10\x26\x25\x41\x2C",
12376 		.len	= 496,
12377 	},
12378 };
12379 
12380 static const struct cipher_testvec tf_ctr_tv_template[] = {
12381 	{ /* Generated with Crypto++ */
12382 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12383 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12384 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12385 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
12386 		.klen	= 32,
12387 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12388 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
12389 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12390 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
12391 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
12392 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12393 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12394 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12395 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12396 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12397 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
12398 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
12399 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12400 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12401 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12402 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12403 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12404 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12405 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12406 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12407 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12408 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12409 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12410 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12411 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12412 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12413 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12414 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12415 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12416 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12417 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12418 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12419 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12420 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12421 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12422 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12423 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12424 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12425 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12426 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12427 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12428 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12429 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12430 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12431 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12432 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12433 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12434 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12435 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12436 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12437 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12438 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12439 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12440 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12441 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12442 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12443 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12444 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12445 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12446 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12447 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12448 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12449 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12450 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12451 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
12452 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
12453 		.ctext	= "\xDF\xDD\x69\xFA\xB0\x2E\xFD\xFE"
12454 			  "\x70\x9E\xC5\x4B\xC9\xD4\xA1\x30"
12455 			  "\x26\x9B\x89\xA1\xEE\x43\xE0\x52"
12456 			  "\x55\x17\x4E\xC7\x0E\x33\x1F\xF1"
12457 			  "\x9F\x8D\x40\x9F\x24\xFD\x92\xA0"
12458 			  "\xBC\x8F\x35\xDD\x67\x38\xD8\xAA"
12459 			  "\xCF\xF8\x48\xCA\xFB\xE4\x5C\x60"
12460 			  "\x01\x41\x21\x12\x38\xAB\x52\x4F"
12461 			  "\xA8\x57\x20\xE0\x21\x6A\x17\x0D"
12462 			  "\x0E\xF9\x8E\x49\x42\x00\x3C\x94"
12463 			  "\x14\xC0\xD0\x8D\x8A\x98\xEB\x29"
12464 			  "\xEC\xAE\x96\x44\xC0\x3C\x48\xDC"
12465 			  "\x29\x35\x25\x2F\xE7\x11\x6C\x68"
12466 			  "\xC8\x67\x0A\x2F\xF4\x07\xBE\xF9"
12467 			  "\x2C\x31\x87\x40\xAB\xB2\xB6\xFA"
12468 			  "\xD2\xC9\x6D\x5C\x50\xE9\xE6\x7E"
12469 			  "\xE3\x0A\xD2\xD5\x6D\x8D\x64\x9E"
12470 			  "\x70\xCE\x03\x76\xDD\xE0\xF0\x8C"
12471 			  "\x84\x86\x8B\x6A\xFE\xC7\xF9\x69"
12472 			  "\x2E\xFE\xFC\xC2\xC4\x1A\x55\x58"
12473 			  "\xB3\xBE\xE2\x7E\xED\x39\x42\x6C"
12474 			  "\xB4\x42\x97\x9A\xEC\xE1\x0A\x06"
12475 			  "\x02\xC5\x03\x9D\xC4\x48\x15\x66"
12476 			  "\x35\x6A\xC2\xC9\xA2\x26\x30\xBB"
12477 			  "\xDB\x2D\xC8\x08\x2B\xA0\x29\x1A"
12478 			  "\x23\x61\x48\xEA\x80\x04\x27\xAA"
12479 			  "\x69\x49\xE8\xE8\x4A\x83\x6B\x5A"
12480 			  "\xCA\x7C\xD3\xB1\xB5\x0B\xCC\x23"
12481 			  "\x74\x1F\xA9\x87\xCD\xED\xC0\x2D"
12482 			  "\xBF\xEB\xCF\x16\x2D\x2A\x2E\x1D"
12483 			  "\x96\xBA\x36\x11\x45\x41\xDA\xCE"
12484 			  "\xA4\x48\x80\x8B\x06\xF4\x98\x89"
12485 			  "\x8B\x23\x08\x53\xF4\xD4\x5A\x24"
12486 			  "\x8B\xF8\x43\x73\xD1\xEE\xC4\xB0"
12487 			  "\xF8\xFE\x09\x0C\x75\x05\x38\x0B"
12488 			  "\x7C\x81\xDE\x9D\xE4\x61\x37\x63"
12489 			  "\x63\xAD\x12\xD2\x04\xB9\xCE\x45"
12490 			  "\x5A\x1A\x6E\xB3\x78\x2A\xA4\x74"
12491 			  "\x86\xD0\xE3\xFF\xDA\x38\x9C\xB5"
12492 			  "\xB8\xB1\xDB\x38\x2F\xC5\x6A\xB4"
12493 			  "\xEB\x6E\x96\xE8\x43\x80\xB5\x51"
12494 			  "\x61\x2D\x48\xAA\x07\x65\x11\x8C"
12495 			  "\x48\xE3\x90\x7E\x78\x3A\xEC\x97"
12496 			  "\x05\x3D\x84\xE7\x90\x2B\xAA\xBD"
12497 			  "\x83\x29\x0E\x1A\x81\x73\x7B\xE0"
12498 			  "\x7A\x01\x4A\x37\x3B\x77\x7F\x8D"
12499 			  "\x49\xA4\x2F\x6E\xBE\x68\x99\x08"
12500 			  "\x99\xAA\x4C\x12\x04\xAE\x1F\x77"
12501 			  "\x35\x88\xF1\x65\x06\x0A\x0B\x4D"
12502 			  "\x47\xF9\x50\x38\x5D\x71\xF9\x6E"
12503 			  "\xDE\xEC\x61\x35\x2C\x4C\x96\x50"
12504 			  "\xE8\x28\x93\x9C\x7E\x01\xC6\x04"
12505 			  "\xB2\xD6\xBC\x6C\x17\xEB\xC1\x7D"
12506 			  "\x11\xE9\x43\x83\x76\xAA\x53\x37"
12507 			  "\x0C\x1D\x39\x89\x53\x72\x09\x7E"
12508 			  "\xD9\x85\x16\x04\xA5\x2C\x05\x6F"
12509 			  "\x17\x0C\x6E\x66\xAA\x84\xA7\xD9"
12510 			  "\xE2\xD9\xC4\xEB\x43\x3E\xB1\x8D"
12511 			  "\x7C\x36\xC7\x71\x70\x9C\x10\xD8"
12512 			  "\xE8\x47\x2A\x4D\xFD\xA1\xBC\xE3"
12513 			  "\xB9\x32\xE2\xC1\x82\xAC\xFE\xCC"
12514 			  "\xC5\xC9\x7F\x9E\xCF\x33\x7A\xDF",
12515 		.len	= 496,
12516 	}, { /* Generated with Crypto++ */
12517 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12518 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12519 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12520 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
12521 		.klen	= 32,
12522 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
12523 			  "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
12524 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12525 			  "\x00\x00\x00\x00\x00\x00\x00\x1C",
12526 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
12527 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12528 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12529 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12530 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12531 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12532 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
12533 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
12534 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12535 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12536 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12537 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12538 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12539 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12540 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12541 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12542 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12543 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12544 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12545 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12546 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12547 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12548 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12549 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12550 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12551 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12552 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12553 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12554 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12555 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12556 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12557 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12558 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12559 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12560 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12561 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12562 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12563 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12564 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12565 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12566 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12567 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12568 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12569 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12570 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12571 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12572 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12573 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12574 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12575 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12576 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12577 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12578 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12579 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12580 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12581 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12582 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12583 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12584 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12585 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12586 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
12587 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
12588 		.ctext	= "\xEB\x44\xAF\x49\x27\xB8\xFB\x44"
12589 			  "\x4C\xA6\xC3\x0C\x8B\xD0\x01\x0C"
12590 			  "\x53\xC8\x16\x38\xDE\x40\x4F\x91"
12591 			  "\x25\x6D\x4C\xA0\x9A\x87\x1E\xDA"
12592 			  "\x88\x7E\x89\xE9\x67\x2B\x83\xA2"
12593 			  "\x5F\x2E\x23\x3E\x45\xB9\x77\x7B"
12594 			  "\xA6\x7E\x47\x36\x81\x9F\x9B\xF3"
12595 			  "\xE0\xF0\xD7\x47\xA9\xC8\xEF\x33"
12596 			  "\x0C\x43\xFE\x67\x50\x0A\x2C\x3E"
12597 			  "\xA0\xE1\x25\x8E\x80\x07\x4A\xC0"
12598 			  "\x64\x89\x9F\x6A\x27\x96\x07\xA6"
12599 			  "\x9B\xC8\x1B\x21\x60\xAE\x5D\x01"
12600 			  "\xE2\xCD\xC8\xAA\x6C\x9D\x1C\x34"
12601 			  "\x39\x18\x09\xA4\x82\x59\x78\xE7"
12602 			  "\xFC\x59\x65\xF2\x94\xFF\xFB\xE2"
12603 			  "\x3C\xDA\xB1\x90\x95\xBF\x91\xE3"
12604 			  "\xE6\x87\x31\x9E\x16\x85\xAD\xB1"
12605 			  "\x4C\xAE\x43\x4D\x19\x58\xB5\x5E"
12606 			  "\x2E\xF5\x09\xAA\x39\xF4\xC0\xB3"
12607 			  "\xD4\x4D\xDB\x73\x7A\xD4\xF1\xBF"
12608 			  "\x89\x16\x4D\x2D\xA2\x26\x33\x72"
12609 			  "\x18\x33\x7E\xD6\xD2\x16\xA4\x54"
12610 			  "\xF4\x8C\xB3\x52\xDF\x21\x9C\xEB"
12611 			  "\xBF\x49\xD3\xF9\x05\x06\xCB\xD2"
12612 			  "\xA9\xD2\x3B\x6E\x19\x8C\xBC\x19"
12613 			  "\xAB\x89\xD6\xD8\xCD\x56\x89\x5E"
12614 			  "\xAC\x00\xE3\x50\x63\x4A\x80\x9A"
12615 			  "\x05\xBC\x50\x39\xD3\x32\xD9\x0D"
12616 			  "\xE3\x20\x0D\x75\x54\xEC\xE6\x31"
12617 			  "\x14\xB9\x3A\x59\x00\x43\x37\x8E"
12618 			  "\x8C\x5A\x79\x62\x14\x76\x8A\xAE"
12619 			  "\x8F\xCC\xA1\x6C\x38\x78\xDD\x2D"
12620 			  "\x8B\x6D\xEA\xBD\x7B\x25\xFF\x60"
12621 			  "\xC9\x87\xB1\x79\x1E\xA5\x86\x68"
12622 			  "\x81\xB4\xE2\xC1\x05\x7D\x3A\x73"
12623 			  "\xD0\xDA\x75\x77\x9E\x05\x27\xF1"
12624 			  "\x08\xA9\x66\x64\x6C\xBC\x82\x17"
12625 			  "\x2C\x23\x5F\x62\x4D\x02\x1A\x58"
12626 			  "\xE7\xB7\x23\x6D\xE2\x20\xDA\xEF"
12627 			  "\xB4\xB3\x3F\xB2\x2B\x69\x98\x83"
12628 			  "\x95\x87\x13\x57\x60\xD7\xB5\xB1"
12629 			  "\xEE\x0A\x2F\x95\x36\x4C\x76\x5D"
12630 			  "\x5F\xD9\x19\xED\xB9\xA5\x48\xBF"
12631 			  "\xC8\xAB\x0F\x71\xCC\x61\x8E\x0A"
12632 			  "\xD0\x29\x44\xA8\xB9\xC1\xE8\xC8"
12633 			  "\xC9\xA8\x28\x81\xFB\x50\xF2\xF0"
12634 			  "\x26\xAE\x39\xB8\x91\xCD\xA8\xAC"
12635 			  "\xDE\x55\x1B\x50\x14\x53\x44\x17"
12636 			  "\x54\x46\xFC\xB1\xE4\x07\x6B\x9A"
12637 			  "\x01\x14\xF0\x2E\x2E\xDB\x46\x1B"
12638 			  "\x1A\x09\x97\xA9\xB6\x97\x79\x06"
12639 			  "\xFB\xCB\x85\xCF\xDD\xA1\x41\xB1"
12640 			  "\x00\xAA\xF7\xE0\x89\x73\xFB\xE5"
12641 			  "\xBF\x84\xDB\xC9\xCD\xC4\xA2\x0D"
12642 			  "\x3B\xAC\xF9\xDF\x96\xBF\x88\x23"
12643 			  "\x41\x67\xA1\x24\x99\x7E\xCC\x9B"
12644 			  "\x02\x8F\x6A\x49\xF6\x25\xBA\x7A"
12645 			  "\xF4\x78\xFD\x79\x62\x63\x4F\x14"
12646 			  "\xD6\x11\x11\x04\x05\x5F\x7E\xEA"
12647 			  "\x4C\xB6\xF8\xF4\x5F\x48\x52\x54"
12648 			  "\x94\x63\xA8\x4E\xCF\xD2\x1B\x1B"
12649 			  "\x22\x18\x6A\xAF\x6E\x3E\xE1\x0D",
12650 		.len	= 496,
12651 	}, { /* Generated with Crypto++ */
12652 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12653 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12654 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12655 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
12656 		.klen	= 32,
12657 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12658 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
12659 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12660 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x84",
12661 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
12662 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12663 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12664 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12665 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12666 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12667 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
12668 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
12669 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12670 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12671 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12672 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12673 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12674 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12675 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12676 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12677 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12678 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12679 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12680 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12681 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12682 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12683 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12684 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12685 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12686 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12687 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12688 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12689 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12690 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12691 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12692 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12693 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12694 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12695 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12696 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12697 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12698 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12699 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12700 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12701 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12702 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12703 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12704 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12705 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12706 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12707 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12708 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12709 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12710 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12711 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12712 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12713 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12714 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12715 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12716 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12717 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12718 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12719 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12720 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12721 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
12722 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
12723 			  "\x2B\xC2\x59",
12724 		.ctext	= "\xDF\xDD\x69\xFA\xB0\x2E\xFD\xFE"
12725 			  "\x70\x9E\xC5\x4B\xC9\xD4\xA1\x30"
12726 			  "\x26\x9B\x89\xA1\xEE\x43\xE0\x52"
12727 			  "\x55\x17\x4E\xC7\x0E\x33\x1F\xF1"
12728 			  "\x9F\x8D\x40\x9F\x24\xFD\x92\xA0"
12729 			  "\xBC\x8F\x35\xDD\x67\x38\xD8\xAA"
12730 			  "\xCF\xF8\x48\xCA\xFB\xE4\x5C\x60"
12731 			  "\x01\x41\x21\x12\x38\xAB\x52\x4F"
12732 			  "\xA8\x57\x20\xE0\x21\x6A\x17\x0D"
12733 			  "\x0E\xF9\x8E\x49\x42\x00\x3C\x94"
12734 			  "\x14\xC0\xD0\x8D\x8A\x98\xEB\x29"
12735 			  "\xEC\xAE\x96\x44\xC0\x3C\x48\xDC"
12736 			  "\x29\x35\x25\x2F\xE7\x11\x6C\x68"
12737 			  "\xC8\x67\x0A\x2F\xF4\x07\xBE\xF9"
12738 			  "\x2C\x31\x87\x40\xAB\xB2\xB6\xFA"
12739 			  "\xD2\xC9\x6D\x5C\x50\xE9\xE6\x7E"
12740 			  "\xE3\x0A\xD2\xD5\x6D\x8D\x64\x9E"
12741 			  "\x70\xCE\x03\x76\xDD\xE0\xF0\x8C"
12742 			  "\x84\x86\x8B\x6A\xFE\xC7\xF9\x69"
12743 			  "\x2E\xFE\xFC\xC2\xC4\x1A\x55\x58"
12744 			  "\xB3\xBE\xE2\x7E\xED\x39\x42\x6C"
12745 			  "\xB4\x42\x97\x9A\xEC\xE1\x0A\x06"
12746 			  "\x02\xC5\x03\x9D\xC4\x48\x15\x66"
12747 			  "\x35\x6A\xC2\xC9\xA2\x26\x30\xBB"
12748 			  "\xDB\x2D\xC8\x08\x2B\xA0\x29\x1A"
12749 			  "\x23\x61\x48\xEA\x80\x04\x27\xAA"
12750 			  "\x69\x49\xE8\xE8\x4A\x83\x6B\x5A"
12751 			  "\xCA\x7C\xD3\xB1\xB5\x0B\xCC\x23"
12752 			  "\x74\x1F\xA9\x87\xCD\xED\xC0\x2D"
12753 			  "\xBF\xEB\xCF\x16\x2D\x2A\x2E\x1D"
12754 			  "\x96\xBA\x36\x11\x45\x41\xDA\xCE"
12755 			  "\xA4\x48\x80\x8B\x06\xF4\x98\x89"
12756 			  "\x8B\x23\x08\x53\xF4\xD4\x5A\x24"
12757 			  "\x8B\xF8\x43\x73\xD1\xEE\xC4\xB0"
12758 			  "\xF8\xFE\x09\x0C\x75\x05\x38\x0B"
12759 			  "\x7C\x81\xDE\x9D\xE4\x61\x37\x63"
12760 			  "\x63\xAD\x12\xD2\x04\xB9\xCE\x45"
12761 			  "\x5A\x1A\x6E\xB3\x78\x2A\xA4\x74"
12762 			  "\x86\xD0\xE3\xFF\xDA\x38\x9C\xB5"
12763 			  "\xB8\xB1\xDB\x38\x2F\xC5\x6A\xB4"
12764 			  "\xEB\x6E\x96\xE8\x43\x80\xB5\x51"
12765 			  "\x61\x2D\x48\xAA\x07\x65\x11\x8C"
12766 			  "\x48\xE3\x90\x7E\x78\x3A\xEC\x97"
12767 			  "\x05\x3D\x84\xE7\x90\x2B\xAA\xBD"
12768 			  "\x83\x29\x0E\x1A\x81\x73\x7B\xE0"
12769 			  "\x7A\x01\x4A\x37\x3B\x77\x7F\x8D"
12770 			  "\x49\xA4\x2F\x6E\xBE\x68\x99\x08"
12771 			  "\x99\xAA\x4C\x12\x04\xAE\x1F\x77"
12772 			  "\x35\x88\xF1\x65\x06\x0A\x0B\x4D"
12773 			  "\x47\xF9\x50\x38\x5D\x71\xF9\x6E"
12774 			  "\xDE\xEC\x61\x35\x2C\x4C\x96\x50"
12775 			  "\xE8\x28\x93\x9C\x7E\x01\xC6\x04"
12776 			  "\xB2\xD6\xBC\x6C\x17\xEB\xC1\x7D"
12777 			  "\x11\xE9\x43\x83\x76\xAA\x53\x37"
12778 			  "\x0C\x1D\x39\x89\x53\x72\x09\x7E"
12779 			  "\xD9\x85\x16\x04\xA5\x2C\x05\x6F"
12780 			  "\x17\x0C\x6E\x66\xAA\x84\xA7\xD9"
12781 			  "\xE2\xD9\xC4\xEB\x43\x3E\xB1\x8D"
12782 			  "\x7C\x36\xC7\x71\x70\x9C\x10\xD8"
12783 			  "\xE8\x47\x2A\x4D\xFD\xA1\xBC\xE3"
12784 			  "\xB9\x32\xE2\xC1\x82\xAC\xFE\xCC"
12785 			  "\xC5\xC9\x7F\x9E\xCF\x33\x7A\xDF"
12786 			  "\x6C\x82\x9D",
12787 		.len	= 499,
12788 	},
12789 };
12790 
12791 static const struct cipher_testvec tf_lrw_tv_template[] = {
12792 	/* Generated from AES-LRW test vectors */
12793 	{
12794 		.key	= "\x45\x62\xac\x25\xf8\x28\x17\x6d"
12795 			  "\x4c\x26\x84\x14\xb5\x68\x01\x85"
12796 			  "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
12797 			  "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
12798 		.klen	= 32,
12799 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12800 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
12801 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
12802 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
12803 		.ctext	= "\xa1\x6c\x50\x69\x26\xa4\xef\x7b"
12804 			  "\x7c\xc6\x91\xeb\x72\xdd\x9b\xee",
12805 		.len	= 16,
12806 	}, {
12807 		.key	= "\x59\x70\x47\x14\xf5\x57\x47\x8c"
12808 			  "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
12809 			  "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
12810 			  "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
12811 		.klen	= 32,
12812 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12813 			  "\x00\x00\x00\x00\x00\x00\x00\x02",
12814 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
12815 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
12816 		.ctext	= "\xab\x72\x0a\xad\x3b\x0c\xf0\xc9"
12817 			  "\x42\x2f\xf1\xae\xf1\x3c\xb1\xbd",
12818 		.len	= 16,
12819 	}, {
12820 		.key	= "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
12821 			  "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
12822 			  "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
12823 			  "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
12824 		.klen	= 32,
12825 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12826 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
12827 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
12828 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
12829 		.ctext	= "\x85\xa7\x56\x67\x08\xfa\x42\xe1"
12830 			  "\x22\xe6\x82\xfc\xd9\xb4\xd7\xd4",
12831 		.len	= 16,
12832 	}, {
12833 		.key	= "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
12834 			  "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
12835 			  "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
12836 			  "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
12837 			  "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
12838 		.klen	= 40,
12839 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12840 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
12841 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
12842 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
12843 		.ctext	= "\xd2\xaf\x69\x35\x24\x1d\x0e\x1c"
12844 			  "\x84\x8b\x05\xe4\xa2\x2f\x16\xf5",
12845 		.len	= 16,
12846 	}, {
12847 		.key	= "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
12848 			  "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
12849 			  "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
12850 			  "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
12851 			  "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
12852 		.klen	= 40,
12853 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12854 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
12855 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
12856 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
12857 		.ctext	= "\x4a\x23\x56\xd7\xff\x90\xd0\x9a"
12858 			  "\x0d\x7c\x26\xfc\xf0\xf0\xf6\xe4",
12859 		.len	= 16,
12860 	}, {
12861 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
12862 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
12863 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
12864 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
12865 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
12866 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
12867 		.klen	= 48,
12868 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12869 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
12870 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
12871 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
12872 		.ctext	= "\x30\xaf\x26\x05\x9d\x5d\x0a\x58"
12873 			  "\xe2\xe7\xce\x8a\xb2\x56\x6d\x76",
12874 		.len	= 16,
12875 	}, {
12876 		.key	= "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
12877 			  "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
12878 			  "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
12879 			  "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
12880 			  "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
12881 			  "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
12882 		.klen	= 48,
12883 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12884 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
12885 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
12886 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
12887 		.ctext	= "\xdf\xcf\xdc\xd2\xe1\xcf\x86\x75"
12888 			  "\x17\x66\x5e\x0c\x14\xa1\x3d\x40",
12889 		.len	= 16,
12890 	}, {
12891 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
12892 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
12893 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
12894 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
12895 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
12896 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
12897 		.klen	= 48,
12898 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12899 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
12900 		.ptext	= "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
12901 			  "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
12902 			  "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
12903 			  "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
12904 			  "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
12905 			  "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
12906 			  "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
12907 			  "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
12908 			  "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
12909 			  "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
12910 			  "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
12911 			  "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
12912 			  "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
12913 			  "\x4c\x96\x12\xed\x7c\x92\x03\x01"
12914 			  "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
12915 			  "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
12916 			  "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
12917 			  "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
12918 			  "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
12919 			  "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
12920 			  "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
12921 			  "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
12922 			  "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
12923 			  "\x76\x12\x73\x44\x1a\x56\xd7\x72"
12924 			  "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
12925 			  "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
12926 			  "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
12927 			  "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
12928 			  "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
12929 			  "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
12930 			  "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
12931 			  "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
12932 			  "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
12933 			  "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
12934 			  "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
12935 			  "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
12936 			  "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
12937 			  "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
12938 			  "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
12939 			  "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
12940 			  "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
12941 			  "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
12942 			  "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
12943 			  "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
12944 			  "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
12945 			  "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
12946 			  "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
12947 			  "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
12948 			  "\x62\x73\x65\xfd\x46\x63\x25\x3d"
12949 			  "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
12950 			  "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
12951 			  "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
12952 			  "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
12953 			  "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
12954 			  "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
12955 			  "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
12956 			  "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
12957 			  "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
12958 			  "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
12959 			  "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
12960 			  "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
12961 			  "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
12962 			  "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
12963 			  "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
12964 		.ctext	= "\x30\x38\xeb\xaf\x12\x43\x1a\x89"
12965 			  "\x62\xa2\x36\xe5\xcf\x77\x1e\xd9"
12966 			  "\x08\xc3\x0d\xdd\x95\xab\x19\x96"
12967 			  "\x27\x52\x41\xc3\xca\xfb\xf6\xee"
12968 			  "\x40\x2d\xdf\xdd\x00\x0c\xb9\x0a"
12969 			  "\x3a\xf0\xc0\xd1\xda\x63\x9e\x45"
12970 			  "\x42\xe9\x29\xc0\xb4\x07\xb4\x31"
12971 			  "\x66\x77\x72\xb5\xb6\xb3\x57\x46"
12972 			  "\x34\x9a\xfe\x03\xaf\x6b\x36\x07"
12973 			  "\x63\x8e\xc2\x5d\xa6\x0f\xb6\x7d"
12974 			  "\xfb\x6d\x82\x51\xb6\x98\xd0\x71"
12975 			  "\xe7\x10\x7a\xdf\xb2\xbd\xf1\x1d"
12976 			  "\x72\x2b\x54\x13\xe3\x6d\x79\x37"
12977 			  "\xa9\x39\x2c\xdf\x21\xab\x87\xd5"
12978 			  "\xee\xef\x9a\x12\x50\x39\x2e\x1b"
12979 			  "\x7d\xe6\x6a\x27\x48\xb9\xe7\xac"
12980 			  "\xaa\xcd\x79\x5f\xf2\xf3\xa0\x08"
12981 			  "\x6f\x2c\xf4\x0e\xd1\xb8\x89\x25"
12982 			  "\x31\x9d\xef\xb1\x1d\x27\x55\x04"
12983 			  "\xc9\x8c\xb7\x68\xdc\xb6\x67\x8a"
12984 			  "\xdb\xcf\x22\xf2\x3b\x6f\xce\xbb"
12985 			  "\x26\xbe\x4f\x27\x04\x42\xd1\x44"
12986 			  "\x4c\x08\xa3\x95\x4c\x7f\x1a\xaf"
12987 			  "\x1d\x28\x14\xfd\xb1\x1a\x34\x18"
12988 			  "\xf5\x1e\x28\x69\x95\x6a\x5a\xba"
12989 			  "\x8e\xb2\x58\x1d\x28\x17\x13\x3d"
12990 			  "\x38\x7d\x14\x8d\xab\x5d\xf9\xe8"
12991 			  "\x3c\x0f\x2b\x0d\x2b\x08\xb4\x4b"
12992 			  "\x6b\x0d\xc8\xa7\x84\xc2\x3a\x1a"
12993 			  "\xb7\xbd\xda\x92\x29\xb8\x5b\x5a"
12994 			  "\x63\xa5\x99\x82\x09\x72\x8f\xc6"
12995 			  "\xa4\x62\x24\x69\x8c\x2d\x26\x00"
12996 			  "\x99\x83\x91\xd6\xc6\xcf\x57\x67"
12997 			  "\x38\xea\xf2\xfc\x29\xe0\x73\x39"
12998 			  "\xf9\x13\x94\x6d\xe2\x58\x28\x75"
12999 			  "\x3e\xae\x71\x90\x07\x70\x1c\x38"
13000 			  "\x5b\x4c\x1e\xb5\xa5\x3b\x20\xef"
13001 			  "\xb1\x4c\x3e\x1a\x72\x62\xbb\x22"
13002 			  "\x82\x09\xe3\x18\x3f\x4f\x48\xfc"
13003 			  "\xdd\xac\xfc\xb6\x09\xdb\xd2\x7b"
13004 			  "\xd6\xb7\x7e\x41\x2f\x14\xf5\x0e"
13005 			  "\xc3\xac\x4a\xed\xe7\x82\xef\x31"
13006 			  "\x1f\x1a\x51\x1e\x29\x60\xc8\x98"
13007 			  "\x93\x51\x1d\x3d\x62\x59\x83\x82"
13008 			  "\x0c\xf1\xd7\x8d\xac\x33\x44\x81"
13009 			  "\x3c\x59\xb7\xd4\x5b\x65\x82\xc4"
13010 			  "\xec\xdc\x24\xfd\x0e\x1a\x79\x94"
13011 			  "\x34\xb0\x62\xfa\x98\x49\x26\x1f"
13012 			  "\xf4\x9e\x40\x44\x5b\x1f\xf8\xbe"
13013 			  "\x36\xff\xc6\xc6\x9d\xf2\xd6\xcc"
13014 			  "\x63\x93\x29\xb9\x0b\x6d\xd7\x6c"
13015 			  "\xdb\xf6\x21\x80\xf7\x5a\x37\x15"
13016 			  "\x0c\xe3\x36\xc8\x74\x75\x20\x91"
13017 			  "\xdf\x52\x2d\x0c\xe7\x45\xff\x46"
13018 			  "\xb3\xf4\xec\xc2\xbd\xd3\x37\xb6"
13019 			  "\x26\xa2\x5d\x7d\x61\xbf\x10\x46"
13020 			  "\x57\x8d\x05\x96\x70\x0b\xd6\x41"
13021 			  "\x5c\xe9\xd3\x54\x81\x39\x3a\xdd"
13022 			  "\x5f\x92\x81\x6e\x35\x03\xd4\x72"
13023 			  "\x3d\x5a\xe7\xb9\x3b\x0c\x84\x23"
13024 			  "\x45\x5d\xec\x72\xc1\x52\xef\x2e"
13025 			  "\x81\x00\xd3\xfe\x4c\x3c\x05\x61"
13026 			  "\x80\x18\xc4\x6c\x03\xd3\xb7\xba"
13027 			  "\x11\xd7\xb8\x6e\xea\xe1\x80\x30",
13028 		.len	= 512,
13029 	},
13030 };
13031 
13032 static const struct cipher_testvec tf_xts_tv_template[] = {
13033 	/* Generated from AES-XTS test vectors */
13034 {
13035 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
13036 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
13037 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
13038 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
13039 		.klen	= 32,
13040 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
13041 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
13042 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
13043 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
13044 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
13045 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
13046 		.ctext	= "\x4b\xc9\x44\x4a\x11\xa3\xef\xac"
13047 			  "\x30\x74\xe4\x44\x52\x77\x97\x43"
13048 			  "\xa7\x60\xb2\x45\x2e\xf9\x00\x90"
13049 			  "\x9f\xaa\xfd\x89\x6e\x9d\x4a\xe0",
13050 		.len	= 32,
13051 	}, {
13052 		.key	= "\x11\x11\x11\x11\x11\x11\x11\x11"
13053 			  "\x11\x11\x11\x11\x11\x11\x11\x11"
13054 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
13055 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
13056 		.klen	= 32,
13057 		.iv	= "\x33\x33\x33\x33\x33\x00\x00\x00"
13058 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
13059 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
13060 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
13061 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
13062 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
13063 		.ctext	= "\x57\x0e\x8f\xe5\x2a\x35\x61\x4f"
13064 			  "\x32\xd3\xbd\x36\x05\x15\x44\x2c"
13065 			  "\x58\x06\xf7\xf8\x00\xa8\xb6\xd5"
13066 			  "\xc6\x28\x92\xdb\xd8\x34\xa2\xe9",
13067 		.len	= 32,
13068 	}, {
13069 		.key	= "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
13070 			  "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
13071 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
13072 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
13073 		.klen	= 32,
13074 		.iv	= "\x33\x33\x33\x33\x33\x00\x00\x00"
13075 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
13076 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
13077 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
13078 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
13079 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
13080 		.ctext	= "\x96\x45\x8f\x8d\x7a\x75\xb1\xde"
13081 			  "\x40\x0c\x89\x56\xf6\x4d\xa7\x07"
13082 			  "\x38\xbb\x5b\xe9\xcd\x84\xae\xb2"
13083 			  "\x7b\x6a\x62\xf4\x8c\xb5\x37\xea",
13084 		.len	= 32,
13085 	}, {
13086 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
13087 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
13088 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
13089 			  "\x23\x84\x62\x64\x33\x83\x27\x95",
13090 		.klen	= 32,
13091 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
13092 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
13093 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13094 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13095 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
13096 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
13097 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
13098 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
13099 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
13100 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
13101 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
13102 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
13103 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
13104 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
13105 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
13106 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
13107 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
13108 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
13109 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
13110 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
13111 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
13112 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
13113 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
13114 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
13115 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
13116 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
13117 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
13118 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
13119 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
13120 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
13121 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
13122 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
13123 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
13124 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
13125 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
13126 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13127 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
13128 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
13129 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
13130 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
13131 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
13132 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
13133 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
13134 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
13135 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
13136 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
13137 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
13138 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
13139 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
13140 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
13141 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
13142 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
13143 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
13144 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
13145 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
13146 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
13147 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
13148 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
13149 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
13150 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
13151 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
13152 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
13153 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
13154 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
13155 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
13156 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
13157 		.ctext	= "\xa9\x78\xae\x1e\xea\xa2\x44\x4c"
13158 			  "\xa2\x7a\x64\x1f\xaf\x46\xc1\xe0"
13159 			  "\x6c\xb2\xf3\x92\x9a\xd6\x7d\x58"
13160 			  "\xb8\x2d\xb9\x5d\x58\x07\x66\x50"
13161 			  "\xea\x35\x35\x8c\xb2\x46\x61\x06"
13162 			  "\x5d\x65\xfc\x57\x8f\x69\x74\xab"
13163 			  "\x8a\x06\x69\xb5\x6c\xda\x66\xc7"
13164 			  "\x52\x90\xbb\x8e\x6d\x8b\xb5\xa2"
13165 			  "\x78\x1d\xc2\xa9\xc2\x73\x00\xc3"
13166 			  "\x32\x36\x7c\x97\x6b\x4e\x8a\x50"
13167 			  "\xe4\x91\x83\x96\x8f\xf4\x94\x1a"
13168 			  "\xa6\x27\xe1\x33\xcb\x91\xc6\x5f"
13169 			  "\x94\x75\xbc\xd7\x3e\x3e\x6f\x9e"
13170 			  "\xa9\x31\x80\x5e\xe5\xdb\xc8\x53"
13171 			  "\x01\x73\x68\x32\x25\x19\xfa\xfb"
13172 			  "\xe4\xcf\xb9\x3e\xa2\xa0\x8f\x31"
13173 			  "\xbf\x54\x06\x93\xa8\xb1\x0f\xb6"
13174 			  "\x7c\x3c\xde\x6f\x0f\xfb\x0c\x11"
13175 			  "\x39\x80\x39\x09\x97\x65\xf2\x83"
13176 			  "\xae\xe6\xa1\x6f\x47\xb8\x49\xde"
13177 			  "\x99\x36\x20\x7d\x97\x3b\xec\xfa"
13178 			  "\xb4\x33\x6e\x7a\xc7\x46\x84\x49"
13179 			  "\x91\xcd\xe1\x57\x0d\xed\x40\x08"
13180 			  "\x13\xf1\x4e\x3e\xa4\xa4\x5c\xe6"
13181 			  "\xd2\x0c\x20\x8f\x3e\xdf\x3f\x47"
13182 			  "\x9a\x2f\xde\x6d\x66\xc9\x99\x4a"
13183 			  "\x2d\x9e\x9d\x4b\x1a\x27\xa2\x12"
13184 			  "\x99\xf0\xf8\xb1\xb6\xf6\x57\xc3"
13185 			  "\xca\x1c\xa3\x8e\xed\x39\x28\xb5"
13186 			  "\x10\x1b\x4b\x08\x42\x00\x4a\xd3"
13187 			  "\xad\x5a\xc6\x8e\xc8\xbb\x95\xc4"
13188 			  "\x4b\xaa\xfe\xd5\x42\xa8\xa3\x6d"
13189 			  "\x3c\xf3\x34\x91\x2d\xb4\xdd\x20"
13190 			  "\x0c\x90\x6d\xa3\x9b\x66\x9d\x24"
13191 			  "\x02\xa6\xa9\x3f\x3f\x58\x5d\x47"
13192 			  "\x24\x65\x63\x7e\xbd\x8c\xe6\x52"
13193 			  "\x7d\xef\x33\x53\x63\xec\xaa\x0b"
13194 			  "\x64\x15\xa9\xa6\x1f\x10\x00\x38"
13195 			  "\x35\xa8\xe7\xbe\x23\x70\x22\xe0"
13196 			  "\xd3\xb9\xe6\xfd\xe6\xaa\x03\x50"
13197 			  "\xf3\x3c\x27\x36\x8b\xcc\xfe\x9c"
13198 			  "\x9c\xa3\xb3\xe7\x68\x9b\xa2\x71"
13199 			  "\xe0\x07\xd9\x1f\x68\x1f\xac\x5e"
13200 			  "\x7a\x74\x85\xa9\x6a\x90\xab\x2c"
13201 			  "\x38\x51\xbc\x1f\x43\x4a\x56\x1c"
13202 			  "\xf8\x47\x03\x4e\x67\xa8\x1f\x99"
13203 			  "\x04\x39\x73\x32\xb2\x86\x79\xe7"
13204 			  "\x14\x28\x70\xb8\xe2\x7d\x69\x85"
13205 			  "\xb6\x0f\xc5\xd0\xd0\x01\x5c\xe6"
13206 			  "\x09\x0f\x75\xf7\xb6\x81\xd2\x11"
13207 			  "\x20\x9c\xa1\xee\x11\x44\x79\xd0"
13208 			  "\xb2\x34\x77\xda\x10\x9a\x6f\x6f"
13209 			  "\xef\x7c\xd9\xdc\x35\xb7\x61\xdd"
13210 			  "\xf1\xa4\xc6\x1c\xbf\x05\x22\xac"
13211 			  "\xfe\x2f\x85\x00\x44\xdf\x33\x16"
13212 			  "\x35\xb6\xa3\xd3\x70\xdf\x69\x35"
13213 			  "\x6a\xc7\xb4\x99\x45\x27\xc8\x8e"
13214 			  "\x5a\x14\x30\xd0\x55\x3e\x4f\x64"
13215 			  "\x0d\x38\xe3\xdf\x8b\xa8\x93\x26"
13216 			  "\x75\xae\xf6\xb5\x23\x0b\x17\x31"
13217 			  "\xbf\x27\xb8\xb5\x94\x31\xa7\x8f"
13218 			  "\x43\xc4\x46\x24\x22\x4f\x8f\x7e"
13219 			  "\xe5\xf4\x6d\x1e\x0e\x18\x7a\xbb"
13220 			  "\xa6\x8f\xfb\x49\x49\xd8\x7e\x5a",
13221 		.len	= 512,
13222 	}, {
13223 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
13224 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
13225 			  "\x62\x49\x77\x57\x24\x70\x93\x69"
13226 			  "\x99\x59\x57\x49\x66\x96\x76\x27"
13227 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
13228 			  "\x23\x84\x62\x64\x33\x83\x27\x95"
13229 			  "\x02\x88\x41\x97\x16\x93\x99\x37"
13230 			  "\x51\x05\x82\x09\x74\x94\x45\x92",
13231 		.klen	= 64,
13232 		.iv	= "\xff\x00\x00\x00\x00\x00\x00\x00"
13233 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
13234 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13235 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13236 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
13237 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
13238 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
13239 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
13240 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
13241 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
13242 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
13243 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
13244 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
13245 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
13246 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
13247 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
13248 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
13249 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
13250 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
13251 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
13252 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
13253 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
13254 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
13255 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
13256 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
13257 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
13258 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
13259 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
13260 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
13261 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
13262 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
13263 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
13264 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
13265 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
13266 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
13267 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13268 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
13269 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
13270 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
13271 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
13272 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
13273 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
13274 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
13275 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
13276 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
13277 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
13278 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
13279 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
13280 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
13281 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
13282 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
13283 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
13284 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
13285 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
13286 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
13287 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
13288 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
13289 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
13290 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
13291 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
13292 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
13293 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
13294 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
13295 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
13296 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
13297 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
13298 		.ctext	= "\xd7\x4b\x93\x7d\x13\xa2\xa2\xe1"
13299 			  "\x35\x39\x71\x88\x76\x1e\xc9\xea"
13300 			  "\x86\xad\xf3\x14\x48\x3d\x5e\xe9"
13301 			  "\xe9\x2d\xb2\x56\x59\x35\x9d\xec"
13302 			  "\x84\xfa\x7e\x9d\x6d\x33\x36\x8f"
13303 			  "\xce\xf4\xa9\x21\x0b\x5f\x96\xec"
13304 			  "\xcb\xf9\x57\x68\x33\x88\x39\xbf"
13305 			  "\x2f\xbb\x59\x03\xbd\x66\x8b\x11"
13306 			  "\x11\x65\x51\x2e\xb8\x67\x05\xd1"
13307 			  "\x27\x11\x5c\xd4\xcc\x97\xc2\xb3"
13308 			  "\xa9\x55\xaf\x07\x56\xd1\xdc\xf5"
13309 			  "\x85\xdc\x46\xe6\xf0\x24\xeb\x93"
13310 			  "\x4d\xf0\x9b\xf5\x73\x1c\xda\x03"
13311 			  "\x22\xc8\x3a\x4f\xb4\x19\x91\x09"
13312 			  "\x54\x0b\xf6\xfe\x17\x3d\x1a\x53"
13313 			  "\x72\x60\x79\xcb\x0e\x32\x8a\x77"
13314 			  "\xd5\xed\xdb\x33\xd7\x62\x16\x69"
13315 			  "\x63\xe0\xab\xb5\xf6\x9c\x5f\x3d"
13316 			  "\x69\x35\x61\x86\xf8\x86\xb9\x89"
13317 			  "\x6e\x59\x35\xac\xf6\x6b\x33\xa0"
13318 			  "\xea\xef\x96\x62\xd8\xa9\xcf\x56"
13319 			  "\xbf\xdb\x8a\xfd\xa1\x82\x77\x73"
13320 			  "\x3d\x94\x4a\x49\x42\x6d\x08\x60"
13321 			  "\xa1\xea\xab\xb6\x88\x13\x94\xb8"
13322 			  "\x51\x98\xdb\x35\x85\xdf\xf6\xb9"
13323 			  "\x8f\xcd\xdf\x80\xd3\x40\x2d\x72"
13324 			  "\xb8\xb2\x6c\x02\x43\x35\x22\x2a"
13325 			  "\x31\xed\xcd\x16\x19\xdf\x62\x0f"
13326 			  "\x29\xcf\x87\x04\xec\x02\x4f\xe4"
13327 			  "\xa2\xed\x73\xc6\x69\xd3\x7e\x89"
13328 			  "\x0b\x76\x10\x7c\xd6\xf9\x6a\x25"
13329 			  "\xed\xcc\x60\x5d\x61\x20\xc1\x97"
13330 			  "\x56\x91\x57\x28\xbe\x71\x0d\xcd"
13331 			  "\xde\xc4\x9e\x55\x91\xbe\xd1\x28"
13332 			  "\x9b\x90\xeb\x73\xf3\x68\x51\xc6"
13333 			  "\xdf\x82\xcc\xd8\x1f\xce\x5b\x27"
13334 			  "\xc0\x60\x5e\x33\xd6\xa7\x20\xea"
13335 			  "\xb2\x54\xc7\x5d\x6a\x3b\x67\x47"
13336 			  "\xcf\xa0\xe3\xab\x86\xaf\xc1\x42"
13337 			  "\xe6\xb0\x23\x4a\xaf\x53\xdf\xa0"
13338 			  "\xad\x12\x32\x31\x03\xf7\x21\xbe"
13339 			  "\x2d\xd5\x82\x42\xb6\x4a\x3d\xcd"
13340 			  "\xd8\x81\x77\xa9\x49\x98\x6c\x09"
13341 			  "\xc5\xa3\x61\x12\x62\x85\x6b\xcd"
13342 			  "\xb3\xf4\x20\x0c\x41\xc4\x05\x37"
13343 			  "\x46\x5f\xeb\x71\x8b\xf1\xaf\x6e"
13344 			  "\xba\xf3\x50\x2e\xfe\xa8\x37\xeb"
13345 			  "\xe8\x8c\x4f\xa4\x0c\xf1\x31\xc8"
13346 			  "\x6e\x71\x4f\xa5\xd7\x97\x73\xe0"
13347 			  "\x93\x4a\x2f\xda\x7b\xe0\x20\x54"
13348 			  "\x1f\x8d\x85\x79\x0b\x7b\x5e\x75"
13349 			  "\xb9\x07\x67\xcc\xc8\xe7\x21\x15"
13350 			  "\xa7\xc8\x98\xff\x4b\x80\x1c\x12"
13351 			  "\xa8\x54\xe1\x38\x52\xe6\x74\x81"
13352 			  "\x97\x47\xa1\x41\x0e\xc0\x50\xe3"
13353 			  "\x55\x0e\xc3\xa7\x70\x77\xce\x07"
13354 			  "\xed\x8c\x88\xe6\xa1\x5b\x14\xec"
13355 			  "\xe6\xde\x06\x6d\x74\xc5\xd9\xfa"
13356 			  "\xe5\x2f\x5a\xff\xc8\x05\xee\x27"
13357 			  "\x35\x61\xbf\x0b\x19\x78\x9b\xd2"
13358 			  "\x04\xc7\x05\xb1\x79\xb4\xff\x5f"
13359 			  "\xf3\xea\x67\x52\x78\xc2\xce\x70"
13360 			  "\xa4\x05\x0b\xb2\xb3\xa8\x30\x97"
13361 			  "\x37\x30\xe1\x91\x8d\xb3\x2a\xff",
13362 		.len	= 512,
13363 	},
13364 };
13365 
13366 /*
13367  * Serpent test vectors.  These are backwards because Serpent writes
13368  * octet sequences in right-to-left mode.
13369  */
13370 static const struct cipher_testvec serpent_tv_template[] = {
13371 	{
13372 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13373 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13374 		.ctext	= "\x12\x07\xfc\xce\x9b\xd0\xd6\x47"
13375 			  "\x6a\xe9\x8f\xbe\xd1\x43\xa0\xe2",
13376 		.len	= 16,
13377 	}, {
13378 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13379 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13380 		.klen	= 16,
13381 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13382 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13383 		.ctext	= "\x4c\x7d\x8a\x32\x80\x72\xa2\x2c"
13384 			  "\x82\x3e\x4a\x1f\x3a\xcd\xa1\x6d",
13385 		.len	= 16,
13386 	}, {
13387 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13388 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13389 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
13390 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
13391 		.klen	= 32,
13392 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13393 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13394 		.ctext	= "\xde\x26\x9f\xf8\x33\xe4\x32\xb8"
13395 			  "\x5b\x2e\x88\xd2\x70\x1c\xe7\x5c",
13396 		.len	= 16,
13397 	}, {
13398 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80",
13399 		.klen	= 16,
13400 		.ptext	= zeroed_string,
13401 		.ctext	= "\xdd\xd2\x6b\x98\xa5\xff\xd8\x2c"
13402 			  "\x05\x34\x5a\x9d\xad\xbf\xaf\x49",
13403 		.len	= 16,
13404 	}, { /* Generated with Crypto++ */
13405 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13406 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13407 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13408 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13409 		.klen	= 32,
13410 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
13411 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13412 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13413 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13414 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13415 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13416 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13417 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13418 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13419 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13420 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13421 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13422 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13423 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13424 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13425 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13426 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
13427 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13428 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13429 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13430 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13431 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13432 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13433 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13434 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13435 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13436 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13437 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13438 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13439 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13440 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13441 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13442 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13443 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13444 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13445 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13446 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13447 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13448 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13449 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13450 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13451 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13452 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13453 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13454 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13455 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13456 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13457 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13458 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13459 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13460 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13461 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13462 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13463 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13464 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13465 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13466 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13467 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13468 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13469 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13470 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13471 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
13472 		.ctext	= "\xFB\xB0\x5D\xDE\xC0\xFE\xFC\xEB"
13473 			  "\xB1\x80\x10\x43\xDE\x62\x70\xBD"
13474 			  "\xFA\x8A\x93\xEA\x6B\xF7\xC5\xD7"
13475 			  "\x0C\xD1\xBB\x29\x25\x14\x4C\x22"
13476 			  "\x77\xA6\x38\x00\xDB\xB9\xE2\x07"
13477 			  "\xD1\xAC\x82\xBA\xEA\x67\xAA\x39"
13478 			  "\x99\x34\x89\x5B\x54\xE9\x12\x13"
13479 			  "\x3B\x04\xE5\x12\x42\xC5\x79\xAB"
13480 			  "\x0D\xC7\x3C\x58\x2D\xA3\x98\xF6"
13481 			  "\xE4\x61\x9E\x17\x0B\xCE\xE8\xAA"
13482 			  "\xB5\x6C\x1A\x3A\x67\x52\x81\x6A"
13483 			  "\x04\xFF\x8A\x1B\x96\xFE\xE6\x87"
13484 			  "\x3C\xD4\x39\x7D\x36\x9B\x03\xD5"
13485 			  "\xB6\xA0\x75\x3C\x83\xE6\x1C\x73"
13486 			  "\x9D\x74\x2B\x77\x53\x2D\xE5\xBD"
13487 			  "\x69\xDA\x7A\x01\xF5\x6A\x70\x39"
13488 			  "\x30\xD4\x2C\xF2\x8E\x06\x4B\x39"
13489 			  "\xB3\x12\x1D\xB3\x17\x46\xE6\xD6"
13490 			  "\xB6\x31\x36\x34\x38\x3C\x1D\x69"
13491 			  "\x9F\x47\x28\x9A\x1D\x96\x70\x54"
13492 			  "\x8E\x88\xCB\xE0\xF5\x6A\xAE\x0A"
13493 			  "\x3C\xD5\x93\x1C\x21\xC9\x14\x3A"
13494 			  "\x23\x9C\x9B\x79\xC7\x75\xC8\x39"
13495 			  "\xA6\xAC\x65\x9A\x99\x37\xAF\x6D"
13496 			  "\xBD\xB5\x32\xFD\xD8\x9C\x95\x7B"
13497 			  "\xC6\x6A\x80\x64\xEA\xEF\x6D\x3F"
13498 			  "\xA9\xFE\x5B\x16\xA3\xCF\x32\xC8"
13499 			  "\xEF\x50\x22\x20\x93\x30\xBE\xE2"
13500 			  "\x38\x05\x65\xAF\xBA\xB6\xE4\x72"
13501 			  "\xA9\xEE\x05\x42\x88\xBD\x9D\x49"
13502 			  "\xAD\x93\xCA\x4D\x45\x11\x43\x4D"
13503 			  "\xB8\xF5\x74\x2B\x48\xE7\x21\xE4"
13504 			  "\x4E\x3A\x4C\xDE\x65\x7A\x5A\xAD"
13505 			  "\x86\xE6\x23\xEC\x6B\xA7\x17\xE6"
13506 			  "\xF6\xA1\xAC\x29\xAE\xF9\x9B\x69"
13507 			  "\x73\x65\x65\x51\xD6\x0B\x4E\x8C"
13508 			  "\x17\x15\x9D\xB0\xCF\xB2\x42\x2B"
13509 			  "\x51\xC3\x03\xE8\xB7\x7D\x2D\x39"
13510 			  "\xE8\x10\x93\x16\xC8\x68\x4C\x60"
13511 			  "\x87\x70\x14\xD0\x01\x57\xCB\x42"
13512 			  "\x13\x59\xB1\x7F\x12\x4F\xBB\xC7"
13513 			  "\xBD\x2B\xD4\xA9\x12\x26\x4F\xDE"
13514 			  "\xFD\x72\xEC\xD7\x6F\x97\x14\x90"
13515 			  "\x0E\x37\x13\xE6\x67\x1D\xE5\xFE"
13516 			  "\x9E\x18\x3C\x8F\x3A\x3F\x59\x9B"
13517 			  "\x71\x80\x05\x35\x3F\x40\x0B\x21"
13518 			  "\x76\xE5\xEF\x42\x6C\xDB\x31\x05"
13519 			  "\x5F\x05\xCF\x14\xE3\xF0\x61\xA2"
13520 			  "\x49\x03\x5E\x77\x2E\x20\xBA\xA1"
13521 			  "\xAF\x46\x51\xC0\x2B\xC4\x64\x1E"
13522 			  "\x65\xCC\x51\x58\x0A\xDF\xF0\x5F"
13523 			  "\x75\x9F\x48\xCD\x81\xEC\xC3\xF6"
13524 			  "\xED\xC9\x4B\x7B\x4E\x26\x23\xE1"
13525 			  "\xBB\xE9\x83\x0B\xCF\xE4\xDE\x00"
13526 			  "\x48\xFF\xBF\x6C\xB4\x72\x16\xEF"
13527 			  "\xC7\x46\xEE\x48\x8C\xB8\xAF\x45"
13528 			  "\x91\x76\xE7\x6E\x65\x3D\x15\x86"
13529 			  "\x10\xF8\xDB\x66\x97\x7C\x43\x4D"
13530 			  "\x79\x12\x4E\xCE\x06\xD1\xD1\x6A"
13531 			  "\x34\xC1\xC9\xF2\x28\x4A\xCD\x02"
13532 			  "\x75\x55\x9B\xFF\x36\x73\xAB\x7C"
13533 			  "\xF4\x46\x2E\xEB\xAC\xF3\xD2\xB7",
13534 		.len	= 496,
13535 	},
13536 };
13537 
13538 static const struct cipher_testvec serpent_cbc_tv_template[] = {
13539 	{ /* Generated with Crypto++ */
13540 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13541 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13542 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13543 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13544 		.klen	= 32,
13545 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13546 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
13547 		.iv_out	= "\xFC\x66\xAA\x37\xF2\x37\x39\x6B"
13548 			  "\xBC\x08\x3A\xA2\x29\xB3\xDF\xD1",
13549 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
13550 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13551 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13552 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13553 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13554 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13555 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13556 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13557 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13558 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13559 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13560 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13561 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13562 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13563 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13564 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13565 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
13566 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13567 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13568 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13569 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13570 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13571 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13572 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13573 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13574 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13575 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13576 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13577 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13578 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13579 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13580 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13581 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13582 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13583 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13584 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13585 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13586 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13587 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13588 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13589 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13590 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13591 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13592 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13593 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13594 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13595 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13596 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13597 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13598 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13599 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13600 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13601 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13602 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13603 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13604 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13605 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13606 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13607 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13608 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13609 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13610 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
13611 		.ctext	= "\x80\xCF\x11\x41\x1A\xB9\x4B\x9C"
13612 			  "\xFF\xB7\x6C\xEA\xF0\xAF\x77\x6E"
13613 			  "\x71\x75\x95\x9D\x4E\x1C\xCF\xAD"
13614 			  "\x81\x34\xE9\x8F\xAE\x5A\x91\x1C"
13615 			  "\x38\x63\x35\x7E\x79\x18\x0A\xE8"
13616 			  "\x67\x06\x76\xD5\xFF\x22\x2F\xDA"
13617 			  "\xB6\x2D\x57\x13\xB6\x3C\xBC\x97"
13618 			  "\xFE\x53\x75\x35\x97\x7F\x51\xEA"
13619 			  "\xDF\x5D\xE8\x9D\xCC\xD9\xAE\xE7"
13620 			  "\x62\x67\xFF\x04\xC2\x18\x22\x5F"
13621 			  "\x2E\x06\xC1\xE2\x26\xCD\xC6\x1E"
13622 			  "\xE5\x2C\x4E\x87\x23\xDD\xF0\x41"
13623 			  "\x08\xA5\xB4\x3E\x07\x1E\x0B\xBB"
13624 			  "\x72\x84\xF8\x0A\x3F\x38\x5E\x91"
13625 			  "\x15\x26\xE1\xDB\xA4\x3D\x74\xD2"
13626 			  "\x41\x1E\x3F\xA9\xC6\x7D\x2A\xAB"
13627 			  "\x27\xDF\x89\x1D\x86\x3E\xF7\x5A"
13628 			  "\xF6\xE3\x0F\xC7\x6B\x4C\x96\x7C"
13629 			  "\x2D\x12\xA5\x05\x92\xCB\xD7\x4A"
13630 			  "\x4D\x1E\x88\x21\xE1\x63\xB4\xFC"
13631 			  "\x4A\xF2\xCD\x35\xB9\xD7\x70\x97"
13632 			  "\x5A\x5E\x7E\x96\x52\x20\xDC\x25"
13633 			  "\xE9\x6B\x36\xB4\xE0\x98\x85\x2C"
13634 			  "\x3C\xD2\xF7\x78\x8A\x73\x26\x9B"
13635 			  "\xAF\x0B\x11\xE8\x4D\x67\x23\xE9"
13636 			  "\x77\xDF\x58\xF6\x6F\x9E\xA4\xC5"
13637 			  "\x10\xA1\x82\x0E\x80\xA0\x8F\x4B"
13638 			  "\xA1\xC0\x12\x54\x4E\xC9\x20\x92"
13639 			  "\x11\x00\x10\x4E\xB3\x7C\xCA\x63"
13640 			  "\xE5\x3F\xD3\x41\x37\xCD\x74\xB7"
13641 			  "\xA5\x7C\x61\xB8\x0B\x7A\x7F\x4D"
13642 			  "\xFE\x96\x7D\x1B\xBE\x60\x37\xB7"
13643 			  "\x81\x92\x66\x67\x15\x1E\x39\x98"
13644 			  "\x52\xC0\xF4\x69\xC0\x99\x4F\x5A"
13645 			  "\x2E\x32\xAD\x7C\x8B\xE9\xAD\x05"
13646 			  "\x55\xF9\x0A\x1F\x97\x5C\xFA\x2B"
13647 			  "\xF4\x99\x76\x3A\x6E\x4D\xE1\x4C"
13648 			  "\x14\x4E\x6F\x87\xEE\x1A\x85\xA3"
13649 			  "\x96\xC6\x66\x49\xDA\x0D\x71\xAC"
13650 			  "\x04\x05\x46\xD3\x90\x0F\x64\x64"
13651 			  "\x01\x66\x2C\x62\x5D\x34\xD1\xCB"
13652 			  "\x3A\x24\xCE\x95\xEF\xAE\x2C\x97"
13653 			  "\x0E\x0C\x1D\x36\x49\xEB\xE9\x3D"
13654 			  "\x62\xA6\x19\x28\x9E\x26\xB4\x3F"
13655 			  "\xD7\x55\x42\x3C\xCD\x72\x0A\xF0"
13656 			  "\x7D\xE9\x95\x45\x86\xED\xB1\xE0"
13657 			  "\x8D\xE9\xC5\x86\x13\x24\x28\x7D"
13658 			  "\x74\xEF\xCA\x50\x12\x7E\x64\x8F"
13659 			  "\x1B\xF5\x5B\xFE\xE2\xAC\xFA\xE7"
13660 			  "\xBD\x38\x8C\x11\x20\xEF\xB1\xAA"
13661 			  "\x7B\xE5\xE5\x78\xAD\x9D\x2D\xA2"
13662 			  "\x8E\xDD\x48\xB3\xEF\x18\x92\x7E"
13663 			  "\xE6\x75\x0D\x54\x64\x11\xA3\x3A"
13664 			  "\xDB\x97\x0F\xD3\xDF\x07\xD3\x7E"
13665 			  "\x1E\xD1\x87\xE4\x74\xBB\x46\xF4"
13666 			  "\xBA\x23\x2D\x8D\x29\x07\x12\xCF"
13667 			  "\x34\xCD\x72\x7F\x01\x30\xE7\xA0"
13668 			  "\xF8\xDD\xA8\x08\xF0\xBC\xB1\xA2"
13669 			  "\xCC\xE1\x6B\x5F\xBE\xEA\xF1\xE4"
13670 			  "\x02\xC4\xAF\xFA\xAD\x31\xF4\xBF"
13671 			  "\xFC\x66\xAA\x37\xF2\x37\x39\x6B"
13672 			  "\xBC\x08\x3A\xA2\x29\xB3\xDF\xD1",
13673 		.len	= 496,
13674 	},
13675 };
13676 
13677 static const struct cipher_testvec serpent_ctr_tv_template[] = {
13678 	{ /* Generated with Crypto++ */
13679 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13680 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13681 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13682 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13683 		.klen	= 32,
13684 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13685 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
13686 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13687 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
13688 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
13689 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13690 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13691 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13692 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13693 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13694 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13695 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13696 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13697 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13698 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13699 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13700 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13701 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13702 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13703 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13704 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
13705 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13706 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13707 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13708 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13709 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13710 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13711 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13712 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13713 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13714 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13715 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13716 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13717 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13718 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13719 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13720 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13721 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13722 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13723 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13724 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13725 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13726 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13727 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13728 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13729 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13730 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13731 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13732 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13733 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13734 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13735 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13736 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13737 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13738 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13739 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13740 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13741 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13742 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13743 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13744 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13745 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13746 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13747 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13748 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13749 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
13750 		.ctext	= "\x84\x68\xEC\xF2\x1C\x88\x20\xCA"
13751 			  "\x37\x69\xE3\x3A\x22\x85\x48\x46"
13752 			  "\x70\xAA\x25\xB4\xCD\x8B\x04\x4E"
13753 			  "\x8D\x15\x2B\x98\xDF\x7B\x6D\xB9"
13754 			  "\xE0\x4A\x73\x00\x65\xB6\x1A\x0D"
13755 			  "\x5C\x60\xDF\x34\xDC\x60\x4C\xDF"
13756 			  "\xB5\x1F\x26\x8C\xDA\xC1\x11\xA8"
13757 			  "\x80\xFA\x37\x7A\x89\xAA\xAE\x7B"
13758 			  "\x92\x6E\xB9\xDC\xC9\x62\x4F\x88"
13759 			  "\x0A\x5D\x97\x2F\x6B\xAC\x03\x7C"
13760 			  "\x22\xF6\x55\x5A\xFA\x35\xA5\x17"
13761 			  "\xA1\x5C\x5E\x2B\x63\x2D\xB9\x91"
13762 			  "\x3E\x83\x26\x00\x4E\xD5\xBE\xCE"
13763 			  "\x79\xC4\x3D\xFC\x70\xA0\xAD\x96"
13764 			  "\xBA\x58\x2A\x1C\xDF\xC2\x3A\xA5"
13765 			  "\x7C\xB5\x12\x89\xED\xBF\xB6\x09"
13766 			  "\x13\x4F\x7D\x61\x3C\x5C\x27\xFC"
13767 			  "\x5D\xE1\x4F\xA1\xEA\xB3\xCA\xB9"
13768 			  "\xE6\xD0\x97\x81\xDE\xD1\xFB\x8A"
13769 			  "\x30\xDB\xA3\x5D\xEC\x25\x0B\x86"
13770 			  "\x71\xC8\xA7\x67\xE8\xBC\x7D\x4C"
13771 			  "\xAE\x82\xD3\x73\x31\x09\xCB\xB3"
13772 			  "\x4D\xD4\xC0\x8A\x2B\xFA\xA6\x55"
13773 			  "\x39\x0A\xBC\x6E\x75\xAB\xC2\xE2"
13774 			  "\x8A\xF2\x26\xCD\x63\x38\x35\xF7"
13775 			  "\xAE\x12\x83\xCD\x8A\x9E\x7E\x4C"
13776 			  "\xFE\x4D\xD7\xCE\x5C\x6E\x4C\xAF"
13777 			  "\xE3\xCD\x76\xA7\x87\xA1\x54\x7C"
13778 			  "\xEC\x32\xC7\x83\x2A\xFF\xF8\xEA"
13779 			  "\x87\xB2\x47\xA3\x9D\xC2\x9C\xA2"
13780 			  "\xB7\x2C\x7C\x1A\x24\xCB\x88\x61"
13781 			  "\xFF\xA7\x1A\x16\x01\xDD\x4B\xFC"
13782 			  "\x2E\xE0\x48\x67\x09\x42\xCC\x91"
13783 			  "\xBE\x20\x38\xC0\x5E\x3B\x95\x00"
13784 			  "\xA1\x96\x66\x0B\x8A\xE9\x9E\xF7"
13785 			  "\x6B\x34\x0A\x51\xC0\x3B\xEB\x71"
13786 			  "\x07\x97\x38\x4B\x5C\x56\x98\x67"
13787 			  "\x78\x9C\xD0\x0E\x2B\xB5\x67\x90"
13788 			  "\x75\xF8\xFE\x6D\x4E\x85\xCC\x0D"
13789 			  "\x18\x06\x15\x9D\x5A\x10\x13\x37"
13790 			  "\xA3\xD6\x68\xA2\xDF\x7E\xC7\x12"
13791 			  "\xC9\x0D\x4D\x91\xB0\x2A\x55\xFF"
13792 			  "\x6F\x73\x13\xDF\x28\xB5\x2A\x2C"
13793 			  "\xE4\xFC\x20\xD9\xF1\x7A\x82\xB1"
13794 			  "\xCB\x57\xB6\x3D\x8C\xF4\x8E\x27"
13795 			  "\x37\xDC\x35\xF3\x79\x01\x53\xA4"
13796 			  "\x7B\x37\xDE\x7C\x04\xAE\x50\xDB"
13797 			  "\x9B\x1E\x8C\x07\xA7\x52\x49\x50"
13798 			  "\x34\x25\x65\xDD\xA9\x8F\x7E\xBD"
13799 			  "\x7A\xC9\x36\xAE\xDE\x21\x48\x64"
13800 			  "\xC2\x02\xBA\xBE\x11\x1E\x3D\x9C"
13801 			  "\x98\x52\xCC\x04\xBD\x5E\x61\x26"
13802 			  "\x10\xD3\x21\xD9\x6E\x25\x98\x77"
13803 			  "\x8E\x98\x63\xF6\xF6\x52\xFB\x13"
13804 			  "\xAA\x30\xF2\xB9\xA4\x43\x53\x39"
13805 			  "\x1C\x97\x07\x7E\x6B\xFF\x3D\x43"
13806 			  "\xA6\x71\x6B\x66\x8F\x58\x3F\x71"
13807 			  "\x90\x47\x40\x92\xE6\x69\xD1\x96"
13808 			  "\x34\xB3\x3B\xE5\x43\xE4\xD5\x56"
13809 			  "\xB2\xE6\x7E\x86\x7A\x12\x17\x5B"
13810 			  "\x30\xF3\x9B\x0D\xFA\x57\xE4\x50"
13811 			  "\x40\x53\x77\x8C\x15\xF8\x8D\x13",
13812 		.len	= 496,
13813 	}, { /* Generated with Crypto++ */
13814 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13815 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13816 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13817 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13818 		.klen	= 32,
13819 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13820 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
13821 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13822 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x84",
13823 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
13824 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13825 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13826 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13827 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13828 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13829 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13830 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13831 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13832 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13833 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13834 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13835 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13836 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13837 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13838 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13839 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
13840 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13841 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13842 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13843 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13844 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13845 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13846 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13847 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13848 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13849 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13850 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13851 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13852 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13853 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13854 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13855 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13856 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13857 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13858 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13859 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13860 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13861 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13862 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13863 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13864 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13865 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13866 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13867 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13868 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13869 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13870 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13871 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13872 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13873 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13874 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13875 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13876 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13877 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13878 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13879 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13880 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13881 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13882 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13883 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13884 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
13885 			  "\x2B\xC2\x59",
13886 		.ctext	= "\x84\x68\xEC\xF2\x1C\x88\x20\xCA"
13887 			  "\x37\x69\xE3\x3A\x22\x85\x48\x46"
13888 			  "\x70\xAA\x25\xB4\xCD\x8B\x04\x4E"
13889 			  "\x8D\x15\x2B\x98\xDF\x7B\x6D\xB9"
13890 			  "\xE0\x4A\x73\x00\x65\xB6\x1A\x0D"
13891 			  "\x5C\x60\xDF\x34\xDC\x60\x4C\xDF"
13892 			  "\xB5\x1F\x26\x8C\xDA\xC1\x11\xA8"
13893 			  "\x80\xFA\x37\x7A\x89\xAA\xAE\x7B"
13894 			  "\x92\x6E\xB9\xDC\xC9\x62\x4F\x88"
13895 			  "\x0A\x5D\x97\x2F\x6B\xAC\x03\x7C"
13896 			  "\x22\xF6\x55\x5A\xFA\x35\xA5\x17"
13897 			  "\xA1\x5C\x5E\x2B\x63\x2D\xB9\x91"
13898 			  "\x3E\x83\x26\x00\x4E\xD5\xBE\xCE"
13899 			  "\x79\xC4\x3D\xFC\x70\xA0\xAD\x96"
13900 			  "\xBA\x58\x2A\x1C\xDF\xC2\x3A\xA5"
13901 			  "\x7C\xB5\x12\x89\xED\xBF\xB6\x09"
13902 			  "\x13\x4F\x7D\x61\x3C\x5C\x27\xFC"
13903 			  "\x5D\xE1\x4F\xA1\xEA\xB3\xCA\xB9"
13904 			  "\xE6\xD0\x97\x81\xDE\xD1\xFB\x8A"
13905 			  "\x30\xDB\xA3\x5D\xEC\x25\x0B\x86"
13906 			  "\x71\xC8\xA7\x67\xE8\xBC\x7D\x4C"
13907 			  "\xAE\x82\xD3\x73\x31\x09\xCB\xB3"
13908 			  "\x4D\xD4\xC0\x8A\x2B\xFA\xA6\x55"
13909 			  "\x39\x0A\xBC\x6E\x75\xAB\xC2\xE2"
13910 			  "\x8A\xF2\x26\xCD\x63\x38\x35\xF7"
13911 			  "\xAE\x12\x83\xCD\x8A\x9E\x7E\x4C"
13912 			  "\xFE\x4D\xD7\xCE\x5C\x6E\x4C\xAF"
13913 			  "\xE3\xCD\x76\xA7\x87\xA1\x54\x7C"
13914 			  "\xEC\x32\xC7\x83\x2A\xFF\xF8\xEA"
13915 			  "\x87\xB2\x47\xA3\x9D\xC2\x9C\xA2"
13916 			  "\xB7\x2C\x7C\x1A\x24\xCB\x88\x61"
13917 			  "\xFF\xA7\x1A\x16\x01\xDD\x4B\xFC"
13918 			  "\x2E\xE0\x48\x67\x09\x42\xCC\x91"
13919 			  "\xBE\x20\x38\xC0\x5E\x3B\x95\x00"
13920 			  "\xA1\x96\x66\x0B\x8A\xE9\x9E\xF7"
13921 			  "\x6B\x34\x0A\x51\xC0\x3B\xEB\x71"
13922 			  "\x07\x97\x38\x4B\x5C\x56\x98\x67"
13923 			  "\x78\x9C\xD0\x0E\x2B\xB5\x67\x90"
13924 			  "\x75\xF8\xFE\x6D\x4E\x85\xCC\x0D"
13925 			  "\x18\x06\x15\x9D\x5A\x10\x13\x37"
13926 			  "\xA3\xD6\x68\xA2\xDF\x7E\xC7\x12"
13927 			  "\xC9\x0D\x4D\x91\xB0\x2A\x55\xFF"
13928 			  "\x6F\x73\x13\xDF\x28\xB5\x2A\x2C"
13929 			  "\xE4\xFC\x20\xD9\xF1\x7A\x82\xB1"
13930 			  "\xCB\x57\xB6\x3D\x8C\xF4\x8E\x27"
13931 			  "\x37\xDC\x35\xF3\x79\x01\x53\xA4"
13932 			  "\x7B\x37\xDE\x7C\x04\xAE\x50\xDB"
13933 			  "\x9B\x1E\x8C\x07\xA7\x52\x49\x50"
13934 			  "\x34\x25\x65\xDD\xA9\x8F\x7E\xBD"
13935 			  "\x7A\xC9\x36\xAE\xDE\x21\x48\x64"
13936 			  "\xC2\x02\xBA\xBE\x11\x1E\x3D\x9C"
13937 			  "\x98\x52\xCC\x04\xBD\x5E\x61\x26"
13938 			  "\x10\xD3\x21\xD9\x6E\x25\x98\x77"
13939 			  "\x8E\x98\x63\xF6\xF6\x52\xFB\x13"
13940 			  "\xAA\x30\xF2\xB9\xA4\x43\x53\x39"
13941 			  "\x1C\x97\x07\x7E\x6B\xFF\x3D\x43"
13942 			  "\xA6\x71\x6B\x66\x8F\x58\x3F\x71"
13943 			  "\x90\x47\x40\x92\xE6\x69\xD1\x96"
13944 			  "\x34\xB3\x3B\xE5\x43\xE4\xD5\x56"
13945 			  "\xB2\xE6\x7E\x86\x7A\x12\x17\x5B"
13946 			  "\x30\xF3\x9B\x0D\xFA\x57\xE4\x50"
13947 			  "\x40\x53\x77\x8C\x15\xF8\x8D\x13"
13948 			  "\x38\xE2\xE5",
13949 		.len	= 499,
13950 	}, { /* Generated with Crypto++ */
13951 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13952 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13953 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13954 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13955 		.klen	= 32,
13956 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
13957 			  "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
13958 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x00"
13959 			  "\x00\x00\x00\x00\x00\x00\x00\x1C",
13960 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
13961 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13962 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13963 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13964 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13965 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13966 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13967 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13968 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13969 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13970 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13971 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13972 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13973 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13974 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13975 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13976 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
13977 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13978 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13979 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13980 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13981 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13982 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13983 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13984 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13985 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13986 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13987 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13988 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13989 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13990 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13991 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13992 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13993 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13994 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13995 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13996 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13997 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13998 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13999 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
14000 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
14001 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
14002 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
14003 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
14004 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
14005 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
14006 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
14007 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
14008 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
14009 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
14010 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
14011 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
14012 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
14013 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
14014 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
14015 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
14016 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
14017 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
14018 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
14019 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
14020 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
14021 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
14022 		.ctext	= "\x06\x9A\xF8\xB4\x53\x88\x62\xFC"
14023 			  "\x68\xB8\x2E\xDF\xC1\x05\x0F\x3D"
14024 			  "\xAF\x4D\x95\xAE\xC4\xE9\x1C\xDC"
14025 			  "\xF6\x2B\x8F\x90\x89\xF6\x7E\x1A"
14026 			  "\xA6\xB9\xE4\xF4\xFA\xCA\xE5\x7E"
14027 			  "\x71\x28\x06\x4F\xE8\x08\x39\xDA"
14028 			  "\xA5\x0E\xC8\xC0\xB8\x16\xE5\x69"
14029 			  "\xE5\xCA\xEC\x4F\x63\x2C\xC0\x9B"
14030 			  "\x9F\x3E\x39\x79\xF0\xCD\x64\x35"
14031 			  "\x4A\xD3\xC8\xA9\x31\xCD\x48\x5B"
14032 			  "\x92\x3D\x8F\x3F\x96\xBD\xB3\x18"
14033 			  "\x74\x2A\x5D\x29\x3F\x57\x8F\xE2"
14034 			  "\x67\x9A\xE0\xE5\xD4\x4A\xE2\x47"
14035 			  "\xBC\xF6\xEB\x14\xF3\x8C\x20\xC2"
14036 			  "\x7D\xE2\x43\x81\x86\x72\x2E\xB1"
14037 			  "\x39\xF6\x95\xE1\x1F\xCB\x76\x33"
14038 			  "\x5B\x7D\x23\x0F\x3A\x67\x2A\x2F"
14039 			  "\xB9\x37\x9D\xDD\x1F\x16\xA1\x3C"
14040 			  "\x70\xFE\x52\xAA\x93\x3C\xC4\x46"
14041 			  "\xB1\xE5\xFF\xDA\xAF\xE2\x84\xFE"
14042 			  "\x25\x92\xB2\x63\xBD\x49\x77\xB4"
14043 			  "\x22\xA4\x6A\xD5\x04\xE0\x45\x58"
14044 			  "\x1C\x34\x96\x7C\x03\x0C\x13\xA2"
14045 			  "\x05\x22\xE2\xCB\x5A\x35\x03\x09"
14046 			  "\x40\xD2\x82\x05\xCA\x58\x73\xF2"
14047 			  "\x29\x5E\x01\x47\x13\x32\x78\xBE"
14048 			  "\x06\xB0\x51\xDB\x6C\x31\xA0\x1C"
14049 			  "\x74\xBC\x8D\x25\xDF\xF8\x65\xD1"
14050 			  "\x38\x35\x11\x26\x4A\xB4\x06\x32"
14051 			  "\xFA\xD2\x07\x77\xB3\x74\x98\x80"
14052 			  "\x61\x59\xA8\x9F\xF3\x6F\x2A\xBF"
14053 			  "\xE6\xA5\x9A\xC4\x6B\xA6\x49\x6F"
14054 			  "\xBC\x47\xD9\xFB\xC6\xEF\x25\x65"
14055 			  "\x96\xAC\x9F\xE4\x81\x4B\xD8\xBA"
14056 			  "\xD6\x9B\xC9\x6D\x58\x40\x81\x02"
14057 			  "\x73\x44\x4E\x43\x6E\x37\xBB\x11"
14058 			  "\xE3\xF9\xB8\x2F\xEC\x76\x34\xEA"
14059 			  "\x90\xCD\xB7\x2E\x0E\x32\x71\xE8"
14060 			  "\xBB\x4E\x0B\x98\xA4\x17\x17\x5B"
14061 			  "\x07\xB5\x82\x3A\xC4\xE8\x42\x51"
14062 			  "\x5A\x4C\x4E\x7D\xBF\xC4\xC0\x4F"
14063 			  "\x68\xB8\xC6\x4A\x32\x6F\x0B\xD7"
14064 			  "\x85\xED\x6B\xFB\x72\xD2\xA5\x8F"
14065 			  "\xBF\xF9\xAC\x59\x50\xA8\x08\x70"
14066 			  "\xEC\xBD\x0A\xBF\xE5\x87\xA1\xC2"
14067 			  "\x92\x14\x78\xAF\xE8\xEA\x2E\xDD"
14068 			  "\xC1\x03\x9A\xAA\x89\x8B\x32\x46"
14069 			  "\x5B\x18\x27\xBA\x46\xAA\x64\xDE"
14070 			  "\xE3\xD5\xA3\xFC\x7B\x5B\x61\xDB"
14071 			  "\x7E\xDA\xEC\x30\x17\x19\xF8\x80"
14072 			  "\xB5\x5E\x27\xB5\x37\x3A\x1F\x28"
14073 			  "\x07\x73\xC3\x63\xCE\xFF\x8C\xFE"
14074 			  "\x81\x4E\xF8\x24\xF3\xB8\xC7\xE8"
14075 			  "\x16\x9A\xCC\x58\x2F\x88\x1C\x4B"
14076 			  "\xBB\x33\xA2\x73\xF0\x1C\x89\x0E"
14077 			  "\xDC\x34\x27\x89\x98\xCE\x1C\xA2"
14078 			  "\xD8\xB8\x90\xBE\xEC\x72\x28\x13"
14079 			  "\xAC\x7B\xF1\xD0\x7F\x7A\x28\x50"
14080 			  "\xB7\x99\x65\x8A\xC9\xC6\x21\x34"
14081 			  "\x7F\x67\x9D\xB7\x2C\xCC\xF5\x17"
14082 			  "\x2B\x89\xAC\xB0\xD7\x1E\x47\xB0"
14083 			  "\x61\xAF\xD4\x63\x6D\xB8\x2D\x20",
14084 		.len	= 496,
14085 	},
14086 };
14087 
14088 static const struct cipher_testvec serpent_lrw_tv_template[] = {
14089 	/* Generated from AES-LRW test vectors */
14090 	{
14091 		.key	= "\x45\x62\xac\x25\xf8\x28\x17\x6d"
14092 			  "\x4c\x26\x84\x14\xb5\x68\x01\x85"
14093 			  "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
14094 			  "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
14095 		.klen	= 32,
14096 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
14097 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
14098 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
14099 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
14100 		.ctext	= "\x6f\xbf\xd4\xa4\x5d\x71\x16\x79"
14101 			  "\x63\x9c\xa6\x8e\x40\xbe\x0d\x8a",
14102 		.len	= 16,
14103 	}, {
14104 		.key	= "\x59\x70\x47\x14\xf5\x57\x47\x8c"
14105 			  "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
14106 			  "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
14107 			  "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
14108 		.klen	= 32,
14109 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
14110 			  "\x00\x00\x00\x00\x00\x00\x00\x02",
14111 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
14112 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
14113 		.ctext	= "\xfd\xb2\x66\x98\x80\x96\x55\xad"
14114 			  "\x08\x94\x54\x9c\x21\x7c\x69\xe3",
14115 		.len	= 16,
14116 	}, {
14117 		.key	= "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
14118 			  "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
14119 			  "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
14120 			  "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
14121 		.klen	= 32,
14122 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
14123 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
14124 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
14125 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
14126 		.ctext	= "\x14\x5e\x3d\x70\xc0\x6e\x9c\x34"
14127 			  "\x5b\x5e\xcf\x0f\xe4\x8c\x21\x5c",
14128 		.len	= 16,
14129 	}, {
14130 		.key	= "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
14131 			  "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
14132 			  "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
14133 			  "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
14134 			  "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
14135 		.klen	= 40,
14136 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
14137 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
14138 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
14139 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
14140 		.ctext	= "\x25\x39\xaa\xa5\xf0\x65\xc8\xdc"
14141 			  "\x5d\x45\x95\x30\x8f\xff\x2f\x1b",
14142 		.len	= 16,
14143 	}, {
14144 		.key	= "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
14145 			  "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
14146 			  "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
14147 			  "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
14148 			  "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
14149 		.klen	= 40,
14150 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
14151 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
14152 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
14153 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
14154 		.ctext	= "\x0c\x20\x20\x63\xd6\x8b\xfc\x8f"
14155 			  "\xc0\xe2\x17\xbb\xd2\x59\x6f\x26",
14156 		.len	= 16,
14157 	}, {
14158 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
14159 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
14160 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
14161 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
14162 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
14163 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
14164 		.klen	= 48,
14165 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
14166 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
14167 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
14168 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
14169 		.ctext	= "\xc1\x35\x2e\x53\xf0\x96\x4d\x9c"
14170 			  "\x2e\x18\xe6\x99\xcd\xd3\x15\x68",
14171 		.len	= 16,
14172 	}, {
14173 		.key	= "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
14174 			  "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
14175 			  "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
14176 			  "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
14177 			  "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
14178 			  "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
14179 		.klen	= 48,
14180 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
14181 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
14182 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
14183 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
14184 		.ctext	= "\x86\x0a\xc6\xa9\x1a\x9f\xe7\xe6"
14185 			  "\x64\x3b\x33\xd6\xd5\x84\xd6\xdf",
14186 		.len	= 16,
14187 	}, {
14188 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
14189 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
14190 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
14191 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
14192 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
14193 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
14194 		.klen	= 48,
14195 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
14196 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
14197 		.ptext	= "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
14198 			  "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
14199 			  "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
14200 			  "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
14201 			  "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
14202 			  "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
14203 			  "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
14204 			  "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
14205 			  "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
14206 			  "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
14207 			  "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
14208 			  "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
14209 			  "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
14210 			  "\x4c\x96\x12\xed\x7c\x92\x03\x01"
14211 			  "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
14212 			  "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
14213 			  "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
14214 			  "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
14215 			  "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
14216 			  "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
14217 			  "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
14218 			  "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
14219 			  "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
14220 			  "\x76\x12\x73\x44\x1a\x56\xd7\x72"
14221 			  "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
14222 			  "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
14223 			  "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
14224 			  "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
14225 			  "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
14226 			  "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
14227 			  "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
14228 			  "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
14229 			  "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
14230 			  "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
14231 			  "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
14232 			  "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
14233 			  "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
14234 			  "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
14235 			  "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
14236 			  "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
14237 			  "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
14238 			  "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
14239 			  "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
14240 			  "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
14241 			  "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
14242 			  "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
14243 			  "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
14244 			  "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
14245 			  "\x62\x73\x65\xfd\x46\x63\x25\x3d"
14246 			  "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
14247 			  "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
14248 			  "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
14249 			  "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
14250 			  "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
14251 			  "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
14252 			  "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
14253 			  "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
14254 			  "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
14255 			  "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
14256 			  "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
14257 			  "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
14258 			  "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
14259 			  "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
14260 			  "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
14261 		.ctext	= "\xe3\x5a\x38\x0f\x4d\x92\x3a\x74"
14262 			  "\x15\xb1\x50\x8c\x9a\xd8\x99\x1d"
14263 			  "\x82\xec\xf1\x5f\x03\x6d\x02\x58"
14264 			  "\x90\x67\xfc\xdd\x8d\xe1\x38\x08"
14265 			  "\x7b\xc9\x9b\x4b\x04\x09\x50\x15"
14266 			  "\xce\xab\xda\x33\x30\x20\x12\xfa"
14267 			  "\x83\xc4\xa6\x9a\x2e\x7d\x90\xd9"
14268 			  "\xa6\xa6\x67\x43\xb4\xa7\xa8\x5c"
14269 			  "\xbb\x6a\x49\x2b\x8b\xf8\xd0\x22"
14270 			  "\xe5\x9e\xba\xe8\x8c\x67\xb8\x5b"
14271 			  "\x60\xbc\xf5\xa4\x95\x4e\x66\xe5"
14272 			  "\x6d\x8e\xa9\xf6\x65\x2e\x04\xf5"
14273 			  "\xba\xb5\xdb\x88\xc2\xf6\x7a\x4b"
14274 			  "\x89\x58\x7c\x9a\xae\x26\xe8\xb7"
14275 			  "\xb7\x28\xcc\xd6\xcc\xa5\x98\x4d"
14276 			  "\xb9\x91\xcb\xb4\xe4\x8b\x96\x47"
14277 			  "\x5f\x03\x8b\xdd\x94\xd1\xee\x12"
14278 			  "\xa7\x83\x80\xf2\xc1\x15\x74\x4f"
14279 			  "\x49\xf9\xb0\x7e\x6f\xdc\x73\x2f"
14280 			  "\xe2\xcf\xe0\x1b\x34\xa5\xa0\x52"
14281 			  "\xfb\x3c\x5d\x85\x91\xe6\x6d\x98"
14282 			  "\x04\xd6\xdd\x4c\x00\x64\xd9\x54"
14283 			  "\x5c\x3c\x08\x1d\x4c\x06\x9f\xb8"
14284 			  "\x1c\x4d\x8d\xdc\xa4\x3c\xb9\x3b"
14285 			  "\x9e\x85\xce\xc3\xa8\x4a\x0c\xd9"
14286 			  "\x04\xc3\x6f\x17\x66\xa9\x1f\x59"
14287 			  "\xd9\xe2\x19\x36\xa3\x88\xb8\x0b"
14288 			  "\x0f\x4a\x4d\xf8\xc8\x6f\xd5\x43"
14289 			  "\xeb\xa0\xab\x1f\x61\xc0\x06\xeb"
14290 			  "\x93\xb7\xb8\x6f\x0d\xbd\x07\x49"
14291 			  "\xb3\xac\x5d\xcf\x31\xa0\x27\x26"
14292 			  "\x21\xbe\x94\x2e\x19\xea\xf4\xee"
14293 			  "\xb5\x13\x89\xf7\x94\x0b\xef\x59"
14294 			  "\x44\xc5\x78\x8b\x3c\x3b\x71\x20"
14295 			  "\xf9\x35\x0c\x70\x74\xdc\x5b\xc2"
14296 			  "\xb4\x11\x0e\x2c\x61\xa1\x52\x46"
14297 			  "\x18\x11\x16\xc6\x86\x44\xa7\xaf"
14298 			  "\xd5\x0c\x7d\xa6\x9e\x25\x2d\x1b"
14299 			  "\x9a\x8f\x0f\xf8\x6a\x61\xa0\xea"
14300 			  "\x3f\x0e\x90\xd6\x8f\x83\x30\x64"
14301 			  "\xb5\x51\x2d\x08\x3c\xcd\x99\x36"
14302 			  "\x96\xd4\xb1\xb5\x48\x30\xca\x48"
14303 			  "\xf7\x11\xa8\xf5\x97\x8a\x6a\x6d"
14304 			  "\x12\x33\x2f\xc0\xe8\xda\xec\x8a"
14305 			  "\xe1\x88\x72\x63\xde\x20\xa3\xe1"
14306 			  "\x8e\xac\x84\x37\x35\xf5\xf7\x3f"
14307 			  "\x00\x02\x0e\xe4\xc1\x53\x68\x3f"
14308 			  "\xaa\xd5\xac\x52\x3d\x20\x2f\x4d"
14309 			  "\x7c\x83\xd0\xbd\xaa\x97\x35\x36"
14310 			  "\x98\x88\x59\x5d\xe7\x24\xe3\x90"
14311 			  "\x9d\x30\x47\xa7\xc3\x60\x35\xf4"
14312 			  "\xd5\xdb\x0e\x4d\x44\xc1\x81\x8b"
14313 			  "\xfd\xbd\xc3\x2b\xba\x68\xfe\x8d"
14314 			  "\x49\x5a\x3c\x8a\xa3\x01\xae\x25"
14315 			  "\x42\xab\xd2\x87\x1b\x35\xd6\xd2"
14316 			  "\xd7\x70\x1c\x1f\x72\xd1\xe1\x39"
14317 			  "\x1c\x58\xa2\xb4\xd0\x78\x55\x72"
14318 			  "\x76\x59\xea\xd9\xd7\x6e\x63\x8b"
14319 			  "\xcc\x9b\xa7\x74\x89\xfc\xa3\x68"
14320 			  "\x86\x28\xd1\xbb\x54\x8d\x66\xad"
14321 			  "\x2a\x92\xf9\x4e\x04\x3d\xae\xfd"
14322 			  "\x1b\x2b\x7f\xc3\x2f\x1a\x78\x0a"
14323 			  "\x5c\xc6\x84\xfe\x7c\xcb\x26\xfd"
14324 			  "\xd9\x51\x0f\xd7\x94\x2f\xc5\xa7",
14325 		.len	= 512,
14326 	},
14327 };
14328 
14329 static const struct cipher_testvec serpent_xts_tv_template[] = {
14330 	/* Generated from AES-XTS test vectors */
14331 	{
14332 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
14333 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14334 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14335 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
14336 		.klen	= 32,
14337 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
14338 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
14339 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
14340 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14341 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14342 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
14343 		.ctext	= "\xe1\x08\xb8\x1d\x2c\xf5\x33\x64"
14344 			  "\xc8\x12\x04\xc7\xb3\x70\xe8\xc4"
14345 			  "\x6a\x31\xc5\xf3\x00\xca\xb9\x16"
14346 			  "\xde\xe2\x77\x66\xf7\xfe\x62\x08",
14347 		.len	= 32,
14348 	}, {
14349 		.key	= "\x11\x11\x11\x11\x11\x11\x11\x11"
14350 			  "\x11\x11\x11\x11\x11\x11\x11\x11"
14351 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
14352 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
14353 		.klen	= 32,
14354 		.iv	= "\x33\x33\x33\x33\x33\x00\x00\x00"
14355 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
14356 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
14357 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
14358 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
14359 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
14360 		.ctext	= "\x1a\x0a\x09\x5f\xcd\x07\x07\x98"
14361 			  "\x41\x86\x12\xaf\xb3\xd7\x68\x13"
14362 			  "\xed\x81\xcd\x06\x87\x43\x1a\xbb"
14363 			  "\x13\x3d\xd6\x1e\x2b\xe1\x77\xbe",
14364 		.len	= 32,
14365 	}, {
14366 		.key	= "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
14367 			  "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
14368 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
14369 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
14370 		.klen	= 32,
14371 		.iv	= "\x33\x33\x33\x33\x33\x00\x00\x00"
14372 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
14373 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
14374 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
14375 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
14376 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
14377 		.ctext	= "\xf9\x9b\x28\xb8\x5c\xaf\x8c\x61"
14378 			  "\xb6\x1c\x81\x8f\x2c\x87\x60\x89"
14379 			  "\x0d\x8d\x7a\xe8\x60\x48\xcc\x86"
14380 			  "\xc1\x68\x45\xaa\x00\xe9\x24\xc5",
14381 		.len	= 32,
14382 	}, {
14383 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
14384 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
14385 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
14386 			  "\x23\x84\x62\x64\x33\x83\x27\x95",
14387 		.klen	= 32,
14388 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
14389 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
14390 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14391 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14392 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
14393 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14394 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
14395 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14396 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
14397 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
14398 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
14399 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
14400 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
14401 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
14402 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
14403 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
14404 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
14405 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
14406 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
14407 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
14408 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
14409 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
14410 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
14411 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14412 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14413 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14414 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14415 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14416 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
14417 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
14418 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
14419 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
14420 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
14421 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
14422 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
14423 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14424 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
14425 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14426 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
14427 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14428 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
14429 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
14430 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
14431 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
14432 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
14433 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
14434 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
14435 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
14436 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
14437 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
14438 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
14439 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
14440 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
14441 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
14442 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
14443 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14444 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14445 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14446 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14447 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14448 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
14449 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
14450 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
14451 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
14452 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
14453 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
14454 		.ctext	= "\xfe\x47\x4a\xc8\x60\x7e\xb4\x8b"
14455 			  "\x0d\x10\xf4\xb0\x0d\xba\xf8\x53"
14456 			  "\x65\x6e\x38\x4b\xdb\xaa\xb1\x9e"
14457 			  "\x28\xca\xb0\x22\xb3\x85\x75\xf4"
14458 			  "\x00\x5c\x75\x14\x06\xd6\x25\x82"
14459 			  "\xe6\xcb\x08\xf7\x29\x90\x23\x8e"
14460 			  "\xa4\x68\x57\xe4\xf0\xd8\x32\xf3"
14461 			  "\x80\x51\x67\xb5\x0b\x85\x69\xe8"
14462 			  "\x19\xfe\xc4\xc7\x3e\xea\x90\xd3"
14463 			  "\x8f\xa3\xf2\x0a\xac\x17\x4b\xa0"
14464 			  "\x63\x5a\x16\x0f\xf0\xce\x66\x1f"
14465 			  "\x2c\x21\x07\xf1\xa4\x03\xa3\x44"
14466 			  "\x41\x61\x87\x5d\x6b\xb3\xef\xd4"
14467 			  "\xfc\xaa\x32\x7e\x55\x58\x04\x41"
14468 			  "\xc9\x07\x33\xc6\xa2\x68\xd6\x5a"
14469 			  "\x55\x79\x4b\x6f\xcf\x89\xb9\x19"
14470 			  "\xe5\x54\x13\x15\xb2\x1a\xfa\x15"
14471 			  "\xc2\xf0\x06\x59\xfa\xa0\x25\x05"
14472 			  "\x58\xfa\x43\x91\x16\x85\x40\xbb"
14473 			  "\x0d\x34\x4d\xc5\x1e\x20\xd5\x08"
14474 			  "\xcd\x22\x22\x41\x11\x9f\x6c\x7c"
14475 			  "\x8d\x57\xc9\xba\x57\xe8\x2c\xf7"
14476 			  "\xa0\x42\xa8\xde\xfc\xa3\xca\x98"
14477 			  "\x4b\x43\xb1\xce\x4b\xbf\x01\x67"
14478 			  "\x6e\x29\x60\xbd\x10\x14\x84\x82"
14479 			  "\x83\x82\x0c\x63\x73\x92\x02\x7c"
14480 			  "\x55\x37\x20\x80\x17\x51\xc8\xbc"
14481 			  "\x46\x02\xcb\x38\x07\x6d\xe2\x85"
14482 			  "\xaa\x29\xaf\x24\x58\x0d\xf0\x75"
14483 			  "\x08\x0a\xa5\x34\x25\x16\xf3\x74"
14484 			  "\xa7\x0b\x97\xbe\xc1\xa9\xdc\x29"
14485 			  "\x1a\x0a\x56\xc1\x1a\x91\x97\x8c"
14486 			  "\x0b\xc7\x16\xed\x5a\x22\xa6\x2e"
14487 			  "\x8c\x2b\x4f\x54\x76\x47\x53\x8e"
14488 			  "\xe8\x00\xec\x92\xb9\x55\xe6\xa2"
14489 			  "\xf3\xe2\x4f\x6a\x66\x60\xd0\x87"
14490 			  "\xe6\xd1\xcc\xe3\x6a\xc5\x2d\x21"
14491 			  "\xcc\x9d\x6a\xb6\x75\xaa\xe2\x19"
14492 			  "\x21\x9f\xa1\x5e\x4c\xfd\x72\xf9"
14493 			  "\x94\x4e\x63\xc7\xae\xfc\xed\x47"
14494 			  "\xe2\xfe\x7a\x63\x77\xfe\x97\x82"
14495 			  "\xb1\x10\x6e\x36\x1d\xe1\xc4\x80"
14496 			  "\xec\x69\x41\xec\xa7\x8a\xe0\x2f"
14497 			  "\xe3\x49\x26\xa2\x41\xb2\x08\x0f"
14498 			  "\x28\xb4\xa7\x39\xa1\x99\x2d\x1e"
14499 			  "\x43\x42\x35\xd0\xcf\xec\x77\x67"
14500 			  "\xb2\x3b\x9e\x1c\x35\xde\x4f\x5e"
14501 			  "\x73\x3f\x5d\x6f\x07\x4b\x2e\x50"
14502 			  "\xab\x6c\x6b\xff\xea\x00\x67\xaa"
14503 			  "\x0e\x82\x32\xdd\x3d\xb5\xe5\x76"
14504 			  "\x2b\x77\x3f\xbe\x12\x75\xfb\x92"
14505 			  "\xc6\x89\x67\x4d\xca\xf7\xd4\x50"
14506 			  "\xc0\x74\x47\xcc\xd9\x0a\xd4\xc6"
14507 			  "\x3b\x17\x2e\xe3\x35\xbb\x53\xb5"
14508 			  "\x86\xad\x51\xcc\xd5\x96\xb8\xdc"
14509 			  "\x03\x57\xe6\x98\x52\x2f\x61\x62"
14510 			  "\xc4\x5c\x9c\x36\x71\x07\xfb\x94"
14511 			  "\xe3\x02\xc4\x2b\x08\x75\xc7\x35"
14512 			  "\xfb\x2e\x88\x7b\xbb\x67\x00\xe1"
14513 			  "\xc9\xdd\x99\xb2\x13\x53\x1a\x4e"
14514 			  "\x76\x87\x19\x04\x1a\x2f\x38\x3e"
14515 			  "\xef\x91\x64\x1d\x18\x07\x4e\x31"
14516 			  "\x88\x21\x7c\xb0\xa5\x12\x4c\x3c"
14517 			  "\xb0\x20\xbd\xda\xdf\xf9\x7c\xdd",
14518 		.len	= 512,
14519 	}, {
14520 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
14521 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
14522 			  "\x62\x49\x77\x57\x24\x70\x93\x69"
14523 			  "\x99\x59\x57\x49\x66\x96\x76\x27"
14524 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
14525 			  "\x23\x84\x62\x64\x33\x83\x27\x95"
14526 			  "\x02\x88\x41\x97\x16\x93\x99\x37"
14527 			  "\x51\x05\x82\x09\x74\x94\x45\x92",
14528 		.klen	= 64,
14529 		.iv	= "\xff\x00\x00\x00\x00\x00\x00\x00"
14530 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
14531 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14532 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14533 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
14534 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14535 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
14536 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14537 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
14538 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
14539 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
14540 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
14541 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
14542 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
14543 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
14544 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
14545 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
14546 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
14547 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
14548 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
14549 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
14550 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
14551 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
14552 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14553 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14554 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14555 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14556 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14557 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
14558 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
14559 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
14560 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
14561 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
14562 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
14563 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
14564 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14565 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
14566 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14567 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
14568 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14569 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
14570 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
14571 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
14572 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
14573 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
14574 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
14575 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
14576 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
14577 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
14578 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
14579 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
14580 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
14581 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
14582 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
14583 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
14584 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14585 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14586 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14587 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14588 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14589 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
14590 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
14591 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
14592 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
14593 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
14594 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
14595 		.ctext	= "\x2b\xc9\xb4\x6b\x10\x94\xa9\x32"
14596 			  "\xaa\xb0\x20\xc6\x44\x3d\x74\x1f"
14597 			  "\x75\x01\xa7\xf6\xf5\xf7\x62\x1b"
14598 			  "\x80\x1b\x82\xcb\x01\x59\x91\x7f"
14599 			  "\x80\x3a\x98\xf0\xd2\xca\xc4\xc3"
14600 			  "\x34\xfd\xe6\x11\xf9\x33\x45\x12"
14601 			  "\x48\xc5\x8c\x25\xf1\xc5\xc5\x23"
14602 			  "\xd3\x44\xb4\x73\xd5\x04\xc0\xb7"
14603 			  "\xca\x2f\xf5\xcd\xc5\xb4\xdd\xb0"
14604 			  "\xf4\x60\xe8\xfb\xc6\x9c\xc5\x78"
14605 			  "\xcd\xec\x7d\xdc\x19\x9c\x72\x64"
14606 			  "\x63\x0b\x38\x2e\x76\xdd\x2d\x36"
14607 			  "\x49\xb0\x1d\xea\x78\x9e\x00\xca"
14608 			  "\x20\xcc\x1b\x1e\x98\x74\xab\xed"
14609 			  "\x79\xf7\xd0\x6c\xd8\x93\x80\x29"
14610 			  "\xac\xa5\x5e\x34\xa9\xab\xa0\x55"
14611 			  "\x9a\xea\xaa\x95\x4d\x7b\xfe\x46"
14612 			  "\x26\x8a\xfd\x88\xa2\xa8\xa6\xae"
14613 			  "\x25\x42\x17\xbf\x76\x8f\x1c\x3d"
14614 			  "\xec\x9a\xda\x64\x96\xb5\x61\xff"
14615 			  "\x99\xeb\x12\x96\x85\x82\x9d\xd5"
14616 			  "\x81\x85\x14\xa8\x59\xac\x8c\x94"
14617 			  "\xbb\x3b\x85\x2b\xdf\xb3\x0c\xba"
14618 			  "\x82\xc6\x4d\xca\x86\xea\x53\x28"
14619 			  "\x4c\xe0\x4e\x31\xe3\x73\x2f\x79"
14620 			  "\x9d\x42\xe1\x03\xe3\x8b\xc4\xff"
14621 			  "\x05\xca\x81\x7b\xda\xa2\xde\x63"
14622 			  "\x3a\x10\xbe\xc2\xac\x32\xc4\x05"
14623 			  "\x47\x7e\xef\x67\xe2\x5f\x5b\xae"
14624 			  "\xed\xf1\x70\x34\x16\x9a\x07\x7b"
14625 			  "\xf2\x25\x2b\xb0\xf8\x3c\x15\x9a"
14626 			  "\xa6\x59\x55\x5f\xc1\xf4\x1e\xcd"
14627 			  "\x93\x1f\x06\xba\xd4\x9a\x22\x69"
14628 			  "\xfa\x8e\x95\x0d\xf3\x23\x59\x2c"
14629 			  "\xfe\x00\xba\xf0\x0e\xbc\x6d\xd6"
14630 			  "\x62\xf0\x7a\x0e\x83\x3e\xdb\x32"
14631 			  "\xfd\x43\x7d\xda\x42\x51\x87\x43"
14632 			  "\x9d\xf9\xef\xf4\x30\x97\xf8\x09"
14633 			  "\x88\xfc\x3f\x93\x70\xc1\x4a\xec"
14634 			  "\x27\x5f\x11\xac\x71\xc7\x48\x46"
14635 			  "\x2f\xf9\xdf\x8d\x9f\xf7\x2e\x56"
14636 			  "\x0d\x4e\xb0\x32\x76\xce\x86\x81"
14637 			  "\xcd\xdf\xe4\x00\xbf\xfd\x5f\x24"
14638 			  "\xaf\xf7\x9a\xde\xff\x18\xac\x14"
14639 			  "\x90\xc5\x01\x39\x34\x0f\x24\xf3"
14640 			  "\x13\x2f\x5e\x4f\x30\x9a\x36\x40"
14641 			  "\xec\xea\xbc\xcd\x9e\x0e\x5b\x23"
14642 			  "\x50\x88\x97\x40\x69\xb1\x37\xf5"
14643 			  "\xc3\x15\xf9\x3f\xb7\x79\x64\xe8"
14644 			  "\x7b\x10\x20\xb9\x2b\x46\x83\x5b"
14645 			  "\xd8\x39\xfc\xe4\xfa\x88\x52\xf2"
14646 			  "\x72\xb0\x97\x4e\x89\xb3\x48\x00"
14647 			  "\xc1\x16\x73\x50\x77\xba\xa6\x65"
14648 			  "\x20\x2d\xb0\x02\x27\x89\xda\x99"
14649 			  "\x45\xfb\xe9\xd3\x1d\x39\x2f\xd6"
14650 			  "\x2a\xda\x09\x12\x11\xaf\xe6\x57"
14651 			  "\x01\x04\x8a\xff\x86\x8b\xac\xf8"
14652 			  "\xee\xe4\x1c\x98\x5b\xcf\x6b\x76"
14653 			  "\xa3\x0e\x33\x74\x40\x18\x39\x72"
14654 			  "\x66\x50\x31\xfd\x70\xdf\xe8\x51"
14655 			  "\x96\x21\x36\xb2\x9b\xfa\x85\xd1"
14656 			  "\x30\x05\xc8\x92\x98\x80\xff\x7a"
14657 			  "\xaf\x43\x0b\xc5\x20\x41\x92\x20"
14658 			  "\xd4\xa0\x91\x98\x11\x5f\x4d\xb1",
14659 		.len	= 512,
14660 	},
14661 };
14662 
14663 /*
14664  * SM4 test vectors taken from the "The SM4 Blockcipher Algorithm And Its
14665  * Modes Of Operations" draft RFC
14666  * https://datatracker.ietf.org/doc/draft-ribose-cfrg-sm4
14667  */
14668 
14669 static const struct cipher_testvec sm4_tv_template[] = {
14670 	{ /* GB/T 32907-2016 Example 1. */
14671 		.key	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
14672 			  "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
14673 		.klen	= 16,
14674 		.ptext	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
14675 			  "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
14676 		.ctext	= "\x68\x1E\xDF\x34\xD2\x06\x96\x5E"
14677 			  "\x86\xB3\xE9\x4F\x53\x6E\x42\x46",
14678 		.len	= 16,
14679 	}, { /* Last 10 iterations of GB/T 32907-2016 Example 2. */
14680 		.key    = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
14681 			  "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
14682 		.klen	= 16,
14683 		.ptext	= "\x99\x4a\xc3\xe7\xc3\x57\x89\x6a"
14684 			  "\x81\xfc\xa8\xe\x38\x3e\xef\x80"
14685 			  "\xb1\x98\xf2\xde\x3f\x4b\xae\xd1"
14686 			  "\xf0\xf1\x30\x4c\x1\x27\x5a\x8f"
14687 			  "\x45\xe1\x39\xb7\xae\xff\x1f\x27"
14688 			  "\xad\x57\x15\xab\x31\x5d\xc\xef"
14689 			  "\x8c\xc8\x80\xbd\x11\x98\xf3\x7b"
14690 			  "\xa2\xdd\x14\x20\xf9\xe8\xbb\x82"
14691 			  "\xf7\x32\xca\x4b\xa8\xf7\xb3\x4d"
14692 			  "\x27\xd1\xcd\xe6\xb6\x65\x5a\x23"
14693 			  "\xc2\xf3\x54\x84\x53\xe3\xb9\x20"
14694 			  "\xa5\x37\x0\xbe\xe7\x7b\x48\xfb"
14695 			  "\x21\x3d\x9e\x48\x1d\x9e\xf5\xbf"
14696 			  "\x77\xd5\xb4\x4a\x53\x71\x94\x7a"
14697 			  "\x88\xa6\x6e\x6\x93\xca\x43\xa5"
14698 			  "\xc4\xf6\xcd\x53\x4b\x7b\x8e\xfe"
14699 			  "\xb4\x28\x7c\x42\x29\x32\x5d\x88"
14700 			  "\xed\xce\x0\x19\xe\x16\x2\x6e"
14701 			  "\x87\xff\x2c\xac\xe8\xe7\xe9\xbf"
14702 			  "\x31\x51\xec\x47\xc3\x51\x83\xc1",
14703 		.ctext	= "\xb1\x98\xf2\xde\x3f\x4b\xae\xd1"
14704 			  "\xf0\xf1\x30\x4c\x1\x27\x5a\x8f"
14705 			  "\x45\xe1\x39\xb7\xae\xff\x1f\x27"
14706 			  "\xad\x57\x15\xab\x31\x5d\xc\xef"
14707 			  "\x8c\xc8\x80\xbd\x11\x98\xf3\x7b"
14708 			  "\xa2\xdd\x14\x20\xf9\xe8\xbb\x82"
14709 			  "\xf7\x32\xca\x4b\xa8\xf7\xb3\x4d"
14710 			  "\x27\xd1\xcd\xe6\xb6\x65\x5a\x23"
14711 			  "\xc2\xf3\x54\x84\x53\xe3\xb9\x20"
14712 			  "\xa5\x37\x0\xbe\xe7\x7b\x48\xfb"
14713 			  "\x21\x3d\x9e\x48\x1d\x9e\xf5\xbf"
14714 			  "\x77\xd5\xb4\x4a\x53\x71\x94\x7a"
14715 			  "\x88\xa6\x6e\x6\x93\xca\x43\xa5"
14716 			  "\xc4\xf6\xcd\x53\x4b\x7b\x8e\xfe"
14717 			  "\xb4\x28\x7c\x42\x29\x32\x5d\x88"
14718 			  "\xed\xce\x0\x19\xe\x16\x2\x6e"
14719 			  "\x87\xff\x2c\xac\xe8\xe7\xe9\xbf"
14720 			  "\x31\x51\xec\x47\xc3\x51\x83\xc1"
14721 			  "\x59\x52\x98\xc7\xc6\xfd\x27\x1f"
14722 			  "\x4\x2\xf8\x4\xc3\x3d\x3f\x66",
14723 		.len	= 160
14724 	}, { /* A.2.1.1 SM4-ECB Example 1 */
14725 		.key	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
14726 			  "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
14727 		.klen	= 16,
14728 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
14729 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
14730 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
14731 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
14732 		.ctext	= "\x5e\xc8\x14\x3d\xe5\x09\xcf\xf7"
14733 			  "\xb5\x17\x9f\x8f\x47\x4b\x86\x19"
14734 			  "\x2f\x1d\x30\x5a\x7f\xb1\x7d\xf9"
14735 			  "\x85\xf8\x1c\x84\x82\x19\x23\x04",
14736 		.len	= 32,
14737 	}, { /* A.2.1.2 SM4-ECB Example 2 */
14738 		.key	= "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
14739 			  "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
14740 		.klen	= 16,
14741 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
14742 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
14743 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
14744 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
14745 		.ctext	= "\xC5\x87\x68\x97\xE4\xA5\x9B\xBB"
14746 			  "\xA7\x2A\x10\xC8\x38\x72\x24\x5B"
14747 			  "\x12\xDD\x90\xBC\x2D\x20\x06\x92"
14748 			  "\xB5\x29\xA4\x15\x5A\xC9\xE6\x00",
14749 		.len	= 32,
14750 	}
14751 };
14752 
14753 static const struct cipher_testvec sm4_cbc_tv_template[] = {
14754 	{ /* A.2.2.1 SM4-CBC Example 1 */
14755 		.key	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
14756 			  "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
14757 		.klen	= 16,
14758 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
14759 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
14760 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
14761 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
14762 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14763 			  "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
14764 		.iv_out	= "\x4C\xB7\x01\x69\x51\x90\x92\x26"
14765 			  "\x97\x9B\x0D\x15\xDC\x6A\x8F\x6D",
14766 		.ctext	= "\x78\xEB\xB1\x1C\xC4\x0B\x0A\x48"
14767 			  "\x31\x2A\xAE\xB2\x04\x02\x44\xCB"
14768 			  "\x4C\xB7\x01\x69\x51\x90\x92\x26"
14769 			  "\x97\x9B\x0D\x15\xDC\x6A\x8F\x6D",
14770 		.len	= 32,
14771 	}, { /* A.2.2.2 SM4-CBC Example 2 */
14772 		.key	= "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
14773 			  "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
14774 		.klen	= 16,
14775 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
14776 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
14777 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
14778 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
14779 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14780 			  "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
14781 		.iv_out	= "\x91\xf2\xc1\x47\x91\x1a\x41\x44"
14782 			  "\x66\x5e\x1f\xa1\xd4\x0b\xae\x38",
14783 		.ctext	= "\x0d\x3a\x6d\xdc\x2d\x21\xc6\x98"
14784 			  "\x85\x72\x15\x58\x7b\x7b\xb5\x9a"
14785 			  "\x91\xf2\xc1\x47\x91\x1a\x41\x44"
14786 			  "\x66\x5e\x1f\xa1\xd4\x0b\xae\x38",
14787 		.len	= 32,
14788 	}
14789 };
14790 
14791 static const struct cipher_testvec sm4_ctr_tv_template[] = {
14792 	{ /* A.2.5.1 SM4-CTR Example 1 */
14793 		.key	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
14794 			  "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
14795 		.klen	= 16,
14796 		.ptext	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
14797 			  "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
14798 			  "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
14799 			  "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
14800 			  "\xee\xee\xee\xee\xee\xee\xee\xee"
14801 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
14802 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
14803 			  "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb",
14804 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14805 			  "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
14806 		.iv_out	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14807 			  "\x08\x09\x0A\x0B\x0C\x0D\x0E\x13",
14808 		.ctext	= "\xac\x32\x36\xcb\x97\x0c\xc2\x07"
14809 			  "\x91\x36\x4c\x39\x5a\x13\x42\xd1"
14810 			  "\xa3\xcb\xc1\x87\x8c\x6f\x30\xcd"
14811 			  "\x07\x4c\xce\x38\x5c\xdd\x70\xc7"
14812 			  "\xf2\x34\xbc\x0e\x24\xc1\x19\x80"
14813 			  "\xfd\x12\x86\x31\x0c\xe3\x7b\x92"
14814 			  "\x6e\x02\xfc\xd0\xfa\xa0\xba\xf3"
14815 			  "\x8b\x29\x33\x85\x1d\x82\x45\x14",
14816 		.len	= 64,
14817 	}, { /* A.2.5.2 SM4-CTR Example 2 */
14818 		.key	= "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
14819 			  "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
14820 		.klen	= 16,
14821 		.ptext	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
14822 			  "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
14823 			  "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
14824 			  "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
14825 			  "\xee\xee\xee\xee\xee\xee\xee\xee"
14826 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
14827 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
14828 			  "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb",
14829 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14830 			  "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
14831 		.iv_out	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14832 			  "\x08\x09\x0A\x0B\x0C\x0D\x0E\x13",
14833 		.ctext	= "\x5d\xcc\xcd\x25\xb9\x5a\xb0\x74"
14834 			  "\x17\xa0\x85\x12\xee\x16\x0e\x2f"
14835 			  "\x8f\x66\x15\x21\xcb\xba\xb4\x4c"
14836 			  "\xc8\x71\x38\x44\x5b\xc2\x9e\x5c"
14837 			  "\x0a\xe0\x29\x72\x05\xd6\x27\x04"
14838 			  "\x17\x3b\x21\x23\x9b\x88\x7f\x6c"
14839 			  "\x8c\xb5\xb8\x00\x91\x7a\x24\x88"
14840 			  "\x28\x4b\xde\x9e\x16\xea\x29\x06",
14841 		.len	= 64,
14842 	}
14843 };
14844 
14845 static const struct cipher_testvec sm4_ctr_rfc3686_tv_template[] = {
14846 	{
14847 		.key	= "\xae\x68\x52\xf8\x12\x10\x67\xcc"
14848 			  "\x4b\xf7\xa5\x76\x55\x77\xf3\x9e"
14849 			  "\x00\x00\x00\x30",
14850 		.klen	= 20,
14851 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00",
14852 		.ptext	= "Single block msg",
14853 		.ctext	= "\x20\x9b\x77\x31\xd3\x65\xdb\xab"
14854 			  "\x9e\x48\x74\x7e\xbd\x13\x83\xeb",
14855 		.len	= 16,
14856 	}, {
14857 		.key	= "\x7e\x24\x06\x78\x17\xfa\xe0\xd7"
14858 			  "\x43\xd6\xce\x1f\x32\x53\x91\x63"
14859 			  "\x00\x6c\xb6\xdb",
14860 		.klen	= 20,
14861 		.iv	= "\xc0\x54\x3b\x59\xda\x48\xd9\x0b",
14862 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14863 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14864 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
14865 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
14866 		.ctext	= "\x33\xe0\x28\x01\x92\xed\xc9\x1e"
14867 			  "\x97\x35\xd9\x4a\xec\xd4\xbc\x23"
14868 			  "\x4f\x35\x9f\x1c\x55\x1f\xe0\x27"
14869 			  "\xe0\xdf\xc5\x43\xbc\xb0\x23\x94",
14870 		.len	= 32,
14871 	}
14872 };
14873 
14874 static const struct cipher_testvec sm4_cts_tv_template[] = {
14875 	/* Generated from AES-CTS test vectors */
14876 	{
14877 		.klen	= 16,
14878 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
14879 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
14880 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
14881 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
14882 			  "\x20",
14883 		.len	= 17,
14884 		.ctext	= "\x05\xfe\x23\xee\x17\xa2\x89\x98"
14885 			  "\xbc\x97\x0a\x0b\x54\x67\xca\xd7"
14886 			  "\xd6",
14887 	}, {
14888 		.klen	= 16,
14889 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
14890 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
14891 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
14892 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
14893 			  "\x20\x47\x65\x6e\x65\x72\x61\x6c"
14894 			  "\x20\x47\x61\x75\x27\x73\x20",
14895 		.len	= 31,
14896 		.ctext	= "\x15\x46\xe4\x95\xa4\xec\xf0\xb8"
14897 			  "\x49\xd6\x6a\x9d\x89\xc7\xfd\x70"
14898 			  "\xd6\x71\xc8\xc0\x4d\x52\x7c\x66"
14899 			  "\x93\xf7\x70\xbb\xa8\x3f\xa3",
14900 	}, {
14901 		.klen	= 16,
14902 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
14903 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
14904 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
14905 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
14906 			  "\x20\x47\x65\x6e\x65\x72\x61\x6c"
14907 			  "\x20\x47\x61\x75\x27\x73\x20\x43",
14908 		.len	= 32,
14909 		.ctext	= "\x89\xc7\x99\x3f\x87\x69\x5c\xd3"
14910 			  "\x01\x6a\xbf\xd4\x3f\x79\x02\xa3"
14911 			  "\xd6\x71\xc8\xc0\x4d\x52\x7c\x66"
14912 			  "\x93\xf7\x70\xbb\xa8\x3f\xa3\xcf",
14913 	}, {
14914 		.klen	= 16,
14915 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
14916 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
14917 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
14918 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
14919 			  "\x20\x47\x65\x6e\x65\x72\x61\x6c"
14920 			  "\x20\x47\x61\x75\x27\x73\x20\x43"
14921 			  "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
14922 			  "\x70\x6c\x65\x61\x73\x65\x2c",
14923 		.len	= 47,
14924 		.ctext	= "\xd6\x71\xc8\xc0\x4d\x52\x7c\x66"
14925 			  "\x93\xf7\x70\xbb\xa8\x3f\xa3\xcf"
14926 			  "\xd3\xe1\xdc\xeb\xfa\x04\x11\x99"
14927 			  "\xde\xcf\x6f\x4d\x7b\x09\x92\x7f"
14928 			  "\x89\xc7\x99\x3f\x87\x69\x5c\xd3"
14929 			  "\x01\x6a\xbf\xd4\x3f\x79\x02",
14930 	}, {
14931 		.klen	= 16,
14932 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
14933 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
14934 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
14935 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
14936 			  "\x20\x47\x65\x6e\x65\x72\x61\x6c"
14937 			  "\x20\x47\x61\x75\x27\x73\x20\x43"
14938 			  "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
14939 			  "\x70\x6c\x65\x61\x73\x65\x2c\x20",
14940 		.len	= 48,
14941 		.ctext	= "\xd6\x71\xc8\xc0\x4d\x52\x7c\x66"
14942 			  "\x93\xf7\x70\xbb\xa8\x3f\xa3\xcf"
14943 			  "\x9a\xbd\x7b\xfe\x82\xab\xcc\x7f"
14944 			  "\xbd\x99\x21\x0c\x5e\x4d\xed\x20"
14945 			  "\x89\xc7\x99\x3f\x87\x69\x5c\xd3"
14946 			  "\x01\x6a\xbf\xd4\x3f\x79\x02\xa3",
14947 	}, {
14948 		.klen	= 16,
14949 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
14950 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
14951 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
14952 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
14953 			  "\x20\x47\x65\x6e\x65\x72\x61\x6c"
14954 			  "\x20\x47\x61\x75\x27\x73\x20\x43"
14955 			  "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
14956 			  "\x70\x6c\x65\x61\x73\x65\x2c\x20"
14957 			  "\x61\x6e\x64\x20\x77\x6f\x6e\x74"
14958 			  "\x6f\x6e\x20\x73\x6f\x75\x70\x2e",
14959 		.len	= 64,
14960 		.ctext	= "\xd6\x71\xc8\xc0\x4d\x52\x7c\x66"
14961 			  "\x93\xf7\x70\xbb\xa8\x3f\xa3\xcf"
14962 			  "\x89\xc7\x99\x3f\x87\x69\x5c\xd3"
14963 			  "\x01\x6a\xbf\xd4\x3f\x79\x02\xa3"
14964 			  "\x58\x19\xa4\x8f\xa9\x68\x5e\x6b"
14965 			  "\x2c\x0f\x81\x60\x15\x98\x27\x4f"
14966 			  "\x9a\xbd\x7b\xfe\x82\xab\xcc\x7f"
14967 			  "\xbd\x99\x21\x0c\x5e\x4d\xed\x20",
14968 	}
14969 };
14970 
14971 static const struct cipher_testvec sm4_xts_tv_template[] = {
14972 	/* Generated from AES-XTS test vectors */
14973 	{
14974 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
14975 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14976 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14977 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
14978 		.klen	= 32,
14979 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
14980 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
14981 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
14982 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14983 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14984 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
14985 		.ctext	= "\xd9\xb4\x21\xf7\x31\xc8\x94\xfd"
14986 			  "\xc3\x5b\x77\x29\x1f\xe4\xe3\xb0"
14987 			  "\x2a\x1f\xb7\x66\x98\xd5\x9f\x0e"
14988 			  "\x51\x37\x6c\x4a\xda\x5b\xc7\x5d",
14989 		.len	= 32,
14990 	}, {
14991 		.key	= "\x11\x11\x11\x11\x11\x11\x11\x11"
14992 			  "\x11\x11\x11\x11\x11\x11\x11\x11"
14993 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
14994 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
14995 		.klen	= 32,
14996 		.iv	= "\x33\x33\x33\x33\x33\x00\x00\x00"
14997 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
14998 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
14999 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
15000 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
15001 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
15002 		.ctext	= "\xa7\x4d\x72\x6c\x11\x19\x6a\x32"
15003 			  "\xbe\x04\xe0\x01\xff\x29\xd0\xc7"
15004 			  "\x93\x2f\x9f\x3e\xc2\x9b\xfc\xb6"
15005 			  "\x4d\xd1\x7f\x63\xcb\xd3\xea\x31",
15006 		.len	= 32,
15007 	}, {
15008 		.key	= "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
15009 			  "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
15010 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
15011 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
15012 		.klen	= 32,
15013 		.iv	= "\x33\x33\x33\x33\x33\x00\x00\x00"
15014 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
15015 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
15016 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
15017 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
15018 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
15019 		.ctext	= "\x7f\x76\x08\x8e\xff\xad\xf7\x0c"
15020 			  "\x02\xea\x9f\x95\xda\x06\x28\xd3"
15021 			  "\x51\xbf\xcb\x9e\xac\x05\x63\xbc"
15022 			  "\xf1\x7b\x71\x0d\xab\x0a\x98\x26",
15023 		.len	= 32,
15024 	}, {
15025 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
15026 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
15027 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
15028 			  "\x23\x84\x62\x64\x33\x83\x27\x95",
15029 		.klen	= 32,
15030 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
15031 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
15032 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
15033 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15034 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
15035 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
15036 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
15037 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15038 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
15039 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
15040 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
15041 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
15042 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
15043 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
15044 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
15045 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
15046 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
15047 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
15048 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
15049 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
15050 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
15051 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
15052 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
15053 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
15054 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
15055 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
15056 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
15057 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
15058 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
15059 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
15060 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
15061 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
15062 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
15063 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
15064 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
15065 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15066 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
15067 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
15068 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
15069 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15070 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
15071 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
15072 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
15073 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
15074 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
15075 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
15076 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
15077 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
15078 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
15079 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
15080 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
15081 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
15082 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
15083 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
15084 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
15085 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
15086 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
15087 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
15088 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
15089 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
15090 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
15091 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
15092 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
15093 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
15094 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
15095 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
15096 		.ctext	= "\x54\xdd\x65\xb6\x32\x6f\xae\xa8"
15097 			  "\xfa\xd1\xa8\x3c\x63\x61\x4a\xf3"
15098 			  "\x9f\x72\x1d\x8d\xfe\x17\x7a\x30"
15099 			  "\xb6\x6a\xbf\x6a\x44\x99\x80\xe1"
15100 			  "\xcd\xbe\x06\xaf\xb7\x33\x36\xf3"
15101 			  "\x7a\x4d\x39\xde\x96\x4a\x30\xd7"
15102 			  "\xd0\x4a\x37\x99\x16\x9c\x60\x25"
15103 			  "\x8f\x6b\x74\x8a\x61\x86\x1a\xa5"
15104 			  "\xec\x92\xa2\xc1\x5b\x2b\x7c\x61"
15105 			  "\x5a\x42\xab\xa4\x99\xbb\xd6\xb7"
15106 			  "\x1d\xb9\xc7\x89\xb2\x18\x20\x89"
15107 			  "\xa2\x5d\xd3\xdf\x80\x0e\xd1\x86"
15108 			  "\x4d\x19\xf7\xed\x45\xfd\x17\xa9"
15109 			  "\x48\x0b\x0f\xb8\x2d\x9b\x7f\xc3"
15110 			  "\xed\x57\xe9\xa1\x14\x0e\xaa\x77"
15111 			  "\x8d\xd2\xdd\x67\x9e\x3e\xdc\x3d"
15112 			  "\xc4\xd5\x5c\x95\x0e\xbc\x53\x1d"
15113 			  "\x95\x92\xf7\xc4\x63\x82\x56\xd5"
15114 			  "\x65\x18\x29\x2a\x20\xaf\x98\xfd"
15115 			  "\xd3\xa6\x36\x00\x35\x0a\x70\xab"
15116 			  "\x5a\x40\xf4\xc2\x85\x03\x7c\xa0"
15117 			  "\x1f\x25\x1f\x19\xec\xae\x03\x29"
15118 			  "\xff\x77\xad\x88\xcd\x5a\x4c\xde"
15119 			  "\xa2\xae\xab\xc2\x21\x48\xff\xbd"
15120 			  "\x23\x9b\xd1\x05\x15\xbd\xe1\x13"
15121 			  "\x1d\xec\x84\x04\xe4\x43\xdc\x76"
15122 			  "\x31\x40\xd5\xf2\x2b\xf3\x3e\x0c"
15123 			  "\x68\x72\xd6\xb8\x1d\x63\x0f\x6f"
15124 			  "\x00\xcd\xd0\x58\xfe\x80\xf9\xcb"
15125 			  "\xfb\x77\x70\x7f\x93\xce\xe2\xca"
15126 			  "\x92\xb9\x15\xb8\x30\x40\x27\xc1"
15127 			  "\x90\xa8\x4e\x2d\x65\xe0\x18\xcc"
15128 			  "\x6a\x38\x7d\x37\x66\xac\xdb\x28"
15129 			  "\x25\x32\x84\xe8\xdb\x9a\xcf\x8f"
15130 			  "\x52\x28\x0d\xdc\x6d\x00\x33\xd2"
15131 			  "\xcc\xaa\xa4\xf9\xae\xff\x12\x36"
15132 			  "\x69\xbc\x02\x4f\xd6\x76\x8e\xdf"
15133 			  "\x8b\xc1\xf8\xd6\x22\xc1\x9c\x60"
15134 			  "\x9e\xf9\x7f\x60\x91\x90\xcd\x11"
15135 			  "\x02\x41\xe7\xfb\x08\x4e\xd8\x94"
15136 			  "\x2d\xa1\xf9\xb9\xcf\x1b\x51\x4b"
15137 			  "\x61\xa3\x88\xb3\x0e\xa6\x1a\x4a"
15138 			  "\x74\x5b\x38\x1e\xe7\xad\x6c\x4d"
15139 			  "\xb1\x27\x54\x53\xb8\x41\x3f\x98"
15140 			  "\xdf\x6e\x4a\x40\x98\x6e\xe4\xb5"
15141 			  "\x9a\xf5\xdf\xae\xcd\x30\x12\x65"
15142 			  "\x17\x90\x67\xa0\x0d\x7c\xa3\x5a"
15143 			  "\xb9\x5a\xbd\x61\x7a\xde\xa2\x8e"
15144 			  "\xc1\xc2\x6a\x97\xde\x28\xb8\xbf"
15145 			  "\xe3\x01\x20\xd6\xae\xfb\xd2\x58"
15146 			  "\xc5\x9e\x42\xd1\x61\xe8\x06\x5a"
15147 			  "\x78\x10\x6b\xdc\xa5\xcd\x90\xfb"
15148 			  "\x3a\xac\x4e\x93\x86\x6c\x8a\x7f"
15149 			  "\x96\x76\x86\x0a\x79\x14\x5b\xd9"
15150 			  "\x2e\x02\xe8\x19\xa9\x0b\xe0\xb9"
15151 			  "\x7c\xc5\x22\xb3\x21\x06\x85\x6f"
15152 			  "\xdf\x0e\x54\xd8\x8e\x46\x24\x15"
15153 			  "\x5a\x2f\x1c\x14\xea\xea\xa1\x63"
15154 			  "\xf8\x58\xe9\x9a\x80\x6e\x79\x1a"
15155 			  "\xcd\x82\xf1\xb0\xe2\x9f\x00\x28"
15156 			  "\xa4\xc3\x8e\x97\x6f\x57\x1a\x93"
15157 			  "\xf4\xfd\x57\xd7\x87\xc2\x4d\xb0"
15158 			  "\xe0\x1c\xa3\x04\xe5\xa5\xc4\xdd"
15159 			  "\x50\xcf\x8b\xdb\xf4\x91\xe5\x7c",
15160 		.len	= 512,
15161 	}, {
15162 		.key	= "\x62\x49\x77\x57\x24\x70\x93\x69"
15163 			  "\x99\x59\x57\x49\x66\x96\x76\x27"
15164 			  "\x02\x88\x41\x97\x16\x93\x99\x37"
15165 			  "\x51\x05\x82\x09\x74\x94\x45\x92",
15166 		.klen	= 32,
15167 		.iv	= "\xff\x00\x00\x00\x00\x00\x00\x00"
15168 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
15169 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
15170 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15171 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
15172 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
15173 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
15174 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15175 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
15176 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
15177 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
15178 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
15179 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
15180 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
15181 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
15182 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
15183 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
15184 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
15185 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
15186 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
15187 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
15188 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
15189 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
15190 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
15191 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
15192 			  "\xf8\xf9\xfa\xfb\xfc",
15193 		.ctext	= "\xa2\x9f\x9e\x4e\x71\xdb\x28\x3c"
15194 			  "\x80\x0e\xf6\xb7\x8e\x57\x1c\xba"
15195 			  "\x90\xda\x3b\x6c\x22\x00\x68\x30"
15196 			  "\x1d\x63\x0d\x9e\x6a\xad\x37\x55"
15197 			  "\xbc\x77\x1e\xc9\xad\x83\x30\xd5"
15198 			  "\x27\xb2\x66\x77\x18\x3c\xa6\x39"
15199 			  "\x9c\x0a\xaa\x1f\x02\xe1\xd5\x65"
15200 			  "\x9b\x8d\xc5\x97\x3d\xc5\x04\x53"
15201 			  "\x78\x00\xe3\xb0\x1a\x43\x4e\xb7"
15202 			  "\xc4\x9f\x38\xc5\x7b\xa4\x70\x64"
15203 			  "\x78\xe6\x32\xd9\x65\x44\xc5\x64"
15204 			  "\xb8\x42\x35\x99\xff\x66\x75\xb0"
15205 			  "\x22\xd3\x9b\x6e\x8d\xcf\x6a\x24"
15206 			  "\xfd\x92\xb7\x1b\x04\x28\x2a\x61"
15207 			  "\xdc\x96\x2a\x20\x7a\x2c\xf1\xf9"
15208 			  "\x12\x15\xf0\x4d\xcf\x2b\xde\x33"
15209 			  "\x41\xbc\xe7\x85\x87\x22\xb7\x16"
15210 			  "\x02\x1c\xd8\xa2\x0f\x1f\xa3\xe9"
15211 			  "\xd8\x45\x48\xe7\xbe\x08\x4e\x4e"
15212 			  "\x23\x79\x84\xdb\x40\x76\xf5\x13"
15213 			  "\x78\x92\x4a\x2f\xf9\x1b\xf2\x80"
15214 			  "\x25\x74\x51\x45\x9a\x77\x78\x97"
15215 			  "\xd3\xe0\xc7\xc4\x35\x67\x2a\xe6"
15216 			  "\xb3\x0d\x62\x9f\x8b",
15217 		.len	= 189,
15218 	},
15219 };
15220 
15221 static const struct aead_testvec sm4_gcm_tv_template[] = {
15222 	{ /* From https://datatracker.ietf.org/doc/html/rfc8998#appendix-A.1 */
15223 		.key	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
15224 			  "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
15225 		.klen	= 16,
15226 		.iv	= "\x00\x00\x12\x34\x56\x78\x00\x00"
15227 			  "\x00\x00\xAB\xCD",
15228 		.ptext	= "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
15229 			  "\xBB\xBB\xBB\xBB\xBB\xBB\xBB\xBB"
15230 			  "\xCC\xCC\xCC\xCC\xCC\xCC\xCC\xCC"
15231 			  "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
15232 			  "\xEE\xEE\xEE\xEE\xEE\xEE\xEE\xEE"
15233 			  "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
15234 			  "\xEE\xEE\xEE\xEE\xEE\xEE\xEE\xEE"
15235 			  "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA",
15236 		.plen	= 64,
15237 		.assoc	= "\xFE\xED\xFA\xCE\xDE\xAD\xBE\xEF"
15238 			  "\xFE\xED\xFA\xCE\xDE\xAD\xBE\xEF"
15239 			  "\xAB\xAD\xDA\xD2",
15240 		.alen	= 20,
15241 		.ctext	= "\x17\xF3\x99\xF0\x8C\x67\xD5\xEE"
15242 			  "\x19\xD0\xDC\x99\x69\xC4\xBB\x7D"
15243 			  "\x5F\xD4\x6F\xD3\x75\x64\x89\x06"
15244 			  "\x91\x57\xB2\x82\xBB\x20\x07\x35"
15245 			  "\xD8\x27\x10\xCA\x5C\x22\xF0\xCC"
15246 			  "\xFA\x7C\xBF\x93\xD4\x96\xAC\x15"
15247 			  "\xA5\x68\x34\xCB\xCF\x98\xC3\x97"
15248 			  "\xB4\x02\x4A\x26\x91\x23\x3B\x8D"
15249 			  "\x83\xDE\x35\x41\xE4\xC2\xB5\x81"
15250 			  "\x77\xE0\x65\xA9\xBF\x7B\x62\xEC",
15251 		.clen	= 80,
15252 	}, { /* Generated from AES-GCM test vectors */
15253 		.key    = zeroed_string,
15254 		.klen	= 16,
15255 		.ctext	= "\x23\x2f\x0c\xfe\x30\x8b\x49\xea"
15256 			  "\x6f\xc8\x82\x29\xb5\xdc\x85\x8d",
15257 		.clen	= 16,
15258 	}, {
15259 		.key    = zeroed_string,
15260 		.klen	= 16,
15261 		.ptext	= zeroed_string,
15262 		.plen	= 16,
15263 		.ctext	= "\x7d\xe2\xaa\x7f\x11\x10\x18\x82"
15264 			  "\x18\x06\x3b\xe1\xbf\xeb\x6d\x89"
15265 			  "\xb8\x51\xb5\xf3\x94\x93\x75\x2b"
15266 			  "\xe5\x08\xf1\xbb\x44\x82\xc5\x57",
15267 		.clen	= 32,
15268 	}, {
15269 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
15270 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
15271 		.klen	= 16,
15272 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
15273 			  "\xde\xca\xf8\x88",
15274 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
15275 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
15276 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
15277 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
15278 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
15279 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
15280 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
15281 			  "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
15282 		.plen	= 64,
15283 		.ctext	= "\xe4\x11\x0f\xf1\xc1\x41\x97\xe6"
15284 			  "\x76\x21\x6a\x33\x83\x10\x41\xeb"
15285 			  "\x09\x58\x00\x11\x7b\xdc\x3f\x75"
15286 			  "\x1a\x49\x6e\xfc\xf2\xbb\xdf\xdb"
15287 			  "\x3a\x2e\x13\xfd\xc5\xc1\x9d\x07"
15288 			  "\x1a\xe5\x48\x3f\xed\xde\x98\x5d"
15289 			  "\x3f\x2d\x5b\x4e\xee\x0b\xb6\xdf"
15290 			  "\xe3\x63\x36\x83\x23\xf7\x5b\x80"
15291 			  "\x7d\xfe\x77\xef\x71\xb1\x5e\xc9"
15292 			  "\x52\x6b\x09\xab\x84\x28\x4b\x8a",
15293 		.clen	= 80,
15294 	}, {
15295 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
15296 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
15297 		.klen	= 16,
15298 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
15299 			  "\xde\xca\xf8\x88",
15300 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
15301 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
15302 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
15303 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
15304 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
15305 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
15306 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
15307 			  "\xba\x63\x7b\x39",
15308 		.plen	= 60,
15309 		.assoc	= "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
15310 			  "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
15311 			  "\xab\xad\xda\xd2",
15312 		.alen	= 20,
15313 		.ctext	= "\xe4\x11\x0f\xf1\xc1\x41\x97\xe6"
15314 			  "\x76\x21\x6a\x33\x83\x10\x41\xeb"
15315 			  "\x09\x58\x00\x11\x7b\xdc\x3f\x75"
15316 			  "\x1a\x49\x6e\xfc\xf2\xbb\xdf\xdb"
15317 			  "\x3a\x2e\x13\xfd\xc5\xc1\x9d\x07"
15318 			  "\x1a\xe5\x48\x3f\xed\xde\x98\x5d"
15319 			  "\x3f\x2d\x5b\x4e\xee\x0b\xb6\xdf"
15320 			  "\xe3\x63\x36\x83"
15321 			  "\x89\xf6\xba\x35\xb8\x18\xd3\xcc"
15322 			  "\x38\x6c\x05\xb3\x8a\xcb\xc9\xde",
15323 		.clen	= 76,
15324 	}, {
15325 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
15326 			  "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
15327 		.klen	= 16,
15328 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
15329 			  "\xde\xca\xf8\x88",
15330 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
15331 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
15332 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
15333 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
15334 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
15335 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
15336 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
15337 			  "\xba\x63\x7b\x39",
15338 		.plen	= 60,
15339 		.assoc	= "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
15340 			  "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
15341 			  "\xab\xad\xda\xd2",
15342 		.alen	= 20,
15343 		.ctext	= "\xc1\x11\x44\x51\xd9\x25\x87\x5b"
15344 			  "\x0f\xd9\x06\xf3\x33\x44\xbb\x87"
15345 			  "\x8b\xa3\x77\xd2\x0c\x60\xfa\xcc"
15346 			  "\x85\x50\x6f\x96\x0c\x54\x54\xc1"
15347 			  "\x58\x04\x88\x6e\xf4\x26\x35\x7e"
15348 			  "\x94\x80\x48\x6c\xf2\xf4\x88\x1f"
15349 			  "\x19\x63\xea\xae\xba\x81\x1a\x5d"
15350 			  "\x0e\x6f\x59\x08"
15351 			  "\x33\xac\x5b\xa8\x19\x60\xdb\x1d"
15352 			  "\xdd\x2e\x22\x2e\xe0\x87\x51\x5d",
15353 		.clen	= 76,
15354 	}, {
15355 		.key	= "\x8b\x32\xcf\xe7\x44\xed\x13\x59"
15356 			  "\x04\x38\x77\xb0\xb9\xad\xb4\x38",
15357 		.klen	= 16,
15358 		.iv	= "\x00\xff\xff\xff\xff\x00\x00\xff"
15359 			  "\xff\xff\x00\xff",
15360 		.ptext	= "\x42\xc1\xcc\x08\x48\x6f\x41\x3f"
15361 			  "\x2f\x11\x66\x8b\x2a\x16\xf0\xe0"
15362 			  "\x58\x83\xf0\xc3\x70\x14\xc0\x5b"
15363 			  "\x3f\xec\x1d\x25\x3c\x51\xd2\x03"
15364 			  "\xcf\x59\x74\x1f\xb2\x85\xb4\x07"
15365 			  "\xc6\x6a\x63\x39\x8a\x5b\xde\xcb"
15366 			  "\xaf\x08\x44\xbd\x6f\x91\x15\xe1"
15367 			  "\xf5\x7a\x6e\x18\xbd\xdd\x61\x50"
15368 			  "\x59\xa9\x97\xab\xbb\x0e\x74\x5c"
15369 			  "\x00\xa4\x43\x54\x04\x54\x9b\x3b"
15370 			  "\x77\xec\xfd\x5c\xa6\xe8\x7b\x08"
15371 			  "\xae\xe6\x10\x3f\x32\x65\xd1\xfc"
15372 			  "\xa4\x1d\x2c\x31\xfb\x33\x7a\xb3"
15373 			  "\x35\x23\xf4\x20\x41\xd4\xad\x82"
15374 			  "\x8b\xa4\xad\x96\x1c\x20\x53\xbe"
15375 			  "\x0e\xa6\xf4\xdc\x78\x49\x3e\x72"
15376 			  "\xb1\xa9\xb5\x83\xcb\x08\x54\xb7"
15377 			  "\xad\x49\x3a\xae\x98\xce\xa6\x66"
15378 			  "\x10\x30\x90\x8c\x55\x83\xd7\x7c"
15379 			  "\x8b\xe6\x53\xde\xd2\x6e\x18\x21"
15380 			  "\x01\x52\xd1\x9f\x9d\xbb\x9c\x73"
15381 			  "\x57\xcc\x89\x09\x75\x9b\x78\x70"
15382 			  "\xed\x26\x97\x4d\xb4\xe4\x0c\xa5"
15383 			  "\xfa\x70\x04\x70\xc6\x96\x1c\x7d"
15384 			  "\x54\x41\x77\xa8\xe3\xb0\x7e\x96"
15385 			  "\x82\xd9\xec\xa2\x87\x68\x55\xf9"
15386 			  "\x8f\x9e\x73\x43\x47\x6a\x08\x36"
15387 			  "\x93\x67\xa8\x2d\xde\xac\x41\xa9"
15388 			  "\x5c\x4d\x73\x97\x0f\x70\x68\xfa"
15389 			  "\x56\x4d\x00\xc2\x3b\x1f\xc8\xb9"
15390 			  "\x78\x1f\x51\x07\xe3\x9a\x13\x4e"
15391 			  "\xed\x2b\x2e\xa3\xf7\x44\xb2\xe7"
15392 			  "\xab\x19\x37\xd9\xba\x76\x5e\xd2"
15393 			  "\xf2\x53\x15\x17\x4c\x6b\x16\x9f"
15394 			  "\x02\x66\x49\xca\x7c\x91\x05\xf2"
15395 			  "\x45\x36\x1e\xf5\x77\xad\x1f\x46"
15396 			  "\xa8\x13\xfb\x63\xb6\x08\x99\x63"
15397 			  "\x82\xa2\xed\xb3\xac\xdf\x43\x19"
15398 			  "\x45\xea\x78\x73\xd9\xb7\x39\x11"
15399 			  "\xa3\x13\x7c\xf8\x3f\xf7\xad\x81"
15400 			  "\x48\x2f\xa9\x5c\x5f\xa0\xf0\x79"
15401 			  "\xa4\x47\x7d\x80\x20\x26\xfd\x63"
15402 			  "\x0a\xc7\x7e\x6d\x75\x47\xff\x76"
15403 			  "\x66\x2e\x8a\x6c\x81\x35\xaf\x0b"
15404 			  "\x2e\x6a\x49\x60\xc1\x10\xe1\xe1"
15405 			  "\x54\x03\xa4\x09\x0c\x37\x7a\x15"
15406 			  "\x23\x27\x5b\x8b\x4b\xa5\x64\x97"
15407 			  "\xae\x4a\x50\x73\x1f\x66\x1c\x5c"
15408 			  "\x03\x25\x3c\x8d\x48\x58\x71\x34"
15409 			  "\x0e\xec\x4e\x55\x1a\x03\x6a\xe5"
15410 			  "\xb6\x19\x2b\x84\x2a\x20\xd1\xea"
15411 			  "\x80\x6f\x96\x0e\x05\x62\xc7\x78"
15412 			  "\x87\x79\x60\x38\x46\xb4\x25\x57"
15413 			  "\x6e\x16\x63\xf8\xad\x6e\xd7\x42"
15414 			  "\x69\xe1\x88\xef\x6e\xd5\xb4\x9a"
15415 			  "\x3c\x78\x6c\x3b\xe5\xa0\x1d\x22"
15416 			  "\x86\x5c\x74\x3a\xeb\x24\x26\xc7"
15417 			  "\x09\xfc\x91\x96\x47\x87\x4f\x1a"
15418 			  "\xd6\x6b\x2c\x18\x47\xc0\xb8\x24"
15419 			  "\xa8\x5a\x4a\x9e\xcb\x03\xe7\x2a"
15420 			  "\x09\xe6\x4d\x9c\x6d\x86\x60\xf5"
15421 			  "\x2f\x48\x69\x37\x9f\xf2\xd2\xcb"
15422 			  "\x0e\x5a\xdd\x6e\x8a\xfb\x6a\xfe"
15423 			  "\x0b\x63\xde\x87\x42\x79\x8a\x68"
15424 			  "\x51\x28\x9b\x7a\xeb\xaf\xb8\x2f"
15425 			  "\x9d\xd1\xc7\x45\x90\x08\xc9\x83"
15426 			  "\xe9\x83\x84\xcb\x28\x69\x09\x69"
15427 			  "\xce\x99\x46\x00\x54\xcb\xd8\x38"
15428 			  "\xf9\x53\x4a\xbf\x31\xce\x57\x15"
15429 			  "\x33\xfa\x96\x04\x33\x42\xe3\xc0"
15430 			  "\xb7\x54\x4a\x65\x7a\x7c\x02\xe6"
15431 			  "\x19\x95\xd0\x0e\x82\x07\x63\xf9"
15432 			  "\xe1\x2b\x2a\xfc\x55\x92\x52\xc9"
15433 			  "\xb5\x9f\x23\x28\x60\xe7\x20\x51"
15434 			  "\x10\xd3\xed\x6d\x9b\xab\xb8\xe2"
15435 			  "\x5d\x9a\x34\xb3\xbe\x9c\x64\xcb"
15436 			  "\x78\xc6\x91\x22\x40\x91\x80\xbe"
15437 			  "\xd7\x78\x5c\x0e\x0a\xdc\x08\xe9"
15438 			  "\x67\x10\xa4\x83\x98\x79\x23\xe7"
15439 			  "\x92\xda\xa9\x22\x16\xb1\xe7\x78"
15440 			  "\xa3\x1c\x6c\x8f\x35\x7c\x4d\x37"
15441 			  "\x2f\x6e\x0b\x50\x5c\x34\xb9\xf9"
15442 			  "\xe6\x3d\x91\x0d\x32\x95\xaa\x3d"
15443 			  "\x48\x11\x06\xbb\x2d\xf2\x63\x88"
15444 			  "\x3f\x73\x09\xe2\x45\x56\x31\x51"
15445 			  "\xfa\x5e\x4e\x62\xf7\x90\xf9\xa9"
15446 			  "\x7d\x7b\x1b\xb1\xc8\x26\x6e\x66"
15447 			  "\xf6\x90\x9a\x7f\xf2\x57\xcc\x23"
15448 			  "\x59\xfa\xfa\xaa\x44\x04\x01\xa7"
15449 			  "\xa4\x78\xdb\x74\x3d\x8b\xb5",
15450 		.plen	= 719,
15451 		.ctext	= "\xdc\xb1\x0f\x2a\xe8\x2d\x1c\x57"
15452 			  "\xc4\x82\xfa\xd6\x87\xe6\x2f\x50"
15453 			  "\xbd\x9e\x0a\x42\x31\xf2\xc7\xbb"
15454 			  "\x21\x63\xa7\x05\x43\x33\xef\x33"
15455 			  "\x5c\xd3\x47\x55\xce\x5c\xe4\xd4"
15456 			  "\xe5\x07\x62\x22\xac\x01\xa8\x35"
15457 			  "\x9c\x59\x34\x30\x8e\xff\x9f\xb4"
15458 			  "\xd2\x4e\x74\x90\x64\xf2\x78\x5e"
15459 			  "\x63\xb7\xc5\x08\x1b\x37\xa5\x9e"
15460 			  "\xc0\xde\xff\xa9\x7f\x0b\xd3\x02"
15461 			  "\x83\x6e\x33\xfa\x43\x11\xd3\xda"
15462 			  "\x02\xcf\xcd\x4a\xc0\x78\x1f\x39"
15463 			  "\x62\xcb\xa3\x95\x7e\x13\x92\x28"
15464 			  "\xb2\xc4\x7a\xba\xd1\xc6\xf6\x1f"
15465 			  "\xda\x0b\xf1\xd1\x99\x54\xd8\x3b"
15466 			  "\x16\xf8\xe6\x97\x1e\xa7\xcf\x49"
15467 			  "\x69\x84\x01\x4c\xdc\x7a\x34\xff"
15468 			  "\x01\x08\xa3\x0b\x39\xac\x21\x37"
15469 			  "\xd8\xb4\x04\x19\x8b\x7a\x7d\x17"
15470 			  "\x44\xd1\x18\xaf\x1f\xa9\x29\xfe"
15471 			  "\xfa\x77\xe0\x40\x42\x0c\x79\xb7"
15472 			  "\xc3\x15\x1b\xd9\x0c\x82\xfc\x16"
15473 			  "\x70\xd6\x2a\xe9\x94\x72\xc5\xa5"
15474 			  "\x8a\x58\xbc\xfa\xe0\x88\x39\x4a"
15475 			  "\x80\xe8\xec\xaf\x60\xac\xe7\xf8"
15476 			  "\x9c\xf0\xfc\x61\x39\x07\x98\x6b"
15477 			  "\x88\xe3\x98\x22\x28\x18\x4a\x2d"
15478 			  "\x25\xef\x10\xe3\x83\x66\x3f\xfd"
15479 			  "\xc7\x0b\xa3\xfd\x97\xa9\xf4\xbd"
15480 			  "\xd8\x2a\xee\x4a\x50\xad\xcc\xb5"
15481 			  "\xc7\xab\xb8\x79\x9c\xd1\xf1\x27"
15482 			  "\x08\xf5\xf5\xe8\x1b\x66\xce\x41"
15483 			  "\x56\x60\x94\x86\xf0\x78\xc2\xfa"
15484 			  "\x5b\x63\x40\xb1\xd1\x1a\x38\x69"
15485 			  "\x0b\x8c\xb2\xf5\xa2\xbe\x90\x9d"
15486 			  "\x46\x23\x79\x8b\x3b\x4a\xf4\xbb"
15487 			  "\x55\xf7\x58\x9d\xaf\x59\xff\x74"
15488 			  "\xf3\xb9\xc4\x26\xb1\xf8\xe1\x28"
15489 			  "\x8b\x5e\x8f\x6d\x64\xe7\xe8\x63"
15490 			  "\xd2\x9e\xcb\xee\xae\x19\x04\x1d"
15491 			  "\x05\xf0\x9d\x99\x7b\x33\x33\xae"
15492 			  "\x6e\xe5\x09\xdd\x67\x51\xc4\xc8"
15493 			  "\x6a\xc7\x36\x35\xc9\x93\x76\xa1"
15494 			  "\xa8\x1c\xfa\x75\x92\x34\x0e\x7d"
15495 			  "\x3d\x1d\xef\x00\xfd\xa5\x25\x12"
15496 			  "\x7c\x91\x21\x41\xcc\x50\x47\xa9"
15497 			  "\x22\x50\x24\x96\x34\x79\x3d\xe8"
15498 			  "\x3f\xa0\x56\xaf\x98\x53\x55\xc3"
15499 			  "\x46\x1b\x17\x54\xb8\xb0\xb7\xe0"
15500 			  "\xe0\xab\x47\x6f\x06\xda\xcc\x75"
15501 			  "\xa7\x96\xb7\x92\xf3\xa0\x5f\xe6"
15502 			  "\xba\x97\xe3\x2f\x97\x05\xb2\x99"
15503 			  "\xa0\x09\x10\x98\x9c\xd3\x2e\xd1"
15504 			  "\x7e\x2a\x30\x54\x3c\xb9\x33\xe3"
15505 			  "\xf2\xaf\xd3\xa5\xee\xd0\x0b\x8a"
15506 			  "\x19\x54\x0f\x02\x51\x1f\x91\xdf"
15507 			  "\x71\x9c\xad\x77\x35\x28\x55\x6d"
15508 			  "\xcd\x7a\xd9\xa3\x41\x98\x6b\x37"
15509 			  "\x19\x0f\xbe\xae\x69\xb2\x25\x01"
15510 			  "\xee\x0e\x51\x4b\x53\xea\x0f\x5f"
15511 			  "\x85\x74\x79\x36\x32\x0a\x2a\x40"
15512 			  "\xad\x6b\x78\x41\x54\x99\xe9\xc1"
15513 			  "\x2b\x6c\x9b\x42\x21\xef\xe2\x50"
15514 			  "\x56\x8d\x78\xdf\x58\xbe\x0a\x0f"
15515 			  "\xfc\xfc\x0d\x2e\xd0\xcb\xa6\x0a"
15516 			  "\xa8\xd9\x1e\xa9\xd4\x7c\x99\x88"
15517 			  "\xcf\x11\xad\x1c\xd3\x04\x63\x55"
15518 			  "\xef\x85\x0b\x69\xa1\x40\xf1\x75"
15519 			  "\x24\xf4\xe5\x2c\xd4\x7a\x24\x50"
15520 			  "\x8f\xa2\x71\xc9\x92\x20\xcd\xcf"
15521 			  "\xda\x40\xbe\xf6\xfe\x1a\xca\xc7"
15522 			  "\x4a\x80\x45\x55\xcb\xdd\xb7\x01"
15523 			  "\xb0\x8d\xcb\xd2\xae\xbd\xa4\xd0"
15524 			  "\x5c\x10\x05\x66\x7b\xd4\xff\xd9"
15525 			  "\xc4\x23\x9d\x8d\x6b\x24\xf8\x3f"
15526 			  "\x73\x4d\x5c\x2b\x33\x4c\x5e\x63"
15527 			  "\x74\x6d\x03\xa1\x7a\x35\x65\x17"
15528 			  "\x38\x7f\x3b\xc1\x69\xcf\x61\x34"
15529 			  "\x30\x21\xaf\x97\x47\x12\x3f\xa1"
15530 			  "\xa7\x50\xc5\x87\xfb\x3f\x70\x32"
15531 			  "\x86\x17\x5f\x25\xe4\x74\xc6\xd0"
15532 			  "\x9b\x39\xe6\xe1\x5a\xec\x8f\x40"
15533 			  "\xce\xcc\x37\x3b\xd8\x72\x1c\x31"
15534 			  "\x75\xa4\xa6\x89\x8c\xdd\xd6\xd2"
15535 			  "\x32\x3d\xe8\xc3\x54\xab\x1f\x35"
15536 			  "\x52\xb4\x94\x81\xb0\x37\x3a\x03"
15537 			  "\xbb\xb1\x99\x30\xa5\xf8\x21\xcd"
15538 			  "\x93\x5d\xa7\x13\xed\xc7\x49\x09"
15539 			  "\x70\xda\x08\x39\xaa\x15\x9e\x45"
15540 			  "\x35\x2b\x0f\x5c\x8c\x8b\xc9"
15541 			  "\xa8\xb8\x9f\xfd\x37\x36\x31\x7e"
15542 			  "\x34\x4f\xc1\xc0\xca\x8a\x22\xfd",
15543 		.clen	= 735,
15544 	}
15545 };
15546 
15547 static const struct aead_testvec sm4_ccm_tv_template[] = {
15548 	{ /* From https://datatracker.ietf.org/doc/html/rfc8998#appendix-A.2 */
15549 		.key	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
15550 			  "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
15551 		.klen	= 16,
15552 		.iv	= "\x02\x00\x00\x12\x34\x56\x78\x00"
15553 			  "\x00\x00\x00\xAB\xCD\x00\x00\x00",
15554 		.ptext	= "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
15555 			  "\xBB\xBB\xBB\xBB\xBB\xBB\xBB\xBB"
15556 			  "\xCC\xCC\xCC\xCC\xCC\xCC\xCC\xCC"
15557 			  "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
15558 			  "\xEE\xEE\xEE\xEE\xEE\xEE\xEE\xEE"
15559 			  "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
15560 			  "\xEE\xEE\xEE\xEE\xEE\xEE\xEE\xEE"
15561 			  "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA",
15562 		.plen	= 64,
15563 		.assoc	= "\xFE\xED\xFA\xCE\xDE\xAD\xBE\xEF"
15564 			  "\xFE\xED\xFA\xCE\xDE\xAD\xBE\xEF"
15565 			  "\xAB\xAD\xDA\xD2",
15566 		.alen	= 20,
15567 		.ctext	= "\x48\xAF\x93\x50\x1F\xA6\x2A\xDB"
15568 			  "\xCD\x41\x4C\xCE\x60\x34\xD8\x95"
15569 			  "\xDD\xA1\xBF\x8F\x13\x2F\x04\x20"
15570 			  "\x98\x66\x15\x72\xE7\x48\x30\x94"
15571 			  "\xFD\x12\xE5\x18\xCE\x06\x2C\x98"
15572 			  "\xAC\xEE\x28\xD9\x5D\xF4\x41\x6B"
15573 			  "\xED\x31\xA2\xF0\x44\x76\xC1\x8B"
15574 			  "\xB4\x0C\x84\xA7\x4B\x97\xDC\x5B"
15575 			  "\x16\x84\x2D\x4F\xA1\x86\xF5\x6A"
15576 			  "\xB3\x32\x56\x97\x1F\xA1\x10\xF4",
15577 		.clen	= 80,
15578 	}, { /* Generated from AES-CCM test vectors */
15579 		.key	= "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
15580 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
15581 		.klen	= 16,
15582 		.iv	= "\x01\x00\x00\x00\x03\x02\x01\x00"
15583 			  "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
15584 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07",
15585 		.alen	= 8,
15586 		.ptext	= "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15587 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
15588 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e",
15589 		.plen	= 23,
15590 		.ctext	= "\x7b\xff\x4a\x15\xf5\x73\xce\x82"
15591 			  "\x6e\xc2\x31\x1d\xe2\x53\x02\xac"
15592 			  "\xa4\x48\xf9\xe4\xf5\x1f\x81\x70"
15593 			  "\x18\xbc\xb6\x84\x01\xb8\xae",
15594 		.clen	= 31,
15595 	}, {
15596 		.key	= "\xf4\x6b\xc2\x75\x62\xfe\xb4\xe1"
15597 			  "\x53\x14\x73\x66\x8d\x88\xf6\x80",
15598 		.klen	= 16,
15599 		.iv	= "\x03\xa0\x20\x35\x26\xf2\x21\x8d"
15600 			  "\x50\x20\xda\xe2\x00\x00\x00\x00",
15601 		.assoc	= "\x5b\x9e\x13\x67\x02\x5e\xef\xc1"
15602 			  "\x6c\xf9\xd7\x1e\x52\x8f\x7a\x47"
15603 			  "\xe9\xd4\xcf\x20\x14\x6e\xf0\x2d"
15604 			  "\xd8\x9e\x2b\x56\x10\x23\x56\xe7",
15605 		.alen	= 32,
15606 		.ctext	= "\x23\x58\xce\xdc\x40\xb1\xcd\x92"
15607 			  "\x47\x96\x59\xfc\x8a\x26\x4f\xcf",
15608 		.clen	= 16,
15609 	}, {
15610 		.key	= "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1"
15611 			  "\xff\x80\x2e\x48\x7d\x82\xf8\xb9",
15612 		.klen	= 16,
15613 		.iv	= "\x03\xaf\x94\x87\x78\x35\x82\x81"
15614 			  "\x7f\x88\x94\x68\x00\x00\x00\x00",
15615 		.alen	= 0,
15616 		.ptext	= "\x00",
15617 		.plen	= 0,
15618 		.ctext	= "\x72\x7e\xf5\xd6\x39\x7a\x2b\x43",
15619 		.clen	= 8,
15620 	}, {
15621 		.key	= "\x39\xbb\xa7\xbe\x59\x97\x9e\x73"
15622 			  "\xa4\x48\x93\x39\x26\x71\x4a\xc6",
15623 		.klen	= 16,
15624 		.iv	= "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
15625 			  "\x57\xba\xfd\x9e\x00\x00\x00\x00",
15626 		.assoc	= "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1"
15627 			  "\x58\x7c\xf2\x5c\x6d\x39\x0a\x64"
15628 			  "\xa4\xf0\x13\x05\xd1\x77\x99\x67"
15629 			  "\x11\xc4\xc6\xdb\x00\x56\x36\x61",
15630 		.alen	= 32,
15631 		.ptext	= "\x00",
15632 		.plen	= 0,
15633 		.ctext	= "\xb0\x9d\xc6\xfb\x7d\xb5\xa1\x0e",
15634 		.clen	= 8,
15635 	}, {
15636 		.key	= "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
15637 			  "\x0d\x1a\x53\x3b\xb5\xe3\xf8\x8b",
15638 		.klen	= 16,
15639 		.iv	= "\x03\xcf\x76\x3f\xd9\x95\x75\x8f"
15640 			  "\x44\x89\x40\x7b\x00\x00\x00\x00",
15641 		.assoc	= "\x8f\x86\x6c\x4d\x1d\xc5\x39\x88"
15642 			  "\xc8\xf3\x5c\x52\x10\x63\x6f\x2b"
15643 			  "\x8a\x2a\xc5\x6f\x30\x23\x58\x7b"
15644 			  "\xfb\x36\x03\x11\xb4\xd9\xf2\xfe",
15645 		.alen	= 32,
15646 		.ptext	= "\xc2\x54\xc8\xde\x78\x87\x77\x40"
15647 			  "\x49\x71\xe4\xb7\xe7\xcb\x76\x61"
15648 			  "\x0a\x41\xb9\xe9\xc0\x76\x54\xab"
15649 			  "\x04\x49\x3b\x19\x93\x57\x25\x5d",
15650 		.plen	= 32,
15651 		.ctext	= "\xc9\xae\xef\x1d\xf3\x2c\xd3\x38"
15652 			  "\xc9\x7f\x7e\x28\xe8\xaa\xb3\x60"
15653 			  "\x49\xdc\x66\xca\x7b\x3d\xe0\x3c"
15654 			  "\xcb\x45\x9c\x1b\xb2\xbe\x07\x90"
15655 			  "\x87\xa6\x6b\x89\x0d\x0f\x90\xaa"
15656 			  "\x7d\xf6\x5a\x9a\x68\x2b\x81\x92",
15657 		.clen	= 48,
15658 	}, {
15659 		.key	= "\x8b\x32\xcf\xe7\x44\xed\x13\x59"
15660 			  "\x04\x38\x77\xb0\xb9\xad\xb4\x38",
15661 		.klen	= 16,
15662 		.iv	= "\x02\xff\xff\xff\xff\x00\x00\xff"
15663 			  "\xff\xff\x00\xff\xff\x00\x00\x00",
15664 		.assoc	= "\x8f\x86\x6c\x4d\x1d\xc5\x39\x88"
15665 			  "\xc8\xf3\x5c\x52\x10\x63\x6f\x2b"
15666 			  "\x8a\x2a\xc5\x6f\x30\x23\x58\x7b"
15667 			  "\xfb\x36\x03\x11\xb4\xd9\xf2\xfe"
15668 			  "\xc8\xf3\x5c\x52\x10\x63",
15669 		.alen	= 38,
15670 		.ptext	= "\x42\xc1\xcc\x08\x48\x6f\x41\x3f"
15671 			  "\x2f\x11\x66\x8b\x2a\x16\xf0\xe0"
15672 			  "\x58\x83\xf0\xc3\x70\x14\xc0\x5b"
15673 			  "\x3f\xec\x1d\x25\x3c\x51\xd2\x03"
15674 			  "\xcf\x59\x74\x1f\xb2\x85\xb4\x07"
15675 			  "\xc6\x6a\x63\x39\x8a\x5b\xde\xcb"
15676 			  "\xaf\x08\x44\xbd\x6f\x91\x15\xe1"
15677 			  "\xf5\x7a\x6e\x18\xbd\xdd\x61\x50"
15678 			  "\x59\xa9\x97\xab\xbb\x0e\x74\x5c"
15679 			  "\x00\xa4\x43\x54\x04\x54\x9b\x3b"
15680 			  "\x77\xec\xfd\x5c\xa6\xe8\x7b\x08"
15681 			  "\xae\xe6\x10\x3f\x32\x65\xd1\xfc"
15682 			  "\xa4\x1d\x2c\x31\xfb\x33\x7a\xb3"
15683 			  "\x35\x23\xf4\x20\x41\xd4\xad\x82"
15684 			  "\x8b\xa4\xad\x96\x1c\x20\x53\xbe"
15685 			  "\x0e\xa6\xf4\xdc\x78\x49\x3e\x72"
15686 			  "\xb1\xa9\xb5\x83\xcb\x08\x54\xb7"
15687 			  "\xad\x49\x3a\xae\x98\xce\xa6\x66"
15688 			  "\x10\x30\x90\x8c\x55\x83\xd7\x7c"
15689 			  "\x8b\xe6\x53\xde\xd2\x6e\x18\x21"
15690 			  "\x01\x52\xd1\x9f\x9d\xbb\x9c\x73"
15691 			  "\x57\xcc\x89\x09\x75\x9b\x78\x70"
15692 			  "\xed\x26\x97\x4d\xb4\xe4\x0c\xa5"
15693 			  "\xfa\x70\x04\x70\xc6\x96\x1c\x7d"
15694 			  "\x54\x41\x77\xa8\xe3\xb0\x7e\x96"
15695 			  "\x82\xd9\xec\xa2\x87\x68\x55\xf9"
15696 			  "\x8f\x9e\x73\x43\x47\x6a\x08\x36"
15697 			  "\x93\x67\xa8\x2d\xde\xac\x41\xa9"
15698 			  "\x5c\x4d\x73\x97\x0f\x70\x68\xfa"
15699 			  "\x56\x4d\x00\xc2\x3b\x1f\xc8\xb9"
15700 			  "\x78\x1f\x51\x07\xe3\x9a\x13\x4e"
15701 			  "\xed\x2b\x2e\xa3\xf7\x44\xb2\xe7"
15702 			  "\xab\x19\x37\xd9\xba\x76\x5e\xd2"
15703 			  "\xf2\x53\x15\x17\x4c\x6b\x16\x9f"
15704 			  "\x02\x66\x49\xca\x7c\x91\x05\xf2"
15705 			  "\x45\x36\x1e\xf5\x77\xad\x1f\x46"
15706 			  "\xa8\x13\xfb\x63\xb6\x08\x99\x63"
15707 			  "\x82\xa2\xed\xb3\xac\xdf\x43\x19"
15708 			  "\x45\xea\x78\x73\xd9\xb7\x39\x11"
15709 			  "\xa3\x13\x7c\xf8\x3f\xf7\xad\x81"
15710 			  "\x48\x2f\xa9\x5c\x5f\xa0\xf0\x79"
15711 			  "\xa4\x47\x7d\x80\x20\x26\xfd\x63"
15712 			  "\x0a\xc7\x7e\x6d\x75\x47\xff\x76"
15713 			  "\x66\x2e\x8a\x6c\x81\x35\xaf\x0b"
15714 			  "\x2e\x6a\x49\x60\xc1\x10\xe1\xe1"
15715 			  "\x54\x03\xa4\x09\x0c\x37\x7a\x15"
15716 			  "\x23\x27\x5b\x8b\x4b\xa5\x64\x97"
15717 			  "\xae\x4a\x50\x73\x1f\x66\x1c\x5c"
15718 			  "\x03\x25\x3c\x8d\x48\x58\x71\x34"
15719 			  "\x0e\xec\x4e\x55\x1a\x03\x6a\xe5"
15720 			  "\xb6\x19\x2b\x84\x2a\x20\xd1\xea"
15721 			  "\x80\x6f\x96\x0e\x05\x62\xc7\x78"
15722 			  "\x87\x79\x60\x38\x46\xb4\x25\x57"
15723 			  "\x6e\x16\x63\xf8\xad\x6e\xd7\x42"
15724 			  "\x69\xe1\x88\xef\x6e\xd5\xb4\x9a"
15725 			  "\x3c\x78\x6c\x3b\xe5\xa0\x1d\x22"
15726 			  "\x86\x5c\x74\x3a\xeb\x24\x26\xc7"
15727 			  "\x09\xfc\x91\x96\x47\x87\x4f\x1a"
15728 			  "\xd6\x6b\x2c\x18\x47\xc0\xb8\x24"
15729 			  "\xa8\x5a\x4a\x9e\xcb\x03\xe7\x2a"
15730 			  "\x09\xe6\x4d\x9c\x6d\x86\x60\xf5"
15731 			  "\x2f\x48\x69\x37\x9f\xf2\xd2\xcb"
15732 			  "\x0e\x5a\xdd\x6e\x8a\xfb\x6a\xfe"
15733 			  "\x0b\x63\xde\x87\x42\x79\x8a\x68"
15734 			  "\x51\x28\x9b\x7a\xeb\xaf\xb8\x2f"
15735 			  "\x9d\xd1\xc7\x45\x90\x08\xc9\x83"
15736 			  "\xe9\x83\x84\xcb\x28\x69\x09\x69"
15737 			  "\xce\x99\x46\x00\x54\xcb\xd8\x38"
15738 			  "\xf9\x53\x4a\xbf\x31\xce\x57\x15"
15739 			  "\x33\xfa\x96\x04\x33\x42\xe3\xc0"
15740 			  "\xb7\x54\x4a\x65\x7a\x7c\x02\xe6"
15741 			  "\x19\x95\xd0\x0e\x82\x07\x63\xf9"
15742 			  "\xe1\x2b\x2a\xfc\x55\x92\x52\xc9"
15743 			  "\xb5\x9f\x23\x28\x60\xe7\x20\x51"
15744 			  "\x10\xd3\xed\x6d\x9b\xab\xb8\xe2"
15745 			  "\x5d\x9a\x34\xb3\xbe\x9c\x64\xcb"
15746 			  "\x78\xc6\x91\x22\x40\x91\x80\xbe"
15747 			  "\xd7\x78\x5c\x0e\x0a\xdc\x08\xe9"
15748 			  "\x67\x10\xa4\x83\x98\x79\x23\xe7"
15749 			  "\x92\xda\xa9\x22\x16\xb1\xe7\x78"
15750 			  "\xa3\x1c\x6c\x8f\x35\x7c\x4d\x37"
15751 			  "\x2f\x6e\x0b\x50\x5c\x34\xb9\xf9"
15752 			  "\xe6\x3d\x91\x0d\x32\x95\xaa\x3d"
15753 			  "\x48\x11\x06\xbb\x2d\xf2\x63\x88"
15754 			  "\x3f\x73\x09\xe2\x45\x56\x31\x51"
15755 			  "\xfa\x5e\x4e\x62\xf7\x90\xf9\xa9"
15756 			  "\x7d\x7b\x1b\xb1\xc8\x26\x6e\x66"
15757 			  "\xf6\x90\x9a\x7f\xf2\x57\xcc\x23"
15758 			  "\x59\xfa\xfa\xaa\x44\x04\x01\xa7"
15759 			  "\xa4\x78\xdb\x74\x3d\x8b\xb5",
15760 		.plen	= 719,
15761 		.ctext	= "\xc5\x50\x85\x02\x72\xa8\xb3\x62"
15762 			  "\xf9\xcd\x77\x7b\x43\xa5\x04\x70"
15763 			  "\x68\x40\x57\x21\x1c\xfe\xef\x05"
15764 			  "\x4d\xb8\x44\xba\x59\xea\x62\x32"
15765 			  "\xcb\x6b\x6a\x39\x9b\xf3\xe5\xa4"
15766 			  "\x36\x38\xde\x7d\xcf\xb6\xcd\xe3"
15767 			  "\x89\xbf\x37\xc9\x96\x3c\x70\x10"
15768 			  "\x92\x47\xcc\xac\x6f\xf8\x55\x9a"
15769 			  "\x26\x43\x34\xb4\x92\x7d\x68\xfc"
15770 			  "\x60\x37\x74\x2a\x55\xba\xc7\xd7"
15771 			  "\x98\x69\xb7\xcf\x42\xfd\xb2\x10"
15772 			  "\xa0\x59\xe1\x2c\x73\x66\x12\x97"
15773 			  "\x85\x8b\x28\xcc\x29\x02\x15\x89"
15774 			  "\x23\xd3\x32\x92\x87\x57\x09\x13"
15775 			  "\x04\x7e\x8b\x6c\x3a\xc1\x4e\x6c"
15776 			  "\xe1\x9f\xc8\xcc\x47\x9c\xd8\x10"
15777 			  "\xf4\xb7\x5c\x30\x7a\x8b\x0f\x01"
15778 			  "\x52\x38\x02\x92\x99\xac\x03\x90"
15779 			  "\x18\x32\x2d\x21\x6a\x0a\x2a\xe7"
15780 			  "\xc2\xcc\x15\x84\x4e\x2b\x0b\x3a"
15781 			  "\x4c\xdc\xb0\x6b\x10\xd1\x27\x10"
15782 			  "\xf0\x4a\x5c\x43\xa0\x34\x34\x59"
15783 			  "\x47\x43\x48\xcb\x69\xa7\xff\x52"
15784 			  "\xb8\xca\x23\x09\x07\xd7\xc5\xe4"
15785 			  "\x2a\x4f\x99\xd5\x83\x36\x2a\x2d"
15786 			  "\x59\xd0\xca\xb0\xfa\x40\x8c\xab"
15787 			  "\xdf\x69\x08\xd9\x79\x1d\xde\xa8"
15788 			  "\x0b\x34\x74\x4d\xf5\xa0\x4c\x81"
15789 			  "\x7f\x93\x06\x40\x24\xfe\x7d\xcd"
15790 			  "\xe4\xfe\xf8\xf8\x30\xce\xd0\x5d"
15791 			  "\x70\xfd\x0d\x5a\x78\x85\x74\x2d"
15792 			  "\xe4\xb5\x40\x18\x99\x11\xe4\x6a"
15793 			  "\xdf\xfa\x4f\x25\x2c\xde\x15\xb7"
15794 			  "\x12\xd8\xc6\x90\x0d\x0f\xc9\xfb"
15795 			  "\x21\xf1\xed\xfe\x98\xe1\x03\xe2"
15796 			  "\x5c\xef\xb6\xc7\x87\x77\x0e\xcd"
15797 			  "\xff\x78\x94\xc9\xbe\xd3\x47\xf7"
15798 			  "\x8d\x37\x48\x01\x42\xe2\x17\x96"
15799 			  "\xfc\xc0\xcb\x7b\x7b\x57\xaf\x3b"
15800 			  "\xc9\xd0\x94\xce\x5e\x1b\xa9\x47"
15801 			  "\x02\x4d\x74\xcc\x45\x1d\xd3\x2d"
15802 			  "\x5f\x4f\x7f\xf2\x4b\xf9\x59\xee"
15803 			  "\x9e\x9e\xb9\x95\x29\x19\xd1\x5f"
15804 			  "\x72\xab\x8d\xf1\x28\xd1\x1c\xae"
15805 			  "\xc2\xba\xf7\x22\x84\x2c\x83\x51"
15806 			  "\x03\xad\xa3\xef\x81\xa7\xdc\xf1"
15807 			  "\x44\x51\x50\x96\x70\xd1\xe5\x47"
15808 			  "\x57\xf9\x30\x90\xe4\xbf\xfc\x75"
15809 			  "\x14\xaa\x4d\xb7\xb1\xe7\x79\x33"
15810 			  "\x43\xc2\x5c\xc1\xbc\x09\x92\x0f"
15811 			  "\xa7\xaf\x68\x51\x51\xec\x0b\xc3"
15812 			  "\x3d\x2b\x94\x30\x45\x29\x1b\x9e"
15813 			  "\x70\x56\xf8\xd6\x67\x2d\x39\x3b"
15814 			  "\x3c\xd2\xd0\xd3\xdc\x7d\x84\xe9"
15815 			  "\x06\x31\x98\xa6\x5c\xbf\x10\x58"
15816 			  "\xce\xbb\xa7\xe1\x65\x7e\x51\x87"
15817 			  "\x70\x46\xb4\x7f\xf9\xec\x92\x1c"
15818 			  "\x9b\x24\x49\xc1\x04\xbe\x1c\x5f"
15819 			  "\xcc\xb3\x33\x8c\xad\xe7\xdc\x32"
15820 			  "\x54\xa2\x0d\x83\x0f\x3c\x12\x5d"
15821 			  "\x71\xe3\x9c\xae\x71\xa3\x2a\x10"
15822 			  "\xc5\x91\xb4\x73\x96\x60\xdb\x5d"
15823 			  "\x1f\xd5\x9a\xd2\x69\xc3\xd7\x4b"
15824 			  "\xa2\x66\x81\x96\x4a\xaa\x02\xd6"
15825 			  "\xd5\x44\x9b\x42\x3a\x15\x5f\xe7"
15826 			  "\x4d\x7c\xf6\x71\x4a\xea\xe8\x43"
15827 			  "\xd7\x68\xe4\xbc\x05\x87\x49\x05"
15828 			  "\x3b\x47\xb2\x6d\x5f\xd1\x11\xa6"
15829 			  "\x58\xd4\xa2\x45\xec\xb5\x54\x55"
15830 			  "\xd3\xd6\xd2\x6a\x8b\x21\x9e\x2c"
15831 			  "\xf1\x27\x4b\x5b\xe3\xff\xe0\xfd"
15832 			  "\x4b\xf1\xe7\xe2\x84\xf2\x17\x37"
15833 			  "\x11\x68\xc4\x92\x4b\x6b\xef\x8e"
15834 			  "\x75\xf5\xc2\x7d\x5c\xe9\x7c\xfc"
15835 			  "\x2b\x00\x33\x0e\x7d\x69\xd8\xd4"
15836 			  "\x9b\xa8\x38\x54\x7e\x6d\x23\x51"
15837 			  "\x2c\xd6\xc4\x58\x23\x1c\x22\x2a"
15838 			  "\x59\xc5\x9b\xec\x9d\xbf\x03\x0f"
15839 			  "\xb3\xdd\xba\x02\x22\xa0\x34\x37"
15840 			  "\x19\x56\xc2\x5b\x32\x1d\x1e\x66"
15841 			  "\x68\xf4\x47\x05\x04\x18\xa7\x28"
15842 			  "\x80\xf2\xc7\x99\xed\x1e\x72\x48"
15843 			  "\x8f\x97\x5d\xb3\x74\x42\xfd\x0c"
15844 			  "\x0f\x5f\x29\x0c\xf1\x35\x22\x90"
15845 			  "\xd6\x7c\xb8\xa3\x2a\x89\x38\x71"
15846 			  "\xe9\x7a\x55\x3c\x3b\xf2\x6e\x1a"
15847 			  "\x22\x8f\x07\x81\xc1\xe1\xf1\x76"
15848 			  "\x2a\x75\xab\x86\xc4\xcc\x52\x59"
15849 			  "\x83\x19\x5e\xb3\x53\xe2\x81\xdf"
15850 			  "\xe6\x15\xb3\xba\x0c\x0e\xba"
15851 			  "\xa9\x2c\xed\x51\xd5\x06\xc8\xc6"
15852 			  "\x4b\x9f\x5d\x1b\x61\x31\xad\xf4",
15853 		.clen	= 735,
15854 	}
15855 };
15856 
15857 static const struct hash_testvec sm4_cbcmac_tv_template[] = {
15858 	{
15859 		.key		= "\xff\xee\xdd\xcc\xbb\xaa\x99\x88"
15860 				  "\x77\x66\x55\x44\x33\x22\x11\x00",
15861 		.plaintext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
15862 				  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
15863 		.digest		= "\x97\xb4\x75\x8f\x84\x92\x3d\x3f"
15864 				  "\x86\x81\x0e\x0e\xea\x14\x6d\x73",
15865 		.psize		= 16,
15866 		.ksize		= 16,
15867 	}, {
15868 		.key		= "\x01\x23\x45\x67\x89\xab\xcd\xef"
15869 				  "\xfe\xdc\xBA\x98\x76\x54\x32\x10",
15870 		.plaintext	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
15871 				  "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
15872 				  "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
15873 				  "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
15874 				  "\xee",
15875 		.digest		= "\xc7\xdb\x17\x71\xa1\x5c\x0d\x22"
15876 				  "\xa3\x39\x3a\x31\x88\x91\x49\xa1",
15877 		.psize		= 33,
15878 		.ksize		= 16,
15879 	}, {
15880 		.key		= "\x01\x23\x45\x67\x89\xab\xcd\xef"
15881 				  "\xfe\xdc\xBA\x98\x76\x54\x32\x10",
15882 		.plaintext	= "\xfb\xd1\xbe\x92\x7e\x50\x3f\x16"
15883 				  "\xf9\xdd\xbe\x91\x73\x53\x37\x1a"
15884 				  "\xfe\xdd\xba\x97\x7e\x53\x3c\x1c"
15885 				  "\xfe\xd7\xbf\x9c\x75\x5f\x3e\x11"
15886 				  "\xf0\xd8\xbc\x96\x73\x5c\x34\x11"
15887 				  "\xf5\xdb\xb1\x99\x7a\x5a\x32\x1f"
15888 				  "\xf6\xdf\xb4\x95\x7f\x5f\x3b\x17"
15889 				  "\xfd\xdb\xb1\x9b\x76\x5c\x37",
15890 		.digest		= "\x9b\x07\x88\x7f\xd5\x95\x23\x12"
15891 				  "\x64\x0a\x66\x7f\x4e\x25\xca\xd0",
15892 		.psize		= 63,
15893 		.ksize		= 16,
15894 	}
15895 };
15896 
15897 static const struct hash_testvec sm4_cmac128_tv_template[] = {
15898 	{
15899 		.key		= "\xff\xee\xdd\xcc\xbb\xaa\x99\x88"
15900 				  "\x77\x66\x55\x44\x33\x22\x11\x00",
15901 		.plaintext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
15902 				  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
15903 		.digest		= "\x00\xd4\x63\xb4\x9a\xf3\x52\xe2"
15904 				  "\x74\xa9\x00\x55\x13\x54\x2a\xd1",
15905 		.psize		= 16,
15906 		.ksize		= 16,
15907 	}, {
15908 		.key		= "\x01\x23\x45\x67\x89\xab\xcd\xef"
15909 				  "\xfe\xdc\xBA\x98\x76\x54\x32\x10",
15910 		.plaintext	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
15911 				  "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
15912 				  "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
15913 				  "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
15914 				  "\xee",
15915 		.digest		= "\x8a\x8a\xe9\xc0\xc8\x97\x0e\x85"
15916 				  "\x21\x57\x02\x10\x1a\xbf\x9c\xc6",
15917 		.psize		= 33,
15918 		.ksize		= 16,
15919 	}, {
15920 		.key		= "\x01\x23\x45\x67\x89\xab\xcd\xef"
15921 				  "\xfe\xdc\xBA\x98\x76\x54\x32\x10",
15922 		.plaintext	= "\xfb\xd1\xbe\x92\x7e\x50\x3f\x16"
15923 				  "\xf9\xdd\xbe\x91\x73\x53\x37\x1a"
15924 				  "\xfe\xdd\xba\x97\x7e\x53\x3c\x1c"
15925 				  "\xfe\xd7\xbf\x9c\x75\x5f\x3e\x11"
15926 				  "\xf0\xd8\xbc\x96\x73\x5c\x34\x11"
15927 				  "\xf5\xdb\xb1\x99\x7a\x5a\x32\x1f"
15928 				  "\xf6\xdf\xb4\x95\x7f\x5f\x3b\x17"
15929 				  "\xfd\xdb\xb1\x9b\x76\x5c\x37",
15930 		.digest		= "\x5f\x14\xc9\xa9\x20\xb2\xb4\xf0"
15931 				  "\x76\xe0\xd8\xd6\xdc\x4f\xe1\xbc",
15932 		.psize		= 63,
15933 		.ksize		= 16,
15934 	}
15935 };
15936 
15937 static const struct hash_testvec sm4_xcbc128_tv_template[] = {
15938 	{ /* Generated from AES-XCBC128 test vectors */
15939 		.key		= "\x00\x01\x02\x03\x04\x05\x06\x07"
15940 				  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15941 		.plaintext 	= zeroed_string,
15942 		.digest 	= "\xa9\x9a\x5c\x44\xe2\x34\xee\x2c"
15943 				  "\x9b\xe4\x9d\xca\x64\xb0\xa5\xc4",
15944 		.psize		= 0,
15945 		.ksize		= 16,
15946 	}, {
15947 		.key		= "\x00\x01\x02\x03\x04\x05\x06\x07"
15948 				  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15949 		.plaintext 	= "\x00\x01\x02",
15950 		.digest		= "\x17\x27\x62\xf3\x8b\x88\x1d\xc0"
15951 				  "\x97\x35\x9c\x3e\x9f\x27\xb7\x83",
15952 		.psize		= 3,
15953 		.ksize		= 16,
15954 	} , {
15955 		.key		= "\x00\x01\x02\x03\x04\x05\x06\x07"
15956 				  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15957 		.plaintext 	= "\x00\x01\x02\x03\x04\x05\x06\x07"
15958 				  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15959 		.digest 	= "\xda\x45\xd1\xac\xec\x4d\xab\x46"
15960 				  "\xdd\x59\xe0\x44\xff\x59\xd5\xfc",
15961 		.psize		= 16,
15962 		.ksize		= 16,
15963 	}, {
15964 		.key		= "\x00\x01\x02\x03\x04\x05\x06\x07"
15965 				  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15966 		.plaintext 	= "\x00\x01\x02\x03\x04\x05\x06\x07"
15967 				  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15968 				  "\x10\x11\x12\x13",
15969 		.digest 	= "\xbe\x24\x5d\x81\x8c\x8a\x10\xa4"
15970 				  "\x8e\xc2\x16\xfa\xa4\x83\xc9\x2a",
15971 		.psize		= 20,
15972 		.ksize		= 16,
15973 	}, {
15974 		.key		= "\x00\x01\x02\x03\x04\x05\x06\x07"
15975 				  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15976 		.plaintext 	= "\x00\x01\x02\x03\x04\x05\x06\x07"
15977 				  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15978 				  "\x10\x11\x12\x13\x14\x15\x16\x17"
15979 				  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
15980 		.digest 	= "\x91\x82\x31\x56\xd5\x77\xa4\xc5"
15981 				  "\x88\x2d\xce\x3a\x87\x5e\xbd\xba",
15982 		.psize		= 32,
15983 		.ksize		= 16,
15984 	}, {
15985 		.key		= "\x00\x01\x02\x03\x04\x05\x06\x07"
15986 				  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15987 		.plaintext 	= "\x00\x01\x02\x03\x04\x05\x06\x07"
15988 				  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15989 				  "\x10\x11\x12\x13\x14\x15\x16\x17"
15990 				  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
15991 				  "\x20\x21",
15992 		.digest 	= "\x2a\xae\xa5\x24\x0c\x12\x9f\x5f"
15993 				  "\x55\xfb\xae\x35\x13\x0d\x22\x2d",
15994 		.psize		= 34,
15995 		.ksize		= 16,
15996 	}
15997 };
15998 
15999 /* Cast6 test vectors from RFC 2612 */
16000 static const struct cipher_testvec cast6_tv_template[] = {
16001 	{
16002 		.key	= "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
16003 			  "\x0a\xf7\x56\x47\xf2\x9f\x61\x5d",
16004 		.klen	= 16,
16005 		.ptext	= zeroed_string,
16006 		.ctext	= "\xc8\x42\xa0\x89\x72\xb4\x3d\x20"
16007 			  "\x83\x6c\x91\xd1\xb7\x53\x0f\x6b",
16008 		.len	= 16,
16009 	}, {
16010 		.key	= "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
16011 			  "\xbe\xd0\xac\x83\x94\x0a\xc2\x98"
16012 			  "\xba\xc7\x7a\x77\x17\x94\x28\x63",
16013 		.klen	= 24,
16014 		.ptext	= zeroed_string,
16015 		.ctext	= "\x1b\x38\x6c\x02\x10\xdc\xad\xcb"
16016 			  "\xdd\x0e\x41\xaa\x08\xa7\xa7\xe8",
16017 		.len	= 16,
16018 	}, {
16019 		.key	= "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
16020 			  "\xbe\xd0\xac\x83\x94\x0a\xc2\x98"
16021 			  "\x8d\x7c\x47\xce\x26\x49\x08\x46"
16022 			  "\x1c\xc1\xb5\x13\x7a\xe6\xb6\x04",
16023 		.klen	= 32,
16024 		.ptext	= zeroed_string,
16025 		.ctext	= "\x4f\x6a\x20\x38\x28\x68\x97\xb9"
16026 			  "\xc9\x87\x01\x36\x55\x33\x17\xfa",
16027 		.len	= 16,
16028 	}, { /* Generated from TF test vectors */
16029 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
16030 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
16031 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
16032 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
16033 		.klen	= 32,
16034 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
16035 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
16036 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
16037 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
16038 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
16039 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
16040 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
16041 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
16042 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
16043 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
16044 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
16045 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
16046 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
16047 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
16048 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
16049 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
16050 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
16051 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
16052 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
16053 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
16054 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
16055 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
16056 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
16057 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
16058 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
16059 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
16060 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
16061 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
16062 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
16063 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
16064 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
16065 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
16066 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
16067 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
16068 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
16069 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
16070 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
16071 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
16072 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
16073 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
16074 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
16075 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
16076 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
16077 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
16078 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
16079 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
16080 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
16081 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
16082 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
16083 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
16084 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
16085 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
16086 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
16087 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
16088 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
16089 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
16090 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
16091 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
16092 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
16093 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
16094 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
16095 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
16096 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
16097 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
16098 		.ctext	= "\xC3\x70\x22\x32\xF5\x80\xCB\x54"
16099 			  "\xFC\x30\xE0\xF6\xEB\x39\x57\xA6"
16100 			  "\xB6\xB9\xC5\xA4\x91\x55\x14\x97"
16101 			  "\xC1\x20\xFF\x6C\x5C\xF0\x67\xEA"
16102 			  "\x2F\xED\xD8\xC9\xFB\x38\x3F\xFE"
16103 			  "\x93\xBE\xDC\x00\xD3\x7F\xAD\x4C"
16104 			  "\x5A\x08\x92\xD1\x47\x0C\xFA\x6C"
16105 			  "\xD0\x6A\x99\x10\x72\xF8\x47\x62"
16106 			  "\x81\x42\xF8\xD8\xF5\xBB\x94\x08"
16107 			  "\xAA\x97\xA2\x8B\x69\xB3\xD2\x7E"
16108 			  "\xBC\xB5\x00\x0C\xE5\x44\x4B\x58"
16109 			  "\xE8\x63\xDC\xB3\xC4\xE5\x23\x12"
16110 			  "\x5A\x72\x85\x47\x8B\xEC\x9F\x26"
16111 			  "\x84\xB6\xED\x10\x33\x63\x9B\x5F"
16112 			  "\x4D\x53\xEE\x94\x45\x8B\x60\x58"
16113 			  "\x86\x20\xF9\x1E\x82\x08\x3E\x58"
16114 			  "\x60\x1B\x34\x19\x02\xBE\x4E\x09"
16115 			  "\xBB\x7C\x15\xCC\x60\x27\x55\x7A"
16116 			  "\x12\xB8\xD8\x08\x89\x3C\xA6\xF3"
16117 			  "\xF1\xDD\xA7\x07\xA3\x12\x85\x28"
16118 			  "\xE9\x57\xAC\x80\x0C\x5C\x0F\x3A"
16119 			  "\x5D\xC2\x91\xC7\x90\xE4\x8C\x43"
16120 			  "\x92\xE4\x7C\x26\x69\x4D\x83\x68"
16121 			  "\x14\x96\x42\x47\xBD\xA9\xE4\x8A"
16122 			  "\x33\x19\xEB\x54\x8E\x0D\x4B\x6E"
16123 			  "\x91\x51\xB5\x36\x08\xDE\x1C\x06"
16124 			  "\x03\xBD\xDE\x81\x26\xF7\x99\xC2"
16125 			  "\xBA\xF7\x6D\x87\x0D\xE4\xA6\xCF"
16126 			  "\xC1\xF5\x27\x05\xB8\x02\x57\x72"
16127 			  "\xE6\x42\x13\x0B\xC6\x47\x05\x74"
16128 			  "\x24\x15\xF7\x0D\xC2\x23\x9D\xB9"
16129 			  "\x3C\x77\x18\x93\xBA\xB4\xFC\x8C"
16130 			  "\x98\x82\x67\x67\xB4\xD7\xD3\x43"
16131 			  "\x23\x08\x02\xB7\x9B\x99\x05\xFB"
16132 			  "\xD3\xB5\x00\x0A\xA9\x9D\x66\xD6"
16133 			  "\x2E\x49\x58\xD0\xA8\x57\x29\x7F"
16134 			  "\x0A\x0E\x7D\xFC\x92\x83\xCC\x67"
16135 			  "\xA2\xB1\x70\x3A\x8F\x87\x4A\x8D"
16136 			  "\x17\xE2\x58\x2B\x88\x0D\x68\x62"
16137 			  "\xBF\x35\xD1\x6F\xC0\xF0\x18\x62"
16138 			  "\xB2\xC7\x2D\x58\xC7\x16\xDE\x08"
16139 			  "\xEB\x84\x1D\x25\xA7\x38\x94\x06"
16140 			  "\x93\x9D\xF8\xFE\x88\x71\xE7\x84"
16141 			  "\x2C\xA0\x38\xA3\x1D\x48\xCF\x29"
16142 			  "\x0B\xBC\xD8\x50\x99\x1A\x26\xFB"
16143 			  "\x8E\x75\x3D\x73\xEB\x6A\xED\x29"
16144 			  "\xE0\x8E\xED\xFC\xFE\x6F\xF6\xBA"
16145 			  "\x41\xE2\x10\x4C\x01\x8B\x69\x2B"
16146 			  "\x25\x3F\x4D\x70\x7B\x92\xD6\x3B"
16147 			  "\xAC\xF9\x77\x18\xD9\x6A\x30\xA6"
16148 			  "\x2E\xFA\x30\xFF\xC8\xD5\x1D\x06"
16149 			  "\x59\x28\x1D\x86\x43\x04\x5D\x3B"
16150 			  "\x99\x4C\x04\x5A\x21\x17\x8B\x76"
16151 			  "\x8F\x72\xCB\xA1\x9C\x29\x4C\xC3"
16152 			  "\x65\xA2\x58\x2A\xC5\x66\x24\xBF"
16153 			  "\xBA\xE6\x0C\xDD\x34\x24\x74\xC8"
16154 			  "\x84\x0A\x66\x2C\xBE\x8F\x32\xA9"
16155 			  "\xE7\xE4\xA1\xD7\xDA\xAB\x23\x1E"
16156 			  "\xEB\xEE\x6C\x94\x6F\x9C\x2E\xD1"
16157 			  "\x49\x2C\xF3\xD4\x90\xCC\x93\x4C"
16158 			  "\x84\x52\x6D\x68\xDE\xC6\x64\xB2"
16159 			  "\x11\x74\x93\x57\xB4\x7E\xC6\x00",
16160 		.len	= 496,
16161 	},
16162 };
16163 
16164 static const struct cipher_testvec cast6_cbc_tv_template[] = {
16165 	{ /* Generated from TF test vectors */
16166 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
16167 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
16168 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
16169 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
16170 		.klen	= 32,
16171 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
16172 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
16173 		.iv_out	= "\x4D\x59\x7D\xC5\x28\x69\xFA\x92"
16174 			  "\x22\x46\x89\x2D\x0F\x2B\x08\x24",
16175 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
16176 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
16177 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
16178 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
16179 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
16180 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
16181 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
16182 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
16183 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
16184 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
16185 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
16186 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
16187 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
16188 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
16189 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
16190 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
16191 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
16192 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
16193 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
16194 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
16195 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
16196 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
16197 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
16198 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
16199 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
16200 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
16201 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
16202 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
16203 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
16204 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
16205 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
16206 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
16207 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
16208 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
16209 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
16210 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
16211 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
16212 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
16213 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
16214 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
16215 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
16216 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
16217 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
16218 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
16219 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
16220 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
16221 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
16222 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
16223 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
16224 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
16225 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
16226 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
16227 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
16228 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
16229 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
16230 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
16231 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
16232 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
16233 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
16234 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
16235 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
16236 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
16237 		.ctext	= "\xDF\x77\x68\x96\xC7\xBA\xF8\xE2"
16238 			  "\x0E\x24\x99\x1A\xAA\xF3\xC6\x9F"
16239 			  "\xA0\x73\xB3\x70\xC3\x68\x64\x70"
16240 			  "\xAD\x33\x02\xFB\x88\x74\xAA\x78"
16241 			  "\xC7\x47\x1A\x18\x61\x2D\xAC\x9F"
16242 			  "\x7E\x6F\xDF\x05\x13\x76\xA6\x72"
16243 			  "\xB7\x13\x09\x0F\x7D\x38\xDF\x25"
16244 			  "\x4E\xFD\x50\x45\xFA\x35\x6A\xC0"
16245 			  "\x57\x95\xE1\x21\x26\x10\x9A\x21"
16246 			  "\xA1\x8A\x51\x05\xD1\xB1\x78\x35"
16247 			  "\x98\xF5\xAE\xC0\xC1\x8B\x94\xFF"
16248 			  "\xD0\x69\x3F\x42\xC2\x01\xA7\x9B"
16249 			  "\x23\x16\x47\x72\x81\x13\x3A\x72"
16250 			  "\xEC\xD9\x40\x88\x00\x9C\xB0\xA8"
16251 			  "\x9C\xAC\xCE\x11\x73\x7B\x63\x3E"
16252 			  "\xA3\x63\x98\x7D\x35\xE4\xD9\x83"
16253 			  "\xE2\xD0\x52\x87\x0C\x1F\xB0\xB3"
16254 			  "\x41\x1A\x93\x8D\x76\x31\x9F\xF2"
16255 			  "\xFE\x09\xA3\x8F\x22\x6A\x3B\xB9"
16256 			  "\x6C\x9E\xE4\xA1\xA0\xC4\xE7\xA1"
16257 			  "\x21\x9C\x1A\xCA\x65\xDE\x44\x03"
16258 			  "\x99\xF2\xD2\x39\xE3\x3F\x0F\x37"
16259 			  "\x53\x50\x23\xA4\x81\x6E\xDA\xFB"
16260 			  "\xF8\x7B\x01\xD7\xB2\x32\x9C\xB8"
16261 			  "\xB1\x0E\x99\x17\xB5\x38\xF9\xD7"
16262 			  "\x86\x2D\x6E\x94\x5C\x99\x9D\xB3"
16263 			  "\xD3\x63\x4B\x2A\x7D\x44\x6A\xB2"
16264 			  "\xC1\x03\xE6\x5A\x37\xD8\x64\x18"
16265 			  "\xAA\x32\xCE\x29\xED\xC0\xA2\xCB"
16266 			  "\x8D\xAF\xCD\xBE\x8F\xB6\xEC\xB4"
16267 			  "\x89\x05\x81\x6E\x71\x4F\xC3\x28"
16268 			  "\x10\xC1\x62\xC4\x41\xE9\xD2\x39"
16269 			  "\xF3\x22\x39\x12\x2C\xC2\x95\x2D"
16270 			  "\xBF\x93\x58\x4B\x04\xD1\x8D\x57"
16271 			  "\xAE\xEB\x60\x03\x56\x35\xAD\x5A"
16272 			  "\xE9\xC3\xFF\x4E\x31\xE1\x37\xF8"
16273 			  "\x7D\xEE\x65\x8A\xB6\x88\x1A\x3E"
16274 			  "\x07\x09\x82\xBA\xF0\x80\x8A\xD0"
16275 			  "\xA0\x3F\x6A\xE9\x24\x87\x19\x65"
16276 			  "\x73\x3F\x12\x91\x47\x54\xBA\x39"
16277 			  "\x30\x5B\x1E\xE5\xC2\xF9\x3F\xEF"
16278 			  "\xD6\x75\xF9\xB8\x7C\x8B\x05\x76"
16279 			  "\xEE\xB7\x08\x25\x4B\xB6\x7B\x47"
16280 			  "\x72\xC0\x4C\xD4\xDA\xE0\x75\xF1"
16281 			  "\x7C\xE8\x94\x9E\x16\x6E\xB8\x12"
16282 			  "\xA1\xC1\x6E\x3B\x1C\x59\x41\x2D"
16283 			  "\x23\xFA\x7D\x77\xB8\x46\x75\xFE"
16284 			  "\x4F\x10\xD3\x09\x60\xA1\x36\x96"
16285 			  "\x5B\xC2\xDC\x6E\x84\x7D\x9B\x14"
16286 			  "\x80\x21\x83\x58\x3C\x76\xFD\x28"
16287 			  "\x1D\xF9\x93\x13\xD7\x0E\x62\x14"
16288 			  "\x5A\xC5\x4E\x08\xA5\x56\xA4\x3C"
16289 			  "\x68\x93\x44\x70\xDF\xCF\x4A\x51"
16290 			  "\x0B\x81\x29\x41\xE5\x62\x4D\x36"
16291 			  "\xB3\xEA\x94\xA6\xB9\xDD\x3F\x09"
16292 			  "\x62\x34\xA0\x6A\x7E\x7D\xF5\xF6"
16293 			  "\x01\x91\xB4\x27\xDA\x59\xD6\x17"
16294 			  "\x56\x4D\x82\x62\x37\xA3\x48\x01"
16295 			  "\x99\x91\x77\xB2\x08\x6B\x2C\x37"
16296 			  "\xC5\x5C\xAD\xB6\x07\xB6\x84\xF3"
16297 			  "\x4D\x59\x7D\xC5\x28\x69\xFA\x92"
16298 			  "\x22\x46\x89\x2D\x0F\x2B\x08\x24",
16299 		.len	= 496,
16300 	},
16301 };
16302 
16303 static const struct cipher_testvec cast6_ctr_tv_template[] = {
16304 	{ /* Generated from TF test vectors */
16305 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
16306 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
16307 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
16308 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
16309 		.klen	= 32,
16310 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
16311 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
16312 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
16313 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x66",
16314 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
16315 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
16316 			  "\x3A",
16317 		.ctext	= "\x26\x0A\xF1\xE2\x3F\x8A\xEF\xA3"
16318 			  "\x53\x9A\x5E\x1B\x2A\x1A\xC6\x0A"
16319 			  "\x57",
16320 		.len	= 17,
16321 	}, { /* Generated from TF test vectors */
16322 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
16323 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
16324 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
16325 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
16326 		.klen	= 32,
16327 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
16328 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
16329 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
16330 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
16331 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
16332 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
16333 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
16334 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
16335 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
16336 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
16337 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
16338 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
16339 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
16340 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
16341 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
16342 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
16343 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
16344 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
16345 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
16346 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
16347 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
16348 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
16349 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
16350 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
16351 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
16352 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
16353 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
16354 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
16355 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
16356 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
16357 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
16358 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
16359 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
16360 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
16361 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
16362 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
16363 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
16364 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
16365 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
16366 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
16367 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
16368 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
16369 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
16370 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
16371 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
16372 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
16373 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
16374 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
16375 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
16376 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
16377 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
16378 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
16379 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
16380 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
16381 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
16382 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
16383 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
16384 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
16385 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
16386 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
16387 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
16388 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
16389 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
16390 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
16391 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
16392 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
16393 		.ctext	= "\x26\x0A\xF1\xE2\x3F\x8A\xEF\xA3"
16394 			  "\x53\x9A\x5E\x1B\x2A\x1A\xC6\x0A"
16395 			  "\x57\xA3\xEF\x47\x2A\xE8\x88\xA7"
16396 			  "\x3C\xD0\xEC\xB9\x94\x50\x7D\x56"
16397 			  "\xBC\xE1\xC1\xF5\xE1\xEE\x12\xF8"
16398 			  "\x4F\x03\x82\x3A\x93\x6B\x4C\xD3"
16399 			  "\xE3\xF3\xFA\xC2\x23\x55\x98\x20"
16400 			  "\x49\x76\x9B\x6B\xC1\x23\xBF\xE5"
16401 			  "\xD4\xC4\x2F\x61\xE1\x67\x2A\x30"
16402 			  "\x6F\x29\xCA\x54\xF8\x1B\xA6\x7D"
16403 			  "\x66\x45\xEE\xC8\x19\xBE\x50\xF0"
16404 			  "\x5F\x65\xF8\x1E\x4D\x07\x87\xD9"
16405 			  "\xD3\xD9\x1B\x09\x89\xFD\x42\xC5"
16406 			  "\xDB\xEB\x86\xF1\x67\x04\x0F\x5C"
16407 			  "\x81\xDF\x82\x12\xC7\x4C\x1B\x07"
16408 			  "\xDE\xE6\xFA\x29\x86\xD1\xB0\xBA"
16409 			  "\x3D\x6A\x69\x76\xEC\x0F\xB4\xE6"
16410 			  "\xCD\xA7\xF8\xA8\xB8\xE0\x33\xF5"
16411 			  "\x49\x61\x22\x52\x64\x8C\x46\x41"
16412 			  "\x1F\x48\x5F\x4F\xA2\x89\x36\x17"
16413 			  "\x20\xF8\x2F\x8F\x4B\xFA\xF2\xC0"
16414 			  "\x1E\x18\xA2\xF8\xB7\x6D\x98\xE3"
16415 			  "\x00\x14\x15\x59\xC1\x30\x64\xAF"
16416 			  "\xA8\x01\x38\xAB\xD4\x8B\xEC\x7C"
16417 			  "\x44\x9A\xC6\x2C\x2E\x2B\x2B\xF4"
16418 			  "\x02\x37\xC4\x69\xEF\x36\xC1\xF3"
16419 			  "\xA0\xFB\xFE\x29\xAD\x39\xCF\xD0"
16420 			  "\x51\x73\xA3\x22\x42\x41\xAB\xD2"
16421 			  "\x0F\x50\x14\xB9\x54\xD3\xD4\xFA"
16422 			  "\xBF\xC9\xBB\xCE\xC4\x1D\x2D\xAF"
16423 			  "\xC9\x3F\x07\x87\x42\x4B\x3A\x54"
16424 			  "\x34\x8E\x37\xA3\x03\x6F\x65\x66"
16425 			  "\xDB\x44\xC3\xE8\xD7\xDD\x7D\xDD"
16426 			  "\x61\xB4\x2B\x80\xA3\x98\x13\xF5"
16427 			  "\x5A\xD3\x34\x58\xC3\x6E\xF6\xB8"
16428 			  "\x0A\xC6\x50\x01\x8E\xD5\x6C\x7D"
16429 			  "\xFE\x16\xB6\xCF\xFC\x51\x40\xAE"
16430 			  "\xB3\x15\xAC\x90\x6F\x0B\x28\x3A"
16431 			  "\x60\x40\x38\x90\x20\x46\xC7\xB3"
16432 			  "\x0B\x12\x6D\x3B\x15\x14\xF9\xF4"
16433 			  "\x11\x41\x76\x6B\xB3\x60\x82\x3C"
16434 			  "\x84\xFB\x08\x2E\x92\x25\xCB\x79"
16435 			  "\x6F\x58\xC5\x94\x00\x00\x47\xB6"
16436 			  "\x9E\xDC\x0F\x29\x70\x46\x20\x76"
16437 			  "\x65\x75\x66\x5C\x00\x96\xB3\xE1"
16438 			  "\x0B\xA7\x11\x8B\x2E\x61\x4E\x45"
16439 			  "\x73\xFC\x91\xAB\x79\x41\x23\x14"
16440 			  "\x13\xB6\x72\x6C\x46\xB3\x03\x11"
16441 			  "\xE4\xF1\xEE\xC9\x7A\xCF\x96\x32"
16442 			  "\xB6\xF0\x8B\x97\xB4\xCF\x82\xB7"
16443 			  "\x15\x48\x44\x99\x09\xF6\xE0\xD7"
16444 			  "\xBC\xF1\x5B\x91\x4F\x30\x22\xA2"
16445 			  "\x45\xC4\x68\x55\xC2\xBE\xA7\xD2"
16446 			  "\x12\x53\x35\x9C\xF9\xE7\x35\x5D"
16447 			  "\x81\xE4\x86\x42\xC3\x58\xFB\xF0"
16448 			  "\x38\x9B\x8E\x5A\xEF\x83\x33\x0F"
16449 			  "\x00\x4E\x3F\x9F\xF5\x84\x62\xC4"
16450 			  "\x19\x35\x88\x22\x45\x59\x0E\x8F"
16451 			  "\xEC\x27\xDD\x4A\xA4\x1F\xBC\x41"
16452 			  "\x9B\x66\x8D\x32\xBA\x81\x34\x87"
16453 			  "\x0E\x74\x33\x30\x62\xB9\x89\xDF"
16454 			  "\xF9\xC5\xDD\x27\xB3\x39\xCB\xCB",
16455 		.len	= 496,
16456 	},
16457 };
16458 
16459 static const struct cipher_testvec cast6_lrw_tv_template[] = {
16460 	{ /* Generated from TF test vectors */
16461 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
16462 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
16463 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
16464 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
16465 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
16466 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
16467 		.klen	= 48,
16468 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
16469 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
16470 		.ptext	= "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
16471 			  "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
16472 			  "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
16473 			  "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
16474 			  "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
16475 			  "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
16476 			  "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
16477 			  "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
16478 			  "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
16479 			  "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
16480 			  "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
16481 			  "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
16482 			  "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
16483 			  "\x4c\x96\x12\xed\x7c\x92\x03\x01"
16484 			  "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
16485 			  "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
16486 			  "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
16487 			  "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
16488 			  "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
16489 			  "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
16490 			  "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
16491 			  "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
16492 			  "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
16493 			  "\x76\x12\x73\x44\x1a\x56\xd7\x72"
16494 			  "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
16495 			  "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
16496 			  "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
16497 			  "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
16498 			  "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
16499 			  "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
16500 			  "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
16501 			  "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
16502 			  "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
16503 			  "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
16504 			  "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
16505 			  "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
16506 			  "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
16507 			  "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
16508 			  "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
16509 			  "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
16510 			  "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
16511 			  "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
16512 			  "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
16513 			  "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
16514 			  "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
16515 			  "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
16516 			  "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
16517 			  "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
16518 			  "\x62\x73\x65\xfd\x46\x63\x25\x3d"
16519 			  "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
16520 			  "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
16521 			  "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
16522 			  "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
16523 			  "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
16524 			  "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
16525 			  "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
16526 			  "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
16527 			  "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
16528 			  "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
16529 			  "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
16530 			  "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
16531 			  "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
16532 			  "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
16533 			  "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
16534 		.ctext	= "\x55\x25\x09\x8B\xB5\xD5\xF8\xBF"
16535 			  "\x37\x4A\xFE\x3C\x47\xD8\xE6\xEB"
16536 			  "\xCA\xA4\x9B\xB0\xAB\x6D\x64\xCA"
16537 			  "\x58\xB6\x73\xF0\xD7\x52\x34\xEF"
16538 			  "\xFB\x3E\x96\x81\xB7\x71\x34\xA4"
16539 			  "\x55\x20\xBE\x39\x5A\x2B\xF9\xD1"
16540 			  "\x65\x0B\xDA\xD3\x7E\xB3\xA6\xF7"
16541 			  "\x2E\x0B\x5A\x52\xDB\x39\x8C\x9B"
16542 			  "\x61\x17\x5F\xAF\xB6\x5A\xC8\x08"
16543 			  "\xA7\xB7\x2A\x11\x7C\x97\x38\x9D"
16544 			  "\x59\x0E\x66\x59\x5E\xD8\x8B\xCE"
16545 			  "\x70\xE0\xC3\x42\xB0\x8C\x0F\xBA"
16546 			  "\xB2\x0D\x81\xB6\xBE\x61\x1C\x2D"
16547 			  "\x7E\xEA\x91\x25\xAC\xEC\xF8\x28"
16548 			  "\x80\x1D\xF0\x30\xBA\x62\x77\x7D"
16549 			  "\xDB\x15\x69\xDF\xFA\x2A\x81\x64"
16550 			  "\x95\x5B\xA4\x7F\x3E\x4F\xE3\x30"
16551 			  "\xB0\x5C\xC2\x05\xF8\xF0\x29\xE7"
16552 			  "\x0A\xA0\x66\xB2\x5D\x0F\x39\x2B"
16553 			  "\xB4\xB3\x00\xA9\xD0\xAB\x63\x61"
16554 			  "\x5E\xDB\xFC\x11\x74\x25\x96\x65"
16555 			  "\xE8\xE2\x34\x57\x77\x15\x5E\x70"
16556 			  "\xFF\x10\x90\xC3\x64\xF0\x11\x0A"
16557 			  "\x63\x3A\xD3\x55\x92\x15\x4B\x0C"
16558 			  "\xC7\x08\x89\x17\x3B\x99\xAD\x63"
16559 			  "\xE7\x06\xDF\x52\xBC\x15\x64\x45"
16560 			  "\x9D\x7A\xFB\x69\xBC\x2D\x6E\xA9"
16561 			  "\x35\xD9\xD8\xF5\x0C\xC4\xA2\x23"
16562 			  "\x9C\x18\x8B\xA8\x8C\xFE\xF8\x0E"
16563 			  "\xBD\xAB\x60\x1A\x51\x17\x54\x27"
16564 			  "\xB6\xE8\xBE\x0F\xA9\xA5\x82\x19"
16565 			  "\x2F\x6F\x20\xA7\x47\xED\x74\x6C"
16566 			  "\x4E\xC1\xF8\x8C\x14\xF3\xBB\x1F"
16567 			  "\xED\x4D\x8F\x7C\x37\xEF\x19\xA1"
16568 			  "\x07\x16\xDE\x76\xCC\x5E\x94\x02"
16569 			  "\xFB\xBF\xE4\x81\x50\xCE\xFC\x0F"
16570 			  "\x9E\xCF\x3D\xF6\x67\x00\xBF\xA7"
16571 			  "\x6E\x21\x58\x36\x06\xDE\xB3\xD4"
16572 			  "\xA2\xFA\xD8\x4E\xE0\xB9\x7F\x23"
16573 			  "\x51\x21\x2B\x32\x68\xAA\xF8\xA8"
16574 			  "\x93\x08\xB5\x6D\xE6\x43\x2C\xB7"
16575 			  "\x31\xB2\x0F\xD0\xA2\x51\xC0\x25"
16576 			  "\x30\xC7\x10\x3F\x97\x27\x01\x8E"
16577 			  "\xFA\xD8\x4F\x78\xD8\x2E\x1D\xEB"
16578 			  "\xA1\x37\x52\x0F\x7B\x5E\x87\xA8"
16579 			  "\x22\xE2\xE6\x92\xA7\x5F\x11\x32"
16580 			  "\xCC\x93\x34\xFC\xD1\x7E\xAE\x54"
16581 			  "\xBC\x6A\x1B\x91\xD1\x2E\x21\xEC"
16582 			  "\x5D\xF1\xC4\xF1\x55\x20\xBF\xE5"
16583 			  "\x96\x3D\x69\x91\x20\x4E\xF2\x61"
16584 			  "\xDA\x77\xFE\xEE\xC3\x74\x57\x2A"
16585 			  "\x78\x39\xB0\xE0\xCF\x12\x56\xD6"
16586 			  "\x05\xDC\xF9\x19\x66\x44\x1D\xF9"
16587 			  "\x82\x37\xD4\xC2\x60\xB6\x31\xDF"
16588 			  "\x0C\xAF\xBC\x8B\x55\x9A\xC8\x2D"
16589 			  "\xAB\xA7\x88\x7B\x41\xE8\x29\xC9"
16590 			  "\x9B\x8D\xA7\x00\x86\x25\xB6\x14"
16591 			  "\xF5\x13\x73\xD7\x4B\x6B\x83\xF3"
16592 			  "\xAF\x96\x00\xE4\xB7\x3C\x65\xA6"
16593 			  "\x15\xB7\x94\x7D\x4E\x70\x4C\x75"
16594 			  "\xF3\xB4\x02\xA9\x17\x1C\x7A\x0A"
16595 			  "\xC0\xD5\x33\x11\x56\xDE\xDC\xF5"
16596 			  "\x8D\xD9\xCD\x3B\x22\x67\x18\xC7"
16597 			  "\xC4\xF5\x99\x61\xBC\xBB\x5B\x46",
16598 		.len	= 512,
16599 	},
16600 };
16601 
16602 static const struct cipher_testvec cast6_xts_tv_template[] = {
16603 	{ /* Generated from TF test vectors */
16604 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
16605 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
16606 			  "\x62\x49\x77\x57\x24\x70\x93\x69"
16607 			  "\x99\x59\x57\x49\x66\x96\x76\x27"
16608 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
16609 			  "\x23\x84\x62\x64\x33\x83\x27\x95"
16610 			  "\x02\x88\x41\x97\x16\x93\x99\x37"
16611 			  "\x51\x05\x82\x09\x74\x94\x45\x92",
16612 		.klen	= 64,
16613 		.iv	= "\xff\x00\x00\x00\x00\x00\x00\x00"
16614 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
16615 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
16616 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16617 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
16618 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16619 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
16620 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16621 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
16622 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16623 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
16624 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16625 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
16626 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16627 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
16628 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16629 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
16630 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16631 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
16632 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16633 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
16634 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16635 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16636 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16637 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16638 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16639 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16640 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16641 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16642 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16643 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16644 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16645 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16646 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
16647 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
16648 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16649 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
16650 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16651 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
16652 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16653 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
16654 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16655 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
16656 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16657 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
16658 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16659 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
16660 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16661 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
16662 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16663 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
16664 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16665 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
16666 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16667 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16668 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16669 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16670 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16671 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16672 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16673 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16674 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16675 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16676 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16677 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16678 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
16679 		.ctext	= "\xDE\x6F\x22\xA5\xE8\x39\xE8\x78"
16680 			  "\x88\x5A\x4F\x8D\x82\x76\x52\x6D"
16681 			  "\xB2\x41\x16\xF4\x2B\xA6\xEB\xF6"
16682 			  "\xE2\xC5\x62\x8D\x61\xA1\x01\xED"
16683 			  "\xD9\x38\x01\xC1\x43\x63\x4E\x88"
16684 			  "\xC9\x4B\x5A\x88\x80\xB7\x5C\x71"
16685 			  "\x47\xEE\x11\xD8\xB7\x2D\x5D\x13"
16686 			  "\x1A\xB1\x68\x5B\x61\xA7\xA9\x81"
16687 			  "\x8B\x83\xA1\x6A\xAA\x36\xD6\xB6"
16688 			  "\x60\x54\x09\x32\xFE\x6A\x76\x2E"
16689 			  "\x28\xFF\xD5\xD6\xDD\x1D\x45\x7D"
16690 			  "\xF0\x8B\xF3\x32\x4E\x6C\x12\xCB"
16691 			  "\xB8\x25\x70\xF8\x40\xBC\x90\x1B"
16692 			  "\x11\xC3\x59\xAF\xF0\x2F\x92\xDD"
16693 			  "\xD3\x3B\xCF\x60\xA1\x78\x94\x57"
16694 			  "\xAF\x76\xC1\x67\xA6\x3C\xCD\x98"
16695 			  "\xB1\xF7\x27\xB9\xA3\xBD\x10\xEA"
16696 			  "\xCD\x8B\xC2\xF2\x14\xF2\xB2\x67"
16697 			  "\x05\xDD\x1D\x58\x6E\x2F\x95\x08"
16698 			  "\x3A\xF8\x78\x76\x82\x56\xA7\xEC"
16699 			  "\x51\x4B\x85\x77\xC2\x4C\x4A\x34"
16700 			  "\x71\x38\x17\x91\x44\xE8\xFC\x65"
16701 			  "\x99\x0D\x52\x91\xEE\xF8\xEF\x27"
16702 			  "\x2A\x9E\x6E\x78\xC4\x26\x87\xF4"
16703 			  "\x8A\xF0\x2D\x04\xE8\x14\x92\x5D"
16704 			  "\x59\x22\x9B\x29\x5C\x18\xF0\xC3"
16705 			  "\x47\xF3\x76\xD8\xE4\xF3\x1B\xD1"
16706 			  "\x70\xA3\x0D\xB5\x70\x02\x1D\xA3"
16707 			  "\x91\x3B\x49\x73\x18\xAB\xD4\xC9"
16708 			  "\xC3\x1E\xEF\x1F\xFE\xD5\x59\x8A"
16709 			  "\xD7\xF6\xC9\x71\x67\x79\xD7\x0E"
16710 			  "\xBE\x1F\x8E\xEC\x55\x7E\x4F\x24"
16711 			  "\xE6\x87\xEA\xFE\x96\x25\x67\x8E"
16712 			  "\x93\x03\xFA\xFF\xCE\xAF\xB2\x3C"
16713 			  "\x6F\xEB\x57\xFB\xD3\x28\x87\xA9"
16714 			  "\xCE\xC2\xF5\x9C\xC6\x67\xB5\x97"
16715 			  "\x49\xF7\x04\xCB\xEF\x84\x98\x33"
16716 			  "\xAF\x38\xD3\x04\x1C\x24\x71\x38"
16717 			  "\xC7\x71\xDD\x43\x0D\x12\x4A\x18"
16718 			  "\xBA\xC4\xAF\xBA\xB2\x5B\xEB\x95"
16719 			  "\x02\x43\x5D\xCE\x19\xCC\xCD\x66"
16720 			  "\x91\x0B\x8C\x7F\x51\xC4\xBF\x3C"
16721 			  "\x8B\xF1\xCC\xAA\x29\xD7\x87\xCB"
16722 			  "\x3E\xC5\xF3\xC9\x75\xE8\xA3\x5B"
16723 			  "\x30\x45\xA9\xB7\xAF\x80\x64\x6F"
16724 			  "\x75\x4A\xA7\xC0\x6D\x19\x6B\xDE"
16725 			  "\x17\xDE\x6D\xEA\x87\x9F\x95\xAE"
16726 			  "\xF5\x3C\xEE\x54\xB8\x27\x84\xF8"
16727 			  "\x97\xA3\xE1\x6F\x38\x24\x34\x88"
16728 			  "\xCE\xBD\x32\x52\xE0\x00\x6C\x94"
16729 			  "\xC9\xD7\x5D\x37\x81\x33\x2E\x7F"
16730 			  "\x4F\x7E\x2E\x0D\x94\xBD\xEA\x59"
16731 			  "\x34\x39\xA8\x35\x12\xB7\xBC\xAC"
16732 			  "\xEA\x52\x9C\x78\x02\x6D\x92\x36"
16733 			  "\xFB\x59\x2B\xA4\xEA\x7B\x1B\x83"
16734 			  "\xE1\x4D\x5E\x2A\x7E\x92\xB1\x64"
16735 			  "\xDE\xE0\x27\x4B\x0A\x6F\x4C\xE3"
16736 			  "\xB0\xEB\x31\xE4\x69\x95\xAB\x35"
16737 			  "\x8B\x2C\xF5\x6B\x7F\xF1\xA2\x82"
16738 			  "\xF8\xD9\x47\x82\xA9\x82\x03\x91"
16739 			  "\x69\x1F\xBE\x4C\xE7\xC7\x34\x2F"
16740 			  "\x45\x72\x80\x17\x81\xBD\x9D\x62"
16741 			  "\xA1\xAC\xE8\xCF\xC6\x74\xCF\xDC"
16742 			  "\x22\x60\x4E\xE8\xA4\x5D\x85\xB9",
16743 		.len	= 512,
16744 	},
16745 };
16746 
16747 /*
16748  * AES test vectors.
16749  */
16750 static const struct cipher_testvec aes_tv_template[] = {
16751 	{ /* From FIPS-197 */
16752 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
16753 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
16754 		.klen	= 16,
16755 		.ptext	= "\x00\x11\x22\x33\x44\x55\x66\x77"
16756 			  "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
16757 		.ctext	= "\x69\xc4\xe0\xd8\x6a\x7b\x04\x30"
16758 			  "\xd8\xcd\xb7\x80\x70\xb4\xc5\x5a",
16759 		.len	= 16,
16760 	}, {
16761 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
16762 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16763 			  "\x10\x11\x12\x13\x14\x15\x16\x17",
16764 		.klen	= 24,
16765 		.ptext	= "\x00\x11\x22\x33\x44\x55\x66\x77"
16766 			  "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
16767 		.ctext	= "\xdd\xa9\x7c\xa4\x86\x4c\xdf\xe0"
16768 			  "\x6e\xaf\x70\xa0\xec\x0d\x71\x91",
16769 		.len	= 16,
16770 	}, {
16771 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
16772 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16773 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
16774 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
16775 		.klen	= 32,
16776 		.ptext	= "\x00\x11\x22\x33\x44\x55\x66\x77"
16777 			  "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
16778 		.ctext	= "\x8e\xa2\xb7\xca\x51\x67\x45\xbf"
16779 			  "\xea\xfc\x49\x90\x4b\x49\x60\x89",
16780 		.len	= 16,
16781 	}, { /* Generated with Crypto++ */
16782 		.key	= "\xA6\xC9\x83\xA6\xC9\xEC\x0F\x32"
16783 			  "\x55\x0F\x32\x55\x78\x9B\xBE\x78"
16784 			  "\x9B\xBE\xE1\x04\x27\xE1\x04\x27"
16785 			  "\x4A\x6D\x90\x4A\x6D\x90\xB3\xD6",
16786 		.klen	= 32,
16787 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
16788 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
16789 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
16790 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
16791 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
16792 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
16793 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
16794 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
16795 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
16796 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
16797 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
16798 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
16799 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
16800 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
16801 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
16802 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
16803 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
16804 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
16805 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
16806 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
16807 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
16808 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
16809 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
16810 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
16811 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
16812 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
16813 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
16814 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
16815 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
16816 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
16817 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
16818 			  "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
16819 			  "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
16820 			  "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
16821 			  "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
16822 			  "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
16823 			  "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
16824 			  "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
16825 			  "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
16826 			  "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
16827 			  "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
16828 			  "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
16829 			  "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
16830 			  "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
16831 			  "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
16832 			  "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
16833 			  "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
16834 			  "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
16835 			  "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
16836 			  "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
16837 			  "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
16838 			  "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
16839 			  "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
16840 			  "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
16841 			  "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
16842 			  "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
16843 			  "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
16844 			  "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
16845 			  "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
16846 			  "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
16847 			  "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
16848 			  "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
16849 		.ctext	= "\x71\x73\xF7\xDB\x24\x93\x21\x6D"
16850 			  "\x61\x1E\xBB\x63\x42\x79\xDB\x64"
16851 			  "\x6F\x82\xC0\xCA\xA3\x9B\xFA\x0B"
16852 			  "\xD9\x08\xC7\x4A\x90\xAE\x8F\x5F"
16853 			  "\x5E\x06\xF0\x5F\x31\x51\x18\x37"
16854 			  "\x45\xD7\xCA\x3A\xFD\x6C\x3F\xE1"
16855 			  "\xDD\x8D\x22\x65\x2B\x00\x50\xCE"
16856 			  "\xBA\x28\x67\xD7\xCE\x0E\x0D\xEA"
16857 			  "\x78\x69\x7F\xAE\x8F\x8B\x69\x37"
16858 			  "\x75\xE0\xDC\x96\xE0\xB7\xF4\x09"
16859 			  "\xCB\x6D\xA2\xFB\xDA\xAF\x09\xF8"
16860 			  "\x81\x82\x27\xFA\x45\x9C\x29\xA4"
16861 			  "\x22\x8B\x78\x69\x5B\x46\xF9\x39"
16862 			  "\x1B\xCC\xF9\x1D\x09\xEB\xBC\x5C"
16863 			  "\x41\x72\x51\x97\x1D\x07\x49\xA0"
16864 			  "\x1B\x8E\x65\x4B\xB2\x6A\x12\x03"
16865 			  "\x6A\x60\x95\xAC\xBD\xAC\x1A\x64"
16866 			  "\xDE\x5A\xA5\xF0\x83\x2F\xCB\xCA"
16867 			  "\x22\x74\xA6\x6C\x9B\x73\xCE\x3F"
16868 			  "\xE1\x8B\x22\x17\x59\x0C\x47\x89"
16869 			  "\x33\xA1\xD6\x47\x03\x19\x4F\xA8"
16870 			  "\x67\x69\xF0\x5B\xF0\x20\xAD\x06"
16871 			  "\x27\x81\x92\xD8\xC5\xBA\x98\x12"
16872 			  "\xBE\x24\xB5\x2F\x75\x02\xC2\xAD"
16873 			  "\x12\x2F\x07\x32\xEE\x39\xAF\x64"
16874 			  "\x05\x8F\xB3\xD4\xEB\x1B\x46\x6E"
16875 			  "\xD9\x21\xF9\xC4\xB7\xC9\x45\x68"
16876 			  "\xB4\xA1\x74\x9F\x82\x47\xEB\xCC"
16877 			  "\xBD\x0A\x14\x95\x0F\x8B\xA8\x2F"
16878 			  "\x4B\x1B\xA7\xBF\x82\xA6\x43\x0C"
16879 			  "\xB9\x39\x4A\xA8\x10\x6F\x50\x7B"
16880 			  "\x25\xFB\x26\x81\xE0\x2F\xF0\x96"
16881 			  "\x8D\x8B\xAC\x92\x0F\xF6\xED\x64"
16882 			  "\x63\x29\x4C\x8E\x18\x13\xC5\xBF"
16883 			  "\xFC\xA0\xD9\xBF\x7C\x3A\x0E\x29"
16884 			  "\x6F\xD1\x6C\x6F\xA5\xDA\xBF\xB1"
16885 			  "\x30\xEA\x44\x2D\xC3\x8F\x16\xE1"
16886 			  "\x66\xFA\xA3\x21\x3E\xFC\x13\xCA"
16887 			  "\xF0\xF6\xF0\x59\xBD\x8F\x38\x50"
16888 			  "\x31\xCB\x69\x3F\x96\x15\xD6\xF5"
16889 			  "\xAE\xFF\xF6\xAA\x41\x85\x4C\x10"
16890 			  "\x58\xE3\xF9\x44\xE6\x28\xDA\x9A"
16891 			  "\xDC\x6A\x80\x34\x73\x97\x1B\xC5"
16892 			  "\xCA\x26\x16\x77\x0E\x60\xAB\x89"
16893 			  "\x0F\x04\x27\xBD\xCE\x3E\x71\xB4"
16894 			  "\xA0\xD7\x22\x7E\xDB\xEB\x24\x70"
16895 			  "\x42\x71\x51\x78\x70\xB3\xE0\x3D"
16896 			  "\x84\x8E\x8D\x7B\xD0\x6D\xEA\x92"
16897 			  "\x11\x08\x42\x4F\xE5\xAD\x26\x92"
16898 			  "\xD2\x00\xAE\xA8\xE3\x4B\x37\x47"
16899 			  "\x22\xC1\x95\xC1\x63\x7F\xCB\x03"
16900 			  "\xF3\xE3\xD7\x9D\x60\xC7\xBC\xEA"
16901 			  "\x35\xA2\xFD\x45\x52\x39\x13\x6F"
16902 			  "\xC1\x53\xF3\x53\xDF\x33\x84\xD7"
16903 			  "\xD2\xC8\x37\xB0\x75\xE3\x41\x46"
16904 			  "\xB3\xC7\x83\x2E\x8A\xBB\xA4\xE5"
16905 			  "\x7F\x3C\xFD\x8B\xEB\xEA\x63\xBD"
16906 			  "\xB7\x46\xE7\xBF\x09\x9C\x0D\x0F"
16907 			  "\x40\x86\x7F\x51\xE1\x11\x9C\xCB"
16908 			  "\x88\xE6\x68\x47\xE3\x2B\xC5\xFF"
16909 			  "\x09\x79\xA0\x43\x5C\x0D\x08\x58"
16910 			  "\x17\xBB\xC0\x6B\x62\x3F\x56\xE9",
16911 		.len	= 496,
16912 	},
16913 };
16914 
16915 static const struct cipher_testvec aes_cbc_tv_template[] = {
16916 	{ /* From RFC 3602 */
16917 		.key    = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
16918 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
16919 		.klen   = 16,
16920 		.iv	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
16921 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
16922 		.iv_out	= "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
16923 			  "\x27\x08\x94\x2d\xbe\x77\x18\x1a",
16924 		.ptext	= "Single block msg",
16925 		.ctext	= "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
16926 			  "\x27\x08\x94\x2d\xbe\x77\x18\x1a",
16927 		.len	= 16,
16928 	}, {
16929 		.key    = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
16930 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
16931 		.klen   = 16,
16932 		.iv     = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
16933 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
16934 		.iv_out	= "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
16935 			  "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1",
16936 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
16937 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16938 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
16939 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
16940 		.ctext	= "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
16941 			  "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
16942 			  "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
16943 			  "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1",
16944 		.len	= 32,
16945 	}, { /* From NIST SP800-38A */
16946 		.key	= "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
16947 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
16948 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
16949 		.klen	= 24,
16950 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
16951 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
16952 		.iv_out	= "\x08\xb0\xe2\x79\x88\x59\x88\x81"
16953 			  "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd",
16954 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
16955 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
16956 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
16957 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
16958 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
16959 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
16960 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
16961 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
16962 		.ctext	= "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
16963 			  "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
16964 			  "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
16965 			  "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
16966 			  "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
16967 			  "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
16968 			  "\x08\xb0\xe2\x79\x88\x59\x88\x81"
16969 			  "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd",
16970 		.len	= 64,
16971 	}, {
16972 		.key	= "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
16973 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
16974 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
16975 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
16976 		.klen	= 32,
16977 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
16978 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
16979 		.iv_out	= "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
16980 			  "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b",
16981 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
16982 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
16983 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
16984 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
16985 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
16986 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
16987 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
16988 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
16989 		.ctext	= "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
16990 			  "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
16991 			  "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
16992 			  "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
16993 			  "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
16994 			  "\xa5\x30\xe2\x63\x04\x23\x14\x61"
16995 			  "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
16996 			  "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b",
16997 		.len	= 64,
16998 	}, { /* Generated with Crypto++ */
16999 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
17000 			  "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
17001 			  "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
17002 			  "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
17003 		.klen	= 32,
17004 		.iv	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
17005 			  "\xE2\x7D\x18\xD6\x71\x0C\xA7\x42",
17006 		.iv_out	= "\xE0\x1F\x91\xF8\x82\x96\x2D\x65"
17007 			  "\xA3\xAA\x13\xCC\x50\xFF\x7B\x02",
17008 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
17009 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
17010 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
17011 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
17012 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
17013 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
17014 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
17015 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
17016 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
17017 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
17018 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
17019 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
17020 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
17021 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
17022 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
17023 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
17024 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
17025 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
17026 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
17027 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
17028 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
17029 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
17030 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
17031 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
17032 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
17033 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
17034 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
17035 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
17036 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
17037 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
17038 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
17039 			  "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
17040 			  "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
17041 			  "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
17042 			  "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
17043 			  "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
17044 			  "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
17045 			  "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
17046 			  "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
17047 			  "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
17048 			  "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
17049 			  "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
17050 			  "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
17051 			  "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
17052 			  "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
17053 			  "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
17054 			  "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
17055 			  "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
17056 			  "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
17057 			  "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
17058 			  "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
17059 			  "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
17060 			  "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
17061 			  "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
17062 			  "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
17063 			  "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
17064 			  "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
17065 			  "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
17066 			  "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
17067 			  "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
17068 			  "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
17069 			  "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
17070 		.ctext	= "\xEA\x65\x8A\x19\xB0\x66\xC1\x3F"
17071 			  "\xCE\xF1\x97\x75\xC1\xFD\xB5\xAF"
17072 			  "\x52\x65\xF7\xFF\xBC\xD8\x2D\x9F"
17073 			  "\x2F\xB9\x26\x9B\x6F\x10\xB7\xB8"
17074 			  "\x26\xA1\x02\x46\xA2\xAD\xC6\xC0"
17075 			  "\x11\x15\xFF\x6D\x1E\x82\x04\xA6"
17076 			  "\xB1\x74\xD1\x08\x13\xFD\x90\x7C"
17077 			  "\xF5\xED\xD3\xDB\x5A\x0A\x0C\x2F"
17078 			  "\x0A\x70\xF1\x88\x07\xCF\x21\x26"
17079 			  "\x40\x40\x8A\xF5\x53\xF7\x24\x4F"
17080 			  "\x83\x38\x43\x5F\x08\x99\xEB\xE3"
17081 			  "\xDC\x02\x64\x67\x50\x6E\x15\xC3"
17082 			  "\x01\x1A\xA0\x81\x13\x65\xA6\x73"
17083 			  "\x71\xA6\x3B\x91\x83\x77\xBE\xFA"
17084 			  "\xDB\x71\x73\xA6\xC1\xAE\x43\xC3"
17085 			  "\x36\xCE\xD6\xEB\xF9\x30\x1C\x4F"
17086 			  "\x80\x38\x5E\x9C\x6E\xAB\x98\x2F"
17087 			  "\x53\xAF\xCF\xC8\x9A\xB8\x86\x43"
17088 			  "\x3E\x86\xE7\xA1\xF4\x2F\x30\x40"
17089 			  "\x03\xA8\x6C\x50\x42\x9F\x77\x59"
17090 			  "\x89\xA0\xC5\xEC\x9A\xB8\xDD\x99"
17091 			  "\x16\x24\x02\x07\x48\xAE\xF2\x31"
17092 			  "\x34\x0E\xC3\x85\xFE\x1C\x95\x99"
17093 			  "\x87\x58\x98\x8B\xE7\xC6\xC5\x70"
17094 			  "\x73\x81\x07\x7C\x56\x2F\xD8\x1B"
17095 			  "\xB7\xB9\x2B\xAB\xE3\x01\x87\x0F"
17096 			  "\xD8\xBB\xC0\x0D\xAC\x2C\x2F\x98"
17097 			  "\x3C\x0B\xA2\x99\x4A\x8C\xF7\x04"
17098 			  "\xE0\xE0\xCF\xD1\x81\x5B\xFE\xF5"
17099 			  "\x24\x04\xFD\xB8\xDF\x13\xD8\xCD"
17100 			  "\xF1\xE3\x3D\x98\x50\x02\x77\x9E"
17101 			  "\xBC\x22\xAB\xFA\xC2\x43\x1F\x66"
17102 			  "\x20\x02\x23\xDA\xDF\xA0\x89\xF6"
17103 			  "\xD8\xF3\x45\x24\x53\x6F\x16\x77"
17104 			  "\x02\x3E\x7B\x36\x5F\xA0\x3B\x78"
17105 			  "\x63\xA2\xBD\xB5\xA4\xCA\x1E\xD3"
17106 			  "\x57\xBC\x0B\x9F\x43\x51\x28\x4F"
17107 			  "\x07\x50\x6C\x68\x12\x07\xCF\xFA"
17108 			  "\x6B\x72\x0B\xEB\xF8\x88\x90\x2C"
17109 			  "\x7E\xF5\x91\xD1\x03\xD8\xD5\xBD"
17110 			  "\x22\x39\x7B\x16\x03\x01\x69\xAF"
17111 			  "\x3D\x38\x66\x28\x0C\xBE\x5B\xC5"
17112 			  "\x03\xB4\x2F\x51\x8A\x56\x17\x2B"
17113 			  "\x88\x42\x6D\x40\x68\x8F\xD0\x11"
17114 			  "\x19\xF9\x1F\x43\x79\x95\x31\xFA"
17115 			  "\x28\x7A\x3D\xF7\x66\xEB\xEF\xAC"
17116 			  "\x06\xB2\x01\xAD\xDB\x68\xDB\xEC"
17117 			  "\x8D\x53\x6E\x72\x68\xA3\xC7\x63"
17118 			  "\x43\x2B\x78\xE0\x04\x29\x8F\x72"
17119 			  "\xB2\x2C\xE6\x84\x03\x30\x6D\xCD"
17120 			  "\x26\x92\x37\xE1\x2F\xBB\x8B\x9D"
17121 			  "\xE4\x4C\xF6\x93\xBC\xD9\xAD\x44"
17122 			  "\x52\x65\xC7\xB0\x0E\x3F\x0E\x61"
17123 			  "\x56\x5D\x1C\x6D\xA7\x05\x2E\xBC"
17124 			  "\x58\x08\x15\xAB\x12\xAB\x17\x4A"
17125 			  "\x5E\x1C\xF2\xCD\xB8\xA2\xAE\xFB"
17126 			  "\x9B\x2E\x0E\x85\x34\x80\x0E\x3F"
17127 			  "\x4C\xB8\xDB\xCE\x1C\x90\xA1\x61"
17128 			  "\x6C\x69\x09\x35\x9E\xD4\xF4\xAD"
17129 			  "\xBC\x06\x41\xE3\x01\xB4\x4E\x0A"
17130 			  "\xE0\x1F\x91\xF8\x82\x96\x2D\x65"
17131 			  "\xA3\xAA\x13\xCC\x50\xFF\x7B\x02",
17132 		.len	= 496,
17133 	},
17134 };
17135 
17136 static const struct aead_testvec hmac_md5_ecb_cipher_null_tv_template[] = {
17137 	{ /* Input data from RFC 2410 Case 1 */
17138 #ifdef __LITTLE_ENDIAN
17139 		.key    = "\x08\x00"		/* rta length */
17140 			  "\x01\x00"		/* rta type */
17141 #else
17142 		.key    = "\x00\x08"		/* rta length */
17143 			  "\x00\x01"		/* rta type */
17144 #endif
17145 			  "\x00\x00\x00\x00"	/* enc key length */
17146 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
17147 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
17148 		.klen   = 8 + 16 + 0,
17149 		.iv     = "",
17150 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
17151 		.plen	= 8,
17152 		.ctext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
17153 			  "\xaa\x42\xfe\x43\x8d\xea\xa3\x5a"
17154 			  "\xb9\x3d\x9f\xb1\xa3\x8e\x9b\xae",
17155 		.clen	= 8 + 16,
17156 	}, { /* Input data from RFC 2410 Case 2 */
17157 #ifdef __LITTLE_ENDIAN
17158 		.key    = "\x08\x00"		/* rta length */
17159 			  "\x01\x00"		/* rta type */
17160 #else
17161 		.key    = "\x00\x08"		/* rta length */
17162 			  "\x00\x01"		/* rta type */
17163 #endif
17164 			  "\x00\x00\x00\x00"	/* enc key length */
17165 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
17166 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
17167 		.klen   = 8 + 16 + 0,
17168 		.iv     = "",
17169 		.ptext	= "Network Security People Have A Strange Sense Of Humor",
17170 		.plen	= 53,
17171 		.ctext	= "Network Security People Have A Strange Sense Of Humor"
17172 			  "\x73\xa5\x3e\x1c\x08\x0e\x8a\x8a"
17173 			  "\x8e\xb5\x5f\x90\x8e\xfe\x13\x23",
17174 		.clen	= 53 + 16,
17175 	},
17176 };
17177 
17178 static const struct aead_testvec hmac_sha1_aes_cbc_tv_temp[] = {
17179 	{ /* RFC 3602 Case 1 */
17180 #ifdef __LITTLE_ENDIAN
17181 		.key    = "\x08\x00"		/* rta length */
17182 			  "\x01\x00"		/* rta type */
17183 #else
17184 		.key    = "\x00\x08"		/* rta length */
17185 			  "\x00\x01"		/* rta type */
17186 #endif
17187 			  "\x00\x00\x00\x10"	/* enc key length */
17188 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
17189 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
17190 			  "\x00\x00\x00\x00"
17191 			  "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
17192 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
17193 		.klen   = 8 + 20 + 16,
17194 		.iv     = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
17195 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
17196 		.assoc	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
17197 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
17198 		.alen	= 16,
17199 		.ptext	= "Single block msg",
17200 		.plen	= 16,
17201 		.ctext	= "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
17202 			  "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
17203 			  "\x1b\x13\xcb\xaf\x89\x5e\xe1\x2c"
17204 			  "\x13\xc5\x2e\xa3\xcc\xed\xdc\xb5"
17205 			  "\x03\x71\xa2\x06",
17206 		.clen	= 16 + 20,
17207 	}, { /* RFC 3602 Case 2 */
17208 #ifdef __LITTLE_ENDIAN
17209 		.key    = "\x08\x00"		/* rta length */
17210 			  "\x01\x00"		/* rta type */
17211 #else
17212 		.key    = "\x00\x08"		/* rta length */
17213 			  "\x00\x01"		/* rta type */
17214 #endif
17215 			  "\x00\x00\x00\x10"	/* enc key length */
17216 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
17217 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
17218 			  "\x30\x31\x32\x33"
17219 			  "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
17220 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
17221 		.klen   = 8 + 20 + 16,
17222 		.iv     = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
17223 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
17224 		.assoc	= "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
17225 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
17226 		.alen	= 16,
17227 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
17228 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17229 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
17230 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
17231 		.plen	= 32,
17232 		.ctext	= "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
17233 			  "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
17234 			  "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
17235 			  "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
17236 			  "\xad\x9b\x4c\x5c\x85\xe1\xda\xae"
17237 			  "\xee\x81\x4e\xd7\xdb\x74\xcf\x58"
17238 			  "\x65\x39\xf8\xde",
17239 		.clen	= 32 + 20,
17240 	}, { /* RFC 3602 Case 3 */
17241 #ifdef __LITTLE_ENDIAN
17242 		.key    = "\x08\x00"		/* rta length */
17243 			  "\x01\x00"            /* rta type */
17244 #else
17245 		.key    = "\x00\x08"		/* rta length */
17246 			  "\x00\x01"		/* rta type */
17247 #endif
17248 			  "\x00\x00\x00\x10"	/* enc key length */
17249 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
17250 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17251 			  "\x22\x33\x44\x55"
17252 			  "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
17253 			  "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
17254 		.klen   = 8 + 20 + 16,
17255 		.iv     = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
17256 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
17257 		.assoc	= "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
17258 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
17259 		.alen	= 16,
17260 		.ptext	= "This is a 48-byte message (exactly 3 AES blocks)",
17261 		.plen	= 48,
17262 		.ctext	= "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
17263 			  "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
17264 			  "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
17265 			  "\x50\x69\x39\x27\x67\x72\xf8\xd5"
17266 			  "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
17267 			  "\x85\x79\x69\x5d\x83\xba\x26\x84"
17268 			  "\xc2\xec\x0c\xf8\x7f\x05\xba\xca"
17269 			  "\xff\xee\x4c\xd0\x93\xe6\x36\x7f"
17270 			  "\x8d\x62\xf2\x1e",
17271 		.clen	= 48 + 20,
17272 	}, { /* RFC 3602 Case 4 */
17273 #ifdef __LITTLE_ENDIAN
17274 		.key    = "\x08\x00"		/* rta length */
17275 			  "\x01\x00"		/* rta type */
17276 #else
17277 		.key    = "\x00\x08"		/* rta length */
17278 			  "\x00\x01"            /* rta type */
17279 #endif
17280 			  "\x00\x00\x00\x10"	/* enc key length */
17281 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
17282 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17283 			  "\x22\x33\x44\x55"
17284 			  "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
17285 			  "\xbc\x46\x90\x3d\xba\x29\x03\x49",
17286 		.klen   = 8 + 20 + 16,
17287 		.iv     = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
17288 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
17289 		.assoc	= "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
17290 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
17291 		.alen	= 16,
17292 		.ptext	= "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
17293 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
17294 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
17295 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
17296 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
17297 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
17298 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
17299 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
17300 		.plen	= 64,
17301 		.ctext	= "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
17302 			  "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
17303 			  "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
17304 			  "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
17305 			  "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
17306 			  "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
17307 			  "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
17308 			  "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
17309 			  "\x1c\x45\x57\xa9\x56\xcb\xa9\x2d"
17310 			  "\x18\xac\xf1\xc7\x5d\xd1\xcd\x0d"
17311 			  "\x1d\xbe\xc6\xe9",
17312 		.clen	= 64 + 20,
17313 	}, { /* RFC 3602 Case 5 */
17314 #ifdef __LITTLE_ENDIAN
17315 		.key    = "\x08\x00"		/* rta length */
17316 			  "\x01\x00"            /* rta type */
17317 #else
17318 		.key    = "\x00\x08"		/* rta length */
17319 			  "\x00\x01"            /* rta type */
17320 #endif
17321 			  "\x00\x00\x00\x10"	/* enc key length */
17322 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
17323 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17324 			  "\x22\x33\x44\x55"
17325 			  "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
17326 			  "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
17327 		.klen   = 8 + 20 + 16,
17328 		.iv     = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
17329 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
17330 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
17331 			  "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
17332 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
17333 		.alen   = 24,
17334 		.ptext	= "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
17335 			  "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
17336 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17337 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
17338 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
17339 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
17340 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
17341 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
17342 			  "\x01\x02\x03\x04\x05\x06\x07\x08"
17343 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
17344 		.plen	= 80,
17345 		.ctext	= "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
17346 			  "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
17347 			  "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
17348 			  "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
17349 			  "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
17350 			  "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
17351 			  "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
17352 			  "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
17353 			  "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
17354 			  "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
17355 			  "\x58\xc6\x84\x75\xe4\xe9\x6b\x0c"
17356 			  "\xe1\xc5\x0b\x73\x4d\x82\x55\xa8"
17357 			  "\x85\xe1\x59\xf7",
17358 		.clen	= 80 + 20,
17359        }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
17360 #ifdef __LITTLE_ENDIAN
17361 		.key    = "\x08\x00"            /* rta length */
17362 			  "\x01\x00"		/* rta type */
17363 #else
17364 		.key    = "\x00\x08"		/* rta length */
17365 			  "\x00\x01"            /* rta type */
17366 #endif
17367 			  "\x00\x00\x00\x18"	/* enc key length */
17368 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
17369 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17370 			  "\x22\x33\x44\x55"
17371 			  "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
17372 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
17373 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
17374 		.klen   = 8 + 20 + 24,
17375 		.iv     = "\x00\x01\x02\x03\x04\x05\x06\x07"
17376 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17377 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
17378 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17379 		.alen	= 16,
17380 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
17381 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
17382 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
17383 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
17384 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
17385 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
17386 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
17387 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
17388 		.plen	= 64,
17389 		.ctext	= "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
17390 			  "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
17391 			  "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
17392 			  "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
17393 			  "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
17394 			  "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
17395 			  "\x08\xb0\xe2\x79\x88\x59\x88\x81"
17396 			  "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
17397 			  "\x73\xe3\x19\x3f\x8b\xc9\xc6\xf4"
17398 			  "\x5a\xf1\x5b\xa8\x98\x07\xc5\x36"
17399 			  "\x47\x4c\xfc\x36",
17400 		.clen	= 64 + 20,
17401 	}, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
17402 #ifdef __LITTLE_ENDIAN
17403 		.key    = "\x08\x00"		/* rta length */
17404 			  "\x01\x00"		/* rta type */
17405 #else
17406 		.key    = "\x00\x08"		/* rta length */
17407 			  "\x00\x01"            /* rta type */
17408 #endif
17409 			  "\x00\x00\x00\x20"	/* enc key length */
17410 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
17411 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17412 			  "\x22\x33\x44\x55"
17413 			  "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
17414 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
17415 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
17416 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
17417 		.klen   = 8 + 20 + 32,
17418 		.iv     = "\x00\x01\x02\x03\x04\x05\x06\x07"
17419 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17420 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
17421 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17422 		.alen	= 16,
17423 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
17424 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
17425 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
17426 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
17427 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
17428 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
17429 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
17430 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
17431 		.plen	= 64,
17432 		.ctext	= "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
17433 			  "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
17434 			  "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
17435 			  "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
17436 			  "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
17437 			  "\xa5\x30\xe2\x63\x04\x23\x14\x61"
17438 			  "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
17439 			  "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
17440 			  "\xa3\xe8\x9b\x17\xe3\xf4\x7f\xde"
17441 			  "\x1b\x9f\xc6\x81\x26\x43\x4a\x87"
17442 			  "\x51\xee\xd6\x4e",
17443 		.clen	= 64 + 20,
17444 	},
17445 };
17446 
17447 static const struct aead_testvec hmac_sha1_ecb_cipher_null_tv_temp[] = {
17448 	{ /* Input data from RFC 2410 Case 1 */
17449 #ifdef __LITTLE_ENDIAN
17450 		.key    = "\x08\x00"		/* rta length */
17451 			  "\x01\x00"		/* rta type */
17452 #else
17453 		.key    = "\x00\x08"		/* rta length */
17454 			  "\x00\x01"		/* rta type */
17455 #endif
17456 			  "\x00\x00\x00\x00"	/* enc key length */
17457 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
17458 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
17459 			  "\x00\x00\x00\x00",
17460 		.klen   = 8 + 20 + 0,
17461 		.iv     = "",
17462 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
17463 		.plen	= 8,
17464 		.ctext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
17465 			  "\x40\xc3\x0a\xa1\xc9\xa0\x28\xab"
17466 			  "\x99\x5e\x19\x04\xd1\x72\xef\xb8"
17467 			  "\x8c\x5e\xe4\x08",
17468 		.clen	= 8 + 20,
17469 	}, { /* Input data from RFC 2410 Case 2 */
17470 #ifdef __LITTLE_ENDIAN
17471 		.key    = "\x08\x00"		/* rta length */
17472 			  "\x01\x00"		/* rta type */
17473 #else
17474 		.key    = "\x00\x08"		/* rta length */
17475 			  "\x00\x01"		/* rta type */
17476 #endif
17477 			  "\x00\x00\x00\x00"	/* enc key length */
17478 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
17479 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
17480 			  "\x00\x00\x00\x00",
17481 		.klen   = 8 + 20 + 0,
17482 		.iv     = "",
17483 		.ptext	= "Network Security People Have A Strange Sense Of Humor",
17484 		.plen	= 53,
17485 		.ctext	= "Network Security People Have A Strange Sense Of Humor"
17486 			  "\x75\x6f\x42\x1e\xf8\x50\x21\xd2"
17487 			  "\x65\x47\xee\x8e\x1a\xef\x16\xf6"
17488 			  "\x91\x56\xe4\xd6",
17489 		.clen	= 53 + 20,
17490 	},
17491 };
17492 
17493 static const struct aead_testvec hmac_sha256_aes_cbc_tv_temp[] = {
17494 	{ /* RFC 3602 Case 1 */
17495 #ifdef __LITTLE_ENDIAN
17496 		.key    = "\x08\x00"		/* rta length */
17497 			  "\x01\x00"		/* rta type */
17498 #else
17499 		.key    = "\x00\x08"		/* rta length */
17500 			  "\x00\x01"		/* rta type */
17501 #endif
17502 			  "\x00\x00\x00\x10"	/* enc key length */
17503 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
17504 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
17505 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
17506 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
17507 			  "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
17508 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
17509 		.klen   = 8 + 32 + 16,
17510 		.iv     = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
17511 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
17512 		.assoc	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
17513 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
17514 		.alen	= 16,
17515 		.ptext	= "Single block msg",
17516 		.plen	= 16,
17517 		.ctext	= "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
17518 			  "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
17519 			  "\xcc\xde\x2d\x6a\xae\xf1\x0b\xcc"
17520 			  "\x38\x06\x38\x51\xb4\xb8\xf3\x5b"
17521 			  "\x5c\x34\xa6\xa3\x6e\x0b\x05\xe5"
17522 			  "\x6a\x6d\x44\xaa\x26\xa8\x44\xa5",
17523 		.clen	= 16 + 32,
17524 	}, { /* RFC 3602 Case 2 */
17525 #ifdef __LITTLE_ENDIAN
17526 		.key    = "\x08\x00"		/* rta length */
17527 			  "\x01\x00"		/* rta type */
17528 #else
17529 		.key    = "\x00\x08"		/* rta length */
17530 			  "\x00\x01"		/* rta type */
17531 #endif
17532 			  "\x00\x00\x00\x10"	/* enc key length */
17533 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
17534 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
17535 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
17536 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
17537 			  "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
17538 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
17539 		.klen   = 8 + 32 + 16,
17540 		.iv     = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
17541 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
17542 		.assoc	= "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
17543 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
17544 		.alen	= 16,
17545 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
17546 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17547 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
17548 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
17549 		.plen	= 32,
17550 		.ctext	= "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
17551 			  "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
17552 			  "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
17553 			  "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
17554 			  "\xf5\x33\x53\xf3\x68\x85\x2a\x99"
17555 			  "\x0e\x06\x58\x8f\xba\xf6\x06\xda"
17556 			  "\x49\x69\x0d\x5b\xd4\x36\x06\x62"
17557 			  "\x35\x5e\x54\x58\x53\x4d\xdf\xbf",
17558 		.clen	= 32 + 32,
17559 	}, { /* RFC 3602 Case 3 */
17560 #ifdef __LITTLE_ENDIAN
17561 		.key    = "\x08\x00"		/* rta length */
17562 			  "\x01\x00"            /* rta type */
17563 #else
17564 		.key    = "\x00\x08"		/* rta length */
17565 			  "\x00\x01"		/* rta type */
17566 #endif
17567 			  "\x00\x00\x00\x10"	/* enc key length */
17568 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
17569 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17570 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
17571 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17572 			  "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
17573 			  "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
17574 		.klen   = 8 + 32 + 16,
17575 		.iv     = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
17576 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
17577 		.assoc	= "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
17578 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
17579 		.alen	= 16,
17580 		.ptext	= "This is a 48-byte message (exactly 3 AES blocks)",
17581 		.plen	= 48,
17582 		.ctext	= "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
17583 			  "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
17584 			  "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
17585 			  "\x50\x69\x39\x27\x67\x72\xf8\xd5"
17586 			  "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
17587 			  "\x85\x79\x69\x5d\x83\xba\x26\x84"
17588 			  "\x68\xb9\x3e\x90\x38\xa0\x88\x01"
17589 			  "\xe7\xc6\xce\x10\x31\x2f\x9b\x1d"
17590 			  "\x24\x78\xfb\xbe\x02\xe0\x4f\x40"
17591 			  "\x10\xbd\xaa\xc6\xa7\x79\xe0\x1a",
17592 		.clen	= 48 + 32,
17593 	}, { /* RFC 3602 Case 4 */
17594 #ifdef __LITTLE_ENDIAN
17595 		.key    = "\x08\x00"		/* rta length */
17596 			  "\x01\x00"		/* rta type */
17597 #else
17598 		.key    = "\x00\x08"		/* rta length */
17599 			  "\x00\x01"            /* rta type */
17600 #endif
17601 			  "\x00\x00\x00\x10"	/* enc key length */
17602 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
17603 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17604 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
17605 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17606 			  "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
17607 			  "\xbc\x46\x90\x3d\xba\x29\x03\x49",
17608 		.klen   = 8 + 32 + 16,
17609 		.iv     = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
17610 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
17611 		.assoc	= "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
17612 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
17613 		.alen	= 16,
17614 		.ptext	= "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
17615 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
17616 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
17617 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
17618 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
17619 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
17620 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
17621 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
17622 		.plen	= 64,
17623 		.ctext	= "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
17624 			  "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
17625 			  "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
17626 			  "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
17627 			  "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
17628 			  "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
17629 			  "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
17630 			  "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
17631 			  "\x7a\x1b\xd4\x3c\xdb\x17\x95\xe2"
17632 			  "\xe0\x93\xec\xc9\x9f\xf7\xce\xd8"
17633 			  "\x3f\x54\xe2\x49\x39\xe3\x71\x25"
17634 			  "\x2b\x6c\xe9\x5d\xec\xec\x2b\x64",
17635 		.clen	= 64 + 32,
17636 	}, { /* RFC 3602 Case 5 */
17637 #ifdef __LITTLE_ENDIAN
17638 		.key    = "\x08\x00"		/* rta length */
17639 			  "\x01\x00"            /* rta type */
17640 #else
17641 		.key    = "\x00\x08"		/* rta length */
17642 			  "\x00\x01"            /* rta type */
17643 #endif
17644 			  "\x00\x00\x00\x10"	/* enc key length */
17645 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
17646 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17647 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
17648 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17649 			  "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
17650 			  "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
17651 		.klen   = 8 + 32 + 16,
17652 		.iv     = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
17653 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
17654 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
17655 			  "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
17656 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
17657 		.alen   = 24,
17658 		.ptext	= "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
17659 			  "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
17660 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17661 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
17662 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
17663 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
17664 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
17665 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
17666 			  "\x01\x02\x03\x04\x05\x06\x07\x08"
17667 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
17668 		.plen	= 80,
17669 		.ctext	= "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
17670 			  "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
17671 			  "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
17672 			  "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
17673 			  "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
17674 			  "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
17675 			  "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
17676 			  "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
17677 			  "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
17678 			  "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
17679 			  "\xbb\xd4\x0f\xbe\xa3\x3b\x4c\xb8"
17680 			  "\x3a\xd2\xe1\x03\x86\xa5\x59\xb7"
17681 			  "\x73\xc3\x46\x20\x2c\xb1\xef\x68"
17682 			  "\xbb\x8a\x32\x7e\x12\x8c\x69\xcf",
17683 		.clen	= 80 + 32,
17684        }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
17685 #ifdef __LITTLE_ENDIAN
17686 		.key    = "\x08\x00"            /* rta length */
17687 			  "\x01\x00"		/* rta type */
17688 #else
17689 		.key    = "\x00\x08"		/* rta length */
17690 			  "\x00\x01"            /* rta type */
17691 #endif
17692 			  "\x00\x00\x00\x18"	/* enc key length */
17693 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
17694 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17695 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
17696 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17697 			  "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
17698 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
17699 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
17700 		.klen   = 8 + 32 + 24,
17701 		.iv     = "\x00\x01\x02\x03\x04\x05\x06\x07"
17702 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17703 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
17704 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17705 		.alen   = 16,
17706 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
17707 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
17708 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
17709 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
17710 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
17711 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
17712 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
17713 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
17714 		.plen	= 64,
17715 		.ctext	= "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
17716 			  "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
17717 			  "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
17718 			  "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
17719 			  "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
17720 			  "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
17721 			  "\x08\xb0\xe2\x79\x88\x59\x88\x81"
17722 			  "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
17723 			  "\x2f\xee\x5f\xdb\x66\xfe\x79\x09"
17724 			  "\x61\x81\x31\xea\x5b\x3d\x8e\xfb"
17725 			  "\xca\x71\x85\x93\xf7\x85\x55\x8b"
17726 			  "\x7a\xe4\x94\xca\x8b\xba\x19\x33",
17727 		.clen	= 64 + 32,
17728 	}, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
17729 #ifdef __LITTLE_ENDIAN
17730 		.key    = "\x08\x00"		/* rta length */
17731 			  "\x01\x00"		/* rta type */
17732 #else
17733 		.key    = "\x00\x08"		/* rta length */
17734 			  "\x00\x01"            /* rta type */
17735 #endif
17736 			  "\x00\x00\x00\x20"	/* enc key length */
17737 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
17738 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17739 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
17740 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17741 			  "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
17742 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
17743 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
17744 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
17745 		.klen   = 8 + 32 + 32,
17746 		.iv     = "\x00\x01\x02\x03\x04\x05\x06\x07"
17747 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17748 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
17749 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17750 		.alen   = 16,
17751 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
17752 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
17753 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
17754 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
17755 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
17756 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
17757 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
17758 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
17759 		.plen	= 64,
17760 		.ctext	= "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
17761 			  "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
17762 			  "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
17763 			  "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
17764 			  "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
17765 			  "\xa5\x30\xe2\x63\x04\x23\x14\x61"
17766 			  "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
17767 			  "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
17768 			  "\x24\x29\xed\xc2\x31\x49\xdb\xb1"
17769 			  "\x8f\x74\xbd\x17\x92\x03\xbe\x8f"
17770 			  "\xf3\x61\xde\x1c\xe9\xdb\xcd\xd0"
17771 			  "\xcc\xce\xe9\x85\x57\xcf\x6f\x5f",
17772 		.clen	= 64 + 32,
17773 	},
17774 };
17775 
17776 static const struct aead_testvec hmac_sha512_aes_cbc_tv_temp[] = {
17777 	{ /* RFC 3602 Case 1 */
17778 #ifdef __LITTLE_ENDIAN
17779 		.key    = "\x08\x00"		/* rta length */
17780 			  "\x01\x00"		/* rta type */
17781 #else
17782 		.key    = "\x00\x08"		/* rta length */
17783 			  "\x00\x01"		/* rta type */
17784 #endif
17785 			  "\x00\x00\x00\x10"	/* enc key length */
17786 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
17787 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
17788 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
17789 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
17790 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
17791 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
17792 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
17793 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
17794 			  "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
17795 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
17796 		.klen   = 8 + 64 + 16,
17797 		.iv     = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
17798 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
17799 		.assoc	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
17800 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
17801 		.alen   = 16,
17802 		.ptext	= "Single block msg",
17803 		.plen	= 16,
17804 		.ctext	= "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
17805 			  "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
17806 			  "\x3f\xdc\xad\x90\x03\x63\x5e\x68"
17807 			  "\xc3\x13\xdd\xa4\x5c\x4d\x54\xa7"
17808 			  "\x19\x6e\x03\x75\x2b\xa1\x62\xce"
17809 			  "\xe0\xc6\x96\x75\xb2\x14\xca\x96"
17810 			  "\xec\xbd\x50\x08\x07\x64\x1a\x49"
17811 			  "\xe8\x9a\x7c\x06\x3d\xcb\xff\xb2"
17812 			  "\xfa\x20\x89\xdd\x9c\xac\x9e\x16"
17813 			  "\x18\x8a\xa0\x6d\x01\x6c\xa3\x3a",
17814 		.clen	= 16 + 64,
17815 	}, { /* RFC 3602 Case 2 */
17816 #ifdef __LITTLE_ENDIAN
17817 		.key    = "\x08\x00"		/* rta length */
17818 			  "\x01\x00"		/* rta type */
17819 #else
17820 		.key    = "\x00\x08"		/* rta length */
17821 			  "\x00\x01"		/* rta type */
17822 #endif
17823 			  "\x00\x00\x00\x10"	/* enc key length */
17824 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
17825 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
17826 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
17827 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
17828 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
17829 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
17830 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
17831 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
17832 			  "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
17833 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
17834 		.klen   = 8 + 64 + 16,
17835 		.iv     = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
17836 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
17837 		.assoc	= "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
17838 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
17839 		.alen   = 16,
17840 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
17841 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17842 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
17843 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
17844 		.plen	= 32,
17845 		.ctext	= "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
17846 			  "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
17847 			  "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
17848 			  "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
17849 			  "\xda\xb2\x0c\xb2\x26\xc4\xd5\xef"
17850 			  "\x60\x38\xa4\x5e\x9a\x8c\x1b\x41"
17851 			  "\x03\x9f\xc4\x64\x7f\x01\x42\x9b"
17852 			  "\x0e\x1b\xea\xef\xbc\x88\x19\x5e"
17853 			  "\x31\x7e\xc2\x95\xfc\x09\x32\x0a"
17854 			  "\x46\x32\x7c\x41\x9c\x59\x3e\xe9"
17855 			  "\x8f\x9f\xd4\x31\xd6\x22\xbd\xf8"
17856 			  "\xf7\x0a\x94\xe5\xa9\xc3\xf6\x9d",
17857 		.clen	= 32 + 64,
17858 	}, { /* RFC 3602 Case 3 */
17859 #ifdef __LITTLE_ENDIAN
17860 		.key    = "\x08\x00"		/* rta length */
17861 			  "\x01\x00"            /* rta type */
17862 #else
17863 		.key    = "\x00\x08"		/* rta length */
17864 			  "\x00\x01"		/* rta type */
17865 #endif
17866 			  "\x00\x00\x00\x10"	/* enc key length */
17867 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
17868 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17869 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
17870 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17871 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
17872 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
17873 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
17874 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
17875 			  "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
17876 			  "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
17877 		.klen   = 8 + 64 + 16,
17878 		.iv     = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
17879 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
17880 		.assoc	= "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
17881 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
17882 		.alen   = 16,
17883 		.ptext	= "This is a 48-byte message (exactly 3 AES blocks)",
17884 		.plen	= 48,
17885 		.ctext	= "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
17886 			  "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
17887 			  "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
17888 			  "\x50\x69\x39\x27\x67\x72\xf8\xd5"
17889 			  "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
17890 			  "\x85\x79\x69\x5d\x83\xba\x26\x84"
17891 			  "\x64\x19\x17\x5b\x57\xe0\x21\x0f"
17892 			  "\xca\xdb\xa1\x26\x38\x14\xa2\x69"
17893 			  "\xdb\x54\x67\x80\xc0\x54\xe0\xfd"
17894 			  "\x3e\x91\xe7\x91\x7f\x13\x38\x44"
17895 			  "\xb7\xb1\xd6\xc8\x7d\x48\x8d\x41"
17896 			  "\x08\xea\x29\x6c\x74\x67\x3f\xb0"
17897 			  "\xac\x7f\x5c\x1d\xf5\xee\x22\x66"
17898 			  "\x27\xa6\xb6\x13\xba\xba\xf0\xc2",
17899 		.clen	= 48 + 64,
17900 	}, { /* RFC 3602 Case 4 */
17901 #ifdef __LITTLE_ENDIAN
17902 		.key    = "\x08\x00"		/* rta length */
17903 			  "\x01\x00"		/* rta type */
17904 #else
17905 		.key    = "\x00\x08"		/* rta length */
17906 			  "\x00\x01"            /* rta type */
17907 #endif
17908 			  "\x00\x00\x00\x10"	/* enc key length */
17909 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
17910 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17911 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
17912 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17913 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
17914 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
17915 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
17916 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
17917 			  "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
17918 			  "\xbc\x46\x90\x3d\xba\x29\x03\x49",
17919 		.klen   = 8 + 64 + 16,
17920 		.iv     = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
17921 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
17922 		.assoc	= "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
17923 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
17924 		.alen   = 16,
17925 		.ptext	= "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
17926 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
17927 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
17928 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
17929 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
17930 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
17931 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
17932 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
17933 		.plen	= 64,
17934 		.ctext	= "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
17935 			  "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
17936 			  "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
17937 			  "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
17938 			  "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
17939 			  "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
17940 			  "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
17941 			  "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
17942 			  "\x82\xcd\x42\x28\x21\x20\x15\xcc"
17943 			  "\xb7\xb2\x48\x40\xc7\x64\x41\x3a"
17944 			  "\x61\x32\x82\x85\xcf\x27\xed\xb4"
17945 			  "\xe4\x68\xa2\xf5\x79\x26\x27\xb2"
17946 			  "\x51\x67\x6a\xc4\xf0\x66\x55\x50"
17947 			  "\xbc\x6f\xed\xd5\x8d\xde\x23\x7c"
17948 			  "\x62\x98\x14\xd7\x2f\x37\x8d\xdf"
17949 			  "\xf4\x33\x80\xeb\x8e\xb4\xa4\xda",
17950 		.clen	= 64 + 64,
17951 	}, { /* RFC 3602 Case 5 */
17952 #ifdef __LITTLE_ENDIAN
17953 		.key    = "\x08\x00"		/* rta length */
17954 			  "\x01\x00"            /* rta type */
17955 #else
17956 		.key    = "\x00\x08"		/* rta length */
17957 			  "\x00\x01"            /* rta type */
17958 #endif
17959 			  "\x00\x00\x00\x10"	/* enc key length */
17960 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
17961 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17962 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
17963 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17964 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
17965 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
17966 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
17967 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
17968 			  "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
17969 			  "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
17970 		.klen   = 8 + 64 + 16,
17971 		.iv     = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
17972 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
17973 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
17974 			  "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
17975 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
17976 		.alen   = 24,
17977 		.ptext	= "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
17978 			  "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
17979 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17980 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
17981 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
17982 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
17983 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
17984 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
17985 			  "\x01\x02\x03\x04\x05\x06\x07\x08"
17986 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
17987 		.plen	= 80,
17988 		.ctext	= "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
17989 			  "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
17990 			  "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
17991 			  "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
17992 			  "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
17993 			  "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
17994 			  "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
17995 			  "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
17996 			  "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
17997 			  "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
17998 			  "\x74\x84\x94\xe2\xd7\x7a\xf9\xbf"
17999 			  "\x00\x8a\xa2\xd5\xb7\xf3\x60\xcf"
18000 			  "\xa0\x47\xdf\x4e\x09\xf4\xb1\x7f"
18001 			  "\x14\xd9\x3d\x53\x8e\x12\xb3\x00"
18002 			  "\x4c\x0a\x4e\x32\x40\x43\x88\xce"
18003 			  "\x92\x26\xc1\x76\x20\x11\xeb\xba"
18004 			  "\x62\x4f\x9a\x62\x25\xc3\x75\x80"
18005 			  "\xb7\x0a\x17\xf5\xd7\x94\xb4\x14",
18006 		.clen	= 80 + 64,
18007        }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
18008 #ifdef __LITTLE_ENDIAN
18009 		.key    = "\x08\x00"            /* rta length */
18010 			  "\x01\x00"		/* rta type */
18011 #else
18012 		.key    = "\x00\x08"		/* rta length */
18013 			  "\x00\x01"            /* rta type */
18014 #endif
18015 			  "\x00\x00\x00\x18"	/* enc key length */
18016 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
18017 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18018 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
18019 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
18020 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
18021 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
18022 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
18023 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
18024 			  "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
18025 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
18026 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
18027 		.klen   = 8 + 64 + 24,
18028 		.iv     = "\x00\x01\x02\x03\x04\x05\x06\x07"
18029 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18030 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
18031 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18032 		.alen   = 16,
18033 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
18034 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
18035 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
18036 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
18037 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
18038 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
18039 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
18040 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
18041 		.plen	= 64,
18042 		.ctext	= "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
18043 			  "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
18044 			  "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
18045 			  "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
18046 			  "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
18047 			  "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
18048 			  "\x08\xb0\xe2\x79\x88\x59\x88\x81"
18049 			  "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
18050 			  "\x77\x4b\x69\x9d\x3a\x0d\xb4\x99"
18051 			  "\x8f\xc6\x8e\x0e\x72\x58\xe3\x56"
18052 			  "\xbb\x21\xd2\x7d\x93\x11\x17\x91"
18053 			  "\xc4\x83\xfd\x0a\xea\x71\xfe\x77"
18054 			  "\xae\x6f\x0a\xa5\xf0\xcf\xe1\x35"
18055 			  "\xba\x03\xd5\x32\xfa\x5f\x41\x58"
18056 			  "\x8d\x43\x98\xa7\x94\x16\x07\x02"
18057 			  "\x0f\xb6\x81\x50\x28\x95\x2e\x75",
18058 		.clen	= 64 + 64,
18059 	}, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
18060 #ifdef __LITTLE_ENDIAN
18061 		.key    = "\x08\x00"		/* rta length */
18062 			  "\x01\x00"		/* rta type */
18063 #else
18064 		.key    = "\x00\x08"		/* rta length */
18065 			  "\x00\x01"            /* rta type */
18066 #endif
18067 			  "\x00\x00\x00\x20"	/* enc key length */
18068 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
18069 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18070 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
18071 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
18072 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
18073 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
18074 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
18075 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
18076 			  "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
18077 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
18078 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
18079 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
18080 		.klen   = 8 + 64 + 32,
18081 		.iv     = "\x00\x01\x02\x03\x04\x05\x06\x07"
18082 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18083 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
18084 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18085 		.alen   = 16,
18086 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
18087 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
18088 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
18089 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
18090 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
18091 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
18092 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
18093 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
18094 		.plen	= 64,
18095 		.ctext	= "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
18096 			  "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
18097 			  "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
18098 			  "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
18099 			  "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
18100 			  "\xa5\x30\xe2\x63\x04\x23\x14\x61"
18101 			  "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
18102 			  "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
18103 			  "\xb2\x27\x69\x7f\x45\x64\x79\x2b"
18104 			  "\xb7\xb8\x4c\xd4\x75\x94\x68\x40"
18105 			  "\x2a\xea\x91\xc7\x3f\x7c\xed\x7b"
18106 			  "\x95\x2c\x9b\xa8\xf5\xe5\x52\x8d"
18107 			  "\x6b\xe1\xae\xf1\x74\xfa\x0d\x0c"
18108 			  "\xe3\x8d\x64\xc3\x8d\xff\x7c\x8c"
18109 			  "\xdb\xbf\xa0\xb4\x01\xa2\xa8\xa2"
18110 			  "\x2c\xb1\x62\x2c\x10\xca\xf1\x21",
18111 		.clen	= 64 + 64,
18112 	},
18113 };
18114 
18115 static const struct aead_testvec hmac_sha1_des_cbc_tv_temp[] = {
18116 	{ /*Generated with cryptopp*/
18117 #ifdef __LITTLE_ENDIAN
18118 		.key    = "\x08\x00"		/* rta length */
18119 			  "\x01\x00"		/* rta type */
18120 #else
18121 	.key    = "\x00\x08"		/* rta length */
18122 			  "\x00\x01"		/* rta type */
18123 #endif
18124 			  "\x00\x00\x00\x08"	/* enc key length */
18125 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
18126 		  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18127 			  "\x22\x33\x44\x55"
18128 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
18129 		.klen	= 8 + 20 + 8,
18130 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18131 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
18132 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18133 		.alen   = 16,
18134 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
18135 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
18136 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18137 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
18138 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18139 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
18140 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18141 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
18142 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18143 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18144 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18145 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18146 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
18147 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18148 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
18149 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
18150 		.plen	= 128,
18151 		.ctext	= "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
18152 			  "\x54\x31\x85\x37\xed\x6b\x01\x8d"
18153 			  "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
18154 			  "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
18155 			  "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
18156 			  "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
18157 			  "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
18158 			  "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
18159 			  "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
18160 			  "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
18161 			  "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
18162 			  "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
18163 			  "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
18164 			  "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
18165 			  "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
18166 			  "\x53\xba\xe1\x76\xe3\x82\x07\x86"
18167 			  "\x95\x16\x20\x09\xf5\x95\x19\xfd"
18168 			  "\x3c\xc7\xe0\x42\xc0\x14\x69\xfa"
18169 			  "\x5c\x44\xa9\x37",
18170 			  .clen	= 128 + 20,
18171 	},
18172 };
18173 
18174 static const struct aead_testvec hmac_sha224_des_cbc_tv_temp[] = {
18175 	{ /*Generated with cryptopp*/
18176 #ifdef __LITTLE_ENDIAN
18177 		.key    = "\x08\x00"		/* rta length */
18178 			  "\x01\x00"		/* rta type */
18179 #else
18180 		.key    = "\x00\x08"		/* rta length */
18181 			  "\x00\x01"		/* rta type */
18182 #endif
18183 			  "\x00\x00\x00\x08"	/* enc key length */
18184 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
18185 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18186 		  "\x22\x33\x44\x55\x66\x77\x88\x99"
18187 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
18188 		.klen	= 8 + 24 + 8,
18189 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18190 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
18191 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18192 		.alen   = 16,
18193 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
18194 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
18195 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18196 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
18197 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18198 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
18199 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18200 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
18201 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18202 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18203 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18204 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18205 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
18206 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18207 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
18208 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
18209 		.plen	= 128,
18210 		.ctext	= "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
18211 			  "\x54\x31\x85\x37\xed\x6b\x01\x8d"
18212 			  "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
18213 			  "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
18214 			  "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
18215 			  "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
18216 			  "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
18217 			  "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
18218 			  "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
18219 			  "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
18220 			  "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
18221 			  "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
18222 		  "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
18223 			  "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
18224 			  "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
18225 			  "\x53\xba\xe1\x76\xe3\x82\x07\x86"
18226 			  "\x9c\x2d\x7e\xee\x20\x34\x55\x0a"
18227 			  "\xce\xb5\x4e\x64\x53\xe7\xbf\x91"
18228 			  "\xab\xd4\xd9\xda\xc9\x12\xae\xf7",
18229 		.clen	= 128 + 24,
18230 	},
18231 };
18232 
18233 static const struct aead_testvec hmac_sha256_des_cbc_tv_temp[] = {
18234 	{ /*Generated with cryptopp*/
18235 #ifdef __LITTLE_ENDIAN
18236 		.key    = "\x08\x00"		/* rta length */
18237 			  "\x01\x00"		/* rta type */
18238 #else
18239 		.key    = "\x00\x08"		/* rta length */
18240 			  "\x00\x01"		/* rta type */
18241 #endif
18242 			  "\x00\x00\x00\x08"	/* enc key length */
18243 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
18244 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18245 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
18246 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
18247 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
18248 		.klen	= 8 + 32 + 8,
18249 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18250 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
18251 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18252 		.alen   = 16,
18253 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
18254 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
18255 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18256 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
18257 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18258 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
18259 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18260 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
18261 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18262 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18263 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18264 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18265 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
18266 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18267 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
18268 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
18269 		.plen	= 128,
18270 		.ctext	= "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
18271 			  "\x54\x31\x85\x37\xed\x6b\x01\x8d"
18272 			  "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
18273 			  "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
18274 			  "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
18275 			  "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
18276 			  "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
18277 			  "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
18278 			  "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
18279 			  "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
18280 			  "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
18281 		  "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
18282 			  "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
18283 		  "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
18284 		  "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
18285 			  "\x53\xba\xe1\x76\xe3\x82\x07\x86"
18286 			  "\xc6\x58\xa1\x60\x70\x91\x39\x36"
18287 			  "\x50\xf6\x5d\xab\x4b\x51\x4e\x5e"
18288 			  "\xde\x63\xde\x76\x52\xde\x9f\xba"
18289 			  "\x90\xcf\x15\xf2\xbb\x6e\x84\x00",
18290 		.clen	= 128 + 32,
18291 	},
18292 };
18293 
18294 static const struct aead_testvec hmac_sha384_des_cbc_tv_temp[] = {
18295 	{ /*Generated with cryptopp*/
18296 #ifdef __LITTLE_ENDIAN
18297 		.key    = "\x08\x00"		/* rta length */
18298 			  "\x01\x00"		/* rta type */
18299 #else
18300 		.key    = "\x00\x08"		/* rta length */
18301 			  "\x00\x01"		/* rta type */
18302 #endif
18303 			  "\x00\x00\x00\x08"	/* enc key length */
18304 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
18305 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18306 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
18307 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
18308 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
18309 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
18310 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
18311 		.klen	= 8 + 48 + 8,
18312 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18313 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
18314 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18315 		.alen   = 16,
18316 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
18317 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
18318 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18319 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
18320 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18321 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
18322 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18323 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
18324 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18325 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18326 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18327 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18328 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
18329 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18330 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
18331 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
18332 		.plen	= 128,
18333 		.ctext	= "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
18334 			  "\x54\x31\x85\x37\xed\x6b\x01\x8d"
18335 			  "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
18336 			  "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
18337 			  "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
18338 			  "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
18339 			  "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
18340 			  "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
18341 			  "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
18342 			  "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
18343 			  "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
18344 			  "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
18345 			  "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
18346 			  "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
18347 			  "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
18348 			  "\x53\xba\xe1\x76\xe3\x82\x07\x86"
18349 			  "\xa8\x8e\x9c\x74\x8c\x2b\x99\xa0"
18350 			  "\xc8\x8c\xef\x25\x07\x83\x11\x3a"
18351 			  "\x31\x8d\xbe\x3b\x6a\xd7\x96\xfe"
18352 			  "\x5e\x67\xb5\x74\xe7\xe7\x85\x61"
18353 			  "\x6a\x95\x26\x75\xcc\x53\x89\xf3"
18354 			  "\x74\xc9\x2a\x76\x20\xa2\x64\x62",
18355 		.clen	= 128 + 48,
18356 	},
18357 };
18358 
18359 static const struct aead_testvec hmac_sha512_des_cbc_tv_temp[] = {
18360 	{ /*Generated with cryptopp*/
18361 #ifdef __LITTLE_ENDIAN
18362 		.key    = "\x08\x00"		/* rta length */
18363 		  "\x01\x00"		/* rta type */
18364 #else
18365 		.key    = "\x00\x08"		/* rta length */
18366 			  "\x00\x01"		/* rta type */
18367 #endif
18368 			  "\x00\x00\x00\x08"	/* enc key length */
18369 		  "\x11\x22\x33\x44\x55\x66\x77\x88"
18370 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18371 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
18372 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
18373 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
18374 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
18375 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
18376 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
18377 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
18378 		.klen	= 8 + 64 + 8,
18379 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18380 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
18381 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18382 		.alen   = 16,
18383 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
18384 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
18385 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18386 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
18387 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18388 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
18389 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18390 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
18391 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18392 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18393 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18394 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18395 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
18396 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18397 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
18398 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
18399 		.plen	= 128,
18400 		.ctext	= "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
18401 			  "\x54\x31\x85\x37\xed\x6b\x01\x8d"
18402 			  "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
18403 			  "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
18404 			  "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
18405 			  "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
18406 			  "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
18407 		  "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
18408 			  "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
18409 		  "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
18410 			  "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
18411 			  "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
18412 			  "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
18413 			  "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
18414 		  "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
18415 			  "\x53\xba\xe1\x76\xe3\x82\x07\x86"
18416 			  "\xc6\x2c\x73\x88\xb0\x9d\x5f\x3e"
18417 			  "\x5b\x78\xca\x0e\xab\x8a\xa3\xbb"
18418 			  "\xd9\x1d\xc3\xe3\x05\xac\x76\xfb"
18419 			  "\x58\x83\xda\x67\xfb\x21\x24\xa2"
18420 			  "\xb1\xa7\xd7\x66\xa6\x8d\xa6\x93"
18421 			  "\x97\xe2\xe3\xb8\xaa\x48\x85\xee"
18422 			  "\x8c\xf6\x07\x95\x1f\xa6\x6c\x96"
18423 			  "\x99\xc7\x5c\x8d\xd8\xb5\x68\x7b",
18424 		.clen	= 128 + 64,
18425 	},
18426 };
18427 
18428 static const struct aead_testvec hmac_sha1_des3_ede_cbc_tv_temp[] = {
18429 	{ /*Generated with cryptopp*/
18430 #ifdef __LITTLE_ENDIAN
18431 		.key    = "\x08\x00"		/* rta length */
18432 			  "\x01\x00"		/* rta type */
18433 #else
18434 		.key    = "\x00\x08"		/* rta length */
18435 			  "\x00\x01"		/* rta type */
18436 #endif
18437 			  "\x00\x00\x00\x18"	/* enc key length */
18438 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
18439 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18440 			  "\x22\x33\x44\x55"
18441 		  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
18442 			  "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
18443 			  "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
18444 		.klen	= 8 + 20 + 24,
18445 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18446 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
18447 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18448 		.alen   = 16,
18449 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
18450 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
18451 		  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18452 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
18453 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18454 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
18455 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18456 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
18457 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18458 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18459 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18460 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18461 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
18462 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18463 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
18464 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
18465 		.plen	= 128,
18466 		.ctext	= "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
18467 			  "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
18468 		  "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
18469 		  "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
18470 		  "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
18471 			  "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
18472 			  "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
18473 			  "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
18474 		  "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
18475 			  "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
18476 			  "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
18477 			  "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
18478 			  "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
18479 			  "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
18480 			  "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
18481 			  "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
18482 			  "\x67\x6d\xb1\xf5\xb8\x10\xdc\xc6"
18483 			  "\x75\x86\x96\x6b\xb1\xc5\xe4\xcf"
18484 			  "\xd1\x60\x91\xb3",
18485 			  .clen	= 128 + 20,
18486 	},
18487 };
18488 
18489 static const struct aead_testvec hmac_sha224_des3_ede_cbc_tv_temp[] = {
18490 	{ /*Generated with cryptopp*/
18491 #ifdef __LITTLE_ENDIAN
18492 		.key    = "\x08\x00"		/* rta length */
18493 			  "\x01\x00"		/* rta type */
18494 #else
18495 		.key    = "\x00\x08"		/* rta length */
18496 			  "\x00\x01"		/* rta type */
18497 #endif
18498 			  "\x00\x00\x00\x18"	/* enc key length */
18499 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
18500 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18501 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
18502 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
18503 			  "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
18504 			  "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
18505 		.klen	= 8 + 24 + 24,
18506 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18507 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
18508 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18509 		.alen   = 16,
18510 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
18511 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
18512 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18513 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
18514 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18515 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
18516 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18517 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
18518 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18519 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18520 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18521 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18522 		  "\x72\x63\x74\x65\x20\x73\x6f\x54"
18523 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18524 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
18525 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
18526 		.plen	= 128,
18527 		.ctext	= "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
18528 		  "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
18529 			  "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
18530 			  "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
18531 			  "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
18532 			  "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
18533 			  "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
18534 		  "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
18535 			  "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
18536 			  "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
18537 			  "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
18538 			  "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
18539 			  "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
18540 		  "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
18541 			  "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
18542 		  "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
18543 			  "\x15\x24\x7f\x5a\x45\x4a\x66\xce"
18544 			  "\x2b\x0b\x93\x99\x2f\x9d\x0c\x6c"
18545 			  "\x56\x1f\xe1\xa6\x41\xb2\x4c\xd0",
18546 			  .clen	= 128 + 24,
18547 	},
18548 };
18549 
18550 static const struct aead_testvec hmac_sha256_des3_ede_cbc_tv_temp[] = {
18551 	{ /*Generated with cryptopp*/
18552 #ifdef __LITTLE_ENDIAN
18553 		.key    = "\x08\x00"		/* rta length */
18554 			  "\x01\x00"		/* rta type */
18555 #else
18556 		.key    = "\x00\x08"		/* rta length */
18557 			  "\x00\x01"		/* rta type */
18558 #endif
18559 			  "\x00\x00\x00\x18"	/* enc key length */
18560 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
18561 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18562 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
18563 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
18564 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
18565 			  "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
18566 			  "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
18567 		.klen	= 8 + 32 + 24,
18568 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18569 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
18570 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18571 		.alen   = 16,
18572 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
18573 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
18574 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18575 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
18576 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18577 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
18578 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18579 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
18580 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18581 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18582 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18583 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18584 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
18585 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18586 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
18587 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
18588 		.plen	= 128,
18589 		.ctext	= "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
18590 			  "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
18591 			  "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
18592 			  "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
18593 			  "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
18594 			  "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
18595 			  "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
18596 			  "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
18597 			  "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
18598 			  "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
18599 			  "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
18600 			  "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
18601 			  "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
18602 			  "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
18603 			  "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
18604 			  "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
18605 			  "\x73\xb0\xea\x9f\xe8\x18\x80\xd6"
18606 			  "\x56\x38\x44\xc0\xdb\xe3\x4f\x71"
18607 			  "\xf7\xce\xd1\xd3\xf8\xbd\x3e\x4f"
18608 			  "\xca\x43\x95\xdf\x80\x61\x81\xa9",
18609 		.clen	= 128 + 32,
18610 	},
18611 };
18612 
18613 static const struct aead_testvec hmac_sha384_des3_ede_cbc_tv_temp[] = {
18614 	{ /*Generated with cryptopp*/
18615 #ifdef __LITTLE_ENDIAN
18616 		.key    = "\x08\x00"		/* rta length */
18617 			  "\x01\x00"		/* rta type */
18618 #else
18619 		.key    = "\x00\x08"		/* rta length */
18620 			  "\x00\x01"		/* rta type */
18621 #endif
18622 			  "\x00\x00\x00\x18"	/* enc key length */
18623 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
18624 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18625 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
18626 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
18627 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
18628 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
18629 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
18630 			  "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
18631 			  "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
18632 		.klen	= 8 + 48 + 24,
18633 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18634 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
18635 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18636 		.alen   = 16,
18637 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
18638 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
18639 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18640 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
18641 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18642 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
18643 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18644 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
18645 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18646 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18647 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18648 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18649 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
18650 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18651 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
18652 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
18653 		.plen	= 128,
18654 		.ctext	= "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
18655 			  "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
18656 			  "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
18657 			  "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
18658 			  "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
18659 			  "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
18660 			  "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
18661 			  "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
18662 			  "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
18663 			  "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
18664 			  "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
18665 			  "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
18666 			  "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
18667 			  "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
18668 			  "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
18669 			  "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
18670 			  "\x6d\x77\xfc\x80\x9d\x8a\x9c\xb7"
18671 		  "\x70\xe7\x93\xbf\x73\xe6\x9f\x83"
18672 			  "\x99\x62\x23\xe6\x5b\xd0\xda\x18"
18673 			  "\xa4\x32\x8a\x0b\x46\xd7\xf0\x39"
18674 			  "\x36\x5d\x13\x2f\x86\x10\x78\xd6"
18675 			  "\xd6\xbe\x5c\xb9\x15\x89\xf9\x1b",
18676 		.clen	= 128 + 48,
18677 	},
18678 };
18679 
18680 static const struct aead_testvec hmac_sha512_des3_ede_cbc_tv_temp[] = {
18681 	{ /*Generated with cryptopp*/
18682 #ifdef __LITTLE_ENDIAN
18683 		.key    = "\x08\x00"		/* rta length */
18684 			  "\x01\x00"		/* rta type */
18685 #else
18686 		.key    = "\x00\x08"		/* rta length */
18687 			  "\x00\x01"		/* rta type */
18688 #endif
18689 			  "\x00\x00\x00\x18"	/* enc key length */
18690 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
18691 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18692 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
18693 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
18694 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
18695 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
18696 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
18697 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
18698 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
18699 		  "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
18700 			  "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
18701 		.klen	= 8 + 64 + 24,
18702 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18703 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
18704 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18705 		.alen   = 16,
18706 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
18707 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
18708 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18709 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
18710 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18711 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
18712 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18713 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
18714 		  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18715 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18716 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18717 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18718 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
18719 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18720 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
18721 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
18722 		.plen	= 128,
18723 		.ctext	= "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
18724 			  "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
18725 			  "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
18726 			  "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
18727 			  "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
18728 			  "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
18729 			  "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
18730 			  "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
18731 			  "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
18732 			  "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
18733 			  "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
18734 			  "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
18735 			  "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
18736 			  "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
18737 			  "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
18738 			  "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
18739 			  "\x41\xb5\x1f\xbb\xbd\x4e\xb8\x32"
18740 			  "\x22\x86\x4e\x57\x1b\x2a\xd8\x6e"
18741 			  "\xa9\xfb\xc8\xf3\xbf\x2d\xae\x2b"
18742 			  "\x3b\xbc\x41\xe8\x38\xbb\xf1\x60"
18743 			  "\x4c\x68\xa9\x4e\x8c\x73\xa7\xc0"
18744 			  "\x2a\x74\xd4\x65\x12\xcb\x55\xf2"
18745 			  "\xd5\x02\x6d\xe6\xaf\xc9\x2f\xf2"
18746 			  "\x57\xaa\x85\xf7\xf3\x6a\xcb\xdb",
18747 		.clen	= 128 + 64,
18748 	},
18749 };
18750 
18751 static const struct cipher_testvec aes_lrw_tv_template[] = {
18752 	/* from http://grouper.ieee.org/groups/1619/email/pdf00017.pdf */
18753 	{ /* LRW-32-AES 1 */
18754 		.key    = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
18755 			  "\x4c\x26\x84\x14\xb5\x68\x01\x85"
18756 			  "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
18757 			  "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
18758 		.klen   = 32,
18759 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
18760 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
18761 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
18762 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
18763 		.ctext	= "\xf1\xb2\x73\xcd\x65\xa3\xdf\x5f"
18764 			  "\xe9\x5d\x48\x92\x54\x63\x4e\xb8",
18765 		.len	= 16,
18766 	}, { /* LRW-32-AES 2 */
18767 		.key    = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
18768 			  "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
18769 			  "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
18770 			  "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
18771 		.klen   = 32,
18772 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
18773 			  "\x00\x00\x00\x00\x00\x00\x00\x02",
18774 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
18775 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
18776 		.ctext	= "\x00\xc8\x2b\xae\x95\xbb\xcd\xe5"
18777 			  "\x27\x4f\x07\x69\xb2\x60\xe1\x36",
18778 		.len	= 16,
18779 	}, { /* LRW-32-AES 3 */
18780 		.key    = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
18781 			  "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
18782 			  "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
18783 			  "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
18784 		.klen   = 32,
18785 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
18786 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
18787 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
18788 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
18789 		.ctext	= "\x76\x32\x21\x83\xed\x8f\xf1\x82"
18790 			  "\xf9\x59\x62\x03\x69\x0e\x5e\x01",
18791 		.len	= 16,
18792 	}, { /* LRW-32-AES 4 */
18793 		.key    = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
18794 			  "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
18795 			  "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
18796 			  "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
18797 			  "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
18798 		.klen   = 40,
18799 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
18800 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
18801 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
18802 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
18803 		.ctext	= "\x9c\x0f\x15\x2f\x55\xa2\xd8\xf0"
18804 			  "\xd6\x7b\x8f\x9e\x28\x22\xbc\x41",
18805 		.len	= 16,
18806 	}, { /* LRW-32-AES 5 */
18807 		.key    = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
18808 			  "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
18809 			  "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
18810 			  "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
18811 			  "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
18812 		.klen   = 40,
18813 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
18814 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
18815 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
18816 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
18817 		.ctext	= "\xd4\x27\x6a\x7f\x14\x91\x3d\x65"
18818 			  "\xc8\x60\x48\x02\x87\xe3\x34\x06",
18819 		.len	= 16,
18820 	}, { /* LRW-32-AES 6 */
18821 		.key    = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
18822 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
18823 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
18824 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
18825 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
18826 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
18827 		.klen   = 48,
18828 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
18829 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
18830 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
18831 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
18832 		.ctext	= "\xbd\x06\xb8\xe1\xdb\x98\x89\x9e"
18833 			  "\xc4\x98\xe4\x91\xcf\x1c\x70\x2b",
18834 		.len	= 16,
18835 	}, { /* LRW-32-AES 7 */
18836 		.key    = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
18837 			  "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
18838 			  "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
18839 			  "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
18840 			  "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
18841 			  "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
18842 		.klen   = 48,
18843 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
18844 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
18845 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
18846 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
18847 		.ctext	= "\x5b\x90\x8e\xc1\xab\xdd\x67\x5f"
18848 			  "\x3d\x69\x8a\x95\x53\xc8\x9c\xe5",
18849 		.len	= 16,
18850 	}, { /* Test counter wrap-around, modified from LRW-32-AES 1 */
18851 		.key    = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
18852 			  "\x4c\x26\x84\x14\xb5\x68\x01\x85"
18853 			  "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
18854 			  "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
18855 		.klen   = 32,
18856 		.iv     = "\xff\xff\xff\xff\xff\xff\xff\xff"
18857 			  "\xff\xff\xff\xff\xff\xff\xff\xff",
18858 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
18859 			  "\x38\x39\x41\x42\x43\x44\x45\x46"
18860 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
18861 			  "\x38\x39\x41\x42\x43\x44\x45\x46"
18862 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
18863 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
18864 		.ctext	= "\x47\x90\x50\xf6\xf4\x8d\x5c\x7f"
18865 			  "\x84\xc7\x83\x95\x2d\xa2\x02\xc0"
18866 			  "\xda\x7f\xa3\xc0\x88\x2a\x0a\x50"
18867 			  "\xfb\xc1\x78\x03\x39\xfe\x1d\xe5"
18868 			  "\xf1\xb2\x73\xcd\x65\xa3\xdf\x5f"
18869 			  "\xe9\x5d\x48\x92\x54\x63\x4e\xb8",
18870 		.len	= 48,
18871 	}, {
18872 /* http://www.mail-archive.com/stds-p1619@listserv.ieee.org/msg00173.html */
18873 		.key    = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
18874 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
18875 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
18876 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
18877 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
18878 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
18879 		.klen   = 48,
18880 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
18881 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
18882 		.ptext	= "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
18883 			  "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
18884 			  "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
18885 			  "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
18886 			  "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
18887 			  "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
18888 			  "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
18889 			  "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
18890 			  "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
18891 			  "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
18892 			  "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
18893 			  "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
18894 			  "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
18895 			  "\x4c\x96\x12\xed\x7c\x92\x03\x01"
18896 			  "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
18897 			  "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
18898 			  "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
18899 			  "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
18900 			  "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
18901 			  "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
18902 			  "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
18903 			  "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
18904 			  "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
18905 			  "\x76\x12\x73\x44\x1a\x56\xd7\x72"
18906 			  "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
18907 			  "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
18908 			  "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
18909 			  "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
18910 			  "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
18911 			  "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
18912 			  "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
18913 			  "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
18914 			  "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
18915 			  "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
18916 			  "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
18917 			  "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
18918 			  "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
18919 			  "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
18920 			  "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
18921 			  "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
18922 			  "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
18923 			  "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
18924 			  "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
18925 			  "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
18926 			  "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
18927 			  "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
18928 			  "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
18929 			  "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
18930 			  "\x62\x73\x65\xfd\x46\x63\x25\x3d"
18931 			  "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
18932 			  "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
18933 			  "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
18934 			  "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
18935 			  "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
18936 			  "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
18937 			  "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
18938 			  "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
18939 			  "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
18940 			  "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
18941 			  "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
18942 			  "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
18943 			  "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
18944 			  "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
18945 			  "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
18946 		.ctext	= "\x1a\x1d\xa9\x30\xad\xf9\x2f\x9b"
18947 			  "\xb6\x1d\xae\xef\xf0\x2f\xf8\x5a"
18948 			  "\x39\x3c\xbf\x2a\xb2\x45\xb2\x23"
18949 			  "\x1b\x63\x3c\xcf\xaa\xbe\xcf\x4e"
18950 			  "\xfa\xe8\x29\xc2\x20\x68\x2b\x3c"
18951 			  "\x2e\x8b\xf7\x6e\x25\xbd\xe3\x3d"
18952 			  "\x66\x27\xd6\xaf\xd6\x64\x3e\xe3"
18953 			  "\xe8\x58\x46\x97\x39\x51\x07\xde"
18954 			  "\xcb\x37\xbc\xa9\xc0\x5f\x75\xc3"
18955 			  "\x0e\x84\x23\x1d\x16\xd4\x1c\x59"
18956 			  "\x9c\x1a\x02\x55\xab\x3a\x97\x1d"
18957 			  "\xdf\xdd\xc7\x06\x51\xd7\x70\xae"
18958 			  "\x23\xc6\x8c\xf5\x1e\xa0\xe5\x82"
18959 			  "\xb8\xb2\xbf\x04\xa0\x32\x8e\x68"
18960 			  "\xeb\xaf\x6e\x2d\x94\x22\x2f\xce"
18961 			  "\x4c\xb5\x59\xe2\xa2\x2f\xa0\x98"
18962 			  "\x1a\x97\xc6\xd4\xb5\x00\x59\xf2"
18963 			  "\x84\x14\x72\xb1\x9a\x6e\xa3\x7f"
18964 			  "\xea\x20\xe7\xcb\x65\x77\x3a\xdf"
18965 			  "\xc8\x97\x67\x15\xc2\x2a\x27\xcc"
18966 			  "\x18\x55\xa1\x24\x0b\x24\x24\xaf"
18967 			  "\x5b\xec\x68\xb8\xc8\xf5\xba\x63"
18968 			  "\xff\xed\x89\xce\xd5\x3d\x88\xf3"
18969 			  "\x25\xef\x05\x7c\x3a\xef\xeb\xd8"
18970 			  "\x7a\x32\x0d\xd1\x1e\x58\x59\x99"
18971 			  "\x90\x25\xb5\x26\xb0\xe3\x2b\x6c"
18972 			  "\x4c\xa9\x8b\x84\x4f\x5e\x01\x50"
18973 			  "\x41\x30\x58\xc5\x62\x74\x52\x1d"
18974 			  "\x45\x24\x6a\x42\x64\x4f\x97\x1c"
18975 			  "\xa8\x66\xb5\x6d\x79\xd4\x0d\x48"
18976 			  "\xc5\x5f\xf3\x90\x32\xdd\xdd\xe1"
18977 			  "\xe4\xa9\x9f\xfc\xc3\x52\x5a\x46"
18978 			  "\xe4\x81\x84\x95\x36\x59\x7a\x6b"
18979 			  "\xaa\xb3\x60\xad\xce\x9f\x9f\x28"
18980 			  "\xe0\x01\x75\x22\xc4\x4e\xa9\x62"
18981 			  "\x5c\x62\x0d\x00\xcb\x13\xe8\x43"
18982 			  "\x72\xd4\x2d\x53\x46\xb5\xd1\x16"
18983 			  "\x22\x18\xdf\x34\x33\xf5\xd6\x1c"
18984 			  "\xb8\x79\x78\x97\x94\xff\x72\x13"
18985 			  "\x4c\x27\xfc\xcb\xbf\x01\x53\xa6"
18986 			  "\xb4\x50\x6e\xde\xdf\xb5\x43\xa4"
18987 			  "\x59\xdf\x52\xf9\x7c\xe0\x11\x6f"
18988 			  "\x2d\x14\x8e\x24\x61\x2c\xe1\x17"
18989 			  "\xcc\xce\x51\x0c\x19\x8a\x82\x30"
18990 			  "\x94\xd5\x3d\x6a\x53\x06\x5e\xbd"
18991 			  "\xb7\xeb\xfa\xfd\x27\x51\xde\x85"
18992 			  "\x1e\x86\x53\x11\x53\x94\x00\xee"
18993 			  "\x2b\x8c\x08\x2a\xbf\xdd\xae\x11"
18994 			  "\xcb\x1e\xa2\x07\x9a\x80\xcf\x62"
18995 			  "\x9b\x09\xdc\x95\x3c\x96\x8e\xb1"
18996 			  "\x09\xbd\xe4\xeb\xdb\xca\x70\x7a"
18997 			  "\x9e\xfa\x31\x18\x45\x3c\x21\x33"
18998 			  "\xb0\xb3\x2b\xea\xf3\x71\x2d\xe1"
18999 			  "\x03\xad\x1b\x48\xd4\x67\x27\xf0"
19000 			  "\x62\xe4\x3d\xfb\x9b\x08\x76\xe7"
19001 			  "\xdd\x2b\x01\x39\x04\x5a\x58\x7a"
19002 			  "\xf7\x11\x90\xec\xbd\x51\x5c\x32"
19003 			  "\x6b\xd7\x35\x39\x02\x6b\xf2\xa6"
19004 			  "\xd0\x0d\x07\xe1\x06\xc4\x5b\x7d"
19005 			  "\xe4\x6a\xd7\xee\x15\x1f\x83\xb4"
19006 			  "\xa3\xa7\x5e\xc3\x90\xb7\xef\xd3"
19007 			  "\xb7\x4f\xf8\x92\x4c\xb7\x3c\x29"
19008 			  "\xcd\x7e\x2b\x5d\x43\xea\x42\xe7"
19009 			  "\x74\x3f\x7d\x58\x88\x75\xde\x3e",
19010 		.len	= 512,
19011 	}
19012 };
19013 
19014 static const struct cipher_testvec aes_xts_tv_template[] = {
19015 	/* http://grouper.ieee.org/groups/1619/email/pdf00086.pdf */
19016 	{ /* XTS-AES 1 */
19017 		.key    = "\x00\x00\x00\x00\x00\x00\x00\x00"
19018 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
19019 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
19020 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
19021 		.klen   = 32,
19022 		.fips_skip = 1,
19023 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
19024 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
19025 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
19026 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
19027 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
19028 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
19029 		.ctext	= "\x91\x7c\xf6\x9e\xbd\x68\xb2\xec"
19030 			  "\x9b\x9f\xe9\xa3\xea\xdd\xa6\x92"
19031 			  "\xcd\x43\xd2\xf5\x95\x98\xed\x85"
19032 			  "\x8c\x02\xc2\x65\x2f\xbf\x92\x2e",
19033 		.len	= 32,
19034 	}, { /* XTS-AES 2 */
19035 		.key    = "\x11\x11\x11\x11\x11\x11\x11\x11"
19036 			  "\x11\x11\x11\x11\x11\x11\x11\x11"
19037 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
19038 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
19039 		.klen   = 32,
19040 		.iv     = "\x33\x33\x33\x33\x33\x00\x00\x00"
19041 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
19042 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
19043 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
19044 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
19045 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
19046 		.ctext	= "\xc4\x54\x18\x5e\x6a\x16\x93\x6e"
19047 			  "\x39\x33\x40\x38\xac\xef\x83\x8b"
19048 			  "\xfb\x18\x6f\xff\x74\x80\xad\xc4"
19049 			  "\x28\x93\x82\xec\xd6\xd3\x94\xf0",
19050 		.len	= 32,
19051 	}, { /* XTS-AES 3 */
19052 		.key    = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
19053 			  "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
19054 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
19055 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
19056 		.klen   = 32,
19057 		.iv     = "\x33\x33\x33\x33\x33\x00\x00\x00"
19058 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
19059 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
19060 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
19061 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
19062 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
19063 		.ctext	= "\xaf\x85\x33\x6b\x59\x7a\xfc\x1a"
19064 			  "\x90\x0b\x2e\xb2\x1e\xc9\x49\xd2"
19065 			  "\x92\xdf\x4c\x04\x7e\x0b\x21\x53"
19066 			  "\x21\x86\xa5\x97\x1a\x22\x7a\x89",
19067 		.len	= 32,
19068 	}, { /* XTS-AES 4 */
19069 		.key    = "\x27\x18\x28\x18\x28\x45\x90\x45"
19070 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
19071 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
19072 			  "\x23\x84\x62\x64\x33\x83\x27\x95",
19073 		.klen   = 32,
19074 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
19075 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
19076 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
19077 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19078 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
19079 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
19080 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
19081 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
19082 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
19083 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
19084 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
19085 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
19086 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
19087 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
19088 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
19089 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
19090 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
19091 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
19092 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
19093 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
19094 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
19095 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
19096 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
19097 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
19098 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
19099 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
19100 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19101 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
19102 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
19103 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
19104 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
19105 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
19106 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19107 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
19108 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
19109 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19110 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
19111 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
19112 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
19113 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
19114 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
19115 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
19116 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
19117 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
19118 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
19119 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
19120 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
19121 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
19122 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
19123 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
19124 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
19125 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
19126 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
19127 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
19128 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
19129 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
19130 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
19131 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
19132 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19133 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
19134 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
19135 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
19136 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
19137 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
19138 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19139 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
19140 		.ctext	= "\x27\xa7\x47\x9b\xef\xa1\xd4\x76"
19141 			  "\x48\x9f\x30\x8c\xd4\xcf\xa6\xe2"
19142 			  "\xa9\x6e\x4b\xbe\x32\x08\xff\x25"
19143 			  "\x28\x7d\xd3\x81\x96\x16\xe8\x9c"
19144 			  "\xc7\x8c\xf7\xf5\xe5\x43\x44\x5f"
19145 			  "\x83\x33\xd8\xfa\x7f\x56\x00\x00"
19146 			  "\x05\x27\x9f\xa5\xd8\xb5\xe4\xad"
19147 			  "\x40\xe7\x36\xdd\xb4\xd3\x54\x12"
19148 			  "\x32\x80\x63\xfd\x2a\xab\x53\xe5"
19149 			  "\xea\x1e\x0a\x9f\x33\x25\x00\xa5"
19150 			  "\xdf\x94\x87\xd0\x7a\x5c\x92\xcc"
19151 			  "\x51\x2c\x88\x66\xc7\xe8\x60\xce"
19152 			  "\x93\xfd\xf1\x66\xa2\x49\x12\xb4"
19153 			  "\x22\x97\x61\x46\xae\x20\xce\x84"
19154 			  "\x6b\xb7\xdc\x9b\xa9\x4a\x76\x7a"
19155 			  "\xae\xf2\x0c\x0d\x61\xad\x02\x65"
19156 			  "\x5e\xa9\x2d\xc4\xc4\xe4\x1a\x89"
19157 			  "\x52\xc6\x51\xd3\x31\x74\xbe\x51"
19158 			  "\xa1\x0c\x42\x11\x10\xe6\xd8\x15"
19159 			  "\x88\xed\xe8\x21\x03\xa2\x52\xd8"
19160 			  "\xa7\x50\xe8\x76\x8d\xef\xff\xed"
19161 			  "\x91\x22\x81\x0a\xae\xb9\x9f\x91"
19162 			  "\x72\xaf\x82\xb6\x04\xdc\x4b\x8e"
19163 			  "\x51\xbc\xb0\x82\x35\xa6\xf4\x34"
19164 			  "\x13\x32\xe4\xca\x60\x48\x2a\x4b"
19165 			  "\xa1\xa0\x3b\x3e\x65\x00\x8f\xc5"
19166 			  "\xda\x76\xb7\x0b\xf1\x69\x0d\xb4"
19167 			  "\xea\xe2\x9c\x5f\x1b\xad\xd0\x3c"
19168 			  "\x5c\xcf\x2a\x55\xd7\x05\xdd\xcd"
19169 			  "\x86\xd4\x49\x51\x1c\xeb\x7e\xc3"
19170 			  "\x0b\xf1\x2b\x1f\xa3\x5b\x91\x3f"
19171 			  "\x9f\x74\x7a\x8a\xfd\x1b\x13\x0e"
19172 			  "\x94\xbf\xf9\x4e\xff\xd0\x1a\x91"
19173 			  "\x73\x5c\xa1\x72\x6a\xcd\x0b\x19"
19174 			  "\x7c\x4e\x5b\x03\x39\x36\x97\xe1"
19175 			  "\x26\x82\x6f\xb6\xbb\xde\x8e\xcc"
19176 			  "\x1e\x08\x29\x85\x16\xe2\xc9\xed"
19177 			  "\x03\xff\x3c\x1b\x78\x60\xf6\xde"
19178 			  "\x76\xd4\xce\xcd\x94\xc8\x11\x98"
19179 			  "\x55\xef\x52\x97\xca\x67\xe9\xf3"
19180 			  "\xe7\xff\x72\xb1\xe9\x97\x85\xca"
19181 			  "\x0a\x7e\x77\x20\xc5\xb3\x6d\xc6"
19182 			  "\xd7\x2c\xac\x95\x74\xc8\xcb\xbc"
19183 			  "\x2f\x80\x1e\x23\xe5\x6f\xd3\x44"
19184 			  "\xb0\x7f\x22\x15\x4b\xeb\xa0\xf0"
19185 			  "\x8c\xe8\x89\x1e\x64\x3e\xd9\x95"
19186 			  "\xc9\x4d\x9a\x69\xc9\xf1\xb5\xf4"
19187 			  "\x99\x02\x7a\x78\x57\x2a\xee\xbd"
19188 			  "\x74\xd2\x0c\xc3\x98\x81\xc2\x13"
19189 			  "\xee\x77\x0b\x10\x10\xe4\xbe\xa7"
19190 			  "\x18\x84\x69\x77\xae\x11\x9f\x7a"
19191 			  "\x02\x3a\xb5\x8c\xca\x0a\xd7\x52"
19192 			  "\xaf\xe6\x56\xbb\x3c\x17\x25\x6a"
19193 			  "\x9f\x6e\x9b\xf1\x9f\xdd\x5a\x38"
19194 			  "\xfc\x82\xbb\xe8\x72\xc5\x53\x9e"
19195 			  "\xdb\x60\x9e\xf4\xf7\x9c\x20\x3e"
19196 			  "\xbb\x14\x0f\x2e\x58\x3c\xb2\xad"
19197 			  "\x15\xb4\xaa\x5b\x65\x50\x16\xa8"
19198 			  "\x44\x92\x77\xdb\xd4\x77\xef\x2c"
19199 			  "\x8d\x6c\x01\x7d\xb7\x38\xb1\x8d"
19200 			  "\xeb\x4a\x42\x7d\x19\x23\xce\x3f"
19201 			  "\xf2\x62\x73\x57\x79\xa4\x18\xf2"
19202 			  "\x0a\x28\x2d\xf9\x20\x14\x7b\xea"
19203 			  "\xbe\x42\x1e\xe5\x31\x9d\x05\x68",
19204 		.len	= 512,
19205 	}, { /* XTS-AES 10, XTS-AES-256, data unit 512 bytes */
19206 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
19207 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
19208 			  "\x62\x49\x77\x57\x24\x70\x93\x69"
19209 			  "\x99\x59\x57\x49\x66\x96\x76\x27"
19210 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
19211 			  "\x23\x84\x62\x64\x33\x83\x27\x95"
19212 			  "\x02\x88\x41\x97\x16\x93\x99\x37"
19213 			  "\x51\x05\x82\x09\x74\x94\x45\x92",
19214 		.klen	= 64,
19215 		.iv	= "\xff\x00\x00\x00\x00\x00\x00\x00"
19216 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
19217 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
19218 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19219 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
19220 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
19221 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
19222 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
19223 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
19224 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
19225 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
19226 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
19227 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
19228 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
19229 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
19230 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
19231 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
19232 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
19233 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
19234 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
19235 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
19236 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
19237 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
19238 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
19239 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
19240 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
19241 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19242 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
19243 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
19244 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
19245 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
19246 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
19247 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19248 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
19249 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
19250 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19251 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
19252 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
19253 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
19254 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
19255 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
19256 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
19257 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
19258 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
19259 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
19260 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
19261 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
19262 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
19263 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
19264 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
19265 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
19266 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
19267 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
19268 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
19269 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
19270 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
19271 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
19272 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
19273 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19274 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
19275 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
19276 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
19277 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
19278 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
19279 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19280 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
19281 		.ctext	= "\x1c\x3b\x3a\x10\x2f\x77\x03\x86"
19282 			  "\xe4\x83\x6c\x99\xe3\x70\xcf\x9b"
19283 			  "\xea\x00\x80\x3f\x5e\x48\x23\x57"
19284 			  "\xa4\xae\x12\xd4\x14\xa3\xe6\x3b"
19285 			  "\x5d\x31\xe2\x76\xf8\xfe\x4a\x8d"
19286 			  "\x66\xb3\x17\xf9\xac\x68\x3f\x44"
19287 			  "\x68\x0a\x86\xac\x35\xad\xfc\x33"
19288 			  "\x45\xbe\xfe\xcb\x4b\xb1\x88\xfd"
19289 			  "\x57\x76\x92\x6c\x49\xa3\x09\x5e"
19290 			  "\xb1\x08\xfd\x10\x98\xba\xec\x70"
19291 			  "\xaa\xa6\x69\x99\xa7\x2a\x82\xf2"
19292 			  "\x7d\x84\x8b\x21\xd4\xa7\x41\xb0"
19293 			  "\xc5\xcd\x4d\x5f\xff\x9d\xac\x89"
19294 			  "\xae\xba\x12\x29\x61\xd0\x3a\x75"
19295 			  "\x71\x23\xe9\x87\x0f\x8a\xcf\x10"
19296 			  "\x00\x02\x08\x87\x89\x14\x29\xca"
19297 			  "\x2a\x3e\x7a\x7d\x7d\xf7\xb1\x03"
19298 			  "\x55\x16\x5c\x8b\x9a\x6d\x0a\x7d"
19299 			  "\xe8\xb0\x62\xc4\x50\x0d\xc4\xcd"
19300 			  "\x12\x0c\x0f\x74\x18\xda\xe3\xd0"
19301 			  "\xb5\x78\x1c\x34\x80\x3f\xa7\x54"
19302 			  "\x21\xc7\x90\xdf\xe1\xde\x18\x34"
19303 			  "\xf2\x80\xd7\x66\x7b\x32\x7f\x6c"
19304 			  "\x8c\xd7\x55\x7e\x12\xac\x3a\x0f"
19305 			  "\x93\xec\x05\xc5\x2e\x04\x93\xef"
19306 			  "\x31\xa1\x2d\x3d\x92\x60\xf7\x9a"
19307 			  "\x28\x9d\x6a\x37\x9b\xc7\x0c\x50"
19308 			  "\x84\x14\x73\xd1\xa8\xcc\x81\xec"
19309 			  "\x58\x3e\x96\x45\xe0\x7b\x8d\x96"
19310 			  "\x70\x65\x5b\xa5\xbb\xcf\xec\xc6"
19311 			  "\xdc\x39\x66\x38\x0a\xd8\xfe\xcb"
19312 			  "\x17\xb6\xba\x02\x46\x9a\x02\x0a"
19313 			  "\x84\xe1\x8e\x8f\x84\x25\x20\x70"
19314 			  "\xc1\x3e\x9f\x1f\x28\x9b\xe5\x4f"
19315 			  "\xbc\x48\x14\x57\x77\x8f\x61\x60"
19316 			  "\x15\xe1\x32\x7a\x02\xb1\x40\xf1"
19317 			  "\x50\x5e\xb3\x09\x32\x6d\x68\x37"
19318 			  "\x8f\x83\x74\x59\x5c\x84\x9d\x84"
19319 			  "\xf4\xc3\x33\xec\x44\x23\x88\x51"
19320 			  "\x43\xcb\x47\xbd\x71\xc5\xed\xae"
19321 			  "\x9b\xe6\x9a\x2f\xfe\xce\xb1\xbe"
19322 			  "\xc9\xde\x24\x4f\xbe\x15\x99\x2b"
19323 			  "\x11\xb7\x7c\x04\x0f\x12\xbd\x8f"
19324 			  "\x6a\x97\x5a\x44\xa0\xf9\x0c\x29"
19325 			  "\xa9\xab\xc3\xd4\xd8\x93\x92\x72"
19326 			  "\x84\xc5\x87\x54\xcc\xe2\x94\x52"
19327 			  "\x9f\x86\x14\xdc\xd2\xab\xa9\x91"
19328 			  "\x92\x5f\xed\xc4\xae\x74\xff\xac"
19329 			  "\x6e\x33\x3b\x93\xeb\x4a\xff\x04"
19330 			  "\x79\xda\x9a\x41\x0e\x44\x50\xe0"
19331 			  "\xdd\x7a\xe4\xc6\xe2\x91\x09\x00"
19332 			  "\x57\x5d\xa4\x01\xfc\x07\x05\x9f"
19333 			  "\x64\x5e\x8b\x7e\x9b\xfd\xef\x33"
19334 			  "\x94\x30\x54\xff\x84\x01\x14\x93"
19335 			  "\xc2\x7b\x34\x29\xea\xed\xb4\xed"
19336 			  "\x53\x76\x44\x1a\x77\xed\x43\x85"
19337 			  "\x1a\xd7\x7f\x16\xf5\x41\xdf\xd2"
19338 			  "\x69\xd5\x0d\x6a\x5f\x14\xfb\x0a"
19339 			  "\xab\x1c\xbb\x4c\x15\x50\xbe\x97"
19340 			  "\xf7\xab\x40\x66\x19\x3c\x4c\xaa"
19341 			  "\x77\x3d\xad\x38\x01\x4b\xd2\x09"
19342 			  "\x2f\xa7\x55\xc8\x24\xbb\x5e\x54"
19343 			  "\xc4\xf3\x6f\xfd\xa9\xfc\xea\x70"
19344 			  "\xb9\xc6\xe6\x93\xe1\x48\xc1\x51",
19345 		.len	= 512,
19346 	}
19347 };
19348 
19349 static const struct cipher_testvec aes_ctr_tv_template[] = {
19350 	{ /* From NIST Special Publication 800-38A, Appendix F.5 */
19351 		.key	= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
19352 			  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
19353 		.klen	= 16,
19354 		.iv	= "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19355 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
19356 		.iv_out	= "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19357 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
19358 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
19359 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
19360 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
19361 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
19362 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
19363 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
19364 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
19365 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
19366 		.ctext	= "\x87\x4d\x61\x91\xb6\x20\xe3\x26"
19367 			  "\x1b\xef\x68\x64\x99\x0d\xb6\xce"
19368 			  "\x98\x06\xf6\x6b\x79\x70\xfd\xff"
19369 			  "\x86\x17\x18\x7b\xb9\xff\xfd\xff"
19370 			  "\x5a\xe4\xdf\x3e\xdb\xd5\xd3\x5e"
19371 			  "\x5b\x4f\x09\x02\x0d\xb0\x3e\xab"
19372 			  "\x1e\x03\x1d\xda\x2f\xbe\x03\xd1"
19373 			  "\x79\x21\x70\xa0\xf3\x00\x9c\xee",
19374 		.len	= 64,
19375 	}, {
19376 		.key	= "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
19377 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
19378 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
19379 		.klen	= 24,
19380 		.iv	= "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19381 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
19382 		.iv_out	= "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19383 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
19384 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
19385 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
19386 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
19387 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
19388 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
19389 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
19390 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
19391 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
19392 		.ctext	= "\x1a\xbc\x93\x24\x17\x52\x1c\xa2"
19393 			  "\x4f\x2b\x04\x59\xfe\x7e\x6e\x0b"
19394 			  "\x09\x03\x39\xec\x0a\xa6\xfa\xef"
19395 			  "\xd5\xcc\xc2\xc6\xf4\xce\x8e\x94"
19396 			  "\x1e\x36\xb2\x6b\xd1\xeb\xc6\x70"
19397 			  "\xd1\xbd\x1d\x66\x56\x20\xab\xf7"
19398 			  "\x4f\x78\xa7\xf6\xd2\x98\x09\x58"
19399 			  "\x5a\x97\xda\xec\x58\xc6\xb0\x50",
19400 		.len	= 64,
19401 	}, {
19402 		.key	= "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
19403 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
19404 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
19405 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
19406 		.klen	= 32,
19407 		.iv	= "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19408 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
19409 		.iv_out	= "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19410 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
19411 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
19412 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
19413 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
19414 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
19415 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
19416 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
19417 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
19418 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
19419 		.ctext	= "\x60\x1e\xc3\x13\x77\x57\x89\xa5"
19420 			  "\xb7\xa7\xf5\x04\xbb\xf3\xd2\x28"
19421 			  "\xf4\x43\xe3\xca\x4d\x62\xb5\x9a"
19422 			  "\xca\x84\xe9\x90\xca\xca\xf5\xc5"
19423 			  "\x2b\x09\x30\xda\xa2\x3d\xe9\x4c"
19424 			  "\xe8\x70\x17\xba\x2d\x84\x98\x8d"
19425 			  "\xdf\xc9\xc5\x8d\xb6\x7a\xad\xa6"
19426 			  "\x13\xc2\xdd\x08\x45\x79\x41\xa6",
19427 		.len	= 64,
19428 	}, { /* Generated with Crypto++ */
19429 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
19430 			  "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
19431 			  "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
19432 			  "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
19433 		.klen	= 32,
19434 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
19435 			  "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
19436 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x00"
19437 			  "\x00\x00\x00\x00\x00\x00\x00\x1C",
19438 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
19439 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
19440 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
19441 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
19442 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
19443 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
19444 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
19445 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
19446 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
19447 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
19448 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
19449 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
19450 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
19451 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
19452 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
19453 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
19454 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
19455 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
19456 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
19457 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
19458 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
19459 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
19460 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
19461 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
19462 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
19463 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
19464 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
19465 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
19466 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
19467 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
19468 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
19469 			  "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
19470 			  "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
19471 			  "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
19472 			  "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
19473 			  "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
19474 			  "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
19475 			  "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
19476 			  "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
19477 			  "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
19478 			  "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
19479 			  "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
19480 			  "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
19481 			  "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
19482 			  "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
19483 			  "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
19484 			  "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
19485 			  "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
19486 			  "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
19487 			  "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
19488 			  "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
19489 			  "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
19490 			  "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
19491 			  "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
19492 			  "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
19493 			  "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
19494 			  "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
19495 			  "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
19496 			  "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
19497 			  "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
19498 			  "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
19499 			  "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
19500 		.ctext	= "\x04\xF3\xD3\x88\x17\xEF\xDC\xEF"
19501 			  "\x8B\x04\xF8\x3A\x66\x8D\x1A\x53"
19502 			  "\x57\x1F\x4B\x23\xE4\xA0\xAF\xF9"
19503 			  "\x69\x95\x35\x98\x8D\x4D\x8C\xC1"
19504 			  "\xF0\xB2\x7F\x80\xBB\x54\x28\xA2"
19505 			  "\x7A\x1B\x9F\x77\xEC\x0E\x6E\xDE"
19506 			  "\xF0\xEC\xB8\xE4\x20\x62\xEE\xDB"
19507 			  "\x5D\xF5\xDD\xE3\x54\xFC\xDD\xEB"
19508 			  "\x6A\xEE\x65\xA1\x21\xD6\xD7\x81"
19509 			  "\x47\x61\x12\x4D\xC2\x8C\xFA\x78"
19510 			  "\x1F\x28\x02\x01\xC3\xFC\x1F\xEC"
19511 			  "\x0F\x10\x4F\xB3\x12\x45\xC6\x3B"
19512 			  "\x7E\x08\xF9\x5A\xD0\x5D\x73\x2D"
19513 			  "\x58\xA4\xE5\xCB\x1C\xB4\xCE\x74"
19514 			  "\x32\x41\x1F\x31\x9C\x08\xA2\x5D"
19515 			  "\x67\xEB\x72\x1D\xF8\xE7\x70\x54"
19516 			  "\x34\x4B\x31\x69\x84\x66\x96\x44"
19517 			  "\x56\xCC\x1E\xD9\xE6\x13\x6A\xB9"
19518 			  "\x2D\x0A\x05\x45\x2D\x90\xCC\xDF"
19519 			  "\x16\x5C\x5F\x79\x34\x52\x54\xFE"
19520 			  "\xFE\xCD\xAD\x04\x2E\xAD\x86\x06"
19521 			  "\x1F\x37\xE8\x28\xBC\xD3\x8F\x5B"
19522 			  "\x92\x66\x87\x3B\x8A\x0A\x1A\xCC"
19523 			  "\x6E\xAB\x9F\x0B\xFA\x5C\xE6\xFD"
19524 			  "\x3C\x98\x08\x12\xEC\xAA\x9E\x11"
19525 			  "\xCA\xB2\x1F\xCE\x5E\x5B\xB2\x72"
19526 			  "\x9C\xCC\x5D\xC5\xE0\x32\xC0\x56"
19527 			  "\xD5\x45\x16\xD2\xAF\x13\x66\xF7"
19528 			  "\x8C\x67\xAC\x79\xB2\xAF\x56\x27"
19529 			  "\x3F\xCC\xFE\xCB\x1E\xC0\x75\xF1"
19530 			  "\xA7\xC9\xC3\x1D\x8E\xDD\xF9\xD4"
19531 			  "\x42\xC8\x21\x08\x16\xF7\x01\xD7"
19532 			  "\xAC\x8E\x3F\x1D\x56\xC1\x06\xE4"
19533 			  "\x9C\x62\xD6\xA5\x6A\x50\x44\xB3"
19534 			  "\x35\x1C\x82\xB9\x10\xF9\x42\xA1"
19535 			  "\xFC\x74\x9B\x44\x4F\x25\x02\xE3"
19536 			  "\x08\xF5\xD4\x32\x39\x08\x11\xE8"
19537 			  "\xD2\x6B\x50\x53\xD4\x08\xD1\x6B"
19538 			  "\x3A\x4A\x68\x7B\x7C\xCD\x46\x5E"
19539 			  "\x0D\x07\x19\xDB\x67\xD7\x98\x91"
19540 			  "\xD7\x17\x10\x9B\x7B\x8A\x9B\x33"
19541 			  "\xAE\xF3\x00\xA6\xD4\x15\xD9\xEA"
19542 			  "\x85\x99\x22\xE8\x91\x38\x70\x83"
19543 			  "\x93\x01\x24\x6C\xFA\x9A\xB9\x07"
19544 			  "\xEA\x8D\x3B\xD9\x2A\x43\x59\x16"
19545 			  "\x2F\x69\xEE\x84\x36\x44\x76\x98"
19546 			  "\xF3\x04\x2A\x7C\x74\x3D\x29\x2B"
19547 			  "\x0D\xAD\x8F\x44\x82\x9E\x57\x8D"
19548 			  "\xAC\xED\x18\x1F\x50\xA4\xF5\x98"
19549 			  "\x1F\xBD\x92\x91\x1B\x2D\xA6\xD6"
19550 			  "\xD2\xE3\x02\xAA\x92\x3B\xC6\xB3"
19551 			  "\x1B\x39\x72\xD5\x26\xCA\x04\xE0"
19552 			  "\xFC\x58\x78\xBB\xB1\x3F\xA1\x9C"
19553 			  "\x42\x24\x3E\x2E\x22\xBB\x4B\xBA"
19554 			  "\xF4\x52\x0A\xE6\xAE\x47\xB4\x7D"
19555 			  "\x1D\xA8\xBE\x81\x1A\x75\xDA\xAC"
19556 			  "\xA6\x25\x1E\xEF\x3A\xC0\x6C\x63"
19557 			  "\xEF\xDC\xC9\x79\x10\x26\xE8\x61"
19558 			  "\x29\xFC\xA4\x05\xDF\x7D\x5C\x63"
19559 			  "\x10\x09\x9B\x46\x9B\xF2\x2C\x2B"
19560 			  "\xFA\x3A\x05\x4C\xFA\xD1\xFF\xFE"
19561 			  "\xF1\x4C\xE5\xB2\x91\x64\x0C\x51",
19562 		.len	= 496,
19563 	}, { /* Generated with Crypto++ */
19564 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
19565 			  "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
19566 			  "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
19567 			  "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
19568 		.klen	= 32,
19569 		.iv	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
19570 			  "\xE2\x7D\x18\xD6\x71\x0C\xA7\x42",
19571 		.iv_out	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
19572 			  "\xE2\x7D\x18\xD6\x71\x0C\xA7\x62",
19573 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
19574 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
19575 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
19576 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
19577 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
19578 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
19579 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
19580 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
19581 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
19582 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
19583 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
19584 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
19585 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
19586 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
19587 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
19588 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
19589 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
19590 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
19591 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
19592 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
19593 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
19594 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
19595 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
19596 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
19597 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
19598 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
19599 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
19600 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
19601 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
19602 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
19603 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
19604 			  "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
19605 			  "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
19606 			  "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
19607 			  "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
19608 			  "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
19609 			  "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
19610 			  "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
19611 			  "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
19612 			  "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
19613 			  "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
19614 			  "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
19615 			  "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
19616 			  "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
19617 			  "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
19618 			  "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
19619 			  "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
19620 			  "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
19621 			  "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
19622 			  "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
19623 			  "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
19624 			  "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
19625 			  "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
19626 			  "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
19627 			  "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
19628 			  "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
19629 			  "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
19630 			  "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
19631 			  "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
19632 			  "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
19633 			  "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
19634 			  "\xED\x56\xBF\x28\xB4\x1D\x86\x12"
19635 			  "\x7B\xE4\x4D",
19636 		.ctext	= "\xDA\x4E\x3F\xBC\xE8\xB6\x3A\xA2"
19637 			  "\xD5\x4D\x84\x4A\xA9\x0C\xE1\xA5"
19638 			  "\xB8\x73\xBC\xF9\xBB\x59\x2F\x44"
19639 			  "\x8B\xAB\x82\x6C\xB4\x32\x9A\xDE"
19640 			  "\x5A\x0B\xDB\x7A\x6B\xF2\x38\x9F"
19641 			  "\x06\xF7\xF7\xFF\xFF\xC0\x8A\x2E"
19642 			  "\x76\xEA\x06\x32\x23\xF3\x59\x2E"
19643 			  "\x75\xDE\x71\x86\x3C\x98\x23\x44"
19644 			  "\x5B\xF2\xFA\x6A\x00\xBB\xC1\xAD"
19645 			  "\x58\xBD\x3E\x6F\x2E\xB4\x19\x04"
19646 			  "\x70\x8B\x92\x55\x23\xE9\x6A\x3A"
19647 			  "\x78\x7A\x1B\x10\x85\x52\x9C\x12"
19648 			  "\xE4\x55\x81\x21\xCE\x53\xD0\x3B"
19649 			  "\x63\x77\x2C\x74\xD1\xF5\x60\xF3"
19650 			  "\xA1\xDE\x44\x3C\x8F\x4D\x2F\xDD"
19651 			  "\x8A\xFE\x3C\x42\x8E\xD3\xF2\x8E"
19652 			  "\xA8\x28\x69\x65\x31\xE1\x45\x83"
19653 			  "\xE4\x49\xC4\x9C\xA7\x28\xAA\x21"
19654 			  "\xCD\x5D\x0F\x15\xB7\x93\x07\x26"
19655 			  "\xB0\x65\x6D\x91\x90\x23\x7A\xC6"
19656 			  "\xDB\x68\xB0\xA1\x8E\xA4\x76\x4E"
19657 			  "\xC6\x91\x83\x20\x92\x4D\x63\x7A"
19658 			  "\x45\x18\x18\x74\x19\xAD\x71\x01"
19659 			  "\x6B\x23\xAD\x9D\x4E\xE4\x6E\x46"
19660 			  "\xC9\x73\x7A\xF9\x02\x95\xF4\x07"
19661 			  "\x0E\x7A\xA6\xC5\xAE\xFA\x15\x2C"
19662 			  "\x51\x71\xF1\xDC\x22\xB6\xAC\xD8"
19663 			  "\x19\x24\x44\xBC\x0C\xFB\x3C\x2D"
19664 			  "\xB1\x50\x47\x15\x0E\xDB\xB6\xD7"
19665 			  "\xE8\x61\xE5\x95\x52\x1E\x3E\x49"
19666 			  "\x70\xE9\x66\x04\x4C\xE1\xAF\xBD"
19667 			  "\xDD\x15\x3B\x20\x59\x24\xFF\xB0"
19668 			  "\x39\xAA\xE7\xBF\x23\xA3\x6E\xD5"
19669 			  "\x15\xF0\x61\x4F\xAE\x89\x10\x58"
19670 			  "\x5A\x33\x95\x52\x2A\xB5\x77\x9C"
19671 			  "\xA5\x43\x80\x40\x27\x2D\xAE\xD9"
19672 			  "\x3F\xE0\x80\x94\x78\x79\xCB\x7E"
19673 			  "\xAD\x12\x44\x4C\xEC\x27\xB0\xEE"
19674 			  "\x0B\x05\x2A\x82\x99\x58\xBB\x7A"
19675 			  "\x8D\x6D\x9D\x8E\xE2\x8E\xE7\x93"
19676 			  "\x2F\xB3\x09\x8D\x06\xD5\xEE\x70"
19677 			  "\x16\xAE\x35\xC5\x52\x0F\x46\x1F"
19678 			  "\x71\xF9\x5E\xF2\x67\xDC\x98\x2F"
19679 			  "\xA3\x23\xAA\xD5\xD0\x49\xF4\xA6"
19680 			  "\xF6\xB8\x32\xCD\xD6\x85\x73\x60"
19681 			  "\x59\x20\xE7\x55\x0E\x91\xE2\x0C"
19682 			  "\x3F\x1C\xEB\x3D\xDF\x52\x64\xF2"
19683 			  "\x7D\x8B\x5D\x63\x16\xB9\xB2\x5D"
19684 			  "\x5E\xAB\xB2\x97\xAB\x78\x44\xE7"
19685 			  "\xC6\x72\x20\xC5\x90\x9B\xDC\x5D"
19686 			  "\xB0\xEF\x44\xEF\x87\x31\x8D\xF4"
19687 			  "\xFB\x81\x5D\xF7\x96\x96\xD4\x50"
19688 			  "\x89\xA7\xF6\xB9\x67\x76\x40\x9E"
19689 			  "\x9D\x40\xD5\x2C\x30\xB8\x01\x8F"
19690 			  "\xE4\x7B\x71\x48\xA9\xA0\xA0\x1D"
19691 			  "\x87\x52\xA4\x91\xA9\xD7\xA9\x51"
19692 			  "\xD9\x59\xF7\xCC\x63\x22\xC1\x8D"
19693 			  "\x84\x7B\xD8\x22\x32\x5C\x6F\x1D"
19694 			  "\x6E\x9F\xFA\xDD\x49\x40\xDC\x37"
19695 			  "\x14\x8C\xE1\x80\x1B\xDD\x36\x2A"
19696 			  "\xD0\xE9\x54\x99\x5D\xBA\x3B\x11"
19697 			  "\xD8\xFE\xC9\x5B\x5C\x25\xE5\x76"
19698 			  "\xFB\xF2\x3F",
19699 		.len	= 499,
19700 	},
19701 };
19702 
19703 static const struct cipher_testvec aes_ctr_rfc3686_tv_template[] = {
19704 	{ /* From RFC 3686 */
19705 		.key	= "\xae\x68\x52\xf8\x12\x10\x67\xcc"
19706 			  "\x4b\xf7\xa5\x76\x55\x77\xf3\x9e"
19707 			  "\x00\x00\x00\x30",
19708 		.klen	= 20,
19709 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00",
19710 		.ptext	= "Single block msg",
19711 		.ctext	= "\xe4\x09\x5d\x4f\xb7\xa7\xb3\x79"
19712 			  "\x2d\x61\x75\xa3\x26\x13\x11\xb8",
19713 		.len	= 16,
19714 	}, {
19715 		.key	= "\x7e\x24\x06\x78\x17\xfa\xe0\xd7"
19716 			  "\x43\xd6\xce\x1f\x32\x53\x91\x63"
19717 			  "\x00\x6c\xb6\xdb",
19718 		.klen	= 20,
19719 		.iv	= "\xc0\x54\x3b\x59\xda\x48\xd9\x0b",
19720 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
19721 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19722 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
19723 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
19724 		.ctext	= "\x51\x04\xa1\x06\x16\x8a\x72\xd9"
19725 			  "\x79\x0d\x41\xee\x8e\xda\xd3\x88"
19726 			  "\xeb\x2e\x1e\xfc\x46\xda\x57\xc8"
19727 			  "\xfc\xe6\x30\xdf\x91\x41\xbe\x28",
19728 		.len	= 32,
19729 	}, {
19730 		.key	= "\x16\xaf\x5b\x14\x5f\xc9\xf5\x79"
19731 			  "\xc1\x75\xf9\x3e\x3b\xfb\x0e\xed"
19732 			  "\x86\x3d\x06\xcc\xfd\xb7\x85\x15"
19733 			  "\x00\x00\x00\x48",
19734 		.klen	= 28,
19735 		.iv	= "\x36\x73\x3c\x14\x7d\x6d\x93\xcb",
19736 		.ptext	= "Single block msg",
19737 		.ctext	= "\x4b\x55\x38\x4f\xe2\x59\xc9\xc8"
19738 			  "\x4e\x79\x35\xa0\x03\xcb\xe9\x28",
19739 		.len	= 16,
19740 	}, {
19741 		.key	= "\x7c\x5c\xb2\x40\x1b\x3d\xc3\x3c"
19742 			  "\x19\xe7\x34\x08\x19\xe0\xf6\x9c"
19743 			  "\x67\x8c\x3d\xb8\xe6\xf6\xa9\x1a"
19744 			  "\x00\x96\xb0\x3b",
19745 		.klen	= 28,
19746 		.iv	= "\x02\x0c\x6e\xad\xc2\xcb\x50\x0d",
19747 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
19748 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19749 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
19750 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
19751 		.ctext	= "\x45\x32\x43\xfc\x60\x9b\x23\x32"
19752 			  "\x7e\xdf\xaa\xfa\x71\x31\xcd\x9f"
19753 			  "\x84\x90\x70\x1c\x5a\xd4\xa7\x9c"
19754 			  "\xfc\x1f\xe0\xff\x42\xf4\xfb\x00",
19755 		.len	= 32,
19756 	}, {
19757 		.key	= "\x77\x6b\xef\xf2\x85\x1d\xb0\x6f"
19758 			  "\x4c\x8a\x05\x42\xc8\x69\x6f\x6c"
19759 			  "\x6a\x81\xaf\x1e\xec\x96\xb4\xd3"
19760 			  "\x7f\xc1\xd6\x89\xe6\xc1\xc1\x04"
19761 			  "\x00\x00\x00\x60",
19762 		.klen	= 36,
19763 		.iv	= "\xdb\x56\x72\xc9\x7a\xa8\xf0\xb2",
19764 		.ptext	= "Single block msg",
19765 		.ctext	= "\x14\x5a\xd0\x1d\xbf\x82\x4e\xc7"
19766 			  "\x56\x08\x63\xdc\x71\xe3\xe0\xc0",
19767 		.len	= 16,
19768 	}, {
19769 		.key	= "\xf6\xd6\x6d\x6b\xd5\x2d\x59\xbb"
19770 			  "\x07\x96\x36\x58\x79\xef\xf8\x86"
19771 			  "\xc6\x6d\xd5\x1a\x5b\x6a\x99\x74"
19772 			  "\x4b\x50\x59\x0c\x87\xa2\x38\x84"
19773 			  "\x00\xfa\xac\x24",
19774 		.klen	= 36,
19775 		.iv	= "\xc1\x58\x5e\xf1\x5a\x43\xd8\x75",
19776 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
19777 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19778 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
19779 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
19780 		.ctext	= "\xf0\x5e\x23\x1b\x38\x94\x61\x2c"
19781 			  "\x49\xee\x00\x0b\x80\x4e\xb2\xa9"
19782 			  "\xb8\x30\x6b\x50\x8f\x83\x9d\x6a"
19783 			  "\x55\x30\x83\x1d\x93\x44\xaf\x1c",
19784 		.len	= 32,
19785 	}, {
19786 	// generated using Crypto++
19787 		.key = "\x00\x01\x02\x03\x04\x05\x06\x07"
19788 			"\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19789 			"\x10\x11\x12\x13\x14\x15\x16\x17"
19790 			"\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
19791 			"\x00\x00\x00\x00",
19792 		.klen = 32 + 4,
19793 		.iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
19794 		.ptext =
19795 			"\x00\x01\x02\x03\x04\x05\x06\x07"
19796 			"\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19797 			"\x10\x11\x12\x13\x14\x15\x16\x17"
19798 			"\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
19799 			"\x20\x21\x22\x23\x24\x25\x26\x27"
19800 			"\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
19801 			"\x30\x31\x32\x33\x34\x35\x36\x37"
19802 			"\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
19803 			"\x40\x41\x42\x43\x44\x45\x46\x47"
19804 			"\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
19805 			"\x50\x51\x52\x53\x54\x55\x56\x57"
19806 			"\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
19807 			"\x60\x61\x62\x63\x64\x65\x66\x67"
19808 			"\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
19809 			"\x70\x71\x72\x73\x74\x75\x76\x77"
19810 			"\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
19811 			"\x80\x81\x82\x83\x84\x85\x86\x87"
19812 			"\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
19813 			"\x90\x91\x92\x93\x94\x95\x96\x97"
19814 			"\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
19815 			"\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
19816 			"\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
19817 			"\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
19818 			"\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
19819 			"\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19820 			"\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
19821 			"\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
19822 			"\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
19823 			"\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
19824 			"\xe8\xe9\xea\xeb\xec\xed\xee\xef"
19825 			"\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19826 			"\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
19827 			"\x00\x03\x06\x09\x0c\x0f\x12\x15"
19828 			"\x18\x1b\x1e\x21\x24\x27\x2a\x2d"
19829 			"\x30\x33\x36\x39\x3c\x3f\x42\x45"
19830 			"\x48\x4b\x4e\x51\x54\x57\x5a\x5d"
19831 			"\x60\x63\x66\x69\x6c\x6f\x72\x75"
19832 			"\x78\x7b\x7e\x81\x84\x87\x8a\x8d"
19833 			"\x90\x93\x96\x99\x9c\x9f\xa2\xa5"
19834 			"\xa8\xab\xae\xb1\xb4\xb7\xba\xbd"
19835 			"\xc0\xc3\xc6\xc9\xcc\xcf\xd2\xd5"
19836 			"\xd8\xdb\xde\xe1\xe4\xe7\xea\xed"
19837 			"\xf0\xf3\xf6\xf9\xfc\xff\x02\x05"
19838 			"\x08\x0b\x0e\x11\x14\x17\x1a\x1d"
19839 			"\x20\x23\x26\x29\x2c\x2f\x32\x35"
19840 			"\x38\x3b\x3e\x41\x44\x47\x4a\x4d"
19841 			"\x50\x53\x56\x59\x5c\x5f\x62\x65"
19842 			"\x68\x6b\x6e\x71\x74\x77\x7a\x7d"
19843 			"\x80\x83\x86\x89\x8c\x8f\x92\x95"
19844 			"\x98\x9b\x9e\xa1\xa4\xa7\xaa\xad"
19845 			"\xb0\xb3\xb6\xb9\xbc\xbf\xc2\xc5"
19846 			"\xc8\xcb\xce\xd1\xd4\xd7\xda\xdd"
19847 			"\xe0\xe3\xe6\xe9\xec\xef\xf2\xf5"
19848 			"\xf8\xfb\xfe\x01\x04\x07\x0a\x0d"
19849 			"\x10\x13\x16\x19\x1c\x1f\x22\x25"
19850 			"\x28\x2b\x2e\x31\x34\x37\x3a\x3d"
19851 			"\x40\x43\x46\x49\x4c\x4f\x52\x55"
19852 			"\x58\x5b\x5e\x61\x64\x67\x6a\x6d"
19853 			"\x70\x73\x76\x79\x7c\x7f\x82\x85"
19854 			"\x88\x8b\x8e\x91\x94\x97\x9a\x9d"
19855 			"\xa0\xa3\xa6\xa9\xac\xaf\xb2\xb5"
19856 			"\xb8\xbb\xbe\xc1\xc4\xc7\xca\xcd"
19857 			"\xd0\xd3\xd6\xd9\xdc\xdf\xe2\xe5"
19858 			"\xe8\xeb\xee\xf1\xf4\xf7\xfa\xfd"
19859 			"\x00\x05\x0a\x0f\x14\x19\x1e\x23"
19860 			"\x28\x2d\x32\x37\x3c\x41\x46\x4b"
19861 			"\x50\x55\x5a\x5f\x64\x69\x6e\x73"
19862 			"\x78\x7d\x82\x87\x8c\x91\x96\x9b"
19863 			"\xa0\xa5\xaa\xaf\xb4\xb9\xbe\xc3"
19864 			"\xc8\xcd\xd2\xd7\xdc\xe1\xe6\xeb"
19865 			"\xf0\xf5\xfa\xff\x04\x09\x0e\x13"
19866 			"\x18\x1d\x22\x27\x2c\x31\x36\x3b"
19867 			"\x40\x45\x4a\x4f\x54\x59\x5e\x63"
19868 			"\x68\x6d\x72\x77\x7c\x81\x86\x8b"
19869 			"\x90\x95\x9a\x9f\xa4\xa9\xae\xb3"
19870 			"\xb8\xbd\xc2\xc7\xcc\xd1\xd6\xdb"
19871 			"\xe0\xe5\xea\xef\xf4\xf9\xfe\x03"
19872 			"\x08\x0d\x12\x17\x1c\x21\x26\x2b"
19873 			"\x30\x35\x3a\x3f\x44\x49\x4e\x53"
19874 			"\x58\x5d\x62\x67\x6c\x71\x76\x7b"
19875 			"\x80\x85\x8a\x8f\x94\x99\x9e\xa3"
19876 			"\xa8\xad\xb2\xb7\xbc\xc1\xc6\xcb"
19877 			"\xd0\xd5\xda\xdf\xe4\xe9\xee\xf3"
19878 			"\xf8\xfd\x02\x07\x0c\x11\x16\x1b"
19879 			"\x20\x25\x2a\x2f\x34\x39\x3e\x43"
19880 			"\x48\x4d\x52\x57\x5c\x61\x66\x6b"
19881 			"\x70\x75\x7a\x7f\x84\x89\x8e\x93"
19882 			"\x98\x9d\xa2\xa7\xac\xb1\xb6\xbb"
19883 			"\xc0\xc5\xca\xcf\xd4\xd9\xde\xe3"
19884 			"\xe8\xed\xf2\xf7\xfc\x01\x06\x0b"
19885 			"\x10\x15\x1a\x1f\x24\x29\x2e\x33"
19886 			"\x38\x3d\x42\x47\x4c\x51\x56\x5b"
19887 			"\x60\x65\x6a\x6f\x74\x79\x7e\x83"
19888 			"\x88\x8d\x92\x97\x9c\xa1\xa6\xab"
19889 			"\xb0\xb5\xba\xbf\xc4\xc9\xce\xd3"
19890 			"\xd8\xdd\xe2\xe7\xec\xf1\xf6\xfb"
19891 			"\x00\x07\x0e\x15\x1c\x23\x2a\x31"
19892 			"\x38\x3f\x46\x4d\x54\x5b\x62\x69"
19893 			"\x70\x77\x7e\x85\x8c\x93\x9a\xa1"
19894 			"\xa8\xaf\xb6\xbd\xc4\xcb\xd2\xd9"
19895 			"\xe0\xe7\xee\xf5\xfc\x03\x0a\x11"
19896 			"\x18\x1f\x26\x2d\x34\x3b\x42\x49"
19897 			"\x50\x57\x5e\x65\x6c\x73\x7a\x81"
19898 			"\x88\x8f\x96\x9d\xa4\xab\xb2\xb9"
19899 			"\xc0\xc7\xce\xd5\xdc\xe3\xea\xf1"
19900 			"\xf8\xff\x06\x0d\x14\x1b\x22\x29"
19901 			"\x30\x37\x3e\x45\x4c\x53\x5a\x61"
19902 			"\x68\x6f\x76\x7d\x84\x8b\x92\x99"
19903 			"\xa0\xa7\xae\xb5\xbc\xc3\xca\xd1"
19904 			"\xd8\xdf\xe6\xed\xf4\xfb\x02\x09"
19905 			"\x10\x17\x1e\x25\x2c\x33\x3a\x41"
19906 			"\x48\x4f\x56\x5d\x64\x6b\x72\x79"
19907 			"\x80\x87\x8e\x95\x9c\xa3\xaa\xb1"
19908 			"\xb8\xbf\xc6\xcd\xd4\xdb\xe2\xe9"
19909 			"\xf0\xf7\xfe\x05\x0c\x13\x1a\x21"
19910 			"\x28\x2f\x36\x3d\x44\x4b\x52\x59"
19911 			"\x60\x67\x6e\x75\x7c\x83\x8a\x91"
19912 			"\x98\x9f\xa6\xad\xb4\xbb\xc2\xc9"
19913 			"\xd0\xd7\xde\xe5\xec\xf3\xfa\x01"
19914 			"\x08\x0f\x16\x1d\x24\x2b\x32\x39"
19915 			"\x40\x47\x4e\x55\x5c\x63\x6a\x71"
19916 			"\x78\x7f\x86\x8d\x94\x9b\xa2\xa9"
19917 			"\xb0\xb7\xbe\xc5\xcc\xd3\xda\xe1"
19918 			"\xe8\xef\xf6\xfd\x04\x0b\x12\x19"
19919 			"\x20\x27\x2e\x35\x3c\x43\x4a\x51"
19920 			"\x58\x5f\x66\x6d\x74\x7b\x82\x89"
19921 			"\x90\x97\x9e\xa5\xac\xb3\xba\xc1"
19922 			"\xc8\xcf\xd6\xdd\xe4\xeb\xf2\xf9"
19923 			"\x00\x09\x12\x1b\x24\x2d\x36\x3f"
19924 			"\x48\x51\x5a\x63\x6c\x75\x7e\x87"
19925 			"\x90\x99\xa2\xab\xb4\xbd\xc6\xcf"
19926 			"\xd8\xe1\xea\xf3\xfc\x05\x0e\x17"
19927 			"\x20\x29\x32\x3b\x44\x4d\x56\x5f"
19928 			"\x68\x71\x7a\x83\x8c\x95\x9e\xa7"
19929 			"\xb0\xb9\xc2\xcb\xd4\xdd\xe6\xef"
19930 			"\xf8\x01\x0a\x13\x1c\x25\x2e\x37"
19931 			"\x40\x49\x52\x5b\x64\x6d\x76\x7f"
19932 			"\x88\x91\x9a\xa3\xac\xb5\xbe\xc7"
19933 			"\xd0\xd9\xe2\xeb\xf4\xfd\x06\x0f"
19934 			"\x18\x21\x2a\x33\x3c\x45\x4e\x57"
19935 			"\x60\x69\x72\x7b\x84\x8d\x96\x9f"
19936 			"\xa8\xb1\xba\xc3\xcc\xd5\xde\xe7"
19937 			"\xf0\xf9\x02\x0b\x14\x1d\x26\x2f"
19938 			"\x38\x41\x4a\x53\x5c\x65\x6e\x77"
19939 			"\x80\x89\x92\x9b\xa4\xad\xb6\xbf"
19940 			"\xc8\xd1\xda\xe3\xec\xf5\xfe\x07"
19941 			"\x10\x19\x22\x2b\x34\x3d\x46\x4f"
19942 			"\x58\x61\x6a\x73\x7c\x85\x8e\x97"
19943 			"\xa0\xa9\xb2\xbb\xc4\xcd\xd6\xdf"
19944 			"\xe8\xf1\xfa\x03\x0c\x15\x1e\x27"
19945 			"\x30\x39\x42\x4b\x54\x5d\x66\x6f"
19946 			"\x78\x81\x8a\x93\x9c\xa5\xae\xb7"
19947 			"\xc0\xc9\xd2\xdb\xe4\xed\xf6\xff"
19948 			"\x08\x11\x1a\x23\x2c\x35\x3e\x47"
19949 			"\x50\x59\x62\x6b\x74\x7d\x86\x8f"
19950 			"\x98\xa1\xaa\xb3\xbc\xc5\xce\xd7"
19951 			"\xe0\xe9\xf2\xfb\x04\x0d\x16\x1f"
19952 			"\x28\x31\x3a\x43\x4c\x55\x5e\x67"
19953 			"\x70\x79\x82\x8b\x94\x9d\xa6\xaf"
19954 			"\xb8\xc1\xca\xd3\xdc\xe5\xee\xf7"
19955 			"\x00\x0b\x16\x21\x2c\x37\x42\x4d"
19956 			"\x58\x63\x6e\x79\x84\x8f\x9a\xa5"
19957 			"\xb0\xbb\xc6\xd1\xdc\xe7\xf2\xfd"
19958 			"\x08\x13\x1e\x29\x34\x3f\x4a\x55"
19959 			"\x60\x6b\x76\x81\x8c\x97\xa2\xad"
19960 			"\xb8\xc3\xce\xd9\xe4\xef\xfa\x05"
19961 			"\x10\x1b\x26\x31\x3c\x47\x52\x5d"
19962 			"\x68\x73\x7e\x89\x94\x9f\xaa\xb5"
19963 			"\xc0\xcb\xd6\xe1\xec\xf7\x02\x0d"
19964 			"\x18\x23\x2e\x39\x44\x4f\x5a\x65"
19965 			"\x70\x7b\x86\x91\x9c\xa7\xb2\xbd"
19966 			"\xc8\xd3\xde\xe9\xf4\xff\x0a\x15"
19967 			"\x20\x2b\x36\x41\x4c\x57\x62\x6d"
19968 			"\x78\x83\x8e\x99\xa4\xaf\xba\xc5"
19969 			"\xd0\xdb\xe6\xf1\xfc\x07\x12\x1d"
19970 			"\x28\x33\x3e\x49\x54\x5f\x6a\x75"
19971 			"\x80\x8b\x96\xa1\xac\xb7\xc2\xcd"
19972 			"\xd8\xe3\xee\xf9\x04\x0f\x1a\x25"
19973 			"\x30\x3b\x46\x51\x5c\x67\x72\x7d"
19974 			"\x88\x93\x9e\xa9\xb4\xbf\xca\xd5"
19975 			"\xe0\xeb\xf6\x01\x0c\x17\x22\x2d"
19976 			"\x38\x43\x4e\x59\x64\x6f\x7a\x85"
19977 			"\x90\x9b\xa6\xb1\xbc\xc7\xd2\xdd"
19978 			"\xe8\xf3\xfe\x09\x14\x1f\x2a\x35"
19979 			"\x40\x4b\x56\x61\x6c\x77\x82\x8d"
19980 			"\x98\xa3\xae\xb9\xc4\xcf\xda\xe5"
19981 			"\xf0\xfb\x06\x11\x1c\x27\x32\x3d"
19982 			"\x48\x53\x5e\x69\x74\x7f\x8a\x95"
19983 			"\xa0\xab\xb6\xc1\xcc\xd7\xe2\xed"
19984 			"\xf8\x03\x0e\x19\x24\x2f\x3a\x45"
19985 			"\x50\x5b\x66\x71\x7c\x87\x92\x9d"
19986 			"\xa8\xb3\xbe\xc9\xd4\xdf\xea\xf5"
19987 			"\x00\x0d\x1a\x27\x34\x41\x4e\x5b"
19988 			"\x68\x75\x82\x8f\x9c\xa9\xb6\xc3"
19989 			"\xd0\xdd\xea\xf7\x04\x11\x1e\x2b"
19990 			"\x38\x45\x52\x5f\x6c\x79\x86\x93"
19991 			"\xa0\xad\xba\xc7\xd4\xe1\xee\xfb"
19992 			"\x08\x15\x22\x2f\x3c\x49\x56\x63"
19993 			"\x70\x7d\x8a\x97\xa4\xb1\xbe\xcb"
19994 			"\xd8\xe5\xf2\xff\x0c\x19\x26\x33"
19995 			"\x40\x4d\x5a\x67\x74\x81\x8e\x9b"
19996 			"\xa8\xb5\xc2\xcf\xdc\xe9\xf6\x03"
19997 			"\x10\x1d\x2a\x37\x44\x51\x5e\x6b"
19998 			"\x78\x85\x92\x9f\xac\xb9\xc6\xd3"
19999 			"\xe0\xed\xfa\x07\x14\x21\x2e\x3b"
20000 			"\x48\x55\x62\x6f\x7c\x89\x96\xa3"
20001 			"\xb0\xbd\xca\xd7\xe4\xf1\xfe\x0b"
20002 			"\x18\x25\x32\x3f\x4c\x59\x66\x73"
20003 			"\x80\x8d\x9a\xa7\xb4\xc1\xce\xdb"
20004 			"\xe8\xf5\x02\x0f\x1c\x29\x36\x43"
20005 			"\x50\x5d\x6a\x77\x84\x91\x9e\xab"
20006 			"\xb8\xc5\xd2\xdf\xec\xf9\x06\x13"
20007 			"\x20\x2d\x3a\x47\x54\x61\x6e\x7b"
20008 			"\x88\x95\xa2\xaf\xbc\xc9\xd6\xe3"
20009 			"\xf0\xfd\x0a\x17\x24\x31\x3e\x4b"
20010 			"\x58\x65\x72\x7f\x8c\x99\xa6\xb3"
20011 			"\xc0\xcd\xda\xe7\xf4\x01\x0e\x1b"
20012 			"\x28\x35\x42\x4f\x5c\x69\x76\x83"
20013 			"\x90\x9d\xaa\xb7\xc4\xd1\xde\xeb"
20014 			"\xf8\x05\x12\x1f\x2c\x39\x46\x53"
20015 			"\x60\x6d\x7a\x87\x94\xa1\xae\xbb"
20016 			"\xc8\xd5\xe2\xef\xfc\x09\x16\x23"
20017 			"\x30\x3d\x4a\x57\x64\x71\x7e\x8b"
20018 			"\x98\xa5\xb2\xbf\xcc\xd9\xe6\xf3"
20019 			"\x00\x0f\x1e\x2d\x3c\x4b\x5a\x69"
20020 			"\x78\x87\x96\xa5\xb4\xc3\xd2\xe1"
20021 			"\xf0\xff\x0e\x1d\x2c\x3b\x4a\x59"
20022 			"\x68\x77\x86\x95\xa4\xb3\xc2\xd1"
20023 			"\xe0\xef\xfe\x0d\x1c\x2b\x3a\x49"
20024 			"\x58\x67\x76\x85\x94\xa3\xb2\xc1"
20025 			"\xd0\xdf\xee\xfd\x0c\x1b\x2a\x39"
20026 			"\x48\x57\x66\x75\x84\x93\xa2\xb1"
20027 			"\xc0\xcf\xde\xed\xfc\x0b\x1a\x29"
20028 			"\x38\x47\x56\x65\x74\x83\x92\xa1"
20029 			"\xb0\xbf\xce\xdd\xec\xfb\x0a\x19"
20030 			"\x28\x37\x46\x55\x64\x73\x82\x91"
20031 			"\xa0\xaf\xbe\xcd\xdc\xeb\xfa\x09"
20032 			"\x18\x27\x36\x45\x54\x63\x72\x81"
20033 			"\x90\x9f\xae\xbd\xcc\xdb\xea\xf9"
20034 			"\x08\x17\x26\x35\x44\x53\x62\x71"
20035 			"\x80\x8f\x9e\xad\xbc\xcb\xda\xe9"
20036 			"\xf8\x07\x16\x25\x34\x43\x52\x61"
20037 			"\x70\x7f\x8e\x9d\xac\xbb\xca\xd9"
20038 			"\xe8\xf7\x06\x15\x24\x33\x42\x51"
20039 			"\x60\x6f\x7e\x8d\x9c\xab\xba\xc9"
20040 			"\xd8\xe7\xf6\x05\x14\x23\x32\x41"
20041 			"\x50\x5f\x6e\x7d\x8c\x9b\xaa\xb9"
20042 			"\xc8\xd7\xe6\xf5\x04\x13\x22\x31"
20043 			"\x40\x4f\x5e\x6d\x7c\x8b\x9a\xa9"
20044 			"\xb8\xc7\xd6\xe5\xf4\x03\x12\x21"
20045 			"\x30\x3f\x4e\x5d\x6c\x7b\x8a\x99"
20046 			"\xa8\xb7\xc6\xd5\xe4\xf3\x02\x11"
20047 			"\x20\x2f\x3e\x4d\x5c\x6b\x7a\x89"
20048 			"\x98\xa7\xb6\xc5\xd4\xe3\xf2\x01"
20049 			"\x10\x1f\x2e\x3d\x4c\x5b\x6a\x79"
20050 			"\x88\x97\xa6\xb5\xc4\xd3\xe2\xf1"
20051 			"\x00\x11\x22\x33\x44\x55\x66\x77"
20052 			"\x88\x99\xaa\xbb\xcc\xdd\xee\xff"
20053 			"\x10\x21\x32\x43\x54\x65\x76\x87"
20054 			"\x98\xa9\xba\xcb\xdc\xed\xfe\x0f"
20055 			"\x20\x31\x42\x53\x64\x75\x86\x97"
20056 			"\xa8\xb9\xca\xdb\xec\xfd\x0e\x1f"
20057 			"\x30\x41\x52\x63\x74\x85\x96\xa7"
20058 			"\xb8\xc9\xda\xeb\xfc\x0d\x1e\x2f"
20059 			"\x40\x51\x62\x73\x84\x95\xa6\xb7"
20060 			"\xc8\xd9\xea\xfb\x0c\x1d\x2e\x3f"
20061 			"\x50\x61\x72\x83\x94\xa5\xb6\xc7"
20062 			"\xd8\xe9\xfa\x0b\x1c\x2d\x3e\x4f"
20063 			"\x60\x71\x82\x93\xa4\xb5\xc6\xd7"
20064 			"\xe8\xf9\x0a\x1b\x2c\x3d\x4e\x5f"
20065 			"\x70\x81\x92\xa3\xb4\xc5\xd6\xe7"
20066 			"\xf8\x09\x1a\x2b\x3c\x4d\x5e\x6f"
20067 			"\x80\x91\xa2\xb3\xc4\xd5\xe6\xf7"
20068 			"\x08\x19\x2a\x3b\x4c\x5d\x6e\x7f"
20069 			"\x90\xa1\xb2\xc3\xd4\xe5\xf6\x07"
20070 			"\x18\x29\x3a\x4b\x5c\x6d\x7e\x8f"
20071 			"\xa0\xb1\xc2\xd3\xe4\xf5\x06\x17"
20072 			"\x28\x39\x4a\x5b\x6c\x7d\x8e\x9f"
20073 			"\xb0\xc1\xd2\xe3\xf4\x05\x16\x27"
20074 			"\x38\x49\x5a\x6b\x7c\x8d\x9e\xaf"
20075 			"\xc0\xd1\xe2\xf3\x04\x15\x26\x37"
20076 			"\x48\x59\x6a\x7b\x8c\x9d\xae\xbf"
20077 			"\xd0\xe1\xf2\x03\x14\x25\x36\x47"
20078 			"\x58\x69\x7a\x8b\x9c\xad\xbe\xcf"
20079 			"\xe0\xf1\x02\x13\x24\x35\x46\x57"
20080 			"\x68\x79\x8a\x9b\xac\xbd\xce\xdf"
20081 			"\xf0\x01\x12\x23\x34\x45\x56\x67"
20082 			"\x78\x89\x9a\xab\xbc\xcd\xde\xef"
20083 			"\x00\x13\x26\x39\x4c\x5f\x72\x85"
20084 			"\x98\xab\xbe\xd1\xe4\xf7\x0a\x1d"
20085 			"\x30\x43\x56\x69\x7c\x8f\xa2\xb5"
20086 			"\xc8\xdb\xee\x01\x14\x27\x3a\x4d"
20087 			"\x60\x73\x86\x99\xac\xbf\xd2\xe5"
20088 			"\xf8\x0b\x1e\x31\x44\x57\x6a\x7d"
20089 			"\x90\xa3\xb6\xc9\xdc\xef\x02\x15"
20090 			"\x28\x3b\x4e\x61\x74\x87\x9a\xad"
20091 			"\xc0\xd3\xe6\xf9\x0c\x1f\x32\x45"
20092 			"\x58\x6b\x7e\x91\xa4\xb7\xca\xdd"
20093 			"\xf0\x03\x16\x29\x3c\x4f\x62\x75"
20094 			"\x88\x9b\xae\xc1\xd4\xe7\xfa\x0d"
20095 			"\x20\x33\x46\x59\x6c\x7f\x92\xa5"
20096 			"\xb8\xcb\xde\xf1\x04\x17\x2a\x3d"
20097 			"\x50\x63\x76\x89\x9c\xaf\xc2\xd5"
20098 			"\xe8\xfb\x0e\x21\x34\x47\x5a\x6d"
20099 			"\x80\x93\xa6\xb9\xcc\xdf\xf2\x05"
20100 			"\x18\x2b\x3e\x51\x64\x77\x8a\x9d"
20101 			"\xb0\xc3\xd6\xe9\xfc\x0f\x22\x35"
20102 			"\x48\x5b\x6e\x81\x94\xa7\xba\xcd"
20103 			"\xe0\xf3\x06\x19\x2c\x3f\x52\x65"
20104 			"\x78\x8b\x9e\xb1\xc4\xd7\xea\xfd"
20105 			"\x10\x23\x36\x49\x5c\x6f\x82\x95"
20106 			"\xa8\xbb\xce\xe1\xf4\x07\x1a\x2d"
20107 			"\x40\x53\x66\x79\x8c\x9f\xb2\xc5"
20108 			"\xd8\xeb\xfe\x11\x24\x37\x4a\x5d"
20109 			"\x70\x83\x96\xa9\xbc\xcf\xe2\xf5"
20110 			"\x08\x1b\x2e\x41\x54\x67\x7a\x8d"
20111 			"\xa0\xb3\xc6\xd9\xec\xff\x12\x25"
20112 			"\x38\x4b\x5e\x71\x84\x97\xaa\xbd"
20113 			"\xd0\xe3\xf6\x09\x1c\x2f\x42\x55"
20114 			"\x68\x7b\x8e\xa1\xb4\xc7\xda\xed"
20115 			"\x00\x15\x2a\x3f\x54\x69\x7e\x93"
20116 			"\xa8\xbd\xd2\xe7\xfc\x11\x26\x3b"
20117 			"\x50\x65\x7a\x8f\xa4\xb9\xce\xe3"
20118 			"\xf8\x0d\x22\x37\x4c\x61\x76\x8b"
20119 			"\xa0\xb5\xca\xdf\xf4\x09\x1e\x33"
20120 			"\x48\x5d\x72\x87\x9c\xb1\xc6\xdb"
20121 			"\xf0\x05\x1a\x2f\x44\x59\x6e\x83"
20122 			"\x98\xad\xc2\xd7\xec\x01\x16\x2b"
20123 			"\x40\x55\x6a\x7f\x94\xa9\xbe\xd3"
20124 			"\xe8\xfd\x12\x27\x3c\x51\x66\x7b"
20125 			"\x90\xa5\xba\xcf\xe4\xf9\x0e\x23"
20126 			"\x38\x4d\x62\x77\x8c\xa1\xb6\xcb"
20127 			"\xe0\xf5\x0a\x1f\x34\x49\x5e\x73"
20128 			"\x88\x9d\xb2\xc7\xdc\xf1\x06\x1b"
20129 			"\x30\x45\x5a\x6f\x84\x99\xae\xc3"
20130 			"\xd8\xed\x02\x17\x2c\x41\x56\x6b"
20131 			"\x80\x95\xaa\xbf\xd4\xe9\xfe\x13"
20132 			"\x28\x3d\x52\x67\x7c\x91\xa6\xbb"
20133 			"\xd0\xe5\xfa\x0f\x24\x39\x4e\x63"
20134 			"\x78\x8d\xa2\xb7\xcc\xe1\xf6\x0b"
20135 			"\x20\x35\x4a\x5f\x74\x89\x9e\xb3"
20136 			"\xc8\xdd\xf2\x07\x1c\x31\x46\x5b"
20137 			"\x70\x85\x9a\xaf\xc4\xd9\xee\x03"
20138 			"\x18\x2d\x42\x57\x6c\x81\x96\xab"
20139 			"\xc0\xd5\xea\xff\x14\x29\x3e\x53"
20140 			"\x68\x7d\x92\xa7\xbc\xd1\xe6\xfb"
20141 			"\x10\x25\x3a\x4f\x64\x79\x8e\xa3"
20142 			"\xb8\xcd\xe2\xf7\x0c\x21\x36\x4b"
20143 			"\x60\x75\x8a\x9f\xb4\xc9\xde\xf3"
20144 			"\x08\x1d\x32\x47\x5c\x71\x86\x9b"
20145 			"\xb0\xc5\xda\xef\x04\x19\x2e\x43"
20146 			"\x58\x6d\x82\x97\xac\xc1\xd6\xeb"
20147 			"\x00\x17\x2e\x45\x5c\x73\x8a\xa1"
20148 			"\xb8\xcf\xe6\xfd\x14\x2b\x42\x59"
20149 			"\x70\x87\x9e\xb5\xcc\xe3\xfa\x11"
20150 			"\x28\x3f\x56\x6d\x84\x9b\xb2\xc9"
20151 			"\xe0\xf7\x0e\x25\x3c\x53\x6a\x81"
20152 			"\x98\xaf\xc6\xdd\xf4\x0b\x22\x39"
20153 			"\x50\x67\x7e\x95\xac\xc3\xda\xf1"
20154 			"\x08\x1f\x36\x4d\x64\x7b\x92\xa9"
20155 			"\xc0\xd7\xee\x05\x1c\x33\x4a\x61"
20156 			"\x78\x8f\xa6\xbd\xd4\xeb\x02\x19"
20157 			"\x30\x47\x5e\x75\x8c\xa3\xba\xd1"
20158 			"\xe8\xff\x16\x2d\x44\x5b\x72\x89"
20159 			"\xa0\xb7\xce\xe5\xfc\x13\x2a\x41"
20160 			"\x58\x6f\x86\x9d\xb4\xcb\xe2\xf9"
20161 			"\x10\x27\x3e\x55\x6c\x83\x9a\xb1"
20162 			"\xc8\xdf\xf6\x0d\x24\x3b\x52\x69"
20163 			"\x80\x97\xae\xc5\xdc\xf3\x0a\x21"
20164 			"\x38\x4f\x66\x7d\x94\xab\xc2\xd9"
20165 			"\xf0\x07\x1e\x35\x4c\x63\x7a\x91"
20166 			"\xa8\xbf\xd6\xed\x04\x1b\x32\x49"
20167 			"\x60\x77\x8e\xa5\xbc\xd3\xea\x01"
20168 			"\x18\x2f\x46\x5d\x74\x8b\xa2\xb9"
20169 			"\xd0\xe7\xfe\x15\x2c\x43\x5a\x71"
20170 			"\x88\x9f\xb6\xcd\xe4\xfb\x12\x29"
20171 			"\x40\x57\x6e\x85\x9c\xb3\xca\xe1"
20172 			"\xf8\x0f\x26\x3d\x54\x6b\x82\x99"
20173 			"\xb0\xc7\xde\xf5\x0c\x23\x3a\x51"
20174 			"\x68\x7f\x96\xad\xc4\xdb\xf2\x09"
20175 			"\x20\x37\x4e\x65\x7c\x93\xaa\xc1"
20176 			"\xd8\xef\x06\x1d\x34\x4b\x62\x79"
20177 			"\x90\xa7\xbe\xd5\xec\x03\x1a\x31"
20178 			"\x48\x5f\x76\x8d\xa4\xbb\xd2\xe9"
20179 			"\x00\x19\x32\x4b\x64\x7d\x96\xaf"
20180 			"\xc8\xe1\xfa\x13\x2c\x45\x5e\x77"
20181 			"\x90\xa9\xc2\xdb\xf4\x0d\x26\x3f"
20182 			"\x58\x71\x8a\xa3\xbc\xd5\xee\x07"
20183 			"\x20\x39\x52\x6b\x84\x9d\xb6\xcf"
20184 			"\xe8\x01\x1a\x33\x4c\x65\x7e\x97"
20185 			"\xb0\xc9\xe2\xfb\x14\x2d\x46\x5f"
20186 			"\x78\x91\xaa\xc3\xdc\xf5\x0e\x27"
20187 			"\x40\x59\x72\x8b\xa4\xbd\xd6\xef"
20188 			"\x08\x21\x3a\x53\x6c\x85\x9e\xb7"
20189 			"\xd0\xe9\x02\x1b\x34\x4d\x66\x7f"
20190 			"\x98\xb1\xca\xe3\xfc\x15\x2e\x47"
20191 			"\x60\x79\x92\xab\xc4\xdd\xf6\x0f"
20192 			"\x28\x41\x5a\x73\x8c\xa5\xbe\xd7"
20193 			"\xf0\x09\x22\x3b\x54\x6d\x86\x9f"
20194 			"\xb8\xd1\xea\x03\x1c\x35\x4e\x67"
20195 			"\x80\x99\xb2\xcb\xe4\xfd\x16\x2f"
20196 			"\x48\x61\x7a\x93\xac\xc5\xde\xf7"
20197 			"\x10\x29\x42\x5b\x74\x8d\xa6\xbf"
20198 			"\xd8\xf1\x0a\x23\x3c\x55\x6e\x87"
20199 			"\xa0\xb9\xd2\xeb\x04\x1d\x36\x4f"
20200 			"\x68\x81\x9a\xb3\xcc\xe5\xfe\x17"
20201 			"\x30\x49\x62\x7b\x94\xad\xc6\xdf"
20202 			"\xf8\x11\x2a\x43\x5c\x75\x8e\xa7"
20203 			"\xc0\xd9\xf2\x0b\x24\x3d\x56\x6f"
20204 			"\x88\xa1\xba\xd3\xec\x05\x1e\x37"
20205 			"\x50\x69\x82\x9b\xb4\xcd\xe6\xff"
20206 			"\x18\x31\x4a\x63\x7c\x95\xae\xc7"
20207 			"\xe0\xf9\x12\x2b\x44\x5d\x76\x8f"
20208 			"\xa8\xc1\xda\xf3\x0c\x25\x3e\x57"
20209 			"\x70\x89\xa2\xbb\xd4\xed\x06\x1f"
20210 			"\x38\x51\x6a\x83\x9c\xb5\xce\xe7"
20211 			"\x00\x1b\x36\x51\x6c\x87\xa2\xbd"
20212 			"\xd8\xf3\x0e\x29\x44\x5f\x7a\x95"
20213 			"\xb0\xcb\xe6\x01\x1c\x37\x52\x6d"
20214 			"\x88\xa3\xbe\xd9\xf4\x0f\x2a\x45"
20215 			"\x60\x7b\x96\xb1\xcc\xe7\x02\x1d"
20216 			"\x38\x53\x6e\x89\xa4\xbf\xda\xf5"
20217 			"\x10\x2b\x46\x61\x7c\x97\xb2\xcd"
20218 			"\xe8\x03\x1e\x39\x54\x6f\x8a\xa5"
20219 			"\xc0\xdb\xf6\x11\x2c\x47\x62\x7d"
20220 			"\x98\xb3\xce\xe9\x04\x1f\x3a\x55"
20221 			"\x70\x8b\xa6\xc1\xdc\xf7\x12\x2d"
20222 			"\x48\x63\x7e\x99\xb4\xcf\xea\x05"
20223 			"\x20\x3b\x56\x71\x8c\xa7\xc2\xdd"
20224 			"\xf8\x13\x2e\x49\x64\x7f\x9a\xb5"
20225 			"\xd0\xeb\x06\x21\x3c\x57\x72\x8d"
20226 			"\xa8\xc3\xde\xf9\x14\x2f\x4a\x65"
20227 			"\x80\x9b\xb6\xd1\xec\x07\x22\x3d"
20228 			"\x58\x73\x8e\xa9\xc4\xdf\xfa\x15"
20229 			"\x30\x4b\x66\x81\x9c\xb7\xd2\xed"
20230 			"\x08\x23\x3e\x59\x74\x8f\xaa\xc5"
20231 			"\xe0\xfb\x16\x31\x4c\x67\x82\x9d"
20232 			"\xb8\xd3\xee\x09\x24\x3f\x5a\x75"
20233 			"\x90\xab\xc6\xe1\xfc\x17\x32\x4d"
20234 			"\x68\x83\x9e\xb9\xd4\xef\x0a\x25"
20235 			"\x40\x5b\x76\x91\xac\xc7\xe2\xfd"
20236 			"\x18\x33\x4e\x69\x84\x9f\xba\xd5"
20237 			"\xf0\x0b\x26\x41\x5c\x77\x92\xad"
20238 			"\xc8\xe3\xfe\x19\x34\x4f\x6a\x85"
20239 			"\xa0\xbb\xd6\xf1\x0c\x27\x42\x5d"
20240 			"\x78\x93\xae\xc9\xe4\xff\x1a\x35"
20241 			"\x50\x6b\x86\xa1\xbc\xd7\xf2\x0d"
20242 			"\x28\x43\x5e\x79\x94\xaf\xca\xe5"
20243 			"\x00\x1d\x3a\x57\x74\x91\xae\xcb"
20244 			"\xe8\x05\x22\x3f\x5c\x79\x96\xb3"
20245 			"\xd0\xed\x0a\x27\x44\x61\x7e\x9b"
20246 			"\xb8\xd5\xf2\x0f\x2c\x49\x66\x83"
20247 			"\xa0\xbd\xda\xf7\x14\x31\x4e\x6b"
20248 			"\x88\xa5\xc2\xdf\xfc\x19\x36\x53"
20249 			"\x70\x8d\xaa\xc7\xe4\x01\x1e\x3b"
20250 			"\x58\x75\x92\xaf\xcc\xe9\x06\x23"
20251 			"\x40\x5d\x7a\x97\xb4\xd1\xee\x0b"
20252 			"\x28\x45\x62\x7f\x9c\xb9\xd6\xf3"
20253 			"\x10\x2d\x4a\x67\x84\xa1\xbe\xdb"
20254 			"\xf8\x15\x32\x4f\x6c\x89\xa6\xc3"
20255 			"\xe0\xfd\x1a\x37\x54\x71\x8e\xab"
20256 			"\xc8\xe5\x02\x1f\x3c\x59\x76\x93"
20257 			"\xb0\xcd\xea\x07\x24\x41\x5e\x7b"
20258 			"\x98\xb5\xd2\xef\x0c\x29\x46\x63"
20259 			"\x80\x9d\xba\xd7\xf4\x11\x2e\x4b"
20260 			"\x68\x85\xa2\xbf\xdc\xf9\x16\x33"
20261 			"\x50\x6d\x8a\xa7\xc4\xe1\xfe\x1b"
20262 			"\x38\x55\x72\x8f\xac\xc9\xe6\x03"
20263 			"\x20\x3d\x5a\x77\x94\xb1\xce\xeb"
20264 			"\x08\x25\x42\x5f\x7c\x99\xb6\xd3"
20265 			"\xf0\x0d\x2a\x47\x64\x81\x9e\xbb"
20266 			"\xd8\xf5\x12\x2f\x4c\x69\x86\xa3"
20267 			"\xc0\xdd\xfa\x17\x34\x51\x6e\x8b"
20268 			"\xa8\xc5\xe2\xff\x1c\x39\x56\x73"
20269 			"\x90\xad\xca\xe7\x04\x21\x3e\x5b"
20270 			"\x78\x95\xb2\xcf\xec\x09\x26\x43"
20271 			"\x60\x7d\x9a\xb7\xd4\xf1\x0e\x2b"
20272 			"\x48\x65\x82\x9f\xbc\xd9\xf6\x13"
20273 			"\x30\x4d\x6a\x87\xa4\xc1\xde\xfb"
20274 			"\x18\x35\x52\x6f\x8c\xa9\xc6\xe3"
20275 			"\x00\x1f\x3e\x5d\x7c\x9b\xba\xd9"
20276 			"\xf8\x17\x36\x55\x74\x93\xb2\xd1"
20277 			"\xf0\x0f\x2e\x4d\x6c\x8b\xaa\xc9"
20278 			"\xe8\x07\x26\x45\x64\x83\xa2\xc1"
20279 			"\xe0\xff\x1e\x3d\x5c\x7b\x9a\xb9"
20280 			"\xd8\xf7\x16\x35\x54\x73\x92\xb1"
20281 			"\xd0\xef\x0e\x2d\x4c\x6b\x8a\xa9"
20282 			"\xc8\xe7\x06\x25\x44\x63\x82\xa1"
20283 			"\xc0\xdf\xfe\x1d\x3c\x5b\x7a\x99"
20284 			"\xb8\xd7\xf6\x15\x34\x53\x72\x91"
20285 			"\xb0\xcf\xee\x0d\x2c\x4b\x6a\x89"
20286 			"\xa8\xc7\xe6\x05\x24\x43\x62\x81"
20287 			"\xa0\xbf\xde\xfd\x1c\x3b\x5a\x79"
20288 			"\x98\xb7\xd6\xf5\x14\x33\x52\x71"
20289 			"\x90\xaf\xce\xed\x0c\x2b\x4a\x69"
20290 			"\x88\xa7\xc6\xe5\x04\x23\x42\x61"
20291 			"\x80\x9f\xbe\xdd\xfc\x1b\x3a\x59"
20292 			"\x78\x97\xb6\xd5\xf4\x13\x32\x51"
20293 			"\x70\x8f\xae\xcd\xec\x0b\x2a\x49"
20294 			"\x68\x87\xa6\xc5\xe4\x03\x22\x41"
20295 			"\x60\x7f\x9e\xbd\xdc\xfb\x1a\x39"
20296 			"\x58\x77\x96\xb5\xd4\xf3\x12\x31"
20297 			"\x50\x6f\x8e\xad\xcc\xeb\x0a\x29"
20298 			"\x48\x67\x86\xa5\xc4\xe3\x02\x21"
20299 			"\x40\x5f\x7e\x9d\xbc\xdb\xfa\x19"
20300 			"\x38\x57\x76\x95\xb4\xd3\xf2\x11"
20301 			"\x30\x4f\x6e\x8d\xac\xcb\xea\x09"
20302 			"\x28\x47\x66\x85\xa4\xc3\xe2\x01"
20303 			"\x20\x3f\x5e\x7d\x9c\xbb\xda\xf9"
20304 			"\x18\x37\x56\x75\x94\xb3\xd2\xf1"
20305 			"\x10\x2f\x4e\x6d\x8c\xab\xca\xe9"
20306 			"\x08\x27\x46\x65\x84\xa3\xc2\xe1"
20307 			"\x00\x21\x42\x63",
20308 		.ctext =
20309 			"\xf0\x5c\x74\xad\x4e\xbc\x99\xe2"
20310 			"\xae\xff\x91\x3a\x44\xcf\x38\x32"
20311 			"\x1e\xad\xa7\xcd\xa1\x39\x95\xaa"
20312 			"\x10\xb1\xb3\x2e\x04\x31\x8f\x86"
20313 			"\xf2\x62\x74\x70\x0c\xa4\x46\x08"
20314 			"\xa8\xb7\x99\xa8\xe9\xd2\x73\x79"
20315 			"\x7e\x6e\xd4\x8f\x1e\xc7\x8e\x31"
20316 			"\x0b\xfa\x4b\xce\xfd\xf3\x57\x71"
20317 			"\xe9\x46\x03\xa5\x3d\x34\x00\xe2"
20318 			"\x18\xff\x75\x6d\x06\x2d\x00\xab"
20319 			"\xb9\x3e\x6c\x59\xc5\x84\x06\xb5"
20320 			"\x8b\xd0\x89\x9c\x4a\x79\x16\xc6"
20321 			"\x3d\x74\x54\xfa\x44\xcd\x23\x26"
20322 			"\x5c\xcf\x7e\x28\x92\x32\xbf\xdf"
20323 			"\xa7\x20\x3c\x74\x58\x2a\x9a\xde"
20324 			"\x61\x00\x1c\x4f\xff\x59\xc4\x22"
20325 			"\xac\x3c\xd0\xe8\x6c\xf9\x97\x1b"
20326 			"\x58\x9b\xad\x71\xe8\xa9\xb5\x0d"
20327 			"\xee\x2f\x04\x1f\x7f\xbc\x99\xee"
20328 			"\x84\xff\x42\x60\xdc\x3a\x18\xa5"
20329 			"\x81\xf9\xef\xdc\x7a\x0f\x65\x41"
20330 			"\x2f\xa3\xd3\xf9\xc2\xcb\xc0\x4d"
20331 			"\x8f\xd3\x76\x96\xad\x49\x6d\x38"
20332 			"\x3d\x39\x0b\x6c\x80\xb7\x54\x69"
20333 			"\xf0\x2c\x90\x02\x29\x0d\x1c\x12"
20334 			"\xad\x55\xc3\x8b\x68\xd9\xcc\xb3"
20335 			"\xb2\x64\x33\x90\x5e\xca\x4b\xe2"
20336 			"\xfb\x75\xdc\x63\xf7\x9f\x82\x74"
20337 			"\xf0\xc9\xaa\x7f\xe9\x2a\x9b\x33"
20338 			"\xbc\x88\x00\x7f\xca\xb2\x1f\x14"
20339 			"\xdb\xc5\x8e\x7b\x11\x3c\x3e\x08"
20340 			"\xf3\x83\xe8\xe0\x94\x86\x2e\x92"
20341 			"\x78\x6b\x01\xc9\xc7\x83\xba\x21"
20342 			"\x6a\x25\x15\x33\x4e\x45\x08\xec"
20343 			"\x35\xdb\xe0\x6e\x31\x51\x79\xa9"
20344 			"\x42\x44\x65\xc1\xa0\xf1\xf9\x2a"
20345 			"\x70\xd5\xb6\xc6\xc1\x8c\x39\xfc"
20346 			"\x25\xa6\x55\xd9\xdd\x2d\x4c\xec"
20347 			"\x49\xc6\xeb\x0e\xa8\x25\x2a\x16"
20348 			"\x1b\x66\x84\xda\xe2\x92\xe5\xc0"
20349 			"\xc8\x53\x07\xaf\x80\x84\xec\xfd"
20350 			"\xcd\xd1\x6e\xcd\x6f\x6a\xf5\x36"
20351 			"\xc5\x15\xe5\x25\x7d\x77\xd1\x1a"
20352 			"\x93\x36\xa9\xcf\x7c\xa4\x54\x4a"
20353 			"\x06\x51\x48\x4e\xf6\x59\x87\xd2"
20354 			"\x04\x02\xef\xd3\x44\xde\x76\x31"
20355 			"\xb3\x34\x17\x1b\x9d\x66\x11\x9f"
20356 			"\x1e\xcc\x17\xe9\xc7\x3c\x1b\xe7"
20357 			"\xcb\x50\x08\xfc\xdc\x2b\x24\xdb"
20358 			"\x65\x83\xd0\x3b\xe3\x30\xea\x94"
20359 			"\x6c\xe7\xe8\x35\x32\xc7\xdb\x64"
20360 			"\xb4\x01\xab\x36\x2c\x77\x13\xaf"
20361 			"\xf8\x2b\x88\x3f\x54\x39\xc4\x44"
20362 			"\xfe\xef\x6f\x68\x34\xbe\x0f\x05"
20363 			"\x16\x6d\xf6\x0a\x30\xe7\xe3\xed"
20364 			"\xc4\xde\x3c\x1b\x13\xd8\xdb\xfe"
20365 			"\x41\x62\xe5\x28\xd4\x8d\xa3\xc7"
20366 			"\x93\x97\xc6\x48\x45\x1d\x9f\x83"
20367 			"\xdf\x4b\x40\x3e\x42\x25\x87\x80"
20368 			"\x4c\x7d\xa8\xd4\x98\x23\x95\x75"
20369 			"\x41\x8c\xda\x41\x9b\xd4\xa7\x06"
20370 			"\xb5\xf1\x71\x09\x53\xbe\xca\xbf"
20371 			"\x32\x03\xed\xf0\x50\x1c\x56\x39"
20372 			"\x5b\xa4\x75\x18\xf7\x9b\x58\xef"
20373 			"\x53\xfc\x2a\x38\x23\x15\x75\xcd"
20374 			"\x45\xe5\x5a\x82\x55\xba\x21\xfa"
20375 			"\xd4\xbd\xc6\x94\x7c\xc5\x80\x12"
20376 			"\xf7\x4b\x32\xc4\x9a\x82\xd8\x28"
20377 			"\x8f\xd9\xc2\x0f\x60\x03\xbe\x5e"
20378 			"\x21\xd6\x5f\x58\xbf\x5c\xb1\x32"
20379 			"\x82\x8d\xa9\xe5\xf2\x66\x1a\xc0"
20380 			"\xa0\xbc\x58\x2f\x71\xf5\x2f\xed"
20381 			"\xd1\x26\xb9\xd8\x49\x5a\x07\x19"
20382 			"\x01\x7c\x59\xb0\xf8\xa4\xb7\xd3"
20383 			"\x7b\x1a\x8c\x38\xf4\x50\xa4\x59"
20384 			"\xb0\xcc\x41\x0b\x88\x7f\xe5\x31"
20385 			"\xb3\x42\xba\xa2\x7e\xd4\x32\x71"
20386 			"\x45\x87\x48\xa9\xc2\xf2\x89\xb3"
20387 			"\xe4\xa7\x7e\x52\x15\x61\xfa\xfe"
20388 			"\xc9\xdd\x81\xeb\x13\xab\xab\xc3"
20389 			"\x98\x59\xd8\x16\x3d\x14\x7a\x1c"
20390 			"\x3c\x41\x9a\x16\x16\x9b\xd2\xd2"
20391 			"\x69\x3a\x29\x23\xac\x86\x32\xa5"
20392 			"\x48\x9c\x9e\xf3\x47\x77\x81\x70"
20393 			"\x24\xe8\x85\xd2\xf5\xb5\xfa\xff"
20394 			"\x59\x6a\xd3\x50\x59\x43\x59\xde"
20395 			"\xd9\xf1\x55\xa5\x0c\xc3\x1a\x1a"
20396 			"\x18\x34\x0d\x1a\x63\x33\xed\x10"
20397 			"\xe0\x1d\x2a\x18\xd2\xc0\x54\xa8"
20398 			"\xca\xb5\x9a\xd3\xdd\xca\x45\x84"
20399 			"\x50\xe7\x0f\xfe\xa4\x99\x5a\xbe"
20400 			"\x43\x2d\x9a\xcb\x92\x3f\x5a\x1d"
20401 			"\x85\xd8\xc9\xdf\x68\xc9\x12\x80"
20402 			"\x56\x0c\xdc\x00\xdc\x3a\x7d\x9d"
20403 			"\xa3\xa2\xe8\x4d\xbf\xf9\x70\xa0"
20404 			"\xa4\x13\x4f\x6b\xaf\x0a\x89\x7f"
20405 			"\xda\xf0\xbf\x9b\xc8\x1d\xe5\xf8"
20406 			"\x2e\x8b\x07\xb5\x73\x1b\xcc\xa2"
20407 			"\xa6\xad\x30\xbc\x78\x3c\x5b\x10"
20408 			"\xfa\x5e\x62\x2d\x9e\x64\xb3\x33"
20409 			"\xce\xf9\x1f\x86\xe7\x8b\xa2\xb8"
20410 			"\xe8\x99\x57\x8c\x11\xed\x66\xd9"
20411 			"\x3c\x72\xb9\xc3\xe6\x4e\x17\x3a"
20412 			"\x6a\xcb\x42\x24\x06\xed\x3e\x4e"
20413 			"\xa3\xe8\x6a\x94\xda\x0d\x4e\xd5"
20414 			"\x14\x19\xcf\xb6\x26\xd8\x2e\xcc"
20415 			"\x64\x76\x38\x49\x4d\xfe\x30\x6d"
20416 			"\xe4\xc8\x8c\x7b\xc4\xe0\x35\xba"
20417 			"\x22\x6e\x76\xe1\x1a\xf2\x53\xc3"
20418 			"\x28\xa2\x82\x1f\x61\x69\xad\xc1"
20419 			"\x7b\x28\x4b\x1e\x6c\x85\x95\x9b"
20420 			"\x51\xb5\x17\x7f\x12\x69\x8c\x24"
20421 			"\xd5\xc7\x5a\x5a\x11\x54\xff\x5a"
20422 			"\xf7\x16\xc3\x91\xa6\xf0\xdc\x0a"
20423 			"\xb6\xa7\x4a\x0d\x7a\x58\xfe\xa5"
20424 			"\xf5\xcb\x8f\x7b\x0e\xea\x57\xe7"
20425 			"\xbd\x79\xd6\x1c\x88\x23\x6c\xf2"
20426 			"\x4d\x29\x77\x53\x35\x6a\x00\x8d"
20427 			"\xcd\xa3\x58\xbe\x77\x99\x18\xf8"
20428 			"\xe6\xe1\x8f\xe9\x37\x8f\xe3\xe2"
20429 			"\x5a\x8a\x93\x25\xaf\xf3\x78\x80"
20430 			"\xbe\xa6\x1b\xc6\xac\x8b\x1c\x91"
20431 			"\x58\xe1\x9f\x89\x35\x9d\x1d\x21"
20432 			"\x29\x9f\xf4\x99\x02\x27\x0f\xa8"
20433 			"\x4f\x79\x94\x2b\x33\x2c\xda\xa2"
20434 			"\x26\x39\x83\x94\xef\x27\xd8\x53"
20435 			"\x8f\x66\x0d\xe4\x41\x7d\x34\xcd"
20436 			"\x43\x7c\x95\x0a\x53\xef\x66\xda"
20437 			"\x7e\x9b\xf3\x93\xaf\xd0\x73\x71"
20438 			"\xba\x40\x9b\x74\xf8\xd7\xd7\x41"
20439 			"\x6d\xaf\x72\x9c\x8d\x21\x87\x3c"
20440 			"\xfd\x0a\x90\xa9\x47\x96\x9e\xd3"
20441 			"\x88\xee\x73\xcf\x66\x2f\x52\x56"
20442 			"\x6d\xa9\x80\x4c\xe2\x6f\x62\x88"
20443 			"\x3f\x0e\x54\x17\x48\x80\x5d\xd3"
20444 			"\xc3\xda\x25\x3d\xa1\xc8\xcb\x9f"
20445 			"\x9b\x70\xb3\xa1\xeb\x04\x52\xa1"
20446 			"\xf2\x22\x0f\xfc\xc8\x18\xfa\xf9"
20447 			"\x85\x9c\xf1\xac\xeb\x0c\x02\x46"
20448 			"\x75\xd2\xf5\x2c\xe3\xd2\x59\x94"
20449 			"\x12\xf3\x3c\xfc\xd7\x92\xfa\x36"
20450 			"\xba\x61\x34\x38\x7c\xda\x48\x3e"
20451 			"\x08\xc9\x39\x23\x5e\x02\x2c\x1a"
20452 			"\x18\x7e\xb4\xd9\xfd\x9e\x40\x02"
20453 			"\xb1\x33\x37\x32\xe7\xde\xd6\xd0"
20454 			"\x7c\x58\x65\x4b\xf8\x34\x27\x9c"
20455 			"\x44\xb4\xbd\xe9\xe9\x4c\x78\x7d"
20456 			"\x4b\x9f\xce\xb1\xcd\x47\xa5\x37"
20457 			"\xe5\x6d\xbd\xb9\x43\x94\x0a\xd4"
20458 			"\xd6\xf9\x04\x5f\xb5\x66\x6c\x1a"
20459 			"\x35\x12\xe3\x36\x28\x27\x36\x58"
20460 			"\x01\x2b\x79\xe4\xba\x6d\x10\x7d"
20461 			"\x65\xdf\x84\x95\xf4\xd5\xb6\x8f"
20462 			"\x2b\x9f\x96\x00\x86\x60\xf0\x21"
20463 			"\x76\xa8\x6a\x8c\x28\x1c\xb3\x6b"
20464 			"\x97\xd7\xb6\x53\x2a\xcc\xab\x40"
20465 			"\x9d\x62\x79\x58\x52\xe6\x65\xb7"
20466 			"\xab\x55\x67\x9c\x89\x7c\x03\xb0"
20467 			"\x73\x59\xc5\x81\xf5\x18\x17\x5c"
20468 			"\x89\xf3\x78\x35\x44\x62\x78\x72"
20469 			"\xd0\x96\xeb\x31\xe7\x87\x77\x14"
20470 			"\x99\x51\xf2\x59\x26\x9e\xb5\xa6"
20471 			"\x45\xfe\x6e\xbd\x07\x4c\x94\x5a"
20472 			"\xa5\x7d\xfc\xf1\x2b\x77\xe2\xfe"
20473 			"\x17\xd4\x84\xa0\xac\xb5\xc7\xda"
20474 			"\xa9\x1a\xb6\xf3\x74\x11\xb4\x9d"
20475 			"\xfb\x79\x2e\x04\x2d\x50\x28\x83"
20476 			"\xbf\xc6\x52\xd3\x34\xd6\xe8\x7a"
20477 			"\xb6\xea\xe7\xa8\x6c\x15\x1e\x2c"
20478 			"\x57\xbc\x48\x4e\x5f\x5c\xb6\x92"
20479 			"\xd2\x49\x77\x81\x6d\x90\x70\xae"
20480 			"\x98\xa1\x03\x0d\x6b\xb9\x77\x14"
20481 			"\xf1\x4e\x23\xd3\xf8\x68\xbd\xc2"
20482 			"\xfe\x04\xb7\x5c\xc5\x17\x60\x8f"
20483 			"\x65\x54\xa4\x7a\x42\xdc\x18\x0d"
20484 			"\xb5\xcf\x0f\xd3\xc7\x91\x66\x1b"
20485 			"\x45\x42\x27\x75\x50\xe5\xee\xb8"
20486 			"\x7f\x33\x2c\xba\x4a\x92\x4d\x2c"
20487 			"\x3c\xe3\x0d\x80\x01\xba\x0d\x29"
20488 			"\xd8\x3c\xe9\x13\x16\x57\xe6\xea"
20489 			"\x94\x52\xe7\x00\x4d\x30\xb0\x0f"
20490 			"\x35\xb8\xb8\xa7\xb1\xb5\x3b\x44"
20491 			"\xe1\x2f\xfd\x88\xed\x43\xe7\x52"
20492 			"\x10\x93\xb3\x8a\x30\x6b\x0a\xf7"
20493 			"\x23\xc6\x50\x9d\x4a\xb0\xde\xc3"
20494 			"\xdc\x9b\x2f\x01\x56\x36\x09\xc5"
20495 			"\x2f\x6b\xfe\xf1\xd8\x27\x45\x03"
20496 			"\x30\x5e\x5c\x5b\xb4\x62\x0e\x1a"
20497 			"\xa9\x21\x2b\x92\x94\x87\x62\x57"
20498 			"\x4c\x10\x74\x1a\xf1\x0a\xc5\x84"
20499 			"\x3b\x9e\x72\x02\xd7\xcc\x09\x56"
20500 			"\xbd\x54\xc1\xf0\xc3\xe3\xb3\xf8"
20501 			"\xd2\x0d\x61\xcb\xef\xce\x0d\x05"
20502 			"\xb0\x98\xd9\x8e\x4f\xf9\xbc\x93"
20503 			"\xa6\xea\xc8\xcf\x10\x53\x4b\xf1"
20504 			"\xec\xfc\x89\xf9\x64\xb0\x22\xbf"
20505 			"\x9e\x55\x46\x9f\x7c\x50\x8e\x84"
20506 			"\x54\x20\x98\xd7\x6c\x40\x1e\xdb"
20507 			"\x69\x34\x78\x61\x24\x21\x9c\x8a"
20508 			"\xb3\x62\x31\x8b\x6e\xf5\x2a\x35"
20509 			"\x86\x13\xb1\x6c\x64\x2e\x41\xa5"
20510 			"\x05\xf2\x42\xba\xd2\x3a\x0d\x8e"
20511 			"\x8a\x59\x94\x3c\xcf\x36\x27\x82"
20512 			"\xc2\x45\xee\x58\xcd\x88\xb4\xec"
20513 			"\xde\xb2\x96\x0a\xaf\x38\x6f\x88"
20514 			"\xd7\xd8\xe1\xdf\xb9\x96\xa9\x0a"
20515 			"\xb1\x95\x28\x86\x20\xe9\x17\x49"
20516 			"\xa2\x29\x38\xaa\xa5\xe9\x6e\xf1"
20517 			"\x19\x27\xc0\xd5\x2a\x22\xc3\x0b"
20518 			"\xdb\x7c\x73\x10\xb9\xba\x89\x76"
20519 			"\x54\xae\x7d\x71\xb3\x93\xf6\x32"
20520 			"\xe6\x47\x43\x55\xac\xa0\x0d\xc2"
20521 			"\x93\x27\x4a\x8e\x0e\x74\x15\xc7"
20522 			"\x0b\x85\xd9\x0c\xa9\x30\x7a\x3e"
20523 			"\xea\x8f\x85\x6d\x3a\x12\x4f\x72"
20524 			"\x69\x58\x7a\x80\xbb\xb5\x97\xf3"
20525 			"\xcf\x70\xd2\x5d\xdd\x4d\x21\x79"
20526 			"\x54\x4d\xe4\x05\xe8\xbd\xc2\x62"
20527 			"\xb1\x3b\x77\x1c\xd6\x5c\xf3\xa0"
20528 			"\x79\x00\xa8\x6c\x29\xd9\x18\x24"
20529 			"\x36\xa2\x46\xc0\x96\x65\x7f\xbd"
20530 			"\x2a\xed\x36\x16\x0c\xaa\x9f\xf4"
20531 			"\xc5\xb4\xe2\x12\xed\x69\xed\x4f"
20532 			"\x26\x2c\x39\x52\x89\x98\xe7\x2c"
20533 			"\x99\xa4\x9e\xa3\x9b\x99\x46\x7a"
20534 			"\x3a\xdc\xa8\x59\xa3\xdb\xc3\x3b"
20535 			"\x95\x0d\x3b\x09\x6e\xee\x83\x5d"
20536 			"\x32\x4d\xed\xab\xfa\x98\x14\x4e"
20537 			"\xc3\x15\x45\x53\x61\xc4\x93\xbd"
20538 			"\x90\xf4\x99\x95\x4c\xe6\x76\x92"
20539 			"\x29\x90\x46\x30\x92\x69\x7d\x13"
20540 			"\xf2\xa5\xcd\x69\x49\x44\xb2\x0f"
20541 			"\x63\x40\x36\x5f\x09\xe2\x78\xf8"
20542 			"\x91\xe3\xe2\xfa\x10\xf7\xc8\x24"
20543 			"\xa8\x89\x32\x5c\x37\x25\x1d\xb2"
20544 			"\xea\x17\x8a\x0a\xa9\x64\xc3\x7c"
20545 			"\x3c\x7c\xbd\xc6\x79\x34\xe7\xe2"
20546 			"\x85\x8e\xbf\xf8\xde\x92\xa0\xae"
20547 			"\x20\xc4\xf6\xbb\x1f\x38\x19\x0e"
20548 			"\xe8\x79\x9c\xa1\x23\xe9\x54\x7e"
20549 			"\x37\x2f\xe2\x94\x32\xaf\xa0\x23"
20550 			"\x49\xe4\xc0\xb3\xac\x00\x8f\x36"
20551 			"\x05\xc4\xa6\x96\xec\x05\x98\x4f"
20552 			"\x96\x67\x57\x1f\x20\x86\x1b\x2d"
20553 			"\x69\xe4\x29\x93\x66\x5f\xaf\x6b"
20554 			"\x88\x26\x2c\x67\x02\x4b\x52\xd0"
20555 			"\x83\x7a\x43\x1f\xc0\x71\x15\x25"
20556 			"\x77\x65\x08\x60\x11\x76\x4c\x8d"
20557 			"\xed\xa9\x27\xc6\xb1\x2a\x2c\x6a"
20558 			"\x4a\x97\xf5\xc6\xb7\x70\x42\xd3"
20559 			"\x03\xd1\x24\x95\xec\x6d\xab\x38"
20560 			"\x72\xce\xe2\x8b\x33\xd7\x51\x09"
20561 			"\xdc\x45\xe0\x09\x96\x32\xf3\xc4"
20562 			"\x84\xdc\x73\x73\x2d\x1b\x11\x98"
20563 			"\xc5\x0e\x69\x28\x94\xc7\xb5\x4d"
20564 			"\xc8\x8a\xd0\xaa\x13\x2e\x18\x74"
20565 			"\xdd\xd1\x1e\xf3\x90\xe8\xfc\x9a"
20566 			"\x72\x4a\x0e\xd1\xe4\xfb\x0d\x96"
20567 			"\xd1\x0c\x79\x85\x1b\x1c\xfe\xe1"
20568 			"\x62\x8f\x7a\x73\x32\xab\xc8\x18"
20569 			"\x69\xe3\x34\x30\xdf\x13\xa6\xe5"
20570 			"\xe8\x0e\x67\x7f\x81\x11\xb4\x60"
20571 			"\xc7\xbd\x79\x65\x50\xdc\xc4\x5b"
20572 			"\xde\x39\xa4\x01\x72\x63\xf3\xd1"
20573 			"\x64\x4e\xdf\xfc\x27\x92\x37\x0d"
20574 			"\x57\xcd\x11\x4f\x11\x04\x8e\x1d"
20575 			"\x16\xf7\xcd\x92\x9a\x99\x30\x14"
20576 			"\xf1\x7c\x67\x1b\x1f\x41\x0b\xe8"
20577 			"\x32\xe8\xb8\xc1\x4f\x54\x86\x4f"
20578 			"\xe5\x79\x81\x73\xcd\x43\x59\x68"
20579 			"\x73\x02\x3b\x78\x21\x72\x43\x00"
20580 			"\x49\x17\xf7\x00\xaf\x68\x24\x53"
20581 			"\x05\x0a\xc3\x33\xe0\x33\x3f\x69"
20582 			"\xd2\x84\x2f\x0b\xed\xde\x04\xf4"
20583 			"\x11\x94\x13\x69\x51\x09\x28\xde"
20584 			"\x57\x5c\xef\xdc\x9a\x49\x1c\x17"
20585 			"\x97\xf3\x96\xc1\x7f\x5d\x2e\x7d"
20586 			"\x55\xb8\xb3\x02\x09\xb3\x1f\xe7"
20587 			"\xc9\x8d\xa3\x36\x34\x8a\x77\x13"
20588 			"\x30\x63\x4c\xa5\xcd\xc3\xe0\x7e"
20589 			"\x05\xa1\x7b\x0c\xcb\x74\x47\x31"
20590 			"\x62\x03\x43\xf1\x87\xb4\xb0\x85"
20591 			"\x87\x8e\x4b\x25\xc7\xcf\xae\x4b"
20592 			"\x36\x46\x3e\x62\xbc\x6f\xeb\x5f"
20593 			"\x73\xac\xe6\x07\xee\xc1\xa1\xd6"
20594 			"\xc4\xab\xc9\xd6\x89\x45\xe1\xf1"
20595 			"\x04\x4e\x1a\x6f\xbb\x4f\x3a\xa3"
20596 			"\xa0\xcb\xa3\x0a\xd8\x71\x35\x55"
20597 			"\xe4\xbc\x2e\x04\x06\xe6\xff\x5b"
20598 			"\x1c\xc0\x11\x7c\xc5\x17\xf3\x38"
20599 			"\xcf\xe9\xba\x0f\x0e\xef\x02\xc2"
20600 			"\x8d\xc6\xbc\x4b\x67\x20\x95\xd7"
20601 			"\x2c\x45\x5b\x86\x44\x8c\x6f\x2e"
20602 			"\x7e\x9f\x1c\x77\xba\x6b\x0e\xa3"
20603 			"\x69\xdc\xab\x24\x57\x60\x47\xc1"
20604 			"\xd1\xa5\x9d\x23\xe6\xb1\x37\xfe"
20605 			"\x93\xd2\x4c\x46\xf9\x0c\xc6\xfb"
20606 			"\xd6\x9d\x99\x69\xab\x7a\x07\x0c"
20607 			"\x65\xe7\xc4\x08\x96\xe2\xa5\x01"
20608 			"\x3f\x46\x07\x05\x7e\xe8\x9a\x90"
20609 			"\x50\xdc\xe9\x7a\xea\xa1\x39\x6e"
20610 			"\x66\xe4\x6f\xa5\x5f\xb2\xd9\x5b"
20611 			"\xf5\xdb\x2a\x32\xf0\x11\x6f\x7c"
20612 			"\x26\x10\x8f\x3d\x80\xe9\x58\xf7"
20613 			"\xe0\xa8\x57\xf8\xdb\x0e\xce\x99"
20614 			"\x63\x19\x3d\xd5\xec\x1b\x77\x69"
20615 			"\x98\xf6\xe4\x5f\x67\x17\x4b\x09"
20616 			"\x85\x62\x82\x70\x18\xe2\x9a\x78"
20617 			"\xe2\x62\xbd\xb4\xf1\x42\xc6\xfb"
20618 			"\x08\xd0\xbd\xeb\x4e\x09\xf2\xc8"
20619 			"\x1e\xdc\x3d\x32\x21\x56\x9c\x4f"
20620 			"\x35\xf3\x61\x06\x72\x84\xc4\x32"
20621 			"\xf2\xf1\xfa\x0b\x2f\xc3\xdb\x02"
20622 			"\x04\xc2\xde\x57\x64\x60\x8d\xcf"
20623 			"\xcb\x86\x5d\x97\x3e\xb1\x9c\x01"
20624 			"\xd6\x28\x8f\x99\xbc\x46\xeb\x05"
20625 			"\xaf\x7e\xb8\x21\x2a\x56\x85\x1c"
20626 			"\xb3\x71\xa0\xde\xca\x96\xf1\x78"
20627 			"\x49\xa2\x99\x81\x80\x5c\x01\xf5"
20628 			"\xa0\xa2\x56\x63\xe2\x70\x07\xa5"
20629 			"\x95\xd6\x85\xeb\x36\x9e\xa9\x51"
20630 			"\x66\x56\x5f\x1d\x02\x19\xe2\xf6"
20631 			"\x4f\x73\x38\x09\x75\x64\x48\xe0"
20632 			"\xf1\x7e\x0e\xe8\x9d\xf9\xed\x94"
20633 			"\xfe\x16\x26\x62\x49\x74\xf4\xb0"
20634 			"\xd4\xa9\x6c\xb0\xfd\x53\xe9\x81"
20635 			"\xe0\x7a\xbf\xcf\xb5\xc4\x01\x81"
20636 			"\x79\x99\x77\x01\x3b\xe9\xa2\xb6"
20637 			"\xe6\x6a\x8a\x9e\x56\x1c\x8d\x1e"
20638 			"\x8f\x06\x55\x2c\x6c\xdc\x92\x87"
20639 			"\x64\x3b\x4b\x19\xa1\x13\x64\x1d"
20640 			"\x4a\xe9\xc0\x00\xb8\x95\xef\x6b"
20641 			"\x1a\x86\x6d\x37\x52\x02\xc2\xe0"
20642 			"\xc8\xbb\x42\x0c\x02\x21\x4a\xc9"
20643 			"\xef\xa0\x54\xe4\x5e\x16\x53\x81"
20644 			"\x70\x62\x10\xaf\xde\xb8\xb5\xd3"
20645 			"\xe8\x5e\x6c\xc3\x8a\x3e\x18\x07"
20646 			"\xf2\x2f\x7d\xa7\xe1\x3d\x4e\xb4"
20647 			"\x26\xa7\xa3\x93\x86\xb2\x04\x1e"
20648 			"\x53\x5d\x86\xd6\xde\x65\xca\xe3"
20649 			"\x4e\xc1\xcf\xef\xc8\x70\x1b\x83"
20650 			"\x13\xdd\x18\x8b\x0d\x76\xd2\xf6"
20651 			"\x37\x7a\x93\x7a\x50\x11\x9f\x96"
20652 			"\x86\x25\xfd\xac\xdc\xbe\x18\x93"
20653 			"\x19\x6b\xec\x58\x4f\xb9\x75\xa7"
20654 			"\xdd\x3f\x2f\xec\xc8\x5a\x84\xab"
20655 			"\xd5\xe4\x8a\x07\xf6\x4d\x23\xd6"
20656 			"\x03\xfb\x03\x6a\xea\x66\xbf\xd4"
20657 			"\xb1\x34\xfb\x78\xe9\x55\xdc\x7c"
20658 			"\x3d\x9c\xe5\x9a\xac\xc3\x7a\x80"
20659 			"\x24\x6d\xa0\xef\x25\x7c\xb7\xea"
20660 			"\xce\x4d\x5f\x18\x60\xce\x87\x22"
20661 			"\x66\x2f\xd5\xdd\xdd\x02\x21\x75"
20662 			"\x82\xa0\x1f\x58\xc6\xd3\x62\xf7"
20663 			"\x32\xd8\xaf\x1e\x07\x77\x51\x96"
20664 			"\xd5\x6b\x1e\x7e\x80\x02\xe8\x67"
20665 			"\xea\x17\x0b\x10\xd2\x3f\x28\x25"
20666 			"\x4f\x05\x77\x02\x14\x69\xf0\x2c"
20667 			"\xbe\x0c\xf1\x74\x30\xd1\xb9\x9b"
20668 			"\xfc\x8c\xbb\x04\x16\xd9\xba\xc3"
20669 			"\xbc\x91\x8a\xc4\x30\xa4\xb0\x12"
20670 			"\x4c\x21\x87\xcb\xc9\x1d\x16\x96"
20671 			"\x07\x6f\x23\x54\xb9\x6f\x79\xe5"
20672 			"\x64\xc0\x64\xda\xb1\xae\xdd\x60"
20673 			"\x6c\x1a\x9d\xd3\x04\x8e\x45\xb0"
20674 			"\x92\x61\xd0\x48\x81\xed\x5e\x1d"
20675 			"\xa0\xc9\xa4\x33\xc7\x13\x51\x5d"
20676 			"\x7f\x83\x73\xb6\x70\x18\x65\x3e"
20677 			"\x2f\x0e\x7a\x12\x39\x98\xab\xd8"
20678 			"\x7e\x6f\xa3\xd1\xba\x56\xad\xbd"
20679 			"\xf0\x03\x01\x1c\x85\x35\x9f\xeb"
20680 			"\x19\x63\xa1\xaf\xfe\x2d\x35\x50"
20681 			"\x39\xa0\x65\x7c\x95\x7e\x6b\xfe"
20682 			"\xc1\xac\x07\x7c\x98\x4f\xbe\x57"
20683 			"\xa7\x22\xec\xe2\x7e\x29\x09\x53"
20684 			"\xe8\xbf\xb4\x7e\x3f\x8f\xfc\x14"
20685 			"\xce\x54\xf9\x18\x58\xb5\xff\x44"
20686 			"\x05\x9d\xce\x1b\xb6\x82\x23\xc8"
20687 			"\x2e\xbc\x69\xbb\x4a\x29\x0f\x65"
20688 			"\x94\xf0\x63\x06\x0e\xef\x8c\xbd"
20689 			"\xff\xfd\xb0\x21\x6e\x57\x05\x75"
20690 			"\xda\xd5\xc4\xeb\x8d\x32\xf7\x50"
20691 			"\xd3\x6f\x22\xed\x5f\x8e\xa2\x5b"
20692 			"\x80\x8c\xc8\x78\x40\x24\x4b\x89"
20693 			"\x30\xce\x7a\x97\x0e\xc4\xaf\xef"
20694 			"\x9b\xb4\xcd\x66\x74\x14\x04\x2b"
20695 			"\xf7\xce\x0b\x1c\x6e\xc2\x78\x8c"
20696 			"\xca\xc5\xd0\x1c\x95\x4a\x91\x2d"
20697 			"\xa7\x20\xeb\x86\x52\xb7\x67\xd8"
20698 			"\x0c\xd6\x04\x14\xde\x51\x74\x75"
20699 			"\xe7\x11\xb4\x87\xa3\x3d\x2d\xad"
20700 			"\x4f\xef\xa0\x0f\x70\x00\x6d\x13"
20701 			"\x19\x1d\x41\x50\xe9\xd8\xf0\x32"
20702 			"\x71\xbc\xd3\x11\xf2\xac\xbe\xaf"
20703 			"\x75\x46\x65\x4e\x07\x34\x37\xa3"
20704 			"\x89\xfe\x75\xd4\x70\x4c\xc6\x3f"
20705 			"\x69\x24\x0e\x38\x67\x43\x8c\xde"
20706 			"\x06\xb5\xb8\xe7\xc4\xf0\x41\x8f"
20707 			"\xf0\xbd\x2f\x0b\xb9\x18\xf8\xde"
20708 			"\x64\xb1\xdb\xee\x00\x50\x77\xe1"
20709 			"\xc7\xff\xa6\xfa\xdd\x70\xf4\xe3"
20710 			"\x93\xe9\x77\x35\x3d\x4b\x2f\x2b"
20711 			"\x6d\x55\xf0\xfc\x88\x54\x4e\x89"
20712 			"\xc1\x8a\x23\x31\x2d\x14\x2a\xb8"
20713 			"\x1b\x15\xdd\x9e\x6e\x7b\xda\x05"
20714 			"\x91\x7d\x62\x64\x96\x72\xde\xfc"
20715 			"\xc1\xec\xf0\x23\x51\x6f\xdb\x5b"
20716 			"\x1d\x08\x57\xce\x09\xb8\xf6\xcd"
20717 			"\x8d\x95\xf2\x20\xbf\x0f\x20\x57"
20718 			"\x98\x81\x84\x4f\x15\x5c\x76\xe7"
20719 			"\x3e\x0a\x3a\x6c\xc4\x8a\xbe\x78"
20720 			"\x74\x77\xc3\x09\x4b\x5d\x48\xe4"
20721 			"\xc8\xcb\x0b\xea\x17\x28\xcf\xcf"
20722 			"\x31\x32\x44\xa4\xe5\x0e\x1a\x98"
20723 			"\x94\xc4\xf0\xff\xae\x3e\x44\xe8"
20724 			"\xa5\xb3\xb5\x37\x2f\xe8\xaf\x6f"
20725 			"\x28\xc1\x37\x5f\x31\xd2\xb9\x33"
20726 			"\xb1\xb2\x52\x94\x75\x2c\x29\x59"
20727 			"\x06\xc2\x25\xe8\x71\x65\x4e\xed"
20728 			"\xc0\x9c\xb1\xbb\x25\xdc\x6c\xe7"
20729 			"\x4b\xa5\x7a\x54\x7a\x60\xff\x7a"
20730 			"\xe0\x50\x40\x96\x35\x63\xe4\x0b"
20731 			"\x76\xbd\xa4\x65\x00\x1b\x57\x88"
20732 			"\xae\xed\x39\x88\x42\x11\x3c\xed"
20733 			"\x85\x67\x7d\xb9\x68\x82\xe9\x43"
20734 			"\x3c\x47\x53\xfa\xe8\xf8\x9f\x1f"
20735 			"\x9f\xef\x0f\xf7\x30\xd9\x30\x0e"
20736 			"\xb9\x9f\x69\x18\x2f\x7e\xf8\xf8"
20737 			"\xf8\x8c\x0f\xd4\x02\x4d\xea\xcd"
20738 			"\x0a\x9c\x6f\x71\x6d\x5a\x4c\x60"
20739 			"\xce\x20\x56\x32\xc6\xc5\x99\x1f"
20740 			"\x09\xe6\x4e\x18\x1a\x15\x13\xa8"
20741 			"\x7d\xb1\x6b\xc0\xb2\x6d\xf8\x26"
20742 			"\x66\xf8\x3d\x18\x74\x70\x66\x7a"
20743 			"\x34\x17\xde\xba\x47\xf1\x06\x18"
20744 			"\xcb\xaf\xeb\x4a\x1e\x8f\xa7\x77"
20745 			"\xe0\x3b\x78\x62\x66\xc9\x10\xea"
20746 			"\x1f\xb7\x29\x0a\x45\xa1\x1d\x1e"
20747 			"\x1d\xe2\x65\x61\x50\x9c\xd7\x05"
20748 			"\xf2\x0b\x5b\x12\x61\x02\xc8\xe5"
20749 			"\x63\x4f\x20\x0c\x07\x17\x33\x5e"
20750 			"\x03\x9a\x53\x0f\x2e\x55\xfe\x50"
20751 			"\x43\x7d\xd0\xb6\x7e\x5a\xda\xae"
20752 			"\x58\xef\x15\xa9\x83\xd9\x46\xb1"
20753 			"\x42\xaa\xf5\x02\x6c\xce\x92\x06"
20754 			"\x1b\xdb\x66\x45\x91\x79\xc2\x2d"
20755 			"\xe6\x53\xd3\x14\xfd\xbb\x44\x63"
20756 			"\xc6\xd7\x3d\x7a\x0c\x75\x78\x9d"
20757 			"\x5c\xa6\x39\xb3\xe5\x63\xca\x8b"
20758 			"\xfe\xd3\xef\x60\x83\xf6\x8e\x70"
20759 			"\xb6\x67\xc7\x77\xed\x23\xef\x4c"
20760 			"\xf0\xed\x2d\x07\x59\x6f\xc1\x01"
20761 			"\x34\x37\x08\xab\xd9\x1f\x09\xb1"
20762 			"\xce\x5b\x17\xff\x74\xf8\x9c\xd5"
20763 			"\x2c\x56\x39\x79\x0f\x69\x44\x75"
20764 			"\x58\x27\x01\xc4\xbf\xa7\xa1\x1d"
20765 			"\x90\x17\x77\x86\x5a\x3f\xd9\xd1"
20766 			"\x0e\xa0\x10\xf8\xec\x1e\xa5\x7f"
20767 			"\x5e\x36\xd1\xe3\x04\x2c\x70\xf7"
20768 			"\x8e\xc0\x98\x2f\x6c\x94\x2b\x41"
20769 			"\xb7\x60\x00\xb7\x2e\xb8\x02\x8d"
20770 			"\xb8\xb0\xd3\x86\xba\x1d\xd7\x90"
20771 			"\xd6\xb6\xe1\xfc\xd7\xd8\x28\x06"
20772 			"\x63\x9b\xce\x61\x24\x79\xc0\x70"
20773 			"\x52\xd0\xb6\xd4\x28\x95\x24\x87"
20774 			"\x03\x1f\xb7\x9a\xda\xa3\xfb\x52"
20775 			"\x5b\x68\xe7\x4c\x8c\x24\xe1\x42"
20776 			"\xf7\xd5\xfd\xad\x06\x32\x9f\xba"
20777 			"\xc1\xfc\xdd\xc6\xfc\xfc\xb3\x38"
20778 			"\x74\x56\x58\x40\x02\x37\x52\x2c"
20779 			"\x55\xcc\xb3\x9e\x7a\xe9\xd4\x38"
20780 			"\x41\x5e\x0c\x35\xe2\x11\xd1\x13"
20781 			"\xf8\xb7\x8d\x72\x6b\x22\x2a\xb0"
20782 			"\xdb\x08\xba\x35\xb9\x3f\xc8\xd3"
20783 			"\x24\x90\xec\x58\xd2\x09\xc7\x2d"
20784 			"\xed\x38\x80\x36\x72\x43\x27\x49"
20785 			"\x4a\x80\x8a\xa2\xe8\xd3\xda\x30"
20786 			"\x7d\xb6\x82\x37\x86\x92\x86\x3e"
20787 			"\x08\xb2\x28\x5a\x55\x44\x24\x7d"
20788 			"\x40\x48\x8a\xb6\x89\x58\x08\xa0"
20789 			"\xd6\x6d\x3a\x17\xbf\xf6\x54\xa2"
20790 			"\xf5\xd3\x8c\x0f\x78\x12\x57\x8b"
20791 			"\xd5\xc2\xfd\x58\x5b\x7f\x38\xe3"
20792 			"\xcc\xb7\x7c\x48\xb3\x20\xe8\x81"
20793 			"\x14\x32\x45\x05\xe0\xdb\x9f\x75"
20794 			"\x85\xb4\x6a\xfc\x95\xe3\x54\x22"
20795 			"\x12\xee\x30\xfe\xd8\x30\xef\x34"
20796 			"\x50\xab\x46\x30\x98\x2f\xb7\xc0"
20797 			"\x15\xa2\x83\xb6\xf2\x06\x21\xa2"
20798 			"\xc3\x26\x37\x14\xd1\x4d\xb5\x10"
20799 			"\x52\x76\x4d\x6a\xee\xb5\x2b\x15"
20800 			"\xb7\xf9\x51\xe8\x2a\xaf\xc7\xfa"
20801 			"\x77\xaf\xb0\x05\x4d\xd1\x68\x8e"
20802 			"\x74\x05\x9f\x9d\x93\xa5\x3e\x7f"
20803 			"\x4e\x5f\x9d\xcb\x09\xc7\x83\xe3"
20804 			"\x02\x9d\x27\x1f\xef\x85\x05\x8d"
20805 			"\xec\x55\x88\x0f\x0d\x7c\x4c\xe8"
20806 			"\xa1\x75\xa0\xd8\x06\x47\x14\xef"
20807 			"\xaa\x61\xcf\x26\x15\xad\xd8\xa3"
20808 			"\xaa\x75\xf2\x78\x4a\x5a\x61\xdf"
20809 			"\x8b\xc7\x04\xbc\xb2\x32\xd2\x7e"
20810 			"\x42\xee\xb4\x2f\x51\xff\x7b\x2e"
20811 			"\xd3\x02\xe8\xdc\x5d\x0d\x50\xdc"
20812 			"\xae\xb7\x46\xf9\xa8\xe6\xd0\x16"
20813 			"\xcc\xe6\x2c\x81\xc7\xad\xe9\xf0"
20814 			"\x05\x72\x6d\x3d\x0a\x7a\xa9\x02"
20815 			"\xac\x82\x93\x6e\xb6\x1c\x28\xfc"
20816 			"\x44\x12\xfb\x73\x77\xd4\x13\x39"
20817 			"\x29\x88\x8a\xf3\x5c\xa6\x36\xa0"
20818 			"\x2a\xed\x7e\xb1\x1d\xd6\x4c\x6b"
20819 			"\x41\x01\x18\x5d\x5d\x07\x97\xa6"
20820 			"\x4b\xef\x31\x18\xea\xac\xb1\x84"
20821 			"\x21\xed\xda\x86",
20822 		.len	= 4100,
20823 	},
20824 };
20825 
20826 static const struct aead_testvec aes_gcm_tv_template[] = {
20827 	{ /* From McGrew & Viega - http://citeseer.ist.psu.edu/656989.html */
20828 		.key    = zeroed_string,
20829 		.klen	= 16,
20830 		.ctext	= "\x58\xe2\xfc\xce\xfa\x7e\x30\x61"
20831 			  "\x36\x7f\x1d\x57\xa4\xe7\x45\x5a",
20832 		.clen	= 16,
20833 	}, {
20834 		.key    = zeroed_string,
20835 		.klen	= 16,
20836 		.ptext	= zeroed_string,
20837 		.plen	= 16,
20838 		.ctext	= "\x03\x88\xda\xce\x60\xb6\xa3\x92"
20839 			  "\xf3\x28\xc2\xb9\x71\xb2\xfe\x78"
20840 			  "\xab\x6e\x47\xd4\x2c\xec\x13\xbd"
20841 			  "\xf5\x3a\x67\xb2\x12\x57\xbd\xdf",
20842 		.clen	= 32,
20843 	}, {
20844 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
20845 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
20846 		.klen	= 16,
20847 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
20848 			  "\xde\xca\xf8\x88",
20849 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
20850 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
20851 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
20852 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
20853 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
20854 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
20855 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
20856 			  "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
20857 		.plen	= 64,
20858 		.ctext	= "\x42\x83\x1e\xc2\x21\x77\x74\x24"
20859 			  "\x4b\x72\x21\xb7\x84\xd0\xd4\x9c"
20860 			  "\xe3\xaa\x21\x2f\x2c\x02\xa4\xe0"
20861 			  "\x35\xc1\x7e\x23\x29\xac\xa1\x2e"
20862 			  "\x21\xd5\x14\xb2\x54\x66\x93\x1c"
20863 			  "\x7d\x8f\x6a\x5a\xac\x84\xaa\x05"
20864 			  "\x1b\xa3\x0b\x39\x6a\x0a\xac\x97"
20865 			  "\x3d\x58\xe0\x91\x47\x3f\x59\x85"
20866 			  "\x4d\x5c\x2a\xf3\x27\xcd\x64\xa6"
20867 			  "\x2c\xf3\x5a\xbd\x2b\xa6\xfa\xb4",
20868 		.clen	= 80,
20869 	}, {
20870 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
20871 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
20872 		.klen	= 16,
20873 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
20874 			  "\xde\xca\xf8\x88",
20875 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
20876 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
20877 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
20878 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
20879 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
20880 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
20881 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
20882 			  "\xba\x63\x7b\x39",
20883 		.plen	= 60,
20884 		.assoc	= "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
20885 			  "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
20886 			  "\xab\xad\xda\xd2",
20887 		.alen	= 20,
20888 		.ctext	= "\x42\x83\x1e\xc2\x21\x77\x74\x24"
20889 			  "\x4b\x72\x21\xb7\x84\xd0\xd4\x9c"
20890 			  "\xe3\xaa\x21\x2f\x2c\x02\xa4\xe0"
20891 			  "\x35\xc1\x7e\x23\x29\xac\xa1\x2e"
20892 			  "\x21\xd5\x14\xb2\x54\x66\x93\x1c"
20893 			  "\x7d\x8f\x6a\x5a\xac\x84\xaa\x05"
20894 			  "\x1b\xa3\x0b\x39\x6a\x0a\xac\x97"
20895 			  "\x3d\x58\xe0\x91"
20896 			  "\x5b\xc9\x4f\xbc\x32\x21\xa5\xdb"
20897 			  "\x94\xfa\xe9\x5a\xe7\x12\x1a\x47",
20898 		.clen	= 76,
20899 	}, {
20900 		.key    = zeroed_string,
20901 		.klen	= 24,
20902 		.ctext	= "\xcd\x33\xb2\x8a\xc7\x73\xf7\x4b"
20903 			  "\xa0\x0e\xd1\xf3\x12\x57\x24\x35",
20904 		.clen	= 16,
20905 	}, {
20906 		.key    = zeroed_string,
20907 		.klen	= 24,
20908 		.ptext	= zeroed_string,
20909 		.plen	= 16,
20910 		.ctext	= "\x98\xe7\x24\x7c\x07\xf0\xfe\x41"
20911 			  "\x1c\x26\x7e\x43\x84\xb0\xf6\x00"
20912 			  "\x2f\xf5\x8d\x80\x03\x39\x27\xab"
20913 			  "\x8e\xf4\xd4\x58\x75\x14\xf0\xfb",
20914 		.clen	= 32,
20915 	}, {
20916 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
20917 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
20918 			  "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
20919 		.klen	= 24,
20920 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
20921 			  "\xde\xca\xf8\x88",
20922 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
20923 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
20924 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
20925 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
20926 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
20927 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
20928 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
20929 			  "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
20930 		.plen	= 64,
20931 		.ctext	= "\x39\x80\xca\x0b\x3c\x00\xe8\x41"
20932 			  "\xeb\x06\xfa\xc4\x87\x2a\x27\x57"
20933 			  "\x85\x9e\x1c\xea\xa6\xef\xd9\x84"
20934 			  "\x62\x85\x93\xb4\x0c\xa1\xe1\x9c"
20935 			  "\x7d\x77\x3d\x00\xc1\x44\xc5\x25"
20936 			  "\xac\x61\x9d\x18\xc8\x4a\x3f\x47"
20937 			  "\x18\xe2\x44\x8b\x2f\xe3\x24\xd9"
20938 			  "\xcc\xda\x27\x10\xac\xad\xe2\x56"
20939 			  "\x99\x24\xa7\xc8\x58\x73\x36\xbf"
20940 			  "\xb1\x18\x02\x4d\xb8\x67\x4a\x14",
20941 		.clen	= 80,
20942 	}, {
20943 		.key    = zeroed_string,
20944 		.klen	= 32,
20945 		.ctext	= "\x53\x0f\x8a\xfb\xc7\x45\x36\xb9"
20946 			  "\xa9\x63\xb4\xf1\xc4\xcb\x73\x8b",
20947 		.clen	= 16,
20948 	}, {
20949 		.key    = zeroed_string,
20950 		.klen	= 32,
20951 		.ptext	= zeroed_string,
20952 		.plen	= 16,
20953 		.ctext	= "\xce\xa7\x40\x3d\x4d\x60\x6b\x6e"
20954 			  "\x07\x4e\xc5\xd3\xba\xf3\x9d\x18"
20955 			  "\xd0\xd1\xc8\xa7\x99\x99\x6b\xf0"
20956 			  "\x26\x5b\x98\xb5\xd4\x8a\xb9\x19",
20957 		.clen	= 32,
20958 	}, {
20959 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
20960 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
20961 			  "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
20962 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
20963 		.klen	= 32,
20964 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
20965 			  "\xde\xca\xf8\x88",
20966 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
20967 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
20968 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
20969 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
20970 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
20971 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
20972 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
20973 			  "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
20974 		.plen	= 64,
20975 		.ctext	= "\x52\x2d\xc1\xf0\x99\x56\x7d\x07"
20976 			  "\xf4\x7f\x37\xa3\x2a\x84\x42\x7d"
20977 			  "\x64\x3a\x8c\xdc\xbf\xe5\xc0\xc9"
20978 			  "\x75\x98\xa2\xbd\x25\x55\xd1\xaa"
20979 			  "\x8c\xb0\x8e\x48\x59\x0d\xbb\x3d"
20980 			  "\xa7\xb0\x8b\x10\x56\x82\x88\x38"
20981 			  "\xc5\xf6\x1e\x63\x93\xba\x7a\x0a"
20982 			  "\xbc\xc9\xf6\x62\x89\x80\x15\xad"
20983 			  "\xb0\x94\xda\xc5\xd9\x34\x71\xbd"
20984 			  "\xec\x1a\x50\x22\x70\xe3\xcc\x6c",
20985 		.clen	= 80,
20986 	}, {
20987 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
20988 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
20989 			  "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
20990 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
20991 		.klen	= 32,
20992 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
20993 			  "\xde\xca\xf8\x88",
20994 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
20995 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
20996 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
20997 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
20998 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
20999 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
21000 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
21001 			  "\xba\x63\x7b\x39",
21002 		.plen	= 60,
21003 		.assoc	= "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
21004 			  "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
21005 			  "\xab\xad\xda\xd2",
21006 		.alen	= 20,
21007 		.ctext	= "\x52\x2d\xc1\xf0\x99\x56\x7d\x07"
21008 			  "\xf4\x7f\x37\xa3\x2a\x84\x42\x7d"
21009 			  "\x64\x3a\x8c\xdc\xbf\xe5\xc0\xc9"
21010 			  "\x75\x98\xa2\xbd\x25\x55\xd1\xaa"
21011 			  "\x8c\xb0\x8e\x48\x59\x0d\xbb\x3d"
21012 			  "\xa7\xb0\x8b\x10\x56\x82\x88\x38"
21013 			  "\xc5\xf6\x1e\x63\x93\xba\x7a\x0a"
21014 			  "\xbc\xc9\xf6\x62"
21015 			  "\x76\xfc\x6e\xce\x0f\x4e\x17\x68"
21016 			  "\xcd\xdf\x88\x53\xbb\x2d\x55\x1b",
21017 		.clen	= 76,
21018 	}, {
21019 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
21020 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
21021 			  "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
21022 		.klen	= 24,
21023 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
21024 			  "\xde\xca\xf8\x88",
21025 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
21026 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
21027 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
21028 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
21029 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
21030 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
21031 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
21032 			  "\xba\x63\x7b\x39",
21033 		.plen	= 60,
21034 		.assoc	= "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
21035 			  "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
21036 			  "\xab\xad\xda\xd2",
21037 		.alen	= 20,
21038 		.ctext	= "\x39\x80\xca\x0b\x3c\x00\xe8\x41"
21039 			  "\xeb\x06\xfa\xc4\x87\x2a\x27\x57"
21040 			  "\x85\x9e\x1c\xea\xa6\xef\xd9\x84"
21041 			  "\x62\x85\x93\xb4\x0c\xa1\xe1\x9c"
21042 			  "\x7d\x77\x3d\x00\xc1\x44\xc5\x25"
21043 			  "\xac\x61\x9d\x18\xc8\x4a\x3f\x47"
21044 			  "\x18\xe2\x44\x8b\x2f\xe3\x24\xd9"
21045 			  "\xcc\xda\x27\x10"
21046 			  "\x25\x19\x49\x8e\x80\xf1\x47\x8f"
21047 			  "\x37\xba\x55\xbd\x6d\x27\x61\x8c",
21048 		.clen	= 76,
21049 	}, {
21050 		.key	= "\x62\x35\xf8\x95\xfc\xa5\xeb\xf6"
21051 			  "\x0e\x92\x12\x04\xd3\xa1\x3f\x2e"
21052 			  "\x8b\x32\xcf\xe7\x44\xed\x13\x59"
21053 			  "\x04\x38\x77\xb0\xb9\xad\xb4\x38",
21054 		.klen	= 32,
21055 		.iv	= "\x00\xff\xff\xff\xff\x00\x00\xff"
21056 			  "\xff\xff\x00\xff",
21057 		.ptext	= "\x42\xc1\xcc\x08\x48\x6f\x41\x3f"
21058 			  "\x2f\x11\x66\x8b\x2a\x16\xf0\xe0"
21059 			  "\x58\x83\xf0\xc3\x70\x14\xc0\x5b"
21060 			  "\x3f\xec\x1d\x25\x3c\x51\xd2\x03"
21061 			  "\xcf\x59\x74\x1f\xb2\x85\xb4\x07"
21062 			  "\xc6\x6a\x63\x39\x8a\x5b\xde\xcb"
21063 			  "\xaf\x08\x44\xbd\x6f\x91\x15\xe1"
21064 			  "\xf5\x7a\x6e\x18\xbd\xdd\x61\x50"
21065 			  "\x59\xa9\x97\xab\xbb\x0e\x74\x5c"
21066 			  "\x00\xa4\x43\x54\x04\x54\x9b\x3b"
21067 			  "\x77\xec\xfd\x5c\xa6\xe8\x7b\x08"
21068 			  "\xae\xe6\x10\x3f\x32\x65\xd1\xfc"
21069 			  "\xa4\x1d\x2c\x31\xfb\x33\x7a\xb3"
21070 			  "\x35\x23\xf4\x20\x41\xd4\xad\x82"
21071 			  "\x8b\xa4\xad\x96\x1c\x20\x53\xbe"
21072 			  "\x0e\xa6\xf4\xdc\x78\x49\x3e\x72"
21073 			  "\xb1\xa9\xb5\x83\xcb\x08\x54\xb7"
21074 			  "\xad\x49\x3a\xae\x98\xce\xa6\x66"
21075 			  "\x10\x30\x90\x8c\x55\x83\xd7\x7c"
21076 			  "\x8b\xe6\x53\xde\xd2\x6e\x18\x21"
21077 			  "\x01\x52\xd1\x9f\x9d\xbb\x9c\x73"
21078 			  "\x57\xcc\x89\x09\x75\x9b\x78\x70"
21079 			  "\xed\x26\x97\x4d\xb4\xe4\x0c\xa5"
21080 			  "\xfa\x70\x04\x70\xc6\x96\x1c\x7d"
21081 			  "\x54\x41\x77\xa8\xe3\xb0\x7e\x96"
21082 			  "\x82\xd9\xec\xa2\x87\x68\x55\xf9"
21083 			  "\x8f\x9e\x73\x43\x47\x6a\x08\x36"
21084 			  "\x93\x67\xa8\x2d\xde\xac\x41\xa9"
21085 			  "\x5c\x4d\x73\x97\x0f\x70\x68\xfa"
21086 			  "\x56\x4d\x00\xc2\x3b\x1f\xc8\xb9"
21087 			  "\x78\x1f\x51\x07\xe3\x9a\x13\x4e"
21088 			  "\xed\x2b\x2e\xa3\xf7\x44\xb2\xe7"
21089 			  "\xab\x19\x37\xd9\xba\x76\x5e\xd2"
21090 			  "\xf2\x53\x15\x17\x4c\x6b\x16\x9f"
21091 			  "\x02\x66\x49\xca\x7c\x91\x05\xf2"
21092 			  "\x45\x36\x1e\xf5\x77\xad\x1f\x46"
21093 			  "\xa8\x13\xfb\x63\xb6\x08\x99\x63"
21094 			  "\x82\xa2\xed\xb3\xac\xdf\x43\x19"
21095 			  "\x45\xea\x78\x73\xd9\xb7\x39\x11"
21096 			  "\xa3\x13\x7c\xf8\x3f\xf7\xad\x81"
21097 			  "\x48\x2f\xa9\x5c\x5f\xa0\xf0\x79"
21098 			  "\xa4\x47\x7d\x80\x20\x26\xfd\x63"
21099 			  "\x0a\xc7\x7e\x6d\x75\x47\xff\x76"
21100 			  "\x66\x2e\x8a\x6c\x81\x35\xaf\x0b"
21101 			  "\x2e\x6a\x49\x60\xc1\x10\xe1\xe1"
21102 			  "\x54\x03\xa4\x09\x0c\x37\x7a\x15"
21103 			  "\x23\x27\x5b\x8b\x4b\xa5\x64\x97"
21104 			  "\xae\x4a\x50\x73\x1f\x66\x1c\x5c"
21105 			  "\x03\x25\x3c\x8d\x48\x58\x71\x34"
21106 			  "\x0e\xec\x4e\x55\x1a\x03\x6a\xe5"
21107 			  "\xb6\x19\x2b\x84\x2a\x20\xd1\xea"
21108 			  "\x80\x6f\x96\x0e\x05\x62\xc7\x78"
21109 			  "\x87\x79\x60\x38\x46\xb4\x25\x57"
21110 			  "\x6e\x16\x63\xf8\xad\x6e\xd7\x42"
21111 			  "\x69\xe1\x88\xef\x6e\xd5\xb4\x9a"
21112 			  "\x3c\x78\x6c\x3b\xe5\xa0\x1d\x22"
21113 			  "\x86\x5c\x74\x3a\xeb\x24\x26\xc7"
21114 			  "\x09\xfc\x91\x96\x47\x87\x4f\x1a"
21115 			  "\xd6\x6b\x2c\x18\x47\xc0\xb8\x24"
21116 			  "\xa8\x5a\x4a\x9e\xcb\x03\xe7\x2a"
21117 			  "\x09\xe6\x4d\x9c\x6d\x86\x60\xf5"
21118 			  "\x2f\x48\x69\x37\x9f\xf2\xd2\xcb"
21119 			  "\x0e\x5a\xdd\x6e\x8a\xfb\x6a\xfe"
21120 			  "\x0b\x63\xde\x87\x42\x79\x8a\x68"
21121 			  "\x51\x28\x9b\x7a\xeb\xaf\xb8\x2f"
21122 			  "\x9d\xd1\xc7\x45\x90\x08\xc9\x83"
21123 			  "\xe9\x83\x84\xcb\x28\x69\x09\x69"
21124 			  "\xce\x99\x46\x00\x54\xcb\xd8\x38"
21125 			  "\xf9\x53\x4a\xbf\x31\xce\x57\x15"
21126 			  "\x33\xfa\x96\x04\x33\x42\xe3\xc0"
21127 			  "\xb7\x54\x4a\x65\x7a\x7c\x02\xe6"
21128 			  "\x19\x95\xd0\x0e\x82\x07\x63\xf9"
21129 			  "\xe1\x2b\x2a\xfc\x55\x92\x52\xc9"
21130 			  "\xb5\x9f\x23\x28\x60\xe7\x20\x51"
21131 			  "\x10\xd3\xed\x6d\x9b\xab\xb8\xe2"
21132 			  "\x5d\x9a\x34\xb3\xbe\x9c\x64\xcb"
21133 			  "\x78\xc6\x91\x22\x40\x91\x80\xbe"
21134 			  "\xd7\x78\x5c\x0e\x0a\xdc\x08\xe9"
21135 			  "\x67\x10\xa4\x83\x98\x79\x23\xe7"
21136 			  "\x92\xda\xa9\x22\x16\xb1\xe7\x78"
21137 			  "\xa3\x1c\x6c\x8f\x35\x7c\x4d\x37"
21138 			  "\x2f\x6e\x0b\x50\x5c\x34\xb9\xf9"
21139 			  "\xe6\x3d\x91\x0d\x32\x95\xaa\x3d"
21140 			  "\x48\x11\x06\xbb\x2d\xf2\x63\x88"
21141 			  "\x3f\x73\x09\xe2\x45\x56\x31\x51"
21142 			  "\xfa\x5e\x4e\x62\xf7\x90\xf9\xa9"
21143 			  "\x7d\x7b\x1b\xb1\xc8\x26\x6e\x66"
21144 			  "\xf6\x90\x9a\x7f\xf2\x57\xcc\x23"
21145 			  "\x59\xfa\xfa\xaa\x44\x04\x01\xa7"
21146 			  "\xa4\x78\xdb\x74\x3d\x8b\xb5",
21147 		.plen	= 719,
21148 		.ctext	= "\x84\x0b\xdb\xd5\xb7\xa8\xfe\x20"
21149 			  "\xbb\xb1\x12\x7f\x41\xea\xb3\xc0"
21150 			  "\xa2\xb4\x37\x19\x11\x58\xb6\x0b"
21151 			  "\x4c\x1d\x38\x05\x54\xd1\x16\x73"
21152 			  "\x8e\x1c\x20\x90\xa2\x9a\xb7\x74"
21153 			  "\x47\xe6\xd8\xfc\x18\x3a\xb4\xea"
21154 			  "\xd5\x16\x5a\x2c\x53\x01\x46\xb3"
21155 			  "\x18\x33\x74\x6c\x50\xf2\xe8\xc0"
21156 			  "\x73\xda\x60\x22\xeb\xe3\xe5\x9b"
21157 			  "\x20\x93\x6c\x4b\x37\x99\xb8\x23"
21158 			  "\x3b\x4e\xac\xe8\x5b\xe8\x0f\xb7"
21159 			  "\xc3\x8f\xfb\x4a\x37\xd9\x39\x95"
21160 			  "\x34\xf1\xdb\x8f\x71\xd9\xc7\x0b"
21161 			  "\x02\xf1\x63\xfc\x9b\xfc\xc5\xab"
21162 			  "\xb9\x14\x13\x21\xdf\xce\xaa\x88"
21163 			  "\x44\x30\x1e\xce\x26\x01\x92\xf8"
21164 			  "\x9f\x00\x4b\x0c\x4b\xf7\x5f\xe0"
21165 			  "\x89\xca\x94\x66\x11\x21\x97\xca"
21166 			  "\x3e\x83\x74\x2d\xdb\x4d\x11\xeb"
21167 			  "\x97\xc2\x14\xff\x9e\x1e\xa0\x6b"
21168 			  "\x08\xb4\x31\x2b\x85\xc6\x85\x6c"
21169 			  "\x90\xec\x39\xc0\xec\xb3\xb5\x4e"
21170 			  "\xf3\x9c\xe7\x83\x3a\x77\x0a\xf4"
21171 			  "\x56\xfe\xce\x18\x33\x6d\x0b\x2d"
21172 			  "\x33\xda\xc8\x05\x5c\xb4\x09\x2a"
21173 			  "\xde\x6b\x52\x98\x01\xef\x36\x3d"
21174 			  "\xbd\xf9\x8f\xa8\x3e\xaa\xcd\xd1"
21175 			  "\x01\x2d\x42\x49\xc3\xb6\x84\xbb"
21176 			  "\x48\x96\xe0\x90\x93\x6c\x48\x64"
21177 			  "\xd4\xfa\x7f\x93\x2c\xa6\x21\xc8"
21178 			  "\x7a\x23\x7b\xaa\x20\x56\x12\xae"
21179 			  "\x16\x9d\x94\x0f\x54\xa1\xec\xca"
21180 			  "\x51\x4e\xf2\x39\xf4\xf8\x5f\x04"
21181 			  "\x5a\x0d\xbf\xf5\x83\xa1\x15\xe1"
21182 			  "\xf5\x3c\xd8\x62\xa3\xed\x47\x89"
21183 			  "\x85\x4c\xe5\xdb\xac\x9e\x17\x1d"
21184 			  "\x0c\x09\xe3\x3e\x39\x5b\x4d\x74"
21185 			  "\x0e\xf5\x34\xee\x70\x11\x4c\xfd"
21186 			  "\xdb\x34\xb1\xb5\x10\x3f\x73\xb7"
21187 			  "\xf5\xfa\xed\xb0\x1f\xa5\xcd\x3c"
21188 			  "\x8d\x35\x83\xd4\x11\x44\x6e\x6c"
21189 			  "\x5b\xe0\x0e\x69\xa5\x39\xe5\xbb"
21190 			  "\xa9\x57\x24\x37\xe6\x1f\xdd\xcf"
21191 			  "\x16\x2a\x13\xf9\x6a\x2d\x90\xa0"
21192 			  "\x03\x60\x7a\xed\x69\xd5\x00\x8b"
21193 			  "\x7e\x4f\xcb\xb9\xfa\x91\xb9\x37"
21194 			  "\xc1\x26\xce\x90\x97\x22\x64\x64"
21195 			  "\xc1\x72\x43\x1b\xf6\xac\xc1\x54"
21196 			  "\x8a\x10\x9c\xdd\x8d\xd5\x8e\xb2"
21197 			  "\xe4\x85\xda\xe0\x20\x5f\xf4\xb4"
21198 			  "\x15\xb5\xa0\x8d\x12\x74\x49\x23"
21199 			  "\x3a\xdf\x4a\xd3\xf0\x3b\x89\xeb"
21200 			  "\xf8\xcc\x62\x7b\xfb\x93\x07\x41"
21201 			  "\x61\x26\x94\x58\x70\xa6\x3c\xe4"
21202 			  "\xff\x58\xc4\x13\x3d\xcb\x36\x6b"
21203 			  "\x32\xe5\xb2\x6d\x03\x74\x6f\x76"
21204 			  "\x93\x77\xde\x48\xc4\xfa\x30\x4a"
21205 			  "\xda\x49\x80\x77\x0f\x1c\xbe\x11"
21206 			  "\xc8\x48\xb1\xe5\xbb\xf2\x8a\xe1"
21207 			  "\x96\x2f\x9f\xd1\x8e\x8a\x5c\xe2"
21208 			  "\xf7\xd7\xd8\x54\xf3\x3f\xc4\x91"
21209 			  "\xb8\xfb\x86\xdc\x46\x24\x91\x60"
21210 			  "\x6c\x2f\xc9\x41\x37\x51\x49\x54"
21211 			  "\x09\x81\x21\xf3\x03\x9f\x2b\xe3"
21212 			  "\x1f\x39\x63\xaf\xf4\xd7\x53\x60"
21213 			  "\xa7\xc7\x54\xf9\xee\xb1\xb1\x7d"
21214 			  "\x75\x54\x65\x93\xfe\xb1\x68\x6b"
21215 			  "\x57\x02\xf9\xbb\x0e\xf9\xf8\xbf"
21216 			  "\x01\x12\x27\xb4\xfe\xe4\x79\x7a"
21217 			  "\x40\x5b\x51\x4b\xdf\x38\xec\xb1"
21218 			  "\x6a\x56\xff\x35\x4d\x42\x33\xaa"
21219 			  "\x6f\x1b\xe4\xdc\xe0\xdb\x85\x35"
21220 			  "\x62\x10\xd4\xec\xeb\xc5\x7e\x45"
21221 			  "\x1c\x6f\x17\xca\x3b\x8e\x2d\x66"
21222 			  "\x4f\x4b\x36\x56\xcd\x1b\x59\xaa"
21223 			  "\xd2\x9b\x17\xb9\x58\xdf\x7b\x64"
21224 			  "\x8a\xff\x3b\x9c\xa6\xb5\x48\x9e"
21225 			  "\xaa\xe2\x5d\x09\x71\x32\x5f\xb6"
21226 			  "\x29\xbe\xe7\xc7\x52\x7e\x91\x82"
21227 			  "\x6b\x6d\x33\xe1\x34\x06\x36\x21"
21228 			  "\x5e\xbe\x1e\x2f\x3e\xc1\xfb\xea"
21229 			  "\x49\x2c\xb5\xca\xf7\xb0\x37\xea"
21230 			  "\x1f\xed\x10\x04\xd9\x48\x0d\x1a"
21231 			  "\x1c\xfb\xe7\x84\x0e\x83\x53\x74"
21232 			  "\xc7\x65\xe2\x5c\xe5\xba\x73\x4c"
21233 			  "\x0e\xe1\xb5\x11\x45\x61\x43\x46"
21234 			  "\xaa\x25\x8f\xbd\x85\x08\xfa\x4c"
21235 			  "\x15\xc1\xc0\xd8\xf5\xdc\x16\xbb"
21236 			  "\x7b\x1d\xe3\x87\x57\xa7\x2a\x1d"
21237 			  "\x38\x58\x9e\x8a\x43\xdc\x57"
21238 			  "\xd1\x81\x7d\x2b\xe9\xff\x99\x3a"
21239 			  "\x4b\x24\x52\x58\x55\xe1\x49\x14",
21240 		.clen	= 735,
21241 	}
21242 };
21243 
21244 static const struct aead_testvec aes_gcm_rfc4106_tv_template[] = {
21245 	{ /* Generated using Crypto++ */
21246 		.key    = zeroed_string,
21247 		.klen	= 20,
21248 		.iv	= zeroed_string,
21249 		.ptext	= zeroed_string,
21250 		.plen	= 16,
21251 		.assoc  = zeroed_string,
21252 		.alen   = 16,
21253 		.ctext	= "\x03\x88\xDA\xCE\x60\xB6\xA3\x92"
21254 			  "\xF3\x28\xC2\xB9\x71\xB2\xFE\x78"
21255 			  "\x97\xFE\x4C\x23\x37\x42\x01\xE0"
21256 			  "\x81\x9F\x8D\xC5\xD7\x41\xA0\x1B",
21257 		.clen	= 32,
21258 	},{
21259 		.key    = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
21260 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
21261 			  "\x00\x00\x00\x00",
21262 		.klen	= 20,
21263 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x01",
21264 		.ptext	= zeroed_string,
21265 		.plen	= 16,
21266 		.assoc  = "\x00\x00\x00\x00\x00\x00\x00\x00"
21267 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
21268 		.alen   = 16,
21269 		.ctext	= "\xC0\x0D\x8B\x42\x0F\x8F\x34\x18"
21270 			  "\x88\xB1\xC5\xBC\xC5\xB6\xD6\x28"
21271 			  "\x6A\x9D\xDF\x11\x5E\xFE\x5E\x9D"
21272 			  "\x2F\x70\x44\x92\xF7\xF2\xE3\xEF",
21273 		.clen	= 32,
21274 
21275 	}, {
21276 		.key    = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
21277 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
21278 			  "\x00\x00\x00\x00",
21279 		.klen	= 20,
21280 		.iv     = zeroed_string,
21281 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
21282 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
21283 		.plen	= 16,
21284 		.assoc  = zeroed_string,
21285 		.alen   = 16,
21286 		.ctext	= "\x4B\xB1\xB5\xE3\x25\x71\x70\xDE"
21287 			  "\x7F\xC9\x9C\xA5\x14\x19\xF2\xAC"
21288 			  "\x0B\x8F\x88\x69\x17\xE6\xB4\x3C"
21289 			  "\xB1\x68\xFD\x14\x52\x64\x61\xB2",
21290 		.clen	= 32,
21291 	}, {
21292 		.key    = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
21293 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
21294 			  "\x00\x00\x00\x00",
21295 		.klen	= 20,
21296 		.iv     = zeroed_string,
21297 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
21298 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
21299 		.plen	= 16,
21300 		.assoc  = "\x01\x01\x01\x01\x01\x01\x01\x01"
21301 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
21302 		.alen   = 16,
21303 		.ctext	= "\x4B\xB1\xB5\xE3\x25\x71\x70\xDE"
21304 			  "\x7F\xC9\x9C\xA5\x14\x19\xF2\xAC"
21305 			  "\x90\x92\xB7\xE3\x5F\xA3\x9A\x63"
21306 			  "\x7E\xD7\x1F\xD8\xD3\x7C\x4B\xF5",
21307 		.clen	= 32,
21308 	}, {
21309 		.key    = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
21310 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
21311 			  "\x00\x00\x00\x00",
21312 		.klen	= 20,
21313 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x01",
21314 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
21315 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
21316 		.plen	= 16,
21317 		.assoc  = "\x01\x01\x01\x01\x01\x01\x01\x01"
21318 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
21319 		.alen   = 16,
21320 		.ctext	= "\xC1\x0C\x8A\x43\x0E\x8E\x35\x19"
21321 			  "\x89\xB0\xC4\xBD\xC4\xB7\xD7\x29"
21322 			  "\x64\x50\xF9\x32\x13\xFB\x74\x61"
21323 			  "\xF4\xED\x52\xD3\xC5\x10\x55\x3C",
21324 		.clen	= 32,
21325 	}, {
21326 		.key    = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
21327 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
21328 			  "\x00\x00\x00\x00",
21329 		.klen	= 20,
21330 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x01",
21331 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
21332 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
21333 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
21334 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
21335 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
21336 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
21337 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
21338 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
21339 		.plen	= 64,
21340 		.assoc  = "\x01\x01\x01\x01\x01\x01\x01\x01"
21341 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
21342 		.alen   = 16,
21343 		.ctext	= "\xC1\x0C\x8A\x43\x0E\x8E\x35\x19"
21344 			  "\x89\xB0\xC4\xBD\xC4\xB7\xD7\x29"
21345 			  "\x98\x14\xA1\x42\x37\x80\xFD\x90"
21346 			  "\x68\x12\x01\xA8\x91\x89\xB9\x83"
21347 			  "\x5B\x11\x77\x12\x9B\xFF\x24\x89"
21348 			  "\x94\x5F\x18\x12\xBA\x27\x09\x39"
21349 			  "\x99\x96\x76\x42\x15\x1C\xCD\xCB"
21350 			  "\xDC\xD3\xDA\x65\x73\xAF\x80\xCD"
21351 			  "\xD2\xB6\xC2\x4A\x76\xC2\x92\x85"
21352 			  "\xBD\xCF\x62\x98\x58\x14\xE5\xBD",
21353 		.clen	= 80,
21354 	}, {
21355 		.key    = "\x00\x01\x02\x03\x04\x05\x06\x07"
21356 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
21357 			  "\x00\x00\x00\x00",
21358 		.klen	= 20,
21359 		.iv     = "\x00\x00\x45\x67\x89\xab\xcd\xef",
21360 		.ptext	= "\xff\xff\xff\xff\xff\xff\xff\xff"
21361 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21362 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21363 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21364 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21365 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21366 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21367 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21368 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21369 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21370 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21371 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21372 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21373 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21374 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21375 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21376 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21377 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21378 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21379 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21380 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21381 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21382 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21383 			  "\xff\xff\xff\xff\xff\xff\xff\xff",
21384 		.plen	= 192,
21385 		.assoc  = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
21386 			  "\xaa\xaa\xaa\xaa\x00\x00\x45\x67"
21387 			  "\x89\xab\xcd\xef",
21388 		.alen   = 20,
21389 		.ctext	= "\xC1\x76\x33\x85\xE2\x9B\x5F\xDE"
21390 			  "\xDE\x89\x3D\x42\xE7\xC9\x69\x8A"
21391 			  "\x44\x6D\xC3\x88\x46\x2E\xC2\x01"
21392 			  "\x5E\xF6\x0C\x39\xF0\xC4\xA5\x82"
21393 			  "\xCD\xE8\x31\xCC\x0A\x4C\xE4\x44"
21394 			  "\x41\xA9\x82\x6F\x22\xA1\x23\x1A"
21395 			  "\xA8\xE3\x16\xFD\x31\x5C\x27\x31"
21396 			  "\xF1\x7F\x01\x63\xA3\xAF\x70\xA1"
21397 			  "\xCF\x07\x57\x41\x67\xD0\xC4\x42"
21398 			  "\xDB\x18\xC6\x4C\x4C\xE0\x3D\x9F"
21399 			  "\x05\x07\xFB\x13\x7D\x4A\xCA\x5B"
21400 			  "\xF0\xBF\x64\x7E\x05\xB1\x72\xEE"
21401 			  "\x7C\x3B\xD4\xCD\x14\x03\xB2\x2C"
21402 			  "\xD3\xA9\xEE\xFA\x17\xFC\x9C\xDF"
21403 			  "\xC7\x75\x40\xFF\xAE\xAD\x1E\x59"
21404 			  "\x2F\x30\x24\xFB\xAD\x6B\x10\xFA"
21405 			  "\x6C\x9F\x5B\xE7\x25\xD5\xD0\x25"
21406 			  "\xAC\x4A\x4B\xDA\xFC\x7A\x85\x1B"
21407 			  "\x7E\x13\x06\x82\x08\x17\xA4\x35"
21408 			  "\xEC\xC5\x8D\x63\x96\x81\x0A\x8F"
21409 			  "\xA3\x05\x38\x95\x20\x1A\x47\x04"
21410 			  "\x6F\x6D\xDA\x8F\xEF\xC1\x76\x35"
21411 			  "\x6B\xC7\x4D\x0F\x94\x12\xCA\x3E"
21412 			  "\x2E\xD5\x03\x2E\x86\x7E\xAA\x3B"
21413 			  "\x37\x08\x1C\xCF\xBA\x5D\x71\x46"
21414 			  "\x80\x72\xB0\x4C\x82\x0D\x60\x3C",
21415 		.clen	= 208,
21416 	}, { /* From draft-mcgrew-gcm-test-01 */
21417 		.key	= "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
21418 			  "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
21419 			  "\x2E\x44\x3B\x68",
21420 		.klen	= 20,
21421 		.iv	= "\x49\x56\xED\x7E\x3B\x24\x4C\xFE",
21422 		.ptext	= "\x45\x00\x00\x48\x69\x9A\x00\x00"
21423 			  "\x80\x11\x4D\xB7\xC0\xA8\x01\x02"
21424 			  "\xC0\xA8\x01\x01\x0A\x9B\xF1\x56"
21425 			  "\x38\xD3\x01\x00\x00\x01\x00\x00"
21426 			  "\x00\x00\x00\x00\x04\x5F\x73\x69"
21427 			  "\x70\x04\x5F\x75\x64\x70\x03\x73"
21428 			  "\x69\x70\x09\x63\x79\x62\x65\x72"
21429 			  "\x63\x69\x74\x79\x02\x64\x6B\x00"
21430 			  "\x00\x21\x00\x01\x01\x02\x02\x01",
21431 		.plen	= 72,
21432 		.assoc	= "\x00\x00\x43\x21\x87\x65\x43\x21"
21433 			  "\x00\x00\x00\x00\x49\x56\xED\x7E"
21434 			  "\x3B\x24\x4C\xFE",
21435 		.alen	= 20,
21436 		.ctext	= "\xFE\xCF\x53\x7E\x72\x9D\x5B\x07"
21437 			  "\xDC\x30\xDF\x52\x8D\xD2\x2B\x76"
21438 			  "\x8D\x1B\x98\x73\x66\x96\xA6\xFD"
21439 			  "\x34\x85\x09\xFA\x13\xCE\xAC\x34"
21440 			  "\xCF\xA2\x43\x6F\x14\xA3\xF3\xCF"
21441 			  "\x65\x92\x5B\xF1\xF4\xA1\x3C\x5D"
21442 			  "\x15\xB2\x1E\x18\x84\xF5\xFF\x62"
21443 			  "\x47\xAE\xAB\xB7\x86\xB9\x3B\xCE"
21444 			  "\x61\xBC\x17\xD7\x68\xFD\x97\x32"
21445 			  "\x45\x90\x18\x14\x8F\x6C\xBE\x72"
21446 			  "\x2F\xD0\x47\x96\x56\x2D\xFD\xB4",
21447 		.clen	= 88,
21448 	}, {
21449 		.key	= "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
21450 			  "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
21451 			  "\xCA\xFE\xBA\xBE",
21452 		.klen	= 20,
21453 		.iv	= "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
21454 		.ptext	= "\x45\x00\x00\x3E\x69\x8F\x00\x00"
21455 			  "\x80\x11\x4D\xCC\xC0\xA8\x01\x02"
21456 			  "\xC0\xA8\x01\x01\x0A\x98\x00\x35"
21457 			  "\x00\x2A\x23\x43\xB2\xD0\x01\x00"
21458 			  "\x00\x01\x00\x00\x00\x00\x00\x00"
21459 			  "\x03\x73\x69\x70\x09\x63\x79\x62"
21460 			  "\x65\x72\x63\x69\x74\x79\x02\x64"
21461 			  "\x6B\x00\x00\x01\x00\x01\x00\x01",
21462 		.plen	= 64,
21463 		.assoc	= "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
21464 			  "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
21465 		.alen	= 16,
21466 		.ctext	= "\xDE\xB2\x2C\xD9\xB0\x7C\x72\xC1"
21467 			  "\x6E\x3A\x65\xBE\xEB\x8D\xF3\x04"
21468 			  "\xA5\xA5\x89\x7D\x33\xAE\x53\x0F"
21469 			  "\x1B\xA7\x6D\x5D\x11\x4D\x2A\x5C"
21470 			  "\x3D\xE8\x18\x27\xC1\x0E\x9A\x4F"
21471 			  "\x51\x33\x0D\x0E\xEC\x41\x66\x42"
21472 			  "\xCF\xBB\x85\xA5\xB4\x7E\x48\xA4"
21473 			  "\xEC\x3B\x9B\xA9\x5D\x91\x8B\xD1"
21474 			  "\x83\xB7\x0D\x3A\xA8\xBC\x6E\xE4"
21475 			  "\xC3\x09\xE9\xD8\x5A\x41\xAD\x4A",
21476 		.clen	= 80,
21477 	}, {
21478 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21479 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21480 			  "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21481 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21482 			  "\x11\x22\x33\x44",
21483 		.klen	= 36,
21484 		.iv	= "\x01\x02\x03\x04\x05\x06\x07\x08",
21485 		.ptext	= "\x45\x00\x00\x30\x69\xA6\x40\x00"
21486 			  "\x80\x06\x26\x90\xC0\xA8\x01\x02"
21487 			  "\x93\x89\x15\x5E\x0A\x9E\x00\x8B"
21488 			  "\x2D\xC5\x7E\xE0\x00\x00\x00\x00"
21489 			  "\x70\x02\x40\x00\x20\xBF\x00\x00"
21490 			  "\x02\x04\x05\xB4\x01\x01\x04\x02"
21491 			  "\x01\x02\x02\x01",
21492 		.plen	= 52,
21493 		.assoc	= "\x4A\x2C\xBF\xE3\x00\x00\x00\x02"
21494 			  "\x01\x02\x03\x04\x05\x06\x07\x08",
21495 		.alen	= 16,
21496 		.ctext	= "\xFF\x42\x5C\x9B\x72\x45\x99\xDF"
21497 			  "\x7A\x3B\xCD\x51\x01\x94\xE0\x0D"
21498 			  "\x6A\x78\x10\x7F\x1B\x0B\x1C\xBF"
21499 			  "\x06\xEF\xAE\x9D\x65\xA5\xD7\x63"
21500 			  "\x74\x8A\x63\x79\x85\x77\x1D\x34"
21501 			  "\x7F\x05\x45\x65\x9F\x14\xE9\x9D"
21502 			  "\xEF\x84\x2D\x8E\xB3\x35\xF4\xEE"
21503 			  "\xCF\xDB\xF8\x31\x82\x4B\x4C\x49"
21504 			  "\x15\x95\x6C\x96",
21505 		.clen	= 68,
21506 	}, {
21507 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
21508 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
21509 			  "\x00\x00\x00\x00",
21510 		.klen	= 20,
21511 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00",
21512 		.ptext	= "\x45\x00\x00\x3C\x99\xC5\x00\x00"
21513 			  "\x80\x01\xCB\x7A\x40\x67\x93\x18"
21514 			  "\x01\x01\x01\x01\x08\x00\x07\x5C"
21515 			  "\x02\x00\x44\x00\x61\x62\x63\x64"
21516 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
21517 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
21518 			  "\x75\x76\x77\x61\x62\x63\x64\x65"
21519 			  "\x66\x67\x68\x69\x01\x02\x02\x01",
21520 		.plen	= 64,
21521 		.assoc	= "\x00\x00\x00\x00\x00\x00\x00\x01"
21522 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
21523 		.alen	= 16,
21524 		.ctext	= "\x46\x88\xDA\xF2\xF9\x73\xA3\x92"
21525 			  "\x73\x29\x09\xC3\x31\xD5\x6D\x60"
21526 			  "\xF6\x94\xAB\xAA\x41\x4B\x5E\x7F"
21527 			  "\xF5\xFD\xCD\xFF\xF5\xE9\xA2\x84"
21528 			  "\x45\x64\x76\x49\x27\x19\xFF\xB6"
21529 			  "\x4D\xE7\xD9\xDC\xA1\xE1\xD8\x94"
21530 			  "\xBC\x3B\xD5\x78\x73\xED\x4D\x18"
21531 			  "\x1D\x19\xD4\xD5\xC8\xC1\x8A\xF3"
21532 			  "\xF8\x21\xD4\x96\xEE\xB0\x96\xE9"
21533 			  "\x8A\xD2\xB6\x9E\x47\x99\xC7\x1D",
21534 		.clen	= 80,
21535 	}, {
21536 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
21537 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
21538 			  "\x57\x69\x0E\x43",
21539 		.klen	= 20,
21540 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
21541 		.ptext	= "\x45\x00\x00\x3C\x99\xC3\x00\x00"
21542 			  "\x80\x01\xCB\x7C\x40\x67\x93\x18"
21543 			  "\x01\x01\x01\x01\x08\x00\x08\x5C"
21544 			  "\x02\x00\x43\x00\x61\x62\x63\x64"
21545 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
21546 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
21547 			  "\x75\x76\x77\x61\x62\x63\x64\x65"
21548 			  "\x66\x67\x68\x69\x01\x02\x02\x01",
21549 		.plen	= 64,
21550 		.assoc	= "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
21551 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
21552 			  "\xA2\xFC\xA1\xA3",
21553 		.alen	= 20,
21554 		.ctext	= "\xFB\xA2\xCA\xA4\x85\x3C\xF9\xF0"
21555 			  "\xF2\x2C\xB1\x0D\x86\xDD\x83\xB0"
21556 			  "\xFE\xC7\x56\x91\xCF\x1A\x04\xB0"
21557 			  "\x0D\x11\x38\xEC\x9C\x35\x79\x17"
21558 			  "\x65\xAC\xBD\x87\x01\xAD\x79\x84"
21559 			  "\x5B\xF9\xFE\x3F\xBA\x48\x7B\xC9"
21560 			  "\x17\x55\xE6\x66\x2B\x4C\x8D\x0D"
21561 			  "\x1F\x5E\x22\x73\x95\x30\x32\x0A"
21562 			  "\xE0\xD7\x31\xCC\x97\x8E\xCA\xFA"
21563 			  "\xEA\xE8\x8F\x00\xE8\x0D\x6E\x48",
21564 		.clen	= 80,
21565 	}, {
21566 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
21567 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
21568 			  "\x57\x69\x0E\x43",
21569 		.klen	= 20,
21570 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
21571 		.ptext	= "\x45\x00\x00\x1C\x42\xA2\x00\x00"
21572 			  "\x80\x01\x44\x1F\x40\x67\x93\xB6"
21573 			  "\xE0\x00\x00\x02\x0A\x00\xF5\xFF"
21574 			  "\x01\x02\x02\x01",
21575 		.plen	= 28,
21576 		.assoc	= "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
21577 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
21578 			  "\xA2\xFC\xA1\xA3",
21579 		.alen	= 20,
21580 		.ctext	= "\xFB\xA2\xCA\x84\x5E\x5D\xF9\xF0"
21581 			  "\xF2\x2C\x3E\x6E\x86\xDD\x83\x1E"
21582 			  "\x1F\xC6\x57\x92\xCD\x1A\xF9\x13"
21583 			  "\x0E\x13\x79\xED\x36\x9F\x07\x1F"
21584 			  "\x35\xE0\x34\xBE\x95\xF1\x12\xE4"
21585 			  "\xE7\xD0\x5D\x35",
21586 		.clen	= 44,
21587 	}, {
21588 		.key	= "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
21589 			  "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
21590 			  "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
21591 			  "\xCA\xFE\xBA\xBE",
21592 		.klen	= 28,
21593 		.iv	= "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
21594 		.ptext	= "\x45\x00\x00\x28\xA4\xAD\x40\x00"
21595 			  "\x40\x06\x78\x80\x0A\x01\x03\x8F"
21596 			  "\x0A\x01\x06\x12\x80\x23\x06\xB8"
21597 			  "\xCB\x71\x26\x02\xDD\x6B\xB0\x3E"
21598 			  "\x50\x10\x16\xD0\x75\x68\x00\x01",
21599 		.plen	= 40,
21600 		.assoc	= "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
21601 			  "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
21602 		.alen	= 16,
21603 		.ctext	= "\xA5\xB1\xF8\x06\x60\x29\xAE\xA4"
21604 			  "\x0E\x59\x8B\x81\x22\xDE\x02\x42"
21605 			  "\x09\x38\xB3\xAB\x33\xF8\x28\xE6"
21606 			  "\x87\xB8\x85\x8B\x5B\xFB\xDB\xD0"
21607 			  "\x31\x5B\x27\x45\x21\x44\xCC\x77"
21608 			  "\x95\x45\x7B\x96\x52\x03\x7F\x53"
21609 			  "\x18\x02\x7B\x5B\x4C\xD7\xA6\x36",
21610 		.clen	= 56,
21611 	}, {
21612 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21613 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21614 			  "\xDE\xCA\xF8\x88",
21615 		.klen	= 20,
21616 		.iv	= "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
21617 		.ptext	= "\x45\x00\x00\x49\x33\xBA\x00\x00"
21618 			  "\x7F\x11\x91\x06\xC3\xFB\x1D\x10"
21619 			  "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
21620 			  "\x00\x35\xDD\x7B\x80\x03\x02\xD5"
21621 			  "\x00\x00\x4E\x20\x00\x1E\x8C\x18"
21622 			  "\xD7\x5B\x81\xDC\x91\xBA\xA0\x47"
21623 			  "\x6B\x91\xB9\x24\xB2\x80\x38\x9D"
21624 			  "\x92\xC9\x63\xBA\xC0\x46\xEC\x95"
21625 			  "\x9B\x62\x66\xC0\x47\x22\xB1\x49"
21626 			  "\x23\x01\x01\x01",
21627 		.plen	= 76,
21628 		.assoc	= "\x00\x00\x01\x00\x00\x00\x00\x00"
21629 			  "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
21630 			  "\xCE\xFA\xCE\x74",
21631 		.alen	= 20,
21632 		.ctext	= "\x18\xA6\xFD\x42\xF7\x2C\xBF\x4A"
21633 			  "\xB2\xA2\xEA\x90\x1F\x73\xD8\x14"
21634 			  "\xE3\xE7\xF2\x43\xD9\x54\x12\xE1"
21635 			  "\xC3\x49\xC1\xD2\xFB\xEC\x16\x8F"
21636 			  "\x91\x90\xFE\xEB\xAF\x2C\xB0\x19"
21637 			  "\x84\xE6\x58\x63\x96\x5D\x74\x72"
21638 			  "\xB7\x9D\xA3\x45\xE0\xE7\x80\x19"
21639 			  "\x1F\x0D\x2F\x0E\x0F\x49\x6C\x22"
21640 			  "\x6F\x21\x27\xB2\x7D\xB3\x57\x24"
21641 			  "\xE7\x84\x5D\x68\x65\x1F\x57\xE6"
21642 			  "\x5F\x35\x4F\x75\xFF\x17\x01\x57"
21643 			  "\x69\x62\x34\x36",
21644 		.clen	= 92,
21645 	}, {
21646 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21647 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21648 			  "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21649 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21650 			  "\x73\x61\x6C\x74",
21651 		.klen	= 36,
21652 		.iv	= "\x61\x6E\x64\x01\x69\x76\x65\x63",
21653 		.ptext	= "\x45\x08\x00\x28\x73\x2C\x00\x00"
21654 			  "\x40\x06\xE9\xF9\x0A\x01\x06\x12"
21655 			  "\x0A\x01\x03\x8F\x06\xB8\x80\x23"
21656 			  "\xDD\x6B\xAF\xBE\xCB\x71\x26\x02"
21657 			  "\x50\x10\x1F\x64\x6D\x54\x00\x01",
21658 		.plen	= 40,
21659 		.assoc	= "\x17\x40\x5E\x67\x15\x6F\x31\x26"
21660 			  "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
21661 			  "\x69\x76\x65\x63",
21662 		.alen	= 20,
21663 		.ctext	= "\xF2\xD6\x9E\xCD\xBD\x5A\x0D\x5B"
21664 			  "\x8D\x5E\xF3\x8B\xAD\x4D\xA5\x8D"
21665 			  "\x1F\x27\x8F\xDE\x98\xEF\x67\x54"
21666 			  "\x9D\x52\x4A\x30\x18\xD9\xA5\x7F"
21667 			  "\xF4\xD3\xA3\x1C\xE6\x73\x11\x9E"
21668 			  "\x45\x16\x26\xC2\x41\x57\x71\xE3"
21669 			  "\xB7\xEE\xBC\xA6\x14\xC8\x9B\x35",
21670 		.clen	= 56,
21671 	}, {
21672 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
21673 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
21674 			  "\x57\x69\x0E\x43",
21675 		.klen	= 20,
21676 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
21677 		.ptext	= "\x45\x00\x00\x49\x33\x3E\x00\x00"
21678 			  "\x7F\x11\x91\x82\xC3\xFB\x1D\x10"
21679 			  "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
21680 			  "\x00\x35\xCB\x45\x80\x03\x02\x5B"
21681 			  "\x00\x00\x01\xE0\x00\x1E\x8C\x18"
21682 			  "\xD6\x57\x59\xD5\x22\x84\xA0\x35"
21683 			  "\x2C\x71\x47\x5C\x88\x80\x39\x1C"
21684 			  "\x76\x4D\x6E\x5E\xE0\x49\x6B\x32"
21685 			  "\x5A\xE2\x70\xC0\x38\x99\x49\x39"
21686 			  "\x15\x01\x01\x01",
21687 		.plen	= 76,
21688 		.assoc	= "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
21689 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
21690 			  "\xA2\xFC\xA1\xA3",
21691 		.alen	= 20,
21692 		.ctext	= "\xFB\xA2\xCA\xD1\x2F\xC1\xF9\xF0"
21693 			  "\x0D\x3C\xEB\xF3\x05\x41\x0D\xB8"
21694 			  "\x3D\x77\x84\xB6\x07\x32\x3D\x22"
21695 			  "\x0F\x24\xB0\xA9\x7D\x54\x18\x28"
21696 			  "\x00\xCA\xDB\x0F\x68\xD9\x9E\xF0"
21697 			  "\xE0\xC0\xC8\x9A\xE9\xBE\xA8\x88"
21698 			  "\x4E\x52\xD6\x5B\xC1\xAF\xD0\x74"
21699 			  "\x0F\x74\x24\x44\x74\x7B\x5B\x39"
21700 			  "\xAB\x53\x31\x63\xAA\xD4\x55\x0E"
21701 			  "\xE5\x16\x09\x75\xCD\xB6\x08\xC5"
21702 			  "\x76\x91\x89\x60\x97\x63\xB8\xE1"
21703 			  "\x8C\xAA\x81\xE2",
21704 		.clen	= 92,
21705 	}, {
21706 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21707 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21708 			  "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21709 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21710 			  "\x73\x61\x6C\x74",
21711 		.klen	= 36,
21712 		.iv	= "\x61\x6E\x64\x01\x69\x76\x65\x63",
21713 		.ptext	= "\x63\x69\x73\x63\x6F\x01\x72\x75"
21714 			  "\x6C\x65\x73\x01\x74\x68\x65\x01"
21715 			  "\x6E\x65\x74\x77\x65\x01\x64\x65"
21716 			  "\x66\x69\x6E\x65\x01\x74\x68\x65"
21717 			  "\x74\x65\x63\x68\x6E\x6F\x6C\x6F"
21718 			  "\x67\x69\x65\x73\x01\x74\x68\x61"
21719 			  "\x74\x77\x69\x6C\x6C\x01\x64\x65"
21720 			  "\x66\x69\x6E\x65\x74\x6F\x6D\x6F"
21721 			  "\x72\x72\x6F\x77\x01\x02\x02\x01",
21722 		.plen	= 72,
21723 		.assoc	= "\x17\x40\x5E\x67\x15\x6F\x31\x26"
21724 			  "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
21725 			  "\x69\x76\x65\x63",
21726 		.alen	= 20,
21727 		.ctext	= "\xD4\xB7\xED\x86\xA1\x77\x7F\x2E"
21728 			  "\xA1\x3D\x69\x73\xD3\x24\xC6\x9E"
21729 			  "\x7B\x43\xF8\x26\xFB\x56\x83\x12"
21730 			  "\x26\x50\x8B\xEB\xD2\xDC\xEB\x18"
21731 			  "\xD0\xA6\xDF\x10\xE5\x48\x7D\xF0"
21732 			  "\x74\x11\x3E\x14\xC6\x41\x02\x4E"
21733 			  "\x3E\x67\x73\xD9\x1A\x62\xEE\x42"
21734 			  "\x9B\x04\x3A\x10\xE3\xEF\xE6\xB0"
21735 			  "\x12\xA4\x93\x63\x41\x23\x64\xF8"
21736 			  "\xC0\xCA\xC5\x87\xF2\x49\xE5\x6B"
21737 			  "\x11\xE2\x4F\x30\xE4\x4C\xCC\x76",
21738 		.clen	= 88,
21739 	}, {
21740 		.key	= "\x7D\x77\x3D\x00\xC1\x44\xC5\x25"
21741 			  "\xAC\x61\x9D\x18\xC8\x4A\x3F\x47"
21742 			  "\xD9\x66\x42\x67",
21743 		.klen	= 20,
21744 		.iv	= "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
21745 		.ptext	= "\x01\x02\x02\x01",
21746 		.plen	= 4,
21747 		.assoc	= "\x33\x54\x67\xAE\xFF\xFF\xFF\xFF"
21748 			  "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
21749 		.alen	= 16,
21750 		.ctext	= "\x43\x7F\x86\x6B\xCB\x3F\x69\x9F"
21751 			  "\xE9\xB0\x82\x2B\xAC\x96\x1C\x45"
21752 			  "\x04\xBE\xF2\x70",
21753 		.clen	= 20,
21754 	}, {
21755 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21756 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21757 			  "\xDE\xCA\xF8\x88",
21758 		.klen	= 20,
21759 		.iv	= "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
21760 		.ptext	= "\x74\x6F\x01\x62\x65\x01\x6F\x72"
21761 			  "\x01\x6E\x6F\x74\x01\x74\x6F\x01"
21762 			  "\x62\x65\x00\x01",
21763 		.plen	= 20,
21764 		.assoc	= "\x00\x00\x01\x00\x00\x00\x00\x00"
21765 			  "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
21766 			  "\xCE\xFA\xCE\x74",
21767 		.alen	= 20,
21768 		.ctext	= "\x29\xC9\xFC\x69\xA1\x97\xD0\x38"
21769 			  "\xCC\xDD\x14\xE2\xDD\xFC\xAA\x05"
21770 			  "\x43\x33\x21\x64\x41\x25\x03\x52"
21771 			  "\x43\x03\xED\x3C\x6C\x5F\x28\x38"
21772 			  "\x43\xAF\x8C\x3E",
21773 		.clen	= 36,
21774 	}, {
21775 		.key	= "\x6C\x65\x67\x61\x6C\x69\x7A\x65"
21776 			  "\x6D\x61\x72\x69\x6A\x75\x61\x6E"
21777 			  "\x61\x61\x6E\x64\x64\x6F\x69\x74"
21778 			  "\x62\x65\x66\x6F\x72\x65\x69\x61"
21779 			  "\x74\x75\x72\x6E",
21780 		.klen	= 36,
21781 		.iv	= "\x33\x30\x21\x69\x67\x65\x74\x6D",
21782 		.ptext	= "\x45\x00\x00\x30\xDA\x3A\x00\x00"
21783 			  "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
21784 			  "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
21785 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
21786 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
21787 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
21788 			  "\x01\x02\x02\x01",
21789 		.plen	= 52,
21790 		.assoc	= "\x79\x6B\x69\x63\xFF\xFF\xFF\xFF"
21791 			  "\xFF\xFF\xFF\xFF\x33\x30\x21\x69"
21792 			  "\x67\x65\x74\x6D",
21793 		.alen	= 20,
21794 		.ctext	= "\xF9\x7A\xB2\xAA\x35\x6D\x8E\xDC"
21795 			  "\xE1\x76\x44\xAC\x8C\x78\xE2\x5D"
21796 			  "\xD2\x4D\xED\xBB\x29\xEB\xF1\xB6"
21797 			  "\x4A\x27\x4B\x39\xB4\x9C\x3A\x86"
21798 			  "\x4C\xD3\xD7\x8C\xA4\xAE\x68\xA3"
21799 			  "\x2B\x42\x45\x8F\xB5\x7D\xBE\x82"
21800 			  "\x1D\xCC\x63\xB9\xD0\x93\x7B\xA2"
21801 			  "\x94\x5F\x66\x93\x68\x66\x1A\x32"
21802 			  "\x9F\xB4\xC0\x53",
21803 		.clen	= 68,
21804 	}, {
21805 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
21806 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
21807 			  "\x57\x69\x0E\x43",
21808 		.klen	= 20,
21809 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
21810 		.ptext	= "\x45\x00\x00\x30\xDA\x3A\x00\x00"
21811 			  "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
21812 			  "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
21813 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
21814 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
21815 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
21816 			  "\x01\x02\x02\x01",
21817 		.plen	= 52,
21818 		.assoc	= "\x3F\x7E\xF6\x42\x10\x10\x10\x10"
21819 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
21820 			  "\xA2\xFC\xA1\xA3",
21821 		.alen	= 20,
21822 		.ctext	= "\xFB\xA2\xCA\xA8\xC6\xC5\xF9\xF0"
21823 			  "\xF2\x2C\xA5\x4A\x06\x12\x10\xAD"
21824 			  "\x3F\x6E\x57\x91\xCF\x1A\xCA\x21"
21825 			  "\x0D\x11\x7C\xEC\x9C\x35\x79\x17"
21826 			  "\x65\xAC\xBD\x87\x01\xAD\x79\x84"
21827 			  "\x5B\xF9\xFE\x3F\xBA\x48\x7B\xC9"
21828 			  "\x63\x21\x93\x06\x84\xEE\xCA\xDB"
21829 			  "\x56\x91\x25\x46\xE7\xA9\x5C\x97"
21830 			  "\x40\xD7\xCB\x05",
21831 		.clen	= 68,
21832 	}, {
21833 		.key	= "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
21834 			  "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
21835 			  "\x22\x43\x3C\x64",
21836 		.klen	= 20,
21837 		.iv	= "\x48\x55\xEC\x7D\x3A\x23\x4B\xFD",
21838 		.ptext	= "\x08\x00\xC6\xCD\x02\x00\x07\x00"
21839 			  "\x61\x62\x63\x64\x65\x66\x67\x68"
21840 			  "\x69\x6A\x6B\x6C\x6D\x6E\x6F\x70"
21841 			  "\x71\x72\x73\x74\x01\x02\x02\x01",
21842 		.plen	= 32,
21843 		.assoc	= "\x00\x00\x43\x21\x87\x65\x43\x21"
21844 			  "\x00\x00\x00\x07\x48\x55\xEC\x7D"
21845 			  "\x3A\x23\x4B\xFD",
21846 		.alen	= 20,
21847 		.ctext	= "\x74\x75\x2E\x8A\xEB\x5D\x87\x3C"
21848 			  "\xD7\xC0\xF4\xAC\xC3\x6C\x4B\xFF"
21849 			  "\x84\xB7\xD7\xB9\x8F\x0C\xA8\xB6"
21850 			  "\xAC\xDA\x68\x94\xBC\x61\x90\x69"
21851 			  "\xEF\x9C\xBC\x28\xFE\x1B\x56\xA7"
21852 			  "\xC4\xE0\xD5\x8C\x86\xCD\x2B\xC0",
21853 		.clen	= 48,
21854 	}
21855 };
21856 
21857 static const struct aead_testvec aes_gcm_rfc4543_tv_template[] = {
21858 	{ /* From draft-mcgrew-gcm-test-01 */
21859 		.key	= "\x4c\x80\xcd\xef\xbb\x5d\x10\xda"
21860 			  "\x90\x6a\xc7\x3c\x36\x13\xa6\x34"
21861 			  "\x22\x43\x3c\x64",
21862 		.klen	= 20,
21863 		.iv	= zeroed_string,
21864 		.assoc	= "\x00\x00\x43\x21\x00\x00\x00\x07"
21865 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
21866 		.alen	= 16,
21867 		.ptext	= "\x45\x00\x00\x30\xda\x3a\x00\x00"
21868 			  "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
21869 			  "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
21870 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
21871 			  "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
21872 			  "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
21873 			  "\x01\x02\x02\x01",
21874 		.plen	= 52,
21875 		.ctext	= "\x45\x00\x00\x30\xda\x3a\x00\x00"
21876 			  "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
21877 			  "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
21878 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
21879 			  "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
21880 			  "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
21881 			  "\x01\x02\x02\x01\xf2\xa9\xa8\x36"
21882 			  "\xe1\x55\x10\x6a\xa8\xdc\xd6\x18"
21883 			  "\xe4\x09\x9a\xaa",
21884 		.clen	= 68,
21885 	}, { /* nearly same as previous, but should fail */
21886 		.key	= "\x4c\x80\xcd\xef\xbb\x5d\x10\xda"
21887 			  "\x90\x6a\xc7\x3c\x36\x13\xa6\x34"
21888 			  "\x22\x43\x3c\x64",
21889 		.klen	= 20,
21890 		.iv	= zeroed_string,
21891 		.assoc	= "\x00\x00\x43\x21\x00\x00\x00\x07"
21892 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
21893 		.alen	= 16,
21894 		.ptext	= "\x45\x00\x00\x30\xda\x3a\x00\x00"
21895 			  "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
21896 			  "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
21897 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
21898 			  "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
21899 			  "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
21900 			  "\x01\x02\x02\x01",
21901 		.plen	= 52,
21902 		.novrfy = 1,
21903 		.ctext	= "\x45\x00\x00\x30\xda\x3a\x00\x00"
21904 			  "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
21905 			  "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
21906 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
21907 			  "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
21908 			  "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
21909 			  "\x01\x02\x02\x01\xf2\xa9\xa8\x36"
21910 			  "\xe1\x55\x10\x6a\xa8\xdc\xd6\x18"
21911 			  "\x00\x00\x00\x00",
21912 		.clen	= 68,
21913 	},
21914 };
21915 
21916 static const struct aead_testvec aes_ccm_tv_template[] = {
21917 	{ /* From RFC 3610 */
21918 		.key	= "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
21919 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
21920 		.klen	= 16,
21921 		.iv	= "\x01\x00\x00\x00\x03\x02\x01\x00"
21922 			  "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
21923 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07",
21924 		.alen	= 8,
21925 		.ptext	= "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
21926 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
21927 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e",
21928 		.plen	= 23,
21929 		.ctext	= "\x58\x8c\x97\x9a\x61\xc6\x63\xd2"
21930 			  "\xf0\x66\xd0\xc2\xc0\xf9\x89\x80"
21931 			  "\x6d\x5f\x6b\x61\xda\xc3\x84\x17"
21932 			  "\xe8\xd1\x2c\xfd\xf9\x26\xe0",
21933 		.clen	= 31,
21934 	}, {
21935 		.key	= "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
21936 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
21937 		.klen	= 16,
21938 		.iv	= "\x01\x00\x00\x00\x07\x06\x05\x04"
21939 			  "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
21940 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
21941 			  "\x08\x09\x0a\x0b",
21942 		.alen	= 12,
21943 		.ptext	= "\x0c\x0d\x0e\x0f\x10\x11\x12\x13"
21944 			  "\x14\x15\x16\x17\x18\x19\x1a\x1b"
21945 			  "\x1c\x1d\x1e\x1f",
21946 		.plen	= 20,
21947 		.ctext	= "\xdc\xf1\xfb\x7b\x5d\x9e\x23\xfb"
21948 			  "\x9d\x4e\x13\x12\x53\x65\x8a\xd8"
21949 			  "\x6e\xbd\xca\x3e\x51\xe8\x3f\x07"
21950 			  "\x7d\x9c\x2d\x93",
21951 		.clen	= 28,
21952 	}, {
21953 		.key	= "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
21954 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
21955 		.klen	= 16,
21956 		.iv	= "\x01\x00\x00\x00\x0b\x0a\x09\x08"
21957 			  "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
21958 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07",
21959 		.alen	= 8,
21960 		.ptext	= "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
21961 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
21962 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
21963 			  "\x20",
21964 		.plen	= 25,
21965 		.ctext	= "\x82\x53\x1a\x60\xcc\x24\x94\x5a"
21966 			  "\x4b\x82\x79\x18\x1a\xb5\xc8\x4d"
21967 			  "\xf2\x1c\xe7\xf9\xb7\x3f\x42\xe1"
21968 			  "\x97\xea\x9c\x07\xe5\x6b\x5e\xb1"
21969 			  "\x7e\x5f\x4e",
21970 		.clen	= 35,
21971 	}, {
21972 		.key	= "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
21973 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
21974 		.klen	= 16,
21975 		.iv	= "\x01\x00\x00\x00\x0c\x0b\x0a\x09"
21976 			  "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
21977 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
21978 			  "\x08\x09\x0a\x0b",
21979 		.alen	= 12,
21980 		.ptext	= "\x0c\x0d\x0e\x0f\x10\x11\x12\x13"
21981 			  "\x14\x15\x16\x17\x18\x19\x1a\x1b"
21982 			  "\x1c\x1d\x1e",
21983 		.plen	= 19,
21984 		.ctext	= "\x07\x34\x25\x94\x15\x77\x85\x15"
21985 			  "\x2b\x07\x40\x98\x33\x0a\xbb\x14"
21986 			  "\x1b\x94\x7b\x56\x6a\xa9\x40\x6b"
21987 			  "\x4d\x99\x99\x88\xdd",
21988 		.clen	= 29,
21989 	}, {
21990 		.key	= "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
21991 			  "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
21992 		.klen	= 16,
21993 		.iv	= "\x01\x00\x33\x56\x8e\xf7\xb2\x63"
21994 			  "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
21995 		.assoc	= "\x63\x01\x8f\x76\xdc\x8a\x1b\xcb",
21996 		.alen	= 8,
21997 		.ptext	= "\x90\x20\xea\x6f\x91\xbd\xd8\x5a"
21998 			  "\xfa\x00\x39\xba\x4b\xaf\xf9\xbf"
21999 			  "\xb7\x9c\x70\x28\x94\x9c\xd0\xec",
22000 		.plen	= 24,
22001 		.ctext	= "\x4c\xcb\x1e\x7c\xa9\x81\xbe\xfa"
22002 			  "\xa0\x72\x6c\x55\xd3\x78\x06\x12"
22003 			  "\x98\xc8\x5c\x92\x81\x4a\xbc\x33"
22004 			  "\xc5\x2e\xe8\x1d\x7d\x77\xc0\x8a",
22005 		.clen	= 32,
22006 	}, {
22007 		.key	= "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
22008 			  "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
22009 		.klen	= 16,
22010 		.iv	= "\x01\x00\xd5\x60\x91\x2d\x3f\x70"
22011 			  "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
22012 		.assoc	= "\xcd\x90\x44\xd2\xb7\x1f\xdb\x81"
22013 			  "\x20\xea\x60\xc0",
22014 		.alen	= 12,
22015 		.ptext	= "\x64\x35\xac\xba\xfb\x11\xa8\x2e"
22016 			  "\x2f\x07\x1d\x7c\xa4\xa5\xeb\xd9"
22017 			  "\x3a\x80\x3b\xa8\x7f",
22018 		.plen	= 21,
22019 		.ctext	= "\x00\x97\x69\xec\xab\xdf\x48\x62"
22020 			  "\x55\x94\xc5\x92\x51\xe6\x03\x57"
22021 			  "\x22\x67\x5e\x04\xc8\x47\x09\x9e"
22022 			  "\x5a\xe0\x70\x45\x51",
22023 		.clen	= 29,
22024 	}, {
22025 		.key	= "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
22026 			  "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
22027 		.klen	= 16,
22028 		.iv	= "\x01\x00\x42\xff\xf8\xf1\x95\x1c"
22029 			  "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
22030 		.assoc	= "\xd8\x5b\xc7\xe6\x9f\x94\x4f\xb8",
22031 		.alen	= 8,
22032 		.ptext	= "\x8a\x19\xb9\x50\xbc\xf7\x1a\x01"
22033 			  "\x8e\x5e\x67\x01\xc9\x17\x87\x65"
22034 			  "\x98\x09\xd6\x7d\xbe\xdd\x18",
22035 		.plen	= 23,
22036 		.ctext	= "\xbc\x21\x8d\xaa\x94\x74\x27\xb6"
22037 			  "\xdb\x38\x6a\x99\xac\x1a\xef\x23"
22038 			  "\xad\xe0\xb5\x29\x39\xcb\x6a\x63"
22039 			  "\x7c\xf9\xbe\xc2\x40\x88\x97\xc6"
22040 			  "\xba",
22041 		.clen	= 33,
22042 	}, {
22043 		/* This is taken from FIPS CAVS. */
22044 		.key	= "\x83\xac\x54\x66\xc2\xeb\xe5\x05"
22045 			  "\x2e\x01\xd1\xfc\x5d\x82\x66\x2e",
22046 		.klen	= 16,
22047 		.iv	= "\x03\x96\xac\x59\x30\x07\xa1\xe2\xa2\xc7\x55\x24\0\0\0\0",
22048 		.alen	= 0,
22049 		.ptext	= "\x19\xc8\x81\xf6\xe9\x86\xff\x93"
22050 			  "\x0b\x78\x67\xe5\xbb\xb7\xfc\x6e"
22051 			  "\x83\x77\xb3\xa6\x0c\x8c\x9f\x9c"
22052 			  "\x35\x2e\xad\xe0\x62\xf9\x91\xa1",
22053 		.plen	= 32,
22054 		.ctext	= "\xab\x6f\xe1\x69\x1d\x19\x99\xa8"
22055 			  "\x92\xa0\xc4\x6f\x7e\xe2\x8b\xb1"
22056 			  "\x70\xbb\x8c\xa6\x4c\x6e\x97\x8a"
22057 			  "\x57\x2b\xbe\x5d\x98\xa6\xb1\x32"
22058 			  "\xda\x24\xea\xd9\xa1\x39\x98\xfd"
22059 			  "\xa4\xbe\xd9\xf2\x1a\x6d\x22\xa8",
22060 		.clen	= 48,
22061 	}, {
22062 		.key	= "\x1e\x2c\x7e\x01\x41\x9a\xef\xc0"
22063 			  "\x0d\x58\x96\x6e\x5c\xa2\x4b\xd3",
22064 		.klen	= 16,
22065 		.iv	= "\x03\x4f\xa3\x19\xd3\x01\x5a\xd8"
22066 			  "\x30\x60\x15\x56\x00\x00\x00\x00",
22067 		.assoc	= "\xda\xe6\x28\x9c\x45\x2d\xfd\x63"
22068 			  "\x5e\xda\x4c\xb6\xe6\xfc\xf9\xb7"
22069 			  "\x0c\x56\xcb\xe4\xe0\x05\x7a\xe1"
22070 			  "\x0a\x63\x09\x78\xbc\x2c\x55\xde",
22071 		.alen	= 32,
22072 		.ptext	= "\x87\xa3\x36\xfd\x96\xb3\x93\x78"
22073 			  "\xa9\x28\x63\xba\x12\xa3\x14\x85"
22074 			  "\x57\x1e\x06\xc9\x7b\x21\xef\x76"
22075 			  "\x7f\x38\x7e\x8e\x29\xa4\x3e\x7e",
22076 		.plen	= 32,
22077 		.ctext	= "\x8a\x1e\x11\xf0\x02\x6b\xe2\x19"
22078 			  "\xfc\x70\xc4\x6d\x8e\xb7\x99\xab"
22079 			  "\xc5\x4b\xa2\xac\xd3\xf3\x48\xff"
22080 			  "\x3b\xb5\xce\x53\xef\xde\xbb\x02"
22081 			  "\xa9\x86\x15\x6c\x13\xfe\xda\x0a"
22082 			  "\x22\xb8\x29\x3d\xd8\x39\x9a\x23",
22083 		.clen	= 48,
22084 	}, {
22085 		.key	= "\xf4\x6b\xc2\x75\x62\xfe\xb4\xe1"
22086 			  "\xa3\xf0\xff\xdd\x4e\x4b\x12\x75"
22087 			  "\x53\x14\x73\x66\x8d\x88\xf6\x80",
22088 		.klen	= 24,
22089 		.iv	= "\x03\xa0\x20\x35\x26\xf2\x21\x8d"
22090 			  "\x50\x20\xda\xe2\x00\x00\x00\x00",
22091 		.assoc	= "\x5b\x9e\x13\x67\x02\x5e\xef\xc1"
22092 			  "\x6c\xf9\xd7\x1e\x52\x8f\x7a\x47"
22093 			  "\xe9\xd4\xcf\x20\x14\x6e\xf0\x2d"
22094 			  "\xd8\x9e\x2b\x56\x10\x23\x56\xe7",
22095 		.alen	= 32,
22096 		.ctext	= "\x36\xea\x7a\x70\x08\xdc\x6a\xbc"
22097 			  "\xad\x0c\x7a\x63\xf6\x61\xfd\x9b",
22098 		.clen	= 16,
22099 	}, {
22100 		.key	= "\x56\xdf\x5c\x8f\x26\x3f\x0e\x42"
22101 			  "\xef\x7a\xd3\xce\xfc\x84\x60\x62"
22102 			  "\xca\xb4\x40\xaf\x5f\xc9\xc9\x01",
22103 		.klen	= 24,
22104 		.iv	= "\x03\xd6\x3c\x8c\x86\x84\xb6\xcd"
22105 			  "\xef\x09\x2e\x94\x00\x00\x00\x00",
22106 		.assoc	= "\x02\x65\x78\x3c\xe9\x21\x30\x91"
22107 			  "\xb1\xb9\xda\x76\x9a\x78\x6d\x95"
22108 			  "\xf2\x88\x32\xa3\xf2\x50\xcb\x4c"
22109 			  "\xe3\x00\x73\x69\x84\x69\x87\x79",
22110 		.alen	= 32,
22111 		.ptext	= "\x9f\xd2\x02\x4b\x52\x49\x31\x3c"
22112 			  "\x43\x69\x3a\x2d\x8e\x70\xad\x7e"
22113 			  "\xe0\xe5\x46\x09\x80\x89\x13\xb2"
22114 			  "\x8c\x8b\xd9\x3f\x86\xfb\xb5\x6b",
22115 		.plen	= 32,
22116 		.ctext	= "\x39\xdf\x7c\x3c\x5a\x29\xb9\x62"
22117 			  "\x5d\x51\xc2\x16\xd8\xbd\x06\x9f"
22118 			  "\x9b\x6a\x09\x70\xc1\x51\x83\xc2"
22119 			  "\x66\x88\x1d\x4f\x9a\xda\xe0\x1e"
22120 			  "\xc7\x79\x11\x58\xe5\x6b\x20\x40"
22121 			  "\x7a\xea\x46\x42\x8b\xe4\x6f\xe1",
22122 		.clen	= 48,
22123 	}, {
22124 		.key	= "\xe0\x8d\x99\x71\x60\xd7\x97\x1a"
22125 			  "\xbd\x01\x99\xd5\x8a\xdf\x71\x3a"
22126 			  "\xd3\xdf\x24\x4b\x5e\x3d\x4b\x4e"
22127 			  "\x30\x7a\xb9\xd8\x53\x0a\x5e\x2b",
22128 		.klen	= 32,
22129 		.iv	= "\x03\x1e\x29\x91\xad\x8e\xc1\x53"
22130 			  "\x0a\xcf\x2d\xbe\x00\x00\x00\x00",
22131 		.assoc	= "\x19\xb6\x1f\x57\xc4\xf3\xf0\x8b"
22132 			  "\x78\x2b\x94\x02\x29\x0f\x42\x27"
22133 			  "\x6b\x75\xcb\x98\x34\x08\x7e\x79"
22134 			  "\xe4\x3e\x49\x0d\x84\x8b\x22\x87",
22135 		.alen	= 32,
22136 		.ptext	= "\xe1\xd9\xd8\x13\xeb\x3a\x75\x3f"
22137 			  "\x9d\xbd\x5f\x66\xbe\xdc\xbb\x66"
22138 			  "\xbf\x17\x99\x62\x4a\x39\x27\x1f"
22139 			  "\x1d\xdc\x24\xae\x19\x2f\x98\x4c",
22140 		.plen	= 32,
22141 		.ctext	= "\x19\xb8\x61\x33\x45\x2b\x43\x96"
22142 			  "\x6f\x51\xd0\x20\x30\x7d\x9b\xc6"
22143 			  "\x26\x3d\xf8\xc9\x65\x16\xa8\x9f"
22144 			  "\xf0\x62\x17\x34\xf2\x1e\x8d\x75"
22145 			  "\x4e\x13\xcc\xc0\xc3\x2a\x54\x2d",
22146 		.clen	= 40,
22147 	}, {
22148 		.key	= "\x7c\xc8\x18\x3b\x8d\x99\xe0\x7c"
22149 			  "\x45\x41\xb8\xbd\x5c\xa7\xc2\x32"
22150 			  "\x8a\xb8\x02\x59\xa4\xfe\xa9\x2c"
22151 			  "\x09\x75\x9a\x9b\x3c\x9b\x27\x39",
22152 		.klen	= 32,
22153 		.iv	= "\x03\xf9\xd9\x4e\x63\xb5\x3d\x9d"
22154 			  "\x43\xf6\x1e\x50\0\0\0\0",
22155 		.assoc	= "\x57\xf5\x6b\x8b\x57\x5c\x3d\x3b"
22156 			  "\x13\x02\x01\x0c\x83\x4c\x96\x35"
22157 			  "\x8e\xd6\x39\xcf\x7d\x14\x9b\x94"
22158 			  "\xb0\x39\x36\xe6\x8f\x57\xe0\x13",
22159 		.alen	= 32,
22160 		.ptext	= "\x3b\x6c\x29\x36\xb6\xef\x07\xa6"
22161 			  "\x83\x72\x07\x4f\xcf\xfa\x66\x89"
22162 			  "\x5f\xca\xb1\xba\xd5\x8f\x2c\x27"
22163 			  "\x30\xdb\x75\x09\x93\xd4\x65\xe4",
22164 		.plen	= 32,
22165 		.ctext	= "\xb0\x88\x5a\x33\xaa\xe5\xc7\x1d"
22166 			  "\x85\x23\xc7\xc6\x2f\xf4\x1e\x3d"
22167 			  "\xcc\x63\x44\x25\x07\x78\x4f\x9e"
22168 			  "\x96\xb8\x88\xeb\xbc\x48\x1f\x06"
22169 			  "\x39\xaf\x39\xac\xd8\x4a\x80\x39"
22170 			  "\x7b\x72\x8a\xf7",
22171 		.clen	= 44,
22172 	}, {
22173 		.key	= "\xab\xd0\xe9\x33\x07\x26\xe5\x83"
22174 			  "\x8c\x76\x95\xd4\xb6\xdc\xf3\x46"
22175 			  "\xf9\x8f\xad\xe3\x02\x13\x83\x77"
22176 			  "\x3f\xb0\xf1\xa1\xa1\x22\x0f\x2b",
22177 		.klen	= 32,
22178 		.iv	= "\x03\x24\xa7\x8b\x07\xcb\xcc\x0e"
22179 			  "\xe6\x33\xbf\xf5\x00\x00\x00\x00",
22180 		.assoc	= "\xd4\xdb\x30\x1d\x03\xfe\xfd\x5f"
22181 			  "\x87\xd4\x8c\xb6\xb6\xf1\x7a\x5d"
22182 			  "\xab\x90\x65\x8d\x8e\xca\x4d\x4f"
22183 			  "\x16\x0c\x40\x90\x4b\xc7\x36\x73",
22184 		.alen	= 32,
22185 		.ptext	= "\xf5\xc6\x7d\x48\xc1\xb7\xe6\x92"
22186 			  "\x97\x5a\xca\xc4\xa9\x6d\xf9\x3d"
22187 			  "\x6c\xde\xbc\xf1\x90\xea\x6a\xb2"
22188 			  "\x35\x86\x36\xaf\x5c\xfe\x4b\x3a",
22189 		.plen	= 32,
22190 		.ctext	= "\x83\x6f\x40\x87\x72\xcf\xc1\x13"
22191 			  "\xef\xbb\x80\x21\x04\x6c\x58\x09"
22192 			  "\x07\x1b\xfc\xdf\xc0\x3f\x5b\xc7"
22193 			  "\xe0\x79\xa8\x6e\x71\x7c\x3f\xcf"
22194 			  "\x5c\xda\xb2\x33\xe5\x13\xe2\x0d"
22195 			  "\x74\xd1\xef\xb5\x0f\x3a\xb5\xf8",
22196 		.clen	= 48,
22197 	}, {
22198 		/* This is taken from FIPS CAVS. */
22199 		.key	= "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1"
22200 			  "\xff\x80\x2e\x48\x7d\x82\xf8\xb9",
22201 		.klen	= 16,
22202 		.iv	= "\x03\xc6\xfb\x7d\x80\x0d\x13\xab"
22203 			  "\xd8\xa6\xb2\xd8\x00\x00\x00\x00",
22204 		.alen	= 0,
22205 		.ptext	= "\x00",
22206 		.plen	= 0,
22207 		.ctext	= "\xd5\xe8\x93\x9f\xc7\x89\x2e\x2b",
22208 		.clen	= 8,
22209 		.novrfy	= 1,
22210 	}, {
22211 		.key	= "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1"
22212 			  "\xff\x80\x2e\x48\x7d\x82\xf8\xb9",
22213 		.klen	= 16,
22214 		.iv	= "\x03\xaf\x94\x87\x78\x35\x82\x81"
22215 			  "\x7f\x88\x94\x68\x00\x00\x00\x00",
22216 		.alen	= 0,
22217 		.ptext	= "\x00",
22218 		.plen	= 0,
22219 		.ctext	= "\x41\x3c\xb8\x87\x73\xcb\xf3\xf3",
22220 		.clen	= 8,
22221 	}, {
22222 		.key	= "\x61\x0e\x8c\xae\xe3\x23\xb6\x38"
22223 			  "\x76\x1c\xf6\x3a\x67\xa3\x9c\xd8",
22224 		.klen	= 16,
22225 		.iv	= "\x03\xc6\xfb\x7d\x80\x0d\x13\xab"
22226 			  "\xd8\xa6\xb2\xd8\x00\x00\x00\x00",
22227 		.assoc	= "\xf3\x94\x87\x78\x35\x82\x81\x7f"
22228 			  "\x88\x94\x68\xb1\x78\x6b\x2b\xd6"
22229 			  "\x04\x1f\x4e\xed\x78\xd5\x33\x66"
22230 			  "\xd8\x94\x99\x91\x81\x54\x62\x57",
22231 		.alen	= 32,
22232 		.ptext	= "\x50\x82\x3e\x07\xe2\x1e\xb6\xfb"
22233 			  "\x33\xe4\x73\xce\xd2\xfb\x95\x79"
22234 			  "\xe8\xb4\xb5\x77\x11\x10\x62\x6f"
22235 			  "\x6a\x82\xd1\x13\xec\xf5\xd0\x48",
22236 		.plen	= 32,
22237 		.ctext	= "\xf0\x7c\x29\x02\xae\x1c\x2f\x55"
22238 			  "\xd0\xd1\x3d\x1a\xa3\x6d\xe4\x0a"
22239 			  "\x86\xb0\x87\x6b\x62\x33\x8c\x34"
22240 			  "\xce\xab\x57\xcc\x79\x0b\xe0\x6f"
22241 			  "\x5c\x3e\x48\x1f\x6c\x46\xf7\x51"
22242 			  "\x8b\x84\x83\x2a\xc1\x05\xb8\xc5",
22243 		.clen	= 48,
22244 		.novrfy	= 1,
22245 	}, {
22246 		.key	= "\x61\x0e\x8c\xae\xe3\x23\xb6\x38"
22247 			  "\x76\x1c\xf6\x3a\x67\xa3\x9c\xd8",
22248 		.klen	= 16,
22249 		.iv	= "\x03\x05\xe0\xc9\x0f\xed\x34\xea"
22250 			  "\x97\xd4\x3b\xdf\x00\x00\x00\x00",
22251 		.assoc	= "\x49\x5c\x50\x1f\x1d\x94\xcc\x81"
22252 			  "\xba\xb7\xb6\x03\xaf\xa5\xc1\xa1"
22253 			  "\xd8\x5c\x42\x68\xe0\x6c\xda\x89"
22254 			  "\x05\xac\x56\xac\x1b\x2a\xd3\x86",
22255 		.alen	= 32,
22256 		.ptext	= "\x75\x05\xbe\xc2\xd9\x1e\xde\x60"
22257 			  "\x47\x3d\x8c\x7d\xbd\xb5\xd9\xb7"
22258 			  "\xf2\xae\x61\x05\x8f\x82\x24\x3f"
22259 			  "\x9c\x67\x91\xe1\x38\x4f\xe4\x0c",
22260 		.plen	= 32,
22261 		.ctext	= "\x39\xbe\x7d\x15\x62\x77\xf3\x3c"
22262 			  "\xad\x83\x52\x6d\x71\x03\x25\x1c"
22263 			  "\xed\x81\x3a\x9a\x16\x7d\x19\x80"
22264 			  "\x72\x04\x72\xd0\xf6\xff\x05\x0f"
22265 			  "\xb7\x14\x30\x00\x32\x9e\xa0\xa6"
22266 			  "\x9e\x5a\x18\xa1\xb8\xfe\xdb\xd3",
22267 		.clen	= 48,
22268 	}, {
22269 		.key	= "\x39\xbb\xa7\xbe\x59\x97\x9e\x73"
22270 			  "\xa2\xbc\x6b\x98\xd7\x75\x7f\xe3"
22271 			  "\xa4\x48\x93\x39\x26\x71\x4a\xc6",
22272 		.klen	= 24,
22273 		.iv	= "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
22274 			  "\x57\xba\xfd\x9e\x00\x00\x00\x00",
22275 		.assoc	= "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1"
22276 			  "\x58\x7c\xf2\x5c\x6d\x39\x0a\x64"
22277 			  "\xa4\xf0\x13\x05\xd1\x77\x99\x67"
22278 			  "\x11\xc4\xc6\xdb\x00\x56\x36\x61",
22279 		.alen	= 32,
22280 		.ptext	= "\x00",
22281 		.plen	= 0,
22282 		.ctext	= "\x71\x99\xfa\xf4\x44\x12\x68\x9b",
22283 		.clen	= 8,
22284 	}, {
22285 		.key	= "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
22286 			  "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
22287 			  "\x29\xa0\xba\x9e\x48\x78\xd1\xba",
22288 		.klen	= 24,
22289 		.iv	= "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
22290 			  "\x57\xba\xfd\x9e\x00\x00\x00\x00",
22291 		.assoc	= "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1"
22292 			  "\x58\x7c\xf2\x5c\x6d\x39\x0a\x64"
22293 			  "\xa4\xf0\x13\x05\xd1\x77\x99\x67"
22294 			  "\x11\xc4\xc6\xdb\x00\x56\x36\x61",
22295 		.alen	= 32,
22296 		.ptext	= "\x85\x34\x66\x42\xc8\x92\x0f\x36"
22297 			  "\x58\xe0\x6b\x91\x3c\x98\x5c\xbb"
22298 			  "\x0a\x85\xcc\x02\xad\x7a\x96\xe9"
22299 			  "\x65\x43\xa4\xc3\x0f\xdc\x55\x81",
22300 		.plen	= 32,
22301 		.ctext	= "\xfb\xe5\x5d\x34\xbe\xe5\xe8\xe7"
22302 			  "\x5a\xef\x2f\xbf\x1f\x7f\xd4\xb2"
22303 			  "\x66\xca\x61\x1e\x96\x7a\x61\xb3"
22304 			  "\x1c\x16\x45\x52\xba\x04\x9c\x9f"
22305 			  "\xb1\xd2\x40\xbc\x52\x7c\x6f\xb1",
22306 		.clen	= 40,
22307 	}, {
22308 		.key	= "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
22309 			  "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
22310 			  "\x29\xa0\xba\x9e\x48\x78\xd1\xba",
22311 		.klen	= 24,
22312 		.iv	= "\x03\xd1\xfc\x57\x9c\xfe\xb8\x9c"
22313 			  "\xad\x71\xaa\x1f\x00\x00\x00\x00",
22314 		.assoc	= "\x86\x67\xa5\xa9\x14\x5f\x0d\xc6"
22315 			  "\xff\x14\xc7\x44\xbf\x6c\x3a\xc3"
22316 			  "\xff\xb6\x81\xbd\xe2\xd5\x06\xc7"
22317 			  "\x3c\xa1\x52\x13\x03\x8a\x23\x3a",
22318 		.alen	= 32,
22319 		.ptext	= "\x02\x87\x4d\x28\x80\x6e\xb2\xed"
22320 			  "\x99\x2a\xa8\xca\x04\x25\x45\x90"
22321 			  "\x1d\xdd\x5a\xd9\xe4\xdb\x9c\x9c"
22322 			  "\x49\xe9\x01\xfe\xa7\x80\x6d\x6b",
22323 		.plen	= 32,
22324 		.ctext	= "\x3f\x66\xb0\x9d\xe5\x4b\x38\x00"
22325 			  "\xc6\x0e\x6e\xe5\xd6\x98\xa6\x37"
22326 			  "\x8c\x26\x33\xc6\xb2\xa2\x17\xfa"
22327 			  "\x64\x19\xc0\x30\xd7\xfc\x14\x6b"
22328 			  "\xe3\x33\xc2\x04\xb0\x37\xbe\x3f"
22329 			  "\xa9\xb4\x2d\x68\x03\xa3\x44\xef",
22330 		.clen	= 48,
22331 		.novrfy	= 1,
22332 	}, {
22333 		.key	= "\xa4\x4b\x54\x29\x0a\xb8\x6d\x01"
22334 			  "\x5b\x80\x2a\xcf\x25\xc4\xb7\x5c"
22335 			  "\x20\x2c\xad\x30\xc2\x2b\x41\xfb"
22336 			  "\x0e\x85\xbc\x33\xad\x0f\x2b\xff",
22337 		.klen	= 32,
22338 		.iv	= "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
22339 			  "\x57\xba\xfd\x9e\x00\x00\x00\x00",
22340 		.alen	= 0,
22341 		.ptext	= "\x00",
22342 		.plen	= 0,
22343 		.ctext	= "\x1f\xb8\x8f\xa3\xdd\x54\x00\xf2",
22344 		.clen	= 8,
22345 	}, {
22346 		.key	= "\x39\xbb\xa7\xbe\x59\x97\x9e\x73"
22347 			  "\xa2\xbc\x6b\x98\xd7\x75\x7f\xe3"
22348 			  "\xa4\x48\x93\x39\x26\x71\x4a\xc6"
22349 			  "\xae\x8f\x11\x4c\xc2\x9c\x4a\xbb",
22350 		.klen	= 32,
22351 		.iv	= "\x03\x85\x34\x66\x42\xc8\x92\x0f"
22352 			  "\x36\x58\xe0\x6b\x00\x00\x00\x00",
22353 		.alen	= 0,
22354 		.ptext	= "\xdc\x56\xf2\x71\xb0\xb1\xa0\x6c"
22355 			  "\xf0\x97\x3a\xfb\x6d\xe7\x32\x99"
22356 			  "\x3e\xaf\x70\x5e\xb2\x4d\xea\x39"
22357 			  "\x89\xd4\x75\x7a\x63\xb1\xda\x93",
22358 		.plen	= 32,
22359 		.ctext	= "\x48\x01\x5e\x02\x24\x04\x66\x47"
22360 			  "\xa1\xea\x6f\xaf\xe8\xfc\xfb\xdd"
22361 			  "\xa5\xa9\x87\x8d\x84\xee\x2e\x77"
22362 			  "\xbb\x86\xb9\xf5\x5c\x6c\xff\xf6"
22363 			  "\x72\xc3\x8e\xf7\x70\xb1\xb2\x07"
22364 			  "\xbc\xa8\xa3\xbd\x83\x7c\x1d\x2a",
22365 		.clen	= 48,
22366 		.novrfy	= 1,
22367 	}, {
22368 		.key	= "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
22369 			  "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
22370 			  "\x29\xa0\xba\x9e\x48\x78\xd1\xba"
22371 			  "\x0d\x1a\x53\x3b\xb5\xe3\xf8\x8b",
22372 		.klen	= 32,
22373 		.iv	= "\x03\xcf\x76\x3f\xd9\x95\x75\x8f"
22374 			  "\x44\x89\x40\x7b\x00\x00\x00\x00",
22375 		.assoc	= "\x8f\x86\x6c\x4d\x1d\xc5\x39\x88"
22376 			  "\xc8\xf3\x5c\x52\x10\x63\x6f\x2b"
22377 			  "\x8a\x2a\xc5\x6f\x30\x23\x58\x7b"
22378 			  "\xfb\x36\x03\x11\xb4\xd9\xf2\xfe",
22379 		.alen	= 32,
22380 		.ptext	= "\xc2\x54\xc8\xde\x78\x87\x77\x40"
22381 			  "\x49\x71\xe4\xb7\xe7\xcb\x76\x61"
22382 			  "\x0a\x41\xb9\xe9\xc0\x76\x54\xab"
22383 			  "\x04\x49\x3b\x19\x93\x57\x25\x5d",
22384 		.plen	= 32,
22385 		.ctext	= "\x48\x58\xd6\xf3\xad\x63\x58\xbf"
22386 			  "\xae\xc7\x5e\xae\x83\x8f\x7b\xe4"
22387 			  "\x78\x5c\x4c\x67\x71\x89\x94\xbf"
22388 			  "\x47\xf1\x63\x7e\x1c\x59\xbd\xc5"
22389 			  "\x7f\x44\x0a\x0c\x01\x18\x07\x92"
22390 			  "\xe1\xd3\x51\xce\x32\x6d\x0c\x5b",
22391 		.clen	= 48,
22392 	},
22393 };
22394 
22395 /*
22396  * rfc4309 refers to section 8 of rfc3610 for test vectors, but they all
22397  * use a 13-byte nonce, we only support an 11-byte nonce.  Worse,
22398  * they use AD lengths which are not valid ESP header lengths.
22399  *
22400  * These vectors are copied/generated from the ones for rfc4106 with
22401  * the key truncated by one byte..
22402  */
22403 static const struct aead_testvec aes_ccm_rfc4309_tv_template[] = {
22404 	{ /* Generated using Crypto++ */
22405 		.key	= zeroed_string,
22406 		.klen	= 19,
22407 		.iv	= zeroed_string,
22408 		.ptext	= zeroed_string,
22409 		.plen	= 16,
22410 		.assoc	= zeroed_string,
22411 		.alen	= 16,
22412 		.ctext	= "\x2E\x9A\xCA\x6B\xDA\x54\xFC\x6F"
22413 			  "\x12\x50\xE8\xDE\x81\x3C\x63\x08"
22414 			  "\x1A\x22\xBA\x75\xEE\xD4\xD5\xB5"
22415 			  "\x27\x50\x01\xAC\x03\x33\x39\xFB",
22416 		.clen	= 32,
22417 	},{
22418 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
22419 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
22420 			  "\x00\x00\x00",
22421 		.klen	= 19,
22422 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x01",
22423 		.ptext	= zeroed_string,
22424 		.plen	= 16,
22425 		.assoc	= "\x00\x00\x00\x00\x00\x00\x00\x00"
22426 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
22427 		.alen	= 16,
22428 		.ctext	= "\xCF\xB9\x99\x17\xC8\x86\x0E\x7F"
22429 			  "\x7E\x76\xF8\xE6\xF8\xCC\x1F\x17"
22430 			  "\x6A\xE0\x53\x9F\x4B\x73\x7E\xDA"
22431 			  "\x08\x09\x4E\xC4\x1E\xAD\xC6\xB0",
22432 		.clen	= 32,
22433 
22434 	}, {
22435 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
22436 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
22437 			  "\x00\x00\x00",
22438 		.klen	= 19,
22439 		.iv	= zeroed_string,
22440 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
22441 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
22442 		.plen	= 16,
22443 		.assoc	= zeroed_string,
22444 		.alen	= 16,
22445 		.ctext	= "\x33\xDE\x73\xBC\xA6\xCE\x4E\xA6"
22446 			  "\x61\xF4\xF5\x41\x03\x4A\xE3\x86"
22447 			  "\xA1\xE2\xC2\x42\x2B\x81\x70\x40"
22448 			  "\xFD\x7F\x76\xD1\x03\x07\xBB\x0C",
22449 		.clen	= 32,
22450 	}, {
22451 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
22452 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
22453 			  "\x00\x00\x00",
22454 		.klen	= 19,
22455 		.iv	= zeroed_string,
22456 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
22457 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
22458 		.plen	= 16,
22459 		.assoc	= "\x01\x01\x01\x01\x01\x01\x01\x01"
22460 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
22461 		.alen	= 16,
22462 		.ctext	= "\x33\xDE\x73\xBC\xA6\xCE\x4E\xA6"
22463 			  "\x61\xF4\xF5\x41\x03\x4A\xE3\x86"
22464 			  "\x5B\xC0\x73\xE0\x2B\x73\x68\xC9"
22465 			  "\x2D\x8C\x58\xC2\x90\x3D\xB0\x3E",
22466 		.clen	= 32,
22467 	}, {
22468 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
22469 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
22470 			  "\x00\x00\x00",
22471 		.klen	= 19,
22472 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x01",
22473 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
22474 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
22475 		.plen	= 16,
22476 		.assoc	= "\x01\x01\x01\x01\x01\x01\x01\x01"
22477 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
22478 		.alen	= 16,
22479 		.ctext	= "\xCE\xB8\x98\x16\xC9\x87\x0F\x7E"
22480 			  "\x7F\x77\xF9\xE7\xF9\xCD\x1E\x16"
22481 			  "\x43\x8E\x76\x57\x3B\xB4\x05\xE8"
22482 			  "\xA9\x9B\xBF\x25\xE0\x4F\xC0\xED",
22483 		.clen	= 32,
22484 	}, {
22485 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
22486 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
22487 			  "\x00\x00\x00",
22488 		.klen	= 19,
22489 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x01",
22490 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
22491 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
22492 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
22493 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
22494 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
22495 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
22496 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
22497 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
22498 		.plen	= 64,
22499 		.assoc	= "\x01\x01\x01\x01\x01\x01\x01\x01"
22500 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
22501 		.alen	= 16,
22502 		.ctext	= "\xCE\xB8\x98\x16\xC9\x87\x0F\x7E"
22503 			  "\x7F\x77\xF9\xE7\xF9\xCD\x1E\x16"
22504 			  "\x9C\xA4\x97\x83\x3F\x01\xA5\xF4"
22505 			  "\x43\x09\xE7\xB8\xE9\xD1\xD7\x02"
22506 			  "\x9B\xAB\x39\x18\xEB\x94\x34\x36"
22507 			  "\xE6\xC5\xC8\x9B\x00\x81\x9E\x49"
22508 			  "\x1D\x78\xE1\x48\xE3\xE9\xEA\x8E"
22509 			  "\x3A\x2B\x67\x5D\x35\x6A\x0F\xDB"
22510 			  "\x02\x73\xDD\xE7\x30\x4A\x30\x54"
22511 			  "\x1A\x9D\x09\xCA\xC8\x1C\x32\x5F",
22512 		.clen	= 80,
22513 	}, {
22514 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
22515 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
22516 			  "\x00\x00\x00",
22517 		.klen	= 19,
22518 		.iv	= "\x00\x00\x45\x67\x89\xab\xcd\xef",
22519 		.ptext	= "\xff\xff\xff\xff\xff\xff\xff\xff"
22520 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22521 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22522 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22523 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22524 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22525 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22526 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22527 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22528 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22529 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22530 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22531 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22532 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22533 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22534 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22535 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22536 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22537 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22538 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22539 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22540 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22541 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22542 			  "\xff\xff\xff\xff\xff\xff\xff\xff",
22543 		.plen	= 192,
22544 		.assoc	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
22545 			  "\xaa\xaa\xaa\xaa\x00\x00\x45\x67"
22546 			  "\x89\xab\xcd\xef",
22547 		.alen	= 20,
22548 		.ctext	= "\x64\x17\xDC\x24\x9D\x92\xBA\x5E"
22549 			  "\x7C\x64\x6D\x33\x46\x77\xAC\xB1"
22550 			  "\x5C\x9E\xE2\xC7\x27\x11\x3E\x95"
22551 			  "\x7D\xBE\x28\xC8\xC1\xCA\x5E\x8C"
22552 			  "\xB4\xE2\xDE\x9F\x53\x59\x26\xDB"
22553 			  "\x0C\xD4\xE4\x07\x9A\xE6\x3E\x01"
22554 			  "\x58\x0D\x3E\x3D\xD5\x21\xEB\x04"
22555 			  "\x06\x9D\x5F\xB9\x02\x49\x1A\x2B"
22556 			  "\xBA\xF0\x4E\x3B\x85\x50\x5B\x09"
22557 			  "\xFE\xEC\xFC\x54\xEC\x0C\xE2\x79"
22558 			  "\x8A\x2F\x5F\xD7\x05\x5D\xF1\x6D"
22559 			  "\x22\xEB\xD1\x09\x80\x3F\x5A\x70"
22560 			  "\xB2\xB9\xD3\x63\x99\xC2\x4D\x1B"
22561 			  "\x36\x12\x00\x89\xAA\x5D\x55\xDA"
22562 			  "\x1D\x5B\xD8\x3C\x5F\x09\xD2\xE6"
22563 			  "\x39\x41\x5C\xF0\xBE\x26\x4E\x5F"
22564 			  "\x2B\x50\x44\x52\xC2\x10\x7D\x38"
22565 			  "\x82\x64\x83\x0C\xAE\x49\xD0\xE5"
22566 			  "\x4F\xE5\x66\x4C\x58\x7A\xEE\x43"
22567 			  "\x3B\x51\xFE\xBA\x24\x8A\xFE\xDC"
22568 			  "\x19\x6D\x60\x66\x61\xF9\x9A\x3F"
22569 			  "\x75\xFC\x38\x53\x5B\xB5\xCD\x52"
22570 			  "\x4F\xE5\xE4\xC9\xFE\x10\xCB\x98"
22571 			  "\xF0\x06\x5B\x07\xAB\xBB\xF4\x0E"
22572 			  "\x2D\xC2\xDD\x5D\xDD\x22\x9A\xCC"
22573 			  "\x39\xAB\x63\xA5\x3D\x9C\x51\x8A",
22574 		.clen	= 208,
22575 	}, { /* From draft-mcgrew-gcm-test-01 */
22576 		.key	= "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
22577 			  "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
22578 			  "\x2E\x44\x3B",
22579 		.klen	= 19,
22580 		.iv	= "\x49\x56\xED\x7E\x3B\x24\x4C\xFE",
22581 		.ptext	= "\x45\x00\x00\x48\x69\x9A\x00\x00"
22582 			  "\x80\x11\x4D\xB7\xC0\xA8\x01\x02"
22583 			  "\xC0\xA8\x01\x01\x0A\x9B\xF1\x56"
22584 			  "\x38\xD3\x01\x00\x00\x01\x00\x00"
22585 			  "\x00\x00\x00\x00\x04\x5F\x73\x69"
22586 			  "\x70\x04\x5F\x75\x64\x70\x03\x73"
22587 			  "\x69\x70\x09\x63\x79\x62\x65\x72"
22588 			  "\x63\x69\x74\x79\x02\x64\x6B\x00"
22589 			  "\x00\x21\x00\x01\x01\x02\x02\x01",
22590 		.plen	= 72,
22591 		.assoc	= "\x00\x00\x43\x21\x87\x65\x43\x21"
22592 			  "\x00\x00\x00\x00\x49\x56\xED\x7E"
22593 			  "\x3B\x24\x4C\xFE",
22594 		.alen	= 20,
22595 		.ctext	= "\x89\xBA\x3E\xEF\xE6\xD6\xCF\xDB"
22596 			  "\x83\x60\xF5\xBA\x3A\x56\x79\xE6"
22597 			  "\x7E\x0C\x53\xCF\x9E\x87\xE0\x4E"
22598 			  "\x1A\x26\x01\x24\xC7\x2E\x3D\xBF"
22599 			  "\x29\x2C\x91\xC1\xB8\xA8\xCF\xE0"
22600 			  "\x39\xF8\x53\x6D\x31\x22\x2B\xBF"
22601 			  "\x98\x81\xFC\x34\xEE\x85\x36\xCD"
22602 			  "\x26\xDB\x6C\x7A\x0C\x77\x8A\x35"
22603 			  "\x18\x85\x54\xB2\xBC\xDD\x3F\x43"
22604 			  "\x61\x06\x8A\xDF\x86\x3F\xB4\xAC"
22605 			  "\x97\xDC\xBD\xFD\x92\x10\xC5\xFF",
22606 		.clen	= 88,
22607 	}, {
22608 		.key	= "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
22609 			  "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
22610 			  "\xCA\xFE\xBA",
22611 		.klen	= 19,
22612 		.iv	= "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
22613 		.ptext	= "\x45\x00\x00\x3E\x69\x8F\x00\x00"
22614 			  "\x80\x11\x4D\xCC\xC0\xA8\x01\x02"
22615 			  "\xC0\xA8\x01\x01\x0A\x98\x00\x35"
22616 			  "\x00\x2A\x23\x43\xB2\xD0\x01\x00"
22617 			  "\x00\x01\x00\x00\x00\x00\x00\x00"
22618 			  "\x03\x73\x69\x70\x09\x63\x79\x62"
22619 			  "\x65\x72\x63\x69\x74\x79\x02\x64"
22620 			  "\x6B\x00\x00\x01\x00\x01\x00\x01",
22621 		.plen	= 64,
22622 		.assoc	= "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
22623 			  "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
22624 		.alen	= 16,
22625 		.ctext	= "\x4B\xC2\x70\x60\x64\xD2\xF3\xC8"
22626 			  "\xE5\x26\x8A\xDE\xB8\x7E\x7D\x16"
22627 			  "\x56\xC7\xD2\x88\xBA\x8D\x58\xAF"
22628 			  "\xF5\x71\xB6\x37\x84\xA7\xB1\x99"
22629 			  "\x51\x5C\x0D\xA0\x27\xDE\xE7\x2D"
22630 			  "\xEF\x25\x88\x1F\x1D\x77\x11\xFF"
22631 			  "\xDB\xED\xEE\x56\x16\xC5\x5C\x9B"
22632 			  "\x00\x62\x1F\x68\x4E\x7C\xA0\x97"
22633 			  "\x10\x72\x7E\x53\x13\x3B\x68\xE4"
22634 			  "\x30\x99\x91\x79\x09\xEA\xFF\x6A",
22635 		.clen	= 80,
22636 	}, {
22637 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
22638 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
22639 			  "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
22640 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
22641 			  "\x11\x22\x33",
22642 		.klen	= 35,
22643 		.iv	= "\x01\x02\x03\x04\x05\x06\x07\x08",
22644 		.ptext	= "\x45\x00\x00\x30\x69\xA6\x40\x00"
22645 			  "\x80\x06\x26\x90\xC0\xA8\x01\x02"
22646 			  "\x93\x89\x15\x5E\x0A\x9E\x00\x8B"
22647 			  "\x2D\xC5\x7E\xE0\x00\x00\x00\x00"
22648 			  "\x70\x02\x40\x00\x20\xBF\x00\x00"
22649 			  "\x02\x04\x05\xB4\x01\x01\x04\x02"
22650 			  "\x01\x02\x02\x01",
22651 		.plen	= 52,
22652 		.assoc	= "\x4A\x2C\xBF\xE3\x00\x00\x00\x02"
22653 			  "\x01\x02\x03\x04\x05\x06\x07\x08",
22654 		.alen	= 16,
22655 		.ctext	= "\xD6\x31\x0D\x2B\x3D\x6F\xBD\x2F"
22656 			  "\x58\x41\x7E\xFF\x9A\x9E\x09\xB4"
22657 			  "\x1A\xF7\xF6\x42\x31\xCD\xBF\xAD"
22658 			  "\x27\x0E\x2C\xF2\xDB\x10\xDF\x55"
22659 			  "\x8F\x0D\xD7\xAC\x23\xBD\x42\x10"
22660 			  "\xD0\xB2\xAF\xD8\x37\xAC\x6B\x0B"
22661 			  "\x11\xD4\x0B\x12\xEC\xB4\xB1\x92"
22662 			  "\x23\xA6\x10\xB0\x26\xD6\xD9\x26"
22663 			  "\x5A\x48\x6A\x3E",
22664 		.clen	= 68,
22665 	}, {
22666 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
22667 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
22668 			  "\x00\x00\x00",
22669 		.klen	= 19,
22670 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00",
22671 		.ptext	= "\x45\x00\x00\x3C\x99\xC5\x00\x00"
22672 			  "\x80\x01\xCB\x7A\x40\x67\x93\x18"
22673 			  "\x01\x01\x01\x01\x08\x00\x07\x5C"
22674 			  "\x02\x00\x44\x00\x61\x62\x63\x64"
22675 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
22676 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
22677 			  "\x75\x76\x77\x61\x62\x63\x64\x65"
22678 			  "\x66\x67\x68\x69\x01\x02\x02\x01",
22679 		.plen	= 64,
22680 		.assoc	= "\x00\x00\x00\x00\x00\x00\x00\x01"
22681 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
22682 		.alen	= 16,
22683 		.ctext	= "\x6B\x9A\xCA\x57\x43\x91\xFC\x6F"
22684 			  "\x92\x51\x23\xA4\xC1\x5B\xF0\x10"
22685 			  "\xF3\x13\xF4\xF8\xA1\x9A\xB4\xDC"
22686 			  "\x89\xC8\xF8\x42\x62\x95\xB7\xCB"
22687 			  "\xB8\xF5\x0F\x1B\x2E\x94\xA2\xA7"
22688 			  "\xBF\xFB\x8A\x92\x13\x63\xD1\x3C"
22689 			  "\x08\xF5\xE8\xA6\xAA\xF6\x34\xF9"
22690 			  "\x42\x05\xAF\xB3\xE7\x9A\xFC\xEE"
22691 			  "\x36\x25\xC1\x10\x12\x1C\xCA\x82"
22692 			  "\xEA\xE6\x63\x5A\x57\x28\xA9\x9A",
22693 		.clen	= 80,
22694 	}, {
22695 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
22696 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
22697 			  "\x57\x69\x0E",
22698 		.klen	= 19,
22699 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
22700 		.ptext	= "\x45\x00\x00\x3C\x99\xC3\x00\x00"
22701 			  "\x80\x01\xCB\x7C\x40\x67\x93\x18"
22702 			  "\x01\x01\x01\x01\x08\x00\x08\x5C"
22703 			  "\x02\x00\x43\x00\x61\x62\x63\x64"
22704 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
22705 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
22706 			  "\x75\x76\x77\x61\x62\x63\x64\x65"
22707 			  "\x66\x67\x68\x69\x01\x02\x02\x01",
22708 		.plen	= 64,
22709 		.assoc	= "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
22710 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
22711 			  "\xA2\xFC\xA1\xA3",
22712 		.alen	= 20,
22713 		.ctext	= "\x6A\x6B\x45\x2B\x7C\x67\x52\xF6"
22714 			  "\x10\x60\x40\x62\x6B\x4F\x97\x8E"
22715 			  "\x0B\xB2\x22\x97\xCB\x21\xE0\x90"
22716 			  "\xA2\xE7\xD1\x41\x30\xE4\x4B\x1B"
22717 			  "\x79\x01\x58\x50\x01\x06\xE1\xE0"
22718 			  "\x2C\x83\x79\xD3\xDE\x46\x97\x1A"
22719 			  "\x30\xB8\xE5\xDF\xD7\x12\x56\x75"
22720 			  "\xD0\x95\xB7\xB8\x91\x42\xF7\xFD"
22721 			  "\x97\x57\xCA\xC1\x20\xD0\x86\xB9"
22722 			  "\x66\x9D\xB4\x2B\x96\x22\xAC\x67",
22723 		.clen	= 80,
22724 	}, {
22725 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
22726 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
22727 			  "\x57\x69\x0E",
22728 		.klen	= 19,
22729 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
22730 		.ptext	= "\x45\x00\x00\x1C\x42\xA2\x00\x00"
22731 			  "\x80\x01\x44\x1F\x40\x67\x93\xB6"
22732 			  "\xE0\x00\x00\x02\x0A\x00\xF5\xFF"
22733 			  "\x01\x02\x02\x01",
22734 		.plen	= 28,
22735 		.assoc	= "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
22736 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
22737 			  "\xA2\xFC\xA1\xA3",
22738 		.alen	= 20,
22739 		.ctext	= "\x6A\x6B\x45\x0B\xA7\x06\x52\xF6"
22740 			  "\x10\x60\xCF\x01\x6B\x4F\x97\x20"
22741 			  "\xEA\xB3\x23\x94\xC9\x21\x1D\x33"
22742 			  "\xA1\xE5\x90\x40\x05\x37\x45\x70"
22743 			  "\xB5\xD6\x09\x0A\x23\x73\x33\xF9"
22744 			  "\x08\xB4\x22\xE4",
22745 		.clen	= 44,
22746 	}, {
22747 		.key	= "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
22748 			  "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
22749 			  "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
22750 			  "\xCA\xFE\xBA",
22751 		.klen	= 27,
22752 		.iv	= "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
22753 		.ptext	= "\x45\x00\x00\x28\xA4\xAD\x40\x00"
22754 			  "\x40\x06\x78\x80\x0A\x01\x03\x8F"
22755 			  "\x0A\x01\x06\x12\x80\x23\x06\xB8"
22756 			  "\xCB\x71\x26\x02\xDD\x6B\xB0\x3E"
22757 			  "\x50\x10\x16\xD0\x75\x68\x00\x01",
22758 		.plen	= 40,
22759 		.assoc	= "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
22760 			  "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
22761 		.alen	= 16,
22762 		.ctext	= "\x05\x22\x15\xD1\x52\x56\x85\x04"
22763 			  "\xA8\x5C\x5D\x6D\x7E\x6E\xF5\xFA"
22764 			  "\xEA\x16\x37\x50\xF3\xDF\x84\x3B"
22765 			  "\x2F\x32\x18\x57\x34\x2A\x8C\x23"
22766 			  "\x67\xDF\x6D\x35\x7B\x54\x0D\xFB"
22767 			  "\x34\xA5\x9F\x6C\x48\x30\x1E\x22"
22768 			  "\xFE\xB1\x22\x17\x17\x8A\xB9\x5B",
22769 		.clen	= 56,
22770 	}, {
22771 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
22772 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
22773 			  "\xDE\xCA\xF8",
22774 		.klen	= 19,
22775 		.iv	= "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
22776 		.ptext	= "\x45\x00\x00\x49\x33\xBA\x00\x00"
22777 			  "\x7F\x11\x91\x06\xC3\xFB\x1D\x10"
22778 			  "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
22779 			  "\x00\x35\xDD\x7B\x80\x03\x02\xD5"
22780 			  "\x00\x00\x4E\x20\x00\x1E\x8C\x18"
22781 			  "\xD7\x5B\x81\xDC\x91\xBA\xA0\x47"
22782 			  "\x6B\x91\xB9\x24\xB2\x80\x38\x9D"
22783 			  "\x92\xC9\x63\xBA\xC0\x46\xEC\x95"
22784 			  "\x9B\x62\x66\xC0\x47\x22\xB1\x49"
22785 			  "\x23\x01\x01\x01",
22786 		.plen	= 76,
22787 		.assoc	= "\x00\x00\x01\x00\x00\x00\x00\x00"
22788 			  "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
22789 			  "\xCE\xFA\xCE\x74",
22790 		.alen	= 20,
22791 		.ctext	= "\x92\xD0\x53\x79\x33\x38\xD5\xF3"
22792 			  "\x7D\xE4\x7A\x8E\x86\x03\xC9\x90"
22793 			  "\x96\x35\xAB\x9C\xFB\xE8\xA3\x76"
22794 			  "\xE9\xE9\xE2\xD1\x2E\x11\x0E\x00"
22795 			  "\xFA\xCE\xB5\x9E\x02\xA7\x7B\xEA"
22796 			  "\x71\x9A\x58\xFB\xA5\x8A\xE1\xB7"
22797 			  "\x9C\x39\x9D\xE3\xB5\x6E\x69\xE6"
22798 			  "\x63\xC9\xDB\x05\x69\x51\x12\xAD"
22799 			  "\x3E\x00\x32\x73\x86\xF2\xEE\xF5"
22800 			  "\x0F\xE8\x81\x7E\x84\xD3\xC0\x0D"
22801 			  "\x76\xD6\x55\xC6\xB4\xC2\x34\xC7"
22802 			  "\x12\x25\x0B\xF9",
22803 		.clen	= 92,
22804 	}, {
22805 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
22806 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
22807 			  "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
22808 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
22809 			  "\x73\x61\x6C",
22810 		.klen	= 35,
22811 		.iv	= "\x61\x6E\x64\x01\x69\x76\x65\x63",
22812 		.ptext	= "\x45\x08\x00\x28\x73\x2C\x00\x00"
22813 			  "\x40\x06\xE9\xF9\x0A\x01\x06\x12"
22814 			  "\x0A\x01\x03\x8F\x06\xB8\x80\x23"
22815 			  "\xDD\x6B\xAF\xBE\xCB\x71\x26\x02"
22816 			  "\x50\x10\x1F\x64\x6D\x54\x00\x01",
22817 		.plen	= 40,
22818 		.assoc	= "\x17\x40\x5E\x67\x15\x6F\x31\x26"
22819 			  "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
22820 			  "\x69\x76\x65\x63",
22821 		.alen	= 20,
22822 		.ctext	= "\xCC\x74\xB7\xD3\xB0\x38\x50\x42"
22823 			  "\x2C\x64\x87\x46\x1E\x34\x10\x05"
22824 			  "\x29\x6B\xBB\x36\xE9\x69\xAD\x92"
22825 			  "\x82\xA1\x10\x6A\xEB\x0F\xDC\x7D"
22826 			  "\x08\xBA\xF3\x91\xCA\xAA\x61\xDA"
22827 			  "\x62\xF4\x14\x61\x5C\x9D\xB5\xA7"
22828 			  "\xEE\xD7\xB9\x7E\x87\x99\x9B\x7D",
22829 		.clen	= 56,
22830 	}, {
22831 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
22832 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
22833 			  "\x57\x69\x0E",
22834 		.klen	= 19,
22835 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
22836 		.ptext	= "\x45\x00\x00\x49\x33\x3E\x00\x00"
22837 			  "\x7F\x11\x91\x82\xC3\xFB\x1D\x10"
22838 			  "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
22839 			  "\x00\x35\xCB\x45\x80\x03\x02\x5B"
22840 			  "\x00\x00\x01\xE0\x00\x1E\x8C\x18"
22841 			  "\xD6\x57\x59\xD5\x22\x84\xA0\x35"
22842 			  "\x2C\x71\x47\x5C\x88\x80\x39\x1C"
22843 			  "\x76\x4D\x6E\x5E\xE0\x49\x6B\x32"
22844 			  "\x5A\xE2\x70\xC0\x38\x99\x49\x39"
22845 			  "\x15\x01\x01\x01",
22846 		.plen	= 76,
22847 		.assoc	= "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
22848 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
22849 			  "\xA2\xFC\xA1\xA3",
22850 		.alen	= 20,
22851 		.ctext	= "\x6A\x6B\x45\x5E\xD6\x9A\x52\xF6"
22852 			  "\xEF\x70\x1A\x9C\xE8\xD3\x19\x86"
22853 			  "\xC8\x02\xF0\xB0\x03\x09\xD9\x02"
22854 			  "\xA0\xD2\x59\x04\xD1\x85\x2A\x24"
22855 			  "\x1C\x67\x3E\xD8\x68\x72\x06\x94"
22856 			  "\x97\xBA\x4F\x76\x8D\xB0\x44\x5B"
22857 			  "\x69\xBF\xD5\xE2\x3D\xF1\x0B\x0C"
22858 			  "\xC0\xBF\xB1\x8F\x70\x09\x9E\xCE"
22859 			  "\xA5\xF2\x55\x58\x84\xFA\xF9\xB5"
22860 			  "\x23\xF4\x84\x40\x74\x14\x8A\x6B"
22861 			  "\xDB\xD7\x67\xED\xA4\x93\xF3\x47"
22862 			  "\xCC\xF7\x46\x6F",
22863 		.clen	= 92,
22864 	}, {
22865 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
22866 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
22867 			  "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
22868 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
22869 			  "\x73\x61\x6C",
22870 		.klen	= 35,
22871 		.iv	= "\x61\x6E\x64\x01\x69\x76\x65\x63",
22872 		.ptext	= "\x63\x69\x73\x63\x6F\x01\x72\x75"
22873 			  "\x6C\x65\x73\x01\x74\x68\x65\x01"
22874 			  "\x6E\x65\x74\x77\x65\x01\x64\x65"
22875 			  "\x66\x69\x6E\x65\x01\x74\x68\x65"
22876 			  "\x74\x65\x63\x68\x6E\x6F\x6C\x6F"
22877 			  "\x67\x69\x65\x73\x01\x74\x68\x61"
22878 			  "\x74\x77\x69\x6C\x6C\x01\x64\x65"
22879 			  "\x66\x69\x6E\x65\x74\x6F\x6D\x6F"
22880 			  "\x72\x72\x6F\x77\x01\x02\x02\x01",
22881 		.plen	= 72,
22882 		.assoc	= "\x17\x40\x5E\x67\x15\x6F\x31\x26"
22883 			  "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
22884 			  "\x69\x76\x65\x63",
22885 		.alen	= 20,
22886 		.ctext	= "\xEA\x15\xC4\x98\xAC\x15\x22\x37"
22887 			  "\x00\x07\x1D\xBE\x60\x5D\x73\x16"
22888 			  "\x4D\x0F\xCC\xCE\x8A\xD0\x49\xD4"
22889 			  "\x39\xA3\xD1\xB1\x21\x0A\x92\x1A"
22890 			  "\x2C\xCF\x8F\x9D\xC9\x91\x0D\xB4"
22891 			  "\x15\xFC\xBC\xA5\xC5\xBF\x54\xE5"
22892 			  "\x1C\xC7\x32\x41\x07\x7B\x2C\xB6"
22893 			  "\x5C\x23\x7C\x93\xEA\xEF\x23\x1C"
22894 			  "\x73\xF4\xE7\x12\x84\x4C\x37\x0A"
22895 			  "\x4A\x8F\x06\x37\x48\xF9\xF9\x05"
22896 			  "\x55\x13\x40\xC3\xD5\x55\x3A\x3D",
22897 		.clen	= 88,
22898 	}, {
22899 		.key	= "\x7D\x77\x3D\x00\xC1\x44\xC5\x25"
22900 			  "\xAC\x61\x9D\x18\xC8\x4A\x3F\x47"
22901 			  "\xD9\x66\x42",
22902 		.klen	= 19,
22903 		.iv	= "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
22904 		.ptext	= "\x01\x02\x02\x01",
22905 		.plen	= 4,
22906 		.assoc	= "\x33\x54\x67\xAE\xFF\xFF\xFF\xFF"
22907 			  "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
22908 		.alen	= 16,
22909 		.ctext	= "\x4C\x72\x63\x30\x2F\xE6\x56\xDD"
22910 			  "\xD0\xD8\x60\x9D\x8B\xEF\x85\x90"
22911 			  "\xF7\x61\x24\x62",
22912 		.clen	= 20,
22913 	}, {
22914 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
22915 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
22916 			  "\xDE\xCA\xF8",
22917 		.klen	= 19,
22918 		.iv	= "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
22919 		.ptext	= "\x74\x6F\x01\x62\x65\x01\x6F\x72"
22920 			  "\x01\x6E\x6F\x74\x01\x74\x6F\x01"
22921 			  "\x62\x65\x00\x01",
22922 		.plen	= 20,
22923 		.assoc	= "\x00\x00\x01\x00\x00\x00\x00\x00"
22924 			  "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
22925 			  "\xCE\xFA\xCE\x74",
22926 		.alen	= 20,
22927 		.ctext	= "\xA3\xBF\x52\x52\x65\x83\xBA\x81"
22928 			  "\x03\x9B\x84\xFC\x44\x8C\xBB\x81"
22929 			  "\x36\xE1\x78\xBB\xA5\x49\x3A\xD0"
22930 			  "\xF0\x6B\x21\xAF\x98\xC0\x34\xDC"
22931 			  "\x17\x17\x65\xAD",
22932 		.clen	= 36,
22933 	}, {
22934 		.key	= "\x6C\x65\x67\x61\x6C\x69\x7A\x65"
22935 			  "\x6D\x61\x72\x69\x6A\x75\x61\x6E"
22936 			  "\x61\x61\x6E\x64\x64\x6F\x69\x74"
22937 			  "\x62\x65\x66\x6F\x72\x65\x69\x61"
22938 			  "\x74\x75\x72",
22939 		.klen	= 35,
22940 		.iv	= "\x33\x30\x21\x69\x67\x65\x74\x6D",
22941 		.ptext	= "\x45\x00\x00\x30\xDA\x3A\x00\x00"
22942 			  "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
22943 			  "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
22944 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
22945 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
22946 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
22947 			  "\x01\x02\x02\x01",
22948 		.plen	= 52,
22949 		.assoc	= "\x79\x6B\x69\x63\xFF\xFF\xFF\xFF"
22950 			  "\xFF\xFF\xFF\xFF\x33\x30\x21\x69"
22951 			  "\x67\x65\x74\x6D",
22952 		.alen	= 20,
22953 		.ctext	= "\x96\xFD\x86\xF8\xD1\x98\xFF\x10"
22954 			  "\xAB\x8C\xDA\x8A\x5A\x08\x38\x1A"
22955 			  "\x48\x59\x80\x18\x1A\x18\x1A\x04"
22956 			  "\xC9\x0D\xE3\xE7\x0E\xA4\x0B\x75"
22957 			  "\x92\x9C\x52\x5C\x0B\xFB\xF8\xAF"
22958 			  "\x16\xC3\x35\xA8\xE7\xCE\x84\x04"
22959 			  "\xEB\x40\x6B\x7A\x8E\x75\xBB\x42"
22960 			  "\xE0\x63\x4B\x21\x44\xA2\x2B\x2B"
22961 			  "\x39\xDB\xC8\xDC",
22962 		.clen	= 68,
22963 	}, {
22964 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
22965 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
22966 			  "\x57\x69\x0E",
22967 		.klen	= 19,
22968 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
22969 		.ptext	= "\x45\x00\x00\x30\xDA\x3A\x00\x00"
22970 			  "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
22971 			  "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
22972 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
22973 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
22974 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
22975 			  "\x01\x02\x02\x01",
22976 		.plen	= 52,
22977 		.assoc	= "\x3F\x7E\xF6\x42\x10\x10\x10\x10"
22978 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
22979 			  "\xA2\xFC\xA1\xA3",
22980 		.alen	= 20,
22981 		.ctext	= "\x6A\x6B\x45\x27\x3F\x9E\x52\xF6"
22982 			  "\x10\x60\x54\x25\xEB\x80\x04\x93"
22983 			  "\xCA\x1B\x23\x97\xCB\x21\x2E\x01"
22984 			  "\xA2\xE7\x95\x41\x30\xE4\x4B\x1B"
22985 			  "\x79\x01\x58\x50\x01\x06\xE1\xE0"
22986 			  "\x2C\x83\x79\xD3\xDE\x46\x97\x1A"
22987 			  "\x44\xCC\x90\xBF\x00\x94\x94\x92"
22988 			  "\x20\x17\x0C\x1B\x55\xDE\x7E\x68"
22989 			  "\xF4\x95\x5D\x4F",
22990 		.clen	= 68,
22991 	}, {
22992 		.key	= "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
22993 			  "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
22994 			  "\x22\x43\x3C",
22995 		.klen	= 19,
22996 		.iv	= "\x48\x55\xEC\x7D\x3A\x23\x4B\xFD",
22997 		.ptext	= "\x08\x00\xC6\xCD\x02\x00\x07\x00"
22998 			  "\x61\x62\x63\x64\x65\x66\x67\x68"
22999 			  "\x69\x6A\x6B\x6C\x6D\x6E\x6F\x70"
23000 			  "\x71\x72\x73\x74\x01\x02\x02\x01",
23001 		.plen	= 32,
23002 		.assoc	= "\x00\x00\x43\x21\x87\x65\x43\x21"
23003 			  "\x00\x00\x00\x07\x48\x55\xEC\x7D"
23004 			  "\x3A\x23\x4B\xFD",
23005 		.alen	= 20,
23006 		.ctext	= "\x67\xE9\x28\xB3\x1C\xA4\x6D\x02"
23007 			  "\xF0\xB5\x37\xB6\x6B\x2F\xF5\x4F"
23008 			  "\xF8\xA3\x4C\x53\xB8\x12\x09\xBF"
23009 			  "\x58\x7D\xCF\x29\xA3\x41\x68\x6B"
23010 			  "\xCE\xE8\x79\x85\x3C\xB0\x3A\x8F"
23011 			  "\x16\xB0\xA1\x26\xC9\xBC\xBC\xA6",
23012 		.clen	= 48,
23013 	}
23014 };
23015 
23016 /*
23017  * ChaCha20-Poly1305 AEAD test vectors from RFC7539 2.8.2./A.5.
23018  */
23019 static const struct aead_testvec rfc7539_tv_template[] = {
23020 	{
23021 		.key	= "\x80\x81\x82\x83\x84\x85\x86\x87"
23022 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
23023 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
23024 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
23025 		.klen	= 32,
23026 		.iv	= "\x07\x00\x00\x00\x40\x41\x42\x43"
23027 			  "\x44\x45\x46\x47",
23028 		.assoc	= "\x50\x51\x52\x53\xc0\xc1\xc2\xc3"
23029 			  "\xc4\xc5\xc6\xc7",
23030 		.alen	= 12,
23031 		.ptext	= "\x4c\x61\x64\x69\x65\x73\x20\x61"
23032 			  "\x6e\x64\x20\x47\x65\x6e\x74\x6c"
23033 			  "\x65\x6d\x65\x6e\x20\x6f\x66\x20"
23034 			  "\x74\x68\x65\x20\x63\x6c\x61\x73"
23035 			  "\x73\x20\x6f\x66\x20\x27\x39\x39"
23036 			  "\x3a\x20\x49\x66\x20\x49\x20\x63"
23037 			  "\x6f\x75\x6c\x64\x20\x6f\x66\x66"
23038 			  "\x65\x72\x20\x79\x6f\x75\x20\x6f"
23039 			  "\x6e\x6c\x79\x20\x6f\x6e\x65\x20"
23040 			  "\x74\x69\x70\x20\x66\x6f\x72\x20"
23041 			  "\x74\x68\x65\x20\x66\x75\x74\x75"
23042 			  "\x72\x65\x2c\x20\x73\x75\x6e\x73"
23043 			  "\x63\x72\x65\x65\x6e\x20\x77\x6f"
23044 			  "\x75\x6c\x64\x20\x62\x65\x20\x69"
23045 			  "\x74\x2e",
23046 		.plen	= 114,
23047 		.ctext	= "\xd3\x1a\x8d\x34\x64\x8e\x60\xdb"
23048 			  "\x7b\x86\xaf\xbc\x53\xef\x7e\xc2"
23049 			  "\xa4\xad\xed\x51\x29\x6e\x08\xfe"
23050 			  "\xa9\xe2\xb5\xa7\x36\xee\x62\xd6"
23051 			  "\x3d\xbe\xa4\x5e\x8c\xa9\x67\x12"
23052 			  "\x82\xfa\xfb\x69\xda\x92\x72\x8b"
23053 			  "\x1a\x71\xde\x0a\x9e\x06\x0b\x29"
23054 			  "\x05\xd6\xa5\xb6\x7e\xcd\x3b\x36"
23055 			  "\x92\xdd\xbd\x7f\x2d\x77\x8b\x8c"
23056 			  "\x98\x03\xae\xe3\x28\x09\x1b\x58"
23057 			  "\xfa\xb3\x24\xe4\xfa\xd6\x75\x94"
23058 			  "\x55\x85\x80\x8b\x48\x31\xd7\xbc"
23059 			  "\x3f\xf4\xde\xf0\x8e\x4b\x7a\x9d"
23060 			  "\xe5\x76\xd2\x65\x86\xce\xc6\x4b"
23061 			  "\x61\x16\x1a\xe1\x0b\x59\x4f\x09"
23062 			  "\xe2\x6a\x7e\x90\x2e\xcb\xd0\x60"
23063 			  "\x06\x91",
23064 		.clen	= 130,
23065 	}, {
23066 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
23067 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
23068 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
23069 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
23070 		.klen	= 32,
23071 		.iv	= "\x00\x00\x00\x00\x01\x02\x03\x04"
23072 			  "\x05\x06\x07\x08",
23073 		.assoc	= "\xf3\x33\x88\x86\x00\x00\x00\x00"
23074 			  "\x00\x00\x4e\x91",
23075 		.alen	= 12,
23076 		.ptext	= "\x49\x6e\x74\x65\x72\x6e\x65\x74"
23077 			  "\x2d\x44\x72\x61\x66\x74\x73\x20"
23078 			  "\x61\x72\x65\x20\x64\x72\x61\x66"
23079 			  "\x74\x20\x64\x6f\x63\x75\x6d\x65"
23080 			  "\x6e\x74\x73\x20\x76\x61\x6c\x69"
23081 			  "\x64\x20\x66\x6f\x72\x20\x61\x20"
23082 			  "\x6d\x61\x78\x69\x6d\x75\x6d\x20"
23083 			  "\x6f\x66\x20\x73\x69\x78\x20\x6d"
23084 			  "\x6f\x6e\x74\x68\x73\x20\x61\x6e"
23085 			  "\x64\x20\x6d\x61\x79\x20\x62\x65"
23086 			  "\x20\x75\x70\x64\x61\x74\x65\x64"
23087 			  "\x2c\x20\x72\x65\x70\x6c\x61\x63"
23088 			  "\x65\x64\x2c\x20\x6f\x72\x20\x6f"
23089 			  "\x62\x73\x6f\x6c\x65\x74\x65\x64"
23090 			  "\x20\x62\x79\x20\x6f\x74\x68\x65"
23091 			  "\x72\x20\x64\x6f\x63\x75\x6d\x65"
23092 			  "\x6e\x74\x73\x20\x61\x74\x20\x61"
23093 			  "\x6e\x79\x20\x74\x69\x6d\x65\x2e"
23094 			  "\x20\x49\x74\x20\x69\x73\x20\x69"
23095 			  "\x6e\x61\x70\x70\x72\x6f\x70\x72"
23096 			  "\x69\x61\x74\x65\x20\x74\x6f\x20"
23097 			  "\x75\x73\x65\x20\x49\x6e\x74\x65"
23098 			  "\x72\x6e\x65\x74\x2d\x44\x72\x61"
23099 			  "\x66\x74\x73\x20\x61\x73\x20\x72"
23100 			  "\x65\x66\x65\x72\x65\x6e\x63\x65"
23101 			  "\x20\x6d\x61\x74\x65\x72\x69\x61"
23102 			  "\x6c\x20\x6f\x72\x20\x74\x6f\x20"
23103 			  "\x63\x69\x74\x65\x20\x74\x68\x65"
23104 			  "\x6d\x20\x6f\x74\x68\x65\x72\x20"
23105 			  "\x74\x68\x61\x6e\x20\x61\x73\x20"
23106 			  "\x2f\xe2\x80\x9c\x77\x6f\x72\x6b"
23107 			  "\x20\x69\x6e\x20\x70\x72\x6f\x67"
23108 			  "\x72\x65\x73\x73\x2e\x2f\xe2\x80"
23109 			  "\x9d",
23110 		.plen	= 265,
23111 		.ctext	= "\x64\xa0\x86\x15\x75\x86\x1a\xf4"
23112 			  "\x60\xf0\x62\xc7\x9b\xe6\x43\xbd"
23113 			  "\x5e\x80\x5c\xfd\x34\x5c\xf3\x89"
23114 			  "\xf1\x08\x67\x0a\xc7\x6c\x8c\xb2"
23115 			  "\x4c\x6c\xfc\x18\x75\x5d\x43\xee"
23116 			  "\xa0\x9e\xe9\x4e\x38\x2d\x26\xb0"
23117 			  "\xbd\xb7\xb7\x3c\x32\x1b\x01\x00"
23118 			  "\xd4\xf0\x3b\x7f\x35\x58\x94\xcf"
23119 			  "\x33\x2f\x83\x0e\x71\x0b\x97\xce"
23120 			  "\x98\xc8\xa8\x4a\xbd\x0b\x94\x81"
23121 			  "\x14\xad\x17\x6e\x00\x8d\x33\xbd"
23122 			  "\x60\xf9\x82\xb1\xff\x37\xc8\x55"
23123 			  "\x97\x97\xa0\x6e\xf4\xf0\xef\x61"
23124 			  "\xc1\x86\x32\x4e\x2b\x35\x06\x38"
23125 			  "\x36\x06\x90\x7b\x6a\x7c\x02\xb0"
23126 			  "\xf9\xf6\x15\x7b\x53\xc8\x67\xe4"
23127 			  "\xb9\x16\x6c\x76\x7b\x80\x4d\x46"
23128 			  "\xa5\x9b\x52\x16\xcd\xe7\xa4\xe9"
23129 			  "\x90\x40\xc5\xa4\x04\x33\x22\x5e"
23130 			  "\xe2\x82\xa1\xb0\xa0\x6c\x52\x3e"
23131 			  "\xaf\x45\x34\xd7\xf8\x3f\xa1\x15"
23132 			  "\x5b\x00\x47\x71\x8c\xbc\x54\x6a"
23133 			  "\x0d\x07\x2b\x04\xb3\x56\x4e\xea"
23134 			  "\x1b\x42\x22\x73\xf5\x48\x27\x1a"
23135 			  "\x0b\xb2\x31\x60\x53\xfa\x76\x99"
23136 			  "\x19\x55\xeb\xd6\x31\x59\x43\x4e"
23137 			  "\xce\xbb\x4e\x46\x6d\xae\x5a\x10"
23138 			  "\x73\xa6\x72\x76\x27\x09\x7a\x10"
23139 			  "\x49\xe6\x17\xd9\x1d\x36\x10\x94"
23140 			  "\xfa\x68\xf0\xff\x77\x98\x71\x30"
23141 			  "\x30\x5b\xea\xba\x2e\xda\x04\xdf"
23142 			  "\x99\x7b\x71\x4d\x6c\x6f\x2c\x29"
23143 			  "\xa6\xad\x5c\xb4\x02\x2b\x02\x70"
23144 			  "\x9b\xee\xad\x9d\x67\x89\x0c\xbb"
23145 			  "\x22\x39\x23\x36\xfe\xa1\x85\x1f"
23146 			  "\x38",
23147 		.clen	= 281,
23148 	},
23149 };
23150 
23151 /*
23152  * draft-irtf-cfrg-chacha20-poly1305
23153  */
23154 static const struct aead_testvec rfc7539esp_tv_template[] = {
23155 	{
23156 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
23157 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
23158 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
23159 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0"
23160 			  "\x00\x00\x00\x00",
23161 		.klen	= 36,
23162 		.iv	= "\x01\x02\x03\x04\x05\x06\x07\x08",
23163 		.assoc	= "\xf3\x33\x88\x86\x00\x00\x00\x00"
23164 			  "\x00\x00\x4e\x91\x01\x02\x03\x04"
23165 			  "\x05\x06\x07\x08",
23166 		.alen	= 20,
23167 		.ptext	= "\x49\x6e\x74\x65\x72\x6e\x65\x74"
23168 			  "\x2d\x44\x72\x61\x66\x74\x73\x20"
23169 			  "\x61\x72\x65\x20\x64\x72\x61\x66"
23170 			  "\x74\x20\x64\x6f\x63\x75\x6d\x65"
23171 			  "\x6e\x74\x73\x20\x76\x61\x6c\x69"
23172 			  "\x64\x20\x66\x6f\x72\x20\x61\x20"
23173 			  "\x6d\x61\x78\x69\x6d\x75\x6d\x20"
23174 			  "\x6f\x66\x20\x73\x69\x78\x20\x6d"
23175 			  "\x6f\x6e\x74\x68\x73\x20\x61\x6e"
23176 			  "\x64\x20\x6d\x61\x79\x20\x62\x65"
23177 			  "\x20\x75\x70\x64\x61\x74\x65\x64"
23178 			  "\x2c\x20\x72\x65\x70\x6c\x61\x63"
23179 			  "\x65\x64\x2c\x20\x6f\x72\x20\x6f"
23180 			  "\x62\x73\x6f\x6c\x65\x74\x65\x64"
23181 			  "\x20\x62\x79\x20\x6f\x74\x68\x65"
23182 			  "\x72\x20\x64\x6f\x63\x75\x6d\x65"
23183 			  "\x6e\x74\x73\x20\x61\x74\x20\x61"
23184 			  "\x6e\x79\x20\x74\x69\x6d\x65\x2e"
23185 			  "\x20\x49\x74\x20\x69\x73\x20\x69"
23186 			  "\x6e\x61\x70\x70\x72\x6f\x70\x72"
23187 			  "\x69\x61\x74\x65\x20\x74\x6f\x20"
23188 			  "\x75\x73\x65\x20\x49\x6e\x74\x65"
23189 			  "\x72\x6e\x65\x74\x2d\x44\x72\x61"
23190 			  "\x66\x74\x73\x20\x61\x73\x20\x72"
23191 			  "\x65\x66\x65\x72\x65\x6e\x63\x65"
23192 			  "\x20\x6d\x61\x74\x65\x72\x69\x61"
23193 			  "\x6c\x20\x6f\x72\x20\x74\x6f\x20"
23194 			  "\x63\x69\x74\x65\x20\x74\x68\x65"
23195 			  "\x6d\x20\x6f\x74\x68\x65\x72\x20"
23196 			  "\x74\x68\x61\x6e\x20\x61\x73\x20"
23197 			  "\x2f\xe2\x80\x9c\x77\x6f\x72\x6b"
23198 			  "\x20\x69\x6e\x20\x70\x72\x6f\x67"
23199 			  "\x72\x65\x73\x73\x2e\x2f\xe2\x80"
23200 			  "\x9d",
23201 		.plen	= 265,
23202 		.ctext	= "\x64\xa0\x86\x15\x75\x86\x1a\xf4"
23203 			  "\x60\xf0\x62\xc7\x9b\xe6\x43\xbd"
23204 			  "\x5e\x80\x5c\xfd\x34\x5c\xf3\x89"
23205 			  "\xf1\x08\x67\x0a\xc7\x6c\x8c\xb2"
23206 			  "\x4c\x6c\xfc\x18\x75\x5d\x43\xee"
23207 			  "\xa0\x9e\xe9\x4e\x38\x2d\x26\xb0"
23208 			  "\xbd\xb7\xb7\x3c\x32\x1b\x01\x00"
23209 			  "\xd4\xf0\x3b\x7f\x35\x58\x94\xcf"
23210 			  "\x33\x2f\x83\x0e\x71\x0b\x97\xce"
23211 			  "\x98\xc8\xa8\x4a\xbd\x0b\x94\x81"
23212 			  "\x14\xad\x17\x6e\x00\x8d\x33\xbd"
23213 			  "\x60\xf9\x82\xb1\xff\x37\xc8\x55"
23214 			  "\x97\x97\xa0\x6e\xf4\xf0\xef\x61"
23215 			  "\xc1\x86\x32\x4e\x2b\x35\x06\x38"
23216 			  "\x36\x06\x90\x7b\x6a\x7c\x02\xb0"
23217 			  "\xf9\xf6\x15\x7b\x53\xc8\x67\xe4"
23218 			  "\xb9\x16\x6c\x76\x7b\x80\x4d\x46"
23219 			  "\xa5\x9b\x52\x16\xcd\xe7\xa4\xe9"
23220 			  "\x90\x40\xc5\xa4\x04\x33\x22\x5e"
23221 			  "\xe2\x82\xa1\xb0\xa0\x6c\x52\x3e"
23222 			  "\xaf\x45\x34\xd7\xf8\x3f\xa1\x15"
23223 			  "\x5b\x00\x47\x71\x8c\xbc\x54\x6a"
23224 			  "\x0d\x07\x2b\x04\xb3\x56\x4e\xea"
23225 			  "\x1b\x42\x22\x73\xf5\x48\x27\x1a"
23226 			  "\x0b\xb2\x31\x60\x53\xfa\x76\x99"
23227 			  "\x19\x55\xeb\xd6\x31\x59\x43\x4e"
23228 			  "\xce\xbb\x4e\x46\x6d\xae\x5a\x10"
23229 			  "\x73\xa6\x72\x76\x27\x09\x7a\x10"
23230 			  "\x49\xe6\x17\xd9\x1d\x36\x10\x94"
23231 			  "\xfa\x68\xf0\xff\x77\x98\x71\x30"
23232 			  "\x30\x5b\xea\xba\x2e\xda\x04\xdf"
23233 			  "\x99\x7b\x71\x4d\x6c\x6f\x2c\x29"
23234 			  "\xa6\xad\x5c\xb4\x02\x2b\x02\x70"
23235 			  "\x9b\xee\xad\x9d\x67\x89\x0c\xbb"
23236 			  "\x22\x39\x23\x36\xfe\xa1\x85\x1f"
23237 			  "\x38",
23238 		.clen	= 281,
23239 	},
23240 };
23241 
23242 /*
23243  * AEGIS-128 test vectors - generated via reference implementation from
23244  * SUPERCOP (https://bench.cr.yp.to/supercop.html):
23245  *
23246  *   https://bench.cr.yp.to/supercop/supercop-20170228.tar.xz
23247  *   (see crypto_aead/aegis128/)
23248  */
23249 static const struct aead_testvec aegis128_tv_template[] = {
23250 	{
23251 		.key	= "\x0f\xc9\x8e\x67\x44\x9e\xaa\x86"
23252 			  "\x20\x36\x2c\x24\xfe\xc9\x30\x81",
23253 		.klen	= 16,
23254 		.iv	= "\x1e\x92\x1c\xcf\x88\x3d\x54\x0d"
23255 			  "\x40\x6d\x59\x48\xfc\x92\x61\x03",
23256 		.assoc	= "",
23257 		.alen	= 0,
23258 		.ptext	= "",
23259 		.plen	= 0,
23260 		.ctext	= "\x07\xa5\x11\xf2\x9d\x40\xb8\x6d"
23261 			  "\xda\xb8\x12\x34\x4c\x53\xd9\x72",
23262 		.clen	= 16,
23263 	}, {
23264 		.key	= "\x4b\xed\xc8\x07\x54\x1a\x52\xa2"
23265 			  "\xa1\x10\xde\xb5\xf8\xed\xf3\x87",
23266 		.klen	= 16,
23267 		.iv	= "\x5a\xb7\x56\x6e\x98\xb9\xfd\x29"
23268 			  "\xc1\x47\x0b\xda\xf6\xb6\x23\x09",
23269 		.assoc	= "",
23270 		.alen	= 0,
23271 		.ptext	= "\x79",
23272 		.plen	= 1,
23273 		.ctext	= "\x9e\x78\x52\xae\xcb\x9e\xe4\xd3"
23274 			  "\x9a\xd7\x5d\xd7\xaa\x9a\xe9\x5a"
23275 			  "\xcc",
23276 		.clen	= 17,
23277 	}, {
23278 		.key	= "\x88\x12\x01\xa6\x64\x96\xfb\xbe"
23279 			  "\x22\xea\x90\x47\xf2\x11\xb5\x8e",
23280 		.klen	= 16,
23281 		.iv	= "\x97\xdb\x90\x0e\xa8\x35\xa5\x45"
23282 			  "\x42\x21\xbd\x6b\xf0\xda\xe6\x0f",
23283 		.assoc	= "",
23284 		.alen	= 0,
23285 		.ptext	= "\xb5\x6e\xad\xdd\x30\x72\xfa\x53"
23286 			  "\x82\x8e\x16\xb4\xed\x6d\x47",
23287 		.plen	= 15,
23288 		.ctext	= "\xc3\x80\x83\x04\x5f\xaa\x61\xc7"
23289 			  "\xca\xdd\x6f\xac\x85\x08\xb5\x35"
23290 			  "\x2b\xc2\x3e\x0b\x1b\x39\x37\x2b"
23291 			  "\x7a\x21\x16\xb3\xe6\x67\x66",
23292 		.clen	= 31,
23293 	}, {
23294 		.key	= "\xc4\x37\x3b\x45\x74\x11\xa4\xda"
23295 			  "\xa2\xc5\x42\xd8\xec\x36\x78\x94",
23296 		.klen	= 16,
23297 		.iv	= "\xd3\x00\xc9\xad\xb8\xb0\x4e\x61"
23298 			  "\xc3\xfb\x6f\xfd\xea\xff\xa9\x15",
23299 		.assoc	= "",
23300 		.alen	= 0,
23301 		.ptext	= "\xf2\x92\xe6\x7d\x40\xee\xa3\x6f"
23302 			  "\x03\x68\xc8\x45\xe7\x91\x0a\x18",
23303 		.plen	= 16,
23304 		.ctext	= "\x23\x25\x30\xe5\x6a\xb6\x36\x7d"
23305 			  "\x38\xfd\x3a\xd2\xc2\x58\xa9\x11"
23306 			  "\x1e\xa8\x30\x9c\x16\xa4\xdb\x65"
23307 			  "\x51\x10\x16\x27\x70\x9b\x64\x29",
23308 		.clen	= 32,
23309 	}, {
23310 		.key	= "\x01\x5c\x75\xe5\x84\x8d\x4d\xf6"
23311 			  "\x23\x9f\xf4\x6a\xe6\x5a\x3b\x9a",
23312 		.klen	= 16,
23313 		.iv	= "\x10\x25\x03\x4c\xc8\x2c\xf7\x7d"
23314 			  "\x44\xd5\x21\x8e\xe4\x23\x6b\x1c",
23315 		.assoc	= "",
23316 		.alen	= 0,
23317 		.ptext	= "\x2e\xb7\x20\x1c\x50\x6a\x4b\x8b"
23318 			  "\x84\x42\x7a\xd7\xe1\xb5\xcd\x1f"
23319 			  "\xd3",
23320 		.plen	= 17,
23321 		.ctext	= "\x2a\x8d\x56\x91\xc6\xf3\x56\xa5"
23322 			  "\x1f\xf0\x89\x2e\x13\xad\xe6\xf6"
23323 			  "\x46\x80\xb1\x0e\x18\x30\x40\x97"
23324 			  "\x03\xdf\x64\x3c\xbe\x93\x9e\xc9"
23325 			  "\x3b",
23326 		.clen	= 33,
23327 	}, {
23328 		.key	= "\x3d\x80\xae\x84\x94\x09\xf6\x12"
23329 			  "\xa4\x79\xa6\xfb\xe0\x7f\xfd\xa0",
23330 		.klen	= 16,
23331 		.iv	= "\x4c\x49\x3d\xec\xd8\xa8\xa0\x98"
23332 			  "\xc5\xb0\xd3\x1f\xde\x48\x2e\x22",
23333 		.assoc	= "",
23334 		.alen	= 0,
23335 		.ptext	= "\x6b\xdc\x5a\xbb\x60\xe5\xf4\xa6"
23336 			  "\x05\x1d\x2c\x68\xdb\xda\x8f\x25"
23337 			  "\xfe\x8d\x45\x19\x1e\xc0\x0b\x99"
23338 			  "\x88\x11\x39\x12\x1c\x3a\xbb",
23339 		.plen	= 31,
23340 		.ctext	= "\x4e\xf6\xfa\x13\xde\x43\x63\x4c"
23341 			  "\xe2\x04\x3e\xe4\x85\x14\xb6\x3f"
23342 			  "\xb1\x8f\x4c\xdb\x41\xa2\x14\x99"
23343 			  "\xf5\x53\x0f\x73\x86\x7e\x97\xa1"
23344 			  "\x4b\x56\x5b\x94\xce\xcd\x74\xcd"
23345 			  "\x75\xc4\x53\x01\x89\x45\x59",
23346 		.clen	= 47,
23347 	}, {
23348 		.key	= "\x7a\xa5\xe8\x23\xa4\x84\x9e\x2d"
23349 			  "\x25\x53\x58\x8c\xda\xa3\xc0\xa6",
23350 		.klen	= 16,
23351 		.iv	= "\x89\x6e\x77\x8b\xe8\x23\x49\xb4"
23352 			  "\x45\x8a\x85\xb1\xd8\x6c\xf1\x28",
23353 		.assoc	= "",
23354 		.alen	= 0,
23355 		.ptext	= "\xa7\x00\x93\x5b\x70\x61\x9d\xc2"
23356 			  "\x86\xf7\xde\xfa\xd5\xfe\x52\x2b"
23357 			  "\x28\x50\x51\x9d\x24\x60\x8d\xb3"
23358 			  "\x49\x3e\x17\xea\xf6\x99\x5a\xdd",
23359 		.plen	= 32,
23360 		.ctext	= "\xa4\x9a\xb7\xfd\xa0\xd4\xd6\x47"
23361 			  "\x95\xf4\x58\x38\x14\x83\x27\x01"
23362 			  "\x4c\xed\x32\x2c\xf7\xd6\x31\xf7"
23363 			  "\x38\x1b\x2c\xc9\xb6\x31\xce\xaa"
23364 			  "\xa5\x3c\x1a\x18\x5c\xce\xb9\xdf"
23365 			  "\x51\x52\x77\xf2\x5e\x85\x80\x41",
23366 		.clen	= 48,
23367 	}, {
23368 		.key	= "\xb6\xca\x22\xc3\xb4\x00\x47\x49"
23369 			  "\xa6\x2d\x0a\x1e\xd4\xc7\x83\xad",
23370 		.klen	= 16,
23371 		.iv	= "\xc5\x93\xb0\x2a\xf8\x9f\xf1\xd0"
23372 			  "\xc6\x64\x37\x42\xd2\x90\xb3\x2e",
23373 		.assoc	= "\xd5",
23374 		.alen	= 1,
23375 		.ptext	= "",
23376 		.plen	= 0,
23377 		.ctext	= "\xfb\xd4\x83\x71\x9e\x63\xad\x60"
23378 			  "\xb9\xf9\xeb\x34\x52\x49\xcf\xb7",
23379 		.clen	= 16,
23380 	}, {
23381 		.key	= "\xf3\xee\x5c\x62\xc4\x7c\xf0\x65"
23382 			  "\x27\x08\xbd\xaf\xce\xec\x45\xb3",
23383 		.klen	= 16,
23384 		.iv	= "\x02\xb8\xea\xca\x09\x1b\x9a\xec"
23385 			  "\x47\x3e\xe9\xd4\xcc\xb5\x76\x34",
23386 		.assoc	= "\x11\x81\x78\x32\x4d\xb9\x44\x73"
23387 			  "\x68\x75\x16\xf8\xcb\x7e\xa7",
23388 		.alen	= 15,
23389 		.ptext	= "",
23390 		.plen	= 0,
23391 		.ctext	= "\x0c\xaf\x2e\x96\xf6\x97\x08\x71"
23392 			  "\x7d\x3a\x84\xc4\x44\x57\x77\x7e",
23393 		.clen	= 16,
23394 	}, {
23395 		.key	= "\x2f\x13\x95\x01\xd5\xf7\x99\x81"
23396 			  "\xa8\xe2\x6f\x41\xc8\x10\x08\xb9",
23397 		.klen	= 16,
23398 		.iv	= "\x3f\xdc\x24\x69\x19\x96\x43\x08"
23399 			  "\xc8\x18\x9b\x65\xc6\xd9\x39\x3b",
23400 		.assoc	= "\x4e\xa5\xb2\xd1\x5d\x35\xed\x8f"
23401 			  "\xe8\x4f\xc8\x89\xc5\xa2\x69\xbc",
23402 		.alen	= 16,
23403 		.ptext	= "",
23404 		.plen	= 0,
23405 		.ctext	= "\xc7\x87\x09\x3b\xc7\x19\x74\x22"
23406 			  "\x22\xa5\x67\x10\xb2\x36\xb3\x45",
23407 		.clen	= 16,
23408 	}, {
23409 		.key	= "\x6c\x38\xcf\xa1\xe5\x73\x41\x9d"
23410 			  "\x29\xbc\x21\xd2\xc2\x35\xcb\xbf",
23411 		.klen	= 16,
23412 		.iv	= "\x7b\x01\x5d\x08\x29\x12\xec\x24"
23413 			  "\x49\xf3\x4d\xf7\xc0\xfe\xfb\x41",
23414 		.assoc	= "\x8a\xca\xec\x70\x6d\xb1\x96\xab"
23415 			  "\x69\x29\x7a\x1b\xbf\xc7\x2c\xc2"
23416 			  "\x07",
23417 		.alen	= 17,
23418 		.ptext	= "",
23419 		.plen	= 0,
23420 		.ctext	= "\x02\xc6\x3b\x46\x65\xb2\xef\x91"
23421 			  "\x31\xf0\x45\x48\x8a\x2a\xed\xe4",
23422 		.clen	= 16,
23423 	}, {
23424 		.key	= "\xa8\x5c\x09\x40\xf5\xef\xea\xb8"
23425 			  "\xaa\x96\xd3\x64\xbc\x59\x8d\xc6",
23426 		.klen	= 16,
23427 		.iv	= "\xb8\x26\x97\xa8\x39\x8e\x94\x3f"
23428 			  "\xca\xcd\xff\x88\xba\x22\xbe\x47",
23429 		.assoc	= "\xc7\xef\x26\x10\x7d\x2c\x3f\xc6"
23430 			  "\xea\x03\x2c\xac\xb9\xeb\xef\xc9"
23431 			  "\x31\x6b\x08\x12\xfc\xd8\x37\x2d"
23432 			  "\xe0\x17\x3a\x2e\x83\x5c\x8f",
23433 		.alen	= 31,
23434 		.ptext	= "",
23435 		.plen	= 0,
23436 		.ctext	= "\x20\x85\xa8\xd0\x91\x48\x85\xf3"
23437 			  "\x5a\x16\xc0\x57\x68\x47\xdd\xcb",
23438 		.clen	= 16,
23439 	}, {
23440 		.key	= "\xe5\x81\x42\xdf\x05\x6a\x93\xd4"
23441 			  "\x2b\x70\x85\xf5\xb6\x7d\x50\xcc",
23442 		.klen	= 16,
23443 		.iv	= "\xf4\x4a\xd1\x47\x49\x09\x3d\x5b"
23444 			  "\x4b\xa7\xb1\x19\xb4\x46\x81\x4d",
23445 		.assoc	= "\x03\x14\x5f\xaf\x8d\xa8\xe7\xe2"
23446 			  "\x6b\xde\xde\x3e\xb3\x10\xb1\xcf"
23447 			  "\x5c\x2d\x14\x96\x01\x78\xb9\x47"
23448 			  "\xa1\x44\x19\x06\x5d\xbb\x2e\x2f",
23449 		.alen	= 32,
23450 		.ptext	= "",
23451 		.plen	= 0,
23452 		.ctext	= "\x6a\xf8\x8d\x9c\x42\x75\x35\x79"
23453 			  "\xc1\x96\xbd\x31\x6e\x69\x1b\x50",
23454 		.clen	= 16,
23455 	}, {
23456 		.key	= "\x22\xa6\x7c\x7f\x15\xe6\x3c\xf0"
23457 			  "\xac\x4b\x37\x86\xb0\xa2\x13\xd2",
23458 		.klen	= 16,
23459 		.iv	= "\x31\x6f\x0b\xe6\x59\x85\xe6\x77"
23460 			  "\xcc\x81\x63\xab\xae\x6b\x43\x54",
23461 		.assoc	= "\x40",
23462 		.alen	= 1,
23463 		.ptext	= "\x4f",
23464 		.plen	= 1,
23465 		.ctext	= "\x01\x24\xb1\xba\xf6\xd3\xdf\x83"
23466 			  "\x70\x45\xe3\x2a\x9d\x5c\x63\x98"
23467 			  "\x39",
23468 		.clen	= 17,
23469 	}, {
23470 		.key	= "\x5e\xcb\xb6\x1e\x25\x62\xe4\x0c"
23471 			  "\x2d\x25\xe9\x18\xaa\xc6\xd5\xd8",
23472 		.klen	= 16,
23473 		.iv	= "\x6d\x94\x44\x86\x69\x00\x8f\x93"
23474 			  "\x4d\x5b\x15\x3c\xa8\x8f\x06\x5a",
23475 		.assoc	= "\x7c\x5d\xd3\xee\xad\x9f\x39\x1a"
23476 			  "\x6d\x92\x42\x61\xa7\x58\x37",
23477 		.alen	= 15,
23478 		.ptext	= "\x8b\x26\x61\x55\xf1\x3e\xe3\xa1"
23479 			  "\x8d\xc8\x6e\x85\xa5\x21\x67",
23480 		.plen	= 15,
23481 		.ctext	= "\x18\x78\xc2\x6e\xe1\xf7\xe6\x8a"
23482 			  "\xca\x0e\x62\x00\xa8\x21\xb5\x21"
23483 			  "\x3d\x36\xdb\xf7\xcc\x31\x94\x9c"
23484 			  "\x98\xbd\x71\x7a\xef\xa4\xfa",
23485 		.clen	= 31,
23486 	}, {
23487 		.key	= "\x9b\xef\xf0\xbd\x35\xdd\x8d\x28"
23488 			  "\xad\xff\x9b\xa9\xa4\xeb\x98\xdf",
23489 		.klen	= 16,
23490 		.iv	= "\xaa\xb8\x7e\x25\x79\x7c\x37\xaf"
23491 			  "\xce\x36\xc7\xce\xa2\xb4\xc9\x60",
23492 		.assoc	= "\xb9\x82\x0c\x8d\xbd\x1b\xe2\x36"
23493 			  "\xee\x6c\xf4\xf2\xa1\x7d\xf9\xe2",
23494 		.alen	= 16,
23495 		.ptext	= "\xc8\x4b\x9b\xf5\x01\xba\x8c\xbd"
23496 			  "\x0e\xa3\x21\x16\x9f\x46\x2a\x63",
23497 		.plen	= 16,
23498 		.ctext	= "\xea\xd1\x81\x75\xb4\x13\x1d\x86"
23499 			  "\xd4\x17\x26\xe5\xd6\x89\x39\x04"
23500 			  "\xa9\x6c\xca\xac\x40\x73\xb2\x4c"
23501 			  "\x9c\xb9\x0e\x79\x4c\x40\x65\xc6",
23502 		.clen	= 32,
23503 	}, {
23504 		.key	= "\xd7\x14\x29\x5d\x45\x59\x36\x44"
23505 			  "\x2e\xd9\x4d\x3b\x9e\x0f\x5b\xe5",
23506 		.klen	= 16,
23507 		.iv	= "\xe6\xdd\xb8\xc4\x89\xf8\xe0\xca"
23508 			  "\x4f\x10\x7a\x5f\x9c\xd8\x8b\x66",
23509 		.assoc	= "\xf5\xa6\x46\x2c\xce\x97\x8a\x51"
23510 			  "\x6f\x46\xa6\x83\x9b\xa1\xbc\xe8"
23511 			  "\x05",
23512 		.alen	= 17,
23513 		.ptext	= "\x05\x70\xd5\x94\x12\x36\x35\xd8"
23514 			  "\x8f\x7d\xd3\xa8\x99\x6a\xed\x69"
23515 			  "\xd0",
23516 		.plen	= 17,
23517 		.ctext	= "\xf4\xb2\x84\xd1\x81\xfa\x98\x1c"
23518 			  "\x38\x2d\x69\x90\x1c\x71\x38\x98"
23519 			  "\x9f\xe1\x19\x3b\x63\x91\xaf\x6e"
23520 			  "\x4b\x07\x2c\xac\x53\xc5\xd5\xfe"
23521 			  "\x93",
23522 		.clen	= 33,
23523 	}, {
23524 		.key	= "\x14\x39\x63\xfc\x56\xd5\xdf\x5f"
23525 			  "\xaf\xb3\xff\xcc\x98\x33\x1d\xeb",
23526 		.klen	= 16,
23527 		.iv	= "\x23\x02\xf1\x64\x9a\x73\x89\xe6"
23528 			  "\xd0\xea\x2c\xf1\x96\xfc\x4e\x6d",
23529 		.assoc	= "\x32\xcb\x80\xcc\xde\x12\x33\x6d"
23530 			  "\xf0\x20\x58\x15\x95\xc6\x7f\xee"
23531 			  "\x2f\xf9\x4e\x2c\x1b\x98\x43\xc7"
23532 			  "\x68\x28\x73\x40\x9f\x96\x4a",
23533 		.alen	= 31,
23534 		.ptext	= "\x41\x94\x0e\x33\x22\xb1\xdd\xf4"
23535 			  "\x10\x57\x85\x39\x93\x8f\xaf\x70"
23536 			  "\xfa\xa9\xd0\x4d\x5c\x40\x23\xcd"
23537 			  "\x98\x34\xab\x37\x56\xae\x32",
23538 		.plen	= 31,
23539 		.ctext	= "\xa0\xe7\x0a\x60\xe7\xb8\x8a\xdb"
23540 			  "\x94\xd3\x93\xf2\x41\x86\x16\xdd"
23541 			  "\x4c\xe8\xe7\xe0\x62\x48\x89\x40"
23542 			  "\xc0\x49\x9b\x63\x32\xec\x8b\xdb"
23543 			  "\xdc\xa6\xea\x2c\xc2\x7f\xf5\x04"
23544 			  "\xcb\xe5\x47\xbb\xa7\xd1\x9d",
23545 		.clen	= 47,
23546 	}, {
23547 		.key	= "\x50\x5d\x9d\x9b\x66\x50\x88\x7b"
23548 			  "\x30\x8e\xb1\x5e\x92\x58\xe0\xf1",
23549 		.klen	= 16,
23550 		.iv	= "\x5f\x27\x2b\x03\xaa\xef\x32\x02"
23551 			  "\x50\xc4\xde\x82\x90\x21\x11\x73",
23552 		.assoc	= "\x6e\xf0\xba\x6b\xee\x8e\xdc\x89"
23553 			  "\x71\xfb\x0a\xa6\x8f\xea\x41\xf4"
23554 			  "\x5a\xbb\x59\xb0\x20\x38\xc5\xe0"
23555 			  "\x29\x56\x52\x19\x79\xf5\xe9\x37",
23556 		.alen	= 32,
23557 		.ptext	= "\x7e\xb9\x48\xd3\x32\x2d\x86\x10"
23558 			  "\x91\x31\x37\xcb\x8d\xb3\x72\x76"
23559 			  "\x24\x6b\xdc\xd1\x61\xe0\xa5\xe7"
23560 			  "\x5a\x61\x8a\x0f\x30\x0d\xd1\xec",
23561 		.plen	= 32,
23562 		.ctext	= "\x62\xdc\x2d\x68\x2d\x71\xbb\x33"
23563 			  "\x13\xdf\xc0\x46\xf6\x61\x94\xa7"
23564 			  "\x60\xd3\xd4\xca\xd9\xbe\x82\xf3"
23565 			  "\xf1\x5b\xa0\xfa\x15\xba\xda\xea"
23566 			  "\x87\x68\x47\x08\x5d\xdd\x83\xb0"
23567 			  "\x60\xf4\x93\x20\xdf\x34\x8f\xea",
23568 		.clen	= 48,
23569 	}, {
23570 		.key	= "\x8d\x82\xd6\x3b\x76\xcc\x30\x97"
23571 			  "\xb1\x68\x63\xef\x8c\x7c\xa3\xf7",
23572 		.klen	= 16,
23573 		.iv	= "\x9c\x4b\x65\xa2\xba\x6b\xdb\x1e"
23574 			  "\xd1\x9e\x90\x13\x8a\x45\xd3\x79",
23575 		.assoc	= "\xab\x14\xf3\x0a\xfe\x0a\x85\xa5"
23576 			  "\xf2\xd5\xbc\x38\x89\x0e\x04\xfb"
23577 			  "\x84\x7d\x65\x34\x25\xd8\x47\xfa"
23578 			  "\xeb\x83\x31\xf1\x54\x54\x89\x0d"
23579 			  "\x9d",
23580 		.alen	= 33,
23581 		.ptext	= "\xba\xde\x82\x72\x42\xa9\x2f\x2c"
23582 			  "\x12\x0b\xe9\x5c\x87\xd7\x35\x7c"
23583 			  "\x4f\x2e\xe8\x55\x66\x80\x27\x00"
23584 			  "\x1b\x8f\x68\xe7\x0a\x6c\x71\xc3"
23585 			  "\x21\x78\x55\x9d\x9c\x65\x7b\xcd"
23586 			  "\x0a\x34\x97\xff\x47\x37\xb0\x2a"
23587 			  "\x80\x0d\x19\x98\x33\xa9\x7a\xe3"
23588 			  "\x2e\x4c\xc6\xf3\x8c\x88\x42\x01"
23589 			  "\xbd",
23590 		.plen	= 65,
23591 		.ctext	= "\x84\xc5\x21\xab\xe1\xeb\xbb\x6d"
23592 			  "\xaa\x2a\xaf\xeb\x3b\x3b\x69\xe7"
23593 			  "\x2c\x47\xef\x9d\xb7\x53\x36\xb7"
23594 			  "\xb6\xf5\xe5\xa8\xc9\x9e\x02\xd7"
23595 			  "\x83\x88\xc2\xbd\x2f\xf9\x10\xc0"
23596 			  "\xf5\xa1\x6e\xd3\x97\x64\x82\xa3"
23597 			  "\xfb\xda\x2c\xb1\x94\xa1\x58\x32"
23598 			  "\xe8\xd4\x39\xfc\x9e\x26\xf9\xf1"
23599 			  "\x61\xe6\xae\x07\xf2\xe0\xa7\x44"
23600 			  "\x96\x28\x3b\xee\x6b\xc6\x16\x31"
23601 			  "\x3f",
23602 		.clen	= 81,
23603 	}, {
23604 		.key	= "\xc9\xa7\x10\xda\x86\x48\xd9\xb3"
23605 			  "\x32\x42\x15\x80\x85\xa1\x65\xfe",
23606 		.klen	= 16,
23607 		.iv	= "\xd8\x70\x9f\x42\xca\xe6\x83\x3a"
23608 			  "\x52\x79\x42\xa5\x84\x6a\x96\x7f",
23609 		.assoc	= "\xe8\x39\x2d\xaa\x0e\x85\x2d\xc1"
23610 			  "\x72\xaf\x6e\xc9\x82\x33\xc7\x01"
23611 			  "\xaf\x40\x70\xb8\x2a\x78\xc9\x14"
23612 			  "\xac\xb1\x10\xca\x2e\xb3\x28\xe4"
23613 			  "\xac\xfa\x58\x7f\xe5\x73\x09\x8c"
23614 			  "\x1d\x40\x87\x8c\xd9\x75\xc0\x55"
23615 			  "\xa2\xda\x07\xd1\xc2\xa9\xd1\xbb"
23616 			  "\x09\x4f\x77\x62\x88\x2d\xf2\x68"
23617 			  "\x54",
23618 		.alen	= 65,
23619 		.ptext	= "\xf7\x02\xbb\x11\x52\x24\xd8\x48"
23620 			  "\x93\xe6\x9b\xee\x81\xfc\xf7\x82"
23621 			  "\x79\xf0\xf3\xd9\x6c\x20\xa9\x1a"
23622 			  "\xdc\xbc\x47\xc0\xe4\xcb\x10\x99"
23623 			  "\x2f",
23624 		.plen	= 33,
23625 		.ctext	= "\x8f\x23\x47\xfb\xf2\xac\x23\x83"
23626 			  "\x77\x09\xac\x74\xef\xd2\x56\xae"
23627 			  "\x20\x7b\x7b\xca\x45\x8e\xc8\xc2"
23628 			  "\x50\xbd\xc7\x44\x1c\x54\x98\xd8"
23629 			  "\x1f\xd0\x9a\x79\xaa\xf9\xe1\xb3"
23630 			  "\xb4\x98\x5a\x9b\xe4\x4d\xbf\x4e"
23631 			  "\x39",
23632 		.clen	= 49,
23633 	}, {
23634 		.key	= "\x06\xcc\x4a\x79\x96\xc3\x82\xcf"
23635 			  "\xb3\x1c\xc7\x12\x7f\xc5\x28\x04",
23636 		.klen	= 16,
23637 		.iv	= "\x15\x95\xd8\xe1\xda\x62\x2c\x56"
23638 			  "\xd3\x53\xf4\x36\x7e\x8e\x59\x85",
23639 		.assoc	= "\x24\x5e\x67\x49\x1e\x01\xd6\xdd"
23640 			  "\xf3\x89\x20\x5b\x7c\x57\x89\x07",
23641 		.alen	= 16,
23642 		.ptext	= "\x33\x27\xf5\xb1\x62\xa0\x80\x63"
23643 			  "\x14\xc0\x4d\x7f\x7b\x20\xba\x89",
23644 		.plen	= 16,
23645 		.ctext	= "\x42\xc3\x58\xfb\x29\xe2\x4a\x56"
23646 			  "\xf1\xf5\xe1\x51\x55\x4b\x0a\x45"
23647 			  "\x46\xb5\x8d\xac\xb6\x34\xd8\x8b"
23648 			  "\xde\x20\x59\x77\xc1\x74\x90",
23649 		.clen	= 31,
23650 	}, {
23651 		.key	= "\x42\xf0\x84\x19\xa6\x3f\x2b\xea"
23652 			  "\x34\xf6\x79\xa3\x79\xe9\xeb\x0a",
23653 		.klen	= 16,
23654 		.iv	= "\x51\xb9\x12\x80\xea\xde\xd5\x71"
23655 			  "\x54\x2d\xa6\xc8\x78\xb2\x1b\x8c",
23656 		.assoc	= "\x61\x83\xa0\xe8\x2e\x7d\x7f\xf8"
23657 			  "\x74\x63\xd2\xec\x76\x7c\x4c\x0d",
23658 		.alen	= 16,
23659 		.ptext	= "\x70\x4c\x2f\x50\x72\x1c\x29\x7f"
23660 			  "\x95\x9a\xff\x10\x75\x45\x7d\x8f",
23661 		.plen	= 16,
23662 		.ctext	= "\xb2\xfb\xf6\x97\x69\x7a\xe9\xec"
23663 			  "\xe2\x94\xa1\x8b\xa0\x2b\x60\x72"
23664 			  "\x1d\x04\xdd\x6a\xef\x46\x8f\x68"
23665 			  "\xe9\xe0\x17\x45\x70\x12",
23666 		.clen	= 30,
23667 	}, {
23668 		.key	= "\x7f\x15\xbd\xb8\xb6\xba\xd3\x06"
23669 			  "\xb5\xd1\x2b\x35\x73\x0e\xad\x10",
23670 		.klen	= 16,
23671 		.iv	= "\x8e\xde\x4c\x20\xfa\x59\x7e\x8d"
23672 			  "\xd5\x07\x58\x59\x72\xd7\xde\x92",
23673 		.assoc	= "\x9d\xa7\xda\x88\x3e\xf8\x28\x14"
23674 			  "\xf5\x3e\x85\x7d\x70\xa0\x0f\x13",
23675 		.alen	= 16,
23676 		.ptext	= "\xac\x70\x69\xef\x82\x97\xd2\x9b"
23677 			  "\x15\x74\xb1\xa2\x6f\x69\x3f\x95",
23678 		.plen	= 16,
23679 		.ctext	= "\x47\xda\x54\x42\x51\x72\xc4\x8b"
23680 			  "\xf5\x57\x0f\x2f\x49\x0e\x11\x3b"
23681 			  "\x78\x93\xec\xfc\xf4\xff\xe1\x2d",
23682 		.clen	= 24,
23683 	},
23684 };
23685 
23686 /*
23687  * All key wrapping test vectors taken from
23688  * http://csrc.nist.gov/groups/STM/cavp/documents/mac/kwtestvectors.zip
23689  *
23690  * Note: as documented in keywrap.c, the ivout for encryption is the first
23691  * semiblock of the ciphertext from the test vector. For decryption, iv is
23692  * the first semiblock of the ciphertext.
23693  */
23694 static const struct cipher_testvec aes_kw_tv_template[] = {
23695 	{
23696 		.key	= "\x75\x75\xda\x3a\x93\x60\x7c\xc2"
23697 			  "\xbf\xd8\xce\xc7\xaa\xdf\xd9\xa6",
23698 		.klen	= 16,
23699 		.ptext	= "\x42\x13\x6d\x3c\x38\x4a\x3e\xea"
23700 			  "\xc9\x5a\x06\x6f\xd2\x8f\xed\x3f",
23701 		.ctext	= "\xf6\x85\x94\x81\x6f\x64\xca\xa3"
23702 			  "\xf5\x6f\xab\xea\x25\x48\xf5\xfb",
23703 		.len	= 16,
23704 		.iv_out	= "\x03\x1f\x6b\xd7\xe6\x1e\x64\x3d",
23705 		.generates_iv = true,
23706 	}, {
23707 		.key	= "\x80\xaa\x99\x73\x27\xa4\x80\x6b"
23708 			  "\x6a\x7a\x41\xa5\x2b\x86\xc3\x71"
23709 			  "\x03\x86\xf9\x32\x78\x6e\xf7\x96"
23710 			  "\x76\xfa\xfb\x90\xb8\x26\x3c\x5f",
23711 		.klen	= 32,
23712 		.ptext	= "\x0a\x25\x6b\xa7\x5c\xfa\x03\xaa"
23713 			  "\xa0\x2b\xa9\x42\x03\xf1\x5b\xaa",
23714 		.ctext	= "\xd3\x3d\x3d\x97\x7b\xf0\xa9\x15"
23715 			  "\x59\xf9\x9c\x8a\xcd\x29\x3d\x43",
23716 		.len	= 16,
23717 		.iv_out	= "\x42\x3c\x96\x0d\x8a\x2a\xc4\xc1",
23718 		.generates_iv = true,
23719 	},
23720 };
23721 
23722 /*
23723  * ANSI X9.31 Continuous Pseudo-Random Number Generator (AES mode)
23724  * test vectors, taken from Appendix B.2.9 and B.2.10:
23725  *     http://csrc.nist.gov/groups/STM/cavp/documents/rng/RNGVS.pdf
23726  * Only AES-128 is supported at this time.
23727  */
23728 static const struct cprng_testvec ansi_cprng_aes_tv_template[] = {
23729 	{
23730 		.key	= "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
23731 			  "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
23732 		.klen	= 16,
23733 		.dt	= "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
23734 			  "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xf9",
23735 		.dtlen	= 16,
23736 		.v	= "\x80\x00\x00\x00\x00\x00\x00\x00"
23737 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
23738 		.vlen	= 16,
23739 		.result	= "\x59\x53\x1e\xd1\x3b\xb0\xc0\x55"
23740 			  "\x84\x79\x66\x85\xc1\x2f\x76\x41",
23741 		.rlen	= 16,
23742 		.loops	= 1,
23743 	}, {
23744 		.key	= "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
23745 			  "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
23746 		.klen	= 16,
23747 		.dt	= "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
23748 			  "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfa",
23749 		.dtlen	= 16,
23750 		.v	= "\xc0\x00\x00\x00\x00\x00\x00\x00"
23751 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
23752 		.vlen	= 16,
23753 		.result	= "\x7c\x22\x2c\xf4\xca\x8f\xa2\x4c"
23754 			  "\x1c\x9c\xb6\x41\xa9\xf3\x22\x0d",
23755 		.rlen	= 16,
23756 		.loops	= 1,
23757 	}, {
23758 		.key	= "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
23759 			  "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
23760 		.klen	= 16,
23761 		.dt	= "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
23762 			  "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfb",
23763 		.dtlen	= 16,
23764 		.v	= "\xe0\x00\x00\x00\x00\x00\x00\x00"
23765 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
23766 		.vlen	= 16,
23767 		.result	= "\x8a\xaa\x00\x39\x66\x67\x5b\xe5"
23768 			  "\x29\x14\x28\x81\xa9\x4d\x4e\xc7",
23769 		.rlen	= 16,
23770 		.loops	= 1,
23771 	}, {
23772 		.key	= "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
23773 			  "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
23774 		.klen	= 16,
23775 		.dt	= "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
23776 			  "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfc",
23777 		.dtlen	= 16,
23778 		.v	= "\xf0\x00\x00\x00\x00\x00\x00\x00"
23779 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
23780 		.vlen	= 16,
23781 		.result	= "\x88\xdd\xa4\x56\x30\x24\x23\xe5"
23782 			  "\xf6\x9d\xa5\x7e\x7b\x95\xc7\x3a",
23783 		.rlen	= 16,
23784 		.loops	= 1,
23785 	}, {
23786 		.key	= "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
23787 			  "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
23788 		.klen	= 16,
23789 		.dt	= "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
23790 			  "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfd",
23791 		.dtlen	= 16,
23792 		.v	= "\xf8\x00\x00\x00\x00\x00\x00\x00"
23793 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
23794 		.vlen	= 16,
23795 		.result	= "\x05\x25\x92\x46\x61\x79\xd2\xcb"
23796 			  "\x78\xc4\x0b\x14\x0a\x5a\x9a\xc8",
23797 		.rlen	= 16,
23798 		.loops	= 1,
23799 	}, {	/* Monte Carlo Test */
23800 		.key	= "\x9f\x5b\x51\x20\x0b\xf3\x34\xb5"
23801 			  "\xd8\x2b\xe8\xc3\x72\x55\xc8\x48",
23802 		.klen	= 16,
23803 		.dt	= "\x63\x76\xbb\xe5\x29\x02\xba\x3b"
23804 			  "\x67\xc9\x25\xfa\x70\x1f\x11\xac",
23805 		.dtlen	= 16,
23806 		.v	= "\x57\x2c\x8e\x76\x87\x26\x47\x97"
23807 			  "\x7e\x74\xfb\xdd\xc4\x95\x01\xd1",
23808 		.vlen	= 16,
23809 		.result	= "\x48\xe9\xbd\x0d\x06\xee\x18\xfb"
23810 			  "\xe4\x57\x90\xd5\xc3\xfc\x9b\x73",
23811 		.rlen	= 16,
23812 		.loops	= 10000,
23813 	},
23814 };
23815 
23816 /*
23817  * SP800-90A DRBG Test vectors from
23818  * http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgtestvectors.zip
23819  *
23820  * Test vectors for DRBG with prediction resistance. All types of DRBGs
23821  * (Hash, HMAC, CTR) are tested with all permutations of use cases (w/ and
23822  * w/o personalization string, w/ and w/o additional input string).
23823  */
23824 static const struct drbg_testvec drbg_pr_sha256_tv_template[] = {
23825 	{
23826 		.entropy = (unsigned char *)
23827 			"\x72\x88\x4c\xcd\x6c\x85\x57\x70\xf7\x0b\x8b\x86"
23828 			"\xc1\xeb\xd2\x4e\x36\x14\xab\x18\xc4\x9c\xc9\xcf"
23829 			"\x1a\xe8\xf7\x7b\x02\x49\x73\xd7\xf1\x42\x7d\xc6"
23830 			"\x3f\x29\x2d\xec\xd3\x66\x51\x3f\x1d\x8d\x5b\x4e",
23831 		.entropylen = 48,
23832 		.entpra = (unsigned char *)
23833 			"\x38\x9c\x91\xfa\xc2\xa3\x46\x89\x56\x08\x3f\x62"
23834 			"\x73\xd5\x22\xa9\x29\x63\x3a\x1d\xe5\x5d\x5e\x4f"
23835 			"\x67\xb0\x67\x7a\x5e\x9e\x0c\x62",
23836 		.entprb = (unsigned char *)
23837 			"\xb2\x8f\x36\xb2\xf6\x8d\x39\x13\xfa\x6c\x66\xcf"
23838 			"\x62\x8a\x7e\x8c\x12\x33\x71\x9c\x69\xe4\xa5\xf0"
23839 			"\x8c\xee\xeb\x9c\xf5\x31\x98\x31",
23840 		.entprlen = 32,
23841 		.expected = (unsigned char *)
23842 			"\x52\x7b\xa3\xad\x71\x77\xa4\x49\x42\x04\x61\xc7"
23843 			"\xf0\xaf\xa5\xfd\xd3\xb3\x0d\x6a\x61\xba\x35\x49"
23844 			"\xbb\xaa\xaf\xe4\x25\x7d\xb5\x48\xaf\x5c\x18\x3d"
23845 			"\x33\x8d\x9d\x45\xdf\x98\xd5\x94\xa8\xda\x92\xfe"
23846 			"\xc4\x3c\x94\x2a\xcf\x7f\x7b\xf2\xeb\x28\xa9\xf1"
23847 			"\xe0\x86\x30\xa8\xfe\xf2\x48\x90\x91\x0c\x75\xb5"
23848 			"\x3c\x00\xf0\x4d\x09\x4f\x40\xa7\xa2\x8c\x52\xdf"
23849 			"\x52\xef\x17\xbf\x3d\xd1\xa2\x31\xb4\xb8\xdc\xe6"
23850 			"\x5b\x0d\x1f\x78\x36\xb4\xe6\x4b\xa7\x11\x25\xd5"
23851 			"\x94\xc6\x97\x36\xab\xf0\xe5\x31\x28\x6a\xbb\xce"
23852 			"\x30\x81\xa6\x8f\x27\x14\xf8\x1c",
23853 		.expectedlen = 128,
23854 		.addtla = NULL,
23855 		.addtlb = NULL,
23856 		.addtllen = 0,
23857 		.pers = NULL,
23858 		.perslen = 0,
23859 	}, {
23860 		.entropy = (unsigned char *)
23861 			"\x5d\xf2\x14\xbc\xf6\xb5\x4e\x0b\xf0\x0d\x6f\x2d"
23862 			"\xe2\x01\x66\x7b\xd0\xa4\x73\xa4\x21\xdd\xb0\xc0"
23863 			"\x51\x79\x09\xf4\xea\xa9\x08\xfa\xa6\x67\xe0\xe1"
23864 			"\xd1\x88\xa8\xad\xee\x69\x74\xb3\x55\x06\x9b\xf6",
23865 		.entropylen = 48,
23866 		.entpra = (unsigned char *)
23867 			"\xef\x48\x06\xa2\xc2\x45\xf1\x44\xfa\x34\x2c\xeb"
23868 			"\x8d\x78\x3c\x09\x8f\x34\x72\x20\xf2\xe7\xfd\x13"
23869 			"\x76\x0a\xf6\xdc\x3c\xf5\xc0\x15",
23870 		.entprb = (unsigned char *)
23871 			"\x4b\xbe\xe5\x24\xed\x6a\x2d\x0c\xdb\x73\x5e\x09"
23872 			"\xf9\xad\x67\x7c\x51\x47\x8b\x6b\x30\x2a\xc6\xde"
23873 			"\x76\xaa\x55\x04\x8b\x0a\x72\x95",
23874 		.entprlen = 32,
23875 		.expected = (unsigned char *)
23876 			"\x3b\x14\x71\x99\xa1\xda\xa0\x42\xe6\xc8\x85\x32"
23877 			"\x70\x20\x32\x53\x9a\xbe\xd1\x1e\x15\xef\xfb\x4c"
23878 			"\x25\x6e\x19\x3a\xf0\xb9\xcb\xde\xf0\x3b\xc6\x18"
23879 			"\x4d\x85\x5a\x9b\xf1\xe3\xc2\x23\x03\x93\x08\xdb"
23880 			"\xa7\x07\x4b\x33\x78\x40\x4d\xeb\x24\xf5\x6e\x81"
23881 			"\x4a\x1b\x6e\xa3\x94\x52\x43\xb0\xaf\x2e\x21\xf4"
23882 			"\x42\x46\x8e\x90\xed\x34\x21\x75\xea\xda\x67\xb6"
23883 			"\xe4\xf6\xff\xc6\x31\x6c\x9a\x5a\xdb\xb3\x97\x13"
23884 			"\x09\xd3\x20\x98\x33\x2d\x6d\xd7\xb5\x6a\xa8\xa9"
23885 			"\x9a\x5b\xd6\x87\x52\xa1\x89\x2b\x4b\x9c\x64\x60"
23886 			"\x50\x47\xa3\x63\x81\x16\xaf\x19",
23887 		.expectedlen = 128,
23888 		.addtla = (unsigned char *)
23889 			"\xbe\x13\xdb\x2a\xe9\xa8\xfe\x09\x97\xe1\xce\x5d"
23890 			"\xe8\xbb\xc0\x7c\x4f\xcb\x62\x19\x3f\x0f\xd2\xad"
23891 			"\xa9\xd0\x1d\x59\x02\xc4\xff\x70",
23892 		.addtlb = (unsigned char *)
23893 			"\x6f\x96\x13\xe2\xa7\xf5\x6c\xfe\xdf\x66\xe3\x31"
23894 			"\x63\x76\xbf\x20\x27\x06\x49\xf1\xf3\x01\x77\x41"
23895 			"\x9f\xeb\xe4\x38\xfe\x67\x00\xcd",
23896 		.addtllen = 32,
23897 		.pers = NULL,
23898 		.perslen = 0,
23899 	}, {
23900 		.entropy = (unsigned char *)
23901 			"\xc6\x1c\xaf\x83\xa2\x56\x38\xf9\xb0\xbc\xd9\x85"
23902 			"\xf5\x2e\xc4\x46\x9c\xe1\xb9\x40\x98\x70\x10\x72"
23903 			"\xd7\x7d\x15\x85\xa1\x83\x5a\x97\xdf\xc8\xa8\xe8"
23904 			"\x03\x4c\xcb\x70\x35\x8b\x90\x94\x46\x8a\x6e\xa1",
23905 		.entropylen = 48,
23906 		.entpra = (unsigned char *)
23907 			"\xc9\x05\xa4\xcf\x28\x80\x4b\x93\x0f\x8b\xc6\xf9"
23908 			"\x09\x41\x58\x74\xe9\xec\x28\xc7\x53\x0a\x73\x60"
23909 			"\xba\x0a\xde\x57\x5b\x4b\x9f\x29",
23910 		.entprb = (unsigned char *)
23911 			"\x4f\x31\xd2\xeb\xac\xfa\xa8\xe2\x01\x7d\xf3\xbd"
23912 			"\x42\xbd\x20\xa0\x30\x65\x74\xd5\x5d\xd2\xad\xa4"
23913 			"\xa9\xeb\x1f\x4d\xf6\xfd\xb8\x26",
23914 		.entprlen = 32,
23915 		.expected = (unsigned char *)
23916 			"\xf6\x13\x05\xcb\x83\x60\x16\x42\x49\x1d\xc6\x25"
23917 			"\x3b\x8c\x31\xa3\xbe\x8b\xbd\x1c\xe2\xec\x1d\xde"
23918 			"\xbb\xbf\xa1\xac\xa8\x9f\x50\xce\x69\xce\xef\xd5"
23919 			"\xd6\xf2\xef\x6a\xf7\x81\x38\xdf\xbc\xa7\x5a\xb9"
23920 			"\xb2\x42\x65\xab\xe4\x86\x8d\x2d\x9d\x59\x99\x2c"
23921 			"\x5a\x0d\x71\x55\x98\xa4\x45\xc2\x8d\xdb\x05\x5e"
23922 			"\x50\x21\xf7\xcd\xe8\x98\x43\xce\x57\x74\x63\x4c"
23923 			"\xf3\xb1\xa5\x14\x1e\x9e\x01\xeb\x54\xd9\x56\xae"
23924 			"\xbd\xb6\x6f\x1a\x47\x6b\x3b\x44\xe4\xa2\xe9\x3c"
23925 			"\x6c\x83\x12\x30\xb8\x78\x7f\x8e\x54\x82\xd4\xfe"
23926 			"\x90\x35\x0d\x4c\x4d\x85\xe7\x13",
23927 		.expectedlen = 128,
23928 		.addtla = NULL,
23929 		.addtlb = NULL,
23930 		.addtllen = 0,
23931 		.pers = (unsigned char *)
23932 			"\xa5\xbf\xac\x4f\x71\xa1\xbb\x67\x94\xc6\x50\xc7"
23933 			"\x2a\x45\x9e\x10\xa8\xed\xf7\x52\x4f\xfe\x21\x90"
23934 			"\xa4\x1b\xe1\xe2\x53\xcc\x61\x47",
23935 		.perslen = 32,
23936 	}, {
23937 		.entropy = (unsigned char *)
23938 			"\xb6\xc1\x8d\xdf\x99\x54\xbe\x95\x10\x48\xd9\xf6"
23939 			"\xd7\x48\xa8\x73\x2d\x74\xde\x1e\xde\x57\x7e\xf4"
23940 			"\x7b\x7b\x64\xef\x88\x7a\xa8\x10\x4b\xe1\xc1\x87"
23941 			"\xbb\x0b\xe1\x39\x39\x50\xaf\x68\x9c\xa2\xbf\x5e",
23942 		.entropylen = 48,
23943 		.entpra = (unsigned char *)
23944 			"\xdc\x81\x0a\x01\x58\xa7\x2e\xce\xee\x48\x8c\x7c"
23945 			"\x77\x9e\x3c\xf1\x17\x24\x7a\xbb\xab\x9f\xca\x12"
23946 			"\x19\xaf\x97\x2d\x5f\xf9\xff\xfc",
23947 		.entprb = (unsigned char *)
23948 			"\xaf\xfc\x4f\x98\x8b\x93\x95\xc1\xb5\x8b\x7f\x73"
23949 			"\x6d\xa6\xbe\x6d\x33\xeb\x2c\x82\xb1\xaf\xc1\xb6"
23950 			"\xb6\x05\xe2\x44\xaa\xfd\xe7\xdb",
23951 		.entprlen = 32,
23952 		.expected = (unsigned char *)
23953 			"\x51\x79\xde\x1c\x0f\x58\xf3\xf4\xc9\x57\x2e\x31"
23954 			"\xa7\x09\xa1\x53\x64\x63\xa2\xc5\x1d\x84\x88\x65"
23955 			"\x01\x1b\xc6\x16\x3c\x49\x5b\x42\x8e\x53\xf5\x18"
23956 			"\xad\x94\x12\x0d\x4f\x55\xcc\x45\x5c\x98\x0f\x42"
23957 			"\x28\x2f\x47\x11\xf9\xc4\x01\x97\x6b\xa0\x94\x50"
23958 			"\xa9\xd1\x5e\x06\x54\x3f\xdf\xbb\xc4\x98\xee\x8b"
23959 			"\xba\xa9\xfa\x49\xee\x1d\xdc\xfb\x50\xf6\x51\x9f"
23960 			"\x6c\x4a\x9a\x6f\x63\xa2\x7d\xad\xaf\x3a\x24\xa0"
23961 			"\xd9\x9f\x07\xeb\x15\xee\x26\xe0\xd5\x63\x39\xda"
23962 			"\x3c\x59\xd6\x33\x6c\x02\xe8\x05\x71\x46\x68\x44"
23963 			"\x63\x4a\x68\x72\xe9\xf5\x55\xfe",
23964 		.expectedlen = 128,
23965 		.addtla = (unsigned char *)
23966 			"\x15\x20\x2f\xf6\x98\x28\x63\xa2\xc4\x4e\xbb\x6c"
23967 			"\xb2\x25\x92\x61\x79\xc9\x22\xc4\x61\x54\x96\xff"
23968 			"\x4a\x85\xca\x80\xfe\x0d\x1c\xd0",
23969 		.addtlb = (unsigned char *)
23970 			"\xde\x29\x8e\x03\x42\x61\xa3\x28\x5e\xc8\x80\xc2"
23971 			"\x6d\xbf\xad\x13\xe1\x8d\x2a\xc7\xe8\xc7\x18\x89"
23972 			"\x42\x58\x9e\xd6\xcc\xad\x7b\x1e",
23973 		.addtllen = 32,
23974 		.pers = (unsigned char *)
23975 			"\x84\xc3\x73\x9e\xce\xb3\xbc\x89\xf7\x62\xb3\xe1"
23976 			"\xd7\x48\x45\x8a\xa9\xcc\xe9\xed\xd5\x81\x84\x52"
23977 			"\x82\x4c\xdc\x19\xb8\xf8\x92\x5c",
23978 		.perslen = 32,
23979 	},
23980 };
23981 
23982 static const struct drbg_testvec drbg_pr_hmac_sha256_tv_template[] = {
23983 	{
23984 		.entropy = (unsigned char *)
23985 			"\x99\x69\xe5\x4b\x47\x03\xff\x31\x78\x5b\x87\x9a"
23986 			"\x7e\x5c\x0e\xae\x0d\x3e\x30\x95\x59\xe9\xfe\x96"
23987 			"\xb0\x67\x6d\x49\xd5\x91\xea\x4d\x07\xd2\x0d\x46"
23988 			"\xd0\x64\x75\x7d\x30\x23\xca\xc2\x37\x61\x27\xab",
23989 		.entropylen = 48,
23990 		.entpra = (unsigned char *)
23991 			"\xc6\x0f\x29\x99\x10\x0f\x73\x8c\x10\xf7\x47\x92"
23992 			"\x67\x6a\x3f\xc4\xa2\x62\xd1\x37\x21\x79\x80\x46"
23993 			"\xe2\x9a\x29\x51\x81\x56\x9f\x54",
23994 		.entprb = (unsigned char *)
23995 			"\xc1\x1d\x45\x24\xc9\x07\x1b\xd3\x09\x60\x15\xfc"
23996 			"\xf7\xbc\x24\xa6\x07\xf2\x2f\xa0\x65\xc9\x37\x65"
23997 			"\x8a\x2a\x77\xa8\x69\x90\x89\xf4",
23998 		.entprlen = 32,
23999 		.expected = (unsigned char *)
24000 			"\xab\xc0\x15\x85\x60\x94\x80\x3a\x93\x8d\xff\xd2"
24001 			"\x0d\xa9\x48\x43\x87\x0e\xf9\x35\xb8\x2c\xfe\xc1"
24002 			"\x77\x06\xb8\xf5\x51\xb8\x38\x50\x44\x23\x5d\xd4"
24003 			"\x4b\x59\x9f\x94\xb3\x9b\xe7\x8d\xd4\x76\xe0\xcf"
24004 			"\x11\x30\x9c\x99\x5a\x73\x34\xe0\xa7\x8b\x37\xbc"
24005 			"\x95\x86\x23\x50\x86\xfa\x3b\x63\x7b\xa9\x1c\xf8"
24006 			"\xfb\x65\xef\xa2\x2a\x58\x9c\x13\x75\x31\xaa\x7b"
24007 			"\x2d\x4e\x26\x07\xaa\xc2\x72\x92\xb0\x1c\x69\x8e"
24008 			"\x6e\x01\xae\x67\x9e\xb8\x7c\x01\xa8\x9c\x74\x22"
24009 			"\xd4\x37\x2d\x6d\x75\x4a\xba\xbb\x4b\xf8\x96\xfc"
24010 			"\xb1\xcd\x09\xd6\x92\xd0\x28\x3f",
24011 		.expectedlen = 128,
24012 		.addtla = NULL,
24013 		.addtlb = NULL,
24014 		.addtllen = 0,
24015 		.pers = NULL,
24016 		.perslen = 0,
24017 	}, {
24018 		.entropy = (unsigned char *)
24019 			"\xb9\x1f\xe9\xef\xdd\x9b\x7d\x20\xb6\xec\xe0\x2f"
24020 			"\xdb\x76\x24\xce\x41\xc8\x3a\x4a\x12\x7f\x3e\x2f"
24021 			"\xae\x05\x99\xea\xb5\x06\x71\x0d\x0c\x4c\xb4\x05"
24022 			"\x26\xc6\xbd\xf5\x7f\x2a\x3d\xf2\xb5\x49\x7b\xda",
24023 		.entropylen = 48,
24024 		.entpra = (unsigned char *)
24025 			"\xef\x67\x50\x9c\xa7\x7d\xdf\xb7\x2d\x81\x01\xa4"
24026 			"\x62\x81\x6a\x69\x5b\xb3\x37\x45\xa7\x34\x8e\x26"
24027 			"\x46\xd9\x26\xa2\x19\xd4\x94\x43",
24028 		.entprb = (unsigned char *)
24029 			"\x97\x75\x53\x53\xba\xb4\xa6\xb2\x91\x60\x71\x79"
24030 			"\xd1\x6b\x4a\x24\x9a\x34\x66\xcc\x33\xab\x07\x98"
24031 			"\x51\x78\x72\xb2\x79\xfd\x2c\xff",
24032 		.entprlen = 32,
24033 		.expected = (unsigned char *)
24034 			"\x9c\xdc\x63\x8a\x19\x23\x22\x66\x0c\xc5\xb9\xd7"
24035 			"\xfb\x2a\xb0\x31\xe3\x8a\x36\xa8\x5a\xa8\x14\xda"
24036 			"\x1e\xa9\xcc\xfe\xb8\x26\x44\x83\x9f\xf6\xff\xaa"
24037 			"\xc8\x98\xb8\x30\x35\x3b\x3d\x36\xd2\x49\xd4\x40"
24038 			"\x62\x0a\x65\x10\x76\x55\xef\xc0\x95\x9c\xa7\xda"
24039 			"\x3f\xcf\xb7\x7b\xc6\xe1\x28\x52\xfc\x0c\xe2\x37"
24040 			"\x0d\x83\xa7\x51\x4b\x31\x47\x3c\xe1\x3c\xae\x70"
24041 			"\x01\xc8\xa3\xd3\xc2\xac\x77\x9c\xd1\x68\x77\x9b"
24042 			"\x58\x27\x3b\xa5\x0f\xc2\x7a\x8b\x04\x65\x62\xd5"
24043 			"\xe8\xd6\xfe\x2a\xaf\xd3\xd3\xfe\xbd\x18\xfb\xcd"
24044 			"\xcd\x66\xb5\x01\x69\x66\xa0\x3c",
24045 		.expectedlen = 128,
24046 		.addtla = (unsigned char *)
24047 			"\x17\xc1\x56\xcb\xcc\x50\xd6\x03\x7d\x45\x76\xa3"
24048 			"\x75\x76\xc1\x4a\x66\x1b\x2e\xdf\xb0\x2e\x7d\x56"
24049 			"\x6d\x99\x3b\xc6\x58\xda\x03\xf6",
24050 		.addtlb = (unsigned char *)
24051 			"\x7c\x7b\x4a\x4b\x32\x5e\x6f\x67\x34\xf5\x21\x4c"
24052 			"\xf9\x96\xf9\xbf\x1c\x8c\x81\xd3\x9b\x60\x6a\x44"
24053 			"\xc6\x03\xa2\xfb\x13\x20\x19\xb7",
24054 		.addtllen = 32,
24055 		.pers = NULL,
24056 		.perslen = 0,
24057 	}, {
24058 		.entropy = (unsigned char *)
24059 			"\x13\x54\x96\xfc\x1b\x7d\x28\xf3\x18\xc9\xa7\x89"
24060 			"\xb6\xb3\xc8\x72\xac\x00\xd4\x59\x36\x25\x05\xaf"
24061 			"\xa5\xdb\x96\xcb\x3c\x58\x46\x87\xa5\xaa\xbf\x20"
24062 			"\x3b\xfe\x23\x0e\xd1\xc7\x41\x0f\x3f\xc9\xb3\x67",
24063 		.entropylen = 48,
24064 		.entpra = (unsigned char *)
24065 			"\xe2\xbd\xb7\x48\x08\x06\xf3\xe1\x93\x3c\xac\x79"
24066 			"\xa7\x2b\x11\xda\xe3\x2e\xe1\x91\xa5\x02\x19\x57"
24067 			"\x20\x28\xad\xf2\x60\xd7\xcd\x45",
24068 		.entprb = (unsigned char *)
24069 			"\x8b\xd4\x69\xfc\xff\x59\x95\x95\xc6\x51\xde\x71"
24070 			"\x68\x5f\xfc\xf9\x4a\xab\xec\x5a\xcb\xbe\xd3\x66"
24071 			"\x1f\xfa\x74\xd3\xac\xa6\x74\x60",
24072 		.entprlen = 32,
24073 		.expected = (unsigned char *)
24074 			"\x1f\x9e\xaf\xe4\xd2\x46\xb7\x47\x41\x4c\x65\x99"
24075 			"\x01\xe9\x3b\xbb\x83\x0c\x0a\xb0\xc1\x3a\xe2\xb3"
24076 			"\x31\x4e\xeb\x93\x73\xee\x0b\x26\xc2\x63\xa5\x75"
24077 			"\x45\x99\xd4\x5c\x9f\xa1\xd4\x45\x87\x6b\x20\x61"
24078 			"\x40\xea\x78\xa5\x32\xdf\x9e\x66\x17\xaf\xb1\x88"
24079 			"\x9e\x2e\x23\xdd\xc1\xda\x13\x97\x88\xa5\xb6\x5e"
24080 			"\x90\x14\x4e\xef\x13\xab\x5c\xd9\x2c\x97\x9e\x7c"
24081 			"\xd7\xf8\xce\xea\x81\xf5\xcd\x71\x15\x49\x44\xce"
24082 			"\x83\xb6\x05\xfb\x7d\x30\xb5\x57\x2c\x31\x4f\xfc"
24083 			"\xfe\x80\xb6\xc0\x13\x0c\x5b\x9b\x2e\x8f\x3d\xfc"
24084 			"\xc2\xa3\x0c\x11\x1b\x80\x5f\xf3",
24085 		.expectedlen = 128,
24086 		.addtla = NULL,
24087 		.addtlb = NULL,
24088 		.addtllen = 0,
24089 		.pers = (unsigned char *)
24090 			"\x64\xb6\xfc\x60\xbc\x61\x76\x23\x6d\x3f\x4a\x0f"
24091 			"\xe1\xb4\xd5\x20\x9e\x70\xdd\x03\x53\x6d\xbf\xce"
24092 			"\xcd\x56\x80\xbc\xb8\x15\xc8\xaa",
24093 		.perslen = 32,
24094 	}, {
24095 		.entropy = (unsigned char *)
24096 			"\xc7\xcc\xbc\x67\x7e\x21\x66\x1e\x27\x2b\x63\xdd"
24097 			"\x3a\x78\xdc\xdf\x66\x6d\x3f\x24\xae\xcf\x37\x01"
24098 			"\xa9\x0d\x89\x8a\xa7\xdc\x81\x58\xae\xb2\x10\x15"
24099 			"\x7e\x18\x44\x6d\x13\xea\xdf\x37\x85\xfe\x81\xfb",
24100 		.entropylen = 48,
24101 		.entpra = (unsigned char *)
24102 			"\x7b\xa1\x91\x5b\x3c\x04\xc4\x1b\x1d\x19\x2f\x1a"
24103 			"\x18\x81\x60\x3c\x6c\x62\x91\xb7\xe9\xf5\xcb\x96"
24104 			"\xbb\x81\x6a\xcc\xb5\xae\x55\xb6",
24105 		.entprb = (unsigned char *)
24106 			"\x99\x2c\xc7\x78\x7e\x3b\x88\x12\xef\xbe\xd3\xd2"
24107 			"\x7d\x2a\xa5\x86\xda\x8d\x58\x73\x4a\x0a\xb2\x2e"
24108 			"\xbb\x4c\x7e\xe3\x9a\xb6\x81\xc1",
24109 		.entprlen = 32,
24110 		.expected = (unsigned char *)
24111 			"\x95\x6f\x95\xfc\x3b\xb7\xfe\x3e\xd0\x4e\x1a\x14"
24112 			"\x6c\x34\x7f\x7b\x1d\x0d\x63\x5e\x48\x9c\x69\xe6"
24113 			"\x46\x07\xd2\x87\xf3\x86\x52\x3d\x98\x27\x5e\xd7"
24114 			"\x54\xe7\x75\x50\x4f\xfb\x4d\xfd\xac\x2f\x4b\x77"
24115 			"\xcf\x9e\x8e\xcc\x16\xa2\x24\xcd\x53\xde\x3e\xc5"
24116 			"\x55\x5d\xd5\x26\x3f\x89\xdf\xca\x8b\x4e\x1e\xb6"
24117 			"\x88\x78\x63\x5c\xa2\x63\x98\x4e\x6f\x25\x59\xb1"
24118 			"\x5f\x2b\x23\xb0\x4b\xa5\x18\x5d\xc2\x15\x74\x40"
24119 			"\x59\x4c\xb4\x1e\xcf\x9a\x36\xfd\x43\xe2\x03\xb8"
24120 			"\x59\x91\x30\x89\x2a\xc8\x5a\x43\x23\x7c\x73\x72"
24121 			"\xda\x3f\xad\x2b\xba\x00\x6b\xd1",
24122 		.expectedlen = 128,
24123 		.addtla = (unsigned char *)
24124 			"\x18\xe8\x17\xff\xef\x39\xc7\x41\x5c\x73\x03\x03"
24125 			"\xf6\x3d\xe8\x5f\xc8\xab\xe4\xab\x0f\xad\xe8\xd6"
24126 			"\x86\x88\x55\x28\xc1\x69\xdd\x76",
24127 		.addtlb = (unsigned char *)
24128 			"\xac\x07\xfc\xbe\x87\x0e\xd3\xea\x1f\x7e\xb8\xe7"
24129 			"\x9d\xec\xe8\xe7\xbc\xf3\x18\x25\x77\x35\x4a\xaa"
24130 			"\x00\x99\x2a\xdd\x0a\x00\x50\x82",
24131 		.addtllen = 32,
24132 		.pers = (unsigned char *)
24133 			"\xbc\x55\xab\x3c\xf6\x52\xb0\x11\x3d\x7b\x90\xb8"
24134 			"\x24\xc9\x26\x4e\x5a\x1e\x77\x0d\x3d\x58\x4a\xda"
24135 			"\xd1\x81\xe9\xf8\xeb\x30\x8f\x6f",
24136 		.perslen = 32,
24137 	},
24138 };
24139 
24140 static const struct drbg_testvec drbg_pr_ctr_aes128_tv_template[] = {
24141 	{
24142 		.entropy = (unsigned char *)
24143 			"\xd1\x44\xc6\x61\x81\x6d\xca\x9d\x15\x28\x8a\x42"
24144 			"\x94\xd7\x28\x9c\x43\x77\x19\x29\x1a\x6d\xc3\xa2",
24145 		.entropylen = 24,
24146 		.entpra = (unsigned char *)
24147 			"\x96\xd8\x9e\x45\x32\xc9\xd2\x08\x7a\x6d\x97\x15"
24148 			"\xb4\xec\x80\xb1",
24149 		.entprb = (unsigned char *)
24150 			"\x8b\xb6\x72\xb5\x24\x0b\x98\x65\x95\x95\xe9\xc9"
24151 			"\x28\x07\xeb\xc2",
24152 		.entprlen = 16,
24153 		.expected = (unsigned char *)
24154 			"\x70\x19\xd0\x4c\x45\x78\xd6\x68\xa9\x9a\xaa\xfe"
24155 			"\xc1\xdf\x27\x9a\x1c\x0d\x0d\xf7\x24\x75\x46\xcc"
24156 			"\x77\x6b\xdf\x89\xc6\x94\xdc\x74\x50\x10\x70\x18"
24157 			"\x9b\xdc\x96\xb4\x89\x23\x40\x1a\xce\x09\x87\xce"
24158 			"\xd2\xf3\xd5\xe4\x51\x67\x74\x11\x5a\xcc\x8b\x3b"
24159 			"\x8a\xf1\x23\xa8",
24160 		.expectedlen = 64,
24161 		.addtla = NULL,
24162 		.addtlb = NULL,
24163 		.addtllen = 0,
24164 		.pers = NULL,
24165 		.perslen = 0,
24166 	}, {
24167 		.entropy = (unsigned char *)
24168 			"\x8e\x83\xe0\xeb\x37\xea\x3e\x53\x5e\x17\x6e\x77"
24169 			"\xbd\xb1\x53\x90\xfc\xdc\xc1\x3c\x9a\x88\x22\x94",
24170 		.entropylen = 24,
24171 		.entpra = (unsigned char *)
24172 			"\x6a\x85\xe7\x37\xc8\xf1\x04\x31\x98\x4f\xc8\x73"
24173 			"\x67\xd1\x08\xf8",
24174 		.entprb = (unsigned char *)
24175 			"\xd7\xa4\x68\xe2\x12\x74\xc3\xd9\xf1\xb7\x05\xbc"
24176 			"\xd4\xba\x04\x58",
24177 		.entprlen = 16,
24178 		.expected = (unsigned char *)
24179 			"\x78\xd6\xa6\x70\xff\xd1\x82\xf5\xa2\x88\x7f\x6d"
24180 			"\x3d\x8c\x39\xb1\xa8\xcb\x2c\x91\xab\x14\x7e\xbc"
24181 			"\x95\x45\x9f\x24\xb8\x20\xac\x21\x23\xdb\x72\xd7"
24182 			"\x12\x8d\x48\x95\xf3\x19\x0c\x43\xc6\x19\x45\xfc"
24183 			"\x8b\xac\x40\x29\x73\x00\x03\x45\x5e\x12\xff\x0c"
24184 			"\xc1\x02\x41\x82",
24185 		.expectedlen = 64,
24186 		.addtla = (unsigned char *)
24187 			"\xa2\xd9\x38\xcf\x8b\x29\x67\x5b\x65\x62\x6f\xe8"
24188 			"\xeb\xb3\x01\x76",
24189 		.addtlb = (unsigned char *)
24190 			"\x59\x63\x1e\x81\x8a\x14\xa8\xbb\xa1\xb8\x41\x25"
24191 			"\xd0\x7f\xcc\x43",
24192 		.addtllen = 16,
24193 		.pers = NULL,
24194 		.perslen = 0,
24195 	}, {
24196 		.entropy = (unsigned char *)
24197 			"\x04\xd9\x49\xa6\xdc\xe8\x6e\xbb\xf1\x08\x77\x2b"
24198 			"\x9e\x08\xca\x92\x65\x16\xda\x99\xa2\x59\xf3\xe8",
24199 		.entropylen = 24,
24200 		.entpra = (unsigned char *)
24201 			"\x38\x7e\x3f\x6b\x51\x70\x7b\x20\xec\x53\xd0\x66"
24202 			"\xc3\x0f\xe3\xb0",
24203 		.entprb = (unsigned char *)
24204 			"\xe0\x86\xa6\xaa\x5f\x72\x2f\xad\xf7\xef\x06\xb8"
24205 			"\xd6\x9c\x9d\xe8",
24206 		.entprlen = 16,
24207 		.expected = (unsigned char *)
24208 			"\xc9\x0a\xaf\x85\x89\x71\x44\x66\x4f\x25\x0b\x2b"
24209 			"\xde\xd8\xfa\xff\x52\x5a\x1b\x32\x5e\x41\x7a\x10"
24210 			"\x1f\xef\x1e\x62\x23\xe9\x20\x30\xc9\x0d\xad\x69"
24211 			"\xb4\x9c\x5b\xf4\x87\x42\xd5\xae\x5e\x5e\x43\xcc"
24212 			"\xd9\xfd\x0b\x93\x4a\xe3\xd4\x06\x37\x36\x0f\x3f"
24213 			"\x72\x82\x0c\xcf",
24214 		.expectedlen = 64,
24215 		.addtla = NULL,
24216 		.addtlb = NULL,
24217 		.addtllen = 0,
24218 		.pers = (unsigned char *)
24219 			"\xbf\xa4\x9a\x8f\x7b\xd8\xb1\x7a\x9d\xfa\x45\xed"
24220 			"\x21\x52\xb3\xad",
24221 		.perslen = 16,
24222 	}, {
24223 		.entropy = (unsigned char *)
24224 			"\x92\x89\x8f\x31\xfa\x1c\xff\x6d\x18\x2f\x26\x06"
24225 			"\x43\xdf\xf8\x18\xc2\xa4\xd9\x72\xc3\xb9\xb6\x97",
24226 		.entropylen = 24,
24227 		.entpra = (unsigned char *)
24228 			"\x20\x72\x8a\x06\xf8\x6f\x8d\xd4\x41\xe2\x72\xb7"
24229 			"\xc4\x2c\xe8\x10",
24230 		.entprb = (unsigned char *)
24231 			"\x3d\xb0\xf0\x94\xf3\x05\x50\x33\x17\x86\x3e\x22"
24232 			"\x08\xf7\xa5\x01",
24233 		.entprlen = 16,
24234 		.expected = (unsigned char *)
24235 			"\x5a\x35\x39\x87\x0f\x4d\x22\xa4\x09\x24\xee\x71"
24236 			"\xc9\x6f\xac\x72\x0a\xd6\xf0\x88\x82\xd0\x83\x28"
24237 			"\x73\xec\x3f\x93\xd8\xab\x45\x23\xf0\x7e\xac\x45"
24238 			"\x14\x5e\x93\x9f\xb1\xd6\x76\x43\x3d\xb6\xe8\x08"
24239 			"\x88\xf6\xda\x89\x08\x77\x42\xfe\x1a\xf4\x3f\xc4"
24240 			"\x23\xc5\x1f\x68",
24241 		.expectedlen = 64,
24242 		.addtla = (unsigned char *)
24243 			"\x1a\x40\xfa\xe3\xcc\x6c\x7c\xa0\xf8\xda\xba\x59"
24244 			"\x23\x6d\xad\x1d",
24245 		.addtlb = (unsigned char *)
24246 			"\x9f\x72\x76\x6c\xc7\x46\xe5\xed\x2e\x53\x20\x12"
24247 			"\xbc\x59\x31\x8c",
24248 		.addtllen = 16,
24249 		.pers = (unsigned char *)
24250 			"\xea\x65\xee\x60\x26\x4e\x7e\xb6\x0e\x82\x68\xc4"
24251 			"\x37\x3c\x5c\x0b",
24252 		.perslen = 16,
24253 	},
24254 };
24255 
24256 /*
24257  * SP800-90A DRBG Test vectors from
24258  * http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgtestvectors.zip
24259  *
24260  * Test vectors for DRBG without prediction resistance. All types of DRBGs
24261  * (Hash, HMAC, CTR) are tested with all permutations of use cases (w/ and
24262  * w/o personalization string, w/ and w/o additional input string).
24263  */
24264 static const struct drbg_testvec drbg_nopr_sha256_tv_template[] = {
24265 	{
24266 		.entropy = (unsigned char *)
24267 			"\xa6\x5a\xd0\xf3\x45\xdb\x4e\x0e\xff\xe8\x75\xc3"
24268 			"\xa2\xe7\x1f\x42\xc7\x12\x9d\x62\x0f\xf5\xc1\x19"
24269 			"\xa9\xef\x55\xf0\x51\x85\xe0\xfb\x85\x81\xf9\x31"
24270 			"\x75\x17\x27\x6e\x06\xe9\x60\x7d\xdb\xcb\xcc\x2e",
24271 		.entropylen = 48,
24272 		.expected = (unsigned char *)
24273 			"\xd3\xe1\x60\xc3\x5b\x99\xf3\x40\xb2\x62\x82\x64"
24274 			"\xd1\x75\x10\x60\xe0\x04\x5d\xa3\x83\xff\x57\xa5"
24275 			"\x7d\x73\xa6\x73\xd2\xb8\xd8\x0d\xaa\xf6\xa6\xc3"
24276 			"\x5a\x91\xbb\x45\x79\xd7\x3f\xd0\xc8\xfe\xd1\x11"
24277 			"\xb0\x39\x13\x06\x82\x8a\xdf\xed\x52\x8f\x01\x81"
24278 			"\x21\xb3\xfe\xbd\xc3\x43\xe7\x97\xb8\x7d\xbb\x63"
24279 			"\xdb\x13\x33\xde\xd9\xd1\xec\xe1\x77\xcf\xa6\xb7"
24280 			"\x1f\xe8\xab\x1d\xa4\x66\x24\xed\x64\x15\xe5\x1c"
24281 			"\xcd\xe2\xc7\xca\x86\xe2\x83\x99\x0e\xea\xeb\x91"
24282 			"\x12\x04\x15\x52\x8b\x22\x95\x91\x02\x81\xb0\x2d"
24283 			"\xd4\x31\xf4\xc9\xf7\x04\x27\xdf",
24284 		.expectedlen = 128,
24285 		.addtla = NULL,
24286 		.addtlb = NULL,
24287 		.addtllen = 0,
24288 		.pers = NULL,
24289 		.perslen = 0,
24290 	}, {
24291 		.entropy = (unsigned char *)
24292 			"\x73\xd3\xfb\xa3\x94\x5f\x2b\x5f\xb9\x8f\xf6\x9c"
24293 			"\x8a\x93\x17\xae\x19\xc3\x4c\xc3\xd6\xca\xa3\x2d"
24294 			"\x16\xfc\x42\xd2\x2d\xd5\x6f\x56\xcc\x1d\x30\xff"
24295 			"\x9e\x06\x3e\x09\xce\x58\xe6\x9a\x35\xb3\xa6\x56",
24296 		.entropylen = 48,
24297 		.expected = (unsigned char *)
24298 			"\x71\x7b\x93\x46\x1a\x40\xaa\x35\xa4\xaa\xc5\xe7"
24299 			"\x6d\x5b\x5b\x8a\xa0\xdf\x39\x7d\xae\x71\x58\x5b"
24300 			"\x3c\x7c\xb4\xf0\x89\xfa\x4a\x8c\xa9\x5c\x54\xc0"
24301 			"\x40\xdf\xbc\xce\x26\x81\x34\xf8\xba\x7d\x1c\xe8"
24302 			"\xad\x21\xe0\x74\xcf\x48\x84\x30\x1f\xa1\xd5\x4f"
24303 			"\x81\x42\x2f\xf4\xdb\x0b\x23\xf8\x73\x27\xb8\x1d"
24304 			"\x42\xf8\x44\x58\xd8\x5b\x29\x27\x0a\xf8\x69\x59"
24305 			"\xb5\x78\x44\xeb\x9e\xe0\x68\x6f\x42\x9a\xb0\x5b"
24306 			"\xe0\x4e\xcb\x6a\xaa\xe2\xd2\xd5\x33\x25\x3e\xe0"
24307 			"\x6c\xc7\x6a\x07\xa5\x03\x83\x9f\xe2\x8b\xd1\x1c"
24308 			"\x70\xa8\x07\x59\x97\xeb\xf6\xbe",
24309 		.expectedlen = 128,
24310 		.addtla = (unsigned char *)
24311 			"\xf4\xd5\x98\x3d\xa8\xfc\xfa\x37\xb7\x54\x67\x73"
24312 			"\xc7\xc3\xdd\x47\x34\x71\x02\x5d\xc1\xa0\xd3\x10"
24313 			"\xc1\x8b\xbd\xf5\x66\x34\x6f\xdd",
24314 		.addtlb = (unsigned char *)
24315 			"\xf7\x9e\x6a\x56\x0e\x73\xe9\xd9\x7a\xd1\x69\xe0"
24316 			"\x6f\x8c\x55\x1c\x44\xd1\xce\x6f\x28\xcc\xa4\x4d"
24317 			"\xa8\xc0\x85\xd1\x5a\x0c\x59\x40",
24318 		.addtllen = 32,
24319 		.pers = NULL,
24320 		.perslen = 0,
24321 	}, {
24322 		.entropy = (unsigned char *)
24323 			"\x2a\x85\xa9\x8b\xd0\xda\x83\xd6\xad\xab\x9f\xbb"
24324 			"\x54\x31\x15\x95\x1c\x4d\x49\x9f\x6a\x15\xf6\xe4"
24325 			"\x15\x50\x88\x06\x29\x0d\xed\x8d\xb9\x6f\x96\xe1"
24326 			"\x83\x9f\xf7\x88\xda\x84\xbf\x44\x28\xd9\x1d\xaa",
24327 		.entropylen = 48,
24328 		.expected = (unsigned char *)
24329 			"\x2d\x55\xde\xc9\xed\x05\x47\x07\x3d\x04\xfc\x28"
24330 			"\x0f\x92\xf0\x4d\xd8\x00\x32\x47\x0a\x1b\x1c\x4b"
24331 			"\xef\xd9\x97\xa1\x17\x67\xda\x26\x6c\xfe\x76\x46"
24332 			"\x6f\xbc\x6d\x82\x4e\x83\x8a\x98\x66\x6c\x01\xb6"
24333 			"\xe6\x64\xe0\x08\x10\x6f\xd3\x5d\x90\xe7\x0d\x72"
24334 			"\xa6\xa7\xe3\xbb\x98\x11\x12\x56\x23\xc2\x6d\xd1"
24335 			"\xc8\xa8\x7a\x39\xf3\x34\xe3\xb8\xf8\x66\x00\x77"
24336 			"\x7d\xcf\x3c\x3e\xfa\xc9\x0f\xaf\xe0\x24\xfa\xe9"
24337 			"\x84\xf9\x6a\x01\xf6\x35\xdb\x5c\xab\x2a\xef\x4e"
24338 			"\xac\xab\x55\xb8\x9b\xef\x98\x68\xaf\x51\xd8\x16"
24339 			"\xa5\x5e\xae\xf9\x1e\xd2\xdb\xe6",
24340 		.expectedlen = 128,
24341 		.addtla = NULL,
24342 		.addtlb = NULL,
24343 		.addtllen = 0,
24344 		.pers = (unsigned char *)
24345 			"\xa8\x80\xec\x98\x30\x98\x15\xd2\xc6\xc4\x68\xf1"
24346 			"\x3a\x1c\xbf\xce\x6a\x40\x14\xeb\x36\x99\x53\xda"
24347 			"\x57\x6b\xce\xa4\x1c\x66\x3d\xbc",
24348 		.perslen = 32,
24349 	}, {
24350 		.entropy = (unsigned char *)
24351 			"\x69\xed\x82\xa9\xc5\x7b\xbf\xe5\x1d\x2f\xcb\x7a"
24352 			"\xd3\x50\x7d\x96\xb4\xb9\x2b\x50\x77\x51\x27\x74"
24353 			"\x33\x74\xba\xf1\x30\xdf\x8e\xdf\x87\x1d\x87\xbc"
24354 			"\x96\xb2\xc3\xa7\xed\x60\x5e\x61\x4e\x51\x29\x1a",
24355 		.entropylen = 48,
24356 		.expected = (unsigned char *)
24357 			"\xa5\x71\x24\x31\x11\xfe\x13\xe1\xa8\x24\x12\xfb"
24358 			"\x37\xa1\x27\xa5\xab\x77\xa1\x9f\xae\x8f\xaf\x13"
24359 			"\x93\xf7\x53\x85\x91\xb6\x1b\xab\xd4\x6b\xea\xb6"
24360 			"\xef\xda\x4c\x90\x6e\xef\x5f\xde\xe1\xc7\x10\x36"
24361 			"\xd5\x67\xbd\x14\xb6\x89\x21\x0c\xc9\x92\x65\x64"
24362 			"\xd0\xf3\x23\xe0\x7f\xd1\xe8\x75\xc2\x85\x06\xea"
24363 			"\xca\xc0\xcb\x79\x2d\x29\x82\xfc\xaa\x9a\xc6\x95"
24364 			"\x7e\xdc\x88\x65\xba\xec\x0e\x16\x87\xec\xa3\x9e"
24365 			"\xd8\x8c\x80\xab\x3a\x64\xe0\xcb\x0e\x45\x98\xdd"
24366 			"\x7c\x6c\x6c\x26\x11\x13\xc8\xce\xa9\x47\xa6\x06"
24367 			"\x57\xa2\x66\xbb\x2d\x7f\xf3\xc1",
24368 		.expectedlen = 128,
24369 		.addtla = (unsigned char *)
24370 			"\x74\xd3\x6d\xda\xe8\xd6\x86\x5f\x63\x01\xfd\xf2"
24371 			"\x7d\x06\x29\x6d\x94\xd1\x66\xf0\xd2\x72\x67\x4e"
24372 			"\x77\xc5\x3d\x9e\x03\xe3\xa5\x78",
24373 		.addtlb = (unsigned char *)
24374 			"\xf6\xb6\x3d\xf0\x7c\x26\x04\xc5\x8b\xcd\x3e\x6a"
24375 			"\x9f\x9c\x3a\x2e\xdb\x47\x87\xe5\x8e\x00\x5e\x2b"
24376 			"\x74\x7f\xa6\xf6\x80\xcd\x9b\x21",
24377 		.addtllen = 32,
24378 		.pers = (unsigned char *)
24379 			"\x74\xa6\xe0\x08\xf9\x27\xee\x1d\x6e\x3c\x28\x20"
24380 			"\x87\xdd\xd7\x54\x31\x47\x78\x4b\xe5\x6d\xa3\x73"
24381 			"\xa9\x65\xb1\x10\xc1\xdc\x77\x7c",
24382 		.perslen = 32,
24383 	},
24384 };
24385 
24386 static const struct drbg_testvec drbg_nopr_hmac_sha256_tv_template[] = {
24387 	{
24388 		.entropy = (unsigned char *)
24389 			"\xca\x85\x19\x11\x34\x93\x84\xbf\xfe\x89\xde\x1c"
24390 			"\xbd\xc4\x6e\x68\x31\xe4\x4d\x34\xa4\xfb\x93\x5e"
24391 			"\xe2\x85\xdd\x14\xb7\x1a\x74\x88\x65\x9b\xa9\x6c"
24392 			"\x60\x1d\xc6\x9f\xc9\x02\x94\x08\x05\xec\x0c\xa8",
24393 		.entropylen = 48,
24394 		.expected = (unsigned char *)
24395 			"\xe5\x28\xe9\xab\xf2\xde\xce\x54\xd4\x7c\x7e\x75"
24396 			"\xe5\xfe\x30\x21\x49\xf8\x17\xea\x9f\xb4\xbe\xe6"
24397 			"\xf4\x19\x96\x97\xd0\x4d\x5b\x89\xd5\x4f\xbb\x97"
24398 			"\x8a\x15\xb5\xc4\x43\xc9\xec\x21\x03\x6d\x24\x60"
24399 			"\xb6\xf7\x3e\xba\xd0\xdc\x2a\xba\x6e\x62\x4a\xbf"
24400 			"\x07\x74\x5b\xc1\x07\x69\x4b\xb7\x54\x7b\xb0\x99"
24401 			"\x5f\x70\xde\x25\xd6\xb2\x9e\x2d\x30\x11\xbb\x19"
24402 			"\xd2\x76\x76\xc0\x71\x62\xc8\xb5\xcc\xde\x06\x68"
24403 			"\x96\x1d\xf8\x68\x03\x48\x2c\xb3\x7e\xd6\xd5\xc0"
24404 			"\xbb\x8d\x50\xcf\x1f\x50\xd4\x76\xaa\x04\x58\xbd"
24405 			"\xab\xa8\x06\xf4\x8b\xe9\xdc\xb8",
24406 		.expectedlen = 128,
24407 		.addtla = NULL,
24408 		.addtlb = NULL,
24409 		.addtllen = 0,
24410 		.pers = NULL,
24411 		.perslen = 0,
24412 	}, {
24413 		.entropy = (unsigned char *)
24414 			"\xf9\x7a\x3c\xfd\x91\xfa\xa0\x46\xb9\xe6\x1b\x94"
24415 			"\x93\xd4\x36\xc4\x93\x1f\x60\x4b\x22\xf1\x08\x15"
24416 			"\x21\xb3\x41\x91\x51\xe8\xff\x06\x11\xf3\xa7\xd4"
24417 			"\x35\x95\x35\x7d\x58\x12\x0b\xd1\xe2\xdd\x8a\xed",
24418 		.entropylen = 48,
24419 		.expected = (unsigned char *)
24420 			"\xc6\x87\x1c\xff\x08\x24\xfe\x55\xea\x76\x89\xa5"
24421 			"\x22\x29\x88\x67\x30\x45\x0e\x5d\x36\x2d\xa5\xbf"
24422 			"\x59\x0d\xcf\x9a\xcd\x67\xfe\xd4\xcb\x32\x10\x7d"
24423 			"\xf5\xd0\x39\x69\xa6\x6b\x1f\x64\x94\xfd\xf5\xd6"
24424 			"\x3d\x5b\x4d\x0d\x34\xea\x73\x99\xa0\x7d\x01\x16"
24425 			"\x12\x6d\x0d\x51\x8c\x7c\x55\xba\x46\xe1\x2f\x62"
24426 			"\xef\xc8\xfe\x28\xa5\x1c\x9d\x42\x8e\x6d\x37\x1d"
24427 			"\x73\x97\xab\x31\x9f\xc7\x3d\xed\x47\x22\xe5\xb4"
24428 			"\xf3\x00\x04\x03\x2a\x61\x28\xdf\x5e\x74\x97\xec"
24429 			"\xf8\x2c\xa7\xb0\xa5\x0e\x86\x7e\xf6\x72\x8a\x4f"
24430 			"\x50\x9a\x8c\x85\x90\x87\x03\x9c",
24431 		.expectedlen = 128,
24432 		.addtla = (unsigned char *)
24433 			"\x51\x72\x89\xaf\xe4\x44\xa0\xfe\x5e\xd1\xa4\x1d"
24434 			"\xbb\xb5\xeb\x17\x15\x00\x79\xbd\xd3\x1e\x29\xcf"
24435 			"\x2f\xf3\x00\x34\xd8\x26\x8e\x3b",
24436 		.addtlb = (unsigned char *)
24437 			"\x88\x02\x8d\x29\xef\x80\xb4\xe6\xf0\xfe\x12\xf9"
24438 			"\x1d\x74\x49\xfe\x75\x06\x26\x82\xe8\x9c\x57\x14"
24439 			"\x40\xc0\xc9\xb5\x2c\x42\xa6\xe0",
24440 		.addtllen = 32,
24441 		.pers = NULL,
24442 		.perslen = 0,
24443 	}, {
24444 		.entropy = (unsigned char *)
24445 			"\x8d\xf0\x13\xb4\xd1\x03\x52\x30\x73\x91\x7d\xdf"
24446 			"\x6a\x86\x97\x93\x05\x9e\x99\x43\xfc\x86\x54\x54"
24447 			"\x9e\x7a\xb2\x2f\x7c\x29\xf1\x22\xda\x26\x25\xaf"
24448 			"\x2d\xdd\x4a\xbc\xce\x3c\xf4\xfa\x46\x59\xd8\x4e",
24449 		.entropylen = 48,
24450 		.expected = (unsigned char *)
24451 			"\xb9\x1c\xba\x4c\xc8\x4f\xa2\x5d\xf8\x61\x0b\x81"
24452 			"\xb6\x41\x40\x27\x68\xa2\x09\x72\x34\x93\x2e\x37"
24453 			"\xd5\x90\xb1\x15\x4c\xbd\x23\xf9\x74\x52\xe3\x10"
24454 			"\xe2\x91\xc4\x51\x46\x14\x7f\x0d\xa2\xd8\x17\x61"
24455 			"\xfe\x90\xfb\xa6\x4f\x94\x41\x9c\x0f\x66\x2b\x28"
24456 			"\xc1\xed\x94\xda\x48\x7b\xb7\xe7\x3e\xec\x79\x8f"
24457 			"\xbc\xf9\x81\xb7\x91\xd1\xbe\x4f\x17\x7a\x89\x07"
24458 			"\xaa\x3c\x40\x16\x43\xa5\xb6\x2b\x87\xb8\x9d\x66"
24459 			"\xb3\xa6\x0e\x40\xd4\xa8\xe4\xe9\xd8\x2a\xf6\xd2"
24460 			"\x70\x0e\x6f\x53\x5c\xdb\x51\xf7\x5c\x32\x17\x29"
24461 			"\x10\x37\x41\x03\x0c\xcc\x3a\x56",
24462 		.expectedlen = 128,
24463 		.addtla = NULL,
24464 		.addtlb = NULL,
24465 		.addtllen = 0,
24466 		.pers = (unsigned char *)
24467 			"\xb5\x71\xe6\x6d\x7c\x33\x8b\xc0\x7b\x76\xad\x37"
24468 			"\x57\xbb\x2f\x94\x52\xbf\x7e\x07\x43\x7a\xe8\x58"
24469 			"\x1c\xe7\xbc\x7c\x3a\xc6\x51\xa9",
24470 		.perslen = 32,
24471 	}, {
24472 		.entropy = (unsigned char *)
24473 			"\xc2\xa5\x66\xa9\xa1\x81\x7b\x15\xc5\xc3\xb7\x78"
24474 			"\x17\x7a\xc8\x7c\x24\xe7\x97\xbe\x0a\x84\x5f\x11"
24475 			"\xc2\xfe\x39\x9d\xd3\x77\x32\xf2\xcb\x18\x94\xeb"
24476 			"\x2b\x97\xb3\xc5\x6e\x62\x83\x29\x51\x6f\x86\xec",
24477 		.entropylen = 48,
24478 		.expected = (unsigned char *)
24479 			"\xb3\xa3\x69\x8d\x77\x76\x99\xa0\xdd\x9f\xa3\xf0"
24480 			"\xa9\xfa\x57\x83\x2d\x3c\xef\xac\x5d\xf2\x44\x37"
24481 			"\xc6\xd7\x3a\x0f\xe4\x10\x40\xf1\x72\x90\x38\xae"
24482 			"\xf1\xe9\x26\x35\x2e\xa5\x9d\xe1\x20\xbf\xb7\xb0"
24483 			"\x73\x18\x3a\x34\x10\x6e\xfe\xd6\x27\x8f\xf8\xad"
24484 			"\x84\x4b\xa0\x44\x81\x15\xdf\xdd\xf3\x31\x9a\x82"
24485 			"\xde\x6b\xb1\x1d\x80\xbd\x87\x1a\x9a\xcd\x35\xc7"
24486 			"\x36\x45\xe1\x27\x0f\xb9\xfe\x4f\xa8\x8e\xc0\xe4"
24487 			"\x65\x40\x9e\xa0\xcb\xa8\x09\xfe\x2f\x45\xe0\x49"
24488 			"\x43\xa2\xe3\x96\xbb\xb7\xdd\x2f\x4e\x07\x95\x30"
24489 			"\x35\x24\xcc\x9c\xc5\xea\x54\xa1",
24490 		.expectedlen = 128,
24491 		.addtla = (unsigned char *)
24492 			"\x41\x3d\xd8\x3f\xe5\x68\x35\xab\xd4\x78\xcb\x96"
24493 			"\x93\xd6\x76\x35\x90\x1c\x40\x23\x9a\x26\x64\x62"
24494 			"\xd3\x13\x3b\x83\xe4\x9c\x82\x0b",
24495 		.addtlb = (unsigned char *)
24496 			"\xd5\xc4\xa7\x1f\x9d\x6d\x95\xa1\xbe\xdf\x0b\xd2"
24497 			"\x24\x7c\x27\x7d\x1f\x84\xa4\xe5\x7a\x4a\x88\x25"
24498 			"\xb8\x2a\x2d\x09\x7d\xe6\x3e\xf1",
24499 		.addtllen = 32,
24500 		.pers = (unsigned char *)
24501 			"\x13\xce\x4d\x8d\xd2\xdb\x97\x96\xf9\x41\x56\xc8"
24502 			"\xe8\xf0\x76\x9b\x0a\xa1\xc8\x2c\x13\x23\xb6\x15"
24503 			"\x36\x60\x3b\xca\x37\xc9\xee\x29",
24504 		.perslen = 32,
24505 	},
24506 };
24507 
24508 /* Test vector obtained during NIST ACVP testing */
24509 static const struct drbg_testvec drbg_nopr_hmac_sha512_tv_template[] = {
24510 	{
24511 		.entropy = (unsigned char *)
24512 			"\xDF\xB0\xF2\x18\xF0\x78\x07\x01\x29\xA4\x29\x26"
24513 			"\x2F\x8A\x34\xCB\x37\xEF\xEE\x41\xE6\x96\xF7\xFF"
24514 			"\x61\x47\xD3\xED\x41\x97\xEF\x64\x0C\x48\x56\x5A"
24515 			"\xE6\x40\x6E\x4A\x3B\x9E\x7F\xAC\x08\xEC\x25\xAE"
24516 			"\x0B\x51\x0E\x2C\x44\x2E\xBD\xDB\x57\xD0\x4A\x6D"
24517 			"\x80\x3E\x37\x0F",
24518 		.entropylen = 64,
24519 		.expected = (unsigned char *)
24520 			"\x48\xc6\xa8\xdb\x09\xae\xde\x5d\x8c\x77\xf3\x52"
24521 			"\x92\x71\xa7\xb9\x6d\x53\x6d\xa3\x73\xe3\x55\xb8"
24522 			"\x39\xd6\x44\x2b\xee\xcb\xe1\x32\x15\x30\xbe\x4e"
24523 			"\x9b\x1e\x06\xd1\x6b\xbf\xd5\x3e\xea\x7c\xf5\xaa"
24524 			"\x4b\x05\xb5\xd3\xa7\xb2\xc4\xfe\xe7\x1b\xda\x11"
24525 			"\x43\x98\x03\x70\x90\xbf\x6e\x43\x9b\xe4\x14\xef"
24526 			"\x71\xa3\x2a\xef\x9f\x0d\xb9\xe3\x52\xf2\x89\xc9"
24527 			"\x66\x9a\x60\x60\x99\x60\x62\x4c\xd6\x45\x52\x54"
24528 			"\xe6\x32\xb2\x1b\xd4\x48\xb5\xa6\xf9\xba\xd3\xff"
24529 			"\x29\xc5\x21\xe0\x91\x31\xe0\x38\x8c\x93\x0f\x3c"
24530 			"\x30\x7b\x53\xa3\xc0\x7f\x2d\xc1\x39\xec\x69\x0e"
24531 			"\xf2\x4a\x3c\x65\xcc\xed\x07\x2a\xf2\x33\x83\xdb"
24532 			"\x10\x74\x96\x40\xa7\xc5\x1b\xde\x81\xca\x0b\x8f"
24533 			"\x1e\x0a\x1a\x7a\xbf\x3c\x4a\xb8\x8c\xaf\x7b\x80"
24534 			"\xb7\xdc\x5d\x0f\xef\x1b\x97\x6e\x3d\x17\x23\x5a"
24535 			"\x31\xb9\x19\xcf\x5a\xc5\x00\x2a\xb6\xf3\x99\x34"
24536 			"\x65\xee\xe9\x1c\x55\xa0\x3b\x07\x60\xc9\xc4\xe4"
24537 			"\xf7\x57\x5c\x34\x9f\xc6\x31\x30\x3f\x23\xb2\x89"
24538 			"\xc0\xe7\x50\xf3\xde\x59\xd1\x0e\xb3\x0f\x78\xcc"
24539 			"\x7e\x54\x5e\x61\xf6\x86\x3d\xb3\x11\x94\x36\x3e"
24540 			"\x61\x5c\x48\x99\xf6\x7b\x02\x9a\xdc\x6a\x28\xe6"
24541 			"\xd1\xa7\xd1\xa3",
24542 		.expectedlen = 256,
24543 		.addtla = (unsigned char *)
24544 			"\x6B\x0F\x4A\x48\x0B\x12\x85\xE4\x72\x23\x7F\x7F"
24545 			"\x94\x7C\x24\x69\x14\x9F\xDC\x72\xA6\x33\xAD\x3C"
24546 			"\x8C\x72\xC1\x88\x49\x59\x82\xC5",
24547 		.addtlb = (unsigned char *)
24548 			"\xC4\xAF\x36\x3D\xB8\x5D\x9D\xFA\x92\xF5\xC3\x3C"
24549 			"\x2D\x1E\x22\x2A\xBD\x8B\x05\x6F\xA3\xFC\xBF\x16"
24550 			"\xED\xAA\x75\x8D\x73\x9A\xF6\xEC",
24551 		.addtllen = 32,
24552 		.pers = NULL,
24553 		.perslen = 0,
24554 	}
24555 };
24556 
24557 static const struct drbg_testvec drbg_nopr_ctr_aes192_tv_template[] = {
24558 	{
24559 		.entropy = (unsigned char *)
24560 			"\xc3\x5c\x2f\xa2\xa8\x9d\x52\xa1\x1f\xa3\x2a\xa9"
24561 			"\x6c\x95\xb8\xf1\xc9\xa8\xf9\xcb\x24\x5a\x8b\x40"
24562 			"\xf3\xa6\xe5\xa7\xfb\xd9\xd3\xc6\x8e\x27\x7b\xa9"
24563 			"\xac\x9b\xbb\x00",
24564 		.entropylen = 40,
24565 		.expected = (unsigned char *)
24566 			"\x8c\x2e\x72\xab\xfd\x9b\xb8\x28\x4d\xb7\x9e\x17"
24567 			"\xa4\x3a\x31\x46\xcd\x76\x94\xe3\x52\x49\xfc\x33"
24568 			"\x83\x91\x4a\x71\x17\xf4\x13\x68\xe6\xd4\xf1\x48"
24569 			"\xff\x49\xbf\x29\x07\x6b\x50\x15\xc5\x9f\x45\x79"
24570 			"\x45\x66\x2e\x3d\x35\x03\x84\x3f\x4a\xa5\xa3\xdf"
24571 			"\x9a\x9d\xf1\x0d",
24572 		.expectedlen = 64,
24573 		.addtla = NULL,
24574 		.addtlb = NULL,
24575 		.addtllen = 0,
24576 		.pers = NULL,
24577 		.perslen = 0,
24578 	},
24579 };
24580 
24581 static const struct drbg_testvec drbg_nopr_ctr_aes256_tv_template[] = {
24582 	{
24583 		.entropy = (unsigned char *)
24584 			"\x36\x40\x19\x40\xfa\x8b\x1f\xba\x91\xa1\x66\x1f"
24585 			"\x21\x1d\x78\xa0\xb9\x38\x9a\x74\xe5\xbc\xcf\xec"
24586 			"\xe8\xd7\x66\xaf\x1a\x6d\x3b\x14\x49\x6f\x25\xb0"
24587 			"\xf1\x30\x1b\x4f\x50\x1b\xe3\x03\x80\xa1\x37\xeb",
24588 		.entropylen = 48,
24589 		.expected = (unsigned char *)
24590 			"\x58\x62\xeb\x38\xbd\x55\x8d\xd9\x78\xa6\x96\xe6"
24591 			"\xdf\x16\x47\x82\xdd\xd8\x87\xe7\xe9\xa6\xc9\xf3"
24592 			"\xf1\xfb\xaf\xb7\x89\x41\xb5\x35\xa6\x49\x12\xdf"
24593 			"\xd2\x24\xc6\xdc\x74\x54\xe5\x25\x0b\x3d\x97\x16"
24594 			"\x5e\x16\x26\x0c\x2f\xaf\x1c\xc7\x73\x5c\xb7\x5f"
24595 			"\xb4\xf0\x7e\x1d",
24596 		.expectedlen = 64,
24597 		.addtla = NULL,
24598 		.addtlb = NULL,
24599 		.addtllen = 0,
24600 		.pers = NULL,
24601 		.perslen = 0,
24602 	},
24603 };
24604 
24605 static const struct drbg_testvec drbg_nopr_ctr_aes128_tv_template[] = {
24606 	{
24607 		.entropy = (unsigned char *)
24608 			"\x87\xe1\xc5\x32\x99\x7f\x57\xa3\x5c\x28\x6d\xe8"
24609 			"\x64\xbf\xf2\x64\xa3\x9e\x98\xdb\x6c\x10\x78\x7f",
24610 		.entropylen = 24,
24611 		.expected = (unsigned char *)
24612 			"\x2c\x14\x7e\x24\x11\x9a\xd8\xd4\xb2\xed\x61\xc1"
24613 			"\x53\xd0\x50\xc9\x24\xff\x59\x75\x15\xf1\x17\x3a"
24614 			"\x3d\xf4\x4b\x2c\x84\x28\xef\x89\x0e\xb9\xde\xf3"
24615 			"\xe4\x78\x04\xb2\xfd\x9b\x35\x7f\xe1\x3f\x8a\x3e"
24616 			"\x10\xc8\x67\x0a\xf9\xdf\x2d\x6c\x96\xfb\xb2\xb8"
24617 			"\xcb\x2d\xd6\xb0",
24618 		.expectedlen = 64,
24619 		.addtla = NULL,
24620 		.addtlb = NULL,
24621 		.addtllen = 0,
24622 		.pers = NULL,
24623 		.perslen = 0,
24624 	}, {
24625 		.entropy = (unsigned char *)
24626 			"\x71\xbd\xce\x35\x42\x7d\x20\xbf\x58\xcf\x17\x74"
24627 			"\xce\x72\xd8\x33\x34\x50\x2d\x8f\x5b\x14\xc4\xdd",
24628 		.entropylen = 24,
24629 		.expected = (unsigned char *)
24630 			"\x97\x33\xe8\x20\x12\xe2\x7b\xa1\x46\x8f\xf2\x34"
24631 			"\xb3\xc9\xb6\x6b\x20\xb2\x4f\xee\x27\xd8\x0b\x21"
24632 			"\x8c\xff\x63\x73\x69\x29\xfb\xf3\x85\xcd\x88\x8e"
24633 			"\x43\x2c\x71\x8b\xa2\x55\xd2\x0f\x1d\x7f\xe3\xe1"
24634 			"\x2a\xa3\xe9\x2c\x25\x89\xc7\x14\x52\x99\x56\xcc"
24635 			"\xc3\xdf\xb3\x81",
24636 		.expectedlen = 64,
24637 		.addtla = (unsigned char *)
24638 			"\x66\xef\x42\xd6\x9a\x8c\x3d\x6d\x4a\x9e\x95\xa6"
24639 			"\x91\x4d\x81\x56",
24640 		.addtlb = (unsigned char *)
24641 			"\xe3\x18\x83\xd9\x4b\x5e\xc4\xcc\xaa\x61\x2f\xbb"
24642 			"\x4a\x55\xd1\xc6",
24643 		.addtllen = 16,
24644 		.pers = NULL,
24645 		.perslen = 0,
24646 	}, {
24647 		.entropy = (unsigned char *)
24648 			"\xca\x4b\x1e\xfa\x75\xbd\x69\x36\x38\x73\xb8\xf9"
24649 			"\xdb\x4d\x35\x0e\x47\xbf\x6c\x37\x72\xfd\xf7\xa9",
24650 		.entropylen = 24,
24651 		.expected = (unsigned char *)
24652 			"\x59\xc3\x19\x79\x1b\xb1\xf3\x0e\xe9\x34\xae\x6e"
24653 			"\x8b\x1f\xad\x1f\x74\xca\x25\x45\x68\xb8\x7f\x75"
24654 			"\x12\xf8\xf2\xab\x4c\x23\x01\x03\x05\xe1\x70\xee"
24655 			"\x75\xd8\xcb\xeb\x23\x4c\x7a\x23\x6e\x12\x27\xdb"
24656 			"\x6f\x7a\xac\x3c\x44\xb7\x87\x4b\x65\x56\x74\x45"
24657 			"\x34\x30\x0c\x3d",
24658 		.expectedlen = 64,
24659 		.addtla = NULL,
24660 		.addtlb = NULL,
24661 		.addtllen = 0,
24662 		.pers = (unsigned char *)
24663 			"\xeb\xaa\x60\x2c\x4d\xbe\x33\xff\x1b\xef\xbf\x0a"
24664 			"\x0b\xc6\x97\x54",
24665 		.perslen = 16,
24666 	}, {
24667 		.entropy = (unsigned char *)
24668 			"\xc0\x70\x1f\x92\x50\x75\x8f\xcd\xf2\xbe\x73\x98"
24669 			"\x80\xdb\x66\xeb\x14\x68\xb4\xa5\x87\x9c\x2d\xa6",
24670 		.entropylen = 24,
24671 		.expected = (unsigned char *)
24672 			"\x97\xc0\xc0\xe5\xa0\xcc\xf2\x4f\x33\x63\x48\x8a"
24673 			"\xdb\x13\x0a\x35\x89\xbf\x80\x65\x62\xee\x13\x95"
24674 			"\x7c\x33\xd3\x7d\xf4\x07\x77\x7a\x2b\x65\x0b\x5f"
24675 			"\x45\x5c\x13\xf1\x90\x77\x7f\xc5\x04\x3f\xcc\x1a"
24676 			"\x38\xf8\xcd\x1b\xbb\xd5\x57\xd1\x4a\x4c\x2e\x8a"
24677 			"\x2b\x49\x1e\x5c",
24678 		.expectedlen = 64,
24679 		.addtla = (unsigned char *)
24680 			"\xf9\x01\xf8\x16\x7a\x1d\xff\xde\x8e\x3c\x83\xe2"
24681 			"\x44\x85\xe7\xfe",
24682 		.addtlb = (unsigned char *)
24683 			"\x17\x1c\x09\x38\xc2\x38\x9f\x97\x87\x60\x55\xb4"
24684 			"\x82\x16\x62\x7f",
24685 		.addtllen = 16,
24686 		.pers = (unsigned char *)
24687 			"\x80\x08\xae\xe8\xe9\x69\x40\xc5\x08\x73\xc7\x9f"
24688 			"\x8e\xcf\xe0\x02",
24689 		.perslen = 16,
24690 	},
24691 };
24692 
24693 /* Cast5 test vectors from RFC 2144 */
24694 static const struct cipher_testvec cast5_tv_template[] = {
24695 	{
24696 		.key	= "\x01\x23\x45\x67\x12\x34\x56\x78"
24697 			  "\x23\x45\x67\x89\x34\x56\x78\x9a",
24698 		.klen	= 16,
24699 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
24700 		.ctext	= "\x23\x8b\x4f\xe5\x84\x7e\x44\xb2",
24701 		.len	= 8,
24702 	}, {
24703 		.key	= "\x01\x23\x45\x67\x12\x34\x56\x78"
24704 			  "\x23\x45",
24705 		.klen	= 10,
24706 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
24707 		.ctext	= "\xeb\x6a\x71\x1a\x2c\x02\x27\x1b",
24708 		.len	= 8,
24709 	}, {
24710 		.key	= "\x01\x23\x45\x67\x12",
24711 		.klen	= 5,
24712 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
24713 		.ctext	= "\x7a\xc8\x16\xd1\x6e\x9b\x30\x2e",
24714 		.len	= 8,
24715 	}, { /* Generated from TF test vectors */
24716 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
24717 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
24718 		.klen	= 16,
24719 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
24720 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
24721 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
24722 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
24723 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
24724 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
24725 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
24726 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
24727 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
24728 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
24729 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
24730 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
24731 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
24732 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
24733 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
24734 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
24735 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
24736 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
24737 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
24738 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
24739 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
24740 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
24741 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
24742 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
24743 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
24744 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
24745 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
24746 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
24747 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
24748 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
24749 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
24750 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
24751 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
24752 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
24753 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
24754 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
24755 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
24756 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
24757 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
24758 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
24759 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
24760 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
24761 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
24762 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
24763 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
24764 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
24765 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
24766 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
24767 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
24768 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
24769 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
24770 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
24771 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
24772 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
24773 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
24774 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
24775 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
24776 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
24777 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
24778 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
24779 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
24780 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
24781 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
24782 		.ctext	= "\x8D\xFC\x81\x9C\xCB\xAA\x5A\x1C"
24783 			  "\x7E\x95\xCF\x40\xAB\x4D\x6F\xEA"
24784 			  "\xD3\xD9\xB0\x9A\xB7\xC7\xE0\x2E"
24785 			  "\xD1\x39\x34\x92\x8F\xFA\x14\xF1"
24786 			  "\xD5\xD2\x7B\x59\x1F\x35\x28\xC2"
24787 			  "\x20\xD9\x42\x06\xC9\x0B\x10\x04"
24788 			  "\xF8\x79\xCD\x32\x86\x75\x4C\xB6"
24789 			  "\x7B\x1C\x52\xB1\x91\x64\x22\x4B"
24790 			  "\x13\xC7\xAE\x98\x0E\xB5\xCF\x6F"
24791 			  "\x3F\xF4\x43\x96\x73\x0D\xA2\x05"
24792 			  "\xDB\xFD\x28\x90\x2C\x56\xB9\x37"
24793 			  "\x5B\x69\x0C\xAD\x84\x67\xFF\x15"
24794 			  "\x4A\xD4\xA7\xD3\xDD\x99\x47\x3A"
24795 			  "\xED\x34\x35\x78\x6B\x91\xC9\x32"
24796 			  "\xE1\xBF\xBC\xB4\x04\x85\x6A\x39"
24797 			  "\xC0\xBA\x51\xD0\x0F\x4E\xD1\xE2"
24798 			  "\x1C\xFD\x0E\x05\x07\xF4\x10\xED"
24799 			  "\xA2\x17\xFF\xF5\x64\xC6\x1A\x22"
24800 			  "\xAD\x78\xE7\xD7\x11\xE9\x99\xB9"
24801 			  "\xAA\xEC\x6F\xF8\x3B\xBF\xCE\x77"
24802 			  "\x93\xE8\xAD\x1D\x50\x6C\xAE\xBC"
24803 			  "\xBA\x5C\x80\xD1\x91\x65\x51\x1B"
24804 			  "\xE8\x0A\xCD\x99\x96\x71\x3D\xB6"
24805 			  "\x78\x75\x37\x55\xC1\xF5\x90\x40"
24806 			  "\x34\xF4\x7E\xC8\xCC\x3A\x5F\x6E"
24807 			  "\x36\xA1\xA1\xC2\x3A\x72\x42\x8E"
24808 			  "\x0E\x37\x88\xE8\xCE\x83\xCB\xAD"
24809 			  "\xE0\x69\x77\x50\xC7\x0C\x99\xCA"
24810 			  "\x19\x5B\x30\x25\x9A\xEF\x9B\x0C"
24811 			  "\xEF\x8F\x74\x4C\xCF\x49\x4E\xB9"
24812 			  "\xC5\xAE\x9E\x2E\x78\x9A\xB9\x48"
24813 			  "\xD5\x81\xE4\x37\x1D\xBF\x27\xD9"
24814 			  "\xC5\xD6\x65\x43\x45\x8C\xBB\xB6"
24815 			  "\x55\xF4\x06\xBB\x49\x53\x8B\x1B"
24816 			  "\x07\xA9\x96\x69\x5B\xCB\x0F\xBC"
24817 			  "\x93\x85\x90\x0F\x0A\x68\x40\x2A"
24818 			  "\x95\xED\x2D\x88\xBF\x71\xD0\xBB"
24819 			  "\xEC\xB0\x77\x6C\x79\xFC\x3C\x05"
24820 			  "\x49\x3F\xB8\x24\xEF\x8E\x09\xA2"
24821 			  "\x1D\xEF\x92\x02\x96\xD4\x7F\xC8"
24822 			  "\x03\xB2\xCA\xDB\x17\x5C\x52\xCF"
24823 			  "\xDD\x70\x37\x63\xAA\xA5\x83\x20"
24824 			  "\x52\x02\xF6\xB9\xE7\x6E\x0A\xB6"
24825 			  "\x79\x03\xA0\xDA\xA3\x79\x21\xBD"
24826 			  "\xE3\x37\x3A\xC0\xF7\x2C\x32\xBE"
24827 			  "\x8B\xE8\xA6\x00\xC7\x32\xD5\x06"
24828 			  "\xBB\xE3\xAB\x06\x21\x82\xB8\x32"
24829 			  "\x31\x34\x2A\xA7\x1F\x64\x99\xBF"
24830 			  "\xFA\xDA\x3D\x75\xF7\x48\xD5\x48"
24831 			  "\x4B\x52\x7E\xF6\x7C\xAB\x67\x59"
24832 			  "\xC5\xDC\xA8\xC6\x63\x85\x4A\xDF"
24833 			  "\xF0\x40\x5F\xCF\xE3\x58\x52\x67"
24834 			  "\x7A\x24\x32\xC5\xEC\x9E\xA9\x6F"
24835 			  "\x58\x56\xDD\x94\x1F\x71\x8D\xF4"
24836 			  "\x6E\xFF\x2C\xA7\xA5\xD8\xBA\xAF"
24837 			  "\x1D\x8B\xA2\x46\xB5\xC4\x9F\x57"
24838 			  "\x8D\xD8\xB3\x3C\x02\x0D\xBB\x84"
24839 			  "\xC7\xBD\xB4\x9A\x6E\xBB\xB1\x37"
24840 			  "\x95\x79\xC4\xA7\xEA\x1D\xDC\x33"
24841 			  "\x5D\x0B\x3F\x03\x8F\x30\xF9\xAE"
24842 			  "\x4F\xFE\x24\x9C\x9A\x02\xE5\x57"
24843 			  "\xF5\xBC\x25\xD6\x02\x56\x57\x1C",
24844 		.len	= 496,
24845 	},
24846 };
24847 
24848 static const struct cipher_testvec cast5_cbc_tv_template[] = {
24849 	{ /* Generated from TF test vectors */
24850 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
24851 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
24852 		.klen	= 16,
24853 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
24854 		.iv_out	= "\x1D\x18\x66\x44\x5B\x8F\x14\xEB",
24855 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
24856 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
24857 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
24858 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
24859 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
24860 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
24861 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
24862 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
24863 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
24864 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
24865 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
24866 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
24867 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
24868 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
24869 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
24870 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
24871 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
24872 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
24873 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
24874 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
24875 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
24876 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
24877 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
24878 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
24879 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
24880 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
24881 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
24882 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
24883 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
24884 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
24885 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
24886 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
24887 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
24888 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
24889 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
24890 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
24891 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
24892 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
24893 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
24894 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
24895 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
24896 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
24897 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
24898 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
24899 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
24900 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
24901 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
24902 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
24903 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
24904 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
24905 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
24906 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
24907 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
24908 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
24909 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
24910 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
24911 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
24912 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
24913 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
24914 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
24915 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
24916 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
24917 		.ctext	= "\x05\x28\xCE\x61\x90\x80\xE1\x78"
24918 			  "\xB9\x2A\x97\x7C\xB0\x83\xD8\x1A"
24919 			  "\xDE\x58\x7F\xD7\xFD\x72\xB8\xFB"
24920 			  "\xDA\xF0\x6E\x77\x14\x47\x82\xBA"
24921 			  "\x29\x0E\x25\x6E\xB4\x39\xD9\x7F"
24922 			  "\x05\xA7\xA7\x3A\xC1\x5D\x9E\x39"
24923 			  "\xA7\xFB\x0D\x05\x00\xF3\x58\x67"
24924 			  "\x60\xEC\x73\x77\x46\x85\x9B\x6A"
24925 			  "\x08\x3E\xBE\x59\xFB\xE4\x96\x34"
24926 			  "\xB4\x05\x49\x1A\x97\x43\xAD\xA0"
24927 			  "\xA9\x1E\x6E\x74\xF1\x94\xEC\xA8"
24928 			  "\xB5\x8A\x20\xEA\x89\x6B\x19\xAA"
24929 			  "\xA7\xF1\x33\x67\x90\x23\x0D\xEE"
24930 			  "\x81\xD5\x78\x4F\xD3\x63\xEA\x46"
24931 			  "\xB5\xB2\x6E\xBB\xCA\x76\x06\x10"
24932 			  "\x96\x2A\x0A\xBA\xF9\x41\x5A\x1D"
24933 			  "\x36\x7C\x56\x14\x54\x83\xFA\xA1"
24934 			  "\x27\xDD\xBA\x8A\x90\x29\xD6\xA6"
24935 			  "\xFA\x48\x3E\x1E\x23\x6E\x98\xA8"
24936 			  "\xA7\xD9\x67\x92\x5C\x13\xB4\x71"
24937 			  "\xA8\xAA\x89\x4A\xA4\xB3\x49\x7C"
24938 			  "\x7D\x7F\xCE\x6F\x29\x2E\x7E\x37"
24939 			  "\xC8\x52\x60\xD9\xE7\xCA\x60\x98"
24940 			  "\xED\xCD\xE8\x60\x83\xAD\x34\x4D"
24941 			  "\x96\x4A\x99\x2B\xB7\x14\x75\x66"
24942 			  "\x6C\x2C\x1A\xBA\x4B\xBB\x49\x56"
24943 			  "\xE1\x86\xA2\x0E\xD0\xF0\x07\xD3"
24944 			  "\x18\x38\x09\x9C\x0E\x8B\x86\x07"
24945 			  "\x90\x12\x37\x49\x27\x98\x69\x18"
24946 			  "\xB0\xCC\xFB\xD3\xBD\x04\xA0\x85"
24947 			  "\x4B\x22\x97\x07\xB6\x97\xE9\x95"
24948 			  "\x0F\x88\x36\xA9\x44\x00\xC6\xE9"
24949 			  "\x27\x53\x5C\x5B\x1F\xD3\xE2\xEE"
24950 			  "\xD0\xCD\x63\x30\xA9\xC0\xDD\x49"
24951 			  "\xFE\x16\xA4\x07\x0D\xE2\x5D\x97"
24952 			  "\xDE\x89\xBA\x2E\xF3\xA9\x5E\xBE"
24953 			  "\x03\x55\x0E\x02\x41\x4A\x45\x06"
24954 			  "\xBE\xEA\x32\xF2\xDC\x91\x5C\x20"
24955 			  "\x94\x02\x30\xD2\xFC\x29\xFA\x8E"
24956 			  "\x34\xA0\x31\xB8\x34\xBA\xAE\x54"
24957 			  "\xB5\x88\x1F\xDC\x43\xDC\x22\x9F"
24958 			  "\xDC\xCE\xD3\xFA\xA4\xA8\xBC\x8A"
24959 			  "\xC7\x5A\x43\x21\xA5\xB1\xDB\xC3"
24960 			  "\x84\x3B\xB4\x9B\xB5\xA7\xF1\x0A"
24961 			  "\xB6\x37\x21\x19\x55\xC2\xBD\x99"
24962 			  "\x49\x24\xBB\x7C\xB3\x8E\xEF\xD2"
24963 			  "\x3A\xCF\xA0\x31\x28\x0E\x25\xA2"
24964 			  "\x11\xB4\x18\x17\x1A\x65\x92\x56"
24965 			  "\xE8\xE0\x52\x9C\x61\x18\x2A\xB1"
24966 			  "\x1A\x01\x22\x45\x17\x62\x52\x6C"
24967 			  "\x91\x44\xCF\x98\xC7\xC0\x79\x26"
24968 			  "\x32\x66\x6F\x23\x7F\x94\x36\x88"
24969 			  "\x3C\xC9\xD0\xB7\x45\x30\x31\x86"
24970 			  "\x3D\xC6\xA3\x98\x62\x84\x1A\x8B"
24971 			  "\x16\x88\xC7\xA3\xE9\x4F\xE0\x86"
24972 			  "\xA4\x93\xA8\x34\x5A\xCA\xDF\xCA"
24973 			  "\x46\x38\xD2\xF4\xE0\x2D\x1E\xC9"
24974 			  "\x7C\xEF\x53\xB7\x60\x72\x41\xBF"
24975 			  "\x29\x00\x87\x02\xAF\x44\x4C\xB7"
24976 			  "\x8C\xF5\x3F\x19\xF4\x80\x45\xA7"
24977 			  "\x15\x5F\xDB\xE9\xB1\x83\xD2\xE6"
24978 			  "\x1D\x18\x66\x44\x5B\x8F\x14\xEB",
24979 		.len	= 496,
24980 	},
24981 };
24982 
24983 static const struct cipher_testvec cast5_ctr_tv_template[] = {
24984 	{ /* Generated from TF test vectors */
24985 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
24986 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
24987 		.klen	= 16,
24988 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
24989 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x62",
24990 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
24991 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
24992 			  "\x3A",
24993 		.ctext	= "\xFF\xC4\x2E\x82\x3D\xF8\xA8\x39"
24994 			  "\x7C\x52\xC4\xD3\xBB\x62\xC6\xA8"
24995 			  "\x0C",
24996 		.len	= 17,
24997 	}, { /* Generated from TF test vectors */
24998 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
24999 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
25000 		.klen	= 16,
25001 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
25002 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x9D",
25003 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
25004 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
25005 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
25006 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
25007 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
25008 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
25009 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
25010 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
25011 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
25012 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
25013 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
25014 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
25015 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
25016 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
25017 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
25018 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
25019 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
25020 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
25021 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
25022 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
25023 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
25024 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
25025 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
25026 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
25027 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
25028 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
25029 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
25030 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
25031 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
25032 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
25033 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
25034 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
25035 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
25036 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
25037 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
25038 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
25039 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
25040 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
25041 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
25042 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
25043 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
25044 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
25045 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
25046 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
25047 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
25048 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
25049 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
25050 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
25051 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
25052 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
25053 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
25054 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
25055 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
25056 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
25057 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
25058 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
25059 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
25060 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
25061 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
25062 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
25063 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
25064 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
25065 		.ctext	= "\xFF\xC4\x2E\x82\x3D\xF8\xA8\x39"
25066 			  "\x7C\x52\xC4\xD3\xBB\x62\xC6\xA8"
25067 			  "\x0C\x63\xA5\x55\xE3\xF8\x1C\x7F"
25068 			  "\xDC\x59\xF9\xA0\x52\xAD\x83\xDF"
25069 			  "\xD5\x3B\x53\x4A\xAA\x1F\x49\x44"
25070 			  "\xE8\x20\xCC\xF8\x97\xE6\xE0\x3C"
25071 			  "\x5A\xD2\x83\xEC\xEE\x25\x3F\xCF"
25072 			  "\x0D\xC2\x79\x80\x99\x6E\xFF\x7B"
25073 			  "\x64\xB0\x7B\x86\x29\x1D\x9F\x17"
25074 			  "\x10\xA5\xA5\xEB\x16\x55\x9E\xE3"
25075 			  "\x88\x18\x52\x56\x48\x58\xD1\x6B"
25076 			  "\xE8\x74\x6E\x48\xB0\x2E\x69\x63"
25077 			  "\x32\xAA\xAC\x26\x55\x45\x94\xDE"
25078 			  "\x30\x26\x26\xE6\x08\x82\x2F\x5F"
25079 			  "\xA7\x15\x94\x07\x75\x2D\xC6\x3A"
25080 			  "\x1B\xA0\x39\xFB\xBA\xB9\x06\x56"
25081 			  "\xF6\x9F\xF1\x2F\x9B\xF3\x89\x8B"
25082 			  "\x08\xC8\x9D\x5E\x6B\x95\x09\xC7"
25083 			  "\x98\xB7\x62\xA4\x1D\x25\xFA\xC5"
25084 			  "\x62\xC8\x5D\x6B\xB4\x85\x88\x7F"
25085 			  "\x3B\x29\xF9\xB4\x32\x62\x69\xBF"
25086 			  "\x32\xB8\xEB\xFD\x0E\x26\xAA\xA3"
25087 			  "\x44\x67\x90\x20\xAC\x41\xDF\x43"
25088 			  "\xC6\xC7\x19\x9F\x2C\x28\x74\xEB"
25089 			  "\x3E\x7F\x7A\x80\x5B\xE4\x08\x60"
25090 			  "\xC7\xC9\x71\x34\x44\xCE\x05\xFD"
25091 			  "\xA8\x91\xA8\x44\x5E\xD3\x89\x2C"
25092 			  "\xAE\x59\x0F\x07\x88\x79\x53\x26"
25093 			  "\xAF\xAC\xCB\x1D\x6F\x08\x25\x62"
25094 			  "\xD0\x82\x65\x66\xE4\x2A\x29\x1C"
25095 			  "\x9C\x64\x5F\x49\x9D\xF8\x62\xF9"
25096 			  "\xED\xC4\x13\x52\x75\xDC\xE4\xF9"
25097 			  "\x68\x0F\x8A\xCD\xA6\x8D\x75\xAA"
25098 			  "\x49\xA1\x86\x86\x37\x5C\x6B\x3D"
25099 			  "\x56\xE5\x6F\xBE\x27\xC0\x10\xF8"
25100 			  "\x3C\x4D\x17\x35\x14\xDC\x1C\xA0"
25101 			  "\x6E\xAE\xD1\x10\xDD\x83\x06\xC2"
25102 			  "\x23\xD3\xC7\x27\x15\x04\x2C\x27"
25103 			  "\xDD\x1F\x2E\x97\x09\x9C\x33\x7D"
25104 			  "\xAC\x50\x1B\x2E\xC9\x52\x0C\x14"
25105 			  "\x4B\x78\xC4\xDE\x07\x6A\x12\x02"
25106 			  "\x6E\xD7\x4B\x91\xB9\x88\x4D\x02"
25107 			  "\xC3\xB5\x04\xBC\xE0\x67\xCA\x18"
25108 			  "\x22\xA1\xAE\x9A\x21\xEF\xB2\x06"
25109 			  "\x35\xCD\xEC\x37\x70\x2D\xFC\x1E"
25110 			  "\xA8\x31\xE7\xFC\xE5\x8E\x88\x66"
25111 			  "\x16\xB5\xC8\x45\x21\x37\xBD\x24"
25112 			  "\xA9\xD5\x36\x12\x9F\x6E\x67\x80"
25113 			  "\x87\x54\xD5\xAF\x97\xE1\x15\xA7"
25114 			  "\x11\xF0\x63\x7B\xE1\x44\x14\x1C"
25115 			  "\x06\x32\x05\x8C\x6C\xDB\x9B\x36"
25116 			  "\x6A\x6B\xAD\x3A\x27\x55\x20\x4C"
25117 			  "\x76\x36\x43\xE8\x16\x60\xB5\xF3"
25118 			  "\xDF\x5A\xC6\xA5\x69\x78\x59\x51"
25119 			  "\x54\x68\x65\x06\x84\xDE\x3D\xAE"
25120 			  "\x38\x91\xBD\xCC\xA2\x8A\xEC\xE6"
25121 			  "\x9E\x83\xAE\x1E\x8E\x34\x5D\xDE"
25122 			  "\x91\xCE\x8F\xED\x40\xF7\xC8\x8B"
25123 			  "\x9A\x13\x4C\xAD\x89\x97\x9E\xD1"
25124 			  "\x91\x01\xD7\x21\x23\x28\x1E\xCC"
25125 			  "\x8C\x98\xDB\xDE\xFC\x72\x94\xAA"
25126 			  "\xC0\x0D\x96\xAA\x23\xF8\xFE\x13",
25127 		.len	= 496,
25128 	},
25129 };
25130 
25131 /*
25132  * ARC4 test vectors from OpenSSL
25133  */
25134 static const struct cipher_testvec arc4_tv_template[] = {
25135 	{
25136 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
25137 		.klen	= 8,
25138 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
25139 		.ctext	= "\x75\xb7\x87\x80\x99\xe0\xc5\x96",
25140 		.len	= 8,
25141 	}, {
25142 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
25143 		.klen	= 8,
25144 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00",
25145 		.ctext	= "\x74\x94\xc2\xe7\x10\x4b\x08\x79",
25146 		.len	= 8,
25147 	}, {
25148 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00",
25149 		.klen	= 8,
25150 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00",
25151 		.ctext	= "\xde\x18\x89\x41\xa3\x37\x5d\x3a",
25152 		.len	= 8,
25153 	}, {
25154 		.key	= "\xef\x01\x23\x45",
25155 		.klen	= 4,
25156 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
25157 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25158 			  "\x00\x00\x00\x00",
25159 		.ctext	= "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf"
25160 			  "\xbd\x61\x5a\x11\x62\xe1\xc7\xba"
25161 			  "\x36\xb6\x78\x58",
25162 		.len	= 20,
25163 	}, {
25164 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
25165 		.klen	= 8,
25166 		.ptext	= "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
25167 			  "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
25168 			  "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
25169 			  "\x12\x34\x56\x78",
25170 		.ctext	= "\x66\xa0\x94\x9f\x8a\xf7\xd6\x89"
25171 			  "\x1f\x7f\x83\x2b\xa8\x33\xc0\x0c"
25172 			  "\x89\x2e\xbe\x30\x14\x3c\xe2\x87"
25173 			  "\x40\x01\x1e\xcf",
25174 		.len	= 28,
25175 	}, {
25176 		.key	= "\xef\x01\x23\x45",
25177 		.klen	= 4,
25178 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
25179 			  "\x00\x00",
25180 		.ctext	= "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf"
25181 			  "\xbd\x61",
25182 		.len	= 10,
25183 	}, {
25184 		.key	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
25185 			"\x00\x00\x00\x00\x00\x00\x00\x00",
25186 		.klen	= 16,
25187 		.ptext	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
25188 		.ctext	= "\x69\x72\x36\x59\x1B\x52\x42\xB1",
25189 		.len	= 8,
25190 	},
25191 };
25192 
25193 /*
25194  * TEA test vectors
25195  */
25196 static const struct cipher_testvec tea_tv_template[] = {
25197 	{
25198 		.key    = zeroed_string,
25199 		.klen	= 16,
25200 		.ptext	= zeroed_string,
25201 		.ctext	= "\x0a\x3a\xea\x41\x40\xa9\xba\x94",
25202 		.len	= 8,
25203 	}, {
25204 		.key	= "\x2b\x02\x05\x68\x06\x14\x49\x76"
25205 			  "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
25206 		.klen	= 16,
25207 		.ptext	= "\x74\x65\x73\x74\x20\x6d\x65\x2e",
25208 		.ctext	= "\x77\x5d\x2a\x6a\xf6\xce\x92\x09",
25209 		.len	= 8,
25210 	}, {
25211 		.key	= "\x09\x65\x43\x11\x66\x44\x39\x25"
25212 			  "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
25213 		.klen	= 16,
25214 		.ptext	= "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
25215 			  "\x65\x73\x74\x5f\x76\x65\x63\x74",
25216 		.ctext	= "\xbe\x7a\xbb\x81\x95\x2d\x1f\x1e"
25217 			  "\xdd\x89\xa1\x25\x04\x21\xdf\x95",
25218 		.len	= 16,
25219 	}, {
25220 		.key	= "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
25221 			  "\x5d\x04\x16\x36\x15\x72\x63\x2f",
25222 		.klen	= 16,
25223 		.ptext	= "\x54\x65\x61\x20\x69\x73\x20\x67"
25224 			  "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
25225 			  "\x79\x6f\x75\x21\x21\x21\x20\x72"
25226 			  "\x65\x61\x6c\x6c\x79\x21\x21\x21",
25227 		.ctext	= "\xe0\x4d\x5d\x3c\xb7\x8c\x36\x47"
25228 			  "\x94\x18\x95\x91\xa9\xfc\x49\xf8"
25229 			  "\x44\xd1\x2d\xc2\x99\xb8\x08\x2a"
25230 			  "\x07\x89\x73\xc2\x45\x92\xc6\x90",
25231 		.len	= 32,
25232 	}
25233 };
25234 
25235 /*
25236  * XTEA test vectors
25237  */
25238 static const struct cipher_testvec xtea_tv_template[] = {
25239 	{
25240 		.key    = zeroed_string,
25241 		.klen	= 16,
25242 		.ptext	= zeroed_string,
25243 		.ctext	= "\xd8\xd4\xe9\xde\xd9\x1e\x13\xf7",
25244 		.len	= 8,
25245 	}, {
25246 		.key	= "\x2b\x02\x05\x68\x06\x14\x49\x76"
25247 			  "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
25248 		.klen	= 16,
25249 		.ptext	= "\x74\x65\x73\x74\x20\x6d\x65\x2e",
25250 		.ctext	= "\x94\xeb\xc8\x96\x84\x6a\x49\xa8",
25251 		.len	= 8,
25252 	}, {
25253 		.key	= "\x09\x65\x43\x11\x66\x44\x39\x25"
25254 			  "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
25255 		.klen	= 16,
25256 		.ptext	= "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
25257 			  "\x65\x73\x74\x5f\x76\x65\x63\x74",
25258 		.ctext	= "\x3e\xce\xae\x22\x60\x56\xa8\x9d"
25259 			  "\x77\x4d\xd4\xb4\x87\x24\xe3\x9a",
25260 		.len	= 16,
25261 	}, {
25262 		.key	= "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
25263 			  "\x5d\x04\x16\x36\x15\x72\x63\x2f",
25264 		.klen	= 16,
25265 		.ptext	= "\x54\x65\x61\x20\x69\x73\x20\x67"
25266 			  "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
25267 			  "\x79\x6f\x75\x21\x21\x21\x20\x72"
25268 			  "\x65\x61\x6c\x6c\x79\x21\x21\x21",
25269 		.ctext	= "\x99\x81\x9f\x5d\x6f\x4b\x31\x3a"
25270 			  "\x86\xff\x6f\xd0\xe3\x87\x70\x07"
25271 			  "\x4d\xb8\xcf\xf3\x99\x50\xb3\xd4"
25272 			  "\x73\xa2\xfa\xc9\x16\x59\x5d\x81",
25273 		.len	= 32,
25274 	}
25275 };
25276 
25277 /*
25278  * KHAZAD test vectors.
25279  */
25280 static const struct cipher_testvec khazad_tv_template[] = {
25281 	{
25282 		.key	= "\x80\x00\x00\x00\x00\x00\x00\x00"
25283 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
25284 		.klen	= 16,
25285 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00",
25286 		.ctext	= "\x49\xa4\xce\x32\xac\x19\x0e\x3f",
25287 		.len	= 8,
25288 	}, {
25289 		.key	= "\x38\x38\x38\x38\x38\x38\x38\x38"
25290 			  "\x38\x38\x38\x38\x38\x38\x38\x38",
25291 		.klen	= 16,
25292 		.ptext	= "\x38\x38\x38\x38\x38\x38\x38\x38",
25293 		.ctext	= "\x7e\x82\x12\xa1\xd9\x5b\xe4\xf9",
25294 		.len	= 8,
25295 	}, {
25296 		.key	= "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2"
25297 			"\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2",
25298 		.klen	= 16,
25299 		.ptext	= "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2",
25300 		.ctext	= "\xaa\xbe\xc1\x95\xc5\x94\x1a\x9c",
25301 		.len	= 8,
25302 	}, {
25303 		.key	= "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
25304 			"\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
25305 		.klen	= 16,
25306 		.ptext	= "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
25307 		.ctext	= "\x04\x74\xf5\x70\x50\x16\xd3\xb8",
25308 		.len	= 8,
25309 	}, {
25310 		.key	= "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
25311 			"\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
25312 		.klen	= 16,
25313 		.ptext	= "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
25314 			"\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
25315 		.ctext	= "\x04\x74\xf5\x70\x50\x16\xd3\xb8"
25316 			"\x04\x74\xf5\x70\x50\x16\xd3\xb8",
25317 		.len	= 16,
25318 	},
25319 };
25320 
25321 /*
25322  * Anubis test vectors.
25323  */
25324 
25325 static const struct cipher_testvec anubis_tv_template[] = {
25326 	{
25327 		.key	= "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
25328 			  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
25329 		.klen	= 16,
25330 		.ptext	= "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
25331 			  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
25332 		.ctext	= "\x6d\xc5\xda\xa2\x26\x7d\x62\x6f"
25333 			  "\x08\xb7\x52\x8e\x6e\x6e\x86\x90",
25334 		.len	= 16,
25335 	}, {
25336 
25337 		.key	= "\x03\x03\x03\x03\x03\x03\x03\x03"
25338 			  "\x03\x03\x03\x03\x03\x03\x03\x03"
25339 			  "\x03\x03\x03\x03",
25340 		.klen	= 20,
25341 		.ptext	= "\x03\x03\x03\x03\x03\x03\x03\x03"
25342 			  "\x03\x03\x03\x03\x03\x03\x03\x03",
25343 		.ctext	= "\xdb\xf1\x42\xf4\xd1\x8a\xc7\x49"
25344 			  "\x87\x41\x6f\x82\x0a\x98\x64\xae",
25345 		.len	= 16,
25346 	}, {
25347 		.key	= "\x24\x24\x24\x24\x24\x24\x24\x24"
25348 			  "\x24\x24\x24\x24\x24\x24\x24\x24"
25349 			  "\x24\x24\x24\x24\x24\x24\x24\x24"
25350 			  "\x24\x24\x24\x24",
25351 		.klen	= 28,
25352 		.ptext	= "\x24\x24\x24\x24\x24\x24\x24\x24"
25353 			  "\x24\x24\x24\x24\x24\x24\x24\x24",
25354 		.ctext	= "\xfd\x1b\x4a\xe3\xbf\xf0\xad\x3d"
25355 			  "\x06\xd3\x61\x27\xfd\x13\x9e\xde",
25356 		.len	= 16,
25357 	}, {
25358 		.key	= "\x25\x25\x25\x25\x25\x25\x25\x25"
25359 			  "\x25\x25\x25\x25\x25\x25\x25\x25"
25360 			  "\x25\x25\x25\x25\x25\x25\x25\x25"
25361 			  "\x25\x25\x25\x25\x25\x25\x25\x25",
25362 		.klen	= 32,
25363 		.ptext	= "\x25\x25\x25\x25\x25\x25\x25\x25"
25364 			  "\x25\x25\x25\x25\x25\x25\x25\x25",
25365 		.ctext	= "\x1a\x91\xfb\x2b\xb7\x78\x6b\xc4"
25366 			"\x17\xd9\xff\x40\x3b\x0e\xe5\xfe",
25367 		.len	= 16,
25368 	}, {
25369 		.key	= "\x35\x35\x35\x35\x35\x35\x35\x35"
25370 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
25371 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
25372 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
25373 			  "\x35\x35\x35\x35\x35\x35\x35\x35",
25374 		.klen	= 40,
25375 		.ptext	= "\x35\x35\x35\x35\x35\x35\x35\x35"
25376 			  "\x35\x35\x35\x35\x35\x35\x35\x35",
25377 		.ctext	= "\xa5\x2c\x85\x6f\x9c\xba\xa0\x97"
25378 			  "\x9e\xc6\x84\x0f\x17\x21\x07\xee",
25379 		.len	= 16,
25380 	},
25381 };
25382 
25383 static const struct cipher_testvec anubis_cbc_tv_template[] = {
25384 	{
25385 		.key	= "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
25386 			  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
25387 		.klen	= 16,
25388 		.iv_out	= "\x86\xd8\xb5\x6f\x98\x5e\x8a\x66"
25389 			  "\x4f\x1f\x78\xa1\xbb\x37\xf1\xbe",
25390 		.ptext	= "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
25391 			  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
25392 			  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
25393 			  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
25394 		.ctext	= "\x6d\xc5\xda\xa2\x26\x7d\x62\x6f"
25395 			  "\x08\xb7\x52\x8e\x6e\x6e\x86\x90"
25396 			  "\x86\xd8\xb5\x6f\x98\x5e\x8a\x66"
25397 			  "\x4f\x1f\x78\xa1\xbb\x37\xf1\xbe",
25398 		.len	= 32,
25399 	}, {
25400 		.key	= "\x35\x35\x35\x35\x35\x35\x35\x35"
25401 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
25402 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
25403 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
25404 			  "\x35\x35\x35\x35\x35\x35\x35\x35",
25405 		.klen	= 40,
25406 		.iv_out	= "\xa2\xbc\x06\x98\xc6\x4b\xda\x75"
25407 			  "\x2e\xaa\xbe\x58\xce\x01\x5b\xc7",
25408 		.ptext	= "\x35\x35\x35\x35\x35\x35\x35\x35"
25409 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
25410 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
25411 			  "\x35\x35\x35\x35\x35\x35\x35\x35",
25412 		.ctext	= "\xa5\x2c\x85\x6f\x9c\xba\xa0\x97"
25413 			  "\x9e\xc6\x84\x0f\x17\x21\x07\xee"
25414 			  "\xa2\xbc\x06\x98\xc6\x4b\xda\x75"
25415 			  "\x2e\xaa\xbe\x58\xce\x01\x5b\xc7",
25416 		.len	= 32,
25417 	},
25418 };
25419 
25420 /*
25421  * XETA test vectors
25422  */
25423 static const struct cipher_testvec xeta_tv_template[] = {
25424 	{
25425 		.key    = zeroed_string,
25426 		.klen	= 16,
25427 		.ptext	= zeroed_string,
25428 		.ctext	= "\xaa\x22\x96\xe5\x6c\x61\xf3\x45",
25429 		.len	= 8,
25430 	}, {
25431 		.key	= "\x2b\x02\x05\x68\x06\x14\x49\x76"
25432 			  "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
25433 		.klen	= 16,
25434 		.ptext	= "\x74\x65\x73\x74\x20\x6d\x65\x2e",
25435 		.ctext	= "\x82\x3e\xeb\x35\xdc\xdd\xd9\xc3",
25436 		.len	= 8,
25437 	}, {
25438 		.key	= "\x09\x65\x43\x11\x66\x44\x39\x25"
25439 			  "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
25440 		.klen	= 16,
25441 		.ptext	= "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
25442 			  "\x65\x73\x74\x5f\x76\x65\x63\x74",
25443 		.ctext	= "\xe2\x04\xdb\xf2\x89\x85\x9e\xea"
25444 			  "\x61\x35\xaa\xed\xb5\xcb\x71\x2c",
25445 		.len	= 16,
25446 	}, {
25447 		.key	= "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
25448 			  "\x5d\x04\x16\x36\x15\x72\x63\x2f",
25449 		.klen	= 16,
25450 		.ptext	= "\x54\x65\x61\x20\x69\x73\x20\x67"
25451 			  "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
25452 			  "\x79\x6f\x75\x21\x21\x21\x20\x72"
25453 			  "\x65\x61\x6c\x6c\x79\x21\x21\x21",
25454 		.ctext	= "\x0b\x03\xcd\x8a\xbe\x95\xfd\xb1"
25455 			  "\xc1\x44\x91\x0b\xa5\xc9\x1b\xb4"
25456 			  "\xa9\xda\x1e\x9e\xb1\x3e\x2a\x8f"
25457 			  "\xea\xa5\x6a\x85\xd1\xf4\xa8\xa5",
25458 		.len	= 32,
25459 	}
25460 };
25461 
25462 /*
25463  * FCrypt test vectors
25464  */
25465 static const struct cipher_testvec fcrypt_pcbc_tv_template[] = {
25466 	{ /* http://www.openafs.org/pipermail/openafs-devel/2000-December/005320.html */
25467 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00",
25468 		.klen	= 8,
25469 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00",
25470 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00",
25471 		.ctext	= "\x0E\x09\x00\xC7\x3E\xF7\xED\x41",
25472 		.len	= 8,
25473 	}, {
25474 		.key	= "\x11\x44\x77\xAA\xDD\x00\x33\x66",
25475 		.klen	= 8,
25476 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00",
25477 		.ptext	= "\x12\x34\x56\x78\x9A\xBC\xDE\xF0",
25478 		.ctext	= "\xD8\xED\x78\x74\x77\xEC\x06\x80",
25479 		.len	= 8,
25480 	}, { /* From Arla */
25481 		.key	= "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
25482 		.klen	= 8,
25483 		.iv	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
25484 		.ptext	= "The quick brown fox jumps over the lazy dogs.\0\0",
25485 		.ctext	= "\x00\xf0\x0e\x11\x75\xe6\x23\x82"
25486 			  "\xee\xac\x98\x62\x44\x51\xe4\x84"
25487 			  "\xc3\x59\xd8\xaa\x64\x60\xae\xf7"
25488 			  "\xd2\xd9\x13\x79\x72\xa3\x45\x03"
25489 			  "\x23\xb5\x62\xd7\x0c\xf5\x27\xd1"
25490 			  "\xf8\x91\x3c\xac\x44\x22\x92\xef",
25491 		.len	= 48,
25492 	}, {
25493 		.key	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
25494 		.klen	= 8,
25495 		.iv	= "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
25496 		.ptext	= "The quick brown fox jumps over the lazy dogs.\0\0",
25497 		.ctext	= "\xca\x90\xf5\x9d\xcb\xd4\xd2\x3c"
25498 			  "\x01\x88\x7f\x3e\x31\x6e\x62\x9d"
25499 			  "\xd8\xe0\x57\xa3\x06\x3a\x42\x58"
25500 			  "\x2a\x28\xfe\x72\x52\x2f\xdd\xe0"
25501 			  "\x19\x89\x09\x1c\x2a\x8e\x8c\x94"
25502 			  "\xfc\xc7\x68\xe4\x88\xaa\xde\x0f",
25503 		.len	= 48,
25504 	}
25505 };
25506 
25507 /*
25508  * CAMELLIA test vectors.
25509  */
25510 static const struct hash_testvec camellia_cmac128_tv_template[] = {
25511 	{ /* From draft-kato-ipsec-camellia-cmac96and128-01 */
25512 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
25513 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
25514 		.plaintext	= zeroed_string,
25515 		.digest		= "\xba\x92\x57\x82\xaa\xa1\xf5\xd9"
25516 				  "\xa0\x0f\x89\x64\x80\x94\xfc\x71",
25517 		.psize		= 0,
25518 		.ksize		= 16,
25519 	}, {
25520 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
25521 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
25522 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
25523 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a",
25524 		.digest		= "\x6d\x96\x28\x54\xa3\xb9\xfd\xa5"
25525 				  "\x6d\x7d\x45\xa9\x5e\xe1\x79\x93",
25526 		.psize		= 16,
25527 		.ksize		= 16,
25528 	}, {
25529 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
25530 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
25531 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
25532 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
25533 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
25534 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
25535 				  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11",
25536 		.digest		= "\x5c\x18\xd1\x19\xcc\xd6\x76\x61"
25537 				  "\x44\xac\x18\x66\x13\x1d\x9f\x22",
25538 		.psize		= 40,
25539 		.ksize		= 16,
25540 	}, {
25541 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
25542 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
25543 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
25544 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
25545 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
25546 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
25547 				  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
25548 				  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
25549 				  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
25550 				  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
25551 		.digest		= "\xc2\x69\x9a\x6e\xba\x55\xce\x9d"
25552 				  "\x93\x9a\x8a\x4e\x19\x46\x6e\xe9",
25553 		.psize		= 64,
25554 		.ksize		= 16,
25555 	}
25556 };
25557 static const struct cipher_testvec camellia_tv_template[] = {
25558 	{
25559 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
25560 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
25561 		.klen	= 16,
25562 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
25563 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
25564 		.ctext	= "\x67\x67\x31\x38\x54\x96\x69\x73"
25565 			  "\x08\x57\x06\x56\x48\xea\xbe\x43",
25566 		.len	= 16,
25567 	}, {
25568 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
25569 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10"
25570 			  "\x00\x11\x22\x33\x44\x55\x66\x77",
25571 		.klen	= 24,
25572 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
25573 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
25574 		.ctext	= "\xb4\x99\x34\x01\xb3\xe9\x96\xf8"
25575 			  "\x4e\xe5\xce\xe7\xd7\x9b\x09\xb9",
25576 		.len	= 16,
25577 	}, {
25578 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
25579 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10"
25580 			  "\x00\x11\x22\x33\x44\x55\x66\x77"
25581 			  "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
25582 		.klen	= 32,
25583 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
25584 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
25585 		.ctext	= "\x9a\xcc\x23\x7d\xff\x16\xd7\x6c"
25586 			  "\x20\xef\x7c\x91\x9e\x3a\x75\x09",
25587 		.len	= 16,
25588 	}, { /* Generated with Crypto++ */
25589 		.key	= "\x3F\x85\x62\x3F\x1C\xF9\xD6\x1C"
25590 			  "\xF9\xD6\xB3\x90\x6D\x4A\x90\x6D"
25591 			  "\x4A\x27\x04\xE1\x27\x04\xE1\xBE"
25592 			  "\x9B\x78\xBE\x9B\x78\x55\x32\x0F",
25593 		.klen	= 32,
25594 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
25595 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
25596 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
25597 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
25598 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
25599 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
25600 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
25601 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
25602 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
25603 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
25604 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
25605 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
25606 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
25607 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
25608 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
25609 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
25610 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
25611 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
25612 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
25613 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
25614 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
25615 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
25616 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
25617 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
25618 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
25619 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
25620 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
25621 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
25622 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
25623 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
25624 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
25625 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
25626 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
25627 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
25628 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
25629 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
25630 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
25631 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
25632 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
25633 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
25634 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
25635 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
25636 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
25637 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
25638 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
25639 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
25640 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
25641 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
25642 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
25643 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
25644 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
25645 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
25646 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
25647 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
25648 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
25649 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
25650 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
25651 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
25652 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
25653 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
25654 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
25655 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
25656 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
25657 			  "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
25658 			  "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
25659 			  "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
25660 			  "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
25661 			  "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
25662 			  "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
25663 			  "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
25664 			  "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
25665 			  "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
25666 			  "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
25667 			  "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
25668 			  "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
25669 			  "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
25670 			  "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
25671 			  "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
25672 			  "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
25673 			  "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
25674 			  "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
25675 			  "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
25676 			  "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
25677 			  "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
25678 			  "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
25679 			  "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
25680 			  "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
25681 			  "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
25682 			  "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
25683 			  "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
25684 			  "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
25685 			  "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
25686 			  "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
25687 			  "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
25688 			  "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
25689 			  "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
25690 			  "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
25691 			  "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
25692 			  "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
25693 			  "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
25694 			  "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
25695 			  "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
25696 			  "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
25697 			  "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
25698 			  "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
25699 			  "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
25700 			  "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
25701 			  "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
25702 			  "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
25703 			  "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
25704 			  "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
25705 			  "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
25706 			  "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
25707 			  "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
25708 			  "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
25709 			  "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
25710 			  "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
25711 			  "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
25712 			  "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
25713 			  "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
25714 			  "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
25715 			  "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
25716 			  "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
25717 			  "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
25718 			  "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
25719 			  "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
25720 		.ctext	= "\xED\xCD\xDB\xB8\x68\xCE\xBD\xEA"
25721 			  "\x9D\x9D\xCD\x9F\x4F\xFC\x4D\xB7"
25722 			  "\xA5\xFF\x6F\x43\x0F\xBA\x32\x04"
25723 			  "\xB3\xC2\xB9\x03\xAA\x91\x56\x29"
25724 			  "\x0D\xD0\xFD\xC4\x65\xA5\x69\xB9"
25725 			  "\xF1\xF6\xB1\xA5\xB2\x75\x4F\x8A"
25726 			  "\x8D\x7D\x1B\x9B\xC7\x68\x72\xF8"
25727 			  "\x01\x9B\x17\x0A\x29\xE7\x61\x28"
25728 			  "\x7F\xA7\x50\xCA\x20\x2C\x96\x3B"
25729 			  "\x6E\x5C\x5D\x3F\xB5\x7F\xF3\x2B"
25730 			  "\x04\xEF\x9D\xD4\xCE\x41\x28\x8E"
25731 			  "\x83\x54\xAE\x7C\x82\x46\x10\xC9"
25732 			  "\xC4\x8A\x1E\x1F\x4C\xA9\xFC\xEC"
25733 			  "\x3C\x8C\x30\xFC\x59\xD2\x54\xC4"
25734 			  "\x6F\x50\xC6\xCA\x8C\x14\x5B\x9C"
25735 			  "\x18\x56\x5B\xF8\x33\x0E\x4A\xDB"
25736 			  "\xEC\xB5\x6E\x5B\x31\xC4\x0E\x98"
25737 			  "\x9F\x32\xBA\xA2\x18\xCF\x55\x43"
25738 			  "\xFE\x80\x8F\x60\xCF\x05\x30\x9B"
25739 			  "\x70\x50\x1E\x9C\x08\x87\xE6\x20"
25740 			  "\xD2\xF3\x27\xF8\x2A\x8D\x12\xB2"
25741 			  "\xBC\x5F\xFE\x52\x52\xF6\x7F\xB6"
25742 			  "\xB8\x30\x86\x3B\x0F\x94\x1E\x79"
25743 			  "\x13\x94\x35\xA2\xB1\x35\x5B\x05"
25744 			  "\x2A\x98\x6B\x96\x4C\xB1\x20\xBE"
25745 			  "\xB6\x14\xC2\x06\xBF\xFD\x5F\x2A"
25746 			  "\xF5\x33\xC8\x19\x45\x14\x44\x5D"
25747 			  "\xFE\x94\x7B\xBB\x63\x13\x57\xC3"
25748 			  "\x2A\x8F\x6C\x11\x2A\x07\xA7\x6A"
25749 			  "\xBF\x20\xD3\x99\xC6\x00\x0B\xBF"
25750 			  "\x83\x46\x25\x3A\xB0\xF6\xC5\xC8"
25751 			  "\x00\xCA\xE5\x28\x4A\x7C\x95\x9C"
25752 			  "\x7B\x43\xAB\xF9\xE4\xF8\x74\xAB"
25753 			  "\xA7\xB8\x9C\x0F\x53\x7B\xB6\x74"
25754 			  "\x60\x64\x0D\x1C\x80\xD1\x20\x9E"
25755 			  "\xDC\x14\x27\x9B\xFC\xBD\x5C\x96"
25756 			  "\xD2\x51\xDC\x96\xEE\xE5\xEA\x2B"
25757 			  "\x02\x7C\xAA\x3C\xDC\x9D\x7B\x01"
25758 			  "\x20\xC3\xE1\x0B\xDD\xAB\xF3\x1E"
25759 			  "\x19\xA8\x84\x29\x5F\xCC\xC3\x5B"
25760 			  "\xE4\x33\x59\xDC\x12\xEB\x2B\x4D"
25761 			  "\x5B\x55\x23\xB7\x40\x31\xDE\xEE"
25762 			  "\x18\xC9\x3C\x4D\xBC\xED\xE0\x42"
25763 			  "\xAD\xDE\xA0\xA3\xC3\xFE\x44\xD3"
25764 			  "\xE1\x9A\xDA\xAB\x32\xFC\x1A\xBF"
25765 			  "\x63\xA9\xF0\x6A\x08\x46\xBD\x48"
25766 			  "\x83\x06\xAB\x82\x99\x01\x16\x1A"
25767 			  "\x03\x36\xC5\x59\x6B\xB8\x8C\x9F"
25768 			  "\xC6\x51\x3D\xE5\x7F\xBF\xAB\xBC"
25769 			  "\xC9\xA1\x88\x34\x5F\xA9\x7C\x3B"
25770 			  "\x9F\x1B\x98\x2B\x4F\xFB\x9B\xF0"
25771 			  "\xCD\xB6\x45\xB2\x29\x2E\x34\x23"
25772 			  "\xA9\x97\xC0\x22\x8C\x42\x9B\x5F"
25773 			  "\x40\xC8\xD7\x3D\x82\x9A\x6F\xAA"
25774 			  "\x74\x83\x29\x05\xE8\xC4\x4D\x01"
25775 			  "\xB5\xE5\x84\x3F\x7F\xD3\xE0\x99"
25776 			  "\xDA\xE7\x6F\x30\xFD\xAA\x92\x30"
25777 			  "\xA5\x46\x8B\xA2\xE6\x58\x62\x7C"
25778 			  "\x2C\x35\x1B\x38\x85\x7D\xE8\xF3"
25779 			  "\x87\x4F\xDA\xD8\x5F\xFC\xB6\x44"
25780 			  "\xD0\xE3\x9B\x8B\xBF\xD6\xB8\xC4"
25781 			  "\x73\xAE\x1D\x8B\x5B\x74\x8B\xCB"
25782 			  "\xA4\xAD\xCF\x5D\xD4\x58\xC9\xCD"
25783 			  "\xF7\x90\x68\xCF\xC9\x11\x52\x3E"
25784 			  "\xE8\xA1\xA3\x78\x8B\xD0\xAC\x0A"
25785 			  "\xD4\xC9\xA3\xA5\x55\x30\xC8\x3E"
25786 			  "\xED\x28\x39\xE9\x63\xED\x41\x70"
25787 			  "\x51\xE3\xC4\xA0\xFC\xD5\x43\xCB"
25788 			  "\x4D\x65\xC8\xFD\x3A\x91\x8F\x60"
25789 			  "\x8A\xA6\x6D\x9D\x3E\x01\x23\x4B"
25790 			  "\x50\x47\xC9\xDC\x9B\xDE\x37\xC5"
25791 			  "\xBF\x67\xB1\x6B\x78\x38\xD5\x7E"
25792 			  "\xB6\xFF\x67\x83\x3B\x6E\xBE\x23"
25793 			  "\x45\xFA\x1D\x69\x44\xFD\xC6\xB9"
25794 			  "\xD0\x4A\x92\xD1\xBE\xF6\x4A\xB7"
25795 			  "\xCA\xA8\xA2\x9E\x13\x87\x57\x92"
25796 			  "\x64\x7C\x85\x0B\xB3\x29\x37\xD8"
25797 			  "\xE6\xAA\xAF\xC4\x03\x67\xA3\xBF"
25798 			  "\x2E\x45\x83\xB6\xD8\x54\x00\x89"
25799 			  "\xF6\xBC\x3A\x7A\x88\x58\x51\xED"
25800 			  "\xF4\x4E\x01\xA5\xC3\x2E\xD9\x42"
25801 			  "\xBD\x6E\x0D\x0B\x21\xB0\x1A\xCC"
25802 			  "\xA4\xD3\x3F\xDC\x9B\x81\xD8\xF1"
25803 			  "\xEA\x7A\x6A\xB7\x07\xC9\x6D\x91"
25804 			  "\x6D\x3A\xF5\x5F\xA6\xFF\x87\x1E"
25805 			  "\x3F\xDD\xC0\x72\xEA\xAC\x08\x15"
25806 			  "\x21\xE6\xC6\xB6\x0D\xD8\x51\x86"
25807 			  "\x2A\x03\x73\xF7\x29\xD4\xC4\xE4"
25808 			  "\x7F\x95\x10\xF7\xAB\x3F\x92\x23"
25809 			  "\xD3\xCE\x9C\x2E\x46\x3B\x63\x43"
25810 			  "\xBB\xC2\x82\x7A\x83\xD5\x55\xE2"
25811 			  "\xE7\x9B\x2F\x92\xAF\xFD\x81\x56"
25812 			  "\x79\xFD\x3E\xF9\x46\xE0\x25\xD4"
25813 			  "\x38\xDE\xBC\x2C\xC4\x7A\x2A\x8F"
25814 			  "\x94\x4F\xD0\xAD\x9B\x37\x18\xD4"
25815 			  "\x0E\x4D\x0F\x02\x3A\xDC\x5A\xA2"
25816 			  "\x39\x25\x55\x20\x5A\xA6\x02\x9F"
25817 			  "\xE6\x77\x21\x77\xE5\x4B\x7B\x0B"
25818 			  "\x30\xF8\x5F\x33\x0F\x49\xCD\xFF"
25819 			  "\xF2\xE4\x35\xF9\xF0\x63\xC3\x7E"
25820 			  "\xF1\xA6\x73\xB4\xDF\xE7\xBB\x78"
25821 			  "\xFF\x21\xA9\xF3\xF3\xCF\x5D\xBA"
25822 			  "\xED\x87\x98\xAC\xFE\x48\x97\x6D"
25823 			  "\xA6\x7F\x69\x31\xB1\xC4\xFF\x14"
25824 			  "\xC6\x76\xD4\x10\xDD\xF6\x49\x2C"
25825 			  "\x9C\xC8\x6D\x76\xC0\x8F\x5F\x55"
25826 			  "\x2F\x3C\x8A\x30\xAA\xC3\x16\x55"
25827 			  "\xC6\xFC\x8D\x8B\xB9\xE5\x80\x6C"
25828 			  "\xC8\x7E\xBD\x65\x58\x36\xD5\xBC"
25829 			  "\xF0\x33\x52\x29\x70\xF9\x5C\xE9"
25830 			  "\xAC\x1F\xB5\x73\x56\x66\x54\xAF"
25831 			  "\x1B\x8F\x7D\xED\xAB\x03\xCE\xE3"
25832 			  "\xAE\x47\xB6\x69\x86\xE9\x01\x31"
25833 			  "\x83\x18\x3D\xF4\x74\x7B\xF9\x42"
25834 			  "\x4C\xFD\x75\x4A\x6D\xF0\x03\xA6"
25835 			  "\x2B\x20\x63\xDA\x49\x65\x5E\x8B"
25836 			  "\xC0\x19\xE3\x8D\xD9\xF3\xB0\x34"
25837 			  "\xD3\x52\xFC\x68\x00\x43\x1B\x37"
25838 			  "\x31\x93\x51\x1C\x63\x97\x70\xB0"
25839 			  "\x99\x78\x83\x13\xFD\xCF\x53\x81"
25840 			  "\x36\x46\xB5\x42\x52\x2F\x32\xEB"
25841 			  "\x4A\x3D\xF1\x8F\x1C\x54\x2E\xFC"
25842 			  "\x41\x75\x5A\x8C\x8E\x6F\xE7\x1A"
25843 			  "\xAE\xEF\x3E\x82\x12\x0B\x74\x72"
25844 			  "\xF8\xB2\xAA\x7A\xD6\xFF\xFA\x55"
25845 			  "\x33\x1A\xBB\xD3\xA2\x7E\x97\x66",
25846 		.len	= 1008,
25847 	},
25848 };
25849 
25850 static const struct cipher_testvec camellia_cbc_tv_template[] = {
25851 	{
25852 		.key    = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
25853 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
25854 		.klen   = 16,
25855 		.iv	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
25856 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
25857 		.iv_out	= "\xea\x32\x12\x76\x3b\x50\x10\xe7"
25858 			  "\x18\xf6\xfd\x5d\xf6\x8f\x13\x51",
25859 		.ptext	= "Single block msg",
25860 		.ctext	= "\xea\x32\x12\x76\x3b\x50\x10\xe7"
25861 			  "\x18\xf6\xfd\x5d\xf6\x8f\x13\x51",
25862 		.len	= 16,
25863 	}, {
25864 		.key    = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
25865 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
25866 		.klen   = 16,
25867 		.iv     = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
25868 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
25869 		.iv_out	= "\x19\xb4\x3e\x57\x1c\x02\x5e\xa0"
25870 			  "\x15\x78\xe0\x5e\xf2\xcb\x87\x16",
25871 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
25872 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
25873 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
25874 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
25875 		.ctext	= "\xa5\xdf\x6e\x50\xda\x70\x6c\x01"
25876 			  "\x4a\xab\xf3\xf2\xd6\xfc\x6c\xfd"
25877 			  "\x19\xb4\x3e\x57\x1c\x02\x5e\xa0"
25878 			  "\x15\x78\xe0\x5e\xf2\xcb\x87\x16",
25879 		.len	= 32,
25880 	}, { /* Generated with Crypto++ */
25881 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
25882 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
25883 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
25884 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
25885 		.klen	= 32,
25886 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
25887 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
25888 		.iv_out	= "\x55\x01\xD4\x58\xB2\xF2\x85\x49"
25889 			  "\x70\xC5\xB9\x0B\x3B\x7A\x6E\x6C",
25890 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
25891 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
25892 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
25893 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
25894 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
25895 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
25896 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
25897 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
25898 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
25899 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
25900 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
25901 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
25902 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
25903 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
25904 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
25905 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
25906 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
25907 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
25908 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
25909 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
25910 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
25911 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
25912 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
25913 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
25914 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
25915 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
25916 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
25917 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
25918 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
25919 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
25920 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
25921 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
25922 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
25923 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
25924 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
25925 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
25926 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
25927 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
25928 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
25929 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
25930 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
25931 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
25932 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
25933 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
25934 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
25935 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
25936 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
25937 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
25938 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
25939 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
25940 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
25941 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
25942 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
25943 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
25944 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
25945 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
25946 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
25947 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
25948 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
25949 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
25950 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
25951 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
25952 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
25953 			  "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
25954 			  "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
25955 			  "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
25956 			  "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
25957 			  "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
25958 			  "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
25959 			  "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
25960 			  "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
25961 			  "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
25962 			  "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
25963 			  "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
25964 			  "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
25965 			  "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
25966 			  "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
25967 			  "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
25968 			  "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
25969 			  "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
25970 			  "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
25971 			  "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
25972 			  "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
25973 			  "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
25974 			  "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
25975 			  "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
25976 			  "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
25977 			  "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
25978 			  "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
25979 			  "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
25980 			  "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
25981 			  "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
25982 			  "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
25983 			  "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
25984 			  "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
25985 			  "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
25986 			  "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
25987 			  "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
25988 			  "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
25989 			  "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
25990 			  "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
25991 			  "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
25992 			  "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
25993 			  "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
25994 			  "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
25995 			  "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
25996 			  "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
25997 			  "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
25998 			  "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
25999 			  "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
26000 			  "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
26001 			  "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
26002 			  "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
26003 			  "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
26004 			  "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
26005 			  "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
26006 			  "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
26007 			  "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
26008 			  "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
26009 			  "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
26010 			  "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
26011 			  "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
26012 			  "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
26013 			  "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
26014 			  "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
26015 			  "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
26016 		.ctext	= "\xCD\x3E\x2A\x3B\x3E\x94\xC5\x77"
26017 			  "\xBA\xBB\x5B\xB1\xDE\x7B\xA4\x40"
26018 			  "\x88\x39\xE3\xFD\x94\x4B\x25\x58"
26019 			  "\xE1\x4B\xC4\x18\x7A\xFD\x17\x2B"
26020 			  "\xB9\xF9\xC2\x27\x6A\xB6\x31\x27"
26021 			  "\xA6\xAD\xEF\xE5\x5D\xE4\x02\x01"
26022 			  "\x56\x2E\x10\xC2\x2C\xFF\xC6\x83"
26023 			  "\xB5\xDC\x4F\x63\xAD\x0E\x63\x5E"
26024 			  "\x56\xC8\x18\x3D\x79\x86\x97\xEF"
26025 			  "\x57\x0E\x63\xA1\xC1\x41\x48\xB8"
26026 			  "\x98\xB7\x51\x6D\x18\xF6\x19\x82"
26027 			  "\x37\x49\x88\xA4\xEF\x91\x21\x47"
26028 			  "\x03\x28\xEA\x42\xF4\xFB\x7A\x58"
26029 			  "\x28\x90\x77\x46\xD8\xD2\x35\x16"
26030 			  "\x44\xA9\x9E\x49\x52\x2A\xE4\x16"
26031 			  "\x5D\xF7\x65\xEB\x0F\xC9\x29\xE6"
26032 			  "\xCF\x76\x91\x89\x8A\x94\x39\xFA"
26033 			  "\x6B\x5F\x63\x53\x74\x43\x91\xF5"
26034 			  "\x3F\xBC\x88\x53\xB2\x1A\x02\x3F"
26035 			  "\x9D\x32\x84\xEB\x56\x28\xD6\x06"
26036 			  "\xD5\xB2\x20\xA9\xFC\xC3\x76\x62"
26037 			  "\x32\xCC\x86\xC8\x36\x67\x5E\x7E"
26038 			  "\xA4\xAA\x15\x63\x6B\xA9\x86\xAF"
26039 			  "\x1A\x52\x82\x36\x5F\xF4\x3F\x7A"
26040 			  "\x9B\x78\x62\x3B\x02\x28\x60\xB3"
26041 			  "\xBA\x82\xB1\xDD\xC9\x60\x8F\x47"
26042 			  "\xF1\x6B\xFE\xE5\x39\x34\xA0\x28"
26043 			  "\xA4\xB3\xC9\x7E\xED\x28\x8D\x70"
26044 			  "\xB2\x1D\xFD\xC6\x00\xCF\x1A\x94"
26045 			  "\x28\xF8\xC1\x34\xB7\x58\xA5\x6C"
26046 			  "\x1A\x9D\xE4\xE4\xF6\xB9\xB4\xB0"
26047 			  "\x5D\x51\x54\x9A\x53\xA0\xF9\x32"
26048 			  "\xBD\x31\x54\x14\x7B\x33\xEE\x17"
26049 			  "\xD3\xC7\x1F\x48\xBF\x0B\x22\xA2"
26050 			  "\x7D\x0C\xDF\xD0\x2E\x98\xFA\xD2"
26051 			  "\xFA\xCF\x24\x1D\x99\x9B\xD0\x7E"
26052 			  "\xF4\x4F\x88\xFF\x45\x99\x4A\xF4"
26053 			  "\xF2\x0A\x5B\x3B\x21\xAB\x92\xAE"
26054 			  "\x40\x78\x91\x95\xC4\x2F\xA3\xE8"
26055 			  "\x18\xC7\x07\xA6\xC8\xC0\x66\x33"
26056 			  "\x35\xC0\xB4\xA0\xF8\xEE\x1E\xF3"
26057 			  "\x40\xF5\x40\x54\xF1\x84\x8C\xEA"
26058 			  "\x27\x38\x1F\xF8\x77\xC7\xDF\xD8"
26059 			  "\x1D\xE2\xD9\x59\x40\x4F\x59\xD4"
26060 			  "\xF8\x17\x99\x8D\x58\x2D\x72\x44"
26061 			  "\x9D\x1D\x91\x64\xD6\x3F\x0A\x82"
26062 			  "\xC7\x57\x3D\xEF\xD3\x41\xFA\xA7"
26063 			  "\x68\xA3\xB8\xA5\x93\x74\x2E\x85"
26064 			  "\x4C\x9D\x69\x59\xCE\x15\xAE\xBF"
26065 			  "\x9C\x8F\x14\x64\x5D\x7F\xCF\x0B"
26066 			  "\xCE\x43\x5D\x28\xC0\x2F\xFB\x18"
26067 			  "\x79\x9A\xFC\x43\x16\x7C\x6B\x7B"
26068 			  "\x38\xB8\x48\x36\x66\x4E\x20\x43"
26069 			  "\xBA\x76\x13\x9A\xC3\xF2\xEB\x52"
26070 			  "\xD7\xDC\xB2\x67\x63\x14\x25\xCD"
26071 			  "\xB1\x13\x4B\xDE\x8C\x59\x21\x84"
26072 			  "\x81\x8D\x97\x23\x45\x33\x7C\xF3"
26073 			  "\xC5\xBC\x79\x95\xAA\x84\x68\x31"
26074 			  "\x2D\x1A\x68\xFE\xEC\x92\x94\xDA"
26075 			  "\x94\x2A\x6F\xD6\xFE\xE5\x76\x97"
26076 			  "\xF4\x6E\xEE\xCB\x2B\x95\x4E\x36"
26077 			  "\x5F\x74\x8C\x86\x5B\x71\xD0\x20"
26078 			  "\x78\x1A\x7F\x18\x8C\xD9\xCD\xF5"
26079 			  "\x21\x41\x56\x72\x13\xE1\x86\x07"
26080 			  "\x07\x26\xF3\x4F\x7B\xEA\xB5\x18"
26081 			  "\xFE\x94\x2D\x9F\xE0\x72\x18\x65"
26082 			  "\xB2\xA5\x63\x48\xB4\x13\x22\xF7"
26083 			  "\x25\xF1\x80\xA8\x7F\x54\x86\x7B"
26084 			  "\x39\xAE\x95\x0C\x09\x32\x22\x2D"
26085 			  "\x4D\x73\x39\x0C\x09\x2C\x7C\x10"
26086 			  "\xD0\x4B\x53\xF6\x90\xC5\x99\x2F"
26087 			  "\x15\xE1\x7F\xC6\xC5\x7A\x52\x14"
26088 			  "\x65\xEE\x93\x54\xD0\x66\x15\x3C"
26089 			  "\x4C\x68\xFD\x64\x0F\xF9\x10\x39"
26090 			  "\x46\x7A\xDD\x97\x20\xEE\xC7\xD2"
26091 			  "\x98\x4A\xB6\xE6\xF5\xA8\x1F\x4F"
26092 			  "\xDB\xAB\x6D\xD5\x9B\x34\x16\x97"
26093 			  "\x2F\x64\xE5\x37\xEF\x0E\xA1\xE9"
26094 			  "\xBE\x31\x31\x96\x8B\x40\x18\x75"
26095 			  "\x11\x75\x14\x32\xA5\x2D\x1B\x6B"
26096 			  "\xDB\x59\xEB\xFA\x3D\x8E\x7C\xC4"
26097 			  "\xDE\x68\xC8\x9F\xC9\x99\xE3\xC6"
26098 			  "\x71\xB0\x12\x57\x89\x0D\xC0\x2B"
26099 			  "\x9F\x12\x6A\x04\x67\xF1\x95\x31"
26100 			  "\x59\xFD\x84\x95\x2C\x9C\x5B\xEC"
26101 			  "\x09\xB0\x43\x96\x4A\x64\x80\x40"
26102 			  "\xB9\x72\x19\xDD\x70\x42\xFA\xB1"
26103 			  "\x4A\x2C\x0C\x0A\x60\x6E\xE3\x7C"
26104 			  "\x37\x5A\xBE\xA4\x62\xCF\x29\xAB"
26105 			  "\x7F\x4D\xA6\xB3\xE2\xB6\x64\xC6"
26106 			  "\x33\x0B\xF3\xD5\x01\x38\x74\xA4"
26107 			  "\x67\x1E\x75\x68\xC3\xAD\x76\xE9"
26108 			  "\xE9\xBC\xF0\xEB\xD8\xFD\x31\x8A"
26109 			  "\x5F\xC9\x18\x94\x4B\x86\x66\xFC"
26110 			  "\xBD\x0B\x3D\xB3\x9F\xFA\x1F\xD9"
26111 			  "\x78\xC4\xE3\x24\x1C\x67\xA2\xF8"
26112 			  "\x43\xBC\x76\x75\xBF\x6C\x05\xB3"
26113 			  "\x32\xE8\x7C\x80\xDB\xC7\xB6\x61"
26114 			  "\x1A\x3E\x2B\xA7\x25\xED\x8F\xA0"
26115 			  "\x00\x4B\xF8\x90\xCA\xD8\xFB\x12"
26116 			  "\xAC\x1F\x18\xE9\xD2\x5E\xA2\x8E"
26117 			  "\xE4\x84\x6B\x9D\xEB\x1E\x6B\xA3"
26118 			  "\x7B\xDC\xCE\x15\x97\x27\xB2\x65"
26119 			  "\xBC\x0E\x47\xAB\x55\x13\x53\xAB"
26120 			  "\x0E\x34\x55\x02\x5F\x27\xC5\x89"
26121 			  "\xDF\xC5\x70\xC4\xDD\x76\x82\xEE"
26122 			  "\x68\xA6\x09\xB0\xE5\x5E\xF1\x0C"
26123 			  "\xE3\xF3\x09\x9B\xFE\x65\x4B\xB8"
26124 			  "\x30\xEC\xD5\x7C\x6A\xEC\x1D\xD2"
26125 			  "\x93\xB7\xA1\x1A\x02\xD4\xC0\xD6"
26126 			  "\x8D\x4D\x83\x9A\xED\x29\x4E\x14"
26127 			  "\x86\xD5\x3C\x1A\xD5\xB9\x0A\x6A"
26128 			  "\x72\x22\xD5\x92\x38\xF1\xA1\x86"
26129 			  "\xB2\x41\x51\xCA\x4E\xAB\x8F\xD3"
26130 			  "\x80\x56\xC3\xD7\x65\xE1\xB3\x86"
26131 			  "\xCB\xCE\x98\xA1\xD4\x59\x1C\x06"
26132 			  "\x01\xED\xF8\x29\x91\x19\x5C\x9A"
26133 			  "\xEE\x28\x1B\x48\xD7\x32\xEF\x9F"
26134 			  "\x6C\x2B\x66\x4E\x78\xD5\x8B\x72"
26135 			  "\x80\xE7\x29\xDC\x23\x55\x98\x54"
26136 			  "\xB1\xFF\x3E\x95\x56\xA8\x78\x78"
26137 			  "\xEF\xC4\xA5\x11\x2D\x2B\xD8\x93"
26138 			  "\x30\x6E\x7E\x51\xBB\x42\x5F\x03"
26139 			  "\x43\x94\x23\x7E\xEE\xF0\xA5\x79"
26140 			  "\x55\x01\xD4\x58\xB2\xF2\x85\x49"
26141 			  "\x70\xC5\xB9\x0B\x3B\x7A\x6E\x6C",
26142 		.len	= 1008,
26143 	},
26144 };
26145 
26146 static const struct cipher_testvec camellia_ctr_tv_template[] = {
26147 	{ /* Generated with Crypto++ */
26148 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
26149 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
26150 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
26151 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
26152 		.klen	= 32,
26153 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
26154 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
26155 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
26156 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
26157 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
26158 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
26159 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
26160 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
26161 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
26162 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
26163 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
26164 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
26165 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
26166 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
26167 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
26168 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
26169 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
26170 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
26171 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
26172 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
26173 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
26174 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
26175 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
26176 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
26177 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
26178 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
26179 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
26180 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
26181 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
26182 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
26183 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
26184 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
26185 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
26186 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
26187 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
26188 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
26189 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
26190 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
26191 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
26192 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
26193 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
26194 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
26195 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
26196 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
26197 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
26198 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
26199 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
26200 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
26201 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
26202 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
26203 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
26204 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
26205 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
26206 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
26207 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
26208 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
26209 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
26210 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
26211 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
26212 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
26213 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
26214 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
26215 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
26216 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
26217 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
26218 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
26219 		.ctext	= "\xF3\x06\x3A\x84\xCD\xBA\x8E\x11"
26220 			  "\xB7\x74\x6F\x5C\x97\xFB\x36\xFE"
26221 			  "\xDE\x71\x58\xD4\x15\xD1\xC1\xA4"
26222 			  "\xC9\x28\x74\xA6\x6B\xC7\x95\xA6"
26223 			  "\x6C\x77\xF7\x2F\xDF\xC7\xBB\x85"
26224 			  "\x60\xFC\xE8\x94\xE8\xB5\x09\x2C"
26225 			  "\x1E\x43\xEF\x6C\xE9\x98\xC5\xA0"
26226 			  "\x7B\x13\xE5\x7F\xF8\x49\x9A\x8C"
26227 			  "\xE6\x7B\x08\xC3\x32\x66\x55\x4E"
26228 			  "\xA5\x44\x1D\x2C\x18\xC7\x29\x1F"
26229 			  "\x61\x28\x4A\xE3\xCD\xE5\x47\xB2"
26230 			  "\x82\x2F\x66\x83\x91\x51\xAE\xD7"
26231 			  "\x1C\x91\x3C\x57\xE3\x1D\x5A\xC9"
26232 			  "\xFD\xC5\x58\x58\xEF\xCC\x33\xC9"
26233 			  "\x0F\xEA\x26\x32\xD1\x15\x19\x2D"
26234 			  "\x25\xB4\x7F\xB0\xDF\xFB\x88\x60"
26235 			  "\x4E\x4D\x06\x7D\xCC\x1F\xED\x3B"
26236 			  "\x68\x84\xD5\xB3\x1B\xE7\xB9\xA1"
26237 			  "\x68\x8B\x2C\x1A\x44\xDA\x63\xD3"
26238 			  "\x29\xE9\x59\x32\x1F\x30\x1C\x43"
26239 			  "\xEA\x3A\xA3\x6B\x54\x3C\xAA\x11"
26240 			  "\xAD\x38\x20\xC9\xB9\x8A\x64\x66"
26241 			  "\x5A\x07\x49\xDF\xA1\x9C\xF9\x76"
26242 			  "\x36\x65\xB6\x81\x8F\x76\x09\xE5"
26243 			  "\xEB\xD1\x29\xA4\xE4\xF4\x4C\xCD"
26244 			  "\xAF\xFC\xB9\x16\xD9\xC3\x73\x6A"
26245 			  "\x33\x12\xF8\x7E\xBC\xCC\x7D\x80"
26246 			  "\xBF\x3C\x25\x06\x13\x84\xFA\x35"
26247 			  "\xF7\x40\xFA\xA1\x44\x13\x70\xD8"
26248 			  "\x01\xF9\x85\x15\x63\xEC\x7D\xB9"
26249 			  "\x02\xD8\xBA\x41\x6C\x92\x68\x66"
26250 			  "\x95\xDD\xD6\x42\xE7\xBB\xE1\xFD"
26251 			  "\x28\x3E\x94\xB6\xBD\xA7\xBF\x47"
26252 			  "\x58\x8D\xFF\x19\x30\x75\x0D\x48"
26253 			  "\x94\xE9\xA6\xCD\xB3\x8E\x1E\xCD"
26254 			  "\x59\xBC\x1A\xAC\x3C\x4F\xA9\xEB"
26255 			  "\xF4\xA7\xE4\x75\x4A\x18\x40\xC9"
26256 			  "\x1E\xEC\x06\x9C\x28\x4B\xF7\x2B"
26257 			  "\xE2\xEF\xD6\x42\x2E\xBB\xFC\x0A"
26258 			  "\x79\xA2\x99\x28\x93\x1B\x00\x57"
26259 			  "\x35\x1E\x1A\x93\x90\xA4\x68\x95"
26260 			  "\x5E\x57\x40\xD5\xA9\xAA\x19\x48"
26261 			  "\xEC\xFF\x76\x77\xDC\x78\x89\x76"
26262 			  "\xE5\x3B\x00\xEC\x58\x4D\xD1\xE3"
26263 			  "\xC8\x6C\x2C\x45\x5E\x5F\xD9\x4E"
26264 			  "\x71\xA5\x36\x6D\x03\xF1\xC7\xD5"
26265 			  "\xF3\x63\xC0\xD8\xCB\x2B\xF1\xA8"
26266 			  "\xB9\x2B\xE6\x0B\xB9\x65\x78\xA0"
26267 			  "\xC4\x46\xE6\x9B\x8B\x43\x2D\xAB"
26268 			  "\x70\xA6\xE0\x59\x1E\xAC\x9D\xE0"
26269 			  "\x76\x44\x45\xF3\x24\x11\x57\x98"
26270 			  "\x9A\x86\xB4\x12\x80\x28\x86\x20"
26271 			  "\x23\x9D\x2D\xE9\x38\x32\xB1\xE1"
26272 			  "\xCF\x0A\x23\x73\x7D\xC5\x80\x3D"
26273 			  "\x9F\x6D\xA0\xD0\xEE\x93\x8A\x79"
26274 			  "\x3A\xDD\x1D\xBB\x9E\x26\x5D\x01"
26275 			  "\x44\xD0\xD4\x4E\xC3\xF1\xE4\x38"
26276 			  "\x09\x62\x0A\x1A\x4E\xD2\x63\x0F"
26277 			  "\x6E\x3E\xD2\xA4\x3A\xF4\xF3\xFF"
26278 			  "\x7E\x42\xEC\xB6\x6F\x4D\x6B\x48"
26279 			  "\xE6\xA6\x50\x80\x78\x9E\xF1\xB0"
26280 			  "\x4D\xB2\x0D\x3D\xFC\x40\x25\x4D",
26281 		.len	= 496,
26282 	}, { /* Generated with Crypto++ */
26283 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
26284 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
26285 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
26286 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
26287 		.klen	= 32,
26288 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
26289 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
26290 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
26291 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\xA4",
26292 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
26293 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
26294 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
26295 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
26296 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
26297 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
26298 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
26299 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
26300 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
26301 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
26302 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
26303 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
26304 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
26305 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
26306 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
26307 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
26308 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
26309 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
26310 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
26311 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
26312 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
26313 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
26314 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
26315 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
26316 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
26317 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
26318 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
26319 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
26320 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
26321 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
26322 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
26323 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
26324 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
26325 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
26326 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
26327 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
26328 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
26329 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
26330 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
26331 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
26332 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
26333 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
26334 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
26335 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
26336 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
26337 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
26338 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
26339 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
26340 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
26341 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
26342 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
26343 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
26344 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
26345 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
26346 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
26347 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
26348 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
26349 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
26350 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
26351 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
26352 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
26353 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
26354 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
26355 			  "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
26356 			  "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
26357 			  "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
26358 			  "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
26359 			  "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
26360 			  "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
26361 			  "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
26362 			  "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
26363 			  "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
26364 			  "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
26365 			  "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
26366 			  "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
26367 			  "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
26368 			  "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
26369 			  "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
26370 			  "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
26371 			  "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
26372 			  "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
26373 			  "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
26374 			  "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
26375 			  "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
26376 			  "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
26377 			  "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
26378 			  "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
26379 			  "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
26380 			  "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
26381 			  "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
26382 			  "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
26383 			  "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
26384 			  "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
26385 			  "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
26386 			  "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
26387 			  "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
26388 			  "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
26389 			  "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
26390 			  "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
26391 			  "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
26392 			  "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
26393 			  "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
26394 			  "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
26395 			  "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
26396 			  "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
26397 			  "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
26398 			  "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
26399 			  "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
26400 			  "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
26401 			  "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
26402 			  "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
26403 			  "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
26404 			  "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
26405 			  "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
26406 			  "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
26407 			  "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
26408 			  "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
26409 			  "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
26410 			  "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
26411 			  "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
26412 			  "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
26413 			  "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
26414 			  "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
26415 			  "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
26416 			  "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
26417 			  "\x72\x09\xA0\x14\xAB\x42\xD9\x4D"
26418 			  "\xE4\x7B\x12",
26419 		.ctext	= "\xF3\x06\x3A\x84\xCD\xBA\x8E\x11"
26420 			  "\xB7\x74\x6F\x5C\x97\xFB\x36\xFE"
26421 			  "\xDE\x71\x58\xD4\x15\xD1\xC1\xA4"
26422 			  "\xC9\x28\x74\xA6\x6B\xC7\x95\xA6"
26423 			  "\x6C\x77\xF7\x2F\xDF\xC7\xBB\x85"
26424 			  "\x60\xFC\xE8\x94\xE8\xB5\x09\x2C"
26425 			  "\x1E\x43\xEF\x6C\xE9\x98\xC5\xA0"
26426 			  "\x7B\x13\xE5\x7F\xF8\x49\x9A\x8C"
26427 			  "\xE6\x7B\x08\xC3\x32\x66\x55\x4E"
26428 			  "\xA5\x44\x1D\x2C\x18\xC7\x29\x1F"
26429 			  "\x61\x28\x4A\xE3\xCD\xE5\x47\xB2"
26430 			  "\x82\x2F\x66\x83\x91\x51\xAE\xD7"
26431 			  "\x1C\x91\x3C\x57\xE3\x1D\x5A\xC9"
26432 			  "\xFD\xC5\x58\x58\xEF\xCC\x33\xC9"
26433 			  "\x0F\xEA\x26\x32\xD1\x15\x19\x2D"
26434 			  "\x25\xB4\x7F\xB0\xDF\xFB\x88\x60"
26435 			  "\x4E\x4D\x06\x7D\xCC\x1F\xED\x3B"
26436 			  "\x68\x84\xD5\xB3\x1B\xE7\xB9\xA1"
26437 			  "\x68\x8B\x2C\x1A\x44\xDA\x63\xD3"
26438 			  "\x29\xE9\x59\x32\x1F\x30\x1C\x43"
26439 			  "\xEA\x3A\xA3\x6B\x54\x3C\xAA\x11"
26440 			  "\xAD\x38\x20\xC9\xB9\x8A\x64\x66"
26441 			  "\x5A\x07\x49\xDF\xA1\x9C\xF9\x76"
26442 			  "\x36\x65\xB6\x81\x8F\x76\x09\xE5"
26443 			  "\xEB\xD1\x29\xA4\xE4\xF4\x4C\xCD"
26444 			  "\xAF\xFC\xB9\x16\xD9\xC3\x73\x6A"
26445 			  "\x33\x12\xF8\x7E\xBC\xCC\x7D\x80"
26446 			  "\xBF\x3C\x25\x06\x13\x84\xFA\x35"
26447 			  "\xF7\x40\xFA\xA1\x44\x13\x70\xD8"
26448 			  "\x01\xF9\x85\x15\x63\xEC\x7D\xB9"
26449 			  "\x02\xD8\xBA\x41\x6C\x92\x68\x66"
26450 			  "\x95\xDD\xD6\x42\xE7\xBB\xE1\xFD"
26451 			  "\x28\x3E\x94\xB6\xBD\xA7\xBF\x47"
26452 			  "\x58\x8D\xFF\x19\x30\x75\x0D\x48"
26453 			  "\x94\xE9\xA6\xCD\xB3\x8E\x1E\xCD"
26454 			  "\x59\xBC\x1A\xAC\x3C\x4F\xA9\xEB"
26455 			  "\xF4\xA7\xE4\x75\x4A\x18\x40\xC9"
26456 			  "\x1E\xEC\x06\x9C\x28\x4B\xF7\x2B"
26457 			  "\xE2\xEF\xD6\x42\x2E\xBB\xFC\x0A"
26458 			  "\x79\xA2\x99\x28\x93\x1B\x00\x57"
26459 			  "\x35\x1E\x1A\x93\x90\xA4\x68\x95"
26460 			  "\x5E\x57\x40\xD5\xA9\xAA\x19\x48"
26461 			  "\xEC\xFF\x76\x77\xDC\x78\x89\x76"
26462 			  "\xE5\x3B\x00\xEC\x58\x4D\xD1\xE3"
26463 			  "\xC8\x6C\x2C\x45\x5E\x5F\xD9\x4E"
26464 			  "\x71\xA5\x36\x6D\x03\xF1\xC7\xD5"
26465 			  "\xF3\x63\xC0\xD8\xCB\x2B\xF1\xA8"
26466 			  "\xB9\x2B\xE6\x0B\xB9\x65\x78\xA0"
26467 			  "\xC4\x46\xE6\x9B\x8B\x43\x2D\xAB"
26468 			  "\x70\xA6\xE0\x59\x1E\xAC\x9D\xE0"
26469 			  "\x76\x44\x45\xF3\x24\x11\x57\x98"
26470 			  "\x9A\x86\xB4\x12\x80\x28\x86\x20"
26471 			  "\x23\x9D\x2D\xE9\x38\x32\xB1\xE1"
26472 			  "\xCF\x0A\x23\x73\x7D\xC5\x80\x3D"
26473 			  "\x9F\x6D\xA0\xD0\xEE\x93\x8A\x79"
26474 			  "\x3A\xDD\x1D\xBB\x9E\x26\x5D\x01"
26475 			  "\x44\xD0\xD4\x4E\xC3\xF1\xE4\x38"
26476 			  "\x09\x62\x0A\x1A\x4E\xD2\x63\x0F"
26477 			  "\x6E\x3E\xD2\xA4\x3A\xF4\xF3\xFF"
26478 			  "\x7E\x42\xEC\xB6\x6F\x4D\x6B\x48"
26479 			  "\xE6\xA6\x50\x80\x78\x9E\xF1\xB0"
26480 			  "\x4D\xB2\x0D\x3D\xFC\x40\x25\x4D"
26481 			  "\x93\x11\x1C\xE9\xD2\x9F\x6E\x90"
26482 			  "\xE5\x41\x4A\xE2\x3C\x45\x29\x35"
26483 			  "\xEC\xD6\x47\x50\xCB\x7B\xA2\x32"
26484 			  "\xF7\x8B\x62\xF1\xE3\x9A\xFE\xC7"
26485 			  "\x1D\x8C\x02\x72\x68\x09\xE9\xB6"
26486 			  "\x4A\x80\xE6\xB1\x56\xDF\x90\xD4"
26487 			  "\x93\x74\xA4\xCE\x20\x23\xBF\x48"
26488 			  "\xA5\xDE\x1B\xFA\x40\x69\x31\x98"
26489 			  "\x62\x6E\xA5\xC7\xBF\x0C\x62\xE5"
26490 			  "\x6D\xE1\x93\xF1\x83\x10\x1C\xCA"
26491 			  "\xF6\x5C\x19\xF8\x90\x78\xCB\xE4"
26492 			  "\x0B\x3A\xB5\xF8\x43\x86\xD3\x3F"
26493 			  "\xBA\x83\x34\x3C\x42\xCC\x7D\x28"
26494 			  "\x29\x63\x4F\xD8\x02\x17\xC5\x07"
26495 			  "\x2C\xA4\xAC\x79\xCB\xC3\xA9\x09"
26496 			  "\x81\x45\x18\xED\xE4\xCB\x42\x3B"
26497 			  "\x87\x2D\x23\xDC\xC5\xBA\x45\xBD"
26498 			  "\x92\xE5\x02\x97\x96\xCE\xAD\xEC"
26499 			  "\xBA\xD8\x76\xF8\xCA\xC1\x31\xEC"
26500 			  "\x1E\x4F\x3F\x83\xF8\x33\xE8\x6E"
26501 			  "\xCC\xF8\x5F\xDD\x65\x50\x99\x69"
26502 			  "\xAF\x48\xCE\xA5\xBA\xB6\x14\x9F"
26503 			  "\x05\x93\xB2\xE6\x59\xC8\x28\xFE"
26504 			  "\x8F\x37\xF9\x64\xB9\xA5\x56\x8F"
26505 			  "\xF1\x1B\x90\xEF\xAE\xEB\xFC\x09"
26506 			  "\x11\x7A\xF2\x19\x0A\x0A\x9A\x3C"
26507 			  "\xE2\x5E\x29\xFA\x31\x9B\xC1\x74"
26508 			  "\x1E\x10\x3E\x07\xA9\x31\x6D\xF8"
26509 			  "\x81\xF5\xD5\x8A\x04\x23\x51\xAC"
26510 			  "\xA2\xE2\x63\xFD\x27\x1F\x79\x5B"
26511 			  "\x1F\xE8\xDA\x11\x49\x4D\x1C\xBA"
26512 			  "\x54\xCC\x0F\xBA\x92\x69\xE5\xCB"
26513 			  "\x41\x1A\x67\xA6\x40\x82\x70\x8C"
26514 			  "\x19\x79\x08\xA4\x51\x20\x7D\xC9"
26515 			  "\x12\x27\xAE\x20\x0D\x2C\xA1\x6D"
26516 			  "\xF4\x55\xD4\xE7\xE6\xD4\x28\x08"
26517 			  "\x00\x70\x12\x56\x56\x50\xAD\x14"
26518 			  "\x5C\x3E\xA2\xD1\x36\x3F\x36\x48"
26519 			  "\xED\xB1\x57\x3E\x5D\x15\xF6\x1E"
26520 			  "\x53\xE9\xA4\x3E\xED\x7D\xCF\x7D"
26521 			  "\x29\xAF\xF3\x1E\x51\xA8\x9F\x85"
26522 			  "\x8B\xF0\xBB\xCE\xCC\x39\xC3\x64"
26523 			  "\x4B\xF2\xAD\x70\x19\xD4\x44\x8F"
26524 			  "\x91\x76\xE8\x15\x66\x34\x9F\xF6"
26525 			  "\x0F\x15\xA4\xA8\x24\xF8\x58\xB1"
26526 			  "\x38\x46\x47\xC7\x9B\xCA\xE9\x42"
26527 			  "\x44\xAA\xE6\xB5\x9C\x91\xA4\xD3"
26528 			  "\x16\xA0\xED\x42\xBE\xB5\x06\x19"
26529 			  "\xBE\x67\xE8\xBC\x22\x32\xA4\x1E"
26530 			  "\x93\xEB\xBE\xE9\xE1\x93\xE5\x31"
26531 			  "\x3A\xA2\x75\xDF\xE3\x6B\xE7\xCC"
26532 			  "\xB4\x70\x20\xE0\x6D\x82\x7C\xC8"
26533 			  "\x94\x5C\x5E\x37\x18\xAD\xED\x8B"
26534 			  "\x44\x86\xCA\x5E\x07\xB7\x70\x8D"
26535 			  "\x40\x48\x19\x73\x7C\x78\x64\x0B"
26536 			  "\xDB\x01\xCA\xAE\x63\x19\xE9\xD1"
26537 			  "\x6B\x2C\x84\x10\x45\x42\x2E\xC3"
26538 			  "\xDF\x7F\xAA\xE8\x87\x1B\x63\x46"
26539 			  "\x74\x28\x9D\x05\x30\x20\x62\x41"
26540 			  "\xC0\x9F\x2C\x36\x2B\x78\xD7\x26"
26541 			  "\xDF\x58\x51\xED\xFA\xDC\x87\x79"
26542 			  "\xBF\x8C\xBF\xC4\x0F\xE5\x05\xDA"
26543 			  "\x45\xE3\x35\x0D\x69\x91\x54\x1C"
26544 			  "\xE7\x2C\x49\x08\x8B\x72\xFA\x5C"
26545 			  "\xF1\x6B\xD9",
26546 		.len	= 1011,
26547 	}, { /* Generated with Crypto++ */
26548 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
26549 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
26550 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
26551 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
26552 		.klen	= 32,
26553 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
26554 			  "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
26555 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x00"
26556 			  "\x00\x00\x00\x00\x00\x00\x00\x3C",
26557 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
26558 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
26559 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
26560 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
26561 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
26562 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
26563 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
26564 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
26565 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
26566 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
26567 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
26568 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
26569 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
26570 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
26571 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
26572 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
26573 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
26574 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
26575 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
26576 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
26577 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
26578 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
26579 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
26580 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
26581 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
26582 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
26583 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
26584 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
26585 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
26586 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
26587 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
26588 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
26589 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
26590 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
26591 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
26592 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
26593 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
26594 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
26595 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
26596 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
26597 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
26598 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
26599 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
26600 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
26601 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
26602 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
26603 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
26604 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
26605 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
26606 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
26607 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
26608 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
26609 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
26610 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
26611 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
26612 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
26613 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
26614 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
26615 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
26616 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
26617 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
26618 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
26619 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
26620 			  "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
26621 			  "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
26622 			  "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
26623 			  "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
26624 			  "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
26625 			  "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
26626 			  "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
26627 			  "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
26628 			  "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
26629 			  "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
26630 			  "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
26631 			  "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
26632 			  "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
26633 			  "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
26634 			  "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
26635 			  "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
26636 			  "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
26637 			  "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
26638 			  "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
26639 			  "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
26640 			  "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
26641 			  "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
26642 			  "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
26643 			  "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
26644 			  "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
26645 			  "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
26646 			  "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
26647 			  "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
26648 			  "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
26649 			  "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
26650 			  "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
26651 			  "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
26652 			  "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
26653 			  "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
26654 			  "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
26655 			  "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
26656 			  "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
26657 			  "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
26658 			  "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
26659 			  "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
26660 			  "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
26661 			  "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
26662 			  "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
26663 			  "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
26664 			  "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
26665 			  "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
26666 			  "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
26667 			  "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
26668 			  "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
26669 			  "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
26670 			  "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
26671 			  "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
26672 			  "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
26673 			  "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
26674 			  "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
26675 			  "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
26676 			  "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
26677 			  "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
26678 			  "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
26679 			  "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
26680 			  "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
26681 			  "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
26682 			  "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
26683 		.ctext	= "\x85\x79\x6C\x8B\x2B\x6D\x14\xF9"
26684 			  "\xA6\x83\xB6\x80\x5B\x3A\xF3\x7E"
26685 			  "\x30\x29\xEB\x1F\xDC\x19\x5F\xEB"
26686 			  "\xF7\xC4\x27\x04\x51\x87\xD7\x6F"
26687 			  "\xB8\x4E\x07\xFB\xAC\x3B\x08\xB4"
26688 			  "\x4D\xCB\xE8\xE1\x71\x7D\x4F\x48"
26689 			  "\xCD\x81\x64\xA5\xC4\x07\x1A\x9A"
26690 			  "\x4B\x62\x90\x0E\xC8\xB3\x2B\x6B"
26691 			  "\x8F\x9C\x6E\x72\x4B\xBA\xEF\x07"
26692 			  "\x2C\x56\x07\x5E\x37\x30\x60\xA9"
26693 			  "\xE3\xEF\xD6\x69\xE1\xA1\x77\x64"
26694 			  "\x93\x75\x7A\xB7\x7A\x3B\xE9\x43"
26695 			  "\x23\x35\x95\x91\x80\x8A\xC7\xCF"
26696 			  "\xC3\xD5\xBF\xE7\xFE\x4C\x06\x6B"
26697 			  "\x05\x19\x48\xE2\x62\xBA\x4F\xF2"
26698 			  "\xFB\xEE\xE4\xCB\x79\x9D\xA3\x10"
26699 			  "\x1D\x29\x8C\x1D\x7A\x88\x5A\xDD"
26700 			  "\x4E\xB6\x18\xAA\xCD\xE6\x33\x96"
26701 			  "\xD9\x0F\x90\x5A\x78\x76\x4D\x77"
26702 			  "\x3C\x20\x89\x3B\xA3\xF9\x07\xFD"
26703 			  "\xE4\xE8\x20\x2D\x15\x0A\x63\x49"
26704 			  "\xF5\x4F\x89\xD8\xDE\xA1\x28\x78"
26705 			  "\x28\x07\x09\x1B\x03\x94\x1D\x4B"
26706 			  "\x82\x28\x1E\x1D\x95\xBA\xAC\x85"
26707 			  "\x71\x6E\x3C\x18\x4B\x77\x74\x79"
26708 			  "\xBF\x67\x0A\x53\x3C\x94\xD9\x60"
26709 			  "\xE9\x6D\x40\x34\xA0\x2A\x53\x5D"
26710 			  "\x27\xD5\x47\xF9\xC3\x4B\x27\x29"
26711 			  "\xE4\x76\x9C\x3F\xA7\x1C\x87\xFC"
26712 			  "\x6E\x0F\xCF\x9B\x60\xF0\xF0\x8B"
26713 			  "\x70\x1C\x84\x81\x72\x4D\xB4\x98"
26714 			  "\x23\x62\xE7\x6A\x2B\xFC\xA5\xB2"
26715 			  "\xFF\xF5\x71\x07\xCD\x90\x23\x13"
26716 			  "\x19\xD7\x79\x36\x6C\x9D\x55\x8B"
26717 			  "\x93\x78\x86\x05\x69\x46\xD0\xC5"
26718 			  "\x39\x09\xEB\x79\xEF\xFA\x9F\xAE"
26719 			  "\xF3\xD5\x44\xC3\xFD\x86\xD2\x7C"
26720 			  "\x83\x4B\xD8\x75\x9C\x18\x04\x7B"
26721 			  "\x73\xAD\x72\xA4\xF6\xAB\xCF\x4B"
26722 			  "\xCC\x01\x45\x90\xA6\x43\x05\x0C"
26723 			  "\x6C\x4F\x62\x77\x57\x97\x9F\xEE"
26724 			  "\x75\xA7\x3C\x38\xD1\x0F\x3D\x0E"
26725 			  "\x2C\x43\x98\xFB\x13\x65\x73\xE4"
26726 			  "\x3C\x1E\xD6\x90\x08\xF7\xE0\x99"
26727 			  "\x3B\xF1\x9D\x6C\x48\xA9\x0E\x32"
26728 			  "\x17\xC2\xCC\x20\xA1\x19\x26\xAA"
26729 			  "\xE0\x75\x2F\xFB\x54\x66\x0A\xDF"
26730 			  "\xB5\xF2\x1F\xC1\x34\x3C\x30\x56"
26731 			  "\xE8\xDC\xF7\x92\x6B\xBF\x17\x24"
26732 			  "\xEC\x94\xB5\x3B\xD6\xCE\xA2\x54"
26733 			  "\x10\x7F\x50\xDE\x69\x77\xD5\x37"
26734 			  "\xFE\x9C\x10\x83\xC5\xEB\xC9\x53"
26735 			  "\xB7\xF3\xC4\x20\xAF\x0A\x7E\x57"
26736 			  "\x3A\xE6\x75\xFE\x89\x00\x6E\x48"
26737 			  "\xFB\x99\x17\x2C\xF6\x64\x40\x95"
26738 			  "\x5E\xDC\x7A\xA6\x70\xC7\xF4\xDD"
26739 			  "\x52\x05\x24\x34\xF9\x0E\xC8\x64"
26740 			  "\x6D\xE2\xD8\x80\x53\x31\x4C\xFE"
26741 			  "\xB4\x3A\x5F\x19\xCF\x42\x1B\x22"
26742 			  "\x0B\x2D\x7B\xF1\xC5\x43\xF7\x5E"
26743 			  "\x12\xA8\x01\x64\x16\x0B\x26\x5A"
26744 			  "\x0C\x95\x0F\x40\xC5\x5A\x06\x7C"
26745 			  "\xCF\xF5\xD5\xB7\x7A\x34\x23\xB6"
26746 			  "\xAA\x9E\xA8\x98\xA2\xF8\x3D\xD3"
26747 			  "\x3F\x23\x69\x63\x56\x96\x45\xD6"
26748 			  "\x74\x23\x1D\x5C\x63\xCC\xD8\x78"
26749 			  "\x16\xE2\x9C\xD2\x80\x02\xF2\x28"
26750 			  "\x69\x2F\xC4\xA8\x15\x15\x24\x3B"
26751 			  "\xCB\xF0\x14\xE4\x62\xC8\xF3\xD1"
26752 			  "\x03\x58\x1B\x33\x77\x74\x1F\xB4"
26753 			  "\x07\x86\xF2\x21\xB7\x41\xAE\xBF"
26754 			  "\x25\xC2\xFF\x51\xEF\xEA\xCE\xC4"
26755 			  "\x5F\xD9\xB8\x18\x6A\xF0\x0F\x0D"
26756 			  "\xF8\x04\xBB\x6D\x62\x33\x87\x26"
26757 			  "\x4F\x2F\x14\x6E\xDC\xDB\x66\x09"
26758 			  "\x2A\xEF\x7D\x84\x10\xAC\x82\x5E"
26759 			  "\xD2\xE4\xAD\x74\x7A\x6D\xCC\x3A"
26760 			  "\x7B\x62\xD8\xD6\x07\x2D\xF7\xDF"
26761 			  "\x9B\xB3\x82\xCF\x9C\x1D\x76\x5C"
26762 			  "\xAC\x7B\xD4\x9B\x45\xA1\x64\x11"
26763 			  "\x66\xF1\xA7\x0B\xF9\xDD\x00\xDD"
26764 			  "\xA4\x45\x3D\x3E\x03\xC9\x2E\xCB"
26765 			  "\xC3\x14\x84\x72\xFD\x41\xDC\xBD"
26766 			  "\x75\xBE\xA8\xE5\x16\x48\x64\x39"
26767 			  "\xCA\xF3\xE6\xDC\x25\x24\xF1\x6D"
26768 			  "\xB2\x8D\xC5\x38\x54\xD3\x5D\x6D"
26769 			  "\x0B\x29\x10\x15\x0E\x13\x3B\xAC"
26770 			  "\x7E\xCC\x9E\x3E\x18\x48\xA6\x02"
26771 			  "\xEF\x03\xB2\x2E\xE3\xD2\x70\x21"
26772 			  "\xB4\x19\x26\xBE\x3A\x3D\x05\xE0"
26773 			  "\xF8\x09\xAF\xE4\x31\x26\x92\x2F"
26774 			  "\x8F\x55\xAC\xED\x0B\xB2\xA5\x34"
26775 			  "\xBE\x50\xB1\x02\x22\x96\xE3\x40"
26776 			  "\x7B\x70\x50\x6E\x3B\xD5\xE5\xA0"
26777 			  "\x8E\xA2\xAD\x14\x60\x5C\x7A\x2B"
26778 			  "\x3D\x1B\x7F\xC1\xC0\x2C\x56\x36"
26779 			  "\xD2\x0A\x32\x06\x97\x34\xB9\xF4"
26780 			  "\x6F\x9F\x7E\x80\xD0\x9D\xF7\x6A"
26781 			  "\x21\xC1\xA2\x6A\xB1\x96\x5B\x4D"
26782 			  "\x7A\x15\x6C\xC4\x4E\xB8\xE0\x9E"
26783 			  "\x6C\x50\xF3\x9C\xC9\xB5\x23\xB7"
26784 			  "\xF1\xD4\x29\x4A\x23\xC4\xAD\x1E"
26785 			  "\x2C\x07\xD2\x43\x5F\x57\x93\xCA"
26786 			  "\x85\xF9\x9F\xAD\x4C\xF1\xE4\xB1"
26787 			  "\x1A\x8E\x28\xA4\xB6\x52\x77\x7E"
26788 			  "\x68\xC6\x47\xB9\x76\xCC\x65\x5F"
26789 			  "\x0B\xF9\x67\x93\xD8\x0E\x9A\x37"
26790 			  "\x5F\x41\xED\x64\x6C\xAD\x5F\xED"
26791 			  "\x3F\x8D\xFB\x8E\x1E\xA0\xE4\x1F"
26792 			  "\xC2\xC7\xED\x18\x43\xE1\x20\x86"
26793 			  "\x5D\xBC\x30\x70\x22\xA1\xDC\x53"
26794 			  "\x10\x3A\x8D\x47\x82\xCD\x7F\x59"
26795 			  "\x03\x2D\x6D\xF5\xE7\x79\xD4\x07"
26796 			  "\x68\x2A\xA5\x42\x19\x4D\xAF\xF5"
26797 			  "\xED\x47\x83\xBC\x5F\x62\x84\xDA"
26798 			  "\xDA\x41\xFF\xB0\x1D\x64\xA3\xC8"
26799 			  "\xBD\x4E\xE0\xB8\x7F\xEE\x55\x0A"
26800 			  "\x4E\x61\xB2\x51\xF6\x9C\x95\xF6"
26801 			  "\x92\xBB\xF6\xC5\xF0\x09\x86\xDE"
26802 			  "\x37\x9E\x29\xF9\x2A\x18\x73\x0D"
26803 			  "\xDC\x7E\x6B\x7B\x1B\x43\x8C\xEA"
26804 			  "\x13\xC8\x1A\x47\x0A\x2D\x6D\x56"
26805 			  "\xCD\xD2\xE7\x53\x1A\xAB\x1C\x3C"
26806 			  "\xC5\x9B\x03\x70\x29\x2A\x49\x09"
26807 			  "\x67\xA1\xEA\xD6\x3A\x5B\xBF\x71"
26808 			  "\x1D\x48\x64\x6C\xFB\xC0\x9E\x36",
26809 		.len	= 1008,
26810 	},
26811 };
26812 
26813 static const struct cipher_testvec camellia_lrw_tv_template[] = {
26814 	/* Generated from AES-LRW test vectors */
26815 	{
26816 		.key	= "\x45\x62\xac\x25\xf8\x28\x17\x6d"
26817 			  "\x4c\x26\x84\x14\xb5\x68\x01\x85"
26818 			  "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
26819 			  "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
26820 		.klen	= 32,
26821 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
26822 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
26823 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
26824 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
26825 		.ctext	= "\x92\x68\x19\xd7\xb7\x5b\x0a\x31"
26826 			  "\x97\xcc\x72\xbe\x99\x17\xeb\x3e",
26827 		.len	= 16,
26828 	}, {
26829 		.key	= "\x59\x70\x47\x14\xf5\x57\x47\x8c"
26830 			  "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
26831 			  "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
26832 			  "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
26833 		.klen	= 32,
26834 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
26835 			  "\x00\x00\x00\x00\x00\x00\x00\x02",
26836 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
26837 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
26838 		.ctext	= "\x73\x09\xb7\x50\xb6\x77\x30\x50"
26839 			  "\x5c\x8a\x9c\x26\x77\x9d\xfc\x4a",
26840 		.len	= 16,
26841 	}, {
26842 		.key	= "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
26843 			  "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
26844 			  "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
26845 			  "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
26846 		.klen	= 32,
26847 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
26848 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
26849 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
26850 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
26851 		.ctext	= "\x90\xae\x83\xe0\x22\xb9\x60\x91"
26852 			  "\xfa\xa9\xb7\x98\xe3\xed\x87\x01",
26853 		.len	= 16,
26854 	}, {
26855 		.key	= "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
26856 			  "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
26857 			  "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
26858 			  "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
26859 			  "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
26860 		.klen	= 40,
26861 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
26862 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
26863 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
26864 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
26865 		.ctext	= "\x99\xe9\x6e\xd4\xc9\x21\xa5\xf0"
26866 			  "\xd8\x83\xef\xd9\x07\x16\x5f\x35",
26867 		.len	= 16,
26868 	}, {
26869 		.key	= "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
26870 			  "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
26871 			  "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
26872 			  "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
26873 			  "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
26874 		.klen	= 40,
26875 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
26876 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
26877 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
26878 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
26879 		.ctext	= "\x42\x88\xf4\xcb\x21\x11\x6d\x8e"
26880 			  "\xde\x1a\xf2\x29\xf1\x4a\xe0\x15",
26881 		.len	= 16,
26882 	}, {
26883 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
26884 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
26885 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
26886 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
26887 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
26888 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
26889 		.klen	= 48,
26890 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
26891 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
26892 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
26893 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
26894 		.ctext	= "\x40\xaa\x34\x86\x4a\x8f\x78\xb9"
26895 			  "\xdb\xdb\x0f\x3d\x48\x70\xbe\x8d",
26896 		.len	= 16,
26897 	}, {
26898 		.key	= "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
26899 			  "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
26900 			  "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
26901 			  "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
26902 			  "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
26903 			  "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
26904 		.klen	= 48,
26905 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
26906 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
26907 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
26908 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
26909 		.ctext	= "\x04\xab\x28\x37\x31\x7a\x26\xab"
26910 			  "\xa1\x70\x1b\x9c\xe7\xdd\x83\xff",
26911 		.len	= 16,
26912 	}, {
26913 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
26914 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
26915 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
26916 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
26917 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
26918 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
26919 		.klen	= 48,
26920 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
26921 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
26922 		.ptext	= "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
26923 			  "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
26924 			  "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
26925 			  "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
26926 			  "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
26927 			  "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
26928 			  "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
26929 			  "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
26930 			  "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
26931 			  "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
26932 			  "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
26933 			  "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
26934 			  "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
26935 			  "\x4c\x96\x12\xed\x7c\x92\x03\x01"
26936 			  "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
26937 			  "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
26938 			  "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
26939 			  "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
26940 			  "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
26941 			  "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
26942 			  "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
26943 			  "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
26944 			  "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
26945 			  "\x76\x12\x73\x44\x1a\x56\xd7\x72"
26946 			  "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
26947 			  "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
26948 			  "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
26949 			  "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
26950 			  "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
26951 			  "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
26952 			  "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
26953 			  "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
26954 			  "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
26955 			  "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
26956 			  "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
26957 			  "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
26958 			  "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
26959 			  "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
26960 			  "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
26961 			  "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
26962 			  "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
26963 			  "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
26964 			  "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
26965 			  "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
26966 			  "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
26967 			  "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
26968 			  "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
26969 			  "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
26970 			  "\x62\x73\x65\xfd\x46\x63\x25\x3d"
26971 			  "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
26972 			  "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
26973 			  "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
26974 			  "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
26975 			  "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
26976 			  "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
26977 			  "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
26978 			  "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
26979 			  "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
26980 			  "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
26981 			  "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
26982 			  "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
26983 			  "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
26984 			  "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
26985 			  "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
26986 		.ctext	= "\x90\x69\x8e\xf2\x14\x86\x59\xf9"
26987 			  "\xec\xe7\xfa\x3f\x48\x9d\x7f\x96"
26988 			  "\x67\x76\xac\x2c\xd2\x63\x18\x93"
26989 			  "\x13\xf8\xf1\xf6\x71\x77\xb3\xee"
26990 			  "\x93\xb2\xcc\xf3\x26\xc1\x16\x4f"
26991 			  "\xd4\xe8\x43\xc1\x68\xa3\x3e\x06"
26992 			  "\x38\x51\xff\xa8\xb9\xa4\xeb\xb1"
26993 			  "\x62\xdd\x78\x81\xea\x1d\xef\x04"
26994 			  "\x1d\x07\xc1\x67\xc8\xd6\x77\xa1"
26995 			  "\x84\x95\xf4\x9a\xd9\xbc\x2d\xe2"
26996 			  "\xf6\x80\xfc\x91\x2a\xbc\x42\xa0"
26997 			  "\x40\x41\x69\xaa\x71\xc0\x37\xec"
26998 			  "\x39\xf3\xf2\xec\x82\xc3\x88\x79"
26999 			  "\xbc\xc3\xaa\xb7\xcf\x6a\x72\x80"
27000 			  "\x4c\xf4\x84\x8f\x13\x9e\x94\x5c"
27001 			  "\xe5\xb2\x91\xbb\x92\x51\x4d\xf1"
27002 			  "\xd6\x0d\x71\x6b\x7a\xc2\x2f\x12"
27003 			  "\x6f\x75\xc7\x80\x99\x50\x84\xcf"
27004 			  "\xa8\xeb\xd6\xe1\x1c\x59\x81\x7e"
27005 			  "\xb9\xb3\xde\x7a\x93\x14\x12\xa2"
27006 			  "\xf7\x43\xb3\x9d\x1a\x87\x65\x91"
27007 			  "\x42\x08\x40\x82\x06\x1c\x2d\x55"
27008 			  "\x6e\x48\xd5\x74\x07\x6e\x9d\x80"
27009 			  "\xeb\xb4\x97\xa1\x36\xdf\xfa\x74"
27010 			  "\x79\x7f\x5a\x75\xe7\x71\xc8\x8c"
27011 			  "\x7e\xf8\x3a\x77\xcd\x32\x05\xf9"
27012 			  "\x3d\xd4\xe9\xa2\xbb\xc4\x8b\x83"
27013 			  "\x42\x5c\x82\xfa\xe9\x4b\x96\x3b"
27014 			  "\x7f\x89\x8b\xf9\xf1\x87\xda\xf0"
27015 			  "\x87\xef\x13\x5d\xf0\xe2\xc5\xc1"
27016 			  "\xed\x14\xa9\x57\x19\x63\x40\x04"
27017 			  "\x24\xeb\x6e\x19\xd1\x3d\x70\x78"
27018 			  "\xeb\xda\x55\x70\x2c\x4f\x41\x5b"
27019 			  "\x56\x9f\x1a\xd3\xac\xf1\xc0\xc3"
27020 			  "\x21\xec\xd7\xd2\x55\x32\x7c\x2e"
27021 			  "\x3c\x48\x8e\xb4\x85\x35\x47\xfe"
27022 			  "\xe2\x88\x79\x98\x6a\xc9\x8d\xff"
27023 			  "\xe9\x89\x6e\xb8\xe2\x97\x00\xbd"
27024 			  "\xa4\x8f\xba\xd0\x8c\xcb\x79\x99"
27025 			  "\xb3\xb2\xb2\x7a\xc3\xb7\xef\x75"
27026 			  "\x23\x52\x76\xc3\x50\x6e\x66\xf8"
27027 			  "\xa2\xe2\xce\xba\x40\x21\x3f\xc9"
27028 			  "\x0a\x32\x7f\xf7\x08\x8c\x66\xcf"
27029 			  "\xd3\xdf\x57\x59\x83\xb8\xe1\x85"
27030 			  "\xd6\x8f\xfb\x48\x1f\x3a\xc4\x2f"
27031 			  "\xb4\x2d\x58\xab\xd8\x7f\x5e\x3a"
27032 			  "\xbc\x62\x3e\xe2\x6a\x52\x0d\x76"
27033 			  "\x2f\x1c\x1a\x30\xed\x95\x2a\x44"
27034 			  "\x35\xa5\x83\x04\x84\x01\x99\x56"
27035 			  "\xb7\xe3\x10\x96\xfa\xdc\x19\xdd"
27036 			  "\xe2\x7f\xcb\xa0\x49\x1b\xff\x4c"
27037 			  "\x73\xf6\xbb\x94\x00\xe8\xa9\x3d"
27038 			  "\xe2\x20\xe9\x3f\xfa\x07\x5d\x77"
27039 			  "\x06\xd5\x4f\x4d\x02\xb8\x40\x1b"
27040 			  "\x30\xed\x1a\x50\x19\xef\xc4\x2c"
27041 			  "\x02\xd9\xc5\xd3\x11\x33\x37\xe5"
27042 			  "\x2b\xa3\x95\xa6\xee\xd8\x74\x1d"
27043 			  "\x68\xa0\xeb\xbf\xdd\x5e\x99\x96"
27044 			  "\x91\xc3\x94\x24\xa5\x12\xa2\x37"
27045 			  "\xb3\xac\xcf\x2a\xfd\x55\x34\xfe"
27046 			  "\x79\x92\x3e\xe6\x1b\x49\x57\x5d"
27047 			  "\x93\x6c\x01\xf7\xcc\x4e\x20\xd1"
27048 			  "\xb2\x1a\xd8\x4c\xbd\x1d\x10\xe9"
27049 			  "\x5a\xa8\x92\x7f\xba\xe6\x0c\x95",
27050 		.len	= 512,
27051 	},
27052 };
27053 
27054 static const struct cipher_testvec camellia_xts_tv_template[] = {
27055 	/* Generated from AES-XTS test vectors */
27056 	{
27057 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
27058 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
27059 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
27060 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
27061 		.klen	= 32,
27062 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
27063 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
27064 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
27065 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
27066 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
27067 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
27068 		.ctext	= "\x06\xcb\xa5\xf1\x04\x63\xb2\x41"
27069 			  "\xdc\xca\xfa\x09\xba\x74\xb9\x05"
27070 			  "\x78\xba\xa4\xf8\x67\x4d\x7e\xad"
27071 			  "\x20\x18\xf5\x0c\x41\x16\x2a\x61",
27072 		.len	= 32,
27073 	}, {
27074 		.key	= "\x11\x11\x11\x11\x11\x11\x11\x11"
27075 			  "\x11\x11\x11\x11\x11\x11\x11\x11"
27076 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
27077 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
27078 		.klen	= 32,
27079 		.iv	= "\x33\x33\x33\x33\x33\x00\x00\x00"
27080 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
27081 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
27082 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
27083 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
27084 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
27085 		.ctext	= "\xc2\xb9\xdc\x44\x1d\xdf\xf2\x86"
27086 			  "\x8d\x35\x42\x0a\xa5\x5e\x3d\x4f"
27087 			  "\xb5\x37\x06\xff\xbd\xd4\x91\x70"
27088 			  "\x80\x1f\xb2\x39\x10\x89\x44\xf5",
27089 		.len	= 32,
27090 	}, {
27091 		.key	= "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
27092 			  "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
27093 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
27094 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
27095 		.klen	= 32,
27096 		.iv	= "\x33\x33\x33\x33\x33\x00\x00\x00"
27097 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
27098 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
27099 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
27100 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
27101 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
27102 		.ctext	= "\x52\x1f\x9d\xf5\x5a\x58\x5a\x7e"
27103 			  "\x9f\xd0\x8e\x02\x9c\x9a\x6a\xa7"
27104 			  "\xb4\x3b\xce\xe7\x17\xaa\x89\x6a"
27105 			  "\x35\x3c\x6b\xb5\x61\x1c\x79\x38",
27106 		.len	= 32,
27107 	}, {
27108 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
27109 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
27110 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
27111 			  "\x23\x84\x62\x64\x33\x83\x27\x95",
27112 		.klen	= 32,
27113 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
27114 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
27115 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
27116 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
27117 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
27118 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
27119 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
27120 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
27121 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
27122 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
27123 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
27124 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
27125 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
27126 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
27127 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
27128 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
27129 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
27130 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
27131 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
27132 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
27133 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
27134 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
27135 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
27136 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
27137 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
27138 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
27139 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
27140 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
27141 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
27142 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
27143 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
27144 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
27145 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
27146 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
27147 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
27148 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
27149 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
27150 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
27151 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
27152 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
27153 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
27154 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
27155 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
27156 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
27157 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
27158 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
27159 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
27160 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
27161 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
27162 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
27163 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
27164 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
27165 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
27166 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
27167 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
27168 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
27169 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
27170 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
27171 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
27172 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
27173 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
27174 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
27175 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
27176 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
27177 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
27178 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
27179 		.ctext	= "\xc7\xf9\x0a\xaa\xcb\xb5\x8f\x33"
27180 			  "\x60\xc3\xe9\x47\x90\xb7\x50\x57"
27181 			  "\xa3\xad\x81\x2f\xf5\x22\x96\x02"
27182 			  "\xaa\x7f\xea\xac\x29\x78\xca\x2a"
27183 			  "\x7c\xcd\x31\x1a\x3c\x40\x0a\x73"
27184 			  "\x09\x66\xad\x72\x0e\x4d\x5d\x77"
27185 			  "\xbc\xb8\x76\x80\x37\x59\xa9\x01"
27186 			  "\x9e\xfb\xdb\x6c\x93\xef\xb6\x8d"
27187 			  "\x1e\xc1\x94\xa8\xd4\xb5\xb0\x01"
27188 			  "\xd5\x01\x97\x28\xcd\x7a\x1f\xe8"
27189 			  "\x08\xda\x76\x00\x65\xcf\x7b\x31"
27190 			  "\xc6\xfa\xf2\x3b\x00\xa7\x6a\x9e"
27191 			  "\x6c\x43\x80\x87\xe0\xbb\x4e\xe5"
27192 			  "\xdc\x8a\xdf\xc3\x1d\x1b\x41\x04"
27193 			  "\xfb\x54\xdd\x29\x27\xc2\x65\x17"
27194 			  "\x36\x88\xb0\x85\x8d\x73\x7e\x4b"
27195 			  "\x1d\x16\x8a\x52\xbc\xa6\xbc\xa4"
27196 			  "\x8c\xd1\x04\x16\xbf\x8c\x01\x0f"
27197 			  "\x7e\x6b\x59\x15\x29\xd1\x9b\xd3"
27198 			  "\x6c\xee\xac\xdc\x45\x58\xca\x5b"
27199 			  "\x70\x0e\x6a\x12\x86\x82\x79\x9f"
27200 			  "\x16\xd4\x9d\x67\xcd\x70\x65\x26"
27201 			  "\x21\x72\x1e\xa1\x94\x8a\x83\x0c"
27202 			  "\x92\x42\x58\x5e\xa2\xc5\x31\xf3"
27203 			  "\x7b\xd1\x31\xd4\x15\x80\x31\x61"
27204 			  "\x5c\x53\x10\xdd\xea\xc8\x83\x5c"
27205 			  "\x7d\xa7\x05\x66\xcc\x1e\xbb\x05"
27206 			  "\x47\xae\xb4\x0f\x84\xd8\xf6\xb5"
27207 			  "\xa1\xc6\x52\x00\x52\xe8\xdc\xd9"
27208 			  "\x16\x31\xb2\x47\x91\x67\xaa\x28"
27209 			  "\x2c\x29\x85\xa3\xf7\xf2\x24\x93"
27210 			  "\x23\x80\x1f\xa8\x1b\x82\x8d\xdc"
27211 			  "\x9f\x0b\xcd\xb4\x3c\x20\xbc\xec"
27212 			  "\x4f\xc7\xee\xf8\xfd\xd9\xfb\x7e"
27213 			  "\x3f\x0d\x23\xfa\x3f\xa7\xcc\x66"
27214 			  "\x1c\xfe\xa6\x86\xf6\xf7\x85\xc7"
27215 			  "\x43\xc1\xd4\xfc\xe4\x79\xc9\x1d"
27216 			  "\xf8\x89\xcd\x20\x27\x84\x5d\x5c"
27217 			  "\x8e\x4f\x1f\xeb\x08\x21\x4f\xa3"
27218 			  "\xe0\x7e\x0b\x9c\xe7\x42\xcf\xb7"
27219 			  "\x3f\x43\xcc\x86\x71\x34\x6a\xd9"
27220 			  "\x5e\xec\x8f\x36\xc9\x0a\x03\xfe"
27221 			  "\x18\x41\xdc\x9e\x2e\x75\x20\x3e"
27222 			  "\xcc\x77\xe0\x8f\xe8\x43\x37\x4c"
27223 			  "\xed\x1a\x5a\xb3\xfa\x43\xc9\x71"
27224 			  "\x9f\xc5\xce\xcf\xff\xe7\x77\x1e"
27225 			  "\x35\x93\xde\x6b\xc0\x6a\x7e\xa9"
27226 			  "\x34\xb8\x27\x74\x08\xda\xf2\x4a"
27227 			  "\x23\x5b\x9f\x55\x3a\x57\x82\x52"
27228 			  "\xea\x6d\xc3\xc7\xf2\xc8\xb5\xdc"
27229 			  "\xc5\xb9\xbb\xaa\xf2\x29\x9f\x49"
27230 			  "\x7a\xef\xfe\xdc\x9f\xc9\x28\xe2"
27231 			  "\x96\x0b\x35\x84\x05\x0d\xd6\x2a"
27232 			  "\xea\x5a\xbf\x69\xde\xee\x4f\x8f"
27233 			  "\x84\xb9\xcf\xa7\x57\xea\xe0\xe8"
27234 			  "\x96\xef\x0f\x0e\xec\xc7\xa6\x74"
27235 			  "\xb1\xfe\x7a\x6d\x11\xdd\x0e\x15"
27236 			  "\x4a\x1e\x73\x7f\x55\xea\xf6\xe1"
27237 			  "\x5b\xb6\x71\xda\xb0\x0c\xba\x26"
27238 			  "\x5c\x48\x38\x6d\x1c\x32\xb2\x7d"
27239 			  "\x05\x87\xc2\x1e\x7e\x2d\xd4\x33"
27240 			  "\xcc\x06\xdb\xe7\x82\x29\x63\xd1"
27241 			  "\x52\x84\x4f\xee\x27\xe8\x02\xd4"
27242 			  "\x34\x3c\x69\xc2\xbd\x20\xe6\x7a",
27243 		.len	= 512,
27244 	}, {
27245 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
27246 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
27247 			  "\x62\x49\x77\x57\x24\x70\x93\x69"
27248 			  "\x99\x59\x57\x49\x66\x96\x76\x27"
27249 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
27250 			  "\x23\x84\x62\x64\x33\x83\x27\x95"
27251 			  "\x02\x88\x41\x97\x16\x93\x99\x37"
27252 			  "\x51\x05\x82\x09\x74\x94\x45\x92",
27253 		.klen	= 64,
27254 		.iv	= "\xff\x00\x00\x00\x00\x00\x00\x00"
27255 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
27256 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
27257 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
27258 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
27259 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
27260 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
27261 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
27262 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
27263 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
27264 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
27265 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
27266 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
27267 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
27268 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
27269 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
27270 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
27271 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
27272 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
27273 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
27274 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
27275 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
27276 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
27277 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
27278 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
27279 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
27280 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
27281 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
27282 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
27283 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
27284 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
27285 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
27286 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
27287 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
27288 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
27289 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
27290 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
27291 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
27292 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
27293 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
27294 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
27295 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
27296 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
27297 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
27298 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
27299 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
27300 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
27301 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
27302 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
27303 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
27304 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
27305 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
27306 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
27307 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
27308 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
27309 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
27310 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
27311 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
27312 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
27313 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
27314 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
27315 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
27316 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
27317 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
27318 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
27319 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
27320 		.ctext	= "\x49\xcd\xb8\xbf\x2f\x73\x37\x28"
27321 			  "\x9a\x7f\x6e\x57\x55\xb8\x07\x88"
27322 			  "\x4a\x0d\x8b\x55\x60\xed\xb6\x7b"
27323 			  "\xf1\x74\xac\x96\x05\x7b\x32\xca"
27324 			  "\xd1\x4e\xf1\x58\x29\x16\x24\x6c"
27325 			  "\xf2\xb3\xe4\x88\x84\xac\x4d\xee"
27326 			  "\x97\x07\x82\xf0\x07\x12\x38\x0a"
27327 			  "\x67\x62\xaf\xfd\x85\x9f\x0a\x55"
27328 			  "\xa5\x20\xc5\x60\xe4\x68\x53\xa4"
27329 			  "\x0e\x2e\x65\xe3\xe4\x0c\x30\x7c"
27330 			  "\x1c\x01\x4f\x55\xa9\x13\xeb\x25"
27331 			  "\x21\x87\xbc\xd3\xe7\x67\x4f\x38"
27332 			  "\xa8\x14\x25\x71\xe9\x2e\x4c\x21"
27333 			  "\x41\x82\x0c\x45\x39\x35\xa8\x75"
27334 			  "\x03\x29\x01\x84\x8c\xab\x48\xbe"
27335 			  "\x11\x56\x22\x67\xb7\x67\x1a\x09"
27336 			  "\xa1\x72\x25\x41\x3c\x39\x65\x80"
27337 			  "\x7d\x2f\xf8\x2c\x73\x04\x58\x9d"
27338 			  "\xdd\x16\x8b\x63\x70\x4e\xc5\x17"
27339 			  "\x21\xe0\x84\x51\x4b\x6f\x05\x52"
27340 			  "\xe3\x63\x34\xfa\xa4\xaf\x33\x20"
27341 			  "\xc1\xae\x32\xc4\xb8\x2b\xdb\x76"
27342 			  "\xd9\x02\x31\x2f\xa3\xc6\xd0\x7b"
27343 			  "\xaf\x1b\x84\xe3\x9b\xbf\xa6\xe0"
27344 			  "\xb8\x8a\x13\x88\x71\xf4\x11\xa5"
27345 			  "\xe9\xa9\x10\x33\xe0\xbe\x49\x89"
27346 			  "\x41\x22\xf5\x9d\x80\x3e\x3b\x76"
27347 			  "\x01\x16\x50\x6e\x7c\x6a\x81\xe9"
27348 			  "\x13\x2c\xde\xb2\x5f\x79\xba\xb2"
27349 			  "\xb1\x75\xae\xd2\x07\x98\x4b\x69"
27350 			  "\xae\x7d\x5b\x90\xc2\x6c\xe6\x98"
27351 			  "\xd3\x4c\xa1\xa3\x9c\xc9\x33\x6a"
27352 			  "\x0d\x23\xb1\x79\x25\x13\x4b\xe5"
27353 			  "\xaf\x93\x20\x5c\x7f\x06\x7a\x34"
27354 			  "\x0b\x78\xe3\x67\x26\xe0\xad\x95"
27355 			  "\xc5\x4e\x26\x22\xcf\x73\x77\x62"
27356 			  "\x3e\x10\xd7\x90\x4b\x52\x1c\xc9"
27357 			  "\xef\x38\x52\x18\x0e\x29\x7e\xef"
27358 			  "\x34\xfe\x31\x95\xc5\xbc\xa8\xe2"
27359 			  "\xa8\x4e\x9f\xea\xa6\xf0\xfe\x5d"
27360 			  "\xc5\x39\x86\xed\x2f\x6d\xa0\xfe"
27361 			  "\x96\xcd\x41\x10\x78\x4e\x0c\xc9"
27362 			  "\xc3\x6d\x0f\xb7\xe8\xe0\x62\xab"
27363 			  "\x8b\xf1\x21\x89\xa1\x12\xaa\xfa"
27364 			  "\x9d\x70\xbe\x4c\xa8\x98\x89\x01"
27365 			  "\xb9\xe2\x61\xde\x0c\x4a\x0b\xaa"
27366 			  "\x89\xf5\x14\x79\x18\x8f\x3b\x0d"
27367 			  "\x21\x17\xf8\x59\x15\x24\x64\x22"
27368 			  "\x57\x48\x80\xd5\x3d\x92\x30\x07"
27369 			  "\xd9\xa1\x4a\x23\x16\x43\x48\x0e"
27370 			  "\x2b\x2d\x1b\x87\xef\x7e\xbd\xfa"
27371 			  "\x49\xbc\x7e\x68\x6e\xa8\x46\x95"
27372 			  "\xad\x5e\xfe\x0a\xa8\xd3\x1a\x5d"
27373 			  "\x6b\x84\xf3\x00\xba\x52\x05\x02"
27374 			  "\xe3\x96\x4e\xb6\x79\x3f\x43\xd3"
27375 			  "\x4d\x3f\xd6\xab\x0a\xc4\x75\x2d"
27376 			  "\xd1\x08\xc3\x6a\xc8\x37\x29\xa0"
27377 			  "\xcc\x9a\x05\xdd\x5c\xe1\xff\x66"
27378 			  "\xf2\x7a\x1d\xf2\xaf\xa9\x48\x89"
27379 			  "\xf5\x21\x0f\x02\x48\x83\x74\xbf"
27380 			  "\x2e\xe6\x93\x7b\xa0\xf4\xb1\x2b"
27381 			  "\xb1\x02\x0a\x5c\x79\x19\x3b\x75"
27382 			  "\xb7\x16\xd8\x12\x5c\xcd\x7d\x4e"
27383 			  "\xd5\xc6\x99\xcc\x4e\x6c\x94\x95",
27384 		.len	= 512,
27385 	},
27386 };
27387 
27388 /*
27389  * SEED test vectors
27390  */
27391 static const struct cipher_testvec seed_tv_template[] = {
27392 	{
27393 		.key    = zeroed_string,
27394 		.klen	= 16,
27395 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
27396 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
27397 		.ctext	= "\x5e\xba\xc6\xe0\x05\x4e\x16\x68"
27398 			  "\x19\xaf\xf1\xcc\x6d\x34\x6c\xdb",
27399 		.len	= 16,
27400 	}, {
27401 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
27402 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
27403 		.klen	= 16,
27404 		.ptext	= zeroed_string,
27405 		.ctext	= "\xc1\x1f\x22\xf2\x01\x40\x50\x50"
27406 			  "\x84\x48\x35\x97\xe4\x37\x0f\x43",
27407 		.len	= 16,
27408 	}, {
27409 		.key	= "\x47\x06\x48\x08\x51\xe6\x1b\xe8"
27410 			  "\x5d\x74\xbf\xb3\xfd\x95\x61\x85",
27411 		.klen	= 16,
27412 		.ptext	= "\x83\xa2\xf8\xa2\x88\x64\x1f\xb9"
27413 			  "\xa4\xe9\xa5\xcc\x2f\x13\x1c\x7d",
27414 		.ctext	= "\xee\x54\xd1\x3e\xbc\xae\x70\x6d"
27415 			  "\x22\x6b\xc3\x14\x2c\xd4\x0d\x4a",
27416 		.len	= 16,
27417 	}, {
27418 		.key	= "\x28\xdb\xc3\xbc\x49\xff\xd8\x7d"
27419 			  "\xcf\xa5\x09\xb1\x1d\x42\x2b\xe7",
27420 		.klen	= 16,
27421 		.ptext	= "\xb4\x1e\x6b\xe2\xeb\xa8\x4a\x14"
27422 			  "\x8e\x2e\xed\x84\x59\x3c\x5e\xc7",
27423 		.ctext	= "\x9b\x9b\x7b\xfc\xd1\x81\x3c\xb9"
27424 			  "\x5d\x0b\x36\x18\xf4\x0f\x51\x22",
27425 		.len	= 16,
27426 	}
27427 };
27428 
27429 /*
27430  * ARIA test vectors
27431  */
27432 static const struct cipher_testvec aria_tv_template[] = {
27433 	{
27434 		.key    = "\x00\x01\x02\x03\x04\x05\x06\x07"
27435 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
27436 		.klen   = 16,
27437 		.ptext  = "\x00\x11\x22\x33\x44\x55\x66\x77"
27438 			  "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
27439 		.ctext  = "\xd7\x18\xfb\xd6\xab\x64\x4c\x73"
27440 			  "\x9d\xa9\x5f\x3b\xe6\x45\x17\x78",
27441 		.len    = 16,
27442 	}, {
27443 		.key    = "\x00\x01\x02\x03\x04\x05\x06\x07"
27444 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
27445 			  "\x10\x11\x12\x13\x14\x15\x16\x17",
27446 		.klen   = 24,
27447 		.ptext  = "\x00\x11\x22\x33\x44\x55\x66\x77"
27448 			  "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
27449 		.ctext  = "\x26\x44\x9c\x18\x05\xdb\xe7\xaa"
27450 			  "\x25\xa4\x68\xce\x26\x3a\x9e\x79",
27451 		.len    = 16,
27452 	}, {
27453 		.key    = "\x00\x01\x02\x03\x04\x05\x06\x07"
27454 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
27455 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
27456 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
27457 		.klen   = 32,
27458 		.ptext  = "\x00\x11\x22\x33\x44\x55\x66\x77"
27459 			  "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
27460 		.ctext  = "\xf9\x2b\xd7\xc7\x9f\xb7\x2e\x2f"
27461 			  "\x2b\x8f\x80\xc1\x97\x2d\x24\xfc",
27462 		.len    = 16,
27463 	}
27464 };
27465 
27466 static const struct cipher_testvec aria_cbc_tv_template[] = {
27467 	{
27468 		.key	= "\x7c\x95\x0d\x07\xe6\x14\x98\x92"
27469 			  "\x07\xac\x22\x41\x4d\x23\x27\x37",
27470 		.klen	= 16,
27471 		.iv	= "\x9d\xd5\x62\xce\x3d\x07\xd9\x89"
27472 			  "\xf2\x78\x19\x4b\x65\x39\xc3\xc6",
27473 		.ptext	= "\xcb\xbf\x47\x35\xc5\x37\xf0\x4e"
27474 			  "\x85\x19\x21\x72\x33\x00\xde\x28",
27475 		.ctext	= "\xf4\x80\x89\x89\x4a\x37\xda\x98"
27476 			  "\x80\x52\x74\x75\xd9\xef\x58\xff",
27477 		.len	= 16,
27478 	}, {
27479 		.key	= "\x8f\xb9\x8d\xc9\xd7\x99\xfe\x7d"
27480 			  "\xeb\x14\xaa\x65\xaf\x8c\x38\x1a",
27481 		.klen	= 16,
27482 		.iv	= "\xb1\x67\x46\x57\x0c\x64\x65\xf2"
27483 			  "\x8c\x2f\x65\x11\x12\x33\xd4\x9a",
27484 		.ptext	= "\x3a\xaf\xc1\xeb\x3c\x0c\xc5\xcc"
27485 			  "\x10\x6e\x45\xa1\xd6\x89\xf1\xe5"
27486 			  "\x74\xb6\x90\xd3\x81\x45\x00\x66"
27487 			  "\x62\x15\x78\x84\xb2\x63\x11\x76",
27488 		.ctext	= "\x3d\x7d\x3a\xeb\x23\x85\x3e\x72"
27489 			  "\x12\x45\xbb\x5b\x42\x99\xec\xa0"
27490 			  "\xa2\xbe\x75\xd6\xb1\xd8\xea\x6f"
27491 			  "\x97\xfe\xfd\xcc\xfc\x08\x38\x00",
27492 		.len	= 32,
27493 	}, {
27494 		.key	= "\xe8\xe0\x85\x9c\x33\x06\x36\x5f"
27495 			  "\xa9\xab\x72\x66\xa1\xd7\xf5\x0d",
27496 		.klen	= 16,
27497 		.iv	= "\x5d\xd3\xaf\x13\xed\x82\xc8\x92"
27498 			  "\x4f\xf4\xe2\x35\xdb\x39\x9e\xa5",
27499 		.ptext	= "\xdf\x73\x61\x44\x86\x2f\x58\x1e"
27500 			  "\xfe\xf6\xb9\x1d\xd9\x1e\x4c\x7c"
27501 			  "\xb4\xe6\x2b\x7d\x17\xc3\xc6\x5f"
27502 			  "\x9d\xf4\x29\x8a\x55\x5c\x82\x0e"
27503 			  "\x67\x91\xdd\x4b\xfb\x31\x33\xf1"
27504 			  "\x56\x75\xa3\x2c\x46\x08\xff\x18",
27505 		.ctext	= "\x85\x07\x8c\x88\x70\x7b\x39\xb8"
27506 			  "\xfd\x1d\xa1\xd0\x89\x5f\x3f\x85"
27507 			  "\x18\x5a\xde\x64\xbd\x54\xd5\x67"
27508 			  "\xd1\x27\x4c\x98\x82\x76\xea\x22"
27509 			  "\x52\x98\x79\xb4\x1d\xe8\x16\xd0"
27510 			  "\xc6\xea\xf7\xbb\x38\x89\xf2\x5d",
27511 		.len	= 48,
27512 	}, {
27513 		.key	= "\xc1\x19\x8a\x7b\xc9\xaf\x00\xb3"
27514 			  "\x92\x3c\xd7\xed\xe7\x76\xc5\x98",
27515 		.klen	= 16,
27516 		.iv	= "\xca\x62\x82\x1a\x5b\xb1\xcf\xc1"
27517 			  "\xfb\x50\xb7\xfc\xb0\x3b\x15\xcb",
27518 		.ptext	= "\xcb\x92\x56\x74\xc9\xee\x80\x78"
27519 			  "\x78\xf5\x73\xc5\x5b\x2c\x70\x2d"
27520 			  "\x4e\x0d\xd7\x17\x6d\x5a\x35\x74"
27521 			  "\x33\xb0\x7d\xf5\xdf\x5f\x96\x7b"
27522 			  "\x1c\x79\x16\xd0\xe0\x29\x4e\x94"
27523 			  "\x95\x46\x86\x7a\x77\x28\x89\xb4"
27524 			  "\x3d\xbb\x65\xab\xfb\xd1\x6c\xf4"
27525 			  "\x47\xbd\x7e\x7f\x9b\x1d\x8b\x12",
27526 		.ctext	= "\x69\xd2\x56\xdf\xa8\x1a\x97\xbd"
27527 			  "\x69\xb5\xbb\x6b\x29\x1d\x5f\x0f"
27528 			  "\xdf\x5f\x63\xc0\x83\x0b\xd7\xb1"
27529 			  "\x31\x2d\xbf\x73\xe1\xe5\x5d\x0e"
27530 			  "\x0c\x8d\xc4\x8a\xa9\xbd\x5f\xc7"
27531 			  "\xb5\x61\xa0\x2b\x90\x64\x1a\xde"
27532 			  "\xd2\xe1\x61\xb9\xce\xf4\x0b\x1c"
27533 			  "\x9c\x43\x69\x6d\xb2\x32\x98\x44",
27534 		.len	= 64,
27535 	}, {
27536 		.key	= "\xfa\xf7\x53\xf6\xd6\x08\x70\xf1"
27537 			  "\x32\x58\x97\x74\x04\x12\x1b\x14",
27538 		.klen	= 16,
27539 		.iv	= "\xdd\x93\xb2\x3e\xcb\xc1\x7c\x27"
27540 			  "\x7f\x9e\x41\x03\xab\x1d\xfb\x77",
27541 		.ptext	= "\xae\x34\x94\x50\x73\x32\xf0\x75"
27542 			  "\x96\x53\x2e\x1a\xc9\x91\x2b\x37"
27543 			  "\x77\xbe\x48\x39\xa7\xd0\x6e\xf7"
27544 			  "\x22\x7c\x4f\xe7\xd8\x06\xee\x92"
27545 			  "\x80\x57\x61\x45\x7f\x50\xd5\x0a"
27546 			  "\x0b\x5e\xd4\xd6\x90\x4e\xc3\x04"
27547 			  "\x52\x63\xaf\x02\x55\xa6\x49\x4b"
27548 			  "\x7a\x7e\x2e\x95\xea\x80\x6c\x4b"
27549 			  "\xb7\x88\x42\x3d\xc1\x09\x28\x97"
27550 			  "\xd7\xa1\x0f\x0f\x1f\xf1\xea\x63",
27551 		.ctext	= "\x6b\x83\x00\xf1\x79\xb2\x23\xbf"
27552 			  "\x17\x26\x8a\xef\xd3\xe1\x0e\x82"
27553 			  "\x5b\xc7\xde\x3e\x39\x72\x2d\xb0"
27554 			  "\xad\x25\x3b\xe6\x3b\x9f\xe9\x4b"
27555 			  "\x6e\xe8\x77\xf5\x9d\x7d\x00\xae"
27556 			  "\x73\x7b\x81\xff\xe3\x55\x8e\x90"
27557 			  "\xdf\xe4\xcd\xd5\xdc\x16\x8b\x7a"
27558 			  "\xe5\x04\x92\x18\xff\xcc\x63\x1b"
27559 			  "\x53\xf3\x26\x44\x5c\x48\x1d\xa2"
27560 			  "\x1f\x3f\xe0\x8b\x8f\x6f\xc2\x38",
27561 		.len	= 80,
27562 	}, {
27563 		.key	= "\xb8\xab\x6d\x03\x9d\xec\x15\x0a"
27564 			  "\xcd\xcd\x68\x73\xa9\x35\x7e\x8a",
27565 		.klen	= 16,
27566 		.iv	= "\x9d\xf1\xc0\xa0\x02\x06\xf0\x03"
27567 			  "\x43\x45\x6a\x2e\x3f\x21\xa9\x3c",
27568 		.ptext	= "\xef\xbe\x0c\xa3\x49\x4a\xda\x1e"
27569 			  "\x64\x90\x85\xeb\xdc\xca\x2b\x37"
27570 			  "\x78\xb7\x62\xd7\x0a\xee\x35\x38"
27571 			  "\x97\x72\x6a\x99\xb8\x86\x07\x77"
27572 			  "\x40\xc3\x14\x49\x1f\x67\xa1\x6e"
27573 			  "\x87\xf0\x0b\x64\x4d\xea\x7c\x3a"
27574 			  "\x91\x05\xb1\x48\xa1\x6a\x00\x1d"
27575 			  "\x1b\x4f\x99\xb9\x52\xc9\x0c\xfd"
27576 			  "\xf3\xe2\x0b\x5f\xe9\xec\x71\xe2"
27577 			  "\x7d\x15\x84\x46\xc2\x3b\x77\x7b"
27578 			  "\x30\x01\x34\x5c\x8f\x22\x58\x9a"
27579 			  "\x17\x05\x7e\xf6\xd5\x92\xc0\xb4",
27580 		.ctext	= "\x79\x50\x9b\x34\xd7\x22\x9a\x72"
27581 			  "\x61\xd7\xd8\xa9\xdb\xcf\x2f\xb0"
27582 			  "\x81\x11\xe3\xed\xa0\xe4\xbd\x8d"
27583 			  "\xe6\xf2\x52\x52\x40\xec\x9f\x3b"
27584 			  "\xd4\x48\xc6\xdf\xfd\x36\x90\x8a"
27585 			  "\x2f\x3b\xb0\xfb\xf4\x2b\x99\xa5"
27586 			  "\xb2\x39\xc7\x52\x57\x2b\xbc\xd7"
27587 			  "\x3f\x06\x10\x15\x2e\xf7\xaa\x79"
27588 			  "\xd6\x6a\xe5\x4e\x2d\x0f\x5f\xaf"
27589 			  "\xf9\x5a\x63\x28\x33\xf0\x85\x8a"
27590 			  "\x06\x45\xce\x73\xaa\x96\x1d\xcc"
27591 			  "\x6e\xb9\x25\xb8\x4c\xfe\xeb\x64",
27592 		.len	= 96,
27593 	}, {
27594 		.key	= "\x50\x45\x7b\x4c\x6d\x80\x53\x62"
27595 			  "\x90\x26\x77\xf8\x04\x65\x26\xe3",
27596 		.klen	= 16,
27597 		.iv	= "\x9d\xd3\x73\x7b\x9b\xbd\x45\x97"
27598 			  "\xd2\xbb\xa1\xb9\x08\x88\x2c\x85",
27599 		.ptext	= "\x9f\x11\xeb\x78\x74\xcc\x4e\xd6"
27600 			  "\x06\x4b\x6d\xe4\xdb\x11\x91\x58"
27601 			  "\x1f\xa4\xf6\x0e\x8f\xe4\xcf\xfc"
27602 			  "\x95\x9a\x8b\x68\xb4\x54\x57\x58"
27603 			  "\x27\x71\xe4\x4b\xc5\x78\x6a\x26"
27604 			  "\x28\xae\xed\x71\x0e\xe7\xbf\xc3"
27605 			  "\xff\x9c\x46\x7b\x31\x3e\xff\xb1"
27606 			  "\xa8\xca\xc3\x6d\xa1\x9e\x49\x16"
27607 			  "\x31\x8b\xed\x2d\x2a\x2b\xaf\x3b"
27608 			  "\x3e\x74\x7f\x07\x67\x8e\xb8\x0d"
27609 			  "\x86\xe2\xea\x2c\x4a\x74\xdc\x9f"
27610 			  "\x53\x72\xd1\x2e\x97\x0d\x0b\xa5"
27611 			  "\x05\x87\x8e\x86\x69\x8d\x26\xfb"
27612 			  "\x90\xc8\xab\x0e\xac\xaf\x84\x1c",
27613 		.ctext	= "\x3c\x91\xab\x71\xe4\x77\x3e\xb0"
27614 			  "\x7f\x20\x2e\xd0\xe1\xbe\xfd\x3c"
27615 			  "\x06\x6c\x36\x75\x46\x27\xfd\x2d"
27616 			  "\xba\x0f\xf0\x3c\x6d\x1e\x4b\x20"
27617 			  "\xe9\x5e\x30\xd8\x03\xc6\xa0\x86"
27618 			  "\xa8\xc7\xa4\x7f\x0e\x1f\x35\x55"
27619 			  "\x24\x53\x02\xd5\x77\x30\x73\xdc"
27620 			  "\xa5\xaf\x19\x92\x5b\x36\x86\x0e"
27621 			  "\xcf\xf2\x5c\x00\xde\x92\xbf\x89"
27622 			  "\x76\x46\xd5\x26\xb1\x8d\xa4\xef"
27623 			  "\x61\x7e\x78\xb4\x68\xf5\x5b\x1d"
27624 			  "\x39\x65\x32\x3a\xad\xff\x8b\x37"
27625 			  "\x60\xc2\x8a\xaf\x48\x96\x8b\x9f"
27626 			  "\x12\x6c\x70\x77\x95\xf3\x58\xb0",
27627 		.len	= 112,
27628 	}, {
27629 		.key	= "\xf9\x9f\x6a\x87\xa1\x2d\x6e\xac"
27630 			  "\xde\xbb\x3e\x15\x5e\x49\xa4\xef",
27631 		.klen	= 16,
27632 		.iv	= "\xeb\x8e\x4f\xbe\x4b\x47\xd6\x4f"
27633 			  "\x65\xd0\xfa\xee\xa6\xf1\x2c\xda",
27634 		.ptext	= "\xa3\xfa\x4f\xf6\x00\x12\xbe\xc1"
27635 			  "\x90\xcc\x91\x88\xbd\xfb\x1c\xdb"
27636 			  "\x2b\xc8\xb9\x3d\x98\x01\xc8\x1f"
27637 			  "\x07\xb4\xf3\x10\x1d\xfd\xb7\x2e"
27638 			  "\xcb\x1c\x1f\xe0\x2d\xca\xd3\xc7"
27639 			  "\xb2\xce\x52\xf1\x7e\xcb\x7c\x50"
27640 			  "\x0c\x5c\x53\x6b\x18\x62\x02\x54"
27641 			  "\xbc\x9d\x1f\xda\xd9\x7a\x2d\xff"
27642 			  "\xb8\x2c\x65\xad\xf1\xfe\xb6\xa4"
27643 			  "\x8c\xe8\x0a\xb7\x67\x60\xcb\x38"
27644 			  "\xd7\x72\xa5\xb1\x92\x13\x8e\xd4"
27645 			  "\xcd\xb3\x04\xb5\xa1\x11\x96\x37"
27646 			  "\xb3\x53\xa6\xc4\x14\x56\x6d\x42"
27647 			  "\x66\x43\x40\x42\x41\x63\x11\x7a"
27648 			  "\xd5\x34\x38\x75\xd0\xbc\x74\x89"
27649 			  "\x82\x1d\x2c\x0a\x3e\x6a\xfb\xbd",
27650 		.ctext	= "\x09\x58\xf3\x22\xe5\x10\xf6\x3d"
27651 			  "\xba\xb1\xfa\x5a\x16\xfe\xc5\x32"
27652 			  "\x3d\x34\x59\x2e\x81\xde\x99\x2f"
27653 			  "\xeb\x6a\x97\x86\x1f\x47\x8d\xe6"
27654 			  "\x87\x79\x0e\xfe\xa4\xca\x09\xdc"
27655 			  "\x24\x9b\xbb\xb1\x90\x33\xce\xd7"
27656 			  "\x62\xfd\xfd\xa3\x65\x50\x07\x7c"
27657 			  "\x4c\xa2\x10\xc7\x32\x0a\x0d\x5e"
27658 			  "\x22\x29\x40\x71\xe5\xcc\x3a\x5b"
27659 			  "\x5b\x53\x51\xa5\x5b\xc1\x76\x05"
27660 			  "\x84\x6e\xe3\x58\x2b\xf2\x28\x76"
27661 			  "\x5c\x66\x90\xfe\x63\x30\x1c\x45"
27662 			  "\x26\x34\x80\xfe\x76\x87\x5b\xb1"
27663 			  "\x63\x10\x09\xf6\x9d\x35\xcb\xee"
27664 			  "\x3c\x60\x9d\x77\x5b\x36\x70\x09"
27665 			  "\x4b\x63\x63\x90\x97\x3a\x6c\x8a",
27666 		.len	= 128,
27667 	}, {
27668 		.key	= "\x04\xb9\x6c\x8f\x5e\x79\x02\x87"
27669 			  "\x88\x06\x7c\xfa\xd3\x7b\x56\xfe",
27670 		.klen	= 16,
27671 		.iv	= "\x4b\xc8\x93\x20\x98\x04\xba\x5a"
27672 			  "\x22\x04\x1f\x3f\x79\x2c\x63\x79",
27673 		.ptext	= "\xf3\x85\x3e\x75\x97\x10\x7c\x5d"
27674 			  "\x39\x5a\x46\x47\xe7\x51\xa3\xac"
27675 			  "\x84\x56\x3f\x1b\xb3\x93\x6a\x2e"
27676 			  "\xf7\x8f\x63\xbe\x18\xff\xd7\x53"
27677 			  "\xc8\xe0\xa5\xde\x86\xc2\xe4\xab"
27678 			  "\xc3\x67\x27\x91\x43\x8c\xff\x6c"
27679 			  "\xc7\x07\xc2\xcd\xe9\x12\x8b\xef"
27680 			  "\x47\xe7\x82\xed\xe3\x8d\x5e\x33"
27681 			  "\xca\xf1\x28\x32\xf4\x38\x41\x59"
27682 			  "\x6c\x54\xa6\x40\xb0\xd5\x73\x26"
27683 			  "\x5b\x02\xa6\x9d\x01\x29\x26\x84"
27684 			  "\x5b\x33\x04\x36\xa4\x7b\x00\x01"
27685 			  "\x42\xe1\x4f\xda\xa9\x1a\x9b\x4e"
27686 			  "\x7d\x4a\x4c\xbc\xf6\xd4\x06\xc2"
27687 			  "\x89\x70\x72\xf5\xc5\x7f\x42\xd5"
27688 			  "\x7b\x9c\x6f\x00\x21\x74\xc5\xa5"
27689 			  "\x78\xd7\xa2\x3c\x6d\x0f\xfb\x74"
27690 			  "\x3d\x70\x9f\x6d\xdd\x30\xc0\x28",
27691 		.ctext	= "\xc0\x49\x98\xb9\xf6\x58\xeb\x56"
27692 			  "\x36\x76\x7a\x40\x7c\x27\x80\x62"
27693 			  "\xe3\xcb\x9c\x87\x2c\x03\xc2\x0c"
27694 			  "\x82\x00\x50\xd2\xe4\x61\x4d\x54"
27695 			  "\x88\x10\x6f\x0a\xb4\x25\x57\xba"
27696 			  "\xf0\x07\xe3\x55\x06\xb3\x72\xe9"
27697 			  "\x2f\x9f\x1e\x50\xa8\x15\x69\x71"
27698 			  "\xe3\xe5\x50\x32\xe5\xe0\x47\x0f"
27699 			  "\x3a\xaa\x7d\xc0\x09\x0e\xdb\x1a"
27700 			  "\xae\xb6\xa5\x87\x63\xd6\xbe\x8b"
27701 			  "\xb2\x3d\x10\x1e\xb3\x68\xcf\x8a"
27702 			  "\xe5\xa8\x89\xa9\xfe\x79\x13\x77"
27703 			  "\xc4\x3f\x6f\x9f\xdd\x76\x5b\xf2"
27704 			  "\x05\x67\x8a\x58\xb4\x31\xac\x64"
27705 			  "\x6f\xc4\xc1\x6b\x08\x79\x3f\xe5"
27706 			  "\x1c\x9a\x66\x3f\x7d\x1f\x18\xb1"
27707 			  "\x07\xa5\x7b\x4f\x2c\x43\x33\x84"
27708 			  "\xab\x1b\xc0\x7d\x49\x2f\x27\x9b",
27709 		.len	= 144,
27710 	}, {
27711 		.key	= "\x99\x79\xaf\x3c\xfb\xbd\xe7\xca"
27712 			  "\xee\x4a\x4d\xb2\x23\x1e\xb6\x07",
27713 		.klen	= 16,
27714 		.iv	= "\xb4\xfc\xaa\xc1\x08\xbf\x68\xb2"
27715 			  "\xf6\xef\x29\xbc\x2d\x92\xa9\x40",
27716 		.ptext	= "\xd3\x44\xe4\xd9\x6c\x8a\x1d\x4b"
27717 			  "\xfe\x64\x25\xb6\x72\x21\xda\x10"
27718 			  "\x3e\x77\xee\xd1\x41\xd3\xea\xf0"
27719 			  "\xee\xee\x72\x0f\xad\xa1\xca\xf3"
27720 			  "\x7e\xfa\x99\x36\xe0\x8f\xed\x40"
27721 			  "\xf1\x12\x80\x73\xd6\x26\x3a\xa6"
27722 			  "\x5d\x71\xf6\xd5\xe1\xf3\x89\x16"
27723 			  "\x6f\x96\x00\xcf\x26\x06\x2a\x27"
27724 			  "\xe4\xc2\x57\xba\x1f\x74\x5e\x91"
27725 			  "\x10\x7e\xe5\x51\x17\xd5\xdc\xb2"
27726 			  "\x5b\x12\x4b\x33\xb1\xc6\x4e\x0d"
27727 			  "\xbf\x0e\x5d\x65\x61\x68\xd1\xc5"
27728 			  "\x4b\xc5\xa4\xcd\xf0\xe0\x79\x26"
27729 			  "\xa3\xcd\xdc\xb8\xfc\xd5\xca\x1d"
27730 			  "\x7e\x81\x74\x55\x76\xf5\x40\xbb"
27731 			  "\x26\x7f\x11\x37\x23\x70\xc8\xb6"
27732 			  "\xfc\x2b\x0b\xd7\x1c\x7b\x45\xe7"
27733 			  "\xf2\x2a\xed\x10\x4f\xcf\x0c\xcd"
27734 			  "\x0f\xe7\xf9\xa1\xfb\x27\x67\x09"
27735 			  "\xee\x11\xa2\xaf\x37\xc6\x16\xe0",
27736 		.ctext	= "\x60\xce\x9a\xdb\xb2\xe8\xa2\x64"
27737 			  "\x35\x9c\x5b\x97\x21\x9b\x95\x89"
27738 			  "\x7b\x89\x15\x01\x97\x8b\xec\x9b"
27739 			  "\xb9\xce\x7d\xb9\x9d\xcc\xd0\xa0"
27740 			  "\xda\x39\x5d\xfd\xb9\x51\xe7\x2f"
27741 			  "\xe7\x9b\x73\x1b\x07\xfb\xfd\xbb"
27742 			  "\xce\x84\x68\x76\x12\xc9\x6c\x38"
27743 			  "\xc0\xdc\x67\x96\x5e\x63\xcf\xe5"
27744 			  "\x57\x84\x7a\x14\x8c\xab\x38\x94"
27745 			  "\x1c\x27\xc3\xe0\x03\x58\xfe\x98"
27746 			  "\x97\xfc\x96\xba\x65\x87\x1e\x44"
27747 			  "\xf8\x00\x91\x6a\x14\x05\xf3\xf9"
27748 			  "\x8e\x3e\x7a\x3c\x41\x96\x15\x4f"
27749 			  "\xa8\xc0\x73\x1f\x1b\xeb\xaf\xec"
27750 			  "\xc4\x5a\x35\xed\x42\x2f\x47\xea"
27751 			  "\xfd\x2f\x29\xf6\x0f\x58\x8b\x3d"
27752 			  "\x15\x81\xe3\xa4\xa6\x5f\x33\x33"
27753 			  "\xe9\x0d\x06\x4f\x7f\x89\x2c\x3d"
27754 			  "\x18\x45\x1f\xd1\xc5\x74\xf7\x52"
27755 			  "\x2f\x9b\x72\x3d\x1f\xad\x12\x1b",
27756 		.len	= 160,
27757 	}, {
27758 		.key	= "\x7f\x92\xd5\x06\x30\x6b\xc0\x23"
27759 			  "\x87\xa8\x8e\x6d\xc7\xc5\xd7\xf1"
27760 			  "\x5f\xce\x89\xb3\xd5\x7f\x7f\xf0",
27761 		.klen	= 24,
27762 		.iv	= "\xfd\xab\x56\xa6\x6e\xda\x7c\x57"
27763 			  "\x36\x36\x89\x09\xcd\xa8\xd3\x91",
27764 		.ptext	= "\x48\x3e\x3c\x11\xcf\xd0\x4f\xc0"
27765 			  "\x51\xe3\x8c\xe9\x76\xcd\xff\x37",
27766 		.ctext	= "\x2d\x8f\x39\x71\x0a\x2c\xc9\x93"
27767 			  "\xb6\x1a\x5c\x53\x06\x4d\xaa\xcf",
27768 		.len	= 16,
27769 	}, {
27770 		.key	= "\xd6\x1a\x18\x2f\x68\x2f\xb6\xfe"
27771 			  "\x3d\x2d\x85\x75\x6e\x18\x8a\x52"
27772 			  "\x53\x39\xfc\xc1\xf5\xc0\x56\x22",
27773 		.klen	= 24,
27774 		.iv	= "\xc6\xae\xaa\x0d\x90\xf2\x38\x93"
27775 			  "\xac\xd2\x3f\xc7\x74\x8d\x13\x7e",
27776 		.ptext	= "\xfa\x3f\x70\x52\xfb\x04\x0e\xed"
27777 			  "\x0e\x60\x75\x84\x21\xdf\x13\xa1"
27778 			  "\x26\xf8\x8c\x26\x0a\x37\x51\x8f"
27779 			  "\xe7\x9c\x74\x77\x7a\x3e\xbb\x5d",
27780 		.ctext	= "\xc1\x53\x86\xf8\x60\x5d\x72\x59"
27781 			  "\x7e\xdf\xc8\xdb\x85\xd6\x9f\x2a"
27782 			  "\xa1\xda\xe5\x85\x78\x4f\x1b\x6f"
27783 			  "\x58\xf3\x2b\xff\x34\xe4\x97\x4e",
27784 		.len	= 32,
27785 	}, {
27786 		.key	= "\xd7\x33\xf3\xa9\x5b\xb4\x86\xea"
27787 			  "\xe3\x7d\x50\x62\x3b\x73\xaf\xc4"
27788 			  "\xda\x89\xd9\x3c\xcc\xe4\x73\xb0",
27789 		.klen	= 24,
27790 		.iv	= "\xef\x3e\x5f\x46\x62\x88\xd5\x26"
27791 			  "\x3b\xd3\xb5\x81\x78\x70\x1b\xd2",
27792 		.ptext	= "\x39\x56\x34\x63\x2c\xc5\x51\x13"
27793 			  "\x48\x29\x3a\x58\xbe\x41\xc5\x80"
27794 			  "\x2c\x80\xa7\x3c\x14\xb4\x89\x5e"
27795 			  "\x8e\xe5\x5f\xe2\x39\x80\xf5\x2b"
27796 			  "\x77\xb5\xca\x90\xda\x1d\x22\x17"
27797 			  "\xd9\xa0\x57\x80\xc8\x96\x70\x86",
27798 		.ctext	= "\x25\x5f\x66\x15\xb5\x62\xfb\x55"
27799 			  "\xb3\x77\xa1\x7d\x03\xba\x86\x0a"
27800 			  "\x0d\x5b\xbb\x06\xe9\xe2\xa8\x41"
27801 			  "\xa3\x58\xd6\x4b\xcb\x7f\xd0\x15"
27802 			  "\x3b\x02\x74\x5d\x4c\x4c\xb0\xa5"
27803 			  "\x06\xc9\x59\x53\x2a\x36\xeb\x59",
27804 		.len	= 48,
27805 	}, {
27806 		.key	= "\x07\x2c\xf4\x61\x79\x09\x01\x8f"
27807 			  "\x37\x32\x98\xd4\x86\x2b\x3b\x80"
27808 			  "\x07\x60\xba\xf0\x2e\xc3\x4a\x57",
27809 		.klen	= 24,
27810 		.iv	= "\xf5\xb5\xd7\xbf\xd2\x2a\x9b\x4a"
27811 			  "\xe6\x08\xf0\xbe\x77\xd1\x62\x40",
27812 		.ptext	= "\xa0\x82\x09\x60\x47\xbb\x16\x56"
27813 			  "\x50\x1f\xab\x8b\x10\xfe\xf0\x5c"
27814 			  "\x05\x32\x63\x1a\xc4\x46\x6f\x55"
27815 			  "\x32\xde\x41\x5a\xf7\x52\xd7\xfa"
27816 			  "\x30\x9d\x59\x8d\x64\x76\xad\x37"
27817 			  "\xba\xbc\x46\x6a\x69\x17\x3c\xac"
27818 			  "\x6f\xdd\xa2\x9b\x86\x32\x14\x2e"
27819 			  "\x54\x74\x8f\x3d\xe2\xd6\x85\x44",
27820 		.ctext	= "\x91\x02\xa9\xd3\x4b\x9a\x8f\xe6"
27821 			  "\x9f\xe4\x51\x57\xc9\x42\xda\x68"
27822 			  "\xca\xf6\x54\x51\x90\xec\x20\x2e"
27823 			  "\xab\x25\x6c\xd9\x8b\x99\xa6\x1c"
27824 			  "\x72\xc9\x01\xd6\xbc\x2b\x26\x78"
27825 			  "\x42\x00\x84\x0a\xdd\xa8\xd9\xb5"
27826 			  "\xc6\xc8\x30\xb6\xab\xea\x71\x84"
27827 			  "\xb2\x57\x97\x32\xdb\x35\x23\xd8",
27828 		.len	= 64,
27829 	}, {
27830 		.key	= "\x4f\x4a\x31\x64\xc6\xa5\x29\xaa"
27831 			  "\xad\xfd\x32\x94\x1f\x56\x57\xd1"
27832 			  "\x9d\x7e\x3d\x49\x00\x36\xb1\x5d",
27833 		.klen	= 24,
27834 		.iv	= "\xb2\x92\x83\x70\x1e\xa3\x97\xa6"
27835 			  "\x65\x53\x39\xeb\x53\x8f\xb1\x38",
27836 		.ptext	= "\x91\xac\x17\x11\x1c\x03\x69\x53"
27837 			  "\xf5\xdf\xdb\x2c\x1b\x9a\x6e\x6b"
27838 			  "\xb6\x02\xc4\xfa\x95\x01\x33\xa8"
27839 			  "\xda\x7e\x18\x2c\xf4\x7e\x6e\x67"
27840 			  "\xce\x8f\x9f\xea\x46\x66\x99\xb8"
27841 			  "\xe1\xc7\x25\x4d\xbd\xa5\x74\xdf"
27842 			  "\xc7\x8b\xfb\xe3\x2d\x3a\x82\xd3"
27843 			  "\x17\x94\x77\x2f\x92\xb8\x87\xc2"
27844 			  "\xcc\x6f\x70\x26\x87\xc7\x10\x8a"
27845 			  "\xc8\xfd\xc2\xb3\xcf\xa0\xeb\x41",
27846 		.ctext	= "\x28\x23\x3a\x4a\x18\xb7\xb6\x05"
27847 			  "\xd4\x1b\x6a\x9e\xa7\xf2\x38\x01"
27848 			  "\x78\xd3\xb0\x1b\x95\x68\x59\xf1"
27849 			  "\xc0\xed\x30\x46\x2e\xb9\xa6\xdc"
27850 			  "\xde\xef\xa6\x85\x19\xfc\x4d\x36"
27851 			  "\x5d\x24\x92\x62\x75\x32\x76\x6d"
27852 			  "\x6d\xa9\x07\xe1\x4f\x59\x84\x1a"
27853 			  "\x68\x9a\x07\x48\xd3\x86\xf6\xf1"
27854 			  "\x5b\xf9\x35\xec\x7c\xaf\x47\x13"
27855 			  "\x9c\xc9\x33\x12\x10\x2f\x94\x8a",
27856 		.len	= 80,
27857 	}, {
27858 		.key	= "\x4c\xf4\xd0\x34\xd0\x95\xab\xae"
27859 			  "\x82\x5c\xfd\xfa\x13\x86\x25\xce"
27860 			  "\xf4\x13\x32\xcd\xc6\x6d\xf6\x50",
27861 		.klen	= 24,
27862 		.iv	= "\x12\x4a\x5b\x66\x3a\xd3\xfb\x1a"
27863 			  "\xaf\x06\xea\xf4\x65\x59\xd6\xc2",
27864 		.ptext	= "\x84\xa0\x53\x97\x61\x30\x70\x15"
27865 			  "\xac\x45\x8e\xe8\xeb\xa1\x72\x93"
27866 			  "\x26\x76\x98\x6f\xe4\x86\xca\xf0"
27867 			  "\x57\x89\xf2\x2b\xd4\xcf\x2d\x95"
27868 			  "\x86\x26\x20\x0e\x62\xfe\x8f\x1e"
27869 			  "\x5d\xcb\x2b\x7e\xdd\xab\xac\xda"
27870 			  "\x6e\x49\x20\xd5\xb7\x01\x83\x4e"
27871 			  "\xac\x45\x8f\xe1\x05\x3f\xd5\xb1"
27872 			  "\xee\xb7\x0d\x65\x00\x38\xab\x71"
27873 			  "\x70\x6e\xb3\x97\x86\xd3\xcd\xad"
27874 			  "\x51\x8b\x9c\xa0\x9a\x8b\x4c\xb9"
27875 			  "\x16\x01\x6a\x1f\xdf\xf0\xf9\x9e",
27876 		.ctext	= "\x38\x5b\x16\xef\xb8\x8c\x74\x7a"
27877 			  "\x55\x17\x71\xa7\x7d\x34\xd7\x6a"
27878 			  "\xc6\x31\x55\x6f\xbb\x61\xf4\x12"
27879 			  "\x81\x8c\x91\x0d\x10\xdb\xd5\x22"
27880 			  "\x77\x36\x32\xb6\x77\xb1\x5e\x21"
27881 			  "\xb5\xec\xf9\x64\x04\x90\x6f\xc6"
27882 			  "\x8a\x86\x23\xb5\xfe\xa4\xb6\x84"
27883 			  "\x91\xa1\x60\xe3\xd7\xf3\xb9\xda"
27884 			  "\x96\x23\x4a\xb3\xab\x75\x84\x04"
27885 			  "\x15\x1a\xbb\xe8\x02\x1e\x80\x7c"
27886 			  "\xc1\x93\x01\x0f\x5c\x4a\xde\x85"
27887 			  "\xbb\x93\x05\x66\x53\x74\x40\x56",
27888 		.len	= 96,
27889 	}, {
27890 		.key	= "\x25\x1b\xc2\xa6\x21\x25\xeb\x97"
27891 			  "\x4b\xf6\xcb\x3b\xcd\x61\xfd\x94"
27892 			  "\x37\x03\xb3\xd9\x74\x6e\x4d\xbb",
27893 		.klen	= 24,
27894 		.iv	= "\xfd\x87\x2b\xec\x4c\x2c\xbf\xe2"
27895 			  "\x94\x1a\xe6\xd9\xaf\x0e\x78\x17",
27896 		.ptext	= "\x58\x2b\x1d\x73\x9a\x9c\x63\x18"
27897 			  "\x88\x7a\x0e\x87\x2f\xf0\xb0\xdb"
27898 			  "\xc9\x9d\x79\x51\x34\x39\x4f\x07"
27899 			  "\xa2\x7c\x21\x04\x91\x3b\x79\x79"
27900 			  "\xfe\xd5\x51\x46\xd5\xcd\x28\xc0"
27901 			  "\xad\xb8\x55\xb2\xb2\x5a\x9a\xa2"
27902 			  "\xe2\x0c\xfc\x55\x7d\x60\xd2\x95"
27903 			  "\xb6\x08\x1d\x31\xaf\xf4\x17\x46"
27904 			  "\xa4\xbb\x0f\xbd\x67\x3c\x73\x15"
27905 			  "\x0c\x85\x2f\x62\xe5\xf4\x35\x96"
27906 			  "\xb1\x9b\x5d\x00\x10\xe9\x70\x12"
27907 			  "\x3a\x87\x7f\x67\xf1\x81\x7a\x05"
27908 			  "\xb4\xa6\xfe\xdf\x36\x31\x6d\x9e"
27909 			  "\x0e\xa9\x44\xa0\xb0\x05\xa9\x41",
27910 		.ctext	= "\x4b\x56\xe0\xc2\x65\x2f\x7c\x6f"
27911 			  "\xee\x22\xeb\x34\x1c\xa5\xb7\xc8"
27912 			  "\x35\xd7\x51\xfd\x6a\xf4\xdd\xc3"
27913 			  "\x38\xf4\xfc\x9d\x2e\xc2\x77\xb7"
27914 			  "\x93\x8e\x8c\xb3\x44\x9b\xaf\xbb"
27915 			  "\x99\xb9\xa8\x38\x1c\xfe\x63\xfb"
27916 			  "\x1f\xa0\xaa\x35\x29\x7b\x87\x49"
27917 			  "\x8e\x93\xa5\xb8\x5a\x85\x37\xa7"
27918 			  "\x67\x69\x49\xbd\xc3\xfa\x89\x1c"
27919 			  "\xf5\x60\x9b\xe7\x71\x96\x95\xd9"
27920 			  "\x0b\x98\xe6\x74\x1d\xa3\xd9\x89"
27921 			  "\x03\xe4\xf6\x66\xb3\x73\xb1\xac"
27922 			  "\x9f\xee\x8f\xc2\x96\xcc\x97\x78"
27923 			  "\x1b\x96\x63\x64\x00\x9c\x2d\x29",
27924 		.len	= 112,
27925 	}, {
27926 		.key	= "\x9c\x14\x44\x5a\xd5\x1c\x50\x08"
27927 			  "\x95\xc2\xf2\xaf\x3f\x29\xc9\x3e"
27928 			  "\x95\x5e\xc6\xb4\x2b\xf4\x3e\xe3",
27929 		.klen	= 24,
27930 		.iv	= "\x1b\xeb\x3d\x73\xfb\xd7\x1e\x2b"
27931 			  "\x0c\x3d\x58\x6c\xb4\x41\x9b\xfe",
27932 		.ptext	= "\x2f\x7e\x1c\x10\x81\x36\x2d\x79"
27933 			  "\xaf\xab\x10\x44\x2e\xcc\x0d\x6c"
27934 			  "\x9c\x14\xc2\xe4\xae\xb0\xbb\xda"
27935 			  "\x6a\xe0\x42\x3d\x96\x9f\x78\x7d"
27936 			  "\x70\x86\xa5\x92\x9f\xee\xcd\x3f"
27937 			  "\x6a\x55\x84\x98\x28\x03\x02\xc2"
27938 			  "\xf7\xec\x7a\xfa\xb1\xd9\xa8\xd8"
27939 			  "\x1c\xc3\xaa\xd5\x61\x7f\x10\x0c"
27940 			  "\xc0\xa1\x36\x3d\x81\x9a\xd2\x17"
27941 			  "\x2e\x23\xc9\xb7\xff\xdf\x47\x6c"
27942 			  "\x96\x3b\x0e\xbd\xec\x9a\x0e\xad"
27943 			  "\x8c\xaf\x36\x3d\xff\x29\x8b\x33"
27944 			  "\x87\x96\x77\x1a\x10\x81\x63\x8a"
27945 			  "\x63\xde\x88\xa9\x9d\xa9\x01\xf2"
27946 			  "\xdf\xc9\x25\x35\x48\x3a\x15\xdf"
27947 			  "\x20\x6b\x91\x7c\x56\xe5\x10\x7a",
27948 		.ctext	= "\x4d\x35\x70\xf1\x25\x02\x1d\x7f"
27949 			  "\x9e\x0f\x5b\x4b\x65\xab\xcc\x6b"
27950 			  "\x62\xab\x2b\xfa\xc0\x66\xee\x56"
27951 			  "\xb4\x66\x95\x22\x84\x39\xd8\x3f"
27952 			  "\x74\xba\x4f\x3f\xcd\xef\xcf\xf6"
27953 			  "\x76\xeb\x9e\x8a\xec\x9c\x31\xa0"
27954 			  "\x3e\x0c\xf9\xfa\x57\x90\xb4\x02"
27955 			  "\xac\xc8\x28\xda\xa0\x05\xb7\x7e"
27956 			  "\x75\x9c\x79\x36\xa9\x2f\x1a\x36"
27957 			  "\x56\x77\xda\x74\xc7\xb3\xdf\xf3"
27958 			  "\xb9\x83\x10\xf3\x6b\xe1\xdf\xcb"
27959 			  "\x11\x70\xb1\xa0\x68\x48\x26\x95"
27960 			  "\x10\x91\x94\xf3\xe9\x82\xb4\x8a"
27961 			  "\xaa\xde\xf8\x9f\xce\x82\x47\x18"
27962 			  "\x37\x5d\xda\x34\x74\x4d\x36\xbd"
27963 			  "\xa5\x6c\xa4\xb3\x70\xad\x00\xbd",
27964 		.len	= 128,
27965 	}, {
27966 		.key	= "\x2d\x2e\x0f\x30\x32\xed\xa9\x1f"
27967 			  "\x71\x4e\x68\x77\xe8\xa8\x5b\xdd"
27968 			  "\x3c\x5e\x68\x6b\xab\x03\xe4\xf8",
27969 		.klen	= 24,
27970 		.iv	= "\x42\xc1\x61\x9a\x50\xfb\xc7\x6a"
27971 			  "\x1a\x31\xa7\x87\xd0\x24\xcb\x5e",
27972 		.ptext	= "\xc0\x3b\x12\x28\xca\x26\x7b\xb3"
27973 			  "\x14\xc1\x7f\x66\xff\x3b\xa4\x80"
27974 			  "\x59\x77\x4f\xa0\xd4\xb2\xd9\x8a"
27975 			  "\xb6\x67\xe6\x28\xd3\x6f\xf2\xcf"
27976 			  "\xb8\x6d\x2d\xc4\x2a\x69\x89\xff"
27977 			  "\xcf\xbb\x11\x2e\x2a\x2b\x7c\xfd"
27978 			  "\xcd\x56\x02\x95\xc9\x54\x6e\x62"
27979 			  "\x6a\x97\x75\x1a\x21\x16\x46\xfb"
27980 			  "\xc2\xab\x62\x54\xef\xba\xae\x46"
27981 			  "\xd4\x14\xc6\xcc\x16\x1b\x95\xf9"
27982 			  "\x05\x26\x23\x81\x19\x27\xad\x7b"
27983 			  "\x9c\x8b\xfb\x65\xa4\x61\xee\x69"
27984 			  "\x44\xbf\x59\xde\x03\x61\x11\x12"
27985 			  "\x8d\x94\x48\x47\xa9\x52\x16\xfb"
27986 			  "\x6b\xaf\x59\x6d\xab\x74\xbf\x5c"
27987 			  "\xb6\x09\x21\x12\x42\x98\x13\xa1"
27988 			  "\xa8\x6f\xb9\x6d\x4d\xa6\xdc\xea"
27989 			  "\x61\x02\x3c\xa7\xcd\x1a\x28\x8c",
27990 		.ctext	= "\xa1\x4a\x83\xb2\xe0\xef\x3d\x94"
27991 			  "\xa4\x34\x66\x93\xb4\x89\x4e\x12"
27992 			  "\xe5\x61\xc9\xea\xe0\x16\x96\x1a"
27993 			  "\x3e\x94\x20\x81\xd4\x12\x7f\xf4"
27994 			  "\xb8\x3f\xc9\xe2\x99\xb5\x0f\x9e"
27995 			  "\x71\x86\x4f\x13\x78\x4e\xf1\x51"
27996 			  "\xd4\x7d\x6e\x47\x31\x9a\xd8\xf7"
27997 			  "\xb9\xb1\x17\xd0\xbd\xbf\x72\x86"
27998 			  "\xb4\x58\x85\xf0\x05\x67\xc4\x00"
27999 			  "\xca\xcb\xa7\x1a\x1d\x88\x29\xf4"
28000 			  "\xe2\xf6\xdd\x5a\x3e\x5a\xbb\x29"
28001 			  "\x48\x5a\x4a\x18\xcd\x5c\xf1\x09"
28002 			  "\x5b\xbe\x1a\x43\x12\xc5\x6e\x6e"
28003 			  "\x5e\x6d\x3b\x22\xf7\x58\xbd\xc8"
28004 			  "\xb1\x04\xaf\x44\x9c\x2b\x98\x5a"
28005 			  "\x14\xb7\x35\xb8\x9a\xce\x32\x28"
28006 			  "\x1f\x8d\x08\x8a\xb9\x82\xf0\xa5"
28007 			  "\x6a\x37\x29\xb6\x29\x3a\x53\x5e",
28008 		.len	= 144,
28009 	}, {
28010 		.key	= "\x66\xb8\x4d\x60\x67\x82\xcc\x8d"
28011 			  "\x1e\xda\x8f\x28\xe5\x02\xdc\x2c"
28012 			  "\x54\x84\x2a\x06\xb5\xd1\x34\x57",
28013 		.klen	= 24,
28014 		.iv	= "\xb8\x28\x4d\xf5\x69\xb9\xf3\x33"
28015 			  "\x5e\x0b\xa6\x62\x35\x9b\xfb\x97",
28016 		.ptext	= "\x3e\xc6\xec\xaf\x74\xe8\x72\x91"
28017 			  "\xb2\xc6\x56\xb3\x23\x29\x43\xe0"
28018 			  "\xfb\xcc\x21\x38\x64\x78\x9e\x78"
28019 			  "\xbb\x6e\x0d\x7b\xfd\x05\x74\x01"
28020 			  "\x7c\x94\xe0\xb0\xd7\x92\xfc\x58"
28021 			  "\x28\xfc\xe2\x7b\x7f\xf7\x31\x0d"
28022 			  "\x90\xb7\x60\x78\xa8\x9f\x52\xe3"
28023 			  "\xe6\xaa\x2a\xb4\xa7\x09\x60\x53"
28024 			  "\x42\x0e\x15\x31\xf6\x48\xa3\x0a"
28025 			  "\x20\xf0\x79\x67\xb1\x83\x26\x66"
28026 			  "\xe0\xb1\xb3\xbd\x1c\x76\x36\xfd"
28027 			  "\x45\x87\xa4\x14\x1b\xef\xe7\x16"
28028 			  "\xf7\xfa\x30\x3d\xb9\x52\x8f\x2e"
28029 			  "\x01\x68\xc1\x7d\xa2\x15\x49\x74"
28030 			  "\x53\x82\xc2\x10\xa8\x45\x73\x4d"
28031 			  "\x41\xcc\x24\xa3\x42\xff\x30\xd1"
28032 			  "\x02\x21\xdc\xd9\x08\xf7\xe7\x4c"
28033 			  "\x33\x2d\x62\xc7\x38\xf5\xc2\xbe"
28034 			  "\x52\xf1\x34\x78\x34\x53\x30\x5b"
28035 			  "\x43\x43\x51\x6a\x02\x81\x64\x0c",
28036 		.ctext	= "\xd9\xed\xc8\xc7\x66\xcd\x06\xc5"
28037 			  "\xc1\x25\x9b\xf5\x14\x71\x1d\x69"
28038 			  "\xc9\x7c\x04\x40\xab\xc0\x44\xf4"
28039 			  "\xa1\xe6\x57\x8b\x35\x62\x4e\x3f"
28040 			  "\xce\x4a\x99\xcd\x95\xc4\xd1\xf3"
28041 			  "\xbc\x25\xa2\x18\xe6\xd1\xf7\xc0"
28042 			  "\x13\x98\x60\x4c\x5c\xb1\x4f\x7a"
28043 			  "\xbc\x45\x12\x52\xe8\x71\xb0\xf1"
28044 			  "\x18\xef\x6f\x8a\x63\x35\x17\xae"
28045 			  "\x90\x31\x41\x9d\xf4\xdc\x35\xcc"
28046 			  "\x49\x72\x10\x11\x3b\xe3\x40\x7a"
28047 			  "\x8e\x21\x39\xd0\x5b\x82\xb1\xe9"
28048 			  "\x0c\x37\x5a\x7c\x11\xcb\x96\xd9"
28049 			  "\xd4\x1c\x47\x4b\x70\xcb\xca\x08"
28050 			  "\x5f\x71\xe9\x48\xf6\x29\xd8\xbb"
28051 			  "\x5c\xad\x9b\x23\x9f\x62\xaf\xef"
28052 			  "\x8e\xd8\x99\x1d\x60\xad\xc3\x6f"
28053 			  "\xed\x06\x1a\xec\xfa\xc0\x0f\x0d"
28054 			  "\xb7\x00\x02\x45\x7c\x94\x23\xb6"
28055 			  "\xd7\x26\x6a\x16\x62\xc4\xd9\xee",
28056 		.len	= 160,
28057 	}, {
28058 		.key	= "\x7f\x92\xd5\x06\x30\x6b\xc0\x23"
28059 			  "\x87\xa8\x8e\x6d\xc7\xc5\xd7\xf1"
28060 			  "\x5f\xce\x89\xb3\xd5\x7f\x7f\xf0"
28061 			  "\xfd\xab\x56\xa6\x6e\xda\x7c\x57",
28062 		.klen	= 32,
28063 		.iv	= "\x36\x36\x89\x09\xcd\xa8\xd3\x91"
28064 			  "\x48\x3e\x3c\x11\xcf\xd0\x4f\xc0",
28065 		.ptext	= "\x51\xe3\x8c\xe9\x76\xcd\xff\x37"
28066 			  "\xd6\x1a\x18\x2f\x68\x2f\xb6\xfe",
28067 		.ctext	= "\x05\x31\x46\x6d\xb8\xf4\x92\x64"
28068 			  "\x46\xfd\x0d\x96\x60\x01\xd7\x94",
28069 		.len	= 16,
28070 	}, {
28071 		.key	= "\x3d\x2d\x85\x75\x6e\x18\x8a\x52"
28072 			  "\x53\x39\xfc\xc1\xf5\xc0\x56\x22"
28073 			  "\xc6\xae\xaa\x0d\x90\xf2\x38\x93"
28074 			  "\xac\xd2\x3f\xc7\x74\x8d\x13\x7e",
28075 		.klen	= 32,
28076 		.iv	= "\xfa\x3f\x70\x52\xfb\x04\x0e\xed"
28077 			  "\x0e\x60\x75\x84\x21\xdf\x13\xa1",
28078 		.ptext	= "\x26\xf8\x8c\x26\x0a\x37\x51\x8f"
28079 			  "\xe7\x9c\x74\x77\x7a\x3e\xbb\x5d"
28080 			  "\xd7\x33\xf3\xa9\x5b\xb4\x86\xea"
28081 			  "\xe3\x7d\x50\x62\x3b\x73\xaf\xc4",
28082 		.ctext	= "\x24\x36\xe4\x14\xb7\xe1\x56\x8a"
28083 			  "\xf3\xc5\xaf\x0e\xa7\xeb\xbd\xcd"
28084 			  "\x2d\xe9\xd7\x19\xae\x24\x5d\x3b"
28085 			  "\x1d\xfb\xdc\x21\xb3\x1a\x37\x0b",
28086 		.len	= 32,
28087 	}, {
28088 		.key	= "\xda\x89\xd9\x3c\xcc\xe4\x73\xb0"
28089 			  "\xef\x3e\x5f\x46\x62\x88\xd5\x26"
28090 			  "\x3b\xd3\xb5\x81\x78\x70\x1b\xd2"
28091 			  "\x39\x56\x34\x63\x2c\xc5\x51\x13",
28092 		.klen	= 32,
28093 		.iv	= "\x48\x29\x3a\x58\xbe\x41\xc5\x80"
28094 			  "\x2c\x80\xa7\x3c\x14\xb4\x89\x5e",
28095 		.ptext	= "\x8e\xe5\x5f\xe2\x39\x80\xf5\x2b"
28096 			  "\x77\xb5\xca\x90\xda\x1d\x22\x17"
28097 			  "\xd9\xa0\x57\x80\xc8\x96\x70\x86"
28098 			  "\x07\x2c\xf4\x61\x79\x09\x01\x8f"
28099 			  "\x37\x32\x98\xd4\x86\x2b\x3b\x80"
28100 			  "\x07\x60\xba\xf0\x2e\xc3\x4a\x57",
28101 		.ctext	= "\x2e\x73\x60\xec\xd3\x95\x78\xe8"
28102 			  "\x0f\x98\x1a\xc2\x92\x49\x0b\x49"
28103 			  "\x71\x42\xf4\xb0\xaa\x8b\xf8\x53"
28104 			  "\x16\xab\x6d\x74\xc0\xda\xab\xcd"
28105 			  "\x85\x52\x11\x20\x2c\x59\x16\x00"
28106 			  "\x26\x47\x4a\xea\x08\x5f\x38\x68",
28107 		.len	= 48,
28108 	}, {
28109 		.key	= "\xf5\xb5\xd7\xbf\xd2\x2a\x9b\x4a"
28110 			  "\xe6\x08\xf0\xbe\x77\xd1\x62\x40"
28111 			  "\xa0\x82\x09\x60\x47\xbb\x16\x56"
28112 			  "\x50\x1f\xab\x8b\x10\xfe\xf0\x5c",
28113 		.klen	= 32,
28114 		.iv	= "\x05\x32\x63\x1a\xc4\x46\x6f\x55"
28115 			  "\x32\xde\x41\x5a\xf7\x52\xd7\xfa",
28116 		.ptext	= "\x30\x9d\x59\x8d\x64\x76\xad\x37"
28117 			  "\xba\xbc\x46\x6a\x69\x17\x3c\xac"
28118 			  "\x6f\xdd\xa2\x9b\x86\x32\x14\x2e"
28119 			  "\x54\x74\x8f\x3d\xe2\xd6\x85\x44"
28120 			  "\x4f\x4a\x31\x64\xc6\xa5\x29\xaa"
28121 			  "\xad\xfd\x32\x94\x1f\x56\x57\xd1"
28122 			  "\x9d\x7e\x3d\x49\x00\x36\xb1\x5d"
28123 			  "\xb2\x92\x83\x70\x1e\xa3\x97\xa6",
28124 		.ctext	= "\xfb\xd3\xc3\x8b\xf7\x89\xcc\x31"
28125 			  "\xb1\x7f\xc3\x91\xdc\x04\xc6\xd7"
28126 			  "\x33\xbd\xe0\xee\x0c\xd5\x70\xed"
28127 			  "\x1b\x1d\xad\x49\x6f\x5c\xa1\x68"
28128 			  "\xd7\x03\xc9\x65\xa7\x90\x30\x2b"
28129 			  "\x26\xeb\xf4\x7a\xac\xcc\x03\xe1"
28130 			  "\x6a\xe5\xdb\x23\x10\x8a\xcd\x70"
28131 			  "\x39\x4d\x7a\xc9\xcd\x62\xd1\x65",
28132 		.len	= 64,
28133 	}, {
28134 		.key	= "\x65\x53\x39\xeb\x53\x8f\xb1\x38"
28135 			  "\x91\xac\x17\x11\x1c\x03\x69\x53"
28136 			  "\xf5\xdf\xdb\x2c\x1b\x9a\x6e\x6b"
28137 			  "\xb6\x02\xc4\xfa\x95\x01\x33\xa8",
28138 		.klen	= 32,
28139 		.iv	= "\xda\x7e\x18\x2c\xf4\x7e\x6e\x67"
28140 			  "\xce\x8f\x9f\xea\x46\x66\x99\xb8",
28141 		.ptext	= "\xe1\xc7\x25\x4d\xbd\xa5\x74\xdf"
28142 			  "\xc7\x8b\xfb\xe3\x2d\x3a\x82\xd3"
28143 			  "\x17\x94\x77\x2f\x92\xb8\x87\xc2"
28144 			  "\xcc\x6f\x70\x26\x87\xc7\x10\x8a"
28145 			  "\xc8\xfd\xc2\xb3\xcf\xa0\xeb\x41"
28146 			  "\x4c\xf4\xd0\x34\xd0\x95\xab\xae"
28147 			  "\x82\x5c\xfd\xfa\x13\x86\x25\xce"
28148 			  "\xf4\x13\x32\xcd\xc6\x6d\xf6\x50"
28149 			  "\x12\x4a\x5b\x66\x3a\xd3\xfb\x1a"
28150 			  "\xaf\x06\xea\xf4\x65\x59\xd6\xc2",
28151 		.ctext	= "\xa2\x51\x28\xc2\x5e\x58\x1c\xaf"
28152 			  "\x84\x92\x1c\xe1\x92\xf0\xf9\x9e"
28153 			  "\xf2\xb3\xc6\x2b\x34\xd2\x8d\xa0"
28154 			  "\xb3\xd7\x87\x56\xeb\xd9\x32\x6a"
28155 			  "\xca\x90\x28\x26\x49\x34\xca\x41"
28156 			  "\xce\xc5\x9e\xd6\xfe\x57\x71\x3c"
28157 			  "\x98\xaf\xdd\xfc\x7d\xdf\x26\x7e"
28158 			  "\xb7\x9c\xd5\x15\xe5\x81\x7a\x4f"
28159 			  "\x4f\x4f\xe5\x77\xf2\x2e\x67\x68"
28160 			  "\x52\xc1\xac\x28\x2c\x88\xf4\x38",
28161 		.len	= 80,
28162 	}, {
28163 		.key	= "\x84\xa0\x53\x97\x61\x30\x70\x15"
28164 			  "\xac\x45\x8e\xe8\xeb\xa1\x72\x93"
28165 			  "\x26\x76\x98\x6f\xe4\x86\xca\xf0"
28166 			  "\x57\x89\xf2\x2b\xd4\xcf\x2d\x95",
28167 		.klen	= 32,
28168 		.iv	= "\x86\x26\x20\x0e\x62\xfe\x8f\x1e"
28169 			  "\x5d\xcb\x2b\x7e\xdd\xab\xac\xda",
28170 		.ptext	= "\x6e\x49\x20\xd5\xb7\x01\x83\x4e"
28171 			  "\xac\x45\x8f\xe1\x05\x3f\xd5\xb1"
28172 			  "\xee\xb7\x0d\x65\x00\x38\xab\x71"
28173 			  "\x70\x6e\xb3\x97\x86\xd3\xcd\xad"
28174 			  "\x51\x8b\x9c\xa0\x9a\x8b\x4c\xb9"
28175 			  "\x16\x01\x6a\x1f\xdf\xf0\xf9\x9e"
28176 			  "\x25\x1b\xc2\xa6\x21\x25\xeb\x97"
28177 			  "\x4b\xf6\xcb\x3b\xcd\x61\xfd\x94"
28178 			  "\x37\x03\xb3\xd9\x74\x6e\x4d\xbb"
28179 			  "\xfd\x87\x2b\xec\x4c\x2c\xbf\xe2"
28180 			  "\x94\x1a\xe6\xd9\xaf\x0e\x78\x17"
28181 			  "\x58\x2b\x1d\x73\x9a\x9c\x63\x18",
28182 		.ctext	= "\xd1\xce\xbe\xe0\x4a\x6e\x6d\x7f"
28183 			  "\x89\x19\x28\xb1\xca\xe8\xc1\x9c"
28184 			  "\x8c\x0b\x7d\x63\xfe\xff\x3d\xf4"
28185 			  "\x65\x9e\xd6\xe7\x2f\x5a\xc1\x31"
28186 			  "\x1e\xe7\x59\x27\x54\x92\xcc\xaa"
28187 			  "\x5b\x3d\xeb\xe7\x96\xc1\x49\x54"
28188 			  "\x18\xf3\x14\xaa\x56\x03\x28\x53"
28189 			  "\xaa\x0a\x91\xdf\x92\x96\x9b\x06"
28190 			  "\x1a\x24\x02\x09\xe7\xa6\xdc\x75"
28191 			  "\xeb\x00\x1d\xf5\xf2\xa7\x4a\x9d"
28192 			  "\x75\x80\xb7\x47\x63\xfc\xad\x18"
28193 			  "\x85\x5f\xfc\x64\x03\x72\x38\xe7",
28194 		.len	= 96,
28195 	}, {
28196 		.key	= "\x88\x7a\x0e\x87\x2f\xf0\xb0\xdb"
28197 			  "\xc9\x9d\x79\x51\x34\x39\x4f\x07"
28198 			  "\xa2\x7c\x21\x04\x91\x3b\x79\x79"
28199 			  "\xfe\xd5\x51\x46\xd5\xcd\x28\xc0",
28200 		.klen	= 32,
28201 		.iv	= "\xad\xb8\x55\xb2\xb2\x5a\x9a\xa2"
28202 			  "\xe2\x0c\xfc\x55\x7d\x60\xd2\x95",
28203 		.ptext	= "\xb6\x08\x1d\x31\xaf\xf4\x17\x46"
28204 			  "\xa4\xbb\x0f\xbd\x67\x3c\x73\x15"
28205 			  "\x0c\x85\x2f\x62\xe5\xf4\x35\x96"
28206 			  "\xb1\x9b\x5d\x00\x10\xe9\x70\x12"
28207 			  "\x3a\x87\x7f\x67\xf1\x81\x7a\x05"
28208 			  "\xb4\xa6\xfe\xdf\x36\x31\x6d\x9e"
28209 			  "\x0e\xa9\x44\xa0\xb0\x05\xa9\x41"
28210 			  "\x9c\x14\x44\x5a\xd5\x1c\x50\x08"
28211 			  "\x95\xc2\xf2\xaf\x3f\x29\xc9\x3e"
28212 			  "\x95\x5e\xc6\xb4\x2b\xf4\x3e\xe3"
28213 			  "\x1b\xeb\x3d\x73\xfb\xd7\x1e\x2b"
28214 			  "\x0c\x3d\x58\x6c\xb4\x41\x9b\xfe"
28215 			  "\x2f\x7e\x1c\x10\x81\x36\x2d\x79"
28216 			  "\xaf\xab\x10\x44\x2e\xcc\x0d\x6c",
28217 		.ctext	= "\x0b\x07\xdc\x6a\x47\x45\xd2\xb0"
28218 			  "\xa3\xf2\x42\x2f\xa4\x79\x6b\x4c"
28219 			  "\x53\x9c\x8a\x2f\x48\x9c\xf2\x89"
28220 			  "\x73\x8b\xdd\x97\xde\x41\x06\xc8"
28221 			  "\x8a\x30\x7a\xa9\x90\x4a\x43\xd0"
28222 			  "\xd5\xee\x16\x51\x44\xda\xe4\xb8"
28223 			  "\xe8\x5f\x6f\xef\x84\xf3\x44\x43"
28224 			  "\xbd\xdc\xc3\xdf\x65\x2b\xaf\xf6"
28225 			  "\xfe\xd0\x4a\x5b\x30\x47\x8c\xaf"
28226 			  "\x8d\xed\x2d\x91\xa1\x03\x9a\x80"
28227 			  "\x58\xdd\xaa\x8f\x3b\x6b\x39\x10"
28228 			  "\xe5\x92\xbc\xac\xaa\x25\xa1\x13"
28229 			  "\x7e\xaa\x03\x83\x05\x83\x11\xfe"
28230 			  "\x19\x5f\x04\x01\x48\x00\x3b\x58",
28231 		.len	= 112,
28232 	}, {
28233 		.key	= "\x9c\x14\xc2\xe4\xae\xb0\xbb\xda"
28234 			  "\x6a\xe0\x42\x3d\x96\x9f\x78\x7d"
28235 			  "\x70\x86\xa5\x92\x9f\xee\xcd\x3f"
28236 			  "\x6a\x55\x84\x98\x28\x03\x02\xc2",
28237 		.klen	= 32,
28238 		.iv	= "\xf7\xec\x7a\xfa\xb1\xd9\xa8\xd8"
28239 			  "\x1c\xc3\xaa\xd5\x61\x7f\x10\x0c",
28240 		.ptext	= "\xc0\xa1\x36\x3d\x81\x9a\xd2\x17"
28241 			  "\x2e\x23\xc9\xb7\xff\xdf\x47\x6c"
28242 			  "\x96\x3b\x0e\xbd\xec\x9a\x0e\xad"
28243 			  "\x8c\xaf\x36\x3d\xff\x29\x8b\x33"
28244 			  "\x87\x96\x77\x1a\x10\x81\x63\x8a"
28245 			  "\x63\xde\x88\xa9\x9d\xa9\x01\xf2"
28246 			  "\xdf\xc9\x25\x35\x48\x3a\x15\xdf"
28247 			  "\x20\x6b\x91\x7c\x56\xe5\x10\x7a"
28248 			  "\x2d\x2e\x0f\x30\x32\xed\xa9\x1f"
28249 			  "\x71\x4e\x68\x77\xe8\xa8\x5b\xdd"
28250 			  "\x3c\x5e\x68\x6b\xab\x03\xe4\xf8"
28251 			  "\x42\xc1\x61\x9a\x50\xfb\xc7\x6a"
28252 			  "\x1a\x31\xa7\x87\xd0\x24\xcb\x5e"
28253 			  "\xc0\x3b\x12\x28\xca\x26\x7b\xb3"
28254 			  "\x14\xc1\x7f\x66\xff\x3b\xa4\x80"
28255 			  "\x59\x77\x4f\xa0\xd4\xb2\xd9\x8a",
28256 		.ctext	= "\xfe\xba\x8f\x68\x47\x55\xaa\x61"
28257 			  "\x48\xdd\xf3\x7c\xc4\xdc\xa6\x93"
28258 			  "\x4e\x72\x3f\xc7\xd0\x2b\x9b\xac"
28259 			  "\xc1\xb5\x95\xf8\x8e\x75\x62\x0c"
28260 			  "\x05\x6a\x90\x76\x35\xed\x73\xf2"
28261 			  "\x0f\x44\x3d\xaf\xd4\x00\xeb\x1d"
28262 			  "\xad\x27\xf2\x2f\x55\x65\x91\x0f"
28263 			  "\xe4\x04\x9c\xfb\x8a\x18\x22\x8e"
28264 			  "\x21\xbe\x93\x09\xdd\x3e\x93\x34"
28265 			  "\x60\x82\xcd\xff\x42\x10\xed\x43"
28266 			  "\x3a\x4b\xb8\x5c\x6c\xa8\x9e\x1c"
28267 			  "\x95\x6a\x17\xa7\xa3\xe0\x7d\xdb"
28268 			  "\x6e\xca\xaf\xc1\x1f\xb2\x86\x15"
28269 			  "\xf0\xc1\x55\x72\xf2\x74\x44\xeb"
28270 			  "\x09\x09\x83\x8b\x2c\xc9\x63\x13"
28271 			  "\x99\xe3\xe1\x4b\x5c\xf7\xb1\x04",
28272 		.len	= 128,
28273 	}, {
28274 		.key	= "\xb6\x67\xe6\x28\xd3\x6f\xf2\xcf"
28275 			  "\xb8\x6d\x2d\xc4\x2a\x69\x89\xff"
28276 			  "\xcf\xbb\x11\x2e\x2a\x2b\x7c\xfd"
28277 			  "\xcd\x56\x02\x95\xc9\x54\x6e\x62",
28278 		.klen	= 32,
28279 		.iv	= "\x6a\x97\x75\x1a\x21\x16\x46\xfb"
28280 			  "\xc2\xab\x62\x54\xef\xba\xae\x46",
28281 		.ptext	= "\xd4\x14\xc6\xcc\x16\x1b\x95\xf9"
28282 			  "\x05\x26\x23\x81\x19\x27\xad\x7b"
28283 			  "\x9c\x8b\xfb\x65\xa4\x61\xee\x69"
28284 			  "\x44\xbf\x59\xde\x03\x61\x11\x12"
28285 			  "\x8d\x94\x48\x47\xa9\x52\x16\xfb"
28286 			  "\x6b\xaf\x59\x6d\xab\x74\xbf\x5c"
28287 			  "\xb6\x09\x21\x12\x42\x98\x13\xa1"
28288 			  "\xa8\x6f\xb9\x6d\x4d\xa6\xdc\xea"
28289 			  "\x61\x02\x3c\xa7\xcd\x1a\x28\x8c"
28290 			  "\x66\xb8\x4d\x60\x67\x82\xcc\x8d"
28291 			  "\x1e\xda\x8f\x28\xe5\x02\xdc\x2c"
28292 			  "\x54\x84\x2a\x06\xb5\xd1\x34\x57"
28293 			  "\xb8\x28\x4d\xf5\x69\xb9\xf3\x33"
28294 			  "\x5e\x0b\xa6\x62\x35\x9b\xfb\x97"
28295 			  "\x3e\xc6\xec\xaf\x74\xe8\x72\x91"
28296 			  "\xb2\xc6\x56\xb3\x23\x29\x43\xe0"
28297 			  "\xfb\xcc\x21\x38\x64\x78\x9e\x78"
28298 			  "\xbb\x6e\x0d\x7b\xfd\x05\x74\x01",
28299 		.ctext	= "\xa5\x19\x33\xad\x2d\x1a\x7b\x34"
28300 			  "\xb0\x21\x68\x0e\x20\x11\x7a\x37"
28301 			  "\xef\x35\x33\x64\x31\x0a\x42\x77"
28302 			  "\x2c\x7f\x1a\x34\xd6\x93\x2d\xe9"
28303 			  "\x26\xb9\x15\xec\x4f\x83\xbd\x48"
28304 			  "\x5b\xe9\x63\xea\x10\x3b\xec\xfb"
28305 			  "\xb0\x5e\x81\x90\xf0\x07\x43\xc4"
28306 			  "\xda\x54\x69\x98\x13\x5d\x93\x16"
28307 			  "\xca\x06\x81\x64\x36\xbe\x36\xa2"
28308 			  "\xd4\xd8\x48\x63\xc7\x53\x39\x93"
28309 			  "\x6d\x6b\xd6\x49\x00\x72\x5e\x02"
28310 			  "\xc7\x88\x61\x0f\x10\x88\xd4\x9e"
28311 			  "\x17\x81\xa4\xdc\x43\x4e\x83\x43"
28312 			  "\xd4\xc3\xd7\x25\x9a\xd4\x76\xde"
28313 			  "\x88\xe3\x98\x5a\x0e\x80\x23\xfb"
28314 			  "\x49\xb3\x83\xf6\xb9\x16\x00\x06"
28315 			  "\xa5\x06\x24\x17\x65\xbb\x68\xa9"
28316 			  "\x56\x6d\xeb\xcd\x3c\x14\xd2\x64",
28317 		.len	= 144,
28318 	}, {
28319 		.key	= "\x7c\x94\xe0\xb0\xd7\x92\xfc\x58"
28320 			  "\x28\xfc\xe2\x7b\x7f\xf7\x31\x0d"
28321 			  "\x90\xb7\x60\x78\xa8\x9f\x52\xe3"
28322 			  "\xe6\xaa\x2a\xb4\xa7\x09\x60\x53",
28323 		.klen	= 32,
28324 		.iv	= "\x42\x0e\x15\x31\xf6\x48\xa3\x0a"
28325 			  "\x20\xf0\x79\x67\xb1\x83\x26\x66",
28326 		.ptext	= "\xe0\xb1\xb3\xbd\x1c\x76\x36\xfd"
28327 			  "\x45\x87\xa4\x14\x1b\xef\xe7\x16"
28328 			  "\xf7\xfa\x30\x3d\xb9\x52\x8f\x2e"
28329 			  "\x01\x68\xc1\x7d\xa2\x15\x49\x74"
28330 			  "\x53\x82\xc2\x10\xa8\x45\x73\x4d"
28331 			  "\x41\xcc\x24\xa3\x42\xff\x30\xd1"
28332 			  "\x02\x21\xdc\xd9\x08\xf7\xe7\x4c"
28333 			  "\x33\x2d\x62\xc7\x38\xf5\xc2\xbe"
28334 			  "\x52\xf1\x34\x78\x34\x53\x30\x5b"
28335 			  "\x43\x43\x51\x6a\x02\x81\x64\x0c"
28336 			  "\xcd\x4b\xbf\x0f\xcb\x81\xd4\xec"
28337 			  "\x1e\x07\x05\x4d\x5c\x6b\xba\xcc"
28338 			  "\x43\xc7\xb1\xfe\xa8\xe9\x96\xb0"
28339 			  "\xb1\xb2\xd4\x70\x44\xbc\xaa\x50"
28340 			  "\xbf\x3f\x81\xe6\xea\x36\x7d\x97"
28341 			  "\x2a\xbd\x52\x16\xf7\xbe\x59\x27"
28342 			  "\x8f\xcc\xe3\xa9\xec\x4f\xcd\xd3"
28343 			  "\xf4\xe2\x54\xbe\xf1\xf9\x2b\x23"
28344 			  "\x40\xc7\xcb\x67\x4d\x5f\x0b\xd4"
28345 			  "\xbf\x19\xf0\x2a\xef\x37\xc6\x56",
28346 		.ctext	= "\x0a\x69\xd8\x67\x33\x2a\x2f\xa9"
28347 			  "\x26\x79\x65\xd6\x75\x1e\x98\xe8"
28348 			  "\x52\x56\x32\xbf\x67\x71\xf4\x01"
28349 			  "\xb1\x6f\xef\xf9\xc9\xad\xb3\x49"
28350 			  "\x7a\x4f\x24\x9a\xae\x06\x62\x26"
28351 			  "\x3e\xe4\xa7\x6f\x5a\xbf\xe9\x52"
28352 			  "\x13\x01\x74\x8b\x6e\xb1\x65\x24"
28353 			  "\xaa\x8d\xbb\x54\x21\x20\x60\xa4"
28354 			  "\xb7\xa5\xf9\x4e\x7b\xf5\x0b\x70"
28355 			  "\xd2\xb9\xdc\x9b\xdb\x2c\xb2\x43"
28356 			  "\xf7\x71\x30\xa5\x13\x6f\x16\x75"
28357 			  "\xd0\xdf\x72\xae\xe4\xed\xc1\xa3"
28358 			  "\x81\xe0\xd5\xc0\x0e\x62\xe8\xe5"
28359 			  "\x86\x2c\x37\xde\xf8\xb0\x21\xe4"
28360 			  "\xcd\xa6\x76\x9b\xa1\x56\xd3\x67"
28361 			  "\x70\x69\xd6\x5d\xc7\x65\x19\x59"
28362 			  "\x43\x9c\xca\x32\xe9\xd1\x48\x92"
28363 			  "\x71\x79\x87\x73\x24\xcb\xc0\x0f"
28364 			  "\x23\x3b\x8f\x51\x8a\xb3\x3a\x9c"
28365 			  "\x74\xa4\x19\xa7\xe4\x4f\x6b\x32",
28366 		.len	= 160,
28367 	}
28368 };
28369 
28370 static const struct cipher_testvec aria_ctr_tv_template[] = {
28371 	{
28372 		.key	= "\x7f\x92\xd5\x06\x30\x6b\xc0\x23"
28373 			  "\x87\xa8\x8e\x6d\xc7\xc5\xd7\xf1",
28374 		.klen	= 16,
28375 		.iv	= "\x5f\xce\x89\xb3\xd5\x7f\x7f\xf0"
28376 			  "\xfd\xab\x56\xa6\x6e\xda\x7c\x57",
28377 		.ptext	= "\x36\x36\x89\x09\xcd\xa8\xd3\x91"
28378 			  "\x48\x3e\x3c\x11\xcf\xd0\x4f\xc0",
28379 		.ctext	= "\x19\x28\xb5\xf2\x1c\xbc\xf8\xaf"
28380 			  "\xb9\xae\x1b\x23\x4f\xe1\x6e\x40",
28381 		.len	= 16,
28382 	}, {
28383 		.key	= "\x51\xe3\x8c\xe9\x76\xcd\xff\x37"
28384 			  "\xd6\x1a\x18\x2f\x68\x2f\xb6\xfe",
28385 		.klen	= 16,
28386 		.iv	= "\x3d\x2d\x85\x75\x6e\x18\x8a\x52"
28387 			  "\x53\x39\xfc\xc1\xf5\xc0\x56\x22",
28388 		.ptext	= "\xc6\xae\xaa\x0d\x90\xf2\x38\x93"
28389 			  "\xac\xd2\x3f\xc7\x74\x8d\x13\x7e"
28390 			  "\xfa\x3f\x70\x52\xfb\x04\x0e\xed"
28391 			  "\x0e\x60\x75\x84\x21\xdf\x13\xa1",
28392 		.ctext	= "\x3f\x8c\xa9\x19\xd6\xb4\xfb\xed"
28393 			  "\x9c\x6d\xaa\x1b\xe1\xc1\xe6\xa8"
28394 			  "\xa9\x0a\x63\xd3\xa2\x1e\x6b\xa8"
28395 			  "\x52\x97\x1e\x81\x34\x6f\x98\x0e",
28396 		.len	= 32,
28397 	}, {
28398 		.key	= "\x26\xf8\x8c\x26\x0a\x37\x51\x8f"
28399 			  "\xe7\x9c\x74\x77\x7a\x3e\xbb\x5d",
28400 		.klen	= 16,
28401 		.iv	= "\xd7\x33\xf3\xa9\x5b\xb4\x86\xea"
28402 			  "\xe3\x7d\x50\x62\x3b\x73\xaf\xc4",
28403 		.ptext	= "\xda\x89\xd9\x3c\xcc\xe4\x73\xb0"
28404 			  "\xef\x3e\x5f\x46\x62\x88\xd5\x26"
28405 			  "\x3b\xd3\xb5\x81\x78\x70\x1b\xd2"
28406 			  "\x39\x56\x34\x63\x2c\xc5\x51\x13"
28407 			  "\x48\x29\x3a\x58\xbe\x41\xc5\x80"
28408 			  "\x2c\x80\xa7\x3c\x14\xb4\x89\x5e",
28409 		.ctext	= "\x28\xd8\xa7\xf8\x74\x98\x00\xfc"
28410 			  "\xd6\x48\xad\xbd\xbe\x3f\x0e\x7b"
28411 			  "\x3d\x46\xfd\xde\x3e\x4f\x12\x43"
28412 			  "\xac\x85\xda\xff\x70\x24\x44\x9d"
28413 			  "\x1e\xf8\x9f\x30\xba\xca\xe0\x97"
28414 			  "\x03\x6d\xe1\x1d\xc7\x21\x79\x37",
28415 		.len	= 48,
28416 	}, {
28417 		.key	= "\x8e\xe5\x5f\xe2\x39\x80\xf5\x2b"
28418 			  "\x77\xb5\xca\x90\xda\x1d\x22\x17",
28419 		.klen	= 16,
28420 		.iv	= "\xd9\xa0\x57\x80\xc8\x96\x70\x86"
28421 			  "\x07\x2c\xf4\x61\x79\x09\x01\x8f",
28422 		.ptext	= "\x37\x32\x98\xd4\x86\x2b\x3b\x80"
28423 			  "\x07\x60\xba\xf0\x2e\xc3\x4a\x57"
28424 			  "\xf5\xb5\xd7\xbf\xd2\x2a\x9b\x4a"
28425 			  "\xe6\x08\xf0\xbe\x77\xd1\x62\x40"
28426 			  "\xa0\x82\x09\x60\x47\xbb\x16\x56"
28427 			  "\x50\x1f\xab\x8b\x10\xfe\xf0\x5c"
28428 			  "\x05\x32\x63\x1a\xc4\x46\x6f\x55"
28429 			  "\x32\xde\x41\x5a\xf7\x52\xd7\xfa",
28430 		.ctext	= "\x29\x31\x55\xd2\xe5\x0b\x81\x39"
28431 			  "\xf9\xbc\x63\xe2\xfa\x26\x99\xde"
28432 			  "\xde\x18\x93\x68\x81\x7b\x0a\x4d"
28433 			  "\xf6\x03\xe1\xee\xf9\x0e\x1f\xe8"
28434 			  "\xa8\x80\x81\x46\xdc\x24\x43\x3f"
28435 			  "\xff\xfe\x8c\x3e\x17\x0a\x6d\xa2"
28436 			  "\x47\x55\x62\xa0\x03\x4e\x48\x67"
28437 			  "\xa2\x64\xc0\x9b\x6c\xa4\xfd\x6a",
28438 		.len	= 64,
28439 	}, {
28440 		.key	= "\x30\x9d\x59\x8d\x64\x76\xad\x37"
28441 			  "\xba\xbc\x46\x6a\x69\x17\x3c\xac",
28442 		.klen	= 16,
28443 		.iv	= "\x6f\xdd\xa2\x9b\x86\x32\x14\x2e"
28444 			  "\x54\x74\x8f\x3d\xe2\xd6\x85\x44",
28445 		.ptext	= "\x4f\x4a\x31\x64\xc6\xa5\x29\xaa"
28446 			  "\xad\xfd\x32\x94\x1f\x56\x57\xd1"
28447 			  "\x9d\x7e\x3d\x49\x00\x36\xb1\x5d"
28448 			  "\xb2\x92\x83\x70\x1e\xa3\x97\xa6"
28449 			  "\x65\x53\x39\xeb\x53\x8f\xb1\x38"
28450 			  "\x91\xac\x17\x11\x1c\x03\x69\x53"
28451 			  "\xf5\xdf\xdb\x2c\x1b\x9a\x6e\x6b"
28452 			  "\xb6\x02\xc4\xfa\x95\x01\x33\xa8"
28453 			  "\xda\x7e\x18\x2c\xf4\x7e\x6e\x67"
28454 			  "\xce\x8f\x9f\xea\x46\x66\x99\xb8",
28455 		.ctext	= "\x38\xbc\xf5\x9d\x0e\x26\xa6\x18"
28456 			  "\x95\x0b\x23\x54\x09\xa1\xf9\x46"
28457 			  "\x12\xf1\x42\x57\xa1\xaa\x52\xfa"
28458 			  "\x8a\xbd\xf2\x03\x63\x4e\xbc\xf7"
28459 			  "\x21\xea\xed\xca\xdd\x42\x41\x94"
28460 			  "\xe4\x6c\x07\x06\x19\x59\x30\xff"
28461 			  "\x8c\x9d\x51\xbf\x2c\x2e\x5b\xa5"
28462 			  "\x7d\x11\xec\x6b\x21\x08\x12\x18"
28463 			  "\xe4\xdf\x5a\xfd\xa6\x5f\xee\x2f"
28464 			  "\x5c\x24\xb7\xea\xc1\xcd\x6d\x68",
28465 		.len	= 80,
28466 	}, {
28467 		.key	= "\xe1\xc7\x25\x4d\xbd\xa5\x74\xdf"
28468 			  "\xc7\x8b\xfb\xe3\x2d\x3a\x82\xd3",
28469 		.klen	= 16,
28470 		.iv	= "\x17\x94\x77\x2f\x92\xb8\x87\xc2"
28471 			  "\xcc\x6f\x70\x26\x87\xc7\x10\x8a",
28472 		.ptext	= "\xc8\xfd\xc2\xb3\xcf\xa0\xeb\x41"
28473 			  "\x4c\xf4\xd0\x34\xd0\x95\xab\xae"
28474 			  "\x82\x5c\xfd\xfa\x13\x86\x25\xce"
28475 			  "\xf4\x13\x32\xcd\xc6\x6d\xf6\x50"
28476 			  "\x12\x4a\x5b\x66\x3a\xd3\xfb\x1a"
28477 			  "\xaf\x06\xea\xf4\x65\x59\xd6\xc2"
28478 			  "\x84\xa0\x53\x97\x61\x30\x70\x15"
28479 			  "\xac\x45\x8e\xe8\xeb\xa1\x72\x93"
28480 			  "\x26\x76\x98\x6f\xe4\x86\xca\xf0"
28481 			  "\x57\x89\xf2\x2b\xd4\xcf\x2d\x95"
28482 			  "\x86\x26\x20\x0e\x62\xfe\x8f\x1e"
28483 			  "\x5d\xcb\x2b\x7e\xdd\xab\xac\xda",
28484 		.ctext	= "\xdf\x79\x58\x30\x6f\x47\x12\x78"
28485 			  "\x04\xb2\x0b\x1a\x62\x22\xe2\x9f"
28486 			  "\xfe\xc2\xf5\x6d\x9e\x0e\x2e\x56"
28487 			  "\x76\x01\x7f\x25\x8f\x6e\xc5\xf3"
28488 			  "\x91\xff\xcd\x67\xc6\xae\x0b\x01"
28489 			  "\x4d\x5f\x40\x25\x88\xc5\xe0\x3d"
28490 			  "\x37\x62\x12\x58\xfe\xc5\x4a\x21"
28491 			  "\x4a\x86\x8d\x94\xdd\xfd\xe6\xf6"
28492 			  "\x1e\xa6\x78\x4f\x90\x66\xda\xe4"
28493 			  "\x4e\x64\xa8\x05\xc6\xd8\x7d\xfb"
28494 			  "\xac\xc9\x1d\x14\xb5\xb0\xfa\x9c"
28495 			  "\xe8\x84\xef\x87\xbe\xb4\x2a\x87",
28496 		.len	= 96,
28497 	}, {
28498 		.key	= "\x6e\x49\x20\xd5\xb7\x01\x83\x4e"
28499 			  "\xac\x45\x8f\xe1\x05\x3f\xd5\xb1",
28500 		.klen	= 16,
28501 		.iv	= "\xee\xb7\x0d\x65\x00\x38\xab\x71"
28502 			  "\x70\x6e\xb3\x97\x86\xd3\xcd\xad",
28503 		.ptext	= "\x51\x8b\x9c\xa0\x9a\x8b\x4c\xb9"
28504 			  "\x16\x01\x6a\x1f\xdf\xf0\xf9\x9e"
28505 			  "\x25\x1b\xc2\xa6\x21\x25\xeb\x97"
28506 			  "\x4b\xf6\xcb\x3b\xcd\x61\xfd\x94"
28507 			  "\x37\x03\xb3\xd9\x74\x6e\x4d\xbb"
28508 			  "\xfd\x87\x2b\xec\x4c\x2c\xbf\xe2"
28509 			  "\x94\x1a\xe6\xd9\xaf\x0e\x78\x17"
28510 			  "\x58\x2b\x1d\x73\x9a\x9c\x63\x18"
28511 			  "\x88\x7a\x0e\x87\x2f\xf0\xb0\xdb"
28512 			  "\xc9\x9d\x79\x51\x34\x39\x4f\x07"
28513 			  "\xa2\x7c\x21\x04\x91\x3b\x79\x79"
28514 			  "\xfe\xd5\x51\x46\xd5\xcd\x28\xc0"
28515 			  "\xad\xb8\x55\xb2\xb2\x5a\x9a\xa2"
28516 			  "\xe2\x0c\xfc\x55\x7d\x60\xd2\x95",
28517 		.ctext	= "\xe4\x25\x0d\x22\xeb\xbe\x5e\x90"
28518 			  "\x01\xe5\xae\xc9\x94\xbd\x93\x89"
28519 			  "\x5f\x98\xf1\x46\x6a\x50\x3b\xa2"
28520 			  "\x79\xd9\xe4\x9c\x9a\xde\xf2\x8c"
28521 			  "\x25\x49\x4c\xda\xb4\x2c\x76\xab"
28522 			  "\x0a\xa8\x51\xaf\xc0\x62\x1b\xe9"
28523 			  "\xe9\x7a\x35\x6a\x4b\x1f\x48\x00"
28524 			  "\xeb\x24\x1d\x5e\xdd\x06\x09\x23"
28525 			  "\x2a\xfa\x8f\x3b\x3e\x9e\x14\x6f"
28526 			  "\x2a\x3c\xef\x6d\x73\x67\xdd\x6c"
28527 			  "\xc8\xa5\x57\xc8\x02\xb6\x9a\xe8"
28528 			  "\x8d\xcf\x10\xfa\x3e\x9c\x4d\xeb"
28529 			  "\x44\xd2\x05\x31\x40\x94\x77\x87"
28530 			  "\xf0\x83\xb5\xd2\x2a\x9c\xbc\xe4",
28531 		.len	= 112,
28532 	}, {
28533 		.key	= "\xb6\x08\x1d\x31\xaf\xf4\x17\x46"
28534 			  "\xa4\xbb\x0f\xbd\x67\x3c\x73\x15",
28535 		.klen	= 16,
28536 		.iv	= "\x0c\x85\x2f\x62\xe5\xf4\x35\x96"
28537 			  "\xb1\x9b\x5d\x00\x10\xe9\x70\x12",
28538 		.ptext	= "\x3a\x87\x7f\x67\xf1\x81\x7a\x05"
28539 			  "\xb4\xa6\xfe\xdf\x36\x31\x6d\x9e"
28540 			  "\x0e\xa9\x44\xa0\xb0\x05\xa9\x41"
28541 			  "\x9c\x14\x44\x5a\xd5\x1c\x50\x08"
28542 			  "\x95\xc2\xf2\xaf\x3f\x29\xc9\x3e"
28543 			  "\x95\x5e\xc6\xb4\x2b\xf4\x3e\xe3"
28544 			  "\x1b\xeb\x3d\x73\xfb\xd7\x1e\x2b"
28545 			  "\x0c\x3d\x58\x6c\xb4\x41\x9b\xfe"
28546 			  "\x2f\x7e\x1c\x10\x81\x36\x2d\x79"
28547 			  "\xaf\xab\x10\x44\x2e\xcc\x0d\x6c"
28548 			  "\x9c\x14\xc2\xe4\xae\xb0\xbb\xda"
28549 			  "\x6a\xe0\x42\x3d\x96\x9f\x78\x7d"
28550 			  "\x70\x86\xa5\x92\x9f\xee\xcd\x3f"
28551 			  "\x6a\x55\x84\x98\x28\x03\x02\xc2"
28552 			  "\xf7\xec\x7a\xfa\xb1\xd9\xa8\xd8"
28553 			  "\x1c\xc3\xaa\xd5\x61\x7f\x10\x0c",
28554 		.ctext	= "\xa7\x4c\x96\x55\x7c\x07\xce\xb2"
28555 			  "\x6f\x63\x9f\xc6\x8b\x6f\xc6\x4a"
28556 			  "\x2c\x47\x8d\x99\xdf\x65\x75\x96"
28557 			  "\xb7\x1d\x50\x5b\x57\x4a\x69\xcc"
28558 			  "\xc9\x3a\x18\x8a\xd1\xab\x70\x4a"
28559 			  "\xa3\x13\x80\xdd\x48\xc0\x6a\x7d"
28560 			  "\x21\xa8\x22\x06\x32\x47\xc0\x16"
28561 			  "\x1f\x9a\xc0\x21\x33\x66\xf2\xd8"
28562 			  "\x69\x79\xae\x02\x82\x3f\xaf\xa6"
28563 			  "\x98\xdb\xcd\x2a\xe5\x12\x39\x80"
28564 			  "\x8a\xc1\x73\x99\xe5\xe4\x17\xe3"
28565 			  "\x56\xc2\x43\xa6\x41\x6b\xb2\xa4"
28566 			  "\x9f\x81\xc4\xe9\xf4\x29\x65\x50"
28567 			  "\x69\x81\x80\x4b\x86\xab\x5e\x30"
28568 			  "\xd0\x81\x9d\x6f\x24\x59\x42\xc7"
28569 			  "\x6d\x5e\x41\xb8\xf5\x99\xc2\xae",
28570 		.len	= 128,
28571 	}, {
28572 		.key	= "\xc0\xa1\x36\x3d\x81\x9a\xd2\x17"
28573 			  "\x2e\x23\xc9\xb7\xff\xdf\x47\x6c",
28574 		.klen	= 16,
28575 		.iv	= "\x96\x3b\x0e\xbd\xec\x9a\x0e\xad"
28576 			  "\x8c\xaf\x36\x3d\xff\x29\x8b\x33",
28577 		.ptext	= "\x87\x96\x77\x1a\x10\x81\x63\x8a"
28578 			  "\x63\xde\x88\xa9\x9d\xa9\x01\xf2"
28579 			  "\xdf\xc9\x25\x35\x48\x3a\x15\xdf"
28580 			  "\x20\x6b\x91\x7c\x56\xe5\x10\x7a"
28581 			  "\x2d\x2e\x0f\x30\x32\xed\xa9\x1f"
28582 			  "\x71\x4e\x68\x77\xe8\xa8\x5b\xdd"
28583 			  "\x3c\x5e\x68\x6b\xab\x03\xe4\xf8"
28584 			  "\x42\xc1\x61\x9a\x50\xfb\xc7\x6a"
28585 			  "\x1a\x31\xa7\x87\xd0\x24\xcb\x5e"
28586 			  "\xc0\x3b\x12\x28\xca\x26\x7b\xb3"
28587 			  "\x14\xc1\x7f\x66\xff\x3b\xa4\x80"
28588 			  "\x59\x77\x4f\xa0\xd4\xb2\xd9\x8a"
28589 			  "\xb6\x67\xe6\x28\xd3\x6f\xf2\xcf"
28590 			  "\xb8\x6d\x2d\xc4\x2a\x69\x89\xff"
28591 			  "\xcf\xbb\x11\x2e\x2a\x2b\x7c\xfd"
28592 			  "\xcd\x56\x02\x95\xc9\x54\x6e\x62"
28593 			  "\x6a\x97\x75\x1a\x21\x16\x46\xfb"
28594 			  "\xc2\xab\x62\x54\xef\xba\xae\x46",
28595 		.ctext	= "\x11\x7f\xea\x49\xaf\x24\x52\xa2"
28596 			  "\xde\x60\x99\x58\x23\xf9\x9e\x91"
28597 			  "\x73\xd5\x9a\xcb\xdd\x10\xcd\x68"
28598 			  "\xb8\x9e\xef\xa4\xe9\x2d\xf0\x27"
28599 			  "\x44\xd4\x9a\xd6\xb6\x9c\x7a\xec"
28600 			  "\x17\x17\xea\xa7\x8e\xa8\x40\x6b"
28601 			  "\x43\x3d\x50\x59\x0f\x74\x1b\x9e"
28602 			  "\x03\xed\x4f\x2f\xb8\xda\xef\xc3"
28603 			  "\x3f\x29\xb3\xf4\x5c\xcd\xce\x3c"
28604 			  "\xba\xfb\xc6\xd1\x1d\x6f\x61\x3a"
28605 			  "\x2b\xbd\xde\x30\xc5\x53\xe0\x6e"
28606 			  "\xbe\xae\x2f\x81\x13\x0f\xd2\xd5"
28607 			  "\x14\xda\xd3\x60\x9c\xf8\x00\x86"
28608 			  "\xe9\x97\x3e\x05\xb3\x95\xb3\x21"
28609 			  "\x1f\x3c\x56\xef\xcb\x32\x49\x5c"
28610 			  "\x89\xf1\x34\xe4\x8d\x7f\xde\x01"
28611 			  "\x1f\xd9\x25\x6d\x34\x1d\x6b\x71"
28612 			  "\xc9\xa9\xd6\x14\x1a\xf1\x44\x59",
28613 		.len	= 144,
28614 	}, {
28615 		.key	= "\xd4\x14\xc6\xcc\x16\x1b\x95\xf9"
28616 			  "\x05\x26\x23\x81\x19\x27\xad\x7b",
28617 		.klen	= 16,
28618 		.iv	= "\x9c\x8b\xfb\x65\xa4\x61\xee\x69"
28619 			  "\x44\xbf\x59\xde\x03\x61\x11\x12",
28620 		.ptext	= "\x8d\x94\x48\x47\xa9\x52\x16\xfb"
28621 			  "\x6b\xaf\x59\x6d\xab\x74\xbf\x5c"
28622 			  "\xb6\x09\x21\x12\x42\x98\x13\xa1"
28623 			  "\xa8\x6f\xb9\x6d\x4d\xa6\xdc\xea"
28624 			  "\x61\x02\x3c\xa7\xcd\x1a\x28\x8c"
28625 			  "\x66\xb8\x4d\x60\x67\x82\xcc\x8d"
28626 			  "\x1e\xda\x8f\x28\xe5\x02\xdc\x2c"
28627 			  "\x54\x84\x2a\x06\xb5\xd1\x34\x57"
28628 			  "\xb8\x28\x4d\xf5\x69\xb9\xf3\x33"
28629 			  "\x5e\x0b\xa6\x62\x35\x9b\xfb\x97"
28630 			  "\x3e\xc6\xec\xaf\x74\xe8\x72\x91"
28631 			  "\xb2\xc6\x56\xb3\x23\x29\x43\xe0"
28632 			  "\xfb\xcc\x21\x38\x64\x78\x9e\x78"
28633 			  "\xbb\x6e\x0d\x7b\xfd\x05\x74\x01"
28634 			  "\x7c\x94\xe0\xb0\xd7\x92\xfc\x58"
28635 			  "\x28\xfc\xe2\x7b\x7f\xf7\x31\x0d"
28636 			  "\x90\xb7\x60\x78\xa8\x9f\x52\xe3"
28637 			  "\xe6\xaa\x2a\xb4\xa7\x09\x60\x53"
28638 			  "\x42\x0e\x15\x31\xf6\x48\xa3\x0a"
28639 			  "\x20\xf0\x79\x67\xb1\x83\x26\x66",
28640 		.ctext	= "\x5b\xc0\xe8\x17\xa4\xf9\xea\xce"
28641 			  "\x9e\xf9\xe0\xb1\xac\x37\xe9\x41"
28642 			  "\x0b\x57\xc6\x55\x54\x50\xfa\xa9"
28643 			  "\x60\xaf\x7a\x4e\x98\x56\xde\x81"
28644 			  "\x14\xfc\xac\x21\x81\x3e\xf4\x0f"
28645 			  "\x40\x92\x30\xa8\x16\x88\x1a\xc3"
28646 			  "\xf1\x39\xbd\x0a\xb9\x44\xc8\x67"
28647 			  "\x8c\xaa\x2b\x45\x8b\x5b\x7b\x24"
28648 			  "\xd5\xd8\x9e\xd3\x59\xa5\xd7\x69"
28649 			  "\xdf\xf4\x50\xf9\x5f\x4f\x44\x1f"
28650 			  "\x2c\x75\x68\x6e\x3a\xa8\xae\x4b"
28651 			  "\x84\xf0\x42\x6c\xc0\x3c\x42\xaf"
28652 			  "\x87\x2b\x89\xe9\x51\x69\x16\x63"
28653 			  "\xc5\x62\x13\x05\x4c\xb2\xa9\x69"
28654 			  "\x01\x14\x73\x88\x8e\x41\x47\xb6"
28655 			  "\x68\x74\xbc\xe9\xad\xda\x94\xa1"
28656 			  "\x0c\x12\x8e\xd4\x38\x15\x02\x97"
28657 			  "\x27\x72\x4d\xdf\x61\xcc\x86\x3d"
28658 			  "\xd6\x32\x4a\xc3\xa9\x4c\x35\x4f"
28659 			  "\x5b\x91\x7d\x5c\x79\x59\xb3\xd5",
28660 		.len	= 160,
28661 	}, {
28662 		.key	= "\x7f\x92\xd5\x06\x30\x6b\xc0\x23"
28663 			  "\x87\xa8\x8e\x6d\xc7\xc5\xd7\xf1"
28664 			  "\x5f\xce\x89\xb3\xd5\x7f\x7f\xf0",
28665 		.klen	= 24,
28666 		.iv	= "\xfd\xab\x56\xa6\x6e\xda\x7c\x57"
28667 			  "\x36\x36\x89\x09\xcd\xa8\xd3\x91",
28668 		.ptext	= "\x48\x3e\x3c\x11\xcf\xd0\x4f\xc0"
28669 			  "\x51\xe3\x8c\xe9\x76\xcd\xff\x37",
28670 		.ctext	= "\xa4\x12\x2f\xc4\xf0\x6d\xd9\x46"
28671 			  "\xe4\xe6\xd1\x0b\x6d\x14\xf0\x8f",
28672 		.len	= 16,
28673 	}, {
28674 		.key	= "\xd6\x1a\x18\x2f\x68\x2f\xb6\xfe"
28675 			  "\x3d\x2d\x85\x75\x6e\x18\x8a\x52"
28676 			  "\x53\x39\xfc\xc1\xf5\xc0\x56\x22",
28677 		.klen	= 24,
28678 		.iv	= "\xc6\xae\xaa\x0d\x90\xf2\x38\x93"
28679 			  "\xac\xd2\x3f\xc7\x74\x8d\x13\x7e",
28680 		.ptext	= "\xfa\x3f\x70\x52\xfb\x04\x0e\xed"
28681 			  "\x0e\x60\x75\x84\x21\xdf\x13\xa1"
28682 			  "\x26\xf8\x8c\x26\x0a\x37\x51\x8f"
28683 			  "\xe7\x9c\x74\x77\x7a\x3e\xbb\x5d",
28684 		.ctext	= "\x80\x2b\xf0\x88\xb9\x4b\x8d\xf5"
28685 			  "\xc3\x0e\x15\x5b\xea\x5d\x5b\xa8"
28686 			  "\x07\x95\x78\x72\xc0\xb9\xbf\x25"
28687 			  "\x33\x22\xd1\x05\x56\x46\x62\x25",
28688 		.len	= 32,
28689 	}, {
28690 		.key	= "\xd7\x33\xf3\xa9\x5b\xb4\x86\xea"
28691 			  "\xe3\x7d\x50\x62\x3b\x73\xaf\xc4"
28692 			  "\xda\x89\xd9\x3c\xcc\xe4\x73\xb0",
28693 		.klen	= 24,
28694 		.iv	= "\xef\x3e\x5f\x46\x62\x88\xd5\x26"
28695 			  "\x3b\xd3\xb5\x81\x78\x70\x1b\xd2",
28696 		.ptext	= "\x39\x56\x34\x63\x2c\xc5\x51\x13"
28697 			  "\x48\x29\x3a\x58\xbe\x41\xc5\x80"
28698 			  "\x2c\x80\xa7\x3c\x14\xb4\x89\x5e"
28699 			  "\x8e\xe5\x5f\xe2\x39\x80\xf5\x2b"
28700 			  "\x77\xb5\xca\x90\xda\x1d\x22\x17"
28701 			  "\xd9\xa0\x57\x80\xc8\x96\x70\x86",
28702 		.ctext	= "\x65\x01\x3c\xb0\xac\x4c\x63\xb6"
28703 			  "\xe7\xf1\xf4\x61\x35\xf4\x36\xde"
28704 			  "\x7f\x85\xba\x41\xa8\xb0\x27\x11"
28705 			  "\x86\x2c\x71\x16\x05\x1d\xcf\x70"
28706 			  "\x35\xef\x23\x17\xfc\xed\x3f\x1a"
28707 			  "\x8e\xb3\xe5\xdb\x90\xb4\xb8\x35",
28708 		.len	= 48,
28709 	}, {
28710 		.key	= "\x07\x2c\xf4\x61\x79\x09\x01\x8f"
28711 			  "\x37\x32\x98\xd4\x86\x2b\x3b\x80"
28712 			  "\x07\x60\xba\xf0\x2e\xc3\x4a\x57",
28713 		.klen	= 24,
28714 		.iv	= "\xf5\xb5\xd7\xbf\xd2\x2a\x9b\x4a"
28715 			  "\xe6\x08\xf0\xbe\x77\xd1\x62\x40",
28716 		.ptext	= "\xa0\x82\x09\x60\x47\xbb\x16\x56"
28717 			  "\x50\x1f\xab\x8b\x10\xfe\xf0\x5c"
28718 			  "\x05\x32\x63\x1a\xc4\x46\x6f\x55"
28719 			  "\x32\xde\x41\x5a\xf7\x52\xd7\xfa"
28720 			  "\x30\x9d\x59\x8d\x64\x76\xad\x37"
28721 			  "\xba\xbc\x46\x6a\x69\x17\x3c\xac"
28722 			  "\x6f\xdd\xa2\x9b\x86\x32\x14\x2e"
28723 			  "\x54\x74\x8f\x3d\xe2\xd6\x85\x44",
28724 		.ctext	= "\x5a\xfb\xb1\x2c\x6e\xe5\xb8\xe0"
28725 			  "\x80\xb6\x77\xa8\xfe\x10\x3a\x99"
28726 			  "\x00\x8e\x30\x23\x7d\x50\x87\xda"
28727 			  "\xc6\x46\x73\x37\x8b\xf1\xab\x26"
28728 			  "\x2d\xa8\x0c\xa8\x9e\x77\xee\xfc"
28729 			  "\x78\x4f\x03\x0f\xeb\xc6\x03\x34"
28730 			  "\xb9\x9c\x4f\x59\x55\xc5\x99\x47"
28731 			  "\xd4\x7e\xe8\x06\x43\x5f\xa1\x6b",
28732 		.len	= 64,
28733 	}, {
28734 		.key	= "\x4f\x4a\x31\x64\xc6\xa5\x29\xaa"
28735 			  "\xad\xfd\x32\x94\x1f\x56\x57\xd1"
28736 			  "\x9d\x7e\x3d\x49\x00\x36\xb1\x5d",
28737 		.klen	= 24,
28738 		.iv	= "\xb2\x92\x83\x70\x1e\xa3\x97\xa6"
28739 			  "\x65\x53\x39\xeb\x53\x8f\xb1\x38",
28740 		.ptext	= "\x91\xac\x17\x11\x1c\x03\x69\x53"
28741 			  "\xf5\xdf\xdb\x2c\x1b\x9a\x6e\x6b"
28742 			  "\xb6\x02\xc4\xfa\x95\x01\x33\xa8"
28743 			  "\xda\x7e\x18\x2c\xf4\x7e\x6e\x67"
28744 			  "\xce\x8f\x9f\xea\x46\x66\x99\xb8"
28745 			  "\xe1\xc7\x25\x4d\xbd\xa5\x74\xdf"
28746 			  "\xc7\x8b\xfb\xe3\x2d\x3a\x82\xd3"
28747 			  "\x17\x94\x77\x2f\x92\xb8\x87\xc2"
28748 			  "\xcc\x6f\x70\x26\x87\xc7\x10\x8a"
28749 			  "\xc8\xfd\xc2\xb3\xcf\xa0\xeb\x41",
28750 		.ctext	= "\xc9\x5f\xe0\x60\x61\x38\x7e\x79"
28751 			  "\x52\x68\x64\x8f\x55\x9b\x6b\x72"
28752 			  "\xbf\x09\xef\x2f\xb2\x92\xbb\xa3"
28753 			  "\xe1\x6a\xeb\xe6\x4e\x7c\x5d\xe0"
28754 			  "\x6a\x4b\xd0\x57\x3b\x28\x8a\x83"
28755 			  "\x75\xd4\x5a\x2e\xd1\x9a\x57\xe3"
28756 			  "\xc5\x43\x36\xde\x02\xac\x2c\x75"
28757 			  "\xea\x33\x3a\x7e\x5d\xb8\xf6\x12"
28758 			  "\x42\xbd\x06\x8a\x09\x6b\xd6\xb6"
28759 			  "\x25\x59\xcd\xbd\x17\xeb\x69\xb3",
28760 		.len	= 80,
28761 	}, {
28762 		.key	= "\x4c\xf4\xd0\x34\xd0\x95\xab\xae"
28763 			  "\x82\x5c\xfd\xfa\x13\x86\x25\xce"
28764 			  "\xf4\x13\x32\xcd\xc6\x6d\xf6\x50",
28765 		.klen	= 24,
28766 		.iv	= "\x12\x4a\x5b\x66\x3a\xd3\xfb\x1a"
28767 			  "\xaf\x06\xea\xf4\x65\x59\xd6\xc2",
28768 		.ptext	= "\x84\xa0\x53\x97\x61\x30\x70\x15"
28769 			  "\xac\x45\x8e\xe8\xeb\xa1\x72\x93"
28770 			  "\x26\x76\x98\x6f\xe4\x86\xca\xf0"
28771 			  "\x57\x89\xf2\x2b\xd4\xcf\x2d\x95"
28772 			  "\x86\x26\x20\x0e\x62\xfe\x8f\x1e"
28773 			  "\x5d\xcb\x2b\x7e\xdd\xab\xac\xda"
28774 			  "\x6e\x49\x20\xd5\xb7\x01\x83\x4e"
28775 			  "\xac\x45\x8f\xe1\x05\x3f\xd5\xb1"
28776 			  "\xee\xb7\x0d\x65\x00\x38\xab\x71"
28777 			  "\x70\x6e\xb3\x97\x86\xd3\xcd\xad"
28778 			  "\x51\x8b\x9c\xa0\x9a\x8b\x4c\xb9"
28779 			  "\x16\x01\x6a\x1f\xdf\xf0\xf9\x9e",
28780 		.ctext	= "\x03\x2c\x39\x24\x99\xb5\xf6\x79"
28781 			  "\x91\x89\xb7\xf8\x89\x68\x37\x9d"
28782 			  "\xe7\x4d\x7d\x1c\x36\xae\x98\xd2"
28783 			  "\xbf\x2a\xa4\x30\x38\x30\xe7\x5d"
28784 			  "\xbb\x00\x09\x40\x34\xa4\xef\x82"
28785 			  "\x23\xca\x0e\xb3\x71\x80\x29\x0a"
28786 			  "\xa9\x0b\x26\x65\x9a\x12\xbf\x18"
28787 			  "\xfb\xf8\xe4\xc2\x62\x57\x18\xfb"
28788 			  "\x1e\x98\xea\x5b\xf6\xd6\x7c\x52"
28789 			  "\x7a\xba\x0e\x6a\x54\x19\xb6\xfa"
28790 			  "\xe5\xd7\x60\x40\xb0\x1a\xf1\x09"
28791 			  "\x70\x96\x23\x49\x98\xfc\x79\xd2",
28792 		.len	= 96,
28793 	}, {
28794 		.key	= "\x25\x1b\xc2\xa6\x21\x25\xeb\x97"
28795 			  "\x4b\xf6\xcb\x3b\xcd\x61\xfd\x94"
28796 			  "\x37\x03\xb3\xd9\x74\x6e\x4d\xbb",
28797 		.klen	= 24,
28798 		.iv	= "\xfd\x87\x2b\xec\x4c\x2c\xbf\xe2"
28799 			  "\x94\x1a\xe6\xd9\xaf\x0e\x78\x17",
28800 		.ptext	= "\x58\x2b\x1d\x73\x9a\x9c\x63\x18"
28801 			  "\x88\x7a\x0e\x87\x2f\xf0\xb0\xdb"
28802 			  "\xc9\x9d\x79\x51\x34\x39\x4f\x07"
28803 			  "\xa2\x7c\x21\x04\x91\x3b\x79\x79"
28804 			  "\xfe\xd5\x51\x46\xd5\xcd\x28\xc0"
28805 			  "\xad\xb8\x55\xb2\xb2\x5a\x9a\xa2"
28806 			  "\xe2\x0c\xfc\x55\x7d\x60\xd2\x95"
28807 			  "\xb6\x08\x1d\x31\xaf\xf4\x17\x46"
28808 			  "\xa4\xbb\x0f\xbd\x67\x3c\x73\x15"
28809 			  "\x0c\x85\x2f\x62\xe5\xf4\x35\x96"
28810 			  "\xb1\x9b\x5d\x00\x10\xe9\x70\x12"
28811 			  "\x3a\x87\x7f\x67\xf1\x81\x7a\x05"
28812 			  "\xb4\xa6\xfe\xdf\x36\x31\x6d\x9e"
28813 			  "\x0e\xa9\x44\xa0\xb0\x05\xa9\x41",
28814 		.ctext	= "\xd4\x9a\x04\x54\x05\xd2\xe6\x3f"
28815 			  "\xb0\xa4\x36\x5e\x1e\x9c\x35\xb0"
28816 			  "\xa6\x62\x35\x47\xf4\x4d\x08\x9e"
28817 			  "\x1c\x22\x91\x8e\x7f\x00\xa6\x3e"
28818 			  "\x0a\x04\x42\x0f\xc4\xa6\x5d\xe2"
28819 			  "\x49\x4c\x61\x12\xea\x9d\x7d\x7c"
28820 			  "\xfa\x93\x74\x6b\x79\x8c\xdb\xc6"
28821 			  "\x47\xf6\xea\x84\x3e\x97\x7d\x87"
28822 			  "\x40\x38\x92\xc7\x44\xef\xdf\x63"
28823 			  "\x29\xe4\x5b\x3a\x87\x22\xa1\x3f"
28824 			  "\x2b\x31\xb1\xa4\x0d\xea\xf3\x0b"
28825 			  "\xd7\x4f\xb6\x9c\xba\x40\xa3\x2f"
28826 			  "\x21\x2b\x05\xe4\xca\xef\x87\x04"
28827 			  "\xe6\xd0\x29\x2c\x29\x26\x57\xcd",
28828 		.len	= 112,
28829 	}, {
28830 		.key	= "\x9c\x14\x44\x5a\xd5\x1c\x50\x08"
28831 			  "\x95\xc2\xf2\xaf\x3f\x29\xc9\x3e"
28832 			  "\x95\x5e\xc6\xb4\x2b\xf4\x3e\xe3",
28833 		.klen	= 24,
28834 		.iv	= "\x1b\xeb\x3d\x73\xfb\xd7\x1e\x2b"
28835 			  "\x0c\x3d\x58\x6c\xb4\x41\x9b\xfe",
28836 		.ptext	= "\x2f\x7e\x1c\x10\x81\x36\x2d\x79"
28837 			  "\xaf\xab\x10\x44\x2e\xcc\x0d\x6c"
28838 			  "\x9c\x14\xc2\xe4\xae\xb0\xbb\xda"
28839 			  "\x6a\xe0\x42\x3d\x96\x9f\x78\x7d"
28840 			  "\x70\x86\xa5\x92\x9f\xee\xcd\x3f"
28841 			  "\x6a\x55\x84\x98\x28\x03\x02\xc2"
28842 			  "\xf7\xec\x7a\xfa\xb1\xd9\xa8\xd8"
28843 			  "\x1c\xc3\xaa\xd5\x61\x7f\x10\x0c"
28844 			  "\xc0\xa1\x36\x3d\x81\x9a\xd2\x17"
28845 			  "\x2e\x23\xc9\xb7\xff\xdf\x47\x6c"
28846 			  "\x96\x3b\x0e\xbd\xec\x9a\x0e\xad"
28847 			  "\x8c\xaf\x36\x3d\xff\x29\x8b\x33"
28848 			  "\x87\x96\x77\x1a\x10\x81\x63\x8a"
28849 			  "\x63\xde\x88\xa9\x9d\xa9\x01\xf2"
28850 			  "\xdf\xc9\x25\x35\x48\x3a\x15\xdf"
28851 			  "\x20\x6b\x91\x7c\x56\xe5\x10\x7a",
28852 		.ctext	= "\xbc\x57\x2a\x88\x0a\xd0\x06\x4f"
28853 			  "\xdb\x7b\x03\x9f\x97\x1a\x20\xfe"
28854 			  "\xdb\xdc\x8e\x7b\x68\x13\xc8\xf5"
28855 			  "\x06\xe3\xe0\x7e\xd3\x51\x21\x86"
28856 			  "\x4f\x32\xdb\x78\xe3\x26\xbe\x34"
28857 			  "\x52\x4c\x4e\x6b\x85\x52\x63\x8b"
28858 			  "\x8c\x5c\x0e\x33\xf5\xa3\x88\x2d"
28859 			  "\x04\xdc\x01\x2d\xbe\xa1\x48\x6d"
28860 			  "\x50\xf4\x16\xb1\xd7\x4d\x1e\x99"
28861 			  "\xa8\x1d\x54\xcb\x13\xf9\x85\x51"
28862 			  "\x18\x9f\xef\x45\x62\x5d\x48\xe5"
28863 			  "\x0c\x54\xf7\x7b\x33\x18\xce\xb0"
28864 			  "\xd5\x82\x1b\xe2\x91\xae\xdc\x09"
28865 			  "\xe2\x97\xa8\x27\x13\x78\xc6\xb8"
28866 			  "\x20\x06\x1a\x71\x5a\xb3\xbc\x1b"
28867 			  "\x69\x1f\xcd\x57\x70\xa7\x1e\x35",
28868 		.len	= 128,
28869 	}, {
28870 		.key	= "\x2d\x2e\x0f\x30\x32\xed\xa9\x1f"
28871 			  "\x71\x4e\x68\x77\xe8\xa8\x5b\xdd"
28872 			  "\x3c\x5e\x68\x6b\xab\x03\xe4\xf8",
28873 		.klen	= 24,
28874 		.iv	= "\x42\xc1\x61\x9a\x50\xfb\xc7\x6a"
28875 			  "\x1a\x31\xa7\x87\xd0\x24\xcb\x5e",
28876 		.ptext	= "\xc0\x3b\x12\x28\xca\x26\x7b\xb3"
28877 			  "\x14\xc1\x7f\x66\xff\x3b\xa4\x80"
28878 			  "\x59\x77\x4f\xa0\xd4\xb2\xd9\x8a"
28879 			  "\xb6\x67\xe6\x28\xd3\x6f\xf2\xcf"
28880 			  "\xb8\x6d\x2d\xc4\x2a\x69\x89\xff"
28881 			  "\xcf\xbb\x11\x2e\x2a\x2b\x7c\xfd"
28882 			  "\xcd\x56\x02\x95\xc9\x54\x6e\x62"
28883 			  "\x6a\x97\x75\x1a\x21\x16\x46\xfb"
28884 			  "\xc2\xab\x62\x54\xef\xba\xae\x46"
28885 			  "\xd4\x14\xc6\xcc\x16\x1b\x95\xf9"
28886 			  "\x05\x26\x23\x81\x19\x27\xad\x7b"
28887 			  "\x9c\x8b\xfb\x65\xa4\x61\xee\x69"
28888 			  "\x44\xbf\x59\xde\x03\x61\x11\x12"
28889 			  "\x8d\x94\x48\x47\xa9\x52\x16\xfb"
28890 			  "\x6b\xaf\x59\x6d\xab\x74\xbf\x5c"
28891 			  "\xb6\x09\x21\x12\x42\x98\x13\xa1"
28892 			  "\xa8\x6f\xb9\x6d\x4d\xa6\xdc\xea"
28893 			  "\x61\x02\x3c\xa7\xcd\x1a\x28\x8c",
28894 		.ctext	= "\xd7\xb4\xfc\xcc\x1f\xf7\xfc\x7d"
28895 			  "\x69\xfa\xcb\x01\x60\xf3\x5a\x14"
28896 			  "\x88\xf7\xea\x43\xaa\x47\xf1\x8a"
28897 			  "\x4e\xd0\x3c\x50\x58\x35\x95\x21"
28898 			  "\x5f\xcc\x73\x0b\x97\xa0\x2c\x6b"
28899 			  "\x70\x4d\x3d\xa8\x21\xbe\xfc\xec"
28900 			  "\xb6\x55\xf0\x48\x2b\x11\xcc\x4b"
28901 			  "\xda\xf7\x09\xd9\x18\x7b\x4f\x00"
28902 			  "\x76\x40\xe0\x7d\x33\xcf\x4f\x77"
28903 			  "\x91\x97\x63\xfa\x72\xba\x5c\x3d"
28904 			  "\xcf\x2e\xb8\x19\x56\x4a\xa5\x02"
28905 			  "\xc3\xb1\x80\xa8\x57\x03\x32\x57"
28906 			  "\xa8\xe1\x65\xf7\xd3\x52\xc5\xcf"
28907 			  "\x55\x1e\x34\xe3\x77\xab\x83\xdb"
28908 			  "\xaf\xd3\x8a\xcc\x96\x1c\xc9\x73"
28909 			  "\xd9\x0b\xb6\x4c\x31\xac\x2c\x82"
28910 			  "\xb8\xb4\xc8\xe1\xa5\x71\xcc\xb3"
28911 			  "\x7e\x85\xb8\xfa\x6b\xef\x41\x24",
28912 		.len	= 144,
28913 	}, {
28914 		.key	= "\x66\xb8\x4d\x60\x67\x82\xcc\x8d"
28915 			  "\x1e\xda\x8f\x28\xe5\x02\xdc\x2c"
28916 			  "\x54\x84\x2a\x06\xb5\xd1\x34\x57",
28917 		.klen	= 24,
28918 		.iv	= "\xb8\x28\x4d\xf5\x69\xb9\xf3\x33"
28919 			  "\x5e\x0b\xa6\x62\x35\x9b\xfb\x97",
28920 		.ptext	= "\x3e\xc6\xec\xaf\x74\xe8\x72\x91"
28921 			  "\xb2\xc6\x56\xb3\x23\x29\x43\xe0"
28922 			  "\xfb\xcc\x21\x38\x64\x78\x9e\x78"
28923 			  "\xbb\x6e\x0d\x7b\xfd\x05\x74\x01"
28924 			  "\x7c\x94\xe0\xb0\xd7\x92\xfc\x58"
28925 			  "\x28\xfc\xe2\x7b\x7f\xf7\x31\x0d"
28926 			  "\x90\xb7\x60\x78\xa8\x9f\x52\xe3"
28927 			  "\xe6\xaa\x2a\xb4\xa7\x09\x60\x53"
28928 			  "\x42\x0e\x15\x31\xf6\x48\xa3\x0a"
28929 			  "\x20\xf0\x79\x67\xb1\x83\x26\x66"
28930 			  "\xe0\xb1\xb3\xbd\x1c\x76\x36\xfd"
28931 			  "\x45\x87\xa4\x14\x1b\xef\xe7\x16"
28932 			  "\xf7\xfa\x30\x3d\xb9\x52\x8f\x2e"
28933 			  "\x01\x68\xc1\x7d\xa2\x15\x49\x74"
28934 			  "\x53\x82\xc2\x10\xa8\x45\x73\x4d"
28935 			  "\x41\xcc\x24\xa3\x42\xff\x30\xd1"
28936 			  "\x02\x21\xdc\xd9\x08\xf7\xe7\x4c"
28937 			  "\x33\x2d\x62\xc7\x38\xf5\xc2\xbe"
28938 			  "\x52\xf1\x34\x78\x34\x53\x30\x5b"
28939 			  "\x43\x43\x51\x6a\x02\x81\x64\x0c",
28940 		.ctext	= "\x71\xf6\x96\x02\x07\x71\x1a\x08"
28941 			  "\x7c\xfe\x33\xc4\xc9\xbe\xe2\xed"
28942 			  "\xf8\x46\x69\xce\x1b\xdc\xd3\x05"
28943 			  "\x7a\xec\x26\x4d\x27\x2a\x49\x36"
28944 			  "\x85\xe1\x5d\xd3\x91\xd7\x68\xb8"
28945 			  "\x55\xa5\x27\x55\x2d\xc1\x78\x27"
28946 			  "\x0c\x49\x0a\x24\x3b\x76\x3f\x5f"
28947 			  "\x29\x1c\x37\x2f\x30\xfc\x50\xcb"
28948 			  "\xe2\x54\x26\x7d\x97\xa7\xf3\x58"
28949 			  "\x15\xe1\x4c\xeb\x35\xc9\xd1\x1e"
28950 			  "\x7e\x7d\xa0\xe5\x62\xa5\x2d\xf6"
28951 			  "\x77\xb0\xef\x13\x55\xb4\x66\x2c"
28952 			  "\x3b\x50\x1b\x4d\xc2\x64\xce\xc6"
28953 			  "\xfe\xf2\xad\xfe\x26\x73\x36\x66"
28954 			  "\x0c\x2f\x10\x35\x97\x3c\x9c\x98"
28955 			  "\xc1\x90\xa8\x82\xd7\xc6\x31\x68"
28956 			  "\xcf\x77\xa8\x5b\xdf\xf9\x5a\x8e"
28957 			  "\x84\xb5\x0b\x6e\x5b\xec\x36\x89"
28958 			  "\x0b\xb1\xbf\xb9\x70\x02\x5c\x22"
28959 			  "\xc3\xd5\xc1\xc6\xfd\x07\xdb\x70",
28960 		.len	= 160,
28961 	}, {
28962 		.key	= "\x82\x8e\x9e\x06\x7b\xc2\xe9\xb3"
28963 			  "\x06\xa3\xfa\x99\x42\x67\x87\xac"
28964 			  "\x21\xc7\xb0\x98\x6c\xf8\x26\x57"
28965 			  "\x08\xdd\x92\x02\x77\x7b\x35\xe7",
28966 		.klen	= 32,
28967 		.iv	= "\xa1\xad\xcb\xdd\xd5\x19\xb6\xd4"
28968 			  "\x0b\x62\x58\xb0\x6c\xa0\xc1\x58",
28969 		.ptext	= "\x14\x0d\x8a\x09\x16\x00\x00\xf1"
28970 			  "\xc0\x20\x86\xf9\x21\xd1\x34\xe2",
28971 		.ctext	= "\x05\xe3\x34\xaf\x6c\x83\x14\x8b"
28972 			  "\x9d\x1c\xd6\x87\x74\x91\xdf\x17",
28973 		.len	= 16,
28974 	}, {
28975 		.key	= "\xc9\xf3\xc4\x93\xd0\xcc\xaf\xb1"
28976 			  "\x1a\x42\x93\x71\xd8\x4e\xd8\xaa"
28977 			  "\x52\xad\x93\x2f\xe5\xd9\xaa\x5b"
28978 			  "\x47\x37\x3a\xed\x13\x92\x35\x16",
28979 		.klen	= 32,
28980 		.iv	= "\x81\xc8\x50\xd1\x74\xc3\x1c\x73"
28981 			  "\xbb\xab\x72\x83\x90\x5a\x15\xcb",
28982 		.ptext	= "\x65\x11\x93\xaf\xe1\x69\x6c\xbe"
28983 			  "\x25\x8c\x76\x87\x53\xa4\x80\xae"
28984 			  "\x51\x94\x36\x3f\xca\xe7\x45\x41"
28985 			  "\x76\x05\xbf\x8f\x9c\xad\xc0\xe3",
28986 		.ctext	= "\x6b\x00\x6e\x49\x7a\x6d\xe3\x04"
28987 			  "\x4e\xf7\x9f\x8a\x1f\x14\xbd\xb1"
28988 			  "\x51\xbf\x13\x9f\x29\x95\x51\x16"
28989 			  "\xd0\x23\x9a\x1a\x45\xc2\xc3\xd1",
28990 		.len	= 32,
28991 	}, {
28992 		.key	= "\xd5\x9f\x52\x34\x12\x99\x8e\x42"
28993 			  "\xe0\x85\x04\x6f\xeb\xf1\x5d\xd0"
28994 			  "\xc1\xbf\x3f\x84\xd9\x1e\x71\x44"
28995 			  "\xd4\xb9\x40\x3c\x02\x2e\x21\x19",
28996 		.klen	= 32,
28997 		.iv	= "\x28\xc1\x97\x64\x81\x52\x57\x0e"
28998 			  "\x02\x8c\xab\x4c\xe2\x60\x14\xa5",
28999 		.ptext	= "\x5a\xb1\x33\x48\xaa\x51\xe9\xa4"
29000 			  "\x5c\x2d\xbe\x33\xcc\xc4\x7f\x96"
29001 			  "\xe8\xde\x2b\xe7\x35\x7a\x11\x4b"
29002 			  "\x13\x08\x32\xc6\x41\xd8\xec\x54"
29003 			  "\xa3\xd3\xda\x35\x43\x69\xf6\x88"
29004 			  "\x97\xca\x00\x1b\x02\x59\x24\x82",
29005 		.ctext	= "\x03\xaf\x76\xbd\x5e\x5b\xca\xc0"
29006 			  "\xae\x44\xa2\x2f\xc2\x76\x2f\x50"
29007 			  "\xfa\x94\x94\x5a\x48\x9d\x9c\x38"
29008 			  "\xc9\x75\xc9\xb2\x56\x0a\x2d\x91"
29009 			  "\xb8\xe8\x4e\xaa\xcb\x51\x9b\x6a"
29010 			  "\x20\x9b\x2b\xc5\xb0\x18\x9d\x01",
29011 		.len	= 48,
29012 	}, {
29013 		.key	= "\x9c\x5d\xd7\x66\x36\xfa\x02\x20"
29014 			  "\x99\x61\x62\x86\x0f\x43\x2e\x05"
29015 			  "\x25\x8b\xfb\xf1\xae\x4c\xde\x18"
29016 			  "\x0b\xf8\xd0\x9d\xaa\xd4\x56\x04",
29017 		.klen	= 32,
29018 		.iv	= "\xcd\xa8\x61\x89\x8d\xbb\x72\xb6"
29019 			  "\x1e\xfe\x03\x34\x54\x88\x23\xe2",
29020 		.ptext	= "\x66\x42\x60\x24\xf3\xe4\xe9\x7e"
29021 			  "\x42\x20\xf4\x61\xce\x1c\x5e\x44"
29022 			  "\x02\x26\x91\xf7\x41\xa4\xab\x34"
29023 			  "\x29\x49\xdd\x78\x19\x8f\x10\x10"
29024 			  "\xf0\x61\xcf\x77\x18\x17\x61\xdf"
29025 			  "\xc4\xa8\x35\x0e\x75\x1b\x84\x6b"
29026 			  "\xc3\x3f\x31\x59\x5a\x9c\xf4\xc3"
29027 			  "\x43\xa9\xb7\xf8\x65\x40\x40\xba",
29028 		.ctext	= "\xb6\x41\x55\x8f\xeb\x16\x1e\x4c"
29029 			  "\x81\xa0\x85\x6c\xf0\x07\xa5\x2a"
29030 			  "\x19\x91\xed\x3e\xd6\x30\x8c\xca"
29031 			  "\x5d\x0f\x58\xca\xd2\x8a\xac\xa2"
29032 			  "\x2b\x86\x4f\xb5\x85\x4d\xac\x6d"
29033 			  "\xe5\x39\x1b\x02\x23\x89\x4e\x4f"
29034 			  "\x02\x00\xe8\x1b\x40\x85\x21\x2b"
29035 			  "\xc6\xb1\x98\xed\x70\xb3\xf8\xc3",
29036 		.len	= 64,
29037 	}, {
29038 		.key	= "\x4b\x4e\x11\x91\x27\xcf\x8c\x66"
29039 			  "\x17\xfa\x5b\x4c\xa8\xb8\x0f\xa1"
29040 			  "\x99\x5b\x07\x56\xe1\x8d\x94\x8b"
29041 			  "\xf2\x86\x5a\x5f\x40\x83\xfa\x06",
29042 		.klen	= 32,
29043 		.iv	= "\xfd\x73\xee\x1c\x27\xf3\xb4\x38"
29044 			  "\xc5\x7c\x2e\xc5\x6e\xdb\x49\x0d",
29045 		.ptext	= "\x0a\xe2\xdd\x97\xdd\x5e\xd4\xb3"
29046 			  "\xc1\x49\x8f\x53\xb2\x40\x85\x1c"
29047 			  "\x90\x37\x2d\xbd\x21\x6b\x1f\x80"
29048 			  "\x56\x98\x76\x1e\xcf\x6c\x78\xd8"
29049 			  "\xa0\x3c\x79\xc3\x56\xf7\xfc\x64"
29050 			  "\x35\x58\x1c\x7c\xc4\x5f\x2a\x25"
29051 			  "\x8c\x01\x98\x1e\x1c\x1f\x15\x64"
29052 			  "\x50\xb5\xfa\x02\xd3\x54\xe5\x29"
29053 			  "\xe3\xd2\xa3\x83\x54\x40\x54\xc5"
29054 			  "\xd8\x1c\xc9\x84\x7d\xc8\x31\x49",
29055 		.ctext	= "\x53\x2a\xa8\xa0\x15\xaf\x2f\xc4"
29056 			  "\x7d\x31\xb4\x61\x80\x5f\xd1\xb6"
29057 			  "\x7c\xca\x86\xb9\x28\x6e\xb6\x2b"
29058 			  "\xe3\x4b\x7e\xea\xb3\x4f\xa2\xa2"
29059 			  "\x4e\x8f\xbe\x22\x66\xb3\x92\xbc"
29060 			  "\x70\x91\xaf\xa6\x09\x5d\xe2\x05"
29061 			  "\x38\x62\xd3\x6e\x07\x63\x91\xad"
29062 			  "\x48\x5a\x42\xe7\xdc\x0d\xb1\xe3"
29063 			  "\x92\x88\x64\xee\x93\xaa\xaf\x31"
29064 			  "\x68\x57\x35\x8d\x54\x2c\xfa\xb1",
29065 		.len	= 80,
29066 	}, {
29067 		.key	= "\x77\x3b\xf5\xe7\x20\xf7\xe0\x0c"
29068 			  "\x3d\x3a\x83\x17\x83\x79\xd8\x29"
29069 			  "\x5a\x0a\x25\x7f\xe0\x21\x23\xff"
29070 			  "\x31\xfd\x60\x10\xe6\x63\xe2\xaf",
29071 		.klen	= 32,
29072 		.iv	= "\xdb\x4c\x0d\xc0\x36\xdb\xc7\xa1"
29073 			  "\xa4\x91\xd9\x05\xe6\xc4\x98\x00",
29074 		.ptext	= "\x8d\x4d\xc6\x5e\x01\x82\xb3\x39"
29075 			  "\xc8\x64\xa7\xcb\x05\x19\x84\x80"
29076 			  "\x3f\x9c\xa8\x4f\x64\xb3\x11\x4b"
29077 			  "\x0e\x21\xc4\x75\x04\x1d\x6f\xd5"
29078 			  "\x04\x04\x4d\xc9\xc0\x4b\x4a\x9c"
29079 			  "\x26\xb7\x68\x5a\xe4\xd0\x61\xe3"
29080 			  "\x2c\x93\x8e\x3f\xb4\x67\x07\x31"
29081 			  "\x02\x52\x0c\x0f\xe6\x6d\xa3\xd0"
29082 			  "\x48\x95\x83\x67\x23\x64\x31\x50"
29083 			  "\xd2\x5f\x69\x68\x8b\x71\xbf\x01"
29084 			  "\x29\x99\x86\x36\x2e\xdf\xf1\x7c"
29085 			  "\x08\x8c\x78\x7a\x93\x9a\x7d\x1b",
29086 		.ctext	= "\x92\x90\x48\x2f\x3a\x6b\x68\x43"
29087 			  "\x28\x9b\x7d\x1e\x46\x28\xd8\x58"
29088 			  "\xd9\x1e\x44\xd7\x24\x91\x65\xb1"
29089 			  "\x15\xde\xc4\x63\xf1\xb1\x34\x9e"
29090 			  "\xae\x8c\x51\x94\xc5\x22\x65\x8d"
29091 			  "\x3d\x85\xf5\x34\x5f\x04\x68\x95"
29092 			  "\xf2\x66\x62\xbb\xc8\x3f\xe4\x0a"
29093 			  "\x8a\xb2\x70\xc0\x77\xd5\x96\xef"
29094 			  "\x9e\x39\x3a\x3e\x0d\x2b\xf9\xfe"
29095 			  "\xa9\xbc\x00\xba\xc5\x43\xd7\x70"
29096 			  "\x2f\xef\x1e\x1e\x93\xc2\x5d\xf1"
29097 			  "\xb5\x50\xb8\xf5\xee\xf4\x26\x6f",
29098 		.len	= 96,
29099 	}, {
29100 		.key	= "\xe0\x6a\x30\xe1\x35\xb5\xb0\x7c"
29101 			  "\x54\xc5\x73\x9b\x00\xe5\xe7\x02"
29102 			  "\xbe\x16\x59\xdc\xd9\x03\x17\x53"
29103 			  "\xa8\x37\xd1\x5f\x13\x8e\x45\xdb",
29104 		.klen	= 32,
29105 		.iv	= "\x54\xe9\x1c\xde\xfb\x26\x0e\x48"
29106 			  "\x35\x50\x4d\x9b\x4d\x12\x21\x0d",
29107 		.ptext	= "\x73\x72\xcf\xdb\xbd\xbc\xc0\xdf"
29108 			  "\x6b\xbb\xdf\x65\x6f\x2f\x43\x3b"
29109 			  "\x2d\x7c\x0e\x07\x7f\xa0\x95\xdd"
29110 			  "\xfc\x67\xc1\x11\x7a\xe2\xb5\x4a"
29111 			  "\xd1\x15\xb0\xd8\xe2\xf0\x35\x48"
29112 			  "\xd8\x81\x6a\x35\xae\x67\xbf\x61"
29113 			  "\xf2\x8a\xcf\x04\xc8\x09\x8b\x63"
29114 			  "\x31\x74\x95\xa5\x8d\x3c\xea\xe2"
29115 			  "\x5f\x67\xc4\x7e\x51\x88\xbf\xb5"
29116 			  "\x78\xef\x3a\x76\xd8\x1d\x00\x75"
29117 			  "\x2b\x7b\x28\x7c\xde\x4b\x39\x01"
29118 			  "\x5d\xde\x92\xfe\x90\x07\x09\xfd"
29119 			  "\xa5\xd1\xd3\x72\x11\x6d\xa4\x4e"
29120 			  "\xd1\x6e\x16\xd1\xf6\x39\x4f\xa0",
29121 		.ctext	= "\x3b\xc5\xee\xfc\x05\xaf\xa6\xb7"
29122 			  "\xfe\x12\x24\x79\x31\xad\x32\xb5"
29123 			  "\xfb\x71\x9b\x02\xad\xf4\x94\x20"
29124 			  "\x25\x7b\xdb\xdf\x97\x99\xca\xea"
29125 			  "\xc4\xed\x32\x26\x6b\xc8\xd4\x7b"
29126 			  "\x5b\x55\xfa\xf9\x5b\xab\x88\xdb"
29127 			  "\x48\xfe\x67\xd5\x5a\x47\x81\x4e"
29128 			  "\x3e\x1e\x83\xca\x1d\x04\xe1\xb5"
29129 			  "\x6c\x1b\xbd\xf2\x2d\xf1\xae\x75"
29130 			  "\x09\x6a\xf8\xb2\xc3\x27\xee\x08"
29131 			  "\x66\x94\x72\xc0\x2b\x12\x47\x23"
29132 			  "\x4d\xde\xb4\xca\xf7\x66\xca\x14"
29133 			  "\xe7\x68\x1b\xfb\x48\x70\x3e\x4c"
29134 			  "\x43\xbb\x88\x32\x25\xff\x77\x6a",
29135 		.len	= 112,
29136 	}, {
29137 		.key	= "\x60\xb6\xde\x17\xca\x4c\xe7\xe0"
29138 			  "\x07\x0d\x80\xc5\x8a\x2d\x5a\xc2"
29139 			  "\x2c\xb9\xa4\x5f\x2a\x85\x2c\x3d"
29140 			  "\x6d\x67\xc8\xee\x0f\xa2\xf4\x09",
29141 		.klen	= 32,
29142 		.iv	= "\x1a\xa5\xbc\x7e\x93\xf6\xdd\x28"
29143 			  "\xb7\x69\x27\xa1\x84\x95\x25\x5a",
29144 		.ptext	= "\x7b\x88\x00\xeb\xa5\xba\xa1\xa7"
29145 			  "\xd4\x40\x16\x74\x2b\x42\x37\xda"
29146 			  "\xe0\xaf\x89\x59\x41\x2f\x62\x00"
29147 			  "\xf5\x5a\x4e\x3b\x85\x27\xb2\xed"
29148 			  "\x1b\xa7\xaf\xbe\x89\xf3\x49\xb7"
29149 			  "\x8c\x63\xc9\x0c\x52\x00\x5f\x38"
29150 			  "\x3b\x3c\x0c\x4f\xdd\xe1\xbf\x90"
29151 			  "\x4a\x48\xbf\x3a\x95\xcb\x48\xa2"
29152 			  "\x92\x7c\x79\x81\xde\x18\x6e\x92"
29153 			  "\x1f\x36\xa9\x5d\x8d\xc4\xb6\x4d"
29154 			  "\xb2\xb4\x0e\x09\x6d\xf3\x3d\x01"
29155 			  "\x3d\x9b\x40\x47\xbc\x69\x31\xa1"
29156 			  "\x6a\x71\x26\xdc\xac\x10\x56\x63"
29157 			  "\x15\x23\x7d\x10\xe3\x76\x82\x41"
29158 			  "\xcd\x80\x57\x2f\xfc\x4d\x22\x7b"
29159 			  "\x57\xbb\x9a\x0a\x03\xe9\xb3\x13",
29160 		.ctext	= "\x37\x0d\x47\x21\xbc\x28\x0b\xf7"
29161 			  "\x85\x5f\x60\x57\xf2\x7f\x92\x20"
29162 			  "\x5f\xa7\xf6\xf4\xa6\xf5\xdf\x1e"
29163 			  "\xae\x8e\xeb\x97\xfc\xce\x6a\x25"
29164 			  "\x6d\x6a\x5b\xd1\x99\xf6\x27\x77"
29165 			  "\x52\x0c\xf1\xd7\x94\xa0\x67\x5d"
29166 			  "\x60\x35\xb0\x6d\x01\x45\x52\xc8"
29167 			  "\x05\xd8\x7f\x69\xaf\x8e\x68\x05"
29168 			  "\xa8\xa5\x24\x2f\x95\xef\xf1\xd2"
29169 			  "\x8c\x45\x12\xc5\x7a\xcf\xbb\x99"
29170 			  "\x25\xaa\xa3\x9b\x3f\xf1\xfc\x9d"
29171 			  "\xfa\x2c\x26\x9b\x92\x47\x61\x6b"
29172 			  "\x63\x1e\x41\x67\xcb\xb7\x0f\x52"
29173 			  "\x70\xd4\x0d\x7e\xef\x34\xa2\x75"
29174 			  "\x4f\x6a\x55\x9c\x2b\x4a\x02\xdd"
29175 			  "\x96\x5d\xcb\xca\x45\xa1\xec\xaa",
29176 		.len	= 128,
29177 	}, {
29178 		.key	= "\x2a\xed\x7d\x76\xfc\xc5\x49\x50"
29179 			  "\xf4\x90\x0f\xcc\x5d\xff\x0c\x3c"
29180 			  "\x14\x06\xaf\x68\x8f\xd7\xb6\x25"
29181 			  "\x1e\x10\x95\x2a\x71\x33\x17\x20",
29182 		.klen	= 32,
29183 		.iv	= "\x5b\x58\x47\xf8\xd5\x1e\x91\x81"
29184 			  "\x46\xe7\x25\x3a\x02\x45\x9c\x65",
29185 		.ptext	= "\x10\xaf\xde\x5c\x30\x79\x43\x28"
29186 			  "\x1c\x03\xf8\x50\x0f\x30\xa5\xef"
29187 			  "\x84\x19\x4c\x09\x40\x03\x75\x1f"
29188 			  "\x92\x8f\x88\x01\xda\x31\x7a\xe4"
29189 			  "\x48\xe3\xab\xb4\xe6\x1b\x0f\xac"
29190 			  "\xd9\xfa\x8d\x23\xe4\xc6\xa4\xa9"
29191 			  "\x2d\x9a\x54\x52\x44\x5c\x3c\x52"
29192 			  "\x61\xf0\x00\xca\xed\xab\xed\xe2"
29193 			  "\x44\x0b\xe0\x18\xba\xa5\x63\xd8"
29194 			  "\xdc\x5e\x1a\x4c\xf8\xde\x5e\x75"
29195 			  "\xdf\x42\x27\x7b\xe9\x11\x2f\x41"
29196 			  "\x3a\x72\x54\x3d\x44\x9c\x3e\x87"
29197 			  "\x8d\x8d\x43\x2f\xb2\xff\x87\xd4"
29198 			  "\xad\x98\x68\x72\x53\x61\x19\x7c"
29199 			  "\x20\x79\x8c\x2b\x37\x0b\x96\x15"
29200 			  "\xa5\x7d\x4e\x01\xe6\xea\xb6\xfa"
29201 			  "\xaa\xd3\x9d\xa2\xd9\x11\xc3\xc9"
29202 			  "\xd4\x0e\x3f\x3e\xfe\x35\x1e\xe5",
29203 		.ctext	= "\xb0\x2b\x75\x5f\x33\x1b\x05\x49"
29204 			  "\x06\xf1\x43\x91\xc2\x85\xfa\xac"
29205 			  "\x3f\x47\xf3\x89\x73\xb2\x0e\xa4"
29206 			  "\x30\xcb\x87\x39\x53\x5d\x36\x89"
29207 			  "\x77\xd9\x17\x01\x95\xa6\xe9\x71"
29208 			  "\x51\x53\xd9\x4f\xa6\xc2\x79\x3d"
29209 			  "\x2e\x50\x90\x52\x0d\x27\x1a\x46"
29210 			  "\xf1\xe8\x6e\x7e\x7b\x32\xe5\x22"
29211 			  "\x22\x1f\xba\x5e\xcf\x25\x6b\x26"
29212 			  "\x76\xf0\xca\x8e\xdd\x5b\xd3\x09"
29213 			  "\x6f\x82\x08\x56\x1f\x51\x72\x57"
29214 			  "\xca\xd1\x60\x07\xfb\x9f\x71\x54"
29215 			  "\x0f\xf6\x48\x71\xfa\x8f\xcb\xdd"
29216 			  "\xce\xd3\x16\xcd\xae\x0e\x67\x5e"
29217 			  "\xea\x8d\xa2\x4a\x4f\x11\xc8\xc8"
29218 			  "\x2f\x04\xfe\xa8\x2a\x07\x1c\xb1"
29219 			  "\x77\x39\xda\x8b\xd9\x5c\x94\x6c"
29220 			  "\x4d\x4d\x13\x51\x6f\x07\x06\x5b",
29221 		.len	= 144,
29222 	}, {
29223 		.key	= "\x7b\xa7\x4d\x0a\x37\x30\xb9\xf5"
29224 			  "\x2a\x79\xb4\xbf\xdb\x7f\x9b\x64"
29225 			  "\x23\x43\xb5\x18\x34\xc4\x5f\xdf"
29226 			  "\xd9\x2a\x66\x58\x00\x44\xb5\xd9",
29227 		.klen	= 32,
29228 		.iv	= "\x75\x34\x30\xc1\xf0\x69\xdf\x0a"
29229 			  "\x52\xce\x4f\x1e\x2c\x41\x35\xec",
29230 		.ptext	= "\x81\x47\x55\x3a\xcd\xfe\xa2\x3d"
29231 			  "\x45\x53\xa7\x67\x61\x74\x25\x80"
29232 			  "\x98\x89\xfe\xf8\x6a\x9f\x51\x7c"
29233 			  "\xa4\xe4\xe7\xc7\xe0\x1a\xce\xbb"
29234 			  "\x4b\x46\x43\xb0\xab\xa8\xd6\x0c"
29235 			  "\xa0\xf0\xc8\x13\x29\xaf\xb8\x01"
29236 			  "\x6b\x0c\x7e\x56\xae\xb8\x58\x72"
29237 			  "\xa9\x24\x44\x61\xff\xf1\xac\xf8"
29238 			  "\x09\xa8\x48\x21\xd6\xab\x41\x73"
29239 			  "\x70\x6b\x92\x06\x61\xdc\xb4\x85"
29240 			  "\x76\x26\x7a\x84\xc3\x9e\x3a\x14"
29241 			  "\xe7\xf4\x2d\x95\x92\xad\x18\xcc"
29242 			  "\x44\xd4\x2c\x36\x57\xed\x2b\x9b"
29243 			  "\x3f\x2b\xcd\xe5\x11\xe3\x62\x33"
29244 			  "\x42\x3f\xb8\x2a\xb1\x37\x3f\x8b"
29245 			  "\xe8\xbd\x6b\x0b\x9f\x38\x5a\x5f"
29246 			  "\x82\x34\xb7\x96\x35\x58\xde\xab"
29247 			  "\x94\x98\x41\x5b\x3f\xac\x0a\x34"
29248 			  "\x56\xc0\x02\xef\x81\x6d\xb1\xff"
29249 			  "\x34\xe8\xc7\x6a\x31\x79\xba\xd8",
29250 		.ctext	= "\x4e\x00\x7c\x52\x45\x76\xf9\x3d"
29251 			  "\x1a\xd1\x72\xbc\xb9\x0f\xa9\xfb"
29252 			  "\x0e\x5b\xe2\x3c\xc7\xae\x92\xf6"
29253 			  "\xb8\x0b\x0a\x95\x40\xe9\x7f\xe0"
29254 			  "\x54\x10\xf9\xf6\x23\x1f\x51\xc8"
29255 			  "\x16\x8b\x2e\x79\xe1\x8c\x0b\x43"
29256 			  "\xe5\xeb\xb5\x9d\x1e\xc3\x28\x07"
29257 			  "\x5c\x8d\xb1\xe7\x80\xd3\xce\x62"
29258 			  "\x8d\xf8\x31\x1f\x29\x8b\x90\xee"
29259 			  "\xe5\xc3\xfa\x16\xc4\xf0\xc3\x99"
29260 			  "\xe9\x5e\x19\xba\x37\xb8\xc0\x87"
29261 			  "\xb5\xc6\xc9\x31\xcb\x6e\x30\xce"
29262 			  "\x03\x1d\xfe\xce\x08\x32\x00\xeb"
29263 			  "\x86\xc4\xfb\x48\x01\xda\x93\x73"
29264 			  "\xcc\xb7\xae\x4e\x94\x20\xeb\xc7"
29265 			  "\xe3\x33\x4c\xeb\xed\xe2\xfc\x86"
29266 			  "\x0e\x73\x32\xf9\x1b\xf3\x25\xf3"
29267 			  "\x74\xad\xd1\xf4\x2c\x45\xa4\xfd"
29268 			  "\x52\x40\xa2\x4e\xa5\x62\xf6\x02"
29269 			  "\xbb\xb0\xe3\x23\x86\x67\xb8\xf6",
29270 		.len	= 160,
29271 	}
29272 };
29273 
29274 static const struct aead_testvec aria_gcm_tv_template[] = {
29275 	{
29276 		.key	= "\xe9\x1e\x5e\x75\xda\x65\x55\x4a"
29277 			  "\x48\x18\x1f\x38\x46\x34\x95\x62",
29278 		.klen	= 16,
29279 		.iv	= "\x00\x00\x20\xe8\xf5\xeb\x00\x00"
29280 			  "\x00\x00\x31\x5e",
29281 		.assoc	= "\x80\x08\x31\x5e\xbf\x2e\x6f\xe0"
29282 			  "\x20\xe8\xf5\xeb",
29283 		.alen	= 12,
29284 		.ptext	= "\xf5\x7a\xf5\xfd\x4a\xe1\x95\x62"
29285 			  "\x97\x6e\xc5\x7a\x5a\x7a\xd5\x5a"
29286 			  "\x5a\xf5\xc5\xe5\xc5\xfd\xf5\xc5"
29287 			  "\x5a\xd5\x7a\x4a\x72\x72\xd5\x72"
29288 			  "\x62\xe9\x72\x95\x66\xed\x66\xe9"
29289 			  "\x7a\xc5\x4a\x4a\x5a\x7a\xd5\xe1"
29290 			  "\x5a\xe5\xfd\xd5\xfd\x5a\xc5\xd5"
29291 			  "\x6a\xe5\x6a\xd5\xc5\x72\xd5\x4a"
29292 			  "\xe5\x4a\xc5\x5a\x95\x6a\xfd\x6a"
29293 			  "\xed\x5a\x4a\xc5\x62\x95\x7a\x95"
29294 			  "\x16\x99\x16\x91\xd5\x72\xfd\x14"
29295 			  "\xe9\x7a\xe9\x62\xed\x7a\x9f\x4a"
29296 			  "\x95\x5a\xf5\x72\xe1\x62\xf5\x7a"
29297 			  "\x95\x66\x66\xe1\x7a\xe1\xf5\x4a"
29298 			  "\x95\xf5\x66\xd5\x4a\x66\xe1\x6e"
29299 			  "\x4a\xfd\x6a\x9f\x7a\xe1\xc5\xc5"
29300 			  "\x5a\xe5\xd5\x6a\xfd\xe9\x16\xc5"
29301 			  "\xe9\x4a\x6e\xc5\x66\x95\xe1\x4a"
29302 			  "\xfd\xe1\x14\x84\x16\xe9\x4a\xd5"
29303 			  "\x7a\xc5\x14\x6e\xd5\x9d\x1c\xc5",
29304 		.plen	= 160,
29305 		.ctext	= "\x4d\x8a\x9a\x06\x75\x55\x0c\x70"
29306 			  "\x4b\x17\xd8\xc9\xdd\xc8\x1a\x5c"
29307 			  "\xd6\xf7\xda\x34\xf2\xfe\x1b\x3d"
29308 			  "\xb7\xcb\x3d\xfb\x96\x97\x10\x2e"
29309 			  "\xa0\xf3\xc1\xfc\x2d\xbc\x87\x3d"
29310 			  "\x44\xbc\xee\xae\x8e\x44\x42\x97"
29311 			  "\x4b\xa2\x1f\xf6\x78\x9d\x32\x72"
29312 			  "\x61\x3f\xb9\x63\x1a\x7c\xf3\xf1"
29313 			  "\x4b\xac\xbe\xb4\x21\x63\x3a\x90"
29314 			  "\xff\xbe\x58\xc2\xfa\x6b\xdc\xa5"
29315 			  "\x34\xf1\x0d\x0d\xe0\x50\x2c\xe1"
29316 			  "\xd5\x31\xb6\x33\x6e\x58\x87\x82"
29317 			  "\x78\x53\x1e\x5c\x22\xbc\x6c\x85"
29318 			  "\xbb\xd7\x84\xd7\x8d\x9e\x68\x0a"
29319 			  "\xa1\x90\x31\xaa\xf8\x91\x01\xd6"
29320 			  "\x69\xd7\xa3\x96\x5c\x1f\x7e\x16"
29321 			  "\x22\x9d\x74\x63\xe0\x53\x5f\x4e"
29322 			  "\x25\x3f\x5d\x18\x18\x7d\x40\xb8"
29323 			  "\xae\x0f\x56\x4b\xd9\x70\xb5\xe7"
29324 			  "\xe2\xad\xfb\x21\x1e\x89\xa9\x53"
29325 			  "\x5a\xba\xce\x3f\x37\xf5\xa7\x36"
29326 			  "\xf4\xbe\x98\x4b\xbf\xfb\xed\xc1",
29327 		.clen	= 176,
29328 	}, {
29329 		.key	= "\x0c\x5f\xfd\x37\xa1\x1e\xdc\x42"
29330 			  "\xc3\x25\x28\x7f\xc0\x60\x4f\x2e"
29331 			  "\x3e\x8c\xd5\x67\x1a\x00\xfe\x32"
29332 			  "\x16\xaa\x5e\xb1\x05\x78\x3b\x54",
29333 		.klen	= 32,
29334 		.iv	= "\x00\x00\x20\xe8\xf5\xeb\x00\x00"
29335 			  "\x00\x00\x31\x5e",
29336 		.assoc	= "\x80\x08\x31\x5e\xbf\x2e\x6f\xe0"
29337 			  "\x20\xe8\xf5\xeb",
29338 		.alen	= 12,
29339 		.ptext	= "\xf5\x7a\xf5\xfd\x4a\xe1\x95\x62"
29340 			  "\x97\x6e\xc5\x7a\x5a\x7a\xd5\x5a"
29341 			  "\x5a\xf5\xc5\xe5\xc5\xfd\xf5\xc5"
29342 			  "\x5a\xd5\x7a\x4a\x72\x72\xd5\x72"
29343 			  "\x62\xe9\x72\x95\x66\xed\x66\xe9"
29344 			  "\x7a\xc5\x4a\x4a\x5a\x7a\xd5\xe1"
29345 			  "\x5a\xe5\xfd\xd5\xfd\x5a\xc5\xd5"
29346 			  "\x6a\xe5\x6a\xd5\xc5\x72\xd5\x4a"
29347 			  "\xe5\x4a\xc5\x5a\x95\x6a\xfd\x6a"
29348 			  "\xed\x5a\x4a\xc5\x62\x95\x7a\x95"
29349 			  "\x16\x99\x16\x91\xd5\x72\xfd\x14"
29350 			  "\xe9\x7a\xe9\x62\xed\x7a\x9f\x4a"
29351 			  "\x95\x5a\xf5\x72\xe1\x62\xf5\x7a"
29352 			  "\x95\x66\x66\xe1\x7a\xe1\xf5\x4a"
29353 			  "\x95\xf5\x66\xd5\x4a\x66\xe1\x6e"
29354 			  "\x4a\xfd\x6a\x9f\x7a\xe1\xc5\xc5"
29355 			  "\x5a\xe5\xd5\x6a\xfd\xe9\x16\xc5"
29356 			  "\xe9\x4a\x6e\xc5\x66\x95\xe1\x4a"
29357 			  "\xfd\xe1\x14\x84\x16\xe9\x4a\xd5"
29358 			  "\x7a\xc5\x14\x6e\xd5\x9d\x1c\xc5",
29359 		.plen	= 160,
29360 		.ctext	= "\x6f\x9e\x4b\xcb\xc8\xc8\x5f\xc0"
29361 			  "\x12\x8f\xb1\xe4\xa0\xa2\x0c\xb9"
29362 			  "\x93\x2f\xf7\x45\x81\xf5\x4f\xc0"
29363 			  "\x13\xdd\x05\x4b\x19\xf9\x93\x71"
29364 			  "\x42\x5b\x35\x2d\x97\xd3\xf3\x37"
29365 			  "\xb9\x0b\x63\xd1\xb0\x82\xad\xee"
29366 			  "\xea\x9d\x2d\x73\x91\x89\x7d\x59"
29367 			  "\x1b\x98\x5e\x55\xfb\x50\xcb\x53"
29368 			  "\x50\xcf\x7d\x38\xdc\x27\xdd\xa1"
29369 			  "\x27\xc0\x78\xa1\x49\xc8\xeb\x98"
29370 			  "\x08\x3d\x66\x36\x3a\x46\xe3\x72"
29371 			  "\x6a\xf2\x17\xd3\xa0\x02\x75\xad"
29372 			  "\x5b\xf7\x72\xc7\x61\x0e\xa4\xc2"
29373 			  "\x30\x06\x87\x8f\x0e\xe6\x9a\x83"
29374 			  "\x97\x70\x31\x69\xa4\x19\x30\x3f"
29375 			  "\x40\xb7\x2e\x45\x73\x71\x4d\x19"
29376 			  "\xe2\x69\x7d\xf6\x1e\x7c\x72\x52"
29377 			  "\xe5\xab\xc6\xba\xde\x87\x6a\xc4"
29378 			  "\x96\x1b\xfa\xc4\xd5\xe8\x67\xaf"
29379 			  "\xca\x35\x1a\x48\xae\xd5\x28\x22"
29380 			  "\xe2\x10\xd6\xce\xd2\xcf\x43\x0f"
29381 			  "\xf8\x41\x47\x29\x15\xe7\xef\x48",
29382 		.clen	= 176,
29383 	}
29384 };
29385 
29386 static const struct cipher_testvec chacha20_tv_template[] = {
29387 	{ /* RFC7539 A.2. Test Vector #1 */
29388 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
29389 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
29390 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
29391 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
29392 		.klen	= 32,
29393 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
29394 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
29395 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
29396 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
29397 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
29398 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
29399 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
29400 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
29401 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
29402 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
29403 		.ctext	= "\x76\xb8\xe0\xad\xa0\xf1\x3d\x90"
29404 			  "\x40\x5d\x6a\xe5\x53\x86\xbd\x28"
29405 			  "\xbd\xd2\x19\xb8\xa0\x8d\xed\x1a"
29406 			  "\xa8\x36\xef\xcc\x8b\x77\x0d\xc7"
29407 			  "\xda\x41\x59\x7c\x51\x57\x48\x8d"
29408 			  "\x77\x24\xe0\x3f\xb8\xd8\x4a\x37"
29409 			  "\x6a\x43\xb8\xf4\x15\x18\xa1\x1c"
29410 			  "\xc3\x87\xb6\x69\xb2\xee\x65\x86",
29411 		.len	= 64,
29412 	}, { /* RFC7539 A.2. Test Vector #2 */
29413 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
29414 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
29415 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
29416 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
29417 		.klen	= 32,
29418 		.iv     = "\x01\x00\x00\x00\x00\x00\x00\x00"
29419 			  "\x00\x00\x00\x00\x00\x00\x00\x02",
29420 		.ptext	= "\x41\x6e\x79\x20\x73\x75\x62\x6d"
29421 			  "\x69\x73\x73\x69\x6f\x6e\x20\x74"
29422 			  "\x6f\x20\x74\x68\x65\x20\x49\x45"
29423 			  "\x54\x46\x20\x69\x6e\x74\x65\x6e"
29424 			  "\x64\x65\x64\x20\x62\x79\x20\x74"
29425 			  "\x68\x65\x20\x43\x6f\x6e\x74\x72"
29426 			  "\x69\x62\x75\x74\x6f\x72\x20\x66"
29427 			  "\x6f\x72\x20\x70\x75\x62\x6c\x69"
29428 			  "\x63\x61\x74\x69\x6f\x6e\x20\x61"
29429 			  "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
29430 			  "\x20\x70\x61\x72\x74\x20\x6f\x66"
29431 			  "\x20\x61\x6e\x20\x49\x45\x54\x46"
29432 			  "\x20\x49\x6e\x74\x65\x72\x6e\x65"
29433 			  "\x74\x2d\x44\x72\x61\x66\x74\x20"
29434 			  "\x6f\x72\x20\x52\x46\x43\x20\x61"
29435 			  "\x6e\x64\x20\x61\x6e\x79\x20\x73"
29436 			  "\x74\x61\x74\x65\x6d\x65\x6e\x74"
29437 			  "\x20\x6d\x61\x64\x65\x20\x77\x69"
29438 			  "\x74\x68\x69\x6e\x20\x74\x68\x65"
29439 			  "\x20\x63\x6f\x6e\x74\x65\x78\x74"
29440 			  "\x20\x6f\x66\x20\x61\x6e\x20\x49"
29441 			  "\x45\x54\x46\x20\x61\x63\x74\x69"
29442 			  "\x76\x69\x74\x79\x20\x69\x73\x20"
29443 			  "\x63\x6f\x6e\x73\x69\x64\x65\x72"
29444 			  "\x65\x64\x20\x61\x6e\x20\x22\x49"
29445 			  "\x45\x54\x46\x20\x43\x6f\x6e\x74"
29446 			  "\x72\x69\x62\x75\x74\x69\x6f\x6e"
29447 			  "\x22\x2e\x20\x53\x75\x63\x68\x20"
29448 			  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
29449 			  "\x74\x73\x20\x69\x6e\x63\x6c\x75"
29450 			  "\x64\x65\x20\x6f\x72\x61\x6c\x20"
29451 			  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
29452 			  "\x74\x73\x20\x69\x6e\x20\x49\x45"
29453 			  "\x54\x46\x20\x73\x65\x73\x73\x69"
29454 			  "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
29455 			  "\x77\x65\x6c\x6c\x20\x61\x73\x20"
29456 			  "\x77\x72\x69\x74\x74\x65\x6e\x20"
29457 			  "\x61\x6e\x64\x20\x65\x6c\x65\x63"
29458 			  "\x74\x72\x6f\x6e\x69\x63\x20\x63"
29459 			  "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
29460 			  "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
29461 			  "\x64\x65\x20\x61\x74\x20\x61\x6e"
29462 			  "\x79\x20\x74\x69\x6d\x65\x20\x6f"
29463 			  "\x72\x20\x70\x6c\x61\x63\x65\x2c"
29464 			  "\x20\x77\x68\x69\x63\x68\x20\x61"
29465 			  "\x72\x65\x20\x61\x64\x64\x72\x65"
29466 			  "\x73\x73\x65\x64\x20\x74\x6f",
29467 		.ctext	= "\xa3\xfb\xf0\x7d\xf3\xfa\x2f\xde"
29468 			  "\x4f\x37\x6c\xa2\x3e\x82\x73\x70"
29469 			  "\x41\x60\x5d\x9f\x4f\x4f\x57\xbd"
29470 			  "\x8c\xff\x2c\x1d\x4b\x79\x55\xec"
29471 			  "\x2a\x97\x94\x8b\xd3\x72\x29\x15"
29472 			  "\xc8\xf3\xd3\x37\xf7\xd3\x70\x05"
29473 			  "\x0e\x9e\x96\xd6\x47\xb7\xc3\x9f"
29474 			  "\x56\xe0\x31\xca\x5e\xb6\x25\x0d"
29475 			  "\x40\x42\xe0\x27\x85\xec\xec\xfa"
29476 			  "\x4b\x4b\xb5\xe8\xea\xd0\x44\x0e"
29477 			  "\x20\xb6\xe8\xdb\x09\xd8\x81\xa7"
29478 			  "\xc6\x13\x2f\x42\x0e\x52\x79\x50"
29479 			  "\x42\xbd\xfa\x77\x73\xd8\xa9\x05"
29480 			  "\x14\x47\xb3\x29\x1c\xe1\x41\x1c"
29481 			  "\x68\x04\x65\x55\x2a\xa6\xc4\x05"
29482 			  "\xb7\x76\x4d\x5e\x87\xbe\xa8\x5a"
29483 			  "\xd0\x0f\x84\x49\xed\x8f\x72\xd0"
29484 			  "\xd6\x62\xab\x05\x26\x91\xca\x66"
29485 			  "\x42\x4b\xc8\x6d\x2d\xf8\x0e\xa4"
29486 			  "\x1f\x43\xab\xf9\x37\xd3\x25\x9d"
29487 			  "\xc4\xb2\xd0\xdf\xb4\x8a\x6c\x91"
29488 			  "\x39\xdd\xd7\xf7\x69\x66\xe9\x28"
29489 			  "\xe6\x35\x55\x3b\xa7\x6c\x5c\x87"
29490 			  "\x9d\x7b\x35\xd4\x9e\xb2\xe6\x2b"
29491 			  "\x08\x71\xcd\xac\x63\x89\x39\xe2"
29492 			  "\x5e\x8a\x1e\x0e\xf9\xd5\x28\x0f"
29493 			  "\xa8\xca\x32\x8b\x35\x1c\x3c\x76"
29494 			  "\x59\x89\xcb\xcf\x3d\xaa\x8b\x6c"
29495 			  "\xcc\x3a\xaf\x9f\x39\x79\xc9\x2b"
29496 			  "\x37\x20\xfc\x88\xdc\x95\xed\x84"
29497 			  "\xa1\xbe\x05\x9c\x64\x99\xb9\xfd"
29498 			  "\xa2\x36\xe7\xe8\x18\xb0\x4b\x0b"
29499 			  "\xc3\x9c\x1e\x87\x6b\x19\x3b\xfe"
29500 			  "\x55\x69\x75\x3f\x88\x12\x8c\xc0"
29501 			  "\x8a\xaa\x9b\x63\xd1\xa1\x6f\x80"
29502 			  "\xef\x25\x54\xd7\x18\x9c\x41\x1f"
29503 			  "\x58\x69\xca\x52\xc5\xb8\x3f\xa3"
29504 			  "\x6f\xf2\x16\xb9\xc1\xd3\x00\x62"
29505 			  "\xbe\xbc\xfd\x2d\xc5\xbc\xe0\x91"
29506 			  "\x19\x34\xfd\xa7\x9a\x86\xf6\xe6"
29507 			  "\x98\xce\xd7\x59\xc3\xff\x9b\x64"
29508 			  "\x77\x33\x8f\x3d\xa4\xf9\xcd\x85"
29509 			  "\x14\xea\x99\x82\xcc\xaf\xb3\x41"
29510 			  "\xb2\x38\x4d\xd9\x02\xf3\xd1\xab"
29511 			  "\x7a\xc6\x1d\xd2\x9c\x6f\x21\xba"
29512 			  "\x5b\x86\x2f\x37\x30\xe3\x7c\xfd"
29513 			  "\xc4\xfd\x80\x6c\x22\xf2\x21",
29514 		.len	= 375,
29515 
29516 	}, { /* RFC7539 A.2. Test Vector #3 */
29517 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
29518 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
29519 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
29520 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
29521 		.klen	= 32,
29522 		.iv     = "\x2a\x00\x00\x00\x00\x00\x00\x00"
29523 			  "\x00\x00\x00\x00\x00\x00\x00\x02",
29524 		.ptext	= "\x27\x54\x77\x61\x73\x20\x62\x72"
29525 			  "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
29526 			  "\x6e\x64\x20\x74\x68\x65\x20\x73"
29527 			  "\x6c\x69\x74\x68\x79\x20\x74\x6f"
29528 			  "\x76\x65\x73\x0a\x44\x69\x64\x20"
29529 			  "\x67\x79\x72\x65\x20\x61\x6e\x64"
29530 			  "\x20\x67\x69\x6d\x62\x6c\x65\x20"
29531 			  "\x69\x6e\x20\x74\x68\x65\x20\x77"
29532 			  "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
29533 			  "\x20\x6d\x69\x6d\x73\x79\x20\x77"
29534 			  "\x65\x72\x65\x20\x74\x68\x65\x20"
29535 			  "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
29536 			  "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
29537 			  "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
29538 			  "\x72\x61\x74\x68\x73\x20\x6f\x75"
29539 			  "\x74\x67\x72\x61\x62\x65\x2e",
29540 		.ctext	= "\x62\xe6\x34\x7f\x95\xed\x87\xa4"
29541 			  "\x5f\xfa\xe7\x42\x6f\x27\xa1\xdf"
29542 			  "\x5f\xb6\x91\x10\x04\x4c\x0d\x73"
29543 			  "\x11\x8e\xff\xa9\x5b\x01\xe5\xcf"
29544 			  "\x16\x6d\x3d\xf2\xd7\x21\xca\xf9"
29545 			  "\xb2\x1e\x5f\xb1\x4c\x61\x68\x71"
29546 			  "\xfd\x84\xc5\x4f\x9d\x65\xb2\x83"
29547 			  "\x19\x6c\x7f\xe4\xf6\x05\x53\xeb"
29548 			  "\xf3\x9c\x64\x02\xc4\x22\x34\xe3"
29549 			  "\x2a\x35\x6b\x3e\x76\x43\x12\xa6"
29550 			  "\x1a\x55\x32\x05\x57\x16\xea\xd6"
29551 			  "\x96\x25\x68\xf8\x7d\x3f\x3f\x77"
29552 			  "\x04\xc6\xa8\xd1\xbc\xd1\xbf\x4d"
29553 			  "\x50\xd6\x15\x4b\x6d\xa7\x31\xb1"
29554 			  "\x87\xb5\x8d\xfd\x72\x8a\xfa\x36"
29555 			  "\x75\x7a\x79\x7a\xc1\x88\xd1",
29556 		.len	= 127,
29557 	}, { /* Self-made test vector for long data */
29558 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
29559 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
29560 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
29561 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
29562 		.klen	= 32,
29563 		.iv     = "\x1c\x00\x00\x00\x00\x00\x00\x00"
29564 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
29565 		.ptext	= "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
29566 			  "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
29567 			  "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
29568 			  "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
29569 			  "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
29570 			  "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
29571 			  "\x01\xc6\x67\xda\x03\x91\x18\x90"
29572 			  "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
29573 			  "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
29574 			  "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
29575 			  "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
29576 			  "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
29577 			  "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
29578 			  "\x33\x97\xc3\x77\xba\xc5\x70\xde"
29579 			  "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
29580 			  "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
29581 			  "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
29582 			  "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
29583 			  "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
29584 			  "\x79\x49\x41\xf4\x58\x18\xcb\x86"
29585 			  "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
29586 			  "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
29587 			  "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
29588 			  "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
29589 			  "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
29590 			  "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
29591 			  "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
29592 			  "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
29593 			  "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
29594 			  "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
29595 			  "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
29596 			  "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
29597 			  "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
29598 			  "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
29599 			  "\x24\x74\x75\x7f\x95\x81\xb7\x30"
29600 			  "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
29601 			  "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
29602 			  "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
29603 			  "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
29604 			  "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
29605 			  "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
29606 			  "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
29607 			  "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
29608 			  "\x49\x46\x00\x88\x22\x8d\xce\xea"
29609 			  "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
29610 			  "\x72\x11\xf5\x50\x73\x04\x40\x47"
29611 			  "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
29612 			  "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
29613 			  "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
29614 			  "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
29615 			  "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
29616 			  "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
29617 			  "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
29618 			  "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
29619 			  "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
29620 			  "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
29621 			  "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
29622 			  "\x8b\x10\x67\xa3\x01\x57\x94\x25"
29623 			  "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
29624 			  "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
29625 			  "\x58\xb1\x47\x90\xfe\x42\x21\x72"
29626 			  "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
29627 			  "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
29628 			  "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
29629 			  "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
29630 			  "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
29631 			  "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
29632 			  "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
29633 			  "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
29634 			  "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
29635 			  "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
29636 			  "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
29637 			  "\x65\x69\x8a\x45\x29\xef\x74\x85"
29638 			  "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
29639 			  "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
29640 			  "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
29641 			  "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
29642 			  "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
29643 			  "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
29644 			  "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
29645 			  "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
29646 			  "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
29647 			  "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
29648 			  "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
29649 			  "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
29650 			  "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
29651 			  "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
29652 			  "\x10\x26\x38\x07\xe5\xc7\x36\x80"
29653 			  "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
29654 			  "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
29655 			  "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
29656 			  "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
29657 			  "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
29658 			  "\x83\x66\x80\x47\x80\xe8\xfd\x35"
29659 			  "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
29660 			  "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
29661 			  "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
29662 			  "\x25\x94\x10\x5f\x40\x00\x64\x99"
29663 			  "\xdc\xae\xd7\x21\x09\x78\x50\x15"
29664 			  "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
29665 			  "\x87\x6e\x6d\xab\xde\x08\x51\x16"
29666 			  "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
29667 			  "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
29668 			  "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
29669 			  "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
29670 			  "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
29671 			  "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
29672 			  "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
29673 			  "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
29674 			  "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
29675 			  "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
29676 			  "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
29677 			  "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
29678 			  "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
29679 			  "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
29680 			  "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
29681 			  "\xb9\x83\x90\xef\x20\x59\x46\xff"
29682 			  "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
29683 			  "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
29684 			  "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
29685 			  "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
29686 			  "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
29687 			  "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
29688 			  "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
29689 			  "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
29690 			  "\x94\x97\xea\xdd\x58\x9e\xae\x76"
29691 			  "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
29692 			  "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
29693 			  "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
29694 			  "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
29695 			  "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
29696 			  "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
29697 			  "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
29698 			  "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
29699 			  "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
29700 			  "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
29701 			  "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
29702 			  "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
29703 			  "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
29704 			  "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
29705 			  "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
29706 			  "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
29707 			  "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
29708 			  "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
29709 			  "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
29710 			  "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
29711 			  "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
29712 			  "\xac\xf3\x13\x53\x27\x45\xaf\x64"
29713 			  "\x46\xdc\xea\x23\xda\x97\xd1\xab"
29714 			  "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
29715 			  "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
29716 			  "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
29717 			  "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
29718 			  "\xca\x34\x83\x27\x10\x5b\x68\x45"
29719 			  "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
29720 			  "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
29721 			  "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
29722 			  "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
29723 			  "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
29724 			  "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
29725 			  "\x72",
29726 		.ctext	= "\x45\xe8\xe0\xb6\x9c\xca\xfd\x87"
29727 			  "\xe8\x1d\x37\x96\x8a\xe3\x40\x35"
29728 			  "\xcf\x5e\x3a\x46\x3d\xfb\xd0\x69"
29729 			  "\xde\xaf\x7a\xd5\x0d\xe9\x52\xec"
29730 			  "\xc2\x82\xe5\x3e\x7d\xb2\x4a\xd9"
29731 			  "\xbb\xc3\x9f\xc0\x5d\xac\x93\x8d"
29732 			  "\x0e\x6f\xd3\xd7\xfb\x6a\x0d\xce"
29733 			  "\x92\x2c\xf7\xbb\x93\x57\xcc\xee"
29734 			  "\x42\x72\x6f\xc8\x4b\xd2\x76\xbf"
29735 			  "\xa0\xe3\x7a\x39\xf9\x5c\x8e\xfd"
29736 			  "\xa1\x1d\x41\xe5\x08\xc1\x1c\x11"
29737 			  "\x92\xfd\x39\x5c\x51\xd0\x2f\x66"
29738 			  "\x33\x4a\x71\x15\xfe\xee\x12\x54"
29739 			  "\x8c\x8f\x34\xd8\x50\x3c\x18\xa6"
29740 			  "\xc5\xe1\x46\x8a\xfb\x5f\x7e\x25"
29741 			  "\x9b\xe2\xc3\x66\x41\x2b\xb3\xa5"
29742 			  "\x57\x0e\x94\x17\x26\x39\xbb\x54"
29743 			  "\xae\x2e\x6f\x42\xfb\x4d\x89\x6f"
29744 			  "\x9d\xf1\x16\x2e\xe3\xe7\xfc\xe3"
29745 			  "\xb2\x4b\x2b\xa6\x7c\x04\x69\x3a"
29746 			  "\x70\x5a\xa7\xf1\x31\x64\x19\xca"
29747 			  "\x45\x79\xd8\x58\x23\x61\xaf\xc2"
29748 			  "\x52\x05\xc3\x0b\xc1\x64\x7c\x81"
29749 			  "\xd9\x11\xcf\xff\x02\x3d\x51\x84"
29750 			  "\x01\xac\xc6\x2e\x34\x2b\x09\x3a"
29751 			  "\xa8\x5d\x98\x0e\x89\xd9\xef\x8f"
29752 			  "\xd9\xd7\x7d\xdd\x63\x47\x46\x7d"
29753 			  "\xa1\xda\x0b\x53\x7d\x79\xcd\xc9"
29754 			  "\x86\xdd\x6b\x13\xa1\x9a\x70\xdd"
29755 			  "\x5c\xa1\x69\x3c\xe4\x5d\xe3\x8c"
29756 			  "\xe5\xf4\x87\x9c\x10\xcf\x0f\x0b"
29757 			  "\xc8\x43\xdc\xf8\x1d\x62\x5e\x5b"
29758 			  "\xe2\x03\x06\xc5\x71\xb6\x48\xa5"
29759 			  "\xf0\x0f\x2d\xd5\xa2\x73\x55\x8f"
29760 			  "\x01\xa7\x59\x80\x5f\x11\x6c\x40"
29761 			  "\xff\xb1\xf2\xc6\x7e\x01\xbb\x1c"
29762 			  "\x69\x9c\xc9\x3f\x71\x5f\x07\x7e"
29763 			  "\xdf\x6f\x99\xca\x9c\xfd\xf9\xb9"
29764 			  "\x49\xe7\xcc\x91\xd5\x9b\x8f\x03"
29765 			  "\xae\xe7\x61\x32\xef\x41\x6c\x75"
29766 			  "\x84\x9b\x8c\xce\x1d\x6b\x93\x21"
29767 			  "\x41\xec\xc6\xad\x8e\x0c\x48\xa8"
29768 			  "\xe2\xf5\x57\xde\xf7\x38\xfd\x4a"
29769 			  "\x6f\xa7\x4a\xf9\xac\x7d\xb1\x85"
29770 			  "\x7d\x6c\x95\x0a\x5a\xcf\x68\xd2"
29771 			  "\xe0\x7a\x26\xd9\xc1\x6d\x3e\xc6"
29772 			  "\x37\xbd\xbe\x24\x36\x77\x9f\x1b"
29773 			  "\xc1\x22\xf3\x79\xae\x95\x78\x66"
29774 			  "\x97\x11\xc0\x1a\xf1\xe8\x0d\x38"
29775 			  "\x09\xc2\xee\xb7\xd3\x46\x7b\x59"
29776 			  "\x77\x23\xe8\xb4\x92\x3d\x78\xbe"
29777 			  "\xe2\x25\x63\xa5\x2a\x06\x70\x92"
29778 			  "\x32\x63\xf9\x19\x21\x68\xe1\x0b"
29779 			  "\x9a\xd0\xee\x21\xdb\x1f\xe0\xde"
29780 			  "\x3e\x64\x02\x4d\x0e\xe0\x0a\xa9"
29781 			  "\xed\x19\x8c\xa8\xbf\xe3\x2e\x75"
29782 			  "\x24\x2b\xb0\xe5\x82\x6a\x1e\x6f"
29783 			  "\x71\x2a\x3a\x60\xed\x06\x0d\x17"
29784 			  "\xa2\xdb\x29\x1d\xae\xb2\xc4\xfb"
29785 			  "\x94\x04\xd8\x58\xfc\xc4\x04\x4e"
29786 			  "\xee\xc7\xc1\x0f\xe9\x9b\x63\x2d"
29787 			  "\x02\x3e\x02\x67\xe5\xd8\xbb\x79"
29788 			  "\xdf\xd2\xeb\x50\xe9\x0a\x02\x46"
29789 			  "\xdf\x68\xcf\xe7\x2b\x0a\x56\xd6"
29790 			  "\xf7\xbc\x44\xad\xb8\xb5\x5f\xeb"
29791 			  "\xbc\x74\x6b\xe8\x7e\xb0\x60\xc6"
29792 			  "\x0d\x96\x09\xbb\x19\xba\xe0\x3c"
29793 			  "\xc4\x6c\xbf\x0f\x58\xc0\x55\x62"
29794 			  "\x23\xa0\xff\xb5\x1c\xfd\x18\xe1"
29795 			  "\xcf\x6d\xd3\x52\xb4\xce\xa6\xfa"
29796 			  "\xaa\xfb\x1b\x0b\x42\x6d\x79\x42"
29797 			  "\x48\x70\x5b\x0e\xdd\x3a\xc9\x69"
29798 			  "\x8b\x73\x67\xf6\x95\xdb\x8c\xfb"
29799 			  "\xfd\xb5\x08\x47\x42\x84\x9a\xfa"
29800 			  "\xcc\x67\xb2\x3c\xb6\xfd\xd8\x32"
29801 			  "\xd6\x04\xb6\x4a\xea\x53\x4b\xf5"
29802 			  "\x94\x16\xad\xf0\x10\x2e\x2d\xb4"
29803 			  "\x8b\xab\xe5\x89\xc7\x39\x12\xf3"
29804 			  "\x8d\xb5\x96\x0b\x87\x5d\xa7\x7c"
29805 			  "\xb0\xc2\xf6\x2e\x57\x97\x2c\xdc"
29806 			  "\x54\x1c\x34\x72\xde\x0c\x68\x39"
29807 			  "\x9d\x32\xa5\x75\x92\x13\x32\xea"
29808 			  "\x90\x27\xbd\x5b\x1d\xb9\x21\x02"
29809 			  "\x1c\xcc\xba\x97\x5e\x49\x58\xe8"
29810 			  "\xac\x8b\xf3\xce\x3c\xf0\x00\xe9"
29811 			  "\x6c\xae\xe9\x77\xdf\xf4\x02\xcd"
29812 			  "\x55\x25\x89\x9e\x90\xf3\x6b\x8f"
29813 			  "\xb7\xd6\x47\x98\x26\x2f\x31\x2f"
29814 			  "\x8d\xbf\x54\xcd\x99\xeb\x80\xd7"
29815 			  "\xac\xc3\x08\xc2\xa6\x32\xf1\x24"
29816 			  "\x76\x7c\x4f\x78\x53\x55\xfb\x00"
29817 			  "\x8a\xd6\x52\x53\x25\x45\xfb\x0a"
29818 			  "\x6b\xb9\xbe\x3c\x5e\x11\xcc\x6a"
29819 			  "\xdd\xfc\xa7\xc4\x79\x4d\xbd\xfb"
29820 			  "\xce\x3a\xf1\x7a\xda\xeb\xfe\x64"
29821 			  "\x28\x3d\x0f\xee\x80\xba\x0c\xf8"
29822 			  "\xe9\x5b\x3a\xd4\xae\xc9\xf3\x0e"
29823 			  "\xe8\x5d\xc5\x5c\x0b\x20\x20\xee"
29824 			  "\x40\x0d\xde\x07\xa7\x14\xb4\x90"
29825 			  "\xb6\xbd\x3b\xae\x7d\x2b\xa7\xc7"
29826 			  "\xdc\x0b\x4c\x5d\x65\xb0\xd2\xc5"
29827 			  "\x79\x61\x23\xe0\xa2\x99\x73\x55"
29828 			  "\xad\xc6\xfb\xc7\x54\xb5\x98\x1f"
29829 			  "\x8c\x86\xc2\x3f\xbe\x5e\xea\x64"
29830 			  "\xa3\x60\x18\x9f\x80\xaf\x52\x74"
29831 			  "\x1a\xfe\x22\xc2\x92\x67\x40\x02"
29832 			  "\x08\xee\x67\x5b\x67\xe0\x3d\xde"
29833 			  "\x7a\xaf\x8e\x28\xf3\x5e\x0e\xf4"
29834 			  "\x48\x56\xaa\x85\x22\xd8\x36\xed"
29835 			  "\x3b\x3d\x68\x69\x30\xbc\x71\x23"
29836 			  "\xb1\x6e\x61\x03\x89\x44\x03\xf4"
29837 			  "\x32\xaa\x4c\x40\x9f\x69\xfb\x70"
29838 			  "\x91\xcc\x1f\x11\xbd\x76\x67\xe6"
29839 			  "\x10\x8b\x29\x39\x68\xea\x4e\x6d"
29840 			  "\xae\xfb\x40\xcf\xe2\xd0\x0d\x8d"
29841 			  "\x6f\xed\x9b\x8d\x64\x7a\x94\x8e"
29842 			  "\x32\x38\x78\xeb\x7d\x5f\xf9\x4d"
29843 			  "\x13\xbe\x21\xea\x16\xe7\x5c\xee"
29844 			  "\xcd\xf6\x5f\xc6\x45\xb2\x8f\x2b"
29845 			  "\xb5\x93\x3e\x45\xdb\xfd\xa2\x6a"
29846 			  "\xec\x83\x92\x99\x87\x47\xe0\x7c"
29847 			  "\xa2\x7b\xc4\x2a\xcd\xc0\x81\x03"
29848 			  "\x98\xb0\x87\xb6\x86\x13\x64\x33"
29849 			  "\x4c\xd7\x99\xbf\xdb\x7b\x6e\xaa"
29850 			  "\x76\xcc\xa0\x74\x1b\xa3\x6e\x83"
29851 			  "\xd4\xba\x7a\x84\x9d\x91\x71\xcd"
29852 			  "\x60\x2d\x56\xfd\x26\x35\xcb\xeb"
29853 			  "\xac\xe9\xee\xa4\xfc\x18\x5b\x91"
29854 			  "\xd5\xfe\x84\x45\xe0\xc7\xfd\x11"
29855 			  "\xe9\x00\xb6\x54\xdf\xe1\x94\xde"
29856 			  "\x2b\x70\x9f\x94\x7f\x15\x0e\x83"
29857 			  "\x63\x10\xb3\xf5\xea\xd3\xe8\xd1"
29858 			  "\xa5\xfc\x17\x19\x68\x9a\xbc\x17"
29859 			  "\x30\x43\x0a\x1a\x33\x92\xd4\x2a"
29860 			  "\x2e\x68\x99\xbc\x49\xf0\x68\xe3"
29861 			  "\xf0\x1f\xcb\xcc\xfa\xbb\x05\x56"
29862 			  "\x46\x84\x8b\x69\x83\x64\xc5\xe0"
29863 			  "\xc5\x52\x99\x07\x3c\xa6\x5c\xaf"
29864 			  "\xa3\xde\xd7\xdb\x43\xe6\xb7\x76"
29865 			  "\x4e\x4d\xd6\x71\x60\x63\x4a\x0c"
29866 			  "\x5f\xae\x25\x84\x22\x90\x5f\x26"
29867 			  "\x61\x4d\x8f\xaf\xc9\x22\xf2\x05"
29868 			  "\xcf\xc1\xdc\x68\xe5\x57\x8e\x24"
29869 			  "\x1b\x30\x59\xca\xd7\x0d\xc3\xd3"
29870 			  "\x52\x9e\x09\x3e\x0e\xaf\xdb\x5f"
29871 			  "\xc7\x2b\xde\x3a\xfd\xad\x93\x04"
29872 			  "\x74\x06\x89\x0e\x90\xeb\x85\xff"
29873 			  "\xe6\x3c\x12\x42\xf4\xfa\x80\x75"
29874 			  "\x5e\x4e\xd7\x2f\x93\x0b\x34\x41"
29875 			  "\x02\x85\x68\xd0\x03\x12\xde\x92"
29876 			  "\x54\x7a\x7e\xfb\x55\xe7\x88\xfb"
29877 			  "\xa4\xa9\xf2\xd1\xc6\x70\x06\x37"
29878 			  "\x25\xee\xa7\x6e\xd9\x89\x86\x50"
29879 			  "\x2e\x07\xdb\xfb\x2a\x86\x45\x0e"
29880 			  "\x91\xf4\x7c\xbb\x12\x60\xe8\x3f"
29881 			  "\x71\xbe\x8f\x9d\x26\xef\xd9\x89"
29882 			  "\xc4\x8f\xd8\xc5\x73\xd8\x84\xaa"
29883 			  "\x2f\xad\x22\x1e\x7e\xcf\xa2\x08"
29884 			  "\x23\x45\x89\x42\xa0\x30\xeb\xbf"
29885 			  "\xa1\xed\xad\xd5\x76\xfa\x24\x8f"
29886 			  "\x98",
29887 		.len	= 1281,
29888 	},
29889 };
29890 
29891 static const struct cipher_testvec xchacha20_tv_template[] = {
29892 	{ /* from libsodium test/default/xchacha20.c */
29893 		.key	= "\x79\xc9\x97\x98\xac\x67\x30\x0b"
29894 			  "\xbb\x27\x04\xc9\x5c\x34\x1e\x32"
29895 			  "\x45\xf3\xdc\xb2\x17\x61\xb9\x8e"
29896 			  "\x52\xff\x45\xb2\x4f\x30\x4f\xc4",
29897 		.klen	= 32,
29898 		.iv	= "\xb3\x3f\xfd\x30\x96\x47\x9b\xcf"
29899 			  "\xbc\x9a\xee\x49\x41\x76\x88\xa0"
29900 			  "\xa2\x55\x4f\x8d\x95\x38\x94\x19"
29901 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
29902 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
29903 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
29904 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
29905 			  "\x00\x00\x00\x00\x00",
29906 		.ctext	= "\xc6\xe9\x75\x81\x60\x08\x3a\xc6"
29907 			  "\x04\xef\x90\xe7\x12\xce\x6e\x75"
29908 			  "\xd7\x79\x75\x90\x74\x4e\x0c\xf0"
29909 			  "\x60\xf0\x13\x73\x9c",
29910 		.len	= 29,
29911 	}, { /* from libsodium test/default/xchacha20.c */
29912 		.key	= "\x9d\x23\xbd\x41\x49\xcb\x97\x9c"
29913 			  "\xcf\x3c\x5c\x94\xdd\x21\x7e\x98"
29914 			  "\x08\xcb\x0e\x50\xcd\x0f\x67\x81"
29915 			  "\x22\x35\xea\xaf\x60\x1d\x62\x32",
29916 		.klen	= 32,
29917 		.iv	= "\xc0\x47\x54\x82\x66\xb7\xc3\x70"
29918 			  "\xd3\x35\x66\xa2\x42\x5c\xbf\x30"
29919 			  "\xd8\x2d\x1e\xaf\x52\x94\x10\x9e"
29920 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
29921 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
29922 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
29923 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
29924 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
29925 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
29926 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
29927 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
29928 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
29929 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
29930 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
29931 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
29932 			  "\x00\x00\x00",
29933 		.ctext	= "\xa2\x12\x09\x09\x65\x94\xde\x8c"
29934 			  "\x56\x67\xb1\xd1\x3a\xd9\x3f\x74"
29935 			  "\x41\x06\xd0\x54\xdf\x21\x0e\x47"
29936 			  "\x82\xcd\x39\x6f\xec\x69\x2d\x35"
29937 			  "\x15\xa2\x0b\xf3\x51\xee\xc0\x11"
29938 			  "\xa9\x2c\x36\x78\x88\xbc\x46\x4c"
29939 			  "\x32\xf0\x80\x7a\xcd\x6c\x20\x3a"
29940 			  "\x24\x7e\x0d\xb8\x54\x14\x84\x68"
29941 			  "\xe9\xf9\x6b\xee\x4c\xf7\x18\xd6"
29942 			  "\x8d\x5f\x63\x7c\xbd\x5a\x37\x64"
29943 			  "\x57\x78\x8e\x6f\xae\x90\xfc\x31"
29944 			  "\x09\x7c\xfc",
29945 		.len	= 91,
29946 	}, { /* Taken from the ChaCha20 test vectors, appended 12 random bytes
29947 		to the nonce, zero-padded the stream position from 4 to 8 bytes,
29948 		and recomputed the ciphertext using libsodium's XChaCha20 */
29949 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
29950 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
29951 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
29952 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
29953 		.klen	= 32,
29954 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
29955 			  "\x00\x00\x00\x00\x67\xc6\x69\x73"
29956 			  "\x51\xff\x4a\xec\x29\xcd\xba\xab"
29957 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
29958 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
29959 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
29960 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
29961 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
29962 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
29963 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
29964 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
29965 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
29966 		.ctext	= "\x9c\x49\x2a\xe7\x8a\x2f\x93\xc7"
29967 			  "\xb3\x33\x6f\x82\x17\xd8\xc4\x1e"
29968 			  "\xad\x80\x11\x11\x1d\x4c\x16\x18"
29969 			  "\x07\x73\x9b\x4f\xdb\x7c\xcb\x47"
29970 			  "\xfd\xef\x59\x74\xfa\x3f\xe5\x4c"
29971 			  "\x9b\xd0\xea\xbc\xba\x56\xad\x32"
29972 			  "\x03\xdc\xf8\x2b\xc1\xe1\x75\x67"
29973 			  "\x23\x7b\xe6\xfc\xd4\x03\x86\x54",
29974 		.len	= 64,
29975 	}, { /* Derived from a ChaCha20 test vector, via the process above */
29976 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
29977 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
29978 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
29979 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
29980 		.klen	= 32,
29981 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
29982 			  "\x00\x00\x00\x02\xf2\xfb\xe3\x46"
29983 			  "\x7c\xc2\x54\xf8\x1b\xe8\xe7\x8d"
29984 			  "\x01\x00\x00\x00\x00\x00\x00\x00",
29985 		.ptext	= "\x41\x6e\x79\x20\x73\x75\x62\x6d"
29986 			  "\x69\x73\x73\x69\x6f\x6e\x20\x74"
29987 			  "\x6f\x20\x74\x68\x65\x20\x49\x45"
29988 			  "\x54\x46\x20\x69\x6e\x74\x65\x6e"
29989 			  "\x64\x65\x64\x20\x62\x79\x20\x74"
29990 			  "\x68\x65\x20\x43\x6f\x6e\x74\x72"
29991 			  "\x69\x62\x75\x74\x6f\x72\x20\x66"
29992 			  "\x6f\x72\x20\x70\x75\x62\x6c\x69"
29993 			  "\x63\x61\x74\x69\x6f\x6e\x20\x61"
29994 			  "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
29995 			  "\x20\x70\x61\x72\x74\x20\x6f\x66"
29996 			  "\x20\x61\x6e\x20\x49\x45\x54\x46"
29997 			  "\x20\x49\x6e\x74\x65\x72\x6e\x65"
29998 			  "\x74\x2d\x44\x72\x61\x66\x74\x20"
29999 			  "\x6f\x72\x20\x52\x46\x43\x20\x61"
30000 			  "\x6e\x64\x20\x61\x6e\x79\x20\x73"
30001 			  "\x74\x61\x74\x65\x6d\x65\x6e\x74"
30002 			  "\x20\x6d\x61\x64\x65\x20\x77\x69"
30003 			  "\x74\x68\x69\x6e\x20\x74\x68\x65"
30004 			  "\x20\x63\x6f\x6e\x74\x65\x78\x74"
30005 			  "\x20\x6f\x66\x20\x61\x6e\x20\x49"
30006 			  "\x45\x54\x46\x20\x61\x63\x74\x69"
30007 			  "\x76\x69\x74\x79\x20\x69\x73\x20"
30008 			  "\x63\x6f\x6e\x73\x69\x64\x65\x72"
30009 			  "\x65\x64\x20\x61\x6e\x20\x22\x49"
30010 			  "\x45\x54\x46\x20\x43\x6f\x6e\x74"
30011 			  "\x72\x69\x62\x75\x74\x69\x6f\x6e"
30012 			  "\x22\x2e\x20\x53\x75\x63\x68\x20"
30013 			  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
30014 			  "\x74\x73\x20\x69\x6e\x63\x6c\x75"
30015 			  "\x64\x65\x20\x6f\x72\x61\x6c\x20"
30016 			  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
30017 			  "\x74\x73\x20\x69\x6e\x20\x49\x45"
30018 			  "\x54\x46\x20\x73\x65\x73\x73\x69"
30019 			  "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
30020 			  "\x77\x65\x6c\x6c\x20\x61\x73\x20"
30021 			  "\x77\x72\x69\x74\x74\x65\x6e\x20"
30022 			  "\x61\x6e\x64\x20\x65\x6c\x65\x63"
30023 			  "\x74\x72\x6f\x6e\x69\x63\x20\x63"
30024 			  "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
30025 			  "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
30026 			  "\x64\x65\x20\x61\x74\x20\x61\x6e"
30027 			  "\x79\x20\x74\x69\x6d\x65\x20\x6f"
30028 			  "\x72\x20\x70\x6c\x61\x63\x65\x2c"
30029 			  "\x20\x77\x68\x69\x63\x68\x20\x61"
30030 			  "\x72\x65\x20\x61\x64\x64\x72\x65"
30031 			  "\x73\x73\x65\x64\x20\x74\x6f",
30032 		.ctext	= "\xf9\xab\x7a\x4a\x60\xb8\x5f\xa0"
30033 			  "\x50\xbb\x57\xce\xef\x8c\xc1\xd9"
30034 			  "\x24\x15\xb3\x67\x5e\x7f\x01\xf6"
30035 			  "\x1c\x22\xf6\xe5\x71\xb1\x43\x64"
30036 			  "\x63\x05\xd5\xfc\x5c\x3d\xc0\x0e"
30037 			  "\x23\xef\xd3\x3b\xd9\xdc\x7f\xa8"
30038 			  "\x58\x26\xb3\xd0\xc2\xd5\x04\x3f"
30039 			  "\x0a\x0e\x8f\x17\xe4\xcd\xf7\x2a"
30040 			  "\xb4\x2c\x09\xe4\x47\xec\x8b\xfb"
30041 			  "\x59\x37\x7a\xa1\xd0\x04\x7e\xaa"
30042 			  "\xf1\x98\x5f\x24\x3d\x72\x9a\x43"
30043 			  "\xa4\x36\x51\x92\x22\x87\xff\x26"
30044 			  "\xce\x9d\xeb\x59\x78\x84\x5e\x74"
30045 			  "\x97\x2e\x63\xc0\xef\x29\xf7\x8a"
30046 			  "\xb9\xee\x35\x08\x77\x6a\x35\x9a"
30047 			  "\x3e\xe6\x4f\x06\x03\x74\x1b\xc1"
30048 			  "\x5b\xb3\x0b\x89\x11\x07\xd3\xb7"
30049 			  "\x53\xd6\x25\x04\xd9\x35\xb4\x5d"
30050 			  "\x4c\x33\x5a\xc2\x42\x4c\xe6\xa4"
30051 			  "\x97\x6e\x0e\xd2\xb2\x8b\x2f\x7f"
30052 			  "\x28\xe5\x9f\xac\x4b\x2e\x02\xab"
30053 			  "\x85\xfa\xa9\x0d\x7c\x2d\x10\xe6"
30054 			  "\x91\xab\x55\x63\xf0\xde\x3a\x94"
30055 			  "\x25\x08\x10\x03\xc2\x68\xd1\xf4"
30056 			  "\xaf\x7d\x9c\x99\xf7\x86\x96\x30"
30057 			  "\x60\xfc\x0b\xe6\xa8\x80\x15\xb0"
30058 			  "\x81\xb1\x0c\xbe\xb9\x12\x18\x25"
30059 			  "\xe9\x0e\xb1\xe7\x23\xb2\xef\x4a"
30060 			  "\x22\x8f\xc5\x61\x89\xd4\xe7\x0c"
30061 			  "\x64\x36\x35\x61\xb6\x34\x60\xf7"
30062 			  "\x7b\x61\x37\x37\x12\x10\xa2\xf6"
30063 			  "\x7e\xdb\x7f\x39\x3f\xb6\x8e\x89"
30064 			  "\x9e\xf3\xfe\x13\x98\xbb\x66\x5a"
30065 			  "\xec\xea\xab\x3f\x9c\x87\xc4\x8c"
30066 			  "\x8a\x04\x18\x49\xfc\x77\x11\x50"
30067 			  "\x16\xe6\x71\x2b\xee\xc0\x9c\xb6"
30068 			  "\x87\xfd\x80\xff\x0b\x1d\x73\x38"
30069 			  "\xa4\x1d\x6f\xae\xe4\x12\xd7\x93"
30070 			  "\x9d\xcd\x38\x26\x09\x40\x52\xcd"
30071 			  "\x67\x01\x67\x26\xe0\x3e\x98\xa8"
30072 			  "\xe8\x1a\x13\x41\xbb\x90\x4d\x87"
30073 			  "\xbb\x42\x82\x39\xce\x3a\xd0\x18"
30074 			  "\x6d\x7b\x71\x8f\xbb\x2c\x6a\xd1"
30075 			  "\xbd\xf5\xc7\x8a\x7e\xe1\x1e\x0f"
30076 			  "\x0d\x0d\x13\x7c\xd9\xd8\x3c\x91"
30077 			  "\xab\xff\x1f\x12\xc3\xee\xe5\x65"
30078 			  "\x12\x8d\x7b\x61\xe5\x1f\x98",
30079 		.len	= 375,
30080 
30081 	}, { /* Derived from a ChaCha20 test vector, via the process above */
30082 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
30083 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
30084 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
30085 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
30086 		.klen	= 32,
30087 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
30088 			  "\x00\x00\x00\x02\x76\x5a\x2e\x63"
30089 			  "\x33\x9f\xc9\x9a\x66\x32\x0d\xb7"
30090 			  "\x2a\x00\x00\x00\x00\x00\x00\x00",
30091 		.ptext	= "\x27\x54\x77\x61\x73\x20\x62\x72"
30092 			  "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
30093 			  "\x6e\x64\x20\x74\x68\x65\x20\x73"
30094 			  "\x6c\x69\x74\x68\x79\x20\x74\x6f"
30095 			  "\x76\x65\x73\x0a\x44\x69\x64\x20"
30096 			  "\x67\x79\x72\x65\x20\x61\x6e\x64"
30097 			  "\x20\x67\x69\x6d\x62\x6c\x65\x20"
30098 			  "\x69\x6e\x20\x74\x68\x65\x20\x77"
30099 			  "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
30100 			  "\x20\x6d\x69\x6d\x73\x79\x20\x77"
30101 			  "\x65\x72\x65\x20\x74\x68\x65\x20"
30102 			  "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
30103 			  "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
30104 			  "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
30105 			  "\x72\x61\x74\x68\x73\x20\x6f\x75"
30106 			  "\x74\x67\x72\x61\x62\x65\x2e",
30107 		.ctext	= "\x95\xb9\x51\xe7\x8f\xb4\xa4\x03"
30108 			  "\xca\x37\xcc\xde\x60\x1d\x8c\xe2"
30109 			  "\xf1\xbb\x8a\x13\x7f\x61\x85\xcc"
30110 			  "\xad\xf4\xf0\xdc\x86\xa6\x1e\x10"
30111 			  "\xbc\x8e\xcb\x38\x2b\xa5\xc8\x8f"
30112 			  "\xaa\x03\x3d\x53\x4a\x42\xb1\x33"
30113 			  "\xfc\xd3\xef\xf0\x8e\x7e\x10\x9c"
30114 			  "\x6f\x12\x5e\xd4\x96\xfe\x5b\x08"
30115 			  "\xb6\x48\xf0\x14\x74\x51\x18\x7c"
30116 			  "\x07\x92\xfc\xac\x9d\xf1\x94\xc0"
30117 			  "\xc1\x9d\xc5\x19\x43\x1f\x1d\xbb"
30118 			  "\x07\xf0\x1b\x14\x25\x45\xbb\xcb"
30119 			  "\x5c\xe2\x8b\x28\xf3\xcf\x47\x29"
30120 			  "\x27\x79\x67\x24\xa6\x87\xc2\x11"
30121 			  "\x65\x03\xfa\x45\xf7\x9e\x53\x7a"
30122 			  "\x99\xf1\x82\x25\x4f\x8d\x07",
30123 		.len	= 127,
30124 	}, { /* Derived from a ChaCha20 test vector, via the process above */
30125 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
30126 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
30127 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
30128 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
30129 		.klen	= 32,
30130 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
30131 			  "\x00\x00\x00\x01\x31\x58\xa3\x5a"
30132 			  "\x25\x5d\x05\x17\x58\xe9\x5e\xd4"
30133 			  "\x1c\x00\x00\x00\x00\x00\x00\x00",
30134 		.ptext	= "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
30135 			  "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
30136 			  "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
30137 			  "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
30138 			  "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
30139 			  "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
30140 			  "\x01\xc6\x67\xda\x03\x91\x18\x90"
30141 			  "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
30142 			  "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
30143 			  "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
30144 			  "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
30145 			  "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
30146 			  "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
30147 			  "\x33\x97\xc3\x77\xba\xc5\x70\xde"
30148 			  "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
30149 			  "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
30150 			  "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
30151 			  "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
30152 			  "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
30153 			  "\x79\x49\x41\xf4\x58\x18\xcb\x86"
30154 			  "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
30155 			  "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
30156 			  "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
30157 			  "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
30158 			  "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
30159 			  "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
30160 			  "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
30161 			  "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
30162 			  "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
30163 			  "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
30164 			  "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
30165 			  "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
30166 			  "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
30167 			  "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
30168 			  "\x24\x74\x75\x7f\x95\x81\xb7\x30"
30169 			  "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
30170 			  "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
30171 			  "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
30172 			  "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
30173 			  "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
30174 			  "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
30175 			  "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
30176 			  "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
30177 			  "\x49\x46\x00\x88\x22\x8d\xce\xea"
30178 			  "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
30179 			  "\x72\x11\xf5\x50\x73\x04\x40\x47"
30180 			  "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
30181 			  "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
30182 			  "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
30183 			  "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
30184 			  "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
30185 			  "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
30186 			  "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
30187 			  "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
30188 			  "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
30189 			  "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
30190 			  "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
30191 			  "\x8b\x10\x67\xa3\x01\x57\x94\x25"
30192 			  "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
30193 			  "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
30194 			  "\x58\xb1\x47\x90\xfe\x42\x21\x72"
30195 			  "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
30196 			  "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
30197 			  "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
30198 			  "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
30199 			  "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
30200 			  "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
30201 			  "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
30202 			  "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
30203 			  "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
30204 			  "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
30205 			  "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
30206 			  "\x65\x69\x8a\x45\x29\xef\x74\x85"
30207 			  "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
30208 			  "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
30209 			  "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
30210 			  "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
30211 			  "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
30212 			  "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
30213 			  "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
30214 			  "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
30215 			  "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
30216 			  "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
30217 			  "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
30218 			  "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
30219 			  "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
30220 			  "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
30221 			  "\x10\x26\x38\x07\xe5\xc7\x36\x80"
30222 			  "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
30223 			  "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
30224 			  "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
30225 			  "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
30226 			  "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
30227 			  "\x83\x66\x80\x47\x80\xe8\xfd\x35"
30228 			  "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
30229 			  "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
30230 			  "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
30231 			  "\x25\x94\x10\x5f\x40\x00\x64\x99"
30232 			  "\xdc\xae\xd7\x21\x09\x78\x50\x15"
30233 			  "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
30234 			  "\x87\x6e\x6d\xab\xde\x08\x51\x16"
30235 			  "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
30236 			  "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
30237 			  "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
30238 			  "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
30239 			  "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
30240 			  "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
30241 			  "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
30242 			  "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
30243 			  "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
30244 			  "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
30245 			  "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
30246 			  "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
30247 			  "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
30248 			  "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
30249 			  "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
30250 			  "\xb9\x83\x90\xef\x20\x59\x46\xff"
30251 			  "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
30252 			  "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
30253 			  "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
30254 			  "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
30255 			  "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
30256 			  "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
30257 			  "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
30258 			  "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
30259 			  "\x94\x97\xea\xdd\x58\x9e\xae\x76"
30260 			  "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
30261 			  "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
30262 			  "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
30263 			  "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
30264 			  "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
30265 			  "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
30266 			  "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
30267 			  "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
30268 			  "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
30269 			  "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
30270 			  "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
30271 			  "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
30272 			  "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
30273 			  "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
30274 			  "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
30275 			  "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
30276 			  "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
30277 			  "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
30278 			  "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
30279 			  "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
30280 			  "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
30281 			  "\xac\xf3\x13\x53\x27\x45\xaf\x64"
30282 			  "\x46\xdc\xea\x23\xda\x97\xd1\xab"
30283 			  "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
30284 			  "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
30285 			  "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
30286 			  "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
30287 			  "\xca\x34\x83\x27\x10\x5b\x68\x45"
30288 			  "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
30289 			  "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
30290 			  "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
30291 			  "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
30292 			  "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
30293 			  "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
30294 			  "\x72",
30295 		.ctext	= "\x3a\x92\xee\x53\x31\xaf\x2b\x60"
30296 			  "\x5f\x55\x8d\x00\x5d\xfc\x74\x97"
30297 			  "\x28\x54\xf4\xa5\x75\xf1\x9b\x25"
30298 			  "\x62\x1c\xc0\xe0\x13\xc8\x87\x53"
30299 			  "\xd0\xf3\xa7\x97\x1f\x3b\x1e\xea"
30300 			  "\xe0\xe5\x2a\xd1\xdd\xa4\x3b\x50"
30301 			  "\x45\xa3\x0d\x7e\x1b\xc9\xa0\xad"
30302 			  "\xb9\x2c\x54\xa6\xc7\x55\x16\xd0"
30303 			  "\xc5\x2e\x02\x44\x35\xd0\x7e\x67"
30304 			  "\xf2\xc4\x9b\xcd\x95\x10\xcc\x29"
30305 			  "\x4b\xfa\x86\x87\xbe\x40\x36\xbe"
30306 			  "\xe1\xa3\x52\x89\x55\x20\x9b\xc2"
30307 			  "\xab\xf2\x31\x34\x16\xad\xc8\x17"
30308 			  "\x65\x24\xc0\xff\x12\x37\xfe\x5a"
30309 			  "\x62\x3b\x59\x47\x6c\x5f\x3a\x8e"
30310 			  "\x3b\xd9\x30\xc8\x7f\x2f\x88\xda"
30311 			  "\x80\xfd\x02\xda\x7f\x9a\x7a\x73"
30312 			  "\x59\xc5\x34\x09\x9a\x11\xcb\xa7"
30313 			  "\xfc\xf6\xa1\xa0\x60\xfb\x43\xbb"
30314 			  "\xf1\xe9\xd7\xc6\x79\x27\x4e\xff"
30315 			  "\x22\xb4\x24\xbf\x76\xee\x47\xb9"
30316 			  "\x6d\x3f\x8b\xb0\x9c\x3c\x43\xdd"
30317 			  "\xff\x25\x2e\x6d\xa4\x2b\xfb\x5d"
30318 			  "\x1b\x97\x6c\x55\x0a\x82\x7a\x7b"
30319 			  "\x94\x34\xc2\xdb\x2f\x1f\xc1\xea"
30320 			  "\xd4\x4d\x17\x46\x3b\x51\x69\x09"
30321 			  "\xe4\x99\x32\x25\xfd\x94\xaf\xfb"
30322 			  "\x10\xf7\x4f\xdd\x0b\x3c\x8b\x41"
30323 			  "\xb3\x6a\xb7\xd1\x33\xa8\x0c\x2f"
30324 			  "\x62\x4c\x72\x11\xd7\x74\xe1\x3b"
30325 			  "\x38\x43\x66\x7b\x6c\x36\x48\xe7"
30326 			  "\xe3\xe7\x9d\xb9\x42\x73\x7a\x2a"
30327 			  "\x89\x20\x1a\x41\x80\x03\xf7\x8f"
30328 			  "\x61\x78\x13\xbf\xfe\x50\xf5\x04"
30329 			  "\x52\xf9\xac\x47\xf8\x62\x4b\xb2"
30330 			  "\x24\xa9\xbf\x64\xb0\x18\x69\xd2"
30331 			  "\xf5\xe4\xce\xc8\xb1\x87\x75\xd6"
30332 			  "\x2c\x24\x79\x00\x7d\x26\xfb\x44"
30333 			  "\xe7\x45\x7a\xee\x58\xa5\x83\xc1"
30334 			  "\xb4\x24\xab\x23\x2f\x4d\xd7\x4f"
30335 			  "\x1c\xc7\xaa\xa9\x50\xf4\xa3\x07"
30336 			  "\x12\x13\x89\x74\xdc\x31\x6a\xb2"
30337 			  "\xf5\x0f\x13\x8b\xb9\xdb\x85\x1f"
30338 			  "\xf5\xbc\x88\xd9\x95\xea\x31\x6c"
30339 			  "\x36\x60\xb6\x49\xdc\xc4\xf7\x55"
30340 			  "\x3f\x21\xc1\xb5\x92\x18\x5e\xbc"
30341 			  "\x9f\x87\x7f\xe7\x79\x25\x40\x33"
30342 			  "\xd6\xb9\x33\xd5\x50\xb3\xc7\x89"
30343 			  "\x1b\x12\xa0\x46\xdd\xa7\xd8\x3e"
30344 			  "\x71\xeb\x6f\x66\xa1\x26\x0c\x67"
30345 			  "\xab\xb2\x38\x58\x17\xd8\x44\x3b"
30346 			  "\x16\xf0\x8e\x62\x8d\x16\x10\x00"
30347 			  "\x32\x8b\xef\xb9\x28\xd3\xc5\xad"
30348 			  "\x0a\x19\xa2\xe4\x03\x27\x7d\x94"
30349 			  "\x06\x18\xcd\xd6\x27\x00\xf9\x1f"
30350 			  "\xb6\xb3\xfe\x96\x35\x5f\xc4\x1c"
30351 			  "\x07\x62\x10\x79\x68\x50\xf1\x7e"
30352 			  "\x29\xe7\xc4\xc4\xe7\xee\x54\xd6"
30353 			  "\x58\x76\x84\x6d\x8d\xe4\x59\x31"
30354 			  "\xe9\xf4\xdc\xa1\x1f\xe5\x1a\xd6"
30355 			  "\xe6\x64\x46\xf5\x77\x9c\x60\x7a"
30356 			  "\x5e\x62\xe3\x0a\xd4\x9f\x7a\x2d"
30357 			  "\x7a\xa5\x0a\x7b\x29\x86\x7a\x74"
30358 			  "\x74\x71\x6b\xca\x7d\x1d\xaa\xba"
30359 			  "\x39\x84\x43\x76\x35\xfe\x4f\x9b"
30360 			  "\xbb\xbb\xb5\x6a\x32\xb5\x5d\x41"
30361 			  "\x51\xf0\x5b\x68\x03\x47\x4b\x8a"
30362 			  "\xca\x88\xf6\x37\xbd\x73\x51\x70"
30363 			  "\x66\xfe\x9e\x5f\x21\x9c\xf3\xdd"
30364 			  "\xc3\xea\x27\xf9\x64\x94\xe1\x19"
30365 			  "\xa0\xa9\xab\x60\xe0\x0e\xf7\x78"
30366 			  "\x70\x86\xeb\xe0\xd1\x5c\x05\xd3"
30367 			  "\xd7\xca\xe0\xc0\x47\x47\x34\xee"
30368 			  "\x11\xa3\xa3\x54\x98\xb7\x49\x8e"
30369 			  "\x84\x28\x70\x2c\x9e\xfb\x55\x54"
30370 			  "\x4d\xf8\x86\xf7\x85\x7c\xbd\xf3"
30371 			  "\x17\xd8\x47\xcb\xac\xf4\x20\x85"
30372 			  "\x34\x66\xad\x37\x2d\x5e\x52\xda"
30373 			  "\x8a\xfe\x98\x55\x30\xe7\x2d\x2b"
30374 			  "\x19\x10\x8e\x7b\x66\x5e\xdc\xe0"
30375 			  "\x45\x1f\x7b\xb4\x08\xfb\x8f\xf6"
30376 			  "\x8c\x89\x21\x34\x55\x27\xb2\x76"
30377 			  "\xb2\x07\xd9\xd6\x68\x9b\xea\x6b"
30378 			  "\x2d\xb4\xc4\x35\xdd\xd2\x79\xae"
30379 			  "\xc7\xd6\x26\x7f\x12\x01\x8c\xa7"
30380 			  "\xe3\xdb\xa8\xf4\xf7\x2b\xec\x99"
30381 			  "\x11\x00\xf1\x35\x8c\xcf\xd5\xc9"
30382 			  "\xbd\x91\x36\x39\x70\xcf\x7d\x70"
30383 			  "\x47\x1a\xfc\x6b\x56\xe0\x3f\x9c"
30384 			  "\x60\x49\x01\x72\xa9\xaf\x2c\x9c"
30385 			  "\xe8\xab\xda\x8c\x14\x19\xf3\x75"
30386 			  "\x07\x17\x9d\x44\x67\x7a\x2e\xef"
30387 			  "\xb7\x83\x35\x4a\xd1\x3d\x1c\x84"
30388 			  "\x32\xdd\xaa\xea\xca\x1d\xdc\x72"
30389 			  "\x2c\xcc\x43\xcd\x5d\xe3\x21\xa4"
30390 			  "\xd0\x8a\x4b\x20\x12\xa3\xd5\x86"
30391 			  "\x76\x96\xff\x5f\x04\x57\x0f\xe6"
30392 			  "\xba\xe8\x76\x50\x0c\x64\x1d\x83"
30393 			  "\x9c\x9b\x9a\x9a\x58\x97\x9c\x5c"
30394 			  "\xb4\xa4\xa6\x3e\x19\xeb\x8f\x5a"
30395 			  "\x61\xb2\x03\x7b\x35\x19\xbe\xa7"
30396 			  "\x63\x0c\xfd\xdd\xf9\x90\x6c\x08"
30397 			  "\x19\x11\xd3\x65\x4a\xf5\x96\x92"
30398 			  "\x59\xaa\x9c\x61\x0c\x29\xa7\xf8"
30399 			  "\x14\x39\x37\xbf\x3c\xf2\x16\x72"
30400 			  "\x02\xfa\xa2\xf3\x18\x67\x5d\xcb"
30401 			  "\xdc\x4d\xbb\x96\xff\x70\x08\x2d"
30402 			  "\xc2\xa8\x52\xe1\x34\x5f\x72\xfe"
30403 			  "\x64\xbf\xca\xa7\x74\x38\xfb\x74"
30404 			  "\x55\x9c\xfa\x8a\xed\xfb\x98\xeb"
30405 			  "\x58\x2e\x6c\xe1\x52\x76\x86\xd7"
30406 			  "\xcf\xa1\xa4\xfc\xb2\x47\x41\x28"
30407 			  "\xa3\xc1\xe5\xfd\x53\x19\x28\x2b"
30408 			  "\x37\x04\x65\x96\x99\x7a\x28\x0f"
30409 			  "\x07\x68\x4b\xc7\x52\x0a\x55\x35"
30410 			  "\x40\x19\x95\x61\xe8\x59\x40\x1f"
30411 			  "\x9d\xbf\x78\x7d\x8f\x84\xff\x6f"
30412 			  "\xd0\xd5\x63\xd2\x22\xbd\xc8\x4e"
30413 			  "\xfb\xe7\x9f\x06\xe6\xe7\x39\x6d"
30414 			  "\x6a\x96\x9f\xf0\x74\x7e\xc9\x35"
30415 			  "\xb7\x26\xb8\x1c\x0a\xa6\x27\x2c"
30416 			  "\xa2\x2b\xfe\xbe\x0f\x07\x73\xae"
30417 			  "\x7f\x7f\x54\xf5\x7c\x6a\x0a\x56"
30418 			  "\x49\xd4\x81\xe5\x85\x53\x99\x1f"
30419 			  "\x95\x05\x13\x58\x8d\x0e\x1b\x90"
30420 			  "\xc3\x75\x48\x64\x58\x98\x67\x84"
30421 			  "\xae\xe2\x21\xa2\x8a\x04\x0a\x0b"
30422 			  "\x61\xaa\xb0\xd4\x28\x60\x7a\xf8"
30423 			  "\xbc\x52\xfb\x24\x7f\xed\x0d\x2a"
30424 			  "\x0a\xb2\xf9\xc6\x95\xb5\x11\xc9"
30425 			  "\xf4\x0f\x26\x11\xcf\x2a\x57\x87"
30426 			  "\x7a\xf3\xe7\x94\x65\xc2\xb5\xb3"
30427 			  "\xab\x98\xe3\xc1\x2b\x59\x19\x7c"
30428 			  "\xd6\xf3\xf9\xbf\xff\x6d\xc6\x82"
30429 			  "\x13\x2f\x4a\x2e\xcd\x26\xfe\x2d"
30430 			  "\x01\x70\xf4\xc2\x7f\x1f\x4c\xcb"
30431 			  "\x47\x77\x0c\xa0\xa3\x03\xec\xda"
30432 			  "\xa9\xbf\x0d\x2d\xae\xe4\xb8\x7b"
30433 			  "\xa9\xbc\x08\xb4\x68\x2e\xc5\x60"
30434 			  "\x8d\x87\x41\x2b\x0f\x69\xf0\xaf"
30435 			  "\x5f\xba\x72\x20\x0f\x33\xcd\x6d"
30436 			  "\x36\x7d\x7b\xd5\x05\xf1\x4b\x05"
30437 			  "\xc4\xfc\x7f\x80\xb9\x4d\xbd\xf7"
30438 			  "\x7c\x84\x07\x01\xc2\x40\x66\x5b"
30439 			  "\x98\xc7\x2c\xe3\x97\xfa\xdf\x87"
30440 			  "\xa0\x1f\xe9\x21\x42\x0f\x3b\xeb"
30441 			  "\x89\x1c\x3b\xca\x83\x61\x77\x68"
30442 			  "\x84\xbb\x60\x87\x38\x2e\x25\xd5"
30443 			  "\x9e\x04\x41\x70\xac\xda\xc0\x9c"
30444 			  "\x9c\x69\xea\x8d\x4e\x55\x2a\x29"
30445 			  "\xed\x05\x4b\x7b\x73\x71\x90\x59"
30446 			  "\x4d\xc8\xd8\x44\xf0\x4c\xe1\x5e"
30447 			  "\x84\x47\x55\xcc\x32\x3f\xe7\x97"
30448 			  "\x42\xc6\x32\xac\x40\xe5\xa5\xc7"
30449 			  "\x8b\xed\xdb\xf7\x83\xd6\xb1\xc2"
30450 			  "\x52\x5e\x34\xb7\xeb\x6e\xd9\xfc"
30451 			  "\xe5\x93\x9a\x97\x3e\xb0\xdc\xd9"
30452 			  "\xd7\x06\x10\xb6\x1d\x80\x59\xdd"
30453 			  "\x0d\xfe\x64\x35\xcd\x5d\xec\xf0"
30454 			  "\xba\xd0\x34\xc9\x2d\x91\xc5\x17"
30455 			  "\x11",
30456 		.len	= 1281,
30457 	}, { /* test vector from https://tools.ietf.org/html/draft-arciszewski-xchacha-02#appendix-A.3.2 */
30458 		.key	= "\x80\x81\x82\x83\x84\x85\x86\x87"
30459 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
30460 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
30461 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
30462 		.klen	= 32,
30463 		.iv	= "\x40\x41\x42\x43\x44\x45\x46\x47"
30464 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
30465 			  "\x50\x51\x52\x53\x54\x55\x56\x58"
30466 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
30467 		.ptext	= "\x54\x68\x65\x20\x64\x68\x6f\x6c"
30468 			  "\x65\x20\x28\x70\x72\x6f\x6e\x6f"
30469 			  "\x75\x6e\x63\x65\x64\x20\x22\x64"
30470 			  "\x6f\x6c\x65\x22\x29\x20\x69\x73"
30471 			  "\x20\x61\x6c\x73\x6f\x20\x6b\x6e"
30472 			  "\x6f\x77\x6e\x20\x61\x73\x20\x74"
30473 			  "\x68\x65\x20\x41\x73\x69\x61\x74"
30474 			  "\x69\x63\x20\x77\x69\x6c\x64\x20"
30475 			  "\x64\x6f\x67\x2c\x20\x72\x65\x64"
30476 			  "\x20\x64\x6f\x67\x2c\x20\x61\x6e"
30477 			  "\x64\x20\x77\x68\x69\x73\x74\x6c"
30478 			  "\x69\x6e\x67\x20\x64\x6f\x67\x2e"
30479 			  "\x20\x49\x74\x20\x69\x73\x20\x61"
30480 			  "\x62\x6f\x75\x74\x20\x74\x68\x65"
30481 			  "\x20\x73\x69\x7a\x65\x20\x6f\x66"
30482 			  "\x20\x61\x20\x47\x65\x72\x6d\x61"
30483 			  "\x6e\x20\x73\x68\x65\x70\x68\x65"
30484 			  "\x72\x64\x20\x62\x75\x74\x20\x6c"
30485 			  "\x6f\x6f\x6b\x73\x20\x6d\x6f\x72"
30486 			  "\x65\x20\x6c\x69\x6b\x65\x20\x61"
30487 			  "\x20\x6c\x6f\x6e\x67\x2d\x6c\x65"
30488 			  "\x67\x67\x65\x64\x20\x66\x6f\x78"
30489 			  "\x2e\x20\x54\x68\x69\x73\x20\x68"
30490 			  "\x69\x67\x68\x6c\x79\x20\x65\x6c"
30491 			  "\x75\x73\x69\x76\x65\x20\x61\x6e"
30492 			  "\x64\x20\x73\x6b\x69\x6c\x6c\x65"
30493 			  "\x64\x20\x6a\x75\x6d\x70\x65\x72"
30494 			  "\x20\x69\x73\x20\x63\x6c\x61\x73"
30495 			  "\x73\x69\x66\x69\x65\x64\x20\x77"
30496 			  "\x69\x74\x68\x20\x77\x6f\x6c\x76"
30497 			  "\x65\x73\x2c\x20\x63\x6f\x79\x6f"
30498 			  "\x74\x65\x73\x2c\x20\x6a\x61\x63"
30499 			  "\x6b\x61\x6c\x73\x2c\x20\x61\x6e"
30500 			  "\x64\x20\x66\x6f\x78\x65\x73\x20"
30501 			  "\x69\x6e\x20\x74\x68\x65\x20\x74"
30502 			  "\x61\x78\x6f\x6e\x6f\x6d\x69\x63"
30503 			  "\x20\x66\x61\x6d\x69\x6c\x79\x20"
30504 			  "\x43\x61\x6e\x69\x64\x61\x65\x2e",
30505 		.ctext	= "\x45\x59\xab\xba\x4e\x48\xc1\x61"
30506 			  "\x02\xe8\xbb\x2c\x05\xe6\x94\x7f"
30507 			  "\x50\xa7\x86\xde\x16\x2f\x9b\x0b"
30508 			  "\x7e\x59\x2a\x9b\x53\xd0\xd4\xe9"
30509 			  "\x8d\x8d\x64\x10\xd5\x40\xa1\xa6"
30510 			  "\x37\x5b\x26\xd8\x0d\xac\xe4\xfa"
30511 			  "\xb5\x23\x84\xc7\x31\xac\xbf\x16"
30512 			  "\xa5\x92\x3c\x0c\x48\xd3\x57\x5d"
30513 			  "\x4d\x0d\x2c\x67\x3b\x66\x6f\xaa"
30514 			  "\x73\x10\x61\x27\x77\x01\x09\x3a"
30515 			  "\x6b\xf7\xa1\x58\xa8\x86\x42\x92"
30516 			  "\xa4\x1c\x48\xe3\xa9\xb4\xc0\xda"
30517 			  "\xec\xe0\xf8\xd9\x8d\x0d\x7e\x05"
30518 			  "\xb3\x7a\x30\x7b\xbb\x66\x33\x31"
30519 			  "\x64\xec\x9e\x1b\x24\xea\x0d\x6c"
30520 			  "\x3f\xfd\xdc\xec\x4f\x68\xe7\x44"
30521 			  "\x30\x56\x19\x3a\x03\xc8\x10\xe1"
30522 			  "\x13\x44\xca\x06\xd8\xed\x8a\x2b"
30523 			  "\xfb\x1e\x8d\x48\xcf\xa6\xbc\x0e"
30524 			  "\xb4\xe2\x46\x4b\x74\x81\x42\x40"
30525 			  "\x7c\x9f\x43\x1a\xee\x76\x99\x60"
30526 			  "\xe1\x5b\xa8\xb9\x68\x90\x46\x6e"
30527 			  "\xf2\x45\x75\x99\x85\x23\x85\xc6"
30528 			  "\x61\xf7\x52\xce\x20\xf9\xda\x0c"
30529 			  "\x09\xab\x6b\x19\xdf\x74\xe7\x6a"
30530 			  "\x95\x96\x74\x46\xf8\xd0\xfd\x41"
30531 			  "\x5e\x7b\xee\x2a\x12\xa1\x14\xc2"
30532 			  "\x0e\xb5\x29\x2a\xe7\xa3\x49\xae"
30533 			  "\x57\x78\x20\xd5\x52\x0a\x1f\x3f"
30534 			  "\xb6\x2a\x17\xce\x6a\x7e\x68\xfa"
30535 			  "\x7c\x79\x11\x1d\x88\x60\x92\x0b"
30536 			  "\xc0\x48\xef\x43\xfe\x84\x48\x6c"
30537 			  "\xcb\x87\xc2\x5f\x0a\xe0\x45\xf0"
30538 			  "\xcc\xe1\xe7\x98\x9a\x9a\xa2\x20"
30539 			  "\xa2\x8b\xdd\x48\x27\xe7\x51\xa2"
30540 			  "\x4a\x6d\x5c\x62\xd7\x90\xa6\x63"
30541 			  "\x93\xb9\x31\x11\xc1\xa5\x5d\xd7"
30542 			  "\x42\x1a\x10\x18\x49\x74\xc7\xc5",
30543 		.len	= 304,
30544 	}
30545 };
30546 
30547 /*
30548  * Same as XChaCha20 test vectors above, but recomputed the ciphertext with
30549  * XChaCha12, using a modified libsodium.
30550  */
30551 static const struct cipher_testvec xchacha12_tv_template[] = {
30552 	{
30553 		.key	= "\x79\xc9\x97\x98\xac\x67\x30\x0b"
30554 			  "\xbb\x27\x04\xc9\x5c\x34\x1e\x32"
30555 			  "\x45\xf3\xdc\xb2\x17\x61\xb9\x8e"
30556 			  "\x52\xff\x45\xb2\x4f\x30\x4f\xc4",
30557 		.klen	= 32,
30558 		.iv	= "\xb3\x3f\xfd\x30\x96\x47\x9b\xcf"
30559 			  "\xbc\x9a\xee\x49\x41\x76\x88\xa0"
30560 			  "\xa2\x55\x4f\x8d\x95\x38\x94\x19"
30561 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
30562 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
30563 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30564 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30565 			  "\x00\x00\x00\x00\x00",
30566 		.ctext	= "\x1b\x78\x7f\xd7\xa1\x41\x68\xab"
30567 			  "\x3d\x3f\xd1\x7b\x69\x56\xb2\xd5"
30568 			  "\x43\xce\xeb\xaf\x36\xf0\x29\x9d"
30569 			  "\x3a\xfb\x18\xae\x1b",
30570 		.len	= 29,
30571 	}, {
30572 		.key	= "\x9d\x23\xbd\x41\x49\xcb\x97\x9c"
30573 			  "\xcf\x3c\x5c\x94\xdd\x21\x7e\x98"
30574 			  "\x08\xcb\x0e\x50\xcd\x0f\x67\x81"
30575 			  "\x22\x35\xea\xaf\x60\x1d\x62\x32",
30576 		.klen	= 32,
30577 		.iv	= "\xc0\x47\x54\x82\x66\xb7\xc3\x70"
30578 			  "\xd3\x35\x66\xa2\x42\x5c\xbf\x30"
30579 			  "\xd8\x2d\x1e\xaf\x52\x94\x10\x9e"
30580 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
30581 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
30582 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30583 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30584 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30585 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30586 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30587 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30588 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30589 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30590 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30591 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30592 			  "\x00\x00\x00",
30593 		.ctext	= "\xfb\x32\x09\x1d\x83\x05\xae\x4c"
30594 			  "\x13\x1f\x12\x71\xf2\xca\xb2\xeb"
30595 			  "\x5b\x83\x14\x7d\x83\xf6\x57\x77"
30596 			  "\x2e\x40\x1f\x92\x2c\xf9\xec\x35"
30597 			  "\x34\x1f\x93\xdf\xfb\x30\xd7\x35"
30598 			  "\x03\x05\x78\xc1\x20\x3b\x7a\xe3"
30599 			  "\x62\xa3\x89\xdc\x11\x11\x45\xa8"
30600 			  "\x82\x89\xa0\xf1\x4e\xc7\x0f\x11"
30601 			  "\x69\xdd\x0c\x84\x2b\x89\x5c\xdc"
30602 			  "\xf0\xde\x01\xef\xc5\x65\x79\x23"
30603 			  "\x87\x67\xd6\x50\xd9\x8d\xd9\x92"
30604 			  "\x54\x5b\x0e",
30605 		.len	= 91,
30606 	}, {
30607 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
30608 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30609 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30610 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
30611 		.klen	= 32,
30612 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
30613 			  "\x00\x00\x00\x00\x67\xc6\x69\x73"
30614 			  "\x51\xff\x4a\xec\x29\xcd\xba\xab"
30615 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
30616 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
30617 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30618 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30619 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30620 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30621 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30622 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30623 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
30624 		.ctext	= "\xdf\x2d\xc6\x21\x2a\x9d\xa1\xbb"
30625 			  "\xc2\x77\x66\x0c\x5c\x46\xef\xa7"
30626 			  "\x79\x1b\xb9\xdf\x55\xe2\xf9\x61"
30627 			  "\x4c\x7b\xa4\x52\x24\xaf\xa2\xda"
30628 			  "\xd1\x8f\x8f\xa2\x9e\x53\x4d\xc4"
30629 			  "\xb8\x55\x98\x08\x7c\x08\xd4\x18"
30630 			  "\x67\x8f\xef\x50\xb1\x5f\xa5\x77"
30631 			  "\x4c\x25\xe7\x86\x26\x42\xca\x44",
30632 		.len	= 64,
30633 	}, {
30634 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
30635 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30636 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30637 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
30638 		.klen	= 32,
30639 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
30640 			  "\x00\x00\x00\x02\xf2\xfb\xe3\x46"
30641 			  "\x7c\xc2\x54\xf8\x1b\xe8\xe7\x8d"
30642 			  "\x01\x00\x00\x00\x00\x00\x00\x00",
30643 		.ptext	= "\x41\x6e\x79\x20\x73\x75\x62\x6d"
30644 			  "\x69\x73\x73\x69\x6f\x6e\x20\x74"
30645 			  "\x6f\x20\x74\x68\x65\x20\x49\x45"
30646 			  "\x54\x46\x20\x69\x6e\x74\x65\x6e"
30647 			  "\x64\x65\x64\x20\x62\x79\x20\x74"
30648 			  "\x68\x65\x20\x43\x6f\x6e\x74\x72"
30649 			  "\x69\x62\x75\x74\x6f\x72\x20\x66"
30650 			  "\x6f\x72\x20\x70\x75\x62\x6c\x69"
30651 			  "\x63\x61\x74\x69\x6f\x6e\x20\x61"
30652 			  "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
30653 			  "\x20\x70\x61\x72\x74\x20\x6f\x66"
30654 			  "\x20\x61\x6e\x20\x49\x45\x54\x46"
30655 			  "\x20\x49\x6e\x74\x65\x72\x6e\x65"
30656 			  "\x74\x2d\x44\x72\x61\x66\x74\x20"
30657 			  "\x6f\x72\x20\x52\x46\x43\x20\x61"
30658 			  "\x6e\x64\x20\x61\x6e\x79\x20\x73"
30659 			  "\x74\x61\x74\x65\x6d\x65\x6e\x74"
30660 			  "\x20\x6d\x61\x64\x65\x20\x77\x69"
30661 			  "\x74\x68\x69\x6e\x20\x74\x68\x65"
30662 			  "\x20\x63\x6f\x6e\x74\x65\x78\x74"
30663 			  "\x20\x6f\x66\x20\x61\x6e\x20\x49"
30664 			  "\x45\x54\x46\x20\x61\x63\x74\x69"
30665 			  "\x76\x69\x74\x79\x20\x69\x73\x20"
30666 			  "\x63\x6f\x6e\x73\x69\x64\x65\x72"
30667 			  "\x65\x64\x20\x61\x6e\x20\x22\x49"
30668 			  "\x45\x54\x46\x20\x43\x6f\x6e\x74"
30669 			  "\x72\x69\x62\x75\x74\x69\x6f\x6e"
30670 			  "\x22\x2e\x20\x53\x75\x63\x68\x20"
30671 			  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
30672 			  "\x74\x73\x20\x69\x6e\x63\x6c\x75"
30673 			  "\x64\x65\x20\x6f\x72\x61\x6c\x20"
30674 			  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
30675 			  "\x74\x73\x20\x69\x6e\x20\x49\x45"
30676 			  "\x54\x46\x20\x73\x65\x73\x73\x69"
30677 			  "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
30678 			  "\x77\x65\x6c\x6c\x20\x61\x73\x20"
30679 			  "\x77\x72\x69\x74\x74\x65\x6e\x20"
30680 			  "\x61\x6e\x64\x20\x65\x6c\x65\x63"
30681 			  "\x74\x72\x6f\x6e\x69\x63\x20\x63"
30682 			  "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
30683 			  "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
30684 			  "\x64\x65\x20\x61\x74\x20\x61\x6e"
30685 			  "\x79\x20\x74\x69\x6d\x65\x20\x6f"
30686 			  "\x72\x20\x70\x6c\x61\x63\x65\x2c"
30687 			  "\x20\x77\x68\x69\x63\x68\x20\x61"
30688 			  "\x72\x65\x20\x61\x64\x64\x72\x65"
30689 			  "\x73\x73\x65\x64\x20\x74\x6f",
30690 		.ctext	= "\xe4\xa6\xc8\x30\xc4\x23\x13\xd6"
30691 			  "\x08\x4d\xc9\xb7\xa5\x64\x7c\xb9"
30692 			  "\x71\xe2\xab\x3e\xa8\x30\x8a\x1c"
30693 			  "\x4a\x94\x6d\x9b\xe0\xb3\x6f\xf1"
30694 			  "\xdc\xe3\x1b\xb3\xa9\x6d\x0d\xd6"
30695 			  "\xd0\xca\x12\xef\xe7\x5f\xd8\x61"
30696 			  "\x3c\x82\xd3\x99\x86\x3c\x6f\x66"
30697 			  "\x02\x06\xdc\x55\xf9\xed\xdf\x38"
30698 			  "\xb4\xa6\x17\x00\x7f\xef\xbf\x4f"
30699 			  "\xf8\x36\xf1\x60\x7e\x47\xaf\xdb"
30700 			  "\x55\x9b\x12\xcb\x56\x44\xa7\x1f"
30701 			  "\xd3\x1a\x07\x3b\x00\xec\xe6\x4c"
30702 			  "\xa2\x43\x27\xdf\x86\x19\x4f\x16"
30703 			  "\xed\xf9\x4a\xf3\x63\x6f\xfa\x7f"
30704 			  "\x78\x11\xf6\x7d\x97\x6f\xec\x6f"
30705 			  "\x85\x0f\x5c\x36\x13\x8d\x87\xe0"
30706 			  "\x80\xb1\x69\x0b\x98\x89\x9c\x4e"
30707 			  "\xf8\xdd\xee\x5c\x0a\x85\xce\xd4"
30708 			  "\xea\x1b\x48\xbe\x08\xf8\xe2\xa8"
30709 			  "\xa5\xb0\x3c\x79\xb1\x15\xb4\xb9"
30710 			  "\x75\x10\x95\x35\x81\x7e\x26\xe6"
30711 			  "\x78\xa4\x88\xcf\xdb\x91\x34\x18"
30712 			  "\xad\xd7\x8e\x07\x7d\xab\x39\xf9"
30713 			  "\xa3\x9e\xa5\x1d\xbb\xed\x61\xfd"
30714 			  "\xdc\xb7\x5a\x27\xfc\xb5\xc9\x10"
30715 			  "\xa8\xcc\x52\x7f\x14\x76\x90\xe7"
30716 			  "\x1b\x29\x60\x74\xc0\x98\x77\xbb"
30717 			  "\xe0\x54\xbb\x27\x49\x59\x1e\x62"
30718 			  "\x3d\xaf\x74\x06\xa4\x42\x6f\xc6"
30719 			  "\x52\x97\xc4\x1d\xc4\x9f\xe2\xe5"
30720 			  "\x38\x57\x91\xd1\xa2\x28\xcc\x40"
30721 			  "\xcc\x70\x59\x37\xfc\x9f\x4b\xda"
30722 			  "\xa0\xeb\x97\x9a\x7d\xed\x14\x5c"
30723 			  "\x9c\xb7\x93\x26\x41\xa8\x66\xdd"
30724 			  "\x87\x6a\xc0\xd3\xc2\xa9\x3e\xae"
30725 			  "\xe9\x72\xfe\xd1\xb3\xac\x38\xea"
30726 			  "\x4d\x15\xa9\xd5\x36\x61\xe9\x96"
30727 			  "\x6c\x23\xf8\x43\xe4\x92\x29\xd9"
30728 			  "\x8b\x78\xf7\x0a\x52\xe0\x19\x5b"
30729 			  "\x59\x69\x5b\x5d\xa1\x53\xc4\x68"
30730 			  "\xe1\xbb\xac\x89\x14\xe2\xe2\x85"
30731 			  "\x41\x18\xf5\xb3\xd1\xfa\x68\x19"
30732 			  "\x44\x78\xdc\xcf\xe7\x88\x2d\x52"
30733 			  "\x5f\x40\xb5\x7e\xf8\x88\xa2\xae"
30734 			  "\x4a\xb2\x07\x35\x9d\x9b\x07\x88"
30735 			  "\xb7\x00\xd0\x0c\xb6\xa0\x47\x59"
30736 			  "\xda\x4e\xc9\xab\x9b\x8a\x7b",
30737 
30738 		.len	= 375,
30739 
30740 	}, {
30741 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
30742 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
30743 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
30744 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
30745 		.klen	= 32,
30746 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
30747 			  "\x00\x00\x00\x02\x76\x5a\x2e\x63"
30748 			  "\x33\x9f\xc9\x9a\x66\x32\x0d\xb7"
30749 			  "\x2a\x00\x00\x00\x00\x00\x00\x00",
30750 		.ptext	= "\x27\x54\x77\x61\x73\x20\x62\x72"
30751 			  "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
30752 			  "\x6e\x64\x20\x74\x68\x65\x20\x73"
30753 			  "\x6c\x69\x74\x68\x79\x20\x74\x6f"
30754 			  "\x76\x65\x73\x0a\x44\x69\x64\x20"
30755 			  "\x67\x79\x72\x65\x20\x61\x6e\x64"
30756 			  "\x20\x67\x69\x6d\x62\x6c\x65\x20"
30757 			  "\x69\x6e\x20\x74\x68\x65\x20\x77"
30758 			  "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
30759 			  "\x20\x6d\x69\x6d\x73\x79\x20\x77"
30760 			  "\x65\x72\x65\x20\x74\x68\x65\x20"
30761 			  "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
30762 			  "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
30763 			  "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
30764 			  "\x72\x61\x74\x68\x73\x20\x6f\x75"
30765 			  "\x74\x67\x72\x61\x62\x65\x2e",
30766 		.ctext	= "\xb9\x68\xbc\x6a\x24\xbc\xcc\xd8"
30767 			  "\x9b\x2a\x8d\x5b\x96\xaf\x56\xe3"
30768 			  "\x11\x61\xe7\xa7\x9b\xce\x4e\x7d"
30769 			  "\x60\x02\x48\xac\xeb\xd5\x3a\x26"
30770 			  "\x9d\x77\x3b\xb5\x32\x13\x86\x8e"
30771 			  "\x20\x82\x26\x72\xae\x64\x1b\x7e"
30772 			  "\x2e\x01\x68\xb4\x87\x45\xa1\x24"
30773 			  "\xe4\x48\x40\xf0\xaa\xac\xee\xa9"
30774 			  "\xfc\x31\xad\x9d\x89\xa3\xbb\xd2"
30775 			  "\xe4\x25\x13\xad\x0f\x5e\xdf\x3c"
30776 			  "\x27\xab\xb8\x62\x46\x22\x30\x48"
30777 			  "\x55\x2c\x4e\x84\x78\x1d\x0d\x34"
30778 			  "\x8d\x3c\x91\x0a\x7f\x5b\x19\x9f"
30779 			  "\x97\x05\x4c\xa7\x62\x47\x8b\xc5"
30780 			  "\x44\x2e\x20\x33\xdd\xa0\x82\xa9"
30781 			  "\x25\x76\x37\xe6\x3c\x67\x5b",
30782 		.len	= 127,
30783 	}, {
30784 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
30785 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
30786 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
30787 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
30788 		.klen	= 32,
30789 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
30790 			  "\x00\x00\x00\x01\x31\x58\xa3\x5a"
30791 			  "\x25\x5d\x05\x17\x58\xe9\x5e\xd4"
30792 			  "\x1c\x00\x00\x00\x00\x00\x00\x00",
30793 		.ptext	= "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
30794 			  "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
30795 			  "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
30796 			  "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
30797 			  "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
30798 			  "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
30799 			  "\x01\xc6\x67\xda\x03\x91\x18\x90"
30800 			  "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
30801 			  "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
30802 			  "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
30803 			  "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
30804 			  "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
30805 			  "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
30806 			  "\x33\x97\xc3\x77\xba\xc5\x70\xde"
30807 			  "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
30808 			  "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
30809 			  "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
30810 			  "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
30811 			  "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
30812 			  "\x79\x49\x41\xf4\x58\x18\xcb\x86"
30813 			  "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
30814 			  "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
30815 			  "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
30816 			  "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
30817 			  "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
30818 			  "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
30819 			  "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
30820 			  "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
30821 			  "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
30822 			  "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
30823 			  "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
30824 			  "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
30825 			  "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
30826 			  "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
30827 			  "\x24\x74\x75\x7f\x95\x81\xb7\x30"
30828 			  "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
30829 			  "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
30830 			  "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
30831 			  "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
30832 			  "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
30833 			  "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
30834 			  "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
30835 			  "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
30836 			  "\x49\x46\x00\x88\x22\x8d\xce\xea"
30837 			  "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
30838 			  "\x72\x11\xf5\x50\x73\x04\x40\x47"
30839 			  "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
30840 			  "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
30841 			  "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
30842 			  "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
30843 			  "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
30844 			  "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
30845 			  "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
30846 			  "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
30847 			  "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
30848 			  "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
30849 			  "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
30850 			  "\x8b\x10\x67\xa3\x01\x57\x94\x25"
30851 			  "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
30852 			  "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
30853 			  "\x58\xb1\x47\x90\xfe\x42\x21\x72"
30854 			  "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
30855 			  "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
30856 			  "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
30857 			  "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
30858 			  "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
30859 			  "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
30860 			  "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
30861 			  "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
30862 			  "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
30863 			  "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
30864 			  "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
30865 			  "\x65\x69\x8a\x45\x29\xef\x74\x85"
30866 			  "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
30867 			  "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
30868 			  "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
30869 			  "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
30870 			  "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
30871 			  "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
30872 			  "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
30873 			  "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
30874 			  "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
30875 			  "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
30876 			  "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
30877 			  "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
30878 			  "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
30879 			  "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
30880 			  "\x10\x26\x38\x07\xe5\xc7\x36\x80"
30881 			  "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
30882 			  "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
30883 			  "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
30884 			  "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
30885 			  "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
30886 			  "\x83\x66\x80\x47\x80\xe8\xfd\x35"
30887 			  "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
30888 			  "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
30889 			  "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
30890 			  "\x25\x94\x10\x5f\x40\x00\x64\x99"
30891 			  "\xdc\xae\xd7\x21\x09\x78\x50\x15"
30892 			  "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
30893 			  "\x87\x6e\x6d\xab\xde\x08\x51\x16"
30894 			  "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
30895 			  "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
30896 			  "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
30897 			  "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
30898 			  "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
30899 			  "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
30900 			  "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
30901 			  "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
30902 			  "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
30903 			  "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
30904 			  "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
30905 			  "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
30906 			  "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
30907 			  "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
30908 			  "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
30909 			  "\xb9\x83\x90\xef\x20\x59\x46\xff"
30910 			  "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
30911 			  "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
30912 			  "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
30913 			  "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
30914 			  "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
30915 			  "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
30916 			  "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
30917 			  "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
30918 			  "\x94\x97\xea\xdd\x58\x9e\xae\x76"
30919 			  "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
30920 			  "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
30921 			  "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
30922 			  "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
30923 			  "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
30924 			  "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
30925 			  "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
30926 			  "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
30927 			  "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
30928 			  "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
30929 			  "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
30930 			  "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
30931 			  "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
30932 			  "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
30933 			  "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
30934 			  "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
30935 			  "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
30936 			  "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
30937 			  "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
30938 			  "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
30939 			  "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
30940 			  "\xac\xf3\x13\x53\x27\x45\xaf\x64"
30941 			  "\x46\xdc\xea\x23\xda\x97\xd1\xab"
30942 			  "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
30943 			  "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
30944 			  "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
30945 			  "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
30946 			  "\xca\x34\x83\x27\x10\x5b\x68\x45"
30947 			  "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
30948 			  "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
30949 			  "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
30950 			  "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
30951 			  "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
30952 			  "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
30953 			  "\x72",
30954 		.ctext	= "\xe1\xb6\x8b\x5c\x80\xb8\xcc\x08"
30955 			  "\x1b\x84\xb2\xd1\xad\xa4\x70\xac"
30956 			  "\x67\xa9\x39\x27\xac\xb4\x5b\xb7"
30957 			  "\x4c\x26\x77\x23\x1d\xce\x0a\xbe"
30958 			  "\x18\x9e\x42\x8b\xbd\x7f\xd6\xf1"
30959 			  "\xf1\x6b\xe2\x6d\x7f\x92\x0e\xcb"
30960 			  "\xb8\x79\xba\xb4\xac\x7e\x2d\xc0"
30961 			  "\x9e\x83\x81\x91\xd5\xea\xc3\x12"
30962 			  "\x8d\xa4\x26\x70\xa4\xf9\x71\x0b"
30963 			  "\xbd\x2e\xe1\xb3\x80\x42\x25\xb3"
30964 			  "\x0b\x31\x99\xe1\x0d\xde\xa6\x90"
30965 			  "\xf2\xa3\x10\xf7\xe5\xf3\x83\x1e"
30966 			  "\x2c\xfb\x4d\xf0\x45\x3d\x28\x3c"
30967 			  "\xb8\xf1\xcb\xbf\x67\xd8\x43\x5a"
30968 			  "\x9d\x7b\x73\x29\x88\x0f\x13\x06"
30969 			  "\x37\x50\x0d\x7c\xe6\x9b\x07\xdd"
30970 			  "\x7e\x01\x1f\x81\x90\x10\x69\xdb"
30971 			  "\xa4\xad\x8a\x5e\xac\x30\x72\xf2"
30972 			  "\x36\xcd\xe3\x23\x49\x02\x93\xfa"
30973 			  "\x3d\xbb\xe2\x98\x83\xeb\xe9\x8d"
30974 			  "\xb3\x8f\x11\xaa\x53\xdb\xaf\x2e"
30975 			  "\x95\x13\x99\x3d\x71\xbd\x32\x92"
30976 			  "\xdd\xfc\x9d\x5e\x6f\x63\x2c\xee"
30977 			  "\x91\x1f\x4c\x64\x3d\x87\x55\x0f"
30978 			  "\xcc\x3d\x89\x61\x53\x02\x57\x8f"
30979 			  "\xe4\x77\x29\x32\xaf\xa6\x2f\x0a"
30980 			  "\xae\x3c\x3f\x3f\xf4\xfb\x65\x52"
30981 			  "\xc5\xc1\x78\x78\x53\x28\xad\xed"
30982 			  "\xd1\x67\x37\xc7\x59\x70\xcd\x0a"
30983 			  "\xb8\x0f\x80\x51\x9f\xc0\x12\x5e"
30984 			  "\x06\x0a\x7e\xec\x24\x5f\x73\x00"
30985 			  "\xb1\x0b\x31\x47\x4f\x73\x8d\xb4"
30986 			  "\xce\xf3\x55\x45\x6c\x84\x27\xba"
30987 			  "\xb9\x6f\x03\x4a\xeb\x98\x88\x6e"
30988 			  "\x53\xed\x25\x19\x0d\x8f\xfe\xca"
30989 			  "\x60\xe5\x00\x93\x6e\x3c\xff\x19"
30990 			  "\xae\x08\x3b\x8a\xa6\x84\x05\xfe"
30991 			  "\x9b\x59\xa0\x8c\xc8\x05\x45\xf5"
30992 			  "\x05\x37\xdc\x45\x6f\x8b\x95\x8c"
30993 			  "\x4e\x11\x45\x7a\xce\x21\xa5\xf7"
30994 			  "\x71\x67\xb9\xce\xd7\xf9\xe9\x5e"
30995 			  "\x60\xf5\x53\x7a\xa8\x85\x14\x03"
30996 			  "\xa0\x92\xec\xf3\x51\x80\x84\xc4"
30997 			  "\xdc\x11\x9e\x57\xce\x4b\x45\xcf"
30998 			  "\x90\x95\x85\x0b\x96\xe9\xee\x35"
30999 			  "\x10\xb8\x9b\xf2\x59\x4a\xc6\x7e"
31000 			  "\x85\xe5\x6f\x38\x51\x93\x40\x0c"
31001 			  "\x99\xd7\x7f\x32\xa8\x06\x27\xd1"
31002 			  "\x2b\xd5\xb5\x3a\x1a\xe1\x5e\xda"
31003 			  "\xcd\x5a\x50\x30\x3c\xc7\xe7\x65"
31004 			  "\xa6\x07\x0b\x98\x91\xc6\x20\x27"
31005 			  "\x2a\x03\x63\x1b\x1e\x3d\xaf\xc8"
31006 			  "\x71\x48\x46\x6a\x64\x28\xf9\x3d"
31007 			  "\xd1\x1d\xab\xc8\x40\x76\xc2\x39"
31008 			  "\x4e\x00\x75\xd2\x0e\x82\x58\x8c"
31009 			  "\xd3\x73\x5a\xea\x46\x89\xbe\xfd"
31010 			  "\x4e\x2c\x0d\x94\xaa\x9b\x68\xac"
31011 			  "\x86\x87\x30\x7e\xa9\x16\xcd\x59"
31012 			  "\xd2\xa6\xbe\x0a\xd8\xf5\xfd\x2d"
31013 			  "\x49\x69\xd2\x1a\x90\xd2\x1b\xed"
31014 			  "\xff\x71\x04\x87\x87\x21\xc4\xb8"
31015 			  "\x1f\x5b\x51\x33\xd0\xd6\x59\x9a"
31016 			  "\x03\x0e\xd3\x8b\xfb\x57\x73\xfd"
31017 			  "\x5a\x52\x63\x82\xc8\x85\x2f\xcb"
31018 			  "\x74\x6d\x4e\xd9\x68\x37\x85\x6a"
31019 			  "\xd4\xfb\x94\xed\x8d\xd1\x1a\xaf"
31020 			  "\x76\xa7\xb7\x88\xd0\x2b\x4e\xda"
31021 			  "\xec\x99\x94\x27\x6f\x87\x8c\xdf"
31022 			  "\x4b\x5e\xa6\x66\xdd\xcb\x33\x7b"
31023 			  "\x64\x94\x31\xa8\x37\xa6\x1d\xdb"
31024 			  "\x0d\x5c\x93\xa4\x40\xf9\x30\x53"
31025 			  "\x4b\x74\x8d\xdd\xf6\xde\x3c\xac"
31026 			  "\x5c\x80\x01\x3a\xef\xb1\x9a\x02"
31027 			  "\x0c\x22\x8e\xe7\x44\x09\x74\x4c"
31028 			  "\xf2\x9a\x27\x69\x7f\x12\x32\x36"
31029 			  "\xde\x92\xdf\xde\x8f\x5b\x31\xab"
31030 			  "\x4a\x01\x26\xe0\xb1\xda\xe8\x37"
31031 			  "\x21\x64\xe8\xff\x69\xfc\x9e\x41"
31032 			  "\xd2\x96\x2d\x18\x64\x98\x33\x78"
31033 			  "\x24\x61\x73\x9b\x47\x29\xf1\xa7"
31034 			  "\xcb\x27\x0f\xf0\x85\x6d\x8c\x9d"
31035 			  "\x2c\x95\x9e\xe5\xb2\x8e\x30\x29"
31036 			  "\x78\x8a\x9d\x65\xb4\x8e\xde\x7b"
31037 			  "\xd9\x00\x50\xf5\x7f\x81\xc3\x1b"
31038 			  "\x25\x85\xeb\xc2\x8c\x33\x22\x1e"
31039 			  "\x68\x38\x22\x30\xd8\x2e\x00\x98"
31040 			  "\x85\x16\x06\x56\xb4\x81\x74\x20"
31041 			  "\x95\xdb\x1c\x05\x19\xe8\x23\x4d"
31042 			  "\x65\x5d\xcc\xd8\x7f\xc4\x2d\x0f"
31043 			  "\x57\x26\x71\x07\xad\xaa\x71\x9f"
31044 			  "\x19\x76\x2f\x25\x51\x88\xe4\xc0"
31045 			  "\x82\x6e\x08\x05\x37\x04\xee\x25"
31046 			  "\x23\x90\xe9\x4e\xce\x9b\x16\xc1"
31047 			  "\x31\xe7\x6e\x2c\x1b\xe1\x85\x9a"
31048 			  "\x0c\x8c\xbb\x12\x1e\x68\x7b\x93"
31049 			  "\xa9\x3c\x39\x56\x23\x3e\x6e\xc7"
31050 			  "\x77\x84\xd3\xe0\x86\x59\xaa\xb9"
31051 			  "\xd5\x53\x58\xc9\x0a\x83\x5f\x85"
31052 			  "\xd8\x47\x14\x67\x8a\x3c\x17\xe0"
31053 			  "\xab\x02\x51\xea\xf1\xf0\x4f\x30"
31054 			  "\x7d\xe0\x92\xc2\x5f\xfb\x19\x5a"
31055 			  "\x3f\xbd\xf4\x39\xa4\x31\x0c\x39"
31056 			  "\xd1\xae\x4e\xf7\x65\x7f\x1f\xce"
31057 			  "\xc2\x39\xd1\x84\xd4\xe5\x02\xe0"
31058 			  "\x58\xaa\xf1\x5e\x81\xaf\x7f\x72"
31059 			  "\x0f\x08\x99\x43\xb9\xd8\xac\x41"
31060 			  "\x35\x55\xf2\xb2\xd4\x98\xb8\x3b"
31061 			  "\x2b\x3c\x3e\x16\x06\x31\xfc\x79"
31062 			  "\x47\x38\x63\x51\xc5\xd0\x26\xd7"
31063 			  "\x43\xb4\x2b\xd9\xc5\x05\xf2\x9d"
31064 			  "\x18\xc9\x26\x82\x56\xd2\x11\x05"
31065 			  "\xb6\x89\xb4\x43\x9c\xb5\x9d\x11"
31066 			  "\x6c\x83\x37\x71\x27\x1c\xae\xbf"
31067 			  "\xcd\x57\xd2\xee\x0d\x5a\x15\x26"
31068 			  "\x67\x88\x80\x80\x1b\xdc\xc1\x62"
31069 			  "\xdd\x4c\xff\x92\x5c\x6c\xe1\xa0"
31070 			  "\xe3\x79\xa9\x65\x8c\x8c\x14\x42"
31071 			  "\xe5\x11\xd2\x1a\xad\xa9\x56\x6f"
31072 			  "\x98\xfc\x8a\x7b\x56\x1f\xc6\xc1"
31073 			  "\x52\x12\x92\x9b\x41\x0f\x4b\xae"
31074 			  "\x1b\x4a\xbc\xfe\x23\xb6\x94\x70"
31075 			  "\x04\x30\x9e\x69\x47\xbe\xb8\x8f"
31076 			  "\xca\x45\xd7\x8a\xf4\x78\x3e\xaa"
31077 			  "\x71\x17\xd8\x1e\xb8\x11\x8f\xbc"
31078 			  "\xc8\x1a\x65\x7b\x41\x89\x72\xc7"
31079 			  "\x5f\xbe\xc5\x2a\xdb\x5c\x54\xf9"
31080 			  "\x25\xa3\x7a\x80\x56\x9c\x8c\xab"
31081 			  "\x26\x19\x10\x36\xa6\xf3\x14\x79"
31082 			  "\x40\x98\x70\x68\xb7\x35\xd9\xb9"
31083 			  "\x27\xd4\xe7\x74\x5b\x3d\x97\xb4"
31084 			  "\xd9\xaa\xd9\xf2\xb5\x14\x84\x1f"
31085 			  "\xa9\xde\x12\x44\x5b\x00\xc0\xbc"
31086 			  "\xc8\x11\x25\x1b\x67\x7a\x15\x72"
31087 			  "\xa6\x31\x6f\xf4\x68\x7a\x86\x9d"
31088 			  "\x43\x1c\x5f\x16\xd3\xad\x2e\x52"
31089 			  "\xf3\xb4\xc3\xfa\x27\x2e\x68\x6c"
31090 			  "\x06\xe7\x4c\x4f\xa2\xe0\xe4\x21"
31091 			  "\x5d\x9e\x33\x58\x8d\xbf\xd5\x70"
31092 			  "\xf8\x80\xa5\xdd\xe7\x18\x79\xfa"
31093 			  "\x7b\xfd\x09\x69\x2c\x37\x32\xa8"
31094 			  "\x65\xfa\x8d\x8b\x5c\xcc\xe8\xf3"
31095 			  "\x37\xf6\xa6\xc6\x5c\xa2\x66\x79"
31096 			  "\xfa\x8a\xa7\xd1\x0b\x2e\x1b\x5e"
31097 			  "\x95\x35\x00\x76\xae\x42\xf7\x50"
31098 			  "\x51\x78\xfb\xb4\x28\x24\xde\x1a"
31099 			  "\x70\x8b\xed\xca\x3c\x5e\xe4\xbd"
31100 			  "\x28\xb5\xf3\x76\x4f\x67\x5d\x81"
31101 			  "\xb2\x60\x87\xd9\x7b\x19\x1a\xa7"
31102 			  "\x79\xa2\xfa\x3f\x9e\xa9\xd7\x25"
31103 			  "\x61\xe1\x74\x31\xa2\x77\xa0\x1b"
31104 			  "\xf6\xf7\xcb\xc5\xaa\x9e\xce\xf9"
31105 			  "\x9b\x96\xef\x51\xc3\x1a\x44\x96"
31106 			  "\xae\x17\x50\xab\x29\x08\xda\xcc"
31107 			  "\x1a\xb3\x12\xd0\x24\xe4\xe2\xe0"
31108 			  "\xc6\xe3\xcc\x82\xd0\xba\x47\x4c"
31109 			  "\x3f\x49\xd7\xe8\xb6\x61\xaa\x65"
31110 			  "\x25\x18\x40\x2d\x62\x25\x02\x71"
31111 			  "\x61\xa2\xc1\xb2\x13\xd2\x71\x3f"
31112 			  "\x43\x1a\xc9\x09\x92\xff\xd5\x57"
31113 			  "\xf0\xfc\x5e\x1c\xf1\xf5\xf9\xf3"
31114 			  "\x5b",
31115 		.len	= 1281,
31116 	}, {
31117 		.key	= "\x80\x81\x82\x83\x84\x85\x86\x87"
31118 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
31119 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
31120 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
31121 		.klen	= 32,
31122 		.iv	= "\x40\x41\x42\x43\x44\x45\x46\x47"
31123 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
31124 			  "\x50\x51\x52\x53\x54\x55\x56\x58"
31125 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
31126 		.ptext	= "\x54\x68\x65\x20\x64\x68\x6f\x6c"
31127 			  "\x65\x20\x28\x70\x72\x6f\x6e\x6f"
31128 			  "\x75\x6e\x63\x65\x64\x20\x22\x64"
31129 			  "\x6f\x6c\x65\x22\x29\x20\x69\x73"
31130 			  "\x20\x61\x6c\x73\x6f\x20\x6b\x6e"
31131 			  "\x6f\x77\x6e\x20\x61\x73\x20\x74"
31132 			  "\x68\x65\x20\x41\x73\x69\x61\x74"
31133 			  "\x69\x63\x20\x77\x69\x6c\x64\x20"
31134 			  "\x64\x6f\x67\x2c\x20\x72\x65\x64"
31135 			  "\x20\x64\x6f\x67\x2c\x20\x61\x6e"
31136 			  "\x64\x20\x77\x68\x69\x73\x74\x6c"
31137 			  "\x69\x6e\x67\x20\x64\x6f\x67\x2e"
31138 			  "\x20\x49\x74\x20\x69\x73\x20\x61"
31139 			  "\x62\x6f\x75\x74\x20\x74\x68\x65"
31140 			  "\x20\x73\x69\x7a\x65\x20\x6f\x66"
31141 			  "\x20\x61\x20\x47\x65\x72\x6d\x61"
31142 			  "\x6e\x20\x73\x68\x65\x70\x68\x65"
31143 			  "\x72\x64\x20\x62\x75\x74\x20\x6c"
31144 			  "\x6f\x6f\x6b\x73\x20\x6d\x6f\x72"
31145 			  "\x65\x20\x6c\x69\x6b\x65\x20\x61"
31146 			  "\x20\x6c\x6f\x6e\x67\x2d\x6c\x65"
31147 			  "\x67\x67\x65\x64\x20\x66\x6f\x78"
31148 			  "\x2e\x20\x54\x68\x69\x73\x20\x68"
31149 			  "\x69\x67\x68\x6c\x79\x20\x65\x6c"
31150 			  "\x75\x73\x69\x76\x65\x20\x61\x6e"
31151 			  "\x64\x20\x73\x6b\x69\x6c\x6c\x65"
31152 			  "\x64\x20\x6a\x75\x6d\x70\x65\x72"
31153 			  "\x20\x69\x73\x20\x63\x6c\x61\x73"
31154 			  "\x73\x69\x66\x69\x65\x64\x20\x77"
31155 			  "\x69\x74\x68\x20\x77\x6f\x6c\x76"
31156 			  "\x65\x73\x2c\x20\x63\x6f\x79\x6f"
31157 			  "\x74\x65\x73\x2c\x20\x6a\x61\x63"
31158 			  "\x6b\x61\x6c\x73\x2c\x20\x61\x6e"
31159 			  "\x64\x20\x66\x6f\x78\x65\x73\x20"
31160 			  "\x69\x6e\x20\x74\x68\x65\x20\x74"
31161 			  "\x61\x78\x6f\x6e\x6f\x6d\x69\x63"
31162 			  "\x20\x66\x61\x6d\x69\x6c\x79\x20"
31163 			  "\x43\x61\x6e\x69\x64\x61\x65\x2e",
31164 		.ctext	= "\x9f\x1a\xab\x8a\x95\xf4\x7e\xcd"
31165 			  "\xee\x34\xc0\x39\xd6\x23\x43\x94"
31166 			  "\xf6\x01\xc1\x7f\x60\x91\xa5\x23"
31167 			  "\x4a\x8a\xe6\xb1\x14\x8b\xd7\x58"
31168 			  "\xee\x02\xad\xab\xce\x1e\x7d\xdf"
31169 			  "\xf9\x49\x27\x69\xd0\x8d\x0c\x20"
31170 			  "\x6e\x17\xc4\xae\x87\x7a\xc6\x61"
31171 			  "\x91\xe2\x8e\x0a\x1d\x61\xcc\x38"
31172 			  "\x02\x64\x43\x49\xc6\xb2\x59\x59"
31173 			  "\x42\xe7\x9d\x83\x00\x60\x90\xd2"
31174 			  "\xb9\xcd\x97\x6e\xc7\x95\x71\xbc"
31175 			  "\x23\x31\x58\x07\xb3\xb4\xac\x0b"
31176 			  "\x87\x64\x56\xe5\xe3\xec\x63\xa1"
31177 			  "\x71\x8c\x08\x48\x33\x20\x29\x81"
31178 			  "\xea\x01\x25\x20\xc3\xda\xe6\xee"
31179 			  "\x6a\x03\xf6\x68\x4d\x26\xa0\x91"
31180 			  "\x9e\x44\xb8\xc1\xc0\x8f\x5a\x6a"
31181 			  "\xc0\xcd\xbf\x24\x5e\x40\x66\xd2"
31182 			  "\x42\x24\xb5\xbf\xc1\xeb\x12\x60"
31183 			  "\x56\xbe\xb1\xa6\xc4\x0f\xfc\x49"
31184 			  "\x69\x9f\xcc\x06\x5c\xe3\x26\xd7"
31185 			  "\x52\xc0\x42\xe8\xb4\x76\xc3\xee"
31186 			  "\xb2\x97\xe3\x37\x61\x29\x5a\xb5"
31187 			  "\x8e\xe8\x8c\xc5\x38\xcc\xcb\xec"
31188 			  "\x64\x1a\xa9\x12\x5f\xf7\x79\xdf"
31189 			  "\x64\xca\x77\x4e\xbd\xf9\x83\xa0"
31190 			  "\x13\x27\x3f\x31\x03\x63\x30\x26"
31191 			  "\x27\x0b\x3e\xb3\x23\x13\x61\x0b"
31192 			  "\x70\x1d\xd4\xad\x85\x1e\xbf\xdf"
31193 			  "\xc6\x8e\x4d\x08\xcc\x7e\x77\xbd"
31194 			  "\x1e\x18\x77\x38\x3a\xfe\xc0\x5d"
31195 			  "\x16\xfc\xf0\xa9\x2f\xe9\x17\xc7"
31196 			  "\xd3\x23\x17\x18\xa3\xe6\x54\x77"
31197 			  "\x6f\x1b\xbe\x8a\x6e\x7e\xca\x97"
31198 			  "\x08\x05\x36\x76\xaf\x12\x7a\x42"
31199 			  "\xf7\x7a\xc2\x35\xc3\xb4\x93\x40"
31200 			  "\x54\x14\x90\xa0\x4d\x65\x1c\x37"
31201 			  "\x50\x70\x44\x29\x6d\x6e\x62\x68",
31202 		.len	= 304,
31203 	}
31204 };
31205 
31206 /* Adiantum test vectors from https://github.com/google/adiantum */
31207 static const struct cipher_testvec adiantum_xchacha12_aes_tv_template[] = {
31208 	{
31209 		.key	= "\x9e\xeb\xb2\x49\x3c\x1c\xf5\xf4"
31210 			  "\x6a\x99\xc2\xc4\xdf\xb1\xf4\xdd"
31211 			  "\x75\x20\x57\xea\x2c\x4f\xcd\xb2"
31212 			  "\xa5\x3d\x7b\x49\x1e\xab\xfd\x0f",
31213 		.klen	= 32,
31214 		.iv	= "\xdf\x63\xd4\xab\xd2\x49\xf3\xd8"
31215 			  "\x33\x81\x37\x60\x7d\xfa\x73\x08"
31216 			  "\xd8\x49\x6d\x80\xe8\x2f\x62\x54"
31217 			  "\xeb\x0e\xa9\x39\x5b\x45\x7f\x8a",
31218 		.ptext	= "\x67\xc9\xf2\x30\x84\x41\x8e\x43"
31219 			  "\xfb\xf3\xb3\x3e\x79\x36\x7f\xe8",
31220 		.ctext	= "\x6d\x32\x86\x18\x67\x86\x0f\x3f"
31221 			  "\x96\x7c\x9d\x28\x0d\x53\xec\x9f",
31222 		.len	= 16,
31223 	}, {
31224 		.key	= "\x36\x2b\x57\x97\xf8\x5d\xcd\x99"
31225 			  "\x5f\x1a\x5a\x44\x1d\x92\x0f\x27"
31226 			  "\xcc\x16\xd7\x2b\x85\x63\x99\xd3"
31227 			  "\xba\x96\xa1\xdb\xd2\x60\x68\xda",
31228 		.klen	= 32,
31229 		.iv	= "\xef\x58\x69\xb1\x2c\x5e\x9a\x47"
31230 			  "\x24\xc1\xb1\x69\xe1\x12\x93\x8f"
31231 			  "\x43\x3d\x6d\x00\xdb\x5e\xd8\xd9"
31232 			  "\x12\x9a\xfe\xd9\xff\x2d\xaa\xc4",
31233 		.ptext	= "\x5e\xa8\x68\x19\x85\x98\x12\x23"
31234 			  "\x26\x0a\xcc\xdb\x0a\x04\xb9\xdf"
31235 			  "\x4d\xb3\x48\x7b\xb0\xe3\xc8\x19"
31236 			  "\x43\x5a\x46\x06\x94\x2d\xf2",
31237 		.ctext	= "\xc7\xc6\xf1\x73\x8f\xc4\xff\x4a"
31238 			  "\x39\xbe\x78\xbe\x8d\x28\xc8\x89"
31239 			  "\x46\x63\xe7\x0c\x7d\x87\xe8\x4e"
31240 			  "\xc9\x18\x7b\xbe\x18\x60\x50",
31241 		.len	= 31,
31242 	}, {
31243 		.key	= "\xa5\x28\x24\x34\x1a\x3c\xd8\xf7"
31244 			  "\x05\x91\x8f\xee\x85\x1f\x35\x7f"
31245 			  "\x80\x3d\xfc\x9b\x94\xf6\xfc\x9e"
31246 			  "\x19\x09\x00\xa9\x04\x31\x4f\x11",
31247 		.klen	= 32,
31248 		.iv	= "\xa1\xba\x49\x95\xff\x34\x6d\xb8"
31249 			  "\xcd\x87\x5d\x5e\xfd\xea\x85\xdb"
31250 			  "\x8a\x7b\x5e\xb2\x5d\x57\xdd\x62"
31251 			  "\xac\xa9\x8c\x41\x42\x94\x75\xb7",
31252 		.ptext	= "\x69\xb4\xe8\x8c\x37\xe8\x67\x82"
31253 			  "\xf1\xec\x5d\x04\xe5\x14\x91\x13"
31254 			  "\xdf\xf2\x87\x1b\x69\x81\x1d\x71"
31255 			  "\x70\x9e\x9c\x3b\xde\x49\x70\x11"
31256 			  "\xa0\xa3\xdb\x0d\x54\x4f\x66\x69"
31257 			  "\xd7\xdb\x80\xa7\x70\x92\x68\xce"
31258 			  "\x81\x04\x2c\xc6\xab\xae\xe5\x60"
31259 			  "\x15\xe9\x6f\xef\xaa\x8f\xa7\xa7"
31260 			  "\x63\x8f\xf2\xf0\x77\xf1\xa8\xea"
31261 			  "\xe1\xb7\x1f\x9e\xab\x9e\x4b\x3f"
31262 			  "\x07\x87\x5b\x6f\xcd\xa8\xaf\xb9"
31263 			  "\xfa\x70\x0b\x52\xb8\xa8\xa7\x9e"
31264 			  "\x07\x5f\xa6\x0e\xb3\x9b\x79\x13"
31265 			  "\x79\xc3\x3e\x8d\x1c\x2c\x68\xc8"
31266 			  "\x51\x1d\x3c\x7b\x7d\x79\x77\x2a"
31267 			  "\x56\x65\xc5\x54\x23\x28\xb0\x03",
31268 		.ctext	= "\x9e\x16\xab\xed\x4b\xa7\x42\x5a"
31269 			  "\xc6\xfb\x4e\x76\xff\xbe\x03\xa0"
31270 			  "\x0f\xe3\xad\xba\xe4\x98\x2b\x0e"
31271 			  "\x21\x48\xa0\xb8\x65\x48\x27\x48"
31272 			  "\x84\x54\x54\xb2\x9a\x94\x7b\xe6"
31273 			  "\x4b\x29\xe9\xcf\x05\x91\x80\x1a"
31274 			  "\x3a\xf3\x41\x96\x85\x1d\x9f\x74"
31275 			  "\x51\x56\x63\xfa\x7c\x28\x85\x49"
31276 			  "\xf7\x2f\xf9\xf2\x18\x46\xf5\x33"
31277 			  "\x80\xa3\x3c\xce\xb2\x57\x93\xf5"
31278 			  "\xae\xbd\xa9\xf5\x7b\x30\xc4\x93"
31279 			  "\x66\xe0\x30\x77\x16\xe4\xa0\x31"
31280 			  "\xba\x70\xbc\x68\x13\xf5\xb0\x9a"
31281 			  "\xc1\xfc\x7e\xfe\x55\x80\x5c\x48"
31282 			  "\x74\xa6\xaa\xa3\xac\xdc\xc2\xf5"
31283 			  "\x8d\xde\x34\x86\x78\x60\x75\x8d",
31284 		.len	= 128,
31285 	}, {
31286 		.key	= "\xd3\x81\x72\x18\x23\xff\x6f\x4a"
31287 			  "\x25\x74\x29\x0d\x51\x8a\x0e\x13"
31288 			  "\xc1\x53\x5d\x30\x8d\xee\x75\x0d"
31289 			  "\x14\xd6\x69\xc9\x15\xa9\x0c\x60",
31290 		.klen	= 32,
31291 		.iv	= "\x65\x9b\xd4\xa8\x7d\x29\x1d\xf4"
31292 			  "\xc4\xd6\x9b\x6a\x28\xab\x64\xe2"
31293 			  "\x62\x81\x97\xc5\x81\xaa\xf9\x44"
31294 			  "\xc1\x72\x59\x82\xaf\x16\xc8\x2c",
31295 		.ptext	= "\xc7\x6b\x52\x6a\x10\xf0\xcc\x09"
31296 			  "\xc1\x12\x1d\x6d\x21\xa6\x78\xf5"
31297 			  "\x05\xa3\x69\x60\x91\x36\x98\x57"
31298 			  "\xba\x0c\x14\xcc\xf3\x2d\x73\x03"
31299 			  "\xc6\xb2\x5f\xc8\x16\x27\x37\x5d"
31300 			  "\xd0\x0b\x87\xb2\x50\x94\x7b\x58"
31301 			  "\x04\xf4\xe0\x7f\x6e\x57\x8e\xc9"
31302 			  "\x41\x84\xc1\xb1\x7e\x4b\x91\x12"
31303 			  "\x3a\x8b\x5d\x50\x82\x7b\xcb\xd9"
31304 			  "\x9a\xd9\x4e\x18\x06\x23\x9e\xd4"
31305 			  "\xa5\x20\x98\xef\xb5\xda\xe5\xc0"
31306 			  "\x8a\x6a\x83\x77\x15\x84\x1e\xae"
31307 			  "\x78\x94\x9d\xdf\xb7\xd1\xea\x67"
31308 			  "\xaa\xb0\x14\x15\xfa\x67\x21\x84"
31309 			  "\xd3\x41\x2a\xce\xba\x4b\x4a\xe8"
31310 			  "\x95\x62\xa9\x55\xf0\x80\xad\xbd"
31311 			  "\xab\xaf\xdd\x4f\xa5\x7c\x13\x36"
31312 			  "\xed\x5e\x4f\x72\xad\x4b\xf1\xd0"
31313 			  "\x88\x4e\xec\x2c\x88\x10\x5e\xea"
31314 			  "\x12\xc0\x16\x01\x29\xa3\xa0\x55"
31315 			  "\xaa\x68\xf3\xe9\x9d\x3b\x0d\x3b"
31316 			  "\x6d\xec\xf8\xa0\x2d\xf0\x90\x8d"
31317 			  "\x1c\xe2\x88\xd4\x24\x71\xf9\xb3"
31318 			  "\xc1\x9f\xc5\xd6\x76\x70\xc5\x2e"
31319 			  "\x9c\xac\xdb\x90\xbd\x83\x72\xba"
31320 			  "\x6e\xb5\xa5\x53\x83\xa9\xa5\xbf"
31321 			  "\x7d\x06\x0e\x3c\x2a\xd2\x04\xb5"
31322 			  "\x1e\x19\x38\x09\x16\xd2\x82\x1f"
31323 			  "\x75\x18\x56\xb8\x96\x0b\xa6\xf9"
31324 			  "\xcf\x62\xd9\x32\x5d\xa9\xd7\x1d"
31325 			  "\xec\xe4\xdf\x1b\xbe\xf1\x36\xee"
31326 			  "\xe3\x7b\xb5\x2f\xee\xf8\x53\x3d"
31327 			  "\x6a\xb7\x70\xa9\xfc\x9c\x57\x25"
31328 			  "\xf2\x89\x10\xd3\xb8\xa8\x8c\x30"
31329 			  "\xae\x23\x4f\x0e\x13\x66\x4f\xe1"
31330 			  "\xb6\xc0\xe4\xf8\xef\x93\xbd\x6e"
31331 			  "\x15\x85\x6b\xe3\x60\x81\x1d\x68"
31332 			  "\xd7\x31\x87\x89\x09\xab\xd5\x96"
31333 			  "\x1d\xf3\x6d\x67\x80\xca\x07\x31"
31334 			  "\x5d\xa7\xe4\xfb\x3e\xf2\x9b\x33"
31335 			  "\x52\x18\xc8\x30\xfe\x2d\xca\x1e"
31336 			  "\x79\x92\x7a\x60\x5c\xb6\x58\x87"
31337 			  "\xa4\x36\xa2\x67\x92\x8b\xa4\xb7"
31338 			  "\xf1\x86\xdf\xdc\xc0\x7e\x8f\x63"
31339 			  "\xd2\xa2\xdc\x78\xeb\x4f\xd8\x96"
31340 			  "\x47\xca\xb8\x91\xf9\xf7\x94\x21"
31341 			  "\x5f\x9a\x9f\x5b\xb8\x40\x41\x4b"
31342 			  "\x66\x69\x6a\x72\xd0\xcb\x70\xb7"
31343 			  "\x93\xb5\x37\x96\x05\x37\x4f\xe5"
31344 			  "\x8c\xa7\x5a\x4e\x8b\xb7\x84\xea"
31345 			  "\xc7\xfc\x19\x6e\x1f\x5a\xa1\xac"
31346 			  "\x18\x7d\x52\x3b\xb3\x34\x62\x99"
31347 			  "\xe4\x9e\x31\x04\x3f\xc0\x8d\x84"
31348 			  "\x17\x7c\x25\x48\x52\x67\x11\x27"
31349 			  "\x67\xbb\x5a\x85\xca\x56\xb2\x5c"
31350 			  "\xe6\xec\xd5\x96\x3d\x15\xfc\xfb"
31351 			  "\x22\x25\xf4\x13\xe5\x93\x4b\x9a"
31352 			  "\x77\xf1\x52\x18\xfa\x16\x5e\x49"
31353 			  "\x03\x45\xa8\x08\xfa\xb3\x41\x92"
31354 			  "\x79\x50\x33\xca\xd0\xd7\x42\x55"
31355 			  "\xc3\x9a\x0c\x4e\xd9\xa4\x3c\x86"
31356 			  "\x80\x9f\x53\xd1\xa4\x2e\xd1\xbc"
31357 			  "\xf1\x54\x6e\x93\xa4\x65\x99\x8e"
31358 			  "\xdf\x29\xc0\x64\x63\x07\xbb\xea",
31359 		.ctext	= "\x15\x97\xd0\x86\x18\x03\x9c\x51"
31360 			  "\xc5\x11\x36\x62\x13\x92\xe6\x73"
31361 			  "\x29\x79\xde\xa1\x00\x3e\x08\x64"
31362 			  "\x17\x1a\xbc\xd5\xfe\x33\x0e\x0c"
31363 			  "\x7c\x94\xa7\xc6\x3c\xbe\xac\xa2"
31364 			  "\x89\xe6\xbc\xdf\x0c\x33\x27\x42"
31365 			  "\x46\x73\x2f\xba\x4e\xa6\x46\x8f"
31366 			  "\xe4\xee\x39\x63\x42\x65\xa3\x88"
31367 			  "\x7a\xad\x33\x23\xa9\xa7\x20\x7f"
31368 			  "\x0b\xe6\x6a\xc3\x60\xda\x9e\xb4"
31369 			  "\xd6\x07\x8a\x77\x26\xd1\xab\x44"
31370 			  "\x99\x55\x03\x5e\xed\x8d\x7b\xbd"
31371 			  "\xc8\x21\xb7\x21\x30\x3f\xc0\xb5"
31372 			  "\xc8\xec\x6c\x23\xa6\xa3\x6d\xf1"
31373 			  "\x30\x0a\xd0\xa6\xa9\x28\x69\xae"
31374 			  "\x2a\xe6\x54\xac\x82\x9d\x6a\x95"
31375 			  "\x6f\x06\x44\xc5\x5a\x77\x6e\xec"
31376 			  "\xf8\xf8\x63\xb2\xe6\xaa\xbd\x8e"
31377 			  "\x0e\x8a\x62\x00\x03\xc8\x84\xdd"
31378 			  "\x47\x4a\xc3\x55\xba\xb7\xe7\xdf"
31379 			  "\x08\xbf\x62\xf5\xe8\xbc\xb6\x11"
31380 			  "\xe4\xcb\xd0\x66\x74\x32\xcf\xd4"
31381 			  "\xf8\x51\x80\x39\x14\x05\x12\xdb"
31382 			  "\x87\x93\xe2\x26\x30\x9c\x3a\x21"
31383 			  "\xe5\xd0\x38\x57\x80\x15\xe4\x08"
31384 			  "\x58\x05\x49\x7d\xe6\x92\x77\x70"
31385 			  "\xfb\x1e\x2d\x6a\x84\x00\xc8\x68"
31386 			  "\xf7\x1a\xdd\xf0\x7b\x38\x1e\xd8"
31387 			  "\x2c\x78\x78\x61\xcf\xe3\xde\x69"
31388 			  "\x1f\xd5\x03\xd5\x1a\xb4\xcf\x03"
31389 			  "\xc8\x7a\x70\x68\x35\xb4\xf6\xbe"
31390 			  "\x90\x62\xb2\x28\x99\x86\xf5\x44"
31391 			  "\x99\xeb\x31\xcf\xca\xdf\xd0\x21"
31392 			  "\xd6\x60\xf7\x0f\x40\xb4\x80\xb7"
31393 			  "\xab\xe1\x9b\x45\xba\x66\xda\xee"
31394 			  "\xdd\x04\x12\x40\x98\xe1\x69\xe5"
31395 			  "\x2b\x9c\x59\x80\xe7\x7b\xcc\x63"
31396 			  "\xa6\xc0\x3a\xa9\xfe\x8a\xf9\x62"
31397 			  "\x11\x34\x61\x94\x35\xfe\xf2\x99"
31398 			  "\xfd\xee\x19\xea\x95\xb6\x12\xbf"
31399 			  "\x1b\xdf\x02\x1a\xcc\x3e\x7e\x65"
31400 			  "\x78\x74\x10\x50\x29\x63\x28\xea"
31401 			  "\x6b\xab\xd4\x06\x4d\x15\x24\x31"
31402 			  "\xc7\x0a\xc9\x16\xb6\x48\xf0\xbf"
31403 			  "\x49\xdb\x68\x71\x31\x8f\x87\xe2"
31404 			  "\x13\x05\x64\xd6\x22\x0c\xf8\x36"
31405 			  "\x84\x24\x3e\x69\x5e\xb8\x9e\x16"
31406 			  "\x73\x6c\x83\x1e\xe0\x9f\x9e\xba"
31407 			  "\xe5\x59\x21\x33\x1b\xa9\x26\xc2"
31408 			  "\xc7\xd9\x30\x73\xb6\xa6\x73\x82"
31409 			  "\x19\xfa\x44\x4d\x40\x8b\x69\x04"
31410 			  "\x94\x74\xea\x6e\xb3\x09\x47\x01"
31411 			  "\x2a\xb9\x78\x34\x43\x11\xed\xd6"
31412 			  "\x8c\x95\x65\x1b\x85\x67\xa5\x40"
31413 			  "\xac\x9c\x05\x4b\x57\x4a\xa9\x96"
31414 			  "\x0f\xdd\x4f\xa1\xe0\xcf\x6e\xc7"
31415 			  "\x1b\xed\xa2\xb4\x56\x8c\x09\x6e"
31416 			  "\xa6\x65\xd7\x55\x81\xb7\xed\x11"
31417 			  "\x9b\x40\x75\xa8\x6b\x56\xaf\x16"
31418 			  "\x8b\x3d\xf4\xcb\xfe\xd5\x1d\x3d"
31419 			  "\x85\xc2\xc0\xde\x43\x39\x4a\x96"
31420 			  "\xba\x88\x97\xc0\xd6\x00\x0e\x27"
31421 			  "\x21\xb0\x21\x52\xba\xa7\x37\xaa"
31422 			  "\xcc\xbf\x95\xa8\xf4\xd0\x91\xf6",
31423 		.len	= 512,
31424 	}, {
31425 		.key	= "\xeb\xe5\x11\x3a\x72\xeb\x10\xbe"
31426 			  "\x70\xcf\xe3\xea\xc2\x74\xa4\x48"
31427 			  "\x29\x0f\x8f\x3f\xcf\x4c\x28\x2a"
31428 			  "\x4e\x1e\x3c\xc3\x27\x9f\x16\x13",
31429 		.klen	= 32,
31430 		.iv	= "\x84\x3e\xa2\x7c\x06\x72\xb2\xad"
31431 			  "\x88\x76\x65\xb4\x1a\x29\x27\x12"
31432 			  "\x45\xb6\x8d\x0e\x4b\x87\x04\xfc"
31433 			  "\xb5\xcd\x1c\x4d\xe8\x06\xf1\xcb",
31434 		.ptext	= "\x8e\xb6\x07\x9b\x7c\xe4\xa4\xa2"
31435 			  "\x41\x6c\x24\x1d\xc0\x77\x4e\xd9"
31436 			  "\x4a\xa4\x2c\xb6\xe4\x55\x02\x7f"
31437 			  "\xc4\xec\xab\xc2\x5c\x63\x40\x92"
31438 			  "\x38\x24\x62\xdb\x65\x82\x10\x7f"
31439 			  "\x21\xa5\x39\x3a\x3f\x38\x7e\xad"
31440 			  "\x6c\x7b\xc9\x3f\x89\x8f\xa8\x08"
31441 			  "\xbd\x31\x57\x3c\x7a\x45\x67\x30"
31442 			  "\xa9\x27\x58\x34\xbe\xe3\xa4\xc3"
31443 			  "\xff\xc2\x9f\x43\xf0\x04\xba\x1e"
31444 			  "\xb6\xf3\xc4\xce\x09\x7a\x2e\x42"
31445 			  "\x7d\xad\x97\xc9\x77\x9a\x3a\x78"
31446 			  "\x6c\xaf\x7c\x2a\x46\xb4\x41\x86"
31447 			  "\x1a\x20\xf2\x5b\x1a\x60\xc9\xc4"
31448 			  "\x47\x5d\x10\xa4\xd2\x15\x6a\x19"
31449 			  "\x4f\xd5\x51\x37\xd5\x06\x70\x1a"
31450 			  "\x3e\x78\xf0\x2e\xaa\xb5\x2a\xbd"
31451 			  "\x83\x09\x7c\xcb\x29\xac\xd7\x9c"
31452 			  "\xbf\x80\xfd\x9d\xd4\xcf\x64\xca"
31453 			  "\xf8\xc9\xf1\x77\x2e\xbb\x39\x26"
31454 			  "\xac\xd9\xbe\xce\x24\x7f\xbb\xa2"
31455 			  "\x82\xba\xeb\x5f\x65\xc5\xf1\x56"
31456 			  "\x8a\x52\x02\x4d\x45\x23\x6d\xeb"
31457 			  "\xb0\x60\x7b\xd8\x6e\xb2\x98\xd2"
31458 			  "\xaf\x76\xf2\x33\x9b\xf3\xbb\x95"
31459 			  "\xc0\x50\xaa\xc7\x47\xf6\xb3\xf3"
31460 			  "\x77\x16\xcb\x14\x95\xbf\x1d\x32"
31461 			  "\x45\x0c\x75\x52\x2c\xe8\xd7\x31"
31462 			  "\xc0\x87\xb0\x97\x30\x30\xc5\x5e"
31463 			  "\x50\x70\x6e\xb0\x4b\x4e\x38\x19"
31464 			  "\x46\xca\x38\x6a\xca\x7d\xfe\x05"
31465 			  "\xc8\x80\x7c\x14\x6c\x24\xb5\x42"
31466 			  "\x28\x04\x4c\xff\x98\x20\x08\x10"
31467 			  "\x90\x31\x03\x78\xd8\xa1\xe6\xf9"
31468 			  "\x52\xc2\xfc\x3e\xa7\x68\xce\xeb"
31469 			  "\x59\x5d\xeb\xd8\x64\x4e\xf8\x8b"
31470 			  "\x24\x62\xcf\x17\x36\x84\xc0\x72"
31471 			  "\x60\x4f\x3e\x47\xda\x72\x3b\x0e"
31472 			  "\xce\x0b\xa9\x9c\x51\xdc\xa5\xb9"
31473 			  "\x71\x73\x08\x4e\x22\x31\xfd\x88"
31474 			  "\x29\xfc\x8d\x17\x3a\x7a\xe5\xb9"
31475 			  "\x0b\x9c\x6d\xdb\xce\xdb\xde\x81"
31476 			  "\x73\x5a\x16\x9d\x3c\x72\x88\x51"
31477 			  "\x10\x16\xf3\x11\x6e\x32\x5f\x4c"
31478 			  "\x87\xce\x88\x2c\xd2\xaf\xf5\xb7"
31479 			  "\xd8\x22\xed\xc9\xae\x68\x7f\xc5"
31480 			  "\x30\x62\xbe\xc9\xe0\x27\xa1\xb5"
31481 			  "\x57\x74\x36\x60\xb8\x6b\x8c\xec"
31482 			  "\x14\xad\xed\x69\xc9\xd8\xa5\x5b"
31483 			  "\x38\x07\x5b\xf3\x3e\x74\x48\x90"
31484 			  "\x61\x17\x23\xdd\x44\xbc\x9d\x12"
31485 			  "\x0a\x3a\x63\xb2\xab\x86\xb8\x67"
31486 			  "\x85\xd6\xb2\x5d\xde\x4a\xc1\x73"
31487 			  "\x2a\x7c\x53\x8e\xd6\x7d\x0e\xe4"
31488 			  "\x3b\xab\xc5\x3d\x32\x79\x18\xb7"
31489 			  "\xd6\x50\x4d\xf0\x8a\x37\xbb\xd3"
31490 			  "\x8d\xd8\x08\xd7\x7d\xaa\x24\x52"
31491 			  "\xf7\x90\xe3\xaa\xd6\x49\x7a\x47"
31492 			  "\xec\x37\xad\x74\x8b\xc1\xb7\xfe"
31493 			  "\x4f\x70\x14\x62\x22\x8c\x63\xc2"
31494 			  "\x1c\x4e\x38\xc3\x63\xb7\xbf\x53"
31495 			  "\xbd\x1f\xac\xa6\x94\xc5\x81\xfa"
31496 			  "\xe0\xeb\x81\xe9\xd9\x1d\x32\x3c"
31497 			  "\x85\x12\xca\x61\x65\xd1\x66\xd8"
31498 			  "\xe2\x0e\xc3\xa3\xff\x0d\xd3\xee"
31499 			  "\xdf\xcc\x3e\x01\xf5\x9b\x45\x5c"
31500 			  "\x33\xb5\xb0\x8d\x36\x1a\xdf\xf8"
31501 			  "\xa3\x81\xbe\xdb\x3d\x4b\xf6\xc6"
31502 			  "\xdf\x7f\xb0\x89\xbd\x39\x32\x50"
31503 			  "\xbb\xb2\xe3\x5c\xbb\x4b\x18\x98"
31504 			  "\x08\x66\x51\xe7\x4d\xfb\xfc\x4e"
31505 			  "\x22\x42\x6f\x61\xdb\x7f\x27\x88"
31506 			  "\x29\x3f\x02\xa9\xc6\x83\x30\xcc"
31507 			  "\x8b\xd5\x64\x7b\x7c\x76\x16\xbe"
31508 			  "\xb6\x8b\x26\xb8\x83\x16\xf2\x6b"
31509 			  "\xd1\xdc\x20\x6b\x42\x5a\xef\x7a"
31510 			  "\xa9\x60\xb8\x1a\xd3\x0d\x4e\xcb"
31511 			  "\x75\x6b\xc5\x80\x43\x38\x7f\xad"
31512 			  "\x9c\x56\xd9\xc4\xf1\x01\x74\xf0"
31513 			  "\x16\x53\x8d\x69\xbe\xf2\x5d\x92"
31514 			  "\x34\x38\xc8\x84\xf9\x1a\xfc\x26"
31515 			  "\x16\xcb\xae\x7d\x38\x21\x67\x74"
31516 			  "\x4c\x40\xaa\x6b\x97\xe0\xb0\x2f"
31517 			  "\xf5\x3e\xf6\xe2\x24\xc8\x22\xa4"
31518 			  "\xa8\x88\x27\x86\x44\x75\x5b\x29"
31519 			  "\x34\x08\x4b\xa1\xfe\x0c\x26\xe5"
31520 			  "\xac\x26\xf6\x21\x0c\xfb\xde\x14"
31521 			  "\xfe\xd7\xbe\xee\x48\x93\xd6\x99"
31522 			  "\x56\x9c\xcf\x22\xad\xa2\x53\x41"
31523 			  "\xfd\x58\xa1\x68\xdc\xc4\xef\x20"
31524 			  "\xa1\xee\xcf\x2b\x43\xb6\x57\xd8"
31525 			  "\xfe\x01\x80\x25\xdf\xd2\x35\x44"
31526 			  "\x0d\x15\x15\xc3\xfc\x49\xbf\xd0"
31527 			  "\xbf\x2f\x95\x81\x09\xa6\xb6\xd7"
31528 			  "\x21\x03\xfe\x52\xb7\xa8\x32\x4d"
31529 			  "\x75\x1e\x46\x44\xbc\x2b\x61\x04"
31530 			  "\x1b\x1c\xeb\x39\x86\x8f\xe9\x49"
31531 			  "\xce\x78\xa5\x5e\x67\xc5\xe9\xef"
31532 			  "\x43\xf8\xf1\x35\x22\x43\x61\xc1"
31533 			  "\x27\xb5\x09\xb2\xb8\xe1\x5e\x26"
31534 			  "\xcc\xf3\x6f\xb2\xb7\x55\x30\x98"
31535 			  "\x87\xfc\xe7\xa8\xc8\x94\x86\xa1"
31536 			  "\xd9\xa0\x3c\x74\x16\xb3\x25\x98"
31537 			  "\xba\xc6\x84\x4a\x27\xa6\x58\xfe"
31538 			  "\xe1\x68\x04\x30\xc8\xdb\x44\x52"
31539 			  "\x4e\xb2\xa4\x6f\xf7\x63\xf2\xd6"
31540 			  "\x63\x36\x17\x04\xf8\x06\xdb\xeb"
31541 			  "\x99\x17\xa5\x1b\x61\x90\xa3\x9f"
31542 			  "\x05\xae\x3e\xe4\xdb\xc8\x1c\x8e"
31543 			  "\x77\x27\x88\xdf\xd3\x22\x5a\xc5"
31544 			  "\x9c\xd6\x22\xf8\xc4\xd8\x92\x9d"
31545 			  "\x16\xcc\x54\x25\x3b\x6f\xdb\xc0"
31546 			  "\x78\xd8\xe3\xb3\x03\x69\xd7\x5d"
31547 			  "\xf8\x08\x04\x63\x61\x9d\x76\xf9"
31548 			  "\xad\x1d\xc4\x30\x9f\x75\x89\x6b"
31549 			  "\xfb\x62\xba\xae\xcb\x1b\x6c\xe5"
31550 			  "\x7e\xea\x58\x6b\xae\xce\x9b\x48"
31551 			  "\x4b\x80\xd4\x5e\x71\x53\xa7\x24"
31552 			  "\x73\xca\xf5\x3e\xbb\x5e\xd3\x1c"
31553 			  "\x33\xe3\xec\x5b\xa0\x32\x9d\x25"
31554 			  "\x0e\x0c\x28\x29\x39\x51\xc5\x70"
31555 			  "\xec\x60\x8f\x77\xfc\x06\x7a\x33"
31556 			  "\x19\xd5\x7a\x6e\x94\xea\xa3\xeb"
31557 			  "\x13\xa4\x2e\x09\xd8\x81\x65\x83"
31558 			  "\x03\x63\x8b\xb5\xc9\x89\x98\x73"
31559 			  "\x69\x53\x8e\xab\xf1\xd2\x2f\x67"
31560 			  "\xbd\xa6\x16\x6e\xd0\x8b\xc1\x25"
31561 			  "\x93\xd2\x50\x7c\x1f\xe1\x11\xd0"
31562 			  "\x58\x0d\x2f\x72\xe7\x5e\xdb\xa2"
31563 			  "\x55\x9a\xe0\x09\x21\xac\x61\x85"
31564 			  "\x4b\x20\x95\x73\x63\x26\xe3\x83"
31565 			  "\x4b\x5b\x40\x03\x14\xb0\x44\x16"
31566 			  "\xbd\xe0\x0e\xb7\x66\x56\xd7\x30"
31567 			  "\xb3\xfd\x8a\xd3\xda\x6a\xa7\x3d"
31568 			  "\x98\x09\x11\xb7\x00\x06\x24\x5a"
31569 			  "\xf7\x42\x94\xa6\x0e\xb1\x6d\x48"
31570 			  "\x74\xb1\xa7\xe6\x92\x0a\x15\x9a"
31571 			  "\xf5\xfa\x55\x1a\x6c\xdd\x71\x08"
31572 			  "\xd0\xf7\x8d\x0e\x7c\x67\x4d\xc6"
31573 			  "\xe6\xde\x78\x88\x88\x3c\x5e\x23"
31574 			  "\x46\xd2\x25\xa4\xfb\xa3\x26\x3f"
31575 			  "\x2b\xfd\x9c\x20\xda\x72\xe1\x81"
31576 			  "\x8f\xe6\xae\x08\x1d\x67\x15\xde"
31577 			  "\x86\x69\x1d\xc6\x1e\x6d\xb7\x5c"
31578 			  "\xdd\x43\x72\x5a\x7d\xa7\xd8\xd7"
31579 			  "\x1e\x66\xc5\x90\xf6\x51\x76\x91"
31580 			  "\xb3\xe3\x39\x81\x75\x08\xfa\xc5"
31581 			  "\x06\x70\x69\x1b\x2c\x20\x74\xe0"
31582 			  "\x53\xb0\x0c\x9d\xda\xa9\x5b\xdd"
31583 			  "\x1c\x38\x6c\x9e\x3b\xc4\x7a\x82"
31584 			  "\x93\x9e\xbb\x75\xfb\x19\x4a\x55"
31585 			  "\x65\x7a\x3c\xda\xcb\x66\x5c\x13"
31586 			  "\x17\x97\xe8\xbd\xae\x24\xd9\x76"
31587 			  "\xfb\x8c\x73\xde\xbd\xb4\x1b\xe0"
31588 			  "\xb9\x2c\xe8\xe0\x1d\x3f\xa8\x2c"
31589 			  "\x1e\x81\x5b\x77\xe7\xdf\x6d\x06"
31590 			  "\x7c\x9a\xf0\x2b\x5d\xfc\x86\xd5"
31591 			  "\xb1\xad\xbc\xa8\x73\x48\x61\x67"
31592 			  "\xd6\xba\xc8\xe8\xe2\xb8\xee\x40"
31593 			  "\x36\x22\x3e\x61\xf6\xc8\x16\xe4"
31594 			  "\x0e\x88\xad\x71\x53\x58\xe1\x6c"
31595 			  "\x8f\x4f\x89\x4b\x3e\x9c\x7f\xe9"
31596 			  "\xad\xc2\x28\xc2\x3a\x29\xf3\xec"
31597 			  "\xa9\x28\x39\xba\xc2\x86\xe1\x06"
31598 			  "\xf3\x8b\xe3\x95\x0c\x87\xb8\x1b"
31599 			  "\x72\x35\x8e\x8f\x6d\x18\xc8\x1c"
31600 			  "\xa5\x5d\x57\x9d\x73\x8a\xbb\x9e"
31601 			  "\x21\x05\x12\xd7\xe0\x21\x1c\x16"
31602 			  "\x3a\x95\x85\xbc\xb0\x71\x0b\x36"
31603 			  "\x6c\x44\x8d\xef\x3b\xec\x3f\x8e"
31604 			  "\x24\xa9\xe3\xa7\x63\x23\xca\x09"
31605 			  "\x62\x96\x79\x0c\x81\x05\x41\xf2"
31606 			  "\x07\x20\x26\xe5\x8e\x10\x54\x03"
31607 			  "\x05\x7b\xfe\x0c\xcc\x8c\x50\xe5"
31608 			  "\xca\x33\x4d\x48\x7a\x03\xd5\x64"
31609 			  "\x49\x09\xf2\x5c\x5d\xfe\x2b\x30"
31610 			  "\xbf\x29\x14\x29\x8b\x9b\x7c\x96"
31611 			  "\x47\x07\x86\x4d\x4e\x4d\xf1\x47"
31612 			  "\xd1\x10\x2a\xa8\xd3\x15\x8c\xf2"
31613 			  "\x2f\xf4\x3a\xdf\xd0\xa7\xcb\x5a"
31614 			  "\xad\x99\x39\x4a\xdf\x60\xbe\xf9"
31615 			  "\x91\x4e\xf5\x94\xef\xc5\x56\x32"
31616 			  "\x33\x86\x78\xa3\xd6\x4c\x29\x7c"
31617 			  "\xe8\xac\x06\xb5\xf5\x01\x5c\x9f"
31618 			  "\x02\xc8\xe8\xbf\x5c\x1a\x7f\x4d"
31619 			  "\x28\xa5\xb9\xda\xa9\x5e\xe7\x4b"
31620 			  "\xf4\x3d\xe9\x1d\x28\xaa\x1a\x8a"
31621 			  "\x76\xc8\x6c\x19\x61\x3c\x9e\x29"
31622 			  "\xcd\xbe\xff\xe0\x1c\xb8\x67\xb5"
31623 			  "\xa4\x46\xf8\xb9\x8a\xa2\xf6\x7c"
31624 			  "\xef\x23\x73\x0c\xe9\x72\x0a\x0d"
31625 			  "\x9b\x40\xd8\xfb\x0c\x9c\xab\xa8",
31626 		.ctext	= "\xcb\x78\x87\x9c\xc7\x13\xc1\x30"
31627 			  "\xdd\x2c\x7d\xb2\x97\xab\x06\x69"
31628 			  "\x47\x87\x8a\x12\x2b\x5d\x86\xd7"
31629 			  "\x2e\xe6\x7a\x0d\x58\x5d\xe7\x01"
31630 			  "\x78\x0e\xff\xc7\xc5\xd2\x94\xd6"
31631 			  "\xdd\x6b\x38\x1f\xa4\xe3\x3d\xe7"
31632 			  "\xc5\x8a\xb5\xbe\x65\x11\x2b\xe1"
31633 			  "\x2b\x8e\x84\xe8\xe0\x00\x7f\xdd"
31634 			  "\x15\x15\xab\xbd\x22\x94\xf7\xce"
31635 			  "\x99\x6f\xfd\x0e\x9b\x16\xeb\xeb"
31636 			  "\x24\xc7\xbb\xc6\xe1\x6c\x57\xba"
31637 			  "\x84\xab\x16\xf2\x57\xd6\x42\x9d"
31638 			  "\x56\x92\x5b\x44\x18\xd4\xa2\x1b"
31639 			  "\x1e\xa9\xdc\x7a\x16\x88\xc4\x4f"
31640 			  "\x6d\x77\x9a\x2e\x82\xa9\xc3\xee"
31641 			  "\xa4\xca\x05\x1b\x0e\xdc\x48\x96"
31642 			  "\xd0\x50\x21\x1f\x46\xc7\xc7\x70"
31643 			  "\x53\xcd\x1e\x4e\x5f\x2d\x4b\xb2"
31644 			  "\x86\xe5\x3a\xe6\x1d\xec\x7b\x9d"
31645 			  "\x8f\xd6\x41\xc6\xbb\x00\x4f\xe6"
31646 			  "\x02\x47\x07\x73\x50\x6b\xcf\xb2"
31647 			  "\x9e\x1c\x01\xc9\x09\xcc\xc3\x52"
31648 			  "\x27\xe6\x63\xe0\x5b\x55\x60\x4d"
31649 			  "\x72\xd0\xda\x4b\xec\xcb\x72\x5d"
31650 			  "\x37\x4a\xf5\xb8\xd9\xe2\x08\x10"
31651 			  "\xf3\xb9\xdc\x07\xc0\x02\x10\x14"
31652 			  "\x9f\xe6\x8f\xc4\xc4\xe1\x39\x7b"
31653 			  "\x47\xea\xae\x7c\xdd\x27\xa8\x4c"
31654 			  "\x6b\x0f\x4c\xf8\xff\x16\x4e\xcb"
31655 			  "\xec\x88\x33\x0d\x15\x10\x82\x66"
31656 			  "\xa7\x3d\x2c\xb6\xbc\x2e\xe4\xce"
31657 			  "\x4c\x2f\x4b\x46\x0f\x67\x78\xa5"
31658 			  "\xff\x6a\x7d\x0d\x5e\x6d\xab\xfb"
31659 			  "\x59\x99\xd8\x1f\x30\xd4\x33\xe8"
31660 			  "\x7d\x11\xae\xe3\xba\xd0\x3f\xa7"
31661 			  "\xa5\x5e\x43\xda\xf3\x0f\x3a\x5f"
31662 			  "\xba\xb0\x47\xb2\x08\x60\xf4\xed"
31663 			  "\x35\x23\x0c\xe9\x4f\x81\xc4\xc5"
31664 			  "\xa8\x35\xdc\x99\x52\x33\x19\xd4"
31665 			  "\x00\x01\x8d\x5a\x10\x82\x39\x78"
31666 			  "\xfc\x72\x24\x63\x4a\x38\xc5\x6f"
31667 			  "\xfe\xec\x2f\x26\x0c\x3c\x1c\xf6"
31668 			  "\x4d\x99\x7a\x77\x59\xfe\x10\xa5"
31669 			  "\xa1\x35\xbf\x2f\x15\xfa\x4e\x52"
31670 			  "\xe6\xd5\x1c\x88\x90\x75\xd5\xcc"
31671 			  "\xdb\x2a\xb1\xf0\x70\x54\x89\xc7"
31672 			  "\xeb\x1d\x6e\x61\x45\xa3\x50\x48"
31673 			  "\xcd\xdb\x32\xba\x7f\x6b\xaf\xef"
31674 			  "\x50\xcb\x0d\x36\xf7\x29\x3a\x10"
31675 			  "\x02\x73\xca\x8f\x3f\x5d\x82\x17"
31676 			  "\x91\x9a\xd8\x15\x15\xe3\xe1\x41"
31677 			  "\x43\xef\x85\xa6\xb0\xc7\x3b\x0f"
31678 			  "\xf0\xa5\xaa\x66\x77\x70\x5e\x70"
31679 			  "\xce\x17\x84\x68\x45\x39\x2c\x25"
31680 			  "\xc6\xc1\x5f\x7e\xe8\xfa\xe4\x3a"
31681 			  "\x47\x51\x7b\x9d\x54\x84\x98\x04"
31682 			  "\x5f\xf7\x5f\x3c\x34\xe7\xa3\x1d"
31683 			  "\xea\xb7\x6d\x05\xab\x28\xe4\x2c"
31684 			  "\xb1\x7f\x08\xa8\x5d\x07\xbf\xfe"
31685 			  "\x39\x72\x44\x87\x51\xc5\x73\xe4"
31686 			  "\x9a\x5f\xdd\x46\xbc\x4e\xb1\x39"
31687 			  "\xe4\x78\xb8\xbf\xdc\x5b\x88\x9b"
31688 			  "\xc1\x3f\xd9\xd0\xb3\x5a\xdf\xaa"
31689 			  "\x53\x6a\x91\x6d\x2a\x09\xf0\x0b"
31690 			  "\x5e\xe8\xb2\xa0\xb4\x73\x07\x1d"
31691 			  "\xc8\x33\x84\xe6\xda\xe6\xad\xd6"
31692 			  "\xad\x91\x01\x4e\x14\x42\x34\x2c"
31693 			  "\xe5\xf9\x99\x21\x56\x1f\x6c\x2b"
31694 			  "\x4c\xe3\xd5\x9e\x04\xdc\x9a\x16"
31695 			  "\xd1\x54\xe9\xc2\xf7\xc0\xd5\x06"
31696 			  "\x2f\xa1\x38\x2a\x55\x88\x23\xf8"
31697 			  "\xb0\xdb\x87\x32\xc9\x4e\xb0\x0c"
31698 			  "\xc5\x05\x78\x58\xa1\x2e\x75\x75"
31699 			  "\x68\xdc\xea\xdd\x0c\x33\x16\x5e"
31700 			  "\xe7\xdc\xfd\x42\x74\xbe\xae\x60"
31701 			  "\x3c\x37\x4b\x27\xf5\x2c\x5f\x55"
31702 			  "\x4a\x0b\x64\xfd\xa2\x01\x65\x9c"
31703 			  "\x27\x9f\x5e\x87\xd5\x95\x88\x66"
31704 			  "\x09\x84\x42\xab\x00\xe2\x58\xc3"
31705 			  "\x97\x45\xf1\x93\xe2\x34\x37\x3d"
31706 			  "\xfe\x93\x8c\x17\xb9\x79\x65\x06"
31707 			  "\xf7\x58\xe5\x1b\x3b\x4e\xda\x36"
31708 			  "\x17\xe3\x56\xec\x26\x0f\x2e\xfa"
31709 			  "\xd1\xb9\x2b\x3e\x7f\x1d\xe3\x4b"
31710 			  "\x67\xdf\x43\x53\x10\xba\xa3\xfb"
31711 			  "\x5d\x5a\xd8\xc4\xab\x19\x7e\x12"
31712 			  "\xaa\x83\xf1\xc0\xa1\xe0\xbf\x72"
31713 			  "\x5f\xe8\x68\x39\xef\x1a\xbe\xee"
31714 			  "\x6f\x47\x79\x19\xed\xf2\xa1\x4a"
31715 			  "\xe5\xfc\xb5\x58\xae\x63\x82\xcb"
31716 			  "\x16\x0b\x94\xbb\x3e\x02\x49\xc4"
31717 			  "\x3c\x33\xf1\xec\x1b\x11\x71\x9b"
31718 			  "\x5b\x80\xf1\x6f\x88\x1c\x05\x36"
31719 			  "\xa8\xd8\xee\x44\xb5\x18\xc3\x14"
31720 			  "\x62\xba\x98\xb9\xc0\x2a\x70\x93"
31721 			  "\xb3\xd8\x11\x69\x95\x1d\x43\x7b"
31722 			  "\x39\xc1\x91\x05\xc4\xe3\x1e\xc2"
31723 			  "\x1e\x5d\xe7\xde\xbe\xfd\xae\x99"
31724 			  "\x4b\x8f\x83\x1e\xf4\x9b\xb0\x2b"
31725 			  "\x66\x6e\x62\x24\x8d\xe0\x1b\x22"
31726 			  "\x59\xeb\xbd\x2a\x6b\x2e\x37\x17"
31727 			  "\x9e\x1f\x66\xcb\x66\xb4\xfb\x2c"
31728 			  "\x36\x22\x5d\x73\x56\xc1\xb0\x27"
31729 			  "\xe0\xf0\x1b\xe4\x47\x8b\xc6\xdc"
31730 			  "\x7c\x0c\x3d\x29\xcb\x33\x10\xfe"
31731 			  "\xc3\xc3\x1e\xff\x4c\x9b\x27\x86"
31732 			  "\xe2\xb0\xaf\xb7\x89\xce\x61\x69"
31733 			  "\xe7\x00\x3e\x92\xea\x5f\x9e\xc1"
31734 			  "\xfa\x6b\x20\xe2\x41\x23\x82\xeb"
31735 			  "\x07\x76\x4c\x4c\x2a\x96\x33\xbe"
31736 			  "\x89\xa9\xa8\xb9\x9a\x7d\x27\x18"
31737 			  "\x48\x23\x70\x46\xf3\x87\xa7\x91"
31738 			  "\x58\xb8\x74\xba\xed\xc6\xb2\xa1"
31739 			  "\x4d\xb6\x43\x9a\xe1\xa2\x41\xa5"
31740 			  "\x35\xd3\x90\x8a\xc7\x4d\xb7\x88"
31741 			  "\x0b\xe3\x74\x9f\x84\xfc\xd9\x73"
31742 			  "\xf2\x86\x0c\xad\xeb\x5d\x70\xac"
31743 			  "\x65\x07\x14\x8e\x57\xf6\xdc\xb4"
31744 			  "\xc2\x02\x7c\xd6\x89\xe2\x8a\x3e"
31745 			  "\x8e\x08\x3c\x12\x37\xaf\xe1\xa8"
31746 			  "\x04\x11\x5c\xae\x5a\x2b\x60\xa0"
31747 			  "\x03\x3c\x7a\xa2\x38\x92\xbe\xce"
31748 			  "\x09\xa2\x5e\x0f\xc2\xb2\xb5\x06"
31749 			  "\xc2\x97\x97\x9b\x09\x2f\x04\xfe"
31750 			  "\x2c\xe7\xa3\xc4\x42\xe9\xa3\x40"
31751 			  "\xa5\x52\x07\x2c\x3b\x89\x1a\xa5"
31752 			  "\x28\xb1\x93\x05\x98\x0c\x2f\x3d"
31753 			  "\xc6\xf5\x83\xac\x24\x1d\x28\x9f"
31754 			  "\x32\x66\x4d\x70\xb7\xe0\xab\xb8"
31755 			  "\x75\xc5\xf3\xd2\x7b\x26\x3e\xec"
31756 			  "\x64\xe6\xf7\x70\xe7\xf8\x10\x8e"
31757 			  "\x67\xd2\xb3\x87\x69\x40\x06\x9a"
31758 			  "\x2f\x6a\x1a\xfd\x62\x0c\xee\x31"
31759 			  "\x2e\xbe\x58\x97\x77\xd1\x09\x08"
31760 			  "\x1f\x8d\x42\x29\x34\xd5\xd8\xb5"
31761 			  "\x1f\xd7\x21\x18\xe3\xe7\x2e\x4a"
31762 			  "\x42\xfc\xdb\x19\xe9\xee\xb9\x22"
31763 			  "\xad\x5c\x07\xe9\xc8\x07\xe5\xe9"
31764 			  "\x95\xa2\x0d\x30\x46\xe2\x65\x51"
31765 			  "\x01\xa5\x74\x85\xe2\x52\x6e\x07"
31766 			  "\xc9\xf5\x33\x09\xde\x78\x62\xa9"
31767 			  "\x30\x2a\xd3\x86\xe5\x46\x2e\x60"
31768 			  "\xff\x74\xb0\x5f\xec\x76\xb7\xd1"
31769 			  "\x5e\x4d\x61\x97\x3c\x9c\x99\xc3"
31770 			  "\x41\x65\x21\x47\xf9\xb1\x06\xec"
31771 			  "\x18\xf8\x3f\xc7\x38\xfa\x7b\x14"
31772 			  "\x62\x79\x6a\x0b\x0c\xf5\x2c\xb7"
31773 			  "\xab\xcf\x63\x49\x6d\x1f\x46\xa8"
31774 			  "\xbc\x7d\x42\x53\x75\x6b\xca\x38"
31775 			  "\xac\x8b\xe7\xa1\xa1\x92\x19\x6b"
31776 			  "\x0d\x75\x80\x5b\x7d\x35\x86\x70"
31777 			  "\x12\x6b\xe5\x3e\xe5\x85\xa0\xa4"
31778 			  "\xd6\x77\x5e\x4d\x24\x57\x84\xa9"
31779 			  "\xe5\xa4\xbf\x25\xfb\x36\x65\x3b"
31780 			  "\x81\x39\x61\xec\x5e\x4a\x7e\x10"
31781 			  "\x58\x19\x13\x5c\x0f\x79\xec\xcf"
31782 			  "\xbb\x5f\x69\x21\xc3\xa7\x5a\xff"
31783 			  "\x3b\xc7\x85\x9b\x47\xbc\x3e\xad"
31784 			  "\xbf\x54\x60\xb6\x5b\x3f\xfc\x50"
31785 			  "\x68\x83\x76\x24\xb0\xc3\x3f\x93"
31786 			  "\x0d\xce\x36\x0a\x58\x9d\xcc\xe9"
31787 			  "\x52\xbb\xd0\x0b\x65\xe5\x0f\x62"
31788 			  "\x82\x16\xaa\xd2\xba\x5a\x4c\xd0"
31789 			  "\x67\xb5\x4e\x84\x1c\x02\x6e\xa3"
31790 			  "\xaa\x22\x54\x96\xc8\xd9\x9c\x58"
31791 			  "\x15\x63\xf4\x98\x1a\xa1\xd9\x11"
31792 			  "\x64\x25\x56\xb5\x03\x8e\x29\x85"
31793 			  "\x75\x88\xd1\xd2\xe4\xe6\x27\x48"
31794 			  "\x13\x9c\x2b\xaa\xfb\xd3\x6e\x2c"
31795 			  "\xe6\xd4\xe4\x8b\xd9\xf7\x01\x16"
31796 			  "\x46\xf9\x5c\x88\x7a\x93\x9e\x2d"
31797 			  "\xa6\xeb\x01\x2a\x72\xe4\x7f\xb4"
31798 			  "\x78\x0c\x50\x18\xd3\x8e\x65\xa7"
31799 			  "\x1b\xf9\x28\x5d\x89\x70\x96\x2f"
31800 			  "\xa1\xc2\x9b\x34\xfc\x7c\x27\x63"
31801 			  "\x93\xe6\xe3\xa4\x9d\x17\x97\x7e"
31802 			  "\x13\x79\x9c\x4b\x2c\x23\x91\x2c"
31803 			  "\x4f\xb1\x1d\x4b\xb4\x61\x6e\xe8"
31804 			  "\x32\x35\xc3\x41\x7a\x50\x60\xc8"
31805 			  "\x3e\xd8\x3f\x38\xfc\xc2\xa2\xe0"
31806 			  "\x3a\x21\x25\x8f\xc2\x22\xed\x04"
31807 			  "\x31\xb8\x72\x69\xaf\x6c\x6d\xab"
31808 			  "\x25\x16\x95\x87\x92\xc7\x46\x3f"
31809 			  "\x47\x05\x6c\xad\xa0\xa6\x1d\xf0"
31810 			  "\x66\x2e\x01\x1a\xc3\xbe\xe4\xf6"
31811 			  "\x51\xec\xa3\x95\x81\xe1\xcc\xab"
31812 			  "\xc1\x71\x65\x0a\xe6\x53\xfb\xb8"
31813 			  "\x53\x69\xad\x8b\xab\x8b\xa7\xcd"
31814 			  "\x8f\x15\x01\x25\xb1\x1f\x9c\x3b"
31815 			  "\x9b\x47\xad\x38\x38\x89\x6b\x1c"
31816 			  "\x8a\x33\xdd\x8a\x06\x23\x06\x0b"
31817 			  "\x7f\x70\xbe\x7e\xa1\x80\xbc\x7a",
31818 		.len	= 1536,
31819 	}, {
31820 		.key	= "\x60\xd5\x36\xb0\x8e\x5d\x0e\x5f"
31821 			  "\x70\x47\x8c\xea\x87\x30\x1d\x58"
31822 			  "\x2a\xb2\xe8\xc6\xcb\x60\xe7\x6f"
31823 			  "\x56\x95\x83\x98\x38\x80\x84\x8a",
31824 		.klen	= 32,
31825 		.iv	= "\x43\xfe\x63\x3c\xdc\x9e\x0c\xa6"
31826 			  "\xee\x9c\x0b\x97\x65\xc2\x56\x1d"
31827 			  "\x5d\xd0\xbf\xa3\x9f\x1e\xfb\x78"
31828 			  "\xbf\x51\x1b\x18\x73\x27\x27\x8c",
31829 		.ptext	= "\x0b\x77\xd8\xa3\x8c\xa6\xb2\x2d"
31830 			  "\x3e\xdd\xcc\x7c\x4a\x3e\x61\xc4"
31831 			  "\x9a\x7f\x73\xb0\xb3\x29\x32\x61"
31832 			  "\x13\x25\x62\xcc\x59\x4c\xf4\xdb"
31833 			  "\xd7\xf5\xf4\xac\x75\x51\xb2\x83"
31834 			  "\x64\x9d\x1c\x8b\xd1\x8b\x0c\x06"
31835 			  "\xf1\x9f\xba\x9d\xae\x62\xd4\xd8"
31836 			  "\x96\xbe\x3c\x4c\x32\xe4\x82\x44"
31837 			  "\x47\x5a\xec\xb8\x8a\x5b\xd5\x35"
31838 			  "\x57\x1e\x5c\x80\x6f\x77\xa9\xb9"
31839 			  "\xf2\x4f\x71\x1e\x48\x51\x86\x43"
31840 			  "\x0d\xd5\x5b\x52\x30\x40\xcd\xbb"
31841 			  "\x2c\x25\xc1\x47\x8b\xb7\x13\xc2"
31842 			  "\x3a\x11\x40\xfc\xed\x45\xa4\xf0"
31843 			  "\xd6\xfd\x32\x99\x13\x71\x47\x2e"
31844 			  "\x4c\xb0\x81\xac\x95\x31\xd6\x23"
31845 			  "\xa4\x2f\xa9\xe8\x5a\x62\xdc\x96"
31846 			  "\xcf\x49\xa7\x17\x77\x76\x8a\x8c"
31847 			  "\x04\x22\xaf\xaf\x6d\xd9\x16\xba"
31848 			  "\x35\x21\x66\x78\x3d\xb6\x65\x83"
31849 			  "\xc6\xc1\x67\x8c\x32\xd6\xc0\xc7"
31850 			  "\xf5\x8a\xfc\x47\xd5\x87\x09\x2f"
31851 			  "\x51\x9d\x57\x6c\x29\x0b\x1c\x32"
31852 			  "\x47\x6e\x47\xb5\xf3\x81\xc8\x82"
31853 			  "\xca\x5d\xe3\x61\x38\xa0\xdc\xcc"
31854 			  "\x35\x73\xfd\xb3\x92\x5c\x72\xd2"
31855 			  "\x2d\xad\xf6\xcd\x20\x36\xff\x49"
31856 			  "\x48\x80\x21\xd3\x2f\x5f\xe9\xd8"
31857 			  "\x91\x20\x6b\xb1\x38\x52\x1e\xbc"
31858 			  "\x88\x48\xa1\xde\xc0\xa5\x46\xce"
31859 			  "\x9f\x32\x29\xbc\x2b\x51\x0b\xae"
31860 			  "\x7a\x44\x4e\xed\xeb\x95\x63\x99"
31861 			  "\x96\x87\xc9\x34\x02\x26\xde\x20"
31862 			  "\xe4\xcb\x59\x0c\xb5\x55\xbd\x55"
31863 			  "\x3f\xa9\x15\x25\xa7\x5f\xab\x10"
31864 			  "\xbe\x9a\x59\x6c\xd5\x27\xf3\xf0"
31865 			  "\x73\x4a\xb3\xe4\x08\x11\x00\xeb"
31866 			  "\xf1\xae\xc8\x0d\xef\xcd\xb5\xfc"
31867 			  "\x0d\x7e\x03\x67\xad\x0d\xec\xf1"
31868 			  "\x9a\xfd\x31\x60\x3e\xa2\xfa\x1c"
31869 			  "\x93\x79\x31\x31\xd6\x66\x7a\xbd"
31870 			  "\x85\xfd\x22\x08\x00\xae\x72\x10"
31871 			  "\xd6\xb0\xf4\xb8\x4a\x72\x5b\x9c"
31872 			  "\xbf\x84\xdd\xeb\x13\x05\x28\xb7"
31873 			  "\x61\x60\xfd\x7f\xf0\xbe\x4d\x18"
31874 			  "\x7d\xc9\xba\xb0\x01\x59\x74\x18"
31875 			  "\xe4\xf6\xa6\x74\x5d\x3f\xdc\xa0"
31876 			  "\x9e\x57\x93\xbf\x16\x6c\xf6\xbd"
31877 			  "\x93\x45\x38\x95\xb9\x69\xe9\x62"
31878 			  "\x21\x73\xbd\x81\x73\xac\x15\x74"
31879 			  "\x9e\x68\x28\x91\x38\xb7\xd4\x47"
31880 			  "\xc7\xab\xc9\x14\xad\x52\xe0\x4c"
31881 			  "\x17\x1c\x42\xc1\xb4\x9f\xac\xcc"
31882 			  "\xc8\x12\xea\xa9\x9e\x30\x21\x14"
31883 			  "\xa8\x74\xb4\x74\xec\x8d\x40\x06"
31884 			  "\x82\xb7\x92\xd7\x42\x5b\xf2\xf9"
31885 			  "\x6a\x1e\x75\x6e\x44\x55\xc2\x8d"
31886 			  "\x73\x5b\xb8\x8c\x3c\xef\x97\xde"
31887 			  "\x24\x43\xb3\x0e\xba\xad\x63\x63"
31888 			  "\x16\x0a\x77\x03\x48\xcf\x02\x8d"
31889 			  "\x76\x83\xa3\xba\x73\xbe\x80\x3f"
31890 			  "\x8f\x6e\x76\x24\xc1\xff\x2d\xb4"
31891 			  "\x20\x06\x9b\x67\xea\x29\xb5\xe0"
31892 			  "\x57\xda\x30\x9d\x38\xa2\x7d\x1e"
31893 			  "\x8f\xb9\xa8\x17\x64\xea\xbe\x04"
31894 			  "\x84\xd1\xce\x2b\xfd\x84\xf9\x26"
31895 			  "\x1f\x26\x06\x5c\x77\x6d\xc5\x9d"
31896 			  "\xe6\x37\x76\x60\x7d\x3e\xf9\x02"
31897 			  "\xba\xa6\xf3\x7f\xd3\x95\xb4\x0e"
31898 			  "\x52\x1c\x6a\x00\x8f\x3a\x0b\xce"
31899 			  "\x30\x98\xb2\x63\x2f\xff\x2d\x3b"
31900 			  "\x3a\x06\x65\xaf\xf4\x2c\xef\xbb"
31901 			  "\x88\xff\x2d\x4c\xa9\xf4\xff\x69"
31902 			  "\x9d\x46\xae\x67\x00\x3b\x40\x94"
31903 			  "\xe9\x7a\xf7\x0b\xb7\x3c\xa2\x2f"
31904 			  "\xc3\xde\x5e\x29\x01\xde\xca\xfa"
31905 			  "\xc6\xda\xd7\x19\xc7\xde\x4a\x16"
31906 			  "\x93\x6a\xb3\x9b\x47\xe9\xd2\xfc"
31907 			  "\xa1\xc3\x95\x9c\x0b\xa0\x2b\xd4"
31908 			  "\xd3\x1e\xd7\x21\x96\xf9\x1e\xf4"
31909 			  "\x59\xf4\xdf\x00\xf3\x37\x72\x7e"
31910 			  "\xd8\xfd\x49\xd4\xcd\x61\x7b\x22"
31911 			  "\x99\x56\x94\xff\x96\xcd\x9b\xb2"
31912 			  "\x76\xca\x9f\x56\xae\x04\x2e\x75"
31913 			  "\x89\x4e\x1b\x60\x52\xeb\x84\xf4"
31914 			  "\xd1\x33\xd2\x6c\x09\xb1\x1c\x43"
31915 			  "\x08\x67\x02\x01\xe3\x64\x82\xee"
31916 			  "\x36\xcd\xd0\x70\xf1\x93\xd5\x63"
31917 			  "\xef\x48\xc5\x56\xdb\x0a\x35\xfe"
31918 			  "\x85\x48\xb6\x97\x97\x02\x43\x1f"
31919 			  "\x7d\xc9\xa8\x2e\x71\x90\x04\x83"
31920 			  "\xe7\x46\xbd\x94\x52\xe3\xc5\xd1"
31921 			  "\xce\x6a\x2d\x6b\x86\x9a\xf5\x31"
31922 			  "\xcd\x07\x9c\xa2\xcd\x49\xf5\xec"
31923 			  "\x01\x3e\xdf\xd5\xdc\x15\x12\x9b"
31924 			  "\x0c\x99\x19\x7b\x2e\x83\xfb\xd8"
31925 			  "\x89\x3a\x1c\x1e\xb4\xdb\xeb\x23"
31926 			  "\xd9\x42\xae\x47\xfc\xda\x37\xe0"
31927 			  "\xd2\xb7\x47\xd9\xe8\xb5\xf6\x20"
31928 			  "\x42\x8a\x9d\xaf\xb9\x46\x80\xfd"
31929 			  "\xd4\x74\x6f\x38\x64\xf3\x8b\xed"
31930 			  "\x81\x94\x56\xe7\xf1\x1a\x64\x17"
31931 			  "\xd4\x27\x59\x09\xdf\x9b\x74\x05"
31932 			  "\x79\x6e\x13\x29\x2b\x9e\x1b\x86"
31933 			  "\x73\x9f\x40\xbe\x6e\xff\x92\x4e"
31934 			  "\xbf\xaa\xf4\xd0\x88\x8b\x6f\x73"
31935 			  "\x9d\x8b\xbf\xe5\x8a\x85\x45\x67"
31936 			  "\xd3\x13\x72\xc6\x2a\x63\x3d\xb1"
31937 			  "\x35\x7c\xb4\x38\xbb\x31\xe3\x77"
31938 			  "\x37\xad\x75\xa9\x6f\x84\x4e\x4f"
31939 			  "\xeb\x5b\x5d\x39\x6d\xed\x0a\xad"
31940 			  "\x6c\x1b\x8e\x1f\x57\xfa\xc7\x7c"
31941 			  "\xbf\xcf\xf2\xd1\x72\x3b\x70\x78"
31942 			  "\xee\x8e\xf3\x4f\xfd\x61\x30\x9f"
31943 			  "\x56\x05\x1d\x7d\x94\x9b\x5f\x8c"
31944 			  "\xa1\x0f\xeb\xc3\xa9\x9e\xb8\xa0"
31945 			  "\xc6\x4e\x1e\xb1\xbc\x0a\x87\xa8"
31946 			  "\x52\xa9\x1e\x3d\x58\x8e\xc6\x95"
31947 			  "\x85\x58\xa3\xc3\x3a\x43\x32\x50"
31948 			  "\x6c\xb3\x61\xe1\x0c\x7d\x02\x63"
31949 			  "\x5f\x8b\xdf\xef\x13\xf8\x66\xea"
31950 			  "\x89\x00\x1f\xbd\x5b\x4c\xd5\x67"
31951 			  "\x8f\x89\x84\x33\x2d\xd3\x70\x94"
31952 			  "\xde\x7b\xd4\xb0\xeb\x07\x96\x98"
31953 			  "\xc5\xc0\xbf\xc8\xcf\xdc\xc6\x5c"
31954 			  "\xd3\x7d\x78\x30\x0e\x14\xa0\x86"
31955 			  "\xd7\x8a\xb7\x53\xa3\xec\x71\xbf"
31956 			  "\x85\xf2\xea\xbd\x77\xa6\xd1\xfd"
31957 			  "\x5a\x53\x0c\xc3\xff\xf5\x1d\x46"
31958 			  "\x37\xb7\x2d\x88\x5c\xeb\x7a\x0c"
31959 			  "\x0d\x39\xc6\x40\x08\x90\x1f\x58"
31960 			  "\x36\x12\x35\x28\x64\x12\xe7\xbb"
31961 			  "\x50\xac\x45\x15\x7b\x16\x23\x5e"
31962 			  "\xd4\x11\x2a\x8e\x17\x47\xe1\xd0"
31963 			  "\x69\xc6\xd2\x5c\x2c\x76\xe6\xbb"
31964 			  "\xf7\xe7\x34\x61\x8e\x07\x36\xc8"
31965 			  "\xce\xcf\x3b\xeb\x0a\x55\xbd\x4e"
31966 			  "\x59\x95\xc9\x32\x5b\x79\x7a\x86"
31967 			  "\x03\x74\x4b\x10\x87\xb3\x60\xf6"
31968 			  "\x21\xa4\xa6\xa8\x9a\xc9\x3a\x6f"
31969 			  "\xd8\x13\xc9\x18\xd4\x38\x2b\xc2"
31970 			  "\xa5\x7e\x6a\x09\x0f\x06\xdf\x53"
31971 			  "\x9a\x44\xd9\x69\x2d\x39\x61\xb7"
31972 			  "\x1c\x36\x7f\x9e\xc6\x44\x9f\x42"
31973 			  "\x18\x0b\x99\xe6\x27\xa3\x1e\xa6"
31974 			  "\xd0\xb9\x9a\x2b\x6f\x60\x75\xbd"
31975 			  "\x52\x4a\x91\xd4\x7b\x8f\x95\x9f"
31976 			  "\xdd\x74\xed\x8b\x20\x00\xdd\x08"
31977 			  "\x6e\x5b\x61\x7b\x06\x6a\x19\x84"
31978 			  "\x1c\xf9\x86\x65\xcd\x1c\x73\x3f"
31979 			  "\x28\x5c\x8a\x93\x1a\xf3\xa3\x6c"
31980 			  "\x6c\xa9\x7c\xea\x3c\xd4\x15\x45"
31981 			  "\x7f\xbc\xe3\xbb\x42\xf0\x2e\x10"
31982 			  "\xcd\x0c\x8b\x44\x1a\x82\x83\x0c"
31983 			  "\x58\xb1\x24\x28\xa0\x11\x2f\x63"
31984 			  "\xa5\x82\xc5\x9f\x86\x42\xf4\x4d"
31985 			  "\x89\xdb\x76\x4a\xc3\x7f\xc4\xb8"
31986 			  "\xdd\x0d\x14\xde\xd2\x62\x02\xcb"
31987 			  "\x70\xb7\xee\xf4\x6a\x09\x12\x5e"
31988 			  "\xd1\x26\x1a\x2c\x20\x71\x31\xef"
31989 			  "\x7d\x65\x57\x65\x98\xff\x8b\x02"
31990 			  "\x9a\xb5\xa4\xa1\xaf\x03\xc4\x50"
31991 			  "\x33\xcf\x1b\x25\xfa\x7a\x79\xcc"
31992 			  "\x55\xe3\x21\x63\x0c\x6d\xeb\x5b"
31993 			  "\x1c\xad\x61\x0b\xbd\xb0\x48\xdb"
31994 			  "\xb3\xc8\xa0\x87\x7f\x8b\xac\xfd"
31995 			  "\xd2\x68\x9e\xb4\x11\x3c\x6f\xb1"
31996 			  "\xfe\x25\x7d\x84\x5a\xae\xc9\x31"
31997 			  "\xc3\xe5\x6a\x6f\xbc\xab\x41\xd9"
31998 			  "\xde\xce\xf9\xfa\xd5\x7c\x47\xd2"
31999 			  "\x66\x30\xc9\x97\xf2\x67\xdf\x59"
32000 			  "\xef\x4e\x11\xbc\x4e\x70\xe3\x46"
32001 			  "\x53\xbe\x16\x6d\x33\xfb\x57\x98"
32002 			  "\x4e\x34\x79\x3b\xc7\x3b\xaf\x94"
32003 			  "\xc1\x87\x4e\x47\x11\x1b\x22\x41"
32004 			  "\x99\x12\x61\xe0\xe0\x8c\xa9\xbd"
32005 			  "\x79\xb6\x06\x4d\x90\x3b\x0d\x30"
32006 			  "\x1a\x00\xaa\x0e\xed\x7c\x16\x2f"
32007 			  "\x0d\x1a\xfb\xf8\xad\x51\x4c\xab"
32008 			  "\x98\x4c\x80\xb6\x92\x03\xcb\xa9"
32009 			  "\x99\x9d\x16\xab\x43\x8c\x3f\x52"
32010 			  "\x96\x53\x63\x7e\xbb\xd2\x76\xb7"
32011 			  "\x6b\x77\xab\x52\x80\x33\xe3\xdf"
32012 			  "\x4b\x3c\x23\x1a\x33\xe1\x43\x40"
32013 			  "\x39\x1a\xe8\xbd\x3c\x6a\x77\x42"
32014 			  "\x88\x9f\xc6\xaa\x65\x28\xf2\x1e"
32015 			  "\xb0\x7c\x8e\x10\x41\x31\xe9\xd5"
32016 			  "\x9d\xfd\x28\x7f\xfb\x61\xd3\x39"
32017 			  "\x5f\x7e\xb4\xfb\x9c\x7d\x98\xb7"
32018 			  "\x37\x2f\x18\xd9\x3b\x83\xaf\x4e"
32019 			  "\xbb\xd5\x49\x69\x46\x93\x3a\x21"
32020 			  "\x46\x1d\xad\x84\xb5\xe7\x8c\xff"
32021 			  "\xbf\x81\x7e\x22\xf6\x88\x8c\x82"
32022 			  "\xf5\xde\xfe\x18\xc9\xfb\x58\x07"
32023 			  "\xe4\x68\xff\x9c\xf4\xe0\x24\x20"
32024 			  "\x90\x92\x01\x49\xc2\x38\xe1\x7c"
32025 			  "\xac\x61\x0b\x96\x36\xa4\x77\xe9"
32026 			  "\x29\xd4\x97\xae\x15\x13\x7c\x6c"
32027 			  "\x2d\xf1\xc5\x83\x97\x02\xa8\x2e"
32028 			  "\x0b\x0f\xaf\xb5\x42\x18\x8a\x8c"
32029 			  "\xb8\x28\x85\x28\x1b\x2a\x12\xa5"
32030 			  "\x4b\x0a\xaf\xd2\x72\x37\x66\x23"
32031 			  "\x28\xe6\x71\xa0\x77\x85\x7c\xff"
32032 			  "\xf3\x8d\x2f\x0c\x33\x30\xcd\x7f"
32033 			  "\x61\x64\x23\xb2\xe9\x79\x05\xb8"
32034 			  "\x61\x47\xb1\x2b\xda\xf7\x9a\x24"
32035 			  "\x94\xf6\xcf\x07\x78\xa2\x80\xaa"
32036 			  "\x6e\xe9\x58\x97\x19\x0c\x58\x73"
32037 			  "\xaf\xee\x2d\x6e\x26\x67\x18\x8a"
32038 			  "\xc6\x6d\xf6\xbc\x65\xa9\xcb\xe7"
32039 			  "\x53\xf1\x61\x97\x63\x52\x38\x86"
32040 			  "\x0e\xdd\x33\xa5\x30\xe9\x9f\x32"
32041 			  "\x43\x64\xbc\x2d\xdc\x28\x43\xd8"
32042 			  "\x6c\xcd\x00\x2c\x87\x9a\x33\x79"
32043 			  "\xbd\x63\x6d\x4d\xf9\x8a\x91\x83"
32044 			  "\x9a\xdb\xf7\x9a\x11\xe1\xd1\x93"
32045 			  "\x4a\x54\x0d\x51\x38\x30\x84\x0b"
32046 			  "\xc5\x29\x8d\x92\x18\x6c\x28\xfe"
32047 			  "\x1b\x07\x57\xec\x94\x74\x0b\x2c"
32048 			  "\x21\x01\xf6\x23\xf9\xb0\xa0\xaf"
32049 			  "\xb1\x3e\x2e\xa8\x0d\xbc\x2a\x68"
32050 			  "\x59\xde\x0b\x2d\xde\x74\x42\xa1"
32051 			  "\xb4\xce\xaf\xd8\x42\xeb\x59\xbd"
32052 			  "\x61\xcc\x27\x28\xc6\xf2\xde\x3e"
32053 			  "\x68\x64\x13\xd3\xc3\xc0\x31\xe0"
32054 			  "\x5d\xf9\xb4\xa1\x09\x20\x46\x8b"
32055 			  "\x48\xb9\x27\x62\x00\x12\xc5\x03"
32056 			  "\x28\xfd\x55\x27\x1c\x31\xfc\xdb"
32057 			  "\xc1\xcb\x7e\x67\x91\x2e\x50\x0c"
32058 			  "\x61\xf8\x9f\x31\x26\x5a\x3d\x2e"
32059 			  "\xa0\xc7\xef\x2a\xb6\x24\x48\xc9"
32060 			  "\xbb\x63\x99\xf4\x7c\x4e\xc5\x94"
32061 			  "\x99\xd5\xff\x34\x93\x8f\x31\x45"
32062 			  "\xae\x5e\x7b\xfd\xf4\x81\x84\x65"
32063 			  "\x5b\x41\x70\x0b\xe5\xaa\xec\x95"
32064 			  "\x6b\x3d\xe3\xdc\x12\x78\xf8\x28"
32065 			  "\x26\xec\x3a\x64\xc4\xab\x74\x97"
32066 			  "\x3d\xcf\x21\x7d\xcf\x59\xd3\x15"
32067 			  "\x47\x94\xe4\xd9\x48\x4c\x02\x49"
32068 			  "\x68\x50\x22\x16\x96\x2f\xc4\x23"
32069 			  "\x80\x47\x27\xd1\xee\x10\x3b\xa7"
32070 			  "\x19\xae\xe1\x40\x5f\x3a\xde\x5d"
32071 			  "\x97\x1c\x59\xce\xe1\xe7\x32\xa7"
32072 			  "\x20\x89\xef\x44\x22\x38\x3c\x14"
32073 			  "\x99\x3f\x1b\xd6\x37\xfe\x93\xbf"
32074 			  "\x34\x13\x86\xd7\x9b\xe5\x2a\x37"
32075 			  "\x72\x16\xa4\xdf\x7f\xe4\xa4\x66"
32076 			  "\x9d\xf2\x0b\x29\xa1\xe2\x9d\x36"
32077 			  "\xe1\x9d\x56\x95\x73\xe1\x91\x58"
32078 			  "\x0f\x64\xf8\x90\xbb\x0c\x48\x0f"
32079 			  "\xf5\x52\xae\xd9\xeb\x95\xb7\xdd"
32080 			  "\xae\x0b\x20\x55\x87\x3d\xf0\x69"
32081 			  "\x3c\x0a\x54\x61\xea\x00\xbd\xba"
32082 			  "\x5f\x7e\x25\x8c\x3e\x61\xee\xb2"
32083 			  "\x1a\xc8\x0e\x0b\xa5\x18\x49\xf2"
32084 			  "\x6e\x1d\x3f\x83\xc3\xf1\x1a\xcb"
32085 			  "\x9f\xc9\x82\x4e\x7b\x26\xfd\x68"
32086 			  "\x28\x25\x8d\x22\x17\xab\xf8\x4e"
32087 			  "\x1a\xa9\x81\x48\xb0\x9f\x52\x75"
32088 			  "\xe4\xef\xdd\xbd\x5b\xbe\xab\x3c"
32089 			  "\x43\x76\x23\x62\xce\xb8\xc2\x5b"
32090 			  "\xc6\x31\xe6\x81\xb4\x42\xb2\xfd"
32091 			  "\xf3\x74\xdd\x02\x3c\xa0\xd7\x97"
32092 			  "\xb0\xe7\xe9\xe0\xce\xef\xe9\x1c"
32093 			  "\x09\xa2\x6d\xd3\xc4\x60\xd6\xd6"
32094 			  "\x9e\x54\x31\x45\x76\xc9\x14\xd4"
32095 			  "\x95\x17\xe9\xbe\x69\x92\x71\xcb"
32096 			  "\xde\x7c\xf1\xbd\x2b\xef\x8d\xaf"
32097 			  "\x51\xe8\x28\xec\x48\x7f\xf8\xfa"
32098 			  "\x9f\x9f\x5e\x52\x61\xc3\xfc\x9a"
32099 			  "\x7e\xeb\xe3\x30\xb6\xfe\xc4\x4a"
32100 			  "\x87\x1a\xff\x54\x64\xc7\xaa\xa2"
32101 			  "\xfa\xb7\xb2\xe7\x25\xce\x95\xb4"
32102 			  "\x15\x93\xbd\x24\xb6\xbc\xe4\x62"
32103 			  "\x93\x7f\x44\x40\x72\xcb\xfb\xb2"
32104 			  "\xbf\xe8\x03\xa5\x87\x12\x27\xfd"
32105 			  "\xc6\x21\x8a\x8f\xc2\x48\x48\xb9"
32106 			  "\x6b\xb6\xf0\xf0\x0e\x0a\x0e\xa4"
32107 			  "\x40\xa9\xd8\x23\x24\xd0\x7f\xe2"
32108 			  "\xf9\xed\x76\xf0\x91\xa5\x83\x3c"
32109 			  "\x55\xe1\x92\xb8\xb6\x32\x9e\x63"
32110 			  "\x60\x81\x75\x29\x9e\xce\x2a\x70"
32111 			  "\x28\x0c\x87\xe5\x46\x73\x76\x66"
32112 			  "\xbc\x4b\x6c\x37\xc7\xd0\x1a\xa0"
32113 			  "\x9d\xcf\x04\xd3\x8c\x42\xae\x9d"
32114 			  "\x35\x5a\xf1\x40\x4c\x4e\x81\xaa"
32115 			  "\xfe\xd5\x83\x4f\x29\x19\xf3\x6c"
32116 			  "\x9e\xd0\x53\xe5\x05\x8f\x14\xfb"
32117 			  "\x68\xec\x0a\x3a\x85\xcd\x3e\xb4"
32118 			  "\x4a\xc2\x5b\x92\x2e\x0b\x58\x64"
32119 			  "\xde\xca\x64\x86\x53\xdb\x7f\x4e"
32120 			  "\x54\xc6\x5e\xaa\xe5\x82\x3b\x98"
32121 			  "\x5b\x01\xa7\x1f\x7b\x3d\xcc\x19"
32122 			  "\xf1\x11\x02\x64\x09\x25\x7c\x26"
32123 			  "\xee\xad\x50\x68\x31\x26\x16\x0f"
32124 			  "\xb6\x7b\x6f\xa2\x17\x1a\xba\xbe"
32125 			  "\xc3\x60\xdc\xd2\x44\xe0\xb4\xc4"
32126 			  "\xfe\xff\x69\xdb\x60\xa6\xaf\x39"
32127 			  "\x0a\xbd\x6e\x41\xd1\x9f\x87\x71"
32128 			  "\xcc\x43\xa8\x47\x10\xbc\x2b\x7d"
32129 			  "\x40\x12\x43\x31\xb8\x12\xe0\x95"
32130 			  "\x6f\x9d\xf8\x75\x51\x3d\x61\xbe"
32131 			  "\xa0\xd1\x0b\x8d\x50\xc7\xb8\xe7"
32132 			  "\xab\x03\xda\x41\xab\xc5\x4e\x33"
32133 			  "\x5a\x63\x94\x90\x22\x72\x54\x26"
32134 			  "\x93\x65\x99\x45\x55\xd3\x55\x56"
32135 			  "\xc5\x39\xe4\xb4\xb1\xea\xd8\xf9"
32136 			  "\xb5\x31\xf7\xeb\x80\x1a\x9e\x8d"
32137 			  "\xd2\x40\x01\xea\x33\xb9\xf2\x7a"
32138 			  "\x43\x41\x72\x0c\xbf\x20\xab\xf7"
32139 			  "\xfa\x65\xec\x3e\x35\x57\x1e\xef"
32140 			  "\x2a\x81\xfa\x10\xb2\xdb\x8e\xfa"
32141 			  "\x7f\xe7\xaf\x73\xfc\xbb\x57\xa2"
32142 			  "\xaf\x6f\x41\x11\x30\xd8\xaf\x94"
32143 			  "\x53\x8d\x4c\x23\xa5\x20\x63\xcf"
32144 			  "\x0d\x00\xe0\x94\x5e\x92\xaa\xb5"
32145 			  "\xe0\x4e\x96\x3c\xf4\x26\x2f\xf0"
32146 			  "\x3f\xd7\xed\x75\x2c\x63\xdf\xc8"
32147 			  "\xfb\x20\xb5\xae\x44\x83\xc0\xab"
32148 			  "\x05\xf9\xbb\xa7\x62\x7d\x21\x5b"
32149 			  "\x04\x80\x93\x84\x5f\x1d\x9e\xcd"
32150 			  "\xa2\x07\x7e\x22\x2f\x55\x94\x23"
32151 			  "\x74\x35\xa3\x0f\x03\xbe\x07\x62"
32152 			  "\xe9\x16\x69\x7e\xae\x38\x0e\x9b"
32153 			  "\xad\x6e\x83\x90\x21\x10\xb8\x07"
32154 			  "\xdc\xc1\x44\x20\xa5\x88\x00\xdc"
32155 			  "\xe1\x82\x16\xf1\x0c\xdc\xed\x8c"
32156 			  "\x32\xb5\x49\xab\x11\x41\xd5\xd2"
32157 			  "\x35\x2c\x70\x73\xce\xeb\xe3\xd6"
32158 			  "\xe4\x7d\x2c\xe8\x8c\xec\x8a\x92"
32159 			  "\x50\x87\x51\xbd\x2d\x9d\xf2\xf0"
32160 			  "\x3c\x7d\xb1\x87\xf5\x01\xb0\xed"
32161 			  "\x02\x5a\x20\x4d\x43\x08\x71\x49"
32162 			  "\x77\x72\x9b\xe6\xef\x30\xc9\xa2"
32163 			  "\x66\x66\xb8\x68\x9d\xdf\xc6\x16"
32164 			  "\xa5\x78\xee\x3c\x47\xa6\x7a\x31"
32165 			  "\x07\x6d\xce\x7b\x86\xf8\xb2\x31"
32166 			  "\xa8\xa4\x77\x3c\x63\x36\xe8\xd3"
32167 			  "\x7d\x40\x56\xd8\x48\x56\x9e\x3e"
32168 			  "\x56\xf6\x3d\xd2\x12\x6e\x35\x29"
32169 			  "\xd4\x7a\xdb\xff\x97\x4c\xeb\x3c"
32170 			  "\x28\x2a\xeb\xe9\x43\x40\x61\x06"
32171 			  "\xb8\xa8\x6d\x18\xc8\xbc\xc7\x23"
32172 			  "\x53\x2b\x8b\xcc\xce\x88\xdf\xf8"
32173 			  "\xff\xf8\x94\xe4\x5c\xee\xcf\x39"
32174 			  "\xe0\xf6\x1a\xae\xf2\xd5\x41\x6a"
32175 			  "\x09\x5a\x50\x66\xc4\xf4\x66\xdc"
32176 			  "\x6a\x69\xee\xc8\x47\xe6\x87\x52"
32177 			  "\x9e\x28\xe4\x39\x02\x0d\xc4\x7e"
32178 			  "\x18\xe6\xc6\x09\x07\x03\x30\xb9"
32179 			  "\xd1\xb0\x48\xe6\x80\xe8\x8c\xe6"
32180 			  "\xc7\x2c\x33\xca\x64\xe5\xc0\x6e"
32181 			  "\xac\x14\x4b\xe1\xf6\xeb\xce\xe4"
32182 			  "\xc1\x8c\xea\x5b\x8d\x3c\x86\x91"
32183 			  "\xd1\xd7\x16\x9c\x09\x9c\x6a\x51"
32184 			  "\xe5\xcd\xe3\xb0\x33\x1f\x03\xcd"
32185 			  "\xe5\xd8\x40\x9b\xdc\x29\xbe\xfa"
32186 			  "\x24\xcc\xf1\x55\x68\x3a\x89\x0d"
32187 			  "\x08\x48\xfd\x9b\x47\x41\x10\xae"
32188 			  "\x53\x3a\x83\x87\xd4\x89\xe7\x38"
32189 			  "\x47\xee\xd7\xbe\xe2\x58\x37\xd2"
32190 			  "\xfc\x21\x1d\x20\xa5\x2d\x69\x0c"
32191 			  "\x36\x5b\x2f\xcd\xa1\xa6\xe4\xa1"
32192 			  "\x00\x4d\xf7\xc8\x2d\xc7\x16\x6c"
32193 			  "\x6d\xad\x32\x8c\x8f\x74\xf9\xfa"
32194 			  "\x78\x1c\x9a\x0f\x6e\x93\x9c\x20"
32195 			  "\x43\xb9\xe4\xda\xc4\xc7\x90\x47"
32196 			  "\x86\x68\xb7\x6f\x82\x59\x4a\x30"
32197 			  "\xf1\xfd\x31\x0f\xa1\xea\x9b\x6b"
32198 			  "\x18\x5c\x39\xb0\xc7\x80\x64\xff"
32199 			  "\x6d\x5b\xb4\x8b\xba\x90\xea\x4e"
32200 			  "\x9a\x04\xd2\x68\x18\x50\xb5\x91"
32201 			  "\x45\x4f\x58\x5a\xe5\xc6\x7c\xab"
32202 			  "\x61\x3e\x3d\xec\x18\x87\xfc\xea"
32203 			  "\x26\x35\x4c\x99\x8a\x3f\x00\x7b"
32204 			  "\xf5\x89\x62\xda\xdd\xf1\x43\xef"
32205 			  "\x2c\x1d\x92\xfa\x9a\xd0\x37\x03"
32206 			  "\x69\x9c\xd8\x1f\x41\x44\xb7\x73"
32207 			  "\x54\x14\x91\x12\x41\x41\x54\xa2"
32208 			  "\x91\x55\xb6\xf7\x23\x41\xc9\xc2"
32209 			  "\x5b\x53\xf2\x61\x63\x0d\xa9\x87"
32210 			  "\x1a\xbb\x11\x1f\x3c\xbb\xa8\x1f"
32211 			  "\xe2\x66\x56\x88\x06\x3c\xd2\x0f"
32212 			  "\x3b\xc4\xd6\x8c\xbe\x54\x9f\xa8"
32213 			  "\x9c\x89\xfb\x88\x05\xef\xcd\xe7"
32214 			  "\xc1\xc4\x21\x36\x22\x8d\x9a\x5d"
32215 			  "\x1b\x1e\x4a\xc0\x89\xdd\x76\x16"
32216 			  "\x5a\xce\xcd\x1e\x6a\x1f\xa0\x2b"
32217 			  "\x83\xf6\x5e\x28\x8e\x65\xb5\x86"
32218 			  "\x72\x8f\xc5\xf2\x54\x81\x10\x8d"
32219 			  "\x63\x7b\x42\x7d\x06\x08\x16\xb3"
32220 			  "\xb0\x60\x65\x41\x49\xdb\x0d\xc1"
32221 			  "\xe2\xef\x72\x72\x06\xe7\x60\x5c"
32222 			  "\x95\x1c\x7d\x52\xec\x82\xee\xd3"
32223 			  "\x5b\xab\x61\xa4\x1f\x61\x64\x0c"
32224 			  "\x28\x32\x21\x7a\x81\xe7\x81\xf3"
32225 			  "\xdb\xc0\x18\xd9\xae\x0b\x3c\x9a"
32226 			  "\x58\xec\x70\x4f\x40\x25\x2b\xba"
32227 			  "\x96\x59\xac\x34\x45\x29\xc6\x57"
32228 			  "\xc1\xc3\x93\x60\x77\x92\xbb\x83"
32229 			  "\x8a\xa7\x72\x45\x2a\xc9\x35\xe7"
32230 			  "\x66\xd6\xa9\xe9\x43\x87\x20\x11"
32231 			  "\x6a\x2f\x87\xac\xe0\x93\x82\xe5"
32232 			  "\x6c\x57\xa9\x4c\x9e\x56\x57\x33"
32233 			  "\x1c\xd8\x7e\x25\x27\x41\x89\x97"
32234 			  "\xea\xa5\x56\x02\x5b\x93\x13\x46"
32235 			  "\xdc\x53\x3d\x95\xef\xaf\x9f\xf0"
32236 			  "\x0a\x8a\xfe\x0c\xbf\xf0\x25\x5f"
32237 			  "\xb4\x9f\x1b\x72\x9c\x37\xba\x46"
32238 			  "\x4e\xcc\xcc\x02\x5c\xec\x3f\x98"
32239 			  "\xff\x56\x1a\xc2\x7a\x65\x8f\xf6"
32240 			  "\xd2\x81\x37\x7a\x0a\xfc\x79\xb9"
32241 			  "\xcb\x8c\xc8\x1a\xd0\xba\x5d\x55"
32242 			  "\xbc\x6d\x2e\xb2\x2f\x75\x29\x3f"
32243 			  "\x1a\x4b\xa8\xd7\xe8\xf6\xf4\x2a"
32244 			  "\xa5\xa1\x68\xec\xf3\xd5\xdd\x0f"
32245 			  "\xad\x57\xae\x98\x83\xd5\x92\x4e"
32246 			  "\x76\x86\x8e\x5e\x4b\x87\x7b\xf7"
32247 			  "\x2d\x79\x3f\x12\x6a\x24\x58\xc8"
32248 			  "\xab\x9a\x65\x75\x82\x6f\xa5\x39"
32249 			  "\x72\xb0\xdf\x93\xb5\xa2\xf3\xdd"
32250 			  "\x1f\x32\xfa\xdb\xfe\x1b\xbf\x0a"
32251 			  "\xd9\x95\xdd\x02\xf1\x23\x54\xb1"
32252 			  "\xa5\xbb\x24\x04\x5c\x2a\x97\x92"
32253 			  "\xe6\xe0\x10\x61\xe3\x46\xc7\x0c"
32254 			  "\xcb\xbc\x51\x9a\x35\x16\xd9\x42"
32255 			  "\x62\xb3\x5e\xa4\x3c\x84\xa0\x7f"
32256 			  "\xb8\x7f\x70\xd1\x8b\x03\xdf\x27"
32257 			  "\x32\x06\x3f\x12\x23\x19\x22\x82"
32258 			  "\x2d\x37\xa5\x00\x31\x9b\xa9\x21"
32259 			  "\x8e\x34\x8c\x8e\x4f\xe8\xd4\x63"
32260 			  "\x6c\xb2\xa9\x6e\xf6\x7c\x96\xf1"
32261 			  "\x0e\x64\xab\x14\x3d\x8f\x74\xb3"
32262 			  "\x35\x79\x84\x78\x06\x68\x97\x30"
32263 			  "\xe0\x22\x55\xd6\xc5\x5b\x38\xb2"
32264 			  "\x75\x24\x0c\x52\xb6\x57\xcc\x0a"
32265 			  "\xbd\x3c\xd0\x73\x47\xd1\x25\xd6"
32266 			  "\x1c\xfd\x27\x05\x3f\x70\xe1\xa7"
32267 			  "\x69\x3b\xee\xc9\x9f\xfd\x2a\x7e"
32268 			  "\xab\x58\xe6\x0b\x35\x5e\x52\xf9"
32269 			  "\xff\xac\x5b\x82\x88\xa7\x65\xbc"
32270 			  "\x61\x29\xdc\xa1\x94\x42\xd1\xd3"
32271 			  "\xa0\xd8\xba\x3b\x49\xc8\xa7\xce"
32272 			  "\x01\x6c\xb7\x3f\xe3\x98\x4d\xd1"
32273 			  "\x9f\x46\x0d\xb3\xf2\x43\x33\x49"
32274 			  "\xb7\x27\xbd\xba\xcc\x3f\x09\x56"
32275 			  "\xfa\x64\x18\xb8\x17\x28\xde\x0d"
32276 			  "\x29\xfa\x1f\xad\x60\x3b\x90\xa7"
32277 			  "\x05\x9f\x4c\xc4\xdc\x05\x3b\x17"
32278 			  "\x58\xea\x99\xfd\x6b\x8a\x93\x77"
32279 			  "\xa5\x44\xbd\x8d\x29\x44\x29\x89"
32280 			  "\x52\x1d\x89\x8b\x44\x8f\xb9\x68"
32281 			  "\xeb\x93\xfd\x92\xd9\x14\x35\x9c"
32282 			  "\x28\x3a\x9f\x1d\xd8\xe0\x2a\x76"
32283 			  "\x51\xc1\xf0\xa9\x1d\xb4\xf8\xb9"
32284 			  "\xfc\x14\x78\x5a\xa2\xb1\xdb\x94"
32285 			  "\xcb\x18\xb9\x34\xbd\x0c\x65\x1d"
32286 			  "\x64\xde\xd0\x3a\xe4\x68\x0e\xbc"
32287 			  "\x13\xa7\x47\x89\x62\xa3\x03\x19"
32288 			  "\x64\xa1\x02\x27\x3a\x8d\x43\xfa"
32289 			  "\x68\xff\xda\x8b\x40\xe9\x19\x8b"
32290 			  "\x56\xbe\x1c\x9b\xe6\xf6\x3f\x60"
32291 			  "\xdb\x7a\xd5\xab\x82\xd8\xd9\x99"
32292 			  "\xe3\x5b\x0c\x0c\x69\x18\x5c\xed"
32293 			  "\x03\xf9\xc1\x61\xc4\x7b\xd4\x90"
32294 			  "\x43\xc3\x39\xec\xac\xcb\x1f\x4b"
32295 			  "\x23\xf8\xa9\x98\x2f\xf6\x48\x90"
32296 			  "\x6c\x2b\x94\xad\x14\xdd\xcc\xa2"
32297 			  "\x3d\xc7\x86\x0f\x7f\x1c\x0b\x93"
32298 			  "\x4b\x74\x1f\x80\x75\xb4\x91\xdf"
32299 			  "\xa8\x26\xf9\x06\x2b\x3a\x2c\xfd"
32300 			  "\x3c\x31\x40\x1e\x5b\xa6\x86\x01"
32301 			  "\xc4\xa2\x80\x4f\xf5\xa2\xf4\xff"
32302 			  "\xf6\x07\x8c\x92\xf7\x74\xbd\x42"
32303 			  "\xb0\x3f\x6b\x05\xca\x40\xeb\x04"
32304 			  "\x20\xa9\x37\x78\x32\x03\x60\xcc"
32305 			  "\xf3\xec\xb2\x2d\xb5\x80\x7c\xe4"
32306 			  "\x37\x53\x25\xd1\xe8\x91\x6a\xe5"
32307 			  "\xdf\xdd\xb0\xab\x69\xc7\xa1\xb2"
32308 			  "\xfc\xb3\xd1\x9e\xda\xa8\x0d\x68"
32309 			  "\xfe\x7d\xdc\x56\x33\x65\x99\xd2"
32310 			  "\xec\xa5\xa0\xa1\x26\xc9\xec\xbd"
32311 			  "\x22\x20\x5e\x0d\xcb\x93\x64\x7a"
32312 			  "\x56\x75\xed\xe5\x45\xa2\xbd\x16"
32313 			  "\x59\xf7\x43\xd9\x5b\x2c\xdd\xb6"
32314 			  "\x1d\xa8\x05\x89\x2f\x65\x2e\x66"
32315 			  "\xfe\xad\x93\xeb\x85\x8f\xe8\x4c"
32316 			  "\x00\x44\x71\x03\x0e\x26\xaf\xfd"
32317 			  "\xfa\x56\x0f\xdc\x9c\xf3\x2e\xab"
32318 			  "\x88\x26\x61\xc6\x13\xfe\xba\xc1"
32319 			  "\xd8\x8a\x38\xc3\xb6\x4e\x6d\x80"
32320 			  "\x4c\x65\x93\x2f\xf5\x54\xff\x63"
32321 			  "\xbe\xdf\x9a\xe3\x4f\xca\xc9\x71"
32322 			  "\x12\xab\x95\x66\xec\x09\x64\xea"
32323 			  "\xdc\x9f\x01\x61\x24\x88\xd1\xa7"
32324 			  "\xd0\x69\x26\xf0\x80\xb0\xec\x86"
32325 			  "\xc2\x58\x2f\x6a\xc5\xfd\xfc\x2a"
32326 			  "\xf6\x3e\x23\x77\x3b\x7e\xc5\xc5"
32327 			  "\xe7\xf9\x4d\xcc\x68\x53\x11\xc8"
32328 			  "\x5b\x44\xbd\x48\x0f\xb3\x35\x1a"
32329 			  "\x93\x4a\x80\x16\xa3\x0d\x50\x85"
32330 			  "\xa6\xc4\xd4\x74\x4d\x87\x59\x51"
32331 			  "\xd7\xf7\x7d\xee\xd0\x9b\xd1\x83"
32332 			  "\x25\x2b\xc6\x39\x27\x6a\xb3\x41"
32333 			  "\x5f\xd2\x24\xd4\xd6\xfa\x8c\x3e"
32334 			  "\xb2\xf9\x11\x71\x7a\x9e\x5e\x7b"
32335 			  "\x5b\x9a\x47\x80\xca\x1c\xbe\x04"
32336 			  "\x5d\x34\xc4\xa2\x2d\x41\xfe\x73"
32337 			  "\x53\x15\x9f\xdb\xe7\x7d\x82\x19"
32338 			  "\x21\x1b\x67\x2a\x74\x7a\x21\x4a"
32339 			  "\xc4\x96\x6f\x00\x92\x69\xf1\x99"
32340 			  "\x50\xf1\x4a\x16\x11\xf1\x16\x51",
32341 		.ctext	= "\x57\xd1\xcf\x26\xe5\x07\x7a\x3f"
32342 			  "\xa5\x5e\xd4\xa8\x12\xe9\x4e\x36"
32343 			  "\x9c\x28\x65\xe0\xbd\xef\xf1\x49"
32344 			  "\x04\xd4\xd4\x01\x4d\xf5\xfc\x2a"
32345 			  "\x32\xd8\x19\x21\xcd\x58\x2a\x1a"
32346 			  "\x43\x78\xa4\x57\x69\xa0\x52\xeb"
32347 			  "\xcd\xa5\x9c\x4d\x03\x28\xef\x8b"
32348 			  "\x54\xc6\x6c\x31\xab\x3e\xaf\x6d"
32349 			  "\x0a\x87\x83\x3d\xb7\xea\x6b\x3d"
32350 			  "\x11\x58\x7d\x5f\xaf\xc9\xfc\x50"
32351 			  "\x58\x9a\x84\xa1\xcf\x76\xdc\x77"
32352 			  "\x83\x9a\x28\x74\x69\xc9\x0c\xc2"
32353 			  "\x7b\x1e\x4e\xe4\x25\x41\x23\x0d"
32354 			  "\x4e\x0e\x2d\x7a\x87\xaa\x0f\x7c"
32355 			  "\x98\xad\xf0\x6f\xbf\xcb\xd5\x1a"
32356 			  "\x3e\xcf\x0e\xc5\xde\xbd\x8d\xf1"
32357 			  "\xaa\x19\x16\xb8\xc5\x25\x02\x33"
32358 			  "\xbd\x5a\x85\xe2\xc0\x77\x71\xda"
32359 			  "\x12\x4c\xdf\x7f\xce\xc0\x32\x95"
32360 			  "\x1a\xde\xcb\x0a\x70\xd0\x9e\x89"
32361 			  "\xc5\x97\x18\x04\xab\x8c\x38\x56"
32362 			  "\x69\xe5\xf6\xa5\x76\x2c\x52\x7a"
32363 			  "\x49\xd2\x9a\x95\xa6\xa8\x82\x42"
32364 			  "\x20\x1f\x58\x57\x4e\x22\xdb\x92"
32365 			  "\xec\xbd\x4a\x21\x66\x9b\x7a\xcb"
32366 			  "\x73\xcd\x6d\x15\x07\xc9\x97\xb8"
32367 			  "\x11\x35\xee\x29\xa4\x90\xfc\x46"
32368 			  "\x0f\x39\x56\xc6\x4a\x3a\xcf\xcc"
32369 			  "\xb1\xbf\x62\x1c\x16\xc5\x12\x6c"
32370 			  "\x0e\x69\x89\xce\xcf\x11\x4e\xe5"
32371 			  "\x7e\x4e\x7c\x8f\xb4\xc9\xe6\x54"
32372 			  "\x42\x89\x28\x27\xe6\xec\x50\xb7"
32373 			  "\x69\x91\x44\x3e\x46\xd4\x64\xf6"
32374 			  "\x25\x4c\x4d\x2f\x60\xd9\x9a\xd3"
32375 			  "\x1c\x70\xf4\xd8\x24\x1e\xdb\xcf"
32376 			  "\xa8\xc0\x22\xe6\x82\x57\xf6\xf0"
32377 			  "\xe1\x1e\x38\x66\xec\xdc\x20\xdb"
32378 			  "\x6a\x57\x68\xb1\x43\x61\xe1\x12"
32379 			  "\x18\x5f\x31\x57\x39\xcb\xea\x3c"
32380 			  "\x6e\x5d\x9a\xe0\xa6\x70\x4d\xd8"
32381 			  "\xf9\x47\x4e\xef\x31\xa5\x66\x9b"
32382 			  "\xb7\xf1\xd9\x59\x85\xfc\xdb\x7e"
32383 			  "\xa2\x7a\x70\x25\x0c\xfd\x18\x0d"
32384 			  "\x00\x42\xc9\x48\x8a\xbd\x74\xc5"
32385 			  "\x3e\xe1\x20\x5a\x5d\x2e\xe5\x32"
32386 			  "\x1d\x1c\x08\x65\x80\x69\xae\x24"
32387 			  "\x80\xde\xb6\xdf\x97\xaa\x42\x8d"
32388 			  "\xce\x39\x07\xe6\x69\x94\x5a\x75"
32389 			  "\x39\xda\x5e\x1a\xed\x4a\x4c\x23"
32390 			  "\x66\x1f\xf3\xb1\x6e\x8f\x21\x94"
32391 			  "\x45\xc4\x63\xbd\x06\x93\x5e\x30"
32392 			  "\xe7\x8f\xcb\xe0\xbb\x2a\x27\xcf"
32393 			  "\x57\xa9\xa6\x28\xaf\xae\xcb\xa5"
32394 			  "\x7b\x36\x61\x77\x3a\x4f\xec\x51"
32395 			  "\x71\xfd\x52\x9e\x32\x7b\x98\x09"
32396 			  "\xae\x27\xbc\x93\x96\xab\xb6\x02"
32397 			  "\xf7\x21\xd3\x42\x00\x7e\x7a\x92"
32398 			  "\x17\xfe\x1b\x3d\xcf\xb6\xfe\x1e"
32399 			  "\x40\xc3\x10\x25\xac\x22\x9e\xcc"
32400 			  "\xc2\x02\x61\xf5\x0a\x4b\xc3\xec"
32401 			  "\xb1\x44\x06\x05\xb8\xd6\xcb\xd5"
32402 			  "\xf1\xf5\xb5\x65\xbc\x1a\x19\xa2"
32403 			  "\x7d\x60\x87\x11\x06\x83\x25\xe3"
32404 			  "\x5e\xf0\xeb\x15\x93\xb6\x8e\xab"
32405 			  "\x49\x52\xe8\xdb\xde\xd1\x8e\xa2"
32406 			  "\x3a\x64\x13\x30\xaa\x20\xaf\x81"
32407 			  "\x8d\x3c\x24\x2a\x76\x6d\xca\x32"
32408 			  "\x63\x51\x6b\x8e\x4b\xa7\xf6\xad"
32409 			  "\xa5\x94\x16\x82\xa6\x97\x3b\xe5"
32410 			  "\x41\xcd\x87\x33\xdc\xc1\x48\xca"
32411 			  "\x4e\xa2\x82\xad\x8e\x1b\xae\xcb"
32412 			  "\x12\x93\x27\xa3\x2b\xfa\xe6\x26"
32413 			  "\x43\xbd\xb0\x00\x01\x22\x1d\xd3"
32414 			  "\x28\x9d\x69\xe0\xd4\xf8\x5b\x01"
32415 			  "\x40\x7d\x54\xe5\xe2\xbd\x78\x5a"
32416 			  "\x0e\xab\x51\xfc\xd4\xde\xba\xbc"
32417 			  "\xa4\x7a\x74\x6d\xf8\x36\xc2\x70"
32418 			  "\x03\x27\x36\xa2\xc0\xde\xf2\xc7"
32419 			  "\x55\xd4\x66\xee\x9a\x9e\xaa\x99"
32420 			  "\x2b\xeb\xa2\x6f\x17\x80\x60\x64"
32421 			  "\xed\x73\xdb\xc1\x70\xda\xde\x67"
32422 			  "\xcd\x6e\xc9\xfa\x3f\xef\x49\xd9"
32423 			  "\x18\x42\xf1\x87\x6e\x2c\xac\xe1"
32424 			  "\x12\x26\x52\xbe\x3e\xf1\xcc\x85"
32425 			  "\x9a\xd1\x9e\xc1\x02\xd3\xca\x2b"
32426 			  "\x99\xe7\xe8\x95\x7f\x91\x4b\xc0"
32427 			  "\xab\xd4\x5a\xf7\x88\x1c\x7e\xea"
32428 			  "\xd3\x15\x38\x26\xb5\xa3\xf2\xfc"
32429 			  "\xc4\x12\x70\x5a\x37\x83\x49\xac"
32430 			  "\xf4\x5e\x4c\xc8\x64\x03\x98\xad"
32431 			  "\xd2\xbb\x8d\x90\x01\x80\xa1\x2a"
32432 			  "\x23\xd1\x8d\x26\x43\x7d\x2b\xd0"
32433 			  "\x87\xe1\x8e\x6a\xb3\x73\x9d\xc2"
32434 			  "\x66\x75\xee\x2b\x41\x1a\xa0\x3b"
32435 			  "\x1b\xdd\xb9\x21\x69\x5c\xef\x52"
32436 			  "\x21\x57\xd6\x53\x31\x67\x7e\xd1"
32437 			  "\xd0\x67\x8b\xc0\x97\x2c\x0a\x09"
32438 			  "\x1d\xd4\x35\xc5\xd4\x11\x68\xf8"
32439 			  "\x5e\x75\xaf\x0c\xc3\x9d\xa7\x09"
32440 			  "\x38\xf5\x77\xb9\x80\xa9\x6b\xbd"
32441 			  "\x0c\x98\xb4\x8d\xf0\x35\x5a\x19"
32442 			  "\x1d\xf8\xb3\x5b\x45\xad\x4e\x4e"
32443 			  "\xd5\x59\xf5\xd7\x53\x63\x3e\x97"
32444 			  "\x7f\x91\x50\x65\x61\x21\xa9\xb7"
32445 			  "\x65\x12\xdc\x01\x56\x40\xe0\xb1"
32446 			  "\xe1\x23\xba\x9d\xb9\xc4\x8b\x1f"
32447 			  "\xa6\xfe\x24\x19\xe9\x42\x9f\x9b"
32448 			  "\x02\x48\xaa\x60\x0b\xf5\x7f\x8f"
32449 			  "\x35\x70\xed\x85\xb8\xc4\xdc\xb7"
32450 			  "\x16\xb7\x03\xe0\x2e\xa0\x25\xab"
32451 			  "\x02\x1f\x97\x8e\x5a\x48\xb6\xdb"
32452 			  "\x25\x7a\x16\xf6\x4c\xec\xec\xa6"
32453 			  "\xc1\x4e\xe3\x4e\xe3\x27\x78\xc8"
32454 			  "\xb6\xd7\x01\x61\x98\x1b\x38\xaa"
32455 			  "\x36\x93\xac\x6d\x05\x61\x4d\x5a"
32456 			  "\xc9\xe5\x27\xa9\x22\xf2\x38\x5e"
32457 			  "\x9e\xe5\xf7\x4a\x64\xd2\x14\x15"
32458 			  "\x71\x7c\x65\x6e\x90\x31\xc7\x49"
32459 			  "\x25\xec\x9f\xf1\xb2\xd6\xbc\x20"
32460 			  "\x6a\x13\xd5\x70\x65\xfc\x8b\x66"
32461 			  "\x2c\xf1\x57\xc2\xe7\xb8\x89\xf7"
32462 			  "\x17\xb2\x45\x64\xe0\xb3\x8c\x0d"
32463 			  "\x69\x57\xf9\x5c\xff\xc2\x3c\x18"
32464 			  "\x1e\xfd\x4b\x5e\x0d\x20\x01\x1a"
32465 			  "\xa3\xa3\xb3\x76\x98\x9c\x92\x41"
32466 			  "\xb4\xcd\x9f\x8f\x88\xcb\xb1\xb5"
32467 			  "\x25\x87\x45\x4c\x07\xa7\x15\x99"
32468 			  "\x24\x85\x15\x9e\xfc\x28\x98\x2b"
32469 			  "\xd0\x22\x0a\xcc\x62\x12\x86\x0a"
32470 			  "\xa8\x0e\x7d\x15\x32\x98\xae\x2d"
32471 			  "\x95\x25\x55\x33\x41\x5b\x8d\x75"
32472 			  "\x46\x61\x01\xa4\xfb\xf8\x6e\xe5"
32473 			  "\xec\x24\xfe\xd2\xd2\x46\xe2\x3a"
32474 			  "\x77\xf3\xa1\x39\xd3\x39\x32\xd8"
32475 			  "\x2a\x6b\x44\xd7\x70\x36\x23\x89"
32476 			  "\x4f\x75\x85\x42\x70\xd4\x2d\x4f"
32477 			  "\xea\xfc\xc9\xfe\xb4\x86\xd8\x73"
32478 			  "\x1d\xeb\xf7\x54\x0a\x47\x7e\x2c"
32479 			  "\x04\x7b\x47\xea\x52\x8f\x13\x1a"
32480 			  "\xf0\x19\x65\xe2\x0a\x1c\xae\x89"
32481 			  "\xe1\xc5\x87\x6e\x5d\x7f\xf8\x79"
32482 			  "\x08\xbf\xd2\x7f\x2c\x95\x22\xba"
32483 			  "\x32\x78\xa9\xf6\x03\x98\x18\xed"
32484 			  "\x15\xbf\x49\xb0\x6c\xa1\x4b\xb0"
32485 			  "\xf3\x17\xd5\x35\x5d\x19\x57\x5b"
32486 			  "\xf1\x07\x1e\xaa\x4d\xef\xd0\xd6"
32487 			  "\x72\x12\x6b\xd9\xbc\x10\x49\xc5"
32488 			  "\x28\xd4\xec\xe9\x8a\xb1\x6d\x50"
32489 			  "\x4b\xf3\x44\xb8\x49\x04\x62\xe9"
32490 			  "\xa4\xd8\x5a\xe7\x90\x02\xb7\x1e"
32491 			  "\x66\x89\xbc\x5a\x71\x4e\xbd\xf8"
32492 			  "\x18\xfb\x34\x2f\x67\xa2\x65\x71"
32493 			  "\x00\x63\x22\xef\x3a\xa5\x18\x0e"
32494 			  "\x54\x76\xaa\x58\xae\x87\x23\x93"
32495 			  "\xb0\x3c\xa2\xa4\x07\x77\x3e\xd7"
32496 			  "\x1a\x9c\xfe\x32\xc3\x54\x04\x4e"
32497 			  "\xd6\x98\x44\xda\x98\xf8\xd3\xc8"
32498 			  "\x1c\x07\x4b\xcd\x97\x5d\x96\x95"
32499 			  "\x9a\x1d\x4a\xfc\x19\xcb\x0b\xd0"
32500 			  "\x6d\x43\x3a\x9a\x39\x1c\xa8\x90"
32501 			  "\x9f\x53\x8b\xc4\x41\x75\xb5\xb9"
32502 			  "\x91\x5f\x02\x0a\x57\x6c\x8f\xc3"
32503 			  "\x1b\x0b\x3a\x8b\x58\x3b\xbe\x2e"
32504 			  "\xdc\x4c\x23\x71\x2e\x14\x06\x21"
32505 			  "\x0b\x3b\x58\xb8\x97\xd1\x00\x62"
32506 			  "\x2e\x74\x3e\x6e\x21\x8a\xcf\x60"
32507 			  "\xda\x0c\xf8\x7c\xfd\x07\x55\x7f"
32508 			  "\xb9\x1d\xda\x34\xc7\x27\xbf\x2a"
32509 			  "\xd9\xba\x41\x9b\x37\xa1\xc4\x5d"
32510 			  "\x03\x01\xce\xbb\x58\xff\xee\x74"
32511 			  "\x08\xbd\x0b\x80\xb1\xd5\xf8\xb5"
32512 			  "\x92\xf9\xbb\xbe\x03\xb5\xec\xbe"
32513 			  "\x17\xee\xd7\x4e\x87\x2b\x61\x1b"
32514 			  "\x27\xc3\x51\x50\xa0\x02\x73\x00"
32515 			  "\x1a\xea\x2a\x2b\xf8\xf6\xe6\x96"
32516 			  "\x75\x00\x56\xcc\xcb\x7a\x24\x29"
32517 			  "\xe8\xdb\x95\xbf\x4e\x8f\x0a\x78"
32518 			  "\xb8\xeb\x5a\x90\x37\xd0\x21\x94"
32519 			  "\x6a\x89\x6b\x41\x3a\x1b\xa7\x20"
32520 			  "\x43\x37\xda\xad\x81\xdd\xb4\xfc"
32521 			  "\xe9\x60\x82\x77\x44\x3f\x89\x23"
32522 			  "\x35\x04\x8f\xa1\xe8\xc0\xb6\x9f"
32523 			  "\x56\xa7\x86\x3d\x65\x9c\x57\xbb"
32524 			  "\x27\xdb\xe1\xb2\x13\x07\x9c\xb1"
32525 			  "\x60\x8b\x38\x6b\x7f\x24\x28\x14"
32526 			  "\xfe\xbf\xc0\xda\x61\x6e\xc2\xc7"
32527 			  "\x63\x36\xa8\x02\x54\x93\xb0\xba"
32528 			  "\xbd\x4d\x29\x14\x5a\x8b\xbc\x78"
32529 			  "\xb3\xa6\xc5\x15\x5d\x36\x4d\x38"
32530 			  "\x20\x9c\x1e\x98\x2e\x16\x89\x33"
32531 			  "\x66\xa2\x54\x57\xcc\xde\x12\xa6"
32532 			  "\x3b\x44\xf1\xac\x36\x3b\x97\xc1"
32533 			  "\x96\x94\xf2\x67\x57\x23\x9c\x29"
32534 			  "\xcd\xb7\x24\x2a\x8c\x86\xee\xaa"
32535 			  "\x0f\xee\xaf\xa0\xec\x40\x8c\x08"
32536 			  "\x18\xa1\xb4\x2c\x09\x46\x11\x7e"
32537 			  "\x97\x84\xb1\x03\xa5\x3e\x59\x05"
32538 			  "\x07\xc5\xf0\xcc\xb6\x71\x72\x2a"
32539 			  "\xa2\x02\x78\x60\x0b\xc4\x47\x93"
32540 			  "\xab\xcd\x67\x2b\xf5\xc5\x67\xa0"
32541 			  "\xc0\x3c\x6a\xd4\x7e\xc9\x93\x0c"
32542 			  "\x02\xdc\x15\x87\x48\x16\x26\x18"
32543 			  "\x4e\x0b\x16\x0e\xb3\x02\x3e\x4b"
32544 			  "\xc2\xe4\x49\x08\x9f\xb9\x8b\x1a"
32545 			  "\xca\x10\xe8\x6c\x58\xa9\x7e\xb8"
32546 			  "\xbe\xff\x58\x0e\x8a\xfb\x35\x93"
32547 			  "\xcc\x76\x7d\xd9\x44\x7c\x31\x96"
32548 			  "\xc0\x29\x73\xd3\x91\x0a\xc0\x65"
32549 			  "\x5c\xbe\xe7\x4e\xda\x31\x85\xf2"
32550 			  "\x72\xee\x34\xbe\x41\x90\xd4\x07"
32551 			  "\x50\x64\x56\x81\xe3\x27\xfb\xcc"
32552 			  "\xb7\x5c\x36\xb4\x6e\xbd\x23\xf8"
32553 			  "\xe8\x71\xce\xa8\x73\x77\x82\x74"
32554 			  "\xab\x8d\x0e\xe5\x93\x68\xb1\xd2"
32555 			  "\x51\xc2\x18\x58\xd5\x3f\x29\x6b"
32556 			  "\x2e\xd0\x88\x7f\x4a\x9d\xa2\xb8"
32557 			  "\xae\x96\x09\xbf\x47\xae\x7d\x12"
32558 			  "\x70\x67\xf1\xdd\xda\xdf\x47\x57"
32559 			  "\xc9\x2c\x0f\xcb\xf3\x57\xd4\xda"
32560 			  "\x00\x2e\x13\x48\x8f\xc0\xaa\x46"
32561 			  "\xe1\xc1\x57\x75\x1e\xce\x74\xc2"
32562 			  "\x82\xef\x31\x85\x8e\x38\x56\xff"
32563 			  "\xcb\xab\xe0\x78\x40\x51\xd3\xc5"
32564 			  "\xc3\xb1\xee\x9b\xd7\x72\x7f\x13"
32565 			  "\x83\x7f\x45\x49\x45\xa1\x05\x8e"
32566 			  "\xdc\x83\x81\x3c\x24\x28\x87\x08"
32567 			  "\xa0\x70\x73\x80\x42\xcf\x5c\x26"
32568 			  "\x39\xa5\xc5\x90\x5c\x56\xda\x58"
32569 			  "\x93\x45\x5d\x45\x64\x59\x16\x3f"
32570 			  "\xf1\x20\xf7\xa8\x2a\xd4\x3d\xbd"
32571 			  "\x17\xfb\x90\x01\xcf\x1e\x71\xab"
32572 			  "\x22\xa2\x24\xb5\x80\xac\xa2\x9a"
32573 			  "\x9c\x2d\x85\x69\xa7\x87\x33\x55"
32574 			  "\x65\x72\xc0\x91\x2a\x3d\x05\x33"
32575 			  "\x25\x0d\x29\x25\x9f\x45\x4e\xfa"
32576 			  "\x5d\x90\x3f\x34\x08\x54\xdb\x7d"
32577 			  "\x94\x20\xa2\x3b\x10\x01\xa4\x89"
32578 			  "\x1e\x90\x4f\x36\x3f\xc2\x40\x07"
32579 			  "\x3f\xab\x2e\x89\xce\x80\xe1\xf5"
32580 			  "\xac\xaf\x17\x10\x18\x0f\x4d\xe3"
32581 			  "\xfc\x82\x2b\xbe\xe2\x91\xfa\x5b"
32582 			  "\x9a\x9b\x2a\xd7\x99\x8d\x8f\xdc"
32583 			  "\x54\x99\xc4\xa3\x97\xfd\xd3\xdb"
32584 			  "\xd1\x51\x7c\xce\x13\x5c\x3b\x74"
32585 			  "\xda\x9a\xe3\xdc\xdc\x87\x84\x98"
32586 			  "\x16\x6d\xb0\x3d\x65\x57\x0b\xb2"
32587 			  "\xb8\x04\xd4\xea\x49\x72\xc3\x66"
32588 			  "\xbc\xdc\x91\x05\x2b\xa6\x5e\xeb"
32589 			  "\x55\x72\x3e\x34\xd4\x28\x4b\x9c"
32590 			  "\x07\x51\xf7\x30\xf3\xca\x04\xc1"
32591 			  "\xd3\x69\x50\x2c\x27\x27\xc4\xb9"
32592 			  "\x56\xc7\xa2\xd2\x66\x29\xea\xe0"
32593 			  "\x25\xb8\x49\xd1\x60\xc9\x5e\xb5"
32594 			  "\xed\x87\xb8\x74\x98\x0d\x16\x86"
32595 			  "\x2a\x02\x24\xde\xb9\xa9\x5e\xf0"
32596 			  "\xdd\xf7\x55\xb0\x26\x7a\x93\xd4"
32597 			  "\xe6\x7d\xd2\x43\xb2\x8f\x7e\x9a"
32598 			  "\x5d\x81\xe6\x28\xe5\x96\x7d\xc8"
32599 			  "\x33\xe0\x56\x57\xe2\xa0\xf2\x1d"
32600 			  "\x61\x78\x60\xd5\x81\x70\xa4\x11"
32601 			  "\x43\x36\xe9\xd1\x68\x27\x21\x3c"
32602 			  "\xb2\xa2\xad\x5f\x04\xd4\x55\x00"
32603 			  "\x25\x71\x91\xed\x3a\xc9\x7b\x57"
32604 			  "\x7b\xd1\x8a\xfb\x0e\xf5\x7b\x08"
32605 			  "\xa9\x26\x4f\x24\x5f\xdd\x79\xed"
32606 			  "\x19\xc4\xe1\xd5\xa8\x66\x60\xfc"
32607 			  "\x5d\x48\x11\xb0\xa3\xc3\xe6\xc0"
32608 			  "\xc6\x16\x7d\x20\x3f\x7c\x25\x52"
32609 			  "\xdf\x05\xdd\xb5\x0b\x92\xee\xc5"
32610 			  "\xe6\xd2\x7c\x3e\x2e\xd5\xac\xda"
32611 			  "\xdb\x48\x31\xac\x87\x13\x8c\xfa"
32612 			  "\xac\x18\xbc\xd1\x7f\x2d\xc6\x19"
32613 			  "\x8a\xfa\xa0\x97\x89\x26\x50\x46"
32614 			  "\x9c\xca\xe1\x73\x97\x26\x0a\x50"
32615 			  "\x95\xec\x79\x19\xf6\xbd\x9a\xa1"
32616 			  "\xcf\xc9\xab\xf7\x85\x84\xb2\xf5"
32617 			  "\x2c\x7c\x73\xaa\xe2\xc2\xfb\xcd"
32618 			  "\x5f\x08\x46\x2f\x8e\xd9\xff\xfd"
32619 			  "\x19\xf6\xf4\x5d\x2b\x4b\x54\xe2"
32620 			  "\x27\xaa\xfd\x2c\x5f\x75\x7c\xf6"
32621 			  "\x2c\x95\x77\xcc\x90\xa2\xda\x1e"
32622 			  "\x85\x37\x18\x34\x1d\xcf\x1b\xf2"
32623 			  "\x86\xda\x71\xfb\x72\xab\x87\x0f"
32624 			  "\x1e\x10\xb3\xba\x51\xea\x29\xd3"
32625 			  "\x8c\x87\xce\x4b\x66\xbf\x60\x6d"
32626 			  "\x81\x7c\xb8\x9c\xcc\x2e\x35\x02"
32627 			  "\x02\x32\x4a\x7a\x24\xc4\x9f\xce"
32628 			  "\xf0\x8a\x85\x90\xf3\x24\x95\x02"
32629 			  "\xec\x13\xc1\xa4\xdd\x44\x01\xef"
32630 			  "\xf6\xaa\x30\x70\xbf\x4e\x1a\xb9"
32631 			  "\xc0\xff\x3b\x57\x5d\x12\xfe\xc3"
32632 			  "\x1d\x5c\x3f\x74\xf9\xd9\x64\x61"
32633 			  "\x20\xb2\x76\x79\x38\xd2\x21\xfb"
32634 			  "\xc9\x32\xe8\xcc\x8e\x5f\xd7\x01"
32635 			  "\x9e\x25\x76\x4d\xa7\xc1\x33\x21"
32636 			  "\xfa\xcf\x98\x40\xd2\x1d\x48\xbd"
32637 			  "\xd0\xc0\x38\x90\x27\x9b\x89\x4a"
32638 			  "\x10\x1e\xaf\xa0\x78\x7d\x87\x2b"
32639 			  "\x72\x10\x02\xf0\x5d\x22\x8b\x22"
32640 			  "\xd7\x56\x7c\xd7\x6d\xcd\x9b\xc6"
32641 			  "\xbc\xb2\xa6\x36\xde\xac\x87\x14"
32642 			  "\x92\x93\x47\xca\x7d\xf4\x0b\x88"
32643 			  "\xea\xbf\x3f\x2f\xa9\x94\x24\x13"
32644 			  "\xa1\x52\x29\xfd\x5d\xa9\x76\x85"
32645 			  "\x21\x62\x39\xa3\xf0\xf7\xb5\xa3"
32646 			  "\xe0\x6c\x1b\xcb\xdb\x41\x91\xc6"
32647 			  "\x4f\xaa\x26\x8b\x15\xd5\x84\x3a"
32648 			  "\xda\xd6\x05\xc8\x8c\x0f\xe9\x19"
32649 			  "\x00\x81\x38\xfb\x8f\xdf\xb0\x63"
32650 			  "\x75\xe0\xe8\x8f\xef\x4a\xe0\x83"
32651 			  "\x34\xe9\x4e\x06\xd7\xbb\xcd\xed"
32652 			  "\x70\x0c\x72\x80\x64\x94\x67\xad"
32653 			  "\x4a\xda\x82\xcf\x60\xfc\x92\x43"
32654 			  "\xe3\x2f\xd1\x1e\x81\x1d\xdc\x62"
32655 			  "\xec\xb1\xb0\xad\x4f\x43\x1d\x38"
32656 			  "\x4e\x0d\x90\x40\x29\x1b\x98\xf1"
32657 			  "\xbc\x70\x4e\x5a\x08\xbe\x88\x3a"
32658 			  "\x55\xfb\x8c\x33\x1f\x0a\x7d\x2d"
32659 			  "\xdc\x75\x03\xd2\x3b\xe8\xb8\x32"
32660 			  "\x13\xab\x04\xbc\xe2\x33\x44\xa6"
32661 			  "\xff\x6e\xba\xbd\xdc\xe2\xbf\x54"
32662 			  "\x99\x71\x76\x59\x3b\x7a\xbc\xde"
32663 			  "\xa1\x6e\x73\x62\x96\x73\x56\x66"
32664 			  "\xfb\x1a\x56\x91\x2a\x8b\x12\xb0"
32665 			  "\x82\x9f\x9b\x0c\x42\xc7\x22\x2c"
32666 			  "\xbc\x49\xc5\x3c\x3b\xbf\x52\x64"
32667 			  "\xd6\xd4\x03\x52\xf3\xfd\x13\x98"
32668 			  "\xcc\xd8\xaa\x3e\x1d\x1f\x04\x8a"
32669 			  "\x03\x41\x19\x5b\x31\xf3\x48\x83"
32670 			  "\x49\xa3\xdd\xc9\x7c\x01\x34\x64"
32671 			  "\xe5\xf3\xdf\xc9\x7f\x17\xa2\xf5"
32672 			  "\x9c\x21\x79\x93\x91\x93\xbf\x9b"
32673 			  "\xa5\xa5\xda\x1d\x55\x32\x72\x78"
32674 			  "\xa6\x45\x2d\x21\x97\x6b\xfe\xbc"
32675 			  "\xd0\xe7\x8e\x97\x66\x85\x9e\x41"
32676 			  "\xfa\x2c\x8a\xee\x0d\x5a\x18\xf2"
32677 			  "\x15\x89\x8f\xfb\xbc\xd8\xa6\x0c"
32678 			  "\x83\xcc\x20\x08\xce\x70\xe5\xe6"
32679 			  "\xbb\x7d\x9f\x11\x5f\x1e\x16\x68"
32680 			  "\x18\xad\xa9\x4b\x04\x97\x8c\x18"
32681 			  "\xed\x2a\x70\x79\x39\xcf\x36\x72"
32682 			  "\x1e\x3e\x6d\x3c\x19\xce\x13\x19"
32683 			  "\xb5\x13\xe7\x02\xd8\x5c\xec\x0c"
32684 			  "\x81\xc5\xe5\x86\x10\x83\x9e\x67"
32685 			  "\x3b\x74\x29\x63\xda\x23\xbc\x43"
32686 			  "\xe9\x73\xa6\x2d\x25\x77\x66\xd0"
32687 			  "\x2e\x05\x38\xae\x2e\x0e\x7f\xaf"
32688 			  "\x82\xed\xef\x28\x39\x4c\x4b\x6f"
32689 			  "\xdb\xa1\xb5\x79\xd0\x5b\x50\x77"
32690 			  "\x6d\x75\x9f\x3c\xcf\xde\x41\xb8"
32691 			  "\xa9\x13\x11\x60\x19\x23\xc7\x35"
32692 			  "\x48\xbc\x14\x08\xf9\x57\xfe\x15"
32693 			  "\xfd\xb2\xbb\x8c\x44\x3b\xf1\x62"
32694 			  "\xbc\x0e\x01\x45\x39\xc0\xbb\xce"
32695 			  "\xf5\xb7\xe1\x16\x7b\xcc\x8d\x7f"
32696 			  "\xd3\x15\x36\xef\x8e\x4b\xaa\xee"
32697 			  "\x49\x0c\x6e\x9b\x8c\x0e\x9f\xe0"
32698 			  "\xd5\x7b\xdd\xbc\xb3\x67\x53\x6d"
32699 			  "\x8b\xbe\xa3\xcd\x1e\x37\x9d\xc3"
32700 			  "\x61\x36\xf4\x77\xec\x2b\xc7\x8b"
32701 			  "\xd7\xad\x8d\x23\xdd\xf7\x9d\xf1"
32702 			  "\x61\x1c\xbf\x09\xa5\x5e\xb9\x14"
32703 			  "\xa6\x3f\x1a\xd9\x12\xb4\xef\x56"
32704 			  "\x20\xa0\x77\x3e\xab\xf1\xb9\x91"
32705 			  "\x5a\x92\x85\x5c\x92\x15\xb2\x1f"
32706 			  "\xaf\xb0\x92\x23\x2d\x27\x8b\x7e"
32707 			  "\x12\xcc\x56\xaa\x62\x85\x15\xd7"
32708 			  "\x41\x89\x62\xd6\xd9\xd0\x6d\xbd"
32709 			  "\x21\xa8\x49\xb6\x35\x40\x2f\x8d"
32710 			  "\x2e\xfa\x24\x1e\x30\x12\x9c\x05"
32711 			  "\x59\xfa\xe1\xad\xc0\x53\x09\xda"
32712 			  "\xc0\x2e\x9d\x24\x0e\x4b\x6e\xd7"
32713 			  "\x68\x32\x6a\xa0\x3c\x23\xb6\x5a"
32714 			  "\x90\xb1\x1f\x62\xc8\x37\x36\x88"
32715 			  "\xa4\x4d\x91\x12\x8d\x51\x8d\x81"
32716 			  "\x44\x21\xfe\xd3\x61\x8d\xea\x5b"
32717 			  "\x87\x24\xa9\xe9\x87\xde\x75\x77"
32718 			  "\xc6\xa0\xd3\xf6\x99\x8b\x32\x56"
32719 			  "\x47\xc6\x60\x65\xb6\x4f\xd1\x59"
32720 			  "\x08\xb2\xe0\x15\x3e\xcb\x2c\xd6"
32721 			  "\x8d\xc6\xbf\xda\x63\xe2\x04\x88"
32722 			  "\x30\x9f\x37\x38\x98\x1c\x3e\x7a"
32723 			  "\xa8\x8f\x3e\x2c\xcf\x90\x15\x6e"
32724 			  "\x5d\xe9\x76\xd5\xdf\xc6\x2f\xf6"
32725 			  "\xf5\x4a\x86\xbd\x36\x2a\xda\xdf"
32726 			  "\x2f\xd8\x6e\x15\x18\x6b\xe9\xdb"
32727 			  "\x26\x54\x6e\x60\x3b\xb8\xf9\x91"
32728 			  "\xc1\x1d\xc0\x4f\x26\x8b\xdf\x55"
32729 			  "\x47\x2f\xce\xdd\x4e\x93\x58\x3f"
32730 			  "\x70\xdc\xf9\x4e\x9b\x37\x5e\x4f"
32731 			  "\x39\xb9\x30\xe6\xce\xdb\xaf\x46"
32732 			  "\xca\xfa\x52\xc9\x75\x3e\xd6\x96"
32733 			  "\xe8\x97\xf1\xb1\x64\x31\x71\x1e"
32734 			  "\x9f\xb6\xff\x69\xd6\xcd\x85\x4e"
32735 			  "\x20\xf5\xfc\x84\x3c\xaf\xcc\x8d"
32736 			  "\x5b\x52\xb8\xa2\x1c\x38\x47\x82"
32737 			  "\x96\xff\x06\x4c\xaf\x8a\xf4\x8f"
32738 			  "\xf8\x15\x97\xf6\xc3\xbc\x8c\x9e"
32739 			  "\xc2\x06\xd9\x64\xb8\x1b\x0d\xd1"
32740 			  "\x53\x55\x83\x7d\xcb\x8b\x7d\x20"
32741 			  "\xa7\x70\xcb\xaa\x25\xae\x5a\x4f"
32742 			  "\xdc\x66\xad\xe4\x54\xff\x09\xef"
32743 			  "\x25\xcb\xac\x59\x89\x1d\x06\xcf"
32744 			  "\xc7\x74\xe0\x5d\xa6\xd0\x04\xb4"
32745 			  "\x41\x75\x34\x80\x6c\x4c\xc9\xd0"
32746 			  "\x51\x0c\x0f\x84\x26\x75\x69\x23"
32747 			  "\x81\x67\xde\xbf\x6c\x57\x8a\xc4"
32748 			  "\xba\x91\xba\x8c\x2c\x75\xeb\x55"
32749 			  "\xe5\x1b\x13\xbc\xaa\xec\x31\xdb"
32750 			  "\xcc\x00\x3b\xe6\x50\xd8\xc3\xcc"
32751 			  "\x9c\xb8\x6e\xb4\x9b\x16\xee\x74"
32752 			  "\x26\x51\xda\x39\xe6\x31\xa1\xb2"
32753 			  "\xd7\x6f\xcb\xae\x7d\x9f\x38\x7d"
32754 			  "\x86\x49\x2a\x16\x5c\xc0\x08\xea"
32755 			  "\x6b\x55\x85\x47\xbb\x90\xba\x69"
32756 			  "\x56\xa5\x44\x62\x5b\xe6\x3b\xcc"
32757 			  "\xe7\x6d\x1e\xca\x4b\xf3\x86\xe0"
32758 			  "\x09\x76\x51\x83\x0a\x46\x19\x61"
32759 			  "\xf0\xce\xe1\x06\x7d\x06\xb4\xfe"
32760 			  "\xd9\xd3\x64\x8e\x0f\xd9\x64\x9e"
32761 			  "\x74\x44\x97\x5d\x92\x7b\xe3\xcf"
32762 			  "\x51\x44\xe7\xf2\xe7\xc0\x0c\xc2"
32763 			  "\xf1\xf7\xa6\x36\x52\x2f\x7c\x09"
32764 			  "\xfe\x8c\x59\x77\x52\x6a\x7e\xb3"
32765 			  "\x2b\xb9\x17\x78\xe4\xf2\x82\x62"
32766 			  "\x7f\x68\x8e\x04\xb4\x8f\x60\xd2"
32767 			  "\xc6\x22\x1e\x0f\x3a\x8e\x3c\xb2"
32768 			  "\x60\xbc\xa9\xb3\xda\xbd\x50\xe4"
32769 			  "\x33\x98\xdd\x6f\xe9\x3b\x77\x57"
32770 			  "\xeb\x7c\x8f\xbc\xfc\x34\x34\xb9"
32771 			  "\x40\x31\x67\xcf\xfe\x22\x20\xa5"
32772 			  "\x97\xe8\x4c\xa2\xc3\x94\xc6\x28"
32773 			  "\xa6\x24\xe5\xa6\xb5\xd8\x24\xef"
32774 			  "\x16\xa1\xc9\xe5\x92\xe6\x8c\x45"
32775 			  "\x24\x24\x51\x22\x1e\xad\xef\x2f"
32776 			  "\xb6\xbe\xfc\x92\x20\xac\x45\xe6"
32777 			  "\xc0\xb0\xc8\xfb\x21\x34\xd4\x05"
32778 			  "\x54\xb3\x99\xa4\xfe\xa9\xd5\xb5"
32779 			  "\x3b\x72\x83\xf6\xe2\xf9\x88\x0e"
32780 			  "\x20\x80\x3e\x4e\x8f\xa1\x75\x69"
32781 			  "\x43\x5a\x7c\x38\x62\x51\xb5\xb7"
32782 			  "\x84\x95\x3f\x6d\x24\xcc\xfd\x4b"
32783 			  "\x4a\xaa\x97\x83\x6d\x16\xa8\xc5"
32784 			  "\x18\xd9\xb9\xfe\xe2\x3f\xe8\xbd"
32785 			  "\x37\x44\xdf\x79\x3b\x34\x19\x1a"
32786 			  "\x65\x5e\xc7\x61\x1f\x17\x5e\x84"
32787 			  "\x20\x72\x32\x98\x8c\x9e\xac\x1f"
32788 			  "\x6e\x32\xae\x86\x46\x4f\x0f\x64"
32789 			  "\x3f\xce\x96\xe6\x02\x41\x53\x1f"
32790 			  "\x35\x30\x57\x7f\xfe\xb7\x47\xb9"
32791 			  "\x0c\x2f\x14\x34\x9b\x1c\x88\x17"
32792 			  "\xb5\xe5\x94\x17\x3e\xdc\x4d\x49"
32793 			  "\xe1\x5d\x75\x3e\xa6\x16\x42\xd4"
32794 			  "\x59\xb5\x24\x7c\x4c\x54\x1c\xf9"
32795 			  "\xd6\xed\x69\x22\x5f\x74\xc9\xa9"
32796 			  "\x7c\xb8\x09\xa7\xf9\x2b\x0d\x5f"
32797 			  "\x42\xff\x4e\x57\xde\x0c\x67\x45"
32798 			  "\xa4\x6e\xa0\x7e\x28\x34\xc5\xfe"
32799 			  "\x58\x7e\xda\xec\x9f\x0b\x31\x2a"
32800 			  "\x1f\x1b\x98\xad\x14\xcf\x9f\x96"
32801 			  "\xf8\x87\x0e\x14\x19\x81\x23\x53"
32802 			  "\x5f\x38\x08\xd9\xc1\xcb\xb2\xc5"
32803 			  "\x19\x72\x75\x01\xd4\xcf\xd9\x91"
32804 			  "\xfc\x48\xcc\xa3\x3c\xe6\x4c\xc6"
32805 			  "\x73\xde\x5e\x90\xce\x6c\x85\x43"
32806 			  "\x0d\xdf\xe3\x8c\x02\x62\xef\xac"
32807 			  "\xb8\x05\x80\x81\xf6\x22\x30\xad"
32808 			  "\x30\xa8\xcb\x55\x1e\xe6\x05\x7f"
32809 			  "\xc5\x58\x1a\x78\xb7\x2f\x8e\x3c"
32810 			  "\x80\x09\xca\xa2\x9a\x72\xeb\x10"
32811 			  "\x84\x54\xaa\x98\x35\x5e\xb1\xc2"
32812 			  "\xb7\x73\x14\x69\xef\xf8\x28\x43"
32813 			  "\x36\xd3\x10\x0a\xd6\x69\xf8\xc8"
32814 			  "\xbb\xe9\xe9\xf9\x29\x52\xf8\x6f"
32815 			  "\x12\x78\xf9\xc6\xb2\x12\xfd\x39"
32816 			  "\xa9\xeb\xe2\x47\xb9\x22\xc5\x8f"
32817 			  "\x4d\xb1\x17\x40\x02\x84\xed\x53"
32818 			  "\xc5\xfa\xc1\xcd\x59\x56\x93\xaa"
32819 			  "\x3f\x23\x3f\x02\xb7\xe9\x6e\xa0"
32820 			  "\xbc\x96\xb8\xb2\xf8\x04\x19\x87"
32821 			  "\xe9\x4f\x29\xbf\x3a\xcb\x6d\x48"
32822 			  "\xc9\xe7\x1f\xb7\xa8\xf8\xd4\xb4"
32823 			  "\x6d\x0f\xb4\xf6\x44\x11\x0f\xf7"
32824 			  "\x3d\xd2\x36\x05\x67\xa1\x46\x81"
32825 			  "\x90\xe9\x60\x64\xfa\x52\x87\x37"
32826 			  "\x44\x01\xbd\x58\xe1\xda\xda\x1e"
32827 			  "\xa7\x09\xf7\x43\x31\x2b\x4b\x55"
32828 			  "\xbd\x0d\x53\x7f\x12\x6c\xf5\x07"
32829 			  "\xfc\x61\xda\xd6\x0a\xbd\x89\x5f"
32830 			  "\x2c\xf5\xa8\x1f\x0d\x60\xe4\x3c"
32831 			  "\x5d\x94\x8a\x1f\x64\xce\xd5\x16"
32832 			  "\x73\xbc\xbe\xb1\x85\x28\xcb\x0b"
32833 			  "\x47\x5c\x1f\x66\x25\x89\x61\x6a"
32834 			  "\xa7\xcd\xf8\x1b\x31\x88\x42\x71"
32835 			  "\x58\x65\x53\xd5\xc0\xa3\x56\x2e"
32836 			  "\xb6\x86\x9e\x13\x78\x34\x36\x85"
32837 			  "\xbb\xce\x6e\x54\x33\xb9\x97\xc5"
32838 			  "\x72\xb8\xe0\x13\x34\x04\xbf\x83"
32839 			  "\xbf\x78\x1d\x7c\x23\x34\x90\xe0"
32840 			  "\x57\xd4\x3f\xc6\x61\xe3\xca\x96"
32841 			  "\x13\xdd\x9e\x20\x51\x18\x73\x37"
32842 			  "\x69\x37\xfb\xe5\x60\x1f\xf2\xa1"
32843 			  "\xef\xa2\x6e\x16\x32\x8e\xc3\xb6"
32844 			  "\x21\x5e\xc2\x1c\xb6\xc6\x96\x72"
32845 			  "\x4f\xa6\x85\x69\xa9\x5d\xb2\x2e"
32846 			  "\xac\xfe\x6e\xc3\xe7\xb3\x51\x08"
32847 			  "\x66\x2a\xac\x59\xb3\x73\x86\xae"
32848 			  "\x6d\x85\x97\x37\x68\xef\xa7\x85"
32849 			  "\xb7\xdd\xdd\xd9\x85\xc9\x57\x01"
32850 			  "\x10\x2b\x9a\x1e\x44\x12\x87\xa5"
32851 			  "\x60\x1f\x88\xae\xbf\x14\x2d\x05"
32852 			  "\x4c\x60\x85\x8a\x45\xac\x0f\xc2",
32853 		.len	= 4096,
32854 	}
32855 };
32856 
32857 /* Adiantum with XChaCha20 instead of XChaCha12 */
32858 /* Test vectors from https://github.com/google/adiantum */
32859 static const struct cipher_testvec adiantum_xchacha20_aes_tv_template[] = {
32860 	{
32861 		.key	= "\x9e\xeb\xb2\x49\x3c\x1c\xf5\xf4"
32862 			  "\x6a\x99\xc2\xc4\xdf\xb1\xf4\xdd"
32863 			  "\x75\x20\x57\xea\x2c\x4f\xcd\xb2"
32864 			  "\xa5\x3d\x7b\x49\x1e\xab\xfd\x0f",
32865 		.klen	= 32,
32866 		.iv	= "\xdf\x63\xd4\xab\xd2\x49\xf3\xd8"
32867 			  "\x33\x81\x37\x60\x7d\xfa\x73\x08"
32868 			  "\xd8\x49\x6d\x80\xe8\x2f\x62\x54"
32869 			  "\xeb\x0e\xa9\x39\x5b\x45\x7f\x8a",
32870 		.ptext	= "\x67\xc9\xf2\x30\x84\x41\x8e\x43"
32871 			  "\xfb\xf3\xb3\x3e\x79\x36\x7f\xe8",
32872 		.ctext	= "\xf6\x78\x97\xd6\xaa\x94\x01\x27"
32873 			  "\x2e\x4d\x83\xe0\x6e\x64\x9a\xdf",
32874 		.len	= 16,
32875 	}, {
32876 		.key	= "\x36\x2b\x57\x97\xf8\x5d\xcd\x99"
32877 			  "\x5f\x1a\x5a\x44\x1d\x92\x0f\x27"
32878 			  "\xcc\x16\xd7\x2b\x85\x63\x99\xd3"
32879 			  "\xba\x96\xa1\xdb\xd2\x60\x68\xda",
32880 		.klen	= 32,
32881 		.iv	= "\xef\x58\x69\xb1\x2c\x5e\x9a\x47"
32882 			  "\x24\xc1\xb1\x69\xe1\x12\x93\x8f"
32883 			  "\x43\x3d\x6d\x00\xdb\x5e\xd8\xd9"
32884 			  "\x12\x9a\xfe\xd9\xff\x2d\xaa\xc4",
32885 		.ptext	= "\x5e\xa8\x68\x19\x85\x98\x12\x23"
32886 			  "\x26\x0a\xcc\xdb\x0a\x04\xb9\xdf"
32887 			  "\x4d\xb3\x48\x7b\xb0\xe3\xc8\x19"
32888 			  "\x43\x5a\x46\x06\x94\x2d\xf2",
32889 		.ctext	= "\x4b\xb8\x90\x10\xdf\x7f\x64\x08"
32890 			  "\x0e\x14\x42\x5f\x00\x74\x09\x36"
32891 			  "\x57\x72\xb5\xfd\xb5\x5d\xb8\x28"
32892 			  "\x0c\x04\x91\x14\x91\xe9\x37",
32893 		.len	= 31,
32894 	}, {
32895 		.key	= "\xa5\x28\x24\x34\x1a\x3c\xd8\xf7"
32896 			  "\x05\x91\x8f\xee\x85\x1f\x35\x7f"
32897 			  "\x80\x3d\xfc\x9b\x94\xf6\xfc\x9e"
32898 			  "\x19\x09\x00\xa9\x04\x31\x4f\x11",
32899 		.klen	= 32,
32900 		.iv	= "\xa1\xba\x49\x95\xff\x34\x6d\xb8"
32901 			  "\xcd\x87\x5d\x5e\xfd\xea\x85\xdb"
32902 			  "\x8a\x7b\x5e\xb2\x5d\x57\xdd\x62"
32903 			  "\xac\xa9\x8c\x41\x42\x94\x75\xb7",
32904 		.ptext	= "\x69\xb4\xe8\x8c\x37\xe8\x67\x82"
32905 			  "\xf1\xec\x5d\x04\xe5\x14\x91\x13"
32906 			  "\xdf\xf2\x87\x1b\x69\x81\x1d\x71"
32907 			  "\x70\x9e\x9c\x3b\xde\x49\x70\x11"
32908 			  "\xa0\xa3\xdb\x0d\x54\x4f\x66\x69"
32909 			  "\xd7\xdb\x80\xa7\x70\x92\x68\xce"
32910 			  "\x81\x04\x2c\xc6\xab\xae\xe5\x60"
32911 			  "\x15\xe9\x6f\xef\xaa\x8f\xa7\xa7"
32912 			  "\x63\x8f\xf2\xf0\x77\xf1\xa8\xea"
32913 			  "\xe1\xb7\x1f\x9e\xab\x9e\x4b\x3f"
32914 			  "\x07\x87\x5b\x6f\xcd\xa8\xaf\xb9"
32915 			  "\xfa\x70\x0b\x52\xb8\xa8\xa7\x9e"
32916 			  "\x07\x5f\xa6\x0e\xb3\x9b\x79\x13"
32917 			  "\x79\xc3\x3e\x8d\x1c\x2c\x68\xc8"
32918 			  "\x51\x1d\x3c\x7b\x7d\x79\x77\x2a"
32919 			  "\x56\x65\xc5\x54\x23\x28\xb0\x03",
32920 		.ctext	= "\xb1\x8b\xa0\x05\x77\xa8\x4d\x59"
32921 			  "\x1b\x8e\x21\xfc\x3a\x49\xfa\xd4"
32922 			  "\xeb\x36\xf3\xc4\xdf\xdc\xae\x67"
32923 			  "\x07\x3f\x70\x0e\xe9\x66\xf5\x0c"
32924 			  "\x30\x4d\x66\xc9\xa4\x2f\x73\x9c"
32925 			  "\x13\xc8\x49\x44\xcc\x0a\x90\x9d"
32926 			  "\x7c\xdd\x19\x3f\xea\x72\x8d\x58"
32927 			  "\xab\xe7\x09\x2c\xec\xb5\x44\xd2"
32928 			  "\xca\xa6\x2d\x7a\x5c\x9c\x2b\x15"
32929 			  "\xec\x2a\xa6\x69\x91\xf9\xf3\x13"
32930 			  "\xf7\x72\xc1\xc1\x40\xd5\xe1\x94"
32931 			  "\xf4\x29\xa1\x3e\x25\x02\xa8\x3e"
32932 			  "\x94\xc1\x91\x14\xa1\x14\xcb\xbe"
32933 			  "\x67\x4c\xb9\x38\xfe\xa7\xaa\x32"
32934 			  "\x29\x62\x0d\xb2\xf6\x3c\x58\x57"
32935 			  "\xc1\xd5\x5a\xbb\xd6\xa6\x2a\xe5",
32936 		.len	= 128,
32937 	}, {
32938 		.key	= "\xd3\x81\x72\x18\x23\xff\x6f\x4a"
32939 			  "\x25\x74\x29\x0d\x51\x8a\x0e\x13"
32940 			  "\xc1\x53\x5d\x30\x8d\xee\x75\x0d"
32941 			  "\x14\xd6\x69\xc9\x15\xa9\x0c\x60",
32942 		.klen	= 32,
32943 		.iv	= "\x65\x9b\xd4\xa8\x7d\x29\x1d\xf4"
32944 			  "\xc4\xd6\x9b\x6a\x28\xab\x64\xe2"
32945 			  "\x62\x81\x97\xc5\x81\xaa\xf9\x44"
32946 			  "\xc1\x72\x59\x82\xaf\x16\xc8\x2c",
32947 		.ptext	= "\xc7\x6b\x52\x6a\x10\xf0\xcc\x09"
32948 			  "\xc1\x12\x1d\x6d\x21\xa6\x78\xf5"
32949 			  "\x05\xa3\x69\x60\x91\x36\x98\x57"
32950 			  "\xba\x0c\x14\xcc\xf3\x2d\x73\x03"
32951 			  "\xc6\xb2\x5f\xc8\x16\x27\x37\x5d"
32952 			  "\xd0\x0b\x87\xb2\x50\x94\x7b\x58"
32953 			  "\x04\xf4\xe0\x7f\x6e\x57\x8e\xc9"
32954 			  "\x41\x84\xc1\xb1\x7e\x4b\x91\x12"
32955 			  "\x3a\x8b\x5d\x50\x82\x7b\xcb\xd9"
32956 			  "\x9a\xd9\x4e\x18\x06\x23\x9e\xd4"
32957 			  "\xa5\x20\x98\xef\xb5\xda\xe5\xc0"
32958 			  "\x8a\x6a\x83\x77\x15\x84\x1e\xae"
32959 			  "\x78\x94\x9d\xdf\xb7\xd1\xea\x67"
32960 			  "\xaa\xb0\x14\x15\xfa\x67\x21\x84"
32961 			  "\xd3\x41\x2a\xce\xba\x4b\x4a\xe8"
32962 			  "\x95\x62\xa9\x55\xf0\x80\xad\xbd"
32963 			  "\xab\xaf\xdd\x4f\xa5\x7c\x13\x36"
32964 			  "\xed\x5e\x4f\x72\xad\x4b\xf1\xd0"
32965 			  "\x88\x4e\xec\x2c\x88\x10\x5e\xea"
32966 			  "\x12\xc0\x16\x01\x29\xa3\xa0\x55"
32967 			  "\xaa\x68\xf3\xe9\x9d\x3b\x0d\x3b"
32968 			  "\x6d\xec\xf8\xa0\x2d\xf0\x90\x8d"
32969 			  "\x1c\xe2\x88\xd4\x24\x71\xf9\xb3"
32970 			  "\xc1\x9f\xc5\xd6\x76\x70\xc5\x2e"
32971 			  "\x9c\xac\xdb\x90\xbd\x83\x72\xba"
32972 			  "\x6e\xb5\xa5\x53\x83\xa9\xa5\xbf"
32973 			  "\x7d\x06\x0e\x3c\x2a\xd2\x04\xb5"
32974 			  "\x1e\x19\x38\x09\x16\xd2\x82\x1f"
32975 			  "\x75\x18\x56\xb8\x96\x0b\xa6\xf9"
32976 			  "\xcf\x62\xd9\x32\x5d\xa9\xd7\x1d"
32977 			  "\xec\xe4\xdf\x1b\xbe\xf1\x36\xee"
32978 			  "\xe3\x7b\xb5\x2f\xee\xf8\x53\x3d"
32979 			  "\x6a\xb7\x70\xa9\xfc\x9c\x57\x25"
32980 			  "\xf2\x89\x10\xd3\xb8\xa8\x8c\x30"
32981 			  "\xae\x23\x4f\x0e\x13\x66\x4f\xe1"
32982 			  "\xb6\xc0\xe4\xf8\xef\x93\xbd\x6e"
32983 			  "\x15\x85\x6b\xe3\x60\x81\x1d\x68"
32984 			  "\xd7\x31\x87\x89\x09\xab\xd5\x96"
32985 			  "\x1d\xf3\x6d\x67\x80\xca\x07\x31"
32986 			  "\x5d\xa7\xe4\xfb\x3e\xf2\x9b\x33"
32987 			  "\x52\x18\xc8\x30\xfe\x2d\xca\x1e"
32988 			  "\x79\x92\x7a\x60\x5c\xb6\x58\x87"
32989 			  "\xa4\x36\xa2\x67\x92\x8b\xa4\xb7"
32990 			  "\xf1\x86\xdf\xdc\xc0\x7e\x8f\x63"
32991 			  "\xd2\xa2\xdc\x78\xeb\x4f\xd8\x96"
32992 			  "\x47\xca\xb8\x91\xf9\xf7\x94\x21"
32993 			  "\x5f\x9a\x9f\x5b\xb8\x40\x41\x4b"
32994 			  "\x66\x69\x6a\x72\xd0\xcb\x70\xb7"
32995 			  "\x93\xb5\x37\x96\x05\x37\x4f\xe5"
32996 			  "\x8c\xa7\x5a\x4e\x8b\xb7\x84\xea"
32997 			  "\xc7\xfc\x19\x6e\x1f\x5a\xa1\xac"
32998 			  "\x18\x7d\x52\x3b\xb3\x34\x62\x99"
32999 			  "\xe4\x9e\x31\x04\x3f\xc0\x8d\x84"
33000 			  "\x17\x7c\x25\x48\x52\x67\x11\x27"
33001 			  "\x67\xbb\x5a\x85\xca\x56\xb2\x5c"
33002 			  "\xe6\xec\xd5\x96\x3d\x15\xfc\xfb"
33003 			  "\x22\x25\xf4\x13\xe5\x93\x4b\x9a"
33004 			  "\x77\xf1\x52\x18\xfa\x16\x5e\x49"
33005 			  "\x03\x45\xa8\x08\xfa\xb3\x41\x92"
33006 			  "\x79\x50\x33\xca\xd0\xd7\x42\x55"
33007 			  "\xc3\x9a\x0c\x4e\xd9\xa4\x3c\x86"
33008 			  "\x80\x9f\x53\xd1\xa4\x2e\xd1\xbc"
33009 			  "\xf1\x54\x6e\x93\xa4\x65\x99\x8e"
33010 			  "\xdf\x29\xc0\x64\x63\x07\xbb\xea",
33011 		.ctext	= "\xe0\x33\xf6\xe0\xb4\xa5\xdd\x2b"
33012 			  "\xdd\xce\xfc\x12\x1e\xfc\x2d\xf2"
33013 			  "\x8b\xc7\xeb\xc1\xc4\x2a\xe8\x44"
33014 			  "\x0f\x3d\x97\x19\x2e\x6d\xa2\x38"
33015 			  "\x9d\xa6\xaa\xe1\x96\xb9\x08\xe8"
33016 			  "\x0b\x70\x48\x5c\xed\xb5\x9b\xcb"
33017 			  "\x8b\x40\x88\x7e\x69\x73\xf7\x16"
33018 			  "\x71\xbb\x5b\xfc\xa3\x47\x5d\xa6"
33019 			  "\xae\x3a\x64\xc4\xe7\xb8\xa8\xe7"
33020 			  "\xb1\x32\x19\xdb\xe3\x01\xb8\xf0"
33021 			  "\xa4\x86\xb4\x4c\xc2\xde\x5c\xd2"
33022 			  "\x6c\x77\xd2\xe8\x18\xb7\x0a\xc9"
33023 			  "\x3d\x53\xb5\xc4\x5c\xf0\x8c\x06"
33024 			  "\xdc\x90\xe0\x74\x47\x1b\x0b\xf6"
33025 			  "\xd2\x71\x6b\xc4\xf1\x97\x00\x2d"
33026 			  "\x63\x57\x44\x1f\x8c\xf4\xe6\x9b"
33027 			  "\xe0\x7a\xdd\xec\x32\x73\x42\x32"
33028 			  "\x7f\x35\x67\x60\x0d\xcf\x10\x52"
33029 			  "\x61\x22\x53\x8d\x8e\xbb\x33\x76"
33030 			  "\x59\xd9\x10\xce\xdf\xef\xc0\x41"
33031 			  "\xd5\x33\x29\x6a\xda\x46\xa4\x51"
33032 			  "\xf0\x99\x3d\x96\x31\xdd\xb5\xcb"
33033 			  "\x3e\x2a\x1f\xc7\x5c\x79\xd3\xc5"
33034 			  "\x20\xa1\xb1\x39\x1b\xc6\x0a\x70"
33035 			  "\x26\x39\x95\x07\xad\x7a\xc9\x69"
33036 			  "\xfe\x81\xc7\x88\x08\x38\xaf\xad"
33037 			  "\x9e\x8d\xfb\xe8\x24\x0d\x22\xb8"
33038 			  "\x0e\xed\xbe\x37\x53\x7c\xa6\xc6"
33039 			  "\x78\x62\xec\xa3\x59\xd9\xc6\x9d"
33040 			  "\xb8\x0e\x69\x77\x84\x2d\x6a\x4c"
33041 			  "\xc5\xd9\xb2\xa0\x2b\xa8\x80\xcc"
33042 			  "\xe9\x1e\x9c\x5a\xc4\xa1\xb2\x37"
33043 			  "\x06\x9b\x30\x32\x67\xf7\xe7\xd2"
33044 			  "\x42\xc7\xdf\x4e\xd4\xcb\xa0\x12"
33045 			  "\x94\xa1\x34\x85\x93\x50\x4b\x0a"
33046 			  "\x3c\x7d\x49\x25\x01\x41\x6b\x96"
33047 			  "\xa9\x12\xbb\x0b\xc0\xd7\xd0\x93"
33048 			  "\x1f\x70\x38\xb8\x21\xee\xf6\xa7"
33049 			  "\xee\xeb\xe7\x81\xa4\x13\xb4\x87"
33050 			  "\xfa\xc1\xb0\xb5\x37\x8b\x74\xa2"
33051 			  "\x4e\xc7\xc2\xad\x3d\x62\x3f\xf8"
33052 			  "\x34\x42\xe5\xae\x45\x13\x63\xfe"
33053 			  "\xfc\x2a\x17\x46\x61\xa9\xd3\x1c"
33054 			  "\x4c\xaf\xf0\x09\x62\x26\x66\x1e"
33055 			  "\x74\xcf\xd6\x68\x3d\x7d\xd8\xb7"
33056 			  "\xe7\xe6\xf8\xf0\x08\x20\xf7\x47"
33057 			  "\x1c\x52\xaa\x0f\x3e\x21\xa3\xf2"
33058 			  "\xbf\x2f\x95\x16\xa8\xc8\xc8\x8c"
33059 			  "\x99\x0f\x5d\xfb\xfa\x2b\x58\x8a"
33060 			  "\x7e\xd6\x74\x02\x60\xf0\xd0\x5b"
33061 			  "\x65\xa8\xac\xea\x8d\x68\x46\x34"
33062 			  "\x26\x9d\x4f\xb1\x9a\x8e\xc0\x1a"
33063 			  "\xf1\xed\xc6\x7a\x83\xfd\x8a\x57"
33064 			  "\xf2\xe6\xe4\xba\xfc\xc6\x3c\xad"
33065 			  "\x5b\x19\x50\x2f\x3a\xcc\x06\x46"
33066 			  "\x04\x51\x3f\x91\x97\xf0\xd2\x07"
33067 			  "\xe7\x93\x89\x7e\xb5\x32\x0f\x03"
33068 			  "\xe5\x58\x9e\x74\x72\xeb\xc2\x38"
33069 			  "\x00\x0c\x91\x72\x69\xed\x7d\x6d"
33070 			  "\xc8\x71\xf0\xec\xff\x80\xd9\x1c"
33071 			  "\x9e\xd2\xfa\x15\xfc\x6c\x4e\xbc"
33072 			  "\xb1\xa6\xbd\xbd\x70\x40\xca\x20"
33073 			  "\xb8\x78\xd2\xa3\xc6\xf3\x79\x9c"
33074 			  "\xc7\x27\xe1\x6a\x29\xad\xa4\x03",
33075 		.len	= 512,
33076 	}, {
33077 		.key	= "\xeb\xe5\x11\x3a\x72\xeb\x10\xbe"
33078 			  "\x70\xcf\xe3\xea\xc2\x74\xa4\x48"
33079 			  "\x29\x0f\x8f\x3f\xcf\x4c\x28\x2a"
33080 			  "\x4e\x1e\x3c\xc3\x27\x9f\x16\x13",
33081 		.klen	= 32,
33082 		.iv	= "\x84\x3e\xa2\x7c\x06\x72\xb2\xad"
33083 			  "\x88\x76\x65\xb4\x1a\x29\x27\x12"
33084 			  "\x45\xb6\x8d\x0e\x4b\x87\x04\xfc"
33085 			  "\xb5\xcd\x1c\x4d\xe8\x06\xf1\xcb",
33086 		.ptext	= "\x8e\xb6\x07\x9b\x7c\xe4\xa4\xa2"
33087 			  "\x41\x6c\x24\x1d\xc0\x77\x4e\xd9"
33088 			  "\x4a\xa4\x2c\xb6\xe4\x55\x02\x7f"
33089 			  "\xc4\xec\xab\xc2\x5c\x63\x40\x92"
33090 			  "\x38\x24\x62\xdb\x65\x82\x10\x7f"
33091 			  "\x21\xa5\x39\x3a\x3f\x38\x7e\xad"
33092 			  "\x6c\x7b\xc9\x3f\x89\x8f\xa8\x08"
33093 			  "\xbd\x31\x57\x3c\x7a\x45\x67\x30"
33094 			  "\xa9\x27\x58\x34\xbe\xe3\xa4\xc3"
33095 			  "\xff\xc2\x9f\x43\xf0\x04\xba\x1e"
33096 			  "\xb6\xf3\xc4\xce\x09\x7a\x2e\x42"
33097 			  "\x7d\xad\x97\xc9\x77\x9a\x3a\x78"
33098 			  "\x6c\xaf\x7c\x2a\x46\xb4\x41\x86"
33099 			  "\x1a\x20\xf2\x5b\x1a\x60\xc9\xc4"
33100 			  "\x47\x5d\x10\xa4\xd2\x15\x6a\x19"
33101 			  "\x4f\xd5\x51\x37\xd5\x06\x70\x1a"
33102 			  "\x3e\x78\xf0\x2e\xaa\xb5\x2a\xbd"
33103 			  "\x83\x09\x7c\xcb\x29\xac\xd7\x9c"
33104 			  "\xbf\x80\xfd\x9d\xd4\xcf\x64\xca"
33105 			  "\xf8\xc9\xf1\x77\x2e\xbb\x39\x26"
33106 			  "\xac\xd9\xbe\xce\x24\x7f\xbb\xa2"
33107 			  "\x82\xba\xeb\x5f\x65\xc5\xf1\x56"
33108 			  "\x8a\x52\x02\x4d\x45\x23\x6d\xeb"
33109 			  "\xb0\x60\x7b\xd8\x6e\xb2\x98\xd2"
33110 			  "\xaf\x76\xf2\x33\x9b\xf3\xbb\x95"
33111 			  "\xc0\x50\xaa\xc7\x47\xf6\xb3\xf3"
33112 			  "\x77\x16\xcb\x14\x95\xbf\x1d\x32"
33113 			  "\x45\x0c\x75\x52\x2c\xe8\xd7\x31"
33114 			  "\xc0\x87\xb0\x97\x30\x30\xc5\x5e"
33115 			  "\x50\x70\x6e\xb0\x4b\x4e\x38\x19"
33116 			  "\x46\xca\x38\x6a\xca\x7d\xfe\x05"
33117 			  "\xc8\x80\x7c\x14\x6c\x24\xb5\x42"
33118 			  "\x28\x04\x4c\xff\x98\x20\x08\x10"
33119 			  "\x90\x31\x03\x78\xd8\xa1\xe6\xf9"
33120 			  "\x52\xc2\xfc\x3e\xa7\x68\xce\xeb"
33121 			  "\x59\x5d\xeb\xd8\x64\x4e\xf8\x8b"
33122 			  "\x24\x62\xcf\x17\x36\x84\xc0\x72"
33123 			  "\x60\x4f\x3e\x47\xda\x72\x3b\x0e"
33124 			  "\xce\x0b\xa9\x9c\x51\xdc\xa5\xb9"
33125 			  "\x71\x73\x08\x4e\x22\x31\xfd\x88"
33126 			  "\x29\xfc\x8d\x17\x3a\x7a\xe5\xb9"
33127 			  "\x0b\x9c\x6d\xdb\xce\xdb\xde\x81"
33128 			  "\x73\x5a\x16\x9d\x3c\x72\x88\x51"
33129 			  "\x10\x16\xf3\x11\x6e\x32\x5f\x4c"
33130 			  "\x87\xce\x88\x2c\xd2\xaf\xf5\xb7"
33131 			  "\xd8\x22\xed\xc9\xae\x68\x7f\xc5"
33132 			  "\x30\x62\xbe\xc9\xe0\x27\xa1\xb5"
33133 			  "\x57\x74\x36\x60\xb8\x6b\x8c\xec"
33134 			  "\x14\xad\xed\x69\xc9\xd8\xa5\x5b"
33135 			  "\x38\x07\x5b\xf3\x3e\x74\x48\x90"
33136 			  "\x61\x17\x23\xdd\x44\xbc\x9d\x12"
33137 			  "\x0a\x3a\x63\xb2\xab\x86\xb8\x67"
33138 			  "\x85\xd6\xb2\x5d\xde\x4a\xc1\x73"
33139 			  "\x2a\x7c\x53\x8e\xd6\x7d\x0e\xe4"
33140 			  "\x3b\xab\xc5\x3d\x32\x79\x18\xb7"
33141 			  "\xd6\x50\x4d\xf0\x8a\x37\xbb\xd3"
33142 			  "\x8d\xd8\x08\xd7\x7d\xaa\x24\x52"
33143 			  "\xf7\x90\xe3\xaa\xd6\x49\x7a\x47"
33144 			  "\xec\x37\xad\x74\x8b\xc1\xb7\xfe"
33145 			  "\x4f\x70\x14\x62\x22\x8c\x63\xc2"
33146 			  "\x1c\x4e\x38\xc3\x63\xb7\xbf\x53"
33147 			  "\xbd\x1f\xac\xa6\x94\xc5\x81\xfa"
33148 			  "\xe0\xeb\x81\xe9\xd9\x1d\x32\x3c"
33149 			  "\x85\x12\xca\x61\x65\xd1\x66\xd8"
33150 			  "\xe2\x0e\xc3\xa3\xff\x0d\xd3\xee"
33151 			  "\xdf\xcc\x3e\x01\xf5\x9b\x45\x5c"
33152 			  "\x33\xb5\xb0\x8d\x36\x1a\xdf\xf8"
33153 			  "\xa3\x81\xbe\xdb\x3d\x4b\xf6\xc6"
33154 			  "\xdf\x7f\xb0\x89\xbd\x39\x32\x50"
33155 			  "\xbb\xb2\xe3\x5c\xbb\x4b\x18\x98"
33156 			  "\x08\x66\x51\xe7\x4d\xfb\xfc\x4e"
33157 			  "\x22\x42\x6f\x61\xdb\x7f\x27\x88"
33158 			  "\x29\x3f\x02\xa9\xc6\x83\x30\xcc"
33159 			  "\x8b\xd5\x64\x7b\x7c\x76\x16\xbe"
33160 			  "\xb6\x8b\x26\xb8\x83\x16\xf2\x6b"
33161 			  "\xd1\xdc\x20\x6b\x42\x5a\xef\x7a"
33162 			  "\xa9\x60\xb8\x1a\xd3\x0d\x4e\xcb"
33163 			  "\x75\x6b\xc5\x80\x43\x38\x7f\xad"
33164 			  "\x9c\x56\xd9\xc4\xf1\x01\x74\xf0"
33165 			  "\x16\x53\x8d\x69\xbe\xf2\x5d\x92"
33166 			  "\x34\x38\xc8\x84\xf9\x1a\xfc\x26"
33167 			  "\x16\xcb\xae\x7d\x38\x21\x67\x74"
33168 			  "\x4c\x40\xaa\x6b\x97\xe0\xb0\x2f"
33169 			  "\xf5\x3e\xf6\xe2\x24\xc8\x22\xa4"
33170 			  "\xa8\x88\x27\x86\x44\x75\x5b\x29"
33171 			  "\x34\x08\x4b\xa1\xfe\x0c\x26\xe5"
33172 			  "\xac\x26\xf6\x21\x0c\xfb\xde\x14"
33173 			  "\xfe\xd7\xbe\xee\x48\x93\xd6\x99"
33174 			  "\x56\x9c\xcf\x22\xad\xa2\x53\x41"
33175 			  "\xfd\x58\xa1\x68\xdc\xc4\xef\x20"
33176 			  "\xa1\xee\xcf\x2b\x43\xb6\x57\xd8"
33177 			  "\xfe\x01\x80\x25\xdf\xd2\x35\x44"
33178 			  "\x0d\x15\x15\xc3\xfc\x49\xbf\xd0"
33179 			  "\xbf\x2f\x95\x81\x09\xa6\xb6\xd7"
33180 			  "\x21\x03\xfe\x52\xb7\xa8\x32\x4d"
33181 			  "\x75\x1e\x46\x44\xbc\x2b\x61\x04"
33182 			  "\x1b\x1c\xeb\x39\x86\x8f\xe9\x49"
33183 			  "\xce\x78\xa5\x5e\x67\xc5\xe9\xef"
33184 			  "\x43\xf8\xf1\x35\x22\x43\x61\xc1"
33185 			  "\x27\xb5\x09\xb2\xb8\xe1\x5e\x26"
33186 			  "\xcc\xf3\x6f\xb2\xb7\x55\x30\x98"
33187 			  "\x87\xfc\xe7\xa8\xc8\x94\x86\xa1"
33188 			  "\xd9\xa0\x3c\x74\x16\xb3\x25\x98"
33189 			  "\xba\xc6\x84\x4a\x27\xa6\x58\xfe"
33190 			  "\xe1\x68\x04\x30\xc8\xdb\x44\x52"
33191 			  "\x4e\xb2\xa4\x6f\xf7\x63\xf2\xd6"
33192 			  "\x63\x36\x17\x04\xf8\x06\xdb\xeb"
33193 			  "\x99\x17\xa5\x1b\x61\x90\xa3\x9f"
33194 			  "\x05\xae\x3e\xe4\xdb\xc8\x1c\x8e"
33195 			  "\x77\x27\x88\xdf\xd3\x22\x5a\xc5"
33196 			  "\x9c\xd6\x22\xf8\xc4\xd8\x92\x9d"
33197 			  "\x16\xcc\x54\x25\x3b\x6f\xdb\xc0"
33198 			  "\x78\xd8\xe3\xb3\x03\x69\xd7\x5d"
33199 			  "\xf8\x08\x04\x63\x61\x9d\x76\xf9"
33200 			  "\xad\x1d\xc4\x30\x9f\x75\x89\x6b"
33201 			  "\xfb\x62\xba\xae\xcb\x1b\x6c\xe5"
33202 			  "\x7e\xea\x58\x6b\xae\xce\x9b\x48"
33203 			  "\x4b\x80\xd4\x5e\x71\x53\xa7\x24"
33204 			  "\x73\xca\xf5\x3e\xbb\x5e\xd3\x1c"
33205 			  "\x33\xe3\xec\x5b\xa0\x32\x9d\x25"
33206 			  "\x0e\x0c\x28\x29\x39\x51\xc5\x70"
33207 			  "\xec\x60\x8f\x77\xfc\x06\x7a\x33"
33208 			  "\x19\xd5\x7a\x6e\x94\xea\xa3\xeb"
33209 			  "\x13\xa4\x2e\x09\xd8\x81\x65\x83"
33210 			  "\x03\x63\x8b\xb5\xc9\x89\x98\x73"
33211 			  "\x69\x53\x8e\xab\xf1\xd2\x2f\x67"
33212 			  "\xbd\xa6\x16\x6e\xd0\x8b\xc1\x25"
33213 			  "\x93\xd2\x50\x7c\x1f\xe1\x11\xd0"
33214 			  "\x58\x0d\x2f\x72\xe7\x5e\xdb\xa2"
33215 			  "\x55\x9a\xe0\x09\x21\xac\x61\x85"
33216 			  "\x4b\x20\x95\x73\x63\x26\xe3\x83"
33217 			  "\x4b\x5b\x40\x03\x14\xb0\x44\x16"
33218 			  "\xbd\xe0\x0e\xb7\x66\x56\xd7\x30"
33219 			  "\xb3\xfd\x8a\xd3\xda\x6a\xa7\x3d"
33220 			  "\x98\x09\x11\xb7\x00\x06\x24\x5a"
33221 			  "\xf7\x42\x94\xa6\x0e\xb1\x6d\x48"
33222 			  "\x74\xb1\xa7\xe6\x92\x0a\x15\x9a"
33223 			  "\xf5\xfa\x55\x1a\x6c\xdd\x71\x08"
33224 			  "\xd0\xf7\x8d\x0e\x7c\x67\x4d\xc6"
33225 			  "\xe6\xde\x78\x88\x88\x3c\x5e\x23"
33226 			  "\x46\xd2\x25\xa4\xfb\xa3\x26\x3f"
33227 			  "\x2b\xfd\x9c\x20\xda\x72\xe1\x81"
33228 			  "\x8f\xe6\xae\x08\x1d\x67\x15\xde"
33229 			  "\x86\x69\x1d\xc6\x1e\x6d\xb7\x5c"
33230 			  "\xdd\x43\x72\x5a\x7d\xa7\xd8\xd7"
33231 			  "\x1e\x66\xc5\x90\xf6\x51\x76\x91"
33232 			  "\xb3\xe3\x39\x81\x75\x08\xfa\xc5"
33233 			  "\x06\x70\x69\x1b\x2c\x20\x74\xe0"
33234 			  "\x53\xb0\x0c\x9d\xda\xa9\x5b\xdd"
33235 			  "\x1c\x38\x6c\x9e\x3b\xc4\x7a\x82"
33236 			  "\x93\x9e\xbb\x75\xfb\x19\x4a\x55"
33237 			  "\x65\x7a\x3c\xda\xcb\x66\x5c\x13"
33238 			  "\x17\x97\xe8\xbd\xae\x24\xd9\x76"
33239 			  "\xfb\x8c\x73\xde\xbd\xb4\x1b\xe0"
33240 			  "\xb9\x2c\xe8\xe0\x1d\x3f\xa8\x2c"
33241 			  "\x1e\x81\x5b\x77\xe7\xdf\x6d\x06"
33242 			  "\x7c\x9a\xf0\x2b\x5d\xfc\x86\xd5"
33243 			  "\xb1\xad\xbc\xa8\x73\x48\x61\x67"
33244 			  "\xd6\xba\xc8\xe8\xe2\xb8\xee\x40"
33245 			  "\x36\x22\x3e\x61\xf6\xc8\x16\xe4"
33246 			  "\x0e\x88\xad\x71\x53\x58\xe1\x6c"
33247 			  "\x8f\x4f\x89\x4b\x3e\x9c\x7f\xe9"
33248 			  "\xad\xc2\x28\xc2\x3a\x29\xf3\xec"
33249 			  "\xa9\x28\x39\xba\xc2\x86\xe1\x06"
33250 			  "\xf3\x8b\xe3\x95\x0c\x87\xb8\x1b"
33251 			  "\x72\x35\x8e\x8f\x6d\x18\xc8\x1c"
33252 			  "\xa5\x5d\x57\x9d\x73\x8a\xbb\x9e"
33253 			  "\x21\x05\x12\xd7\xe0\x21\x1c\x16"
33254 			  "\x3a\x95\x85\xbc\xb0\x71\x0b\x36"
33255 			  "\x6c\x44\x8d\xef\x3b\xec\x3f\x8e"
33256 			  "\x24\xa9\xe3\xa7\x63\x23\xca\x09"
33257 			  "\x62\x96\x79\x0c\x81\x05\x41\xf2"
33258 			  "\x07\x20\x26\xe5\x8e\x10\x54\x03"
33259 			  "\x05\x7b\xfe\x0c\xcc\x8c\x50\xe5"
33260 			  "\xca\x33\x4d\x48\x7a\x03\xd5\x64"
33261 			  "\x49\x09\xf2\x5c\x5d\xfe\x2b\x30"
33262 			  "\xbf\x29\x14\x29\x8b\x9b\x7c\x96"
33263 			  "\x47\x07\x86\x4d\x4e\x4d\xf1\x47"
33264 			  "\xd1\x10\x2a\xa8\xd3\x15\x8c\xf2"
33265 			  "\x2f\xf4\x3a\xdf\xd0\xa7\xcb\x5a"
33266 			  "\xad\x99\x39\x4a\xdf\x60\xbe\xf9"
33267 			  "\x91\x4e\xf5\x94\xef\xc5\x56\x32"
33268 			  "\x33\x86\x78\xa3\xd6\x4c\x29\x7c"
33269 			  "\xe8\xac\x06\xb5\xf5\x01\x5c\x9f"
33270 			  "\x02\xc8\xe8\xbf\x5c\x1a\x7f\x4d"
33271 			  "\x28\xa5\xb9\xda\xa9\x5e\xe7\x4b"
33272 			  "\xf4\x3d\xe9\x1d\x28\xaa\x1a\x8a"
33273 			  "\x76\xc8\x6c\x19\x61\x3c\x9e\x29"
33274 			  "\xcd\xbe\xff\xe0\x1c\xb8\x67\xb5"
33275 			  "\xa4\x46\xf8\xb9\x8a\xa2\xf6\x7c"
33276 			  "\xef\x23\x73\x0c\xe9\x72\x0a\x0d"
33277 			  "\x9b\x40\xd8\xfb\x0c\x9c\xab\xa8",
33278 		.ctext	= "\xfc\x02\x83\x13\x73\x06\x70\x3f"
33279 			  "\x71\x28\x98\x61\xe5\x2c\x45\x49"
33280 			  "\x18\xa2\x0e\x17\xc9\xdb\x4d\xf6"
33281 			  "\xbe\x05\x02\x35\xc1\x18\x61\x28"
33282 			  "\xff\x28\x0a\xd9\x00\xb8\xed\xec"
33283 			  "\x14\x80\x88\x56\xcf\x98\x32\xcc"
33284 			  "\xb0\xee\xb4\x5e\x2d\x61\x59\xcb"
33285 			  "\x48\xc9\x25\xaa\x7e\x5f\xe5\x4f"
33286 			  "\x95\x8f\x5d\x47\xe8\xc3\x09\xb4"
33287 			  "\xce\xe7\x74\xcd\xc6\x09\x5c\xfc"
33288 			  "\xc7\x79\xc9\x39\xe4\xe3\x9b\x59"
33289 			  "\x67\x61\x10\xc9\xb7\x7a\xa8\x11"
33290 			  "\x59\xf6\x7a\x67\x1c\x3a\x70\x76"
33291 			  "\x2e\x0e\xbd\x10\x93\x01\x06\xea"
33292 			  "\x51\xc6\x5c\xa7\xda\xd1\x7d\x06"
33293 			  "\x8b\x1d\x5b\xb6\x87\xf0\x32\xbe"
33294 			  "\xff\x55\xaa\x58\x5a\x28\xd1\x64"
33295 			  "\x45\x3b\x0b\x5c\xee\xc4\x12\x2d"
33296 			  "\x1f\xb7\xa5\x73\xf5\x20\xf5\xa8"
33297 			  "\x10\x9d\xd8\x16\xd2\x05\x4d\x49"
33298 			  "\x99\x4a\x71\x56\xec\xa3\xc7\x27"
33299 			  "\xb0\x98\xcd\x59\x3c\x8a\xd1\x9e"
33300 			  "\x33\xa5\x92\xf2\xb7\x87\x23\x5d"
33301 			  "\x53\x9a\x8e\x7c\x63\x57\x5e\x9a"
33302 			  "\x21\x54\x7a\x3c\x5a\xd5\x68\x69"
33303 			  "\x35\x17\x51\x06\x19\x82\x9d\x44"
33304 			  "\x9e\x8a\x75\xc5\x16\x55\xa4\x78"
33305 			  "\x95\x63\xc3\xf0\x91\x73\x77\x44"
33306 			  "\x0c\xff\xb9\xb3\xa7\x5f\xcf\x2a"
33307 			  "\xa2\x54\x9c\xe3\x8b\x7e\x9d\x65"
33308 			  "\xe5\x64\x8b\xbe\x06\x3a\x90\x31"
33309 			  "\xdb\x42\x78\xe9\xe6\x8a\xae\xba"
33310 			  "\x8f\xfb\xc9\x3d\xd9\xc2\x3e\x57"
33311 			  "\xd5\x58\xfe\x70\x44\xe5\x2a\xd5"
33312 			  "\x87\xcf\x9f\x6a\x02\xde\x48\xe9"
33313 			  "\x13\xed\x8d\x2b\xf2\xa1\x56\x07"
33314 			  "\x36\x2d\xcf\xc3\x5c\xd4\x4b\x20"
33315 			  "\xb0\xdf\x1a\x70\xed\x0a\xe4\x2e"
33316 			  "\x9a\xfc\x88\xa1\xc4\x2d\xd6\xb8"
33317 			  "\xf1\x6e\x2c\x5c\xdc\x0e\xb0\x21"
33318 			  "\x2d\x76\xb8\xc3\x05\x4c\xf5\xc5"
33319 			  "\x9a\x14\xab\x08\xc2\x67\x59\x30"
33320 			  "\x7a\xef\xd8\x4a\x89\x49\xd4\xf0"
33321 			  "\x22\x39\xf2\x61\xaa\x70\x36\xcf"
33322 			  "\x65\xee\x43\x83\x2e\x32\xe4\xc9"
33323 			  "\xc2\xf1\xc7\x08\x28\x59\x10\x6f"
33324 			  "\x7a\xeb\x8f\x78\x9e\xdf\x07\x0f"
33325 			  "\xca\xc7\x02\x6a\x2e\x2a\xf0\x64"
33326 			  "\xfa\x4c\x8c\x4c\xfc\x13\x23\x63"
33327 			  "\x54\xeb\x1d\x41\xdf\x88\xd6\x66"
33328 			  "\xae\x5e\x31\x74\x5d\x84\x65\xb8"
33329 			  "\x61\x1c\x88\x1b\x8f\xb6\x14\x4e"
33330 			  "\x73\x23\x27\x71\x85\x04\x07\x59"
33331 			  "\x18\xa3\x2b\x69\x2a\x42\x81\xbf"
33332 			  "\x40\xf4\x40\xdf\x04\xb8\x6c\x2e"
33333 			  "\x21\x5b\x22\x25\x61\x01\x96\xce"
33334 			  "\xfb\xbc\x75\x25\x2c\x03\x55\xea"
33335 			  "\xb6\x56\x31\x03\xc8\x98\x77\xd6"
33336 			  "\x30\x19\x9e\x45\x05\xfd\xca\xdf"
33337 			  "\xae\x89\x30\xa3\xc1\x65\x41\x67"
33338 			  "\x12\x8e\xa4\x61\xd0\x87\x04\x0a"
33339 			  "\xe6\xf3\x43\x3a\x38\xce\x22\x36"
33340 			  "\x41\xdc\xe1\x7d\xd2\xa6\xe2\x66"
33341 			  "\x21\x8d\xc9\x59\x73\x52\x34\xd8"
33342 			  "\x1f\xf1\x87\x00\x9b\x12\x74\xeb"
33343 			  "\xbb\xa9\x34\x0c\x8e\x79\x74\x64"
33344 			  "\xbf\x94\x97\xe4\x94\xda\xf0\x39"
33345 			  "\x66\xa8\xd9\x82\xe3\x11\x3d\xe7"
33346 			  "\xb3\x9a\x40\x7a\x6f\x71\xc7\x0f"
33347 			  "\x7b\x6d\x59\x79\x18\x2f\x11\x60"
33348 			  "\x1e\xe0\xae\x1b\x1b\xb4\xad\x4d"
33349 			  "\x63\xd9\x3e\xa0\x8f\xe3\x66\x8c"
33350 			  "\xfe\x5a\x73\x07\x95\x27\x1a\x07"
33351 			  "\x6e\xd6\x14\x3f\xbe\xc5\x99\x94"
33352 			  "\xcf\x40\xf4\x39\x1c\xf2\x99\x5b"
33353 			  "\xb7\xfb\xb4\x4e\x5f\x21\x10\x04"
33354 			  "\x24\x08\xd4\x0d\x10\x7a\x2f\x52"
33355 			  "\x7d\x91\xc3\x38\xd3\x16\xf0\xfd"
33356 			  "\x53\xba\xda\x88\xa5\xf6\xc7\xfd"
33357 			  "\x63\x4a\x9f\x48\xb5\x31\xc2\xe1"
33358 			  "\x7b\x3e\xac\x8d\xc9\x95\x02\x92"
33359 			  "\xcc\xbd\x0e\x15\x2d\x97\x08\x82"
33360 			  "\xa6\x99\xbc\x2c\x96\x91\xde\xa4"
33361 			  "\x9c\xf5\x2c\xef\x12\x29\xb0\x72"
33362 			  "\x5f\x60\x5d\x3d\xf3\x85\x59\x79"
33363 			  "\xac\x06\x63\x74\xcc\x1a\x8d\x0e"
33364 			  "\xa7\x5f\xd9\x3e\x84\xf7\xbb\xde"
33365 			  "\x06\xd9\x4b\xab\xee\xb2\x03\xbe"
33366 			  "\x68\x49\x72\x84\x8e\xf8\x45\x2b"
33367 			  "\x59\x99\x17\xd3\xe9\x32\x79\xc3"
33368 			  "\x83\x4c\x7a\x6c\x71\x53\x8c\x09"
33369 			  "\x76\xfb\x3e\x80\x99\xbc\x2c\x7d"
33370 			  "\x42\xe5\x70\x08\x80\xc7\xaf\x15"
33371 			  "\x90\xda\x98\x98\x81\x04\x1c\x4d"
33372 			  "\x78\xf1\xf3\xcc\x1b\x3a\x7b\xef"
33373 			  "\xea\xe1\xee\x0e\xd2\x32\xb6\x63"
33374 			  "\xbf\xb2\xb5\x86\x8d\x16\xd3\x23"
33375 			  "\x04\x59\x51\xbb\x17\x03\xc0\x07"
33376 			  "\x93\xbf\x72\x58\x30\xf2\x0a\xa2"
33377 			  "\xbc\x60\x86\x3b\x68\x91\x67\x14"
33378 			  "\x10\x76\xda\xa3\x98\x2d\xfc\x8a"
33379 			  "\xb8\x95\xf7\xd2\x8b\x97\x8b\xfc"
33380 			  "\xf2\x9e\x86\x20\xb6\xdf\x93\x41"
33381 			  "\x06\x5e\x37\x3e\xe2\xb8\xd5\x06"
33382 			  "\x59\xd2\x8d\x43\x91\x5a\xed\x94"
33383 			  "\x54\xc2\x77\xbc\x0b\xb4\x29\x80"
33384 			  "\x22\x19\xe7\x35\x1f\x29\x4f\xd8"
33385 			  "\x02\x98\xee\x83\xca\x4c\x94\xa3"
33386 			  "\xec\xde\x4b\xf5\xca\x57\x93\xa3"
33387 			  "\x72\x69\xfe\x27\x7d\x39\x24\x9a"
33388 			  "\x60\x19\x72\xbe\x24\xb2\x2d\x99"
33389 			  "\x8c\xb7\x32\xf8\x74\x77\xfc\x8d"
33390 			  "\xb2\xc1\x7a\x88\x28\x26\xea\xb7"
33391 			  "\xad\xf0\x38\x49\x88\x78\x73\xcd"
33392 			  "\x01\xef\xb9\x30\x1a\x33\xa3\x24"
33393 			  "\x9b\x0b\xc5\x89\x64\x3f\xbe\x76"
33394 			  "\xd5\xa5\x28\x74\xa2\xc6\xa0\xa0"
33395 			  "\xdd\x13\x81\x64\x2f\xd1\xab\x15"
33396 			  "\xab\x13\xb5\x68\x59\xa4\x9f\x0e"
33397 			  "\x1e\x0a\xaf\xf7\x0b\x6e\x6b\x0b"
33398 			  "\xf7\x95\x4c\xbc\x1d\x40\x6d\x9c"
33399 			  "\x08\x42\xef\x07\x03\xb7\xa3\xea"
33400 			  "\x2a\x5f\xec\x41\x3c\x72\x31\x9d"
33401 			  "\xdc\x6b\x3a\x5e\x35\x3d\x12\x09"
33402 			  "\x27\xe8\x63\xbe\xcf\xb3\xbc\x01"
33403 			  "\x2d\x0c\x86\xb2\xab\x4a\x69\xe5"
33404 			  "\xf8\x45\x97\x76\x0e\x31\xe5\xc6"
33405 			  "\x4c\x4f\x94\xa5\x26\x19\x9f\x1b"
33406 			  "\xe1\xf4\x79\x04\xb4\x93\x92\xdc"
33407 			  "\xa5\x2a\x66\x25\x0d\xb2\x9e\xea"
33408 			  "\xa8\xf6\x02\x77\x2d\xd1\x3f\x59"
33409 			  "\x5c\x04\xe2\x36\x52\x5f\xa1\x27"
33410 			  "\x0a\x07\x56\xb6\x2d\xd5\x90\x32"
33411 			  "\x64\xee\x3f\x42\x8f\x61\xf8\xa0"
33412 			  "\xc1\x8b\x1e\x0b\xa2\x73\xa9\xf3"
33413 			  "\xc9\x0e\xb1\x96\x3a\x67\x5f\x1e"
33414 			  "\xd1\x98\x57\xa2\xba\xb3\x23\x9d"
33415 			  "\xa3\xc6\x3c\x7d\x5e\x3e\xb3\xe8"
33416 			  "\x80\xae\x2d\xda\x85\x90\x69\x3c"
33417 			  "\xf0\xe7\xdd\x9e\x20\x10\x52\xdb"
33418 			  "\xc3\xa0\x15\x73\xee\xb1\xf1\x0f"
33419 			  "\xf1\xf8\x3f\x40\xe5\x17\x80\x4e"
33420 			  "\x91\x95\xc7\xec\xd1\x9c\xd9\x1a"
33421 			  "\x8b\xac\xec\xc9\x0c\x07\xf4\xdc"
33422 			  "\x77\x2d\xa2\xc4\xf8\x27\xb5\x41"
33423 			  "\x2f\x85\xa6\x48\xad\x2a\x58\xc5"
33424 			  "\xea\xfa\x1c\xdb\xfd\xb7\x70\x45"
33425 			  "\xfc\xad\x11\xaf\x05\xed\xbf\xb6"
33426 			  "\x3c\xe1\x57\xb8\x72\x4a\xa0\x6b"
33427 			  "\x40\xd3\xda\xa9\xbc\xa5\x02\x95"
33428 			  "\x8c\xf0\x4e\x67\xb2\x58\x66\xea"
33429 			  "\x58\x0e\xc4\x88\xbc\x1d\x3b\x15"
33430 			  "\x17\xc8\xf5\xd0\x69\x08\x0a\x01"
33431 			  "\x80\x2e\x9e\x69\x4c\x37\x0b\xba"
33432 			  "\xfb\x1a\xa9\xc3\x5f\xec\x93\x7c"
33433 			  "\x4f\x72\x68\x1a\x05\xa1\x32\xe1"
33434 			  "\x16\x57\x9e\xa6\xe0\x42\xfa\x76"
33435 			  "\xc2\xf6\xd3\x9b\x37\x0d\xa3\x58"
33436 			  "\x30\x27\xe7\xea\xb1\xc3\x43\xfb"
33437 			  "\x67\x04\x70\x86\x0a\x71\x69\x34"
33438 			  "\xca\xb1\xe3\x4a\x56\xc9\x29\xd1"
33439 			  "\x12\x6a\xee\x89\xfd\x27\x83\xdf"
33440 			  "\x32\x1a\xc2\xe9\x94\xcc\x44\x2e"
33441 			  "\x0f\x3e\xc8\xc1\x70\x5b\xb0\xe8"
33442 			  "\x6d\x47\xe3\x39\x75\xd5\x45\x8a"
33443 			  "\x48\x4c\x64\x76\x6f\xae\x24\x6f"
33444 			  "\xae\x77\x33\x5b\xf5\xca\x9c\x30"
33445 			  "\x2c\x27\x15\x5e\x9c\x65\xad\x2a"
33446 			  "\x88\xb1\x36\xf6\xcd\x5e\x73\x72"
33447 			  "\x99\x5c\xe2\xe4\xb8\x3e\x12\xfb"
33448 			  "\x55\x86\xfa\xab\x53\x12\xdc\x6a"
33449 			  "\xe3\xfe\x6a\xeb\x9b\x5d\xeb\x72"
33450 			  "\x9d\xf1\xbb\x80\x80\x76\x2d\x57"
33451 			  "\x11\xde\xcf\xae\x46\xad\xdb\xcd"
33452 			  "\x62\x66\x3d\x7b\x7f\xcb\xc4\x43"
33453 			  "\x81\x0c\x7e\xb9\xb7\x47\x1a\x40"
33454 			  "\xfd\x08\x51\xbe\x01\x1a\xd8\x31"
33455 			  "\x43\x5e\x24\x91\xa2\x53\xa1\xc5"
33456 			  "\x8a\xe4\xbc\x00\x8e\xf7\x0c\x30"
33457 			  "\xdf\x03\x34\x2f\xce\xe4\x2e\xda"
33458 			  "\x2b\x87\xfc\xf8\x9b\x50\xd5\xb0"
33459 			  "\x5b\x08\xc6\x17\xa0\xae\x6b\x24"
33460 			  "\xe2\x1d\xd0\x47\xbe\xc4\x8f\x62"
33461 			  "\x1d\x12\x26\xc7\x78\xd4\xf2\xa3"
33462 			  "\xea\x39\x8c\xcb\x54\x3e\x2b\xb9"
33463 			  "\x9a\x8f\x97\xcf\x68\x53\x40\x02"
33464 			  "\x56\xac\x52\xbb\x62\x3c\xc6\x3f"
33465 			  "\x3a\x53\x3c\xe8\x21\x9a\x60\x65"
33466 			  "\x10\x6e\x59\xc3\x4f\xc3\x07\xc8"
33467 			  "\x61\x1c\xea\x62\x6e\xa2\x5a\x12"
33468 			  "\xd6\x10\x91\xbe\x5e\x58\x73\xbe"
33469 			  "\x77\xb8\xb7\x98\xc7\x7e\x78\x9a",
33470 		.len	= 1536,
33471 	}, {
33472 		.key	= "\x60\xd5\x36\xb0\x8e\x5d\x0e\x5f"
33473 			  "\x70\x47\x8c\xea\x87\x30\x1d\x58"
33474 			  "\x2a\xb2\xe8\xc6\xcb\x60\xe7\x6f"
33475 			  "\x56\x95\x83\x98\x38\x80\x84\x8a",
33476 		.klen	= 32,
33477 		.iv	= "\x43\xfe\x63\x3c\xdc\x9e\x0c\xa6"
33478 			  "\xee\x9c\x0b\x97\x65\xc2\x56\x1d"
33479 			  "\x5d\xd0\xbf\xa3\x9f\x1e\xfb\x78"
33480 			  "\xbf\x51\x1b\x18\x73\x27\x27\x8c",
33481 		.ptext	= "\x0b\x77\xd8\xa3\x8c\xa6\xb2\x2d"
33482 			  "\x3e\xdd\xcc\x7c\x4a\x3e\x61\xc4"
33483 			  "\x9a\x7f\x73\xb0\xb3\x29\x32\x61"
33484 			  "\x13\x25\x62\xcc\x59\x4c\xf4\xdb"
33485 			  "\xd7\xf5\xf4\xac\x75\x51\xb2\x83"
33486 			  "\x64\x9d\x1c\x8b\xd1\x8b\x0c\x06"
33487 			  "\xf1\x9f\xba\x9d\xae\x62\xd4\xd8"
33488 			  "\x96\xbe\x3c\x4c\x32\xe4\x82\x44"
33489 			  "\x47\x5a\xec\xb8\x8a\x5b\xd5\x35"
33490 			  "\x57\x1e\x5c\x80\x6f\x77\xa9\xb9"
33491 			  "\xf2\x4f\x71\x1e\x48\x51\x86\x43"
33492 			  "\x0d\xd5\x5b\x52\x30\x40\xcd\xbb"
33493 			  "\x2c\x25\xc1\x47\x8b\xb7\x13\xc2"
33494 			  "\x3a\x11\x40\xfc\xed\x45\xa4\xf0"
33495 			  "\xd6\xfd\x32\x99\x13\x71\x47\x2e"
33496 			  "\x4c\xb0\x81\xac\x95\x31\xd6\x23"
33497 			  "\xa4\x2f\xa9\xe8\x5a\x62\xdc\x96"
33498 			  "\xcf\x49\xa7\x17\x77\x76\x8a\x8c"
33499 			  "\x04\x22\xaf\xaf\x6d\xd9\x16\xba"
33500 			  "\x35\x21\x66\x78\x3d\xb6\x65\x83"
33501 			  "\xc6\xc1\x67\x8c\x32\xd6\xc0\xc7"
33502 			  "\xf5\x8a\xfc\x47\xd5\x87\x09\x2f"
33503 			  "\x51\x9d\x57\x6c\x29\x0b\x1c\x32"
33504 			  "\x47\x6e\x47\xb5\xf3\x81\xc8\x82"
33505 			  "\xca\x5d\xe3\x61\x38\xa0\xdc\xcc"
33506 			  "\x35\x73\xfd\xb3\x92\x5c\x72\xd2"
33507 			  "\x2d\xad\xf6\xcd\x20\x36\xff\x49"
33508 			  "\x48\x80\x21\xd3\x2f\x5f\xe9\xd8"
33509 			  "\x91\x20\x6b\xb1\x38\x52\x1e\xbc"
33510 			  "\x88\x48\xa1\xde\xc0\xa5\x46\xce"
33511 			  "\x9f\x32\x29\xbc\x2b\x51\x0b\xae"
33512 			  "\x7a\x44\x4e\xed\xeb\x95\x63\x99"
33513 			  "\x96\x87\xc9\x34\x02\x26\xde\x20"
33514 			  "\xe4\xcb\x59\x0c\xb5\x55\xbd\x55"
33515 			  "\x3f\xa9\x15\x25\xa7\x5f\xab\x10"
33516 			  "\xbe\x9a\x59\x6c\xd5\x27\xf3\xf0"
33517 			  "\x73\x4a\xb3\xe4\x08\x11\x00\xeb"
33518 			  "\xf1\xae\xc8\x0d\xef\xcd\xb5\xfc"
33519 			  "\x0d\x7e\x03\x67\xad\x0d\xec\xf1"
33520 			  "\x9a\xfd\x31\x60\x3e\xa2\xfa\x1c"
33521 			  "\x93\x79\x31\x31\xd6\x66\x7a\xbd"
33522 			  "\x85\xfd\x22\x08\x00\xae\x72\x10"
33523 			  "\xd6\xb0\xf4\xb8\x4a\x72\x5b\x9c"
33524 			  "\xbf\x84\xdd\xeb\x13\x05\x28\xb7"
33525 			  "\x61\x60\xfd\x7f\xf0\xbe\x4d\x18"
33526 			  "\x7d\xc9\xba\xb0\x01\x59\x74\x18"
33527 			  "\xe4\xf6\xa6\x74\x5d\x3f\xdc\xa0"
33528 			  "\x9e\x57\x93\xbf\x16\x6c\xf6\xbd"
33529 			  "\x93\x45\x38\x95\xb9\x69\xe9\x62"
33530 			  "\x21\x73\xbd\x81\x73\xac\x15\x74"
33531 			  "\x9e\x68\x28\x91\x38\xb7\xd4\x47"
33532 			  "\xc7\xab\xc9\x14\xad\x52\xe0\x4c"
33533 			  "\x17\x1c\x42\xc1\xb4\x9f\xac\xcc"
33534 			  "\xc8\x12\xea\xa9\x9e\x30\x21\x14"
33535 			  "\xa8\x74\xb4\x74\xec\x8d\x40\x06"
33536 			  "\x82\xb7\x92\xd7\x42\x5b\xf2\xf9"
33537 			  "\x6a\x1e\x75\x6e\x44\x55\xc2\x8d"
33538 			  "\x73\x5b\xb8\x8c\x3c\xef\x97\xde"
33539 			  "\x24\x43\xb3\x0e\xba\xad\x63\x63"
33540 			  "\x16\x0a\x77\x03\x48\xcf\x02\x8d"
33541 			  "\x76\x83\xa3\xba\x73\xbe\x80\x3f"
33542 			  "\x8f\x6e\x76\x24\xc1\xff\x2d\xb4"
33543 			  "\x20\x06\x9b\x67\xea\x29\xb5\xe0"
33544 			  "\x57\xda\x30\x9d\x38\xa2\x7d\x1e"
33545 			  "\x8f\xb9\xa8\x17\x64\xea\xbe\x04"
33546 			  "\x84\xd1\xce\x2b\xfd\x84\xf9\x26"
33547 			  "\x1f\x26\x06\x5c\x77\x6d\xc5\x9d"
33548 			  "\xe6\x37\x76\x60\x7d\x3e\xf9\x02"
33549 			  "\xba\xa6\xf3\x7f\xd3\x95\xb4\x0e"
33550 			  "\x52\x1c\x6a\x00\x8f\x3a\x0b\xce"
33551 			  "\x30\x98\xb2\x63\x2f\xff\x2d\x3b"
33552 			  "\x3a\x06\x65\xaf\xf4\x2c\xef\xbb"
33553 			  "\x88\xff\x2d\x4c\xa9\xf4\xff\x69"
33554 			  "\x9d\x46\xae\x67\x00\x3b\x40\x94"
33555 			  "\xe9\x7a\xf7\x0b\xb7\x3c\xa2\x2f"
33556 			  "\xc3\xde\x5e\x29\x01\xde\xca\xfa"
33557 			  "\xc6\xda\xd7\x19\xc7\xde\x4a\x16"
33558 			  "\x93\x6a\xb3\x9b\x47\xe9\xd2\xfc"
33559 			  "\xa1\xc3\x95\x9c\x0b\xa0\x2b\xd4"
33560 			  "\xd3\x1e\xd7\x21\x96\xf9\x1e\xf4"
33561 			  "\x59\xf4\xdf\x00\xf3\x37\x72\x7e"
33562 			  "\xd8\xfd\x49\xd4\xcd\x61\x7b\x22"
33563 			  "\x99\x56\x94\xff\x96\xcd\x9b\xb2"
33564 			  "\x76\xca\x9f\x56\xae\x04\x2e\x75"
33565 			  "\x89\x4e\x1b\x60\x52\xeb\x84\xf4"
33566 			  "\xd1\x33\xd2\x6c\x09\xb1\x1c\x43"
33567 			  "\x08\x67\x02\x01\xe3\x64\x82\xee"
33568 			  "\x36\xcd\xd0\x70\xf1\x93\xd5\x63"
33569 			  "\xef\x48\xc5\x56\xdb\x0a\x35\xfe"
33570 			  "\x85\x48\xb6\x97\x97\x02\x43\x1f"
33571 			  "\x7d\xc9\xa8\x2e\x71\x90\x04\x83"
33572 			  "\xe7\x46\xbd\x94\x52\xe3\xc5\xd1"
33573 			  "\xce\x6a\x2d\x6b\x86\x9a\xf5\x31"
33574 			  "\xcd\x07\x9c\xa2\xcd\x49\xf5\xec"
33575 			  "\x01\x3e\xdf\xd5\xdc\x15\x12\x9b"
33576 			  "\x0c\x99\x19\x7b\x2e\x83\xfb\xd8"
33577 			  "\x89\x3a\x1c\x1e\xb4\xdb\xeb\x23"
33578 			  "\xd9\x42\xae\x47\xfc\xda\x37\xe0"
33579 			  "\xd2\xb7\x47\xd9\xe8\xb5\xf6\x20"
33580 			  "\x42\x8a\x9d\xaf\xb9\x46\x80\xfd"
33581 			  "\xd4\x74\x6f\x38\x64\xf3\x8b\xed"
33582 			  "\x81\x94\x56\xe7\xf1\x1a\x64\x17"
33583 			  "\xd4\x27\x59\x09\xdf\x9b\x74\x05"
33584 			  "\x79\x6e\x13\x29\x2b\x9e\x1b\x86"
33585 			  "\x73\x9f\x40\xbe\x6e\xff\x92\x4e"
33586 			  "\xbf\xaa\xf4\xd0\x88\x8b\x6f\x73"
33587 			  "\x9d\x8b\xbf\xe5\x8a\x85\x45\x67"
33588 			  "\xd3\x13\x72\xc6\x2a\x63\x3d\xb1"
33589 			  "\x35\x7c\xb4\x38\xbb\x31\xe3\x77"
33590 			  "\x37\xad\x75\xa9\x6f\x84\x4e\x4f"
33591 			  "\xeb\x5b\x5d\x39\x6d\xed\x0a\xad"
33592 			  "\x6c\x1b\x8e\x1f\x57\xfa\xc7\x7c"
33593 			  "\xbf\xcf\xf2\xd1\x72\x3b\x70\x78"
33594 			  "\xee\x8e\xf3\x4f\xfd\x61\x30\x9f"
33595 			  "\x56\x05\x1d\x7d\x94\x9b\x5f\x8c"
33596 			  "\xa1\x0f\xeb\xc3\xa9\x9e\xb8\xa0"
33597 			  "\xc6\x4e\x1e\xb1\xbc\x0a\x87\xa8"
33598 			  "\x52\xa9\x1e\x3d\x58\x8e\xc6\x95"
33599 			  "\x85\x58\xa3\xc3\x3a\x43\x32\x50"
33600 			  "\x6c\xb3\x61\xe1\x0c\x7d\x02\x63"
33601 			  "\x5f\x8b\xdf\xef\x13\xf8\x66\xea"
33602 			  "\x89\x00\x1f\xbd\x5b\x4c\xd5\x67"
33603 			  "\x8f\x89\x84\x33\x2d\xd3\x70\x94"
33604 			  "\xde\x7b\xd4\xb0\xeb\x07\x96\x98"
33605 			  "\xc5\xc0\xbf\xc8\xcf\xdc\xc6\x5c"
33606 			  "\xd3\x7d\x78\x30\x0e\x14\xa0\x86"
33607 			  "\xd7\x8a\xb7\x53\xa3\xec\x71\xbf"
33608 			  "\x85\xf2\xea\xbd\x77\xa6\xd1\xfd"
33609 			  "\x5a\x53\x0c\xc3\xff\xf5\x1d\x46"
33610 			  "\x37\xb7\x2d\x88\x5c\xeb\x7a\x0c"
33611 			  "\x0d\x39\xc6\x40\x08\x90\x1f\x58"
33612 			  "\x36\x12\x35\x28\x64\x12\xe7\xbb"
33613 			  "\x50\xac\x45\x15\x7b\x16\x23\x5e"
33614 			  "\xd4\x11\x2a\x8e\x17\x47\xe1\xd0"
33615 			  "\x69\xc6\xd2\x5c\x2c\x76\xe6\xbb"
33616 			  "\xf7\xe7\x34\x61\x8e\x07\x36\xc8"
33617 			  "\xce\xcf\x3b\xeb\x0a\x55\xbd\x4e"
33618 			  "\x59\x95\xc9\x32\x5b\x79\x7a\x86"
33619 			  "\x03\x74\x4b\x10\x87\xb3\x60\xf6"
33620 			  "\x21\xa4\xa6\xa8\x9a\xc9\x3a\x6f"
33621 			  "\xd8\x13\xc9\x18\xd4\x38\x2b\xc2"
33622 			  "\xa5\x7e\x6a\x09\x0f\x06\xdf\x53"
33623 			  "\x9a\x44\xd9\x69\x2d\x39\x61\xb7"
33624 			  "\x1c\x36\x7f\x9e\xc6\x44\x9f\x42"
33625 			  "\x18\x0b\x99\xe6\x27\xa3\x1e\xa6"
33626 			  "\xd0\xb9\x9a\x2b\x6f\x60\x75\xbd"
33627 			  "\x52\x4a\x91\xd4\x7b\x8f\x95\x9f"
33628 			  "\xdd\x74\xed\x8b\x20\x00\xdd\x08"
33629 			  "\x6e\x5b\x61\x7b\x06\x6a\x19\x84"
33630 			  "\x1c\xf9\x86\x65\xcd\x1c\x73\x3f"
33631 			  "\x28\x5c\x8a\x93\x1a\xf3\xa3\x6c"
33632 			  "\x6c\xa9\x7c\xea\x3c\xd4\x15\x45"
33633 			  "\x7f\xbc\xe3\xbb\x42\xf0\x2e\x10"
33634 			  "\xcd\x0c\x8b\x44\x1a\x82\x83\x0c"
33635 			  "\x58\xb1\x24\x28\xa0\x11\x2f\x63"
33636 			  "\xa5\x82\xc5\x9f\x86\x42\xf4\x4d"
33637 			  "\x89\xdb\x76\x4a\xc3\x7f\xc4\xb8"
33638 			  "\xdd\x0d\x14\xde\xd2\x62\x02\xcb"
33639 			  "\x70\xb7\xee\xf4\x6a\x09\x12\x5e"
33640 			  "\xd1\x26\x1a\x2c\x20\x71\x31\xef"
33641 			  "\x7d\x65\x57\x65\x98\xff\x8b\x02"
33642 			  "\x9a\xb5\xa4\xa1\xaf\x03\xc4\x50"
33643 			  "\x33\xcf\x1b\x25\xfa\x7a\x79\xcc"
33644 			  "\x55\xe3\x21\x63\x0c\x6d\xeb\x5b"
33645 			  "\x1c\xad\x61\x0b\xbd\xb0\x48\xdb"
33646 			  "\xb3\xc8\xa0\x87\x7f\x8b\xac\xfd"
33647 			  "\xd2\x68\x9e\xb4\x11\x3c\x6f\xb1"
33648 			  "\xfe\x25\x7d\x84\x5a\xae\xc9\x31"
33649 			  "\xc3\xe5\x6a\x6f\xbc\xab\x41\xd9"
33650 			  "\xde\xce\xf9\xfa\xd5\x7c\x47\xd2"
33651 			  "\x66\x30\xc9\x97\xf2\x67\xdf\x59"
33652 			  "\xef\x4e\x11\xbc\x4e\x70\xe3\x46"
33653 			  "\x53\xbe\x16\x6d\x33\xfb\x57\x98"
33654 			  "\x4e\x34\x79\x3b\xc7\x3b\xaf\x94"
33655 			  "\xc1\x87\x4e\x47\x11\x1b\x22\x41"
33656 			  "\x99\x12\x61\xe0\xe0\x8c\xa9\xbd"
33657 			  "\x79\xb6\x06\x4d\x90\x3b\x0d\x30"
33658 			  "\x1a\x00\xaa\x0e\xed\x7c\x16\x2f"
33659 			  "\x0d\x1a\xfb\xf8\xad\x51\x4c\xab"
33660 			  "\x98\x4c\x80\xb6\x92\x03\xcb\xa9"
33661 			  "\x99\x9d\x16\xab\x43\x8c\x3f\x52"
33662 			  "\x96\x53\x63\x7e\xbb\xd2\x76\xb7"
33663 			  "\x6b\x77\xab\x52\x80\x33\xe3\xdf"
33664 			  "\x4b\x3c\x23\x1a\x33\xe1\x43\x40"
33665 			  "\x39\x1a\xe8\xbd\x3c\x6a\x77\x42"
33666 			  "\x88\x9f\xc6\xaa\x65\x28\xf2\x1e"
33667 			  "\xb0\x7c\x8e\x10\x41\x31\xe9\xd5"
33668 			  "\x9d\xfd\x28\x7f\xfb\x61\xd3\x39"
33669 			  "\x5f\x7e\xb4\xfb\x9c\x7d\x98\xb7"
33670 			  "\x37\x2f\x18\xd9\x3b\x83\xaf\x4e"
33671 			  "\xbb\xd5\x49\x69\x46\x93\x3a\x21"
33672 			  "\x46\x1d\xad\x84\xb5\xe7\x8c\xff"
33673 			  "\xbf\x81\x7e\x22\xf6\x88\x8c\x82"
33674 			  "\xf5\xde\xfe\x18\xc9\xfb\x58\x07"
33675 			  "\xe4\x68\xff\x9c\xf4\xe0\x24\x20"
33676 			  "\x90\x92\x01\x49\xc2\x38\xe1\x7c"
33677 			  "\xac\x61\x0b\x96\x36\xa4\x77\xe9"
33678 			  "\x29\xd4\x97\xae\x15\x13\x7c\x6c"
33679 			  "\x2d\xf1\xc5\x83\x97\x02\xa8\x2e"
33680 			  "\x0b\x0f\xaf\xb5\x42\x18\x8a\x8c"
33681 			  "\xb8\x28\x85\x28\x1b\x2a\x12\xa5"
33682 			  "\x4b\x0a\xaf\xd2\x72\x37\x66\x23"
33683 			  "\x28\xe6\x71\xa0\x77\x85\x7c\xff"
33684 			  "\xf3\x8d\x2f\x0c\x33\x30\xcd\x7f"
33685 			  "\x61\x64\x23\xb2\xe9\x79\x05\xb8"
33686 			  "\x61\x47\xb1\x2b\xda\xf7\x9a\x24"
33687 			  "\x94\xf6\xcf\x07\x78\xa2\x80\xaa"
33688 			  "\x6e\xe9\x58\x97\x19\x0c\x58\x73"
33689 			  "\xaf\xee\x2d\x6e\x26\x67\x18\x8a"
33690 			  "\xc6\x6d\xf6\xbc\x65\xa9\xcb\xe7"
33691 			  "\x53\xf1\x61\x97\x63\x52\x38\x86"
33692 			  "\x0e\xdd\x33\xa5\x30\xe9\x9f\x32"
33693 			  "\x43\x64\xbc\x2d\xdc\x28\x43\xd8"
33694 			  "\x6c\xcd\x00\x2c\x87\x9a\x33\x79"
33695 			  "\xbd\x63\x6d\x4d\xf9\x8a\x91\x83"
33696 			  "\x9a\xdb\xf7\x9a\x11\xe1\xd1\x93"
33697 			  "\x4a\x54\x0d\x51\x38\x30\x84\x0b"
33698 			  "\xc5\x29\x8d\x92\x18\x6c\x28\xfe"
33699 			  "\x1b\x07\x57\xec\x94\x74\x0b\x2c"
33700 			  "\x21\x01\xf6\x23\xf9\xb0\xa0\xaf"
33701 			  "\xb1\x3e\x2e\xa8\x0d\xbc\x2a\x68"
33702 			  "\x59\xde\x0b\x2d\xde\x74\x42\xa1"
33703 			  "\xb4\xce\xaf\xd8\x42\xeb\x59\xbd"
33704 			  "\x61\xcc\x27\x28\xc6\xf2\xde\x3e"
33705 			  "\x68\x64\x13\xd3\xc3\xc0\x31\xe0"
33706 			  "\x5d\xf9\xb4\xa1\x09\x20\x46\x8b"
33707 			  "\x48\xb9\x27\x62\x00\x12\xc5\x03"
33708 			  "\x28\xfd\x55\x27\x1c\x31\xfc\xdb"
33709 			  "\xc1\xcb\x7e\x67\x91\x2e\x50\x0c"
33710 			  "\x61\xf8\x9f\x31\x26\x5a\x3d\x2e"
33711 			  "\xa0\xc7\xef\x2a\xb6\x24\x48\xc9"
33712 			  "\xbb\x63\x99\xf4\x7c\x4e\xc5\x94"
33713 			  "\x99\xd5\xff\x34\x93\x8f\x31\x45"
33714 			  "\xae\x5e\x7b\xfd\xf4\x81\x84\x65"
33715 			  "\x5b\x41\x70\x0b\xe5\xaa\xec\x95"
33716 			  "\x6b\x3d\xe3\xdc\x12\x78\xf8\x28"
33717 			  "\x26\xec\x3a\x64\xc4\xab\x74\x97"
33718 			  "\x3d\xcf\x21\x7d\xcf\x59\xd3\x15"
33719 			  "\x47\x94\xe4\xd9\x48\x4c\x02\x49"
33720 			  "\x68\x50\x22\x16\x96\x2f\xc4\x23"
33721 			  "\x80\x47\x27\xd1\xee\x10\x3b\xa7"
33722 			  "\x19\xae\xe1\x40\x5f\x3a\xde\x5d"
33723 			  "\x97\x1c\x59\xce\xe1\xe7\x32\xa7"
33724 			  "\x20\x89\xef\x44\x22\x38\x3c\x14"
33725 			  "\x99\x3f\x1b\xd6\x37\xfe\x93\xbf"
33726 			  "\x34\x13\x86\xd7\x9b\xe5\x2a\x37"
33727 			  "\x72\x16\xa4\xdf\x7f\xe4\xa4\x66"
33728 			  "\x9d\xf2\x0b\x29\xa1\xe2\x9d\x36"
33729 			  "\xe1\x9d\x56\x95\x73\xe1\x91\x58"
33730 			  "\x0f\x64\xf8\x90\xbb\x0c\x48\x0f"
33731 			  "\xf5\x52\xae\xd9\xeb\x95\xb7\xdd"
33732 			  "\xae\x0b\x20\x55\x87\x3d\xf0\x69"
33733 			  "\x3c\x0a\x54\x61\xea\x00\xbd\xba"
33734 			  "\x5f\x7e\x25\x8c\x3e\x61\xee\xb2"
33735 			  "\x1a\xc8\x0e\x0b\xa5\x18\x49\xf2"
33736 			  "\x6e\x1d\x3f\x83\xc3\xf1\x1a\xcb"
33737 			  "\x9f\xc9\x82\x4e\x7b\x26\xfd\x68"
33738 			  "\x28\x25\x8d\x22\x17\xab\xf8\x4e"
33739 			  "\x1a\xa9\x81\x48\xb0\x9f\x52\x75"
33740 			  "\xe4\xef\xdd\xbd\x5b\xbe\xab\x3c"
33741 			  "\x43\x76\x23\x62\xce\xb8\xc2\x5b"
33742 			  "\xc6\x31\xe6\x81\xb4\x42\xb2\xfd"
33743 			  "\xf3\x74\xdd\x02\x3c\xa0\xd7\x97"
33744 			  "\xb0\xe7\xe9\xe0\xce\xef\xe9\x1c"
33745 			  "\x09\xa2\x6d\xd3\xc4\x60\xd6\xd6"
33746 			  "\x9e\x54\x31\x45\x76\xc9\x14\xd4"
33747 			  "\x95\x17\xe9\xbe\x69\x92\x71\xcb"
33748 			  "\xde\x7c\xf1\xbd\x2b\xef\x8d\xaf"
33749 			  "\x51\xe8\x28\xec\x48\x7f\xf8\xfa"
33750 			  "\x9f\x9f\x5e\x52\x61\xc3\xfc\x9a"
33751 			  "\x7e\xeb\xe3\x30\xb6\xfe\xc4\x4a"
33752 			  "\x87\x1a\xff\x54\x64\xc7\xaa\xa2"
33753 			  "\xfa\xb7\xb2\xe7\x25\xce\x95\xb4"
33754 			  "\x15\x93\xbd\x24\xb6\xbc\xe4\x62"
33755 			  "\x93\x7f\x44\x40\x72\xcb\xfb\xb2"
33756 			  "\xbf\xe8\x03\xa5\x87\x12\x27\xfd"
33757 			  "\xc6\x21\x8a\x8f\xc2\x48\x48\xb9"
33758 			  "\x6b\xb6\xf0\xf0\x0e\x0a\x0e\xa4"
33759 			  "\x40\xa9\xd8\x23\x24\xd0\x7f\xe2"
33760 			  "\xf9\xed\x76\xf0\x91\xa5\x83\x3c"
33761 			  "\x55\xe1\x92\xb8\xb6\x32\x9e\x63"
33762 			  "\x60\x81\x75\x29\x9e\xce\x2a\x70"
33763 			  "\x28\x0c\x87\xe5\x46\x73\x76\x66"
33764 			  "\xbc\x4b\x6c\x37\xc7\xd0\x1a\xa0"
33765 			  "\x9d\xcf\x04\xd3\x8c\x42\xae\x9d"
33766 			  "\x35\x5a\xf1\x40\x4c\x4e\x81\xaa"
33767 			  "\xfe\xd5\x83\x4f\x29\x19\xf3\x6c"
33768 			  "\x9e\xd0\x53\xe5\x05\x8f\x14\xfb"
33769 			  "\x68\xec\x0a\x3a\x85\xcd\x3e\xb4"
33770 			  "\x4a\xc2\x5b\x92\x2e\x0b\x58\x64"
33771 			  "\xde\xca\x64\x86\x53\xdb\x7f\x4e"
33772 			  "\x54\xc6\x5e\xaa\xe5\x82\x3b\x98"
33773 			  "\x5b\x01\xa7\x1f\x7b\x3d\xcc\x19"
33774 			  "\xf1\x11\x02\x64\x09\x25\x7c\x26"
33775 			  "\xee\xad\x50\x68\x31\x26\x16\x0f"
33776 			  "\xb6\x7b\x6f\xa2\x17\x1a\xba\xbe"
33777 			  "\xc3\x60\xdc\xd2\x44\xe0\xb4\xc4"
33778 			  "\xfe\xff\x69\xdb\x60\xa6\xaf\x39"
33779 			  "\x0a\xbd\x6e\x41\xd1\x9f\x87\x71"
33780 			  "\xcc\x43\xa8\x47\x10\xbc\x2b\x7d"
33781 			  "\x40\x12\x43\x31\xb8\x12\xe0\x95"
33782 			  "\x6f\x9d\xf8\x75\x51\x3d\x61\xbe"
33783 			  "\xa0\xd1\x0b\x8d\x50\xc7\xb8\xe7"
33784 			  "\xab\x03\xda\x41\xab\xc5\x4e\x33"
33785 			  "\x5a\x63\x94\x90\x22\x72\x54\x26"
33786 			  "\x93\x65\x99\x45\x55\xd3\x55\x56"
33787 			  "\xc5\x39\xe4\xb4\xb1\xea\xd8\xf9"
33788 			  "\xb5\x31\xf7\xeb\x80\x1a\x9e\x8d"
33789 			  "\xd2\x40\x01\xea\x33\xb9\xf2\x7a"
33790 			  "\x43\x41\x72\x0c\xbf\x20\xab\xf7"
33791 			  "\xfa\x65\xec\x3e\x35\x57\x1e\xef"
33792 			  "\x2a\x81\xfa\x10\xb2\xdb\x8e\xfa"
33793 			  "\x7f\xe7\xaf\x73\xfc\xbb\x57\xa2"
33794 			  "\xaf\x6f\x41\x11\x30\xd8\xaf\x94"
33795 			  "\x53\x8d\x4c\x23\xa5\x20\x63\xcf"
33796 			  "\x0d\x00\xe0\x94\x5e\x92\xaa\xb5"
33797 			  "\xe0\x4e\x96\x3c\xf4\x26\x2f\xf0"
33798 			  "\x3f\xd7\xed\x75\x2c\x63\xdf\xc8"
33799 			  "\xfb\x20\xb5\xae\x44\x83\xc0\xab"
33800 			  "\x05\xf9\xbb\xa7\x62\x7d\x21\x5b"
33801 			  "\x04\x80\x93\x84\x5f\x1d\x9e\xcd"
33802 			  "\xa2\x07\x7e\x22\x2f\x55\x94\x23"
33803 			  "\x74\x35\xa3\x0f\x03\xbe\x07\x62"
33804 			  "\xe9\x16\x69\x7e\xae\x38\x0e\x9b"
33805 			  "\xad\x6e\x83\x90\x21\x10\xb8\x07"
33806 			  "\xdc\xc1\x44\x20\xa5\x88\x00\xdc"
33807 			  "\xe1\x82\x16\xf1\x0c\xdc\xed\x8c"
33808 			  "\x32\xb5\x49\xab\x11\x41\xd5\xd2"
33809 			  "\x35\x2c\x70\x73\xce\xeb\xe3\xd6"
33810 			  "\xe4\x7d\x2c\xe8\x8c\xec\x8a\x92"
33811 			  "\x50\x87\x51\xbd\x2d\x9d\xf2\xf0"
33812 			  "\x3c\x7d\xb1\x87\xf5\x01\xb0\xed"
33813 			  "\x02\x5a\x20\x4d\x43\x08\x71\x49"
33814 			  "\x77\x72\x9b\xe6\xef\x30\xc9\xa2"
33815 			  "\x66\x66\xb8\x68\x9d\xdf\xc6\x16"
33816 			  "\xa5\x78\xee\x3c\x47\xa6\x7a\x31"
33817 			  "\x07\x6d\xce\x7b\x86\xf8\xb2\x31"
33818 			  "\xa8\xa4\x77\x3c\x63\x36\xe8\xd3"
33819 			  "\x7d\x40\x56\xd8\x48\x56\x9e\x3e"
33820 			  "\x56\xf6\x3d\xd2\x12\x6e\x35\x29"
33821 			  "\xd4\x7a\xdb\xff\x97\x4c\xeb\x3c"
33822 			  "\x28\x2a\xeb\xe9\x43\x40\x61\x06"
33823 			  "\xb8\xa8\x6d\x18\xc8\xbc\xc7\x23"
33824 			  "\x53\x2b\x8b\xcc\xce\x88\xdf\xf8"
33825 			  "\xff\xf8\x94\xe4\x5c\xee\xcf\x39"
33826 			  "\xe0\xf6\x1a\xae\xf2\xd5\x41\x6a"
33827 			  "\x09\x5a\x50\x66\xc4\xf4\x66\xdc"
33828 			  "\x6a\x69\xee\xc8\x47\xe6\x87\x52"
33829 			  "\x9e\x28\xe4\x39\x02\x0d\xc4\x7e"
33830 			  "\x18\xe6\xc6\x09\x07\x03\x30\xb9"
33831 			  "\xd1\xb0\x48\xe6\x80\xe8\x8c\xe6"
33832 			  "\xc7\x2c\x33\xca\x64\xe5\xc0\x6e"
33833 			  "\xac\x14\x4b\xe1\xf6\xeb\xce\xe4"
33834 			  "\xc1\x8c\xea\x5b\x8d\x3c\x86\x91"
33835 			  "\xd1\xd7\x16\x9c\x09\x9c\x6a\x51"
33836 			  "\xe5\xcd\xe3\xb0\x33\x1f\x03\xcd"
33837 			  "\xe5\xd8\x40\x9b\xdc\x29\xbe\xfa"
33838 			  "\x24\xcc\xf1\x55\x68\x3a\x89\x0d"
33839 			  "\x08\x48\xfd\x9b\x47\x41\x10\xae"
33840 			  "\x53\x3a\x83\x87\xd4\x89\xe7\x38"
33841 			  "\x47\xee\xd7\xbe\xe2\x58\x37\xd2"
33842 			  "\xfc\x21\x1d\x20\xa5\x2d\x69\x0c"
33843 			  "\x36\x5b\x2f\xcd\xa1\xa6\xe4\xa1"
33844 			  "\x00\x4d\xf7\xc8\x2d\xc7\x16\x6c"
33845 			  "\x6d\xad\x32\x8c\x8f\x74\xf9\xfa"
33846 			  "\x78\x1c\x9a\x0f\x6e\x93\x9c\x20"
33847 			  "\x43\xb9\xe4\xda\xc4\xc7\x90\x47"
33848 			  "\x86\x68\xb7\x6f\x82\x59\x4a\x30"
33849 			  "\xf1\xfd\x31\x0f\xa1\xea\x9b\x6b"
33850 			  "\x18\x5c\x39\xb0\xc7\x80\x64\xff"
33851 			  "\x6d\x5b\xb4\x8b\xba\x90\xea\x4e"
33852 			  "\x9a\x04\xd2\x68\x18\x50\xb5\x91"
33853 			  "\x45\x4f\x58\x5a\xe5\xc6\x7c\xab"
33854 			  "\x61\x3e\x3d\xec\x18\x87\xfc\xea"
33855 			  "\x26\x35\x4c\x99\x8a\x3f\x00\x7b"
33856 			  "\xf5\x89\x62\xda\xdd\xf1\x43\xef"
33857 			  "\x2c\x1d\x92\xfa\x9a\xd0\x37\x03"
33858 			  "\x69\x9c\xd8\x1f\x41\x44\xb7\x73"
33859 			  "\x54\x14\x91\x12\x41\x41\x54\xa2"
33860 			  "\x91\x55\xb6\xf7\x23\x41\xc9\xc2"
33861 			  "\x5b\x53\xf2\x61\x63\x0d\xa9\x87"
33862 			  "\x1a\xbb\x11\x1f\x3c\xbb\xa8\x1f"
33863 			  "\xe2\x66\x56\x88\x06\x3c\xd2\x0f"
33864 			  "\x3b\xc4\xd6\x8c\xbe\x54\x9f\xa8"
33865 			  "\x9c\x89\xfb\x88\x05\xef\xcd\xe7"
33866 			  "\xc1\xc4\x21\x36\x22\x8d\x9a\x5d"
33867 			  "\x1b\x1e\x4a\xc0\x89\xdd\x76\x16"
33868 			  "\x5a\xce\xcd\x1e\x6a\x1f\xa0\x2b"
33869 			  "\x83\xf6\x5e\x28\x8e\x65\xb5\x86"
33870 			  "\x72\x8f\xc5\xf2\x54\x81\x10\x8d"
33871 			  "\x63\x7b\x42\x7d\x06\x08\x16\xb3"
33872 			  "\xb0\x60\x65\x41\x49\xdb\x0d\xc1"
33873 			  "\xe2\xef\x72\x72\x06\xe7\x60\x5c"
33874 			  "\x95\x1c\x7d\x52\xec\x82\xee\xd3"
33875 			  "\x5b\xab\x61\xa4\x1f\x61\x64\x0c"
33876 			  "\x28\x32\x21\x7a\x81\xe7\x81\xf3"
33877 			  "\xdb\xc0\x18\xd9\xae\x0b\x3c\x9a"
33878 			  "\x58\xec\x70\x4f\x40\x25\x2b\xba"
33879 			  "\x96\x59\xac\x34\x45\x29\xc6\x57"
33880 			  "\xc1\xc3\x93\x60\x77\x92\xbb\x83"
33881 			  "\x8a\xa7\x72\x45\x2a\xc9\x35\xe7"
33882 			  "\x66\xd6\xa9\xe9\x43\x87\x20\x11"
33883 			  "\x6a\x2f\x87\xac\xe0\x93\x82\xe5"
33884 			  "\x6c\x57\xa9\x4c\x9e\x56\x57\x33"
33885 			  "\x1c\xd8\x7e\x25\x27\x41\x89\x97"
33886 			  "\xea\xa5\x56\x02\x5b\x93\x13\x46"
33887 			  "\xdc\x53\x3d\x95\xef\xaf\x9f\xf0"
33888 			  "\x0a\x8a\xfe\x0c\xbf\xf0\x25\x5f"
33889 			  "\xb4\x9f\x1b\x72\x9c\x37\xba\x46"
33890 			  "\x4e\xcc\xcc\x02\x5c\xec\x3f\x98"
33891 			  "\xff\x56\x1a\xc2\x7a\x65\x8f\xf6"
33892 			  "\xd2\x81\x37\x7a\x0a\xfc\x79\xb9"
33893 			  "\xcb\x8c\xc8\x1a\xd0\xba\x5d\x55"
33894 			  "\xbc\x6d\x2e\xb2\x2f\x75\x29\x3f"
33895 			  "\x1a\x4b\xa8\xd7\xe8\xf6\xf4\x2a"
33896 			  "\xa5\xa1\x68\xec\xf3\xd5\xdd\x0f"
33897 			  "\xad\x57\xae\x98\x83\xd5\x92\x4e"
33898 			  "\x76\x86\x8e\x5e\x4b\x87\x7b\xf7"
33899 			  "\x2d\x79\x3f\x12\x6a\x24\x58\xc8"
33900 			  "\xab\x9a\x65\x75\x82\x6f\xa5\x39"
33901 			  "\x72\xb0\xdf\x93\xb5\xa2\xf3\xdd"
33902 			  "\x1f\x32\xfa\xdb\xfe\x1b\xbf\x0a"
33903 			  "\xd9\x95\xdd\x02\xf1\x23\x54\xb1"
33904 			  "\xa5\xbb\x24\x04\x5c\x2a\x97\x92"
33905 			  "\xe6\xe0\x10\x61\xe3\x46\xc7\x0c"
33906 			  "\xcb\xbc\x51\x9a\x35\x16\xd9\x42"
33907 			  "\x62\xb3\x5e\xa4\x3c\x84\xa0\x7f"
33908 			  "\xb8\x7f\x70\xd1\x8b\x03\xdf\x27"
33909 			  "\x32\x06\x3f\x12\x23\x19\x22\x82"
33910 			  "\x2d\x37\xa5\x00\x31\x9b\xa9\x21"
33911 			  "\x8e\x34\x8c\x8e\x4f\xe8\xd4\x63"
33912 			  "\x6c\xb2\xa9\x6e\xf6\x7c\x96\xf1"
33913 			  "\x0e\x64\xab\x14\x3d\x8f\x74\xb3"
33914 			  "\x35\x79\x84\x78\x06\x68\x97\x30"
33915 			  "\xe0\x22\x55\xd6\xc5\x5b\x38\xb2"
33916 			  "\x75\x24\x0c\x52\xb6\x57\xcc\x0a"
33917 			  "\xbd\x3c\xd0\x73\x47\xd1\x25\xd6"
33918 			  "\x1c\xfd\x27\x05\x3f\x70\xe1\xa7"
33919 			  "\x69\x3b\xee\xc9\x9f\xfd\x2a\x7e"
33920 			  "\xab\x58\xe6\x0b\x35\x5e\x52\xf9"
33921 			  "\xff\xac\x5b\x82\x88\xa7\x65\xbc"
33922 			  "\x61\x29\xdc\xa1\x94\x42\xd1\xd3"
33923 			  "\xa0\xd8\xba\x3b\x49\xc8\xa7\xce"
33924 			  "\x01\x6c\xb7\x3f\xe3\x98\x4d\xd1"
33925 			  "\x9f\x46\x0d\xb3\xf2\x43\x33\x49"
33926 			  "\xb7\x27\xbd\xba\xcc\x3f\x09\x56"
33927 			  "\xfa\x64\x18\xb8\x17\x28\xde\x0d"
33928 			  "\x29\xfa\x1f\xad\x60\x3b\x90\xa7"
33929 			  "\x05\x9f\x4c\xc4\xdc\x05\x3b\x17"
33930 			  "\x58\xea\x99\xfd\x6b\x8a\x93\x77"
33931 			  "\xa5\x44\xbd\x8d\x29\x44\x29\x89"
33932 			  "\x52\x1d\x89\x8b\x44\x8f\xb9\x68"
33933 			  "\xeb\x93\xfd\x92\xd9\x14\x35\x9c"
33934 			  "\x28\x3a\x9f\x1d\xd8\xe0\x2a\x76"
33935 			  "\x51\xc1\xf0\xa9\x1d\xb4\xf8\xb9"
33936 			  "\xfc\x14\x78\x5a\xa2\xb1\xdb\x94"
33937 			  "\xcb\x18\xb9\x34\xbd\x0c\x65\x1d"
33938 			  "\x64\xde\xd0\x3a\xe4\x68\x0e\xbc"
33939 			  "\x13\xa7\x47\x89\x62\xa3\x03\x19"
33940 			  "\x64\xa1\x02\x27\x3a\x8d\x43\xfa"
33941 			  "\x68\xff\xda\x8b\x40\xe9\x19\x8b"
33942 			  "\x56\xbe\x1c\x9b\xe6\xf6\x3f\x60"
33943 			  "\xdb\x7a\xd5\xab\x82\xd8\xd9\x99"
33944 			  "\xe3\x5b\x0c\x0c\x69\x18\x5c\xed"
33945 			  "\x03\xf9\xc1\x61\xc4\x7b\xd4\x90"
33946 			  "\x43\xc3\x39\xec\xac\xcb\x1f\x4b"
33947 			  "\x23\xf8\xa9\x98\x2f\xf6\x48\x90"
33948 			  "\x6c\x2b\x94\xad\x14\xdd\xcc\xa2"
33949 			  "\x3d\xc7\x86\x0f\x7f\x1c\x0b\x93"
33950 			  "\x4b\x74\x1f\x80\x75\xb4\x91\xdf"
33951 			  "\xa8\x26\xf9\x06\x2b\x3a\x2c\xfd"
33952 			  "\x3c\x31\x40\x1e\x5b\xa6\x86\x01"
33953 			  "\xc4\xa2\x80\x4f\xf5\xa2\xf4\xff"
33954 			  "\xf6\x07\x8c\x92\xf7\x74\xbd\x42"
33955 			  "\xb0\x3f\x6b\x05\xca\x40\xeb\x04"
33956 			  "\x20\xa9\x37\x78\x32\x03\x60\xcc"
33957 			  "\xf3\xec\xb2\x2d\xb5\x80\x7c\xe4"
33958 			  "\x37\x53\x25\xd1\xe8\x91\x6a\xe5"
33959 			  "\xdf\xdd\xb0\xab\x69\xc7\xa1\xb2"
33960 			  "\xfc\xb3\xd1\x9e\xda\xa8\x0d\x68"
33961 			  "\xfe\x7d\xdc\x56\x33\x65\x99\xd2"
33962 			  "\xec\xa5\xa0\xa1\x26\xc9\xec\xbd"
33963 			  "\x22\x20\x5e\x0d\xcb\x93\x64\x7a"
33964 			  "\x56\x75\xed\xe5\x45\xa2\xbd\x16"
33965 			  "\x59\xf7\x43\xd9\x5b\x2c\xdd\xb6"
33966 			  "\x1d\xa8\x05\x89\x2f\x65\x2e\x66"
33967 			  "\xfe\xad\x93\xeb\x85\x8f\xe8\x4c"
33968 			  "\x00\x44\x71\x03\x0e\x26\xaf\xfd"
33969 			  "\xfa\x56\x0f\xdc\x9c\xf3\x2e\xab"
33970 			  "\x88\x26\x61\xc6\x13\xfe\xba\xc1"
33971 			  "\xd8\x8a\x38\xc3\xb6\x4e\x6d\x80"
33972 			  "\x4c\x65\x93\x2f\xf5\x54\xff\x63"
33973 			  "\xbe\xdf\x9a\xe3\x4f\xca\xc9\x71"
33974 			  "\x12\xab\x95\x66\xec\x09\x64\xea"
33975 			  "\xdc\x9f\x01\x61\x24\x88\xd1\xa7"
33976 			  "\xd0\x69\x26\xf0\x80\xb0\xec\x86"
33977 			  "\xc2\x58\x2f\x6a\xc5\xfd\xfc\x2a"
33978 			  "\xf6\x3e\x23\x77\x3b\x7e\xc5\xc5"
33979 			  "\xe7\xf9\x4d\xcc\x68\x53\x11\xc8"
33980 			  "\x5b\x44\xbd\x48\x0f\xb3\x35\x1a"
33981 			  "\x93\x4a\x80\x16\xa3\x0d\x50\x85"
33982 			  "\xa6\xc4\xd4\x74\x4d\x87\x59\x51"
33983 			  "\xd7\xf7\x7d\xee\xd0\x9b\xd1\x83"
33984 			  "\x25\x2b\xc6\x39\x27\x6a\xb3\x41"
33985 			  "\x5f\xd2\x24\xd4\xd6\xfa\x8c\x3e"
33986 			  "\xb2\xf9\x11\x71\x7a\x9e\x5e\x7b"
33987 			  "\x5b\x9a\x47\x80\xca\x1c\xbe\x04"
33988 			  "\x5d\x34\xc4\xa2\x2d\x41\xfe\x73"
33989 			  "\x53\x15\x9f\xdb\xe7\x7d\x82\x19"
33990 			  "\x21\x1b\x67\x2a\x74\x7a\x21\x4a"
33991 			  "\xc4\x96\x6f\x00\x92\x69\xf1\x99"
33992 			  "\x50\xf1\x4a\x16\x11\xf1\x16\x51",
33993 		.ctext	= "\x2c\xf5\x4c\xc9\x99\x19\x83\x84"
33994 			  "\x09\xbc\xe6\xad\xbe\xb6\x6b\x1b"
33995 			  "\x75\x0b\x3d\x33\x10\xb4\x8b\xf7"
33996 			  "\xa7\xc7\xba\x9f\x6e\xd7\xc7\xfd"
33997 			  "\x58\xef\x24\xf4\xdc\x26\x3f\x35"
33998 			  "\x02\x98\xf2\x8c\x96\xca\xfc\xca"
33999 			  "\xca\xfa\x27\xe6\x23\x1f\xf0\xc7"
34000 			  "\xe3\x46\xbf\xca\x7b\x4e\x24\xcd"
34001 			  "\xd0\x13\x3f\x80\xd6\x5b\x0b\xdc"
34002 			  "\xad\xc6\x49\x77\xd7\x58\xf5\xfd"
34003 			  "\x58\xba\x72\x0d\x9e\x0b\x63\xc3"
34004 			  "\x86\xac\x06\x97\x70\x42\xec\x3a"
34005 			  "\x0d\x53\x27\x17\xbd\x3e\xcb\xe0"
34006 			  "\xaa\x19\xb4\xfe\x5d\x1b\xcb\xd7"
34007 			  "\x99\xc3\x19\x45\x6f\xdf\x64\x44"
34008 			  "\x9f\xf8\x55\x1b\x72\x8d\x78\x51"
34009 			  "\x3c\x83\x48\x8f\xaf\x05\x60\x7d"
34010 			  "\x22\xce\x07\x53\xfd\x91\xcf\xfa"
34011 			  "\x5f\x86\x66\x3e\x72\x67\x7f\xc1"
34012 			  "\x49\x82\xc7\x1c\x91\x1e\x48\xcd"
34013 			  "\x5e\xc6\x5f\xd9\xc9\x43\x88\x35"
34014 			  "\x80\xba\x91\xe1\x54\x4b\x14\xbe"
34015 			  "\xbd\x75\x48\xb8\xde\x22\x64\xb5"
34016 			  "\x8c\xcb\x5e\x92\x99\x8f\x4a\xab"
34017 			  "\x00\x6c\xb4\x2e\x03\x3b\x0e\xee"
34018 			  "\x4d\x39\x05\xbc\x94\x80\xbb\xb2"
34019 			  "\x36\x16\xa3\xd9\x8f\x61\xd7\x67"
34020 			  "\xb5\x90\x46\x85\xe1\x4e\x71\x84"
34021 			  "\xd0\x84\xc0\xc0\x8f\xad\xdb\xeb"
34022 			  "\x44\xf4\x66\x35\x3f\x92\xa2\x05"
34023 			  "\xa4\x9c\xb8\xdc\x77\x6c\x85\x34"
34024 			  "\xd2\x6a\xea\x32\xb8\x08\xf6\x13"
34025 			  "\x78\x1e\x29\xef\x12\x54\x16\x28"
34026 			  "\x25\xf8\x32\x0e\x4f\x94\xe6\xb3"
34027 			  "\x0b\x97\x79\x97\xb3\xb0\x37\x61"
34028 			  "\xa4\x10\x6f\x15\x9c\x7d\x22\x41"
34029 			  "\xe2\xd7\xa7\xa0\xfc\xc5\x62\x55"
34030 			  "\xed\x68\x39\x7b\x09\xd2\x17\xaa"
34031 			  "\xf2\xb8\xc9\x1d\xa2\x23\xfd\xaa"
34032 			  "\x9c\x57\x16\x0d\xe3\x63\x3c\x2b"
34033 			  "\x13\xdd\xa2\xf0\x8e\xd3\x02\x81"
34034 			  "\x09\xba\x80\x02\xdb\x97\xfe\x0f"
34035 			  "\x77\x8d\x18\xf1\xf4\x59\x27\x79"
34036 			  "\xa3\x46\x88\xda\x51\x67\xd0\xe9"
34037 			  "\x5d\x22\x98\xc1\xe4\xea\x08\xda"
34038 			  "\xf7\xb9\x16\x71\x36\xbd\x43\x8a"
34039 			  "\x4b\x6e\xf3\xaa\xb0\xba\x1a\xbc"
34040 			  "\xaa\xca\xde\x5c\xc0\xa5\x11\x6d"
34041 			  "\x8a\x8f\xcc\x04\xfc\x6c\x89\x75"
34042 			  "\x4b\x2c\x29\x6f\x41\xc7\x6e\xda"
34043 			  "\xea\xa6\xaf\xb0\xb1\x46\x9e\x30"
34044 			  "\x5e\x11\x46\x07\x3b\xd6\xaa\x36"
34045 			  "\xa4\x01\x84\x1d\xb9\x8e\x58\x9d"
34046 			  "\xa9\xb6\x1c\x56\x5c\x5a\xde\xfa"
34047 			  "\x66\x96\xe6\x29\x26\xd4\x68\xd0"
34048 			  "\x1a\xcb\x98\xbb\xce\x19\xbb\x87"
34049 			  "\x00\x6c\x59\x17\xe3\xd1\xe6\x5c"
34050 			  "\xd0\x98\xe1\x91\xc4\x28\xaf\xbf"
34051 			  "\xbb\xdf\x75\x4e\xd9\x9d\x99\x0f"
34052 			  "\xc6\x0c\x03\x24\x3e\xb6\xd7\x3f"
34053 			  "\xd5\x43\x4a\x47\x26\xab\xf6\x3f"
34054 			  "\x7f\xf1\x15\x0c\xde\x68\xa0\x5f"
34055 			  "\x63\xf9\xe2\x5e\x5d\x42\xf1\x36"
34056 			  "\x38\x90\x06\x18\x84\xf2\xfa\x81"
34057 			  "\x36\x33\x29\x18\xaa\x8c\x49\x0e"
34058 			  "\xda\x27\x38\x9c\x12\x8b\x83\xfa"
34059 			  "\x40\xd0\xb6\x0a\x72\x85\xf0\xc7"
34060 			  "\xaa\x5f\x30\x1a\x6f\x45\xe4\x35"
34061 			  "\x4c\xf3\x4c\xe4\x1c\xd7\x48\x77"
34062 			  "\xdd\x3e\xe4\x73\x44\xb1\xb8\x1c"
34063 			  "\x42\x40\x90\x61\xb1\x6d\x8b\x20"
34064 			  "\x2d\x30\x63\x01\x26\x71\xbc\x5a"
34065 			  "\x76\xce\xc1\xfb\x13\xf9\x4c\x6e"
34066 			  "\x7a\x16\x8a\x53\xcb\x07\xaa\xa1"
34067 			  "\xba\xd0\x68\x7a\x2d\x25\x48\x85"
34068 			  "\xb7\x6b\x0a\x05\xf2\xdf\x0e\x46"
34069 			  "\x4e\xc8\xcd\x59\x5b\x9a\x2e\x9e"
34070 			  "\xdb\x4a\xf6\xfd\x7b\xa4\x5c\x4d"
34071 			  "\x78\x8d\xe7\xb0\x84\x3f\xf0\xc1"
34072 			  "\x47\x39\xbf\x1e\x8c\xc2\x11\x0d"
34073 			  "\x90\xd1\x17\x42\xb3\x50\xeb\xaa"
34074 			  "\xcd\xc0\x98\x36\x84\xd0\xfe\x75"
34075 			  "\xf8\x8f\xdc\xa0\xa1\x53\xe5\x8c"
34076 			  "\xf2\x0f\x4a\x31\x48\xae\x3d\xaf"
34077 			  "\x19\x4b\x75\x2e\xc1\xe3\xcd\x4d"
34078 			  "\x2c\xa4\x54\x7b\x4d\x5e\x93\xa2"
34079 			  "\xe7\x1f\x34\x19\x9f\xb2\xbf\x22"
34080 			  "\x65\x1a\x03\x48\x12\x66\x50\x3e"
34081 			  "\x0e\x5d\x60\x29\x44\x69\x90\xee"
34082 			  "\x9d\x8b\x55\x78\xdf\x63\x31\xc3"
34083 			  "\x1b\x21\x7d\x06\x21\x86\x60\xb0"
34084 			  "\x9d\xdb\x3d\xcc\xe2\x20\xf4\x88"
34085 			  "\x20\x62\x2e\xe8\xa9\xea\x42\x41"
34086 			  "\xb0\xab\x73\x61\x40\x39\xac\x11"
34087 			  "\x55\x27\x51\x5f\x11\xef\xb1\x23"
34088 			  "\xff\x81\x99\x86\x0c\x6f\x16\xaf"
34089 			  "\xf6\x89\x86\xd8\xf6\x41\xc2\x80"
34090 			  "\x21\xf4\xd5\x6d\xef\xa3\x0c\x4d"
34091 			  "\x59\xfd\xdc\x93\x1a\x4f\xe6\x22"
34092 			  "\x83\x40\x0c\x98\x67\xba\x7c\x93"
34093 			  "\x0b\xa9\x89\xfc\x3e\xff\x84\x12"
34094 			  "\x3e\x27\xa3\x8a\x48\x17\xd6\x08"
34095 			  "\x85\x2f\xf1\xa8\x90\x90\x71\xbe"
34096 			  "\x44\xd6\x34\xbf\x74\x52\x0a\x17"
34097 			  "\x39\x64\x78\x1a\xbc\x81\xbe\xc8"
34098 			  "\xea\x7f\x0b\x5a\x2c\x77\xff\xac"
34099 			  "\xdd\x37\x35\x78\x09\x28\x29\x4a"
34100 			  "\xd1\xd6\x6c\xc3\xd5\x70\xdd\xfc"
34101 			  "\x21\xcd\xce\xeb\x51\x11\xf7\xbc"
34102 			  "\x12\x43\x1e\x6c\xa1\xa3\x79\xe6"
34103 			  "\x1d\x63\x52\xff\xf0\xbb\xcf\xec"
34104 			  "\x56\x58\x63\xe2\x21\x0b\x2d\x5c"
34105 			  "\x64\x09\xf3\xee\x05\x42\x34\x93"
34106 			  "\x38\xa8\x60\xea\x1d\x95\x90\x65"
34107 			  "\xad\x2f\xda\x1d\xdd\x21\x1a\xf1"
34108 			  "\x94\xe0\x6a\x81\xa1\xd3\x63\x31"
34109 			  "\x45\x73\xce\x54\x4e\xb1\x75\x26"
34110 			  "\x59\x18\xc2\x31\x73\xe6\xf5\x7d"
34111 			  "\x06\x5b\x65\x67\xe5\x69\x90\xdf"
34112 			  "\x27\x6a\xbf\x81\x7d\x92\xbe\xd1"
34113 			  "\x4e\x0b\xa8\x18\x94\x72\xe1\xd0"
34114 			  "\xb6\x2a\x16\x08\x7a\x34\xb8\xf2"
34115 			  "\xe1\xac\x08\x66\xe6\x78\x66\xfd"
34116 			  "\x36\xbd\xee\xc6\x71\xa4\x09\x4e"
34117 			  "\x3b\x09\xf2\x8e\x3a\x90\xba\xa0"
34118 			  "\xc2\x1d\x9f\xad\x52\x0e\xc9\x10"
34119 			  "\x99\x40\x90\xd5\x7d\x73\x56\xef"
34120 			  "\x48\x1e\x56\x5c\x7d\x3c\xcb\x84"
34121 			  "\x10\x0a\xcc\xda\xce\xad\xd8\xa8"
34122 			  "\x79\xc7\x29\x95\x31\x3b\xd9\x9b"
34123 			  "\xb6\x84\x3e\x03\x74\xc5\x76\xba"
34124 			  "\x4b\xd9\x4f\x7c\xc4\x5f\x7f\x70"
34125 			  "\xc5\xe3\x6e\xd0\x14\x32\xec\x60"
34126 			  "\xb0\x69\x78\xb7\xef\xda\x5a\xe7"
34127 			  "\x4e\x50\x97\xd4\x94\x58\x67\x57"
34128 			  "\x4e\x7c\x75\xe0\xcf\x8d\xe1\x78"
34129 			  "\x97\x52\xc8\x73\x81\xf9\xb6\x02"
34130 			  "\x54\x72\x6d\xc0\x70\xff\xe2\xeb"
34131 			  "\x6c\xe1\x30\x0a\x94\xd0\x55\xec"
34132 			  "\xed\x61\x9c\x6d\xd9\xa0\x92\x62"
34133 			  "\x4e\xfd\xd8\x79\x27\x02\x4e\x13"
34134 			  "\xb2\x04\xba\x00\x9a\x77\xed\xc3"
34135 			  "\x5b\xa4\x22\x02\xa9\xed\xaf\xac"
34136 			  "\x4f\xe1\x74\x73\x51\x36\x78\x8b"
34137 			  "\xdb\xf5\x32\xfd\x0d\xb9\xcb\x15"
34138 			  "\x4c\xae\x43\x72\xeb\xbe\xc0\xf8"
34139 			  "\x91\x67\xf1\x4f\x5a\xd4\xa4\x69"
34140 			  "\x8f\x3e\x16\xd2\x09\x31\x72\x5a"
34141 			  "\x5e\x0a\xc4\xbc\x44\xd4\xbb\x82"
34142 			  "\x7a\xdf\x52\x25\x8c\x45\xdc\xe4"
34143 			  "\xe0\x71\x84\xe4\xe0\x3d\x59\x30"
34144 			  "\x5b\x94\x12\x33\x78\x85\x90\x84"
34145 			  "\x52\x05\x33\xa7\xa7\x16\xe0\x4d"
34146 			  "\x6a\xf7\xfa\x03\x98\x6c\x4f\xb0"
34147 			  "\x06\x66\x06\xa1\xdd\x3c\xbe\xbb"
34148 			  "\xb2\x62\xab\x64\xd3\xbf\x2c\x30"
34149 			  "\x0e\xfc\xd9\x95\x32\x32\xf3\x3b"
34150 			  "\x39\x7e\xda\x62\x62\x0f\xc3\xfe"
34151 			  "\x55\x76\x09\xf5\x8a\x09\x91\x93"
34152 			  "\x32\xea\xbc\x2b\x0b\xcf\x1d\x65"
34153 			  "\x48\x33\xba\xeb\x0f\xd4\xf9\x3b"
34154 			  "\x1e\x90\x74\x6d\x93\x52\x61\x81"
34155 			  "\xa3\xf2\xb5\xea\x1d\x61\x86\x68"
34156 			  "\x00\x40\xcc\x58\xdd\xf2\x64\x01"
34157 			  "\xab\xfd\x94\xc0\xa3\x83\x83\x33"
34158 			  "\xa4\xb0\xb8\xd3\x9d\x08\x3c\x7f"
34159 			  "\x8e\xa8\xaf\x87\xa5\xe7\xcd\x36"
34160 			  "\x92\x96\xdc\xa1\xf2\xea\xe6\xd1"
34161 			  "\x1e\xe9\x65\xa4\xff\xda\x17\x96"
34162 			  "\xad\x91\x4a\xc5\x26\xb4\x1d\x1c"
34163 			  "\x2b\x50\x48\x26\xc8\x86\x3f\x05"
34164 			  "\xb8\x87\x1b\x3f\xee\x2e\x55\x61"
34165 			  "\x0d\xdc\xcf\x56\x0e\xe2\xcc\xda"
34166 			  "\x87\xee\xc5\xcd\x0e\xf4\xa4\xaf"
34167 			  "\x8a\x02\xee\x16\x0b\xc4\xdd\x6d"
34168 			  "\x80\x3e\xf3\xfe\x95\xb4\xfe\x97"
34169 			  "\x0d\xe2\xab\xbb\x27\x84\xee\x25"
34170 			  "\x39\x74\xb0\xfb\xdc\x5a\x0f\x65"
34171 			  "\x31\x2a\x89\x08\xa4\x8c\x9f\x25"
34172 			  "\x5f\x93\x83\x39\xda\xb4\x22\x17"
34173 			  "\xbd\xd2\x0d\xfc\xde\xf8\x00\x34"
34174 			  "\xc2\x48\x55\x06\x4c\x8b\x79\xe5"
34175 			  "\xba\x0c\x50\x4f\x98\xa3\x59\x3d"
34176 			  "\xc4\xec\xd1\x85\xf3\x60\x41\x16"
34177 			  "\x0a\xe2\xf4\x38\x33\x24\xc1\xe0"
34178 			  "\x0d\x86\x1f\x5a\xd2\xba\x7c\x5f"
34179 			  "\x97\x60\x54\xa3\x52\x31\x78\x57"
34180 			  "\x7a\xc0\xc7\x1e\xd4\x11\x8f\xef"
34181 			  "\x86\x0a\x60\x26\x4a\x8f\x06\xf7"
34182 			  "\x1f\x47\x45\x6e\x87\x13\x15\xf3"
34183 			  "\x91\x08\xbf\x2a\x6e\x71\x21\x8e"
34184 			  "\x92\x90\xde\x01\x97\x81\x46\x87"
34185 			  "\x8a\xfc\xab\x12\x0c\x60\x3e\x9d"
34186 			  "\xbd\x40\x0a\x45\x3f\x5b\x83\x04"
34187 			  "\xb5\x8f\x42\x78\x68\xfe\x3a\xd1"
34188 			  "\x59\xf7\x12\xaa\x86\x86\x1c\x77"
34189 			  "\xfc\xc6\x64\x47\x0f\x7e\xd3\xbc"
34190 			  "\x95\x90\x23\xb3\x60\xdc\x0d\xf4"
34191 			  "\x67\xe6\x32\xee\xad\xbf\x60\x07"
34192 			  "\xbd\xdb\x6e\x3f\x55\x88\xdb\x93"
34193 			  "\x62\x41\xd6\xeb\x34\xd6\xa3\x96"
34194 			  "\xd2\xbc\x29\xaa\x75\x65\x41\x9f"
34195 			  "\x70\x43\xbb\x6d\xd9\xa5\x95\x22"
34196 			  "\x3e\xf9\x07\xa0\x7d\x75\xba\xb8"
34197 			  "\xcd\x81\x3b\x94\x01\x19\xc3\x67"
34198 			  "\x9d\xa4\x7f\xa0\x99\xcc\x4a\xc4"
34199 			  "\xfa\x76\x3f\xab\x5c\xea\x26\xdf"
34200 			  "\xa2\x4c\x5b\x11\x55\xa3\x6a\x70"
34201 			  "\xcb\xbc\x93\x11\x48\x38\x73\x7a"
34202 			  "\x40\xbf\xbc\x04\x05\xb0\x2d\x9b"
34203 			  "\x9a\x23\x57\xa5\xf6\x63\xfa\xc7"
34204 			  "\xd8\x4d\xc2\xc0\xf8\xbd\xfb\x7d"
34205 			  "\xea\x20\xa2\xe0\x4d\xaa\x63\x1e"
34206 			  "\x9a\xa2\xed\x54\xe6\x49\xaf\x52"
34207 			  "\xaf\x7e\x94\x57\x19\x07\x06\x74"
34208 			  "\x57\x5b\x62\x61\x99\x20\xe7\x95"
34209 			  "\x14\x19\xcf\x42\x83\x6a\x94\xf5"
34210 			  "\xab\xa7\xf2\x48\xf6\x0b\x40\x3d"
34211 			  "\x93\x8d\x3d\x14\x5d\xf2\x45\x2c"
34212 			  "\xac\x1c\x0b\x12\xc9\x56\x3f\x7c"
34213 			  "\x17\xeb\x1d\xed\x7e\x5c\xaa\x37"
34214 			  "\xe3\xb4\x56\xf9\x0e\xb9\x8e\xc8"
34215 			  "\x16\x70\x3e\xff\x95\xb9\x89\x9c"
34216 			  "\x19\x0d\x0d\x48\xbd\xb9\xe3\x73"
34217 			  "\xdf\x4e\x67\x9d\x93\x6c\x0b\x75"
34218 			  "\x8a\x2d\x89\x5c\x32\x9d\x75\x05"
34219 			  "\xd9\x13\xbe\x14\x5f\xf0\xb7\xb4"
34220 			  "\xd9\x2c\x02\x22\x41\xf2\x9c\x1f"
34221 			  "\xc1\x8c\xf5\x6a\x8c\xd5\xa5\x6b"
34222 			  "\x54\x47\xec\x3a\x76\x08\xf6\xf7"
34223 			  "\xed\x7c\x7e\x3b\x55\xb8\xa9\x20"
34224 			  "\xa6\xec\x2d\x8c\x03\x38\x9d\x74"
34225 			  "\xe9\x36\xe7\x05\x40\xec\xf4\xa1"
34226 			  "\xa7\x70\xa7\x6f\x1f\x93\xc2\x1d"
34227 			  "\x2c\x4e\x5f\xe8\x04\x6d\x91\x67"
34228 			  "\x23\xd9\x47\xb4\xf6\xbc\x35\x25"
34229 			  "\x1b\xa8\xe1\x17\xa8\x21\x38\xd8"
34230 			  "\x7a\x55\xd9\xc6\x6f\x0a\x1b\xcb"
34231 			  "\xde\xf8\x1e\x20\x8c\xa1\x14\x49"
34232 			  "\x49\x00\x00\x31\x0f\xa8\x24\x67"
34233 			  "\x97\x7a\x1f\x04\xb9\x6b\x60\xd0"
34234 			  "\x32\xc3\xf4\xf9\x4f\xb2\xfd\x7b"
34235 			  "\xf9\xb3\x43\xd8\x23\xaa\x21\x37"
34236 			  "\x9e\x91\xc5\xa4\xce\xd8\xe4\xf5"
34237 			  "\x55\x3e\xc9\xe4\xc5\x51\xd3\x4d"
34238 			  "\xc6\x83\xe9\x23\x8e\x3e\x21\xe0"
34239 			  "\x40\x23\x4e\x2b\x2d\x89\xc4\x5d"
34240 			  "\x58\xdc\x43\x03\x8e\x9a\xfb\xef"
34241 			  "\x76\xac\x78\x57\xc3\xb8\xf7\x9f"
34242 			  "\xf5\xb1\xc2\xa4\x0c\xee\x58\x52"
34243 			  "\x45\xdf\x1a\xd9\x0e\xe0\x56\x1f"
34244 			  "\x23\x79\x99\x5f\x34\xad\x9f\x41"
34245 			  "\x67\x2a\xc7\x8b\xe7\x82\x6e\x67"
34246 			  "\x58\xb5\xae\x18\xd7\x2f\x8f\x57"
34247 			  "\x0e\xa4\x21\x3c\x84\x21\x05\x50"
34248 			  "\x57\xb0\xd1\xb1\xc8\x9d\xd4\x44"
34249 			  "\x25\x40\x6b\xd5\x6f\x18\x92\x89"
34250 			  "\x6d\x5b\xe9\x5a\x3c\x74\xc0\x33"
34251 			  "\x2c\x7a\xa7\x99\x71\x4e\x9d\x1b"
34252 			  "\xe1\x1d\xcb\x62\x8b\x3c\x07\x07"
34253 			  "\x67\xf6\xa6\x54\x10\x72\x3f\xea"
34254 			  "\xe5\xcd\xe6\xf1\xeb\x3d\x43\x0b"
34255 			  "\xfe\x4b\xc7\x1d\x3d\xd9\xa3\xe2"
34256 			  "\x9b\x79\x47\xc7\xab\x28\xcc\x4d"
34257 			  "\xa8\x77\x9c\xec\xef\x56\xf8\x92"
34258 			  "\x07\x48\x1b\x21\x04\xa8\x24\xb0"
34259 			  "\x82\x7d\xd1\x17\xa4\xaf\x5f\xfa"
34260 			  "\x92\xbf\x6a\xb7\x7e\xc7\xb7\x75"
34261 			  "\x40\x3c\x14\x09\x57\xae\xe0\x4e"
34262 			  "\xf8\xc9\xda\x1e\x5d\x27\xc4\x8c"
34263 			  "\x27\xe3\x4d\xe3\x55\x8c\xd2\xef"
34264 			  "\x0c\xab\x67\x53\x96\xd3\x48\xfb"
34265 			  "\x75\x4f\x74\x9e\xcb\x82\xa4\x96"
34266 			  "\x91\x41\x48\xaa\x65\xdb\x34\x72"
34267 			  "\xc9\xee\xa2\x77\x8b\x6e\x44\x12"
34268 			  "\x4e\x51\x51\xc3\xf5\xef\x6a\x50"
34269 			  "\x99\x26\x41\x1e\x66\xa4\x2b\xb9"
34270 			  "\x21\x15\x38\xc2\x0b\x7f\x37\xb6"
34271 			  "\x89\x8b\x27\x70\xae\xa1\x90\x28"
34272 			  "\x04\xe7\xd5\x17\xcb\x60\x99\xb4"
34273 			  "\xe2\xd7\x04\xd3\x11\x27\x86\xe4"
34274 			  "\xd0\x0d\x36\x04\x68\xe0\xb4\x71"
34275 			  "\xe8\x86\x4b\x9f\xa3\xd2\xda\x87"
34276 			  "\xc2\x2c\xad\x66\xfa\x53\x18\xf8"
34277 			  "\xec\x10\x74\xc5\xb6\x53\x09\x93"
34278 			  "\x21\x09\xbd\x77\x2d\x2a\x12\x4c"
34279 			  "\x86\xfe\x50\x8e\xd1\x16\xab\xb1"
34280 			  "\xfd\xd7\x87\xde\xc3\x6f\x7c\x16"
34281 			  "\xe2\x88\x3d\x41\xac\x36\x7e\xf8"
34282 			  "\xc2\x3b\x46\xd5\x44\x3d\x9d\xe8"
34283 			  "\xe9\x0c\xb7\xb3\xc6\xb9\xe5\xe7"
34284 			  "\x27\x17\x78\x03\xd4\xda\xe4\x73"
34285 			  "\x38\x34\xe7\x53\x29\xc4\xcb\x93"
34286 			  "\xc9\xa1\x10\x8a\xb2\xfc\x0b\x07"
34287 			  "\x47\xb8\xb1\x13\x49\x86\x24\x8b"
34288 			  "\x10\xb1\xd9\x5f\xbb\xd8\x90\x37"
34289 			  "\x06\x03\xe0\x76\xff\x19\x1a\x16"
34290 			  "\xd8\x2d\xa7\x4a\xea\x22\x64\xbe"
34291 			  "\xed\x1c\xc8\x33\xb4\xf4\xb1\x48"
34292 			  "\x95\xb5\x2f\xaa\x05\xc7\x03\xa0"
34293 			  "\xf1\xa4\xf3\x63\x4b\xbe\x79\xb9"
34294 			  "\x4b\x67\x7e\x4e\x3e\x81\x8f\xef"
34295 			  "\xe9\x55\x99\x30\xd0\x26\xec\x5d"
34296 			  "\x89\xb6\x3f\x28\x38\x81\x7a\x00"
34297 			  "\x89\x85\xb8\xff\x19\x0f\x8f\x5d"
34298 			  "\x5c\x6d\x6a\x3d\x6c\xb9\xfb\x7c"
34299 			  "\x0c\x4b\x7e\xbc\x0c\xc4\xad\xbb"
34300 			  "\x0a\x8b\xc8\x48\xb7\xfa\x4d\x53"
34301 			  "\x82\x10\xd6\x29\x58\x83\x50\x3c"
34302 			  "\xd4\x5a\xfd\x14\xa3\xb5\x88\xfb"
34303 			  "\x23\xee\xc9\xcc\xab\x92\x52\xb3"
34304 			  "\x0b\x07\xf3\x1e\x9a\x2a\x2e\x35"
34305 			  "\x32\x37\xa5\x86\xd0\xe5\x5f\xdd"
34306 			  "\x3d\x67\x70\xb4\x9a\xc9\x93\xdc"
34307 			  "\x31\x33\xe3\x3a\xc5\xcf\xd9\x44"
34308 			  "\x2f\x3f\x87\xb2\x0c\x36\x55\x17"
34309 			  "\xa9\xda\xb1\xca\x00\x09\x87\xe6"
34310 			  "\x66\x34\xb3\x9f\x52\x37\x98\x10"
34311 			  "\x2e\x5d\xa4\x14\x7f\x63\xa6\xcd"
34312 			  "\x6c\x2d\x7c\x74\x4c\xae\x9c\x65"
34313 			  "\xe0\x79\xc0\xd6\xc3\xfe\xa8\xf4"
34314 			  "\x1a\x4f\xf5\xbc\xea\x7a\x92\x40"
34315 			  "\x51\xa7\x05\x45\x40\xd8\x9c\x3c"
34316 			  "\xde\x5f\x0b\x6e\x10\x5c\x1c\xdc"
34317 			  "\xd2\x65\x60\xbb\x70\x68\x5c\xa9"
34318 			  "\x59\x25\x0e\x4e\x93\xb8\x49\x89"
34319 			  "\xf6\xae\xeb\x1f\x8b\x56\xc8\x56"
34320 			  "\xb0\xb5\xc9\xee\xa5\x15\x07\x4d"
34321 			  "\x8a\xcc\xad\x04\x4d\x99\x8c\x49"
34322 			  "\x8d\x7c\xe0\xa5\x7d\x7f\x33\x61"
34323 			  "\xf2\xfc\xe7\x88\x3f\x2b\x73\xab"
34324 			  "\x2e\x38\x17\x48\xa9\x86\xdd\x81"
34325 			  "\x21\x45\xbc\x98\x1d\xe5\xa5\xbc"
34326 			  "\x0d\x0b\x18\x8e\x86\x1e\x76\x0a"
34327 			  "\x30\x12\x21\xf0\x51\xed\xc1\xcd"
34328 			  "\x9a\xf1\x7e\x7e\x64\xb2\xa3\xd6"
34329 			  "\x37\xe7\xc6\xde\x97\xb9\x5d\x05"
34330 			  "\xf5\x50\xe2\x0a\xaa\x68\x16\xa6"
34331 			  "\x26\x9c\x7d\xff\x4c\x05\xce\x48"
34332 			  "\xa7\xff\x10\x19\x5e\xef\x46\x54"
34333 			  "\xec\xe4\x7b\xb6\x12\x23\xae\x93"
34334 			  "\x4f\x79\xf8\x3c\x1c\x07\x15\x66"
34335 			  "\x07\xc1\x52\xde\x7f\xda\x51\x7b"
34336 			  "\xfe\x13\x67\xab\x8d\x56\xdc\xc1"
34337 			  "\x70\x4b\x13\xd2\x30\x00\xc1\x97"
34338 			  "\x22\xa7\x83\xf8\x18\xd9\x6d\x40"
34339 			  "\x54\xe0\xc1\xdb\x3e\x83\x73\x12"
34340 			  "\xe1\x48\x49\xb9\xd4\x20\x0c\x06"
34341 			  "\x1c\x82\xb5\xbe\x5a\xae\x60\x5e"
34342 			  "\xe2\x09\xba\x05\xbb\x9a\x80\x63"
34343 			  "\xf2\xc4\x4b\x41\x39\x16\x76\x26"
34344 			  "\xb1\x03\x06\x23\x65\x37\x33\x92"
34345 			  "\xca\xf9\x72\xf5\xcd\x95\xc1\xc0"
34346 			  "\x91\x5a\xfd\x28\xb9\x62\x59\x84"
34347 			  "\x87\x9d\x82\xcb\xe0\x67\x7c\x26"
34348 			  "\xb8\x00\x16\xd9\x5d\xb4\x74\xd4"
34349 			  "\x75\x8c\x75\xf8\x87\x3b\xa8\x77"
34350 			  "\xcd\x82\x3d\x7b\xb9\x63\x44\x0f"
34351 			  "\x44\x83\x55\x5b\xc7\xdc\x18\x0b"
34352 			  "\x8c\x36\xb3\x59\xeb\x58\x13\x38"
34353 			  "\x4b\x8a\xb7\xa3\x9a\xa2\xf3\xeb"
34354 			  "\xc6\x30\x84\x86\x0a\xcf\x8b\xfa"
34355 			  "\x36\x66\x26\xbc\xd0\x96\xa3\xb4"
34356 			  "\x8d\x6b\xf7\x5b\x75\x59\xbb\xd3"
34357 			  "\x14\x78\x57\x2f\x27\xa8\x95\xcf"
34358 			  "\xa2\xa5\x76\x28\xbd\xab\x8b\x59"
34359 			  "\x04\x91\x8a\xc5\x3c\xc3\xa7\xcf"
34360 			  "\xe0\xfb\xdd\x7a\xbb\x10\xde\x36"
34361 			  "\x43\x1c\x59\xf7\x41\xb6\xa5\x80"
34362 			  "\x72\x7b\xe3\x7a\xa3\x01\xc3\x8c"
34363 			  "\x7e\xf3\xf2\x42\x1a\x0c\x7e\xf3"
34364 			  "\xfc\x5b\x6e\x1f\x20\xf1\x32\x76"
34365 			  "\x83\x71\x36\x3e\x7e\xa7\xf7\xdd"
34366 			  "\x25\x2e\xe6\x04\xe2\x5b\x44\xb5"
34367 			  "\x16\xfb\xdf\x9b\x46\x2a\xa8\x81"
34368 			  "\x89\x15\x3e\xb5\xb0\x09\x40\x33"
34369 			  "\x60\xc7\x37\x63\x14\x09\xc1\x6e"
34370 			  "\x56\x52\xbe\xe4\x88\xe0\x75\xbc"
34371 			  "\x49\x62\x8c\xf1\xdf\x62\xe6\xac"
34372 			  "\xd5\x87\xf7\xc9\x92\x52\x36\x59"
34373 			  "\x22\x6f\x31\x99\x76\xdb\x41\xb6"
34374 			  "\x26\x91\x79\x7e\xd2\x78\xaf\x07"
34375 			  "\x78\x4b\xed\x54\x30\xb2\xff\xbc"
34376 			  "\x2c\x0a\x1a\xbe\xbf\xd5\x5a\x4d"
34377 			  "\xd1\xbc\x30\xc2\xf4\xf1\xc1\x9e"
34378 			  "\x9a\x96\x89\x00\x50\xfc\xf6\xaf"
34379 			  "\xfa\x60\xbf\x1a\x32\x8f\x57\x36"
34380 			  "\x2f\x02\xb7\x28\x50\xc3\xd3\xfd"
34381 			  "\x6b\xc4\xe6\xbb\xc9\xec\xed\x86"
34382 			  "\xdf\x27\x45\x2c\x0c\x6d\x65\x3b"
34383 			  "\x6e\x63\x96\xc7\xd6\xb5\xb2\x05"
34384 			  "\x8b\xe0\x02\x2a\xfa\x20\x0c\x82"
34385 			  "\xa5\x45\x75\x12\x01\x40\xff\x3e"
34386 			  "\xfd\xfc\xfb\xbc\x30\x49\xe8\x99"
34387 			  "\x8d\x48\x8e\x49\x65\x2a\xe3\xa5"
34388 			  "\x06\xe3\x22\x68\x3b\xd9\xa4\xcf"
34389 			  "\x84\x6f\xfa\x2b\xb1\xd8\x8c\x30"
34390 			  "\xd5\x5d\x0c\x63\x32\x59\x28\x6e"
34391 			  "\x2a\x60\xa4\x57\x12\xf8\xc2\x95"
34392 			  "\x0a\xf6\xc6\x48\x23\xce\x72\x40"
34393 			  "\x0d\x75\xa0\xd4\x48\x03\xf5\xc4"
34394 			  "\xcd\x26\xe7\x83\xcc\x0d\xcf\x7f"
34395 			  "\x22\x5f\x91\xb3\x42\x02\x9a\x26"
34396 			  "\x12\x26\x68\x12\x25\x0b\x08\x61"
34397 			  "\xcb\x25\x86\x95\xfc\x57\x4d\xb6"
34398 			  "\x36\x6c\xb4\xdc\xa9\x2d\x76\x7f"
34399 			  "\x25\x06\xa2\x08\x69\x09\xd9\x09"
34400 			  "\x3c\x40\xe1\xfd\x30\x8f\xc2\x13"
34401 			  "\x92\xd4\xb5\x3b\x0c\xb2\x32\x4f"
34402 			  "\x10\xc9\x1a\x41\xa6\xb2\x11\xf6"
34403 			  "\x3b\x1b\x88\x56\xbf\x61\x3c\xb2"
34404 			  "\xe6\xdb\x24\x9a\x55\x7e\x35\xf8"
34405 			  "\x82\x5e\x52\xe3\xf2\xb3\x40\x1c"
34406 			  "\xdd\xe3\x29\x37\xe0\x85\x08\x8b"
34407 			  "\xb2\x8b\x09\x38\xac\xa9\x85\xe5"
34408 			  "\x9e\x36\xb8\x95\x0b\x84\x9d\x10"
34409 			  "\xcc\xae\xe2\x06\x56\x3c\x85\xce"
34410 			  "\xc0\xdc\x36\x59\x17\xf9\x48\xf4"
34411 			  "\x5b\x08\x8e\x86\x00\xa0\xf5\xdd"
34412 			  "\x0c\xb6\x63\xfd\x5a\xe5\x1e\xa6"
34413 			  "\x0a\xef\x76\xc2\xc7\x9b\x96\x2f"
34414 			  "\x66\x2b\x7d\x50\xa6\x0c\x42\xc6"
34415 			  "\xa5\x05\x05\x10\xeb\xd8\xda\x15"
34416 			  "\x03\xbe\x2f\x24\x34\x8f\x84\xd8"
34417 			  "\x58\xb8\xa3\xf2\x63\xc8\xc3\xf6"
34418 			  "\xc2\xde\x27\x58\x69\xf9\x07\xca"
34419 			  "\x12\x3e\xe2\xf4\xc8\x29\x60\x30"
34420 			  "\x2f\x87\xf4\x50\xc2\x25\xcc\xfd"
34421 			  "\xdc\x76\x4f\x56\x1c\xb2\xd9\x78"
34422 			  "\x11\x6b\x6e\xb4\x67\xbf\x25\xc4"
34423 			  "\xae\x7d\x50\x7f\xb2\x5c\x69\x26"
34424 			  "\xed\x6b\xd2\x3b\x42\x64\xe3\x0c"
34425 			  "\x15\xa6\xd1\xb6\x3e\x23\x76\x09"
34426 			  "\x48\xd2\x08\x41\x76\xc9\x7d\x5f"
34427 			  "\x50\x5d\x8e\xf9\x04\x96\xed\x3a"
34428 			  "\xf8\x7c\x3b\x7d\x84\xba\xea\xe6"
34429 			  "\x24\xd2\x0f\x7f\x5a\x0b\x6f\xd9"
34430 			  "\x33\x14\x67\xfb\x9f\xe7\x44\x4e"
34431 			  "\x3b\x4b\x06\xaa\xb4\x7a\x8b\x83"
34432 			  "\x82\x74\xa6\x5e\x10\xea\xd6\x4b"
34433 			  "\x56\x32\xd7\x79\x7c\x05\xf4\x64"
34434 			  "\x9c\x64\x25\x9c\xc2\xda\x21\x9a"
34435 			  "\xd8\xde\x37\x83\x3f\xd8\x83\xa2"
34436 			  "\x1e\x3c\x1e\x41\x7e\xf2\x97\x84"
34437 			  "\xe5\xa2\x02\x2b\x6e\xc5\xd7\x91"
34438 			  "\x24\x66\xc1\xf0\x05\x1c\x0f\x3d"
34439 			  "\xcf\x63\x94\x10\x2e\x0e\x89\xda"
34440 			  "\x0d\xe9\x58\x2a\x48\x0c\xc8\x36"
34441 			  "\xc4\x7b\xf0\xd3\xe2\x5b\xf1\xf6"
34442 			  "\xad\x3d\xe7\x25\x6b\x83\x08\x5c"
34443 			  "\xd9\x79\xde\x93\x37\x93\x92\x46"
34444 			  "\xe7\xf4\x1c\x9e\x94\x91\x30\xd9"
34445 			  "\xb6\x57\xf1\x04\xb5\x2f\xe3\xb9"
34446 			  "\x0a\x78\xfe\xcb\xb5\x31\xc1\xc6"
34447 			  "\x99\xb3\xaf\x73\xfb\x69\xcb\x49"
34448 			  "\xd2\xec\xea\xd3\x0f\x45\x13\x23"
34449 			  "\xc8\xae\x92\x29\xce\x71\xd0\xba"
34450 			  "\xcf\xfd\xb2\x14\x61\xfd\xf6\x7b"
34451 			  "\xdf\x05\xe5\xbb\x58\xf7\x41\x3b"
34452 			  "\x6e\xd2\x14\x28\x7c\x15\xb7\x70"
34453 			  "\xca\xc7\x7a\xd7\x4e\x4b\x35\x6e"
34454 			  "\x9e\x09\x24\x33\xaf\xca\x41\x1f"
34455 			  "\x0d\xe3\xf1\x7c\x35\xcb\xe2\x0a"
34456 			  "\xb2\xeb\x94\x7a\xbc\x53\xd7\xe1"
34457 			  "\x5e\xbc\xa1\x55\xef\x3c\x37\xef"
34458 			  "\x6d\xfe\x3a\xcd\xcf\x48\x36\x26"
34459 			  "\xdb\x3e\x44\xdd\xc8\x03\xa6\xa6"
34460 			  "\x85\xb5\xfe\xf3\xec\x44\xb3\x22"
34461 			  "\x9d\x21\x82\xc6\x0b\x1a\x7c\xc6"
34462 			  "\xf7\xa9\x8e\x7e\x13\x1a\x85\x1f"
34463 			  "\x93\x81\x38\x47\xc0\x83\x21\xa3"
34464 			  "\xde\xec\xc0\x8f\x4c\x3b\x57\x2f"
34465 			  "\x92\xbb\x66\xe3\x24\xeb\xae\x1e"
34466 			  "\xb3\x18\x57\xf2\xf3\x4a\x50\x52"
34467 			  "\xe9\x91\x08\x1f\x85\x44\xc1\x07"
34468 			  "\xa1\xd3\x62\xe9\xe0\x82\x38\xfd"
34469 			  "\x27\x3f\x7e\x10\x7d\xaf\xa1\x7a"
34470 			  "\xf0\xaa\x79\xee\x6e\xa2\xc0\xbb"
34471 			  "\x01\xda\xfb\xc4\x85\x26\x85\x31"
34472 			  "\x15\xf4\x3c\xe0\x96\x79\x0e\xd7"
34473 			  "\x50\x68\x37\x57\xb5\x31\xf7\x3c"
34474 			  "\xbd\xaa\xcc\x2c\x8f\x57\x59\xa5"
34475 			  "\xd4\x4b\xc6\x45\xc0\x32\x3d\x85"
34476 			  "\x6d\xee\xf4\x6b\x63\xf9\x3a\xfb"
34477 			  "\x2f\xdb\xb8\x42\x19\x8e\x88\x1f"
34478 			  "\xfd\x7d\x0b\x69\x14\x8f\x36\xb2"
34479 			  "\xd9\x27\x34\x53\x9c\x52\x00\x94"
34480 			  "\xcc\x8b\x37\x82\xaf\x8e\xb3\xc0"
34481 			  "\x8a\xcf\x44\xc6\x3a\x19\xbe\x1f"
34482 			  "\x23\x33\x68\xc4\xb6\xbb\x13\x20"
34483 			  "\xec\x6a\x87\x5b\xc2\x7c\xd3\x04"
34484 			  "\x34\x97\x32\xd5\x11\x02\x06\x45"
34485 			  "\x98\x0b\xaa\xab\xbe\xfb\xd0\x2c"
34486 			  "\x0e\xf1\x8b\x7f\x1c\x70\x85\x67"
34487 			  "\x60\x50\x66\x79\xbb\x45\x21\xc4"
34488 			  "\xb5\xd3\xb9\x4f\xe5\x41\x49\x86"
34489 			  "\x6b\x20\xef\xac\x16\x74\xe9\x23"
34490 			  "\xa5\x2d\x5c\x2b\x85\xb2\x33\xe8"
34491 			  "\x2a\xd1\x24\xd1\x5b\x9b\x7f\xfc"
34492 			  "\x2f\x3b\xf7\x6a\x8b\xde\x55\x7e"
34493 			  "\xda\x13\x1b\xd6\x90\x74\xb0\xbe"
34494 			  "\x46\x0d\xcf\xc7\x78\x33\x31\xdc"
34495 			  "\x6a\x6a\x50\x3e\x4c\xe2\xab\x48"
34496 			  "\xbc\x4e\x7d\x62\xb9\xfc\xdd\x85"
34497 			  "\x1c\x5d\x93\x15\x5e\x01\xd9\x2b"
34498 			  "\x48\x71\x82\xd6\x44\xd6\x0e\x92"
34499 			  "\x6e\x75\xc9\x3c\x1d\x31\x18\x6f"
34500 			  "\x8b\xd7\x18\xf3\x09\x08\x45\xb1"
34501 			  "\x3e\xa4\x25\xc6\x34\x48\xaf\x42"
34502 			  "\x77\x33\x03\x65\x3e\x2f\xff\x8f"
34503 			  "\xe9\xe1\xa0\xfe\xb2\xc3\x80\x77"
34504 			  "\x20\x05\xe4\x9b\x47\x3b\xb2\xbd",
34505 		.len	= 4096,
34506 	}
34507 };
34508 
34509 /*
34510  * CTS (Cipher Text Stealing) mode tests
34511  */
34512 static const struct cipher_testvec cts_mode_tv_template[] = {
34513 	{ /* from rfc3962 */
34514 		.klen	= 16,
34515 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
34516 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
34517 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
34518 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
34519 			  "\x20",
34520 		.len	= 17,
34521 		.ctext	= "\xc6\x35\x35\x68\xf2\xbf\x8c\xb4"
34522 			  "\xd8\xa5\x80\x36\x2d\xa7\xff\x7f"
34523 			  "\x97",
34524 	}, {
34525 		.klen	= 16,
34526 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
34527 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
34528 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
34529 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
34530 			  "\x20\x47\x65\x6e\x65\x72\x61\x6c"
34531 			  "\x20\x47\x61\x75\x27\x73\x20",
34532 		.len	= 31,
34533 		.ctext	= "\xfc\x00\x78\x3e\x0e\xfd\xb2\xc1"
34534 			  "\xd4\x45\xd4\xc8\xef\xf7\xed\x22"
34535 			  "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
34536 			  "\xc0\x7b\x25\xe2\x5e\xcf\xe5",
34537 	}, {
34538 		.klen	= 16,
34539 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
34540 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
34541 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
34542 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
34543 			  "\x20\x47\x65\x6e\x65\x72\x61\x6c"
34544 			  "\x20\x47\x61\x75\x27\x73\x20\x43",
34545 		.len	= 32,
34546 		.ctext	= "\x39\x31\x25\x23\xa7\x86\x62\xd5"
34547 			  "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8"
34548 			  "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
34549 			  "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84",
34550 	}, {
34551 		.klen	= 16,
34552 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
34553 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
34554 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
34555 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
34556 			  "\x20\x47\x65\x6e\x65\x72\x61\x6c"
34557 			  "\x20\x47\x61\x75\x27\x73\x20\x43"
34558 			  "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
34559 			  "\x70\x6c\x65\x61\x73\x65\x2c",
34560 		.len	= 47,
34561 		.ctext	= "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
34562 			  "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
34563 			  "\xb3\xff\xfd\x94\x0c\x16\xa1\x8c"
34564 			  "\x1b\x55\x49\xd2\xf8\x38\x02\x9e"
34565 			  "\x39\x31\x25\x23\xa7\x86\x62\xd5"
34566 			  "\xbe\x7f\xcb\xcc\x98\xeb\xf5",
34567 	}, {
34568 		.klen	= 16,
34569 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
34570 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
34571 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
34572 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
34573 			  "\x20\x47\x65\x6e\x65\x72\x61\x6c"
34574 			  "\x20\x47\x61\x75\x27\x73\x20\x43"
34575 			  "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
34576 			  "\x70\x6c\x65\x61\x73\x65\x2c\x20",
34577 		.len	= 48,
34578 		.ctext	= "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
34579 			  "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
34580 			  "\x9d\xad\x8b\xbb\x96\xc4\xcd\xc0"
34581 			  "\x3b\xc1\x03\xe1\xa1\x94\xbb\xd8"
34582 			  "\x39\x31\x25\x23\xa7\x86\x62\xd5"
34583 			  "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8",
34584 	}, {
34585 		.klen	= 16,
34586 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
34587 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
34588 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
34589 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
34590 			  "\x20\x47\x65\x6e\x65\x72\x61\x6c"
34591 			  "\x20\x47\x61\x75\x27\x73\x20\x43"
34592 			  "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
34593 			  "\x70\x6c\x65\x61\x73\x65\x2c\x20"
34594 			  "\x61\x6e\x64\x20\x77\x6f\x6e\x74"
34595 			  "\x6f\x6e\x20\x73\x6f\x75\x70\x2e",
34596 		.len	= 64,
34597 		.ctext	= "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
34598 			  "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
34599 			  "\x39\x31\x25\x23\xa7\x86\x62\xd5"
34600 			  "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8"
34601 			  "\x48\x07\xef\xe8\x36\xee\x89\xa5"
34602 			  "\x26\x73\x0d\xbc\x2f\x7b\xc8\x40"
34603 			  "\x9d\xad\x8b\xbb\x96\xc4\xcd\xc0"
34604 			  "\x3b\xc1\x03\xe1\xa1\x94\xbb\xd8",
34605 	}
34606 };
34607 
34608 /*
34609  * Compression stuff.
34610  */
34611 #define COMP_BUF_SIZE           512
34612 
34613 struct comp_testvec {
34614 	int inlen, outlen;
34615 	char input[COMP_BUF_SIZE];
34616 	char output[COMP_BUF_SIZE];
34617 };
34618 
34619 /*
34620  * Deflate test vectors (null-terminated strings).
34621  * Params: winbits=-11, Z_DEFAULT_COMPRESSION, MAX_MEM_LEVEL.
34622  */
34623 
34624 static const struct comp_testvec deflate_comp_tv_template[] = {
34625 	{
34626 		.inlen	= 70,
34627 		.outlen	= 38,
34628 		.input	= "Join us now and share the software "
34629 			"Join us now and share the software ",
34630 		.output	= "\xf3\xca\xcf\xcc\x53\x28\x2d\x56"
34631 			  "\xc8\xcb\x2f\x57\x48\xcc\x4b\x51"
34632 			  "\x28\xce\x48\x2c\x4a\x55\x28\xc9"
34633 			  "\x48\x55\x28\xce\x4f\x2b\x29\x07"
34634 			  "\x71\xbc\x08\x2b\x01\x00",
34635 	}, {
34636 		.inlen	= 191,
34637 		.outlen	= 122,
34638 		.input	= "This document describes a compression method based on the DEFLATE"
34639 			"compression algorithm.  This document defines the application of "
34640 			"the DEFLATE algorithm to the IP Payload Compression Protocol.",
34641 		.output	= "\x5d\x8d\x31\x0e\xc2\x30\x10\x04"
34642 			  "\xbf\xb2\x2f\xc8\x1f\x10\x04\x09"
34643 			  "\x89\xc2\x85\x3f\x70\xb1\x2f\xf8"
34644 			  "\x24\xdb\x67\xd9\x47\xc1\xef\x49"
34645 			  "\x68\x12\x51\xae\x76\x67\xd6\x27"
34646 			  "\x19\x88\x1a\xde\x85\xab\x21\xf2"
34647 			  "\x08\x5d\x16\x1e\x20\x04\x2d\xad"
34648 			  "\xf3\x18\xa2\x15\x85\x2d\x69\xc4"
34649 			  "\x42\x83\x23\xb6\x6c\x89\x71\x9b"
34650 			  "\xef\xcf\x8b\x9f\xcf\x33\xca\x2f"
34651 			  "\xed\x62\xa9\x4c\x80\xff\x13\xaf"
34652 			  "\x52\x37\xed\x0e\x52\x6b\x59\x02"
34653 			  "\xd9\x4e\xe8\x7a\x76\x1d\x02\x98"
34654 			  "\xfe\x8a\x87\x83\xa3\x4f\x56\x8a"
34655 			  "\xb8\x9e\x8e\x5c\x57\xd3\xa0\x79"
34656 			  "\xfa\x02",
34657 	},
34658 };
34659 
34660 static const struct comp_testvec deflate_decomp_tv_template[] = {
34661 	{
34662 		.inlen	= 122,
34663 		.outlen	= 191,
34664 		.input	= "\x5d\x8d\x31\x0e\xc2\x30\x10\x04"
34665 			  "\xbf\xb2\x2f\xc8\x1f\x10\x04\x09"
34666 			  "\x89\xc2\x85\x3f\x70\xb1\x2f\xf8"
34667 			  "\x24\xdb\x67\xd9\x47\xc1\xef\x49"
34668 			  "\x68\x12\x51\xae\x76\x67\xd6\x27"
34669 			  "\x19\x88\x1a\xde\x85\xab\x21\xf2"
34670 			  "\x08\x5d\x16\x1e\x20\x04\x2d\xad"
34671 			  "\xf3\x18\xa2\x15\x85\x2d\x69\xc4"
34672 			  "\x42\x83\x23\xb6\x6c\x89\x71\x9b"
34673 			  "\xef\xcf\x8b\x9f\xcf\x33\xca\x2f"
34674 			  "\xed\x62\xa9\x4c\x80\xff\x13\xaf"
34675 			  "\x52\x37\xed\x0e\x52\x6b\x59\x02"
34676 			  "\xd9\x4e\xe8\x7a\x76\x1d\x02\x98"
34677 			  "\xfe\x8a\x87\x83\xa3\x4f\x56\x8a"
34678 			  "\xb8\x9e\x8e\x5c\x57\xd3\xa0\x79"
34679 			  "\xfa\x02",
34680 		.output	= "This document describes a compression method based on the DEFLATE"
34681 			"compression algorithm.  This document defines the application of "
34682 			"the DEFLATE algorithm to the IP Payload Compression Protocol.",
34683 	}, {
34684 		.inlen	= 38,
34685 		.outlen	= 70,
34686 		.input	= "\xf3\xca\xcf\xcc\x53\x28\x2d\x56"
34687 			  "\xc8\xcb\x2f\x57\x48\xcc\x4b\x51"
34688 			  "\x28\xce\x48\x2c\x4a\x55\x28\xc9"
34689 			  "\x48\x55\x28\xce\x4f\x2b\x29\x07"
34690 			  "\x71\xbc\x08\x2b\x01\x00",
34691 		.output	= "Join us now and share the software "
34692 			"Join us now and share the software ",
34693 	},
34694 };
34695 
34696 /*
34697  * LZO test vectors (null-terminated strings).
34698  */
34699 static const struct comp_testvec lzo_comp_tv_template[] = {
34700 	{
34701 		.inlen	= 70,
34702 		.outlen	= 57,
34703 		.input	= "Join us now and share the software "
34704 			"Join us now and share the software ",
34705 		.output	= "\x00\x0d\x4a\x6f\x69\x6e\x20\x75"
34706 			  "\x73\x20\x6e\x6f\x77\x20\x61\x6e"
34707 			  "\x64\x20\x73\x68\x61\x72\x65\x20"
34708 			  "\x74\x68\x65\x20\x73\x6f\x66\x74"
34709 			  "\x77\x70\x01\x32\x88\x00\x0c\x65"
34710 			  "\x20\x74\x68\x65\x20\x73\x6f\x66"
34711 			  "\x74\x77\x61\x72\x65\x20\x11\x00"
34712 			  "\x00",
34713 	}, {
34714 		.inlen	= 159,
34715 		.outlen	= 131,
34716 		.input	= "This document describes a compression method based on the LZO "
34717 			"compression algorithm.  This document defines the application of "
34718 			"the LZO algorithm used in UBIFS.",
34719 		.output	= "\x00\x2c\x54\x68\x69\x73\x20\x64"
34720 			  "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
34721 			  "\x64\x65\x73\x63\x72\x69\x62\x65"
34722 			  "\x73\x20\x61\x20\x63\x6f\x6d\x70"
34723 			  "\x72\x65\x73\x73\x69\x6f\x6e\x20"
34724 			  "\x6d\x65\x74\x68\x6f\x64\x20\x62"
34725 			  "\x61\x73\x65\x64\x20\x6f\x6e\x20"
34726 			  "\x74\x68\x65\x20\x4c\x5a\x4f\x20"
34727 			  "\x2a\x8c\x00\x09\x61\x6c\x67\x6f"
34728 			  "\x72\x69\x74\x68\x6d\x2e\x20\x20"
34729 			  "\x2e\x54\x01\x03\x66\x69\x6e\x65"
34730 			  "\x73\x20\x74\x06\x05\x61\x70\x70"
34731 			  "\x6c\x69\x63\x61\x74\x76\x0a\x6f"
34732 			  "\x66\x88\x02\x60\x09\x27\xf0\x00"
34733 			  "\x0c\x20\x75\x73\x65\x64\x20\x69"
34734 			  "\x6e\x20\x55\x42\x49\x46\x53\x2e"
34735 			  "\x11\x00\x00",
34736 	},
34737 };
34738 
34739 static const struct comp_testvec lzo_decomp_tv_template[] = {
34740 	{
34741 		.inlen	= 133,
34742 		.outlen	= 159,
34743 		.input	= "\x00\x2b\x54\x68\x69\x73\x20\x64"
34744 			  "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
34745 			  "\x64\x65\x73\x63\x72\x69\x62\x65"
34746 			  "\x73\x20\x61\x20\x63\x6f\x6d\x70"
34747 			  "\x72\x65\x73\x73\x69\x6f\x6e\x20"
34748 			  "\x6d\x65\x74\x68\x6f\x64\x20\x62"
34749 			  "\x61\x73\x65\x64\x20\x6f\x6e\x20"
34750 			  "\x74\x68\x65\x20\x4c\x5a\x4f\x2b"
34751 			  "\x8c\x00\x0d\x61\x6c\x67\x6f\x72"
34752 			  "\x69\x74\x68\x6d\x2e\x20\x20\x54"
34753 			  "\x68\x69\x73\x2a\x54\x01\x02\x66"
34754 			  "\x69\x6e\x65\x73\x94\x06\x05\x61"
34755 			  "\x70\x70\x6c\x69\x63\x61\x74\x76"
34756 			  "\x0a\x6f\x66\x88\x02\x60\x09\x27"
34757 			  "\xf0\x00\x0c\x20\x75\x73\x65\x64"
34758 			  "\x20\x69\x6e\x20\x55\x42\x49\x46"
34759 			  "\x53\x2e\x11\x00\x00",
34760 		.output	= "This document describes a compression method based on the LZO "
34761 			"compression algorithm.  This document defines the application of "
34762 			"the LZO algorithm used in UBIFS.",
34763 	}, {
34764 		.inlen	= 46,
34765 		.outlen	= 70,
34766 		.input	= "\x00\x0d\x4a\x6f\x69\x6e\x20\x75"
34767 			  "\x73\x20\x6e\x6f\x77\x20\x61\x6e"
34768 			  "\x64\x20\x73\x68\x61\x72\x65\x20"
34769 			  "\x74\x68\x65\x20\x73\x6f\x66\x74"
34770 			  "\x77\x70\x01\x01\x4a\x6f\x69\x6e"
34771 			  "\x3d\x88\x00\x11\x00\x00",
34772 		.output	= "Join us now and share the software "
34773 			"Join us now and share the software ",
34774 	},
34775 };
34776 
34777 static const struct comp_testvec lzorle_comp_tv_template[] = {
34778 	{
34779 		.inlen	= 70,
34780 		.outlen	= 59,
34781 		.input	= "Join us now and share the software "
34782 			"Join us now and share the software ",
34783 		.output	= "\x11\x01\x00\x0d\x4a\x6f\x69\x6e"
34784 			  "\x20\x75\x73\x20\x6e\x6f\x77\x20"
34785 			  "\x61\x6e\x64\x20\x73\x68\x61\x72"
34786 			  "\x65\x20\x74\x68\x65\x20\x73\x6f"
34787 			  "\x66\x74\x77\x70\x01\x32\x88\x00"
34788 			  "\x0c\x65\x20\x74\x68\x65\x20\x73"
34789 			  "\x6f\x66\x74\x77\x61\x72\x65\x20"
34790 			  "\x11\x00\x00",
34791 	}, {
34792 		.inlen	= 159,
34793 		.outlen	= 133,
34794 		.input	= "This document describes a compression method based on the LZO "
34795 			"compression algorithm.  This document defines the application of "
34796 			"the LZO algorithm used in UBIFS.",
34797 		.output	= "\x11\x01\x00\x2c\x54\x68\x69\x73"
34798 			  "\x20\x64\x6f\x63\x75\x6d\x65\x6e"
34799 			  "\x74\x20\x64\x65\x73\x63\x72\x69"
34800 			  "\x62\x65\x73\x20\x61\x20\x63\x6f"
34801 			  "\x6d\x70\x72\x65\x73\x73\x69\x6f"
34802 			  "\x6e\x20\x6d\x65\x74\x68\x6f\x64"
34803 			  "\x20\x62\x61\x73\x65\x64\x20\x6f"
34804 			  "\x6e\x20\x74\x68\x65\x20\x4c\x5a"
34805 			  "\x4f\x20\x2a\x8c\x00\x09\x61\x6c"
34806 			  "\x67\x6f\x72\x69\x74\x68\x6d\x2e"
34807 			  "\x20\x20\x2e\x54\x01\x03\x66\x69"
34808 			  "\x6e\x65\x73\x20\x74\x06\x05\x61"
34809 			  "\x70\x70\x6c\x69\x63\x61\x74\x76"
34810 			  "\x0a\x6f\x66\x88\x02\x60\x09\x27"
34811 			  "\xf0\x00\x0c\x20\x75\x73\x65\x64"
34812 			  "\x20\x69\x6e\x20\x55\x42\x49\x46"
34813 			  "\x53\x2e\x11\x00\x00",
34814 	},
34815 };
34816 
34817 static const struct comp_testvec lzorle_decomp_tv_template[] = {
34818 	{
34819 		.inlen	= 133,
34820 		.outlen	= 159,
34821 		.input	= "\x00\x2b\x54\x68\x69\x73\x20\x64"
34822 			  "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
34823 			  "\x64\x65\x73\x63\x72\x69\x62\x65"
34824 			  "\x73\x20\x61\x20\x63\x6f\x6d\x70"
34825 			  "\x72\x65\x73\x73\x69\x6f\x6e\x20"
34826 			  "\x6d\x65\x74\x68\x6f\x64\x20\x62"
34827 			  "\x61\x73\x65\x64\x20\x6f\x6e\x20"
34828 			  "\x74\x68\x65\x20\x4c\x5a\x4f\x2b"
34829 			  "\x8c\x00\x0d\x61\x6c\x67\x6f\x72"
34830 			  "\x69\x74\x68\x6d\x2e\x20\x20\x54"
34831 			  "\x68\x69\x73\x2a\x54\x01\x02\x66"
34832 			  "\x69\x6e\x65\x73\x94\x06\x05\x61"
34833 			  "\x70\x70\x6c\x69\x63\x61\x74\x76"
34834 			  "\x0a\x6f\x66\x88\x02\x60\x09\x27"
34835 			  "\xf0\x00\x0c\x20\x75\x73\x65\x64"
34836 			  "\x20\x69\x6e\x20\x55\x42\x49\x46"
34837 			  "\x53\x2e\x11\x00\x00",
34838 		.output	= "This document describes a compression method based on the LZO "
34839 			"compression algorithm.  This document defines the application of "
34840 			"the LZO algorithm used in UBIFS.",
34841 	}, {
34842 		.inlen	= 59,
34843 		.outlen	= 70,
34844 		.input	= "\x11\x01\x00\x0d\x4a\x6f\x69\x6e"
34845 			  "\x20\x75\x73\x20\x6e\x6f\x77\x20"
34846 			  "\x61\x6e\x64\x20\x73\x68\x61\x72"
34847 			  "\x65\x20\x74\x68\x65\x20\x73\x6f"
34848 			  "\x66\x74\x77\x70\x01\x32\x88\x00"
34849 			  "\x0c\x65\x20\x74\x68\x65\x20\x73"
34850 			  "\x6f\x66\x74\x77\x61\x72\x65\x20"
34851 			  "\x11\x00\x00",
34852 		.output	= "Join us now and share the software "
34853 			"Join us now and share the software ",
34854 	},
34855 };
34856 
34857 /*
34858  * Michael MIC test vectors from IEEE 802.11i
34859  */
34860 #define MICHAEL_MIC_TEST_VECTORS 6
34861 
34862 static const struct hash_testvec michael_mic_tv_template[] = {
34863 	{
34864 		.key = "\x00\x00\x00\x00\x00\x00\x00\x00",
34865 		.ksize = 8,
34866 		.plaintext = zeroed_string,
34867 		.psize = 0,
34868 		.digest = "\x82\x92\x5c\x1c\xa1\xd1\x30\xb8",
34869 	},
34870 	{
34871 		.key = "\x82\x92\x5c\x1c\xa1\xd1\x30\xb8",
34872 		.ksize = 8,
34873 		.plaintext = "M",
34874 		.psize = 1,
34875 		.digest = "\x43\x47\x21\xca\x40\x63\x9b\x3f",
34876 	},
34877 	{
34878 		.key = "\x43\x47\x21\xca\x40\x63\x9b\x3f",
34879 		.ksize = 8,
34880 		.plaintext = "Mi",
34881 		.psize = 2,
34882 		.digest = "\xe8\xf9\xbe\xca\xe9\x7e\x5d\x29",
34883 	},
34884 	{
34885 		.key = "\xe8\xf9\xbe\xca\xe9\x7e\x5d\x29",
34886 		.ksize = 8,
34887 		.plaintext = "Mic",
34888 		.psize = 3,
34889 		.digest = "\x90\x03\x8f\xc6\xcf\x13\xc1\xdb",
34890 	},
34891 	{
34892 		.key = "\x90\x03\x8f\xc6\xcf\x13\xc1\xdb",
34893 		.ksize = 8,
34894 		.plaintext = "Mich",
34895 		.psize = 4,
34896 		.digest = "\xd5\x5e\x10\x05\x10\x12\x89\x86",
34897 	},
34898 	{
34899 		.key = "\xd5\x5e\x10\x05\x10\x12\x89\x86",
34900 		.ksize = 8,
34901 		.plaintext = "Michael",
34902 		.psize = 7,
34903 		.digest = "\x0a\x94\x2b\x12\x4e\xca\xa5\x46",
34904 	}
34905 };
34906 
34907 /*
34908  * CRC32 test vectors
34909  */
34910 static const struct hash_testvec crc32_tv_template[] = {
34911 	{
34912 		.psize = 0,
34913 		.digest = "\x00\x00\x00\x00",
34914 	},
34915 	{
34916 		.plaintext = "abcdefg",
34917 		.psize = 7,
34918 		.digest = "\xd8\xb5\x46\xac",
34919 	},
34920 	{
34921 		.key = "\x87\xa9\xcb\xed",
34922 		.ksize = 4,
34923 		.psize = 0,
34924 		.digest = "\x87\xa9\xcb\xed",
34925 	},
34926 	{
34927 		.key = "\xff\xff\xff\xff",
34928 		.ksize = 4,
34929 		.plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
34930 			     "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
34931 			     "\x11\x12\x13\x14\x15\x16\x17\x18"
34932 			     "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
34933 			     "\x21\x22\x23\x24\x25\x26\x27\x28",
34934 		.psize = 40,
34935 		.digest = "\x3a\xdf\x4b\xb0",
34936 	},
34937 	{
34938 		.key = "\xff\xff\xff\xff",
34939 		.ksize = 4,
34940 		.plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
34941 			     "\x31\x32\x33\x34\x35\x36\x37\x38"
34942 			     "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
34943 			     "\x41\x42\x43\x44\x45\x46\x47\x48"
34944 			     "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
34945 		.psize = 40,
34946 		.digest = "\xa9\x7a\x7f\x7b",
34947 	},
34948 	{
34949 		.key = "\xff\xff\xff\xff",
34950 		.ksize = 4,
34951 		.plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
34952 			     "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
34953 			     "\x61\x62\x63\x64\x65\x66\x67\x68"
34954 			     "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
34955 			     "\x71\x72\x73\x74\x75\x76\x77\x78",
34956 		.psize = 40,
34957 		.digest = "\xba\xd3\xf8\x1c",
34958 	},
34959 	{
34960 		.key = "\xff\xff\xff\xff",
34961 		.ksize = 4,
34962 		.plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
34963 			     "\x81\x82\x83\x84\x85\x86\x87\x88"
34964 			     "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
34965 			     "\x91\x92\x93\x94\x95\x96\x97\x98"
34966 			     "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
34967 		.psize = 40,
34968 		.digest = "\xa8\xa9\xc2\x02",
34969 	},
34970 	{
34971 		.key = "\xff\xff\xff\xff",
34972 		.ksize = 4,
34973 		.plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
34974 			     "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
34975 			     "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
34976 			     "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
34977 			     "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
34978 		.psize = 40,
34979 		.digest = "\x27\xf0\x57\xe2",
34980 	},
34981 	{
34982 		.key = "\xff\xff\xff\xff",
34983 		.ksize = 4,
34984 		.plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
34985 			     "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
34986 			     "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
34987 			     "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
34988 			     "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
34989 		.psize = 40,
34990 		.digest = "\x49\x78\x10\x08",
34991 	},
34992 	{
34993 		.key = "\x80\xea\xd3\xf1",
34994 		.ksize = 4,
34995 		.plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
34996 			     "\x31\x32\x33\x34\x35\x36\x37\x38"
34997 			     "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
34998 			     "\x41\x42\x43\x44\x45\x46\x47\x48"
34999 			     "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
35000 		.psize = 40,
35001 		.digest = "\x9a\xb1\xdc\xf0",
35002 	},
35003 	{
35004 		.key = "\xf3\x4a\x1d\x5d",
35005 		.ksize = 4,
35006 		.plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
35007 			     "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
35008 			     "\x61\x62\x63\x64\x65\x66\x67\x68"
35009 			     "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
35010 			     "\x71\x72\x73\x74\x75\x76\x77\x78",
35011 		.psize = 40,
35012 		.digest = "\xb4\x97\xcc\xd4",
35013 	},
35014 	{
35015 		.key = "\x2e\x80\x04\x59",
35016 		.ksize = 4,
35017 		.plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
35018 			     "\x81\x82\x83\x84\x85\x86\x87\x88"
35019 			     "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
35020 			     "\x91\x92\x93\x94\x95\x96\x97\x98"
35021 			     "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
35022 		.psize = 40,
35023 		.digest = "\x67\x9b\xfa\x79",
35024 	},
35025 	{
35026 		.key = "\xa6\xcc\x19\x85",
35027 		.ksize = 4,
35028 		.plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
35029 			     "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
35030 			     "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
35031 			     "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
35032 			     "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
35033 		.psize = 40,
35034 		.digest = "\x24\xb5\x16\xef",
35035 	},
35036 	{
35037 		.key = "\x41\xfc\xfe\x2d",
35038 		.ksize = 4,
35039 		.plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
35040 			     "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
35041 			     "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
35042 			     "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
35043 			     "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
35044 		.psize = 40,
35045 		.digest = "\x15\x94\x80\x39",
35046 	},
35047 	{
35048 		.key = "\xff\xff\xff\xff",
35049 		.ksize = 4,
35050 		.plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
35051 			     "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
35052 			     "\x11\x12\x13\x14\x15\x16\x17\x18"
35053 			     "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
35054 			     "\x21\x22\x23\x24\x25\x26\x27\x28"
35055 			     "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
35056 			     "\x31\x32\x33\x34\x35\x36\x37\x38"
35057 			     "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
35058 			     "\x41\x42\x43\x44\x45\x46\x47\x48"
35059 			     "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50"
35060 			     "\x51\x52\x53\x54\x55\x56\x57\x58"
35061 			     "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
35062 			     "\x61\x62\x63\x64\x65\x66\x67\x68"
35063 			     "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
35064 			     "\x71\x72\x73\x74\x75\x76\x77\x78"
35065 			     "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
35066 			     "\x81\x82\x83\x84\x85\x86\x87\x88"
35067 			     "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
35068 			     "\x91\x92\x93\x94\x95\x96\x97\x98"
35069 			     "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0"
35070 			     "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
35071 			     "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
35072 			     "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
35073 			     "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
35074 			     "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8"
35075 			     "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
35076 			     "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
35077 			     "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
35078 			     "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
35079 			     "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
35080 		.psize = 240,
35081 		.digest = "\x6c\xc6\x56\xde",
35082 	}, {
35083 		.key = "\xff\xff\xff\xff",
35084 		.ksize = 4,
35085 		.plaintext =	"\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
35086 				"\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
35087 				"\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
35088 				"\xa1\x38\xcf\x43\xda\x71\x08\x7c"
35089 				"\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
35090 				"\x85\x1c\x90\x27\xbe\x32\xc9\x60"
35091 				"\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
35092 				"\x46\xdd\x74\x0b\x7f\x16\xad\x21"
35093 				"\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
35094 				"\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
35095 				"\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
35096 				"\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
35097 				"\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
35098 				"\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
35099 				"\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
35100 				"\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
35101 				"\x02\x99\x30\xc7\x3b\xd2\x69\x00"
35102 				"\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
35103 				"\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
35104 				"\x58\xef\x63\xfa\x91\x05\x9c\x33"
35105 				"\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
35106 				"\x19\xb0\x47\xde\x52\xe9\x80\x17"
35107 				"\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
35108 				"\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
35109 				"\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
35110 				"\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
35111 				"\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
35112 				"\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
35113 				"\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
35114 				"\x86\x1d\x91\x28\xbf\x33\xca\x61"
35115 				"\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
35116 				"\x47\xde\x75\x0c\x80\x17\xae\x22"
35117 				"\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
35118 				"\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
35119 				"\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
35120 				"\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
35121 				"\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
35122 				"\xd0\x67\xfe\x72\x09\xa0\x14\xab"
35123 				"\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
35124 				"\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
35125 				"\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
35126 				"\x75\x0c\xa3\x17\xae\x45\xdc\x50"
35127 				"\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
35128 				"\x59\xf0\x64\xfb\x92\x06\x9d\x34"
35129 				"\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
35130 				"\x1a\xb1\x48\xdf\x53\xea\x81\x18"
35131 				"\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
35132 				"\xfe\x95\x09\xa0\x37\xce\x42\xd9"
35133 				"\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
35134 				"\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
35135 				"\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
35136 				"\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
35137 				"\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
35138 				"\x87\x1e\x92\x29\xc0\x34\xcb\x62"
35139 				"\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
35140 				"\x48\xdf\x76\x0d\x81\x18\xaf\x23"
35141 				"\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
35142 				"\x2c\xc3\x37\xce\x65\xfc\x70\x07"
35143 				"\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
35144 				"\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
35145 				"\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
35146 				"\xd1\x68\xff\x73\x0a\xa1\x15\xac"
35147 				"\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
35148 				"\xb5\x29\xc0\x57\xee\x62\xf9\x90"
35149 				"\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
35150 				"\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
35151 				"\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
35152 				"\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
35153 				"\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
35154 				"\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
35155 				"\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
35156 				"\xff\x96\x0a\xa1\x38\xcf\x43\xda"
35157 				"\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
35158 				"\xe3\x57\xee\x85\x1c\x90\x27\xbe"
35159 				"\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
35160 				"\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
35161 				"\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
35162 				"\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
35163 				"\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
35164 				"\x49\xe0\x77\x0e\x82\x19\xb0\x24"
35165 				"\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
35166 				"\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
35167 				"\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
35168 				"\x11\x85\x1c\xb3\x27\xbe\x55\xec"
35169 				"\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
35170 				"\xd2\x69\x00\x74\x0b\xa2\x16\xad"
35171 				"\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
35172 				"\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
35173 				"\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
35174 				"\x77\x0e\xa5\x19\xb0\x47\xde\x52"
35175 				"\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
35176 				"\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
35177 				"\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
35178 				"\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
35179 				"\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
35180 				"\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
35181 				"\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
35182 				"\xe4\x58\xef\x86\x1d\x91\x28\xbf"
35183 				"\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
35184 				"\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
35185 				"\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
35186 				"\x89\x20\x94\x2b\xc2\x36\xcd\x64"
35187 				"\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
35188 				"\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
35189 				"\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
35190 				"\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
35191 				"\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
35192 				"\x12\x86\x1d\xb4\x28\xbf\x56\xed"
35193 				"\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
35194 				"\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
35195 				"\x45\xdc\x50\xe7\x7e\x15\x89\x20"
35196 				"\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
35197 				"\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
35198 				"\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
35199 				"\xea\x81\x18\x8c\x23\xba\x2e\xc5"
35200 				"\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
35201 				"\xce\x42\xd9\x70\x07\x7b\x12\xa9"
35202 				"\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
35203 				"\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
35204 				"\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
35205 				"\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
35206 				"\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
35207 				"\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
35208 				"\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
35209 				"\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
35210 				"\x8a\x21\x95\x2c\xc3\x37\xce\x65"
35211 				"\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
35212 				"\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
35213 				"\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
35214 				"\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
35215 				"\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
35216 				"\x13\x87\x1e\xb5\x29\xc0\x57\xee"
35217 				"\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
35218 				"\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
35219 				"\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
35220 				"\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
35221 				"\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
35222 				"\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
35223 				"\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
35224 				"\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
35225 				"\xcf\x43\xda\x71\x08\x7c\x13\xaa"
35226 				"\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
35227 				"\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
35228 				"\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
35229 				"\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
35230 				"\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
35231 				"\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
35232 				"\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
35233 				"\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
35234 				"\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
35235 				"\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
35236 				"\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
35237 				"\xbe\x55\xec\x60\xf7\x8e\x02\x99"
35238 				"\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
35239 				"\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
35240 				"\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
35241 				"\x63\xfa\x91\x05\x9c\x33\xca\x3e"
35242 				"\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
35243 				"\x47\xde\x52\xe9\x80\x17\x8b\x22"
35244 				"\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
35245 				"\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
35246 				"\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
35247 				"\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
35248 				"\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
35249 				"\xd0\x44\xdb\x72\x09\x7d\x14\xab"
35250 				"\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
35251 				"\x91\x28\xbf\x33\xca\x61\xf8\x6c"
35252 				"\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
35253 				"\x75\x0c\x80\x17\xae\x22\xb9\x50"
35254 				"\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
35255 				"\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
35256 				"\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
35257 				"\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
35258 				"\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
35259 				"\xfe\x72\x09\xa0\x14\xab\x42\xd9"
35260 				"\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
35261 				"\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
35262 				"\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
35263 				"\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
35264 				"\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
35265 				"\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
35266 				"\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
35267 				"\x48\xdf\x53\xea\x81\x18\x8c\x23"
35268 				"\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
35269 				"\x09\xa0\x37\xce\x42\xd9\x70\x07"
35270 				"\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
35271 				"\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
35272 				"\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
35273 				"\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
35274 				"\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
35275 				"\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
35276 				"\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
35277 				"\x76\x0d\x81\x18\xaf\x23\xba\x51"
35278 				"\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
35279 				"\x37\xce\x65\xfc\x70\x07\x9e\x12"
35280 				"\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
35281 				"\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
35282 				"\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
35283 				"\xff\x73\x0a\xa1\x15\xac\x43\xda"
35284 				"\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
35285 				"\xc0\x57\xee\x62\xf9\x90\x04\x9b"
35286 				"\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
35287 				"\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
35288 				"\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
35289 				"\x65\xfc\x93\x07\x9e\x35\xcc\x40"
35290 				"\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
35291 				"\x49\xe0\x54\xeb\x82\x19\x8d\x24"
35292 				"\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
35293 				"\x0a\xa1\x38\xcf\x43\xda\x71\x08"
35294 				"\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
35295 				"\xee\x85\x1c\x90\x27\xbe\x32\xc9"
35296 				"\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
35297 				"\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
35298 				"\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
35299 				"\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
35300 				"\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
35301 				"\x77\x0e\x82\x19\xb0\x24\xbb\x52"
35302 				"\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
35303 				"\x38\xcf\x66\xfd\x71\x08\x9f\x13"
35304 				"\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
35305 				"\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
35306 				"\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
35307 				"\x00\x74\x0b\xa2\x16\xad\x44\xdb"
35308 				"\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
35309 				"\xc1\x58\xef\x63\xfa\x91\x05\x9c"
35310 				"\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
35311 				"\xa5\x19\xb0\x47\xde\x52\xe9\x80"
35312 				"\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
35313 				"\x66\xfd\x94\x08\x9f\x36\xcd\x41"
35314 				"\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
35315 				"\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
35316 				"\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
35317 				"\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
35318 				"\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
35319 				"\xef\x86\x1d\x91\x28\xbf\x33\xca"
35320 				"\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
35321 				"\xd3\x47\xde\x75\x0c\x80\x17\xae"
35322 				"\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
35323 				"\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
35324 				"\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
35325 				"\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
35326 				"\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
35327 				"\x39\xd0\x67\xfe\x72\x09\xa0\x14"
35328 				"\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
35329 				"\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
35330 				"\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
35331 				"\x01\x75\x0c\xa3\x17\xae\x45\xdc"
35332 				"\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
35333 				"\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
35334 				"\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
35335 				"\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
35336 				"\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
35337 				"\x67\xfe\x95\x09\xa0\x37\xce\x42"
35338 				"\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
35339 				"\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
35340 				"\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
35341 		.psize = 2048,
35342 		.digest = "\xfb\x3a\x7a\xda",
35343 	}
35344 };
35345 
35346 /*
35347  * CRC32C test vectors
35348  */
35349 static const struct hash_testvec crc32c_tv_template[] = {
35350 	{
35351 		.psize = 0,
35352 		.digest = "\x00\x00\x00\x00",
35353 	},
35354 	{
35355 		.plaintext = "abcdefg",
35356 		.psize = 7,
35357 		.digest = "\x41\xf4\x27\xe6",
35358 	},
35359 	{
35360 		.key = "\x87\xa9\xcb\xed",
35361 		.ksize = 4,
35362 		.psize = 0,
35363 		.digest = "\x78\x56\x34\x12",
35364 	},
35365 	{
35366 		.key = "\xff\xff\xff\xff",
35367 		.ksize = 4,
35368 		.plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
35369 			     "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
35370 			     "\x11\x12\x13\x14\x15\x16\x17\x18"
35371 			     "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
35372 			     "\x21\x22\x23\x24\x25\x26\x27\x28",
35373 		.psize = 40,
35374 		.digest = "\x7f\x15\x2c\x0e",
35375 	},
35376 	{
35377 		.key = "\xff\xff\xff\xff",
35378 		.ksize = 4,
35379 		.plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
35380 			     "\x31\x32\x33\x34\x35\x36\x37\x38"
35381 			     "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
35382 			     "\x41\x42\x43\x44\x45\x46\x47\x48"
35383 			     "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
35384 		.psize = 40,
35385 		.digest = "\xf6\xeb\x80\xe9",
35386 	},
35387 	{
35388 		.key = "\xff\xff\xff\xff",
35389 		.ksize = 4,
35390 		.plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
35391 			     "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
35392 			     "\x61\x62\x63\x64\x65\x66\x67\x68"
35393 			     "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
35394 			     "\x71\x72\x73\x74\x75\x76\x77\x78",
35395 		.psize = 40,
35396 		.digest = "\xed\xbd\x74\xde",
35397 	},
35398 	{
35399 		.key = "\xff\xff\xff\xff",
35400 		.ksize = 4,
35401 		.plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
35402 			     "\x81\x82\x83\x84\x85\x86\x87\x88"
35403 			     "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
35404 			     "\x91\x92\x93\x94\x95\x96\x97\x98"
35405 			     "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
35406 		.psize = 40,
35407 		.digest = "\x62\xc8\x79\xd5",
35408 	},
35409 	{
35410 		.key = "\xff\xff\xff\xff",
35411 		.ksize = 4,
35412 		.plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
35413 			     "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
35414 			     "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
35415 			     "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
35416 			     "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
35417 		.psize = 40,
35418 		.digest = "\xd0\x9a\x97\xba",
35419 	},
35420 	{
35421 		.key = "\xff\xff\xff\xff",
35422 		.ksize = 4,
35423 		.plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
35424 			     "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
35425 			     "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
35426 			     "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
35427 			     "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
35428 		.psize = 40,
35429 		.digest = "\x13\xd9\x29\x2b",
35430 	},
35431 	{
35432 		.key = "\x80\xea\xd3\xf1",
35433 		.ksize = 4,
35434 		.plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
35435 			     "\x31\x32\x33\x34\x35\x36\x37\x38"
35436 			     "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
35437 			     "\x41\x42\x43\x44\x45\x46\x47\x48"
35438 			     "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
35439 		.psize = 40,
35440 		.digest = "\x0c\xb5\xe2\xa2",
35441 	},
35442 	{
35443 		.key = "\xf3\x4a\x1d\x5d",
35444 		.ksize = 4,
35445 		.plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
35446 			     "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
35447 			     "\x61\x62\x63\x64\x65\x66\x67\x68"
35448 			     "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
35449 			     "\x71\x72\x73\x74\x75\x76\x77\x78",
35450 		.psize = 40,
35451 		.digest = "\xd1\x7f\xfb\xa6",
35452 	},
35453 	{
35454 		.key = "\x2e\x80\x04\x59",
35455 		.ksize = 4,
35456 		.plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
35457 			     "\x81\x82\x83\x84\x85\x86\x87\x88"
35458 			     "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
35459 			     "\x91\x92\x93\x94\x95\x96\x97\x98"
35460 			     "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
35461 		.psize = 40,
35462 		.digest = "\x59\x33\xe6\x7a",
35463 	},
35464 	{
35465 		.key = "\xa6\xcc\x19\x85",
35466 		.ksize = 4,
35467 		.plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
35468 			     "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
35469 			     "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
35470 			     "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
35471 			     "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
35472 		.psize = 40,
35473 		.digest = "\xbe\x03\x01\xd2",
35474 	},
35475 	{
35476 		.key = "\x41\xfc\xfe\x2d",
35477 		.ksize = 4,
35478 		.plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
35479 			     "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
35480 			     "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
35481 			     "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
35482 			     "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
35483 		.psize = 40,
35484 		.digest = "\x75\xd3\xc5\x24",
35485 	},
35486 	{
35487 		.key = "\xff\xff\xff\xff",
35488 		.ksize = 4,
35489 		.plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
35490 			     "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
35491 			     "\x11\x12\x13\x14\x15\x16\x17\x18"
35492 			     "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
35493 			     "\x21\x22\x23\x24\x25\x26\x27\x28"
35494 			     "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
35495 			     "\x31\x32\x33\x34\x35\x36\x37\x38"
35496 			     "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
35497 			     "\x41\x42\x43\x44\x45\x46\x47\x48"
35498 			     "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50"
35499 			     "\x51\x52\x53\x54\x55\x56\x57\x58"
35500 			     "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
35501 			     "\x61\x62\x63\x64\x65\x66\x67\x68"
35502 			     "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
35503 			     "\x71\x72\x73\x74\x75\x76\x77\x78"
35504 			     "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
35505 			     "\x81\x82\x83\x84\x85\x86\x87\x88"
35506 			     "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
35507 			     "\x91\x92\x93\x94\x95\x96\x97\x98"
35508 			     "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0"
35509 			     "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
35510 			     "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
35511 			     "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
35512 			     "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
35513 			     "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8"
35514 			     "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
35515 			     "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
35516 			     "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
35517 			     "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
35518 			     "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
35519 		.psize = 240,
35520 		.digest = "\x75\xd3\xc5\x24",
35521 	}, {
35522 		.key = "\xff\xff\xff\xff",
35523 		.ksize = 4,
35524 		.plaintext =	"\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
35525 				"\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
35526 				"\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
35527 				"\xa1\x38\xcf\x43\xda\x71\x08\x7c"
35528 				"\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
35529 				"\x85\x1c\x90\x27\xbe\x32\xc9\x60"
35530 				"\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
35531 				"\x46\xdd\x74\x0b\x7f\x16\xad\x21"
35532 				"\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
35533 				"\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
35534 				"\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
35535 				"\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
35536 				"\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
35537 				"\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
35538 				"\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
35539 				"\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
35540 				"\x02\x99\x30\xc7\x3b\xd2\x69\x00"
35541 				"\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
35542 				"\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
35543 				"\x58\xef\x63\xfa\x91\x05\x9c\x33"
35544 				"\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
35545 				"\x19\xb0\x47\xde\x52\xe9\x80\x17"
35546 				"\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
35547 				"\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
35548 				"\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
35549 				"\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
35550 				"\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
35551 				"\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
35552 				"\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
35553 				"\x86\x1d\x91\x28\xbf\x33\xca\x61"
35554 				"\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
35555 				"\x47\xde\x75\x0c\x80\x17\xae\x22"
35556 				"\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
35557 				"\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
35558 				"\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
35559 				"\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
35560 				"\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
35561 				"\xd0\x67\xfe\x72\x09\xa0\x14\xab"
35562 				"\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
35563 				"\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
35564 				"\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
35565 				"\x75\x0c\xa3\x17\xae\x45\xdc\x50"
35566 				"\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
35567 				"\x59\xf0\x64\xfb\x92\x06\x9d\x34"
35568 				"\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
35569 				"\x1a\xb1\x48\xdf\x53\xea\x81\x18"
35570 				"\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
35571 				"\xfe\x95\x09\xa0\x37\xce\x42\xd9"
35572 				"\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
35573 				"\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
35574 				"\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
35575 				"\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
35576 				"\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
35577 				"\x87\x1e\x92\x29\xc0\x34\xcb\x62"
35578 				"\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
35579 				"\x48\xdf\x76\x0d\x81\x18\xaf\x23"
35580 				"\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
35581 				"\x2c\xc3\x37\xce\x65\xfc\x70\x07"
35582 				"\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
35583 				"\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
35584 				"\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
35585 				"\xd1\x68\xff\x73\x0a\xa1\x15\xac"
35586 				"\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
35587 				"\xb5\x29\xc0\x57\xee\x62\xf9\x90"
35588 				"\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
35589 				"\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
35590 				"\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
35591 				"\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
35592 				"\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
35593 				"\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
35594 				"\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
35595 				"\xff\x96\x0a\xa1\x38\xcf\x43\xda"
35596 				"\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
35597 				"\xe3\x57\xee\x85\x1c\x90\x27\xbe"
35598 				"\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
35599 				"\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
35600 				"\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
35601 				"\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
35602 				"\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
35603 				"\x49\xe0\x77\x0e\x82\x19\xb0\x24"
35604 				"\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
35605 				"\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
35606 				"\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
35607 				"\x11\x85\x1c\xb3\x27\xbe\x55\xec"
35608 				"\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
35609 				"\xd2\x69\x00\x74\x0b\xa2\x16\xad"
35610 				"\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
35611 				"\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
35612 				"\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
35613 				"\x77\x0e\xa5\x19\xb0\x47\xde\x52"
35614 				"\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
35615 				"\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
35616 				"\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
35617 				"\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
35618 				"\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
35619 				"\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
35620 				"\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
35621 				"\xe4\x58\xef\x86\x1d\x91\x28\xbf"
35622 				"\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
35623 				"\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
35624 				"\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
35625 				"\x89\x20\x94\x2b\xc2\x36\xcd\x64"
35626 				"\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
35627 				"\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
35628 				"\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
35629 				"\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
35630 				"\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
35631 				"\x12\x86\x1d\xb4\x28\xbf\x56\xed"
35632 				"\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
35633 				"\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
35634 				"\x45\xdc\x50\xe7\x7e\x15\x89\x20"
35635 				"\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
35636 				"\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
35637 				"\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
35638 				"\xea\x81\x18\x8c\x23\xba\x2e\xc5"
35639 				"\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
35640 				"\xce\x42\xd9\x70\x07\x7b\x12\xa9"
35641 				"\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
35642 				"\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
35643 				"\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
35644 				"\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
35645 				"\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
35646 				"\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
35647 				"\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
35648 				"\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
35649 				"\x8a\x21\x95\x2c\xc3\x37\xce\x65"
35650 				"\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
35651 				"\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
35652 				"\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
35653 				"\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
35654 				"\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
35655 				"\x13\x87\x1e\xb5\x29\xc0\x57\xee"
35656 				"\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
35657 				"\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
35658 				"\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
35659 				"\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
35660 				"\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
35661 				"\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
35662 				"\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
35663 				"\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
35664 				"\xcf\x43\xda\x71\x08\x7c\x13\xaa"
35665 				"\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
35666 				"\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
35667 				"\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
35668 				"\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
35669 				"\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
35670 				"\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
35671 				"\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
35672 				"\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
35673 				"\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
35674 				"\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
35675 				"\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
35676 				"\xbe\x55\xec\x60\xf7\x8e\x02\x99"
35677 				"\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
35678 				"\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
35679 				"\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
35680 				"\x63\xfa\x91\x05\x9c\x33\xca\x3e"
35681 				"\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
35682 				"\x47\xde\x52\xe9\x80\x17\x8b\x22"
35683 				"\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
35684 				"\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
35685 				"\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
35686 				"\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
35687 				"\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
35688 				"\xd0\x44\xdb\x72\x09\x7d\x14\xab"
35689 				"\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
35690 				"\x91\x28\xbf\x33\xca\x61\xf8\x6c"
35691 				"\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
35692 				"\x75\x0c\x80\x17\xae\x22\xb9\x50"
35693 				"\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
35694 				"\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
35695 				"\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
35696 				"\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
35697 				"\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
35698 				"\xfe\x72\x09\xa0\x14\xab\x42\xd9"
35699 				"\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
35700 				"\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
35701 				"\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
35702 				"\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
35703 				"\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
35704 				"\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
35705 				"\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
35706 				"\x48\xdf\x53\xea\x81\x18\x8c\x23"
35707 				"\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
35708 				"\x09\xa0\x37\xce\x42\xd9\x70\x07"
35709 				"\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
35710 				"\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
35711 				"\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
35712 				"\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
35713 				"\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
35714 				"\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
35715 				"\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
35716 				"\x76\x0d\x81\x18\xaf\x23\xba\x51"
35717 				"\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
35718 				"\x37\xce\x65\xfc\x70\x07\x9e\x12"
35719 				"\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
35720 				"\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
35721 				"\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
35722 				"\xff\x73\x0a\xa1\x15\xac\x43\xda"
35723 				"\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
35724 				"\xc0\x57\xee\x62\xf9\x90\x04\x9b"
35725 				"\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
35726 				"\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
35727 				"\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
35728 				"\x65\xfc\x93\x07\x9e\x35\xcc\x40"
35729 				"\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
35730 				"\x49\xe0\x54\xeb\x82\x19\x8d\x24"
35731 				"\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
35732 				"\x0a\xa1\x38\xcf\x43\xda\x71\x08"
35733 				"\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
35734 				"\xee\x85\x1c\x90\x27\xbe\x32\xc9"
35735 				"\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
35736 				"\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
35737 				"\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
35738 				"\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
35739 				"\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
35740 				"\x77\x0e\x82\x19\xb0\x24\xbb\x52"
35741 				"\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
35742 				"\x38\xcf\x66\xfd\x71\x08\x9f\x13"
35743 				"\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
35744 				"\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
35745 				"\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
35746 				"\x00\x74\x0b\xa2\x16\xad\x44\xdb"
35747 				"\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
35748 				"\xc1\x58\xef\x63\xfa\x91\x05\x9c"
35749 				"\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
35750 				"\xa5\x19\xb0\x47\xde\x52\xe9\x80"
35751 				"\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
35752 				"\x66\xfd\x94\x08\x9f\x36\xcd\x41"
35753 				"\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
35754 				"\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
35755 				"\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
35756 				"\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
35757 				"\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
35758 				"\xef\x86\x1d\x91\x28\xbf\x33\xca"
35759 				"\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
35760 				"\xd3\x47\xde\x75\x0c\x80\x17\xae"
35761 				"\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
35762 				"\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
35763 				"\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
35764 				"\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
35765 				"\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
35766 				"\x39\xd0\x67\xfe\x72\x09\xa0\x14"
35767 				"\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
35768 				"\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
35769 				"\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
35770 				"\x01\x75\x0c\xa3\x17\xae\x45\xdc"
35771 				"\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
35772 				"\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
35773 				"\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
35774 				"\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
35775 				"\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
35776 				"\x67\xfe\x95\x09\xa0\x37\xce\x42"
35777 				"\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
35778 				"\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
35779 				"\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
35780 		.psize = 2048,
35781 		.digest = "\xec\x26\x4d\x95",
35782 	}
35783 };
35784 
35785 static const struct hash_testvec xxhash64_tv_template[] = {
35786 	{
35787 		.psize = 0,
35788 		.digest = "\x99\xe9\xd8\x51\x37\xdb\x46\xef",
35789 	},
35790 	{
35791 		.plaintext = "\x40",
35792 		.psize = 1,
35793 		.digest = "\x20\x5c\x91\xaa\x88\xeb\x59\xd0",
35794 	},
35795 	{
35796 		.plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
35797 			     "\x88\xc7\x9a\x09\x1a\x9b",
35798 		.psize = 14,
35799 		.digest = "\xa8\xe8\x2b\xa9\x92\xa1\x37\x4a",
35800 	},
35801 	{
35802 		.plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
35803 		             "\x88\xc7\x9a\x09\x1a\x9b\x42\xe0"
35804 			     "\xd4\x38\xa5\x2a\x26\xa5\x19\x4b"
35805 			     "\x57\x65\x7f\xad\xc3\x7d\xca\x40"
35806 			     "\x31\x65\x05\xbb\x31\xae\x51\x11"
35807 			     "\xa8\xc0\xb3\x28\x42\xeb\x3c\x46"
35808 			     "\xc8\xed\xed\x0f\x8d\x0b\xfa\x6e"
35809 			     "\xbc\xe3\x88\x53\xca\x8f\xc8\xd9"
35810 			     "\x41\x26\x7a\x3d\x21\xdb\x1a\x3c"
35811 			     "\x01\x1d\xc9\xe9\xb7\x3a\x78\x67"
35812 			     "\x57\x20\x94\xf1\x1e\xfd\xce\x39"
35813 			     "\x99\x57\x69\x39\xa5\xd0\x8d\xd9"
35814 			     "\x43\xfe\x1d\x66\x04\x3c\x27\x6a"
35815 			     "\xe1\x0d\xe7\xc9\xfa\xc9\x07\x56"
35816 			     "\xa5\xb3\xec\xd9\x1f\x42\x65\x66"
35817 			     "\xaa\xbf\x87\x9b\xc5\x41\x9c\x27"
35818 			     "\x3f\x2f\xa9\x55\x93\x01\x27\x33"
35819 			     "\x43\x99\x4d\x81\x85\xae\x82\x00"
35820 			     "\x6c\xd0\xd1\xa3\x57\x18\x06\xcc"
35821 			     "\xec\x72\xf7\x8e\x87\x2d\x1f\x5e"
35822 			     "\xd7\x5b\x1f\x36\x4c\xfa\xfd\x18"
35823 			     "\x89\x76\xd3\x5e\xb5\x5a\xc0\x01"
35824 			     "\xd2\xa1\x9a\x50\xe6\x08\xb4\x76"
35825 			     "\x56\x4f\x0e\xbc\x54\xfc\x67\xe6"
35826 			     "\xb9\xc0\x28\x4b\xb5\xc3\xff\x79"
35827 			     "\x52\xea\xa1\x90\xc3\xaf\x08\x70"
35828 			     "\x12\x02\x0c\xdb\x94\x00\x38\x95"
35829 			     "\xed\xfd\x08\xf7\xe8\x04",
35830 		.psize = 222,
35831 		.digest = "\x41\xfc\xd4\x29\xfe\xe7\x85\x17",
35832 	},
35833 	{
35834 		.psize = 0,
35835 		.key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
35836 		.ksize = 8,
35837 		.digest = "\xef\x17\x9b\x92\xa2\xfd\x75\xac",
35838 	},
35839 
35840 	{
35841 		.plaintext = "\x40",
35842 		.psize = 1,
35843 		.key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
35844 		.ksize = 8,
35845 		.digest = "\xd1\x70\x4f\x14\x02\xc4\x9e\x71",
35846 	},
35847 	{
35848 		.plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
35849 			     "\x88\xc7\x9a\x09\x1a\x9b",
35850 		.psize = 14,
35851 		.key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
35852 		.ksize = 8,
35853 		.digest = "\xa4\xcd\xfe\x8e\x37\xe2\x1c\x64"
35854 	},
35855 	{
35856 		.plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
35857 		             "\x88\xc7\x9a\x09\x1a\x9b\x42\xe0"
35858 			     "\xd4\x38\xa5\x2a\x26\xa5\x19\x4b"
35859 			     "\x57\x65\x7f\xad\xc3\x7d\xca\x40"
35860 			     "\x31\x65\x05\xbb\x31\xae\x51\x11"
35861 			     "\xa8\xc0\xb3\x28\x42\xeb\x3c\x46"
35862 			     "\xc8\xed\xed\x0f\x8d\x0b\xfa\x6e"
35863 			     "\xbc\xe3\x88\x53\xca\x8f\xc8\xd9"
35864 			     "\x41\x26\x7a\x3d\x21\xdb\x1a\x3c"
35865 			     "\x01\x1d\xc9\xe9\xb7\x3a\x78\x67"
35866 			     "\x57\x20\x94\xf1\x1e\xfd\xce\x39"
35867 			     "\x99\x57\x69\x39\xa5\xd0\x8d\xd9"
35868 			     "\x43\xfe\x1d\x66\x04\x3c\x27\x6a"
35869 			     "\xe1\x0d\xe7\xc9\xfa\xc9\x07\x56"
35870 			     "\xa5\xb3\xec\xd9\x1f\x42\x65\x66"
35871 			     "\xaa\xbf\x87\x9b\xc5\x41\x9c\x27"
35872 			     "\x3f\x2f\xa9\x55\x93\x01\x27\x33"
35873 			     "\x43\x99\x4d\x81\x85\xae\x82\x00"
35874 			     "\x6c\xd0\xd1\xa3\x57\x18\x06\xcc"
35875 			     "\xec\x72\xf7\x8e\x87\x2d\x1f\x5e"
35876 			     "\xd7\x5b\x1f\x36\x4c\xfa\xfd\x18"
35877 			     "\x89\x76\xd3\x5e\xb5\x5a\xc0\x01"
35878 			     "\xd2\xa1\x9a\x50\xe6\x08\xb4\x76"
35879 			     "\x56\x4f\x0e\xbc\x54\xfc\x67\xe6"
35880 			     "\xb9\xc0\x28\x4b\xb5\xc3\xff\x79"
35881 			     "\x52\xea\xa1\x90\xc3\xaf\x08\x70"
35882 			     "\x12\x02\x0c\xdb\x94\x00\x38\x95"
35883 			     "\xed\xfd\x08\xf7\xe8\x04",
35884 		.psize = 222,
35885 		.key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
35886 		.ksize = 8,
35887 		.digest = "\x58\xbc\x55\xf2\x42\x81\x5c\xf0"
35888 	},
35889 };
35890 
35891 static const struct comp_testvec lz4_comp_tv_template[] = {
35892 	{
35893 		.inlen	= 255,
35894 		.outlen	= 218,
35895 		.input	= "LZ4 is lossless compression algorithm, providing"
35896 			 " compression speed at 400 MB/s per core, scalable "
35897 			 "with multi-cores CPU. It features an extremely fast "
35898 			 "decoder, with speed in multiple GB/s per core, "
35899 			 "typically reaching RAM speed limits on multi-core "
35900 			 "systems.",
35901 		.output	= "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
35902 			  "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
35903 			  "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
35904 			  "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
35905 			  "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
35906 			  "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
35907 			  "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
35908 			  "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
35909 			  "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
35910 			  "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
35911 			  "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
35912 			  "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
35913 			  "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
35914 			  "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
35915 			  "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x83"
35916 			  "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x3f\x00\x01\x85\x00"
35917 			  "\x90\x20\x73\x79\x73\x74\x65\x6d\x73\x2e",
35918 
35919 	},
35920 };
35921 
35922 static const struct comp_testvec lz4_decomp_tv_template[] = {
35923 	{
35924 		.inlen	= 218,
35925 		.outlen	= 255,
35926 		.input	= "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
35927 			  "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
35928 			  "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
35929 			  "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
35930 			  "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
35931 			  "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
35932 			  "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
35933 			  "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
35934 			  "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
35935 			  "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
35936 			  "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
35937 			  "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
35938 			  "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
35939 			  "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
35940 			  "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x83"
35941 			  "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x3f\x00\x01\x85\x00"
35942 			  "\x90\x20\x73\x79\x73\x74\x65\x6d\x73\x2e",
35943 		.output	= "LZ4 is lossless compression algorithm, providing"
35944 			 " compression speed at 400 MB/s per core, scalable "
35945 			 "with multi-cores CPU. It features an extremely fast "
35946 			 "decoder, with speed in multiple GB/s per core, "
35947 			 "typically reaching RAM speed limits on multi-core "
35948 			 "systems.",
35949 	},
35950 };
35951 
35952 static const struct comp_testvec lz4hc_comp_tv_template[] = {
35953 	{
35954 		.inlen	= 255,
35955 		.outlen	= 216,
35956 		.input	= "LZ4 is lossless compression algorithm, providing"
35957 			 " compression speed at 400 MB/s per core, scalable "
35958 			 "with multi-cores CPU. It features an extremely fast "
35959 			 "decoder, with speed in multiple GB/s per core, "
35960 			 "typically reaching RAM speed limits on multi-core "
35961 			 "systems.",
35962 		.output = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
35963 			  "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
35964 			  "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
35965 			  "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
35966 			  "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
35967 			  "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
35968 			  "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
35969 			  "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
35970 			  "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
35971 			  "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
35972 			  "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
35973 			  "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
35974 			  "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
35975 			  "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
35976 			  "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x97"
35977 			  "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x6e\x85\x00\x90\x20"
35978 			  "\x73\x79\x73\x74\x65\x6d\x73\x2e",
35979 
35980 	},
35981 };
35982 
35983 static const struct comp_testvec lz4hc_decomp_tv_template[] = {
35984 	{
35985 		.inlen	= 216,
35986 		.outlen	= 255,
35987 		.input	= "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
35988 			  "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
35989 			  "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
35990 			  "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
35991 			  "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
35992 			  "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
35993 			  "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
35994 			  "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
35995 			  "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
35996 			  "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
35997 			  "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
35998 			  "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
35999 			  "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
36000 			  "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
36001 			  "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x97"
36002 			  "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x6e\x85\x00\x90\x20"
36003 			  "\x73\x79\x73\x74\x65\x6d\x73\x2e",
36004 		.output	= "LZ4 is lossless compression algorithm, providing"
36005 			 " compression speed at 400 MB/s per core, scalable "
36006 			 "with multi-cores CPU. It features an extremely fast "
36007 			 "decoder, with speed in multiple GB/s per core, "
36008 			 "typically reaching RAM speed limits on multi-core "
36009 			 "systems.",
36010 	},
36011 };
36012 
36013 static const struct comp_testvec zstd_comp_tv_template[] = {
36014 	{
36015 		.inlen	= 68,
36016 		.outlen	= 39,
36017 		.input	= "The algorithm is zstd. "
36018 			  "The algorithm is zstd. "
36019 			  "The algorithm is zstd.",
36020 		.output	= "\x28\xb5\x2f\xfd\x00\x50\xf5\x00\x00\xb8\x54\x68\x65"
36021 			  "\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d\x20\x69\x73"
36022 			  "\x20\x7a\x73\x74\x64\x2e\x20\x01\x00\x55\x73\x36\x01"
36023 			  ,
36024 	},
36025 	{
36026 		.inlen	= 244,
36027 		.outlen	= 151,
36028 		.input	= "zstd, short for Zstandard, is a fast lossless "
36029 			  "compression algorithm, targeting real-time "
36030 			  "compression scenarios at zlib-level and better "
36031 			  "compression ratios. The zstd compression library "
36032 			  "provides in-memory compression and decompression "
36033 			  "functions.",
36034 		.output	= "\x28\xb5\x2f\xfd\x00\x50\x75\x04\x00\x42\x4b\x1e\x17"
36035 			  "\x90\x81\x31\x00\xf2\x2f\xe4\x36\xc9\xef\x92\x88\x32"
36036 			  "\xc9\xf2\x24\x94\xd8\x68\x9a\x0f\x00\x0c\xc4\x31\x6f"
36037 			  "\x0d\x0c\x38\xac\x5c\x48\x03\xcd\x63\x67\xc0\xf3\xad"
36038 			  "\x4e\x90\xaa\x78\xa0\xa4\xc5\x99\xda\x2f\xb6\x24\x60"
36039 			  "\xe2\x79\x4b\xaa\xb6\x6b\x85\x0b\xc9\xc6\x04\x66\x86"
36040 			  "\xe2\xcc\xe2\x25\x3f\x4f\x09\xcd\xb8\x9d\xdb\xc1\x90"
36041 			  "\xa9\x11\xbc\x35\x44\x69\x2d\x9c\x64\x4f\x13\x31\x64"
36042 			  "\xcc\xfb\x4d\x95\x93\x86\x7f\x33\x7f\x1a\xef\xe9\x30"
36043 			  "\xf9\x67\xa1\x94\x0a\x69\x0f\x60\xcd\xc3\xab\x99\xdc"
36044 			  "\x42\xed\x97\x05\x00\x33\xc3\x15\x95\x3a\x06\xa0\x0e"
36045 			  "\x20\xa9\x0e\x82\xb9\x43\x45\x01",
36046 	},
36047 };
36048 
36049 static const struct comp_testvec zstd_decomp_tv_template[] = {
36050 	{
36051 		.inlen	= 43,
36052 		.outlen	= 68,
36053 		.input	= "\x28\xb5\x2f\xfd\x04\x50\xf5\x00\x00\xb8\x54\x68\x65"
36054 			  "\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d\x20\x69\x73"
36055 			  "\x20\x7a\x73\x74\x64\x2e\x20\x01\x00\x55\x73\x36\x01"
36056 			  "\x6b\xf4\x13\x35",
36057 		.output	= "The algorithm is zstd. "
36058 			  "The algorithm is zstd. "
36059 			  "The algorithm is zstd.",
36060 	},
36061 	{
36062 		.inlen	= 155,
36063 		.outlen	= 244,
36064 		.input	= "\x28\xb5\x2f\xfd\x04\x50\x75\x04\x00\x42\x4b\x1e\x17"
36065 			  "\x90\x81\x31\x00\xf2\x2f\xe4\x36\xc9\xef\x92\x88\x32"
36066 			  "\xc9\xf2\x24\x94\xd8\x68\x9a\x0f\x00\x0c\xc4\x31\x6f"
36067 			  "\x0d\x0c\x38\xac\x5c\x48\x03\xcd\x63\x67\xc0\xf3\xad"
36068 			  "\x4e\x90\xaa\x78\xa0\xa4\xc5\x99\xda\x2f\xb6\x24\x60"
36069 			  "\xe2\x79\x4b\xaa\xb6\x6b\x85\x0b\xc9\xc6\x04\x66\x86"
36070 			  "\xe2\xcc\xe2\x25\x3f\x4f\x09\xcd\xb8\x9d\xdb\xc1\x90"
36071 			  "\xa9\x11\xbc\x35\x44\x69\x2d\x9c\x64\x4f\x13\x31\x64"
36072 			  "\xcc\xfb\x4d\x95\x93\x86\x7f\x33\x7f\x1a\xef\xe9\x30"
36073 			  "\xf9\x67\xa1\x94\x0a\x69\x0f\x60\xcd\xc3\xab\x99\xdc"
36074 			  "\x42\xed\x97\x05\x00\x33\xc3\x15\x95\x3a\x06\xa0\x0e"
36075 			  "\x20\xa9\x0e\x82\xb9\x43\x45\x01\xaa\x6d\xda\x0d",
36076 		.output	= "zstd, short for Zstandard, is a fast lossless "
36077 			  "compression algorithm, targeting real-time "
36078 			  "compression scenarios at zlib-level and better "
36079 			  "compression ratios. The zstd compression library "
36080 			  "provides in-memory compression and decompression "
36081 			  "functions.",
36082 	},
36083 };
36084 
36085 /* based on aes_cbc_tv_template */
36086 static const struct cipher_testvec essiv_aes_cbc_tv_template[] = {
36087 	{
36088 		.key    = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
36089 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
36090 		.klen   = 16,
36091 		.iv	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
36092 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
36093 		.ptext	= "Single block msg",
36094 		.ctext	= "\xfa\x59\xe7\x5f\x41\x56\x65\xc3"
36095 			  "\x36\xca\x6b\x72\x10\x9f\x8c\xd4",
36096 		.len	= 16,
36097 	}, {
36098 		.key    = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
36099 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
36100 		.klen   = 16,
36101 		.iv     = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
36102 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
36103 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
36104 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
36105 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
36106 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
36107 		.ctext	= "\xc8\x59\x9a\xfe\x79\xe6\x7b\x20"
36108 			  "\x06\x7d\x55\x0a\x5e\xc7\xb5\xa7"
36109 			  "\x0b\x9c\x80\xd2\x15\xa1\xb8\x6d"
36110 			  "\xc6\xab\x7b\x65\xd9\xfd\x88\xeb",
36111 		.len	= 32,
36112 	}, {
36113 		.key	= "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
36114 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
36115 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
36116 		.klen	= 24,
36117 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
36118 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
36119 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
36120 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
36121 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
36122 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
36123 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
36124 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
36125 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
36126 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
36127 		.ctext	= "\x96\x6d\xa9\x7a\x42\xe6\x01\xc7"
36128 			  "\x17\xfc\xa7\x41\xd3\x38\x0b\xe5"
36129 			  "\x51\x48\xf7\x7e\x5e\x26\xa9\xfe"
36130 			  "\x45\x72\x1c\xd9\xde\xab\xf3\x4d"
36131 			  "\x39\x47\xc5\x4f\x97\x3a\x55\x63"
36132 			  "\x80\x29\x64\x4c\x33\xe8\x21\x8a"
36133 			  "\x6a\xef\x6b\x6a\x8f\x43\xc0\xcb"
36134 			  "\xf0\xf3\x6e\x74\x54\x44\x92\x44",
36135 		.len	= 64,
36136 	}, {
36137 		.key	= "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
36138 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
36139 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
36140 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
36141 		.klen	= 32,
36142 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
36143 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
36144 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
36145 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
36146 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
36147 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
36148 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
36149 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
36150 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
36151 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
36152 		.ctext	= "\x24\x52\xf1\x48\x74\xd0\xa7\x93"
36153 			  "\x75\x9b\x63\x46\xc0\x1c\x1e\x17"
36154 			  "\x4d\xdc\x5b\x3a\x27\x93\x2a\x63"
36155 			  "\xf7\xf1\xc7\xb3\x54\x56\x5b\x50"
36156 			  "\xa3\x31\xa5\x8b\xd6\xfd\xb6\x3c"
36157 			  "\x8b\xf6\xf2\x45\x05\x0c\xc8\xbb"
36158 			  "\x32\x0b\x26\x1c\xe9\x8b\x02\xc0"
36159 			  "\xb2\x6f\x37\xa7\x5b\xa8\xa9\x42",
36160 		.len	= 64,
36161 	}, {
36162 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
36163 			  "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
36164 			  "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
36165 			  "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
36166 		.klen	= 32,
36167 		.iv	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
36168 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
36169 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
36170 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
36171 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
36172 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
36173 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
36174 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
36175 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
36176 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
36177 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
36178 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
36179 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
36180 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
36181 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
36182 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
36183 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
36184 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
36185 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
36186 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
36187 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
36188 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
36189 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
36190 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
36191 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
36192 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
36193 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
36194 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
36195 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
36196 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
36197 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
36198 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
36199 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
36200 			  "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
36201 			  "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
36202 			  "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
36203 			  "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
36204 			  "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
36205 			  "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
36206 			  "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
36207 			  "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
36208 			  "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
36209 			  "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
36210 			  "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
36211 			  "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
36212 			  "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
36213 			  "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
36214 			  "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
36215 			  "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
36216 			  "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
36217 			  "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
36218 			  "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
36219 			  "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
36220 			  "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
36221 			  "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
36222 			  "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
36223 			  "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
36224 			  "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
36225 			  "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
36226 			  "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
36227 			  "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
36228 			  "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
36229 			  "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
36230 			  "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
36231 		.ctext	= "\x97\x7f\x69\x0f\x0f\x34\xa6\x33"
36232 			  "\x66\x49\x7e\xd0\x4d\x1b\xc9\x64"
36233 			  "\xf9\x61\x95\x98\x11\x00\x88\xf8"
36234 			  "\x2e\x88\x01\x0f\x2b\xe1\xae\x3e"
36235 			  "\xfe\xd6\x47\x30\x11\x68\x7d\x99"
36236 			  "\xad\x69\x6a\xe8\x41\x5f\x1e\x16"
36237 			  "\x00\x3a\x47\xdf\x8e\x7d\x23\x1c"
36238 			  "\x19\x5b\x32\x76\x60\x03\x05\xc1"
36239 			  "\xa0\xff\xcf\xcc\x74\x39\x46\x63"
36240 			  "\xfe\x5f\xa6\x35\xa7\xb4\xc1\xf9"
36241 			  "\x4b\x5e\x38\xcc\x8c\xc1\xa2\xcf"
36242 			  "\x9a\xc3\xae\x55\x42\x46\x93\xd9"
36243 			  "\xbd\x22\xd3\x8a\x19\x96\xc3\xb3"
36244 			  "\x7d\x03\x18\xf9\x45\x09\x9c\xc8"
36245 			  "\x90\xf3\x22\xb3\x25\x83\x9a\x75"
36246 			  "\xbb\x04\x48\x97\x3a\x63\x08\x04"
36247 			  "\xa0\x69\xf6\x52\xd4\x89\x93\x69"
36248 			  "\xb4\x33\xa2\x16\x58\xec\x4b\x26"
36249 			  "\x76\x54\x10\x0b\x6e\x53\x1e\xbc"
36250 			  "\x16\x18\x42\xb1\xb1\xd3\x4b\xda"
36251 			  "\x06\x9f\x8b\x77\xf7\xab\xd6\xed"
36252 			  "\xa3\x1d\x90\xda\x49\x38\x20\xb8"
36253 			  "\x6c\xee\xae\x3e\xae\x6c\x03\xb8"
36254 			  "\x0b\xed\xc8\xaa\x0e\xc5\x1f\x90"
36255 			  "\x60\xe2\xec\x1b\x76\xd0\xcf\xda"
36256 			  "\x29\x1b\xb8\x5a\xbc\xf4\xba\x13"
36257 			  "\x91\xa6\xcb\x83\x3f\xeb\xe9\x7b"
36258 			  "\x03\xba\x40\x9e\xe6\x7a\xb2\x4a"
36259 			  "\x73\x49\xfc\xed\xfb\x55\xa4\x24"
36260 			  "\xc7\xa4\xd7\x4b\xf5\xf7\x16\x62"
36261 			  "\x80\xd3\x19\x31\x52\x25\xa8\x69"
36262 			  "\xda\x9a\x87\xf5\xf2\xee\x5d\x61"
36263 			  "\xc1\x12\x72\x3e\x52\x26\x45\x3a"
36264 			  "\xd8\x9d\x57\xfa\x14\xe2\x9b\x2f"
36265 			  "\xd4\xaa\x5e\x31\xf4\x84\x89\xa4"
36266 			  "\xe3\x0e\xb0\x58\x41\x75\x6a\xcb"
36267 			  "\x30\x01\x98\x90\x15\x80\xf5\x27"
36268 			  "\x92\x13\x81\xf0\x1c\x1e\xfc\xb1"
36269 			  "\x33\xf7\x63\xb0\x67\xec\x2e\x5c"
36270 			  "\x85\xe3\x5b\xd0\x43\x8a\xb8\x5f"
36271 			  "\x44\x9f\xec\x19\xc9\x8f\xde\xdf"
36272 			  "\x79\xef\xf8\xee\x14\x87\xb3\x34"
36273 			  "\x76\x00\x3a\x9b\xc7\xed\xb1\x3d"
36274 			  "\xef\x07\xb0\xe4\xfd\x68\x9e\xeb"
36275 			  "\xc2\xb4\x1a\x85\x9a\x7d\x11\x88"
36276 			  "\xf8\xab\x43\x55\x2b\x8a\x4f\x60"
36277 			  "\x85\x9a\xf4\xba\xae\x48\x81\xeb"
36278 			  "\x93\x07\x97\x9e\xde\x2a\xfc\x4e"
36279 			  "\x31\xde\xaa\x44\xf7\x2a\xc3\xee"
36280 			  "\x60\xa2\x98\x2c\x0a\x88\x50\xc5"
36281 			  "\x6d\x89\xd3\xe4\xb6\xa7\xf4\xb0"
36282 			  "\xcf\x0e\x89\xe3\x5e\x8f\x82\xf4"
36283 			  "\x9d\xd1\xa9\x51\x50\x8a\xd2\x18"
36284 			  "\x07\xb2\xaa\x3b\x7f\x58\x9b\xf4"
36285 			  "\xb7\x24\x39\xd3\x66\x2f\x1e\xc0"
36286 			  "\x11\xa3\x56\x56\x2a\x10\x73\xbc"
36287 			  "\xe1\x23\xbf\xa9\x37\x07\x9c\xc3"
36288 			  "\xb2\xc9\xa8\x1c\x5b\x5c\x58\xa4"
36289 			  "\x77\x02\x26\xad\xc3\x40\x11\x53"
36290 			  "\x93\x68\x72\xde\x05\x8b\x10\xbc"
36291 			  "\xa6\xd4\x1b\xd9\x27\xd8\x16\x12"
36292 			  "\x61\x2b\x31\x2a\x44\x87\x96\x58",
36293 		.len	= 496,
36294 	},
36295 };
36296 
36297 /* based on hmac_sha256_aes_cbc_tv_temp */
36298 static const struct aead_testvec essiv_hmac_sha256_aes_cbc_tv_temp[] = {
36299 	{
36300 #ifdef __LITTLE_ENDIAN
36301 		.key    = "\x08\x00"		/* rta length */
36302 			  "\x01\x00"		/* rta type */
36303 #else
36304 		.key    = "\x00\x08"		/* rta length */
36305 			  "\x00\x01"		/* rta type */
36306 #endif
36307 			  "\x00\x00\x00\x10"	/* enc key length */
36308 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
36309 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
36310 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
36311 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
36312 			  "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
36313 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
36314 		.klen   = 8 + 32 + 16,
36315 		.iv     = "\xb3\x0c\x5a\x11\x41\xad\xc1\x04"
36316 			  "\xbc\x1e\x7e\x35\xb0\x5d\x78\x29",
36317 		.assoc	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
36318 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
36319 		.alen	= 16,
36320 		.ptext	= "Single block msg",
36321 		.plen	= 16,
36322 		.ctext	= "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
36323 			  "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
36324 			  "\xcc\xde\x2d\x6a\xae\xf1\x0b\xcc"
36325 			  "\x38\x06\x38\x51\xb4\xb8\xf3\x5b"
36326 			  "\x5c\x34\xa6\xa3\x6e\x0b\x05\xe5"
36327 			  "\x6a\x6d\x44\xaa\x26\xa8\x44\xa5",
36328 		.clen	= 16 + 32,
36329 	}, {
36330 #ifdef __LITTLE_ENDIAN
36331 		.key    = "\x08\x00"		/* rta length */
36332 			  "\x01\x00"		/* rta type */
36333 #else
36334 		.key    = "\x00\x08"		/* rta length */
36335 			  "\x00\x01"		/* rta type */
36336 #endif
36337 			  "\x00\x00\x00\x10"	/* enc key length */
36338 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
36339 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
36340 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
36341 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
36342 			  "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
36343 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
36344 		.klen   = 8 + 32 + 16,
36345 		.iv     = "\x56\xe8\x14\xa5\x74\x18\x75\x13"
36346 			  "\x2f\x79\xe7\xc8\x65\xe3\x48\x45",
36347 		.assoc	= "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
36348 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
36349 		.alen	= 16,
36350 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
36351 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
36352 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
36353 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
36354 		.plen	= 32,
36355 		.ctext	= "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
36356 			  "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
36357 			  "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
36358 			  "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
36359 			  "\xf5\x33\x53\xf3\x68\x85\x2a\x99"
36360 			  "\x0e\x06\x58\x8f\xba\xf6\x06\xda"
36361 			  "\x49\x69\x0d\x5b\xd4\x36\x06\x62"
36362 			  "\x35\x5e\x54\x58\x53\x4d\xdf\xbf",
36363 		.clen	= 32 + 32,
36364 	}, {
36365 #ifdef __LITTLE_ENDIAN
36366 		.key    = "\x08\x00"		/* rta length */
36367 			  "\x01\x00"            /* rta type */
36368 #else
36369 		.key    = "\x00\x08"		/* rta length */
36370 			  "\x00\x01"		/* rta type */
36371 #endif
36372 			  "\x00\x00\x00\x10"	/* enc key length */
36373 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
36374 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
36375 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
36376 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
36377 			  "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
36378 			  "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
36379 		.klen   = 8 + 32 + 16,
36380 		.iv     = "\x1f\x6b\xfb\xd6\x6b\x72\x2f\xc9"
36381 			  "\xb6\x9f\x8c\x10\xa8\x96\x15\x64",
36382 		.assoc	= "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
36383 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
36384 		.alen	= 16,
36385 		.ptext	= "This is a 48-byte message (exactly 3 AES blocks)",
36386 		.plen	= 48,
36387 		.ctext	= "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
36388 			  "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
36389 			  "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
36390 			  "\x50\x69\x39\x27\x67\x72\xf8\xd5"
36391 			  "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
36392 			  "\x85\x79\x69\x5d\x83\xba\x26\x84"
36393 			  "\x68\xb9\x3e\x90\x38\xa0\x88\x01"
36394 			  "\xe7\xc6\xce\x10\x31\x2f\x9b\x1d"
36395 			  "\x24\x78\xfb\xbe\x02\xe0\x4f\x40"
36396 			  "\x10\xbd\xaa\xc6\xa7\x79\xe0\x1a",
36397 		.clen	= 48 + 32,
36398 	}, {
36399 #ifdef __LITTLE_ENDIAN
36400 		.key    = "\x08\x00"		/* rta length */
36401 			  "\x01\x00"		/* rta type */
36402 #else
36403 		.key    = "\x00\x08"		/* rta length */
36404 			  "\x00\x01"            /* rta type */
36405 #endif
36406 			  "\x00\x00\x00\x10"	/* enc key length */
36407 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
36408 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
36409 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
36410 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
36411 			  "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
36412 			  "\xbc\x46\x90\x3d\xba\x29\x03\x49",
36413 		.klen   = 8 + 32 + 16,
36414 		.iv     = "\x13\xe5\xf2\xef\x61\x97\x59\x35"
36415 			  "\x9b\x36\x84\x46\x4e\x63\xd1\x41",
36416 		.assoc	= "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
36417 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
36418 		.alen	= 16,
36419 		.ptext	= "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
36420 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
36421 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
36422 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
36423 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
36424 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
36425 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
36426 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
36427 		.plen	= 64,
36428 		.ctext	= "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
36429 			  "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
36430 			  "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
36431 			  "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
36432 			  "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
36433 			  "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
36434 			  "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
36435 			  "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
36436 			  "\x7a\x1b\xd4\x3c\xdb\x17\x95\xe2"
36437 			  "\xe0\x93\xec\xc9\x9f\xf7\xce\xd8"
36438 			  "\x3f\x54\xe2\x49\x39\xe3\x71\x25"
36439 			  "\x2b\x6c\xe9\x5d\xec\xec\x2b\x64",
36440 		.clen	= 64 + 32,
36441 	}, {
36442 #ifdef __LITTLE_ENDIAN
36443 		.key    = "\x08\x00"		/* rta length */
36444 			  "\x01\x00"            /* rta type */
36445 #else
36446 		.key    = "\x00\x08"		/* rta length */
36447 			  "\x00\x01"            /* rta type */
36448 #endif
36449 			  "\x00\x00\x00\x10"	/* enc key length */
36450 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
36451 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
36452 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
36453 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
36454 			  "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
36455 			  "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
36456 		.klen   = 8 + 32 + 16,
36457 		.iv     = "\xe4\x13\xa1\x15\xe9\x6b\xb8\x23"
36458 			  "\x81\x7a\x94\x29\xab\xfd\xd2\x2c",
36459 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
36460 			  "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
36461 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
36462 		.alen   = 24,
36463 		.ptext	= "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
36464 			  "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
36465 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
36466 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
36467 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
36468 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
36469 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
36470 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
36471 			  "\x01\x02\x03\x04\x05\x06\x07\x08"
36472 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
36473 		.plen	= 80,
36474 		.ctext	= "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
36475 			  "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
36476 			  "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
36477 			  "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
36478 			  "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
36479 			  "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
36480 			  "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
36481 			  "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
36482 			  "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
36483 			  "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
36484 			  "\xbb\xd4\x0f\xbe\xa3\x3b\x4c\xb8"
36485 			  "\x3a\xd2\xe1\x03\x86\xa5\x59\xb7"
36486 			  "\x73\xc3\x46\x20\x2c\xb1\xef\x68"
36487 			  "\xbb\x8a\x32\x7e\x12\x8c\x69\xcf",
36488 		.clen	= 80 + 32,
36489        }, {
36490 #ifdef __LITTLE_ENDIAN
36491 		.key    = "\x08\x00"            /* rta length */
36492 			  "\x01\x00"		/* rta type */
36493 #else
36494 		.key    = "\x00\x08"		/* rta length */
36495 			  "\x00\x01"            /* rta type */
36496 #endif
36497 			  "\x00\x00\x00\x18"	/* enc key length */
36498 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
36499 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
36500 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
36501 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
36502 			  "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
36503 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
36504 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
36505 		.klen   = 8 + 32 + 24,
36506 		.iv     = "\x49\xca\x41\xc9\x6b\xbf\x6c\x98"
36507 			  "\x38\x2f\xa7\x3d\x4d\x80\x49\xb0",
36508 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
36509 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
36510 		.alen   = 16,
36511 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
36512 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
36513 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
36514 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
36515 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
36516 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
36517 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
36518 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
36519 		.plen	= 64,
36520 		.ctext	= "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
36521 			  "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
36522 			  "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
36523 			  "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
36524 			  "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
36525 			  "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
36526 			  "\x08\xb0\xe2\x79\x88\x59\x88\x81"
36527 			  "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
36528 			  "\x2f\xee\x5f\xdb\x66\xfe\x79\x09"
36529 			  "\x61\x81\x31\xea\x5b\x3d\x8e\xfb"
36530 			  "\xca\x71\x85\x93\xf7\x85\x55\x8b"
36531 			  "\x7a\xe4\x94\xca\x8b\xba\x19\x33",
36532 		.clen	= 64 + 32,
36533 	}, {
36534 #ifdef __LITTLE_ENDIAN
36535 		.key    = "\x08\x00"		/* rta length */
36536 			  "\x01\x00"		/* rta type */
36537 #else
36538 		.key    = "\x00\x08"		/* rta length */
36539 			  "\x00\x01"            /* rta type */
36540 #endif
36541 			  "\x00\x00\x00\x20"	/* enc key length */
36542 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
36543 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
36544 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
36545 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
36546 			  "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
36547 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
36548 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
36549 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
36550 		.klen   = 8 + 32 + 32,
36551 		.iv     = "\xdf\xab\xf2\x7c\xdc\xe0\x33\x4c"
36552 			  "\xf9\x75\xaf\xf9\x2f\x60\x3a\x9b",
36553 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
36554 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
36555 		.alen   = 16,
36556 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
36557 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
36558 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
36559 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
36560 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
36561 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
36562 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
36563 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
36564 		.plen	= 64,
36565 		.ctext	= "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
36566 			  "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
36567 			  "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
36568 			  "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
36569 			  "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
36570 			  "\xa5\x30\xe2\x63\x04\x23\x14\x61"
36571 			  "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
36572 			  "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
36573 			  "\x24\x29\xed\xc2\x31\x49\xdb\xb1"
36574 			  "\x8f\x74\xbd\x17\x92\x03\xbe\x8f"
36575 			  "\xf3\x61\xde\x1c\xe9\xdb\xcd\xd0"
36576 			  "\xcc\xce\xe9\x85\x57\xcf\x6f\x5f",
36577 		.clen	= 64 + 32,
36578 	},
36579 };
36580 
36581 static const char blake2_ordered_sequence[] =
36582 	"\x00\x01\x02\x03\x04\x05\x06\x07"
36583 	"\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
36584 	"\x10\x11\x12\x13\x14\x15\x16\x17"
36585 	"\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
36586 	"\x20\x21\x22\x23\x24\x25\x26\x27"
36587 	"\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
36588 	"\x30\x31\x32\x33\x34\x35\x36\x37"
36589 	"\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
36590 	"\x40\x41\x42\x43\x44\x45\x46\x47"
36591 	"\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
36592 	"\x50\x51\x52\x53\x54\x55\x56\x57"
36593 	"\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
36594 	"\x60\x61\x62\x63\x64\x65\x66\x67"
36595 	"\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
36596 	"\x70\x71\x72\x73\x74\x75\x76\x77"
36597 	"\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
36598 	"\x80\x81\x82\x83\x84\x85\x86\x87"
36599 	"\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
36600 	"\x90\x91\x92\x93\x94\x95\x96\x97"
36601 	"\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
36602 	"\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
36603 	"\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
36604 	"\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
36605 	"\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
36606 	"\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
36607 	"\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
36608 	"\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
36609 	"\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
36610 	"\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
36611 	"\xe8\xe9\xea\xeb\xec\xed\xee\xef"
36612 	"\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
36613 	"\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff";
36614 
36615 static const struct hash_testvec blake2b_160_tv_template[] = {{
36616 	.digest = (u8[]){ 0x33, 0x45, 0x52, 0x4a, 0xbf, 0x6b, 0xbe, 0x18,
36617 			  0x09, 0x44, 0x92, 0x24, 0xb5, 0x97, 0x2c, 0x41,
36618 			  0x79, 0x0b, 0x6c, 0xf2, },
36619 }, {
36620 	.plaintext = blake2_ordered_sequence,
36621 	.psize = 64,
36622 	.digest = (u8[]){ 0x11, 0xcc, 0x66, 0x61, 0xe9, 0x22, 0xb0, 0xe4,
36623 			  0x07, 0xe0, 0xa5, 0x72, 0x49, 0xc3, 0x8d, 0x4f,
36624 			  0xf7, 0x6d, 0x8e, 0xc8, },
36625 }, {
36626 	.ksize = 32,
36627 	.key = blake2_ordered_sequence,
36628 	.plaintext = blake2_ordered_sequence,
36629 	.psize = 1,
36630 	.digest = (u8[]){ 0x31, 0xe3, 0xd9, 0xd5, 0x4e, 0x72, 0xd8, 0x0b,
36631 			  0x2b, 0x3b, 0xd7, 0x6b, 0x82, 0x7a, 0x1d, 0xfb,
36632 			  0x56, 0x2f, 0x79, 0x4c, },
36633 }, {
36634 	.ksize = 64,
36635 	.key = blake2_ordered_sequence,
36636 	.plaintext = blake2_ordered_sequence,
36637 	.psize = 7,
36638 	.digest = (u8[]){ 0x28, 0x20, 0xd1, 0xbe, 0x7f, 0xcc, 0xc1, 0x62,
36639 			  0xd9, 0x0d, 0x9a, 0x4b, 0x47, 0xd1, 0x5e, 0x04,
36640 			  0x74, 0x2a, 0x53, 0x17, },
36641 }, {
36642 	.ksize = 1,
36643 	.key = "B",
36644 	.plaintext = blake2_ordered_sequence,
36645 	.psize = 15,
36646 	.digest = (u8[]){ 0x45, 0xe9, 0x95, 0xb6, 0xc4, 0xe8, 0x22, 0xea,
36647 			  0xfe, 0xd2, 0x37, 0xdb, 0x46, 0xbf, 0xf1, 0x25,
36648 			  0xd5, 0x03, 0x1d, 0x81, },
36649 }, {
36650 	.ksize = 32,
36651 	.key = blake2_ordered_sequence,
36652 	.plaintext = blake2_ordered_sequence,
36653 	.psize = 247,
36654 	.digest = (u8[]){ 0x7e, 0xb9, 0xf2, 0x9b, 0x2f, 0xc2, 0x01, 0xd4,
36655 			  0xb0, 0x4f, 0x08, 0x2b, 0x8e, 0xbd, 0x06, 0xef,
36656 			  0x1c, 0xc4, 0x25, 0x95, },
36657 }, {
36658 	.ksize = 64,
36659 	.key = blake2_ordered_sequence,
36660 	.plaintext = blake2_ordered_sequence,
36661 	.psize = 256,
36662 	.digest = (u8[]){ 0x6e, 0x35, 0x01, 0x70, 0xbf, 0xb6, 0xc4, 0xba,
36663 			  0x33, 0x1b, 0xa6, 0xd3, 0xc2, 0x5d, 0xb4, 0x03,
36664 			  0x95, 0xaf, 0x29, 0x16, },
36665 }};
36666 
36667 static const struct hash_testvec blake2b_256_tv_template[] = {{
36668 	.plaintext = blake2_ordered_sequence,
36669 	.psize = 7,
36670 	.digest = (u8[]){ 0x9d, 0xf1, 0x4b, 0x72, 0x48, 0x76, 0x4a, 0x86,
36671 			  0x91, 0x97, 0xc3, 0x5e, 0x39, 0x2d, 0x2a, 0x6d,
36672 			  0x6f, 0xdc, 0x5b, 0x79, 0xd5, 0x97, 0x29, 0x79,
36673 			  0x20, 0xfd, 0x3f, 0x14, 0x91, 0xb4, 0x42, 0xd2, },
36674 }, {
36675 	.plaintext = blake2_ordered_sequence,
36676 	.psize = 256,
36677 	.digest = (u8[]){ 0x39, 0xa7, 0xeb, 0x9f, 0xed, 0xc1, 0x9a, 0xab,
36678 			  0xc8, 0x34, 0x25, 0xc6, 0x75, 0x5d, 0xd9, 0x0e,
36679 			  0x6f, 0x9d, 0x0c, 0x80, 0x49, 0x64, 0xa1, 0xf4,
36680 			  0xaa, 0xee, 0xa3, 0xb9, 0xfb, 0x59, 0x98, 0x35, },
36681 }, {
36682 	.ksize = 1,
36683 	.key = "B",
36684 	.digest = (u8[]){ 0xc3, 0x08, 0xb1, 0xbf, 0xe4, 0xf9, 0xbc, 0xb4,
36685 			  0x75, 0xaf, 0x3f, 0x59, 0x6e, 0xae, 0xde, 0x6a,
36686 			  0xa3, 0x8e, 0xb5, 0x94, 0xad, 0x30, 0xf0, 0x17,
36687 			  0x1c, 0xfb, 0xd8, 0x3e, 0x8a, 0xbe, 0xed, 0x9c, },
36688 }, {
36689 	.ksize = 64,
36690 	.key = blake2_ordered_sequence,
36691 	.plaintext = blake2_ordered_sequence,
36692 	.psize = 1,
36693 	.digest = (u8[]){ 0x34, 0x75, 0x8b, 0x64, 0x71, 0x35, 0x62, 0x82,
36694 			  0x97, 0xfb, 0x09, 0xc7, 0x93, 0x0c, 0xd0, 0x4e,
36695 			  0x95, 0x28, 0xe5, 0x66, 0x91, 0x12, 0xf5, 0xb1,
36696 			  0x31, 0x84, 0x93, 0xe1, 0x4d, 0xe7, 0x7e, 0x55, },
36697 }, {
36698 	.ksize = 32,
36699 	.key = blake2_ordered_sequence,
36700 	.plaintext = blake2_ordered_sequence,
36701 	.psize = 15,
36702 	.digest = (u8[]){ 0xce, 0x74, 0xa9, 0x2e, 0xe9, 0x40, 0x3d, 0xa2,
36703 			  0x11, 0x4a, 0x99, 0x25, 0x7a, 0x34, 0x5d, 0x35,
36704 			  0xdf, 0x6a, 0x48, 0x79, 0x2a, 0x93, 0x93, 0xff,
36705 			  0x1f, 0x3c, 0x39, 0xd0, 0x71, 0x1f, 0x20, 0x7b, },
36706 }, {
36707 	.ksize = 1,
36708 	.key = "B",
36709 	.plaintext = blake2_ordered_sequence,
36710 	.psize = 64,
36711 	.digest = (u8[]){ 0x2e, 0x84, 0xdb, 0xa2, 0x5f, 0x0e, 0xe9, 0x52,
36712 			  0x79, 0x50, 0x69, 0x9f, 0xf1, 0xfd, 0xfc, 0x9d,
36713 			  0x89, 0x83, 0xa9, 0xb6, 0xa4, 0xd5, 0xfa, 0xb5,
36714 			  0xbe, 0x35, 0x1a, 0x17, 0x8a, 0x2c, 0x7f, 0x7d, },
36715 }, {
36716 	.ksize = 64,
36717 	.key = blake2_ordered_sequence,
36718 	.plaintext = blake2_ordered_sequence,
36719 	.psize = 247,
36720 	.digest = (u8[]){ 0x2e, 0x26, 0xf0, 0x09, 0x02, 0x65, 0x90, 0x09,
36721 			  0xcc, 0xf5, 0x4c, 0x44, 0x74, 0x0e, 0xa0, 0xa8,
36722 			  0x25, 0x4a, 0xda, 0x61, 0x56, 0x95, 0x7d, 0x3f,
36723 			  0x6d, 0xc0, 0x43, 0x17, 0x95, 0x89, 0xcd, 0x9d, },
36724 }};
36725 
36726 static const struct hash_testvec blake2b_384_tv_template[] = {{
36727 	.plaintext = blake2_ordered_sequence,
36728 	.psize = 1,
36729 	.digest = (u8[]){ 0xcc, 0x01, 0x08, 0x85, 0x36, 0xf7, 0x84, 0xf0,
36730 			  0xbb, 0x76, 0x9e, 0x41, 0xc4, 0x95, 0x7b, 0x6d,
36731 			  0x0c, 0xde, 0x1f, 0xcc, 0x8c, 0xf1, 0xd9, 0x1f,
36732 			  0xc4, 0x77, 0xd4, 0xdd, 0x6e, 0x3f, 0xbf, 0xcd,
36733 			  0x43, 0xd1, 0x69, 0x8d, 0x14, 0x6f, 0x34, 0x8b,
36734 			  0x2c, 0x36, 0xa3, 0x39, 0x68, 0x2b, 0xec, 0x3f, },
36735 }, {
36736 	.plaintext = blake2_ordered_sequence,
36737 	.psize = 247,
36738 	.digest = (u8[]){ 0xc8, 0xf8, 0xf0, 0xa2, 0x69, 0xfa, 0xcc, 0x4d,
36739 			  0x32, 0x5f, 0x13, 0x88, 0xca, 0x71, 0x99, 0x8f,
36740 			  0xf7, 0x30, 0x41, 0x5d, 0x6e, 0x34, 0xb7, 0x6e,
36741 			  0x3e, 0xd0, 0x46, 0xb6, 0xca, 0x30, 0x66, 0xb2,
36742 			  0x6f, 0x0c, 0x35, 0x54, 0x17, 0xcd, 0x26, 0x1b,
36743 			  0xef, 0x48, 0x98, 0xe0, 0x56, 0x7c, 0x05, 0xd2, },
36744 }, {
36745 	.ksize = 32,
36746 	.key = blake2_ordered_sequence,
36747 	.digest = (u8[]){ 0x15, 0x09, 0x7a, 0x90, 0x13, 0x23, 0xab, 0x0c,
36748 			  0x0b, 0x43, 0x21, 0x9a, 0xb5, 0xc6, 0x0c, 0x2e,
36749 			  0x7c, 0x57, 0xfc, 0xcc, 0x4b, 0x0f, 0xf0, 0x57,
36750 			  0xb7, 0x9c, 0xe7, 0x0f, 0xe1, 0x57, 0xac, 0x37,
36751 			  0x77, 0xd4, 0xf4, 0x2f, 0x03, 0x3b, 0x64, 0x09,
36752 			  0x84, 0xa0, 0xb3, 0x24, 0xb7, 0xae, 0x47, 0x5e, },
36753 }, {
36754 	.ksize = 1,
36755 	.key = "B",
36756 	.plaintext = blake2_ordered_sequence,
36757 	.psize = 7,
36758 	.digest = (u8[]){ 0x0b, 0x82, 0x88, 0xca, 0x05, 0x2f, 0x1b, 0x15,
36759 			  0xdc, 0xbb, 0x22, 0x27, 0x11, 0x6b, 0xf4, 0xd1,
36760 			  0xe9, 0x8f, 0x1b, 0x0b, 0x58, 0x3f, 0x5e, 0x86,
36761 			  0x80, 0x82, 0x6f, 0x8e, 0x54, 0xc1, 0x9f, 0x12,
36762 			  0xcf, 0xe9, 0x56, 0xc1, 0xfc, 0x1a, 0x08, 0xb9,
36763 			  0x4a, 0x57, 0x0a, 0x76, 0x3c, 0x15, 0x33, 0x18, },
36764 }, {
36765 	.ksize = 64,
36766 	.key = blake2_ordered_sequence,
36767 	.plaintext = blake2_ordered_sequence,
36768 	.psize = 15,
36769 	.digest = (u8[]){ 0x4a, 0x81, 0x55, 0xb9, 0x79, 0x42, 0x8c, 0xc6,
36770 			  0x4f, 0xfe, 0xca, 0x82, 0x3b, 0xb2, 0xf7, 0xbc,
36771 			  0x5e, 0xfc, 0xab, 0x09, 0x1c, 0xd6, 0x3b, 0xe1,
36772 			  0x50, 0x82, 0x3b, 0xde, 0xc7, 0x06, 0xee, 0x3b,
36773 			  0x29, 0xce, 0xe5, 0x68, 0xe0, 0xff, 0xfa, 0xe1,
36774 			  0x7a, 0xf1, 0xc0, 0xfe, 0x57, 0xf4, 0x60, 0x49, },
36775 }, {
36776 	.ksize = 32,
36777 	.key = blake2_ordered_sequence,
36778 	.plaintext = blake2_ordered_sequence,
36779 	.psize = 64,
36780 	.digest = (u8[]){ 0x34, 0xbd, 0xe1, 0x99, 0x43, 0x9f, 0x82, 0x72,
36781 			  0xe7, 0xed, 0x94, 0x9e, 0xe1, 0x84, 0xee, 0x82,
36782 			  0xfd, 0x26, 0x23, 0xc4, 0x17, 0x8d, 0xf5, 0x04,
36783 			  0xeb, 0xb7, 0xbc, 0xb8, 0xf3, 0x68, 0xb7, 0xad,
36784 			  0x94, 0x8e, 0x05, 0x3f, 0x8a, 0x5d, 0x8d, 0x81,
36785 			  0x3e, 0x88, 0xa7, 0x8c, 0xa2, 0xd5, 0xdc, 0x76, },
36786 }, {
36787 	.ksize = 1,
36788 	.key = "B",
36789 	.plaintext = blake2_ordered_sequence,
36790 	.psize = 256,
36791 	.digest = (u8[]){ 0x22, 0x14, 0xf4, 0xb0, 0x4c, 0xa8, 0xb5, 0x7d,
36792 			  0xa7, 0x5c, 0x04, 0xeb, 0xd8, 0x8d, 0x04, 0x71,
36793 			  0xc7, 0x3c, 0xc7, 0x6e, 0x8b, 0x20, 0x36, 0x40,
36794 			  0x9d, 0xd0, 0x60, 0xc6, 0xe3, 0x0b, 0x6e, 0x50,
36795 			  0xf5, 0xaf, 0xf5, 0xc6, 0x3b, 0xe3, 0x84, 0x6a,
36796 			  0x93, 0x1b, 0x12, 0xd6, 0x18, 0x27, 0xba, 0x36, },
36797 }};
36798 
36799 static const struct hash_testvec blake2b_512_tv_template[] = {{
36800 	.plaintext = blake2_ordered_sequence,
36801 	.psize = 15,
36802 	.digest = (u8[]){ 0x44, 0x4b, 0x24, 0x0f, 0xe3, 0xed, 0x86, 0xd0,
36803 			  0xe2, 0xef, 0x4c, 0xe7, 0xd8, 0x51, 0xed, 0xde,
36804 			  0x22, 0x15, 0x55, 0x82, 0xaa, 0x09, 0x14, 0x79,
36805 			  0x7b, 0x72, 0x6c, 0xd0, 0x58, 0xb6, 0xf4, 0x59,
36806 			  0x32, 0xe0, 0xe1, 0x29, 0x51, 0x68, 0x76, 0x52,
36807 			  0x7b, 0x1d, 0xd8, 0x8f, 0xc6, 0x6d, 0x71, 0x19,
36808 			  0xf4, 0xab, 0x3b, 0xed, 0x93, 0xa6, 0x1a, 0x0e,
36809 			  0x2d, 0x2d, 0x2a, 0xea, 0xc3, 0x36, 0xd9, 0x58, },
36810 }, {
36811 	.ksize = 64,
36812 	.key = blake2_ordered_sequence,
36813 	.digest = (u8[]){ 0x10, 0xeb, 0xb6, 0x77, 0x00, 0xb1, 0x86, 0x8e,
36814 			  0xfb, 0x44, 0x17, 0x98, 0x7a, 0xcf, 0x46, 0x90,
36815 			  0xae, 0x9d, 0x97, 0x2f, 0xb7, 0xa5, 0x90, 0xc2,
36816 			  0xf0, 0x28, 0x71, 0x79, 0x9a, 0xaa, 0x47, 0x86,
36817 			  0xb5, 0xe9, 0x96, 0xe8, 0xf0, 0xf4, 0xeb, 0x98,
36818 			  0x1f, 0xc2, 0x14, 0xb0, 0x05, 0xf4, 0x2d, 0x2f,
36819 			  0xf4, 0x23, 0x34, 0x99, 0x39, 0x16, 0x53, 0xdf,
36820 			  0x7a, 0xef, 0xcb, 0xc1, 0x3f, 0xc5, 0x15, 0x68, },
36821 }, {
36822 	.ksize = 1,
36823 	.key = "B",
36824 	.plaintext = blake2_ordered_sequence,
36825 	.psize = 1,
36826 	.digest = (u8[]){ 0xd2, 0x11, 0x31, 0x29, 0x3f, 0xea, 0xca, 0x72,
36827 			  0x21, 0xe4, 0x06, 0x65, 0x05, 0x2a, 0xd1, 0x02,
36828 			  0xc0, 0x8d, 0x7b, 0xf1, 0x09, 0x3c, 0xef, 0x88,
36829 			  0xe1, 0x68, 0x0c, 0xf1, 0x3b, 0xa4, 0xe3, 0x03,
36830 			  0xed, 0xa0, 0xe3, 0x60, 0x58, 0xa0, 0xdb, 0x52,
36831 			  0x8a, 0x66, 0x43, 0x09, 0x60, 0x1a, 0xbb, 0x67,
36832 			  0xc5, 0x84, 0x31, 0x40, 0xfa, 0xde, 0xc1, 0xd0,
36833 			  0xff, 0x3f, 0x4a, 0x69, 0xd9, 0x92, 0x26, 0x86, },
36834 }, {
36835 	.ksize = 32,
36836 	.key = blake2_ordered_sequence,
36837 	.plaintext = blake2_ordered_sequence,
36838 	.psize = 7,
36839 	.digest = (u8[]){ 0xa3, 0x3e, 0x50, 0xbc, 0xfb, 0xd9, 0xf0, 0x82,
36840 			  0xa6, 0xd1, 0xdf, 0xaf, 0x82, 0xd0, 0xcf, 0x84,
36841 			  0x9a, 0x25, 0x3c, 0xae, 0x6d, 0xb5, 0xaf, 0x01,
36842 			  0xd7, 0xaf, 0xed, 0x50, 0xdc, 0xe2, 0xba, 0xcc,
36843 			  0x8c, 0x38, 0xf5, 0x16, 0x89, 0x38, 0x86, 0xce,
36844 			  0x68, 0x10, 0x63, 0x64, 0xa5, 0x79, 0x53, 0xb5,
36845 			  0x2e, 0x8e, 0xbc, 0x0a, 0xce, 0x95, 0xc0, 0x1e,
36846 			  0x69, 0x59, 0x1d, 0x3b, 0xd8, 0x19, 0x90, 0xd7, },
36847 }, {
36848 	.ksize = 64,
36849 	.key = blake2_ordered_sequence,
36850 	.plaintext = blake2_ordered_sequence,
36851 	.psize = 64,
36852 	.digest = (u8[]){ 0x65, 0x67, 0x6d, 0x80, 0x06, 0x17, 0x97, 0x2f,
36853 			  0xbd, 0x87, 0xe4, 0xb9, 0x51, 0x4e, 0x1c, 0x67,
36854 			  0x40, 0x2b, 0x7a, 0x33, 0x10, 0x96, 0xd3, 0xbf,
36855 			  0xac, 0x22, 0xf1, 0xab, 0xb9, 0x53, 0x74, 0xab,
36856 			  0xc9, 0x42, 0xf1, 0x6e, 0x9a, 0xb0, 0xea, 0xd3,
36857 			  0x3b, 0x87, 0xc9, 0x19, 0x68, 0xa6, 0xe5, 0x09,
36858 			  0xe1, 0x19, 0xff, 0x07, 0x78, 0x7b, 0x3e, 0xf4,
36859 			  0x83, 0xe1, 0xdc, 0xdc, 0xcf, 0x6e, 0x30, 0x22, },
36860 }, {
36861 	.ksize = 1,
36862 	.key = "B",
36863 	.plaintext = blake2_ordered_sequence,
36864 	.psize = 247,
36865 	.digest = (u8[]){ 0xc2, 0x96, 0x2c, 0x6b, 0x84, 0xff, 0xee, 0xea,
36866 			  0x9b, 0xb8, 0x55, 0x2d, 0x6b, 0xa5, 0xd5, 0xe5,
36867 			  0xbd, 0xb1, 0x54, 0xb6, 0x1e, 0xfb, 0x63, 0x16,
36868 			  0x6e, 0x22, 0x04, 0xf0, 0x82, 0x7a, 0xc6, 0x99,
36869 			  0xf7, 0x4c, 0xff, 0x93, 0x71, 0x57, 0x64, 0xd0,
36870 			  0x08, 0x60, 0x39, 0x98, 0xb8, 0xd2, 0x2b, 0x4e,
36871 			  0x81, 0x8d, 0xe4, 0x8f, 0xb2, 0x1e, 0x8f, 0x99,
36872 			  0x98, 0xf1, 0x02, 0x9b, 0x4c, 0x7c, 0x97, 0x1a, },
36873 }, {
36874 	.ksize = 32,
36875 	.key = blake2_ordered_sequence,
36876 	.plaintext = blake2_ordered_sequence,
36877 	.psize = 256,
36878 	.digest = (u8[]){ 0x0f, 0x32, 0x05, 0x09, 0xad, 0x9f, 0x25, 0xf7,
36879 			  0xf2, 0x00, 0x71, 0xc9, 0x9f, 0x08, 0x58, 0xd1,
36880 			  0x67, 0xc3, 0xa6, 0x2c, 0x0d, 0xe5, 0x7c, 0x15,
36881 			  0x35, 0x18, 0x5a, 0x68, 0xc1, 0xca, 0x1c, 0x6e,
36882 			  0x0f, 0xc4, 0xf6, 0x0c, 0x43, 0xe1, 0xb4, 0x3d,
36883 			  0x28, 0xe4, 0xc7, 0xa1, 0xcf, 0x6b, 0x17, 0x4e,
36884 			  0xf1, 0x5b, 0xb5, 0x53, 0xd4, 0xa7, 0xd0, 0x5b,
36885 			  0xae, 0x15, 0x81, 0x15, 0xd0, 0x88, 0xa0, 0x3c, },
36886 }};
36887 
36888 /*
36889  * Test vectors generated using https://github.com/google/hctr2
36890  */
36891 static const struct cipher_testvec aes_xctr_tv_template[] = {
36892 	{
36893 		.key	= "\x9c\x8d\xc4\xbd\x71\x36\xdc\x82"
36894 			  "\x7c\xa1\xca\xa3\x23\x5a\xdb\xa4",
36895 		.iv	= "\x8d\xe7\xa5\x6a\x95\x86\x42\xde"
36896 			  "\xba\xea\x6e\x69\x03\x33\x86\x0f",
36897 		.ptext	= "\xbd",
36898 		.ctext	= "\xb9",
36899 		.klen	= 16,
36900 		.len	= 1,
36901 	},
36902 	{
36903 		.key	= "\xbc\x1b\x12\x0c\x3f\x18\xcc\x1f"
36904 			  "\x5a\x1d\xab\x81\xa8\x68\x7c\x63",
36905 		.iv	= "\x22\xc1\xdd\x25\x0b\x18\xcb\xa5"
36906 			  "\x4a\xda\x15\x07\x73\xd9\x88\x10",
36907 		.ptext	= "\x24\x6e\x64\xc6\x15\x26\x9c\xda"
36908 			  "\x2a\x4b\x57\x12\xff\x7c\xd6\xb5",
36909 		.ctext	= "\xd6\x47\x8d\x58\x92\xb2\x84\xf9"
36910 			  "\xb7\xee\x0d\x98\xa1\x39\x4d\x8f",
36911 		.klen	= 16,
36912 		.len	= 16,
36913 	},
36914 	{
36915 		.key	= "\x44\x03\xbf\x4c\x30\xf0\xa7\xd6"
36916 			  "\xbd\x54\xbb\x66\x8e\xa6\x0e\x8a",
36917 		.iv	= "\xe6\xf7\x26\xdf\x8c\x3c\xaa\x88"
36918 			  "\xce\xc1\xbd\x43\x3b\x09\x62\xad",
36919 		.ptext	= "\x3c\xe3\x46\xb9\x8f\x9d\x3f\x8d"
36920 			  "\xef\xf2\x53\xab\x24\xe2\x29\x08"
36921 			  "\xf8\x7e\x1d\xa6\x6d\x86\x7d\x60"
36922 			  "\x97\x63\x93\x29\x71\x94\xb4",
36923 		.ctext	= "\xd4\xa3\xc6\xb8\xc1\x6f\x70\x1a"
36924 			  "\x52\x0c\xed\x4c\xaf\x51\x56\x23"
36925 			  "\x48\x45\x07\x10\x34\xc5\xba\x71"
36926 			  "\xe5\xf8\x1e\xd8\xcb\xa6\xe7",
36927 		.klen	= 16,
36928 		.len	= 31,
36929 	},
36930 	{
36931 		.key	= "\x5b\x17\x30\x94\x19\x31\xa1\xae"
36932 			  "\x24\x8e\x42\x1e\x82\xe6\xec\xb8",
36933 		.iv	= "\xd1\x2e\xb9\xb8\xf8\x49\xeb\x68"
36934 			  "\x06\xeb\x65\x33\x34\xa2\xeb\xf0",
36935 		.ptext	= "\x19\x75\xec\x59\x60\x1b\x7a\x3e"
36936 			  "\x62\x46\x87\xf0\xde\xab\x81\x36"
36937 			  "\x63\x53\x11\xa0\x1f\xce\x25\x85"
36938 			  "\x49\x6b\x28\xfa\x1c\x92\xe5\x18"
36939 			  "\x38\x14\x00\x79\xf2\x9e\xeb\xfc"
36940 			  "\x36\xa7\x6b\xe1\xe5\xcf\x04\x48"
36941 			  "\x44\x6d\xbd\x64\xb3\xcb\x78\x05"
36942 			  "\x8d\x7f\x9a\xaf\x3c\xcf\x6c\x45"
36943 			  "\x6c\x7c\x46\x4c\xa8\xc0\x1e\xe4"
36944 			  "\x33\xa5\x7b\xbb\x26\xd9\xc0\x32"
36945 			  "\x9d\x8a\xb3\xf3\x3d\x52\xe6\x48"
36946 			  "\x4c\x9b\x4c\x6e\xa4\xa3\xad\x66"
36947 			  "\x56\x48\xd5\x98\x3a\x93\xc4\x85"
36948 			  "\xe9\x89\xca\xa6\xc1\xc8\xe7\xf8"
36949 			  "\xc3\xe9\xef\xbe\x77\xe6\xd1\x3a"
36950 			  "\xa6\x99\xc8\x2d\xdf\x40\x0f\x44",
36951 		.ctext	= "\xc6\x1a\x01\x1a\x00\xba\x04\xff"
36952 			  "\x10\xd1\x7e\x5d\xad\x91\xde\x8c"
36953 			  "\x08\x55\x95\xae\xd7\x22\x77\x40"
36954 			  "\xf0\x33\x1b\x51\xef\xfe\x3d\x67"
36955 			  "\xdf\xc4\x9f\x39\x47\x67\x93\xab"
36956 			  "\xaa\x37\x55\xfe\x41\xe0\xba\xcd"
36957 			  "\x25\x02\x7c\x61\x51\xa1\xcc\x72"
36958 			  "\x7a\x20\x26\xb9\x06\x68\xbd\x19"
36959 			  "\xc5\x2e\x1b\x75\x4a\x40\xb2\xd2"
36960 			  "\xc4\xee\xd8\x5b\xa4\x55\x7d\x25"
36961 			  "\xfc\x01\x4d\x6f\x0a\xfd\x37\x5d"
36962 			  "\x3e\x67\xc0\x35\x72\x53\x7b\xe2"
36963 			  "\xd6\x19\x5b\x92\x6c\x3a\x8c\x2a"
36964 			  "\xe2\xc2\xa2\x4f\x2a\xf2\xb5\x15"
36965 			  "\x65\xc5\x8d\x97\xf9\xbf\x8c\x98"
36966 			  "\xe4\x50\x1a\xf2\x76\x55\x07\x49",
36967 		.klen	= 16,
36968 		.len	= 128,
36969 	},
36970 	{
36971 		.key	= "\x17\xa6\x01\x3d\x5d\xd6\xef\x2d"
36972 			  "\x69\x8f\x4c\x54\x5b\xae\x43\xf0",
36973 		.iv	= "\xa9\x1b\x47\x60\x26\x82\xf7\x1c"
36974 			  "\x80\xf8\x88\xdd\xfb\x44\xd9\xda",
36975 		.ptext	= "\xf7\x67\xcd\xa6\x04\x65\x53\x99"
36976 			  "\x90\x5c\xa2\x56\x74\xd7\x9d\xf2"
36977 			  "\x0b\x03\x7f\x4e\xa7\x84\x72\x2b"
36978 			  "\xf0\xa5\xbf\xe6\x9a\x62\x3a\xfe"
36979 			  "\x69\x5c\x93\x79\x23\x86\x64\x85"
36980 			  "\xeb\x13\xb1\x5a\xd5\x48\x39\xa0"
36981 			  "\x70\xfb\x06\x9a\xd7\x12\x5a\xb9"
36982 			  "\xbe\xed\x2c\x81\x64\xf7\xcf\x80"
36983 			  "\xee\xe6\x28\x32\x2d\x37\x4c\x32"
36984 			  "\xf4\x1f\x23\x21\xe9\xc8\xc9\xbf"
36985 			  "\x54\xbc\xcf\xb4\xc2\x65\x39\xdf"
36986 			  "\xa5\xfb\x14\x11\xed\x62\x38\xcf"
36987 			  "\x9b\x58\x11\xdd\xe9\xbd\x37\x57"
36988 			  "\x75\x4c\x9e\xd5\x67\x0a\x48\xc6"
36989 			  "\x0d\x05\x4e\xb1\x06\xd7\xec\x2e"
36990 			  "\x9e\x59\xde\x4f\xab\x38\xbb\xe5"
36991 			  "\x87\x04\x5a\x2c\x2a\xa2\x8f\x3c"
36992 			  "\xe7\xe1\x46\xa9\x49\x9f\x24\xad"
36993 			  "\x2d\xb0\x55\x40\x64\xd5\xda\x7e"
36994 			  "\x1e\x77\xb8\x29\x72\x73\xc3\x84"
36995 			  "\xcd\xf3\x94\x90\x58\x76\xc9\x2c"
36996 			  "\x2a\xad\x56\xde\x33\x18\xb6\x3b"
36997 			  "\x10\xe9\xe9\x8d\xf0\xa9\x7f\x05"
36998 			  "\xf7\xb5\x8c\x13\x7e\x11\x3d\x1e"
36999 			  "\x02\xbb\x5b\xea\x69\xff\x85\xcf"
37000 			  "\x6a\x18\x97\x45\xe3\x96\xba\x4d"
37001 			  "\x2d\x7a\x70\x78\x15\x2c\xe9\xdc"
37002 			  "\x4e\x09\x92\x57\x04\xd8\x0b\xa6"
37003 			  "\x20\x71\x76\x47\x76\x96\x89\xa0"
37004 			  "\xd9\x29\xa2\x5a\x06\xdb\x56\x39"
37005 			  "\x60\x33\x59\x04\x95\x89\xf6\x18"
37006 			  "\x1d\x70\x75\x85\x3a\xb7\x6e",
37007 		.ctext	= "\xe1\xe7\x3f\xd3\x6a\xb9\x2f\x64"
37008 			  "\x37\xc5\xa4\xe9\xca\x0a\xa1\xd6"
37009 			  "\xea\x7d\x39\xe5\xe6\xcc\x80\x54"
37010 			  "\x74\x31\x2a\x04\x33\x79\x8c\x8e"
37011 			  "\x4d\x47\x84\x28\x27\x9b\x3c\x58"
37012 			  "\x54\x58\x20\x4f\x70\x01\x52\x5b"
37013 			  "\xac\x95\x61\x49\x5f\xef\xba\xce"
37014 			  "\xd7\x74\x56\xe7\xbb\xe0\x3c\xd0"
37015 			  "\x7f\xa9\x23\x57\x33\x2a\xf6\xcb"
37016 			  "\xbe\x42\x14\x95\xa8\xf9\x7a\x7e"
37017 			  "\x12\x53\x3a\xe2\x13\xfe\x2d\x89"
37018 			  "\xeb\xac\xd7\xa8\xa5\xf8\x27\xf3"
37019 			  "\x74\x9a\x65\x63\xd1\x98\x3a\x7e"
37020 			  "\x27\x7b\xc0\x20\x00\x4d\xf4\xe5"
37021 			  "\x7b\x69\xa6\xa8\x06\x50\x85\xb6"
37022 			  "\x7f\xac\x7f\xda\x1f\xf5\x37\x56"
37023 			  "\x9b\x2f\xd3\x86\x6b\x70\xbd\x0e"
37024 			  "\x55\x9a\x9d\x4b\x08\xb5\x5b\x7b"
37025 			  "\xd4\x7c\xb4\x71\x49\x92\x4a\x1e"
37026 			  "\xed\x6d\x11\x09\x47\x72\x32\x6a"
37027 			  "\x97\x53\x36\xaf\xf3\x06\x06\x2c"
37028 			  "\x69\xf1\x59\x00\x36\x95\x28\x2a"
37029 			  "\xb6\xcd\x10\x21\x84\x73\x5c\x96"
37030 			  "\x86\x14\x2c\x3d\x02\xdb\x53\x9a"
37031 			  "\x61\xde\xea\x99\x84\x7a\x27\xf6"
37032 			  "\xf7\xc8\x49\x73\x4b\xb8\xeb\xd3"
37033 			  "\x41\x33\xdd\x09\x68\xe2\x64\xb8"
37034 			  "\x5f\x75\x74\x97\x91\x54\xda\xc2"
37035 			  "\x73\x2c\x1e\x5a\x84\x48\x01\x1a"
37036 			  "\x0d\x8b\x0a\xdf\x07\x2e\xee\x77"
37037 			  "\x1d\x17\x41\x7a\xc9\x33\x63\xfa"
37038 			  "\x9f\xc3\x74\x57\x5f\x03\x4c",
37039 		.klen	= 16,
37040 		.len	= 255,
37041 	},
37042 	{
37043 		.key	= "\xe5\xf1\x48\x2e\x88\xdb\xc7\x28"
37044 			  "\xa2\x55\x5d\x2f\x90\x02\xdc\xd3"
37045 			  "\xf5\xd3\x9e\x87\xd5\x58\x30\x4a",
37046 		.iv	= "\xa6\x40\x39\xf9\x63\x6c\x2d\xd4"
37047 			  "\x1b\x71\x05\xa4\x88\x86\x11\xd3",
37048 		.ptext	= "\xb6\x06\xae\x15\x11\x96\xc1\x44"
37049 			  "\x44\xc2\x98\xf9\xa8\x0a\x0b",
37050 		.ctext	= "\x27\x3b\x68\x40\xa9\x5e\x74\x6b"
37051 			  "\x74\x67\x18\xf9\x37\xed\xed",
37052 		.klen	= 24,
37053 		.len	= 15,
37054 	},
37055 	{
37056 		.key	= "\xc8\xa0\x27\x67\x04\x3f\xed\xa5"
37057 			  "\xb4\x0c\x51\x91\x2d\x27\x77\x33"
37058 			  "\xa5\xfc\x2a\x9f\x78\xd8\x1c\x68",
37059 		.iv	= "\x83\x99\x1a\xe2\x84\xca\xa9\x16"
37060 			  "\x8d\xc4\x2d\x1b\x67\xc8\x86\x21",
37061 		.ptext	= "\xd6\x22\x85\xb8\x5d\x7e\x26\x2e"
37062 			  "\xbe\x04\x9d\x0c\x03\x91\x45\x4a"
37063 			  "\x36",
37064 		.ctext	= "\x0f\x44\xa9\x62\x72\xec\x12\x26"
37065 			  "\x3a\xc6\x83\x26\x62\x5e\xb7\x13"
37066 			  "\x05",
37067 		.klen	= 24,
37068 		.len	= 17,
37069 	},
37070 	{
37071 		.key	= "\xc5\x87\x18\x09\x0a\x4e\x66\x3e"
37072 			  "\x50\x90\x19\x93\xc0\x33\xcf\x80"
37073 			  "\x3a\x36\x6b\x6c\x43\xd7\xe4\x93",
37074 		.iv	= "\xdd\x0b\x75\x1f\xee\x2f\xb4\x52"
37075 			  "\x10\x82\x1f\x79\x8a\xa4\x9b\x87",
37076 		.ptext	= "\x56\xf9\x13\xce\x9f\x30\x10\x11"
37077 			  "\x1b\x59\xfd\x39\x5a\x29\xa3\x44"
37078 			  "\x78\x97\x8c\xf6\x99\x6d\x26\xf1"
37079 			  "\x32\x60\x6a\xeb\x04\x47\x29\x4c"
37080 			  "\x7e\x14\xef\x4d\x55\x29\xfe\x36"
37081 			  "\x37\xcf\x0b\x6e\xf3\xce\x15\xd2",
37082 		.ctext	= "\x8f\x98\xe1\x5a\x7f\xfe\xc7\x05"
37083 			  "\x76\xb0\xd5\xde\x90\x52\x2b\xa8"
37084 			  "\xf3\x6e\x3c\x77\xa5\x33\x63\xdd"
37085 			  "\x6f\x62\x12\xb0\x80\x10\xc1\x28"
37086 			  "\x58\xe5\xd6\x24\x44\x04\x55\xf3"
37087 			  "\x6d\x94\xcb\x2c\x7e\x7a\x85\x79",
37088 		.klen	= 24,
37089 		.len	= 48,
37090 	},
37091 	{
37092 		.key	= "\x84\x9b\xe8\x10\x4c\xb3\xd1\x7a"
37093 			  "\xb3\xab\x4e\x6f\x90\x12\x07\xf8"
37094 			  "\xef\xde\x42\x09\xbf\x34\x95\xb2",
37095 		.iv	= "\x66\x62\xf9\x48\x9d\x17\xf7\xdf"
37096 			  "\x06\x67\xf4\x6d\xf2\xbc\xa2\xe5",
37097 		.ptext	= "\x2f\xd6\x16\x6b\xf9\x4b\x44\x14"
37098 			  "\x90\x93\xe5\xfd\x05\xaa\x00\x26"
37099 			  "\xbd\xab\x11\xb8\xf0\xcb\x11\x72"
37100 			  "\xdd\xc5\x15\x4f\x4e\x1b\xf8\xc9"
37101 			  "\x8f\x4a\xd5\x69\xf8\x9e\xfb\x05"
37102 			  "\x8a\x37\x46\xfe\xfa\x58\x9b\x0e"
37103 			  "\x72\x90\x9a\x06\xa5\x42\xf4\x7c"
37104 			  "\x35\xd5\x64\x70\x72\x67\xfc\x8b"
37105 			  "\xab\x5a\x2f\x64\x9b\xa1\xec\xe7"
37106 			  "\xe6\x92\x69\xdb\x62\xa4\xe7\x44"
37107 			  "\x88\x28\xd4\x52\x64\x19\xa9\xd7"
37108 			  "\x0c\x00\xe6\xe7\xc1\x28\xc1\xf5"
37109 			  "\x72\xc5\xfa\x09\x22\x2e\xf4\x82"
37110 			  "\xa3\xdc\xc1\x68\xf9\x29\x55\x8d"
37111 			  "\x04\x67\x13\xa6\x52\x04\x3c\x0c"
37112 			  "\x14\xf2\x87\x23\x61\xab\x82\xcb"
37113 			  "\x49\x5b\x6b\xd4\x4f\x0d\xd4\x95"
37114 			  "\x82\xcd\xe3\x69\x47\x1b\x31\x73"
37115 			  "\x73\x77\xc1\x53\x7d\x43\x5e\x4a"
37116 			  "\x80\x3a\xca\x9c\xc7\x04\x1a\x31"
37117 			  "\x8e\xe6\x76\x7f\xe1\xb3\xd0\x57"
37118 			  "\xa2\xb2\xf6\x09\x51\xc9\x6d\xbc"
37119 			  "\x79\xed\x57\x50\x36\xd2\x93\xa4"
37120 			  "\x40\x5d\xac\x3a\x3b\xb6\x2d\x89"
37121 			  "\x78\xa2\xbd\x23\xec\x35\x06\xf0"
37122 			  "\xa8\xc8\xc9\xb0\xe3\x28\x2b\xba"
37123 			  "\x70\xa0\xfe\xed\x13\xc4\xd7\x90"
37124 			  "\xb1\x6a\xe0\xe1\x30\x71\x15\xd0"
37125 			  "\xe2\xb3\xa6\x4e\xb0\x01\xf9\xe7"
37126 			  "\x59\xc6\x1e\xed\x46\x2b\xe3\xa8"
37127 			  "\x22\xeb\x7f\x1c\xd9\xcd\xe0\xa6"
37128 			  "\x72\x42\x2c\x06\x75\xbb\xb7\x6b"
37129 			  "\xca\x49\x5e\xa1\x47\x8d\x9e\xfe"
37130 			  "\x60\xcc\x34\x95\x8e\xfa\x1e\x3e"
37131 			  "\x85\x4b\x03\x54\xea\x34\x1c\x41"
37132 			  "\x90\x45\xa6\xbe\xcf\x58\x4f\xca"
37133 			  "\x2c\x79\xc0\x3e\x8f\xd7\x3b\xd4"
37134 			  "\x55\x74\xa8\xe1\x57\x09\xbf\xab"
37135 			  "\x2c\xf9\xe4\xdd\x17\x99\x57\x60"
37136 			  "\x4b\x88\x2a\x7f\x43\x86\xb9\x9a"
37137 			  "\x60\xbf\x4c\xcf\x9b\x41\xb8\x99"
37138 			  "\x69\x15\x4f\x91\x4d\xeb\xdf\x6f"
37139 			  "\xcc\x4c\xf9\x6f\xf2\x33\x23\xe7"
37140 			  "\x02\x44\xaa\xa2\xfa\xb1\x39\xa5"
37141 			  "\xff\x88\xf5\x37\x02\x33\x24\xfc"
37142 			  "\x79\x11\x4c\x94\xc2\x31\x87\x9c"
37143 			  "\x53\x19\x99\x32\xe4\xde\x18\xf4"
37144 			  "\x8f\xe2\xe8\xa3\xfb\x0b\xaa\x7c"
37145 			  "\xdb\x83\x0f\xf6\xc0\x8a\x9b\xcd"
37146 			  "\x7b\x16\x05\x5b\xe4\xb4\x34\x03"
37147 			  "\xe3\x8f\xc9\x4b\x56\x84\x2a\x4c"
37148 			  "\x36\x72\x3c\x84\x4f\xba\xa2\x7f"
37149 			  "\xf7\x1b\xba\x4d\x8a\xb8\x5d\x51"
37150 			  "\x36\xfb\xef\x23\x18\x6f\x33\x2d"
37151 			  "\xbb\x06\x24\x8e\x33\x98\x6e\xcd"
37152 			  "\x63\x11\x18\x6b\xcc\x1b\x66\xb9"
37153 			  "\x38\x8d\x06\x8d\x98\x1a\xef\xaa"
37154 			  "\x35\x4a\x90\xfa\xb1\xd3\xcc\x11"
37155 			  "\x50\x4c\x54\x18\x60\x5d\xe4\x11"
37156 			  "\xfc\x19\xe1\x53\x20\x5c\xe7\xef"
37157 			  "\x8a\x2b\xa8\x82\x51\x5f\x5d\x43"
37158 			  "\x34\xe5\xcf\x7b\x1b\x6f\x81\x19"
37159 			  "\xb7\xdf\xa8\x9e\x81\x89\x5f\x33"
37160 			  "\x69\xaf\xde\x89\x68\x88\xf0\x71",
37161 		.ctext	= "\xab\x15\x46\x5b\xed\x4f\xa8\xac"
37162 			  "\xbf\x31\x30\x84\x55\xa4\xb8\x98"
37163 			  "\x79\xba\xa0\x15\xa4\x55\x20\xec"
37164 			  "\xf9\x94\x71\xe6\x6a\x6f\xee\x87"
37165 			  "\x2e\x3a\xa2\x95\xae\x6e\x56\x09"
37166 			  "\xe9\xc0\x0f\xe2\xc6\xb7\x30\xa9"
37167 			  "\x73\x8e\x59\x7c\xfd\xe3\x71\xf7"
37168 			  "\xae\x8b\x91\xab\x5e\x36\xe9\xa8"
37169 			  "\xff\x17\xfa\xa2\x94\x93\x11\x42"
37170 			  "\x67\x96\x99\xc5\xf0\xad\x2a\x57"
37171 			  "\xf9\xa6\x70\x4a\xdf\x71\xff\xc0"
37172 			  "\xe2\xaf\x9a\xae\x57\x58\x13\x3b"
37173 			  "\x2d\xf1\xc7\x8f\xdb\x8a\xcc\xce"
37174 			  "\x53\x1a\x69\x55\x39\xc8\xbe\xc3"
37175 			  "\x2d\xb1\x03\xd9\xa3\x99\xf4\x8d"
37176 			  "\xd9\x2d\x27\xae\xa5\xe7\x77\x7f"
37177 			  "\xbb\x88\x84\xea\xfa\x19\x3f\x44"
37178 			  "\x61\x21\x8a\x1f\xbe\xac\x60\xb4"
37179 			  "\xaf\xe9\x00\xab\xef\x3c\x53\x56"
37180 			  "\xcd\x4b\x53\xd8\x9b\xfe\x88\x23"
37181 			  "\x5b\x85\x76\x08\xec\xd1\x6e\x4a"
37182 			  "\x87\xa4\x7d\x29\x4e\x4f\x3f\xc9"
37183 			  "\xa4\xab\x63\xea\xdd\xef\x9f\x79"
37184 			  "\x38\x18\x7d\x90\x90\xf9\x12\x57"
37185 			  "\x1d\x89\xea\xfe\xd4\x47\x45\x32"
37186 			  "\x6a\xf6\xe7\xde\x22\x7e\xee\xc1"
37187 			  "\xbc\x2d\xc3\xbb\xe5\xd4\x13\xac"
37188 			  "\x63\xff\x5b\xb1\x05\x96\xd5\xf3"
37189 			  "\x07\x9a\x62\xb6\x30\xea\x7d\x1e"
37190 			  "\xee\x75\x0a\x1b\xcc\x6e\x4d\xa7"
37191 			  "\xf7\x4d\x74\xd8\x60\x32\x5e\xd0"
37192 			  "\x93\xd7\x19\x90\x4e\x26\xdb\xe4"
37193 			  "\x5e\xd4\xa8\xb9\x76\xba\x56\x91"
37194 			  "\xc4\x75\x04\x1e\xc2\x77\x24\x6f"
37195 			  "\xf9\xe8\x4a\xec\x7f\x86\x95\xb3"
37196 			  "\x5c\x2c\x97\xab\xf0\xf7\x74\x5b"
37197 			  "\x0b\xc2\xda\x42\x40\x34\x16\xed"
37198 			  "\x06\xc1\x25\x53\x17\x0d\x81\x4e"
37199 			  "\xe6\xf2\x0f\x6d\x94\x3c\x90\x7a"
37200 			  "\xae\x20\xe9\x3f\xf8\x18\x67\x6a"
37201 			  "\x49\x1e\x41\xb6\x46\xab\xc8\xa7"
37202 			  "\xcb\x19\x96\xf5\x99\xc0\x66\x3e"
37203 			  "\x77\xcf\x73\x52\x83\x2a\xe2\x48"
37204 			  "\x27\x6c\xeb\xe7\xe7\xc4\xd5\x6a"
37205 			  "\x40\x67\xbc\xbf\x6b\x3c\xf3\xbb"
37206 			  "\x51\x5e\x31\xac\x03\x81\xab\x61"
37207 			  "\xfa\xa5\xa6\x7d\x8b\xc3\x8a\x75"
37208 			  "\x28\x7a\x71\x9c\xac\x8f\x76\xfc"
37209 			  "\xf9\x6c\x5d\x9b\xd7\xf6\x36\x2d"
37210 			  "\x61\xd5\x61\xaa\xdd\x01\xfc\x57"
37211 			  "\x91\x10\xcd\xcd\x6d\x27\x63\x24"
37212 			  "\x67\x46\x7a\xbb\x61\x56\x39\xb1"
37213 			  "\xd6\x79\xfe\x77\xca\xd6\x73\x59"
37214 			  "\x6e\x58\x11\x90\x03\x26\x74\x2a"
37215 			  "\xfa\x52\x12\x47\xfb\x12\xeb\x3e"
37216 			  "\x88\xf0\x52\x6c\xc0\x54\x7a\x88"
37217 			  "\x8c\xe5\xde\x9e\xba\xb9\xf2\xe1"
37218 			  "\x97\x2e\x5c\xbd\xf4\x13\x7e\xf3"
37219 			  "\xc4\xe1\x87\xa5\x35\xfa\x7c\x71"
37220 			  "\x1a\xc9\xf4\xa8\x57\xe2\x5a\x6b"
37221 			  "\x14\xe0\x73\xaf\x56\x6b\xa0\x00"
37222 			  "\x9e\x5f\x64\xac\x00\xfb\xc4\x92"
37223 			  "\xe5\xe2\x8a\xb2\x9e\x75\x49\x85"
37224 			  "\x25\x66\xa5\x1a\xf9\x7d\x1d\x60",
37225 		.klen	= 24,
37226 		.len	= 512,
37227 	},
37228 	{
37229 		.key	= "\x05\x60\x3a\x7e\x60\x90\x46\x18"
37230 			  "\x6c\x60\xba\xeb\x12\xd7\xbe\xd1"
37231 			  "\xd3\xf6\x10\x46\x9d\xf1\x0c\xb4"
37232 			  "\x73\xe3\x93\x27\xa8\x2c\x13\xaa",
37233 		.iv	= "\xf5\x96\xd1\xb6\xcb\x44\xd8\xd0"
37234 			  "\x3e\xdb\x92\x80\x08\x94\xcd\xd3",
37235 		.ptext	= "\x78",
37236 		.ctext	= "\xc5",
37237 		.klen	= 32,
37238 		.len	= 1,
37239 	},
37240 	{
37241 		.key	= "\x35\xca\x38\xf3\xd9\xd6\x34\xef"
37242 			  "\xcd\xee\xa3\x26\x86\xba\xfb\x45"
37243 			  "\x01\xfa\x52\x67\xff\xc5\x9d\xaa"
37244 			  "\x64\x9a\x05\xbb\x85\x20\xa7\xf2",
37245 		.iv	= "\xe3\xda\xf5\xff\x42\x59\x87\x86"
37246 			  "\xee\x7b\xd6\xb4\x6a\x25\x44\xff",
37247 		.ptext	= "\x44\x67\x1e\x04\x53\xd2\x4b\xd9"
37248 			  "\x96\x33\x07\x54\xe4\x8e\x20",
37249 		.ctext	= "\xcc\x55\x40\x79\x47\x5c\x8b\xa6"
37250 			  "\xca\x7b\x9f\x50\xe3\x21\xea",
37251 		.klen	= 32,
37252 		.len	= 15,
37253 	},
37254 	{
37255 		.key	= "\xaf\xd9\x14\x14\xd5\xdb\xc9\xce"
37256 			  "\x76\x5c\x5a\xbf\x43\x05\x29\x24"
37257 			  "\xc4\x13\x68\xcc\xe8\x37\xbd\xb9"
37258 			  "\x41\x20\xf5\x53\x48\xd0\xa2\xd6",
37259 		.iv	= "\xa7\xb4\x00\x08\x79\x10\xae\xf5"
37260 			  "\x02\xbf\x85\xb2\x69\x4c\xc6\x04",
37261 		.ptext	= "\xac\x6a\xa8\x0c\xb0\x84\xbf\x4c"
37262 			  "\xae\x94\x20\x58\x7e\x00\x93\x89",
37263 		.ctext	= "\xd5\xaa\xe2\xe9\x86\x4c\x95\x4e"
37264 			  "\xde\xb6\x15\xcb\xdc\x1f\x13\x38",
37265 		.klen	= 32,
37266 		.len	= 16,
37267 	},
37268 	{
37269 		.key	= "\xed\xe3\x8b\xe7\x1c\x17\xbf\x4a"
37270 			  "\x02\xe2\xfc\x76\xac\xf5\x3c\x00"
37271 			  "\x5d\xdc\xfc\x83\xeb\x45\xb4\xcb"
37272 			  "\x59\x62\x60\xec\x69\x9c\x16\x45",
37273 		.iv	= "\xe4\x0e\x2b\x90\xd2\xfa\x94\x2e"
37274 			  "\x10\xe5\x64\x2b\x97\x28\x15\xc7",
37275 		.ptext	= "\xe6\x53\xff\x60\x0e\xc4\x51\xe4"
37276 			  "\x93\x4d\xe5\x55\xc5\xd9\xad\x48"
37277 			  "\x52",
37278 		.ctext	= "\xba\x25\x28\xf5\xcf\x31\x91\x80"
37279 			  "\xda\x2b\x95\x5f\x20\xcb\xfb\x9f"
37280 			  "\xc6",
37281 		.klen	= 32,
37282 		.len	= 17,
37283 	},
37284 	{
37285 		.key	= "\x77\x5c\xc0\x73\x9a\x64\x97\x91"
37286 			  "\x2f\xee\xe0\x20\xc2\x04\x59\x2e"
37287 			  "\x97\xd2\xa7\x70\xb3\xb0\x21\x6b"
37288 			  "\x8f\xbf\xb8\x51\xa8\xea\x0f\x62",
37289 		.iv	= "\x31\x8e\x1f\xcd\xfd\x23\xeb\x7f"
37290 			  "\x8a\x1f\x1b\x23\x53\x27\x44\xe5",
37291 		.ptext	= "\xcd\xff\x8c\x9b\x94\x5a\x51\x3f"
37292 			  "\x40\x93\x56\x93\x66\x39\x63\x1f"
37293 			  "\xbf\xe6\xa4\xfa\xbe\x79\x93\x03"
37294 			  "\xf5\x66\x74\x16\xfc\xe4\xce",
37295 		.ctext	= "\x8b\xd3\xc3\xce\x66\xf8\x66\x4c"
37296 			  "\xad\xd6\xf5\x0f\xd8\x99\x5a\x75"
37297 			  "\xa1\x3c\xab\x0b\x21\x36\x57\x72"
37298 			  "\x88\x29\xe9\xea\x4a\x8d\xe9",
37299 		.klen	= 32,
37300 		.len	= 31,
37301 	},
37302 	{
37303 		.key	= "\xa1\x2f\x4d\xde\xfe\xa1\xff\xa8"
37304 			  "\x73\xdd\xe3\xe2\x95\xfc\xea\x9c"
37305 			  "\xd0\x80\x42\x0c\xb8\x43\x3e\x99"
37306 			  "\x39\x38\x0a\x8c\xe8\x45\x3a\x7b",
37307 		.iv	= "\x32\xc4\x6f\xb1\x14\x43\xd1\x87"
37308 			  "\xe2\x6f\x5a\x58\x02\x36\x7e\x2a",
37309 		.ptext	= "\x9e\x5c\x1e\xf1\xd6\x7d\x09\x57"
37310 			  "\x18\x48\x55\xda\x7d\x44\xf9\x6d"
37311 			  "\xac\xcd\x59\xbb\x10\xa2\x94\x67"
37312 			  "\xd1\x6f\xfe\x6b\x4a\x11\xe8\x04"
37313 			  "\x09\x26\x4f\x8d\x5d\xa1\x7b\x42"
37314 			  "\xf9\x4b\x66\x76\x38\x12\xfe\xfe",
37315 		.ctext	= "\x42\xbc\xa7\x64\x15\x9a\x04\x71"
37316 			  "\x2c\x5f\x94\xba\x89\x3a\xad\xbc"
37317 			  "\x87\xb3\xf4\x09\x4f\x57\x06\x18"
37318 			  "\xdc\x84\x20\xf7\x64\x85\xca\x3b"
37319 			  "\xab\xe6\x33\x56\x34\x60\x5d\x4b"
37320 			  "\x2e\x16\x13\xd4\x77\xde\x2d\x2b",
37321 		.klen	= 32,
37322 		.len	= 48,
37323 	},
37324 	{
37325 		.key	= "\xfb\xf5\xb7\x3d\xa6\x95\x42\xbf"
37326 			  "\xd2\x94\x6c\x74\x0f\xbc\x5a\x28"
37327 			  "\x35\x3c\x51\x58\x84\xfb\x7d\x11"
37328 			  "\x16\x1e\x00\x97\x37\x08\xb7\x16",
37329 		.iv	= "\x9b\x53\x57\x40\xe6\xd9\xa7\x27"
37330 			  "\x78\xd4\x9b\xd2\x29\x1d\x24\xa9",
37331 		.ptext	= "\x8b\x02\x60\x0a\x3e\xb7\x10\x59"
37332 			  "\xc3\xac\xd5\x2a\x75\x81\xf2\xdb"
37333 			  "\x55\xca\x65\x86\x44\xfb\xfe\x91"
37334 			  "\x26\xbb\x45\xb2\x46\x22\x3e\x08"
37335 			  "\xa2\xbf\x46\xcb\x68\x7d\x45\x7b"
37336 			  "\xa1\x6a\x3c\x6e\x25\xeb\xed\x31"
37337 			  "\x7a\x8b\x47\xf9\xde\xec\x3d\x87"
37338 			  "\x09\x20\x2e\xfa\xba\x8b\x9b\xc5"
37339 			  "\x6c\x25\x9c\x9d\x2a\xe8\xab\x90"
37340 			  "\x3f\x86\xee\x61\x13\x21\xd4\xde"
37341 			  "\xe1\x0c\x95\xfc\x5c\x8a\x6e\x0a"
37342 			  "\x73\xcf\x08\x69\x44\x4e\xde\x25"
37343 			  "\xaf\xaa\x56\x04\xc4\xb3\x60\x44"
37344 			  "\x3b\x8b\x3d\xee\xae\x42\x4b\xd2"
37345 			  "\x9a\x6c\xa0\x8e\x52\x06\xb2\xd1"
37346 			  "\x5d\x38\x30\x6d\x27\x9b\x1a\xd8",
37347 		.ctext	= "\xa3\x78\x33\x78\x95\x95\x97\x07"
37348 			  "\x53\xa3\xa1\x5b\x18\x32\x27\xf7"
37349 			  "\x09\x12\x53\x70\x83\xb5\x6a\x9f"
37350 			  "\x26\x6d\x10\x0d\xe0\x1c\xe6\x2b"
37351 			  "\x70\x00\xdc\xa1\x60\xef\x1b\xee"
37352 			  "\xc5\xa5\x51\x17\xae\xcc\xf2\xed"
37353 			  "\xc4\x60\x07\xdf\xd5\x7a\xe9\x90"
37354 			  "\x3c\x9f\x96\x5d\x72\x65\x5d\xef"
37355 			  "\xd0\x94\x32\xc4\x85\x90\x78\xa1"
37356 			  "\x2e\x64\xf6\xee\x8e\x74\x3f\x20"
37357 			  "\x2f\x12\x3b\x3d\xd5\x39\x8e\x5a"
37358 			  "\xf9\x8f\xce\x94\x5d\x82\x18\x66"
37359 			  "\x14\xaf\x4c\xfe\xe0\x91\xc3\x4a"
37360 			  "\x85\xcf\xe7\xe8\xf7\xcb\xf0\x31"
37361 			  "\x88\x7d\xc9\x5b\x71\x9d\x5f\xd2"
37362 			  "\xfa\xed\xa6\x24\xda\xbb\xb1\x84",
37363 		.klen	= 32,
37364 		.len	= 128,
37365 	},
37366 	{
37367 		.key	= "\x32\x37\x2b\x8f\x7b\xb1\x23\x79"
37368 			  "\x05\x52\xde\x05\xf1\x68\x3f\x6c"
37369 			  "\xa4\xae\xbc\x21\xc2\xc6\xf0\xbd"
37370 			  "\x0f\x20\xb7\xa4\xc5\x05\x7b\x64",
37371 		.iv	= "\xff\x26\x4e\x67\x48\xdd\xcf\xfe"
37372 			  "\x42\x09\x04\x98\x5f\x1e\xfa\x80",
37373 		.ptext	= "\x99\xdc\x3b\x19\x41\xf9\xff\x6e"
37374 			  "\x76\xb5\x03\xfa\x61\xed\xf8\x44"
37375 			  "\x70\xb9\xf0\x83\x80\x6e\x31\x77"
37376 			  "\x77\xe4\xc7\xb4\x77\x02\xab\x91"
37377 			  "\x82\xc6\xf8\x7c\x46\x61\x03\x69"
37378 			  "\x09\xa0\xf7\x12\xb7\x81\x6c\xa9"
37379 			  "\x10\x5c\xbb\x55\xb3\x44\xed\xb5"
37380 			  "\xa2\x52\x48\x71\x90\x5d\xda\x40"
37381 			  "\x0b\x7f\x4a\x11\x6d\xa7\x3d\x8e"
37382 			  "\x1b\xcd\x9d\x4e\x75\x8b\x7d\x87"
37383 			  "\xe5\x39\x34\x32\x1e\xe6\x8d\x51"
37384 			  "\xd4\x1f\xe3\x1d\x50\xa0\x22\x37"
37385 			  "\x7c\xb0\xd9\xfb\xb6\xb2\x16\xf6"
37386 			  "\x6d\x26\xa0\x4e\x8c\x6a\xe6\xb6"
37387 			  "\xbe\x4c\x7c\xe3\x88\x10\x18\x90"
37388 			  "\x11\x50\x19\x90\xe7\x19\x3f\xd0"
37389 			  "\x31\x15\x0f\x06\x96\xfe\xa7\x7b"
37390 			  "\xc3\x32\x88\x69\xa4\x12\xe3\x64"
37391 			  "\x02\x30\x17\x74\x6c\x88\x7c\x9b"
37392 			  "\xd6\x6d\x75\xdf\x11\x86\x70\x79"
37393 			  "\x48\x7d\x34\x3e\x33\x58\x07\x8b"
37394 			  "\xd2\x50\xac\x35\x15\x45\x05\xb4"
37395 			  "\x4d\x31\x97\x19\x87\x23\x4b\x87"
37396 			  "\x53\xdc\xa9\x19\x78\xf1\xbf\x35"
37397 			  "\x30\x04\x14\xd4\xcf\xb2\x8c\x87"
37398 			  "\x7d\xdb\x69\xc9\xcd\xfe\x40\x3e"
37399 			  "\x8d\x66\x5b\x61\xe5\xf0\x2d\x87"
37400 			  "\x93\x3a\x0c\x2b\x04\x98\x05\xc2"
37401 			  "\x56\x4d\xc4\x6c\xcd\x7a\x98\x7e"
37402 			  "\xe2\x2d\x79\x07\x91\x9f\xdf\x2f"
37403 			  "\x72\xc9\x8f\xcb\x0b\x87\x1b\xb7"
37404 			  "\x04\x86\xcb\x47\xfa\x5d\x03",
37405 		.ctext	= "\x0b\x00\xf7\xf2\xc8\x6a\xba\x9a"
37406 			  "\x0a\x97\x18\x7a\x00\xa0\xdb\xf4"
37407 			  "\x5e\x8e\x4a\xb7\xe0\x51\xf1\x75"
37408 			  "\x17\x8b\xb4\xf1\x56\x11\x05\x9f"
37409 			  "\x2f\x2e\xba\x67\x04\xe1\xb4\xa5"
37410 			  "\xfc\x7c\x8c\xad\xc6\xb9\xd1\x64"
37411 			  "\xca\xbd\x5d\xaf\xdb\x65\x48\x4f"
37412 			  "\x1b\xb3\x94\x5c\x0b\xd0\xee\xcd"
37413 			  "\xb5\x7f\x43\x8a\xd8\x8b\x66\xde"
37414 			  "\xd2\x9c\x13\x65\xa4\x47\xa7\x03"
37415 			  "\xc5\xa1\x46\x8f\x2f\x84\xbc\xef"
37416 			  "\x48\x9d\x9d\xb5\xbd\x43\xff\xd2"
37417 			  "\xd2\x7a\x5a\x13\xbf\xb4\xf6\x05"
37418 			  "\x17\xcd\x01\x12\xf0\x35\x27\x96"
37419 			  "\xf4\xc1\x65\xf7\x69\xef\x64\x1b"
37420 			  "\x6e\x4a\xe8\x77\xce\x83\x01\xb7"
37421 			  "\x60\xe6\x45\x2a\xcd\x41\x4a\xb5"
37422 			  "\x8e\xcc\x45\x93\xf1\xd6\x64\x5f"
37423 			  "\x32\x60\xe4\x29\x4a\x82\x6c\x86"
37424 			  "\x16\xe4\xcc\xdb\x5f\xc8\x11\xa6"
37425 			  "\xfe\x88\xd6\xc3\xe5\x5c\xbb\x67"
37426 			  "\xec\xa5\x7b\xf5\xa8\x4f\x77\x25"
37427 			  "\x5d\x0c\x2a\x99\xf9\xb9\xd1\xae"
37428 			  "\x3c\x83\x2a\x93\x9b\x66\xec\x68"
37429 			  "\x2c\x93\x02\x8a\x8a\x1e\x2f\x50"
37430 			  "\x09\x37\x19\x5c\x2a\x3a\xc2\xcb"
37431 			  "\xcb\x89\x82\x81\xb7\xbb\xef\x73"
37432 			  "\x8b\xc9\xae\x42\x96\xef\x70\xc0"
37433 			  "\x89\xc7\x3e\x6a\x26\xc3\xe4\x39"
37434 			  "\x53\xa9\xcf\x63\x7d\x05\xf3\xff"
37435 			  "\x52\x04\xf6\x7f\x23\x96\xe9\xf7"
37436 			  "\xff\xd6\x50\xa3\x0e\x20\x71",
37437 		.klen	= 32,
37438 		.len	= 255,
37439 	},
37440 	{
37441 		.key	= "\x39\x5f\xf4\x9c\x90\x3a\x9a\x25"
37442 			  "\x15\x11\x79\x39\xed\x26\x5e\xf6"
37443 			  "\xda\xcf\x33\x4f\x82\x97\xab\x10"
37444 			  "\xc1\x55\x48\x82\x80\xa8\x02\xb2",
37445 		.iv	= "\x82\x60\xd9\x06\xeb\x40\x99\x76"
37446 			  "\x08\xc5\xa4\x83\x45\xb8\x38\x5a",
37447 		.ptext	= "\xa1\xa8\xac\xac\x08\xaf\x8f\x84"
37448 			  "\xbf\xcc\x79\x31\x5e\x61\x01\xd1"
37449 			  "\x4d\x5f\x9b\xcd\x91\x92\x9a\xa1"
37450 			  "\x99\x0d\x49\xb2\xd7\xfd\x25\x93"
37451 			  "\x51\x96\xbd\x91\x8b\x08\xf1\xc6"
37452 			  "\x0d\x17\xf6\xef\xfd\xd2\x78\x16"
37453 			  "\xc8\x08\x27\x7b\xca\x98\xc6\x12"
37454 			  "\x86\x11\xdb\xd5\x08\x3d\x5a\x2c"
37455 			  "\xcf\x15\x0e\x9b\x42\x78\xeb\x1f"
37456 			  "\x52\xbc\xd7\x5a\x8a\x33\x6c\x14"
37457 			  "\xfc\x61\xad\x2e\x1e\x03\x66\xea"
37458 			  "\x79\x0e\x88\x88\xde\x93\xe3\x81"
37459 			  "\xb5\xc4\x1c\xe6\x9c\x08\x18\x8e"
37460 			  "\xa0\x87\xda\xe6\xf8\xcb\x30\x44"
37461 			  "\x2d\x4e\xc0\xa3\x60\xf9\x62\x7b"
37462 			  "\x4b\xd5\x61\x6d\xe2\x67\x95\x54"
37463 			  "\x10\xd1\xca\x22\xe8\xb6\xb1\x3a"
37464 			  "\x2d\xd7\x35\x5b\x22\x88\x55\x67"
37465 			  "\x3d\x83\x8f\x07\x98\xa8\xf2\xcf"
37466 			  "\x04\xb7\x9e\x52\xca\xe0\x98\x72"
37467 			  "\x5c\xc1\x00\xd4\x1f\x2c\x61\xf3"
37468 			  "\xe8\x40\xaf\x4a\xee\x66\x41\xa0"
37469 			  "\x02\x77\x29\x30\x65\x59\x4b\x20"
37470 			  "\x7b\x0d\x80\x97\x27\x7f\xd5\x90"
37471 			  "\xbb\x9d\x76\x90\xe5\x43\x43\x72"
37472 			  "\xd0\xd4\x14\x75\x66\xb3\xb6\xaf"
37473 			  "\x09\xe4\x23\xb0\x62\xad\x17\x28"
37474 			  "\x39\x26\xab\xf5\xf7\x5c\xb6\x33"
37475 			  "\xbd\x27\x09\x5b\x29\xe4\x40\x0b"
37476 			  "\xc1\x26\x32\xdb\x9a\xdf\xf9\x5a"
37477 			  "\xae\x03\x2c\xa4\x40\x84\x9a\xb7"
37478 			  "\x4e\x47\xa8\x0f\x23\xc7\xbb\xcf"
37479 			  "\x2b\xf2\x32\x6c\x35\x6a\x91\xba"
37480 			  "\x0e\xea\xa2\x8b\x2f\xbd\xb5\xea"
37481 			  "\x6e\xbc\xb5\x4b\x03\xb3\x86\xe0"
37482 			  "\x86\xcf\xba\xcb\x38\x2c\x32\xa6"
37483 			  "\x6d\xe5\x28\xa6\xad\xd2\x7f\x73"
37484 			  "\x43\x14\xf8\xb1\x99\x12\x2d\x2b"
37485 			  "\xdf\xcd\xf2\x81\x43\x94\xdf\xb1"
37486 			  "\x17\xc9\x33\xa6\x3d\xef\x96\xb8"
37487 			  "\xd6\x0d\x00\xec\x49\x66\x85\x5d"
37488 			  "\x44\x62\x12\x04\x55\x5c\x48\xd3"
37489 			  "\xbd\x73\xac\x54\x8f\xbf\x97\x8e"
37490 			  "\x85\xfd\xc2\xa1\x25\x32\x38\x6a"
37491 			  "\x1f\xac\x57\x3c\x4f\x56\x73\xf2"
37492 			  "\x1d\xb6\x48\x68\xc7\x0c\xe7\x60"
37493 			  "\xd2\x8e\x4d\xfb\xc7\x20\x7b\xb7"
37494 			  "\x45\x28\x12\xc6\x26\xae\xea\x7c"
37495 			  "\x5d\xe2\x46\xb5\xae\xe1\xc3\x98"
37496 			  "\x6f\x72\xd5\xa2\xfd\xed\x40\xfd"
37497 			  "\xf9\xdf\x61\xec\x45\x2c\x15\xe0"
37498 			  "\x1e\xbb\xde\x71\x37\x5f\x73\xc2"
37499 			  "\x11\xcc\x6e\x6d\xe1\xb5\x1b\xd2"
37500 			  "\x2a\xdd\x19\x8a\xc2\xe1\xa0\xa4"
37501 			  "\x26\xeb\xb2\x2c\x4f\x77\x52\xf1"
37502 			  "\x42\x72\x6c\xad\xd7\x78\x5d\x72"
37503 			  "\xc9\x16\x26\x25\x1b\x4c\xe6\x58"
37504 			  "\x79\x57\xb5\x06\x15\x4f\xe5\xba"
37505 			  "\xa2\x7f\x2d\x5b\x87\x8a\x44\x70"
37506 			  "\xec\xc7\xef\x84\xae\x60\xa2\x61"
37507 			  "\x86\xe9\x18\xcd\x28\xc4\xa4\xf5"
37508 			  "\xbc\x84\xb8\x86\xa0\xba\xf1\xf1"
37509 			  "\x08\x3b\x32\x75\x35\x22\x7a\x65"
37510 			  "\xca\x48\xe8\xef\x6e\xe2\x8e\x00",
37511 		.ctext	= "\x2f\xae\xd8\x67\xeb\x15\xde\x75"
37512 			  "\x53\xa3\x0e\x5a\xcf\x1c\xbe\xea"
37513 			  "\xde\xf9\xcf\xc2\x9f\xfd\x0f\x44"
37514 			  "\xc0\xe0\x7a\x76\x1d\xcb\x4a\xf8"
37515 			  "\x35\xd6\xe3\x95\x98\x6b\x3f\x89"
37516 			  "\xc4\xe6\xb6\x6f\xe1\x8b\x39\x4b"
37517 			  "\x1c\x6c\x77\xe4\xe1\x8a\xbc\x61"
37518 			  "\x00\x6a\xb1\x37\x2f\x45\xe6\x04"
37519 			  "\x52\x0b\xfc\x1e\x32\xc1\xd8\x9d"
37520 			  "\xfa\xdd\x67\x5c\xe0\x75\x83\xd0"
37521 			  "\x21\x9e\x02\xea\xc0\x7f\xc0\x29"
37522 			  "\xb3\x6c\xa5\x97\xb3\x29\x82\x1a"
37523 			  "\x94\xa5\xb4\xb6\x49\xe5\xa5\xad"
37524 			  "\x95\x40\x52\x7c\x84\x88\xa4\xa8"
37525 			  "\x26\xe4\xd9\x5d\x41\xf2\x93\x7b"
37526 			  "\xa4\x48\x1b\x66\x91\xb9\x7c\xc2"
37527 			  "\x99\x29\xdf\xd8\x30\xac\xd4\x47"
37528 			  "\x42\xa0\x14\x87\x67\xb8\xfd\x0b"
37529 			  "\x1e\xcb\x5e\x5c\x9a\xc2\x04\x8b"
37530 			  "\x17\x29\x9d\x99\x7f\x86\x4c\xe2"
37531 			  "\x5c\x96\xa6\x0f\xb6\x47\x33\x5c"
37532 			  "\xe4\x50\x49\xd5\x4f\x92\x0b\x9a"
37533 			  "\xbc\x52\x4c\x41\xf5\xc9\x3e\x76"
37534 			  "\x55\x55\xd4\xdc\x71\x14\x23\xfc"
37535 			  "\x5f\xd5\x08\xde\xa0\xf7\x28\xc0"
37536 			  "\xe1\x61\xac\x64\x66\xf6\xd1\x31"
37537 			  "\xe4\xa4\xa9\xed\xbc\xad\x4f\x3b"
37538 			  "\x59\xb9\x48\x1b\xe7\xb1\x6f\xc6"
37539 			  "\xba\x40\x1c\x0b\xe7\x2f\x31\x65"
37540 			  "\x85\xf5\xe9\x14\x0a\x31\xf5\xf3"
37541 			  "\xc0\x1c\x20\x35\x73\x38\x0f\x8e"
37542 			  "\x39\xf0\x68\xae\x08\x9c\x87\x4b"
37543 			  "\x42\xfc\x22\x17\xee\x96\x51\x2a"
37544 			  "\xd8\x57\x5a\x35\xea\x72\x74\xfc"
37545 			  "\xb3\x0e\x69\x9a\xe1\x4f\x24\x90"
37546 			  "\xc5\x4b\xe5\xd7\xe3\x82\x2f\xc5"
37547 			  "\x62\x46\x3e\xab\x72\x4e\xe0\xf3"
37548 			  "\x90\x09\x4c\xb2\xe1\xe8\xa0\xf5"
37549 			  "\x46\x40\x2b\x47\x85\x3c\x21\x90"
37550 			  "\x3d\xad\x25\x5a\x36\xdf\xe5\xbc"
37551 			  "\x7e\x80\x4d\x53\x77\xf1\x79\xa6"
37552 			  "\xec\x22\x80\x88\x68\xd6\x2d\x8b"
37553 			  "\x3e\xf7\x52\xc7\x2a\x20\x42\x5c"
37554 			  "\xed\x99\x4f\x32\x80\x00\x7e\x73"
37555 			  "\xd7\x6d\x7f\x7d\x42\x54\x4a\xfe"
37556 			  "\xff\x6f\x61\xca\x2a\xbb\x4f\xeb"
37557 			  "\x4f\xe4\x4e\xaf\x2c\x4f\x82\xcd"
37558 			  "\xa1\xa7\x11\xb3\x34\x33\xcf\x32"
37559 			  "\x63\x0e\x24\x3a\x35\xbe\x06\xd5"
37560 			  "\x17\xcb\x02\x30\x33\x6e\x8c\x49"
37561 			  "\x40\x6e\x34\x8c\x07\xd4\x3e\xe6"
37562 			  "\xaf\x78\x6d\x8c\x10\x5f\x21\x58"
37563 			  "\x49\x26\xc5\xaf\x0d\x7d\xd4\xaf"
37564 			  "\xcd\x5b\xa1\xe3\xf6\x39\x1c\x9b"
37565 			  "\x8e\x00\xa1\xa7\x9e\x17\x4a\xc0"
37566 			  "\x54\x56\x9e\xcf\xcf\x88\x79\x8d"
37567 			  "\x50\xf7\x56\x8e\x0a\x73\x46\x6b"
37568 			  "\xc3\xb9\x9b\x6c\x7d\xc4\xc8\xb6"
37569 			  "\x03\x5f\x30\x62\x7d\xe6\xdb\x15"
37570 			  "\xe1\x39\x02\x8c\xff\xda\xc8\x43"
37571 			  "\xf2\xa9\xbf\x00\xe7\x3a\x61\x89"
37572 			  "\xdf\xb0\xca\x7d\x8c\x8a\x6a\x9f"
37573 			  "\x18\x89\x3d\x39\xac\x36\x6f\x05"
37574 			  "\x1f\xb5\xda\x00\xea\xe1\x51\x21",
37575 		.klen	= 32,
37576 		.len	= 512,
37577 	},
37578 
37579 };
37580 
37581 /*
37582  * Test vectors generated using https://github.com/google/hctr2
37583  *
37584  * To ensure compatibility with RFC 8452, some tests were sourced from
37585  * https://datatracker.ietf.org/doc/html/rfc8452
37586  */
37587 static const struct hash_testvec polyval_tv_template[] = {
37588 	{ // From RFC 8452
37589 		.key	= "\x31\x07\x28\xd9\x91\x1f\x1f\x38"
37590 			  "\x37\xb2\x43\x16\xc3\xfa\xb9\xa0",
37591 		.plaintext	= "\x65\x78\x61\x6d\x70\x6c\x65\x00"
37592 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
37593 			  "\x48\x65\x6c\x6c\x6f\x20\x77\x6f"
37594 			  "\x72\x6c\x64\x00\x00\x00\x00\x00"
37595 			  "\x38\x00\x00\x00\x00\x00\x00\x00"
37596 			  "\x58\x00\x00\x00\x00\x00\x00\x00",
37597 		.digest	= "\xad\x7f\xcf\x0b\x51\x69\x85\x16"
37598 			  "\x62\x67\x2f\x3c\x5f\x95\x13\x8f",
37599 		.psize	= 48,
37600 		.ksize	= 16,
37601 	},
37602 	{ // From RFC 8452
37603 		.key	= "\xd9\xb3\x60\x27\x96\x94\x94\x1a"
37604 			  "\xc5\xdb\xc6\x98\x7a\xda\x73\x77",
37605 		.plaintext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
37606 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
37607 		.digest	= "\x00\x00\x00\x00\x00\x00\x00\x00"
37608 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
37609 		.psize	= 16,
37610 		.ksize	= 16,
37611 	},
37612 	{ // From RFC 8452
37613 		.key	= "\xd9\xb3\x60\x27\x96\x94\x94\x1a"
37614 			  "\xc5\xdb\xc6\x98\x7a\xda\x73\x77",
37615 		.plaintext	= "\x01\x00\x00\x00\x00\x00\x00\x00"
37616 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
37617 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
37618 			  "\x40\x00\x00\x00\x00\x00\x00\x00",
37619 		.digest	= "\xeb\x93\xb7\x74\x09\x62\xc5\xe4"
37620 			  "\x9d\x2a\x90\xa7\xdc\x5c\xec\x74",
37621 		.psize	= 32,
37622 		.ksize	= 16,
37623 	},
37624 	{ // From RFC 8452
37625 		.key	= "\xd9\xb3\x60\x27\x96\x94\x94\x1a"
37626 			  "\xc5\xdb\xc6\x98\x7a\xda\x73\x77",
37627 		.plaintext	= "\x01\x00\x00\x00\x00\x00\x00\x00"
37628 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
37629 			  "\x02\x00\x00\x00\x00\x00\x00\x00"
37630 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
37631 			  "\x03\x00\x00\x00\x00\x00\x00\x00"
37632 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
37633 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
37634 			  "\x80\x01\x00\x00\x00\x00\x00\x00",
37635 		.digest	= "\x81\x38\x87\x46\xbc\x22\xd2\x6b"
37636 			  "\x2a\xbc\x3d\xcb\x15\x75\x42\x22",
37637 		.psize	= 64,
37638 		.ksize	= 16,
37639 	},
37640 	{ // From RFC 8452
37641 		.key	= "\xd9\xb3\x60\x27\x96\x94\x94\x1a"
37642 			  "\xc5\xdb\xc6\x98\x7a\xda\x73\x77",
37643 		.plaintext	= "\x01\x00\x00\x00\x00\x00\x00\x00"
37644 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
37645 			  "\x02\x00\x00\x00\x00\x00\x00\x00"
37646 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
37647 			  "\x03\x00\x00\x00\x00\x00\x00\x00"
37648 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
37649 			  "\x04\x00\x00\x00\x00\x00\x00\x00"
37650 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
37651 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
37652 			  "\x00\x02\x00\x00\x00\x00\x00\x00",
37653 		.digest	= "\x1e\x39\xb6\xd3\x34\x4d\x34\x8f"
37654 			  "\x60\x44\xf8\x99\x35\xd1\xcf\x78",
37655 		.psize	= 80,
37656 		.ksize	= 16,
37657 	},
37658 	{ // From RFC 8452
37659 		.key	= "\xd9\xb3\x60\x27\x96\x94\x94\x1a"
37660 			  "\xc5\xdb\xc6\x98\x7a\xda\x73\x77",
37661 		.plaintext	= "\x01\x00\x00\x00\x00\x00\x00\x00"
37662 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
37663 			  "\x02\x00\x00\x00\x00\x00\x00\x00"
37664 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
37665 			  "\x03\x00\x00\x00\x00\x00\x00\x00"
37666 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
37667 			  "\x04\x00\x00\x00\x00\x00\x00\x00"
37668 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
37669 			  "\x05\x00\x00\x00\x00\x00\x00\x00"
37670 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
37671 			  "\x08\x00\x00\x00\x00\x00\x00\x00"
37672 			  "\x00\x02\x00\x00\x00\x00\x00\x00",
37673 		.digest	= "\xff\xcd\x05\xd5\x77\x0f\x34\xad"
37674 			  "\x92\x67\xf0\xa5\x99\x94\xb1\x5a",
37675 		.psize	= 96,
37676 		.ksize	= 16,
37677 	},
37678 	{ // Random ( 1)
37679 		.key	= "\x90\xcc\xac\xee\xba\xd7\xd4\x68"
37680 			  "\x98\xa6\x79\x70\xdf\x66\x15\x6c",
37681 		.plaintext	= "",
37682 		.digest	= "\x00\x00\x00\x00\x00\x00\x00\x00"
37683 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
37684 		.psize	= 0,
37685 		.ksize	= 16,
37686 	},
37687 	{ // Random ( 1)
37688 		.key	= "\xc1\x45\x71\xf0\x30\x07\x94\xe7"
37689 			  "\x3a\xdd\xe4\xc6\x19\x2d\x02\xa2",
37690 		.plaintext	= "\xc1\x5d\x47\xc7\x4c\x7c\x5e\x07"
37691 			  "\x85\x14\x8f\x79\xcc\x73\x83\xf7"
37692 			  "\x35\xb8\xcb\x73\x61\xf0\x53\x31"
37693 			  "\xbf\x84\xde\xb6\xde\xaf\xb0\xb8"
37694 			  "\xb7\xd9\x11\x91\x89\xfd\x1e\x4c"
37695 			  "\x84\x4a\x1f\x2a\x87\xa4\xaf\x62"
37696 			  "\x8d\x7d\x58\xf6\x43\x35\xfc\x53"
37697 			  "\x8f\x1a\xf6\x12\xe1\x13\x3f\x66"
37698 			  "\x91\x4b\x13\xd6\x45\xfb\xb0\x7a"
37699 			  "\xe0\x8b\x8e\x99\xf7\x86\x46\x37"
37700 			  "\xd1\x22\x9e\x52\xf3\x3f\xd9\x75"
37701 			  "\x2c\x2c\xc6\xbb\x0e\x08\x14\x29"
37702 			  "\xe8\x50\x2f\xd8\xbe\xf4\xe9\x69"
37703 			  "\x4a\xee\xf7\xae\x15\x65\x35\x1e",
37704 		.digest	= "\x00\x4f\x5d\xe9\x3b\xc0\xd6\x50"
37705 			  "\x3e\x38\x73\x86\xc6\xda\xca\x7f",
37706 		.psize	= 112,
37707 		.ksize	= 16,
37708 	},
37709 	{ // Random ( 1)
37710 		.key	= "\x37\xbe\x68\x16\x50\xb9\x4e\xb0"
37711 			  "\x47\xde\xe2\xbd\xde\xe4\x48\x09",
37712 		.plaintext	= "\x87\xfc\x68\x9f\xff\xf2\x4a\x1e"
37713 			  "\x82\x3b\x73\x8f\xc1\xb2\x1b\x7a"
37714 			  "\x6c\x4f\x81\xbc\x88\x9b\x6c\xa3"
37715 			  "\x9c\xc2\xa5\xbc\x14\x70\x4c\x9b"
37716 			  "\x0c\x9f\x59\x92\x16\x4b\x91\x3d"
37717 			  "\x18\x55\x22\x68\x12\x8c\x63\xb2"
37718 			  "\x51\xcb\x85\x4b\xd2\xae\x0b\x1c"
37719 			  "\x5d\x28\x9d\x1d\xb1\xc8\xf0\x77"
37720 			  "\xe9\xb5\x07\x4e\x06\xc8\xee\xf8"
37721 			  "\x1b\xed\x72\x2a\x55\x7d\x16\xc9"
37722 			  "\xf2\x54\xe7\xe9\xe0\x44\x5b\x33"
37723 			  "\xb1\x49\xee\xff\x43\xfb\x82\xcd"
37724 			  "\x4a\x70\x78\x81\xa4\x34\x36\xe8"
37725 			  "\x4c\x28\x54\xa6\x6c\xc3\x6b\x78"
37726 			  "\xe7\xc0\x5d\xc6\x5d\x81\xab\x70"
37727 			  "\x08\x86\xa1\xfd\xf4\x77\x55\xfd"
37728 			  "\xa3\xe9\xe2\x1b\xdf\x99\xb7\x80"
37729 			  "\xf9\x0a\x4f\x72\x4a\xd3\xaf\xbb"
37730 			  "\xb3\x3b\xeb\x08\x58\x0f\x79\xce"
37731 			  "\xa5\x99\x05\x12\x34\xd4\xf4\x86"
37732 			  "\x37\x23\x1d\xc8\x49\xc0\x92\xae"
37733 			  "\xa6\xac\x9b\x31\x55\xed\x15\xc6"
37734 			  "\x05\x17\x37\x8d\x90\x42\xe4\x87"
37735 			  "\x89\x62\x88\x69\x1c\x6a\xfd\xe3"
37736 			  "\x00\x2b\x47\x1a\x73\xc1\x51\xc2"
37737 			  "\xc0\x62\x74\x6a\x9e\xb2\xe5\x21"
37738 			  "\xbe\x90\xb5\xb0\x50\xca\x88\x68"
37739 			  "\xe1\x9d\x7a\xdf\x6c\xb7\xb9\x98"
37740 			  "\xee\x28\x62\x61\x8b\xd1\x47\xf9"
37741 			  "\x04\x7a\x0b\x5d\xcd\x2b\x65\xf5"
37742 			  "\x12\xa3\xfe\x1a\xaa\x2c\x78\x42"
37743 			  "\xb8\xbe\x7d\x74\xeb\x59\xba\xba",
37744 		.digest	= "\xae\x11\xd4\x60\x2a\x5f\x9e\x42"
37745 			  "\x89\x04\xc2\x34\x8d\x55\x94\x0a",
37746 		.psize	= 256,
37747 		.ksize	= 16,
37748 	},
37749 
37750 };
37751 
37752 /*
37753  * Test vectors generated using https://github.com/google/hctr2
37754  */
37755 static const struct cipher_testvec aes_hctr2_tv_template[] = {
37756 	{
37757 		.key	= "\xe1\x15\x66\x3c\x8d\xc6\x3a\xff"
37758 			  "\xef\x41\xd7\x47\xa2\xcc\x8a\xba",
37759 		.iv	= "\xc3\xbe\x2a\xcb\xb5\x39\x86\xf1"
37760 			  "\x91\xad\x6c\xf4\xde\x74\x45\x63"
37761 			  "\x5c\x7a\xd5\xcc\x8b\x76\xef\x0e"
37762 			  "\xcf\x2c\x60\x69\x37\xfd\x07\x96",
37763 		.ptext	= "\x65\x75\xae\xd3\xe2\xbc\x43\x5c"
37764 			  "\xb3\x1a\xd8\x05\xc3\xd0\x56\x29",
37765 		.ctext	= "\x11\x91\xea\x74\x58\xcc\xd5\xa2"
37766 			  "\xd0\x55\x9e\x3d\xfe\x7f\xc8\xfe",
37767 		.klen	= 16,
37768 		.len	= 16,
37769 	},
37770 	{
37771 		.key	= "\xe7\xd1\x77\x48\x76\x0b\xcd\x34"
37772 			  "\x2a\x2d\xe7\x74\xca\x11\x9c\xae",
37773 		.iv	= "\x71\x1c\x49\x62\xd9\x5b\x50\x5e"
37774 			  "\x68\x87\xbc\xf6\x89\xff\xed\x30"
37775 			  "\xe4\xe5\xbd\xb6\x10\x4f\x9f\x66"
37776 			  "\x28\x06\x5a\xf4\x27\x35\xcd\xe5",
37777 		.ptext	= "\x87\x03\x8f\x06\xa8\x61\x54\xda"
37778 			  "\x01\x45\xd4\x01\xef\x4a\x22\xcf"
37779 			  "\x78\x15\x9f\xbd\x64\xbd\x2c\xb9"
37780 			  "\x40\x1d\x72\xae\x53\x63\xa5",
37781 		.ctext	= "\x4e\xa1\x05\x27\xb8\x45\xe4\xa1"
37782 			  "\xbb\x30\xb4\xa6\x12\x74\x63\xd6"
37783 			  "\x17\xc9\xcc\x2f\x18\x64\xe0\x06"
37784 			  "\x0a\xa0\xff\x72\x10\x7b\x22",
37785 		.klen	= 16,
37786 		.len	= 31,
37787 	},
37788 	{
37789 		.key	= "\x59\x65\x3b\x1d\x43\x5e\xc0\xae"
37790 			  "\xb8\x9d\x9b\xdd\x22\x03\xbf\xca",
37791 		.iv	= "\xec\x95\xfa\x5a\xcf\x5e\xd2\x93"
37792 			  "\xa3\xb5\xe5\xbe\xf3\x01\x7b\x01"
37793 			  "\xd1\xca\x6c\x06\x82\xf0\xbd\x67"
37794 			  "\xd9\x6c\xa4\xdc\xb4\x38\x0f\x74",
37795 		.ptext	= "\x45\xdf\x75\x87\xbc\x72\xce\x55"
37796 			  "\xc9\xfa\xcb\xfc\x9f\x40\x82\x2b"
37797 			  "\xc6\x4f\x4f\x5b\x8b\x3b\x6d\x67"
37798 			  "\xa6\x93\x62\x89\x8c\x19\xf4\xe3"
37799 			  "\x08\x92\x9c\xc9\x47\x2c\x6e\xd0"
37800 			  "\xa3\x02\x2b\xdb\x2c\xf2\x8d\x46"
37801 			  "\xcd\xb0\x9d\x26\x63\x4c\x40\x6b"
37802 			  "\x79\x43\xe5\xce\x42\xa8\xec\x3b"
37803 			  "\x5b\xd0\xea\xa4\xe6\xdb\x66\x55"
37804 			  "\x7a\x76\xec\xab\x7d\x2a\x2b\xbd"
37805 			  "\xa9\xab\x22\x64\x1a\xa1\xae\x84"
37806 			  "\x86\x79\x67\xe9\xb2\x50\xbe\x12"
37807 			  "\x2f\xb2\x14\xf0\xdb\x71\xd8\xa7"
37808 			  "\x41\x8a\x88\xa0\x6a\x6e\x9d\x2a"
37809 			  "\xfa\x11\x37\x40\x32\x09\x4c\x47"
37810 			  "\x41\x07\x31\x85\x3d\xa8\xf7\x64",
37811 		.ctext	= "\x2d\x4b\x9f\x93\xca\x5a\x48\x26"
37812 			  "\x01\xcc\x54\xe4\x31\x50\x12\xf0"
37813 			  "\x49\xff\x59\x42\x68\xbd\x87\x8f"
37814 			  "\x9e\x62\x96\xcd\xb9\x24\x57\xa4"
37815 			  "\x0b\x7b\xf5\x2e\x0e\xa8\x65\x07"
37816 			  "\xab\x05\xd5\xca\xe7\x9c\x6c\x34"
37817 			  "\x5d\x42\x34\xa4\x62\xe9\x75\x48"
37818 			  "\x3d\x9e\x8f\xfa\x42\xe9\x75\x08"
37819 			  "\x4e\x54\x91\x2b\xbd\x11\x0f\x8e"
37820 			  "\xf0\x82\xf5\x24\xf1\xc4\xfc\xae"
37821 			  "\x42\x54\x7f\xce\x15\xa8\xb2\x33"
37822 			  "\xc0\x86\xb6\x2b\xe8\x44\xce\x1f"
37823 			  "\x68\x57\x66\x94\x6e\xad\xeb\xf3"
37824 			  "\x30\xf8\x11\xbd\x60\x00\xc6\xd5"
37825 			  "\x4c\x81\xf1\x20\x2b\x4a\x5b\x99"
37826 			  "\x79\x3b\xc9\x5c\x74\x23\xe6\x5d",
37827 		.klen	= 16,
37828 		.len	= 128,
37829 	},
37830 	{
37831 		.key	= "\x3e\x08\x5d\x64\x6c\x98\xec\xec"
37832 			  "\x70\x0e\x0d\xa1\x41\x20\x99\x82",
37833 		.iv	= "\x11\xb7\x77\x91\x0d\x99\xd9\x8d"
37834 			  "\x35\x3a\xf7\x14\x6b\x09\x37\xe5"
37835 			  "\xad\x51\xf6\xc3\x96\x4b\x64\x56"
37836 			  "\xa8\xbd\x81\xcc\xbe\x94\xaf\xe4",
37837 		.ptext	= "\xff\x8d\xb9\xc0\xe3\x69\xb3\xb2"
37838 			  "\x8b\x11\x26\xb3\x11\xec\xfb\xb9"
37839 			  "\x9c\xc1\x71\xd6\xe3\x26\x0e\xe0"
37840 			  "\x68\x40\x60\xb9\x3a\x63\x56\x8a"
37841 			  "\x9e\xc1\xf0\x10\xb1\x64\x32\x70"
37842 			  "\xf8\xcd\xc6\xc4\x49\x4c\xe1\xce"
37843 			  "\xf3\xe1\x03\xf8\x35\xae\xe0\x5e"
37844 			  "\xef\x5f\xbc\x41\x75\x26\x13\xcc"
37845 			  "\x37\x85\xdf\xc0\x5d\xa6\x47\x98"
37846 			  "\xf1\x97\x52\x58\x04\xe6\xb5\x01"
37847 			  "\xc0\xb8\x17\x6d\x74\xbd\x9a\xdf"
37848 			  "\xa4\x37\x94\x86\xb0\x13\x83\x28"
37849 			  "\xc9\xa2\x07\x3f\xb5\xb2\x72\x40"
37850 			  "\x0e\x60\xdf\x57\x07\xb7\x2c\x66"
37851 			  "\x10\x3f\x8d\xdd\x30\x0a\x47\xd5"
37852 			  "\xe8\x9d\xfb\xa1\xaf\x53\xd7\x05"
37853 			  "\xc7\xd2\xba\xe7\x2c\xa0\xbf\xb8"
37854 			  "\xd1\x93\xe7\x41\x82\xa3\x41\x3a"
37855 			  "\xaf\x12\xd6\xf8\x34\xda\x92\x46"
37856 			  "\xad\xa2\x2f\xf6\x7e\x46\x96\xd8"
37857 			  "\x03\xf3\x49\x64\xde\xd8\x06\x8b"
37858 			  "\xa0\xbc\x63\x35\x38\xb6\x6b\xda"
37859 			  "\x5b\x50\x3f\x13\xa5\x84\x1b\x1b"
37860 			  "\x66\x89\x95\xb7\xc2\x16\x3c\xe9"
37861 			  "\x24\xb0\x8c\x6f\x49\xef\xf7\x28"
37862 			  "\x6a\x24\xfd\xbe\x25\xe2\xb4\x90"
37863 			  "\x77\x44\x08\xb8\xda\xd2\xde\x2c"
37864 			  "\xa0\x57\x45\x57\x29\x47\x6b\x89"
37865 			  "\x4a\xf6\xa7\x2a\xc3\x9e\x7b\xc8"
37866 			  "\xfd\x9f\x89\xab\xee\x6d\xa3\xb4"
37867 			  "\x23\x90\x7a\xe9\x89\xa0\xc7\xb3"
37868 			  "\x17\x41\x87\x91\xfc\x97\x42",
37869 		.ctext	= "\xfc\x9b\x96\x66\xc4\x82\x2a\x4a"
37870 			  "\xb1\x24\xba\xc7\x78\x5f\x79\xc1"
37871 			  "\x57\x2e\x47\x29\x4d\x7b\xd2\x9a"
37872 			  "\xbd\xc6\xc1\x26\x7b\x8e\x3f\x5d"
37873 			  "\xd4\xb4\x9f\x6a\x02\x24\x4a\xad"
37874 			  "\x0c\x00\x1b\xdf\x92\xc5\x8a\xe1"
37875 			  "\x77\x79\xcc\xd5\x20\xbf\x83\xf4"
37876 			  "\x4b\xad\x11\xbf\xdb\x47\x65\x70"
37877 			  "\x43\xf3\x65\xdf\xb7\xdc\xb2\xb9"
37878 			  "\xaa\x3f\xb3\xdf\x79\x69\x0d\xa0"
37879 			  "\x86\x1c\xba\x48\x0b\x01\xc1\x88"
37880 			  "\xdf\x03\xb1\x06\x3c\x1d\x56\xa1"
37881 			  "\x8e\x98\xc1\xa6\x95\xa2\x5b\x72"
37882 			  "\x76\x59\xd2\x26\x25\xcd\xef\x7c"
37883 			  "\xc9\x60\xea\x43\xd1\x12\x8a\x8a"
37884 			  "\x63\x12\x78\xcb\x2f\x88\x1e\x88"
37885 			  "\x78\x59\xde\xba\x4d\x2c\x78\x61"
37886 			  "\x75\x37\x54\xfd\x80\xc7\x5e\x98"
37887 			  "\xcf\x14\x62\x8e\xfb\x72\xee\x4d"
37888 			  "\x9f\xaf\x8b\x09\xe5\x21\x0a\x91"
37889 			  "\x8f\x88\x87\xd5\xb1\x84\xab\x18"
37890 			  "\x08\x57\xed\x72\x35\xa6\x0e\xc6"
37891 			  "\xff\xcb\xfe\x2c\x48\x39\x14\x44"
37892 			  "\xba\x59\x32\x3a\x2d\xc4\x5f\xcb"
37893 			  "\xbe\x68\x8e\x7b\xee\x21\xa4\x32"
37894 			  "\x11\xa0\x99\xfd\x90\xde\x59\x43"
37895 			  "\xeb\xed\xd5\x87\x68\x46\xc6\xde"
37896 			  "\x0b\x07\x17\x59\x6a\xab\xca\x15"
37897 			  "\x65\x02\x01\xb6\x71\x8c\x3b\xaa"
37898 			  "\x18\x3b\x30\xae\x38\x5b\x2c\x74"
37899 			  "\xd4\xee\x4a\xfc\xf7\x1b\x09\xd4"
37900 			  "\xda\x8b\x1d\x5d\x6f\x21\x6c",
37901 		.klen	= 16,
37902 		.len	= 255,
37903 	},
37904 	{
37905 		.key	= "\x24\xf6\xe1\x62\xe5\xaf\x99\xda"
37906 			  "\x84\xec\x41\xb0\xa3\x0b\xd5\xa8"
37907 			  "\xa0\x3e\x7b\xa6\xdd\x6c\x8f\xa8",
37908 		.iv	= "\x7f\x80\x24\x62\x32\xdd\xab\x66"
37909 			  "\xf2\x87\x29\x24\xec\xd2\x4b\x9f"
37910 			  "\x0c\x33\x52\xd9\xe0\xcc\x6e\xe4"
37911 			  "\x90\x85\x43\x97\xc4\x62\x14\x33",
37912 		.ptext	= "\xef\x58\xe7\x7f\xa9\xd9\xb8\xd7"
37913 			  "\xa2\x91\x97\x07\x27\x9e\xba\xe8"
37914 			  "\xaa",
37915 		.ctext	= "\xd7\xc3\x81\x91\xf2\x40\x17\x73"
37916 			  "\x3e\x3b\x1c\x2a\x8e\x11\x9c\x17"
37917 			  "\xf1",
37918 		.klen	= 24,
37919 		.len	= 17,
37920 	},
37921 	{
37922 		.key	= "\xbf\xaf\xd7\x67\x8c\x47\xcf\x21"
37923 			  "\x8a\xa5\xdd\x32\x25\x47\xbe\x4f"
37924 			  "\xf1\x3a\x0b\xa6\xaa\x2d\xcf\x09",
37925 		.iv	= "\xd9\xe8\xf0\x92\x4e\xfc\x1d\xf2"
37926 			  "\x81\x37\x7c\x8f\xf1\x59\x09\x20"
37927 			  "\xf4\x46\x51\x86\x4f\x54\x8b\x32"
37928 			  "\x58\xd1\x99\x8b\x8c\x03\xeb\x5d",
37929 		.ptext	= "\xcd\x64\x90\xf9\x7c\xe5\x0e\x5a"
37930 			  "\x75\xe7\x8e\x39\x86\xec\x20\x43"
37931 			  "\x8a\x49\x09\x15\x47\xf4\x3c\x89"
37932 			  "\x21\xeb\xcf\x4e\xcf\x91\xb5\x40"
37933 			  "\xcd\xe5\x4d\x5c\x6f\xf2\xd2\x80"
37934 			  "\xfa\xab\xb3\x76\x9f\x7f\x84\x0a",
37935 		.ctext	= "\x44\x98\x64\x15\xb7\x0b\x80\xa3"
37936 			  "\xb9\xca\x23\xff\x3b\x0b\x68\x74"
37937 			  "\xbb\x3e\x20\x19\x9f\x28\x71\x2a"
37938 			  "\x48\x3c\x7c\xe2\xef\xb5\x10\xac"
37939 			  "\x82\x9f\xcd\x08\x8f\x6b\x16\x6f"
37940 			  "\xc3\xbb\x07\xfb\x3c\xb0\x1b\x27",
37941 		.klen	= 24,
37942 		.len	= 48,
37943 	},
37944 	{
37945 		.key	= "\xb8\x35\xa2\x5f\x86\xbb\x82\x99"
37946 			  "\x27\xeb\x01\x3f\x92\xaf\x80\x24"
37947 			  "\x4c\x66\xa2\x89\xff\x2e\xa2\x25",
37948 		.iv	= "\x0a\x1d\x96\xd3\xe0\xe8\x0c\x9b"
37949 			  "\x9d\x6f\x21\x97\xc2\x17\xdb\x39"
37950 			  "\x3f\xd8\x64\x48\x80\x04\xee\x43"
37951 			  "\x02\xce\x88\xe2\x81\x81\x5f\x81",
37952 		.ptext	= "\xb8\xf9\x16\x8b\x25\x68\xd0\x9c"
37953 			  "\xd2\x28\xac\xa8\x79\xc2\x30\xc1"
37954 			  "\x31\xde\x1c\x37\x1b\xa2\xb5\xe6"
37955 			  "\xf0\xd0\xf8\x9c\x7f\xc6\x46\x07"
37956 			  "\x5c\xc3\x06\xe4\xf0\x02\xec\xf8"
37957 			  "\x59\x7c\xc2\x5d\xf8\x0c\x21\xae"
37958 			  "\x9e\x82\xb1\x1a\x5f\x78\x44\x15"
37959 			  "\x00\xa7\x2e\x52\xc5\x98\x98\x35"
37960 			  "\x03\xae\xd0\x8e\x07\x57\xe2\x5a"
37961 			  "\x17\xbf\x52\x40\x54\x5b\x74\xe5"
37962 			  "\x2d\x35\xaf\x9e\x37\xf7\x7e\x4a"
37963 			  "\x8c\x9e\xa1\xdc\x40\xb4\x5b\x36"
37964 			  "\xdc\x3a\x68\xe6\xb7\x35\x0b\x8a"
37965 			  "\x90\xec\x74\x8f\x09\x9a\x7f\x02"
37966 			  "\x4d\x03\x46\x35\x62\xb1\xbd\x08"
37967 			  "\x3f\x54\x2a\x10\x0b\xdc\x69\xaf"
37968 			  "\x25\x3a\x0c\x5f\xe0\x51\xe7\x11"
37969 			  "\xb7\x00\xab\xbb\x9a\xb0\xdc\x4d"
37970 			  "\xc3\x7d\x1a\x6e\xd1\x09\x52\xbd"
37971 			  "\x6b\x43\x55\x22\x3a\x78\x14\x7d"
37972 			  "\x79\xfd\x8d\xfc\x9b\x1d\x0f\xa2"
37973 			  "\xc7\xb9\xf8\x87\xd5\x96\x50\x61"
37974 			  "\xa7\x5e\x1e\x57\x97\xe0\xad\x2f"
37975 			  "\x93\xe6\xe8\x83\xec\x85\x26\x5e"
37976 			  "\xd9\x2a\x15\xe0\xe9\x09\x25\xa1"
37977 			  "\x77\x2b\x88\xdc\xa4\xa5\x48\xb6"
37978 			  "\xf7\xcc\xa6\xa9\xba\xf3\x42\x5c"
37979 			  "\x70\x9d\xe9\x29\xc1\xf1\x33\xdd"
37980 			  "\x56\x48\x17\x86\x14\x51\x5c\x10"
37981 			  "\xab\xfd\xd3\x26\x8c\x21\xf5\x93"
37982 			  "\x1b\xeb\x47\x97\x73\xbb\x88\x10"
37983 			  "\xf3\xfe\xf5\xde\xf3\x2e\x05\x46"
37984 			  "\x1c\x0d\xa3\x10\x48\x9c\x71\x16"
37985 			  "\x78\x33\x4d\x0a\x74\x3b\xe9\x34"
37986 			  "\x0b\xa7\x0e\x9e\x61\xe9\xe9\xfd"
37987 			  "\x85\xa0\xcb\x19\xfd\x7c\x33\xe3"
37988 			  "\x0e\xce\xc2\x6f\x9d\xa4\x2d\x77"
37989 			  "\xfd\xad\xee\x5e\x08\x3e\xd7\xf5"
37990 			  "\xfb\xc3\xd7\x93\x96\x08\x96\xca"
37991 			  "\x58\x81\x16\x9b\x98\x0a\xe2\xef"
37992 			  "\x7f\xda\x40\xe4\x1f\x46\x9e\x67"
37993 			  "\x2b\x84\xcb\x42\xc4\xd6\x6a\xcf"
37994 			  "\x2d\xb2\x33\xc0\x56\xb3\x35\x6f"
37995 			  "\x29\x36\x8f\x6a\x5b\xec\xd5\x4f"
37996 			  "\xa0\x70\xff\xb6\x5b\xde\x6a\x93"
37997 			  "\x20\x3c\xe2\x76\x7a\xef\x3c\x79"
37998 			  "\x31\x65\xce\x3a\x0e\xd0\xbe\xa8"
37999 			  "\x21\x95\xc7\x2b\x62\x8e\x67\xdd"
38000 			  "\x20\x79\xe4\xe5\x01\x15\xc0\xec"
38001 			  "\x0f\xd9\x23\xc8\xca\xdf\xd4\x7d"
38002 			  "\x1d\xf8\x64\x4f\x56\xb1\x83\xa7"
38003 			  "\x43\xbe\xfc\xcf\xc2\x8c\x33\xda"
38004 			  "\x36\xd0\x52\xef\x9e\x9e\x88\xf4"
38005 			  "\xa8\x21\x0f\xaa\xee\x8d\xa0\x24"
38006 			  "\x4d\xcb\xb1\x72\x07\xf0\xc2\x06"
38007 			  "\x60\x65\x85\x84\x2c\x60\xcf\x61"
38008 			  "\xe7\x56\x43\x5b\x2b\x50\x74\xfa"
38009 			  "\xdb\x4e\xea\x88\xd4\xb3\x83\x8f"
38010 			  "\x6f\x97\x4b\x57\x7a\x64\x64\xae"
38011 			  "\x0a\x37\x66\xc5\x03\xad\xb5\xf9"
38012 			  "\x08\xb0\x3a\x74\xde\x97\x51\xff"
38013 			  "\x48\x4f\x5c\xa4\xf8\x7a\xb4\x05"
38014 			  "\x27\x70\x52\x86\x1b\x78\xfc\x18"
38015 			  "\x06\x27\xa9\x62\xf7\xda\xd2\x8e",
38016 		.ctext	= "\x3b\xe1\xdb\xb3\xc5\x9a\xde\x69"
38017 			  "\x58\x05\xcc\xeb\x02\x51\x78\x4a"
38018 			  "\xac\x28\xe9\xed\xd1\xc9\x15\x7d"
38019 			  "\x33\x7d\xc1\x47\x12\x41\x11\xf8"
38020 			  "\x4a\x2c\xb7\xa3\x41\xbe\x59\xf7"
38021 			  "\x22\xdb\x2c\xda\x9c\x00\x61\x9b"
38022 			  "\x73\xb3\x0b\x84\x2b\xc1\xf3\x80"
38023 			  "\x84\xeb\x19\x60\x80\x09\xe1\xcd"
38024 			  "\x16\x3a\x20\x23\xc4\x82\x4f\xba"
38025 			  "\x3b\x8e\x55\xd7\xa9\x0b\x75\xd0"
38026 			  "\xda\xce\xd2\xee\x7e\x4b\x7f\x65"
38027 			  "\x4d\x28\xc5\xd3\x15\x2c\x40\x96"
38028 			  "\x52\xd4\x18\x61\x2b\xe7\x83\xec"
38029 			  "\x89\x62\x9c\x4c\x50\xe6\xe2\xbb"
38030 			  "\x25\xa1\x0f\xa7\xb0\xb4\xb2\xde"
38031 			  "\x54\x20\xae\xa3\x56\xa5\x26\x4c"
38032 			  "\xd5\xcc\xe5\xcb\x28\x44\xb1\xef"
38033 			  "\x67\x2e\x93\x6d\x00\x88\x83\x9a"
38034 			  "\xf2\x1c\x48\x38\xec\x1a\x24\x90"
38035 			  "\x73\x0a\xdb\xe8\xce\x95\x7a\x2c"
38036 			  "\x8c\xe9\xb7\x07\x1d\xb3\xa3\x20"
38037 			  "\xbe\xad\x61\x84\xac\xde\x76\xb5"
38038 			  "\xa6\x28\x29\x47\x63\xc4\xfc\x13"
38039 			  "\x3f\x71\xfb\x58\x37\x34\x82\xed"
38040 			  "\x9e\x05\x19\x1f\xc1\x67\xc1\xab"
38041 			  "\xf5\xfd\x7c\xea\xfa\xa4\xf8\x0a"
38042 			  "\xac\x4c\x92\xdf\x65\x73\xd7\xdb"
38043 			  "\xed\x2c\xe0\x84\x5f\x57\x8c\x76"
38044 			  "\x3e\x05\xc0\xc3\x68\x96\x95\x0b"
38045 			  "\x88\x97\xfe\x2e\x99\xd5\xc2\xb9"
38046 			  "\x53\x9f\xf3\x32\x10\x1f\x1f\x5d"
38047 			  "\xdf\x21\x95\x70\x91\xe8\xa1\x3e"
38048 			  "\x19\x3e\xb6\x0b\xa8\xdb\xf8\xd4"
38049 			  "\x54\x27\xb8\xab\x5d\x78\x0c\xe6"
38050 			  "\xb7\x08\xee\xa4\xb6\x6b\xeb\x5a"
38051 			  "\x89\x69\x2b\xbd\xd4\x21\x5b\xbf"
38052 			  "\x79\xbb\x0f\xff\xdb\x23\x9a\xeb"
38053 			  "\x8d\xf2\xc4\x39\xb4\x90\x77\x6f"
38054 			  "\x68\xe2\xb8\xf3\xf1\x65\x4f\xd5"
38055 			  "\x24\x80\x06\xaf\x7c\x8d\x15\x0c"
38056 			  "\xfd\x56\xe5\xe3\x01\xa5\xf7\x1c"
38057 			  "\x31\xd6\xa2\x01\x1e\x59\xf9\xa9"
38058 			  "\x42\xd5\xc2\x34\xda\x25\xde\xc6"
38059 			  "\x5d\x38\xef\xd1\x4c\xc1\xd9\x1b"
38060 			  "\x98\xfd\xcd\x57\x6f\xfd\x46\x91"
38061 			  "\x90\x3d\x52\x2b\x2c\x7d\xcf\x71"
38062 			  "\xcf\xd1\x77\x23\x71\x36\xb1\xce"
38063 			  "\xc7\x5d\xf0\x5b\x44\x3d\x43\x71"
38064 			  "\xac\xb8\xa0\x6a\xea\x89\x5c\xff"
38065 			  "\x81\x73\xd4\x83\xd1\xc9\xe9\xe2"
38066 			  "\xa8\xa6\x0f\x36\xe6\xaa\x57\xd4"
38067 			  "\x27\xd2\xc9\xda\x94\x02\x1f\xfb"
38068 			  "\xe1\xa1\x07\xbe\xe1\x1b\x15\x94"
38069 			  "\x1e\xac\x2f\x57\xbb\x41\x22\xaf"
38070 			  "\x60\x5e\xcc\x66\xcb\x16\x62\xab"
38071 			  "\xb8\x7c\x99\xf4\x84\x93\x0c\xc2"
38072 			  "\xa2\x49\xe4\xfd\x17\x55\xe1\xa6"
38073 			  "\x8d\x5b\xc6\x1b\xc8\xac\xec\x11"
38074 			  "\x33\xcf\xb0\xe8\xc7\x28\x4f\xb2"
38075 			  "\x5c\xa6\xe2\x71\xab\x80\x0a\xa7"
38076 			  "\x5c\x59\x50\x9f\x7a\x32\xb7\xe5"
38077 			  "\x24\x9a\x8e\x25\x21\x2e\xb7\x18"
38078 			  "\xd0\xf2\xe7\x27\x6f\xda\xc1\x00"
38079 			  "\xd9\xa6\x03\x59\xac\x4b\xcb\xba",
38080 		.klen	= 24,
38081 		.len	= 512,
38082 	},
38083 	{
38084 		.key	= "\x9e\xeb\xb2\x49\x3c\x1c\xf5\xf4"
38085 			  "\x6a\x99\xc2\xc4\xdf\xb1\xf4\xdd"
38086 			  "\x75\x20\x57\xea\x2c\x4f\xcd\xb2"
38087 			  "\xa5\x3d\x7b\x49\x1e\xab\xfd\x0f",
38088 		.iv	= "\xdf\x63\xd4\xab\xd2\x49\xf3\xd8"
38089 			  "\x33\x81\x37\x60\x7d\xfa\x73\x08"
38090 			  "\xd8\x49\x6d\x80\xe8\x2f\x62\x54"
38091 			  "\xeb\x0e\xa9\x39\x5b\x45\x7f\x8a",
38092 		.ptext	= "\x67\xc9\xf2\x30\x84\x41\x8e\x43"
38093 			  "\xfb\xf3\xb3\x3e\x79\x36\x7f\xe8",
38094 		.ctext	= "\x27\x38\x78\x47\x16\xd9\x71\x35"
38095 			  "\x2e\x7e\xdd\x7e\x43\x3c\xb8\x40",
38096 		.klen	= 32,
38097 		.len	= 16,
38098 	},
38099 	{
38100 		.key	= "\x93\xfa\x7e\xe2\x0e\x67\xc4\x39"
38101 			  "\xe7\xca\x47\x95\x68\x9d\x5e\x5a"
38102 			  "\x7c\x26\x19\xab\xc6\xca\x6a\x4c"
38103 			  "\x45\xa6\x96\x42\xae\x6c\xff\xe7",
38104 		.iv	= "\xea\x82\x47\x95\x3b\x22\xa1\x3a"
38105 			  "\x6a\xca\x24\x4c\x50\x7e\x23\xcd"
38106 			  "\x0e\x50\xe5\x41\xb6\x65\x29\xd8"
38107 			  "\x30\x23\x00\xd2\x54\xa7\xd6\x56",
38108 		.ptext	= "\xdb\x1f\x1f\xec\xad\x83\x6e\x5d"
38109 			  "\x19\xa5\xf6\x3b\xb4\x93\x5a\x57"
38110 			  "\x6f",
38111 		.ctext	= "\xf1\x46\x6e\x9d\xb3\x01\xf0\x6b"
38112 			  "\xc2\xac\x57\x88\x48\x6d\x40\x72"
38113 			  "\x68",
38114 		.klen	= 32,
38115 		.len	= 17,
38116 	},
38117 	{
38118 		.key	= "\x36\x2b\x57\x97\xf8\x5d\xcd\x99"
38119 			  "\x5f\x1a\x5a\x44\x1d\x92\x0f\x27"
38120 			  "\xcc\x16\xd7\x2b\x85\x63\x99\xd3"
38121 			  "\xba\x96\xa1\xdb\xd2\x60\x68\xda",
38122 		.iv	= "\xef\x58\x69\xb1\x2c\x5e\x9a\x47"
38123 			  "\x24\xc1\xb1\x69\xe1\x12\x93\x8f"
38124 			  "\x43\x3d\x6d\x00\xdb\x5e\xd8\xd9"
38125 			  "\x12\x9a\xfe\xd9\xff\x2d\xaa\xc4",
38126 		.ptext	= "\x5e\xa8\x68\x19\x85\x98\x12\x23"
38127 			  "\x26\x0a\xcc\xdb\x0a\x04\xb9\xdf"
38128 			  "\x4d\xb3\x48\x7b\xb0\xe3\xc8\x19"
38129 			  "\x43\x5a\x46\x06\x94\x2d\xf2",
38130 		.ctext	= "\xdb\xfd\xc8\x03\xd0\xec\xc1\xfe"
38131 			  "\xbd\x64\x37\xb8\x82\x43\x62\x4e"
38132 			  "\x7e\x54\xa3\xe2\x24\xa7\x27\xe8"
38133 			  "\xa4\xd5\xb3\x6c\xb2\x26\xb4",
38134 		.klen	= 32,
38135 		.len	= 31,
38136 	},
38137 	{
38138 		.key	= "\x03\x65\x03\x6e\x4d\xe6\xe8\x4e"
38139 			  "\x8b\xbe\x22\x19\x48\x31\xee\xd9"
38140 			  "\xa0\x91\x21\xbe\x62\x89\xde\x78"
38141 			  "\xd9\xb0\x36\xa3\x3c\xce\x43\xd5",
38142 		.iv	= "\xa9\xc3\x4b\xe7\x0f\xfc\x6d\xbf"
38143 			  "\x56\x27\x21\x1c\xfc\xd6\x04\x10"
38144 			  "\x5f\x43\xe2\x30\x35\x29\x6c\x10"
38145 			  "\x90\xf1\xbf\x61\xed\x0f\x8a\x91",
38146 		.ptext	= "\x07\xaa\x02\x26\xb4\x98\x11\x5e"
38147 			  "\x33\x41\x21\x51\x51\x63\x2c\x72"
38148 			  "\x00\xab\x32\xa7\x1c\xc8\x3c\x9c"
38149 			  "\x25\x0e\x8b\x9a\xdf\x85\xed\x2d"
38150 			  "\xf4\xf2\xbc\x55\xca\x92\x6d\x22"
38151 			  "\xfd\x22\x3b\x42\x4c\x0b\x74\xec",
38152 		.ctext	= "\x7b\xb1\x43\x6d\xd8\x72\x6c\xf6"
38153 			  "\x67\x6a\x00\xc4\xf1\xf0\xf5\xa4"
38154 			  "\xfc\x60\x91\xab\x46\x0b\x15\xfc"
38155 			  "\xd7\xc1\x28\x15\xa1\xfc\xf7\x68"
38156 			  "\x8e\xcc\x27\x62\x00\x64\x56\x72"
38157 			  "\xa6\x17\xd7\x3f\x67\x80\x10\x58",
38158 		.klen	= 32,
38159 		.len	= 48,
38160 	},
38161 	{
38162 		.key	= "\xa5\x28\x24\x34\x1a\x3c\xd8\xf7"
38163 			  "\x05\x91\x8f\xee\x85\x1f\x35\x7f"
38164 			  "\x80\x3d\xfc\x9b\x94\xf6\xfc\x9e"
38165 			  "\x19\x09\x00\xa9\x04\x31\x4f\x11",
38166 		.iv	= "\xa1\xba\x49\x95\xff\x34\x6d\xb8"
38167 			  "\xcd\x87\x5d\x5e\xfd\xea\x85\xdb"
38168 			  "\x8a\x7b\x5e\xb2\x5d\x57\xdd\x62"
38169 			  "\xac\xa9\x8c\x41\x42\x94\x75\xb7",
38170 		.ptext	= "\x69\xb4\xe8\x8c\x37\xe8\x67\x82"
38171 			  "\xf1\xec\x5d\x04\xe5\x14\x91\x13"
38172 			  "\xdf\xf2\x87\x1b\x69\x81\x1d\x71"
38173 			  "\x70\x9e\x9c\x3b\xde\x49\x70\x11"
38174 			  "\xa0\xa3\xdb\x0d\x54\x4f\x66\x69"
38175 			  "\xd7\xdb\x80\xa7\x70\x92\x68\xce"
38176 			  "\x81\x04\x2c\xc6\xab\xae\xe5\x60"
38177 			  "\x15\xe9\x6f\xef\xaa\x8f\xa7\xa7"
38178 			  "\x63\x8f\xf2\xf0\x77\xf1\xa8\xea"
38179 			  "\xe1\xb7\x1f\x9e\xab\x9e\x4b\x3f"
38180 			  "\x07\x87\x5b\x6f\xcd\xa8\xaf\xb9"
38181 			  "\xfa\x70\x0b\x52\xb8\xa8\xa7\x9e"
38182 			  "\x07\x5f\xa6\x0e\xb3\x9b\x79\x13"
38183 			  "\x79\xc3\x3e\x8d\x1c\x2c\x68\xc8"
38184 			  "\x51\x1d\x3c\x7b\x7d\x79\x77\x2a"
38185 			  "\x56\x65\xc5\x54\x23\x28\xb0\x03",
38186 		.ctext	= "\xeb\xf9\x98\x86\x3c\x40\x9f\x16"
38187 			  "\x84\x01\xf9\x06\x0f\xeb\x3c\xa9"
38188 			  "\x4c\xa4\x8e\x5d\xc3\x8d\xe5\xd3"
38189 			  "\xae\xa6\xe6\xcc\xd6\x2d\x37\x4f"
38190 			  "\x99\xc8\xa3\x21\x46\xb8\x69\xf2"
38191 			  "\xe3\x14\x89\xd7\xb9\xf5\x9e\x4e"
38192 			  "\x07\x93\x6f\x78\x8e\x6b\xea\x8f"
38193 			  "\xfb\x43\xb8\x3e\x9b\x4c\x1d\x7e"
38194 			  "\x20\x9a\xc5\x87\xee\xaf\xf6\xf9"
38195 			  "\x46\xc5\x18\x8a\xe8\x69\xe7\x96"
38196 			  "\x52\x55\x5f\x00\x1e\x1a\xdc\xcc"
38197 			  "\x13\xa5\xee\xff\x4b\x27\xca\xdc"
38198 			  "\x10\xa6\x48\x76\x98\x43\x94\xa3"
38199 			  "\xc7\xe2\xc9\x65\x9b\x08\x14\x26"
38200 			  "\x1d\x68\xfb\x15\x0a\x33\x49\x84"
38201 			  "\x84\x33\x5a\x1b\x24\x46\x31\x92",
38202 		.klen	= 32,
38203 		.len	= 128,
38204 	},
38205 	{
38206 		.key	= "\x36\x45\x11\xa2\x98\x5f\x96\x7c"
38207 			  "\xc6\xb4\x94\x31\x0a\x67\x09\x32"
38208 			  "\x6c\x6f\x6f\x00\xf0\x17\xcb\xac"
38209 			  "\xa5\xa9\x47\x9e\x2e\x85\x2f\xfa",
38210 		.iv	= "\x28\x88\xaa\x9b\x59\x3b\x1e\x97"
38211 			  "\x82\xe5\x5c\x9e\x6d\x14\x11\x19"
38212 			  "\x6e\x38\x8f\xd5\x40\x2b\xca\xf9"
38213 			  "\x7b\x4c\xe4\xa3\xd0\xd2\x8a\x13",
38214 		.ptext	= "\x95\xd2\xf7\x71\x1b\xca\xa5\x86"
38215 			  "\xd9\x48\x01\x93\x2f\x79\x55\x29"
38216 			  "\x71\x13\x15\x0e\xe6\x12\xbc\x4d"
38217 			  "\x8a\x31\xe3\x40\x2a\xc6\x5e\x0d"
38218 			  "\x68\xbb\x4a\x62\x8d\xc7\x45\x77"
38219 			  "\xd2\xb8\xc7\x1d\xf1\xd2\x5d\x97"
38220 			  "\xcf\xac\x52\xe5\x32\x77\xb6\xda"
38221 			  "\x30\x85\xcf\x2b\x98\xe9\xaa\x34"
38222 			  "\x62\xb5\x23\x9e\xb7\xa6\xd4\xe0"
38223 			  "\xb4\x58\x18\x8c\x4d\xde\x4d\x01"
38224 			  "\x83\x89\x24\xca\xfb\x11\xd4\x82"
38225 			  "\x30\x7a\x81\x35\xa0\xb4\xd4\xb6"
38226 			  "\x84\xea\x47\x91\x8c\x19\x86\x25"
38227 			  "\xa6\x06\x8d\x78\xe6\xed\x87\xeb"
38228 			  "\xda\xea\x73\x7c\xbf\x66\xb8\x72"
38229 			  "\xe3\x0a\xb8\x0c\xcb\x1a\x73\xf1"
38230 			  "\xa7\xca\x0a\xde\x57\x2b\xbd\x2b"
38231 			  "\xeb\x8b\x24\x38\x22\xd3\x0e\x1f"
38232 			  "\x17\xa0\x84\x98\x31\x77\xfd\x34"
38233 			  "\x6a\x4e\x3d\x84\x4c\x0e\xfb\xed"
38234 			  "\xc8\x2a\x51\xfa\xd8\x73\x21\x8a"
38235 			  "\xdb\xb5\xfe\x1f\xee\xc4\xe8\x65"
38236 			  "\x54\x84\xdd\x96\x6d\xfd\xd3\x31"
38237 			  "\x77\x36\x52\x6b\x80\x4f\x9e\xb4"
38238 			  "\xa2\x55\xbf\x66\x41\x49\x4e\x87"
38239 			  "\xa7\x0c\xca\xe7\xa5\xc5\xf6\x6f"
38240 			  "\x27\x56\xe2\x48\x22\xdd\x5f\x59"
38241 			  "\x3c\xf1\x9f\x83\xe5\x2d\xfb\x71"
38242 			  "\xad\xd1\xae\x1b\x20\x5c\x47\xb7"
38243 			  "\x3b\xd3\x14\xce\x81\x42\xb1\x0a"
38244 			  "\xf0\x49\xfa\xc2\xe7\x86\xbf\xcd"
38245 			  "\xb0\x95\x9f\x8f\x79\x41\x54",
38246 		.ctext	= "\xf6\x57\x51\xc4\x25\x61\x2d\xfa"
38247 			  "\xd6\xd9\x3f\x9a\x81\x51\xdd\x8e"
38248 			  "\x3d\xe7\xaa\x2d\xb1\xda\xc8\xa6"
38249 			  "\x9d\xaa\x3c\xab\x62\xf2\x80\xc3"
38250 			  "\x2c\xe7\x58\x72\x1d\x44\xc5\x28"
38251 			  "\x7f\xb4\xf9\xbc\x9c\xb2\xab\x8e"
38252 			  "\xfa\xd1\x4d\x72\xd9\x79\xf5\xa0"
38253 			  "\x24\x3e\x90\x25\x31\x14\x38\x45"
38254 			  "\x59\xc8\xf6\xe2\xc6\xf6\xc1\xa7"
38255 			  "\xb2\xf8\xa7\xa9\x2b\x6f\x12\x3a"
38256 			  "\xb0\x81\xa4\x08\x57\x59\xb1\x56"
38257 			  "\x4c\x8f\x18\x55\x33\x5f\xd6\x6a"
38258 			  "\xc6\xa0\x4b\xd6\x6b\x64\x3e\x9e"
38259 			  "\xfd\x66\x16\xe2\xdb\xeb\x5f\xb3"
38260 			  "\x50\x50\x3e\xde\x8d\x72\x76\x01"
38261 			  "\xbe\xcc\xc9\x52\x09\x2d\x8d\xe7"
38262 			  "\xd6\xc3\x66\xdb\x36\x08\xd1\x77"
38263 			  "\xc8\x73\x46\x26\x24\x29\xbf\x68"
38264 			  "\x2d\x2a\x99\x43\x56\x55\xe4\x93"
38265 			  "\xaf\xae\x4d\xe7\x55\x4a\xc0\x45"
38266 			  "\x26\xeb\x3b\x12\x90\x7c\xdc\xd1"
38267 			  "\xd5\x6f\x0a\xd0\xa9\xd7\x4b\x89"
38268 			  "\x0b\x07\xd8\x86\xad\xa1\xc4\x69"
38269 			  "\x1f\x5e\x8b\xc4\x9e\x91\x41\x25"
38270 			  "\x56\x98\x69\x78\x3a\x9e\xae\x91"
38271 			  "\xd8\xd9\xfa\xfb\xff\x81\x25\x09"
38272 			  "\xfc\xed\x2d\x87\xbc\x04\x62\x97"
38273 			  "\x35\xe1\x26\xc2\x46\x1c\xcf\xd7"
38274 			  "\x14\xed\x02\x09\xa5\xb2\xb6\xaa"
38275 			  "\x27\x4e\x61\xb3\x71\x6b\x47\x16"
38276 			  "\xb7\xe8\xd4\xaf\x52\xeb\x6a\x6b"
38277 			  "\xdb\x4c\x65\x21\x9e\x1c\x36",
38278 		.klen	= 32,
38279 		.len	= 255,
38280 	},
38281 	{
38282 		.key	= "\xd3\x81\x72\x18\x23\xff\x6f\x4a"
38283 			  "\x25\x74\x29\x0d\x51\x8a\x0e\x13"
38284 			  "\xc1\x53\x5d\x30\x8d\xee\x75\x0d"
38285 			  "\x14\xd6\x69\xc9\x15\xa9\x0c\x60",
38286 		.iv	= "\x65\x9b\xd4\xa8\x7d\x29\x1d\xf4"
38287 			  "\xc4\xd6\x9b\x6a\x28\xab\x64\xe2"
38288 			  "\x62\x81\x97\xc5\x81\xaa\xf9\x44"
38289 			  "\xc1\x72\x59\x82\xaf\x16\xc8\x2c",
38290 		.ptext	= "\xc7\x6b\x52\x6a\x10\xf0\xcc\x09"
38291 			  "\xc1\x12\x1d\x6d\x21\xa6\x78\xf5"
38292 			  "\x05\xa3\x69\x60\x91\x36\x98\x57"
38293 			  "\xba\x0c\x14\xcc\xf3\x2d\x73\x03"
38294 			  "\xc6\xb2\x5f\xc8\x16\x27\x37\x5d"
38295 			  "\xd0\x0b\x87\xb2\x50\x94\x7b\x58"
38296 			  "\x04\xf4\xe0\x7f\x6e\x57\x8e\xc9"
38297 			  "\x41\x84\xc1\xb1\x7e\x4b\x91\x12"
38298 			  "\x3a\x8b\x5d\x50\x82\x7b\xcb\xd9"
38299 			  "\x9a\xd9\x4e\x18\x06\x23\x9e\xd4"
38300 			  "\xa5\x20\x98\xef\xb5\xda\xe5\xc0"
38301 			  "\x8a\x6a\x83\x77\x15\x84\x1e\xae"
38302 			  "\x78\x94\x9d\xdf\xb7\xd1\xea\x67"
38303 			  "\xaa\xb0\x14\x15\xfa\x67\x21\x84"
38304 			  "\xd3\x41\x2a\xce\xba\x4b\x4a\xe8"
38305 			  "\x95\x62\xa9\x55\xf0\x80\xad\xbd"
38306 			  "\xab\xaf\xdd\x4f\xa5\x7c\x13\x36"
38307 			  "\xed\x5e\x4f\x72\xad\x4b\xf1\xd0"
38308 			  "\x88\x4e\xec\x2c\x88\x10\x5e\xea"
38309 			  "\x12\xc0\x16\x01\x29\xa3\xa0\x55"
38310 			  "\xaa\x68\xf3\xe9\x9d\x3b\x0d\x3b"
38311 			  "\x6d\xec\xf8\xa0\x2d\xf0\x90\x8d"
38312 			  "\x1c\xe2\x88\xd4\x24\x71\xf9\xb3"
38313 			  "\xc1\x9f\xc5\xd6\x76\x70\xc5\x2e"
38314 			  "\x9c\xac\xdb\x90\xbd\x83\x72\xba"
38315 			  "\x6e\xb5\xa5\x53\x83\xa9\xa5\xbf"
38316 			  "\x7d\x06\x0e\x3c\x2a\xd2\x04\xb5"
38317 			  "\x1e\x19\x38\x09\x16\xd2\x82\x1f"
38318 			  "\x75\x18\x56\xb8\x96\x0b\xa6\xf9"
38319 			  "\xcf\x62\xd9\x32\x5d\xa9\xd7\x1d"
38320 			  "\xec\xe4\xdf\x1b\xbe\xf1\x36\xee"
38321 			  "\xe3\x7b\xb5\x2f\xee\xf8\x53\x3d"
38322 			  "\x6a\xb7\x70\xa9\xfc\x9c\x57\x25"
38323 			  "\xf2\x89\x10\xd3\xb8\xa8\x8c\x30"
38324 			  "\xae\x23\x4f\x0e\x13\x66\x4f\xe1"
38325 			  "\xb6\xc0\xe4\xf8\xef\x93\xbd\x6e"
38326 			  "\x15\x85\x6b\xe3\x60\x81\x1d\x68"
38327 			  "\xd7\x31\x87\x89\x09\xab\xd5\x96"
38328 			  "\x1d\xf3\x6d\x67\x80\xca\x07\x31"
38329 			  "\x5d\xa7\xe4\xfb\x3e\xf2\x9b\x33"
38330 			  "\x52\x18\xc8\x30\xfe\x2d\xca\x1e"
38331 			  "\x79\x92\x7a\x60\x5c\xb6\x58\x87"
38332 			  "\xa4\x36\xa2\x67\x92\x8b\xa4\xb7"
38333 			  "\xf1\x86\xdf\xdc\xc0\x7e\x8f\x63"
38334 			  "\xd2\xa2\xdc\x78\xeb\x4f\xd8\x96"
38335 			  "\x47\xca\xb8\x91\xf9\xf7\x94\x21"
38336 			  "\x5f\x9a\x9f\x5b\xb8\x40\x41\x4b"
38337 			  "\x66\x69\x6a\x72\xd0\xcb\x70\xb7"
38338 			  "\x93\xb5\x37\x96\x05\x37\x4f\xe5"
38339 			  "\x8c\xa7\x5a\x4e\x8b\xb7\x84\xea"
38340 			  "\xc7\xfc\x19\x6e\x1f\x5a\xa1\xac"
38341 			  "\x18\x7d\x52\x3b\xb3\x34\x62\x99"
38342 			  "\xe4\x9e\x31\x04\x3f\xc0\x8d\x84"
38343 			  "\x17\x7c\x25\x48\x52\x67\x11\x27"
38344 			  "\x67\xbb\x5a\x85\xca\x56\xb2\x5c"
38345 			  "\xe6\xec\xd5\x96\x3d\x15\xfc\xfb"
38346 			  "\x22\x25\xf4\x13\xe5\x93\x4b\x9a"
38347 			  "\x77\xf1\x52\x18\xfa\x16\x5e\x49"
38348 			  "\x03\x45\xa8\x08\xfa\xb3\x41\x92"
38349 			  "\x79\x50\x33\xca\xd0\xd7\x42\x55"
38350 			  "\xc3\x9a\x0c\x4e\xd9\xa4\x3c\x86"
38351 			  "\x80\x9f\x53\xd1\xa4\x2e\xd1\xbc"
38352 			  "\xf1\x54\x6e\x93\xa4\x65\x99\x8e"
38353 			  "\xdf\x29\xc0\x64\x63\x07\xbb\xea",
38354 		.ctext	= "\x9f\x72\x87\xc7\x17\xfb\x20\x15"
38355 			  "\x65\xb3\x55\xa8\x1c\x8e\x52\x32"
38356 			  "\xb1\x82\x8d\xbf\xb5\x9f\x10\x0a"
38357 			  "\xe8\x0c\x70\x62\xef\x89\xb6\x1f"
38358 			  "\x73\xcc\xe4\xcc\x7a\x3a\x75\x4a"
38359 			  "\x26\xe7\xf5\xd7\x7b\x17\x39\x2d"
38360 			  "\xd2\x27\x6e\xf9\x2f\x9e\xe2\xf6"
38361 			  "\xfa\x16\xc2\xf2\x49\x26\xa7\x5b"
38362 			  "\xe7\xca\x25\x0e\x45\xa0\x34\xc2"
38363 			  "\x9a\x37\x79\x7e\x7c\x58\x18\x94"
38364 			  "\x10\xa8\x7c\x48\xa9\xd7\x63\x89"
38365 			  "\x9e\x61\x4d\x26\x34\xd9\xf0\xb1"
38366 			  "\x2d\x17\x2c\x6f\x7c\x35\x0e\xbe"
38367 			  "\x77\x71\x7c\x17\x5b\xab\x70\xdb"
38368 			  "\x2f\x54\x0f\xa9\xc8\xf4\xf5\xab"
38369 			  "\x52\x04\x3a\xb8\x03\xa7\xfd\x57"
38370 			  "\x45\x5e\xbc\x77\xe1\xee\x79\x8c"
38371 			  "\x58\x7b\x1f\xf7\x75\xde\x68\x17"
38372 			  "\x98\x85\x8a\x18\x5c\xd2\x39\x78"
38373 			  "\x7a\x6f\x26\x6e\xe1\x13\x91\xdd"
38374 			  "\xdf\x0e\x6e\x67\xcc\x51\x53\xd8"
38375 			  "\x17\x5e\xce\xa7\xe4\xaf\xfa\xf3"
38376 			  "\x4f\x9f\x01\x9b\x04\xe7\xfc\xf9"
38377 			  "\x6a\xdc\x1d\x0c\x9a\xaa\x3a\x7a"
38378 			  "\x73\x03\xdf\xbf\x3b\x82\xbe\xb0"
38379 			  "\xb4\xa4\xcf\x07\xd7\xde\x71\x25"
38380 			  "\xc5\x10\xee\x0a\x15\x96\x8b\x4f"
38381 			  "\xfe\xb8\x28\xbd\x4a\xcd\xeb\x9f"
38382 			  "\x5d\x00\xc1\xee\xe8\x16\x44\xec"
38383 			  "\xe9\x7b\xd6\x85\x17\x29\xcf\x58"
38384 			  "\x20\xab\xf7\xce\x6b\xe7\x71\x7d"
38385 			  "\x4f\xa8\xb0\xe9\x7d\x70\xd6\x0b"
38386 			  "\x2e\x20\xb1\x1a\x63\x37\xaa\x2c"
38387 			  "\x94\xee\xd5\xf6\x58\x2a\xf4\x7a"
38388 			  "\x4c\xba\xf5\xe9\x3c\x6f\x95\x13"
38389 			  "\x5f\x96\x81\x5b\xb5\x62\xf2\xd7"
38390 			  "\x8d\xbe\xa1\x31\x51\xe6\xfe\xc9"
38391 			  "\x07\x7d\x0f\x00\x3a\x66\x8c\x4b"
38392 			  "\x94\xaa\xe5\x56\xde\xcd\x74\xa7"
38393 			  "\x48\x67\x6f\xed\xc9\x6a\xef\xaf"
38394 			  "\x9a\xb7\xae\x60\xfa\xc0\x37\x39"
38395 			  "\xa5\x25\xe5\x22\xea\x82\x55\x68"
38396 			  "\x3e\x30\xc3\x5a\xb6\x29\x73\x7a"
38397 			  "\xb6\xfb\x34\xee\x51\x7c\x54\xe5"
38398 			  "\x01\x4d\x72\x25\x32\x4a\xa3\x68"
38399 			  "\x80\x9a\x89\xc5\x11\x66\x4c\x8c"
38400 			  "\x44\x50\xbe\xd7\xa0\xee\xa6\xbb"
38401 			  "\x92\x0c\xe6\xd7\x83\x51\xb1\x69"
38402 			  "\x63\x40\xf3\xf4\x92\x84\xc4\x38"
38403 			  "\x29\xfb\xb4\x84\xa0\x19\x75\x16"
38404 			  "\x60\xbf\x0a\x9c\x89\xee\xad\xb4"
38405 			  "\x43\xf9\x71\x39\x45\x7c\x24\x83"
38406 			  "\x30\xbb\xee\x28\xb0\x86\x7b\xec"
38407 			  "\x93\xc1\xbf\xb9\x97\x1b\x96\xef"
38408 			  "\xee\x58\x35\x61\x12\x19\xda\x25"
38409 			  "\x77\xe5\x80\x1a\x31\x27\x9b\xe4"
38410 			  "\xda\x8b\x7e\x51\x4d\xcb\x01\x19"
38411 			  "\x4f\xdc\x92\x1a\x17\xd5\x6b\xf4"
38412 			  "\x50\xe3\x06\xe4\x76\x9f\x65\x00"
38413 			  "\xbd\x7a\xe2\x64\x26\xf2\xe4\x7e"
38414 			  "\x40\xf2\x80\xab\x62\xd5\xef\x23"
38415 			  "\x8b\xfb\x6f\x24\x6e\x9b\x66\x0e"
38416 			  "\xf4\x1c\x24\x1e\x1d\x26\x95\x09"
38417 			  "\x94\x3c\xb2\xb6\x02\xa7\xd9\x9a",
38418 		.klen	= 32,
38419 		.len	= 512,
38420 	},
38421 
38422 };
38423 
38424 #endif	/* _CRYPTO_TESTMGR_H */
38425